Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

proprosim o kontrolu

Nemáte v tuto chvíli žádný problém s pc a chcete se jen ujistit, že je vše v pořádku?
Vložte log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zamčeno
Zpráva
Autor
ahola
Návštěvník
Návštěvník
Příspěvky: 105
Registrován: 07 kvě 2014 11:08

proprosim o kontrolu

#1 Příspěvek od ahola »

zdravim, po dlhsej dobe prosim o kotrolu logu a pripadne precistenie. notebook posobi spomalene. Diky.

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 04-08-2022
Ran by Michal (administrator) on MICHAL-MSICX640 (MICRO-STAR INTERNATIONAL CO.,LTD MS-16Y1) (04-08-2022 11:59:01)
Running from C:\FRST\FRST-OlderVersion
Loaded Profiles: Michal & postgres
Platform: Microsoft Windows 7 Home Premium Service Pack 1 (X64) Language: Slovenčina (Slovensko)
Default browser: IE
Boot Mode: Normal

========================================================

C:\FRST\FRST64.exe => moved successfully

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\AvastUI.exe <3>
(C:\Program Files (x86)\FormatFactory\net_updater64.exe ->) (Bright Data Ltd -> Bright Data Ltd.) C:\Program Files (x86)\FormatFactory\luminati\brightdata.exe
(C:\Program Files (x86)\PHotkey\AsLdrSrv.exe ->) (PEGATRON CORPORATION -> ) C:\Program Files (x86)\PHotkey\MsgTranAgt.exe
(C:\Program Files (x86)\PHotkey\AsLdrSrv.exe ->) (PEGATRON CORPORATION -> ) C:\Program Files (x86)\PHotkey\MsgTranAgt64.exe
(C:\Program Files (x86)\PHotkey\AsLdrSrv.exe ->) (PEGATRON CORPORATION -> Pegatron Corporation) C:\Program Files (x86)\PHotkey\PHotkey.exe
(C:\Program Files (x86)\PHotkey\PHotkey.exe ->) (PEGATRON CORPORATION -> ) C:\Program Files (x86)\PHotkey\PVDesktop.exe
(C:\Program Files (x86)\PHotkey\PHotkey.exe ->) (PEGATRON CORPORATION -> Pegatron Corporation) C:\Program Files (x86)\PHotkey\MsOsd.exe
(C:\Program Files (x86)\PHotkey\PVDesktop.exe ->) (PEGATRON CORPORATION -> ) C:\Program Files (x86)\PHotkey\PVDAgent.exe
(C:\Program Files (x86)\PostgreSQL\8.4\bin\pg_ctl.exe ->) (PostgreSQL Global Development Group) [File not signed] C:\Program Files (x86)\PostgreSQL\8.4\bin\postgres.exe <6>
(C:\Program Files\Avast Software\Avast\AvastSvc.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\aswEngSrv.exe
(C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE ->) (Microsoft Corporation -> Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(C:\Program Files\Logitech\SetPoint\SetPoint.exe ->) () [File not signed] C:\Program Files\Logitech\SetPoint\x86\SetPoint32.exe
(C:\Program Files\Logitech\SetPoint\SetPoint.exe ->) (Logitech -> Logitech, Inc.) C:\Program Files\Common Files\Logishrd\KHAL2\KHALMNPR.exe
(explorer.exe ->) (Alcor Micro Corp.) [File not signed] C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe
(explorer.exe ->) (Intel Corporation - pGFX -> Intel Corporation) C:\Windows\system32\hkcmd.exe
(explorer.exe ->) (Intel Corporation - pGFX -> Intel Corporation) C:\Windows\system32\igfxpers.exe
(explorer.exe ->) (Logitech -> Logitech, Inc.) C:\Program Files\Logitech\SetPoint\SetPoint.exe
(explorer.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Sentelic Corporation) C:\Program Files\FSP\FspUip.exe
(explorer.exe ->) (Nero AG -> Nero AG) C:\Program Files (x86)\Common Files\Ahead\Lib\NMBgMonitor.exe
(explorer.exe ->) (Open Source Developer, Phillip Gibbons -> Highresolution Enterprises) C:\Program Files\Highresolution Enterprises\X-Mouse Button Control\XMouseButtonControl.exe
(explorer.exe ->) (Piriform Software Ltd -> Piriform Software Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(explorer.exe ->) (Samsung Electronics CO., LTD. -> Samsung) C:\Program Files (x86)\Samsung\Kies\Kies.exe
(explorer.exe ->) (SEIKO EPSON CORPORATION -> Seiko Epson Corporation) C:\Windows\system32\spool\drivers\x64\3\E_YATIUNE.EXE
(explorer.exe ->) (SRS Labs, Inc -> SRS Labs, Inc.) C:\Program Files\SRS Labs\SRS Control Panel\SRSPanel_64.exe
(explorer.exe ->) (Xiaomi Technology Inc -> ) C:\Users\Michal\AppData\Local\MiPhoneManager\main\MiPhoneHelper.exe
(Intel Corporation - Intel® Rapid Storage Technology -> Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\system32\dllhost.exe
(Nullsoft, Inc.) [File not signed] C:\Program Files (x86)\Winamp\winampa.exe
(nvvsvc.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
(Oracle America, Inc. -> Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Renesas Electronics Corporation -> Renesas Electronics Corporation) C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
(Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
(services.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\aswidsagent.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\aswToolsSvc.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\AvastSvc.exe
(services.exe ->) (Bright Data Ltd -> Bright Data Ltd.) C:\Program Files (x86)\FormatFactory\net_updater64.exe
(services.exe ->) (Conexant Systems, Inc. -> Conexant Systems Inc.) C:\Windows\system32\CxAudMsg64.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(services.exe ->) (Nero AG -> Nero AG) C:\Program Files (x86)\Common Files\Ahead\Lib\NMIndexingService.exe
(services.exe ->) (Nitro PDF Software -> Nalpeiron Ltd.) C:\Windows\SysWOW64\NLSSRV32.EXE
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(services.exe ->) (PEGATRON CORPORATION -> ) C:\Program Files (x86)\PHotkey\AsLdrSrv.exe
(services.exe ->) (PEGATRON CORPORATION -> ) C:\Program Files (x86)\PHotkey\GFNEXSrv.exe
(services.exe ->) (PostgreSQL Global Development Group) [File not signed] C:\Program Files (x86)\PostgreSQL\8.4\bin\pg_ctl.exe
(services.exe ->) (SEIKO EPSON CORPORATION -> Seiko Epson Corporation) C:\Windows\system32\escsvc64.exe
(svchost.exe ->) (Nero AG -> Nero AG) C:\Program Files (x86)\Common Files\Ahead\Lib\NMIndexStoreSvr.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [Kernel and Hardware Abstraction Layer] => C:\windows\KHALMNPR.EXE [134160 2007-11-29] (Logitech -> Logitech, Inc.)
HKLM\...\Run: [fspuip] => C:\Program Files\FSP\fspuip.exe [5803520 2012-09-07] (Microsoft Windows Hardware Compatibility Publisher -> Sentelic Corporation)
HKLM\...\Run: [AmIcoSinglun64] => c:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe [374784 2013-04-19] (Alcor Micro Corp.) [File not signed]
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [287592 2014-04-24] (Intel Corporation - Intel® Rapid Storage Technology -> Intel Corporation)
HKLM\...\Run: [AvastUI.exe] => C:\Program Files\Avast Software\Avast\AvLaunch.exe [109664 2020-11-02] (Avast Software s.r.o. -> AVAST Software)
HKLM\...\Run: [XMouseButtonControl] => C:\Program Files\Highresolution Enterprises\X-Mouse Button Control\XMouseButtonControl.exe [1684216 2020-05-13] (Open Source Developer, Phillip Gibbons -> Highresolution Enterprises)
HKLM\...\Run: [SmartAudio] => C:\Program Files\CONEXANT\SAII\SAIICpl.exe [316032 2015-03-27] (Conexant Systems, Inc. -> Conexant systems, Inc.)
HKLM-x32\...\Run: [NUSB3MON] => c:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe [113288 2011-04-14] (Renesas Electronics Corporation -> Renesas Electronics Corporation)
HKLM-x32\...\Run: [AmIcoSinglun64] => C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe [374784 2013-04-19] (Alcor Micro Corp.) [File not signed]
HKLM-x32\...\Run: [WinampAgent] => C:\Program Files (x86)\Winamp\winampa.exe [74752 2011-06-30] (Nullsoft, Inc.) [File not signed]
HKLM-x32\...\Run: [KiesTrayAgent] => C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe [311152 2013-04-23] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [711328 2022-06-16] (Oracle America, Inc. -> Oracle Corporation)
HKU\S-1-5-21-1554982330-1077266817-2899125201-1001\...\Run: [Google Update] => C:\Users\Michal\AppData\Local\Google\Update\1.3.36.132\GoogleUpdateCore.exe [227512 2022-04-21] (Google LLC -> Google LLC)
HKU\S-1-5-21-1554982330-1077266817-2899125201-1001\...\Run: [ShowBatteryBar] => C:\Program Files\BatteryBar\ShowBatteryBar.exe [89600 2014-09-19] () [File not signed]
HKU\S-1-5-21-1554982330-1077266817-2899125201-1001\...\Run: [MiPhoneManager] => C:\Users\Michal\AppData\Local\MiPhoneManager\main\MiPhoneHelper.exe [157624 2016-03-11] (Xiaomi Technology Inc -> )
HKU\S-1-5-21-1554982330-1077266817-2899125201-1001\...\Run: [HoldemManager.Server] => C:\Users\Michal\AppData\Roaming\Max Value Software\Holdem Manager\3.0\HoldemManager.Server.lnk [1121 2020-11-12] () [File not signed]
HKU\S-1-5-21-1554982330-1077266817-2899125201-1001\...\Run: [KrosMeninyP] => True (No File)
HKU\S-1-5-21-1554982330-1077266817-2899125201-1001\...\Run: [KiesPreload] => C:\Program Files (x86)\Samsung\Kies\Kies.exe [1561968 2013-04-23] (Samsung Electronics CO., LTD. -> Samsung)
HKU\S-1-5-21-1554982330-1077266817-2899125201-1001\...\Run: [BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] => C:\Program Files (x86)\Common Files\Ahead\Lib\NMBgMonitor.exe [149040 2007-05-04] (Nero AG -> Nero AG)
HKU\S-1-5-21-1554982330-1077266817-2899125201-1001\...\Run: [EPSDNMON] => C:\Program Files (x86)\EPSON Software\Download Navigator\EPSDNMON.EXE [346712 2020-07-27] (SEIKO EPSON CORPORATION -> Seiko Epson Corporation)
HKU\S-1-5-21-1554982330-1077266817-2899125201-1001\...\Run: [EPLTarget\P0000000000000000] => C:\windows\system32\spool\DRIVERS\x64\3\E_YATIUNE.EXE [416896 2017-09-22] (SEIKO EPSON CORPORATION -> Seiko Epson Corporation)
HKU\S-1-5-21-1554982330-1077266817-2899125201-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [37054552 2022-07-18] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-1554982330-1077266817-2899125201-1006\...\Run: [ROC_JAN2013_TB] => "C:\Program Files (x86)\AVG Secure Search\ROC_JAN2013_TB.exe" /PROMPT /CMPID=JAN2013_TB (No File)
HKU\S-1-5-21-1554982330-1077266817-2899125201-1006\...\Run: [AVG-Secure-Search-Update_JUNE2013_TB] => "C:\Program Files (x86)\AVG Secure Search\AVG-Secure-Search-Update_JUNE2013_TB.exe" /PROMPT /CMPID=JUNE2013_TB (No File)
HKU\S-1-5-21-1554982330-1077266817-2899125201-1006\...\Run: [AVG-Secure-Search-Update_JUNE2013_HP] => "C:\Program Files (x86)\AVG Secure Search\AVG-Secure-Search-Update_JUNE2013_HP.exe" /PROMPT /CMPID=JUNE2013_HP (No File)
HKLM\...\Windows x64\Print Processors\hpzpplhn: C:\Windows\System32\spool\prtprocs\x64\hpzpplhn.dll [99840 2008-05-07] (Microsoft Windows Hardware Compatibility Publisher -> Hewlett-Packard Corporation)
HKLM\...\Print\Monitors\EPSON L3150 Series 64MonitorBE: C:\windows\system32\E_YLMBUNE.DLL [184832 2017-07-14] (Seiko Epson Corporation) [File not signed]
HKLM\...\Print\Monitors\EpsonNet Print Port: C:\windows\system32\enppmon.dll [500736 2016-09-14] (SEIKO EPSON CORPORATION) [File not signed]
HKLM\...\Print\Monitors\HP B011 Status Monitor: C:\windows\system32\hpinkstsB011LM.dll [331664 2012-10-17] (Hewlett Packard -> Hewlett-Packard Co.)
HKLM\...\Print\Monitors\HP Discovery Port Monitor (HP Deskjet 3520 series): C:\windows\system32\HPDiscoPMB011.dll [741480 2012-10-17] (Hewlett Packard -> Hewlett-Packard Co.)
HKLM\...\Print\Monitors\LIDIL hpzlllhn: C:\windows\system32\hpzlllhn.dll [48640 2008-05-07] (Microsoft Windows Hardware Compatibility Publisher -> Hewlett-Packard Company)
HKLM\...\Print\Monitors\PDF-XChange Lite Port Monitor: C:\windows\system32\pxcpmL.dll [2164480 2018-07-25] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{2D46B6DC-2207-486B-B523-A557E6D54B47}] -> C:\windows\system32\cmd.exe /D /C start C:\windows\system32\ie4uinit.exe -ClearIconCache
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{2D46B6DC-2207-486B-B523-A557E6D54B47}] -> C:\windows\system32\cmd.exe /D /C start C:\windows\system32\ie4uinit.exe -ClearIconCache
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{A6EADE66-0000-0000-484E-7E8A45000000}] -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\AiodLite.dll [2022-03-02] (Adobe Inc. -> Adobe Systems, Inc.)
HKLM\Software\...\Authentication\Credential Providers: [{F8A0B131-5F68-486c-8040-7E8FC3C85BB6}] -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDCREDPROV.DLL [2010-09-21] (Microsoft Corporation -> Microsoft Corp.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Logitech SetPoint.lnk [2011-07-26]
ShortcutTarget: Logitech SetPoint.lnk -> C:\Program Files\Logitech\SetPoint\SetPoint.exe (Logitech -> Logitech, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\SRS PC Sound.lnk [2011-03-27]
ShortcutTarget: SRS PC Sound.lnk -> C:\Program Files\SRS Labs\SRS Control Panel\SRSPanel_64.exe (SRS Labs, Inc -> SRS Labs, Inc.)
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) ============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {01258631-9B44-418A-8F5D-3DDC34BE467E} - System32\Tasks\AutoKMS => C:\windows\AutoKMS\AutoKMS.exe [2820608 2020-11-03] () [File not signed]
Task: {0B9CFAC4-E1CE-453A-B6A3-58555836FCD2} - System32\Tasks\Adobe Flash Player Updater => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2020-12-08] (Adobe Inc. -> Adobe)
Task: {13993E40-0CA9-400A-8463-5F80503ED9D3} - \{43942417-3446-4888-8CAD-70D0F5BEDA16} -> No File <==== ATTENTION
Task: {34178498-9112-4588-B2E6-04F37ED8FC7B} - System32\Tasks\CCleanerSkipUAC - Michal => C:\Program Files\CCleaner\CCleaner.exe [31101528 2022-07-18] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {3FBB883B-F29D-43AD-9CEE-348C11FF0F38} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [144200 2015-08-31] (Google Inc -> Google Inc.)
Task: {42828DF4-18D2-4F96-9DF3-A58BB1D64E22} - System32\Tasks\Adobe Flash Player NPAPI Notifier => C:\windows\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_465_Plugin.exe [1504312 2020-12-08] (Adobe Inc. -> Adobe)
Task: {4E2EA6F9-4B23-4123-84FC-54242E1C9E96} - System32\Tasks\AdwCleaner_onReboot => C:\Users\Michal\Desktop\adwcleaner_8.0.6.exe /r (No File)
Task: {4E76755F-9122-44F0-A4ED-C97E23B6495B} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1564424 2021-11-18] (Adobe Inc. -> Adobe Inc.)
Task: {5DD35731-821B-4A79-B0F3-91FD8FDA4B70} - System32\Tasks\{9943148E-B660-470B-ADAC-C69D13DE227A} => C:\windows\system32\pcalua.exe -a C:\Users\Michal\Desktop\0gu101ww.exe -d C:\Users\Michal\Desktop
Task: {6202AF35-D11D-4C7F-83F3-046CFF716A86} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [684976 2022-07-18] (Piriform Software Ltd -> Piriform)
Task: {6E920884-F6B3-4A25-A791-476F1B096996} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office15\OLicenseHeartbeat.exe [1642672 2012-10-01] (Microsoft Corporation -> Microsoft Corporation)
Task: {7D3C91C6-C3C2-4326-A6B8-3895BE85239C} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1554982330-1077266817-2899125201-1001UA => C:\Users\Michal\AppData\Local\Google\Update\GoogleUpdate.exe [144200 2015-08-30] (Google Inc -> Google Inc.)
Task: {7ECF5D79-8429-4E99-BDA0-234A3540751E} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [144200 2015-08-31] (Google Inc -> Google Inc.)
Task: {85273712-1234-4A4E-93EA-A87F2F136218} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\Avast Software\Overseer\overseer.exe [2250576 2022-05-25] (Avast Software s.r.o. -> Avast Software)
Task: {976A95D1-B2BF-4077-A537-4E4063022FF0} - \{C9E031BF-BFB3-48FD-8122-25DEC7871821} -> No File <==== ATTENTION
Task: {A4A6FCB6-22BF-4999-A4C1-63F64D7B0122} - System32\Tasks\{59B3D8AD-0311-4BD4-ABAA-CA8D3C0E0CD9} => C:\windows\system32\pcalua.exe -a C:\SWSETUP\SP57738\SRSPremSound_HP.exe -d C:\SWSETUP\SP57738
Task: {A705499C-BDF4-4616-BE85-CF0096B710EB} - System32\Tasks\EPSON L3150 Series Update {C004FD9F-E9F8-49CF-BEB1-F197368A0945} => C:\windows\system32\spool\DRIVERS\x64\3\E_YTSUNE.EXE [680440 2017-06-07] (SEIKO EPSON CORPORATION -> Seiko Epson Corporation)
Task: {A73EA651-FB31-4318-AB97-526ABEC47198} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1554982330-1077266817-2899125201-1001Core => C:\Users\Michal\AppData\Local\Google\Update\GoogleUpdate.exe [144200 2015-08-30] (Google Inc -> Google Inc.)
Task: {AEB2F68C-FE49-4C20-B144-52296ED79CAB} - \{C085E23B-0534-45AA-A839-250FBD5C15C6} -> No File <==== ATTENTION
Task: {BFB4F347-E7C7-470B-91E5-99CF4A4C3BD2} - \{29EEF94A-F174-4BB2-A3ED-C7E6F176827B} -> No File <==== ATTENTION
Task: {C3A7AB4F-8F91-4A09-A2A1-F31AB8C963D3} - System32\Tasks\Avast Emergency Update => C:\Program Files\Avast Software\Avast\AvEmUpdate.exe [4496488 2020-11-02] (Avast Software s.r.o. -> AVAST Software)
Task: {F7A0E6A3-B0A3-4A6C-8D94-ED12743AF178} - System32\Tasks\Microsoft\Windows Live\SOXE\Extractor Definitions Update Task => {3519154C-227E-47F3-9CC9-12C3F05817F1}

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\windows\Tasks\EPSON L3150 Series Update {C004FD9F-E9F8-49CF-BEB1-F197368A0945}.job => C:\windows\system32\spool\DRIVERS\x64\3\E_YTSUNE.EXE:/EXE:{C004FD9F-E9F8-49CF-BEB1-F197368A0945} /F:UpdateSYSTEMĊSearches for EPSON software updates, and notifies you when updates are available.If this task is disabled or stopped, your EPSON software will not be automatically kept up to date.Thi

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

ProxyEnable: [S-1-5-21-1554982330-1077266817-2899125201-1001] => Proxy is enabled.
Winsock: Catalog5 05 C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL [145280 2010-09-21] (Microsoft Corporation -> Microsoft Corp.)
Winsock: Catalog5 06 C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL [145280 2010-09-21] (Microsoft Corporation -> Microsoft Corp.)
Winsock: Catalog5-x64 05 C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL [170880 2010-09-21] (Microsoft Corporation -> Microsoft Corp.)
Winsock: Catalog5-x64 06 C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL [170880 2010-09-21] (Microsoft Corporation -> Microsoft Corp.)
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{0A1BC192-E1C2-488C-8FDE-F180505762A4}: [NameServer] 1.1.1.1,1.0.0.1
Tcpip\..\Interfaces\{0A1BC192-E1C2-488C-8FDE-F180505762A4}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{D367C479-1275-46AB-A05D-6C077D262AD3}: [DhcpNameServer] 192.168.31.1

Edge:
=======
Edge DefaultProfile: Default
Edge Profile: C:\Users\Michal\AppData\Local\Microsoft\Edge\User Data\Default [2022-08-01]
Edge HomePage: Default -> hxxp://centrum.sk/

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\windows\system32\Macromed\Flash\NPSWF64_32_0_0_465.dll [2020-12-08] (Adobe Inc. -> )
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.50709.0\npctrl.dll [2016-07-11] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~1\MICROS~2\Office15\NPSPWRAP.DLL [2012-10-01] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @tracker-software.com/PDF-XChange Editor Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Editor\npPDFXEditPlugin.x64.dll [2018-07-25] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
FF Plugin: @tracker-software.com/PDF-XChange Editor Plugin,version=1.0,application/vnd.adobe.xfdf -> C:\Program Files\Tracker Software\PDF Editor\npPDFXEditPlugin.x64.dll [2018-07-25] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
FF Plugin: @tracker-software.com/PDF-XChange Editor Plugin,version=1.0,application/vnd.fdf -> C:\Program Files\Tracker Software\PDF Editor\npPDFXEditPlugin.x64.dll [2018-07-25] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\windows\SysWOW64\Macromed\Flash\NPSWF32_32_0_0_465.dll [2020-12-08] (Adobe Inc. -> )
FF Plugin-x32: @java.com/DTPlugin,version=11.341.2 -> C:\Program Files (x86)\Java\jre1.8.0_341\bin\dtplugin\npDeployJava1.dll [2022-07-20] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.341.2 -> C:\Program Files (x86)\Java\jre1.8.0_341\bin\plugin2\npjp2.dll [2022-07-20] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.50709.0\npctrl.dll [2016-07-11] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office15\NPSPWRAP.DLL [2012-10-01] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2010-09-23] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @tracker-software.com/PDF-XChange Editor Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Editor\npPDFXEditPlugin.x86.dll [2018-07-25] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @tracker-software.com/PDF-XChange Editor Plugin,version=1.0,application/vnd.adobe.xfdf -> C:\Program Files\Tracker Software\PDF Editor\npPDFXEditPlugin.x86.dll [2018-07-25] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @tracker-software.com/PDF-XChange Editor Plugin,version=1.0,application/vnd.fdf -> C:\Program Files\Tracker Software\PDF Editor\npPDFXEditPlugin.x86.dll [2018-07-25] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @veetle.com/veetleCorePlugin,version=0.9.18 -> C:\Program Files (x86)\Veetle\plugins\npVeetle.dll [2011-07-28] (Veetle Inc. -> Veetle Inc)
FF Plugin-x32: @veetle.com/veetlePlayerPlugin,version=0.9.18 -> C:\Program Files (x86)\Veetle\Player\npvlc.dll [2010-09-21] (Veetle Inc. -> Veetle Inc)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2022-07-05] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-1554982330-1077266817-2899125201-1001: @tracker-software.com/PDF-XChange Editor Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Editor\npPDFXEditPlugin.x64.dll [2018-07-25] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
FF Plugin HKU\S-1-5-21-1554982330-1077266817-2899125201-1001: @tracker-software.com/PDF-XChange Editor Plugin,version=1.0,application/vnd.adobe.xfdf -> C:\Program Files\Tracker Software\PDF Editor\npPDFXEditPlugin.x64.dll [2018-07-25] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
FF Plugin HKU\S-1-5-21-1554982330-1077266817-2899125201-1001: @tracker-software.com/PDF-XChange Editor Plugin,version=1.0,application/vnd.fdf -> C:\Program Files\Tracker Software\PDF Editor\npPDFXEditPlugin.x64.dll [2018-07-25] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)

Chrome:
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\Michal\AppData\Local\Google\Chrome\User Data\Default [2022-08-04]
CHR DownloadDir: C:\Users\Michal\Desktop
CHR Notifications: Default -> hxxps://cashier.tigergaming.com; hxxps://www.tigergaming.com
CHR Extension: (Dokumenty Google v režime offline) - C:\Users\Michal\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2022-07-28]
CHR Extension: (HBO GO Quality Enforcer) - C:\Users\Michal\AppData\Local\Google\Chrome\User Data\Default\Extensions\kbmjfcgbpnigcngkjgfjmaameebdhhab [2020-04-01]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Michal\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-01-29]
StartMenuInternet: Google Chrome - C:\Users\Michal\AppData\Local\Google\Chrome\Application\chrome.exe

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [169728 2021-11-18] (Adobe Inc. -> Adobe Inc.)
S3 AdobeFlashPlayerUpdateSvc; C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2020-12-08] (Adobe Inc. -> Adobe)
R2 ASLDRService; C:\Program Files (x86)\PHotkey\ASLDRSrv.exe [104968 2010-12-10] (PEGATRON CORPORATION -> )
R3 aswbIDSAgent; C:\Program Files\Avast Software\Avast\aswidsagent.exe [8450976 2020-11-02] (Avast Software s.r.o. -> AVAST Software)
R2 avast! Antivirus; C:\Program Files\Avast Software\Avast\AvastSvc.exe [360408 2020-11-02] (Avast Software s.r.o. -> AVAST Software)
R2 avast! Tools; C:\Program Files\Avast Software\Avast\aswToolsSvc.exe [2748520 2020-11-02] (Avast Software s.r.o. -> AVAST Software)
S3 BITCOMET_HELPER_SERVICE; C:\Program Files\BitComet\tools\BitCometService.exe [1296728 2013-11-29] (Shanghai Comet Network Technology -> www.BitComet.com)
S3 chromoting; C:\Program Files (x86)\Google\Chrome Remote Desktop\105.0.5195.5\remoting_host.exe [74056 2022-07-24] (Google LLC -> Google LLC)
R2 EpsonScanSvc; C:\windows\system32\EscSvc64.exe [206304 2020-10-02] (SEIKO EPSON CORPORATION -> Seiko Epson Corporation)
R2 GFNEXSrv; C:\Program Files (x86)\PHotkey\GFNEXSrv.exe [159752 2010-12-10] (PEGATRON CORPORATION -> )
R2 luminati_net_updater_win_formatfactory_pcfreetime_com; C:\Program Files (x86)\FormatFactory\net_updater64.exe [9716896 2022-07-29] (Bright Data Ltd -> Bright Data Ltd.)
R2 nlsX86cc; C:\windows\SysWOW64\NLSSRV32.EXE [69640 2012-08-28] (Nitro PDF Software -> Nalpeiron Ltd.)
R3 NMIndexingService; C:\Program Files (x86)\Common Files\Ahead\Lib\NMIndexingService.exe [267824 2007-05-04] (Nero AG -> Nero AG)
R2 postgresql-8.4; C:\Program Files (x86)\PostgreSQL\8.4\bin\pg_ctl.exe [66048 2009-12-10] (PostgreSQL Global Development Group) [File not signed]
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Windows -> Microsoft Corporation)
R2 wlidsvc; C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE [2286976 2010-09-21] (Microsoft Corporation -> Microsoft Corp.)

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 androidusb; C:\windows\System32\Drivers\wsadb.sys [40808 2014-06-01] (Shenzhen Wondershare Information Technology Co., Ltd. -> Google Inc)
R0 aswArDisk; C:\windows\System32\drivers\aswArDisk.sys [37152 2020-11-02] (Avast Software s.r.o. -> AVAST Software)
R1 aswArPot; C:\windows\System32\drivers\aswArPot.sys [206408 2020-11-02] (Avast Software s.r.o. -> AVAST Software)
R1 aswbidsdriver; C:\windows\System32\drivers\aswbidsdriver.sys [236112 2020-11-02] (Avast Software s.r.o. -> AVAST Software)
R0 aswbidsh; C:\windows\System32\drivers\aswbidsh.sys [195664 2020-11-02] (Avast Software s.r.o. -> AVAST Software)
R0 aswbuniv; C:\windows\System32\drivers\aswbuniv.sys [60496 2020-11-02] (Avast Software s.r.o. -> AVAST Software)
R1 aswKbd; C:\windows\System32\drivers\aswKbd.sys [42784 2020-11-02] (Avast Software s.r.o. -> AVAST Software)
R2 aswMonFlt; C:\windows\System32\drivers\aswMonFlt.sys [175720 2020-11-02] (Avast Software s.r.o. -> AVAST Software)
R1 aswNetHub; C:\windows\System32\drivers\aswNetHub.sys [518680 2020-11-23] (Avast Software s.r.o. -> AVAST Software)
R3 aswNetNd6; C:\windows\System32\DRIVERS\aswNetNd6.sys [38152 2020-07-03] (AVAST Software s.r.o. -> AVAST Software)
R1 aswRdr; C:\windows\System32\drivers\aswRdr2.sys [109280 2020-11-02] (Avast Software s.r.o. -> AVAST Software)
R0 aswRvrt; C:\windows\System32\drivers\aswRvrt.sys [84856 2020-11-02] (Avast Software s.r.o. -> AVAST Software)
R1 aswSnx; C:\windows\System32\drivers\aswSnx.sys [851608 2020-11-02] (Avast Software s.r.o. -> AVAST Software)
R1 aswSP; C:\windows\System32\drivers\aswSP.sys [470912 2020-11-02] (Avast Software s.r.o. -> AVAST Software)
R2 aswStm; C:\windows\System32\drivers\aswStm.sys [217336 2020-11-02] (Avast Software s.r.o. -> AVAST Software)
R0 aswVmm; C:\windows\System32\drivers\aswVmm.sys [325768 2021-02-17] (Avast Software s.r.o. -> AVAST Software)
R1 avgtp; C:\windows\system32\drivers\avgtpx64.sys [50464 2014-04-27] (AVG Technologies -> AVG Technologies)
S3 dg_ssudbus; C:\windows\System32\DRIVERS\ssudbus.sys [103064 2013-04-03] (Samsung Electronics CO., LTD. -> DEVGURU Co., LTD.(www.devguru.co.kr))
S3 dtlitescsibus; C:\windows\System32\DRIVERS\dtlitescsibus.sys [30264 2018-06-22] (Disc Soft Ltd -> Disc Soft Ltd)
S3 dtliteusbbus; C:\windows\System32\DRIVERS\dtliteusbbus.sys [47672 2018-06-22] (Disc Soft Ltd -> Disc Soft Ltd)
S3 FARMNTIO; c:\windows\system32\drivers\farmntio.sys [24152 2010-06-03] (Farstone Technology Inc -> )
R3 fspad_win764; C:\windows\System32\DRIVERS\fspad_win764.sys [67584 2012-09-07] (Microsoft Windows Hardware Compatibility Publisher -> Sentelic Corporation)
S3 fspad_wlh64; C:\windows\System32\DRIVERS\fspad_wlh64.sys [68608 2010-11-08] (Sentelic Corporation) [File not signed]
R3 L1C; C:\windows\System32\DRIVERS\L1C60x64.sys [75888 2010-11-08] (Atheros Communications Inc. -> Atheros Communications, Inc.)
S3 nmwcd; C:\windows\System32\drivers\ccdcmbx64.sys [19968 2013-01-23] (Microsoft Windows Hardware Compatibility Publisher -> Nokia)
S3 nmwcdc; C:\windows\System32\drivers\ccdcmbox64.sys [27136 2013-01-23] (Microsoft Windows Hardware Compatibility Publisher -> Nokia)
R2 npf; C:\windows\System32\drivers\npf.sys [36600 2018-02-23] (Riverbed Technology, Inc. -> Riverbed Technology, Inc.)
R3 nusb3hub; C:\windows\System32\DRIVERS\nusb3hub.sys [78848 2010-07-27] (Microsoft Windows Hardware Compatibility Publisher -> Renesas Electronics Corporation)
R3 nusb3xhc; C:\windows\System32\DRIVERS\nusb3xhc.sys [180224 2010-07-27] (Microsoft Windows Hardware Compatibility Publisher -> Renesas Electronics Corporation)
S3 pccsmcfd; C:\windows\System32\DRIVERS\pccsmcfdx64.sys [26112 2012-10-17] (Microsoft Windows Hardware Compatibility Publisher -> Nokia)
R2 PEGAGFN; C:\Program Files (x86)\PHotkey\PEGAGFN.sys [14344 2010-12-10] (PEGATRON CORPORATION -> PEGATRON)
R0 sptd; C:\windows\System32\Drivers\sptd.sys [394296 2018-12-20] (Disc Soft Ltd -> Duplex Secure Ltd.)
S3 ssudmdm; C:\windows\System32\DRIVERS\ssudmdm.sys [203672 2013-04-03] (Samsung Electronics CO., LTD. -> DEVGURU Co., LTD.(www.devguru.co.kr))
S3 ssudserd; C:\windows\System32\DRIVERS\ssudserd.sys [203672 2013-04-03] (Samsung Electronics CO., LTD. -> DEVGURU Co., LTD.(www.devguru.co.kr))
S1 staport; C:\Windows\System32\Drivers\staport.sys [44568 2020-11-02] (AVAST Software s.r.o. -> )
S3 upperdev; C:\windows\System32\DRIVERS\usbser_lowerfltx64.sys [9216 2013-01-23] (Microsoft Windows Hardware Compatibility Publisher -> Nokia)
S3 UsbserFilt; C:\windows\System32\DRIVERS\usbser_lowerfltjx64.sys [9216 2013-01-23] (Microsoft Windows Hardware Compatibility Publisher -> Nokia)
S3 AmUStor; system32\drivers\AmUStor.SYS [X]
U1 aswbdisk; no ImagePath
S3 DUMeterDrv; \??\C:\Program Files (x86)\DU Meter\DUMETR64.SYS [X]
S3 MGHwCtrl; \??\c:\Utility\Silent\MGHwCtrl.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2022-08-04 10:30 - 2022-08-04 12:00 - 000000000 ____D C:\FRST
2022-08-04 07:30 - 2022-08-04 07:30 - 000003758 _____ C:\windows\system32\Tasks\AutoKMS
2022-08-01 20:30 - 2022-08-01 20:30 - 000002100 _____ C:\Users\Public\Desktop\DriveHUD 2.lnk
2022-08-01 20:30 - 2022-08-01 20:30 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DriveHUD 2

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2022-08-04 11:58 - 2011-07-26 22:54 - 000000000 ____D C:\Program Files (x86)\Google
2022-08-04 07:41 - 2020-07-03 10:20 - 000000000 ____D C:\ProgramData\Avast Software
2022-08-04 07:36 - 2021-06-11 17:55 - 000000000 ____D C:\Program Files\CCleaner
2022-08-04 07:34 - 2009-07-14 06:45 - 000009920 ____H C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2022-08-04 07:34 - 2009-07-14 06:45 - 000009920 ____H C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2022-08-04 07:25 - 2009-07-14 07:08 - 000000006 ____H C:\windows\Tasks\SA.DAT
2022-08-04 00:53 - 2019-03-01 20:41 - 000000000 ____D C:\Users\Michal\AppData\Local\CrashDumps
2022-08-04 00:50 - 2021-09-14 10:33 - 000002824 _____ C:\windows\system32\Tasks\CCleanerSkipUAC - Michal
2022-08-04 00:50 - 2021-06-28 09:06 - 000003870 _____ C:\windows\system32\Tasks\CCleaner Update
2022-08-04 00:50 - 2021-06-11 15:25 - 000003130 _____ C:\windows\system32\Tasks\{59B3D8AD-0311-4BD4-ABAA-CA8D3C0E0CD9}
2022-08-04 00:50 - 2020-10-15 00:03 - 000003372 _____ C:\windows\system32\Tasks\GoogleUpdateTaskMachineUA
2022-08-04 00:50 - 2020-10-15 00:03 - 000003244 _____ C:\windows\system32\Tasks\GoogleUpdateTaskMachineCore
2022-08-04 00:50 - 2020-10-02 16:30 - 000003136 _____ C:\windows\system32\Tasks\{9943148E-B660-470B-ADAC-C69D13DE227A}
2022-08-04 00:50 - 2020-07-03 17:57 - 000003098 _____ C:\windows\system32\Tasks\AdwCleaner_onReboot
2022-08-04 00:50 - 2020-05-14 13:32 - 000004436 _____ C:\windows\system32\Tasks\Adobe Flash Player NPAPI Notifier
2022-08-04 00:50 - 2020-01-31 00:05 - 000003532 _____ C:\windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2022-08-04 00:50 - 2020-01-31 00:05 - 000003404 _____ C:\windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2022-08-04 00:50 - 2018-09-01 13:47 - 000000000 ____D C:\windows\system32\Tasks\AVAST Software
2022-08-04 00:50 - 2018-08-09 23:51 - 000004324 _____ C:\windows\system32\Tasks\Adobe Flash Player Updater
2022-08-04 00:50 - 2014-12-26 21:45 - 000004476 _____ C:\windows\system32\Tasks\Adobe Acrobat Update Task
2022-08-04 00:50 - 2011-07-28 11:47 - 000003552 _____ C:\windows\system32\Tasks\CreateChoiceProcessTask
2022-08-04 00:50 - 2011-07-26 22:57 - 000003552 _____ C:\windows\system32\Tasks\GoogleUpdateTaskUserS-1-5-21-1554982330-1077266817-2899125201-1001UA
2022-08-04 00:50 - 2011-07-26 22:57 - 000003280 _____ C:\windows\system32\Tasks\GoogleUpdateTaskUserS-1-5-21-1554982330-1077266817-2899125201-1001Core
2022-08-04 00:49 - 2022-06-17 10:11 - 000000000 ____D C:\Users\Michal\AppData\Roaming\DriveHUD 2
2022-08-04 00:49 - 2021-05-12 22:28 - 000133698 _____ C:\Users\Michal\Desktop\tigergaming.xlsx
2022-08-03 20:16 - 2021-09-02 18:43 - 000001303 _____ C:\Users\Michal\Desktop\novinky.txt
2022-08-03 20:13 - 2020-07-03 10:27 - 000004168 _____ C:\windows\system32\Tasks\Avast Emergency Update
2022-08-01 20:30 - 2020-11-07 13:51 - 000000000 ____D C:\ProgramData\Package Cache
2022-08-01 20:29 - 2021-05-21 15:05 - 000000000 ____D C:\Program Files\WinPcap
2022-07-31 08:59 - 2011-03-27 08:35 - 000000000 ____D C:\windows\SysWOW64\Macromed
2022-07-30 14:00 - 2021-01-24 17:40 - 000000000 ____D C:\Users\Michal\Desktop\Nový priečinok
2022-07-30 12:54 - 2011-07-27 00:45 - 000000000 ____D C:\Users\Michal\AppData\Roaming\Winamp
2022-07-29 20:44 - 2020-01-31 00:08 - 000002193 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2022-07-29 16:01 - 2017-05-16 17:20 - 000000000 ____D C:\Program Files (x86)\FormatFactory
2022-07-23 18:32 - 2009-07-14 07:13 - 000783598 _____ C:\windows\system32\PerfStringBackup.INI
2022-07-23 18:32 - 2009-07-14 05:20 - 000000000 ____D C:\windows\inf
2022-07-20 13:51 - 2019-03-01 12:18 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2022-07-20 13:51 - 2013-06-25 10:31 - 000000000 ____D C:\Program Files (x86)\Java
2022-07-20 13:45 - 2019-03-01 12:18 - 000168144 _____ (Oracle Corporation) C:\windows\SysWOW64\WindowsAccessBridge-32.dll
2022-07-20 09:09 - 2011-07-26 22:59 - 000002457 _____ C:\Users\Michal\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2022-07-15 10:44 - 2017-11-17 16:04 - 000002029 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2022-07-10 21:06 - 2011-07-26 16:46 - 000000000 ____D C:\Users\Michal\AppData\Roaming\Virtual Desktop Manager
2022-07-07 15:11 - 2011-07-29 10:46 - 000000000 ____D C:\Users\postgres
2022-07-06 17:00 - 2011-08-01 17:41 - 000000000 ____D C:\Users\Michal\AppData\Local\ElevatedDiagnostics

==================== Files in the root of some directories ========

2011-07-29 10:02 - 2011-07-29 10:07 - 000000173 _____ () C:\Users\Michal\AppData\Local\msmathematics.qat.Michal
2016-08-05 17:54 - 2016-08-05 17:54 - 000007625 _____ () C:\Users\Michal\AppData\Local\Resmon.ResmonCfg

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)


LastRegBack: 2022-07-06 16:53
==================== End of FRST.txt ========================

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 04-08-2022
Ran by Michal (04-08-2022 12:02:52)
Running from C:\FRST\FRST-OlderVersion
Microsoft Windows 7 Home Premium Service Pack 1 (X64) (2011-07-26 14:29:21)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-1554982330-1077266817-2899125201-500 - Administrator - Disabled)
Guest (S-1-5-21-1554982330-1077266817-2899125201-501 - Limited - Enabled)
HomeGroupUser$ (S-1-5-21-1554982330-1077266817-2899125201-1003 - Limited - Enabled)
Michal (S-1-5-21-1554982330-1077266817-2899125201-1001 - Administrator - Enabled) => C:\Users\Michal
postgres (S-1-5-21-1554982330-1077266817-2899125201-1006 - Limited - Enabled) => C:\Users\postgres
UpdatusUser (S-1-5-21-1554982330-1077266817-2899125201-1000 - Limited - Enabled) => C:\Users\TEMP.Michal-MSICX640.004

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avast Antivirus (Enabled - Up to date) {EB19B86E-3998-C706-90EF-92B41EB091AF}
AS: Windows Defender (Enabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avast Antivirus (Enabled - Up to date) {5078598A-1FA2-C888-AA5F-A9C66537DB12}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Acrobat Reader DC - Slovak (HKLM-x32\...\{AC76BA86-7AD7-1051-7B44-AC0F074E4100}) (Version: 22.001.20169 - Adobe Systems Incorporated)
Adobe AIR (HKLM-x32\...\{31B9D218-FED2-4C6C-B19F-7294FFC130B0}) (Version: 18.0.0.144 - Adobe Systems Incorporated) Hidden
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 18.0.0.144 - Adobe Systems Incorporated)
Adobe Flash Player 32 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 32.0.0.465 - Adobe)
Adobe Flash Player 32 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 32.0.0.465 - Adobe)
Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-001824458876}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden
Atheros Communications Inc.(R) AR81Family Gigabit/Fast Ethernet Driver (HKLM-x32\...\{3108C217-BE83-42E4-AE9E-A56A2A92E549}) (Version: 1.0.0.36 - Atheros Communications Inc.)
Avast Free Antivirus (HKLM-x32\...\Avast Antivirus) (Version: 20.8.2432 - Avast Software)
BatteryBar (remove only) (HKLM\...\BatteryBar) (Version: - )
BitComet 1.82 (HKLM-x32\...\BitComet_x64) (Version: 1.82 - CometNetwork)
BurnRecovery (HKLM-x32\...\{2892E1B7-E24D-4CCB-B8A7-B63D4B66F89F}) (Version: 3.0.1007.2702 - Micro-Star International Co., Ltd.)
CCleaner (HKLM\...\CCleaner) (Version: 6.02 - Piriform)
CDDRV_Installer (HKLM\...\{0C826C5B-B131-423A-A229-C71B3CACCD6A}) (Version: 4.24.15 - Logitech) Hidden
CDex - Open Source Digital Audio CD Extractor (HKLM-x32\...\CDex) (Version: 1.70.4.2009 - Georgy Berdyshev)
Conexant HD Audio (HKLM\...\CNXT_AUDIO_HDA) (Version: 8.54.2.51 - Conexant)
D3DX10 (HKLM-x32\...\{E09C4DB7-630C-4F06-A631-8EA7239923AF}) (Version: 15.4.2368.0902 - Microsoft) Hidden
Defraggler (HKLM\...\Defraggler) (Version: 2.22 - Piriform)
D-Fend Reloaded 1.2.1 (Odinstalovat) (HKLM-x32\...\D-Fend Reloaded) (Version: 1.2.1 - Alexander Herzog)
Doplnok programu Messenger (HKLM-x32\...\{6D2F0A26-ECEA-49CE-833C-9A6125F3D5E8}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
DriveHUD 2 (HKLM-x32\...\{50ef391d-aa36-4e8f-bb2e-ae396dfbd2fa}) (Version: 2.0.2.7308 - Ace Poker Solutions)
DriveHUD 2 (HKLM-x32\...\{7E53A3CB-A6A9-4CA5-928E-796B5957329F}) (Version: 2.0.7308 - Ace Poker Solutions) Hidden
EasyFace2 (HKLM-x32\...\{94DE7548-E449-4F7D-804F-0C5CDC3A1E6A}) (Version: 2.0.0.14 - Micro-Star International CO.,Ltd.)
EasyViewer (HKLM-x32\...\{EECD7B96-1416-4D3A-B12D-0D2512120C36}) (Version: 1.3.0.8 - MSI) Hidden
EasyViewer (HKLM-x32\...\InstallShield_{EECD7B96-1416-4D3A-B12D-0D2512120C36}) (Version: 1.3.0.8 - MSI)
eDANE-Java – aplikácia sekcie daňovej FR SR pre podávanie daňových dokumentov (HKU\.DEFAULT\...\eDANE-Java – aplikácia sekcie daňovej FR SR pre podávanie daňových dokumentov) (Version: - Finančné riaditeľstvo SR)
Epson Scan 2 (HKLM-x32\...\Epson Scan 2) (Version: - Seiko Epson Corporation)
EPSON Scan OCR Component (HKLM-x32\...\{563B99D8-8895-4E3E-AE8D-15BE8C05F1C1}) (Version: 3.00.04 - SEIKO EPSON Corp.)
EPSON Scan PDF Extensions (HKLM-x32\...\{F9956472-6E16-4F83-BF9A-F887EF4A45B7}) (Version: 1.03.0001 - SEIKO EPSON Corp.)
Epson Software Updater (HKLM-x32\...\{28C66F35-69BF-4376-BC80-4D5F4808FF3C}) (Version: 4.6.1 - Seiko Epson Corporation)
EpsonNet Print (HKLM\...\{96ED1D58-440C-4345-8FEE-C4781366C67F}) (Version: 3.1.4.0 - SEIKO EPSON Corporation)
erLT (HKLM-x32\...\{3EE9BCAE-E9A9-45E5-9B1C-83A4D357E05C}) (Version: 0.72.105 - Logitech, Inc.) Hidden
Finger Sensing Pad Driver (HKLM\...\{E86906FF-C63D-4EAF-ACE7-5F8D55FBEA9A}) (Version: 8.8.8.6 - Sentelic)
Floorball League 1.0 (HKLM-x32\...\Floorball League_is1) (Version: - Prodigium Game Studios)
FormatFactory 5.11.0.0 (HKLM-x32\...\FormatFactory) (Version: 5.11.0.0 - Free Time)
FotoMix version 8.7.3 (HKLM-x32\...\{10A0255E-0B73-4397-AB4E-E3667EDA70E4}_is1) (Version: 8.7.3 - Digital Photo Software)
GOM Player (HKLM-x32\...\GOM Player) (Version: 2.3.54.5318 - GOM & Company)
Google Chrome (HKU\S-1-5-21-1554982330-1077266817-2899125201-1001\...\Google Chrome) (Version: 103.0.5060.134 - Google LLC)
Google Toolbar for Internet Explorer (HKLM-x32\...\{18455581-E099-4BA8-BC6B-F34B2F06600C}) (Version: 1.0.0 - Google Inc.) Hidden
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.8231.2252 - Google Inc.)
Holdem Manager (HKLM\...\HoldemManager) (Version: - )
HP Deskjet 3520 series Basic Device Software (HKLM\...\{A0A03B53-927D-4454-A456-CB0A72A4912F}) (Version: 28.0.1315.0 - Hewlett-Packard Co.)
HP Deskjet 3520 series Setup Guide (HKLM-x32\...\{AEEDCEB7-00B8-4BE1-B492-AB04803D5F1E}) (Version: 27.0.0 - Hewlett Packard)
Chrome Remote Desktop Host (HKLM-x32\...\{1FFC43DF-028F-473A-90D6-B9AF536306DA}) (Version: 105.0.5195.5 - Google LLC)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1118 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 9.17.10.4229 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 12.9.4.1000 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{A89DA1C9-3AD6-4C52-8857-D8ACCBF8C757}) (Version: 12.9.4.1000 - Intel Corporation) Hidden
Intel(R) SDK for OpenCL - CPU Only Runtime Package (HKLM-x32\...\{FCB3772C-B7D0-4933-B1A9-3707EBACC573}) (Version: 2.0.0.37149 - Intel Corporation)
IrfanView 4.54 (32-bit) (HKLM-x32\...\IrfanView) (Version: 4.54 - Irfan Skiljan)
Java 8 Update 341 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180341F0}) (Version: 8.0.3410.10 - Oracle Corporation)
Junk Mail filter update (HKLM-x32\...\{1F6AB0E7-8CDD-4B93-8A23-AA9EB2FEFCE4}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
KhalInstallWrapper (HKLM\...\{F3F18612-7B5D-4C05-86C9-AB50F6F71727}) (Version: 4.40.88 - Logitech) Hidden
Logitech SetPoint (HKLM-x32\...\{F29B21BD-CAA6-445F-8EF7-A7E2B9D8B14E}) (Version: 4.4 - Logitech)
Mesh Runtime (HKLM-x32\...\{8C6D6116-B724-4810-8F2D-D047E6B7D68E}) (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Mi PC Suite (HKU\S-1-5-21-1554982330-1077266817-2899125201-1001\...\MiPhoneManager) (Version: - Xiaomi Inc.)
Microsoft .NET Framework 4.8 (HKLM\...\{16735AF7-1D8D-3681-94A5-C578A61EC832}) (Version: 4.8.03761 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.8 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.8.03761 - Microsoft Corporation)
Microsoft Access MUI (English) 2013 (HKLM\...\{90150000-0015-0409-1000-0000000FF1CE}) (Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Microsoft Access MUI (Slovak) 2013 (HKLM\...\{90150000-0015-041B-1000-0000000FF1CE}) (Version: 15.0.4454.1509 - Microsoft Corporation) Hidden
Microsoft Access Setup Metadata MUI (English) 2013 (HKLM\...\{90150000-0117-0409-1000-0000000FF1CE}) (Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Microsoft DCF MUI (English) 2013 (HKLM\...\{90150000-0090-0409-1000-0000000FF1CE}) (Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Microsoft DCF MUI (Slovak) 2013 (HKLM\...\{90150000-0090-041B-1000-0000000FF1CE}) (Version: 15.0.4454.1509 - Microsoft Corporation) Hidden
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 103.0.1264.77 - Microsoft Corporation)
Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 103.0.1264.77 - Microsoft Corporation)
Microsoft Excel MUI (English) 2013 (HKLM\...\{90150000-0016-0409-1000-0000000FF1CE}) (Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Microsoft Excel MUI (Slovak) 2013 (HKLM\...\{90150000-0016-041B-1000-0000000FF1CE}) (Version: 15.0.4454.1509 - Microsoft Corporation) Hidden
Microsoft Groove MUI (English) 2013 (HKLM\...\{90150000-00BA-0409-1000-0000000FF1CE}) (Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Microsoft Groove MUI (Slovak) 2013 (HKLM\...\{90150000-00BA-041B-1000-0000000FF1CE}) (Version: 15.0.4454.1509 - Microsoft Corporation) Hidden
Microsoft InfoPath MUI (English) 2013 (HKLM\...\{90150000-0044-0409-1000-0000000FF1CE}) (Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Microsoft InfoPath MUI (Slovak) 2013 (HKLM\...\{90150000-0044-041B-1000-0000000FF1CE}) (Version: 15.0.4454.1509 - Microsoft Corporation) Hidden
Microsoft Lync MUI (English) 2013 (HKLM\...\{90150000-012B-0409-1000-0000000FF1CE}) (Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Microsoft Lync MUI (Slovak) 2013 (HKLM\...\{90150000-012B-041B-1000-0000000FF1CE}) (Version: 15.0.4454.1509 - Microsoft Corporation) Hidden
Microsoft Mathematics (HKLM-x32\...\{4D090F70-6F08-4B60-9357-A1DFD4458F09}) (Version: 4.0 - Microsoft Corporation)
Microsoft Office 32-bit Components 2013 (HKLM\...\{90150000-00C1-0000-1000-0000000FF1CE}) (Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Microsoft Office Korrekturhilfen 2013 - Deutsch (HKLM\...\{90150000-001F-0407-1000-0000000FF1CE}) (Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Microsoft Office Language Pack 2013 - Slovak/Slovenčina (HKLM\...\Office15.OMUI.sk-sk) (Version: 15.0.4454.1509 - Microsoft Corporation)
Microsoft Office Nyelvi ellenőrző eszközök 2013 – magyar (HKLM\...\{90150000-001F-040E-1000-0000000FF1CE}) (Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Microsoft Office O MUI (Slovak) 2013 (HKLM\...\{90150000-0100-041B-1000-0000000FF1CE}) (Version: 15.0.4454.1509 - Microsoft Corporation) Hidden
Microsoft Office OSM MUI (English) 2013 (HKLM\...\{90150000-00E1-0409-1000-0000000FF1CE}) (Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Microsoft Office OSM MUI (Slovak) 2013 (HKLM\...\{90150000-00E1-041B-1000-0000000FF1CE}) (Version: 15.0.4454.1509 - Microsoft Corporation) Hidden
Microsoft Office OSM UX MUI (English) 2013 (HKLM\...\{90150000-00E2-0409-1000-0000000FF1CE}) (Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Microsoft Office OSM UX MUI (Slovak) 2013 (HKLM\...\{90150000-00E2-041B-1000-0000000FF1CE}) (Version: 15.0.4454.1509 - Microsoft Corporation) Hidden
Microsoft Office Professional Plus 2013 (HKLM\...\{90150000-0011-0000-1000-0000000FF1CE}) (Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Microsoft Office Professional Plus 2013 (HKLM\...\Office15.PROPLUS) (Version: 15.0.4420.1017 - Microsoft Corporation)
Microsoft Office Proofing (English) 2013 (HKLM\...\{90150000-002C-0409-1000-0000000FF1CE}) (Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Microsoft Office Proofing (Slovak) 2013 (HKLM\...\{90150000-002C-041B-1000-0000000FF1CE}) (Version: 15.0.4454.1509 - Microsoft Corporation) Hidden
Microsoft Office Proofing Tools 2013 - English (HKLM\...\{90150000-001F-0409-1000-0000000FF1CE}) (Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Microsoft Office Proofing Tools 2013 - Español (HKLM\...\{90150000-001F-0C0A-1000-0000000FF1CE}) (Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Microsoft Office Shared 32-bit MUI (English) 2013 (HKLM\...\{90150000-00C1-0409-1000-0000000FF1CE}) (Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Microsoft Office Shared 32-bit MUI (Slovak) 2013 (HKLM\...\{90150000-00C1-041B-1000-0000000FF1CE}) (Version: 15.0.4454.1509 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (English) 2013 (HKLM\...\{90150000-006E-0409-1000-0000000FF1CE}) (Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (Slovak) 2013 (HKLM\...\{90150000-006E-041B-1000-0000000FF1CE}) (Version: 15.0.4454.1509 - Microsoft Corporation) Hidden
Microsoft Office Shared Setup Metadata MUI (English) 2013 (HKLM\...\{90150000-0115-0409-1000-0000000FF1CE}) (Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Microsoft OneNote MUI (English) 2013 (HKLM\...\{90150000-00A1-0409-1000-0000000FF1CE}) (Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Microsoft OneNote MUI (Slovak) 2013 (HKLM\...\{90150000-00A1-041B-1000-0000000FF1CE}) (Version: 15.0.4454.1509 - Microsoft Corporation) Hidden
Microsoft Outlook MUI (English) 2013 (HKLM\...\{90150000-001A-0409-1000-0000000FF1CE}) (Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Microsoft Outlook MUI (Slovak) 2013 (HKLM\...\{90150000-001A-041B-1000-0000000FF1CE}) (Version: 15.0.4454.1509 - Microsoft Corporation) Hidden
Microsoft PowerPoint MUI (English) 2013 (HKLM\...\{90150000-0018-0409-1000-0000000FF1CE}) (Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Microsoft PowerPoint MUI (Slovak) 2013 (HKLM\...\{90150000-0018-041B-1000-0000000FF1CE}) (Version: 15.0.4454.1509 - Microsoft Corporation) Hidden
Microsoft Publisher MUI (English) 2013 (HKLM\...\{90150000-0019-0409-1000-0000000FF1CE}) (Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Microsoft Publisher MUI (Slovak) 2013 (HKLM\...\{90150000-0019-041B-1000-0000000FF1CE}) (Version: 15.0.4454.1509 - Microsoft Corporation) Hidden
Microsoft SharePoint Designer MUI (Slovak) 2013 (HKLM\...\{90150000-0017-041B-1000-0000000FF1CE}) (Version: 15.0.4454.1509 - Microsoft Corporation) Hidden
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50709.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 (HKLM-x32\...\{61087a79-ac85-455c-934d-1fa22cc64f36}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005 (HKLM\...\{929FBD26-9020-399B-9A7A-751D61F0B942}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005 (HKLM\...\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40660 (HKLM-x32\...\{7DAD0258-515C-3DD4-8964-BD714199E0F7}) (Version: 12.0.40660 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40660 (HKLM-x32\...\{E30D8B21-D82D-3211-82CC-0F0A5D1495E8}) (Version: 12.0.40660 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.26.28720 (HKLM-x32\...\{7d607fb4-7e28-4c7a-a92f-3fcdaf555faf}) (Version: 14.26.28720.3 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.16.27024 (HKLM-x32\...\{2ff11a2a-f7ac-4a6c-8cd4-c7bb974f3642}) (Version: 14.16.27024.1 - Microsoft Corporation)
Microsoft Visual C++ 2017 X86 Additional Runtime - 14.16.27024 (HKLM-x32\...\{7258184A-EC44-4B1A-A7D3-68D85A35BFD0}) (Version: 14.16.27024 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2017 X86 Minimum Runtime - 14.16.27024 (HKLM-x32\...\{5EEFCEFB-E5F7-4C82-99A5-813F04AA4FBD}) (Version: 14.16.27024 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X64 Additional Runtime - 14.26.28720 (HKLM\...\{CB4A0FDE-1126-4AE2-97C6-A243692C3D95}) (Version: 14.26.28720 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X64 Minimum Runtime - 14.26.28720 (HKLM\...\{DD1EC0FD-3F0A-4740-A05E-1DCD14A6B0D1}) (Version: 14.26.28720 - Microsoft Corporation) Hidden
Microsoft Word MUI (English) 2013 (HKLM\...\{90150000-001B-0409-1000-0000000FF1CE}) (Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Microsoft Word MUI (Slovak) 2013 (HKLM\...\{90150000-001B-041B-1000-0000000FF1CE}) (Version: 15.0.4454.1509 - Microsoft Corporation) Hidden
Microsoft X MUI (Slovak) 2013 (HKLM\...\{90150000-0101-041B-1000-0000000FF1CE}) (Version: 15.0.4454.1509 - Microsoft Corporation) Hidden
Microsoft_VC100_CRT_SP1_x64 (HKLM\...\{680EDA59-9266-44B4-949E-0C24F65DFF82}) (Version: 10.0.40219.1 - Nokia) Hidden
Microsoft_VC100_CRT_SP1_x86 (HKLM-x32\...\{E3B64CC5-C011-40C0-92BC-7316CD5E5688}) (Version: 10.0.40219.1 - Nokia) Hidden
MSI Remind Manager (HKLM-x32\...\{89F17DC5-A776-4DF4-8CD1-FAEF29BCE51A}) (Version: 1.11.0104 - MSI)
MSVC80_x64_v2 (HKLM\...\{4D668D4F-FAA2-4726-834C-31F4614F312E}) (Version: 1.0.3.0 - Nokia) Hidden
MSVC80_x86_v2 (HKLM-x32\...\{6D3245B1-8DB8-4A23-9CD2-2C90F40ABAF6}) (Version: 1.0.3.0 - Nokia) Hidden
MSVC90_x64 (HKLM\...\{AB071C8B-873C-459F-ACA9-9EBE03C3E89B}) (Version: 1.0.1.2 - Nokia) Hidden
MSVC90_x86 (HKLM-x32\...\{AF111648-99A1-453E-81DD-80DBBF6DAD0D}) (Version: 1.0.1.2 - Nokia) Hidden
MSVCRT (HKLM-x32\...\{8DD46C6A-0056-4FEC-B70A-28BB16A1F11F}) (Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT_amd64 (HKLM-x32\...\{D0B44725-3666-492D-BEF6-587A14BD9BD9}) (Version: 15.4.2862.0708 - Microsoft) Hidden
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
Nástroje kontroly pravopisu pro Microsoft Office 2013 – čeština (HKLM\...\{90150000-001F-0405-1000-0000000FF1CE}) (Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Nástroje korektúry balíka Microsoft Office 2013 - slovenčina (HKLM\...\{90150000-001F-041B-1000-0000000FF1CE}) (Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Nero 7 Essentials (HKLM-x32\...\{F61DD673-0030-4BB2-A382-7E57E97F1051}) (Version: 7.02.8078 - Nero AG)
Nokia Connectivity Cable Driver (HKLM-x32\...\{29373274-977E-413C-A4DE-DC0F8E80C429}) (Version: 7.1.172.0 - Nokia)
NVIDIA Graphics Driver 266.39 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 266.39 - NVIDIA Corporation)
OpenAL (HKLM-x32\...\OpenAL) (Version: - )
OpenOffice.org 3.2 (HKLM-x32\...\{28B94253-5729-4C30-8DE4-F2A0A63149B0}) (Version: 3.2.9505 - OpenOffice.org)
Outils de vérification linguistique 2013 de Microsoft Office - Français (HKLM\...\{90150000-001F-040C-1000-0000000FF1CE}) (Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Ovládací prvok ActiveX programu Windows Live Mesh pre vzdialené pripojenia (HKLM-x32\...\{C2FD7DB5-FE30-49B6-8A2F-C5652E053C31}) (Version: 15.4.5722.2 - Microsoft Corporation)
PC Connectivity Solution (HKLM-x32\...\{6D01D1B1-17BD-4F10-BB11-F08F0C47D42B}) (Version: 12.0.109.0 - Nokia)
PC Sound (HKLM\...\{F3C66EC8-2F33-452D-9CFF-E8C886B3ECC4}) (Version: 1.11.0200 - SRS Labs, Inc.)
PDF-XChange Editor (HKLM\...\{F035709A-033D-480D-A75C-38F89A7309FC}) (Version: 7.0.326.1 - Tracker Software Products (Canada) Ltd.)
PHotkey (HKLM-x32\...\{24047BE4-329D-46F7-9689-8684C7A1CFBB}) (Version: 1.00.0005 - )
PokerStars.eu (HKLM-x32\...\PokerStars.eu) (Version: - PokerStars.eu)
PokerStrategy.com Equilab - Omaha (HKLM-x32\...\{38B746B5-44EE-4FFA-B987-581B5CF4A097}) (Version: 1.1.4.0 - PokerStrategy.com)
PokerStrategy.com Equilab (HKLM-x32\...\{86D09F48-CDAB-4B4C-8806-F6C16F17935A}) (Version: 1.2.8.0 - PokerStrategy.com)
PostgreSQL 8.4 (HKLM-x32\...\PostgreSQL 8.4) (Version: 8.4 - PostgreSQL Global Development Group)
Príručky EPSON (HKLM-x32\...\{84CECC1B-21EF-41B1-9A91-3E724E5D99D3}) (Version: 1.57.0.0 - Seiko Epson Corporation)
Quadrax III 2005 (HKLM-x32\...\Quadrax III_is1) (Version: - )
Quadrax IV (HKLM-x32\...\{43C69A09-CA51-4ABD-9803-0FBD2F546125}_is1) (Version: 2.0 - Alfaline)
Quadrax Neverending (HKLM-x32\...\{7B7A31E7-C12C-4B4B-A7FE-FA5E52D0E6CF}_is1) (Version: 012 - Alfaline)
Quadrax V (HKLM-x32\...\{03602767-5C44-4A31-A545-E819783A1D42}_is1) (Version: 1.4 - Alfaline)
Quadrax VI (HKLM-x32\...\{E0348E64-A89C-4D06-A3C0-2CB16F591FA0}_is1) (Version: 1.2 - Alfaline)
Quadrax VII (HKLM-x32\...\{0B041BB5-E35E-48DD-B400-8AAFF1EA7350}_is1) (Version: 1.0 - Alfaline)
Quadrax VIII (HKLM-x32\...\{D01E6B12-1DCD-44BA-86EB-4D8E0AD54CA0}_is1) (Version: 1.0 - Alfaline)
Quadrax X 1.3 (HKLM-x32\...\{EB2C8EDE-C731-4D55-993C-06F1683457CC}_is1) (Version: 1.3 - Alfaline)
Qualcomm Atheros Driver Installation Program (HKLM-x32\...\{C3A32068-8AB1-4327-BB16-BED9C6219DC7}) (Version: 10.0 - Qualcomm Atheros)
Renesas Electronics USB 3.0 Host Controller Driver (HKLM-x32\...\{5442DAB8-7177-49E1-8B22-09A049EA5996}) (Version: 2.1.19.0 - Renesas Electronics Corporation) Hidden
Renesas Electronics USB 3.0 Host Controller Driver (HKLM-x32\...\InstallShield_{5442DAB8-7177-49E1-8B22-09A049EA5996}) (Version: 2.1.19.0 - Renesas Electronics Corporation)
Samsung Kies (HKLM-x32\...\{758C8301-2696-4855-AF45-534B1200980A}) (Version: 2.5.2.13021_10 - Samsung Electronics Co., Ltd.) Hidden
Samsung Kies (HKLM-x32\...\InstallShield_{758C8301-2696-4855-AF45-534B1200980A}) (Version: 2.5.2.13021_10 - Samsung Electronics Co., Ltd.)
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.23.0 - SAMSUNG Electronics Co., Ltd.)
SimpleNash version 1.20 (HKLM-x32\...\{3657CBB1-6555-4708-A3F1-8BBE85413465}_is1) (Version: 1.20 - )
Skype verzia 8.62 (HKLM-x32\...\Skype_is1) (Version: 8.62 - Skype Technologies S.A.)
Splashtop Streamer (HKLM-x32\...\{B7C5EA94-B96A-41F5-BE95-25D78B486678}) (Version: 2.5.5.4 - Splashtop Inc.)
TigerGaming (HKLM-x32\...\TigerGaming 0) (Version: - )
Veetle TV (HKLM-x32\...\Veetle TV) (Version: 0.9.18 - Veetle, Inc)
Visual Studio 2008 x64 Redistributables (HKLM-x32\...\{FCDBEA60-79F0-4FAE-BBA8-55A26C609A49}) (Version: 10.0.0.2 - AVG Technologies)
Visual Studio 2012 x64 Redistributables (HKLM\...\{8C775E70-A791-4DA8-BCC3-6AB7136F4484}) (Version: 14.0.0.1 - AVG Technologies)
Visual Studio 2012 x86 Redistributables (HKLM-x32\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.)
Winamax (HKLM-x32\...\Winamax 3.10.0) (Version: 3.10.0 - Winamax)
Winamax (HKLM-x32\...\Winamax 4.10.0) (Version: 4.10.0 - Winamax)
Winamax (HKLM-x32\...\Winamax 4.10.1) (Version: 4.10.1 - Winamax)
Winamax (HKLM-x32\...\Winamax 4.5.0) (Version: 4.5.0 - Winamax)
Winamax (HKLM-x32\...\Winamax 4.6.1) (Version: 4.6.1 - Winamax)
Winamax (HKLM-x32\...\Winamax 4.6.2) (Version: 4.6.2 - Winamax)
Winamax (HKLM-x32\...\Winamax 4.6.3) (Version: 4.6.3 - Winamax)
Winamax (HKLM-x32\...\Winamax 4.7.0) (Version: 4.7.0 - Winamax)
Winamax (HKLM-x32\...\Winamax 4.7.1) (Version: 4.7.1 - Winamax)
Winamax (HKLM-x32\...\Winamax 4.7.2) (Version: 4.7.2 - Winamax)
Winamax (HKLM-x32\...\Winamax 4.7.3) (Version: 4.7.3 - Winamax)
Winamax (HKLM-x32\...\Winamax 4.8.0) (Version: 4.8.0 - Winamax)
Winamax (HKLM-x32\...\Winamax 4.8.1) (Version: 4.8.1 - Winamax)
Winamax (HKLM-x32\...\Winamax 4.8.3) (Version: 4.8.3 - Winamax)
Winamax (HKLM-x32\...\Winamax 4.9.1) (Version: 4.9.1 - Winamax)
Winamax (HKLM-x32\...\Winamax 4.9.2) (Version: 4.9.2 - Winamax)
Winamax (HKLM-x32\...\Winamax 4.9.3) (Version: 4.9.3 - Winamax)
Winamax Installer (HKLM-x32\...\Winamax Installer 2.0) (Version: 2.0 - Winamax)
Winamp (HKLM-x32\...\Winamp) (Version: 5.62 - Nullsoft, Inc)
Winamp Detector Plug-in (HKU\S-1-5-21-1554982330-1077266817-2899125201-1001\...\Winamp Detect) (Version: 1.0.0.1 - Nullsoft, Inc)
Windows Driver Package - Google, Inc. (WinUSB) AndroidUsbDeviceClass (08/28/2014 11.0.0000.00000) (HKLM\...\092555911492C6959D2596D612F52DCA71881CA2) (Version: 08/28/2014 11.0.0000.00000 - Google, Inc.)
Windows Driver Package - Nokia pccsmcfd LegacyDriver (05/31/2012 7.1.2.0) (HKLM\...\62BBD193ADFDBB228C7E1ADB56463F5732FF7F6F) (Version: 05/31/2012 7.1.2.0 - Nokia)
Windows Live Communications Platform (HKLM-x32\...\{D45240D3-B6B3-4FF9-B243-54ECE3E10066}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\{6491AB99-A11E-41FD-A5E7-32DE8A097B8E}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3502.0922 - Microsoft Corporation)
Windows Live Family Safety (HKLM\...\{46A5FBE9-ADB3-4493-A1CC-B4CFFD24D26A}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Family Safety (HKLM\...\{8068ACF9-B398-4C14-BEF6-817F12024707}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotogaléria (HKLM-x32\...\{97F77D62-5110-4FA3-A2D3-410B92D31199}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (HKLM\...\{1B8ABA62-74F0-47ED-B18C-A43128E591B8}) (Version: 7.250.4225.0 - Microsoft Corporation) Hidden
Windows Live Installer (HKLM-x32\...\{0B0F231F-CE6A-483D-AA23-77B364F75917}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Language Selector (HKLM\...\{5EB6F3CB-46F4-451F-A028-7F6D8D35D7D0}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mail (HKLM-x32\...\{9D56775A-93F3-44A3-8092-840E3826DE30}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mail (HKLM-x32\...\{FA6CF94F-DACF-4FE7-959D-55C421B91B17}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh (HKLM-x32\...\{AD001A69-88CC-4766-B2DB-3C1DFAB9AC72}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh (HKLM-x32\...\{DECDCB7C-58CC-4865-91AF-627F9798FE48}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Messenger (HKLM-x32\...\{34C4F5AF-D757-4E6A-ABCA-65AB5A50A1A8}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Messenger (HKLM-x32\...\{EB4DF488-AAEF-406F-A341-CB2AAA315B90}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Messenger Companion Core (HKLM-x32\...\{78A96B4C-A643-4D0F-98C2-A8E16A6669F9}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live MIME IFilter (HKLM\...\{DA54F80E-261C-41A2-A855-549A144F2F59}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Movie Maker (HKLM-x32\...\{92EA4134-10D1-418A-91E1-5A0453131A38}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Movie Maker (HKLM-x32\...\{FB3D07AE-73D0-47A9-AC12-6F50BF8B6202}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Common (HKLM-x32\...\{6F37D92B-41AA-44B7-80D2-457ABDE11896}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Common (HKLM-x32\...\{A9BDCA6B-3653-467B-AC83-94367DA3BFE3}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Gallery (HKLM-x32\...\{3336F667-9049-4D46-98B6-4C743EEBC5B1}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (HKLM-x32\...\{4CBABDFD-49F8-47FD-BE7D-ECDE7270525A}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Remote Client (HKLM\...\{DF6D988A-EEA0-4277-AAB8-158E086E439B}) (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Client Resources (HKLM\...\{5F44A3A1-5D24-4708-8776-66B42B174C64}) (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service (HKLM\...\{E02A6548-6FDE-40E2-8ED9-119D7D7E641F}) (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service Resources (HKLM\...\{5141AA6E-5FAC-4473-BFFB-BEE69DDC7F2B}) (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live SOXE (HKLM-x32\...\{682B3E4F-696A-42DE-A41C-4C07EA1678B4}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (HKLM-x32\...\{200FEC62-3C34-4D60-9CE8-EC372E01C08F}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Sync (HKLM-x32\...\{28456131-01CD-4BE4-8D67-BDBDD1ED636A}) (Version: 14.0.8117.416 - Microsoft Corporation)
Windows Live UX Platform (HKLM-x32\...\{CE95A79E-E4FC-4FFF-8A75-29F04B942FF2}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (HKLM-x32\...\{02C0A02E-AB30-446C-B4C3-A03310D95F53}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Writer (HKLM-x32\...\{11778DA1-0495-4ED9-972F-F9E0B0367CD5}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Writer (HKLM-x32\...\{A726AE06-AAA3-43D1-87E3-70F510314F04}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Writer (HKLM-x32\...\{AAAFC670-569B-4A2F-82B4-42945E0DE3EF}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Writer Resources (HKLM-x32\...\{7CB529B2-6C74-4878-9C3F-C29C3C3BBDC6}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
WinFlash (HKLM-x32\...\{B39AA98E-C966-46C9-ACA2-D2586E300988}) (Version: 2.29.0.3 - )
WinPcap for PM Catcher 4.1.3 (HKLM-x32\...\WinPcapInst) (Version: 4.1.0.2980 - Ace Poker Solutions LLC)
WinRAR 5.40 (64-bitová verzia) (HKLM\...\WinRAR archiver) (Version: 5.40.0 - win.rar GmbH)
X-Mouse Button Control 2.19.2 (HKLM-x32\...\X-Mouse Button Control) (Version: 2.19.2 - Highresolution Enterprises)
XW204E (HKLM-x32\...\{5BFF7DE6-C3F0-40F8-AC32-75D628E46C6B}) (Version: 1.00.0000 - XAVi)
yBook2 (HKLM-x32\...\yBook2_is1) (Version: - Spacejock Software)
Zip Motion Block Video codec (Remove Only) (HKLM-x32\...\ZMBV) (Version: - DOSBox Team)
Zoner Photo Studio 12 (HKLM-x32\...\ZonerPhotoStudio12_CZ_is1) (Version: 12.0.1.9 - ZONER software)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-1554982330-1077266817-2899125201-1001_Classes\CLSID\{69545769-8D02-4B07-A481-AD374CD8D5D1}\InprocServer32 -> C:\Users\Michal\AppData\Local\Google\Update\1.3.36.132\psuser_64.dll (Google LLC -> Google LLC)
CustomCLSID: HKU\S-1-5-21-1554982330-1077266817-2899125201-1001_Classes\CLSID\{85D8EE2F-794F-41F0-BB03-49D56A23BEF4}\InprocServer32 -> C:\Users\Michal\AppData\Local\Google\Update\1.3.36.132\psuser_64.dll (Google LLC -> Google LLC)
CustomCLSID: HKU\S-1-5-21-1554982330-1077266817-2899125201-1001_Classes\CLSID\{9DA854A0-1FDB-C407-56FC-F7DC2DDF3BAB}\InprocServer32 -> C:\windows\system32\ole32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1554982330-1077266817-2899125201-1001_Classes\CLSID\{A2C6CB58-C076-425C-ACB7-6D19D64428CD}\localserver32 -> C:\Users\Michal\AppData\Local\Google\Chrome\Application\103.0.5060.134\notification_helper.exe (Google LLC -> Google LLC)
CustomCLSID: HKU\S-1-5-21-1554982330-1077266817-2899125201-1001_Classes\CLSID\{BCAFD618-3FAE-4EFE-BF4E-4C43A7E1320B}\InprocServer32 -> C:\Program Files (x86)\Zoner\Photo Studio 12\Program\SHELLEXT64.DLL (ZONER software, a.s. -> ZONER software)
CustomCLSID: HKU\S-1-5-21-1554982330-1077266817-2899125201-1001_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\Michal\AppData\Local\Google\Update\1.3.36.132\psuser_64.dll (Google LLC -> Google LLC)
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2020-11-02] (Avast Software s.r.o. -> AVAST Software)
ShellIconOverlayIdentifiers: [00avg] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2020-11-02] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2020-11-02] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [DefragglerShellExtension] -> {4380C993-0C43-4E02-9A7A-0D40B6EA7590} => C:\Program Files\Defraggler\DefragglerShell64.dll [2018-05-02] (Piriform Ltd -> Piriform Ltd)
ContextMenuHandlers1: [FormatFactoryShell] -> {A3888923-CFD3-4A6B-89BF-08E6B95716E8} => C:\Program Files (x86)\FormatFactory\ShellEx_108.dll [2022-04-19] (Free Time) [File not signed]
ContextMenuHandlers1: [PDFXChange Editor Context menu] -> {2ACD35AB-F74A-4C20-AA9B-2DE80081626D} => C:\Program Files\Tracker Software\Shell Extensions\XCShellMenu.x64.dll [2018-07-25] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2016-08-15] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2016-08-15] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2020-11-02] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers4: [FormatFactoryShell] -> {A3888923-CFD3-4A6B-89BF-08E6B95716E8} => C:\Program Files (x86)\FormatFactory\ShellEx_108.dll [2022-04-19] (Free Time) [File not signed]
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => C:\windows\system32\igfxpph.dll [2015-05-26] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\windows\system32\nvshext.dll [2010-12-24] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2020-11-02] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers6: [DefragglerShellExtension] -> {4380C993-0C43-4E02-9A7A-0D40B6EA7590} => C:\Program Files\Defraggler\DefragglerShell64.dll [2018-05-02] (Piriform Ltd -> Piriform Ltd)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2016-08-15] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2016-08-15] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1_S-1-5-21-1554982330-1077266817-2899125201-1001: [ZONERMenu] -> {BCAFD618-3FAE-4EFE-BF4E-4C43A7E1320B} => C:\Program Files (x86)\Zoner\Photo Studio 12\Program\SHELLEXT64.DLL [2011-03-25] (ZONER software, a.s. -> ZONER software)
ContextMenuHandlers2_S-1-5-21-1554982330-1077266817-2899125201-1001: [ZONERMenu] -> {BCAFD618-3FAE-4EFE-BF4E-4C43A7E1320B} => C:\Program Files (x86)\Zoner\Photo Studio 12\Program\SHELLEXT64.DLL [2011-03-25] (ZONER software, a.s. -> ZONER software)
ContextMenuHandlers4_S-1-5-21-1554982330-1077266817-2899125201-1001: [ZONERMenu] -> {BCAFD618-3FAE-4EFE-BF4E-4C43A7E1320B} => C:\Program Files (x86)\Zoner\Photo Studio 12\Program\SHELLEXT64.DLL [2011-03-25] (ZONER software, a.s. -> ZONER software)
ContextMenuHandlers6_S-1-5-21-1554982330-1077266817-2899125201-1001: [ZONERMenu] -> {BCAFD618-3FAE-4EFE-BF4E-4C43A7E1320B} => C:\Program Files (x86)\Zoner\Photo Studio 12\Program\SHELLEXT64.DLL [2011-03-25] (ZONER software, a.s. -> ZONER software)

==================== Codecs (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Drivers32: [msacm.divxa32] => C:\Windows\SysWOW64\msaud32_divx.acm [186368 2003-02-03] (Microsoft Corporation) [File not signed]
HKLM\...\Drivers32: [VIDC.ZMBV] => C:\Windows\SysWOW64\zmbv.dll [94208 2010-04-09] () [File not signed]

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)

ShortcutWithArgument: C:\Users\Michal\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Microsoft Edge (2).lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe (Microsoft Corporation) -> --profile-directory=Default

==================== Loaded Modules (Whitelisted) =============

2013-02-05 17:54 - 2013-02-05 17:54 - 000307200 _____ ( MarkAny.) [File not signed] C:\Program Files (x86)\Samsung\Kies\External\MACSSDK.dll
2011-07-29 11:00 - 2009-12-10 13:28 - 000172032 _____ () [File not signed] C:\Program Files (x86)\PostgreSQL\8.4\bin\LIBPQ.dll
2011-07-29 11:00 - 2009-02-12 21:01 - 000976384 _____ () [File not signed] C:\Program Files (x86)\PostgreSQL\8.4\bin\libxml2.dll
2011-07-29 11:00 - 2005-07-20 12:48 - 000059904 _____ () [File not signed] C:\Program Files (x86)\PostgreSQL\8.4\bin\zlib1.dll
2013-02-06 15:04 - 2013-04-18 14:17 - 000036352 _____ () [File not signed] C:\Program Files (x86)\Samsung\Kies\Common\Kies.Common.DeviceServiceLib.Interface.dll
2013-02-13 16:21 - 2013-04-19 06:34 - 000563200 _____ () [File not signed] C:\Program Files (x86)\Samsung\Kies\Common\Kies.UI.dll
2013-02-05 17:53 - 2013-02-05 17:53 - 000057856 _____ () [File not signed] C:\Program Files (x86)\Samsung\Kies\External\MediaModules\ASF_cSharpAPI.dll
2013-02-06 15:04 - 2013-04-18 14:17 - 000023040 _____ () [File not signed] C:\Program Files (x86)\Samsung\Kies\MVVM\Kies.MVVM.dll
2013-02-13 16:22 - 2013-04-23 06:44 - 017497600 _____ () [File not signed] C:\Program Files (x86)\Samsung\Kies\Theme\Kies.Theme.dll
2011-03-27 07:34 - 2010-10-05 14:43 - 001892352 _____ (Apache Software Foundation) [File not signed] C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\xerces-c_2_7.dll
2011-07-29 11:00 - 2006-05-03 22:57 - 000888832 _____ (Free Software Foundation) [File not signed] C:\Program Files (x86)\PostgreSQL\8.4\bin\iconv.dll
2011-07-29 11:00 - 2009-01-06 16:51 - 000968886 _____ (Free Software Foundation) [File not signed] C:\Program Files (x86)\PostgreSQL\8.4\bin\libiconv-2.dll
2011-07-29 11:00 - 2009-01-06 16:51 - 000083906 _____ (Free Software Foundation) [File not signed] C:\Program Files (x86)\PostgreSQL\8.4\bin\libintl-8.dll
2022-04-19 12:20 - 2022-04-19 12:20 - 000344064 _____ (Free Time) [File not signed] C:\Program Files (x86)\FormatFactory\ShellEx_108.dll
2011-03-27 07:34 - 2010-10-05 14:38 - 000069632 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\StatusStrings.dll
2018-01-20 10:34 - 2018-01-20 10:34 - 000373248 _____ (IntelleSoft) [File not signed] C:\Program Files\Highresolution Enterprises\X-Mouse Button Control\BugTrapU-x64.dll
2011-07-26 17:49 - 2008-01-09 04:00 - 000013824 _____ (Logitech, Inc.) [File not signed] C:\Program Files\Logitech\SetPoint\x86\AdobeHookDll.dll
2011-07-26 17:49 - 2008-01-09 04:00 - 000014336 _____ (Logitech, Inc.) [File not signed] C:\Program Files\Logitech\SetPoint\x86\AOLHookDll.dll
2011-07-26 17:49 - 2008-01-09 04:00 - 000057344 _____ (Logitech, Inc.) [File not signed] C:\Program Files\Logitech\SetPoint\x86\GameHook.dll
2011-07-26 17:49 - 2008-01-09 04:00 - 000012288 _____ (Logitech, Inc.) [File not signed] C:\Program Files\Logitech\SetPoint\x86\HookDll.dll
2011-07-26 17:49 - 2008-01-09 04:00 - 000010752 _____ (Logitech, Inc.) [File not signed] C:\Program Files\Logitech\SetPoint\x86\IMHook.dll
2011-07-26 17:49 - 2008-01-09 04:00 - 000022528 _____ (Logitech, Inc.) [File not signed] C:\Program Files\Logitech\SetPoint\x86\KEMHook.dll
2011-07-26 17:49 - 2008-01-09 04:00 - 000069632 _____ (Logitech, Inc.) [File not signed] C:\Program Files\Logitech\SetPoint\x86\lgscroll.dll
2011-07-26 17:49 - 2008-01-09 04:00 - 000069632 _____ (Logitech, Inc.) [File not signed] C:\Program Files\Logitech\SetPoint\x86\MessengerHook.dll
2011-07-29 11:00 - 2009-04-13 14:23 - 000012288 _____ (Massachusetts Institute of Technology.) [File not signed] C:\Program Files (x86)\PostgreSQL\8.4\bin\comerr32.dll
2011-07-29 11:00 - 2009-04-13 14:23 - 000135168 _____ (Massachusetts Institute of Technology.) [File not signed] C:\Program Files (x86)\PostgreSQL\8.4\bin\gssapi32.dll
2011-07-29 11:00 - 2009-04-13 14:23 - 000019968 _____ (Massachusetts Institute of Technology.) [File not signed] C:\Program Files (x86)\PostgreSQL\8.4\bin\k5sprt32.dll
2011-07-29 11:00 - 2009-04-13 14:23 - 000634880 _____ (Massachusetts Institute of Technology.) [File not signed] C:\Program Files (x86)\PostgreSQL\8.4\bin\krb5_32.dll
2003-03-19 07:14 - 2003-03-19 07:14 - 000499712 _____ (Microsoft Corporation) [File not signed] C:\Program Files (x86)\Common Files\Ahead\Lib\MSVCP71.dll
2003-02-21 15:42 - 2003-02-21 15:42 - 000348160 _____ (Microsoft Corporation) [File not signed] C:\Program Files (x86)\Common Files\Ahead\Lib\MSVCR71.dll
2011-07-29 11:00 - 2008-04-08 16:13 - 000348160 _____ (Microsoft Corporation) [File not signed] C:\Program Files (x86)\PostgreSQL\8.4\bin\MSVCR71.dll
2011-07-28 11:15 - 2011-07-28 11:15 - 000113664 _____ (Microsoft Corporation) [File not signed] C:\windows\WinSxS\amd64_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.6195_none_8a1dd9552ed7f8d8\ATL80.DLL
2011-07-28 11:15 - 2011-07-28 11:15 - 001654784 _____ (Microsoft Corporation) [File not signed] C:\windows\WinSxS\amd64_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.6195_none_8448b2bd328df189\MFC80U.DLL
2020-07-03 10:27 - 2020-07-03 10:27 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Avast Software\Avast\avast.local_vc142.crt\api-ms-win-core-file-l1-2-0.dll] C:\Program Files\Avast Software\Avast\1051\avast.local_vc142.crt\api-ms-win-core-file-l1-2-0.dll
2020-07-03 10:27 - 2020-07-03 10:27 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Avast Software\Avast\avast.local_vc142.crt\api-ms-win-core-file-l2-1-0.dll] C:\Program Files\Avast Software\Avast\1051\avast.local_vc142.crt\api-ms-win-core-file-l2-1-0.dll
2020-07-03 10:27 - 2020-07-03 10:27 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Avast Software\Avast\avast.local_vc142.crt\api-ms-win-core-localization-l1-2-0.dll] C:\Program Files\Avast Software\Avast\1051\avast.local_vc142.crt\api-ms-win-core-localization-l1-2-0.dll
2020-07-03 10:27 - 2020-07-03 10:27 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Avast Software\Avast\avast.local_vc142.crt\api-ms-win-core-processthreads-l1-1-1.dll] C:\Program Files\Avast Software\Avast\1051\avast.local_vc142.crt\api-ms-win-core-processthreads-l1-1-1.dll
2020-07-03 10:27 - 2020-07-03 10:27 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Avast Software\Avast\avast.local_vc142.crt\api-ms-win-core-synch-l1-2-0.dll] C:\Program Files\Avast Software\Avast\1051\avast.local_vc142.crt\api-ms-win-core-synch-l1-2-0.dll
2020-07-03 10:27 - 2020-07-03 10:27 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Avast Software\Avast\avast.local_vc142.crt\api-ms-win-core-timezone-l1-1-0.dll] C:\Program Files\Avast Software\Avast\1051\avast.local_vc142.crt\api-ms-win-core-timezone-l1-1-0.dll
2020-07-03 10:27 - 2020-07-03 10:27 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Avast Software\Avast\avast.local_vc142.crt\api-ms-win-crt-convert-l1-1-0.dll] C:\Program Files\Avast Software\Avast\1051\avast.local_vc142.crt\api-ms-win-crt-convert-l1-1-0.dll
2020-07-03 10:27 - 2020-07-03 10:27 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Avast Software\Avast\avast.local_vc142.crt\api-ms-win-crt-heap-l1-1-0.dll] C:\Program Files\Avast Software\Avast\1051\avast.local_vc142.crt\api-ms-win-crt-heap-l1-1-0.dll
2020-07-03 10:27 - 2020-07-03 10:27 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Avast Software\Avast\avast.local_vc142.crt\api-ms-win-crt-runtime-l1-1-0.dll] C:\Program Files\Avast Software\Avast\1051\avast.local_vc142.crt\api-ms-win-crt-runtime-l1-1-0.dll
2020-07-03 10:27 - 2020-07-03 10:27 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Avast Software\Avast\avast.local_vc142.crt\api-ms-win-crt-stdio-l1-1-0.dll] C:\Program Files\Avast Software\Avast\1051\avast.local_vc142.crt\api-ms-win-crt-stdio-l1-1-0.dll
2020-07-03 10:27 - 2020-07-03 10:27 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Avast Software\Avast\avast.local_vc142.crt\api-ms-win-crt-string-l1-1-0.dll] C:\Program Files\Avast Software\Avast\1051\avast.local_vc142.crt\api-ms-win-crt-string-l1-1-0.dll
2020-07-03 10:27 - 2020-07-03 10:27 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Avast Software\Avast\avast.local_vc142.crt\ucrtbase.dll] C:\Program Files\Avast Software\Avast\1051\avast.local_vc142.crt\ucrtbase.DLL
2020-07-03 10:27 - 2020-07-03 10:27 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Avast Software\Avast\avast.local_vc142.crt\vcruntime140.dll] C:\Program Files\Avast Software\Avast\1051\avast.local_vc142.crt\VCRUNTIME140.dll
2013-02-06 15:04 - 2013-04-18 14:17 - 000401920 _____ (MSC) [File not signed] C:\Program Files (x86)\Samsung\Kies\Common\Kies.Interface.dll
2013-02-13 16:21 - 2013-04-18 14:16 - 001078784 _____ (MSC) [File not signed] C:\Program Files (x86)\Samsung\Kies\Locale\Kies.Locale.dll
2013-02-13 16:23 - 2013-04-19 06:35 - 000022016 _____ (Samsung Electronics) [File not signed] C:\Program Files (x86)\Samsung\Kies\Common\Kies.Common.AllShare.dll
2013-02-13 16:23 - 2013-04-19 06:36 - 000585216 _____ (Samsung Electronics) [File not signed] C:\Program Files (x86)\Samsung\Kies\Common\Kies.Common.Multimedia.dll
2013-02-13 16:23 - 2013-04-19 06:36 - 000173056 _____ (Samsung) [File not signed] C:\Program Files (x86)\Samsung\Kies\Common\Kies.Common.DeviceServiceLib.DeviceManagement.dll
2013-02-13 16:21 - 2013-04-19 06:34 - 000082944 _____ (Samsung) [File not signed] C:\Program Files (x86)\Samsung\Kies\Common\Kies.Common.Util.dll
2021-05-27 15:47 - 2017-07-14 04:13 - 000184832 _____ (Seiko Epson Corporation) [File not signed] C:\windows\System32\E_YLMBUNE.DLL
2016-09-14 14:31 - 2016-09-14 14:31 - 000500736 ____S (SEIKO EPSON CORPORATION) [File not signed] C:\windows\System32\enppmon.dll
2021-05-27 15:47 - 2013-02-01 01:00 - 000103424 _____ (SEIKO EPSON CORPORATION) [File not signed] C:\windows\system32\spool\DRIVERS\x64\3\E_YAUDUNE.DLL
2021-05-27 15:47 - 2020-06-29 01:00 - 000743936 _____ (Seiko Epson Corporation) [File not signed] C:\windows\system32\spool\DRIVERS\x64\3\E_YMAIUNE.DLL
2021-05-27 15:47 - 2020-07-31 00:26 - 002889216 _____ (Seiko Epson Corporation) [File not signed] C:\windows\system32\spool\DRIVERS\x64\3\E_YUICUNE.DLL
2011-07-29 11:00 - 2009-04-13 16:09 - 001032192 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\Program Files (x86)\PostgreSQL\8.4\bin\LIBEAY32.dll
2011-07-29 11:00 - 2009-04-13 16:09 - 000212992 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\Program Files (x86)\PostgreSQL\8.4\bin\SSLEAY32.dll
2013-02-13 19:32 - 2013-04-23 06:43 - 000250368 _____ (Windows (R) Codename Longhorn DDK provider) [File not signed] C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\UPNPDevice_Kies.dll

==================== Alternate Data Streams (Whitelisted) ========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\Windows:nlsPreferences [0]

==================== Safe Mode (Whitelisted) ==================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Association (Whitelisted) =================

==================== Internet Explorer (Version 11) (Whitelisted) ==========

HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://fr.msn.com/
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.microsoft.com/isapi/redir.dll?prd=i ... ar=msnhome
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-1554982330-1077266817-2899125201-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://user.centrum.sk/
HKU\S-1-5-21-1554982330-1077266817-2899125201-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.microsoft.com/isapi/redir.dll?prd=i ... ar=msnhome
DownloadDir: C:\Users\Michal\Desktop
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2010-09-21] (Microsoft Corporation -> Microsoft Corp.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office15\URLREDIR.DLL [2012-10-01] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_341\bin\ssv.dll [2022-07-20] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Pomocník pri prihlasovaní v konte Windows Live ID -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2010-09-21] (Microsoft Corporation -> Microsoft Corp.)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office15\URLREDIR.DLL [2012-10-01] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\Office15\GROOVEEX.DLL [2012-10-01] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_341\bin\jp2ssv.dll [2022-07-20] (Oracle America, Inc. -> Oracle Corporation)
Toolbar: HKU\.DEFAULT -> No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - No File
Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office\Office15\MSOSB.DLL [2012-10-01] (Microsoft Corporation -> Microsoft Corporation)

(If an entry is included in the fixlist, it will be removed from the registry.)

IE restricted site: HKU\S-1-5-21-1554982330-1077266817-2899125201-1001\...\008i.com -> 008i.com
IE restricted site: HKU\S-1-5-21-1554982330-1077266817-2899125201-1001\...\008k.com -> 008k.com
IE restricted site: HKU\S-1-5-21-1554982330-1077266817-2899125201-1001\...\00hq.com -> 00hq.com
IE restricted site: HKU\S-1-5-21-1554982330-1077266817-2899125201-1001\...\0190-dialers.com -> 0190-dialers.com
IE restricted site: HKU\S-1-5-21-1554982330-1077266817-2899125201-1001\...\01i.info -> 01i.info
IE restricted site: HKU\S-1-5-21-1554982330-1077266817-2899125201-1001\...\02pmnzy5eo29bfk4.com -> 02pmnzy5eo29bfk4.com
IE restricted site: HKU\S-1-5-21-1554982330-1077266817-2899125201-1001\...\05p.com -> 05p.com
IE restricted site: HKU\S-1-5-21-1554982330-1077266817-2899125201-1001\...\07ic5do2myz3vzpk.com -> 07ic5do2myz3vzpk.com
IE restricted site: HKU\S-1-5-21-1554982330-1077266817-2899125201-1001\...\08nigbmwk43i01y6.com -> 08nigbmwk43i01y6.com
IE restricted site: HKU\S-1-5-21-1554982330-1077266817-2899125201-1001\...\093qpeuqpmz6ebfa.com -> 093qpeuqpmz6ebfa.com
IE restricted site: HKU\S-1-5-21-1554982330-1077266817-2899125201-1001\...\0calories.net -> 0calories.net
IE restricted site: HKU\S-1-5-21-1554982330-1077266817-2899125201-1001\...\0cj.net -> 0cj.net
IE restricted site: HKU\S-1-5-21-1554982330-1077266817-2899125201-1001\...\0scan.com -> 0scan.com
IE restricted site: HKU\S-1-5-21-1554982330-1077266817-2899125201-1001\...\1-britney-spears-nude.com -> 1-britney-spears-nude.com
IE restricted site: HKU\S-1-5-21-1554982330-1077266817-2899125201-1001\...\1-domains-registrations.com -> 1-domains-registrations.com
IE restricted site: HKU\S-1-5-21-1554982330-1077266817-2899125201-1001\...\1-se.com -> 1-se.com
IE restricted site: HKU\S-1-5-21-1554982330-1077266817-2899125201-1001\...\1001movie.com -> 1001movie.com
IE restricted site: HKU\S-1-5-21-1554982330-1077266817-2899125201-1001\...\1001night.biz -> 1001night.biz
IE restricted site: HKU\S-1-5-21-1554982330-1077266817-2899125201-1001\...\100gal.net -> 100gal.net
IE restricted site: HKU\S-1-5-21-1554982330-1077266817-2899125201-1001\...\100sexlinks.com -> 100sexlinks.com

There are 4752 more sites.


==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2019-03-01 09:27 - 000000841 _____ C:\windows\system32\drivers\etc\hosts
127.0.0.1 localhost

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Program Files (x86)\PC Connectivity Solution\;C:\ProgramData\Oracle\Java\javapath;C:\Program Files\Common Files\Microsoft Shared\Windows Live;C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live;C:\windows\system32;C:\windows;C:\windows\System32\Wbem;C:\windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Windows Live\Shared;C:\adb;C:\Program Files (x86)\Intel\OpenCL SDK\2.0\bin\x86;C:\Program Files (x86)\Intel\OpenCL SDK\2.0\bin\x64
HKU\S-1-5-21-1554982330-1077266817-2899125201-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Michal\AppData\Roaming\Virtual Desktop Manager\PVDesktopWallpaper_0.jpg
DNS Servers: 1.1.1.1 - 1.0.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 0)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

MSCONFIG\Services: SplashtopRemoteService => 2
MSCONFIG\Services: SSUService => 2

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{64ECDB03-5553-4E1C-BC8C-7E6E7882510A}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{9CAF03F4-AD24-4B04-B6D9-7BD1B2323A69}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{27ED6732-13A2-40DA-AB5A-5F90C353421B}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{351AE17A-9CCE-48EA-8DF6-C92CB0DC7FBA}] => (Allow) C:\windows\system32\svchost.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{08FFF3A6-A503-4D2C-8DE0-BEDDACDD78E6}] => (Allow) C:\Program Files (x86)\Windows Live\Sync\WindowsLiveSync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{648B78CF-6758-4AEC-AE3B-61DE517C316B}] => (Allow) LPort=5432
FirewallRules: [{BB0C598B-A846-482B-A341-C056E8839726}] => (Allow) LPort=21261
FirewallRules: [{E0A25A22-93CE-4E88-A484-3428B89A4CF6}] => (Allow) LPort=21261
FirewallRules: [{A520D568-6146-4B4E-9A18-4A6F1CD4BFB9}] => (Allow) LPort=21261
FirewallRules: [{7B6FCEE1-6B19-4F09-B656-4E6713C87329}] => (Allow) LPort=21261
FirewallRules: [{A9AA73D5-5C78-4527-8415-5DA709FE7F18}] => (Allow) C:\Program Files (x86)\Veetle\Player\VeetleNet.exe (Veetle Inc. -> )
FirewallRules: [{E6EF6C77-B832-4357-B4B9-DF1F4267C069}] => (Allow) C:\Windows\SysWOW64\muzapp.exe (Musiccity Co.Ltd.) [File not signed]
FirewallRules: [{90D8ABE5-04B7-4853-8B5F-2F04F0904746}] => (Allow) C:\Windows\SysWOW64\muzapp.exe (Musiccity Co.Ltd.) [File not signed]
FirewallRules: [{DF43B722-9439-459C-B0A8-BC4BFA60832A}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{99D10D2D-6116-4788-834F-DEAD5A01B93B}] => (Allow) LPort=2869
FirewallRules: [{35AC1FF6-9FC0-4047-B07F-4025BF2169FE}] => (Allow) LPort=1900
FirewallRules: [{5618F72B-1B04-443F-86AD-026D7DA317A6}] => (Allow) C:\Program Files (x86)\Windows Live\Mesh\MOE.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{FF20E8E4-E3A4-48D8-877D-6A5197A6205A}] => (Allow) C:\Program Files\HP\HP Deskjet 3520 series\Bin\DeviceSetup.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{7FC85F2D-06BB-4E5A-A765-88914725CEF5}] => (Allow) C:\Program Files\HP\HP Deskjet 3520 series\Bin\HPNetworkCommunicator.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{FDEA321A-974F-4A10-92AE-535DD71043F0}] => (Allow) C:\Program Files\HP\HP Deskjet 3520 series\Bin\HPNetworkCommunicatorCom.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{5CB3C093-AF48-4909-9E9E-0B05E301F71D}] => (Allow) C:\Program Files (x86)\FormatFactory\FormatFactory.exe (Free Time Software Technology Co., Ltd. -> Free Time Co., Ltd.)
FirewallRules: [{ADC577D0-F9D9-4CFC-BB82-703CB5333599}] => (Allow) C:\Program Files (x86)\FormatFactory\FormatFactory.exe (Free Time Software Technology Co., Ltd. -> Free Time Co., Ltd.)
FirewallRules: [{51B64FB4-C5F4-4FD5-949C-B60C83B08D36}] => (Allow) C:\Program Files (x86)\FormatFactory\FormatFactory.exe (Free Time Software Technology Co., Ltd. -> Free Time Co., Ltd.)
FirewallRules: [{E521647C-AB64-4A94-9A7C-0C792E575893}] => (Allow) C:\Users\Michal\AppData\Local\MiPhoneManager\main\MiPCSuite.exe (Xiaomi Technology Inc -> Xiaomi.Inc)
FirewallRules: [{0A54C715-A686-4842-B541-D52801BF90DD}] => (Allow) C:\Program Files\BitComet\BitComet.exe (Xing Wang -> www.BitComet.com)
FirewallRules: [{552E9962-637E-4E62-A847-91B171586F52}] => (Allow) C:\Program Files\BitComet\BitComet.exe (Xing Wang -> www.BitComet.com)
FirewallRules: [TCP Query User{92F3B6E5-A4C8-4AC5-8BCE-DAC182668DD1}C:\users\michal\appdata\roaming\xiaomi\miphonemanager\plugin\xunlei\download\minithunderplatform.exe] => (Block) C:\users\michal\appdata\roaming\xiaomi\miphonemanager\plugin\xunlei\download\minithunderplatform.exe (ShenZhen Thunder Networking Technologies Ltd. -> 深圳市迅雷网络技术有限公司)
FirewallRules: [UDP Query User{919D46C3-B9DB-4442-955A-596451190236}C:\users\michal\appdata\roaming\xiaomi\miphonemanager\plugin\xunlei\download\minithunderplatform.exe] => (Block) C:\users\michal\appdata\roaming\xiaomi\miphonemanager\plugin\xunlei\download\minithunderplatform.exe (ShenZhen Thunder Networking Technologies Ltd. -> 深圳市迅雷网络技术有限公司)
FirewallRules: [TCP Query User{F6E6B50F-5BBC-44FB-B500-5DA5A52056B2}C:\program files (x86)\microsoft\skype for desktop\skype.exe] => (Allow) C:\program files (x86)\microsoft\skype for desktop\skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [UDP Query User{B2229A85-DF41-4A5B-9E24-CE470C3427D5}C:\program files (x86)\microsoft\skype for desktop\skype.exe] => (Allow) C:\program files (x86)\microsoft\skype for desktop\skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{D9A80FAB-5219-409E-BD4C-229A4B38FB03}] => (Allow) C:\Program Files (x86)\FormatFactory\FormatFactory.exe (Free Time Software Technology Co., Ltd. -> Free Time Co., Ltd.)
FirewallRules: [{3413467C-01ED-4B57-9A27-F4424AD447B3}] => (Allow) C:\Program Files (x86)\FormatFactory\FormatFactory.exe (Free Time Software Technology Co., Ltd. -> Free Time Co., Ltd.)
FirewallRules: [{99C4B35A-C7AF-4E24-9D11-603802208E56}] => (Allow) C:\Program Files (x86)\FormatFactory\FormatFactory.exe (Free Time Software Technology Co., Ltd. -> Free Time Co., Ltd.)
FirewallRules: [{E294E05D-B125-4130-A92C-1390ADBB45CE}] => (Allow) C:\Program Files\BitComet\BitComet.exe (Xing Wang -> www.BitComet.com)
FirewallRules: [{F0905B91-194D-4986-9448-7A50C3AB75EB}] => (Allow) C:\Program Files\BitComet\BitComet.exe (Xing Wang -> www.BitComet.com)
FirewallRules: [{21B30F65-99F1-40BD-83C3-1A9ED53285FB}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{7DD36A62-0D8F-40E5-AA54-DB95E289B6FA}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{E860D027-BFDE-4863-A7CA-7AFF1F320D9B}] => (Allow) C:\Program Files (x86)\FormatFactory\FormatFactory.exe (Free Time Software Technology Co., Ltd. -> Free Time Co., Ltd.)
FirewallRules: [{C13F0AAA-C106-45D8-995D-3B259C94B61E}] => (Allow) C:\Users\Michal\AppData\Local\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{4A25D9B3-A0BF-4B0D-804D-84A9C8582B05}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\103.0.1264.77\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{101273A6-FB9B-4F87-B4FC-54DAB0D3775F}] => (Allow) C:\Program Files (x86)\Google\Chrome Remote Desktop\105.0.5195.5\remoting_host.exe (Google LLC -> Google LLC)

==================== Restore Points =========================


==================== Faulty Device Manager Devices ============

Name: staport
Description: staport
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer:
Service: staport
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Event log errors: ========================

Application errors:
==================
Error: (08/04/2022 07:29:29 AM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1500) (User: Michal-MSICX640)
Description: Windows cannot log you on because your profile cannot be loaded. Check that you are connected to the network, and that your network is functioning correctly.

DETAIL - Prístup je odmietnutý.

Error: (08/04/2022 12:51:02 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Názov chybovej aplikácie: GameBrowser.exe, verzia: 38.0.0.21717, časová značka: 0x627cde73
Názov chybového modulu: libcef.dll, verzia: 90.2.6.0, časová značka: 0x6063c48b
Kód výnimky: 0xc0000005
Odstup chyby: 0x0000000002b1b7e7
Identifikácia chybného procesu: 0x1084
Čas spustenia chybnej aplikácie: 0x01d8a76539a27951
Cesta chybnej aplikácie: C:\Hry\Poker\TigerGaming\GameBrowser64\GameBrowser.exe
Cesta chybného modulu: C:\Hry\Poker\TigerGaming\GameBrowser64\libcef.dll
Identifikácia hlásenia: bf281fcb-137e-11ed-a3d2-e0699541f353

Error: (08/03/2022 12:15:29 PM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1500) (User: Michal-MSICX640)
Description: Windows cannot log you on because your profile cannot be loaded. Check that you are connected to the network, and that your network is functioning correctly.

DETAIL - Prístup je odmietnutý.

Error: (08/02/2022 02:46:56 PM) (Source: ESENT) (EventID: 489) (User: )
Description: taskhost (1892) An attempt to open the file "C:\Users\Michal\AppData\Local\Microsoft\Windows\WebCache\WebCacheV01.dat" for read only access failed with system error 32 (0x00000020): "Proces nemôže získať prístup k súboru, pretože daný súbor práve používa iný proces. ". The open file operation will fail with error -1032 (0xfffffbf8).

Error: (08/02/2022 07:32:06 AM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1500) (User: Michal-MSICX640)
Description: Windows cannot log you on because your profile cannot be loaded. Check that you are connected to the network, and that your network is functioning correctly.

DETAIL - Prístup je odmietnutý.

Error: (08/01/2022 08:30:06 PM) (Source: Microsoft-Windows-RestartManager) (EventID: 10006) (User: Michal-MSICX640)
Description: Application or service 'Game Client' could not be shut down.

Error: (08/01/2022 08:41:05 AM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1500) (User: Michal-MSICX640)
Description: Windows cannot log you on because your profile cannot be loaded. Check that you are connected to the network, and that your network is functioning correctly.

DETAIL - Prístup je odmietnutý.

Error: (08/01/2022 08:40:47 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Názov chybovej aplikácie: AutoKMS.exe, verzia: 2.4.9.0, časová značka: 0x522118df
Názov chybového modulu: KERNELBASE.dll, verzia: 6.1.7601.18229, časová značka: 0x51fb1677
Kód výnimky: 0xe0434352
Odstup chyby: 0x000000000000940d
Identifikácia chybného procesu: 0x824
Čas spustenia chybnej aplikácie: 0x01d8a5713229d933
Cesta chybnej aplikácie: C:\windows\AutoKMS\AutoKMS.exe
Cesta chybného modulu: C:\windows\system32\KERNELBASE.dll
Identifikácia hlásenia: dfc60769-1164-11ed-8dc2-e0699541f353


System errors:
=============
Error: (08/04/2022 10:50:52 AM) (Source: DCOM) (EventID: 10010) (User: )
Description: The server {BB6DF56B-CACE-11DC-9992-0019B93A3A84} did not register with DCOM within the required timeout.

Error: (08/04/2022 07:32:38 AM) (Source: Schannel) (EventID: 4119) (User: NT AUTHORITY)
Description: The following fatal alert was received: 40.

Error: (08/04/2022 07:32:38 AM) (Source: Schannel) (EventID: 4119) (User: NT AUTHORITY)
Description: The following fatal alert was received: 40.

Error: (08/04/2022 07:32:37 AM) (Source: Schannel) (EventID: 4119) (User: NT AUTHORITY)
Description: The following fatal alert was received: 40.

Error: (08/04/2022 07:31:54 AM) (Source: Schannel) (EventID: 4119) (User: NT AUTHORITY)
Description: The following fatal alert was received: 40.

Error: (08/04/2022 07:31:51 AM) (Source: Schannel) (EventID: 4119) (User: NT AUTHORITY)
Description: The following fatal alert was received: 40.

Error: (08/04/2022 07:31:51 AM) (Source: Schannel) (EventID: 4119) (User: NT AUTHORITY)
Description: The following fatal alert was received: 40.

Error: (08/04/2022 07:31:51 AM) (Source: Schannel) (EventID: 4119) (User: NT AUTHORITY)
Description: The following fatal alert was received: 40.


Windows Defender:
================Event[0]:

Date: 2020-07-27 21:42:14.795
Description:
Windows Defender has encountered an error trying to update signatures.
New Signature Version:1.319.2413.0
Previous Signature Version:
Update Source:User
Signature Type:AntiSpyware
Update Type:Full
Current Engine Version:1.1.17200.2
Previous Engine Version:
Error code:0x8007007f
Error description:Zadaná procedúra sa nenašla.

Date: 2020-07-27 21:42:14.794
Description:
Windows Defender has encountered an error trying to update the engine.
New Engine Version:1.1.17200.2
Previous Engine Version:
Update Source:User
Error Code:0x8007007f
Error description:Zadaná procedúra sa nenašla.

Date: 2020-07-27 21:42:12.863
Description:
Windows Defender has encountered an error trying to update signatures.
New Signature Version:1.319.2413.0
Previous Signature Version:
Update Source:User
Signature Type:AntiSpyware
Update Type:Full
Current Engine Version:1.1.17200.2
Previous Engine Version:
Error code:0x8007007f
Error description:Zadaná procedúra sa nenašla.

Date: 2020-07-27 21:42:12.862
Description:
Windows Defender has encountered an error trying to update the engine.
New Engine Version:1.1.17200.2
Previous Engine Version:
Update Source:User
Error Code:0x8007007f
Error description:Zadaná procedúra sa nenašla.

Date: 2020-07-27 21:15:20.999
Description:
Windows Defender has encountered an error trying to update signatures.
New Signature Version:1.319.2248.0
Previous Signature Version:
Update Source:User
Signature Type:AntiSpyware
Update Type:Full
Current Engine Version:1.1.17200.2
Previous Engine Version:
Error code:0x8007007f
Error description:Zadaná procedúra sa nenašla.

==================== Memory info ===========================

BIOS: American Megatrends Inc. E16Y1IMS.204 02/17/2011
Motherboard: PEGATRON CORPORATION P017
Processor: Intel(R) Core(TM) i3-2310M CPU @ 2.10GHz
Percentage of memory in use: 79%
Total physical RAM: 4008.29 MB
Available physical RAM: 814.86 MB
Total Virtual: 8014.76 MB
Available Virtual: 3676.41 MB

==================== Drives ================================

Drive c: (OS_Install) (Fixed) (Total:268.26 GB) (Free:92.59 GB) (Model: Hitachi HTS545050B9A300) NTFS
Drive d: (Data) (Fixed) (Total:178.84 GB) (Free:21.86 GB) (Model: Hitachi HTS545050B9A300) NTFS
Drive w: (BIOS_RVY) (Fixed) (Total:18.55 GB) (Free:5.6 GB) (Model: Hitachi HTS545050B9A300) NTFS ==>[system with boot components (obtained from drive)]

\\?\Volume{82ab7a46-5832-11e0-a502-806e6f6e6963}\ (System) (Fixed) (Total:0.1 GB) (Free:0.07 GB) NTFS

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 465.8 GB) (Disk ID: D05F3ADF)
Partition 1: (Not Active) - (Size=18.6 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=447.1 GB) - (Type=0F Extended)

==================== End of Addition.txt =======================

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15192
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: proprosim o kontrolu

#2 Příspěvek od JaRon »

AHOJ,
citat:
Tvorba fixlistu pro FRST
•Spustte poznamkovy blok (Start-spustit-notepad)
•Zkopirujte skript >>

Kód: Vybrat vše

Start
CreateRestorePoint:
Hosts:
HKU\S-1-5-21-1554982330-1077266817-2899125201-1001\...\Run: [KrosMeninyP] => True (No File)
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
Task: {01258631-9B44-418A-8F5D-3DDC34BE467E} - System32\Tasks\AutoKMS => C:\windows\AutoKMS\AutoKMS.exe [2820608 2020-11-03] () [File not signed]
Task: {13993E40-0CA9-400A-8463-5F80503ED9D3} - \{43942417-3446-4888-8CAD-70D0F5BEDA16} -> No File <==== ATTENTION
Task: {4E2EA6F9-4B23-4123-84FC-54242E1C9E96} - System32\Tasks\AdwCleaner_onReboot => C:\Users\Michal\Desktop\adwcleaner_8.0.6.exe /r (No File)
Task: {A73EA651-FB31-4318-AB97-526ABEC47198} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1554982330-1077266817-2899125201-1001Core => C:\Users\Michal\AppData\Local\Google\Update\GoogleUpdate.exe [144200 2015-08-30] (Google Inc -> Google Inc.)
Task: {AEB2F68C-FE49-4C20-B144-52296ED79CAB} - \{C085E23B-0534-45AA-A839-250FBD5C15C6} -> No File <==== ATTENTION
Task: {BFB4F347-E7C7-470B-91E5-99CF4A4C3BD2} - \{29EEF94A-F174-4BB2-A3ED-C7E6F176827B} -> No File <==== ATTENTION
S3 AmUStor; system32\drivers\AmUStor.SYS [X]
U1 aswbdisk; no ImagePath
S3 DUMeterDrv; \??\C:\Program Files (x86)\DU Meter\DUMETR64.SYS [X]
S3 MGHwCtrl; \??\c:\Utility\Silent\MGHwCtrl.sys [X]
AlternateDataStreams: C:\Windows:nlsPreferences [0]


EmptyTemp:
Reboot:
End
•Ulozte vytvoreny TXT jako fixlist.txt
•Presunte vytvoreny fixlist vedle FRST

:arrow: Spustte znovu FRST.exe
•Kliknete na Fix
•Probehne oprava a vytvori log Fixlog.txt

:arrow: Restart PC a dejte mi sem fixlog.txt
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

ahola
Návštěvník
Návštěvník
Příspěvky: 105
Registrován: 07 kvě 2014 11:08

Re: proprosim o kontrolu

#3 Příspěvek od ahola »

Fix result of Farbar Recovery Scan Tool (x64) Version: 04-08-2022
Ran by Michal (04-08-2022 16:01:15) Run:1
Running from C:\FRST\FRST-OlderVersion
Loaded Profiles: UpdatusUser & Michal & postgres
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start
CreateRestorePoint:
Hosts:
HKU\S-1-5-21-1554982330-1077266817-2899125201-1001\...\Run: [KrosMeninyP] => True (No File)
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
Task: {01258631-9B44-418A-8F5D-3DDC34BE467E} - System32\Tasks\AutoKMS => C:\windows\AutoKMS\AutoKMS.exe [2820608 2020-11-03] () [File not signed]
Task: {13993E40-0CA9-400A-8463-5F80503ED9D3} - \{43942417-3446-4888-8CAD-70D0F5BEDA16} -> No File <==== ATTENTION
Task: {4E2EA6F9-4B23-4123-84FC-54242E1C9E96} - System32\Tasks\AdwCleaner_onReboot => C:\Users\Michal\Desktop\adwcleaner_8.0.6.exe /r (No File)
Task: {A73EA651-FB31-4318-AB97-526ABEC47198} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1554982330-1077266817-2899125201-1001Core => C:\Users\Michal\AppData\Local\Google\Update\GoogleUpdate.exe [144200 2015-08-30] (Google Inc -> Google Inc.)
Task: {AEB2F68C-FE49-4C20-B144-52296ED79CAB} - \{C085E23B-0534-45AA-A839-250FBD5C15C6} -> No File <==== ATTENTION
Task: {BFB4F347-E7C7-470B-91E5-99CF4A4C3BD2} - \{29EEF94A-F174-4BB2-A3ED-C7E6F176827B} -> No File <==== ATTENTION
S3 AmUStor; system32\drivers\AmUStor.SYS [X]
U1 aswbdisk; no ImagePath
S3 DUMeterDrv; \??\C:\Program Files (x86)\DU Meter\DUMETR64.SYS [X]
S3 MGHwCtrl; \??\c:\Utility\Silent\MGHwCtrl.sys [X]
AlternateDataStreams: C:\Windows:nlsPreferences [0]


EmptyTemp:
Reboot:
End
*****************

Restore point was successfully created.
C:\Windows\System32\Drivers\etc\hosts => moved successfully
Hosts restored successfully.
"HKU\S-1-5-21-1554982330-1077266817-2899125201-1001\Software\Microsoft\Windows\CurrentVersion\Run\\KrosMeninyP" => removed successfully
HKLM\SOFTWARE\Policies\Mozilla => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Boot\{01258631-9B44-418A-8F5D-3DDC34BE467E}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{01258631-9B44-418A-8F5D-3DDC34BE467E}" => removed successfully
C:\windows\System32\Tasks\AutoKMS => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\AutoKMS" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{13993E40-0CA9-400A-8463-5F80503ED9D3}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{13993E40-0CA9-400A-8463-5F80503ED9D3}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{43942417-3446-4888-8CAD-70D0F5BEDA16}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{4E2EA6F9-4B23-4123-84FC-54242E1C9E96}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{4E2EA6F9-4B23-4123-84FC-54242E1C9E96}" => removed successfully
C:\windows\System32\Tasks\AdwCleaner_onReboot => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\AdwCleaner_onReboot" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{A73EA651-FB31-4318-AB97-526ABEC47198}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{A73EA651-FB31-4318-AB97-526ABEC47198}" => removed successfully
C:\windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1554982330-1077266817-2899125201-1001Core => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskUserS-1-5-21-1554982330-1077266817-2899125201-1001Core" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{AEB2F68C-FE49-4C20-B144-52296ED79CAB}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{AEB2F68C-FE49-4C20-B144-52296ED79CAB}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{C085E23B-0534-45AA-A839-250FBD5C15C6}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{BFB4F347-E7C7-470B-91E5-99CF4A4C3BD2}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{BFB4F347-E7C7-470B-91E5-99CF4A4C3BD2}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{29EEF94A-F174-4BB2-A3ED-C7E6F176827B}" => removed successfully
HKLM\System\CurrentControlSet\Services\AmUStor => removed successfully
AmUStor => service removed successfully
HKLM\System\CurrentControlSet\Services\aswbdisk => could not remove, key could be protected
HKLM\System\CurrentControlSet\Services\DUMeterDrv => removed successfully
DUMeterDrv => service removed successfully
HKLM\System\CurrentControlSet\Services\MGHwCtrl => removed successfully
MGHwCtrl => service removed successfully
C:\Windows => ":nlsPreferences" ADS removed successfully

=========== EmptyTemp: ==========

BITS transfer queue => 0 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 46627431 B
Java, Discord, Steam htmlcache => 0 B
Windows/system/drivers => 191927644 B
Edge => 0 B
Chrome => 624461994 B
Firefox => 0 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Public => 0 B
ProgramData => 0 B
systemprofile => 0 B
systemprofile32 => 128 B
LocalService => 128 B
NetworkService => 1622570 B
TEMP.Michal-MSICX640.004 => 1622570 B
UpdatusUser => 1622570 B
Michal => 3947867426 B
postgres => 3947867426 B

RecycleBin => 0 B
EmptyTemp: => 8.2 GB temporary data Removed.

================================

Result of scheduled files to move (Boot Mode: Normal) (Date&Time: 04-08-2022 17:14:00)


Result of scheduled keys to remove after reboot:

HKLM\System\CurrentControlSet\Services\aswbdisk => could not remove, key could be protected

==== End of Fixlog 17:14:00 ====

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15192
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: proprosim o kontrolu

#4 Příspěvek od JaRon »

Preventivne prescanuj s Adwcleanerom
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

ahola
Návštěvník
Návštěvník
Příspěvky: 105
Registrován: 07 kvě 2014 11:08

Re: proprosim o kontrolu

#5 Příspěvek od ahola »

# -------------------------------
# Malwarebytes AdwCleaner 8.3.2.0
# -------------------------------
# Build: 03-23-2022
# Database: 2022-06-24.1 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Scan
# -------------------------------
# Start: 08-04-2022
# Duration: 00:02:36
# OS: Windows 7 Home Premium
# Scanned: 32060
# Detected: 0


***** [ Services ] *****

No malicious services found.

***** [ Folders ] *****

No malicious folders found.

***** [ Files ] *****

No malicious files found.

***** [ DLL ] *****

No malicious DLLs found.

***** [ WMI ] *****

No malicious WMI found.

***** [ Shortcuts ] *****

No malicious shortcuts found.

***** [ Tasks ] *****

No malicious tasks found.

***** [ Registry ] *****

No malicious registry entries found.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries found.

***** [ Chromium URLs ] *****

No malicious Chromium URLs found.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries found.

***** [ Firefox URLs ] *****

No malicious Firefox URLs found.

***** [ Hosts File Entries ] *****

No malicious hosts file entries found.

***** [ Preinstalled Software ] *****

No Preinstalled Software found.



########## EOF - C:\AdwCleaner\Logs\AdwCleaner[S00].txt ##########

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15192
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: proprosim o kontrolu

#6 Příspěvek od JaRon »

Ciste - takze mame hotovo :)
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

ahola
Návštěvník
Návštěvník
Příspěvky: 105
Registrován: 07 kvě 2014 11:08

Re: proprosim o kontrolu

#7 Příspěvek od ahola »

diky moc

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15192
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: proprosim o kontrolu

#8 Příspěvek od JaRon »

Za malo :)
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

Zamčeno