Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Zpomalený počítač

Máte problém s virem? Vložte sem log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zamčeno
Zpráva
Autor
libork
Návštěvník
Návštěvník
Příspěvky: 120
Registrován: 29 zář 2007 22:48

Zpomalený počítač

#1 Příspěvek od libork »

Dobrý den,
prosím o kontrolu logu, počítač je zpomalený.
Děkuji

Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 27-07-2022
Ran by Libor (administrator) on LIBOR-PC (ATComputers COMFOR BOXER I) (30-07-2022 13:00:07)
Running from C:\Users\Libor\Desktop
Loaded Profiles: Libor
Platform: Microsoft Windows 7 Home Premium Service Pack 1 (X86) Language: Čeština (Česká republika)
Default browser: Chrome
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(C:\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE ->) (Microsoft Corporation -> Microsoft Corp.) C:\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVCM.EXE
(explorer.exe ->) (Google LLC -> Google LLC) C:\Program Files\Google\Chrome\Application\chrome.exe <9>
(explorer.exe ->) (Hewlett-Packard Company -> Hewlett-Packard Company) C:\Program Files\HP\StatusAlerts\bin\HPStatusAlerts.exe
(explorer.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\hkcmd.exe
(explorer.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\igfxpers.exe
(explorer.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\igfxtray.exe
(explorer.exe ->) (Logitech Inc -> ) C:\Program Files\Logitech\Logitech WebCam Software\LWS.exe
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
(explorer.exe ->) (Piriform Ltd -> Piriform Ltd) C:\Program Files\CCleaner\CCleaner.exe
(explorer.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI.exe
(Google LLC -> Google LLC) C:\Program Files\Google\Update\1.3.36.132\GoogleCrashHandler.exe
(services.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe
(services.exe ->) (Hewlett-Packard Company) [File not signed] C:\Program Files\HP\HPBDSService\HPBDSService.exe
(services.exe ->) (HP) [File not signed] C:\Program Files\HP\HPLaserJetService\HPLaserJetService.exe
(services.exe ->) (Chinery & Heindoerfer GbR -> pdfforge GbR) C:\Program Files\PDF Architect\ConversionService.exe
(services.exe ->) (Chinery & Heindoerfer GbR -> pdfforge GbR) C:\Program Files\PDF Architect\HelperService.exe
(services.exe ->) (Logitech Inc -> Logitech Inc.) C:\Program Files\Common Files\logishrd\LVMVFM\LVPrcSrv.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corp.) C:\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX86\officeclicktorun.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft Security Client\MsMpEng.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft Security Client\NisSrv.exe
(services.exe ->) (TeamViewer -> TeamViewer GmbH) C:\Program Files\TeamViewer\TeamViewer_Service.exe
(svchost.exe ->) (Logitech Inc -> ) C:\Program Files\Common Files\logishrd\LQCVFX\COCIManager.exe
(taskeng.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [LogitechQuickCamRibbon] => C:\Program Files\Logitech\Logitech WebCam Software\LWS.exe [2793304 2009-10-14] (Logitech Inc -> )
HKLM\...\Run: [MSC] => c:\Program Files\Microsoft Security Client\msseces.exe [1002984 2016-11-14] (Microsoft Corporation -> Microsoft Corporation)
HKLM\...\Run: [APSDaemon] => C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc. -> Apple Inc.)
HKLM\...\Run: [StatusAlerts] => C:\Program Files\HP\StatusAlerts\bin\HPStatusAlerts.exe [313656 2013-04-18] (Hewlett-Packard Company -> Hewlett-Packard Company)
HKLM\...\Run: [iSkysoft Helper Compact.exe] => C:\Program Files\Common Files\iSkysoft\iSkysoft Helper Compact\ISHelper.exe [2138272 2016-10-08] (Shenzhen Yi Xing Investment Co., Ltd. -> iSkySoft)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI.exe [8037896 2016-11-09] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restriction <==== ATTENTION
HKU\S-1-5-21-726496295-2317986126-1619368687-1000\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner.exe [6868696 2016-08-26] (Piriform Ltd -> Piriform Ltd)
HKU\S-1-5-21-726496295-2317986126-1619368687-1000\...\Run: [McAfeeSafeConnect] => C:\Program Files\McAfee Safe Connect\McAfee Safe Connect.exe (No File)
HKU\S-1-5-21-726496295-2317986126-1619368687-1000\...\RunOnce: [FlashPlayerUpdate] => C:\Windows\system32\Macromed\Flash\FlashUtil32_32_0_0_465_Plugin.exe [1504312 2020-12-09] (Adobe Inc. -> Adobe)
HKLM\...\Print\Monitors\EPSON XP-202 203 206 Series 32MonitorBE: C:\Windows\system32\E_FLBIME.DLL [95232 2011-04-20] (SEIKO EPSON CORPORATION) [File not signed]
HKLM\...\Print\Monitors\HP Standard TCP/IP Port: C:\Windows\system32\HpTcpMon.dll [200704 2009-09-16] (Hewlett Packard) [File not signed]
HKLM\...\Print\Monitors\pdfcmon: C:\Windows\system32\pdfcmon.dll [88576 2013-01-11] (pdfforge GbR) [File not signed]
HKLM\Software\Microsoft\Active Setup\Installed Components: [{2D46B6DC-2207-486B-B523-A557E6D54B47}] -> C:\Windows\system32\cmd.exe /D /C start C:\Windows\system32\ie4uinit.exe -ClearIconCache
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\103.0.5060.134\Installer\chrmstp.exe [2022-07-21] (Google LLC -> Google LLC)
HKLM\Software\...\Authentication\Credential Providers: [{F8A0B131-5F68-486c-8040-7E8FC3C85BB6}] -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDCREDPROV.DLL [2011-03-28] (Microsoft Corporation -> Microsoft Corp.)

==================== Scheduled Tasks (Whitelisted) ============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {30A681F2-248E-4AEC-97DE-B44C94467DD9} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [6868696 2016-08-26] (Piriform Ltd -> Piriform Ltd)
Task: {384585A8-1173-48D6-BE10-E1DEB5BF086C} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Microsoft Office 15\ClientX86\OfficeC2RClient.exe [682928 2022-04-24] (Microsoft Corporation -> Microsoft Corporation)
Task: {705AF9D9-D328-4EF8-AD3D-B3532AFB78FF} - System32\Tasks\{96567AE1-679E-4B32-AB18-866DD4813B74} => C:\Program Files\Mozilla Firefox\firefox.exe
Task: {72080CAE-D689-4309-9F68-869A7C080538} - System32\Tasks\Mozilla\Firefox Background Update 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\firefox.exe --MOZ_LOG sync,prependheader,timestamp,append,maxsize:1,Dump:5 --MOZ_LOG_FILE C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\backgroundupdate.moz_log --backgroundtask backgroundupdate
Task: {7EF7FCBD-5165-41B3-987A-2E59C6ACC21D} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Microsoft Office 15\ClientX86\OfficeC2RClient.exe [682928 2022-04-24] (Microsoft Corporation -> Microsoft Corporation)
Task: {833455CE-557E-41F7-AFDD-3D7558D2ABAD} - System32\Tasks\HPLJCustParticipation => C:\Program Files\HP\HPLJUT\HPLJUTSCH.exe [43832 2013-01-28] (Hewlett-Packard Company -> Hewlett Packard)
Task: {844D33FD-09F2-49CF-B875-3EFA83C9EBBB} - System32\Tasks\Microsoft\Windows Live\SOXE\Extractor Definitions Update Task => {3519154C-227E-47F3-9CC9-12C3F05817F1} C:\Program Files\Windows Live\SOXE\wlsoxe.dll [179584 2012-03-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {8CA214D8-5F71-4468-9402-224E73A96A97} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1564424 2021-11-18] (Adobe Inc. -> Adobe Inc.)
Task: {C14761E8-0D9D-441D-804A-009704C9FFFE} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files\Microsoft Office 15\root\vfs\ProgramFilesCommonx86\Microsoft Shared\OFFICE15\OLicenseHeartbeat.exe [1142208 2022-04-25] (Microsoft Corporation -> Microsoft Corporation)
Task: {CD9CEE5D-2DC1-4830-A926-B01D8EA12E53} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files\Google\Update\GoogleUpdate.exe [144200 2015-08-30] (Google Inc -> Google Inc.)
Task: {DD0C019E-3710-4180-9B32-1DF58DDE5A6D} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files\Google\Update\GoogleUpdate.exe [144200 2015-08-30] (Google Inc -> Google Inc.)
Task: {F333B598-D2FD-4551-BEA8-6F17A3FDB198} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2020-12-09] (Adobe Inc. -> Adobe)
Task: {F85296D4-38FA-42E1-BAED-859955165DF5} - System32\Tasks\Adobe Flash Player NPAPI Notifier => C:\Windows\system32\Macromed\Flash\FlashUtil32_32_0_0_465_Plugin.exe [1504312 2020-12-09] (Adobe Inc. -> Adobe)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Winsock: Catalog5 01 %SystemRoot%\system32\NLAapi.dll => No File ATTENTION: LibraryPath should be "%SystemRoot%\system32\NLAapi.dll"
Winsock: Catalog5 02 %SystemRoot%\system32\napinsp.dll => No File ATTENTION: LibraryPath should be "%SystemRoot%\system32\napinsp.dll"
Winsock: Catalog5 03 %SystemRoot%\system32\pnrpnsp.dll => No File ATTENTION: LibraryPath should be "%SystemRoot%\system32\pnrpnsp.dll"
Winsock: Catalog5 04 %SystemRoot%\system32\pnrpnsp.dll => No File ATTENTION: LibraryPath should be "%SystemRoot%\system32\pnrpnsp.dll"
Winsock: Catalog5 05 %SystemRoot%\System32\mswsock.dll => No File ATTENTION: LibraryPath should be "%SystemRoot%\System32\mswsock.dll"
Winsock: Catalog5 06 %SystemRoot%\System32\winrnr.dll => No File ATTENTION: LibraryPath should be "%SystemRoot%\System32\winrnr.dll"
Winsock: Catalog5 07 C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL [145280 2011-03-28] (Microsoft Corporation -> Microsoft Corp.)
Winsock: Catalog5 08 C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL [145280 2011-03-28] (Microsoft Corporation -> Microsoft Corp.)
Tcpip\Parameters: [DhcpNameServer] 185.18.30.142 8.8.8.8
Tcpip\..\Interfaces\{E0BC94DA-EACE-47BA-B7D7-A46A2E95D57E}: [DhcpNameServer] 185.18.30.142 8.8.8.8

Edge:
=======
Edge DefaultProfile: Default
Edge Profile: C:\Users\Libor\AppData\Local\Microsoft\Edge\User Data\Default [2021-12-12]

FireFox:
========
FF DefaultProfile: 9aif3cru.default
FF ProfilePath: C:\Users\Libor\AppData\Roaming\TomTom\HOME\Profiles\fl7b3mle.default [2016-10-02]
FF Extension: (No Name) - C:\Program Files\TomTom HOME 2\xul\extensions\MapShare-status@tomtom.com [not found]
FF ProfilePath: C:\Users\Libor\AppData\Roaming\Mozilla\Firefox\Profiles\9aif3cru.default [2022-07-30]
FF Homepage: Mozilla\Firefox\Profiles\9aif3cru.default -> hxxps://www.seznam.cz/
FF NewTabOverride: Mozilla\Firefox\Profiles\9aif3cru.default -> Enabled: {ea614400-e918-4741-9a97-7a972ff7c30b}
FF Extension: (Seznam doplněk - Esko) - C:\Users\Libor\AppData\Roaming\Mozilla\Firefox\Profiles\9aif3cru.default\Extensions\sko-extension@firma.seznam.cz.xpi [2020-07-18]
FF Extension: (No Name) - C:\Users\Libor\AppData\Roaming\Mozilla\Firefox\Profiles\9aif3cru.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2021-07-26]
FF Extension: (Seznam doplněk - Email) - C:\Users\Libor\AppData\Roaming\Mozilla\Firefox\Profiles\9aif3cru.default\Extensions\{ea614400-e918-4741-9a97-7a972ff7c30b} [2018-12-30]
FF Extension: (Seznam pro Firefox - Email) - C:\Users\Libor\AppData\Roaming\Mozilla\Firefox\Profiles\9aif3cru.default\Extensions\{ea614400-e918-4741-9a97-7a972ff7c30b}.xpi [2017-11-06]
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF32_32_0_0_465.dll [2020-12-09] (Adobe Inc. -> )
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL [2013-09-14] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: Adobe Reader -> C:\Program Files\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2022-07-05] (Adobe Inc. -> Adobe Systems Inc.)

Chrome:
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\Libor\AppData\Local\Google\Chrome\User Data\Default [2022-07-30]
CHR Notifications: Default -> hxxps://0.portanews.biz; hxxps://149.misrepush.com; hxxps://928.misrepush.com; hxxps://adbl.me; hxxps://b38c.enninghahanspa.info; hxxps://bc.vc; hxxps://bethepresharthe.info; hxxps://cz.pinterest.com; hxxps://dlp.imgsrc.ru; hxxps://dz4link.com; hxxps://enninghahanspa.info; hxxps://evengrepperrantoft.info; hxxps://hajoopteg.com; hxxps://hotmovs.com; hxxps://inporn.com; hxxps://jizzbunker.com; hxxps://lgrv.rintalaroaning.info; hxxps://link4win.co; hxxps://ms-13.carbamylife.info; hxxps://ms-17.carbamylife.info; hxxps://ms-34.carbamylife.info; hxxps://ms-48.carbamylife.info; hxxps://ms-93.carbamylife.info; hxxps://mutharammss.xyz; hxxps://oload.fun; hxxps://perechatsuptors.info; hxxps://sitiparnetan.info; hxxps://skysports.fun; hxxps://special-promotions.online; hxxps://sport-live.co; hxxps://streamwoop.live; hxxps://thursailso.com; hxxps://time2notification.com; hxxps://udk3.becausaldevel.info; hxxps://veinlacrolat.pro; hxxps://ww1.ouo.today; hxxps://www.drtuber.com; hxxps://www.facebook.com; hxxps://www.gamedesire.com; hxxps://www.pornjk.com; hxxps://www.reddit.com; hxxps://www.sportfree.live; hxxps://www.xozilla.com; hxxps://www1.ecleneue.com; hxxps://xfantasy.tv; hxxps://xxxdan.com
CHR HomePage: Default -> hxxps://www.seznam.cz/
CHR StartupUrls: Default -> "hxxps://www.seznam.cz/"
CHR Extension: (Seznam doplněk - Esko-) - C:\Users\Libor\AppData\Local\Google\Chrome\User Data\Default\Extensions\blmojkbhnkkphngknkmgccmlenfaelkd [2019-10-08]
CHR Extension: (Vyhledávání Google) - C:\Users\Libor\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-11-21]
CHR Extension: (Dokumenty Google offline) - C:\Users\Libor\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2022-07-26]
CHR Extension: (AdBlock - nejlepší blokátor reklam) - C:\Users\Libor\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2022-07-21]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Libor\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-01-29]
CHR HKLM\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]
CHR HKU\S-1-5-21-726496295-2317986126-1619368687-1000\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [bgjpfhpjcgdppjbgnpnjllokbmcdllig]
CHR HKU\S-1-5-21-726496295-2317986126-1619368687-1000\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [blmojkbhnkkphngknkmgccmlenfaelkd]
CHR HKU\S-1-5-21-726496295-2317986126-1619368687-1000\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [olfeabkoenfaoljndfecamgilllcpiak]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdobeARMservice; C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe [169728 2021-11-18] (Adobe Inc. -> Adobe Inc.)
S3 AdobeFlashPlayerUpdateSvc; C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2020-12-09] (Adobe Inc. -> Adobe)
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX86\OfficeClickToRun.exe [2048952 2022-04-24] (Microsoft Corporation -> Microsoft Corporation)
R2 HP DS Service; C:\Program Files\HP\HPBDSService\HPBDSService.exe [13824 2011-10-17] (Hewlett-Packard Company) [File not signed]
R2 HP LaserJet Service; C:\Program Files\HP\HPLaserJetService\HPLaserJetService.exe [174592 2012-12-04] (HP) [File not signed]
R2 MsMpSvc; c:\Program Files\Microsoft Security Client\MsMpEng.exe [103696 2016-11-14] (Microsoft Corporation -> Microsoft Corporation)
R3 NisSrv; c:\Program Files\Microsoft Security Client\NisSrv.exe [280864 2016-11-14] (Microsoft Corporation -> Microsoft Corporation)
R2 PDF Architect Helper Service; C:\Program Files\PDF Architect\HelperService.exe [1324104 2013-01-09] (Chinery & Heindoerfer GbR -> pdfforge GbR)
R2 PDF Architect Service; C:\Program Files\PDF Architect\ConversionService.exe [795208 2013-01-09] (Chinery & Heindoerfer GbR -> pdfforge GbR)
R2 TeamViewer; C:\Program Files\TeamViewer\TeamViewer_Service.exe [5436176 2015-02-17] (TeamViewer -> TeamViewer GmbH)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [680960 2013-05-27] (Microsoft Windows -> Microsoft Corporation)
R2 wlidsvc; C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE [1713536 2011-03-28] (Microsoft Corporation -> Microsoft Corp.)

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 aftap0901; C:\Windows\System32\DRIVERS\aftap0901.sys [45528 2018-01-23] (AnchorFree Inc -> The OpenVPN Project)
U5 AppMgmt; C:\Windows\system32\svchost.exe [20992 2009-07-14] (Microsoft Windows -> Microsoft Corporation)
R3 LVPr2Mon; C:\Windows\System32\DRIVERS\LVPr2Mon.sys [25752 2009-10-07] (Logitech Inc -> )
S3 LVUSBSta; C:\Windows\System32\drivers\LVUSBSta.sys [41752 2008-07-26] (Logitech Inc -> Logitech Inc.)
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [252808 2016-08-25] (Microsoft Corporation -> Microsoft Corporation)
R3 MTsensor; C:\Windows\System32\DRIVERS\ASACPI.sys [6504 2009-05-13] (Microsoft Windows Hardware Compatibility Publisher -> )
S3 nmwcd; C:\Windows\System32\drivers\ccdcmb.sys [18176 2011-08-17] (Microsoft Windows Hardware Compatibility Publisher -> Nokia)
S3 nmwcdc; C:\Windows\System32\drivers\ccdcmbo.sys [23168 2011-08-17] (Microsoft Windows Hardware Compatibility Publisher -> Nokia)
S3 nmwcdnsu; C:\Windows\System32\drivers\nmwcdnsu.sys [137472 2011-08-17] (Microsoft Windows Hardware Compatibility Publisher -> Nokia)
S3 nmwcdnsuc; C:\Windows\System32\drivers\nmwcdnsuc.sys [8576 2011-08-17] (Microsoft Windows Hardware Compatibility Publisher -> Nokia)
S3 pepifilter; C:\Windows\System32\DRIVERS\lv302af.sys [13848 2008-07-26] (Logitech Inc -> Logitech Inc.)
S3 PID_PEPI; C:\Windows\System32\DRIVERS\LV302V32.SYS [2570520 2008-07-26] (Logitech Inc -> Logitech Inc.)
S3 upperdev; C:\Windows\System32\DRIVERS\usbser_lowerflt.sys [8192 2011-08-17] (Microsoft Windows Hardware Compatibility Publisher -> Nokia)
S3 usbrndis6; C:\Windows\System32\DRIVERS\usb80236.sys [15872 2013-02-12] (Microsoft Windows -> Microsoft Corporation)
S3 UsbserFilt; C:\Windows\System32\DRIVERS\usbser_lowerfltj.sys [8192 2011-08-17] (Microsoft Windows Hardware Compatibility Publisher -> Nokia)
R3 vpcbus; C:\Windows\System32\DRIVERS\vpchbus.sys [165376 2009-09-23] (Microsoft Windows -> Microsoft Corporation)
R1 vpcnfltr; C:\Windows\System32\DRIVERS\vpcnfltr.sys [55040 2009-09-23] (Microsoft Corporation -> Microsoft Corporation)
R3 vpcusb; C:\Windows\System32\DRIVERS\vpcusb.sys [78336 2009-09-23] (Microsoft Windows -> Microsoft Corporation)
R1 vpcvmm; C:\Windows\System32\drivers\vpcvmm.sys [294912 2009-09-23] (Microsoft Corporation -> Microsoft Corporation)
S3 wdm_usb; C:\Windows\System32\DRIVERS\usb2ser.sys [128704 2016-08-16] (NGO -> MBB)
S3 MpKslcd3c87a3; \??\c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\{DA3ECFA3-840E-45AB-A208-84B6FEFDD66F}\MpKslDrv.sys [X]
S1 rkuoeevw; \??\C:\Windows\system32\drivers\rkuoeevw.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2022-07-30 13:00 - 2022-07-30 13:01 - 000020599 _____ C:\Users\Libor\Desktop\FRST.txt
2022-07-30 12:56 - 2022-07-30 12:56 - 002073600 _____ (Farbar) C:\Users\Libor\Desktop\FRST (3).exe
2022-07-29 17:12 - 2022-07-29 21:28 - 2825667462 _____ C:\Users\Libor\Downloads\Šéfka 8. díl - Bylo nebylo na Jižním městě (2022) Krimi, CZ.mkv
2022-07-28 08:46 - 2022-07-28 09:07 - 390203667 _____ C:\Users\Libor\Downloads\Mluvené slovo Audio knihy Rozhlasové hry Příběhy kriminálního rady 061608.rar
2022-07-27 16:38 - 2022-07-27 19:10 - 2804720805 _____ C:\Users\Libor\Downloads\Šéfka 7.díl - S01E07.mkv
2022-07-27 06:56 - 2022-07-30 12:14 - 000000000 ____D C:\Program Files\Mozilla Firefox
2022-07-24 15:30 - 2022-07-24 20:06 - 3056292191 _____ C:\Users\Libor\Downloads\Šefka 6. díl - Rodina především (2022).mkv
2022-07-23 09:33 - 2022-07-23 09:33 - 013899321 _____ C:\Users\Libor\Documents\VID-20220720-WA0000.mp4
2022-07-22 11:02 - 2012-09-30 20:41 - 000000000 ____D C:\Users\Libor\Desktop\SmartDeblur-1.27-win
2022-07-22 11:01 - 2022-07-22 11:02 - 007390366 _____ C:\Users\Libor\Desktop\SmartDeblur-1.27-win.zip
2022-07-16 18:55 - 2022-07-16 19:06 - 000000000 ____D C:\Users\Libor\Documents\ferrata
2022-07-13 12:24 - 2022-07-13 13:47 - 1519312717 _____ C:\Users\Libor\Downloads\Šéfka 5. díl - Pravda (Krimi, Česko, 2022).mp4
2022-07-07 15:10 - 2022-07-07 15:10 - 000062285 _____ C:\Users\Libor\Downloads\294625259_20220630_6_MCZB.pdf
2022-07-05 09:56 - 2022-07-05 09:56 - 004991000 _____ C:\Users\Libor\Downloads\OTAKÁREK LÉTO 2022.pdf

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2022-07-30 13:01 - 2017-03-18 14:11 - 000000000 ____D C:\FRST
2022-07-30 13:01 - 2009-07-14 06:34 - 000028336 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2022-07-30 13:00 - 2009-07-14 06:34 - 000028336 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2022-07-30 12:55 - 2012-01-11 11:16 - 000000000 ____D C:\Windows\system32\Macromed
2022-07-30 12:55 - 2009-07-14 04:37 - 000000000 ____D C:\Windows\inf
2022-07-30 12:45 - 2020-05-04 08:36 - 000000000 ____D C:\Users\Libor\Documents\výběr country
2022-07-30 12:44 - 2022-02-13 20:29 - 000000000 ____D C:\Users\Libor\Documents\běžky
2022-07-30 12:43 - 2012-01-11 11:57 - 000000000 ____D C:\Program Files\Google
2022-07-30 12:42 - 2018-08-14 22:29 - 000000000 ____D C:\Users\Libor\Documents\A - Plocha 4
2022-07-30 12:41 - 2015-08-23 10:28 - 000000000 ____D C:\Users\Libor\AppData\Roaming\vlc
2022-07-30 12:14 - 2016-11-22 07:02 - 000000000 ____D C:\Users\Libor\AppData\LocalLow\Mozilla
2022-07-30 12:12 - 2019-01-28 11:33 - 000000000 ___HD C:\Users\Libor\Documents\nn
2022-07-30 07:38 - 2010-11-21 03:16 - 000673616 _____ C:\Windows\system32\perfh005.dat
2022-07-30 07:38 - 2010-11-21 03:16 - 000143168 _____ C:\Windows\system32\perfc005.dat
2022-07-30 07:38 - 2010-11-20 23:01 - 001592614 _____ C:\Windows\system32\PerfStringBackup.INI
2022-07-30 06:50 - 2009-07-14 06:53 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2022-07-27 16:36 - 2016-10-04 23:11 - 000029639 ____H C:\Users\Libor\Documents\Charakteristika.odt
2022-07-21 21:56 - 2012-12-23 16:42 - 000002136 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2022-07-14 00:02 - 2013-08-14 21:37 - 000000000 ____D C:\Windows\system32\MRT
2022-07-13 23:56 - 2012-01-02 11:51 - 142706808 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2022-07-13 23:15 - 2012-05-15 22:55 - 000000000 ____D C:\Users\Libor\Documents\Texty různé
2022-07-13 23:15 - 2012-01-17 11:38 - 000000000 ____D C:\Users\Libor\Documents\Texty Lohonka
2022-07-13 23:03 - 2012-01-17 11:37 - 000000000 ____D C:\Users\Libor\Documents\Texty Nezmaři
2022-07-13 21:04 - 2016-10-06 22:20 - 000001995 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2022-07-07 21:58 - 2017-08-29 07:14 - 000000000 ____D C:\Users\Libor\AppData\Roaming\Media Player Classic
2022-07-07 16:37 - 2016-10-04 22:21 - 000000000 ____D C:\Users\Libor\AppData\LocalLow\Adblock Plus for IE
2022-07-04 20:48 - 2015-03-17 09:10 - 000000000 ____D C:\Program Files\TeamViewer

==================== Files in the root of some directories ========

2012-01-16 11:22 - 2007-08-18 10:28 - 004316160 _____ (Gabest) C:\Program Files\mplayerc.exe
2019-09-15 11:50 - 2022-06-13 08:34 - 000006144 _____ () C:\Users\Libor\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)


LastRegBack: 2022-07-27 20:48
==================== End of FRST.txt ========================

Additional scan result of Farbar Recovery Scan Tool (x86) Version: 27-07-2022
Ran by Libor (30-07-2022 13:05:33)
Running from C:\Users\Libor\Desktop
Microsoft Windows 7 Home Premium Service Pack 1 (X86) (2012-01-02 09:31:23)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-726496295-2317986126-1619368687-500 - Administrator - Disabled)
Guest (S-1-5-21-726496295-2317986126-1619368687-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-726496295-2317986126-1619368687-1002 - Limited - Enabled)
Libor (S-1-5-21-726496295-2317986126-1619368687-1000 - Administrator - Enabled) => C:\Users\Libor

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Microsoft Security Essentials (Enabled - Up to date) {71A27EC9-3DA6-45FC-60A7-004F623C6189}
AS: Microsoft Security Essentials (Enabled - Up to date) {CAC39F2D-1B9C-4A72-5A17-3B3D19BB2B34}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adblock Plus for IE (32-bit) (HKLM\...\{CBECBAA4-A9A1-48B6-88DC-5D5E800B0E52}) (Version: 1.5 - Eyeo GmbH)
Adobe Acrobat Reader DC - Czech (HKLM\...\{AC76BA86-7AD7-1029-7B44-AC0F074E4100}) (Version: 22.001.20169 - Adobe Systems Incorporated)
Adobe AIR (HKLM\...\{739A853C-D71F-404B-9E6A-012D3918ED57}) (Version: 27.0.0.124 - Adobe Systems Incorporated) Hidden
Adobe AIR (HKLM\...\Adobe AIR) (Version: 27.0.0.124 - Adobe Systems Incorporated)
Adobe Community Help (HKLM\...\{0D2DBE8A-43D0-7830-7AE7-CA6C99A832E7}) (Version: 3.0.0 - Adobe Systems Incorporated) Hidden
Adobe Community Help (HKLM\...\chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 3.0.0.400 - Adobe Systems Incorporated)
Adobe Flash Player 32 ActiveX (HKLM\...\Adobe Flash Player ActiveX) (Version: 32.0.0.465 - Adobe)
Adobe Flash Player 32 NPAPI (HKLM\...\Adobe Flash Player NPAPI) (Version: 32.0.0.465 - Adobe)
Adobe Media Player (HKLM\...\{DE3A9DC5-9A5D-6485-9662-347162C7E4CA}) (Version: 1.8 - Adobe Systems Incorporated) Hidden
Adobe Media Player (HKLM\...\com.adobe.amp.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 1.8 - Adobe Systems Incorporated)
Adobe Refresh Manager (HKLM\...\{AC76BA86-0804-1033-1959-001824458876}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden
Any Video Converter 7.1.5 (HKLM\...\Any Video Converter) (Version: 7.1.5 - Anvsoft)
Apple Application Support (HKLM\...\{5D09C772-ECB3-442B-9CC6-B4341C78FDC2}) (Version: 2.3.4 - Apple Inc.)
Canon ScanGear Starter (HKLM\...\{18A5DFF2-8A95-49F3-873F-743CB5549F3D}) (Version: - )
CCleaner (HKLM\...\CCleaner) (Version: 5.22 - Piriform)
CDA Converter Plus (HKLM\...\CDA Converter Plus) (Version: 3.2 - audio2convert.com)
CrystalDiskInfo 7.0.3 (HKLM\...\CrystalDiskInfo_is1) (Version: 7.0.3 - Crystal Dew World)
D3DX10 (HKLM\...\{E09C4DB7-630C-4F06-A631-8EA7239923AF}) (Version: 15.4.2368.0902 - Microsoft) Hidden
Defraggler (HKLM\...\Defraggler) (Version: 2.21 - Piriform)
GameDesire Gameroom 0.2.5 (HKLM\...\5aa23ca0-bb33-5cbb-a8fa-7593021d47f1) (Version: 0.2.5 - GameDesire Sp. z o. o.)
Google Chrome (HKLM\...\Google Chrome) (Version: 103.0.5060.134 - Google LLC)
Google Toolbar for Internet Explorer (HKLM\...\{18455581-E099-4BA8-BC6B-F34B2F06600C}) (Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (HKLM\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.25.11 - Google Inc.) Hidden
HP Customer Experience Enhancements (HKLM\...\{C9EF1AAF-B542-41C8-A537-1142DA5D4AEC}) (Version: 6.0.3.1 - Hewlett-Packard) Hidden
HP LaserJet Pro MFP M125-M126 (HKLM\...\{c65448bc-e467-4ec7-b4a5-246697f52957}) (Version: 8.0.14087.1054 - Hewlett-Packard)
HP LaserJet Pro MFP M125-M126 HP Device Toolbox (HKLM\...\{82E7776B-E837-4584-BD0D-E2F54A0F6960}) (Version: 32.0.28.0 - Hewlett-Packard Co.) Hidden
HP LJ M125126 Scan HP Scan (HKLM\...\{F84EA1B1-5184-4145-B6E6-5E5D33D85FE4}) (Version: 1.0.302.0 - Hewlett-Packard Co.) Hidden
HP Unified IO (HKLM\...\{B1CB7E99-4685-45CB-867E-2FB58EDA0A39}) (Version: 2.0.0.477 - HP) Hidden
HP Update (HKLM\...\{2EFA4E4C-7B5F-48F7-A1C0-1AA882B7A9C3}) (Version: 5.003.002.004 - Hewlett-Packard)
HPLJProMFPM125M126 (HKLM\...\{B2894225-82C7-4006-B243-6272589993B2}) (Version: 1.00.0000 - Hewlett-Packard)
HPLJUTCore (HKLM\...\{30DD7187-F392-4D83-8AED-D9A2DC64EF15}) (Version: 008.000.0001 - HP) Hidden
HPLJUTM125_126 (HKLM\...\{9E7CB788-5C1F-4A18-95AA-8F4B1618A80C}) (Version: 008.000.0001 - HP) Hidden
hppM125LaserJetService (HKLM\...\{18D5B189-DBDD-4E57-A84B-58C7700E9BB0}) (Version: 001.032.00682 - Hewlett-Packard) Hidden
hpStatusAlerts (HKLM\...\{6470E292-3B55-41DC-B5EB-91C34C5ACB5D}) (Version: 080.040.00171 - Hewlett Packard) Hidden
hpStatusAlertsM125-M126 (HKLM\...\{581A9CCB-1AD7-4BB4-A698-590305F773FB}) (Version: 080.046.00113 - Hewlett-Packard) Hidden
Intel(R) Graphics Media Accelerator Driver (HKLM\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2189 - Intel Corporation)
IrfanView (remove only) (HKLM\...\IrfanView) (Version: 4.32 - Irfan Skiljan)
Junk Mail filter update (HKLM\...\{1F6AB0E7-8CDD-4B93-8A23-AA9EB2FEFCE4}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Klasifikace 5.5 (HKLM\...\{BE7E6DAC-7EAA-4546-BBDD-43ADDF49EA14}_is1) (Version: - JPH Software)
K-Lite Codec Pack 9.4.0 (Basic) (HKLM\...\KLiteCodecPack_is1) (Version: 9.4.0 - )
LibreOffice 6.2.0.3 (HKLM\...\{C0B9601C-3433-41E2-B681-4C86274F0656}) (Version: 6.2.0.3 - The Document Foundation)
Logitech Vid HD (HKLM\...\Logitech Vid) (Version: 7.2 (7259) - Logitech Inc..)
Logitech Webcam Software (HKLM\...\{C27BC2A2-30DD-4014-B22E-63EB0DB572F9}) (Version: 12.10.1113 - Logitech Inc.)
Mesh Runtime (HKLM\...\{8C6D6116-B724-4810-8F2D-D047E6B7D68E}) (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Messenger Companion (HKLM\...\{B44F3823-52DD-45CA-A916-8B320778715D}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.8 (CSY) (HKLM\...\{88319A15-54BD-32FD-9BBB-462D868B49B0}) (Version: 4.8.03761 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.8 (čeština) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1029) (Version: 4.8.03761 - Microsoft Corporation)
Microsoft .NET Framework 4.8 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.8.03761 - Microsoft Corporation)
Microsoft .NET Framework 4.8 (HKLM\...\{B29F8740-372B-312F-8EEE-18FF857CCBB8}) (Version: 4.8.03761 - Microsoft Corporation) Hidden
Microsoft Antimalware Service CS-CZ Language Pack (HKLM\...\{17CA32D1-73BD-4990-B8F6-369D8D34B05D}) (Version: 3.0.8402.2 - Microsoft Corporation) Hidden
Microsoft Edge (HKLM\...\Microsoft Edge) (Version: 83.0.478.50 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM\...\{90120000-0015-0409-0000-0000000FF1CE}_PROR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}) (Version: - Microsoft) Hidden
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM\...\{90120000-0016-0409-0000-0000000FF1CE}_PROR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}) (Version: - Microsoft) Hidden
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM\...\{90120000-0018-0409-0000-0000000FF1CE}_PROR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}) (Version: - Microsoft) Hidden
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM\...\{90120000-0019-0409-0000-0000000FF1CE}_PROR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}) (Version: - Microsoft) Hidden
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM\...\{90120000-001A-0409-0000-0000000FF1CE}_PROR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}) (Version: - Microsoft) Hidden
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM\...\{90120000-001B-0409-0000-0000000FF1CE}_PROR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}) (Version: - Microsoft) Hidden
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM\...\{90120000-006E-0409-0000-0000000FF1CE}_PROR_{98333358-268C-4164-B6D4-C96DF5153727}) (Version: - Microsoft) Hidden
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM\...\{90120000-0115-0409-0000-0000000FF1CE}_PROR_{98333358-268C-4164-B6D4-C96DF5153727}) (Version: - Microsoft) Hidden
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM\...\{90120000-0117-0409-0000-0000000FF1CE}_PROR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}) (Version: - Microsoft) Hidden
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM\...\{91120000-0014-0000-0000-0000000FF1CE}_PROR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version: - Microsoft)
Microsoft Office 365 - cs-cz (HKLM\...\O365HomePremRetail - cs-cz) (Version: 15.0.5459.1000 - Microsoft Corporation)
Microsoft Office Access MUI (English) 2007 (HKLM\...\{90120000-0015-0409-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Access Setup Metadata MUI (English) 2007 (HKLM\...\{90120000-0117-0409-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Excel MUI (English) 2007 (HKLM\...\{90120000-0016-0409-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office File Validation Add-In (HKLM\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Outlook MUI (English) 2007 (HKLM\...\{90120000-001A-0409-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (English) 2007 (HKLM\...\{90120000-0018-0409-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Professional 2007 (HKLM\...\{91120000-0014-0000-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Professional 2007 (HKLM\...\PROR) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Proof (English) 2007 (HKLM\...\{90120000-001F-0409-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (French) 2007 (HKLM\...\{90120000-001F-040C-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Spanish) 2007 (HKLM\...\{90120000-001F-0C0A-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (English) 2007 (HKLM\...\{90120000-002C-0409-0000-0000000FF1CE}) (Version: 12.0.4518.1014 - Microsoft Corporation) Hidden
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3) (HKLM\...\{90120000-001F-0409-0000-0000000FF1CE}_PROR_{1FF96026-A04A-4C3E-B50A-BB7022654D0F}) (Version: - Microsoft) Hidden
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3) (HKLM\...\{90120000-001F-040C-0000-0000000FF1CE}_PROR_{71F055E8-E2C6-4214-BB3D-BFE03561B89E}) (Version: - Microsoft) Hidden
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3) (HKLM\...\{90120000-001F-0C0A-0000-0000000FF1CE}_PROR_{2314F9A1-126F-45CC-8A5E-DFAF866F3FBC}) (Version: - Microsoft) Hidden
Microsoft Office Publisher MUI (English) 2007 (HKLM\...\{90120000-0019-0409-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (English) 2007 (HKLM\...\{90120000-006E-0409-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared Setup Metadata MUI (English) 2007 (HKLM\...\{90120000-0115-0409-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (English) 2007 (HKLM\...\{90120000-001B-0409-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft PowerPoint Viewer (HKLM\...\{95140000-00AF-0405-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Security Client (HKLM\...\{E003E6CE-1249-44FF-852A-4F3BE535E6AB}) (Version: 4.10.0209.0 - Microsoft Corporation) Hidden
Microsoft Security Client CS-CZ Language Pack (HKLM\...\{50779A29-834E-4E36-BBEB-B7CABC67A825}) (Version: 2.1.1116.0 - Microsoft Corporation) Hidden
Microsoft Security Essentials (HKLM\...\Microsoft Security Client) (Version: 4.10.209.0 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50918.0 - Microsoft Corporation)
Microsoft SkyDrive (HKU\S-1-5-21-726496295-2317986126-1619368687-1000\...\SkyDriveSetup.exe) (Version: 17.0.2003.1112 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (HKLM\...\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (HKLM\...\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2017 Redistributable (x86) - 14.14.26429 (HKLM\...\{2019b6a0-8533-4a04-ac0e-b2c10bdb9841}) (Version: 14.14.26429.4 - Microsoft Corporation)
Microsoft Visual C++ 2017 x86 Additional Runtime - 14.14.26429 (HKLM\...\{6F0267F3-7467-350D-A8C8-33B72E3658D8}) (Version: 14.14.26429 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2017 x86 Minimum Runtime - 14.14.26429 (HKLM\...\{7753EC39-3039-3629-98BE-447C5D869C09}) (Version: 14.14.26429 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Tools for Office Runtime (x86) (HKLM\...\{4DC59BF3-0D72-3CE8-BFEF-1E8FAF689EB0}) (Version: 10.0.50908 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Tools for Office Runtime (x86) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x86)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft_VC80_ATL_x86 (HKLM\...\{0F3647F8-E51D-4FCC-8862-9A8D0C5ACF25}) (Version: 8.0.50727.4053 - Adobe) Hidden
Microsoft_VC80_CRT_x86 (HKLM\...\{92D58719-BBC1-4CC3-A08B-56C9E884CC2C}) (Version: 8.0.50727.4053 - Adobe) Hidden
Microsoft_VC80_MFC_x86 (HKLM\...\{D1A19B02-817E-4296-A45B-07853FD74D57}) (Version: 8.0.50727.4053 - Adobe) Hidden
Microsoft_VC80_MFCLOC_x86 (HKLM\...\{D92BBB52-82FF-42ED-8A3C-4E062F944AB7}) (Version: 8.0.50727.4053 - Adobe) Hidden
Microsoft_VC90_ATL_x86 (HKLM\...\{033E378E-6AD3-4AD5-BDEB-CBD69B31046C}) (Version: 1.00.0000 - Adobe) Hidden
Microsoft_VC90_CRT_x86 (HKLM\...\{08D2E121-7F6A-43EB-97FD-629B44903403}) (Version: 1.00.0000 - Adobe) Hidden
Microsoft_VC90_MFC_x86 (HKLM\...\{635FED5B-2C6D-49BE-87E6-7A6FCD22BC5A}) (Version: 1.00.0000 - Adobe) Hidden
Mozilla Firefox (x86 cs) (HKLM\...\Mozilla Firefox 103.0 (x86 cs)) (Version: 103.0 - Mozilla)
MSVCRT (HKLM\...\{8DD46C6A-0056-4FEC-B70A-28BB16A1F11F}) (Version: 15.4.2862.0708 - Microsoft) Hidden
MULTIFlight (HKLM\...\MULTIFlight) (Version: - Multiplex Modellsport GmbH & Co.KG)
Nokia Connectivity Cable Driver (HKLM\...\{BC4AE628-81A4-4FC6-863A-7A9BA2E2531F}) (Version: 7.1.32.69 - )
Office 15 Click-to-Run Extensibility Component (HKLM\...\{90150000-008C-0000-0000-0000000FF1CE}) (Version: 15.0.5459.1000 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Licensing Component (HKLM\...\{90150000-007E-0000-0000-0000000FF1CE}) (Version: 15.0.5459.1000 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Localization Component (HKLM\...\{90150000-008C-0405-0000-0000000FF1CE}) (Version: 15.0.5459.1000 - Microsoft Corporation) Hidden
OpenOffice 4.1.2 (HKLM\...\{69D27D4C-36CE-4CB2-A290-C38B0A990955}) (Version: 4.12.9782 - Apache Software Foundation)
Ovládací prvek ActiveX platformy Windows Live Mesh pro vzdálená připojení (HKLM\...\{B6190387-0036-4BEB-8D74-A0AFC5F14706}) (Version: 15.4.5722.2 - Microsoft Corporation)
PDF Architect (HKLM\...\{80A07844-CA64-4DE4-AB61-D37DDBE8074F}) (Version: 1.0.52.8917 - pdfforge)
PdfConvertor (HKLM\...\PdfConvertor_is1) (Version: - XSoft)
PDFCreator (HKLM\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 1.6.2 - pdfforge)
Realtek High Definition Audio Driver (HKLM\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7982 - Realtek Semiconductor Corp.)
Skype Click to Call (HKLM\...\{B6CF2967-C81E-40C0-9815-C05774FEF120}) (Version: 6.13.13771 - Skype Technologies S.A.)
Skype™ 7.0 (HKLM\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
Sonic Foundry ACID Pro 3.0 (HKLM\...\{F07C83EA-CF0C-44B4-9F1E-C3CD82EBA538}) (Version: 3.0.189 - Sonic Foundry)
Sonic Foundry ACID Pro 3.0 Crack (HKLM\...\Sonic Foundry ACID Pro 3.0 Crack) (Version: - )
Spelling Dictionaries Support For Adobe Reader 9 (HKLM\...\{AC76BA86-7AD7-5464-3428-900000000004}) (Version: 9.0.0 - Adobe Systems Incorporated)
Steinberg Cubase VST32 (HKLM\...\Steinberg Cubase VST32) (Version: - )
SUPER © v2012.build.51 (April 7, 2012) verze v2012.build.51 (HKLM\...\{B93DCF58-AA57-41EC-8D69-B05C66C6312D}_is1) (Version: v2012.build.51 - eRightSoft)
SUPER © v2013.build.59+Recorder (2013/12/18) verze v2013.build. (HKLM\...\{8E2A18E2-96AF-4DF9-8459-5C06B75139A4}_is1) (Version: v2013.build.59+Recorder - eRightSoft)
TeamViewer 10 (HKLM\...\TeamViewer) (Version: 10.0.39052 - TeamViewer)
TomTom HOME Visual Studio Merge Modules (HKLM\...\{8F3C31C5-9C3A-4AA8-8EFA-71290A7AD533}) (Version: 1.0.2 - TomTom International B.V.)
TomTom MyDrive Connect 4.2.11.4200 (HKLM\...\MyDriveConnect) (Version: 4.2.11.4200 - TomTom)
Update for 2007 Microsoft Office System (KB967642) (HKLM\...\{91120000-0014-0000-0000-0000000FF1CE}_PROR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version: - Microsoft)
Visual Studio C++ 10.0 Runtime (HKLM\...\{4412F224-3849-4461-A3E9-DEEF8D252790}) (Version: 10.0.0 - TomTom International B.V.)
VLC media player (HKLM\...\VLC media player) (Version: 2.2.1 - VideoLAN)
Windows Live Communications Platform (HKLM\...\{D45240D3-B6B3-4FF9-B243-54ECE3E10066}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM\...\{FE62C88B-425B-4BDE-8B70-CD5AE3B83176}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Live Family Safety (HKLM\...\{28A25E3A-2855-4A39-B72B-50BF80FB86C5}) (Version: 15.4.3555.0308 - Microsoft Corporation) Hidden
Windows Live Family Safety (HKLM\...\{2D6E3D97-1FDF-4993-AC75-72F59EC445C5}) (Version: 15.4.3555.0308 - Microsoft Corporation) Hidden
Windows Live Fotogalerie (HKLM\...\{FB79FDB7-4DE1-453D-99FE-9A880F57380E}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (HKLM\...\{C6150D8A-86ED-41D3-87BB-F3BB51B0B77F}) (Version: 7.250.4232.0 - Microsoft Corporation) Hidden
Windows Live Installer (HKLM\...\{0B0F231F-CE6A-483D-AA23-77B364F75917}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mail (HKLM\...\{9D56775A-93F3-44A3-8092-840E3826DE30}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mail (HKLM\...\{C454280F-3C3E-4929-B60E-9E6CED5717E7}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh (HKLM\...\{80E8C65A-8F70-4585-88A2-ABC54BABD576}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh (HKLM\...\{DECDCB7C-58CC-4865-91AF-627F9798FE48}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Messenger (HKLM\...\{E5B21F11-6933-4E0B-A25C-7963E3C07D11}) (Version: 15.4.3538.0513 - Microsoft Corporation) Hidden
Windows Live Messenger (HKLM\...\{F2979AAA-FDD7-4CB3-93BC-5C24D965D679}) (Version: 15.4.3538.0513 - Microsoft Corporation) Hidden
Windows Live Messenger Companion Core (HKLM\...\{78A96B4C-A643-4D0F-98C2-A8E16A6669F9}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live MIME IFilter (HKLM\...\{AF844339-2F8A-4593-81B3-9F4C54038C4E}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Movie Maker (HKLM\...\{64B2D6B3-71AC-45A7-A6A1-2E07ABF58341}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Movie Maker (HKLM\...\{92EA4134-10D1-418A-91E1-5A0453131A38}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Common (HKLM\...\{78906B56-0E81-42A7-AC25-F54C946E1538}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Common (HKLM\...\{A9BDCA6B-3653-467B-AC83-94367DA3BFE3}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Gallery (HKLM\...\{3336F667-9049-4D46-98B6-4C743EEBC5B1}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (HKLM\...\{83C292B7-38A5-440B-A731-07070E81A64F}) (Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Remote Client (HKLM\...\{19A4A990-5343-4FF7-B3B5-6F046C091EDF}) (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Client Resources (HKLM\...\{454F5782-A4C3-480E-A629-D435795DEFD8}) (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service (HKLM\...\{227E8782-B2F4-4E97-B0EE-49DE9CC1C0C0}) (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service Resources (HKLM\...\{0891B708-EF3F-4D7E-9724-265245F46276}) (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live SOXE (HKLM\...\{682B3E4F-696A-42DE-A41C-4C07EA1678B4}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (HKLM\...\{200FEC62-3C34-4D60-9CE8-EC372E01C08F}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform (HKLM\...\{CE95A79E-E4FC-4FFF-8A75-29F04B942FF2}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (HKLM\...\{1DA6D447-C54D-4833-84D4-3EA31CAECE9B}) (Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Writer (HKLM\...\{4264C020-850B-4F08-ACBE-98205D9C336C}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Writer (HKLM\...\{A726AE06-AAA3-43D1-87E3-70F510314F04}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Writer (HKLM\...\{AAAFC670-569B-4A2F-82B4-42945E0DE3EF}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Writer Resources (HKLM\...\{AB78C965-5C67-409B-8433-D7B5BDB12073}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
WinRAR 5.61 (32-bit) (HKLM\...\WinRAR archiver) (Version: 5.61.0 - win.rar GmbH)
WinZip 17.5 (HKLM\...\{CD95F661-A5C4-44F5-A6AA-ECDD91C240DA}) (Version: 17.5.10480 - WinZip Computing, S.L. )

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-726496295-2317986126-1619368687-1000_Classes\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}\InprocServer32 -> C:\Users\Libor\AppData\Local\Microsoft\SkyDrive\17.0.2003.1112_2\SkyDriveShell.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-726496295-2317986126-1619368687-1000_Classes\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}\InprocServer32 -> C:\Users\Libor\AppData\Local\Microsoft\SkyDrive\17.0.2003.1112_2\SkyDriveShell.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-726496295-2317986126-1619368687-1000_Classes\CLSID\{CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B}\InprocServer32 -> C:\Users\Libor\AppData\Local\Microsoft\SkyDrive\17.0.2003.1112_2\SkyDriveShell.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-726496295-2317986126-1619368687-1000_Classes\CLSID\{D4492C8D-967E-0F91-5BF1-57D6197E1208}\InprocServer32 -> C:\Windows\system32\ole32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-726496295-2317986126-1619368687-1000_Classes\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}\InprocServer32 -> C:\Users\Libor\AppData\Local\Microsoft\SkyDrive\17.0.2003.1112_2\SkyDriveShell.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-726496295-2317986126-1619368687-1000_Classes\CLSID\{F8071786-1FD0-4A66-81A1-3CBE29274458}\InprocServer32 -> C:\Users\Libor\AppData\Local\Microsoft\SkyDrive\17.0.2003.1112_2\FileSyncApi.dll (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [DefragglerShellExtension] -> {4380C993-0C43-4E02-9A7A-0D40B6EA7590} => C:\Program Files\Defraggler\DefragglerShell.dll [2016-03-08] (Piriform Ltd -> Piriform Ltd)
ContextMenuHandlers1: [EPP] -> {09A47860-11B0-4DA5-AFA5-26D86198A780} => c:\Program Files\Microsoft Security Client\shellext.dll [2016-11-14] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [PDFArchitectExtension] -> {DBDB3433-0E01-40CE-A026-D9F54FAC3CA9} => C:\Program Files\PDF Architect\ContextMenuExt.dll [2013-01-09] (Chinery & Heindoerfer GbR -> pdfforge GbR)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2018-09-30] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1: [WinZip] -> {E0D79304-84BE-11CE-9641-444553540000} => C:\Program Files\WinZip\wzshlstb.dll [2013-06-06] (WinZip Computing -> WinZip Computing, S.L.)
ContextMenuHandlers2: [EPP] -> {09A47860-11B0-4DA5-AFA5-26D86198A780} => c:\Program Files\Microsoft Security Client\shellext.dll [2016-11-14] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers4: [EPP] -> {09A47860-11B0-4DA5-AFA5-26D86198A780} => c:\Program Files\Microsoft Security Client\shellext.dll [2016-11-14] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers4: [WinRAR] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2018-09-30] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers4: [WinZip] -> {E0D79304-84BE-11CE-9641-444553540000} => C:\Program Files\WinZip\wzshlstb.dll [2013-06-06] (WinZip Computing -> WinZip Computing, S.L.)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => C:\Windows\system32\igfxpph.dll [2010-07-29] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers6: [DefragglerShellExtension] -> {4380C993-0C43-4E02-9A7A-0D40B6EA7590} => C:\Program Files\Defraggler\DefragglerShell.dll [2016-03-08] (Piriform Ltd -> Piriform Ltd)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2018-09-30] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6: [WinZip] -> {E0D79304-84BE-11CE-9641-444553540000} => C:\Program Files\WinZip\wzshlstb.dll [2013-06-06] (WinZip Computing -> WinZip Computing, S.L.)

==================== Codecs (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Drivers32: [VIDC.I420] => C:\Windows\system32\i420vfw.dll [70656 2004-01-25] (www.helixcommunity.org) [File not signed]
HKLM\...\Drivers32: [vidc.yv12] => C:\Windows\system32\yv12vfw.dll [70656 2004-01-25] (www.helixcommunity.org) [File not signed]

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)

WMI:subscription\__FilterToConsumerBinding->CommandLineEventConsumer.Name=\"BVTConsumer\"",Filter="__EventFilter.Name=\"BVTFilter\"::
WMI:subscription\__EventFilter->BVTFilter::[Query => SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99]
WMI:subscription\CommandLineEventConsumer->BVTConsumer::[CommandLineTemplate => cscript KernCap.vbs][WorkingDirectory => C:\\tools\\kernrate]

==================== Loaded Modules (Whitelisted) =============

2016-08-26 20:25 - 2016-08-26 20:25 - 000061440 _____ () [File not signed] C:\Program Files\CCleaner\lang\lang-1029.dll
2009-09-16 19:37 - 2009-09-16 19:37 - 000118784 _____ (Hewlett Packard) [File not signed] C:\Windows\System32\hptcpmib.dll
2009-09-16 19:38 - 2009-09-16 19:38 - 000200704 _____ (Hewlett Packard) [File not signed] C:\Windows\System32\HpTcpMon.dll
2009-09-16 12:44 - 2009-09-16 12:44 - 000139264 _____ (Hewlett Packard) [File not signed] C:\Windows\System32\hpzjrd01.dll
2012-12-04 11:52 - 2012-12-04 11:52 - 000041472 _____ (Hewlett-Packard Company) [File not signed] [File is in use] C:\Program Files\HP\HPLaserJetService\HPHTTPProxy.dll
2012-12-04 11:51 - 2012-12-04 11:51 - 000073728 _____ (Hewlett-Packard Company) [File not signed] [File is in use] C:\Program Files\HP\HPLaserJetService\HPTools.dll
2012-12-04 11:52 - 2012-12-04 11:52 - 001219072 _____ (Hewlett-Packard Company) [File not signed] [File is in use] C:\Program Files\HP\HPLaserJetService\LEDMXMLObjects.dll
2012-12-04 11:51 - 2012-12-04 11:51 - 000034816 _____ (HP) [File not signed] [File is in use] C:\Program Files\HP\HPLaserJetService\HPServiceCommunicator.dll
2009-09-16 19:40 - 2009-09-16 19:40 - 000245760 _____ (Microsoft Corporation) [File not signed] C:\Windows\System32\HPTcpMUI.dll
2013-03-03 16:39 - 2013-01-11 12:39 - 000088576 _____ (pdfforge GbR) [File not signed] C:\Windows\System32\pdfcmon.dll
2013-03-03 23:47 - 2011-04-20 04:03 - 000095232 _____ (SEIKO EPSON CORPORATION) [File not signed] C:\Windows\System32\E_FLBIME.DLL
2013-01-09 17:24 - 2013-01-09 17:24 - 000299008 _____ (The cURL library, hxxp://curl.haxx.se/) [File not signed] C:\Program Files\PDF Architect\libcurl.dll
2013-01-09 17:24 - 2013-01-09 17:24 - 001122304 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\Program Files\PDF Architect\LIBEAY32.dll
2013-01-09 17:24 - 2013-01-09 17:24 - 000274432 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\Program Files\PDF Architect\SSLEAY32.dll

==================== Alternate Data Streams (Whitelisted) ========

==================== Safe Mode (Whitelisted) ==================

==================== Association (Whitelisted) =================

==================== Internet Explorer (Version 11) (Whitelisted) ==========

HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-21-726496295-2317986126-1619368687-1000 -> {B11F5F4A-5285-4795-906C-0CF4761EA898} URL = hxxp://www.novinky.cz/hledej?w={searchTerms}&s ... arch_12454
SearchScopes: HKU\S-1-5-21-726496295-2317986126-1619368687-1000 -> {E3472CF2-F332-4A9F-B906-F879FD3EC370} URL = hxxp://tv.seznam.cz/hledej?w={searchTerms}&sourceid=QuickSearch_12454
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-28] (Microsoft Corporation -> Microsoft Corp.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office 15\root\Office15\URLREDIR.DLL [2022-04-25] (Microsoft Corporation -> Microsoft Corporation)
BHO: Adblock Plus for IE Browser Helper Object -> {FFCB3198-32F3-4E8B-9539-4324694ED664} -> C:\Program Files\Adblock Plus for IE\AdblockPlus32.dll [2015-09-22] (Eyeo GmbH -> Eyeo GmbH)
DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL [2017-07-18] (Microsoft Corporation -> Microsoft Corporation)

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:04 - 2016-10-12 22:51 - 000000050 _____ C:\Windows\system32\drivers\etc\hosts

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-726496295-2317986126-1619368687-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Libor\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 185.18.30.142 - 8.8.8.8
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 0)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [VirtualPC-In-UDP-1] => (Allow) C:\Windows\System32\vpc.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [VirtualPC-In-UDP-2] => (Allow) C:\Windows\System32\vpc.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [VirtualPC-In-TCP-1] => (Allow) C:\Windows\System32\vpc.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{50774DFC-4F60-4DC9-A5CF-E81B6724719C}] => (Allow) C:\Program Files\Windows Live\Contacts\wlcomm.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{9EAD24A6-93E5-4406-B7D5-744567CD16CC}] => (Allow) LPort=2869
FirewallRules: [{5E8B0702-07AB-4AF2-AFF8-ABE0B581BF0F}] => (Allow) LPort=1900
FirewallRules: [{F9ACF031-C9A1-4F9D-B0C8-8AF3132EE8E1}] => (Allow) C:\Program Files\Windows Live\Messenger\msnmsgr.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{A0242DB3-05A2-43A6-9035-CFA63EDC7BC9}] => (Allow) C:\Program Files\Windows Live\Mesh\MOE.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{D9D8ED57-C490-44A7-9463-49C34BC364E4}] => (Allow) C:\Program Files\Skype\Phone\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [TCP Query User{37CD3B0F-7629-4BDF-8A4E-D4D1F4C33296}C:\program files\internet explorer\iexplore.exe] => (Block) C:\program files\internet explorer\iexplore.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{9C7128CC-F83B-44B3-BEA6-C6CDC157B698}C:\program files\internet explorer\iexplore.exe] => (Block) C:\program files\internet explorer\iexplore.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{274897D9-567F-4FC2-970A-F13A72E8977D}] => (Allow) C:\Users\Libor\AppData\Local\Microsoft\SkyDrive\SkyDrive.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [TCP Query User{831B9F3F-AA85-4555-86E2-B0045E4544DE}C:\program files\libreoffice 4\program\soffice.bin] => (Allow) C:\program files\libreoffice 4\program\soffice.bin => No File
FirewallRules: [UDP Query User{479B7019-74B2-42F6-8BBE-DA8931F95C58}C:\program files\libreoffice 4\program\soffice.bin] => (Allow) C:\program files\libreoffice 4\program\soffice.bin => No File
FirewallRules: [{2D15419A-59D9-4674-BB9E-1C16AC5E5E28}] => (Allow) C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{523603F9-F2EF-4B10-A723-E4FA0C0367D9}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{B99D817B-9599-4544-88B9-042BA100EDCE}] => (Allow) C:\Program Files\Common Files\Apple\Apple Application Support\WebKit2WebProcess.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{4A8527CB-18DB-4B66-AE2A-8A9FB621F9A2}] => (Allow) C:\Program Files\TeamViewer\TeamViewer.exe (TeamViewer -> TeamViewer GmbH)
FirewallRules: [{47B30FE5-392A-44FC-86B1-35EB737866DA}] => (Allow) C:\Program Files\TeamViewer\TeamViewer.exe (TeamViewer -> TeamViewer GmbH)
FirewallRules: [{00A70864-D01C-4DA2-A43C-5247E417317E}] => (Allow) C:\Program Files\TeamViewer\TeamViewer_Service.exe (TeamViewer -> TeamViewer GmbH)
FirewallRules: [{1DD47B50-5904-4A87-AFF7-5BA3AEC8F641}] => (Allow) C:\Program Files\TeamViewer\TeamViewer_Service.exe (TeamViewer -> TeamViewer GmbH)
FirewallRules: [{9348A714-F1AC-4DCA-8464-C5040A26261E}] => (Allow) C:\HP_LaserJet_Pro_MFP_M125-M126\Installer\hpbcsiInstaller.exe (Hewlett-Packard Company -> Hewlett-Packard Company)
FirewallRules: [{1B9CE597-2BAA-4239-A4C1-B5B6509DD6CB}] => (Allow) C:\HP_LaserJet_Pro_MFP_M125-M126\Installer\hpbcsiInstaller.exe (Hewlett-Packard Company -> Hewlett-Packard Company)
FirewallRules: [{5A11DBE9-5644-4805-A22E-B1EE301F89C6}] => (Allow) C:\Program Files\HP\HP LaserJet Pro MFP M125-M126\Bin\HPNetworkCommunicatorCom.exe (VistaName -> Hewlett-Packard Co.) [File not signed]
FirewallRules: [{A1C04533-D79C-4022-8A2F-419EFA155E3F}] => (Allow) C:\Program Files\HP\HP LaserJet Pro MFP M125-M126\bin\EWSProxy.exe (VistaName -> Hewlett-Packard Co.) [File not signed]
FirewallRules: [{384AC947-EB8A-4873-B16F-625D0FD05D28}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{69811F97-B839-45C5-B767-813D74A280AC}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{3D63B119-B932-4A4F-9974-771FC6F4049B}] => (Allow) C:\Program Files\Logitech\Vid HD\Vid.exe (Logitech, Inc. -> Logitech Inc.)
FirewallRules: [{3A88BE42-F411-4C69-8941-0B5BED50CAA4}] => (Allow) C:\Program Files\Logitech\Vid HD\Vid.exe (Logitech, Inc. -> Logitech Inc.)
FirewallRules: [{56008E3A-F250-4410-8107-4195DA959878}] => (Allow) C:\Program Files\MyDrive Connect\TomTom MyDrive Connect.exe (TomTom International B.V. -> TomTom)
FirewallRules: [TCP Query User{F6D6092E-4AB9-4A99-9C78-8C0C123C174B}C:\program files\leawo\dvd creator\loadingscreen.exe] => (Block) C:\program files\leawo\dvd creator\loadingscreen.exe => No File
FirewallRules: [UDP Query User{2339EA44-F6CC-4143-AD5F-455D506D1EB7}C:\program files\leawo\dvd creator\loadingscreen.exe] => (Block) C:\program files\leawo\dvd creator\loadingscreen.exe => No File
FirewallRules: [{B4423131-113E-416D-9914-76EEFA398B16}] => (Allow) C:\Program Files\Logitech\Vid HD\Vid.exe (Logitech, Inc. -> Logitech Inc.)
FirewallRules: [{70734670-3D87-41ED-897F-55242F11718A}] => (Allow) C:\Program Files\Logitech\Vid HD\Vid.exe (Logitech, Inc. -> Logitech Inc.)
FirewallRules: [{E8621527-67AF-4C93-95A7-F2FD90B06BD4}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)

==================== Restore Points =========================

10-07-2022 18:37:28 Windows Update
13-07-2022 23:55:05 Windows Update
17-07-2022 08:55:41 Windows Update
20-07-2022 17:43:02 Windows Update
24-07-2022 10:31:25 Windows Update
28-07-2022 07:17:02 Windows Update

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (07/30/2022 07:57:53 AM) (Source: Office 2013 Licensing Service) (EventID: 0) (User: )
Description: Event-ID 0

Error: (07/30/2022 06:51:52 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected.

Error: (07/29/2022 09:28:19 PM) (Source: .NET Runtime) (EventID: 1022) (User: )
Description: .NET Runtime version 4.0.30319.0 - Došlo k chybě při inicializaci infrastruktury připojení profilovacího rozhraní API. Tento proces neumožní připojení profileru. HRESULT: 0x80004005. ID procesu (desítkově): 4552. ID zprávy: [0x2509].

Error: (07/29/2022 04:57:33 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected.

Error: (07/29/2022 07:57:53 AM) (Source: Office 2013 Licensing Service) (EventID: 0) (User: )
Description: Event-ID 0

Error: (07/29/2022 05:54:02 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected.

Error: (07/28/2022 08:09:53 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected.

Error: (07/28/2022 07:57:50 AM) (Source: Office 2013 Licensing Service) (EventID: 0) (User: )
Description: Event-ID 0


System errors:
=============
Error: (07/30/2022 01:11:57 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: Server {BB6DF56B-CACE-11DC-9992-0019B93A3A84} se v daném časovém limitu neregistroval u služby DCOM.

Error: (07/30/2022 07:22:15 AM) (Source: Microsoft Antimalware) (EventID: 2001) (User: )
Description: Microsoft Antimalware zjistil chybu při pokusu o aktualizaci podpisů.

Nová verze podpisu:

Předchozí verze podpisu: 1.371.1019.0

Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem

Fáze aktualizace: Instalovat

Zdrojová cesta: http://go.microsoft.com/fwlink/?LinkID= ... 752CCA7094

Typ podpisu: Antispywarový program

Typ aktualizace: Úplné

Uživatel: NT AUTHORITY\NETWORK SERVICE

Aktuální verze modulu:

Předchozí verze modulu: 1.1.19400.3

Kód chyby: 0x80070652

Popis chyby: Momentálně je spuštěna jiná instalace. Před spuštěním nové instalace nejdříve dokončete spuštěnou instalaci.

Error: (07/30/2022 07:22:15 AM) (Source: Microsoft Antimalware) (EventID: 2001) (User: )
Description: Microsoft Antimalware zjistil chybu při pokusu o aktualizaci podpisů.

Nová verze podpisu:

Předchozí verze podpisu: 1.371.1019.0

Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem

Fáze aktualizace: Instalovat

Zdrojová cesta: http://go.microsoft.com/fwlink/?LinkID= ... 752CCA7094

Typ podpisu: Antivirový program

Typ aktualizace: Úplné

Uživatel: NT AUTHORITY\NETWORK SERVICE

Aktuální verze modulu:

Předchozí verze modulu: 1.1.19400.3

Kód chyby: 0x80070652

Popis chyby: Momentálně je spuštěna jiná instalace. Před spuštěním nové instalace nejdříve dokončete spuštěnou instalaci.

Error: (07/30/2022 07:22:12 AM) (Source: Microsoft Antimalware) (EventID: 2001) (User: )
Description: Microsoft Antimalware zjistil chybu při pokusu o aktualizaci podpisů.

Nová verze podpisu:

Předchozí verze podpisu:

Zdroj aktualizace: Uživatel

Fáze aktualizace: Instalovat

Zdrojová cesta:

Typ podpisu:

Typ aktualizace:

Uživatel: NT AUTHORITY\NETWORK SERVICE

Aktuální verze modulu:

Předchozí verze modulu:

Kód chyby: 0x80070652

Popis chyby: Momentálně je spuštěna jiná instalace. Před spuštěním nové instalace nejdříve dokončete spuštěnou instalaci.

Error: (07/30/2022 07:22:11 AM) (Source: Microsoft Antimalware) (EventID: 2001) (User: )
Description: Microsoft Antimalware zjistil chybu při pokusu o aktualizaci podpisů.

Nová verze podpisu:

Předchozí verze podpisu:

Zdroj aktualizace: Uživatel

Fáze aktualizace: Instalovat

Zdrojová cesta:

Typ podpisu:

Typ aktualizace:

Uživatel: NT AUTHORITY\NETWORK SERVICE

Aktuální verze modulu:

Předchozí verze modulu:

Kód chyby: 0x80070652

Popis chyby: Momentálně je spuštěna jiná instalace. Před spuštěním nové instalace nejdříve dokončete spuštěnou instalaci.

Error: (07/30/2022 07:21:32 AM) (Source: Microsoft Antimalware) (EventID: 2001) (User: )
Description: Microsoft Antimalware zjistil chybu při pokusu o aktualizaci podpisů.

Nová verze podpisu:

Předchozí verze podpisu: 1.371.1019.0

Zdroj aktualizace: Server Microsoft Update

Fáze aktualizace: Stahovat

Zdrojová cesta: http://www.microsoft.com

Typ podpisu: Antivirový program

Typ aktualizace: Úplné

Uživatel: NT AUTHORITY\SYSTEM

Aktuální verze modulu:

Předchozí verze modulu: 1.1.19400.3

Kód chyby: 0x80240016

Popis chyby: Při zjišťování aktualizací došlo k neočekávaným potížím. Informace o instalaci nebo řešení potíží s aktualizacemi naleznete v nápovědě a podpoře.

Error: (07/30/2022 07:21:32 AM) (Source: Microsoft Antimalware) (EventID: 2001) (User: )
Description: Microsoft Antimalware zjistil chybu při pokusu o aktualizaci podpisů.

Nová verze podpisu:

Předchozí verze podpisu: 1.371.1019.0

Zdroj aktualizace: Server Microsoft Update

Fáze aktualizace: Instalovat

Zdrojová cesta: http://www.microsoft.com

Typ podpisu: Antivirový program

Typ aktualizace: Úplné

Uživatel: NT AUTHORITY\SYSTEM

Aktuální verze modulu:

Předchozí verze modulu: 1.1.19400.3

Kód chyby: 0x80240016

Popis chyby: Při zjišťování aktualizací došlo k neočekávaným potížím. Informace o instalaci nebo řešení potíží s aktualizacemi naleznete v nápovědě a podpoře.

Error: (07/30/2022 07:21:31 AM) (Source: Microsoft Antimalware) (EventID: 2001) (User: )
Description: Microsoft Antimalware zjistil chybu při pokusu o aktualizaci podpisů.

Nová verze podpisu:

Předchozí verze podpisu: 1.371.1019.0

Zdroj aktualizace: Server Microsoft Update

Fáze aktualizace: Instalovat

Zdrojová cesta: http://www.microsoft.com

Typ podpisu: Antivirový program

Typ aktualizace: Úplné

Uživatel: NT AUTHORITY\SYSTEM

Aktuální verze modulu:

Předchozí verze modulu: 1.1.19400.3

Kód chyby: 0x80240016

Popis chyby: Při zjišťování aktualizací došlo k neočekávaným potížím. Informace o instalaci nebo řešení potíží s aktualizacemi naleznete v nápovědě a podpoře.


==================== Memory info ===========================

BIOS: American Megatrends Inc. 1001 08/10/2011
Motherboard: ASUSTeK Computer INC. P5G41T-M LX
Processor: Intel(R) Celeron(R) CPU E3400 @ 2.60GHz
Percentage of memory in use: 85%
Total physical RAM: 2013.12 MB
Available physical RAM: 291.48 MB
Total Virtual: 4026.23 MB
Available Virtual: 1549.45 MB

==================== Drives ================================

Drive c: (System) (Fixed) (Total:457.94 GB) (Free:98.35 GB) (Model: ST500DM002-1BD142 ATA Device) NTFS ==>[drive with boot components (obtained from BCD)]

\\?\Volume{f58ccc6d-2a46-11e1-bf02-5404a6627f89}\ (WinRE-ATC) (Fixed) (Total:7.81 GB) (Free:2.97 GB) NTFS

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 465.8 GB) (Disk ID: 6197B7D3)
Partition 1: (Active) - (Size=457.9 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=7.8 GB) - (Type=27)

==================== End of Addition.txt =======================

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15214
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Zpomalený počítač

#2 Příspěvek od JaRon »

Ahoj,
najdi a zakaz sluzbu S1 rkuoeevw; \??\C:\Windows\system32\drivers\rkuoeevw.sys [X]
S procesorom Celeron a 2GB RAM to rychle nebude :(
Doporucujem rozsirit RAM na 4GB
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

libork
Návštěvník
Návštěvník
Příspěvky: 120
Registrován: 29 zář 2007 22:48

Re: Zpomalený počítač

#3 Příspěvek od libork »

V dané složce jsem rkuoeevw.sys nenašel.

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15214
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Zpomalený počítač

#4 Příspěvek od JaRon »

Spust
services.msc
a zakaz uvedenu sluzbu
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

libork
Návštěvník
Návštěvník
Příspěvky: 120
Registrován: 29 zář 2007 22:48

Re: Zpomalený počítač

#5 Příspěvek od libork »

Ani zde uvedená služba není...

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15214
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Zpomalený počítač

#6 Příspěvek od JaRon »

V tom pripade to bude iba stary zapis v registroch
Vycisti PC s CCleanerom vcetne registrov
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

libork
Návštěvník
Návštěvník
Příspěvky: 120
Registrován: 29 zář 2007 22:48

Re: Zpomalený počítač

#7 Příspěvek od libork »

Vyčištěno

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15214
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Zpomalený počítač

#8 Příspěvek od JaRon »

Mozes este vycistit s Adwcleanerom, no hlavne doporucujem rozsirit RAM
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

libork
Návštěvník
Návštěvník
Příspěvky: 120
Registrován: 29 zář 2007 22:48

Re: Zpomalený počítač

#9 Příspěvek od libork »

Dobře, děkuji za radu.

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15214
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Zpomalený počítač

#10 Příspěvek od JaRon »

Za malo :)
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

Zamčeno