Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Pro Rudy , prosím o kontrolu

Patříte mezi Vzorné návštěvníky? Pak je tato sekce pro vás.

Moderátor: Moderátoři

Pravidla fóra
Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.
Odpovědět
Zpráva
Autor
Uživatelský avatar
jaruneczka
Vzorný návštěvník
Vzorný návštěvník
Příspěvky: 417
Registrován: 09 čer 2008 11:45
Bydliště: Ostrava

Pro Rudy , prosím o kontrolu

#1 Příspěvek od jaruneczka »

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 22-04-2022
Ran by ASUS (administrator) on DESKTOP-VDON4T5 (ASUSTeK COMPUTER INC. X540UA) (27-04-2022 18:47:28)
Running from C:\Users\ASUS\Desktop
Loaded Profiles: ASUS
Platform: Microsoft Windows 10 Home Version 21H2 19044.1645 (X64) Language: Čeština (Česko)
Default browser: Chrome
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(ASUSTeK Computer Inc. -> ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe
(ASUSTeK Computer Inc. -> ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe
(C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe ->) (ASUSTeK Computer Inc. -> ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe
(C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe ->) (Nokia -> Nokia) C:\Program Files (x86)\PC Connectivity Solution\Transports\NclMSBTSrvEx.exe
(C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe ->) (Nokia -> Nokia) C:\Program Files (x86)\PC Connectivity Solution\Transports\NclUSBSrv64.exe
(C:\Program Files (x86)\Trusteer\Rapport\bin\RapportMgmtService.exe ->) (IBM -> IBM Corp.) C:\Program Files (x86)\Trusteer\Rapport\bin\x64\RapportInjService_x64.exe <2>
(C:\Program Files\ESET\ESET Security\ekrn.exe ->) (ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\eguiProxy.exe
(DriverStore\FileRepository\cui_dch.inf_amd64_19c2c86110716a54\igfxCUIService.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_19c2c86110716a54\igfxEM.exe
(explorer.exe ->) (Ivaylo Beltchev -> IvoSoft) [File not signed] C:\Program Files\Classic Shell\ClassicStartMenu.exe
(explorer.exe ->) (Nokia -> Nokia) C:\Program Files (x86)\Nokia\Nokia Suite\NokiaSuite.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.132\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.132\GoogleCrashHandler64.exe
(IBM -> IBM Corp.) C:\Program Files (x86)\Trusteer\Rapport\bin\RapportService.exe
(Intel Corporation -> ) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv.exe
(Intel\DPTF\esif_uf.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\Intel\DPTF\dptf_helper.exe
(Piriform Software Ltd -> Piriform Software Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(services.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(services.exe ->) (ASUSTeK Computer Inc. -> ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe
(services.exe ->) (ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\ekrn.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Program Files\HP\HP Enabling Services\AppHelperCap.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Program Files\HP\HP Enabling Services\DiagsCap.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Program Files\HP\HP Enabling Services\NetworkCap.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Program Files\HP\HP Enabling Services\SysInfoCap.exe
(services.exe ->) (IBM -> IBM Corp.) C:\Program Files (x86)\Trusteer\Rapport\bin\RapportMgmtService.exe
(services.exe ->) (ICEpower a/s -> ICEpower) C:\Windows\System32\ICEsoundService64.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_19c2c86110716a54\igfxCUIService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igcc_dch.inf_amd64_07fa4837b9b8203d\OneApp.IGCC.WinService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_e96a5623ed9fa7ca\IntelCpHDCPSvc.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_e96a5623ed9fa7ca\IntelCpHeciSvc.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\lms.inf_amd64_fddb643595e0b8d0\LMS.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\Intel\DPTF\esif_uf.exe
(services.exe ->) (Intel Corporation -> Intel) C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAService.exe
(services.exe ->) (Intel Corporation -> Intel) C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAUpdateService.exe
(services.exe ->) (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dal.inf_amd64_7c484f80872e1cd8\jhi_service.exe
(services.exe ->) (Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(services.exe ->) (Intel(R) Wireless Connectivity Solutions -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\piecomponent.inf_amd64_3cf4f6fdbcf7ab9d\Intel_PIE_Service.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(services.exe ->) (Nokia -> Nokia) C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MoUsoCoreWorker.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1613_none_7df538047ca074bb\TiWorker.exe
(svchost.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [Classic Start Menu] => C:\Program Files\Classic Shell\ClassicStartMenu.exe [163640 2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [321096 2017-11-09] (Intel(R) Rapid Storage Technology -> Intel Corporation)
HKLM\...\Run: [egui] => C:\Program Files\ESET\ESET Security\ecmds.exe [168064 2022-03-29] (ESET, spol. s r.o. -> ESET)
HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\System32\LogiLDA.dll [3831808 2021-08-30] (Microsoft Windows Hardware Compatibility Publisher -> Logitech)
HKLM-x32\...\Run: [Intel Driver & Support Assistant] => C:\Program Files (x86)\Intel\Driver and Support Assistant\DSATray.exe [288184 2022-03-28] (Intel Corporation -> Intel)
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\...\Run: [NokiaSuite.exe] => C:\Program Files (x86)\Nokia\Nokia Suite\NokiaSuite.exe [1092448 2014-11-19] (Nokia -> Nokia)
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\...\Run: [MicrosoftEdgeAutoLaunch_74301B2884F50560207D3A8AEF963FB6] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 [3540408 2022-04-21] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\...\Run: [WiFi Guard] => C:\Program Files\SoftPerfect WiFi Guard\WiFiGuard.exe [7531552 2021-12-31] (SoftPerfect Pty. Ltd. -> SoftPerfect)
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [36705520 2022-04-07] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\...\Run: [com.messenger] => "C:\Users\ASUS\AppData\Local\Programs\Messenger\Messenger.exe" messenger://openAtLogin (No File)
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\...\Run: [Opera Browser Assistant] => C:\Users\ASUS\AppData\Local\Programs\Opera\assistant\browser_assistant.exe [4110592 2022-04-20] (Opera Software AS -> Opera Software)
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\...\Policies\Explorer: [NoLowDiskSpaceChecks] 1
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\101.0.4951.41\Installer\chrmstp.exe [2022-04-27] (Google LLC -> Google LLC)

==================== Scheduled Tasks (Whitelisted) ============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {04952846-018C-435D-B3EB-CCEA2CFC78AC} - System32\Tasks\ATK Package A22126881260 => C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\SimAppExec.exe [125816 2017-05-16] (ASUSTeK Computer Inc. -> ASUSTek Computer Inc.)
Task: {1C22A4F7-8F33-40B6-97D0-D7B4127B8FF9} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1564424 2021-11-18] (Adobe Inc. -> Adobe Inc.)
Task: {229083DA-0617-457F-A4AC-DD6A0469BE89} - System32\Tasks\CCleanerSkipUAC - ASUS => C:\Program Files\CCleaner\CCleaner.exe [30836464 2022-04-07] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {2397C175-B292-4C7B-8927-73C03F90A260} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe do-task "308046B0AF4A39CB"
Task: {2F6A9F17-5E30-4E19-A6FA-C4890D2706C9} - System32\Tasks\Opera scheduled assistant Autoupdate 1618647680 => C:\Users\ASUS\AppData\Local\Programs\Opera\launcher.exe [2433792 2022-04-20] (Opera Software AS -> Opera Software) -> --scheduledautoupdate --component-name=assistant --component-path="C:\Users\ASUS\AppData\Local\Programs\Opera\assistant" $(Arg0)
Task: {3019D48A-94BD-4BC1-A9F0-74FCCA9A5025} - System32\Tasks\RtHDVBg_ListenToDevice => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1506368 2018-11-01] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
Task: {315E2ABF-1C38-40A2-90FD-41C452DE1669} - System32\Tasks\HPCustParticipation HP DeskJet 3700 series => C:\Program Files\HP\HP DeskJet 3700 series\Bin\HPCustPartic.exe [6439584 2022-02-17] (HP Inc. -> HP Inc.)
Task: {4BB10DB7-60FB-4FBE-B981-E35F2AC3ED9F} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [3077448 2021-12-13] (Intel Corporation -> Intel Corporation)
Task: {5AC8E937-3B0C-4235-874E-666A5A273D01} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132 => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [3077448 2021-12-13] (Intel Corporation -> Intel Corporation)
Task: {5B755973-C6AF-4508-999E-0EB359DC1993} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156104 2019-12-29] (Google LLC -> Google LLC)
Task: {6AA6AE64-6EF5-4020-964A-CBD76B82EBDA} - System32\Tasks\WiseCleaner\WDCSkipUAC => C:\Program Files (x86)\Wise\Wise Disk Cleaner\WiseDiskCleaner.exe [12147960 2022-03-22] (Lespeed Technology Co., Ltd -> WiseCleaner.com)
Task: {6C35C59B-FCAF-4377-8DE1-BF84A4BDAF86} - System32\Tasks\ATK Package 36D18D69AFC3 => C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\SimAppExec.exe [125816 2017-05-16] (ASUSTeK Computer Inc. -> ASUSTek Computer Inc.)
Task: {74ED1F4D-0F50-4DA6-B94B-3F23FAE967B2} - System32\Tasks\WiseCleaner\WRCSkipUAC => C:\Program Files (x86)\Wise\Wise Registry Cleaner\WiseRegCleaner.exe [9978672 2021-07-23] (Lespeed Technology Co., Ltd -> WiseCleaner.com)
Task: {80ABAE39-E3B9-45A6-88A0-6AEEAACE17CC} - System32\Tasks\CreateExplorerShellUnelevatedTask => C:\WINDOWS\Explorer.exe /NOUACCHECK
Task: {85893B96-FA5D-4672-AAD3-00D717CB21A8} - System32\Tasks\RTKCPL => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1506368 2018-11-01] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
Task: {94F84990-47C6-42A8-8150-58A31BE33C05} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Report => C:\Program Files (x86)\HP\HP Support Framework\Resources\HPSFReport.exe [138328 2022-03-28] (HP Inc. -> HP Inc.)
Task: {C975915C-1140-4C07-892E-484B481E24E3} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [684976 2022-04-07] (Piriform Software Ltd -> Piriform)
Task: {C9B277DA-4140-420F-937B-9FA79A2CD35E} - System32\Tasks\Update Checker => C:\Program Files (x86)\ASUS\ASUS Live Update\UpdateChecker.exe [149712 2021-10-14] (ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.)
Task: {D664D470-34F9-42EC-945C-DD0C60C065A9} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156104 2019-12-29] (Google LLC -> Google LLC)
Task: {DD3D1DA8-FC06-4505-9644-1B4D46E8590B} - System32\Tasks\USER_ESRV_SVC_QUEENCREEK => "C:\WINDOWS\System32\Wscript.exe" //B //NoLogo "C:\Program Files\Intel\SUR\QUEENCREEK\x64\task.vbs"
Task: {E40517BA-87E2-4742-BAD9-EE0892BA44DD} - System32\Tasks\Opera scheduled Autoupdate 1618647672 => C:\Users\ASUS\AppData\Local\Programs\Opera\launcher.exe [2433792 2022-04-20] (Opera Software AS -> Opera Software)
Task: {FD840F95-3742-4753-ABCE-FA43D6CAAC6F} - System32\Tasks\Mozilla\Firefox Background Update 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\firefox.exe --MOZ_LOG sync,prependheader,timestamp,append,maxsize:1,Dump:5 --MOZ_LOG_FILE C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\backgroundupdate.moz_log --backgroundtask backgroundupdate

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 10.0.0.138
Tcpip\..\Interfaces\{583615af-44a9-406d-8a4f-82a978825007}: [DhcpNameServer] 10.0.0.138

Edge:
=======
DownloadDir: C:\Users\ASUS\Desktop
Edge HomeButtonPage: HKU\S-1-5-21-1489900949-3439531603-1514519817-1001 -> hxxps://www.seznam.cz/
Edge Extension: (Adblock Plus) -> 10_EyeoGmbHAdblockPlus_d55gg7py3s0m0 => C:\Program Files\WindowsApps\EyeoGmbH.AdblockPlus_0.9.19.0_neutral__d55gg7py3s0m0 [2021-06-26]
Edge Extension: (No Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\WINDOWS\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [not found]
Edge Extension: (No Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\WINDOWS\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [not found]
Edge Extension: (uBlock Origin) -> EdgeExtension_37833NikRollsuBlockOrigin_f8jsg5mm64m62 => C:\Program Files\WindowsApps\37833NikRolls.uBlockOrigin_1.15.24.0_neutral__f8jsg5mm64m62 [2020-12-01]
Edge Extension: (Ghostery – Privacy Ad Blocker) -> EdgeExtension_GhosteryGhostery_kzkqe0pn505dg => C:\Program Files\WindowsApps\Ghostery.Ghostery_8.4.6.0_neutral__kzkqe0pn505dg [2020-12-01]
Edge Extension: (IBM Security Rapport) -> EdgeExtension_IBMTrusteerIBMTrusteerRapport_756wk15nt3n8e => C:\Program Files\WindowsApps\IBMTrusteer.IBMTrusteerRapport_1.1.34.0_x64__756wk15nt3n8e [2020-12-01]
Edge Extension: (No Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\WINDOWS\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [not found]
Edge Extension: (No Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\WINDOWS\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [not found]
Edge DefaultProfile: Default
Edge Profile: C:\Users\ASUS\AppData\Local\Microsoft\Edge\User Data\Default [2022-04-27]
Edge DownloadDir: Default -> C:\Users\ASUS\Desktop
Edge HomePage: Default -> hxxps://www.seznam.cz/
Edge StartupUrls: Default -> "hxxps://www.seznam.cz/"
Edge Extension: (HTTPS Everywhere) - C:\Users\ASUS\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\fchjpkplmbeeeaaogdbhjbgbknjobohb [2021-08-04]
Edge Extension: (IBM Security Rapport) - C:\Users\ASUS\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\kajikgogckeajjplomldcempamhidmcc [2022-02-23]
Edge Extension: (AdBlock - nejlepší blokátor reklam) - C:\Users\ASUS\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ndcileolkflehcjpmjnfbnaibdcgglog [2022-04-27]
Edge Extension: (uBlock Origin) - C:\Users\ASUS\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\odfafepnkmbhccpbejgmiehpchacaeak [2022-04-09]
Edge Extension: (Blokátor reklam AdGuard) - C:\Users\ASUS\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\pdffkfellgipmhklpdmokmckkkfcopbh [2022-04-27]
Edge Extension: (Privacy Badger) - C:\Users\ASUS\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\pkehgijcmpdhfbdbbnkijodmdjhbjlgp [2021-12-07]
Edge HKLM-x32\...\Edge\Extension: [kajikgogckeajjplomldcempamhidmcc]

FireFox:
========
FF DefaultProfile: 1ps4f5qb.default
FF ProfilePath: C:\Users\ASUS\AppData\Roaming\Mozilla\Firefox\Profiles\1ps4f5qb.default [2020-12-20]
FF user.js: detected! => C:\Users\ASUS\AppData\Roaming\Mozilla\Firefox\Profiles\1ps4f5qb.default\user.js [2020-09-29]
FF Extension: (IBM Security Rapport) - C:\Users\ASUS\AppData\Roaming\Mozilla\Extensions\{ec8030f7-c20a-464f-9b0e-13a3a9e97384}\rapportext@trusteer.com.xpi [2021-11-03] [UpdateUrl:hxxps://clients2.google.com/service/update2/crx]
FF ProfilePath: C:\Users\ASUS\AppData\Roaming\Mozilla\Firefox\Profiles\etfpr1rb.default-release-1600872883977 [2022-04-27]
FF user.js: detected! => C:\Users\ASUS\AppData\Roaming\Mozilla\Firefox\Profiles\etfpr1rb.default-release-1600872883977\user.js [2020-09-29]
FF DownloadDir: C:\Users\ASUS\Desktop
FF Homepage: Mozilla\Firefox\Profiles\etfpr1rb.default-release-1600872883977 -> hxxps://www.seznam.cz/
FF Extension: (Facebook Container) - C:\Users\ASUS\AppData\Roaming\Mozilla\Firefox\Profiles\etfpr1rb.default-release-1600872883977\Extensions\@contain-facebook.xpi [2022-03-19]
FF Extension: (AdBlocker Ultimate) - C:\Users\ASUS\AppData\Roaming\Mozilla\Firefox\Profiles\etfpr1rb.default-release-1600872883977\Extensions\adblockultimate@adblockultimate.net.xpi [2022-03-12]
FF Extension: (Blokátor reklam AdGuard) - C:\Users\ASUS\AppData\Roaming\Mozilla\Firefox\Profiles\etfpr1rb.default-release-1600872883977\Extensions\adguardadblocker@adguard.com.xpi [2022-04-26]
FF Extension: (Ghostery – Privacy Ad Blocker) - C:\Users\ASUS\AppData\Roaming\Mozilla\Firefox\Profiles\etfpr1rb.default-release-1600872883977\Extensions\firefox@ghostery.com.xpi [2022-04-25]
FF Extension: (HTTPS Everywhere) - C:\Users\ASUS\AppData\Roaming\Mozilla\Firefox\Profiles\etfpr1rb.default-release-1600872883977\Extensions\https-everywhere@eff.org.xpi [2021-07-18]
FF Extension: (Privacy Badger) - C:\Users\ASUS\AppData\Roaming\Mozilla\Firefox\Profiles\etfpr1rb.default-release-1600872883977\Extensions\jid1-MnnxcxisBPnSXQ@jetpack.xpi [2022-03-08]
FF Extension: (IBM Security Rapport) - C:\Users\ASUS\AppData\Roaming\Mozilla\Firefox\Profiles\etfpr1rb.default-release-1600872883977\Extensions\rapportext@trusteer.com.xpi [2020-09-24] [UpdateUrl:hxxps://clients2.google.com/service/update2/crx]
FF Extension: (uBlock Origin) - C:\Users\ASUS\AppData\Roaming\Mozilla\Firefox\Profiles\etfpr1rb.default-release-1600872883977\Extensions\uBlock0@raymondhill.net.xpi [2022-04-14]
FF Plugin: @videolan.org/vlc,version=3.0.10 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-02-24] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.12 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-02-24] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.16 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-02-24] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.17 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-02-24] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.6 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-02-24] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.7 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-02-24] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.7.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-02-24] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.8 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-02-24] (VideoLAN -> VideoLAN)
FF Plugin: Adobe Acrobat -> C:\Program Files\Adobe\Acrobat DC\Acrobat\Air\nppdf32.dll [2022-04-07] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin-x32: @nokia.com/EnablerPlugin -> C:\Program Files (x86)\Nokia\Nokia Suite\npNokiaSuiteEnabler.dll [2014-11-19] (Nokia -> )
FF ExtraCheck: C:\Program Files\mozilla firefox\defaults\pref\eset_security_config_overlay.js [2022-04-27]

Chrome:
=======
CHR Profile: C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default [2022-04-27]
CHR DownloadDir: C:\Users\ASUS\Desktop
CHR HomePage: Default -> hxxp://www.seznam.cz/
CHR StartupUrls: Default -> "hxxp://www.seznam.cz/"
CHR DefaultSearchURL: Default -> hxxps://duckduckgo.com/?q={searchTerms}
CHR DefaultSearchKeyword: Default -> duckduckgo.com
CHR DefaultNewTabURL: Default -> hxxps://duckduckgo.com/chrome_newtab
CHR DefaultSuggestURL: Default -> hxxps://duckduckgo.com/ac/?q={searchTerms}&type=list
CHR Extension: (IBM Security Rapport) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\bbjllphbppobebmjpjcijfbakobcheof [2022-02-15]
CHR Extension: (Adblock Plus - free ad blocker) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2022-01-12]
CHR Extension: (Dokumenty Google offline) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2022-04-19]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-01-29]
CHR HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [bbjllphbppobebmjpjcijfbakobcheof]

Opera:
=======
OPR Profile: C:\Users\ASUS\AppData\Roaming\Opera Software\Opera Stable [2022-04-27]
OPR DownloadDir: C:\Users\ASUS\Desktop
OPR StartupUrls: Opera Stable -> "hxxp://www.seznam.cz/"
OPR DefaultSuggestURL: Opera Stable -> hxxps://www.google.com/complete/search?client=o ... utEncoding}
OPR Extension: (Ghostery – Privacy Ad Blocker) - C:\Users\ASUS\AppData\Roaming\Opera Software\Opera Stable\Extensions\bbkekonodcdmedgffkkbgmnnekbainbg [2022-04-19]
OPR Extension: (Blokátor reklam AdGuard) - C:\Users\ASUS\AppData\Roaming\Opera Software\Opera Stable\Extensions\bopfaehpakahokaelnomggbohfbimcia [2022-04-26]
OPR Extension: (HTTPS Everywhere) - C:\Users\ASUS\AppData\Roaming\Opera Software\Opera Stable\Extensions\edaplhobcmdaneconioghljnnopmkhgm [2022-04-12]
OPR Extension: (Rich Hints Agent) - C:\Users\ASUS\AppData\Roaming\Opera Software\Opera Stable\Extensions\enegjkbbakeegngfapepobipndnebkdk [2022-02-18]
OPR Extension: (Opera Crypto Wallet) - C:\Users\ASUS\AppData\Roaming\Opera Software\Opera Stable\Extensions\gojhcdgcpbpfigcaejpfhfegekdgiblk [2022-04-13]
OPR Extension: (IP Address & Geolocation) - C:\Users\ASUS\AppData\Roaming\Opera Software\Opera Stable\Extensions\iaclonegbdnnhhphidamdicnknghloaj [2022-04-26]
OPR Extension: (Amazon Assistant Promotion) - C:\Users\ASUS\AppData\Roaming\Opera Software\Opera Stable\Extensions\kbmoiomgmchbpihhdpabemajcbjpcijk [2021-08-04]
OPR Extension: (uBlock Origin) - C:\Users\ASUS\AppData\Roaming\Opera Software\Opera Stable\Extensions\kccohkcpppjjkkjppopfnflnebibpida [2022-04-07]
OPR Extension: (Privacy Badger) - C:\Users\ASUS\AppData\Roaming\Opera Software\Opera Stable\Extensions\ldfkcgjipgfchpnojicdgpgiocoeelik [2021-11-24]
OPR Extension: (Adblock Plus - free ad blocker) - C:\Users\ASUS\AppData\Roaming\Opera Software\Opera Stable\Extensions\oidhhegpmlfpoeialbgcdocjalghfpkp [2022-01-12]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [169728 2021-11-18] (Adobe Inc. -> Adobe Inc.)
S3 DevActSvc; C:\Program Files (x86)\ASUS\ASUS Device Activation\DevActSvc.exe [326032 2018-06-05] (ASUSTeK Computer Inc. -> )
R2 DSAService; C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAService.exe [39352 2022-03-28] (Intel Corporation -> Intel)
R3 DSAUpdateService; C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAUpdateService.exe [184248 2022-03-28] (Intel Corporation -> Intel)
R2 ekrn; C:\Program Files\ESET\ESET Security\ekrn.exe [3210720 2022-03-29] (ESET, spol. s r.o. -> ESET)
R3 ekrnEpfw; C:\Program Files\ESET\ESET Security\ekrn.exe [3210720 2022-03-29] (ESET, spol. s r.o. -> ESET)
R2 HPAppHelperCap; C:\Program Files\HP\HP Enabling Services\AppHelperCap.exe [761856 2022-03-28] (HP Inc. -> HP Inc.)
R2 HPDiagsCap; C:\Program Files\HP\HP Enabling Services\DiagsCap.exe [760312 2022-03-28] (HP Inc. -> HP Inc.)
R2 HPNetworkCap; C:\Program Files\HP\HP Enabling Services\NetworkCap.exe [758312 2022-03-28] (HP Inc. -> HP Inc.)
S2 HPPrintScanDoctorService; C:\Program Files\HPPrintScanDoctor\HPPrintScanDoctorService.exe [260256 2022-01-29] (HP Inc. -> HP Inc.)
R2 HPSysInfoCap; C:\Program Files\HP\HP Enabling Services\SysInfoCap.exe [761376 2022-03-28] (HP Inc. -> HP Inc.)
R2 RapportMgmtService; C:\Program Files (x86)\Trusteer\Rapport\bin\RapportMgmtService.exe [3016648 2021-11-08] (IBM -> IBM Corp.)
S3 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [13052336 2022-02-15] (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2010.7-0\NisSrv.exe [2467088 2020-11-10] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2010.7-0\MsMpEng.exe [128376 2020-11-10] (Microsoft Windows Publisher -> Microsoft Corporation)

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R1 adgnetworkwfpdrv; C:\WINDOWS\System32\drivers\adgnetworkwfpdrv.sys [89560 2019-02-28] (Microsoft Windows Hardware Compatibility Publisher -> )
R3 AsusPTPDrv; C:\WINDOWS\System32\drivers\AsusPTPFilter.sys [108504 2019-04-24] (ASUSTek Computer Inc. -> ASUSTek COMPUTER INC.)
R1 ATKWMIACPIIO; C:\Program Files (x86)\ASUS\ATK Package\ATK WMIACPI\atkwmiacpi64.sys [20096 2015-05-08] (Microsoft Windows Hardware Compatibility Publisher -> ASUSTek Computer Inc.)
S3 avgTap; C:\WINDOWS\System32\drivers\avgTap.sys [54888 2018-09-05] (AVG Technologies CZ, s.r.o. -> The OpenVPN Project)
R1 eamonm; C:\WINDOWS\System32\DRIVERS\eamonm.sys [183888 2022-03-29] (ESET, spol. s r.o. -> ESET)
R0 edevmon; C:\WINDOWS\System32\DRIVERS\edevmon.sys [107944 2022-03-29] (ESET, spol. s r.o. -> ESET)
R1 edevmonm; C:\WINDOWS\System32\DRIVERS\edevmonm.sys [108512 2022-03-29] (ESET, spol. s r.o. -> ESET)
S0 eelam; C:\WINDOWS\System32\DRIVERS\eelam.sys [15824 2021-05-04] (Microsoft Windows Early Launch Anti-malware Publisher -> ESET)
R1 ehdrv; C:\WINDOWS\system32\DRIVERS\ehdrv.sys [226264 2022-03-29] (ESET, spol. s r.o. -> ESET)
R2 ekbdflt; C:\WINDOWS\system32\DRIVERS\ekbdflt.sys [44968 2022-03-29] (ESET, spol. s r.o. -> ESET)
R1 epfw; C:\WINDOWS\system32\DRIVERS\epfw.sys [70776 2022-03-29] (ESET, spol. s r.o. -> ESET)
R1 epfwwfp; C:\WINDOWS\system32\DRIVERS\epfwwfp.sys [111624 2022-03-29] (ESET, spol. s r.o. -> ESET)
R3 HIDSwitch; C:\WINDOWS\System32\drivers\AsRadioControl.sys [32696 2020-11-19] (ASUSTek Computer Inc. -> ASUS)
R1 HWiNFO32; C:\Windows\SysWOW64\drivers\HWiNFO64A.SYS [27552 2019-05-04] (Martin Malik - REALiX -> REALiX(tm))
S3 nmwcd; C:\WINDOWS\system32\drivers\ccdcmbx64.sys [19968 2013-01-23] (Microsoft Windows Hardware Compatibility Publisher -> Nokia)
S3 nmwcdc; C:\WINDOWS\system32\drivers\ccdcmbox64.sys [27136 2013-01-23] (Microsoft Windows Hardware Compatibility Publisher -> Nokia)
S3 nmwcdnsucx64; C:\WINDOWS\system32\drivers\nmwcdnsucx64.sys [12800 2013-01-23] (Microsoft Windows Hardware Compatibility Publisher -> Nokia)
S3 nmwcdnsux64; C:\WINDOWS\system32\drivers\nmwcdnsux64.sys [171008 2013-01-23] (Microsoft Windows Hardware Compatibility Publisher -> Nokia)
R2 NPF; C:\WINDOWS\system32\drivers\npf.sys [35344 2019-09-28] (CACE Technologies, Inc. -> CACE Technologies, Inc.)
S3 pccsmcfd; C:\WINDOWS\system32\DRIVERS\pccsmcfdx64.sys [26112 2012-10-17] (Microsoft Windows Hardware Compatibility Publisher -> Nokia)
R1 RapportAegle64; C:\Program Files (x86)\Trusteer\Rapport\bin\x64\RapportAegle64.sys [456168 2021-11-08] (IBM -> IBM Corp.)
R1 RapportCerberus_2104058; c:\programdata\trusteer\rapport\store\exts\RapportCerberus\baseline\RapportCerberus64_2104058.sys [1491920 2021-11-03] (IBM -> IBM Corp.)
R1 RapportEI64; C:\Program Files (x86)\Trusteer\Rapport\bin\x64\RapportEI64.sys [554792 2021-11-08] (IBM -> IBM Corp.)
R0 RapportHades64; C:\WINDOWS\System32\Drivers\RapportHades64.sys [405032 2021-11-08] (IBM -> IBM Corp.)
R0 RapportKE64; C:\WINDOWS\System32\Drivers\RapportKE64.sys [455824 2021-11-08] (IBM -> IBM Corp.)
R1 RapportPG64; C:\Program Files (x86)\Trusteer\Rapport\bin\x64\RapportPG64.sys [576144 2021-11-08] (IBM -> IBM Corp.)
S3 upperdev; C:\WINDOWS\system32\DRIVERS\usbser_lowerfltx64.sys [9216 2013-01-23] (Microsoft Windows Hardware Compatibility Publisher -> Nokia)
S3 UsbserFilt; C:\WINDOWS\system32\DRIVERS\usbser_lowerfltjx64.sys [9216 2013-01-23] (Microsoft Windows Hardware Compatibility Publisher -> Nokia)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [48536 2020-11-10] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WDC_SAM; C:\WINDOWS\System32\drivers\wdcsam64.sys [35584 2018-02-26] (WDKTestCert wdclab,130885612892544312 -> Western Digital Technologies, Inc.)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [429288 2020-11-10] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [71912 2020-11-10] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2022-04-27 18:47 - 2022-04-27 18:51 - 000031068 _____ C:\Users\ASUS\Desktop\FRST.txt
2022-04-27 18:47 - 2022-04-27 18:47 - 002366976 _____ (Farbar) C:\Users\ASUS\Desktop\FRST64.exe
2022-04-27 18:47 - 2022-04-27 18:47 - 000000000 ____D C:\Users\ASUS\Desktop\FRST-OlderVersion
2022-04-27 18:46 - 2022-04-27 18:49 - 000000000 ____D C:\FRST
2022-04-27 18:21 - 2022-04-27 18:21 - 000000000 ____D C:\WINDOWS\LastGood
2022-04-25 16:27 - 2022-04-25 16:37 - 000000000 ____D C:\ProgramData\F-Secure
2022-04-25 16:27 - 2022-04-25 16:27 - 000000000 ____D C:\Users\ASUS\AppData\Local\F-Secure
2022-04-25 16:27 - 2022-04-25 16:27 - 000000000 ____D C:\Users\ASUS\AppData\Local\FSDART
2022-04-23 06:07 - 2022-04-23 06:07 - 000004198 _____ C:\WINDOWS\system32\Tasks\Opera scheduled Autoupdate 1618647672
2022-04-23 06:07 - 2022-04-23 06:07 - 000001406 _____ C:\Users\ASUS\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Prohlížeč Opera.lnk
2022-04-21 15:26 - 2022-04-21 15:26 - 000004450 _____ C:\WINDOWS\system32\Tasks\Opera scheduled assistant Autoupdate 1618647680
2022-04-21 11:34 - 2022-04-21 11:34 - 000003378 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1489900949-3439531603-1514519817-1001
2022-04-21 11:34 - 2022-04-21 11:34 - 000002378 _____ C:\Users\ASUS\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2022-04-20 11:17 - 2022-04-20 11:53 - 000000000 ____D C:\Program Files\Mozilla Thunderbird
2022-04-15 08:33 - 2022-04-15 08:33 - 000004562 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2022-04-15 08:32 - 2022-04-15 08:32 - 000002075 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat DC.lnk
2022-04-14 07:50 - 2022-04-14 07:50 - 000001425 _____ C:\WINDOWS\system32\default_error_stack-000097-000000.txt
2022-04-14 07:40 - 2022-04-14 07:40 - 000011803 _____ C:\WINDOWS\system32\DrtmAuthTxt.wim
2022-04-14 07:07 - 2022-04-14 07:07 - 000000000 ___HD C:\$WinREAgent
2022-04-13 09:16 - 2022-04-14 07:53 - 000000000 ____D C:\Program Files\Mozilla Firefox
2022-04-12 18:29 - 2022-04-12 18:29 - 008551608 _____ (Malwarebytes) C:\Users\ASUS\Desktop\adwcleaner.exe
2022-04-11 22:07 - 2022-04-11 22:07 - 000003936 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2022-04-02 12:33 - 2022-04-27 14:21 - 000000000 ____D C:\Users\ASUS\AppData\Roaming\Messenger
2022-04-02 12:33 - 2022-04-27 14:21 - 000000000 ____D C:\Users\ASUS\AppData\Local\Messenger
2022-04-02 12:33 - 2022-04-02 12:33 - 000002332 _____ C:\Users\ASUS\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Messenger.lnk
2022-04-02 12:33 - 2022-04-02 12:33 - 000000000 ____D C:\Users\ASUS\AppData\LocalLow\Messenger
2022-04-02 12:33 - 2022-04-02 12:33 - 000000000 ____D C:\Users\ASUS\AppData\Local\messenger-updater
2022-04-01 09:11 - 2022-04-01 09:12 - 000000000 ____D C:\Luba Fa
2022-03-30 06:28 - 2022-03-30 06:28 - 000003762 _____ C:\WINDOWS\system32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132
2022-03-30 06:28 - 2022-03-30 06:28 - 000003670 _____ C:\WINDOWS\system32\Tasks\USER_ESRV_SVC_QUEENCREEK
2022-03-30 06:28 - 2022-03-30 06:28 - 000003528 _____ C:\WINDOWS\system32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon
2022-03-30 06:28 - 2022-02-05 22:03 - 000041816 _____ C:\WINDOWS\system32\Drivers\semav6msr64.sys
2022-03-30 06:25 - 2022-03-30 06:25 - 000001538 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel Driver & Support Assistant.lnk
2022-03-29 22:51 - 2022-03-29 22:50 - 000226264 _____ (ESET) C:\WINDOWS\system32\Drivers\ehdrv.sys
2022-03-29 22:51 - 2022-03-29 22:50 - 000183888 _____ (ESET) C:\WINDOWS\system32\Drivers\eamonm.sys
2022-03-29 22:51 - 2022-03-29 22:50 - 000111624 _____ (ESET) C:\WINDOWS\system32\Drivers\epfwwfp.sys
2022-03-29 22:51 - 2022-03-29 22:50 - 000070776 _____ (ESET) C:\WINDOWS\system32\Drivers\epfw.sys
2022-03-29 22:51 - 2022-03-29 22:50 - 000044968 _____ (ESET) C:\WINDOWS\system32\Drivers\ekbdflt.sys
2022-03-29 22:50 - 2022-03-29 22:50 - 000108512 _____ (ESET) C:\WINDOWS\system32\Drivers\edevmonm.sys

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2022-04-27 18:41 - 2022-02-24 20:51 - 000000000 ____D C:\Program Files\CCleaner
2022-04-27 18:40 - 2019-12-07 11:13 - 000000000 ____D C:\WINDOWS\INF
2022-04-27 18:40 - 2019-06-29 20:17 - 000000000 ____D C:\Users\ASUS\AppData\Roaming\Wise Disk Cleaner
2022-04-27 18:40 - 2019-02-19 22:40 - 000000000 ____D C:\Users\ASUS\AppData\Local\ClassicShell
2022-04-27 18:10 - 2019-02-20 10:05 - 000000000 ____D C:\Users\ASUS\AppData\LocalLow\Mozilla
2022-04-27 17:59 - 2019-12-29 20:04 - 000000000 ____D C:\Program Files (x86)\Google
2022-04-27 17:56 - 2021-09-16 17:02 - 000000000 ____D C:\Users\ASUS\AppData\Roaming\Nokia Suite
2022-04-27 16:19 - 2019-02-20 10:05 - 000000000 ____D C:\ProgramData\Mozilla
2022-04-27 15:11 - 2019-11-21 10:13 - 000000000 ____D C:\Users\ASUS\AppData\Local\D3DSCache
2022-04-27 14:44 - 2021-06-26 14:21 - 001693474 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2022-04-27 14:44 - 2019-12-07 16:41 - 000719322 _____ C:\WINDOWS\system32\perfh005.dat
2022-04-27 14:44 - 2019-12-07 16:41 - 000145448 _____ C:\WINDOWS\system32\perfc005.dat
2022-04-27 14:36 - 2019-12-07 11:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2022-04-27 14:06 - 2019-02-19 22:13 - 000000000 __SHD C:\Users\ASUS\IntelGraphicsProfiles
2022-04-27 11:58 - 2021-09-10 18:24 - 000000000 ____D C:\Podané ruce
2022-04-27 11:54 - 2021-06-26 13:56 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2022-04-27 11:28 - 2019-12-07 11:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2022-04-27 10:44 - 2019-12-29 20:05 - 000002303 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2022-04-27 06:48 - 2022-02-10 07:50 - 000000000 ____D C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38
2022-04-26 20:09 - 2019-12-07 11:14 - 000000000 ___HD C:\Program Files\WindowsApps
2022-04-26 20:09 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2022-04-26 00:00 - 2019-07-30 05:52 - 000000000 ____D C:\Users\ASUS\AppData\Local\WiFi Guard
2022-04-25 16:40 - 2019-06-29 23:31 - 000000000 ____D C:\Users\ASUS\AppData\Roaming\Wise Uninstaller
2022-04-25 16:39 - 2019-06-29 20:17 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Wise Program Uninstaller
2022-04-23 05:55 - 2020-11-08 09:22 - 000002438 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2022-04-21 11:34 - 2021-12-13 10:36 - 000003592 _____ C:\WINDOWS\system32\Tasks\OneDrive Reporting Task-S-1-5-21-1489900949-3439531603-1514519817-1001
2022-04-20 11:54 - 2021-06-26 14:43 - 000003474 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2022-04-20 11:53 - 2021-06-26 14:43 - 000003350 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
2022-04-20 11:53 - 2019-05-04 11:34 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2022-04-14 08:14 - 2019-02-19 21:46 - 000000000 ____D C:\WINDOWS\system32\MRT
2022-04-14 08:03 - 2019-02-19 21:46 - 143823848 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2022-04-14 07:53 - 2021-06-26 14:43 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2022-04-14 07:53 - 2020-05-30 10:29 - 000008192 ___SH C:\DumpStack.log.tmp
2022-04-14 07:53 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\ServiceState
2022-04-14 07:53 - 2019-02-19 21:41 - 000000000 ____D C:\Intel
2022-04-14 07:51 - 2019-12-07 11:03 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2022-04-14 07:49 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SystemResources
2022-04-14 07:48 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2022-04-13 11:10 - 2021-10-08 11:34 - 000000000 ____D C:\WINDOWS\system32\Tasks\Mozilla
2022-04-13 11:10 - 2020-09-23 16:53 - 000001011 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2022-04-12 22:47 - 2019-03-05 00:55 - 000000000 ____D C:\Users\ASUS\AppData\Local\CrashDumps
2022-04-12 20:26 - 2019-12-07 11:14 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2022-04-11 09:50 - 2022-03-21 01:55 - 000000000 ____D C:\Users\ASUS\AppData\Roaming\vlc
2022-04-10 10:12 - 2020-01-05 21:46 - 000000000 ____D C:\Fa20192020
2022-04-08 07:56 - 2019-02-19 22:06 - 000000000 ____D C:\ProgramData\Package Cache
2022-04-07 18:51 - 2019-02-20 17:36 - 000000000 ____D C:\Program Files\HP
2022-04-06 05:43 - 2021-06-30 06:38 - 000003490 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore1d76a85349d5c79
2022-04-06 05:43 - 2021-06-26 14:43 - 000003584 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2022-04-05 11:03 - 2021-02-19 20:20 - 000000000 ____D C:\Program Files\Microsoft Update Health Tools
2022-04-03 11:01 - 2019-02-21 01:19 - 000000000 ___HD C:\mam
2022-04-03 01:29 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\NDF
2022-03-30 06:25 - 2019-02-19 21:41 - 000000000 ____D C:\Program Files (x86)\Intel
2022-03-29 22:50 - 2021-05-04 13:13 - 000107944 _____ (ESET) C:\WINDOWS\system32\Drivers\edevmon.sys
2022-03-29 19:17 - 2022-02-18 00:38 - 000000000 ____D C:\Users\ASUS\AppData\Local\ElevatedDiagnostics

==================== Files in the root of some directories ========

2019-06-21 00:18 - 2019-06-21 00:18 - 000000260 _____ () C:\ProgramData\fontcacheev1.dat
2020-06-01 07:15 - 2020-06-01 07:15 - 000000600 _____ () C:\Users\ASUS\AppData\Roaming\winscp.rnd

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================

Uživatelský avatar
jaruneczka
Vzorný návštěvník
Vzorný návštěvník
Příspěvky: 417
Registrován: 09 čer 2008 11:45
Bydliště: Ostrava

Re: Pro Rudy , prosím o kontrolu

#2 Příspěvek od jaruneczka »

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 22-04-2022
Ran by ASUS (27-04-2022 18:53:24)
Running from C:\Users\ASUS\Desktop
Microsoft Windows 10 Home Version 21H2 19044.1645 (X64) (2021-06-26 12:47:37)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-1489900949-3439531603-1514519817-500 - Administrator - Disabled)
ASUS (S-1-5-21-1489900949-3439531603-1514519817-1001 - Administrator - Enabled) => C:\Users\ASUS
DefaultAccount (S-1-5-21-1489900949-3439531603-1514519817-503 - Limited - Disabled)
Guest (S-1-5-21-1489900949-3439531603-1514519817-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-1489900949-3439531603-1514519817-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: ESET Security (Enabled - Up to date) {DF8BEACB-94C9-218A-73AD-A78362A8C516}
AV: ESET Security (Enabled - Up to date) {89B55CC4-3881-78B2-11E2-479AE0371896}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: ESET Security (Enabled - Up to date) {885D845F-AF19-0124-FECE-FFF49D00F440}
AV: ESET Security (Enabled - Up to date) {EC1D6F37-E411-475A-DF50-12FF7FE4AC70}
AS: ESET Security (Enabled - Up to date) {577C8ED3-C22B-48D4-E5E0-298D0463E6CD}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: ESET Firewall (Enabled) {B066057A-E576-007C-D591-56C163D3B33B}
FW: ESET Firewall (Enabled) {E7B06BEE-DEA6-20D2-58F2-0EB69C7B826D}
FW: ESET Firewall (Enabled) {D426EE12-AE7E-4602-F40F-BBCA8137EB0B}
FW: ESET Firewall (Enabled) {B18EDDE1-72EE-79EA-3ABD-EEAF1EE45FED}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adblock Plus pro IE (32-bit a 64-bit) (HKLM\...\{79A37DB3-D7F9-4492-8774-2BD8EB316981}) (Version: 1.6 - Eyeo GmbH)
Adobe Acrobat DC (64-bit) (HKLM\...\{AC76BA86-1029-1033-7760-BC15014EA700}) (Version: 22.001.20117 - Adobe)
Aplikace Intel® PROSet/Wireless (HKLM-x32\...\{d5c53162-d8b4-4547-8a40-917a25c0172e}) (Version: 20.60.0 - Intel Corporation)
ASUS Device Activation (HKLM-x32\...\{9C4B0706-9F9A-47BF-B417-0A111FC52B04}) (Version: 1.0.4.0 - ASUSTeK COMPUTER INC.)
ASUS Live Update (HKLM-x32\...\{FA540E67-095C-4A1B-97BA-4D547DEC9AF4}) (Version: 3.6.15 - ASUSTeK COMPUTER INC.)
ASUS PTP Driver (HKLM-x32\...\{7618E419-9124-4E6C-9AF4-487A6DDEC1C5}) (Version: 11.0.20 - ASUS)
ATK Package (ASUS Keyboard Hotkeys) (HKLM-x32\...\{AB5C933E-5C7D-4D30-B314-9C83A49B94BE}) (Version: 1.0.0055 - ASUS)
Balíček ovladače systému Windows - Nokia pccsmcfd LegacyDriver (05/31/2012 7.1.2.0) (HKLM\...\62BBD193ADFDBB228C7E1ADB56463F5732FF7F6F) (Version: 05/31/2012 7.1.2.0 - Nokia)
Beetle Bomp (HKLM-x32\...\Beetle Bomp_is1) (Version: - My Real Games Ltd)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 5.92 - Piriform)
Classic Shell (HKLM\...\{CABCE573-0A86-42FA-A52A-C7EA61D5BE08}) (Version: 4.3.1 - IvoSoft)
CrystalDiskInfo 8.12.5 (HKLM\...\CrystalDiskInfo_is1) (Version: 8.12.5 - Crystal Dew World)
Documentation Manager (HKLM\...\{65F0004A-C191-465D-B0D9-D04F1D46BEF8}) (Version: 22.120.1.9 - Intel Corporation) Hidden
El Dorado Quest (HKLM-x32\...\El Dorado Quest_is1) (Version: - My Real Games Ltd)
ESET Security (HKLM\...\{6D46484B-0BE2-4060-9CD3-FA87ED960ED9}) (Version: 15.1.12.0 - ESET, spol. s r.o.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 101.0.4951.41 - Google LLC)
HP DeskJet 3700 series Nápověda (HKLM-x32\...\{3F0E1790-4066-4B36-9F9C-6E1C7AC1BE80}) (Version: 40.0.0 - HP)
HP Dropbox Plugin (HKLM-x32\...\{D58993B3-BA5F-4181-8D1C-05D0302398EB}) (Version: 40.13.54.81239 - HP)
HP ePrint SW (HKLM-x32\...\{cdb5f70f-5107-4613-bf69-15de903b5b5d}) (Version: 5.5.22560 - HP Inc.)
HP Google Drive Plugin (HKLM-x32\...\{C777EAED-CEE8-4AF4-A2DE-2A0FC510481A}) (Version: 40.13.54.81239 - HP)
HP Photo Creations (HKLM-x32\...\HP Photo Creations) (Version: 1.0.0.9572 - HP)
Intel Driver && Support Assistant (HKLM-x32\...\{47300990-0B6C-4802-B40D-52B4003329AE}) (Version: 22.2.14.5 - Intel) Hidden
Intel(R) Computing Improvement Program (HKLM\...\{EFE4A88A-FF8B-4D0E-8354-E0B7C3ED9E50}) (Version: 2.4.08840 - Intel Corporation)
Intel(R) Computing Improvement Program (HKLM-x32\...\{b714377a-86e0-46b9-ace9-4e2e87f575e4}) (Version: 2.4.4733 - Intel Corporation) Hidden
Intel(R) Graphics Driver Software (HKLM-x32\...\{34989299-2d34-4a1b-baa2-4de4fafbb4d0}) (Version: 3.11.1.0 - Intel) Hidden
Intel(R) Graphics Driver Software (HKLM-x32\...\{48d1bf71-f60f-4827-b977-16efdbae0c7a}) (Version: 3.11.1.0 - Intel) Hidden
Intel(R) Graphics Driver Software (HKLM-x32\...\{7d2bdb54-268a-4ce6-8063-a6cad97dba41}) (Version: 3.11.1.0 - Intel) Hidden
Intel(R) Graphics Driver Software (HKLM-x32\...\{7e58df71-ff1c-43fd-a618-5511b76c0dd9}) (Version: 3.11.1.0 - Intel) Hidden
Intel(R) Graphics Driver Software (HKLM-x32\...\{8850e5d7-7f46-4a65-8f61-90533664733c}) (Version: 3.11.1.0 - Intel) Hidden
Intel(R) Graphics Driver Software (HKLM-x32\...\{899f8bb6-99cd-4f33-a004-c70d9ec22260}) (Version: 3.11.1.0 - Intel) Hidden
Intel(R) Graphics Driver Software (HKLM-x32\...\{907b050d-5a10-4585-a175-7003de7204b2}) (Version: 3.11.1.0 - Intel) Hidden
Intel(R) Graphics Driver Software (HKLM-x32\...\{a3052cfa-e19e-4092-a8e5-264f6d84442c}) (Version: 3.11.1.0 - Intel) Hidden
Intel(R) Graphics Driver Software (HKLM-x32\...\{b4e016a7-e963-49d7-9b66-4d635026af31}) (Version: 3.11.1.0 - Intel) Hidden
Intel(R) Graphics Driver Software (HKLM-x32\...\{d7a872bf-e69e-4300-8537-086dc6abbf23}) (Version: 3.11.1.0 - Intel) Hidden
Intel(R) Graphics Driver Software (HKLM-x32\...\{ed8a48d8-7f70-4dcd-b524-163792643281}) (Version: 3.11.1.0 - Intel) Hidden
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 15.9.0.1015 - Intel Corporation)
Intel(R) Serial IO (HKLM\...\{9FD91C5C-44AE-4D9D-85BE-AE52816B0294}) (Version: 30.100.1725.1 - Intel Corporation)
Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{00000120-0220-1029-84C8-B8D95FA3C8C3}) (Version: 22.120.0.3 - Intel Corporation)
Intel® Driver & Support Assistant (HKLM-x32\...\{db3348f2-3be7-48d6-aa17-0e39785c9598}) (Version: 22.2.14.5 - Intel)
Intel® Chipset Device Software (HKLM-x32\...\{17408817-d415-4768-a160-ae6d46d6bdb0}) (Version: 10.1.1.44 - Intel(R) Corporation) Hidden
Intel® Software Installer (HKLM-x32\...\{179bcf92-3c6c-4b5a-a9ce-08e44f6976d8}) (Version: 22.120.1.9 - Intel Corporation) Hidden
IrfanView 4.59 (64-bit) (HKLM\...\IrfanView64) (Version: 4.59 - Irfan Skiljan)
Kontrola stavu osobního počítače s Windows (HKLM\...\{531BDBAA-AB4D-4BBB-9EA0-263FD75E7A5E}) (Version: 3.0.2109.14001 - Microsoft Corporation)
Messenger (HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\...\c1b3adcf-2068-5e8d-b25d-30ce588e3a4c) (Version: 149.0.365481678 - Facebook, Inc.)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 100.0.1185.50 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\...\OneDriveSetup.exe) (Version: 22.065.0412.0004 - Microsoft Corporation)
Microsoft SQL Server Compact 4.0 x64 ENU (HKLM\...\{8424B163-D1E0-48B7-88A2-C7A61767B3D7}) (Version: 4.0.8482.1 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{7B1FCD52-8F6B-4F12-A143-361EA39F5E7C}) (Version: 3.67.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 (HKLM-x32\...\{6913e92a-b64e-41c9-a5e6-cef39207fe89}) (Version: 14.25.28508.3 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.30.30704 (HKLM-x32\...\{4d8dcf8c-a72a-43e1-9833-c12724db736e}) (Version: 14.30.30704.0 - Microsoft Corporation)
Mozilla Firefox (x64 cs) (HKLM\...\Mozilla Firefox 99.0.1 (x64 cs)) (Version: 99.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 78.5.0 - Mozilla)
Mozilla Thunderbird (x64 cs) (HKLM\...\Mozilla Thunderbird 91.8.1 (x64 cs)) (Version: 91.8.1 - Mozilla)
MSVC80_x64_v2 (HKLM\...\{4D668D4F-FAA2-4726-834C-31F4614F312E}) (Version: 1.0.3.0 - Nokia) Hidden
MSVC80_x86_v2 (HKLM-x32\...\{6D3245B1-8DB8-4A23-9CD2-2C90F40ABAF6}) (Version: 1.0.3.0 - Nokia) Hidden
MSVC90_x64 (HKLM\...\{AB071C8B-873C-459F-ACA9-9EBE03C3E89B}) (Version: 1.0.1.2 - Nokia) Hidden
MSVC90_x86 (HKLM-x32\...\{AF111648-99A1-453E-81DD-80DBBF6DAD0D}) (Version: 1.0.1.2 - Nokia) Hidden
MSXML 4.0 SP2 Parser and SDK (HKLM-x32\...\{716E0306-8318-4364-8B8F-0CC4E9376BAC}) (Version: 4.20.9818.0 - Microsoft Corporation)
Nokia Connectivity Cable Driver (HKLM-x32\...\{29373274-977E-413C-A4DE-DC0F8E80C429}) (Version: 7.1.172.0 - Nokia)
Nokia Suite (HKLM-x32\...\{88B6F9DE-C80F-4A70-ACF6-BEE933679170}) (Version: 3.8.54.0 - Nokia) Hidden
Nokia Suite (HKLM-x32\...\Nokia Suite) (Version: 3.8.54.0 - Nokia)
Ochrana koncového bodu Trusteer (HKLM-x32\...\Rapport_msi) (Version: 3.5.2104.61 - Trusteer)
OLYMPUS Master 2 (HKLM-x32\...\{3A1AB8E6-748E-4B95-AA2D-FE9952EB3106}) (Version: 1.0.13 - OLYMPUS IMAGING CORP.)
OpenOffice 4.1.11 (HKLM-x32\...\{1006FF60-29FF-49F8-B688-D148DB487136}) (Version: 4.111.9808 - Apache Software Foundation)
OpenOffice 4.1.11 Language Pack (Czech) (HKLM-x32\...\{B636C028-D075-4159-86C9-60491F04FE40}) (Version: 4.111.9808 - Apache Software Foundation)
Opera Stable 86.0.4363.23 (HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\...\Opera 86.0.4363.23) (Version: 86.0.4363.23 - Opera Software)
PC Connectivity Solution (HKLM-x32\...\{6D01D1B1-17BD-4F10-BB11-F08F0C47D42B}) (Version: 12.0.109.0 - Nokia)
Pomocník s aktualizací Windows 10 (HKLM-x32\...\{D5C69738-B486-402E-85AC-2456D98A64E4}) (Version: 1.4.9200.23367 - Microsoft Corporation)
Rapport (HKLM-x32\...\{1DD81E7D-0D28-4CEB-87B2-C041A4FCB215}) (Version: 3.5.2104.61 - Trusteer) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8564 - Realtek Semiconductor Corp.)
Silver Tale (HKLM-x32\...\Silver Tale) (Version: 1.0.429 - LeeGT-Games)
SoftPerfect WiFi Guard version 2.1.5 (HKLM\...\{38AFD787-4D2E-4442-92D2-7739F5F92CF4}_is1) (Version: 2.1.5 - SoftPerfect)
Studie vylepšování produktu HP DeskJet 3700 series (HKLM\...\{1453F5D7-75A6-40B0-B608-A6DC66592DF2}) (Version: 40.16.1234.2248 - HP Inc.)
TeamViewer (HKLM-x32\...\TeamViewer) (Version: 15.27.3 - TeamViewer)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.17 - VideoLAN)
WiFi Scanner (HKLM-x32\...\{635E5B4E-A55C-4019-ADBD-557CD79A2FD0}) (Version: 0.5.581 - AccessAgility)
WinRAR 6.10 (64-bit) (HKLM\...\WinRAR archiver) (Version: 6.10.0 - win.rar GmbH)
WinUSB Drivers x64 (HKLM\...\{D119FEAC-8CDD-40B6-BC1D-18F75492F559}) (Version: 2012.17.1.239 - Nokia)
Wise Disk Cleaner 10.8.4 (HKLM-x32\...\Wise Disk Cleaner_is1) (Version: 10.8.4 - WiseCleaner.com, Inc.)
Wise Program Uninstaller 3.0.2 (HKLM-x32\...\Wise Program Uninstaller_is1) (Version: 3.0.2 - WiseCleaner.com, Inc.)
Wise Registry Cleaner 10.41 (HKLM-x32\...\Wise Registry Cleaner_is1) (Version: 10.41 - WiseCleaner.com, Inc.)
Základní software zařízení HP DeskJet 3700 series (HKLM\...\{80941248-1005-40AB-AB98-F061D5718F19}) (Version: 40.16.1234.2248 - HP Inc.)
Zuma Deluxe RA (HKLM-x32\...\Zuma Deluxe RA) (Version: - )

Packages:
=========
123 Photos -> C:\Program Files\WindowsApps\38623ExtremeSleeper.123ImageViewerHD_2022.4.13.0_x64__2gsdpn732f8ba [2022-04-15] (mjmengji.com)
Adblock Plus -> C:\Program Files\WindowsApps\EyeoGmbH.AdblockPlus_0.9.19.0_neutral__d55gg7py3s0m0 [2021-06-26] (eyeo GmbH)
Adobe Reader Touch -> C:\Program Files\WindowsApps\AdobeSystemsIncorporated.AdobeReader_3.1.8.7675_x86__ynb6jyjzte8ga [2020-12-01] (Adobe Systems Incorporated)
Candy Crush Friends -> C:\Program Files\WindowsApps\king.com.CandyCrushFriends_1.79.1.0_x64__kgqvnymyfvs32 [2022-04-26] (king.com)
Candy Crush Saga -> C:\Program Files\WindowsApps\king.com.CandyCrushSaga_1.2250.2.0_x64__kgqvnymyfvs32 [2022-04-19] (king.com)
Cooking Fever -> C:\Program Files\WindowsApps\NORDCURRENT.COOKINGFEVER_14.0.6.0_x86__m9bz608c1b9ra [2022-01-26] (Nordcurrent)
Cool File Viewer -> C:\Program Files\WindowsApps\20815shootingapp.AirFileViewer_1.4.14.0_x86__xcg28tkrsnqww [2021-10-07] (Cool File Viewer)
Dolby Access -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyAccess_3.12.419.0_x64__rz1tebttyb220 [2022-03-04] (Dolby Laboratories)
Doplněk multimediálního modulu pro aplikaci Fotografie -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2020-12-01] (Microsoft Corporation)
Fitbit Coach -> C:\Program Files\WindowsApps\Fitbit.FitbitCoach_4.4.133.0_x64__6mqt6hf9g46tw [2020-12-01] (Fitbit)
Ghostery – Privacy Ad Blocker -> C:\Program Files\WindowsApps\Ghostery.Ghostery_8.4.6.0_neutral__kzkqe0pn505dg [2020-12-01] (Ghostery)
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_135.1.385.0_x64__v10z8vjag6ke6 [2022-03-21] (HP Inc.)
HP Support Assistant -> C:\Program Files\WindowsApps\AD2F1837.HPSupportAssistant_9.15.66.0_x64__v10z8vjag6ke6 [2022-04-07] (HP Inc.)
IBM Trusteer Rapport -> C:\Program Files\WindowsApps\IBMTrusteer.IBMTrusteerRapport_1.1.34.0_x64__756wk15nt3n8e [2020-12-01] (IBM Trusteer)
Messenger -> C:\Program Files\WindowsApps\FACEBOOK.317180B0BB486_1490.15.107.0_x64__8xx8rvfyw5nnt [2022-04-23] (Meta) [Startup Task]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.12.3171.0_x64__8wekyb3d8bbwe [2022-03-26] (Microsoft Studios) [MS Ad]
Ovládací centrum grafiky Intel® -> C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.3408.0_x64__8j3eq9eme6ctt [2022-04-19] (INTEL CORP) [Startup Task]
Phototastic Collage -> C:\Program Files\WindowsApps\ThumbmunkeysLtd.PhototasticCollage_3.27.5.0_x64__nfy108tqq3p12 [2021-12-14] (Thumbmunkeys Ltd)
uBlock Origin -> C:\Program Files\WindowsApps\37833NikRolls.uBlockOrigin_1.15.24.0_neutral__f8jsg5mm64m62 [2020-12-01] (Nik Rolls)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-1489900949-3439531603-1514519817-1001_Classes\CLSID\{233525e0-5434-46ef-b464-fd7e45e2e145}\localserver32 -> C:\Program Files (x86)\Intel\Driver and Support Assistant\DSATray.exe (Intel Corporation -> Intel)
ShellIconOverlayIdentifiers: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
ShellIconOverlayIdentifiers-x32: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> No File
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => -> No File
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
ContextMenuHandlers1: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2022-03-29] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2022-01-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2022-01-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2022-03-29] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} => -> No File
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> No File
ContextMenuHandlers4: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
ContextMenuHandlers6: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2022-03-29] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers6: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File
ContextMenuHandlers6: [StartMenuExt] -> {E595F05F-903F-4318-8B0A-7F633B520D2B} => C:\WINDOWS\System32\StartMenuHelper64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2022-01-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2022-01-24] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Whitelisted) ====================

==================== Shortcuts & WMI ========================

==================== Loaded Modules (Whitelisted) =============

2022-01-24 13:43 - 2022-01-24 13:43 - 005745664 _____ () [File not signed] C:\Program Files (x86)\Intel\Driver and Support Assistant\irmfuu_module.dll
2018-07-18 15:27 - 2018-07-18 15:27 - 000747520 _____ () [File not signed] C:\Program Files (x86)\Trusteer\Rapport\bin\js32.dll
2013-01-10 09:28 - 2013-01-10 09:28 - 000270336 _____ (Hunny Software, Inc) [File not signed] C:\Program Files (x86)\Nokia\Nokia Suite\mimepp.dll
2018-07-15 14:15 - 2018-07-15 14:15 - 000885560 _____ (Ivaylo Beltchev -> IvoSoft) [File not signed] C:\Program Files\Classic Shell\ClassicExplorer64.dll
2018-07-15 14:15 - 2018-07-15 14:15 - 003664696 _____ (Ivaylo Beltchev -> IvoSoft) [File not signed] C:\Program Files\Classic Shell\ClassicStartMenuDLL.dll
2014-11-19 12:46 - 2014-11-19 12:46 - 000713400 _____ (Nokia -> Nokia) [File not signed] C:\Program Files (x86)\Nokia\Nokia Suite\DAL\Sync.dll
2013-04-15 12:25 - 2013-04-15 12:25 - 000262144 _____ (Nokia Corporation) [File not signed] C:\Program Files (x86)\Common Files\Nokia\Tss\Communication API\cmn_usbdcm.dll
2013-04-15 12:25 - 2013-04-15 12:25 - 000364544 _____ (Nokia Corporation) [File not signed] C:\Program Files (x86)\Common Files\Nokia\Tss\Communication API\dtl.dll
2012-09-25 05:57 - 2012-09-25 05:57 - 000338944 _____ (Nokia Corporation) [File not signed] C:\Program Files (x86)\Nokia\Nokia Suite\productapi\ta_communication_impl.dll
2012-09-25 06:19 - 2012-09-25 06:19 - 000536064 _____ (Nokia Corporation) [File not signed] C:\Program Files (x86)\Nokia\Nokia Suite\productapi\ta_main.dll
2012-09-25 06:08 - 2012-09-25 06:08 - 001757696 _____ (Nokia Corporation) [File not signed] C:\Program Files (x86)\Nokia\Nokia Suite\productapi\ta_productinfo_impl.dll
2013-04-15 12:25 - 2013-04-15 12:25 - 000123904 _____ (Nokia) [File not signed] C:\Program Files (x86)\Common Files\Nokia\Tss\Communication API\cmn_tcs.dll
2022-02-05 22:03 - 2022-02-05 22:03 - 002122240 _____ (SQLite Development Team) [File not signed] C:\Program Files\Intel\SUR\QUEENCREEK\x64\sqlite3.dll
2013-04-15 12:24 - 2013-04-15 12:24 - 001106944 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\Program Files (x86)\Nokia\Nokia Suite\LIBEAY32.dll
2013-04-15 12:24 - 2013-04-15 12:24 - 000238080 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\Program Files (x86)\Nokia\Nokia Suite\ssleay32.dll
2012-09-25 05:49 - 2012-09-25 05:49 - 000994304 _____ (TODO: <Company name>) [File not signed] C:\Program Files (x86)\Nokia\Nokia Suite\productapi\ta_framework_impl.dll

==================== Alternate Data Streams (Whitelisted) ========

==================== Safe Mode (Whitelisted) ==================

==================== Association (Whitelisted) =================

==================== Internet Explorer (Whitelisted) ==========

HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.seznam.cz/
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.microsoft.com/isapi/redir.dll?prd=i ... ar=msnhome
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
DownloadDir: C:\Users\ASUS\Desktop
BHO: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Classic Shell\ClassicExplorer64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
BHO: ClassicIEBHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Classic Shell\ClassicIEDLL_64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
BHO: Adblock Plus for IE Browser Helper Object -> {FFCB3198-32F3-4E8B-9539-4324694ED664} -> C:\Program Files\Adblock Plus for IE\AdblockPlus64.dll [2017-01-03] (Eyeo GmbH -> Eyeo GmbH)
BHO-x32: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Classic Shell\ClassicExplorer32.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
BHO-x32: ClassicIEBHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Classic Shell\ClassicIEDLL_32.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
BHO-x32: Adblock Plus for IE Browser Helper Object -> {FFCB3198-32F3-4E8B-9539-4324694ED664} -> C:\Program Files\Adblock Plus for IE\AdblockPlus32.dll [2017-01-03] (Eyeo GmbH -> Eyeo GmbH)
Toolbar: HKLM - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
Toolbar: HKLM-x32 - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer32.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2020-09-22 16:28 - 2020-09-22 16:28 - 000000841 _____ C:\WINDOWS\system32\drivers\etc\hosts
127.0.0.1 localhost

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> %SystemRoot%\system32\WBEM;C:\WINDOWS\system32\WBEM;C:\Program Files (x86)\PC Connectivity Solution\;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Program Files\Intel\WiFi\bin\;C:\Program Files\Common Files\Intel\WirelessCommon\;C:\Users\ASUS\AppData\Local\Microsoft\WindowsApps;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\WINDOWS\System32\OpenSSH\;;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\Control Panel\Desktop\\Wallpaper ->
DNS Servers: 10.0.0.138
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKLM\...\StartupApproved\StartupFolder: => "AVG Secure VPN.lnk"
HKLM\...\StartupApproved\StartupFolder: => "Avast SecureLine VPN.lnk"
HKLM\...\StartupApproved\Run: => "Logitech Download Assistant"
HKLM\...\StartupApproved\Run: => "IAStorIcon"
HKLM\...\StartupApproved\Run32: => "OM2_Monitor"
HKLM\...\StartupApproved\Run32: => "Intel Driver & Support Assistant"
HKLM\...\StartupApproved\Run32: => "Acronis Ransomware Protection"
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\...\StartupApproved\Run: => "NokiaSuite.exe"
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\...\StartupApproved\Run: => "OM2_Monitor"
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\...\StartupApproved\Run: => "clnspc 7 check updates and quit"
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\...\StartupApproved\Run: => "GUDelayStartup"
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\...\StartupApproved\Run: => "Opera Browser Assistant"
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\...\StartupApproved\Run: => "SpyEmergency"
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\...\StartupApproved\Run: => "WiFi Guard"
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\...\StartupApproved\Run: => "Advanced SystemCare Ultimate"
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\...\StartupApproved\Run: => "AvastBrowserAutoLaunch_6B8827C8557D4EEC6F8BF086C3C85B1D"
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\...\StartupApproved\Run: => "MicrosoftEdgeAutoLaunch_74301B2884F50560207D3A8AEF963FB6"
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\...\StartupApproved\Run: => "com.messenger"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{0F73D414-07EB-4906-88C2-B8145BD4F58B}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{736EC459-0D57-4E94-A4FD-4CD721617AC9}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{A89C2515-DF01-4F74-92EC-2D7A37D1CF46}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{8E6D013D-DAFE-47CB-AF5B-60845086A511}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{6D5BC5C3-C369-4617-B600-18E623A1613E}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{8296FDAF-34D1-41DE-BABA-15DF66B2CE4A}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{02C1DDE4-4E94-4EE4-BB5A-3A64E759AECA}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{F53B1616-5DE4-4C4A-B3FA-4209B467C135}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{E81C7DDE-5B09-4648-AC93-62A11E18EACA}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{344A8B2F-6563-4706-9598-E88C7CACEA67}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{00FE2433-B88D-4109-8817-5FC0ED36B21D}] => (Allow) C:\Program Files (x86)\HP\Diagnostics\PSDR\SoftPaq\Binaries\HPDiagnosticCoreUI.exe (HP Inc. -> HP Development Company, L.P.)
FirewallRules: [{FD395029-C5B7-4C77-89BD-9504D4204832}] => (Allow) C:\Program Files (x86)\HP\Diagnostics\PSDR\SoftPaq\Binaries\HPDiagnosticCoreUI.exe (HP Inc. -> HP Development Company, L.P.)
FirewallRules: [{92006B7B-28C3-40B5-85E9-14A54E45192E}] => (Allow) C:\Program Files (x86)\nokia\nokia suite\nokiasuite.exe (Nokia -> Nokia)
FirewallRules: [{16E7CFB1-B0FC-4D73-8BB1-984F572BF6DB}] => (Allow) C:\HP\Diagnostics\PSDR\HPDiagnosticCoreUI.exe (HP Inc. -> HP Development Company, L.P.)
FirewallRules: [{1B4C1DBA-2346-4533-BB34-CBC2D13D2CA1}] => (Allow) C:\HP\Diagnostics\PSDR\HPDiagnosticCoreUI.exe (HP Inc. -> HP Development Company, L.P.)
FirewallRules: [{6053575B-2EB0-4903-A045-7DC2F8EAD51A}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{B916BA39-FEB3-43D9-88CA-C56E9064E07A}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{1958C3DD-3670-4B3C-A5E7-2008377D2796}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{52C48E3C-9846-4CD6-9999-296348E52D08}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{001B6767-475A-4F04-A5F7-01E4D681BDC4}] => (Allow) C:\Program Files\HP\HP DeskJet 3700 series\Bin\DeviceSetup.exe (HP Inc. -> HP Inc.)
FirewallRules: [{211FD94A-E6FB-4C30-9942-828ACC49A603}] => (Allow) LPort=5357
FirewallRules: [{091F68E1-34BA-4A03-8174-A3BDC125BA64}] => (Allow) C:\Program Files\HP\HP DeskJet 3700 series\Bin\HPNetworkCommunicatorCom.exe (HP Inc. -> HP Inc.)
FirewallRules: [{80F88453-78EA-4EA9-AFD3-096CB5A5E5A3}] => (Block) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel Corporation -> )
FirewallRules: [{EE9C13E1-6538-4451-9863-1D338CFFB0B6}] => (Block) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel Corporation -> )
FirewallRules: [{4C59A224-95F0-4557-8C25-F45BCF67DAD3}] => (Allow) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel Corporation -> )
FirewallRules: [{4B78EA62-C3B8-46CE-A9FD-E66F2ADF4384}] => (Allow) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel Corporation -> )
FirewallRules: [{396E64F5-7023-4F5E-9868-0B94A53230D1}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.83.408.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{430AC005-67FC-4F65-9666-69BA51EDE1EA}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.83.408.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{77DC6C44-44E6-46F1-AD1F-B1E0E7C7FD57}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.83.408.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{17C348CA-EC8E-4281-82DB-39C7A5FA9D39}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.83.408.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{4894CF77-896A-4A62-A776-A913F2232D88}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)

==================== Restore Points =========================

22-04-2022 11:08:47 Naplánovaný kontrolní bod
27-04-2022 14:31:45 Instalační služba modulů systému Windows

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (04/27/2022 02:10:27 PM) (Source: Microsoft-Windows-PerfNet) (EventID: 2004) (User: DESKTOP-VDON4T5)
Description: Nelze otevřít objekt výkonu služby serveru. Vrácený kód stavu představují první čtyři bajty (DWORD) datové části.

Error: (04/27/2022 06:36:24 AM) (Source: Microsoft-Windows-PerfNet) (EventID: 2004) (User: DESKTOP-VDON4T5)
Description: Nelze otevřít objekt výkonu služby serveru. Vrácený kód stavu představují první čtyři bajty (DWORD) datové části.

Error: (04/26/2022 03:59:44 PM) (Source: Microsoft-Windows-PerfNet) (EventID: 2004) (User: DESKTOP-VDON4T5)
Description: Nelze otevřít objekt výkonu služby serveru. Vrácený kód stavu představují první čtyři bajty (DWORD) datové části.

Error: (04/26/2022 10:48:15 AM) (Source: Microsoft-Windows-PerfNet) (EventID: 2004) (User: DESKTOP-VDON4T5)
Description: Nelze otevřít objekt výkonu služby serveru. Vrácený kód stavu představují první čtyři bajty (DWORD) datové části.

Error: (04/26/2022 06:06:33 AM) (Source: Microsoft-Windows-PerfNet) (EventID: 2004) (User: DESKTOP-VDON4T5)
Description: Nelze otevřít objekt výkonu služby serveru. Vrácený kód stavu představují první čtyři bajty (DWORD) datové části.

Error: (04/25/2022 03:53:27 PM) (Source: Microsoft-Windows-PerfNet) (EventID: 2004) (User: DESKTOP-VDON4T5)
Description: Nelze otevřít objekt výkonu služby serveru. Vrácený kód stavu představují první čtyři bajty (DWORD) datové části.

Error: (04/25/2022 06:31:59 AM) (Source: Microsoft-Windows-PerfNet) (EventID: 2004) (User: DESKTOP-VDON4T5)
Description: Nelze otevřít objekt výkonu služby serveru. Vrácený kód stavu představují první čtyři bajty (DWORD) datové části.

Error: (04/24/2022 04:20:00 PM) (Source: Microsoft-Windows-PerfNet) (EventID: 2004) (User: DESKTOP-VDON4T5)
Description: Nelze otevřít objekt výkonu služby serveru. Vrácený kód stavu představují první čtyři bajty (DWORD) datové části.


System errors:
=============
Error: (04/27/2022 06:44:54 PM) (Source: DCOM) (EventID: 10000) (User: DESKTOP-VDON4T5)
Description: Nelze spustit server DCOM: {0358B920-0AC7-461F-98F4-58E32CD89148}. Došlo k chybě:
2147942767
při provádění příkazu:
C:\WINDOWS\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}

Error: (04/27/2022 05:43:15 PM) (Source: BTHUSB) (EventID: 16) (User: )
Description: Vzájemné ověření mezi místním adaptérem Bluetooth a zařízením s adresou adaptéru Bluetooth (6c:c4:d5:e4:45:b5) se nezdařilo.

Error: (04/27/2022 02:05:52 PM) (Source: TPM) (EventID: 15) (User: )
Description: V hardwaru čipu TPM (Trusted Platform Module) došlo k neobnovitelné chybě ovladače zařízení, která brání používání služeb TPM (například šifrování dat). Budete-li potřebovat další pomoc, obraťte se na výrobce počítače.

Error: (04/27/2022 06:34:01 AM) (Source: TPM) (EventID: 15) (User: )
Description: V hardwaru čipu TPM (Trusted Platform Module) došlo k neobnovitelné chybě ovladače zařízení, která brání používání služeb TPM (například šifrování dat). Budete-li potřebovat další pomoc, obraťte se na výrobce počítače.

Error: (04/26/2022 03:58:14 PM) (Source: TPM) (EventID: 15) (User: )
Description: V hardwaru čipu TPM (Trusted Platform Module) došlo k neobnovitelné chybě ovladače zařízení, která brání používání služeb TPM (například šifrování dat). Budete-li potřebovat další pomoc, obraťte se na výrobce počítače.

Error: (04/26/2022 10:43:44 AM) (Source: TPM) (EventID: 15) (User: )
Description: V hardwaru čipu TPM (Trusted Platform Module) došlo k neobnovitelné chybě ovladače zařízení, která brání používání služeb TPM (například šifrování dat). Budete-li potřebovat další pomoc, obraťte se na výrobce počítače.

Error: (04/26/2022 07:41:49 AM) (Source: DCOM) (EventID: 10000) (User: DESKTOP-VDON4T5)
Description: Nelze spustit server DCOM: {0358B920-0AC7-461F-98F4-58E32CD89148}. Došlo k chybě:
2147942767
při provádění příkazu:
C:\WINDOWS\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}

Error: (04/26/2022 06:02:37 AM) (Source: TPM) (EventID: 15) (User: )
Description: V hardwaru čipu TPM (Trusted Platform Module) došlo k neobnovitelné chybě ovladače zařízení, která brání používání služeb TPM (například šifrování dat). Budete-li potřebovat další pomoc, obraťte se na výrobce počítače.


CodeIntegrity:
===============
Date: 2022-04-27 11:34:44
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\drivers\RapportKE64.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2022-04-27 11:34:43
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\drivers\RapportHades64.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2022-03-23 11:35:27
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\ESET\ESET Security\ecmds.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.


==================== Memory info ===========================

BIOS: American Megatrends Inc. X540UA.204 10/05/2017
Motherboard: ASUSTeK COMPUTER INC. X540UA
Processor: Intel(R) Core(TM) i3-6006U CPU @ 2.00GHz
Percentage of memory in use: 71%
Total physical RAM: 3975.43 MB
Available physical RAM: 1140.16 MB
Total Virtual: 9343.33 MB
Available Virtual: 5430.88 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:930.46 GB) (Free:857.68 GB) NTFS

\\?\Volume{76880d4c-0000-0000-0000-100000000000}\ (Rezervováno systémem) (Fixed) (Total:0.54 GB) (Free:0.5 GB) NTFS
\\?\Volume{76880d4c-0000-0000-0000-c0bfe8000000}\ () (Fixed) (Total:0.51 GB) (Free:0.06 GB) NTFS

==================== MBR & Partition Table ====================

==================== End of Addition.txt =======================

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118192
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Pro Rudy , prosím o kontrolu

#3 Příspěvek od Rudy »

Zdravím!
Nejdřív pro jistotu spusť ADWCleaner:
Ulozte na plochu AdwCleaner https://malwarebytes.com/adwcleaner/ nebo http://www.bleepingcomputer.com/download/adwcleaner/

ukoncete vsechny programy
odsouhlaste licencni podmiky (EULA) klikem na Souhlasim
kliknete pravym na ikonu AdwCleaneru a vyberte Spustit jako spravce (v pripade Win XP spustte obycejne dvojklikem)
kliknete na Skenovat nyni (Scan now), pote na Cisteni a opravy (Clean and Repair)
po restartu na Vas vyskoci log (pripadne jej najdete v C:\AdwCleaner\Logs\AdwCleaner[Cxx].txt), jehoz obsah zkopirujte do pristi odpovedi
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Uživatelský avatar
jaruneczka
Vzorný návštěvník
Vzorný návštěvník
Příspěvky: 417
Registrován: 09 čer 2008 11:45
Bydliště: Ostrava

Re: Pro Rudy , prosím o kontrolu

#4 Příspěvek od jaruneczka »

ten používám od počátků věků a je čisto :)

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118192
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Pro Rudy , prosím o kontrolu

#5 Příspěvek od Rudy »

OK. Otevřte poznámkový blok a zkopírujte do něj:

Start

CloseProcesses:
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> No File
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => -> No File
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} => -> No File
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> No File
ContextMenuHandlers4: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
ContextMenuHandlers6: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\...\Run: [com.messenger] => "C:\Users\ASUS\AppData\Local\Programs\Messenger\Messenger.exe" messenger://openAtLogin (No File)
dge Extension: (No Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\WINDOWS\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [not found]
Edge Extension: (No Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\WINDOWS\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [not found]
Edge Extension: (No Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\WINDOWS\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [not found]
Edge Extension: (No Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\WINDOWS\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [not found]

EmptyTemp:
End
Uložte na plochu jako fixlist.txt. Spusťte znovu FRST a klikněte na >Fix<. Po skončení akce se objeví log, který sem zkopírujte. Prakticky jen zbytečnosti.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Uživatelský avatar
jaruneczka
Vzorný návštěvník
Vzorný návštěvník
Příspěvky: 417
Registrován: 09 čer 2008 11:45
Bydliště: Ostrava

Re: Pro Rudy , prosím o kontrolu

#6 Příspěvek od jaruneczka »

Fix result of Farbar Recovery Scan Tool (x64) Version: 22-04-2022
Ran by ASUS (27-04-2022 21:12:37) Run:1
Running from C:\Users\ASUS\Desktop
Loaded Profiles: ASUS
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start

CloseProcesses:
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> No File
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => -> No File
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} => -> No File
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> No File
ContextMenuHandlers4: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
ContextMenuHandlers6: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\...\Run: [com.messenger] => "C:\Users\ASUS\AppData\Local\Programs\Messenger\Messenger.exe" messenger://openAtLogin (No File)
dge Extension: (No Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\WINDOWS\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [not found]
Edge Extension: (No Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\WINDOWS\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [not found]
Edge Extension: (No Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\WINDOWS\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [not found]
Edge Extension: (No Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\WINDOWS\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [not found]

EmptyTemp:
End
*****************

Processes closed successfully.
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\7-Zip => removed successfully
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\ANotepad++64 => removed successfully
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\BriefcaseMenu => removed successfully
"HKLM\Software\Classes\CLSID\{85BBD920-42A0-1069-A2E4-08002B30309D}" => removed successfully
HKLM\Software\Classes\AllFileSystemObjects\ShellEx\ContextMenuHandlers\{4A7C4306-57E0-4C0C-83A9-78C1528F618C} => removed successfully
HKLM\Software\Classes\Directory\ShellEx\ContextMenuHandlers\7-Zip => removed successfully
HKLM\Software\Classes\Directory\ShellEx\ContextMenuHandlers\Offline Files => removed successfully
HKLM\Software\Classes\Folder\ShellEx\ContextMenuHandlers\BriefcaseMenu => removed successfully
HKLM\Software\Classes\Folder\ShellEx\ContextMenuHandlers\Offline Files => removed successfully
"HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\Software\Microsoft\Windows\CurrentVersion\Run\\com.messenger" => removed successfully
dge Extension: (No Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\WINDOWS\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [not found] => Error: No automatic fix found for this entry.
HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\Config\BookReader_B171F20233094AC88D05A8EF7B9763E8 => removed successfully
HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\Config\LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => removed successfully
HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\Config\PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => removed successfully

=========== EmptyTemp: ==========

BITS transfer queue => 0 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 4274408 B
Java, Flash, Steam htmlcache => 0 B
Windows/system/drivers => 0 B
Edge => 0 B
Chrome => 19210257 B
Firefox => 16788888 B
Opera => 12196838 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 0 B
NetworkService => 0 B
ASUS => 42129933 B

RecycleBin => 0 B
EmptyTemp: => 90.2 MB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 21:13:22 ====

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118192
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Pro Rudy , prosím o kontrolu

#7 Příspěvek od Rudy »

Vše smazáno, log by již měl být OK.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Odpovědět