Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Kontrola logu

Nemáte v tuto chvíli žádný problém s pc a chcete se jen ujistit, že je vše v pořádku?
Vložte log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Odpovědět
Zpráva
Autor
Trejsi91
Návštěvník
Návštěvník
Příspěvky: 30
Registrován: 09 bře 2019 07:54

Kontrola logu

#1 Příspěvek od Trejsi91 »

Prosím o kontrolu. Vše se zdá jinak v pořádku, jen sem tam se počítač dlouho spouští. Občas se objeví černá obrazovka s myší a po pár minutách se zapne. Jindy se zase zapíná běžně. Je to SSD disk, měl by se podle mě zapínat ihned vždy.

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 10-10-2021
Ran by i7 6700 es (administrator) on DESKTOP-62BVS3B (11-10-2021 12:06:19)
Running from C:\Users\i7 6700 es\Desktop
Loaded Profiles: i7 6700 es
Platform: Microsoft Windows 10 Pro Version 21H1 19043.1237 (X64) Language: Čeština (Česko)
Default browser: Chrome
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender Agent\25.0.1.194\DiscoverySrv.exe
(Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender Agent\ProductAgentService.exe
(Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender Agent\redline\bdredline.exe
(Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender Antivirus Free\bdagent.exe
(Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender Antivirus Free\bdredline.exe
(Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender Antivirus Free\updatesrv.exe
(Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender Antivirus Free\vsserv.exe
(Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender Antivirus Free\vsservppl.exe
(Electronic Arts, Inc. -> Electronic Arts) C:\Program Files (x86)\Origin\OriginWebHelperService.exe
(Flexera Software LLC -> Flexera) C:\Program Files\Common Files\Macrovision Shared\FlexNet Publisher\FNPLicensingService64.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe <12>
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.112\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.112\GoogleCrashHandler64.exe
(HP Inc. -> HP Inc.) C:\Program Files\HPPrintScanDoctor\HPPrintScanDoctorService.exe
(HP Inc.) [File not signed] C:\nazev\Intel_i7_speed.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MoUsoCoreWorker.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(NVIDIA Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <3>
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe <3>
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_1c83a5d7cffd7bff\Display.NvContainer\NVDisplay.Container.exe <2>
(TeamViewer GmbH -> TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [8838400 2016-06-07] (Realtek Semiconductor Corp -> Realtek Semiconductor)
HKU\S-1-5-21-2238547156-67230461-3934341949-1001\...\Run: [EADM] => C:\Program Files (x86)\Origin\Origin.exe [3143456 2020-09-28] (Electronic Arts, Inc. -> Electronic Arts)
HKU\S-1-5-21-2238547156-67230461-3934341949-1001\...\Run: [EpicGamesLauncher] => C:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.exe [33337824 2021-10-02] (Epic Games Inc. -> Epic Games, Inc.)
HKU\S-1-5-21-2238547156-67230461-3934341949-1001\...\Run: [Discord] => C:\Users\i7 6700 es\AppData\Local\Discord\Update.exe [1512760 2020-12-03] (Discord Inc. -> GitHub)
HKU\S-1-5-21-2238547156-67230461-3934341949-1001\...\Run: [Lync] => C:\Program Files\Microsoft Office\Office16\lync.exe [26814632 2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-2238547156-67230461-3934341949-1001\...\Run: [Wargaming.net Game Center] => D:\Games\Wargaming.net\GameCenter\wgc.exe [2147776 2021-09-18] (Wargaming.net Limited -> Wargaming.net)
HKLM\...\Print\Monitors\HP E111 Status Monitor: C:\Windows\system32\hpinkstsE111LM.dll [393352 2017-04-14] (Hewlett Packard -> HP Inc.)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\94.0.4606.71\Installer\chrmstp.exe [2021-10-06] (Google LLC -> Google LLC)
GroupPolicy: Restriction ? <==== ATTENTION
Policies: C:\ProgramData\NTUSER.pol: Restriction <==== ATTENTION
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) ============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {18A5A508-B2D2-4ED4-A7CC-A048B38B1A3B} - System32\Tasks\GoogleUpdateTaskMachineCore1d5dfaac3898f => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2019-05-28] (Google Inc -> Google LLC)
Task: {1A143831-CA03-4B94-8074-BEC0F253D555} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1126888 2020-06-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {1B13DC73-B4F1-4EDA-BBF8-C59EE0932C59} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [647656 2020-06-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {1C5518ED-7132-4B42-98AD-9028E932B245} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [907240 2020-06-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {380F6D75-D3B0-415E-BBB5-C7E90923A295} - System32\Tasks\ArcGIS Pro Indexing (DESKTOP-62BVS3B_i7 6700 es) => C:\Program Files\ArcGIS\Pro\bin\ArcGISIndexingServer.exe [1095048 2020-07-09] (Environmental Systems Research Institute Inc. -> Esri)
Task: {3F88BECA-2AFF-433B-961C-BC189AD40C5F} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [874472 2020-05-07] (NVIDIA Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {3FE8131A-C36D-402A-84B0-582FF6CF3AC3} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1562376 2021-08-16] (Adobe Inc. -> Adobe Inc.)
Task: {43BEBF23-1580-40A7-A619-5DDAD3B64FDB} - System32\Tasks\Bitdefender Agent WatchDog_65D6944A0EF74FDAB96E31112AD39864 => C:\Program Files\Bitdefender Agent\25.0.1.194\WatchDog.exe [937064 2021-08-10] (Bitdefender SRL -> Bitdefender)
Task: {57EF6C2C-1796-4BFC-96DC-DB9CD902730C} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1126888 2020-06-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {5EDBFB5E-0460-4689-94FF-D69DBF5FC7F9} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_ERROR_HB => C:\WINDOWS\system32\mrt.exe [135637312 2021-09-17] (Microsoft Windows -> Microsoft Corporation)
Task: {5F53CD76-3D80-4A7B-BB2E-E1BFBD6CDCFF} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2019-05-28] (Google Inc -> Google LLC)
Task: {6A56AEE1-56BC-4C4E-A0FD-6F976138969B} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office16\OLicenseHeartbeat.exe [316632 2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {6AE28E57-0192-4252-A849-D16F8A6CD205} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1126888 2020-06-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {722F4B6B-859F-4D8C-A6C3-2B0A374CD50E} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files\Microsoft Office\Office16\msoia.exe [416432 2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {A01A9F47-3B5A-4EC3-B8A7-BBD8D6F2E4B2} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [907240 2020-06-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {A196B409-7048-4467-A7FB-5EA2B4D0AFBD} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [874472 2020-05-07] (NVIDIA Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvBackend\NvBatteryBoostCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerBatteryBoostCheck.log
Task: {ACBE172E-E2BA-43B7-8857-3D986BDFEDD7} - System32\Tasks\AMD ThankingURL => C:\Program Files\AMD\CIM\Bin64\Setup.exe
Task: {C06B46FA-BEB2-4E44-BD2C-B006968BEA30} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files\Microsoft Office\Office16\msoia.exe [416432 2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {C9586E70-A3FD-4627-9D06-A59E6FA91671} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2019-05-28] (Google Inc -> Google LLC)
Task: {CCD3C32A-42D5-449A-8F31-F1F0A3211FAA} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3292984 2020-06-25] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {ED80BB90-C495-4002-B719-EE7CBF57DE7A} - System32\Tasks\HP\HP Print Scan Doctor\Printer Health Monitor Logon => C:\Program Files\HPPrintScanDoctor\HPPrinterHealthMonitor.exe [38560 2021-08-20] (HP Inc. -> HP Inc.)
Task: {F8112874-CAB0-49A6-8E33-C677BE00ADCF} - System32\Tasks\HP\HP Print Scan Doctor\Printer Health Monitor => C:\Program Files\HPPrintScanDoctor\HPPrinterHealthMonitor.exe [38560 2021-08-20] (HP Inc. -> HP Inc.)
Task: {FB515144-0955-46BC-8D92-C611F2D7E1F6} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1126888 2020-06-23] (NVIDIA Corporation -> NVIDIA Corporation)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{0fdcb0de-3d69-45ec-b24b-f3bcf1e187e4}: [DhcpNameServer] 192.168.88.1 1.1.1.1
Tcpip\..\Interfaces\{1147a319-b0c4-438b-882b-cc0f19485cc1}: [DhcpNameServer] 192.168.88.1 1.1.1.1
Tcpip\..\Interfaces\{59c21e8f-9280-464e-89f0-85c5d1b83f74}: [DhcpNameServer] 192.168.88.1 1.1.1.1
Tcpip\..\Interfaces\{5b040860-0ec2-4306-bbe3-a18fdb0ff94b}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{6ae8cab2-d547-4564-b4ed-41f00695f75d}: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{786e37cd-adf4-4c40-bb27-4e73ada6edf7}: [DhcpNameServer] 192.168.88.1 1.1.1.1
Tcpip\..\Interfaces\{7b1843dc-8c17-4811-b5d3-6226a608c53c}: [DhcpNameServer] 192.168.88.1 1.1.1.1
Tcpip\..\Interfaces\{9ac41e58-c4a6-4446-83d4-90b2dd1bbbe7}: [DhcpNameServer] 192.168.88.1 1.1.1.1
Tcpip\..\Interfaces\{c07972e1-bf3d-4de5-a7bf-f08dca050ad2}: [DhcpNameServer] 192.168.88.1 1.1.1.1
Tcpip\..\Interfaces\{c4ea2072-b346-4550-bdcb-554976b9ef4a}: [DhcpNameServer] 192.168.88.1 1.1.1.1
Tcpip\..\Interfaces\{d2d7c397-69c4-4bd5-889f-eb75dff447fa}: [DhcpNameServer] 192.168.88.1 1.1.1.1
Tcpip\..\Interfaces\{d959a583-f194-4e92-a720-be8aa11958c3}: [DhcpNameServer] 192.168.88.1 1.1.1.1
Tcpip\..\Interfaces\{de89c213-0e12-43d6-9a68-a68087a691ce}: [DhcpNameServer] 192.168.88.1 1.1.1.1

Edge:
=======
DownloadDir: C:\Users\i7 6700 es\Downloads
Edge Extension: (No Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [not found]
Edge Extension: (No Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [not found]
Edge Extension: (No Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [not found]
Edge Extension: (No Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [not found]
Edge DefaultProfile: Default
Edge Profile: C:\Users\i7 6700 es\AppData\Local\Microsoft\Edge\User Data\Default [2021-09-27]
Edge DownloadDir: Default -> C:\Users\i7 6700 es\Downloads

FireFox:
========
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~1\MICROS~1\Office16\NPSPWRAP.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office16\NPSPWRAP.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2021-09-25] (Adobe Inc. -> Adobe Systems Inc.)

Chrome:
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\i7 6700 es\AppData\Local\Google\Chrome\User Data\Default [2021-10-11]
CHR Notifications: Default -> hxxps://captcharesolver.com; hxxps://fastshare.cz; hxxps://mp3download.to; hxxps://web.skype.com; hxxps://www.aliexpress.com; hxxps://www.astratex.cz; hxxps://www.facebook.com; hxxps://www.gfinityesports.com; hxxps://www.idnes.cz; hxxps://www.izlato24.cz; hxxps://www.letour.fr; hxxps://www.pinterest.co.uk; hxxps://www.reddit.com; hxxps://www.slevomat.cz; hxxps://www.wish.com; hxxps://www.youtube.com; hxxps://yt1s.com
CHR Extension: (Prezentace) - C:\Users\i7 6700 es\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2019-05-28]
CHR Extension: (Dokumenty) - C:\Users\i7 6700 es\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2019-05-28]
CHR Extension: (Disk Google) - C:\Users\i7 6700 es\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2020-10-21]
CHR Extension: (YouTube) - C:\Users\i7 6700 es\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2019-05-28]
CHR Extension: (Tabulky) - C:\Users\i7 6700 es\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2019-05-28]
CHR Extension: (Dokumenty Google offline) - C:\Users\i7 6700 es\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2021-09-27]
CHR Extension: (AdBlock - nejlepší blokátor reklam) - C:\Users\i7 6700 es\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2021-09-28]
CHR Extension: (AVG Online Security) - C:\Users\i7 6700 es\AppData\Local\Google\Chrome\User Data\Default\Extensions\nbmoafcmbajniiapeidgficgifbfmjfo [2021-05-30]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\i7 6700 es\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-01-29]
CHR Extension: (Gmail) - C:\Users\i7 6700 es\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2020-10-22]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [169728 2021-08-16] (Adobe Inc. -> Adobe Inc.)
R2 bdredline; C:\Program Files\Bitdefender Antivirus Free\bdredline.exe [2461792 2019-03-27] (Bitdefender SRL -> Bitdefender)
R2 bdredline_agent; C:\Program Files\Bitdefender Agent\redline\bdredline.exe [1899112 2018-03-22] (Bitdefender SRL -> Bitdefender)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [8469592 2020-03-18] (BattlEye Innovations e.K. -> )
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [803440 2020-02-29] (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
R2 HPPrintScanDoctorService; C:\Program Files\HPPrintScanDoctor\HPPrintScanDoctorService.exe [299680 2021-08-20] (HP Inc. -> HP Inc.)
R2 Intel_rules; C:\nazev\Intel_i7_speed.exe [12288 2019-05-28] (HP Inc.) [File not signed]
S4 Intel_speed_steps; C:\nazev\Intel_i7_speed.exe [12288 2019-05-28] (HP Inc.) [File not signed]
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2519864 2020-09-28] (Electronic Arts, Inc. -> Electronic Arts)
R2 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [3473216 2020-09-28] (Electronic Arts, Inc. -> Electronic Arts)
R2 ProductAgentService; C:\Program Files\Bitdefender Agent\ProductAgentService.exe [785512 2021-08-10] (Bitdefender SRL -> Bitdefender)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [5394872 2021-09-17] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [12001112 2019-08-29] (TeamViewer GmbH -> TeamViewer GmbH)
R2 updatesrv; C:\Program Files\Bitdefender Antivirus Free\updatesrv.exe [236128 2021-06-17] (Bitdefender SRL -> Bitdefender)
R2 vsserv; C:\Program Files\Bitdefender Antivirus Free\vsserv.exe [589408 2021-08-27] (Bitdefender SRL -> Bitdefender)
R2 vsservppl; C:\Program Files\Bitdefender Antivirus Free\vsservppl.exe [240352 2021-06-17] (Bitdefender SRL -> Bitdefender)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2103.7-0\NisSrv.exe [2624104 2021-04-17] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2103.7-0\MsMpEng.exe [128376 2021-04-17] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_1c83a5d7cffd7bff\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_1c83a5d7cffd7bff\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 AIDA64Driver; C:\Program Files (x86)\AIDA64\kerneld.x64 [68592 2019-05-20] (FinalWire Kft. -> )
R1 atc; C:\WINDOWS\System32\DRIVERS\atc.sys [3854744 2021-10-06] (Microsoft Windows Hardware Compatibility Publisher -> Bitdefender S.R.L. Bucharest, ROMANIA)
R2 BdDci; C:\WINDOWS\system32\DRIVERS\bddci.sys [800672 2021-08-26] (Microsoft Windows Hardware Compatibility Publisher -> Bitdefender)
S0 bdelam; C:\WINDOWS\System32\drivers\bdelam.sys [22976 2021-03-09] (Microsoft Windows Early Launch Anti-malware Publisher -> Bitdefender)
S3 bduefiscan; C:\WINDOWS\system32\DRIVERS\bduefiscan.sys [55864 2021-07-09] (Bitdefender SRL -> Bitdefender)
S3 BthA2dp; C:\WINDOWS\System32\drivers\BthA2dp.sys [279040 2019-12-07] (Microsoft Corporation) [File not signed]
S3 BthHFEnum; C:\WINDOWS\System32\drivers\bthhfenum.sys [144896 2019-12-07] (Microsoft Corporation) [File not signed]
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus2.sys [159864 2021-06-29] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 edrsensor; C:\WINDOWS\System32\DRIVERS\edrsensor.sys [309120 2020-02-03] (Bitdefender SRL -> BitDefender S.R.L. Bucharest, ROMANIA)
R1 Gemma; C:\WINDOWS\System32\DRIVERS\gemma.sys [1188744 2021-10-06] (Microsoft Windows Hardware Compatibility Publisher -> BitDefender S.R.L. Bucharest, ROMANIA)
S3 RTCore64; C:\Program Files (x86)\MSI Afterburner\RTCore64.sys [14024 2017-08-27] (MICRO-STAR INTERNATIONAL CO., LTD. -> )
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [167280 2020-11-11] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R2 trufos; C:\WINDOWS\System32\drivers\trufos.sys [623008 2021-10-06] (Microsoft Windows Hardware Compatibility Publisher -> Bitdefender)
R0 vlflt; C:\WINDOWS\System32\DRIVERS\vlflt.sys [482200 2021-10-06] (Microsoft Windows Hardware Compatibility Publisher -> Bitdefender)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [49560 2021-04-17] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [421088 2021-04-17] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [72928 2021-04-17] (Microsoft Windows -> Microsoft Corporation)
U1 avgbdisk; no ImagePath

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2021-10-11 12:06 - 2021-10-11 12:06 - 000022112 _____ C:\Users\i7 6700 es\Desktop\FRST.txt
2021-10-11 12:05 - 2021-10-11 12:06 - 000000000 ____D C:\FRST
2021-10-11 12:03 - 2021-10-11 12:03 - 000011210 _____ C:\Users\i7 6700 es\Desktop\rk_A051.tmp.txt
2021-10-11 11:45 - 2021-10-11 11:46 - 002310144 _____ (Farbar) C:\Users\i7 6700 es\Desktop\FRST64.exe
2021-10-11 11:35 - 2021-10-11 11:35 - 000028272 _____ C:\WINDOWS\system32\Drivers\TrueSight.sys
2021-10-11 10:55 - 2021-10-11 10:56 - 000000000 ____D C:\Users\i7 6700 es\Desktop\RogueKiller
2021-10-10 09:33 - 2021-10-10 09:33 - 002121108 _____ C:\Users\i7 6700 es\Downloads\aleue-falo3.tif
2021-10-10 09:32 - 2021-10-10 09:32 - 000001033 _____ C:\Users\i7 6700 es\Downloads\rokstein terrain.zip
2021-10-02 10:59 - 2021-10-02 10:59 - 000000000 ____D C:\Users\i7 6700 es\AppData\Local\Epic Games
2021-10-02 10:58 - 2021-10-02 10:58 - 000000000 ____D C:\Users\i7 6700 es\Downloads\eu4_cz_1315_rev_01
2021-10-02 10:57 - 2021-10-02 10:57 - 004547364 _____ C:\Users\i7 6700 es\Downloads\eu4_cz_1315_rev_01.zip
2021-10-02 10:57 - 2021-08-14 13:26 - 000001965 _____ C:\Users\i7 6700 es\Downloads\jak instalovat.txt
2021-10-02 10:14 - 2021-10-02 10:14 - 000000364 _____ C:\Users\i7 6700 es\Desktop\Europa Universalis IV.url
2021-10-01 21:07 - 2021-10-01 21:07 - 000000318 _____ C:\WINDOWS\system32\httpproxy.json
2021-09-28 18:00 - 2021-09-28 18:00 - 000000810 _____ C:\Users\i7 6700 es\Desktop\Aslains WoT Logs Archiver.lnk
2021-09-28 17:58 - 2021-09-28 17:58 - 106633219 _____ (Aslain ) C:\Users\i7 6700 es\Downloads\Aslains_WoT_Modpack_Installer_v.1.14.0.5_00.exe
2021-09-28 08:10 - 2021-10-01 21:12 - 000002136 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2021-09-28 08:10 - 2021-09-28 08:10 - 000000000 ____D C:\Program Files (x86)\Adobe
2021-09-28 07:58 - 2021-09-28 07:58 - 000000027 _____ C:\WINDOWS\system32\ctc.json
2021-09-28 07:52 - 2021-09-28 07:53 - 000000000 ____D C:\AdwCleaner
2021-09-28 07:52 - 2021-09-28 07:52 - 008553680 _____ (Malwarebytes) C:\Users\i7 6700 es\Downloads\adwcleaner_8.3.0.exe
2021-09-28 07:52 - 2021-09-28 07:52 - 000170400 _____ C:\ProgramData\agent.update.1632808319.bdinstall.v2.bin
2021-09-28 07:50 - 2021-10-06 19:14 - 000623008 _____ (Bitdefender) C:\WINDOWS\system32\Drivers\trufos.sys
2021-09-28 07:50 - 2021-09-28 07:50 - 000001207 _____ C:\Users\Public\Desktop\Bitdefender Antivirus Free.lnk
2021-09-28 07:50 - 2021-09-28 07:50 - 000001192 _____ C:\Users\i7 6700 es\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Bitdefender Antivirus Free.lnk
2021-09-28 07:50 - 2021-09-28 07:50 - 000000000 ____D C:\ProgramData\Bitdefender
2021-09-28 07:50 - 2021-09-28 07:50 - 000000000 ____D C:\ProgramData\48C4687D-9760-4F5B-BAB3-60351B0841E4
2021-09-28 07:50 - 2021-03-09 05:40 - 000022976 _____ (Bitdefender) C:\WINDOWS\system32\Drivers\bdelam.sys
2021-09-28 07:50 - 2020-02-03 16:53 - 000309120 _____ (BitDefender S.R.L. Bucharest, ROMANIA) C:\WINDOWS\system32\Drivers\edrsensor.sys
2021-09-28 07:49 - 2021-10-11 12:07 - 000000000 ____D C:\Program Files\Bitdefender Antivirus Free
2021-09-28 07:49 - 2021-10-06 19:14 - 003854744 _____ (Bitdefender S.R.L. Bucharest, ROMANIA) C:\WINDOWS\system32\Drivers\atc.sys
2021-09-28 07:49 - 2021-10-06 19:14 - 001188744 _____ (BitDefender S.R.L. Bucharest, ROMANIA) C:\WINDOWS\system32\Drivers\gemma.sys
2021-09-28 07:49 - 2021-10-06 19:14 - 000482200 _____ (Bitdefender) C:\WINDOWS\system32\Drivers\vlflt.sys
2021-09-28 07:49 - 2021-08-26 15:48 - 000800672 _____ (Bitdefender) C:\WINDOWS\system32\Drivers\bddci.sys
2021-09-28 07:49 - 2021-07-09 01:36 - 000055864 _____ (Bitdefender) C:\WINDOWS\system32\Drivers\bduefiscan.sys
2021-09-28 07:45 - 2021-09-28 07:52 - 000003846 _____ C:\WINDOWS\system32\Tasks\Bitdefender Agent WatchDog_65D6944A0EF74FDAB96E31112AD39864
2021-09-28 07:40 - 2021-09-28 07:52 - 000000000 ____D C:\Program Files\Bitdefender Agent
2021-09-28 07:40 - 2021-09-28 07:40 - 000116240 _____ C:\ProgramData\agent.1632807649.bdinstall.v2.bin
2021-09-28 07:40 - 2021-09-28 07:40 - 000000000 ____D C:\ProgramData\Bitdefender Agent
2021-09-28 07:27 - 2021-09-28 07:33 - 000000000 ____D C:\ProgramData\RogueKiller
2021-09-28 07:26 - 2021-09-28 07:27 - 037124664 _____ C:\Users\i7 6700 es\Downloads\RogueKiller_portable64.exe
2021-09-27 12:32 - 2021-09-27 12:32 - 000161778 _____ C:\Users\i7 6700 es\Downloads\potvrzení o účasti na dopravní nehodě.pdf
2021-09-27 12:31 - 2021-09-27 12:31 - 000162724 _____ C:\Users\i7 6700 es\Downloads\potvrzení o účasti na DN.pdf
2021-09-24 18:13 - 2021-09-24 18:13 - 000000000 ____D C:\Users\i7 6700 es\Documents\Zvukové záznamy
2021-09-23 18:29 - 2021-09-23 18:29 - 000215536 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgStm.sys
2021-09-17 15:55 - 2021-09-17 15:55 - 002111488 _____ (Digimarc) C:\WINDOWS\SysWOW64\DMRCDecoder.dll
2021-09-17 15:55 - 2021-09-17 15:55 - 001823304 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2021-09-17 15:55 - 2021-09-17 15:55 - 001393480 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2021-09-17 15:55 - 2021-09-17 15:55 - 001333760 _____ C:\WINDOWS\SysWOW64\TextInputMethodFormatter.dll
2021-09-17 15:55 - 2021-09-17 15:55 - 001313608 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2021-09-17 15:55 - 2021-09-17 15:55 - 001164288 _____ C:\WINDOWS\system32\MBR2GPT.EXE
2021-09-17 15:55 - 2021-09-17 15:55 - 000672768 _____ C:\WINDOWS\system32\FsNVSDeviceSource.dll
2021-09-17 15:55 - 2021-09-17 15:55 - 000570368 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2021-09-17 15:55 - 2021-09-17 15:55 - 000452096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2021-09-17 15:55 - 2021-09-17 15:55 - 000426496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winspool.drv
2021-09-17 15:55 - 2021-09-17 15:55 - 000223744 _____ C:\WINDOWS\SysWOW64\TpmTool.exe
2021-09-17 15:55 - 2021-09-17 15:55 - 000170496 _____ C:\WINDOWS\system32\DeviceUpdateCenterCsp.dll
2021-09-17 15:55 - 2021-09-17 15:55 - 000147456 _____ (Microsoft Corporation) C:\WINDOWS\system32\wshom.ocx
2021-09-17 15:55 - 2021-09-17 15:55 - 000122880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wshom.ocx
2021-09-17 15:55 - 2021-09-17 15:55 - 000011355 _____ C:\WINDOWS\system32\DrtmAuthTxt.wim
2021-09-17 15:54 - 2021-09-17 15:54 - 002295296 _____ (Digimarc) C:\WINDOWS\system32\DMRCDecoder.dll
2021-09-17 15:54 - 2021-09-17 15:54 - 002260992 _____ C:\WINDOWS\system32\TextInputMethodFormatter.dll
2021-09-17 15:54 - 2021-09-17 15:54 - 000566784 _____ (Microsoft Corporation) C:\WINDOWS\system32\winspool.drv
2021-09-17 15:54 - 2021-09-17 15:54 - 000272384 _____ C:\WINDOWS\system32\TpmTool.exe
2021-09-17 15:54 - 2021-09-17 15:54 - 000162816 _____ C:\WINDOWS\system32\DataStoreCacheDumpTool.exe
2021-09-17 15:54 - 2021-09-17 15:54 - 000098816 _____ C:\WINDOWS\system32\Drivers\cimfs.sys
2021-09-17 15:49 - 2021-09-17 15:49 - 000000000 ___HD C:\$WinREAgent
2021-09-12 08:57 - 2021-09-28 07:52 - 000000000 ____D C:\Users\i7 6700 es\Documents\GreedFall

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2021-10-11 12:06 - 2019-07-26 12:39 - 000000000 ____D C:\ProgramData\NVIDIA
2021-10-11 12:06 - 2019-05-28 14:25 - 000000000 ____D C:\Program Files (x86)\Google
2021-10-11 12:04 - 2021-07-25 13:56 - 000000000 ____D C:\Users\i7 6700 es\AppData\Roaming\upjers-playground2
2021-10-11 12:04 - 2020-10-31 22:24 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2021-10-11 12:04 - 2020-10-31 22:19 - 000008192 ___SH C:\DumpStack.log.tmp
2021-10-11 12:04 - 2019-12-07 11:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2021-10-11 12:04 - 2019-12-07 11:03 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2021-10-11 12:04 - 2019-09-06 11:54 - 000000000 ____D C:\Program Files (x86)\TeamViewer
2021-10-11 10:52 - 2020-10-31 22:19 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2021-10-11 09:42 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2021-10-10 20:41 - 2020-09-30 17:43 - 000000000 ____D C:\Users\i7 6700 es\AppData\Roaming\discord
2021-10-10 20:00 - 2020-09-30 17:43 - 000000000 ____D C:\Users\i7 6700 es\AppData\Local\Discord
2021-10-10 10:50 - 2019-12-07 11:14 - 000000000 ___HD C:\Program Files\WindowsApps
2021-10-10 08:07 - 2020-10-31 22:24 - 000003584 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2021-10-10 08:07 - 2020-10-31 22:24 - 000003460 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2021-10-09 11:03 - 2019-12-07 11:03 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2021-10-08 19:35 - 2020-10-02 17:18 - 000000000 ____D C:\Program Files\Microsoft Update Health Tools
2021-10-08 16:51 - 2020-10-31 22:24 - 000003386 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-2238547156-67230461-3934341949-1001
2021-10-08 16:51 - 2020-10-31 12:04 - 000002392 _____ C:\Users\i7 6700 es\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2021-10-06 18:19 - 2019-05-28 14:29 - 000002301 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2021-10-06 18:19 - 2019-05-28 14:29 - 000002260 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2021-10-03 14:07 - 2020-09-28 12:36 - 000002436 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2021-10-02 11:15 - 2021-01-23 14:44 - 000000000 ____D C:\Users\i7 6700 es\AppData\Roaming\paradox-launcher-v2
2021-10-02 10:59 - 2021-01-08 18:56 - 000000000 ____D C:\Users\i7 6700 es\Documents\Paradox Interactive
2021-10-01 21:12 - 2020-10-31 22:24 - 000004562 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2021-10-01 21:07 - 2020-10-31 22:24 - 000003474 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2021-10-01 21:07 - 2020-10-31 22:24 - 000003376 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore1d5dfaac3898f
2021-09-29 16:11 - 2021-05-11 16:28 - 000000000 ____D C:\Program Files\HPPrintScanDoctor
2021-09-28 08:30 - 2020-10-31 22:29 - 001693140 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2021-09-28 08:30 - 2019-12-07 16:43 - 000716770 _____ C:\WINDOWS\system32\perfh005.dat
2021-09-28 08:30 - 2019-12-07 16:43 - 000144948 _____ C:\WINDOWS\system32\perfc005.dat
2021-09-28 08:30 - 2019-12-07 11:13 - 000000000 ____D C:\WINDOWS\INF
2021-09-28 08:23 - 2020-10-31 22:19 - 000467776 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2021-09-28 08:11 - 2020-10-11 08:55 - 000000000 ____D C:\Users\i7 6700 es\AppData\Local\Adobe
2021-09-28 08:08 - 2020-10-11 08:56 - 000000000 ____D C:\ProgramData\Adobe
2021-09-28 08:04 - 2019-05-28 09:05 - 000000000 ____D C:\ProgramData\Package Cache
2021-09-28 07:50 - 2019-12-07 11:14 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2021-09-28 07:42 - 2021-05-30 09:22 - 000000000 ____D C:\ProgramData\AVG
2021-09-28 07:41 - 2019-05-28 12:41 - 000803176 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2021-09-27 20:48 - 2021-05-30 19:52 - 000000000 ____D C:\WINDOWS\system32\Tasks\AVAST Software
2021-09-27 20:48 - 2020-11-06 14:33 - 000002856 _____ C:\WINDOWS\system32\Tasks\ArcGIS Pro Indexing (DESKTOP-62BVS3B_i7 6700 es)
2021-09-27 20:48 - 2020-10-31 22:24 - 000003398 _____ C:\WINDOWS\system32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2021-09-27 20:48 - 2020-10-31 22:24 - 000003196 _____ C:\WINDOWS\system32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2021-09-27 20:48 - 2020-10-31 22:24 - 000003178 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
2021-09-27 20:48 - 2020-10-31 22:24 - 000003152 _____ C:\WINDOWS\system32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2021-09-27 20:48 - 2020-10-31 22:24 - 000002984 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2021-09-27 20:48 - 2020-10-31 22:24 - 000002948 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2021-09-27 20:48 - 2020-10-31 22:24 - 000002948 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2021-09-27 20:48 - 2020-10-31 22:24 - 000002948 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2021-09-27 20:48 - 2020-10-31 22:24 - 000002948 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2021-09-27 20:48 - 2020-10-31 22:24 - 000002914 _____ C:\WINDOWS\system32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2021-09-27 20:48 - 2020-10-31 22:24 - 000002744 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2021-09-27 20:48 - 2020-10-31 22:24 - 000002648 _____ C:\WINDOWS\system32\Tasks\AMD ThankingURL
2021-09-23 20:19 - 2020-11-08 18:52 - 000000000 ____D C:\Users\i7 6700 es\AppData\Local\ElevatedDiagnostics
2021-09-23 18:56 - 2020-09-30 17:43 - 000002252 _____ C:\Users\i7 6700 es\Desktop\Discord.lnk
2021-09-17 21:18 - 2019-12-07 16:47 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2021-09-17 21:18 - 2019-12-07 11:14 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2021-09-17 21:18 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\WinMetadata
2021-09-17 21:18 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\oobe
2021-09-17 21:18 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2021-09-17 21:18 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SystemResources
2021-09-17 21:18 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\WinMetadata
2021-09-17 21:18 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2021-09-17 21:18 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\oobe
2021-09-17 21:18 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\migwiz
2021-09-17 21:18 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\Dism
2021-09-17 21:18 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\DDFs
2021-09-17 21:18 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\appraiser
2021-09-17 21:18 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\ShellComponents
2021-09-17 21:18 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\Provisioning
2021-09-17 21:18 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2021-09-17 21:18 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2021-09-17 21:18 - 2019-12-07 11:03 - 000000000 ____D C:\WINDOWS\servicing
2021-09-17 15:57 - 2019-12-07 11:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2021-09-17 15:49 - 2019-05-28 17:05 - 000000000 ____D C:\WINDOWS\system32\MRT
2021-09-17 15:47 - 2019-05-28 17:04 - 135637312 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe

==================== Files in the root of some directories ========

2017-01-14 13:37 - 2017-01-14 13:37 - 002174976 _____ (Advanced Micro Devices Inc.) C:\Program Files (x86)\Common Files\atimpenc.dll
2021-07-29 17:24 - 2021-09-28 08:06 - 000000615 _____ () C:\Users\i7 6700 es\AppData\Local\oobelibMkey.log

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 10-10-2021
Ran by i7 6700 es (11-10-2021 12:07:22)
Running from C:\Users\i7 6700 es\Desktop
Microsoft Windows 10 Pro Version 21H1 19043.1237 (X64) (2020-10-31 20:24:32)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-2238547156-67230461-3934341949-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-2238547156-67230461-3934341949-503 - Limited - Disabled)
Guest (S-1-5-21-2238547156-67230461-3934341949-501 - Limited - Disabled)
i7 6700 es (S-1-5-21-2238547156-67230461-3934341949-1001 - Administrator - Enabled) => C:\Users\i7 6700 es
WDAGUtilityAccount (S-1-5-21-2238547156-67230461-3934341949-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Bitdefender Antivirus Free Antimalware (Enabled - Up to date) {BAD274F4-FA00-8560-1CDE-6C830442BEFA}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: ESET Security (Enabled - Up to date) {885D845F-AF19-0124-FECE-FFF49D00F440}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: ESET Firewall (Enabled) {B066057A-E576-007C-D591-56C163D3B33B}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

µTorrent (HKU\S-1-5-21-2238547156-67230461-3934341949-1001\...\uTorrent) (Version: 3.5.5.45798 - BitTorrent Inc.)
Adobe Acrobat Reader DC - Czech (HKLM-x32\...\{AC76BA86-7AD7-1029-7B44-AC0F074E4100}) (Version: 21.007.20095 - Adobe Systems Incorporated)
AIDA64 (HKLM-x32\...\AIDA64) (Version: 6.00.5100 - FinalWire Ltd.)
ArcGIS Pro - jazyková sada pro češtinu (HKLM\...\{B9A2CA2E-601B-43C0-B322-85927268CC29}) (Version: 2.6.24783 - Environmental Systems Research Institute, Inc.) Hidden
ArcGIS Pro - jazyková sada pro češtinu (HKLM\...\ArcGIS Pro - jazyková sada pro češtinu) (Version: 2.6.24783 - Environmental Systems Research Institute, Inc.)
ArcGIS Pro (HKLM\...\{612674FE-4B64-4254-A9AD-C31568C89EA4}) (Version: 2.6.24783 - Environmental Systems Research Institute, Inc.) Hidden
ArcGIS Pro (HKLM\...\ArcGISPro) (Version: 2.6.24783 - Environmental Systems Research Institute, Inc.)
ArcGIS Pro 2.6 Patch 2 (2.6.2) (HKLM\...\ArcGISPro Update262) (Version: ArcGIS Pro 2.6 Patch 2 (2.6.2) - Environmental Systems Research Institute, Inc.)
Aslain's WoT Modpack verze 1.14.0.5.00 (HKLM-x32\...\Aslains_WoT_Modpack_Installer_is1) (Version: 1.14.0.5.00 - Aslain)
Assassin's Creed Odyssey (HKLM-x32\...\{B7EC622B-1979-450E-8281-C5648506DB83}_is1) (Version: - Ubisoft)
Bitdefender Agent (HKLM\...\Bitdefender Agent) (Version: 25.0.1.194 - Bitdefender)
Bitdefender Antivirus Free (HKLM\...\{1FCCF41D-5F00-4FE2-9653-162D0486C8B4}) (Version: 1.0.21.265 - Bitdefender)
CPUID CPU-Z 1.89 (HKLM\...\CPUID CPU-Z_is1) (Version: 1.89 - CPUID, Inc.)
Discord (HKU\S-1-5-21-2238547156-67230461-3934341949-1001\...\Discord) (Version: 0.0.309 - Discord Inc.)
Epic Games Launcher (HKLM-x32\...\{DCE27B29-200D-491A-BBC5-98ECEFEC0843}) (Version: 1.1.257.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{66C5838F-B854-4A55-89E6-A6138747A4DF}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Foundation (HKLM-x32\...\1446930743_is1) (Version: alpha 1.7.12.0827 - GOG.com)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 94.0.4606.71 - Google LLC)
GreedFall - Adventurer’s Gear (HKLM-x32\...\1744572536_is1) (Version: 1.0 (5684) - GOG.com)
GreedFall - De Vespe Conspiracy (HKLM-x32\...\1838278403_is1) (Version: 1.0 (5684) - GOG.com)
GreedFall (HKLM-x32\...\1635210189_is1) (Version: 1.0 (5684) - GOG.com)
Jurassic World: Evolution (HKLM-x32\...\Jurassic World: Evolution_is1) (Version: - )
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 94.0.992.38 - Microsoft Corporation)
Microsoft Office Professional Plus 2016 (HKLM\...\Office16.PROPLUS) (Version: 16.0.4266.1001 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-2238547156-67230461-3934341949-1001\...\OneDriveSetup.exe) (Version: 21.180.0905.0007 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{29B15818-E79F-4AB0-8938-9410C807AD76}) (Version: 2.84.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.29.30037 (HKLM-x32\...\{4b2f3795-f407-415e-88d5-8c8ab322909d}) (Version: 14.29.30037.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.28.29334 (HKLM-x32\...\{b2d0f752-adc5-496e-8f70-8669de01f746}) (Version: 14.28.29334.0 - Microsoft Corporation)
MSI Afterburner 4.6.1 (HKLM-x32\...\Afterburner) (Version: 4.6.1 - MSI Co., LTD)
MSI Kombustor 4.1.1.0 (64-bit) (64-bit) (HKLM\...\{F3D3CC6B-9AD7-4F43-8C69-40D5902FDC5C}}_is1) (Version: - MSI / Geeks3D)
MSI Kombustor v4 0.6.3.3 (64-bit) (HKLM-x32\...\{F3D3CC6B-9AD7-4F43-8C69-40D5902FDC5C}}_is1) (Version: - MSI / Geeks3D)
Nástroje kontroly pravopisu pro Microsoft Office 2016 – čeština (HKLM\...\{90160000-001F-0405-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Nástroje korektúry balíka Microsoft Office 2016 - slovenčina (HKLM\...\{90160000-001F-041B-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
NVIDIA GeForce Experience 3.20.4.14 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.20.4.14 - NVIDIA Corporation)
NVIDIA Ovladače grafiky 456.71 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 456.71 - NVIDIA Corporation)
NVIDIA Systémový software PhysX 9.19.0218 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.19.0218 - NVIDIA Corporation)
Origin (HKLM-x32\...\Origin) (Version: 10.5.84.43868 - Electronic Arts, Inc.)
Paradox Launcher v2 (HKLM\...\{A92DB5D9-A24D-4678-9F91-B4FA6D895718}) (Version: 2.0.4.0 - Paradox Interactive)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7841 - Realtek Semiconductor Corp.)
Sid Meiers Civilization VI New Frontier Pass Part 2 (HKLM-x32\...\Sid Meiers Civilization VI New Frontier Pass Part 2_is1) (Version: - )
TeamViewer 14 (HKLM-x32\...\TeamViewer) (Version: 14.5.5819 - TeamViewer)
The Witcher 3: GotY Edition (HKLM-x32\...\The Witcher 3: GotY Edition_is1) (Version: - )
upjers Home 2.1.102 (HKU\S-1-5-21-2238547156-67230461-3934341949-1001\...\e2446448-09eb-5b1b-84b1-6746557362e3) (Version: 2.1.102 - upjers GmbH)
Wargaming.net Game Center (HKU\S-1-5-21-2238547156-67230461-3934341949-1001\...\Wargaming.net Game Center) (Version: 21.6.0.6455 - Wargaming.net)
WinRAR 5.91 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.91.0 - win.rar GmbH)
World of Tanks EU (HKU\S-1-5-21-2238547156-67230461-3934341949-1001\...\WOT.EU.PRODUCTION) (Version: - Wargaming.net)
Xilisoft Video Converter Ultimate (HKLM-x32\...\Xilisoft Video Converter Ultimate) (Version: 7.8.23.20180925 - Xilisoft)

Packages:
=========
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_131.1.242.0_x64__v10z8vjag6ke6 [2021-09-30] (HP Inc.)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-05-28] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-05-28] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.10.9220.0_x64__8wekyb3d8bbwe [2021-10-10] (Microsoft Studios) [MS Ad]
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.961.0_x64__56jybvy8sckqj [2021-05-26] (NVIDIA Corp.)
Realtek Audio Control -> C:\Program Files\WindowsApps\RealtekSemiconductorCorp.RealtekAudioControl_1.5.190.0_x64__dt26b99r8h8gj [2019-10-07] (Realtek Semiconductor Corp)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-2238547156-67230461-3934341949-1001_Classes\CLSID\{930e604a-cc01-4d06-8d7a-5a07914f3afb}\localserver32 -> "C:\Program Files\TechSmith\Camtasia 2019\CamtasiaStudio.exe" -ToastActivated => No File
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> No File
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> No File
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => -> No File
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2020-08-26] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2020-08-26] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} => -> No File
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> No File
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_1c83a5d7cffd7bff\nvshext.dll [2020-10-07] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2020-08-26] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2020-08-26] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Whitelisted) ====================

==================== Shortcuts & WMI ========================

==================== Loaded Modules (Whitelisted) =============

2019-12-09 22:46 - 2020-09-28 11:57 - 001282048 _____ (The OpenSSL Project, http://www.openssl.org/) [File not signed] C:\Program Files (x86)\Origin\LIBEAY32.dll
2019-12-09 22:46 - 2020-09-28 11:57 - 000279040 _____ (The OpenSSL Project, http://www.openssl.org/) [File not signed] C:\Program Files (x86)\Origin\ssleay32.dll
2019-12-09 22:46 - 2020-09-28 11:57 - 001611264 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\platforms\qwindows.dll
2020-09-28 11:58 - 2020-09-28 11:57 - 005487104 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5Core.dll
2020-09-28 11:58 - 2020-09-28 11:57 - 005841920 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5Gui.dll
2020-09-28 11:58 - 2020-09-28 11:57 - 001179136 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5Network.dll
2020-09-28 11:58 - 2020-09-28 11:57 - 000146432 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5WebSockets.dll
2020-09-28 11:58 - 2020-09-28 11:57 - 005089792 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5Widgets.dll
2020-09-28 11:58 - 2020-09-28 11:57 - 000184832 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5Xml.dll

==================== Alternate Data Streams (Whitelisted) ========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [490]

==================== Safe Mode (Whitelisted) ==================

==================== Association (Whitelisted) =================

==================== Internet Explorer (Whitelisted) ==========

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL =
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL =
HKU\S-1-5-21-2238547156-67230461-3934341949-1001\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\Office16\OCHelper.dll [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
BHO: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\Office16\GROOVEEX.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\Office16\OCHelper.dll [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\Office16\GROOVEEX.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {3459B272-CC19-4448-86C9-DDC3B4B2FAD3} - C:\Program Files\Microsoft Office\Office16\MSOSB.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {3459B272-CC19-4448-86C9-DDC3B4B2FAD3} - C:\Program Files (x86)\Microsoft Office\Office16\MSOSB.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\Office16\MSOSB.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\Office16\MSOSB.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\.DEFAULT\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-2238547156-67230461-3934341949-1001\...\localhost -> localhost

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2018-09-15 09:31 - 2019-05-29 10:14 - 000001049 _____ C:\WINDOWS\system32\drivers\etc\hosts
0.0.0.0 activation.acronis.com
0.0.0.0 web-api-tih.acronis.com
0.0.0.0 web-api-tie.acronis.com
0.0.0.0 web-api-vmp.acronis.com
0.0.0.0 cloud-rs-ru2.acronis.com
0.0.0.0 cloud-fes-ru2.acronis.com
0.0.0.0 rpc.acronis.com

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-2238547156-67230461-3934341949-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\i7 6700 es\AppData\Local\Microsoft\Windows\Themes\RoamedThemeFiles\DesktopBackground\{0a3cd33f-b450-4256-8999-662169acaba7}.jpg
DNS Servers: 192.168.1.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKLM\...\StartupApproved\Run: => "SecurityHealth"
HKLM\...\StartupApproved\Run: => "RTHDVCPL"
HKLM\...\StartupApproved\Run: => "RtkAudUService"
HKLM\...\StartupApproved\Run: => "AdobeGCInvoker-1.0"
HKLM\...\StartupApproved\Run: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run32: => "Acrobat Assistant 8.0"
HKU\S-1-5-21-2238547156-67230461-3934341949-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-2238547156-67230461-3934341949-1001\...\StartupApproved\Run: => "EpicGamesLauncher"
HKU\S-1-5-21-2238547156-67230461-3934341949-1001\...\StartupApproved\Run: => "EADM"
HKU\S-1-5-21-2238547156-67230461-3934341949-1001\...\StartupApproved\Run: => "Discord"
HKU\S-1-5-21-2238547156-67230461-3934341949-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-2238547156-67230461-3934341949-1001\...\StartupApproved\Run: => "Lync"
HKU\S-1-5-21-2238547156-67230461-3934341949-1001\...\StartupApproved\Run: => "Wargaming.net Game Center"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{3711D41A-4DCE-4A47-87A0-96C6355C92E9}] => (Allow) D:\Games\steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{E65FDC1E-1BE7-46D3-A849-33AAEEE32E66}] => (Allow) D:\Games\steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{B521B6BF-676E-48CA-B572-BCADB8265516}] => (Allow) D:\Games\steam\steam.exe (Valve -> Valve Corporation)
FirewallRules: [{0CC31262-AB36-44FD-B512-BEB4F02A250D}] => (Allow) D:\Games\steam\steam.exe (Valve -> Valve Corporation)
FirewallRules: [{F07DAC99-FCAF-464D-A011-1E8D61020866}] => (Allow) D:\Games\steamapps\common\Pro Cycling Manager 2019\PCM64.exe => No File
FirewallRules: [{BFF45284-2175-4FDB-8A57-E03C39C98FC0}] => (Allow) D:\Games\steamapps\common\Pro Cycling Manager 2019\PCM64.exe => No File
FirewallRules: [{8419A360-6E82-49C5-A077-D6D2E6A5AA6D}] => (Allow) D:\Games\steamapps\common\Planet Zoo\PlanetZoo.exe => No File
FirewallRules: [{13D583F1-2F20-4487-8944-8893A4E01A2E}] => (Allow) D:\Games\steamapps\common\Planet Zoo\PlanetZoo.exe => No File
FirewallRules: [{E9E828EB-D648-4F17-AF24-8039B922C47D}] => (Allow) C:\Users\i7 6700 es\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{52DEDD4C-2F09-449E-8BDC-1384E7C2A1FC}] => (Allow) C:\Users\i7 6700 es\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{8C7B05F9-1A19-4032-AFF1-66E872AE3DF6}] => (Allow) D:\Games\bin\cef\cef.win7\steamwebhelper.exe => No File
FirewallRules: [{5301860B-3195-43E8-BF49-FD90A7158334}] => (Allow) D:\Games\bin\cef\cef.win7\steamwebhelper.exe => No File
FirewallRules: [{68E95B56-292E-4322-8389-1CE6A6E07AAB}] => (Allow) D:\Games\Steam.exe => No File
FirewallRules: [{D5E3E8D4-6EA0-4571-AEDA-BF6ED8B1AB96}] => (Allow) D:\Games\Steam.exe => No File
FirewallRules: [{EA444FE8-27CB-4A4B-83F9-41E6961E3862}] => (Allow) C:\Program Files (x86)\Origin Games\Apex\EasyAntiCheat_launcher.exe => No File
FirewallRules: [{97CB9FD6-D1D6-4F36-968E-4DEB47DD4C77}] => (Allow) C:\Program Files (x86)\Origin Games\Apex\EasyAntiCheat_launcher.exe => No File
FirewallRules: [{9FF540FB-5505-4081-B28A-D8EF94145F83}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{7D6F4E5D-C23E-40BE-98EB-8ACBA5B84A9B}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{4E221E91-2A6B-47B6-83FE-A47B19814A19}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{B93AB2C8-7BA5-448F-A9A7-4D0B1ABE2BAE}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{A680527A-4853-498B-8AF4-DC9973833677}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{AE203222-0941-4E5B-BD54-34648611EF0F}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{9472A929-F15C-4163-8CE6-0BFD29AC2257}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{148A818E-B022-453A-9C3B-A512E9D0D203}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{0358A10E-D786-4585-A86D-0F055A126660}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{377D22CE-835B-4A72-A9DA-E756C9C7E1A8}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [TCP Query User{25091F28-8210-4718-AFB7-D9FAF2FE1DEC}C:\program files (x86)\origin games\apex\r5apex.exe] => (Allow) C:\program files (x86)\origin games\apex\r5apex.exe => No File
FirewallRules: [UDP Query User{FB173C07-10B5-44E2-9257-FA696EA5EF44}C:\program files (x86)\origin games\apex\r5apex.exe] => (Allow) C:\program files (x86)\origin games\apex\r5apex.exe => No File
FirewallRules: [TCP Query User{519E8056-5B50-4633-B66A-5A88C15FE056}C:\users\i7 6700 es\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\i7 6700 es\appdata\roaming\utorrent\utorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [UDP Query User{CEC3A5F1-D1CA-46E2-9F92-CF414F9316BE}C:\users\i7 6700 es\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\i7 6700 es\appdata\roaming\utorrent\utorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{1087318D-3933-4420-B876-DDF820B478CF}] => (Allow) C:\Program Files\Microsoft Office\Office16\lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{506AD946-071A-4D49-A915-42F1FAF9422D}] => (Allow) C:\Program Files\Microsoft Office\Office16\lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{E2056642-5E13-4B46-B302-F85828504EC0}] => (Allow) C:\Program Files\Microsoft Office\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{4131871A-406D-4FD2-9DE3-89245329B8F4}] => (Allow) C:\Program Files\Microsoft Office\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{F526EE4C-DF74-4387-9241-416DBD05E90F}] => (Allow) D:\Games\steam\steamapps\common\Medieval Dynasty\Medieval_Dynasty.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{1AF24FBA-4433-489D-A152-639C469A94E9}] => (Allow) D:\Games\steam\steamapps\common\Medieval Dynasty\Medieval_Dynasty.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{E90072CA-986E-412C-8A5A-3AE55BAB294F}] => (Allow) D:\Games\steam\steamapps\common\Planet Zoo\PlanetZoo.exe (Frontier Developments) [File not signed]
FirewallRules: [{BDB7FC5C-0038-4FBA-927F-944E4D8DB80E}] => (Allow) D:\Games\steam\steamapps\common\Planet Zoo\PlanetZoo.exe (Frontier Developments) [File not signed]
FirewallRules: [TCP Query User{7A013283-66AD-497C-B1F4-46AECD78A620}D:\games\wargaming.net\gamecenter\wgc.exe] => (Allow) D:\games\wargaming.net\gamecenter\wgc.exe (Wargaming.net Limited -> Wargaming.net)
FirewallRules: [UDP Query User{B49111DF-B281-4E68-A5CF-9A859144CFB1}D:\games\wargaming.net\gamecenter\wgc.exe] => (Allow) D:\games\wargaming.net\gamecenter\wgc.exe (Wargaming.net Limited -> Wargaming.net)
FirewallRules: [TCP Query User{86098444-92E2-49DA-9DB4-5DA59DDBD951}D:\games\world_of_tanks_eu\win64\worldoftanks.exe] => (Allow) D:\games\world_of_tanks_eu\win64\worldoftanks.exe (Wargaming.net Limited -> Wargaming.net)
FirewallRules: [UDP Query User{74F5809A-59A5-453F-9C10-7972BF20C77E}D:\games\world_of_tanks_eu\win64\worldoftanks.exe] => (Allow) D:\games\world_of_tanks_eu\win64\worldoftanks.exe (Wargaming.net Limited -> Wargaming.net)
FirewallRules: [{5A2499A6-3AC7-4D5C-B265-9364EB3FAA4A}] => (Allow) D:\Games\steam\steamapps\common\Crusader Kings III\launcher\dowser.exe (Paradox Interactive AB (publ) -> )
FirewallRules: [{E5BCF082-7BFB-4649-9F59-A78AB39A1AA4}] => (Allow) D:\Games\steam\steamapps\common\Crusader Kings III\launcher\dowser.exe (Paradox Interactive AB (publ) -> )
FirewallRules: [{0284E59B-0E02-4E40-B1FF-8AC884074059}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)

==================== Restore Points =========================

24-09-2021 19:37:14 Naplánovaný kontrolní bod
28-09-2021 08:03:38 Camtasia 2019
28-09-2021 08:06:23 Removed Adobe Acrobat Reader DC - Czech.
28-09-2021 08:07:36 Removed Adobe Acrobat DC.
06-10-2021 19:03:20 Naplánovaný kontrolní bod

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (10/11/2021 12:00:54 PM) (Source: Microsoft Security Client) (EventID: 5000) (User: )
Description: Event-ID 5000

Error: (10/11/2021 12:00:54 PM) (Source: Microsoft Security Client) (EventID: 5000) (User: )
Description: Event-ID 5000

Error: (10/11/2021 12:00:44 PM) (Source: Microsoft Security Client) (EventID: 5000) (User: )
Description: Event-ID 5000

Error: (10/11/2021 12:00:44 PM) (Source: Microsoft Security Client) (EventID: 5000) (User: )
Description: Event-ID 5000

Error: (10/11/2021 10:41:00 AM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: Optimalizátor úložiště nemohl dokončit opakovat operaci trim na Nový svazek (D:), protože: Požadovaná operace není podporována hardwarem, který zálohuje svazek. (0x8900002A)

Error: (10/11/2021 09:42:09 AM) (Source: Office 2016 Licensing Service) (EventID: 0) (User: )
Description: Event-ID 0

Error: (10/10/2021 08:09:55 AM) (Source: Office 2016 Licensing Service) (EventID: 0) (User: )
Description: Event-ID 0

Error: (10/09/2021 09:20:26 AM) (Source: Office 2016 Licensing Service) (EventID: 0) (User: )
Description: Event-ID 0


System errors:
=============
Error: (10/11/2021 12:04:38 PM) (Source: DCOM) (EventID: 10001) (User: DESKTOP-62BVS3B)
Description: Nelze spustit server DCOM: Microsoft.AAD.BrokerPlugin_1000.19041.1023.0_neutral_neutral_cw5n1h2txyewy!Windows.Security.Authentication.Web.Core.BackgroundGetTokenTask.ClassId.WebAccountProvider jako Není k dispozici/Není k dispozici. Došlo k chybě:
2147942402
při provádění příkazu:
"C:\WINDOWS\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider

Error: (10/11/2021 12:04:37 PM) (Source: DCOM) (EventID: 10001) (User: DESKTOP-62BVS3B)
Description: Nelze spustit server DCOM: Microsoft.Windows.ContentDeliveryManager_10.0.19041.1023_neutral_neutral_cw5n1h2txyewy!App.AppXea6epmb5w19sjwy9ckw8md46dm93nhkq.mca jako Není k dispozici/Není k dispozici. Došlo k chybě:
2147942402
při provádění příkazu:
"C:\WINDOWS\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca

Error: (10/11/2021 10:57:34 AM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Při čekání na odezvu transakce služby WSearch bylo dosaženo časového limitu (30000 ms).

Error: (10/11/2021 10:55:14 AM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Při čekání na odezvu transakce služby WSearch bylo dosaženo časového limitu (30000 ms).

Error: (10/11/2021 09:39:16 AM) (Source: DCOM) (EventID: 10001) (User: DESKTOP-62BVS3B)
Description: Nelze spustit server DCOM: Microsoft.AAD.BrokerPlugin_1000.19041.1023.0_neutral_neutral_cw5n1h2txyewy!Windows.Security.Authentication.Web.Core.BackgroundGetTokenTask.ClassId.WebAccountProvider jako Není k dispozici/Není k dispozici. Došlo k chybě:
2147942402
při provádění příkazu:
"C:\WINDOWS\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider

Error: (10/11/2021 09:39:14 AM) (Source: DCOM) (EventID: 10001) (User: DESKTOP-62BVS3B)
Description: Nelze spustit server DCOM: Microsoft.Windows.ContentDeliveryManager_10.0.19041.1023_neutral_neutral_cw5n1h2txyewy!App.AppXea6epmb5w19sjwy9ckw8md46dm93nhkq.mca jako Není k dispozici/Není k dispozici. Došlo k chybě:
2147942402
při provádění příkazu:
"C:\WINDOWS\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca

Error: (10/10/2021 05:59:54 PM) (Source: DCOM) (EventID: 10001) (User: DESKTOP-62BVS3B)
Description: Nelze spustit server DCOM: Microsoft.AAD.BrokerPlugin_1000.19041.1023.0_neutral_neutral_cw5n1h2txyewy!Windows.Security.Authentication.Web.Core.BackgroundGetTokenTask.ClassId.WebAccountProvider jako Není k dispozici/Není k dispozici. Došlo k chybě:
2147942402
při provádění příkazu:
"C:\WINDOWS\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider

Error: (10/10/2021 05:25:04 PM) (Source: DCOM) (EventID: 10001) (User: DESKTOP-62BVS3B)
Description: Nelze spustit server DCOM: Microsoft.AAD.BrokerPlugin_1000.19041.1023.0_neutral_neutral_cw5n1h2txyewy!Windows.Security.Authentication.Web.Core.BackgroundGetTokenTask.ClassId.WebAccountProvider jako Není k dispozici/Není k dispozici. Došlo k chybě:
2147942402
při provádění příkazu:
"C:\WINDOWS\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider


Windows Defender:
================
Date: 2021-04-29 18:59:10
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {12F67109-7620-43D0-9E75-B1399128300E}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2021-04-28 19:04:18
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {F99EBCF0-56D6-432B-B3FB-98DEAED8A08B}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2021-04-27 18:50:11
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {E91CC22F-B27A-4274-9409-3B462D0CE085}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2021-04-26 18:39:16
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {4F38B05E-4778-40DA-A1F1-4B957A709C71}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2021-04-23 18:28:33
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {9BFA07DD-A70E-4761-9D0A-40CEB0A45BC6}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2021-09-28 07:42:04
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.339.1670.0
Zdroj aktualizace: Server Microsoft Update
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.18100.6
Kód chyby: 0x80240022
Popis chyby: V daném programu nelze zkontrolovat aktualizace definic.

Date: 2021-09-28 07:42:04
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.339.1670.0
Zdroj aktualizace: Server Microsoft Update
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.18100.6
Kód chyby: 0x80240022
Popis chyby: V daném programu nelze zkontrolovat aktualizace definic.

Date: 2021-05-30 09:24:13
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.337.276.0
Zdroj aktualizace: Server Microsoft Update
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.18100.5
Kód chyby: 0x80070643
Popis chyby: Při instalaci došlo k závažné chybě.

Date: 2021-05-30 09:24:12
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací: 1.339.1675.0
Předchozí verze bezpečnostních informací: 1.337.276.0
Zdroj aktualizace: Uživatel
Typ bezpečnostních informací: Antispywarový program
Typ aktualizace: Delta
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu: 1.1.18100.6
Předchozí verze modulu: 1.1.18100.5
Kód chyby: 0x80070666
Popis chyby: Již je nainstalována jiná verze tohoto produktu. Instalaci této verze nelze dokončit. Chcete-li znovu nakonfigurovat nebo odebrat existující verzi produktu, použijte ovládací panel Přidat nebo odebrat programy.

Date: 2021-05-30 09:24:12
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací: 1.339.1675.0
Předchozí verze bezpečnostních informací: 1.337.276.0
Zdroj aktualizace: Uživatel
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Delta
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu: 1.1.18100.6
Předchozí verze modulu: 1.1.18100.5
Kód chyby: 0x80070666
Popis chyby: Již je nainstalována jiná verze tohoto produktu. Instalaci této verze nelze dokončit. Chcete-li znovu nakonfigurovat nebo odebrat existující verzi produktu, použijte ovládací panel Přidat nebo odebrat programy.

CodeIntegrity:
===============
Date: 2021-10-11 12:07:55
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume3\Program Files\Bitdefender Antivirus Free\bdamsi\265560276684706525\antimalware_provider64.dll that did not meet the Microsoft signing level requirements.

Date: 2021-10-11 12:07:01
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files\Bitdefender Antivirus Free\bdamsi\265560276684706525\antimalware_provider64.dll that did not meet the Windows signing level requirements.


==================== Memory info ===========================

BIOS: American Megatrends Inc. 1820 09/12/2019
Motherboard: ASUSTeK COMPUTER INC. PRIME B450M-K
Processor: AMD Ryzen 5 2600X Six-Core Processor
Percentage of memory in use: 25%
Total physical RAM: 16315.39 MB
Available physical RAM: 12157.65 MB
Total Virtual: 18747.39 MB
Available Virtual: 12977.65 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:476.2 GB) (Free:372.05 GB) NTFS
Drive d: (Nový svazek) (Fixed) (Total:1863 GB) (Free:1504.96 GB) NTFS

\\?\Volume{b6a06d5f-d84b-4007-a073-9cca83768114}\ () (Fixed) (Total:0.51 GB) (Free:0.08 GB) NTFS
\\?\Volume{1c1942a8-3eb8-416b-9975-23a7d27775f0}\ () (Fixed) (Total:0.1 GB) (Free:0.07 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (Protective MBR) (Size: 1863 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 1 (MBR Code: Windows 7/8/10) (Size: 476.9 GB) (Disk ID: 98C3C70A)

Partition: GPT.

==================== End of Addition.txt =======================

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118192
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Kontrola logu

#2 Příspěvek od Rudy »

Zdravím!
Spusťte tuto utilitu:
Ulozte na plochu AdwCleaner https://malwarebytes.com/adwcleaner/ nebo http://www.bleepingcomputer.com/download/adwcleaner/

ukoncete vsechny programy
odsouhlaste licencni podmiky (EULA) klikem na Souhlasim
kliknete pravym na ikonu AdwCleaneru a vyberte Spustit jako spravce (v pripade Win XP spustte obycejne dvojklikem)
kliknete na Skenovat nyni (Scan now), pote na Cisteni a opravy (Clean and Repair)
po restartu na Vas vyskoci log (pripadne jej najdete v C:\AdwCleaner\Logs\AdwCleaner[Cxx].txt), jehoz obsah zkopirujte do pristi odpovedi
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Trejsi91
Návštěvník
Návštěvník
Příspěvky: 30
Registrován: 09 bře 2019 07:54

Re: Kontrola logu

#3 Příspěvek od Trejsi91 »

# -------------------------------
# Malwarebytes AdwCleaner 8.3.0.0
# -------------------------------
# Build: 06-29-2021
# Database: 2021-10-08.3 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start: 10-14-2021
# Duration: 00:00:00
# OS: Windows 10 Pro
# Cleaned: 0
# Failed: 0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

No malicious folders cleaned.

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

No malicious registry entries cleaned.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Hosts File Entries ] *****

No malicious hosts file entries cleaned.

***** [ Preinstalled Software ] *****

No Preinstalled Software cleaned.


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [2909 octets] - [28/09/2021 07:52:52]
AdwCleaner[C00].txt - [2861 octets] - [28/09/2021 07:53:23]
AdwCleaner[S01].txt - [1527 octets] - [14/10/2021 18:20:57]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C01].txt ##########

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118192
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Kontrola logu

#4 Příspěvek od Rudy »

Toto je OK. Otevřte poznámkový blok a zkopírujte do něj:
Start

CloseProcesses:
GroupPolicy: Restriction ? <==== ATTENTION
Policies: C:\ProgramData\NTUSER.pol: Restriction <==== ATTENTION
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
Task: {18A5A508-B2D2-4ED4-A7CC-A048B38B1A3B} - System32\Tasks\GoogleUpdateTaskMachineCore1d5dfaac3898f => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2019-05-28] (Google Inc -> Google LLC)
Task: {5F53CD76-3D80-4A7B-BB2E-E1BFBD6CDCFF} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2019-05-28] (Google Inc -> Google LLC)
Task: {C9586E70-A3FD-4627-9D06-A59E6FA91671} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2019-05-28] (Google Inc -> Google LLC)
Edge Extension: (No Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [not found]
Edge Extension: (No Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [not found]
Edge Extension: (No Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [not found]
Edge Extension: (No Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [not found]
C:\ProgramData\48C4687D-9760-4F5B-BAB3-60351B0841E4
C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore1d5dfaac3898f
C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> No File
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> No File
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => -> No File
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} => -> No File
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> No File
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [490]
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL =
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL =
FirewallRules: [{F07DAC99-FCAF-464D-A011-1E8D61020866}] => (Allow) D:\Games\steamapps\common\Pro Cycling Manager 2019\PCM64.exe => No File
FirewallRules: [{BFF45284-2175-4FDB-8A57-E03C39C98FC0}] => (Allow) D:\Games\steamapps\common\Pro Cycling Manager 2019\PCM64.exe => No File
FirewallRules: [{8419A360-6E82-49C5-A077-D6D2E6A5AA6D}] => (Allow) D:\Games\steamapps\common\Planet Zoo\PlanetZoo.exe => No File
FirewallRules: [{13D583F1-2F20-4487-8944-8893A4E01A2E}] => (Allow) D:\Games\steamapps\common\Planet Zoo\PlanetZoo.exe => No FileFirewallRules: [{8C7B05F9-1A19-4032-AFF1-66E872AE3DF6}] => (Allow) D:\Games\bin\cef\cef.win7\steamwebhelper.exe => No File
FirewallRules: [{5301860B-3195-43E8-BF49-FD90A7158334}] => (Allow) D:\Games\bin\cef\cef.win7\steamwebhelper.exe => No File
FirewallRules: [{68E95B56-292E-4322-8389-1CE6A6E07AAB}] => (Allow) D:\Games\Steam.exe => No File
FirewallRules: [{D5E3E8D4-6EA0-4571-AEDA-BF6ED8B1AB96}] => (Allow) D:\Games\Steam.exe => No File
FirewallRules: [{EA444FE8-27CB-4A4B-83F9-41E6961E3862}] => (Allow) C:\Program Files (x86)\Origin Games\Apex\EasyAntiCheat_launcher.exe => No File
FirewallRules: [{97CB9FD6-D1D6-4F36-968E-4DEB47DD4C77}] => (Allow) C:\Program Files (x86)\Origin Games\Apex\EasyAntiCheat_launcher.exe => No File
FirewallRules: [TCP Query User{25091F28-8210-4718-AFB7-D9FAF2FE1DEC}C:\program files (x86)\origin games\apex\r5apex.exe] => (Allow) C:\program files (x86)\origin games\apex\r5apex.exe => No File
FirewallRules: [UDP Query User{FB173C07-10B5-44E2-9257-FA696EA5EF44}C:\program files (x86)\origin games\apex\r5apex.exe] => (Allow) C:\program files (x86)\origin games\apex\r5apex.exe => No File

EmptyTemp:
Hosts:
End
Uložte na plochu jako fixlist.txt. Spusťte znovu FRST a klikněte na >Fix<. Po skončení akce se objeví log, který sem zkopírujte.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Trejsi91
Návštěvník
Návštěvník
Příspěvky: 30
Registrován: 09 bře 2019 07:54

Re: Kontrola logu

#5 Příspěvek od Trejsi91 »

Fix result of Farbar Recovery Scan Tool (x64) Version: 16-10-2021
Ran by i7 6700 es (19-10-2021 18:49:25) Run:1
Running from C:\Users\i7 6700 es\Desktop
Loaded Profiles: i7 6700 es
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start

CloseProcesses:
GroupPolicy: Restriction ? <==== ATTENTION
Policies: C:\ProgramData\NTUSER.pol: Restriction <==== ATTENTION
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
Task: {18A5A508-B2D2-4ED4-A7CC-A048B38B1A3B} - System32\Tasks\GoogleUpdateTaskMachineCore1d5dfaac3898f => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2019-05-28] (Google Inc -> Google LLC)
Task: {5F53CD76-3D80-4A7B-BB2E-E1BFBD6CDCFF} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2019-05-28] (Google Inc -> Google LLC)
Task: {C9586E70-A3FD-4627-9D06-A59E6FA91671} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2019-05-28] (Google Inc -> Google LLC)
Edge Extension: (No Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [not found]
Edge Extension: (No Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [not found]
Edge Extension: (No Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [not found]
Edge Extension: (No Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [not found]
C:\ProgramData\48C4687D-9760-4F5B-BAB3-60351B0841E4
C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore1d5dfaac3898f
C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> No File
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> No File
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => -> No File
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} => -> No File
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> No File
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [490]
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL =
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL =
FirewallRules: [{F07DAC99-FCAF-464D-A011-1E8D61020866}] => (Allow) D:\Games\steamapps\common\Pro Cycling Manager 2019\PCM64.exe => No File
FirewallRules: [{BFF45284-2175-4FDB-8A57-E03C39C98FC0}] => (Allow) D:\Games\steamapps\common\Pro Cycling Manager 2019\PCM64.exe => No File
FirewallRules: [{8419A360-6E82-49C5-A077-D6D2E6A5AA6D}] => (Allow) D:\Games\steamapps\common\Planet Zoo\PlanetZoo.exe => No File
FirewallRules: [{13D583F1-2F20-4487-8944-8893A4E01A2E}] => (Allow) D:\Games\steamapps\common\Planet Zoo\PlanetZoo.exe => No FileFirewallRules: [{8C7B05F9-1A19-4032-AFF1-66E872AE3DF6}] => (Allow) D:\Games\bin\cef\cef.win7\steamwebhelper.exe => No File
FirewallRules: [{5301860B-3195-43E8-BF49-FD90A7158334}] => (Allow) D:\Games\bin\cef\cef.win7\steamwebhelper.exe => No File
FirewallRules: [{68E95B56-292E-4322-8389-1CE6A6E07AAB}] => (Allow) D:\Games\Steam.exe => No File
FirewallRules: [{D5E3E8D4-6EA0-4571-AEDA-BF6ED8B1AB96}] => (Allow) D:\Games\Steam.exe => No File
FirewallRules: [{EA444FE8-27CB-4A4B-83F9-41E6961E3862}] => (Allow) C:\Program Files (x86)\Origin Games\Apex\EasyAntiCheat_launcher.exe => No File
FirewallRules: [{97CB9FD6-D1D6-4F36-968E-4DEB47DD4C77}] => (Allow) C:\Program Files (x86)\Origin Games\Apex\EasyAntiCheat_launcher.exe => No File
FirewallRules: [TCP Query User{25091F28-8210-4718-AFB7-D9FAF2FE1DEC}C:\program files (x86)\origin games\apex\r5apex.exe] => (Allow) C:\program files (x86)\origin games\apex\r5apex.exe => No File
FirewallRules: [UDP Query User{FB173C07-10B5-44E2-9257-FA696EA5EF44}C:\program files (x86)\origin games\apex\r5apex.exe] => (Allow) C:\program files (x86)\origin games\apex\r5apex.exe => No File

EmptyTemp:
Hosts:
End
*****************

Processes closed successfully.
C:\WINDOWS\system32\GroupPolicy\Machine => moved successfully
C:\WINDOWS\system32\GroupPolicy\GPT.ini => moved successfully
C:\ProgramData\NTUSER.pol => moved successfully
HKLM\SOFTWARE\Policies\Mozilla => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{18A5A508-B2D2-4ED4-A7CC-A048B38B1A3B}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{18A5A508-B2D2-4ED4-A7CC-A048B38B1A3B}" => removed successfully
C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore1d5dfaac3898f => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineCore1d5dfaac3898f" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{5F53CD76-3D80-4A7B-BB2E-E1BFBD6CDCFF}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{5F53CD76-3D80-4A7B-BB2E-E1BFBD6CDCFF}" => removed successfully
C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineUA" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{C9586E70-A3FD-4627-9D06-A59E6FA91671}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C9586E70-A3FD-4627-9D06-A59E6FA91671}" => removed successfully
C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineCore" => removed successfully
HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\Config\AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => removed successfully
HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\Config\BookReader_B171F20233094AC88D05A8EF7B9763E8 => removed successfully
HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\Config\LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => removed successfully
HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\Config\PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => removed successfully
C:\ProgramData\48C4687D-9760-4F5B-BAB3-60351B0841E4 => moved successfully
"C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA" => not found
"C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore1d5dfaac3898f" => not found
"C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore" => not found
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\00asw => removed successfully
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\7-Zip => removed successfully
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\ANotepad++64 => removed successfully
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\BriefcaseMenu => removed successfully
"HKLM\Software\Classes\CLSID\{85BBD920-42A0-1069-A2E4-08002B30309D}" => removed successfully
HKLM\Software\Classes\AllFileSystemObjects\ShellEx\ContextMenuHandlers\{4A7C4306-57E0-4C0C-83A9-78C1528F618C} => removed successfully
HKLM\Software\Classes\Directory\ShellEx\ContextMenuHandlers\7-Zip => removed successfully
HKLM\Software\Classes\Folder\ShellEx\ContextMenuHandlers\BriefcaseMenu => removed successfully
C:\Users\Public\Shared Files => ":VersionCache" ADS removed successfully
HKLM\Software\\Microsoft\Internet Explorer\Main\\"Default_Page_URL"="http://go.microsoft.com/fwlink/?LinkId=69157" => value restored successfully
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\"Default_Page_URL"="http://go.microsoft.com/fwlink/?LinkId=69157" => value restored successfully
HKLM\Software\\Microsoft\Internet Explorer\Main\\"Default_Search_URL"="http://go.microsoft.com/fwlink/?LinkId=54896" => value restored successfully
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\"Default_Search_URL"="http://go.microsoft.com/fwlink/?LinkId=54896" => value restored successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{F07DAC99-FCAF-464D-A011-1E8D61020866}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{BFF45284-2175-4FDB-8A57-E03C39C98FC0}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{8419A360-6E82-49C5-A077-D6D2E6A5AA6D}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{13D583F1-2F20-4487-8944-8893A4E01A2E}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{5301860B-3195-43E8-BF49-FD90A7158334}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{68E95B56-292E-4322-8389-1CE6A6E07AAB}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{D5E3E8D4-6EA0-4571-AEDA-BF6ED8B1AB96}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{EA444FE8-27CB-4A4B-83F9-41E6961E3862}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{97CB9FD6-D1D6-4F36-968E-4DEB47DD4C77}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{25091F28-8210-4718-AFB7-D9FAF2FE1DEC}C:\program files (x86)\origin games\apex\r5apex.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{FB173C07-10B5-44E2-9257-FA696EA5EF44}C:\program files (x86)\origin games\apex\r5apex.exe" => removed successfully
C:\Windows\System32\Drivers\etc\hosts => moved successfully
Hosts restored successfully.

=========== EmptyTemp: ==========

BITS transfer queue => 0 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 522816709 B
Java, Flash, Steam htmlcache => 539961010 B
Windows/system/drivers => 407613 B
Edge => 5777307 B
Chrome => 511766266 B
Firefox => 0 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 308324 B
NetworkService => 379694 B
i7 6700 es => 25487316 B

RecycleBin => 20029014 B
EmptyTemp: => 1.5 GB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 18:50:43 ====

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118192
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Kontrola logu

#6 Příspěvek od Rudy »

Smazáno. Nastala nějaká změna?
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Trejsi91
Návštěvník
Návštěvník
Příspěvky: 30
Registrován: 09 bře 2019 07:54

Re: Kontrola logu

#7 Příspěvek od Trejsi91 »

řekla bych, že teď to startuje pěkně. Pokud vás nenapadá ještě něco, tak to bude vše. Děkuji :-)

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118192
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Kontrola logu

#8 Příspěvek od Rudy »

Ještě můžete defragmentovat disk.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Odpovědět