Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Preventivní kontrola prosím

Nemáte v tuto chvíli žádný problém s pc a chcete se jen ujistit, že je vše v pořádku?
Vložte log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zamčeno
Zpráva
Autor
Lucifirek
Návštěvník
Návštěvník
Příspěvky: 5
Registrován: 22 zář 2022 08:27

Preventivní kontrola prosím

#1 Příspěvek od Lucifirek »

Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 13:32:08, on 21.09.2022
Platform: Unknown Windows (WinNT 6.02.1008)
MSIE: Unable to get Internet Explorer version!


Boot mode: Normal

Running processes:
C:\Program Files\WindowsApps\Microsoft.Office.Desktop_16051.15601.20148.0_x86__8wekyb3d8bbwe\Office16\SDXHelper.exe
C:\Program Files\WindowsApps\Microsoft.Office.Desktop_16051.15601.20148.0_x86__8wekyb3d8bbwe\Office16\SDXHelperBgt.exe
C:\Users\stran\Downloads\HijackThis.exe
C:\WINDOWS\SysWOW64\NOTEPAD.EXE

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://asus17win10.msn.com/?pc=ASTE
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://search.babylon.com/?AF=109150&ba ... ffd7b54b77
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page =
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
F2 - REG:system.ini: UserInit=
O2 - BHO: IEToEdge BHO - {1FD49718-1D00-4B19-AF5F-070AF6D5D54C} - C:\Program Files (x86)\Microsoft\Edge\Application\105.0.1343.42\BHO\ie_to_edge_bho.dll
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
O4 - HKCU\..\Run: [MicrosoftEdgeAutoLaunch_17E75B5FC7EBC70EB133D4F33B0DC74A] "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
O4 - HKCU\..\Run: [OneDrive] "C:\Program Files\Microsoft OneDrive\OneDrive.exe" /background
O4 - HKCU\..\Run: [GoogleDriveFS] C:\Program Files\Google\Drive File Stream\63.0.5.0\GoogleDriveFS.exe --startup_mode
O4 - HKCU\..\Run: [Adobe Acrobat Synchronizer] "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe"
O4 - HKCU\..\Run: [com.messenger] "C:\Users\stran\AppData\Local\Programs\Messenger\Messenger.exe" messenger://openAtLogin
O4 - HKCU\..\Run: [Steam] "C:\Program Files (x86)\Steam\steam.exe" -silent
O4 - HKUS\S-1-5-19\..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe /thfirstsetup (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\Run: [GoogleDriveFS] C:\Program Files\Google\Drive File Stream\63.0.5.0\GoogleDriveFS.exe --startup_mode (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe /thfirstsetup (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-18\..\Run: [GoogleDriveFS] C:\Program Files\Google\Drive File Stream\63.0.5.0\GoogleDriveFS.exe --startup_mode (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [GoogleDriveFS] C:\Program Files\Google\Drive File Stream\63.0.5.0\GoogleDriveFS.exe --startup_mode (User 'Default user')
O4 - Global Startup: AVG Secure VPN.lnk = C:\Program Files\AVG\Secure VPN\Vpn.exe
O4 - Global Startup: Xerox MFP PC Fax.lnk = C:\Windows\System32\spool\drivers\x64\3\XrxFaxTray64.exe
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O18 - Protocol: tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Protocol: windows.tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\WINDOWS\System32\alg.exe (file missing)
O23 - Service: AMD Crash Defender Service - Unknown owner - C:\WINDOWS\system32\amdfendrsr.exe (file missing)
O23 - Service: AMD External Events Utility - AMD - C:\WINDOWS\System32\DriverStore\FileRepository\u0368645.inf_amd64_e3bcafce55b93e88\B368128\atiesrxx.exe
O23 - Service: ASUS App Service (AsusAppService) - ASUSTeK COMPUTER INC. - C:\WINDOWS\System32\DriverStore\FileRepository\asussci.inf_amd64_e3f316a0353acbca\AsusAppService\AsusAppService.exe
O23 - Service: ASUS Link Near (ASUSLinkNear) - ASUSTek Computer Inc. - C:\WINDOWS\System32\DriverStore\FileRepository\asussci.inf_amd64_e3f316a0353acbca\ASUSLinkNear\AsusLinkNear.exe
O23 - Service: ASUS Link Remote (ASUSLinkRemote) - ASUSTeK COMPUTER INC.? - C:\WINDOWS\System32\DriverStore\FileRepository\asussci.inf_amd64_e3f316a0353acbca\ASUSLinkRemote\AsusLinkRemote.exe
O23 - Service: ASUS Software Manager (ASUSLiveUpdateAgent) - ASUSTeK COMPUTER INC. - C:\WINDOWS\System32\DriverStore\FileRepository\asussci.inf_amd64_e3f316a0353acbca\ASUSSoftwareManager\AsusSoftwareManager.exe
O23 - Service: ASUS Optimization (ASUSOptimization) - ASUSTeK COMPUTER INC. - C:\WINDOWS\System32\DriverStore\FileRepository\asussci.inf_amd64_e3f316a0353acbca\AsusOptimization\AsusOptimization.exe
O23 - Service: ASUS Switch (ASUSSwitch) - ASUSTeK COMPUTER INC. - C:\WINDOWS\System32\DriverStore\FileRepository\asussci.inf_amd64_e3f316a0353acbca\ASUSSwitch\AsusSwitch.exe
O23 - Service: ASUS System Analysis (ASUSSystemAnalysis) - ASUSTeK COMPUTER INC. - C:\WINDOWS\System32\DriverStore\FileRepository\asussci.inf_amd64_e3f316a0353acbca\ASUSSystemAnalysis\AsusSystemAnalysis.exe
O23 - Service: ASUS System Diagnosis (ASUSSystemDiagnosis) - ASUSTek COMPUTER INC. - C:\WINDOWS\System32\DriverStore\FileRepository\asussci.inf_amd64_e3f316a0353acbca\ASUSSystemDiagnosis\AsusSystemDiagnosis.exe
O23 - Service: AVG Antivirus - AVG Technologies CZ, s.r.o. - C:\Program Files\AVG\Antivirus\AVGSvc.exe
O23 - Service: AVG Firewall Service (AVG Firewall) - AVG Technologies CZ, s.r.o. - C:\Program Files\AVG\Antivirus\afwServ.exe
O23 - Service: AVG Tools - AVG Technologies CZ, s.r.o. - C:\Program Files\AVG\Antivirus\avgToolsSvc.exe
O23 - Service: AVG AntiTrack Service (AVGAntiTrackSvc) - AVG Technologies CZ, s.r.o. - C:\Program Files (x86)\AVG\AntiTrack\AntiTrackSvc.exe
O23 - Service: avgbIDSAgent - AVG Technologies CZ, s.r.o. - C:\Program Files\AVG\Antivirus\aswidsagent.exe
O23 - Service: AvgWscReporter - AVG Technologies CZ, s.r.o. - C:\Program Files\AVG\Antivirus\wsc_proxy.exe
O23 - Service: @%ProgramFiles%\Windows Identity Foundation\v3.5\c2wtsres.dll,-1000 (c2wts) - Unknown owner - C:\Program Files (x86)\Windows Identity Foundation\v3.5\c2wtshost.exe (file missing)
O23 - Service: AVG TuneUp (CleanupPSvc) - AVG Technologies CZ, s.r.o. - C:\Program Files\AVG\TuneUp\TuneupSvc.exe
O23 - Service: @%SystemRoot%\system32\CredentialEnrollmentManager.exe,-100 (CredentialEnrollmentManagerUserSvc) - Unknown owner - C:\WINDOWS\system32\CredentialEnrollmentManager.exe (file missing)
O23 - Service: CredentialEnrollmentManagerUserSvc_47fb26 - Unknown owner - C:\WINDOWS\system32\CredentialEnrollmentManager.exe (file missing)
O23 - Service: CxAudioSvc - Conexant Systems LLC. - C:\WINDOWS\CxSvc\CxAudioSvc.exe
O23 - Service: CxAudMsg Service (CxAudMsg) - Unknown owner - C:\WINDOWS\System32\CxAudMsg64.exe (file missing)
O23 - Service: CxUIUSvc Service (CxUIUSvc) - Unknown owner - C:\WINDOWS\System32\CxUIUSvc32.exe (file missing)
O23 - Service: CxUtilSvc - Conexant Systems, Inc. - C:\WINDOWS\CxSvc\CxUtilSvc.exe
O23 - Service: @%SystemRoot%\system32\DiagSvcs\DiagnosticsHub.StandardCollector.ServiceRes.dll,-1000 (diagnosticshub.standardcollector.service) - Unknown owner - C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe (file missing)
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\WINDOWS\System32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\WINDOWS\system32\fxssvc.exe (file missing)
O23 - Service: GlideX Service (GlideXService) - Unknown owner - C:\Program Files\ASUS\GlideX\GlideXService.exe (file missing)
O23 - Service: GlideX Service Extension (GlideXServiceExt) - Unknown owner - C:\Program Files\ASUS\GlideX\GlideXServiceExt.exe (file missing)
O23 - Service: Google Chrome Elevation Service (GoogleChromeElevationService) (GoogleChromeElevationService) - Google LLC - C:\Program Files\Google\Chrome\Application\105.0.5195.127\elevation_service.exe
O23 - Service: Služba Aktualizace Google (gupdate) (gupdate) - Google LLC - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Služba Aktualizace Google (gupdatem) (gupdatem) - Google LLC - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: @oem83.inf,%Service_DisplayName%;ICEsoundService (ICEsoundService) - ICEpower A/S - C:\WINDOWS\System32\DriverStore\FileRepository\icesoundapo64.inf_amd64_0bd6acc6adc82042\ICEsoundService64.exe
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\WINDOWS\System32\msdtc.exe (file missing)
O23 - Service: @mqutil.dll,-6102 (MSMQ) - Unknown owner - C:\WINDOWS\system32\mqsvc.exe (file missing)
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\PerceptionSimulation\PerceptionSimulationService.exe,-101 (perceptionsimulation) - Unknown owner - C:\WINDOWS\system32\PerceptionSimulation\PerceptionSimulationService.exe (file missing)
O23 - Service: Corel License Validation Service V2, Powered by arvato (PSI_SVC_2) - arvato digital services llc - c:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\WINDOWS\system32\locator.exe (file missing)
O23 - Service: @oem16.inf,%RtkBtManServ.SvcDesc%;Realtek Bluetooth Device Manager Service (RtkBtManServ) - Realtek Semiconductor Corp. - C:\WINDOWS\RtkBtManServ.exe
O23 - Service: Správce zabezpečení účtů (SamSs) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: AVG Secure VPN (SecureVPN) - AVG Technologies CZ, s.r.o. - C:\Program Files\AVG\Secure VPN\VpnSvc.exe
O23 - Service: @%systemroot%\system32\SecurityHealthAgent.dll,-1002 (SecurityHealthService) - Unknown owner - C:\WINDOWS\system32\SecurityHealthService.exe (file missing)
O23 - Service: @%SystemRoot%\system32\SensorDataService.exe,-101 (SensorDataService) - Unknown owner - C:\WINDOWS\System32\SensorDataService.exe (file missing)
O23 - Service: @%SystemRoot%\System32\SgrmBroker.exe,-100 (SgrmBroker) - Unknown owner - C:\WINDOWS\system32\SgrmBroker.exe (file missing)
O23 - Service: @firewallapi.dll,-50323 (SNMPTRAP) - Unknown owner - C:\WINDOWS\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spectrum.exe,-101 (spectrum) - Unknown owner - C:\WINDOWS\system32\spectrum.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\WINDOWS\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\WINDOWS\system32\sppsvc.exe (file missing)
O23 - Service: Steam Client Service - Valve Corporation - C:\Program Files (x86)\Common Files\Steam\steamservice.exe
O23 - Service: @%SystemRoot%\system32\TieringEngineService.exe,-702 (TieringEngineService) - Unknown owner - C:\WINDOWS\system32\TieringEngineService.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\WINDOWS\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\WINDOWS\system32\vssvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\WINDOWS\system32\wbengine.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\WINDOWS\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)
O23 - Service: @%windir%\system32\inetsrv\iisres.dll,-20001 (WMSVC) - Unknown owner - C:\WINDOWS\system32\inetsrv\wmsvc.exe (file missing)
O23 - Service: Xerox MFP Fax Server - Xerox Corporation. - C:\WINDOWS\system32\spool\drivers\x64\3\XrxFaxServer64.exe

--
End of file - 12436 bytes

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15197
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Preventivní kontrola prosím

#2 Příspěvek od JaRon »

Ahoj,
HJT ma uz svoje plodne obdobie nejake desatrocie za sebou :)
Vloz oba logy FRST
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

Lucifirek
Návštěvník
Návštěvník
Příspěvky: 5
Registrován: 22 zář 2022 08:27

Re: Preventivní kontrola prosím

#3 Příspěvek od Lucifirek »

Ahoj ano přikladám ... moc děkuji...


==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Antivirus\AVGUI.exe <5>
(AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Secure VPN\Vpn.exe <3>
(AVG Technologies USA, LLC -> Software Security System) C:\Program Files (x86)\AVG\AntiTrack\Ekag20nt.exe
(C:\Program Files\AVG\Antivirus\AVGSvc.exe ->) (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Antivirus\aswEngSrv.exe
(C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2203.5-0\MsMpEng.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2203.5-0\MpCmdRun.exe
(DriverStore\FileRepository\asussci.inf_amd64_e3f316a0353acbca\ASUSSoftwareManager\AsusSoftwareManager.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.​) C:\Windows\System32\DriverStore\FileRepository\asussci.inf_amd64_e3f316a0353acbca\ASUSSoftwareManager\AsusSoftwareManagerAgent.exe
(explorer.exe ->) (Google LLC -> ) C:\Program Files\Google\Drive File Stream\63.0.6.0\crashpad_handler.exe
(explorer.exe ->) (Google LLC -> Google LLC) C:\Program Files\Google\Chrome\Application\chrome.exe <14>
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.152\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.152\GoogleCrashHandler64.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.YourPhone_1.22072.207.0_x64__8wekyb3d8bbwe\PhoneExperienceHost.exe
(NG PDF Lab) C:\Program Files\WindowsApps\6760NGPDFLab.PDFX_1.3.45.0_x64__sbe4t8mqwq93a\FileWatcher\FileWatcher.exe
(services.exe ->) (Advanced Micro Devices, Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\u0368645.inf_amd64_e3bcafce55b93e88\B368128\atiesrxx.exe
(services.exe ->) (Arvato Digital Services Canada Inc -> arvato digital services llc) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.​) C:\Windows\System32\DriverStore\FileRepository\asussci.inf_amd64_e3f316a0353acbca\ASUSLinkRemote\AsusLinkRemote.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Windows\System32\DriverStore\FileRepository\asussci.inf_amd64_e3f316a0353acbca\AsusAppService\AsusAppService.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.) C:\Windows\System32\DriverStore\FileRepository\asussci.inf_amd64_e3f316a0353acbca\ASUSLinkNear\AsusLinkNear.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Windows\System32\DriverStore\FileRepository\asussci.inf_amd64_e3f316a0353acbca\AsusOptimization\AsusOptimization.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Windows\System32\DriverStore\FileRepository\asussci.inf_amd64_e3f316a0353acbca\ASUSSoftwareManager\AsusSoftwareManager.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Windows\System32\DriverStore\FileRepository\asussci.inf_amd64_e3f316a0353acbca\ASUSSwitch\AsusSwitch.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Windows\System32\DriverStore\FileRepository\asussci.inf_amd64_e3f316a0353acbca\ASUSSystemAnalysis\AsusSystemAnalysis.exe
(services.exe ->) (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Antivirus\afwServ.exe
(services.exe ->) (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Antivirus\aswidsagent.exe
(services.exe ->) (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Antivirus\AVGSvc.exe
(services.exe ->) (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Antivirus\avgToolsSvc.exe
(services.exe ->) (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Antivirus\wsc_proxy.exe
(services.exe ->) (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Secure VPN\VpnSvc.exe
(services.exe ->) (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\TuneUp\TuneupSvc.exe
(services.exe ->) (Conexant Systems LLC -> Conexant Systems, Inc.) C:\Windows\CxSvc\CxUtilSvc.exe
(services.exe ->) (Conexant Systems, Inc. -> Conexant Systems Inc.) C:\Windows\System32\CxAudMsg64.exe
(services.exe ->) (ICEpower a/s -> ICEpower A/S) C:\Windows\System32\DriverStore\FileRepository\icesoundapo64.inf_amd64_0bd6acc6adc82042\ICEsoundService64.exe
(services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Advanced Micro Devices, Inc.) C:\Windows\System32\amdfendrsr.exe
(services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> ASUSTek COMPUTER INC.) C:\Windows\System32\DriverStore\FileRepository\asussci.inf_amd64_e3f316a0353acbca\ASUSSystemDiagnosis\AsusSystemDiagnosis.exe
(services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Conexant Systems LLC.) C:\Windows\CxSvc\CxAudioSvc.exe
(services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Realtek Semiconductor Corp.) C:\Windows\RtkBtManServ.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2203.5-0\MsMpEng.exe
(services.exe ->) (Synaptics Incorporated -> Conexant Systems, Inc.) C:\Windows\System32\CxUIUSvc32.exe
(services.exe ->) (Xerox Corporation.) [File not signed] C:\Windows\System32\spool\drivers\x64\3\XrxFaxServer64.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.Office.Desktop_16051.15601.20148.0_x86__8wekyb3d8bbwe\Office16\SDXHelper.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.14326.20970.0_x64__8wekyb3d8bbwe\HxOutlook.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.14326.20970.0_x64__8wekyb3d8bbwe\HxTsr.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MoUsoCoreWorker.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(svchost.exe ->) (Storm8 Studios) C:\Program Files\WindowsApps\Storm8Studios.HomeDesignMakeover_4.5.7.0_x64__9y6tqmcremh5r\Home Design.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [AVGUI.exe] => C:\Program Files\AVG\Antivirus\AvLaunch.exe [250624 2022-08-25] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
HKLM\...\Run: [TuneupUI.exe] => C:\Program Files\AVG\TuneUp\TuneupUI.exe [4143360 2022-09-10] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
HKLM\...\Run: [CDAServer] => C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe [462712 2012-03-09] (Samsung Electronics CO., LTD. -> )
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [711328 2022-06-16] (Oracle America, Inc. -> Oracle Corporation)
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restriction <==== ATTENTION
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
HKU\S-1-5-19\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\63.0.6.0\GoogleDriveFS.exe [52923160 2022-09-23] (Google LLC -> Google, Inc.)
HKU\S-1-5-20\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\63.0.6.0\GoogleDriveFS.exe [52923160 2022-09-23] (Google LLC -> Google, Inc.)
HKU\S-1-5-21-2460659015-2092159411-1867063547-1001\...\Run: [com.squirrel.WhatsApp.WhatsApp] => C:\Users\Sajenka\AppData\Local\WhatsApp\Update.exe [2255032 2022-07-11] (WhatsApp, Inc -> )
HKU\S-1-5-21-2460659015-2092159411-1867063547-1001\...\Run: [com.messenger] => "C:\Users\Sajenka\AppData\Local\Programs\Messenger\Messenger.exe" messenger://openAtLogin (No File)
HKU\S-1-5-21-2460659015-2092159411-1867063547-1001\...\Run: [MicrosoftEdgeAutoLaunch_9CB39A95856DB98D68C87C0B29678A9A] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 [3795360 2022-09-22] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-2460659015-2092159411-1867063547-1001\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\63.0.6.0\GoogleDriveFS.exe [52923160 2022-09-23] (Google LLC -> Google, Inc.)
HKU\S-1-5-21-2460659015-2092159411-1867063547-1005\...\Run: [MicrosoftEdgeAutoLaunch_17E75B5FC7EBC70EB133D4F33B0DC74A] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 [3795360 2022-09-22] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-2460659015-2092159411-1867063547-1005\...\Run: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [2632064 2022-06-18] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-2460659015-2092159411-1867063547-1005\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\63.0.6.0\GoogleDriveFS.exe [52923160 2022-09-23] (Google LLC -> Google, Inc.)
HKU\S-1-5-21-2460659015-2092159411-1867063547-1005\...\Run: [Adobe Acrobat Synchronizer] => C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe [7201448 2022-09-08] (Adobe Inc. -> Adobe Systems Incorporated)
HKU\S-1-5-21-2460659015-2092159411-1867063547-1005\...\Run: [com.messenger] => "C:\Users\stran\AppData\Local\Programs\Messenger\Messenger.exe" messenger://openAtLogin (No File)
HKU\S-1-5-21-2460659015-2092159411-1867063547-1005\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [4234600 2022-08-20] (Valve Corp. -> Valve Corporation)
HKU\S-1-5-21-2460659015-2092159411-1867063547-1015\...\Run: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [2632064 2022-06-18] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-2460659015-2092159411-1867063547-1015\...\Run: [Daktela SW phone RP] => C:\Users\Práce\AppData\Local\Daktela SW phone RP\Daktela SW phone RP.exe [9216200 2021-12-14] (MSIP Code Signing -> Daktela) [File not signed]
HKU\S-1-5-21-2460659015-2092159411-1867063547-1015\...\Run: [MicrosoftEdgeAutoLaunch_A03EB9F6DBB3B41CF8A8023C861F53C8] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 [3795360 2022-09-22] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-2460659015-2092159411-1867063547-1015\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\63.0.6.0\GoogleDriveFS.exe [52923160 2022-09-23] (Google LLC -> Google, Inc.)
HKU\S-1-5-21-2460659015-2092159411-1867063547-500\...\Run: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [2632064 2022-06-18] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-2460659015-2092159411-1867063547-500\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\63.0.6.0\GoogleDriveFS.exe [52923160 2022-09-23] (Google LLC -> Google, Inc.)
HKU\S-1-5-21-2460659015-2092159411-1867063547-500\...\RunOnce: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [2632064 2022-06-18] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-82-3006700770-424185619-1745488364-794895919-4004696415\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\62.0.2.0\GoogleDriveFS.exe --startup_mode (No File)
HKU\S-1-5-82-3006700770-424185619-1745488364-794895919-4004696415\...\RunOnce: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [2632064 2022-06-18] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-18\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\63.0.6.0\GoogleDriveFS.exe [52923160 2022-09-23] (Google LLC -> Google, Inc.)
HKLM\...\Windows x64\Print Processors\Canon TS5100 series Print Processor: C:\Windows\System32\spool\prtprocs\x64\CNMPDDQ.DLL [482816 2017-03-23] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Windows x64\Print Processors\sxm4mPC: C:\Windows\System32\spool\prtprocs\x64\sxm4mpc.dll [53152 2022-04-01] (Microsoft Windows Hardware Compatibility Publisher -> Windows (R) Codename Longhorn DDK provider)
HKLM\...\Windows x64\Print Processors\Xerox Network PC Fax Print Processor: C:\Windows\System32\spool\prtprocs\x64\XrxFaxProc64.dll [146944 2021-05-12] (Xerox Corporation.) [File not signed]
HKLM\...\Print\Monitors\Canon BJ Language Monitor TS5100 series: C:\WINDOWS\system32\CNMLMDQ.DLL [1302016 2017-03-23] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Print\Monitors\Software602 XPS port monitor: C:\WINDOWS\system32\602localmon.dll [47896 2021-09-23] (Software602 a.s. -> Windows (R) Win 7 DDK provider)
HKLM\...\Print\Monitors\sxm4m Langmon: C:\WINDOWS\system32\sxm4mlm.dll [43936 2022-04-01] (Microsoft Windows Hardware Compatibility Publisher -> )
HKLM\...\Print\Monitors\Xerox MFP PC Fax Port: C:\WINDOWS\system32\XrxFaxPort64.dll [280064 2021-05-12] (Xerox Corporation.) [File not signed]
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\105.0.5195.127\Installer\chrmstp.exe [2022-09-16] (Google LLC -> Google LLC)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Xerox MFP PC Fax.lnk [2022-07-27]
ShortcutTarget: Xerox MFP PC Fax.lnk -> C:\Windows\System32\spool\drivers\x64\3\XrxFaxTray64.exe (Xerox Corporation.) [File not signed]
BootExecute: autocheck autochk * icarus_rvrt.exe
GroupPolicy: Restriction ? <==== ATTENTION
Policies: C:\ProgramData\NTUSER.pol: Restriction <==== ATTENTION
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) ============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {00FC6DA0-8106-4A70-9A20-6C449DB53106} - System32\Tasks\AVG\AVG Secure VPN Bug Report => C:\Program Files\AVG\Secure VPN\AvBugReport.exe [4638816 2022-08-03] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.) -> --send "dumps|report" --silent --product 12 --programpath "C:\Program Files\AVG\Secure VPN" --configpath "C:\ProgramData\AVG\Secure VPN" --path "C:\ProgramData\AVG\Secure VPN\log" --path "C:\ProgramData\AVG\Icarus\Logs" --logpath "C:\ProgramData\AVG\Secure VPN\log" --guid bf5d4f59-55b0-4746-9115-0418e8bded50
Task: {050A502A-999B-4D07-8866-0FD4E8B25128} - System32\Tasks\Antivirus Emergency Update => C:\Program Files\AVG\Antivirus\AvEmUpdate.exe [4979968 2022-08-25] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
Task: {0CBB15D7-0E4E-4119-B233-C1AAD147AC5A} - System32\Tasks\AsusSystemAnalysis_754F3273-0563-4F20-B12F-826510B07474 => C:\WINDOWS\System32\DriverStore\FileRepository\asussci.inf_amd64_e3f316a0353acbca\ASUSSystemAnalysis\AsusSystemAnalysis.exe [3606664 2022-08-04] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
Task: {13386803-2EB8-4491-8C84-1DBF9FE46AE0} - \Microsoft\Windows\Management\Provisioning\PostResetBoot -> No File <==== ATTENTION
Task: {3A19D74A-2E6A-4432-B819-48685E9216C0} - System32\Tasks\OneDrive Per-Machine Standalone Update Task => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4214144 2022-06-18] (Microsoft Corporation -> Microsoft Corporation)
Task: {3D41EF01-A568-4ECD-BB37-A42F00118EBB} - System32\Tasks\AVG Secure VPN Update => C:\Program Files\AVG\Secure VPN\VpnUpdate.exe [1235552 2022-08-03] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
Task: {3FE02B75-AF24-4180-9BD4-8CE64E58CB43} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156232 2021-09-07] (Google LLC -> Google LLC)
Task: {43970109-4142-4603-8FC9-95559A848BC2} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2203.5-0\MpCmdRun.exe [993000 2022-04-13] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {47CDBAA2-BB0C-44B7-9E00-0A84D7233580} - System32\Tasks\AVG\AVG TuneUp Update => C:\Program Files\Common Files\AVG\Icarus\avg-tu\icarus.exe [6827776 2022-09-06] (AVG Technologies USA, LLC -> AVG Technologies)
Task: {4B7257EE-A0C0-4672-B516-6299460F382F} - System32\Tasks\OneDrive Reporting Task-S-1-5-21-2460659015-2092159411-1867063547-1004 => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4214144 2022-06-18] (Microsoft Corporation -> Microsoft Corporation)
Task: {5082702C-2596-4CC5-B454-F7F41D1F158A} - System32\Tasks\AVG\AVG Secure VPN Update => C:\Program Files\Common Files\AVG\Icarus\avg-vpn\icarus.exe [6718832 2022-09-07] (AVG Technologies USA, LLC -> AVG Technologies)
Task: {51A3EE54-B1AC-4C0F-928C-76A35068F8BB} - System32\Tasks\Meta\Messenger-SL-Helper-S-1-5-21-2460659015-2092159411-1867063547-1005 => C:\Users\stran\AppData\Local\Programs\Messenger\MessengerHelper.exe [1869600 2022-07-15] (Facebook, Inc. -> Facebook Inc.)
Task: {5C14F5D7-6491-41B4-99A1-3E2300A9C4AD} - System32\Tasks\CorelUpdateHelperTask-9B33E7E6C3DFDA10A17397F645008B5C => c:\Program Files (x86)\Corel\CUH\v2\CUH.exe [3813600 2021-12-03] (Corel Corporation -> Corel Corporation)
Task: {6F345D5A-7DA6-4D25-B178-5AF13027B5D5} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1555696 2022-08-03] (Adobe Inc. -> Adobe Inc.)
Task: {77A03B3E-5FE7-4030-9763-5CADFFFE1C08} - System32\Tasks\Driver Easy Scheduled Scan => C:\Program Files\Easeware\DriverEasy\DriverEasy.exe [3984136 2022-01-17] (Easeware Technology Limited -> Easeware)
Task: {7D722C67-4FBA-4F4E-8425-4E219C12006C} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2203.5-0\MpCmdRun.exe [993000 2022-04-13] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {8515D500-473B-44C4-AE9B-77693DDB5F4E} - System32\Tasks\OneDrive Reporting Task-S-1-5-21-2460659015-2092159411-1867063547-1015 => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4214144 2022-06-18] (Microsoft Corporation -> Microsoft Corporation)
Task: {85C7213D-1F8E-4D23-81FA-EA5EC2AB8F50} - System32\Tasks\OneDrive Reporting Task-S-1-5-21-2460659015-2092159411-1867063547-1005 => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4214144 2022-06-18] (Microsoft Corporation -> Microsoft Corporation)
Task: {8A267116-2072-45CE-B22D-AD6A60C1FBA8} - System32\Tasks\AVG\AVG TuneUp BugReport => C:\Program Files\AVG\TuneUp\AvBugReport.exe [4737792 2022-09-10] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.) -> --send "dumps|report" --silent --product 74 --programpath "C:\Program Files\AVG\TuneUp\Setup\.." --configpath "C:\Program Files\AVG\TuneUp\Setup" --path "C:\ProgramData\AVG\TuneUp\log" --path "C:\ProgramData\AVG\Icarus\Logs" --guid d82a44cd-eb6a-4d92-9289-de22a4864e8d
Task: {AB9CF76C-D79E-48EB-8348-F4F895A9E406} - System32\Tasks\OneDrive Reporting Task-S-1-5-21-2460659015-2092159411-1867063547-500 => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4214144 2022-06-18] (Microsoft Corporation -> Microsoft Corporation)
Task: {AE1EB839-63FC-4318-98FC-95EDE9D75DF0} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2203.5-0\MpCmdRun.exe [993000 2022-04-13] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {BD0FEF36-5E3B-4D60-9DEC-D94021E71C83} - System32\Tasks\AVG\Overseer => C:\Program Files\Common Files\AVG\Overseer\overseer.exe [2287472 2022-05-25] (AVG Technologies USA, LLC -> AVG Technologies)
Task: {C46F3F63-2BA9-446B-91F9-FDACF48CAAB2} - System32\Tasks\BlueStacksHelper_nxt => C:\Program Files\BlueStacks_nxt\BlueStacksHelper.exe [274920 2022-09-07] (Bluestack Systems, Inc -> BlueStack Systems, Inc.)
Task: {C73B9857-090F-4FB1-85D7-40F0F3B33897} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156232 2021-09-07] (Google LLC -> Google LLC)
Task: {D6C4C270-CA7A-462F-969A-445182581A72} - System32\Tasks\Microsoft\Windows\PLA\GlideX => {FF679DA1-8FF2-4474-9C9E-52BBD409B557} C:\WINDOWS\system32\pla.dll [1493504 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
Task: {E189942E-F783-4FF6-A63F-1AFCD2BB1304} - System32\Tasks\OneDrive Reporting Task-S-1-5-21-2460659015-2092159411-1867063547-1020 => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4214144 2022-06-18] (Microsoft Corporation -> Microsoft Corporation)
Task: {EC4AE777-6E3A-4410-9F32-CB3CCEE45987} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2203.5-0\MpCmdRun.exe [993000 2022-04-13] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {F13CB69B-FC4C-4A70-BEBA-CA9C86475C56} - System32\Tasks\AVG\AVGAntiTrackStart => C:\Program Files (x86)\AVG\AntiTrack\AVGAntiTrack.exe [795944 2022-08-04] (AVG Technologies USA, LLC -> AVG Technologies)
Task: {F5AF6E4F-A26E-493C-A71B-3E620142B809} - \Microsoft\Windows\Speech\HeadsetButtonPress -> No File <==== ATTENTION
Task: {F6E6CB57-F77D-4945-92D0-A30E0F2D0914} - System32\Tasks\ASUS Update Checker 2.0 => C:\WINDOWS\System32\DriverStore\FileRepository\asussci.inf_amd64_e3f316a0353acbca\ASUSSoftwareManager\AsusUpdateChecker.exe [788128 2022-08-04] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
Task: {FE629805-EC13-48AC-BF6A-09D2D21E0BF7} - System32\Tasks\OneDrive Reporting Task-S-1-5-21-2460659015-2092159411-1867063547-1001 => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4214144 2022-06-18] (Microsoft Corporation -> Microsoft Corporation)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\Driver Easy Scheduled Scan.job => C:\Program Files\Easeware\DriverEasy\DriverEasy.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 10.0.0.138
Tcpip\..\Interfaces\{2da3035a-e969-4445-ac9c-2a5a511c9618}: [DhcpNameServer] 10.0.0.138
Tcpip\..\Interfaces\{80f195dd-7953-4989-99a0-012d408f6293}: [DhcpNameServer] 192.168.253.190

Edge:
=======
Edge DefaultProfile: Default
Edge Profile: C:\Users\stran\AppData\Local\Microsoft\Edge\User Data\Default [2022-09-23]
Edge Notifications: Default -> hxxps://cs.windows10updater.com; hxxps://mail.google.com; hxxps://www.facebook.com
Edge HomePage: Default -> hxxp://google.cz/
Edge StartupUrls: Default -> "hxxps://www.seznam.cz/"
Edge Extension: (Překladač Google) - C:\Users\stran\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\aapbdbdomjkkjkaonfhkkikfgjllcleb [2022-04-17]
Edge Extension: (Komponenta I.CA PKI Service) - C:\Users\stran\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\kchhpancoebhkdgdafnifpkcacaopncp [2022-08-25]
Edge Extension: (AVG Online Security) - C:\Users\stran\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\lacbjnnibafcbpogdcpfdpmajfkdampi [2022-06-18]

FireFox:
========
FF DefaultProfile: h3tmimgp.default
FF ProfilePath: C:\Users\stran\AppData\Roaming\Mozilla\Firefox\Profiles\p022967r.default-release-1650234146435 [2022-09-23]
FF Extension: (To Google Translate) - C:\Users\stran\AppData\Roaming\Mozilla\Firefox\Profiles\p022967r.default-release-1650234146435\Extensions\jid1-93WyvpgvxzGATw@jetpack.xpi [2022-05-31]
FF Extension: (Přeložit webové stránky) - C:\Users\stran\AppData\Roaming\Mozilla\Firefox\Profiles\p022967r.default-release-1650234146435\Extensions\{036a55b4-5e72-4d05-a06c-cba2dfcc134a}.xpi [2022-05-17]
FF Extension: (Purple Circuit Board) - C:\Users\stran\AppData\Roaming\Mozilla\Firefox\Profiles\p022967r.default-release-1650234146435\Extensions\{0eb636c0-2c5a-4e7a-a9a8-a92aa1b8a647}.xpi [2022-05-31]
FF ProfilePath: C:\Users\stran\AppData\Roaming\Mozilla\Firefox\Profiles\h3tmimgp.default [2022-06-09]
FF Plugin: @java.com/DTPlugin,version=11.341.2 -> C:\Program Files\Java\jre1.8.0_341\bin\dtplugin\npDeployJava1.dll [2022-07-30] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.341.2 -> C:\Program Files\Java\jre1.8.0_341\bin\plugin2\npjp2.dll [2022-07-30] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: Adobe Acrobat -> C:\Program Files\Adobe\Acrobat DC\Acrobat\Air\nppdf32.dll [2022-09-08] (Adobe Inc. -> Adobe Systems Inc.)
FF ExtraCheck: C:\Program Files\mozilla firefox\defaults\pref\kl_prefs_62fbb8f7_c917_4cf7_957a_aad2b8fa768c.js [2022-02-10] <==== ATTENTION (Points to *.cfg file)
FF ExtraCheck: C:\Program Files\mozilla firefox\kl_config_62fbb8f7_c917_4cf7_957a_aad2b8fa768c.cfg [2022-02-10] <==== ATTENTION

Chrome:
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\stran\AppData\Local\Google\Chrome\User Data\Default [2022-09-26]
CHR Notifications: Default -> hxxps://drive.google.com; hxxps://eu1.badoo.com; hxxps://mail.google.com; hxxps://photos.google.com; hxxps://www.kupi.cz
CHR HomePage: Default -> hxxp://google/
CHR StartupUrls: Default -> "file:///C:/Users/stran/OneDrive/Dokumenty/Zvukov%C3%A9%20z%C3%A1znamy/Takeout/Moje%20aktivita/Reklamy/MojeAktivita.html","hxxps://consent.youtube.com/m?continue=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DXdTY9hpXnwE&gl=CZ&m=0&pc=yt&uxe=23983172&hl=cs&src=1","hxxps://www.seznam.cz/","hxxps://www.microsoft. ... BGwqbFWVSJ"
CHR Extension: (Překladač Google) - C:\Users\stran\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapbdbdomjkkjkaonfhkkikfgjllcleb [2022-04-05]
CHR Extension: (Uložit na Disk Google) - C:\Users\stran\AppData\Local\Google\Chrome\User Data\Default\Extensions\gmbmikajjgmnabiglmofipeabaddhgne [2022-05-31]
CHR Extension: (Read Aloud: A Text to Speech Voice Reader) - C:\Users\stran\AppData\Local\Google\Chrome\User Data\Default\Extensions\hdhinadidafjejdhmfkjgnolgimiaplp [2022-08-16]
CHR Extension: (Spouštěč aplikací pro Disk (od Googlu)) - C:\Users\stran\AppData\Local\Google\Chrome\User Data\Default\Extensions\lmjegmlicamnimmfhcmpkclmigmmcbeh [2022-07-15]
CHR Extension: (AVG Online Security) - C:\Users\stran\AppData\Local\Google\Chrome\User Data\Default\Extensions\nbmoafcmbajniiapeidgficgifbfmjfo [2022-05-31]
CHR Extension: (Notes for Google Drive) - C:\Users\stran\AppData\Local\Google\Chrome\User Data\Default\Extensions\ndidogegapfaolpcebadjknkdlladffa [2022-09-14]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\stran\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-09-07]
CHR Extension: (ImTranslator: Překladač, Slovník, Hlas) - C:\Users\stran\AppData\Local\Google\Chrome\User Data\Default\Extensions\noaijdpnepcgjemiklgfkcfbkokogabh [2022-09-26]
CHR Extension: (Text to Speech - Voice Reader) - C:\Users\stran\AppData\Local\Google\Chrome\User Data\Default\Extensions\npdkkcjlmhcnnaoobfdjndibfkkhhdfn [2022-07-11]
CHR Profile: C:\Users\stran\AppData\Local\Google\Chrome\User Data\Guest Profile [2022-06-27]
CHR Profile: C:\Users\stran\AppData\Local\Google\Chrome\User Data\Profile 1 [2022-09-21]
CHR Notifications: Profile 1 -> hxxps://mail.google.com
CHR Extension: (Dokumenty Google offline) - C:\Users\stran\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2022-09-06]
CHR Extension: (Spouštěč aplikací pro Disk (od Googlu)) - C:\Users\stran\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\lmjegmlicamnimmfhcmpkclmigmmcbeh [2022-08-01]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\stran\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-09-08]
CHR Profile: C:\Users\stran\AppData\Local\Google\Chrome\User Data\Profile 2 [2022-09-21]
CHR Notifications: Profile 2 -> hxxps://mail.google.com
CHR Extension: (Překladač Google) - C:\Users\stran\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\aapbdbdomjkkjkaonfhkkikfgjllcleb [2022-05-31]
CHR Extension: (Search by Image) - C:\Users\stran\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\cnojnbdhbhnkbcieeekonklommdnndci [2022-09-15]
CHR Extension: (Image Searcher) - C:\Users\stran\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\fdlbedhogoojcdcjmjpipjonabaoidlj [2022-05-31]
CHR Extension: (Dokumenty Google offline) - C:\Users\stran\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2022-09-15]
CHR Extension: (Flickr Image Search) - C:\Users\stran\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\kjohmodkkigimpafleepacglbjihbjlm [2022-05-31]
CHR Extension: (Spouštěč aplikací pro Disk (od Googlu)) - C:\Users\stran\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\lmjegmlicamnimmfhcmpkclmigmmcbeh [2022-08-01]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\stran\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2022-05-31]
CHR Extension: (PhotoTracker Lite) - C:\Users\stran\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\opadloaiiilnjibkfkopaokgfkhggjgb [2022-05-31]
CHR Profile: C:\Users\stran\AppData\Local\Google\Chrome\User Data\System Profile [2022-07-15]
CHR HKU\S-1-5-21-2460659015-2092159411-1867063547-1005\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [lmjegmlicamnimmfhcmpkclmigmmcbeh]

Opera:
=======
OPR Profile: C:\Users\stran\AppData\Roaming\Opera Software\Opera Stable [2022-07-03]
OPR DefaultSuggestURL: Opera Stable -> hxxps://www.google.com/complete/search?client=o ... utEncoding}
OPR Extension: (AVG Online Security) - C:\Users\stran\AppData\Roaming\Opera Software\Opera Stable\Extensions\cfdipnhhlngmcaeleeihnnkjohbnhknb [2022-06-27]
OPR Extension: (Translator) - C:\Users\stran\AppData\Roaming\Opera Software\Opera Stable\Extensions\cnbpedcoekjafichoehopgaaldogogch [2022-06-27]
OPR Extension: (Rich Hints Agent) - C:\Users\stran\AppData\Roaming\Opera Software\Opera Stable\Extensions\enegjkbbakeegngfapepobipndnebkdk [2022-07-01]
OPR Extension: (Opera Crypto Wallet) - C:\Users\stran\AppData\Roaming\Opera Software\Opera Stable\Extensions\gojhcdgcpbpfigcaejpfhfegekdgiblk [2022-07-01]
OPR Extension: (Amazon Assistant Promotion) - C:\Users\stran\AppData\Roaming\Opera Software\Opera Stable\Extensions\kbmoiomgmchbpihhdpabemajcbjpcijk [2022-06-27]
OPR Extension: (Amazon Assistant for Opera) - C:\Users\stran\AppData\Roaming\Opera Software\Opera Stable\Extensions\mmmbddcnnndpbdflpccgcknaaabgldak [2022-06-27]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S4 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [172264 2022-08-03] (Adobe Inc. -> Adobe Inc.)
R2 AsusAppService; C:\WINDOWS\System32\DriverStore\FileRepository\asussci.inf_amd64_e3f316a0353acbca\AsusAppService\AsusAppService.exe [901256 2022-08-04] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
R2 ASUSLinkNear; C:\WINDOWS\System32\DriverStore\FileRepository\asussci.inf_amd64_e3f316a0353acbca\ASUSLinkNear\AsusLinkNear.exe [1174640 2022-08-04] (ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.)
R2 ASUSLinkRemote; C:\WINDOWS\System32\DriverStore\FileRepository\asussci.inf_amd64_e3f316a0353acbca\ASUSLinkRemote\AsusLinkRemote.exe [764576 2022-08-04] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.​)
R2 ASUSLiveUpdateAgent; C:\WINDOWS\System32\DriverStore\FileRepository\asussci.inf_amd64_e3f316a0353acbca\ASUSSoftwareManager\AsusSoftwareManager.exe [1086624 2022-08-04] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
R2 ASUSOptimization; C:\WINDOWS\System32\DriverStore\FileRepository\asussci.inf_amd64_e3f316a0353acbca\AsusOptimization\AsusOptimization.exe [197344 2022-08-04] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
R2 ASUSSwitch; C:\WINDOWS\System32\DriverStore\FileRepository\asussci.inf_amd64_e3f316a0353acbca\ASUSSwitch\AsusSwitch.exe [626848 2022-08-04] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
R2 ASUSSystemAnalysis; C:\WINDOWS\System32\DriverStore\FileRepository\asussci.inf_amd64_e3f316a0353acbca\ASUSSystemAnalysis\AsusSystemAnalysis.exe [3606664 2022-08-04] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
R2 ASUSSystemDiagnosis; C:\WINDOWS\System32\DriverStore\FileRepository\asussci.inf_amd64_e3f316a0353acbca\ASUSSystemDiagnosis\AsusSystemDiagnosis.exe [526264 2022-08-04] (Microsoft Windows Hardware Compatibility Publisher -> ASUSTek COMPUTER INC.)
R2 AVG Antivirus; C:\Program Files\AVG\Antivirus\AVGSvc.exe [625920 2022-08-25] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R2 AVG Firewall; C:\Program Files\AVG\Antivirus\afwServ.exe [2087680 2022-08-25] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R2 AVG Tools; C:\Program Files\AVG\Antivirus\avgToolsSvc.exe [625920 2022-08-25] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
S2 AVGAntiTrackSvc; C:\Program Files (x86)\AVG\AntiTrack\AntiTrackSvc.exe [1739048 2022-08-04] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R3 avgbIDSAgent; C:\Program Files\AVG\Antivirus\aswidsagent.exe [8560184 2022-08-25] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R2 AvgWscReporter; C:\Program Files\AVG\Antivirus\wsc_proxy.exe [109480 2022-04-18] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R2 CleanupPSvc; C:\Program Files\AVG\TuneUp\TuneupSvc.exe [15471872 2022-09-10] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R2 CxAudioSvc; C:\WINDOWS\CxSvc\CxAudioSvc.exe [77216 2020-07-28] (Microsoft Windows Hardware Compatibility Publisher -> Conexant Systems LLC.)
R2 CxUIUSvc; C:\WINDOWS\System32\CxUIUSvc32.exe [114960 2020-07-28] (Synaptics Incorporated -> Conexant Systems, Inc.)
S4 FileSyncHelper; C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncHelper.exe [3373960 2022-06-18] (Microsoft Corporation -> Microsoft Corporation)
S4 OneDrive Updater Service; C:\Program Files\Microsoft OneDrive\22.111.0522.0002\OneDriveUpdaterService.exe [3812760 2022-06-18] (Microsoft Corporation -> Microsoft Corporation)
R2 PSI_SVC_2; c:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe [277360 2014-04-30] (Arvato Digital Services Canada Inc -> arvato digital services llc)
R2 SecureVPN; C:\Program Files\AVG\Secure VPN\VpnSvc.exe [9753696 2022-08-03] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2203.5-0\NisSrv.exe [3116848 2022-04-13] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2203.5-0\MsMpEng.exe [133544 2022-04-13] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 Xerox MFP Fax Server; C:\WINDOWS\system32\spool\drivers\x64\3\XrxFaxServer64.exe [501760 2021-05-12] (Xerox Corporation.) [File not signed]
S2 GlideXService; C:\Program Files\ASUS\GlideX\GlideXService.exe [X]
S2 GlideXServiceExt; C:\Program Files\ASUS\GlideX\GlideXServiceExt.exe [X]

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 AMDXE; C:\WINDOWS\System32\drivers\amdxe.sys [62056 2020-07-27] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
S3 asbtinput; C:\WINDOWS\System32\drivers\asbtinput.sys [45192 2021-11-19] (ASUSTeK COMPUTER INC. -> )
R3 AsusPTPDrv; C:\WINDOWS\System32\drivers\AsusPTPFilter.sys [115176 2022-05-07] (ASUSTeK COMPUTER INC. -> ASUSTek COMPUTER INC.)
R3 AsusSAIO; C:\WINDOWS\System32\DriverStore\FileRepository\asussci.inf_amd64_e3f316a0353acbca\ASUSSystemAnalysis\AsusSAIO.sys [46712 2022-08-04] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
R1 avgArPot; C:\WINDOWS\System32\drivers\avgArPot.sys [237776 2022-08-25] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R1 avgbidsdriver; C:\WINDOWS\System32\drivers\avgbidsdriver.sys [389136 2022-08-25] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R0 avgbidsh; C:\WINDOWS\System32\drivers\avgbidsh.sys [258064 2022-08-25] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R0 avgbuniv; C:\WINDOWS\System32\drivers\avgbuniv.sys [105480 2022-08-25] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R0 avgElam; C:\WINDOWS\System32\drivers\avgElam.sys [24528 2022-07-29] (Microsoft Windows Early Launch Anti-malware Publisher -> AVG Technologies CZ, s.r.o.)
R1 avgKbd; C:\WINDOWS\System32\drivers\avgKbd.sys [48064 2022-08-25] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R1 avgMonFlt; C:\WINDOWS\System32\drivers\avgMonFlt.sys [275104 2022-08-25] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R1 avgNetHub; C:\WINDOWS\System32\drivers\avgNetHub.sys [554008 2022-08-25] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R1 avgRdr; C:\WINDOWS\System32\drivers\avgRdr2.sys [114040 2022-08-25] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R0 avgRvrt; C:\WINDOWS\System32\drivers\avgRvrt.sys [89120 2022-08-25] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R1 avgSnx; C:\WINDOWS\System32\drivers\avgSnx.sys [862064 2022-08-25] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R1 avgSP; C:\WINDOWS\System32\drivers\avgSP.sys [671336 2022-08-25] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R2 avgStm; C:\WINDOWS\System32\drivers\avgStm.sys [221584 2022-08-25] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
S3 avgTap; C:\WINDOWS\System32\drivers\avgTap.sys [54888 2022-05-07] (AVG Technologies CZ, s.r.o. -> The OpenVPN Project)
R0 avgVmm; C:\WINDOWS\System32\drivers\avgVmm.sys [327536 2022-08-25] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R3 avgWintun; C:\WINDOWS\System32\drivers\avgWintun.sys [37136 2022-05-07] (AVG Technologies USA, LLC -> WireGuard LLC)
S3 avgWireGuard; C:\WINDOWS\System32\drivers\avgWireguard.sys [499048 2022-08-03] (AVG Technologies USA, LLC -> WireGuard LLC)
S3 BHTPCRDR; C:\WINDOWS\System32\drivers\bhtpcrdr.sys [202456 2020-07-07] (BayHub Technology Inc. -> BayHubTech/O2Micro)
R3 bhtsdhubdr; C:\WINDOWS\System32\drivers\bhtsdhubdr.sys [202456 2020-10-22] (BayHub Technology Inc. -> BayHubTech)
R2 BlueStacksDrv_nxt; C:\Program Files\BlueStacks_nxt\BstkDrv_nxt.sys [321792 2022-09-07] (Bluestack Systems, Inc -> Bluestack System Inc.)
S3 cpuz148; C:\WINDOWS\temp\cpuz148\cpuz148_x64.sys [44832 2022-09-14] (CPUID S.A.R.L.U. -> CPUID)
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus2.sys [160376 2021-10-08] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 ew_usbccgpfilter; C:\WINDOWS\System32\drivers\ew_usbccgpfilter.sys [18944 2020-06-29] (Microsoft Windows Hardware Compatibility Publisher -> Huawei Technologies Co., Ltd.)
R1 googledrivefs3758; C:\WINDOWS\System32\DRIVERS\googledrivefs3758.sys [384584 2022-06-21] (Microsoft Windows Hardware Compatibility Publisher -> Google, Inc.)
R3 HIDSwitch; C:\WINDOWS\System32\drivers\AsRadioControl.sys [32696 2020-11-19] (ASUSTek Computer Inc. -> ASUS)
S3 HWHandSet; C:\WINDOWS\System32\drivers\hw_quusbmdm.sys [226560 2020-06-29] (Microsoft Windows Hardware Compatibility Publisher -> Huawei Technologies Co., Ltd.)
S3 hwusb_cdcacm; C:\WINDOWS\System32\drivers\hw_cdcacm.sys [127360 2020-06-29] (Microsoft Windows Hardware Compatibility Publisher -> Huawei Technologies Co., Ltd.)
S3 hw_usbdev; C:\WINDOWS\System32\drivers\hw_usbdev.sys [116864 2020-06-29] (Microsoft Windows Hardware Compatibility Publisher -> Huawei Technologies Co., Ltd.)
R1 netfilter2; C:\WINDOWS\System32\drivers\netfilter2.sys [125000 2022-08-04] (AVG Technologies USA, LLC -> Windows (R) Win 7 DDK provider)
R2 SSPORT; C:\WINDOWS\system32\Drivers\SSPORT.sys [14224 2021-06-07] (Microsoft Windows Hardware Compatibility Publisher -> )
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [167544 2021-10-08] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 ssudqcfilter; C:\WINDOWS\System32\drivers\ssudqcfilter.sys [65144 2021-06-29] (Samsung Electronics Co., Ltd. -> QUALCOMM Incorporated)
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [49600 2022-04-13] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [443664 2022-04-13] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [90384 2022-04-13] (Microsoft Windows -> Microsoft Corporation)
S3 WinRing0_1_2_0; \??\C:\Users\Sajenka\AppData\Local\Temp\tmpB0F9.tmp [X] <==== ATTENTION

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2022-09-26 11:02 - 2022-09-26 11:08 - 000000000 ____D C:\FRST
2022-09-22 09:43 - 2022-09-22 09:43 - 051921904 _____ (Piriform Software Ltd) C:\Users\stran\Downloads\ccsetup604_pro_trial.exe
2022-09-21 12:32 - 2022-09-21 12:32 - 000388608 _____ (Trend Micro Inc.) C:\Users\stran\Downloads\HijackThis.exe
2022-09-21 11:58 - 2022-09-21 11:59 - 000000000 ____D C:\Users\stran\AppData\Local\Steam
2022-09-21 11:54 - 2022-09-25 14:45 - 000000000 ____D C:\Program Files (x86)\Steam
2022-09-21 11:54 - 2022-09-21 11:54 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
2022-09-21 11:53 - 2022-09-21 11:53 - 002296488 _____ C:\Users\stran\Downloads\SteamSetup.exe
2022-09-21 11:12 - 2022-09-21 11:05 - 000022820 _____ C:\Users\stran\OneDrive\Dokumenty\untitled_0.ods
2022-09-18 10:35 - 2022-09-18 10:35 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LibreOffice 7.4
2022-09-15 14:27 - 2022-09-15 14:27 - 000011813 _____ C:\WINDOWS\system32\DrtmAuthTxt.wim
2022-09-15 14:25 - 2022-09-15 14:25 - 000413696 _____ C:\WINDOWS\system32\AzureCheck.dll
2022-09-15 14:25 - 2022-09-15 14:25 - 000098816 _____ C:\WINDOWS\system32\Drivers\cimfs.sys
2022-09-15 14:25 - 2022-09-15 14:25 - 000060928 _____ C:\WINDOWS\system32\runexehelper.exe
2022-09-15 14:23 - 2022-09-15 14:23 - 000288768 _____ C:\WINDOWS\system32\Windows.Management.InprocObjects.dll
2022-09-15 13:04 - 2022-09-15 13:04 - 000000000 ___HD C:\$WinREAgent
2022-09-15 10:40 - 2022-09-15 11:04 - 000000000 ____D C:\Users\stran\OneDrive\Dokumenty\Heic Converter
2022-09-15 09:31 - 2022-09-15 09:31 - 000271805 _____ C:\Users\stran\Downloads\tf01845688_win32.xltx
2022-09-15 09:25 - 2022-09-15 09:25 - 000049350 _____ C:\Users\stran\Downloads\tf02930020_win32.xltx
2022-09-15 09:16 - 2022-09-15 09:16 - 000039249 _____ C:\Users\stran\Downloads\tf02807148_win32.xltx
2022-09-15 08:51 - 2022-09-15 08:51 - 000016792 _____ C:\Users\stran\Downloads\tf00000010_wac.xlsx
2022-09-15 05:34 - 2022-09-25 15:12 - 000000000 ____D C:\ProgramData\BlueStacks_nxt
2022-09-15 05:34 - 2022-09-15 05:34 - 000000000 ____D C:\Program Files\BlueStacks_nxt
2022-09-14 02:51 - 2022-09-14 02:51 - 000000000 ____D C:\Users\stran\AppData\Roaming\com.adobe.dunamis
2022-09-12 16:45 - 2022-09-15 15:05 - 000547104 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2022-09-11 14:49 - 2022-09-11 14:49 - 000000000 ____D C:\Users\Práce\AppData\Roaming\AVG
2022-09-11 14:49 - 2022-09-11 14:49 - 000000000 ____D C:\Users\Práce\AppData\Local\AVG
2022-09-11 09:52 - 2022-09-11 09:53 - 000000000 ____D C:\Users\stran\OneDrive\Dokumenty\Nová složka (2)
2022-09-10 11:52 - 2022-09-10 11:52 - 000000000 ____D C:\WINDOWS\system32\Tasks\Úlohy prohlížeče událostí
2022-09-09 23:36 - 2022-09-09 23:37 - 000018944 ___SH C:\Users\Sajenka\Downloads\Thumbs.db
2022-09-09 19:56 - 2022-09-09 19:57 - 000001420 _____ C:\Users\stran\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ESET Online Scanner.lnk
2022-09-09 19:55 - 2022-09-09 19:55 - 000000000 ____D C:\Users\stran\AppData\Local\ESET
2022-09-07 22:14 - 2022-09-15 15:07 - 000003974 _____ C:\WINDOWS\system32\Tasks\AVG Secure VPN Update
2022-09-05 03:38 - 2022-09-05 03:38 - 000000000 ____D C:\ProgramData\Restoro
2022-09-05 02:49 - 2022-09-05 03:37 - 000000151 _____ C:\WINDOWS\restoro.ini
2022-09-05 02:48 - 2022-09-05 02:48 - 000932808 _____ (Restoro) C:\Users\stran\Downloads\Restoro.exe
2022-09-04 18:22 - 2022-09-04 18:22 - 001820992 _____ C:\Users\stran\OneDrive\Dokumenty\Prezentace.odp
2022-09-04 18:22 - 2022-09-04 18:22 - 000853406 _____ C:\Users\stran\OneDrive\Dokumenty\Prezentace (1).odp
2022-09-04 18:22 - 2022-09-04 18:22 - 000008550 _____ C:\Users\stran\OneDrive\Dokumenty\Dokument 1.odt
2022-09-04 18:21 - 2022-09-04 18:22 - 000019906 _____ C:\Users\stran\OneDrive\Dokumenty\Logfile_2.odt
2022-09-01 10:33 - 2022-09-01 10:33 - 000000000 ____D C:\temp
2022-08-31 13:22 - 2022-08-31 13:22 - 000000000 ____D C:\Users\Sajenka\AppData\Roaming\602Installer
2022-08-31 13:17 - 2022-08-31 13:17 - 000000000 ____D C:\Users\Sajenka\AppData\Roaming\Software602
2022-08-31 13:14 - 2022-08-31 13:14 - 000000000 ____D C:\Users\Sajenka\AppData\Roaming\602XML
2022-08-31 12:03 - 2022-08-31 12:03 - 000001766 _____ C:\Users\stran\OneDrive\Dokumenty\Kde jsou moje soubory - kopie.lnk
2022-08-29 14:16 - 2022-08-29 14:17 - 000017811 _____ C:\Users\stran\OneDrive\Dokumenty\Logfile.odt
2022-08-29 02:03 - 2022-08-29 02:03 - 000001340 _____ C:\Users\stran\OneDrive\Dokumenty\Informationsblatt (1) – zástupce.lnk
2022-08-27 12:08 - 2022-08-27 12:39 - 000000000 ____D C:\Users\stran\AppData\Roaming\Software602
2022-08-27 12:06 - 2022-08-31 13:22 - 000000000 ____D C:\Program Files\Software602
2022-08-27 12:04 - 2021-09-23 12:18 - 000047896 _____ (Windows (R) Win 7 DDK provider) C:\WINDOWS\system32\602localmon.dll
2022-08-27 12:03 - 2022-08-27 12:03 - 000000000 ____D C:\Users\stran\AppData\Roaming\602XML
2022-08-27 12:02 - 2022-08-27 12:06 - 000000000 ____D C:\Users\stran\AppData\Roaming\602Installer
2022-08-27 12:02 - 2022-08-27 12:02 - 000000000 ____D C:\Program Files (x86)\Software602

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2022-09-26 11:03 - 2021-09-07 22:27 - 000000000 ____D C:\Program Files (x86)\Google
2022-09-26 10:59 - 2022-04-07 03:17 - 000000000 ____D C:\Users\stran\AppData\Local\CrashDumps
2022-09-26 10:59 - 2021-09-07 17:08 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2022-09-26 09:45 - 2021-09-12 23:27 - 000003750 _____ C:\WINDOWS\system32\Tasks\AsusSystemAnalysis_754F3273-0563-4F20-B12F-826510B07474
2022-09-26 09:37 - 2021-09-07 17:11 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2022-09-26 08:16 - 2022-04-18 12:25 - 000004266 _____ C:\WINDOWS\system32\Tasks\Antivirus Emergency Update
2022-09-26 02:03 - 2021-09-20 19:27 - 000003542 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2022-09-26 00:41 - 2021-09-07 17:05 - 000000000 ____D C:\WINDOWS\INF
2022-09-26 00:19 - 2021-09-07 17:08 - 000000000 ___HD C:\Program Files\WindowsApps
2022-09-26 00:19 - 2021-09-07 17:08 - 000000000 ____D C:\WINDOWS\AppReadiness
2022-09-25 15:21 - 2022-08-08 11:22 - 000003018 _____ C:\WINDOWS\system32\Tasks\BlueStacksHelper_nxt
2022-09-23 21:57 - 2022-07-13 03:06 - 000002059 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive.lnk
2022-09-23 16:04 - 2022-05-22 00:37 - 000000000 ____D C:\Users\stran\AppData\Local\AVGAntiTrack
2022-09-23 03:51 - 2021-09-07 18:12 - 000000000 ____D C:\Users\stran
2022-09-23 02:19 - 2020-10-22 17:58 - 000002438 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2022-09-23 01:33 - 2022-08-02 00:41 - 000000000 ____D C:\ProgramData\boost_interprocess
2022-09-22 04:36 - 2021-09-07 21:26 - 000000000 ____D C:\Users\stran\AppData\Local\PlaceholderTileLogoFolder
2022-09-22 04:36 - 2021-09-07 20:41 - 000000000 ____D C:\Users\stran\AppData\Local\Packages
2022-09-20 10:32 - 2022-05-07 21:08 - 000000000 ____D C:\Users\stran\AppData\Roaming\WhatsApp
2022-09-20 00:08 - 2021-09-07 18:51 - 003027126 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2022-09-20 00:08 - 2021-09-07 17:20 - 000852896 _____ C:\WINDOWS\system32\perfh007.dat
2022-09-20 00:08 - 2021-09-07 17:20 - 000194720 _____ C:\WINDOWS\system32\perfc007.dat
2022-09-20 00:08 - 2021-09-07 17:17 - 000816372 _____ C:\WINDOWS\system32\perfh005.dat
2022-09-20 00:08 - 2021-09-07 17:17 - 000190094 _____ C:\WINDOWS\system32\perfc005.dat
2022-09-19 21:55 - 2021-09-07 17:08 - 000000000 ____D C:\WINDOWS\ServiceState
2022-09-18 16:05 - 2022-06-17 19:21 - 000000000 ____D C:\Users\stran\OneDrive\Dokumenty\EXEKUCE DATOVKA
2022-09-18 13:01 - 2021-09-07 20:44 - 000000000 ____D C:\ProgramData\Packages
2022-09-18 10:34 - 2022-08-23 05:39 - 000000000 ____D C:\Program Files\LibreOffice
2022-09-16 09:14 - 2021-09-07 22:31 - 000002249 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2022-09-16 00:15 - 2022-02-09 21:40 - 000000000 ____D C:\Users\Práce
2022-09-16 00:15 - 2021-09-07 18:12 - 000000000 ____D C:\Users\Sajenka
2022-09-16 00:15 - 2021-09-07 18:12 - 000000000 ____D C:\Users\Administrator
2022-09-15 17:52 - 2022-02-10 07:27 - 000000000 ____D C:\Users\DefaultAppPool
2022-09-15 15:04 - 2021-09-07 17:42 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2022-09-15 15:04 - 2021-02-23 03:57 - 000008192 ___SH C:\DumpStack.log.tmp
2022-09-15 15:02 - 2021-09-07 17:44 - 000065536 _____ C:\WINDOWS\psp_storage.bin
2022-09-15 15:02 - 2021-09-07 16:35 - 002097152 _____ C:\WINDOWS\system32\config\BBI
2022-09-15 15:00 - 2021-09-07 17:08 - 000000000 ____D C:\WINDOWS\SysWOW64\WinMetadata
2022-09-15 15:00 - 2021-09-07 17:08 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2022-09-15 14:59 - 2021-09-07 17:08 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2022-09-15 14:59 - 2021-09-07 17:08 - 000000000 ____D C:\WINDOWS\SystemResources
2022-09-15 14:59 - 2021-09-07 17:08 - 000000000 ____D C:\WINDOWS\system32\WinMetadata
2022-09-15 14:59 - 2021-09-07 17:08 - 000000000 ____D C:\WINDOWS\system32\setup
2022-09-15 14:59 - 2021-09-07 17:08 - 000000000 ____D C:\WINDOWS\system32\Dism
2022-09-15 14:59 - 2021-09-07 17:08 - 000000000 ____D C:\WINDOWS\system32\DDFs
2022-09-15 14:59 - 2021-09-07 17:08 - 000000000 ____D C:\WINDOWS\Provisioning
2022-09-15 14:59 - 2021-09-07 17:08 - 000000000 ____D C:\WINDOWS\bcastdvr
2022-09-15 14:45 - 2021-09-07 16:55 - 000000000 ____D C:\WINDOWS\CbsTemp
2022-09-15 14:23 - 2021-09-07 17:45 - 003011072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2022-09-15 13:49 - 2022-06-18 22:21 - 000000000 ____D C:\Users\stran\AppData\Local\Spotify
2022-09-15 13:49 - 2021-09-07 20:41 - 000000000 ____D C:\Users\stran\AppData\Local\D3DSCache
2022-09-15 13:47 - 2022-06-18 22:18 - 000000000 ____D C:\Users\stran\AppData\Roaming\Spotify
2022-09-15 13:22 - 2021-09-07 17:08 - 000000000 ____D C:\WINDOWS\system32\ias
2022-09-15 09:37 - 2022-07-15 20:59 - 000000000 ____D C:\Users\stran\OneDrive\Dokumenty\Working Files
2022-09-15 08:02 - 2021-03-06 11:52 - 000000000 ___RD C:\Users\stran\OneDrive
2022-09-15 07:40 - 2021-09-07 17:08 - 000000000 ____D C:\WINDOWS\system32\NDF
2022-09-15 07:02 - 2022-05-31 17:38 - 000000000 ____D C:\Users\stran\AppData\Local\Cloud Game
2022-09-15 07:02 - 2022-05-31 17:32 - 000000000 ____D C:\Users\stran\AppData\Local\BlueStacks X
2022-09-15 05:38 - 2022-08-08 11:22 - 000002099 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BlueStacks 5.lnk
2022-09-15 05:38 - 2022-08-08 11:22 - 000002097 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BlueStacks 5 Multi-Instance Manager.lnk
2022-09-15 05:38 - 2022-08-08 11:19 - 000000000 ____D C:\Users\stran\AppData\Local\BlueStacksSetup
2022-09-15 05:33 - 2022-05-31 17:41 - 000000000 ____D C:\Users\stran\AppData\Local\BlueStacks
2022-09-15 05:31 - 2022-02-14 03:02 - 000000000 ____D C:\Program Files (x86)\BlueStacks X
2022-09-15 05:19 - 2022-02-14 02:59 - 000000000 ____D C:\Users\Public\BlueStacks
2022-09-14 20:33 - 2021-09-07 21:47 - 000000000 ____D C:\WINDOWS\system32\MRT
2022-09-14 16:57 - 2021-09-07 21:46 - 141646296 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2022-09-14 10:42 - 2022-05-07 07:34 - 000000000 ____D C:\Users\stran\OneDrive\Dokumenty\DriverEasy
2022-09-14 10:27 - 2021-09-07 18:04 - 000000000 ____D C:\WINDOWS\Panther
2022-09-14 10:16 - 2021-09-07 17:08 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2022-09-14 06:24 - 2022-06-14 19:02 - 000000000 ____D C:\Users\Sajenka\AppData\Local\AVGAntiTrack
2022-09-13 17:24 - 2022-03-05 04:55 - 000002075 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat DC.lnk
2022-09-12 16:47 - 2022-04-18 11:16 - 000000000 ____D C:\ProgramData\AVG
2022-09-11 23:40 - 2022-02-14 14:20 - 000000000 ____D C:\Users\Práce\AppData\Local\CrashDumps
2022-09-11 23:40 - 2022-02-13 16:47 - 000000000 ____D C:\Users\Práce\AppData\Roaming\WhatsApp
2022-09-11 16:57 - 2021-09-07 20:41 - 000022026 _____ C:\WINDOWS\system32\InstallUtil.InstallLog
2022-09-11 16:57 - 2021-09-07 17:45 - 000000000 ____D C:\WINDOWS\CxSvc
2022-09-11 15:19 - 2022-02-18 08:26 - 000000000 ____D C:\Users\Sajenka\AppData\Local\CrashDumps
2022-09-11 14:19 - 2021-10-10 00:27 - 000000000 ____D C:\WINDOWS\system32\msmq
2022-09-10 13:22 - 2022-04-25 00:15 - 000038624 _____ (Avast Software) C:\WINDOWS\system32\icarus_rvrt.exe
2022-09-10 13:04 - 2022-06-24 09:23 - 000000000 ____D C:\Users\stran\OneDrive\Dokumenty\české drahy
2022-09-09 23:49 - 2021-09-15 03:54 - 000000000 ____D C:\Users\Sajenka\AppData\Local\Packages
2022-09-09 23:23 - 2021-09-26 22:33 - 000000434 _____ C:\WINDOWS\system32\Drivers\etc\hosts.ics
2022-09-09 22:12 - 2021-10-04 22:49 - 000000000 ___RD C:\Users\stran\OneDrive\Dokumenty\Dokumenty
2022-09-09 15:49 - 2022-04-05 01:15 - 000000000 ____D C:\Users\stran\OneDrive\Dokumenty\TotalAV
2022-09-07 00:20 - 2021-09-07 17:43 - 000004120 _____ C:\WINDOWS\system32\Tasks\ASUS Update Checker 2.0
2022-09-01 23:21 - 2022-06-04 17:13 - 000000270 __RSH C:\ProgramData\ntuser.pol
2022-09-01 14:40 - 2022-04-30 02:26 - 000000000 ____D C:\Users\stran\OneDrive\Dokumenty\Fax
2022-09-01 10:32 - 2021-09-15 04:00 - 000000000 ____D C:\Users\Sajenka\AppData\Local\PlaceholderTileLogoFolder
2022-09-01 08:11 - 2021-09-15 18:23 - 000000000 ____D C:\Program Files\Recuva
2022-08-31 14:43 - 2022-03-23 16:09 - 000000000 ____D C:\Users\Sajenka\AppData\Roaming\Messenger
2022-08-31 14:43 - 2022-03-23 16:09 - 000000000 ____D C:\Users\Sajenka\AppData\Local\Messenger
2022-08-31 12:23 - 2021-09-20 13:02 - 000000000 ____D C:\Users\Sajenka\AppData\Local\ElevatedDiagnostics
2022-08-31 11:41 - 2022-03-05 05:15 - 000000000 ____D C:\ProgramData\Package Cache
2022-08-31 04:52 - 2022-06-02 02:27 - 000000000 ____D C:\Users\stran\OneDrive\Dokumenty\žena snu
2022-08-31 04:52 - 2021-03-06 14:33 - 000000000 ____D C:\Users\stran\OneDrive\Dokumenty\Nová složka
2022-08-31 04:25 - 2021-09-21 13:58 - 000007595 _____ C:\Users\stran\AppData\Local\resmon.resmoncfg
2022-08-31 04:25 - 2021-07-02 05:46 - 000107408 _____ (Advanced Micro Devices, Inc) C:\WINDOWS\system32\Drivers\amduart.sys
2022-08-31 04:24 - 2020-03-16 07:39 - 000056032 _____ (Advanced Micro Devices, Inc) C:\WINDOWS\system32\Drivers\amdgpio2.sys
2022-08-29 23:35 - 2021-09-07 22:28 - 000003474 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2022-08-29 23:35 - 2021-09-07 22:28 - 000003350 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
2022-08-29 14:31 - 2022-04-30 02:26 - 000000000 ___RD C:\Users\stran\OneDrive\Dokumenty\Scanned Documents
2022-08-27 12:46 - 2021-09-07 20:41 - 000000000 ____D C:\Users\stran\AppData\Local\VirtualStore

==================== Files in the root of some directories ========

2022-04-13 09:29 - 2022-08-31 11:41 - 000040985 _____ () C:\Users\stran\AppData\Local\PlariumPlay.log
2022-06-17 21:25 - 2022-06-17 21:25 - 000007385 _____ () C:\Users\stran\AppData\Local\recently-used.xbel
2021-09-21 13:58 - 2022-08-31 04:25 - 000007595 _____ () C:\Users\stran\AppData\Local\resmon.resmoncfg

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================

Lucifirek
Návštěvník
Návštěvník
Příspěvky: 5
Registrován: 22 zář 2022 08:27

Re: Preventivní kontrola prosím

#4 Příspěvek od Lucifirek »

A druhý snad to je správně...


Additional scan result of Farbar Recovery Scan Tool (x64) Version: 30-08-2022
Ran by Lucifer (26-09-2022 11:21:09)
Running from C:\Users\stran\OneDrive\Plocha
Microsoft Windows 10 Home Version 21H2 19044.2006 (X64) (2021-09-07 17:57:52)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-2460659015-2092159411-1867063547-500 - Administrator - Disabled) => C:\Users\Administrator
DefaultAccount (S-1-5-21-2460659015-2092159411-1867063547-503 - Limited - Disabled)
Guest (S-1-5-21-2460659015-2092159411-1867063547-501 - Limited - Disabled)
Lucifer (S-1-5-21-2460659015-2092159411-1867063547-1005 - Administrator - Enabled) => C:\Users\stran
Práce (S-1-5-21-2460659015-2092159411-1867063547-1015 - Limited - Enabled) => C:\Users\Práce
Sajenka (S-1-5-21-2460659015-2092159411-1867063547-1001 - Administrator - Enabled) => C:\Users\Sajenka
WDAGUtilityAccount (S-1-5-21-2460659015-2092159411-1867063547-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Kaspersky Internet Security (Disabled - Up to date) {4F76F112-43EB-40E8-11D8-F7BD1853EA23}
AV: AVG Antivirus (Enabled - Up to date) {18A975F9-A60C-37D8-E30B-4BEF31AD3411}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: AVG Antivirus (Enabled) {2092F4DC-EC63-3680-C854-E2DACF7E736A}
FW: Kaspersky Internet Security (Disabled) {774D7037-0984-41B0-3A87-5E88E680AD58}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Acrobat DC (64-bit) (HKLM\...\{AC76BA86-1029-1033-7760-BC15014EA700}) (Version: 22.002.20212 - Adobe)
Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-018244601013}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden
Audio Reader XL (HKLM-x32\...\Audio Reader XL_is1) (Version: Aktuelle Version - IN MEDIAKG TI)
AudioWizard (HKLM-x32\...\{57E770A2-2BAF-4CAA-BAA3-BD896E2254D3}) (Version: 1.0.10.2 - ICEpower a/s)
AVG AntiTrack (HKLM-x32\...\AVGAntiTrack) (Version: 3.2.414.482 - AVG)
AVG Internet Security (HKLM\...\AVG Antivirus) (Version: 22.8.3250 - AVG Technologies)
AVG Secure VPN (HKLM\...\AVG Secure VPN) (Version: 1.19.6435.4188 - AVG)
AVG TuneUp (HKLM\...\AVG TuneUp) (Version: 22.3.4951.5370 - AVG)
AVG Update Helper (HKLM-x32\...\{EDB7AEE7-E932-4836-AE50-D3B0B7766CB5}) (Version: 1.8.1207.2 - AVG Technologies) Hidden
BlueStacks 5 (HKLM\...\BlueStacks_nxt) (Version: 5.9.135.1001 - BlueStack Systems, Inc.)
BlueStacks X (HKU\S-1-5-21-2460659015-2092159411-1867063547-1001\...\BlueStacks X) (Version: 0.14.1.13 - BlueStack Systems, Inc.)
BlueStacks X (HKU\S-1-5-21-2460659015-2092159411-1867063547-1005\...\BlueStacks X) (Version: 0.18.15.5 - BlueStack Systems, Inc.)
BlueStacks X (HKU\S-1-5-21-2460659015-2092159411-1867063547-1015\...\BlueStacks X) (Version: 0.13.2.5 - BlueStack Systems, Inc.)
Canon Easy-PhotoPrint Editor (HKLM-x32\...\Canon Easy-PhotoPrint Editor) (Version: 1.6.5 - Canon Inc.)
Common Desktop Agent (HKLM\...\{A38002C3-BA08-466A-A813-7F9D578B13A1}) (Version: 1.62.0 - OEM) Hidden
Daktela SW phone RP (HKU\S-1-5-21-2460659015-2092159411-1867063547-1015\...\Daktela SW phone RP) (Version: 3.20.7 - Daktela)
Driver Easy 5.7.1 (HKLM\...\DriverEasy_is1) (Version: 5.7.1 - Easeware)
DriverIdentifier 6.0 (HKLM-x32\...\{40A3E5DB-5EF8-4F04-BF3E-7AB87C4AE85A}_is1) (Version: - DriverIdentifier) <==== ATTENTION
Ghostscript GPL 8.64 (Msi Setup) (HKLM-x32\...\_{06CD45E6-FF5E-4D8E-BC01-B276A90DADF2}) (Version: 8.64 - Corel Corporation)
Ghostscript GPL 8.64 (Msi Setup) (HKLM-x32\...\{06CD45E6-FF5E-4D8E-BC01-B276A90DADF2}) (Version: 8.64 - Corel Corporation) Hidden
GIMP 2.10.32-1 (HKLM\...\GIMP-2_is1) (Version: 2.10.32 - The GIMP Team)
Google Drive (HKLM\...\{6BBAE539-2232-434A-A4E5-9A33560C6283}) (Version: 63.0.6.0 - Google LLC)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 105.0.5195.127 - Google LLC)
Google Photos (HKU\S-1-5-21-2460659015-2092159411-1867063547-1005\...\33b2f8a1652df13450381fdfc471cb16) (Version: 1.0 - Google\Chrome)
Java 8 Update 341 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180341F0}) (Version: 8.0.3410.10 - Oracle Corporation)
K-Lite Codec Pack 16.9.5 Basic (HKLM-x32\...\KLiteCodecPack_is1) (Version: 16.9.5 - KLCP)
Kontrola stavu osobního počítače s Windows (HKLM\...\{D18FE9D2-2F54-4C68-A2DE-A59D4A80A9BC}) (Version: 3.1.2109.29003 - Microsoft Corporation)
Kontrola stavu osobního počítače s Windows (HKLM\...\{D1F15F7A-707A-42BD-BE6B-3380616F796D}) (Version: 3.6.2204.08001 - Microsoft Corporation)
LibreOffice 7.4 Help Pack (Czech) (HKLM\...\{269EE723-586D-41B4-A546-8A451DE31702}) (Version: 7.4.0.3 - The Document Foundation)
LibreOffice 7.4.1.2 (HKLM\...\{2382F0CD-B06A-49B7-912F-A8BB1C7FD511}) (Version: 7.4.1.2 - The Document Foundation)
Messenger (HKU\S-1-5-21-2460659015-2092159411-1867063547-1001\...\c1b3adcf-2068-5e8d-b25d-30ce588e3a4c) (Version: 142.0.353127249 - Facebook, Inc.)
Messenger (HKU\S-1-5-21-2460659015-2092159411-1867063547-1005\...\c1b3adcf-2068-5e8d-b25d-30ce588e3a4c) (Version: 156.0.383285588 - Facebook, Inc.)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 105.0.1343.50 - Microsoft Corporation)
Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 105.0.1343.50 - Microsoft Corporation)
Microsoft OneDrive (HKLM\...\OneDriveSetup.exe) (Version: 22.111.0522.0002 - Microsoft Corporation)
Microsoft Speech SDK 5.1 (HKLM-x32\...\{A403D88E-ED7D-48E3-91FD-B8C8A720EDA1}) (Version: 5.1.4324.0 - Microsoft)
Microsoft SQL Server Compact 4.0 x64 ENU (HKLM\...\{8424B163-D1E0-48B7-88A2-C7A61767B3D7}) (Version: 4.0.8482.1 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{7B1FCD52-8F6B-4F12-A143-361EA39F5E7C}) (Version: 3.67.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual C++ 2015 x86 Additional Runtime - 14.0.24215 (HKLM-x32\...\{69BCE4AC-9572-3271-A2FB-9423BDA36A43}) (Version: 14.0.24215 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015 x86 Minimum Runtime - 14.0.24215 (HKLM-x32\...\{BBF2AC74-720C-3CB3-8291-5E34039232FA}) (Version: 14.0.24215 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 (HKLM-x32\...\{6913e92a-b64e-41c9-a5e6-cef39207fe89}) (Version: 14.25.28508.3 - Microsoft Corporation)
Microsoft Visual C++ 2019 X64 Additional Runtime - 14.25.28508 (HKLM\...\{7D0B74C2-C3F8-4AF1-940F-CD79AB4B2DCE}) (Version: 14.25.28508 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X64 Minimum Runtime - 14.25.28508 (HKLM\...\{EEA66967-97E2-4561-A999-5C22E3CDE428}) (Version: 14.25.28508 - Microsoft Corporation) Hidden
Microsoft Visual Studio Tools for Applications 2019 (HKLM-x32\...\{1edcd8d2-905a-4e93-bfdf-92ed5601528a}) (Version: 16.0.28801 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2019 x64 Hosting Support (HKLM\...\{9D6CE289-E12C-38BB-9999-E2377EC118B7}) (Version: 16.0.28801 - Microsoft Corporation) Hidden
Microsoft Visual Studio Tools for Applications 2019 x86 Hosting Support (HKLM-x32\...\{7C931D41-F302-3494-868C-320A4F4DD9F9}) (Version: 16.0.28801 - Microsoft Corporation) Hidden
Photopea (HKU\S-1-5-21-2460659015-2092159411-1867063547-1005\...\3e1edc5c552b455bde801d115d5b6406) (Version: 1.0 - Google\Chrome)
PosterArtist (HKLM-x32\...\PosterArtist_PrintMod) (Version: 1.0.0 - Canon Inc.)
Recuva (HKLM\...\Recuva) (Version: 1.53 - Piriform)
SetIP (HKLM-x32\...\Xerox_SetIP) (Version: 2.00.00.01 - Xerox Ltd.)
Slevomat.cz (HKU\S-1-5-21-2460659015-2092159411-1867063547-1005\...\99c15509a6acc63596059ea16a29a4ff) (Version: 1.0 - Google\Chrome)
Spotify (HKU\S-1-5-21-2460659015-2092159411-1867063547-1005\...\Spotify) (Version: 1.1.87.612.gf8d110e2 - Spotify AB)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
WhatsApp (HKU\S-1-5-21-2460659015-2092159411-1867063547-1001\...\WhatsApp) (Version: 2.2222.12 - WhatsApp)
WhatsApp (HKU\S-1-5-21-2460659015-2092159411-1867063547-1005\...\WhatsApp) (Version: 2.2226.5 - WhatsApp)
Wondershare Recoverit(Build 10.1.0.62) (HKLM-x32\...\{829555DC-31E5-4FEA-B350-8FCF24CECD95}_is1) (Version: 10.1.0.62 - Wondershare Software Co.,Ltd.)
Xerox Easy Document Creator (HKLM-x32\...\Xerox Easy Document Creator) (Version: 1.06.00 (12.05.2021) - Xerox Corporation)
Xerox Easy Printer Manager (HKLM-x32\...\Xerox Easy Printer Manager) (Version: 1.03.97.02(06.06.2021) - Xerox Corporation.)
Xerox Easy Wireless Setup (HKLM-x32\...\Xerox Easy Wireless Setup) (Version: 3.70.18.0 - Xerox Corporation)
Xerox MFP PC Fax (HKLM-x32\...\Xerox MFP PC Fax) (Version: 1.10.25 (12.05.2021) - Xerox Corporation)
Xerox OCR Software (HKLM-x32\...\Xerox OCR Software) (Version: 1.01.21 (22.11.2018) - Xerox Corporation)
Xerox Scan Process Machine (HKLM-x32\...\Xerox Scan Process Machine) (Version: 1.01.13.02 - Xerox Corporation) Hidden
Xerox WorkCentre 3025 (HKLM-x32\...\Xerox WorkCentre 3025) (Version: V1.10 (11.04.2022) - Xerox Corporation)

Packages:
=========
250+ Solitaires -> C:\Program Files\WindowsApps\52978AlexeiAnoshenko.5685B9F57496_1.1.0.0_x64__d3jrcabd1scqr [2022-09-25] (Alexei Anoshenko)
Adobe Photoshop Express -> C:\Program Files\WindowsApps\AdobeSystemsIncorporated.AdobePhotoshopExpress_3.7.403.0_x64__ynb6jyjzte8ga [2022-08-22] (Adobe Inc.)
Background Eraser, PhotoLayers - Superimpose -> C:\Program Files\WindowsApps\2725Swisspix.BackgroundEraserPhotoLayers-Superimpo_1.1.19.0_x64__q68sgvev02mx6 [2022-09-07] (Swisspix)
BreeZip -> C:\Program Files\WindowsApps\3138AweZip.AweZip_1.4.17.0_x86__ffd303wmbhcjt [2022-09-03] (BreeZip)
Doplněk multimediálního modulu pro aplikaci Fotografie -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2022-08-27] (Microsoft Corporation)
Doplněk pro Fotky -> C:\Program Files\WindowsApps\Microsoft.Windows.Photos.DLC.Main_2021.39122.10110.0_x64__8wekyb3d8bbwe [2021-09-24] (Microsoft Corporation)
Facebook -> C:\Program Files\WindowsApps\FACEBOOK.FACEBOOK_2021.927.1.0_neutral__8xx8rvfyw5nnt [2022-04-27] (Facebook Inc)
Forge of Empires -> C:\Program Files\WindowsApps\0036155B.ForgeofEmpires_1.7.0.0_x64__030m7b2agyxj6 [2021-10-04] (InnoGames GmbH)
Hidden City: Hidden Object Adventure -> C:\Program Files\WindowsApps\828B5831.HiddenCityMysteryofShadows_1.50.5000.0_x86__ytsefhwckbdv6 [2022-09-15] (G5 Entertainment AB)
Home Design Makeover -> C:\Program Files\WindowsApps\Storm8Studios.HomeDesignMakeover_4.5.7.0_x64__9y6tqmcremh5r [2022-09-15] (Storm8 Studios)
Ice Age Adventures -> C:\Program Files\WindowsApps\A278AB0D.IceAgeAdventures_1.8.2.13_x86__h6adky7gbf63m [2022-03-23] (Gameloft.)
iMazing Converter -> C:\Program Files\WindowsApps\DigiDNA.iMazingHEIC_2.0.2.0_x64__s4q087zr5s3rm [2022-09-22] (DigiDNA)
LinkedIn -> C:\Program Files\WindowsApps\7EE7776C.LinkedInforWindows_2.1.7098.0_neutral__w1wdnht996qgy [2022-02-11] (LinkedIn)
Manor Matters -> C:\Program Files\WindowsApps\PLRWorldwideSales.ManorMatters_3.5.0.0_x64__1feq88045d2v2 [2022-09-22] (Playrix)
Meet PDF Converter: PDF Editor App -> C:\Program Files\WindowsApps\11990MediaHub.FreePDFConverterAllFree_2.2.4.0_neutral__p7srzt1xreqg8 [2022-09-01] (MediaHub)
Microsoft Access -> C:\Program Files\WindowsApps\Microsoft.Office.Desktop.Access_16051.15601.20148.0_x86__8wekyb3d8bbwe [2022-09-26] (Microsoft Corporation)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2022-02-13] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2022-02-13] (Microsoft Corporation) [MS Ad]
Microsoft Excel -> C:\Program Files\WindowsApps\Microsoft.Office.Desktop.Excel_16051.15601.20148.0_x86__8wekyb3d8bbwe [2022-09-26] (Microsoft Corporation)
Microsoft Mahjong -> C:\Program Files\WindowsApps\Microsoft.MicrosoftMahjong_4.2.6090.0_x64__8wekyb3d8bbwe [2022-07-21] (Microsoft Studios) [MS Ad]
Microsoft Office Desktop Apps -> C:\Program Files\WindowsApps\Microsoft.Office.Desktop_16051.15601.20148.0_x86__8wekyb3d8bbwe [2022-09-26] (Microsoft Corporation)
Microsoft Outlook -> C:\Program Files\WindowsApps\Microsoft.Office.Desktop.Outlook_16051.15601.20148.0_x86__8wekyb3d8bbwe [2022-09-26] (Microsoft Corporation)
Microsoft PowerPoint -> C:\Program Files\WindowsApps\Microsoft.Office.Desktop.PowerPoint_16051.15601.20148.0_x86__8wekyb3d8bbwe [2022-09-26] (Microsoft Corporation)
Microsoft Publisher -> C:\Program Files\WindowsApps\Microsoft.Office.Desktop.Publisher_16051.15601.20148.0_x86__8wekyb3d8bbwe [2022-09-26] (Microsoft Corporation)
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.14.9130.0_x64__8wekyb3d8bbwe [2022-09-22] (Microsoft Studios) [MS Ad]
Microsoft Sudoku -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSudoku_2.8.10203.0_x64__8wekyb3d8bbwe [2022-04-14] (Microsoft Studios) [MS Ad]
Microsoft Word -> C:\Program Files\WindowsApps\Microsoft.Office.Desktop.Word_16051.15601.20148.0_x86__8wekyb3d8bbwe [2022-09-26] (Microsoft Corporation)
Music Downloader -> C:\Program Files\WindowsApps\4829OILYMOB.MusicDownloader_1.0.7.0_x64__9n00z70qtgqy6 [2022-06-09] (OILYMOB)
Netflix -> C:\Program Files\WindowsApps\4DF9E0F8.Netflix_6.98.1805.0_x64__mcm4njqhnhss8 [2022-04-13] (Netflix, Inc.)
Passport Size Photo Maker -> C:\Program Files\WindowsApps\64815ZMobileApps.PassportSizePhotoMaker_2.0.0.0_x64__y5q3202s7vj2w [2022-07-22] (Z Mobile Apps)
PDF Conversion Suite -> C:\Program Files\WindowsApps\28131MobiDreamNet.PDFConversionSuite_2.9.5.0_x64__1k933r27wg1xm [2022-08-21] (Tiny Smart Apps)
PDF Converter Pro - Free -> C:\Program Files\WindowsApps\37309CoolLeGetInc.NPDFConverterPDFtoWordPDFtoSpree_2.3.20.0_neutral__g0y9d13zmhd68 [2022-05-14] (CoolLeGet Inc)
PDF X -> C:\Program Files\WindowsApps\6760NGPDFLab.PDFX_1.3.45.0_x64__sbe4t8mqwq93a [2022-09-18] (NG PDF Lab) [Startup Task]
Pic Collage -> C:\Program Files\WindowsApps\CARDINALBLUE.PICCOLLAGE_2.0.30.0_x64__nyvb5jmhdxy8g [2022-05-07] (Cardinal Blue Software)
Property Brothers Home Design -> C:\Program Files\WindowsApps\Storm8Studios.PropertyBrothersHomeDesign_2.8.0.0_x64__9y6tqmcremh5r [2022-09-15] (Storm8 Studios)
Real HEIC File Viewer -> C:\Program Files\WindowsApps\36059XiaoyaStudio.RealHEICFileViewer_2.0.10.0_neutral__ngh7ertwt50re [2022-09-15] (Xiaoya Lab)
Rufus -> C:\Program Files\WindowsApps\19453.net.Rufus_3.20.1930.0_x64__y8nh7bq2a8dtt [2022-08-12] (Akeo Consulting)
Rychlý pomocník -> C:\Program Files\WindowsApps\MicrosoftCorporationII.QuickAssist_2.0.9.0_x64__8wekyb3d8bbwe [2022-09-03] (Microsoft Corp.)
Simple Mahjong -> C:\Program Files\WindowsApps\26720RandomSaladGamesLLC.SimpleMahjong_6.3.80.0_x64__kx24dqmazqk8j [2022-05-12] (Random Salad Games LLC)
Skryté Objekty - Stroj Času - Nejlepší hry zdarma -> C:\Program Files\WindowsApps\38552CrispApp.TimeMachine-FindingHiddenObjectsandF_1.1.2.0_x64__pnrt47fe6g5q6 [2022-07-02] (CrispApp)
Skryté Objekty: Time Trap - Hry česky zdarma -> C:\Program Files\WindowsApps\38552CrispApp.TimeTrapHiddenObjects_1.4.2.0_x64__pnrt47fe6g5q6 [2021-09-09] (CrispApp) [MS Ad]
SmartAudio 2 -> C:\Program Files\WindowsApps\22094SynapticsIncorporate.SmartAudio2_1.1.50.0_x86__qt57b6kdvhcfw [2021-09-15] (Synaptics Hong Kong Limited, Taiwan Branch (H.K.))
SpongeBob: Krusty Cook-Off -> C:\Program Files\WindowsApps\TiltingPoint.SpongeBobKrustyCook-Off_1.26.234.0_x64__85kh3h6wfjavg [2021-09-15] (Tilting Point)
Stunning Photo & Text Designer -> C:\Program Files\WindowsApps\10414Kingloft.StunningPhotoTextDesigner_1.0.13.0_x64__hwg4vmr4pnwdp [2022-06-04] (Kingloft)
Sudoku Classics -> C:\Program Files\WindowsApps\19363BlueskyStudio.SudokuClassics_1.2.0.9_neutral__ad90gx91p0mxj [2022-02-11] (Bluesky Studio) [MS Ad]
SuperCity: farm, build and decorate! -> C:\Program Files\WindowsApps\PlaykotLtd.SuperCityfarmbuildanddecorate_1.2.2.0_x64__24rj84xp5tjvy [2022-09-17] (Playkot Ltd)
Sweet Home: Design & Blast -> C:\Program Files\WindowsApps\BitMango.SweetHomeDesign_22.506.0.0_x64__2b8nme4t3zjry [2022-07-01] (BitMango, inc.)
WhatsApp Desktop -> C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2228.14.0_x64__cv1g1gvanyjgm [2022-08-26] (WhatsApp Inc.)
WindowsAppRuntime.1.0 -> C:\Program Files\WindowsApps\Microsoft.WindowsAppRuntime.1.0_3.469.1654.0_x64__8wekyb3d8bbwe [2022-05-21] (Microsoft Corporation)
WindowsAppRuntime.1.0 -> C:\Program Files\WindowsApps\Microsoft.WindowsAppRuntime.1.0_3.469.1654.0_x86__8wekyb3d8bbwe [2022-05-21] (Microsoft Corporation)
WindowsAppRuntime.1.1 -> C:\Program Files\WindowsApps\Microsoft.WindowsAppRuntime.1.1_1003.565.600.0_x64__8wekyb3d8bbwe [2022-07-27] (Microsoft Corporation)
WindowsAppRuntime.1.1 -> C:\Program Files\WindowsApps\Microsoft.WindowsAppRuntime.1.1_1003.565.600.0_x86__8wekyb3d8bbwe [2022-07-27] (Microsoft Corporation)
Word Editor For Windows 10 -> C:\Program Files\WindowsApps\38526MediaLife.WordEditorForWindows10_1.1.13.0_x64__1crh1k73ty8mg [2021-09-20] (Media Life)
Work time calendar planning -> C:\Program Files\WindowsApps\63762VeraPolyachenko.Worktimecalendarplanning_1.2.0.0_neutral__13fqe8j80hkxt [2022-07-20] (Vera Polyachenko)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-2460659015-2092159411-1867063547-1005_Classes\CLSID\{E31EA727-12ED-4702-820C-4B6445F28E1A} -> [Dropbox] => C:\Users\stran\Dropbox [2022-08-22 21:11]
ShellIconOverlayIdentifiers: [ GoogleDriveCloudOverlayIconHandler] -> {A8E52322-8734-481D-A7E2-27B309EF8D56} => C:\Program Files\Google\Drive File Stream\63.0.6.0\drivefsext.dll [2022-09-23] (Google LLC -> Google, Inc.)
ShellIconOverlayIdentifiers: [ GoogleDriveMirrorBlacklistedOverlayIconHandler] -> {51EF1569-67EE-4AD6-9646-E726C3FFC8A2} => C:\Program Files\Google\Drive File Stream\63.0.6.0\drivefsext.dll [2022-09-23] (Google LLC -> Google, Inc.)
ShellIconOverlayIdentifiers: [ GoogleDrivePinnedOverlayIconHandler] -> {CFE8B367-77A7-41D7-9C90-75D16D7DC6B6} => C:\Program Files\Google\Drive File Stream\63.0.6.0\drivefsext.dll [2022-09-23] (Google LLC -> Google, Inc.)
ShellIconOverlayIdentifiers: [ GoogleDriveProgressOverlayIconHandler] -> {C973DA94-CBDF-4E77-81D1-E5B794FBD146} => C:\Program Files\Google\Drive File Stream\63.0.6.0\drivefsext.dll [2022-09-23] (Google LLC -> Google, Inc.)
ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-18] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-18] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-18] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-18] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-18] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-18] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-18] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [00avg] -> {472083B1-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVG\Antivirus\ashShell.dll [2022-08-25] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-18] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-18] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-18] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-18] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-18] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-18] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-18] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [00avg] -> {472083B1-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVG\Antivirus\ashShell.dll [2022-08-25] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-18] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [!XrxFax0] -> {AEFAE55E-E59D-4A0C-9829-4713236130AF} => C:\WINDOWS\system32\spool\drivers\x64\3\XrxFaxShell64.dll [2021-05-12] (Xerox Corporation.) [File not signed]
ContextMenuHandlers1: [!XrxFax1] -> {AEFAE55E-E59D-4A0C-9829-4713236130AF} => C:\WINDOWS\system32\spool\drivers\x64\3\XrxFaxShell64.dll [2021-05-12] (Xerox Corporation.) [File not signed]
ContextMenuHandlers1: [!XrxFax2] -> {AEFAE55E-E59D-4A0C-9829-4713236130AF} => C:\WINDOWS\system32\spool\drivers\x64\3\XrxFaxShell64.dll [2021-05-12] (Xerox Corporation.) [File not signed]
ContextMenuHandlers1: [!XrxFax3] -> {AEFAE55E-E59D-4A0C-9829-4713236130AF} => C:\WINDOWS\system32\spool\drivers\x64\3\XrxFaxShell64.dll [2021-05-12] (Xerox Corporation.) [File not signed]
ContextMenuHandlers1: [!XrxFax4] -> {AEFAE55E-E59D-4A0C-9829-4713236130AF} => C:\WINDOWS\system32\spool\drivers\x64\3\XrxFaxShell64.dll [2021-05-12] (Xerox Corporation.) [File not signed]
ContextMenuHandlers1: [!XrxFax5] -> {AEFAE55E-E59D-4A0C-9829-4713236130AF} => C:\WINDOWS\system32\spool\drivers\x64\3\XrxFaxShell64.dll [2021-05-12] (Xerox Corporation.) [File not signed]
ContextMenuHandlers1: [!XrxFax6] -> {AEFAE55E-E59D-4A0C-9829-4713236130AF} => C:\WINDOWS\system32\spool\drivers\x64\3\XrxFaxShell64.dll [2021-05-12] (Xerox Corporation.) [File not signed]
ContextMenuHandlers1: [!XrxFax7] -> {AEFAE55E-E59D-4A0C-9829-4713236130AF} => C:\WINDOWS\system32\spool\drivers\x64\3\XrxFaxShell64.dll [2021-05-12] (Xerox Corporation.) [File not signed]
ContextMenuHandlers1: [AVG] -> {472083B1-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVG\Antivirus\ashShell.dll [2022-08-25] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
ContextMenuHandlers1: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} => C:\Program Files\Google\Drive File Stream\63.0.6.0\drivefsext.dll [2022-09-23] (Google LLC -> Google, Inc.)
ContextMenuHandlers3: [00avg] -> {472083B1-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVG\Antivirus\ashShell.dll [2022-08-25] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-18] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers4: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} => C:\Program Files\Google\Drive File Stream\63.0.6.0\drivefsext.dll [2022-09-23] (Google LLC -> Google, Inc.)
ContextMenuHandlers4: [RecuvaShellExt] -> {435E5DF5-2510-463C-B223-BDA47006D002} => C:\Program Files\Recuva\RecuvaShell64.dll [2020-08-03] (Piriform Software Ltd -> Piriform Software Ltd)
ContextMenuHandlers5: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-18] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers5: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} => C:\Program Files\Google\Drive File Stream\63.0.6.0\drivefsext.dll [2022-09-23] (Google LLC -> Google, Inc.)
ContextMenuHandlers6: [AVG] -> {472083B1-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVG\Antivirus\ashShell.dll [2022-08-25] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
ContextMenuHandlers6: [RecuvaShellExt] -> {435E5DF5-2510-463C-B223-BDA47006D002} => C:\Program Files\Recuva\RecuvaShell64.dll [2020-08-03] (Piriform Software Ltd -> Piriform Software Ltd)

==================== Codecs (Whitelisted) ====================

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)

Shortcut: C:\Users\stran\Desktop\Google Drive.lnk -> C:\Program Files\Google\Drive File Stream\launch.bat ()
ShortcutWithArgument: C:\Users\stran\Desktop\Google Photos.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=ncmjhecbjeaamljdfahankockkkdmedg
ShortcutWithArgument: C:\Users\stran\Desktop\Lucie - Chrome.lnk -> C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory="Default"
ShortcutWithArgument: C:\Users\stran\Desktop\Photopea.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=jdklklfpinionkgpmghaghehojplfjio
ShortcutWithArgument: C:\Users\stran\Desktop\Slevomat.cz.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=lcnodnibmlamieeoninblaflpjganppj
ShortcutWithArgument: C:\Users\stran\AppData\Local\Microsoft\Edge\User Data\Default\Web Applications\_crx__pjdbhocmhcegdgdakpgmoimpnkbandoc\Facebook.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --profile-directory=Default --app-id=pjdbhocmhcegdgdakpgmoimpnkbandoc --app-url=hxxps://www.facebook.com/home.php?ref=homescreenpwa --app-launch-source=4
ShortcutWithArgument: C:\Users\stran\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplikace Chrome\Google Photos.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=ncmjhecbjeaamljdfahankockkkdmedg
ShortcutWithArgument: C:\Users\stran\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplikace Chrome\Photopea.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=jdklklfpinionkgpmghaghehojplfjio
ShortcutWithArgument: C:\Users\stran\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplikace Chrome\Slevomat.cz.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=lcnodnibmlamieeoninblaflpjganppj
ShortcutWithArgument: C:\Users\stran\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Lucie - Chrome.lnk -> C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory="Default"
ShortcutWithArgument: C:\Users\stran\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\9501e18d7c2ab92e\Luci - Chrome.lnk -> C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory="Profile 2"

==================== Loaded Modules (Whitelisted) =============

2022-09-15 11:03 - 2022-09-15 11:05 - 044521472 _____ () [File not signed] C:\Program Files\WindowsApps\Storm8Studios.HomeDesignMakeover_4.5.7.0_x64__9y6tqmcremh5r\GameAssembly.dll
2022-09-15 10:43 - 2022-09-15 10:45 - 000131584 _____ () [File not signed] C:\Program Files\WindowsApps\Storm8Studios.HomeDesignMakeover_4.5.7.0_x64__9y6tqmcremh5r\s8lib.dll
2022-07-27 22:41 - 2021-05-12 07:36 - 001637888 _____ (Xerox Corporation.) [File not signed] C:\WINDOWS\system32\spool\drivers\x64\3\XrxFaxEngine64.dll
2022-07-27 22:41 - 2021-05-12 07:36 - 000192000 _____ (Xerox Corporation.) [File not signed] C:\WINDOWS\system32\spool\drivers\x64\3\XrxFaxShell64.dll
2022-07-27 22:41 - 2021-05-12 07:36 - 000146944 _____ (Xerox Corporation.) [File not signed] C:\WINDOWS\system32\spool\PRTPROCS\x64\XrxFaxProc64.dll
2022-07-27 22:41 - 2021-05-12 07:36 - 000280064 _____ (Xerox Corporation.) [File not signed] C:\WINDOWS\System32\XrxFaxPort64.dll

==================== Alternate Data Streams (Whitelisted) ========

==================== Safe Mode (Whitelisted) ==================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\avgSP.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\avgSP.sys => ""="Driver"

==================== Association (Whitelisted) =================

==================== Internet Explorer (Whitelisted) ==========

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page =
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL =
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL =
HKLM\Software\Microsoft\Internet Explorer\Main,Local Page =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Local Page =
HKU\S-1-5-21-2460659015-2092159411-1867063547-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://asus17win10.msn.com/?pc=ASTE
HKU\S-1-5-21-2460659015-2092159411-1867063547-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://asus17win10.msn.com/?pc=ASTE
HKU\S-1-5-21-2460659015-2092159411-1867063547-1005\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://search.babylon.com/?AF=109150&babsrc=HP_ss&mntrId=c67e935b00000000000000ffd7b54b77
HKU\S-1-5-21-2460659015-2092159411-1867063547-1005\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://asus17win10.msn.com/?pc=ASTE
HKU\S-1-5-21-2460659015-2092159411-1867063547-1015\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-2460659015-2092159411-1867063547-1015\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://asus17win10.msn.com/?pc=ASTE
HKU\S-1-5-21-2460659015-2092159411-1867063547-500\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://asus17win10.msn.com/?pc=ASTE
HKU\S-1-5-21-2460659015-2092159411-1867063547-500\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://asus17win10.msn.com/?pc=ASTE
SearchScopes: HKU\S-1-5-21-2460659015-2092159411-1867063547-1005 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-21-2460659015-2092159411-1867063547-1005 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-21-2460659015-2092159411-1867063547-1005 -> {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = hxxp://search.babylon.com/?q={searchTerms}&AF=109150&babsrc=SP_ss&mntrId=c67e935b00000000000000ffd7b54b77
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_341\bin\ssv.dll [2022-07-30] (Oracle America, Inc. -> Oracle Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_341\bin\jp2ssv.dll [2022-07-30] (Oracle America, Inc. -> Oracle Corporation)

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2018-09-15 09:31 - 2022-04-24 11:46 - 000000824 _____ C:\WINDOWS\system32\drivers\etc\hosts

2021-09-26 22:33 - 2022-09-09 23:23 - 000000434 _____ C:\WINDOWS\system32\drivers\etc\hosts.ics

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Common Files\Oracle\Java\javapath;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\
HKU\S-1-5-21-2460659015-2092159411-1867063547-1001\Control Panel\Desktop\\Wallpaper -> c:\windows\web\wallpaper\theme1\img1.jpg
HKU\S-1-5-21-2460659015-2092159411-1867063547-1005\Control Panel\Desktop\\Wallpaper ->
HKU\S-1-5-21-2460659015-2092159411-1867063547-1015\Control Panel\Desktop\\Wallpaper -> C:\WINDOWS\asus\wallpapers\asus.jpg
HKU\S-1-5-21-2460659015-2092159411-1867063547-500\Control Panel\Desktop\\Wallpaper -> C:\WINDOWS\web\wallpaper\Windows\img0.jpg
HKU\S-1-5-82-3006700770-424185619-1745488364-794895919-4004696415\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Windows\img0.jpg
DNS Servers: 10.0.0.138
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKLM\...\StartupApproved\StartupFolder: => "AVG Secure VPN.lnk"
HKLM\...\StartupApproved\StartupFolder: => "Xerox MFP PC Fax.lnk"
HKLM\...\StartupApproved\Run: => "SecurityHealth"
HKLM\...\StartupApproved\Run: => "cAudioFilterAgent"
HKLM\...\StartupApproved\Run: => "egui"
HKLM\...\StartupApproved\Run: => "Classic Start Menu"
HKLM\...\StartupApproved\Run: => "TuneupUI.exe"
HKLM\...\StartupApproved\Run: => "CDAServer"
HKLM\...\StartupApproved\Run32: => "Dropbox"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKU\S-1-5-21-2460659015-2092159411-1867063547-1001\...\StartupApproved\Run: => "kpm.exe"
HKU\S-1-5-21-2460659015-2092159411-1867063547-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-2460659015-2092159411-1867063547-1001\...\StartupApproved\Run: => "com.squirrel.WhatsApp.WhatsApp"
HKU\S-1-5-21-2460659015-2092159411-1867063547-1001\...\StartupApproved\Run: => "Daktela SW phone RP"
HKU\S-1-5-21-2460659015-2092159411-1867063547-1001\...\StartupApproved\Run: => "com.messenger"
HKU\S-1-5-21-2460659015-2092159411-1867063547-1001\...\StartupApproved\Run: => "MicrosoftEdgeAutoLaunch_9CB39A95856DB98D68C87C0B29678A9A"
HKU\S-1-5-21-2460659015-2092159411-1867063547-1001\...\StartupApproved\Run: => "GoogleDriveFS"
HKU\S-1-5-21-2460659015-2092159411-1867063547-1005\...\StartupApproved\StartupFolder: => "Daktela SW phone RP.lnk"
HKU\S-1-5-21-2460659015-2092159411-1867063547-1005\...\StartupApproved\Run: => "MicrosoftEdgeAutoLaunch_17E75B5FC7EBC70EB133D4F33B0DC74A"
HKU\S-1-5-21-2460659015-2092159411-1867063547-1005\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-2460659015-2092159411-1867063547-1005\...\StartupApproved\Run: => "CanvaAutoLaunchAvailabilityCheckAgent"
HKU\S-1-5-21-2460659015-2092159411-1867063547-1005\...\StartupApproved\Run: => "Adobe Acrobat Synchronizer"
HKU\S-1-5-21-2460659015-2092159411-1867063547-1005\...\StartupApproved\Run: => "AVGBrowserAutoLaunch_F74B2B93AA5E6C40D0FA4E4B35B28E41"
HKU\S-1-5-21-2460659015-2092159411-1867063547-1005\...\StartupApproved\Run: => "GoogleDriveFS"
HKU\S-1-5-21-2460659015-2092159411-1867063547-1005\...\StartupApproved\Run: => "com.messenger"
HKU\S-1-5-21-2460659015-2092159411-1867063547-1005\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-2460659015-2092159411-1867063547-1015\...\StartupApproved\Run: => "OneDriveSetup"
HKU\S-1-5-21-2460659015-2092159411-1867063547-1015\...\StartupApproved\Run: => "MicrosoftEdgeAutoLaunch_A03EB9F6DBB3B41CF8A8023C861F53C8"
HKU\S-1-5-21-2460659015-2092159411-1867063547-1015\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-2460659015-2092159411-1867063547-1015\...\StartupApproved\Run: => "Daktela SW phone RP"
HKU\S-1-5-21-2460659015-2092159411-1867063547-1015\...\StartupApproved\Run: => "GoogleDriveFS"
HKU\S-1-5-21-2460659015-2092159411-1867063547-500\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-2460659015-2092159411-1867063547-500\...\StartupApproved\Run: => "GoogleDriveFS"
HKU\S-1-5-82-3006700770-424185619-1745488364-794895919-4004696415\...\StartupApproved\Run: => "OneDriveSetup"
HKU\S-1-5-82-3006700770-424185619-1745488364-794895919-4004696415\...\StartupApproved\Run: => "GoogleDriveFS"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{45873982-B04A-4005-AAF7-959B276A1D8D}] => (Allow) C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe => No File
FirewallRules: [{304DB113-57C7-4BA3-BBF5-669868C3E6D7}] => (Allow) C:\Program Files\WindowsApps\Microsoft.Office.Desktop.Outlook_16040.10730.20103.0_x86__8wekyb3d8bbwe\Office16\OUTLOOK.exe => No File
FirewallRules: [TCP Query User{EBA61140-7713-4B40-95D8-D218D70E3D78}C:\users\sajenka\appdata\local\daktela sw phone rp\daktela sw phone rp.exe] => (Allow) C:\users\sajenka\appdata\local\daktela sw phone rp\daktela sw phone rp.exe => No File
FirewallRules: [UDP Query User{FF72049A-86D2-4C4C-B54D-A572E83241B2}C:\users\sajenka\appdata\local\daktela sw phone rp\daktela sw phone rp.exe] => (Allow) C:\users\sajenka\appdata\local\daktela sw phone rp\daktela sw phone rp.exe => No File
FirewallRules: [{7B7742C0-223D-4299-8824-7EAED4A29746}] => (Allow) C:\Program Files (x86)\BlueStacks X\BlueStacksWeb.exe (Bluestack Systems, Inc -> Bluestack Systems, Inc.)
FirewallRules: [{76E15988-6797-442D-9571-BA30A0CD2410}] => (Allow) C:\Program Files (x86)\BlueStacks X\Cloud Game.exe (Bluestack Systems, Inc -> Bluestack Systems, Inc.)
FirewallRules: [{05D5DB45-840A-4A4F-AFB6-2E555D0F8CA0}] => (Allow) C:\Program Files\WindowsApps\B9ECED6F.ASUSPCAssistant_3.1.2.0_x64__qmba6cd70vzyy\MyASUS\AsusMyASUS.exe => No File
FirewallRules: [{2DC64046-D8C4-46FE-9092-9B6FCB2A3A08}] => (Allow) C:\Program Files\WindowsApps\B9ECED6F.ASUSPCAssistant_3.1.2.0_x64__qmba6cd70vzyy\MyASUS\AsusMyASUS.exe => No File
FirewallRules: [{AF3AE164-53F6-49C5-A6C4-B3F8FA74B441}] => (Allow) C:\Program Files\WindowsApps\B9ECED6F.ASUSPCAssistant_3.1.2.0_x64__qmba6cd70vzyy\MyASUS\AsusMyASUS.exe => No File
FirewallRules: [{A9EC073A-C537-4E0F-AC24-270A4DC038AD}] => (Allow) C:\Program Files\WindowsApps\B9ECED6F.ASUSPCAssistant_3.1.2.0_x64__qmba6cd70vzyy\MyASUS\AsusMyASUS.exe => No File
FirewallRules: [{4F7E588A-CC34-49AF-8580-B9FA65403F9E}] => (Allow) LPort=57209
FirewallRules: [{B3F769FD-5C0C-4323-9FB5-596F5249A003}] => (Allow) LPort=57210
FirewallRules: [{BC8EDACE-3530-48BB-9E5E-25EFBB34CB38}] => (Allow) LPort=57211
FirewallRules: [{52954B74-30DB-4F87-8F7A-10654909094C}] => (Allow) LPort=57212
FirewallRules: [{82CFA5DA-36DC-456C-A76C-61433B6A0C32}] => (Allow) LPort=57213
FirewallRules: [{5B567FE3-125B-4128-8CD6-E0C37ECBD6BF}] => (Allow) LPort=57214
FirewallRules: [{BD1A3588-9E14-4D2F-9D3E-BF8027403ABC}] => (Allow) LPort=57215
FirewallRules: [{883399AF-E087-437C-B80F-D60DE07B3BBD}] => (Allow) LPort=57216
FirewallRules: [{2BC1E485-C60E-42B6-AEDF-6ADD6575C71F}] => (Allow) LPort=57217
FirewallRules: [{D05EEF1E-E7A0-4D0D-82E3-B805D05172CE}] => (Allow) LPort=57218
FirewallRules: [{006A142F-0688-4FE0-B2AF-5039F12516BE}] => (Allow) LPort=57209
FirewallRules: [{FA9BB537-0E1D-4D86-8A9F-DF960ECD4390}] => (Allow) LPort=57210
FirewallRules: [{08F3F0F7-C666-4AF4-95FB-76D496EDD873}] => (Allow) LPort=57211
FirewallRules: [{3415CE62-92BA-4B04-B7B2-24EA7570561C}] => (Allow) LPort=57212
FirewallRules: [{608CCC4C-7F76-4252-B3E0-9FF508C4F949}] => (Allow) LPort=57213
FirewallRules: [{85AACCB7-16A7-4D0A-8153-8BA6B3BF3902}] => (Allow) LPort=57214
FirewallRules: [{6585CC36-DBB0-4A3B-A9D9-915DDA9D6888}] => (Allow) LPort=57215
FirewallRules: [{F3876E31-55D5-444D-8FFE-99516FFBF1A5}] => (Allow) LPort=57216
FirewallRules: [{87BACD5C-5254-4C8D-AB12-96ADB47EAEF4}] => (Allow) LPort=57217
FirewallRules: [{CF88821F-4CEE-47FD-BE63-59005ED36383}] => (Allow) LPort=57218
FirewallRules: [{6F5B7783-6068-4285-929C-85565AE0547E}] => (Allow) LPort=23007
FirewallRules: [{C30BE629-0B70-403B-BE55-EC44E6FE2B78}] => (Allow) LPort=23008
FirewallRules: [{1AEBC451-C674-4B0C-9E0B-5359ECBF64E7}] => (Allow) LPort=33009
FirewallRules: [{73FC8C7A-2D9A-41D1-BFF2-E17656A45003}] => (Allow) LPort=33010
FirewallRules: [{08732CB3-7A03-4CCF-BE56-E865358C25AE}] => (Allow) LPort=33011
FirewallRules: [{82E33515-B75B-48B9-AB17-3B151E390FE7}] => (Allow) LPort=43012
FirewallRules: [{8F6704F2-25A6-44B7-BE7F-F0D53A8093D8}] => (Allow) LPort=43013
FirewallRules: [{FB0010ED-1AD7-4175-83EF-96775D357CD0}] => (Allow) LPort=53014
FirewallRules: [{FAC1D493-41BF-4B56-9C1A-B6B8B193C3A2}] => (Allow) LPort=53015
FirewallRules: [{8B0A9097-E766-4C93-88C7-9BCF963AC67C}] => (Allow) LPort=53016
FirewallRules: [{D4461515-9B29-472C-9760-CD6285DF42AE}] => (Allow) LPort=23007
FirewallRules: [{76DD9C3A-C852-4910-8DEF-B6575BF775F2}] => (Allow) LPort=23008
FirewallRules: [{F1F98617-953C-4B38-BFF5-F9E298B0565F}] => (Allow) LPort=33009
FirewallRules: [{530A8D4A-5831-444B-86C7-515A91BCF4EA}] => (Allow) LPort=33010
FirewallRules: [{A44C173F-A84B-45D6-AD60-16ACB651237F}] => (Allow) LPort=33011
FirewallRules: [{445EFD31-5A69-480C-BE77-351CB6F60E50}] => (Allow) LPort=43012
FirewallRules: [{A3370EB6-905C-417E-8F53-FB889CDD61B6}] => (Allow) LPort=43013
FirewallRules: [{FBAD10B1-D5DE-4654-B521-1DC5DEABAA30}] => (Allow) LPort=53014
FirewallRules: [{B97A44A3-F6A0-4754-894B-0FFCFAD08C4D}] => (Allow) LPort=53015
FirewallRules: [{D6BDB628-AFFA-43AB-B9EA-A62765EFE569}] => (Allow) LPort=53016
FirewallRules: [{A2E7E21A-61A9-440F-A9BD-EA07005DE441}] => (Allow) LPort=50053
FirewallRules: [{6CCEC397-14E9-4A4A-9D8D-4EC01C4AD033}] => (Allow) LPort=50053
FirewallRules: [{6A649D89-F791-433A-B49E-FF02CAF401AB}] => (Allow) C:\Program Files\WindowsApps\B9ECED6F.ASUSPCAssistant_3.1.3.0_x64__qmba6cd70vzyy\MyASUS\AsusMyASUS.exe => No File
FirewallRules: [{325D6348-A7CA-4D10-9454-2EA9B4CEF6AB}] => (Allow) C:\Program Files\WindowsApps\B9ECED6F.ASUSPCAssistant_3.1.3.0_x64__qmba6cd70vzyy\MyASUS\AsusMyASUS.exe => No File
FirewallRules: [{B2C18CAA-8036-43CE-AD0C-70EDECBC020A}] => (Allow) C:\Program Files\WindowsApps\B9ECED6F.ASUSPCAssistant_3.1.3.0_x64__qmba6cd70vzyy\MyASUS\AsusMyASUS.exe => No File
FirewallRules: [{27C813D4-6DB2-4420-9AC3-1CC5B27303F7}] => (Allow) C:\Program Files\WindowsApps\B9ECED6F.ASUSPCAssistant_3.1.3.0_x64__qmba6cd70vzyy\MyASUS\AsusMyASUS.exe => No File
FirewallRules: [{6EE9BEE5-FDE3-471A-BAB6-5F5E659C5866}] => (Block) C:\Program Files\AVG\Antivirus\AVGUI.exe (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
FirewallRules: [{CE91C5AC-A075-435A-8DFC-DCE6050850C3}] => (Block) C:\Program Files\AVG\Antivirus\AVGUI.exe (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
FirewallRules: [{4C78F392-88F5-44F7-B5FE-BE80437FB702}] => (Allow) C:\Program Files\Easeware\DriverEasy\DriverEasy.exe (Easeware Technology Limited -> Easeware)
FirewallRules: [{1CAB8301-C1F8-4FBA-BDC6-288B425609FD}] => (Allow) C:\Program Files\WindowsApps\Microsoft.Office.Desktop.Outlook_16051.15028.20228.0_x86__8wekyb3d8bbwe\Office16\OUTLOOK.exe => No File
FirewallRules: [{412585D6-41CA-4BE5-904C-7339D3294201}] => (Allow) C:\Program Files\AVG\Secure VPN\Vpn.exe (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
FirewallRules: [{9240B512-6BA1-4519-AA30-AF3111AEB5BC}] => (Allow) C:\Program Files\AVG\Secure VPN\Vpn.exe (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
FirewallRules: [{256483B4-00E1-4874-B6CA-4E17215B2958}] => (Block) C:\Program Files\AVG\Antivirus\AVGUI.exe (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
FirewallRules: [{782E779F-4799-497A-940E-956B2BB3EBB2}] => (Block) C:\Program Files\AVG\Antivirus\AVGUI.exe (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
FirewallRules: [{491FE03F-17F4-4756-8DEF-BD6ACC8EB0B9}] => (Allow) C:\Program Files (x86)\BlueStacks X\BlueStacksWeb.exe (Bluestack Systems, Inc -> Bluestack Systems, Inc.)
FirewallRules: [{D2AB63E9-2CE6-4C5D-A0FB-D9C413E43026}] => (Allow) C:\Program Files (x86)\BlueStacks X\Cloud Game.exe (Bluestack Systems, Inc -> Bluestack Systems, Inc.)
FirewallRules: [{86F0E227-B444-45D9-8D5A-21445741D18F}] => (Block) C:\Program Files\AVG\Antivirus\AVGUI.exe (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
FirewallRules: [{4ACF3C0C-343D-4D38-81B4-FE5CC2DB68AA}] => (Block) C:\Program Files\AVG\Antivirus\AVGUI.exe (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
FirewallRules: [{319A058C-96AC-45B2-9D0A-8F03E9C912A2}] => (Allow) C:\Program Files (x86)\AVG\AntiTrack\CefSharp.BrowserSubprocess.exe (AVG Technologies USA, LLC -> The CefSharp Authors)
FirewallRules: [{94E7084A-606B-4D7E-BD05-AC7855041C1D}] => (Allow) C:\Program Files (x86)\AVG\AntiTrack\CefSharp.BrowserSubprocess.exe (AVG Technologies USA, LLC -> The CefSharp Authors)
FirewallRules: [{B6F12DE8-30B1-42C6-9DEC-08EF6BC92C99}] => (Allow) C:\Program Files (x86)\BlueStacks X\BlueStacksWeb.exe (Bluestack Systems, Inc -> Bluestack Systems, Inc.)
FirewallRules: [{24BAAB33-33A3-4F5C-8957-91231CECCCC6}] => (Allow) C:\Program Files (x86)\BlueStacks X\Cloud Game.exe (Bluestack Systems, Inc -> Bluestack Systems, Inc.)
FirewallRules: [{D2DF0ADF-FC80-471A-A4DA-FA161A5534D9}] => (Allow) C:\Program Files\AVG\TuneUp\TuneupUI.exe (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
FirewallRules: [{704BD91C-EA01-4727-986D-2404BE787E0D}] => (Allow) C:\Program Files\AVG\TuneUp\TuneupUI.exe (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
FirewallRules: [{D624DD06-F2B9-4326-B548-1B5E2AE7B1B2}] => (Block) C:\Program Files\AVG\Antivirus\AVGUI.exe (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
FirewallRules: [{C9CA9922-8093-4E4A-B62F-57D182609F78}] => (Block) C:\Program Files\AVG\Antivirus\AVGUI.exe (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
FirewallRules: [{A8B52AD4-DD93-489C-AB44-373B0EEA37D9}] => (Allow) C:\Program Files\WindowsApps\B9ECED6F.ASUSPCAssistant_3.1.5.0_x64__qmba6cd70vzyy\MyASUS\AsusMyASUS.exe (ASUSTeK COMPUTER INC.) [File not signed]
FirewallRules: [{08341F9B-CE07-42DB-91B9-63F465EE571A}] => (Allow) C:\Program Files\WindowsApps\B9ECED6F.ASUSPCAssistant_3.1.5.0_x64__qmba6cd70vzyy\MyASUS\AsusMyASUS.exe (ASUSTeK COMPUTER INC.) [File not signed]
FirewallRules: [{83BE2219-12CD-4060-8D3F-9C0078DDA877}] => (Allow) C:\Program Files\WindowsApps\B9ECED6F.ASUSPCAssistant_3.1.5.0_x64__qmba6cd70vzyy\MyASUS\AsusMyASUS.exe (ASUSTeK COMPUTER INC.) [File not signed]
FirewallRules: [{F7A679DF-F995-4088-A377-8F143FFDE5A7}] => (Allow) C:\Program Files\WindowsApps\B9ECED6F.ASUSPCAssistant_3.1.5.0_x64__qmba6cd70vzyy\MyASUS\AsusMyASUS.exe (ASUSTeK COMPUTER INC.) [File not signed]
FirewallRules: [{913D809E-D173-4CEB-991C-EFC08387D8B3}] => (Allow) C:\Program Files\WindowsApps\Microsoft.Office.Desktop.Outlook_16051.15330.20230.0_x86__8wekyb3d8bbwe\Office16\OUTLOOK.exe => No File
FirewallRules: [{494F229C-29AA-49D1-B895-2B6FDC5ADA36}] => (Allow) C:\Windows\twain_32\Xerox\WC3025\ScanCDLM\ScanCDLM.exe (Samsung Electronics CO., LTD. -> )
FirewallRules: [{2E466766-4FFA-411D-BA1B-00C5B5194660}] => (Allow) C:\Windows\twain_32\Xerox\WC3025\ScanCDLM\ScanCDLM.exe (Samsung Electronics CO., LTD. -> )
FirewallRules: [{59725262-99F0-4DED-B9BD-19FF4FFA4C87}] => (Allow) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe (Samsung Electronics CO., LTD. -> )
FirewallRules: [{E27E2664-AF48-42D8-B923-87AFD2FC32D7}] => (Allow) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe (Samsung Electronics CO., LTD. -> )
FirewallRules: [{444D046D-43F2-4E03-ACB0-769D51CF1F60}] => (Allow) C:\Program Files (x86)\Xerox\Easy Printer Manager\Xerox.Application.exe (Xerox Corporation.) [File not signed]
FirewallRules: [{5BE37979-E2D0-4D1B-B561-648EA29B2FC7}] => (Allow) C:\Program Files (x86)\Xerox\Easy Printer Manager\Xerox.Application.exe (Xerox Corporation.) [File not signed]
FirewallRules: [{CDC375B2-16EC-42A3-8C99-532EB4A2C554}] => (Allow) C:\Program Files (x86)\Xerox\Easy Printer Manager\Xerox.OrderSupplies.exe (Xerox Corporation.) [File not signed]
FirewallRules: [{A18A6150-4177-4D00-AB67-175CC7C5CAF6}] => (Allow) C:\Program Files (x86)\Xerox\Easy Printer Manager\Xerox.OrderSupplies.exe (Xerox Corporation.) [File not signed]
FirewallRules: [{D1C49588-978A-4BA3-A75B-F1E58B33F5C2}] => (Allow) C:\Program Files (x86)\Xerox\Easy Printer Manager\Xerox.Alert.exe (Xerox Corporation.) [File not signed]
FirewallRules: [{BBDC0873-93FC-4F4C-BE93-EEA726A0F9AC}] => (Allow) C:\Program Files (x86)\Xerox\Easy Printer Manager\Xerox.Alert.exe (Xerox Corporation.) [File not signed]
FirewallRules: [{708F4050-C61A-4A0E-AAF7-AE42547E1133}] => (Allow) C:\Program Files (x86)\Xerox\Easy Printer Manager\uninstall.exe (Xerox Corporation.) [File not signed]
FirewallRules: [{B543D389-6D17-4803-8A35-605AA6FCCFE5}] => (Allow) C:\Program Files (x86)\Xerox\Easy Printer Manager\uninstall.exe (Xerox Corporation.) [File not signed]
FirewallRules: [{98ADEC75-B590-4592-98BF-7A152E388088}] => (Allow) C:\Program Files (x86)\Xerox\Easy Printer Manager\CDAS2PC\Xerox.CDAS2PC.exe (Xerox Corporation.) [File not signed]
FirewallRules: [{A2998282-37AB-4EFE-991A-51092EEF51DC}] => (Allow) C:\Program Files (x86)\Xerox\Easy Printer Manager\CDAS2PC\Xerox.CDAS2PC.exe (Xerox Corporation.) [File not signed]
FirewallRules: [{0A723473-1BE3-43B0-BA1E-CB487B163D88}] => (Allow) C:\Program Files (x86)\Common Files\Common Desktop Agent\CDASrv.exe (Samsung Electronics CO., LTD. -> )
FirewallRules: [{4AA83E5A-0CB3-4C79-AED0-A78859172CC4}] => (Allow) C:\Program Files (x86)\Common Files\Common Desktop Agent\CDASrv.exe (Samsung Electronics CO., LTD. -> )
FirewallRules: [{31764B1D-C9A0-410D-B8A5-884BC225EE88}] => (Allow) C:\Program Files (x86)\Xerox\Easy Document Creator\EDC.exe () [File not signed]
FirewallRules: [{685067ED-AA75-4AE5-808C-2B495B3495BB}] => (Allow) C:\Program Files (x86)\Xerox\Easy Document Creator\EDC.exe () [File not signed]
FirewallRules: [{708F93FB-7254-4649-88AA-D8B7C90DAC69}] => (Block) C:\Program Files\AVG\Antivirus\AVGUI.exe (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
FirewallRules: [{A6F5DC25-1260-4BEA-849E-21303EA11099}] => (Block) C:\Program Files\AVG\Antivirus\AVGUI.exe (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
FirewallRules: [{96F2F6FB-D057-4863-B285-4F040A411993}] => (Allow) C:\Program Files (x86)\BlueStacks X\BlueStacksWeb.exe (Bluestack Systems, Inc -> Bluestack Systems, Inc.)
FirewallRules: [{890F27BA-C31E-4F43-A926-2BDF74D82A04}] => (Allow) C:\Program Files (x86)\BlueStacks X\Cloud Game.exe (Bluestack Systems, Inc -> Bluestack Systems, Inc.)
FirewallRules: [{DA286DC8-52EA-41AC-8FA2-420D11E6D9D0}] => (Allow) C:\Program Files\WindowsApps\Microsoft.Office.Desktop.Outlook_16051.15427.20210.0_x86__8wekyb3d8bbwe\Office16\OUTLOOK.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{E5A9ACA3-5E6B-4C50-8E50-17CCF6ADD040}] => (Block) C:\Program Files\AVG\Antivirus\AVGUI.exe (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
FirewallRules: [{E96F3BF2-CA58-47A5-B3EE-640E26F35AE4}] => (Block) C:\Program Files\AVG\Antivirus\AVGUI.exe (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
FirewallRules: [{1E18D344-8B54-43F0-9AFD-3CFF1B473BD4}] => (Allow) C:\Program Files (x86)\Common Files\soft602\langserv.exe => No File
FirewallRules: [{51237B25-9D3C-4E7A-BD8F-35F8253AE313}] => (Allow) C:\Program Files (x86)\Common Files\soft602\langserv.exe => No File
FirewallRules: [{E10A6F68-DCC3-4CA1-BF7F-3ECC7576FF3E}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.88.3401.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{32B7FF94-D961-4844-BF3D-5807306FB956}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.88.3401.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{2D5C71A6-BED2-4BBD-AB74-CFD2FDC25FBB}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.88.3401.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{60DC5516-EED6-408A-A037-B21628ACD9E9}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.88.3401.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{E81DF6D8-CA20-43D9-8732-7FB94B6AF551}] => (Allow) C:\Program Files\WindowsApps\Microsoft.Office.Desktop.Outlook_16051.15601.20088.0_x86__8wekyb3d8bbwe\Office16\OUTLOOK.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{7B8DD360-DC2D-47B1-8D17-7E4AC1B133D7}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.193.898.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{3E75FB1E-0521-499F-9A3E-C59DDF278C11}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.193.898.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{7E91C674-0043-438E-B85A-8037508ECB50}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.193.898.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{A1CC67E8-59C5-4817-B572-BBF6E680BA38}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.193.898.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{B913FE80-503A-4778-8589-45094B879329}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.193.898.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{3BF5209E-AA28-42EE-BD41-4E649A00C305}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.193.898.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{8CB9F7CF-AA6D-47EE-A5E3-3842C7C030BF}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.193.898.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{69AA9556-D100-49FA-9DC5-495DCB947EAD}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.193.898.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{5D061054-C9DF-44C0-8F85-3413C32189E8}] => (Allow) C:\Program Files (x86)\BlueStacks X\BlueStacksWeb.exe (Bluestack Systems, Inc -> Bluestack Systems, Inc.)
FirewallRules: [{FC0F7806-143B-4CD3-ABEC-88FC8FD367B6}] => (Allow) C:\Program Files (x86)\BlueStacks X\Cloud Game.exe (Bluestack Systems, Inc -> Bluestack Systems, Inc.)
FirewallRules: [{AB3BA0B1-DEDE-4610-B262-99AA2A49AD36}] => (Allow) C:\Program Files\BlueStacks_nxt\HD-Player.exe (Bluestack Systems, Inc -> BlueStack Systems)
FirewallRules: [{C1A905FC-F093-4130-8864-12691E52E043}] => (Allow) C:\Program Files\WindowsApps\Microsoft.Office.Desktop.Outlook_16051.15601.20148.0_x86__8wekyb3d8bbwe\Office16\OUTLOOK.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{E2F0DA29-E905-4DB4-9659-6DA3BD6E256B}] => (Allow) C:\WINDOWS\System32\DriverStore\FileRepository\asussci.inf_amd64_e3f316a0353acbca\ASUSLinkNear\AsusLinkNear.exe (ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.)
FirewallRules: [{4CE0BC55-01F4-4099-8B5E-A183170E696C}] => (Allow) C:\WINDOWS\System32\DriverStore\FileRepository\asussci.inf_amd64_e3f316a0353acbca\ASUSSwitch\AsusSwitchNet.exe (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
FirewallRules: [{EB0A5108-7B6C-4D1E-8659-894FD137295E}] => (Allow) C:\WINDOWS\System32\DriverStore\FileRepository\asussci.inf_amd64_e3f316a0353acbca\ASUSSwitch\AsusSwitchNetMDNS.exe (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
FirewallRules: [{E1B67ED9-8777-4CF2-990E-DA0D714912B0}] => (Allow) C:\WINDOWS\System32\DriverStore\FileRepository\asussci.inf_amd64_e3f316a0353acbca\ASUSLinkRemote\AsusLinkRemoteAgent.exe (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.​)
FirewallRules: [{670BBDF8-E8FC-4C4B-9CB7-BA3045BCA5D8}] => (Allow) C:\WINDOWS\System32\DriverStore\FileRepository\asussci.inf_amd64_e3f316a0353acbca\ASUSLinkRemote\AsusLinkRemoteAgent.exe (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.​)
FirewallRules: [{7C67DBC2-3CCD-4748-9A45-9920A2E33D0E}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{D4665CB7-0F9D-420F-BDBE-0BDC45A1AC51}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{C539DA09-E053-401C-A70E-AE35954F0699}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{62F0A244-F90C-40A9-B92B-EED78E5F87FF}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\105.0.1343.50\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{33E87163-2510-4B33-BB9C-6536533A5232}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.194.874.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{ECAC78C8-D50C-4EDB-AD36-83EFE58F8D23}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.194.874.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{9BAD9A10-F497-4A2C-8FBF-2A2482E2C8B1}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.194.874.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{5AADBC46-5AFA-4B65-9949-37432D72720D}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.194.874.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{7CC2B33D-3C1C-4CAF-9147-3197A39A5D0C}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.194.874.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{D67BAA80-C206-45C8-A156-E54BE9572E4D}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.194.874.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{A7E1EBCA-0820-4CD0-8AC7-113CBD3538E4}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.194.874.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{72346C63-F6F0-462A-AEB7-280766FC31A4}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.194.874.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{0A3B94A5-6396-492A-B9F0-C5B5E1DFA9BD}] => (Allow) C:\Program Files\WindowsApps\B9ECED6F.ASUSPCAssistant_3.1.6.0_x64__qmba6cd70vzyy\MyASUS\AsusMyASUS.exe (ASUSTeK COMPUTER INC.) [File not signed]
FirewallRules: [{3C56B773-85CA-468A-97F8-F55D7ADB8434}] => (Allow) C:\Program Files\WindowsApps\B9ECED6F.ASUSPCAssistant_3.1.6.0_x64__qmba6cd70vzyy\MyASUS\AsusMyASUS.exe (ASUSTeK COMPUTER INC.) [File not signed]
FirewallRules: [{D2339749-BDB9-46CF-B2B8-703A8257A920}] => (Allow) C:\Program Files\WindowsApps\B9ECED6F.ASUSPCAssistant_3.1.6.0_x64__qmba6cd70vzyy\MyASUS\AsusMyASUS.exe (ASUSTeK COMPUTER INC.) [File not signed]
FirewallRules: [{6A8599E4-75E6-4724-A81E-A4529F66844B}] => (Allow) C:\Program Files\WindowsApps\B9ECED6F.ASUSPCAssistant_3.1.6.0_x64__qmba6cd70vzyy\MyASUS\AsusMyASUS.exe (ASUSTeK COMPUTER INC.) [File not signed]

==================== Restore Points =========================

14-09-2022 21:40:20 Instalační služba modulů systému Windows
15-09-2022 12:48:47 Instalační služba modulů systému Windows
15-09-2022 13:33:16 Instalační služba modulů systému Windows

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (09/26/2022 10:59:12 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: Solitaires.exe, verze: 0.0.0.0, časové razítko: 0x57b2d51a
Název chybujícího modulu: Solitaires.exe, verze: 0.0.0.0, časové razítko: 0x57b2d51a
Kód výjimky: 0xc000041d
Posun chyby: 0x00000000000278b6
ID chybujícího procesu: 0x2280
Čas spuštění chybující aplikace: 0x01d8d17db48e845e
Cesta k chybující aplikaci: C:\Program Files\WindowsApps\52978AlexeiAnoshenko.5685B9F57496_1.1.0.0_x64__d3jrcabd1scqr\Solitaires.exe
Cesta k chybujícímu modulu: C:\Program Files\WindowsApps\52978AlexeiAnoshenko.5685B9F57496_1.1.0.0_x64__d3jrcabd1scqr\Solitaires.exe
ID zprávy: 884f9111-f963-40ba-bcb7-fd0a037f11ec
Úplný název chybujícího balíčku: 52978AlexeiAnoshenko.5685B9F57496_1.1.0.0_x64__d3jrcabd1scqr
ID aplikace související s chybujícím balíčkem: App

Error: (09/26/2022 09:57:59 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: Solitaires.exe, verze: 0.0.0.0, časové razítko: 0x57b2d51a
Název chybujícího modulu: Solitaires.exe, verze: 0.0.0.0, časové razítko: 0x57b2d51a
Kód výjimky: 0xc0000005
Posun chyby: 0x00000000000218fa
ID chybujícího procesu: 0xbbc
Čas spuštění chybující aplikace: 0x01d8d17da2289ca5
Cesta k chybující aplikaci: C:\Program Files\WindowsApps\52978AlexeiAnoshenko.5685B9F57496_1.1.0.0_x64__d3jrcabd1scqr\Solitaires.exe
Cesta k chybujícímu modulu: C:\Program Files\WindowsApps\52978AlexeiAnoshenko.5685B9F57496_1.1.0.0_x64__d3jrcabd1scqr\Solitaires.exe
ID zprávy: b369e667-104e-4af4-a7c4-b9d9bf073451
Úplný název chybujícího balíčku: 52978AlexeiAnoshenko.5685B9F57496_1.1.0.0_x64__d3jrcabd1scqr
ID aplikace související s chybujícím balíčkem: App

Error: (09/26/2022 09:40:24 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: Solitaires.exe, verze: 0.0.0.0, časové razítko: 0x57b2d51a
Název chybujícího modulu: Solitaires.exe, verze: 0.0.0.0, časové razítko: 0x57b2d51a
Kód výjimky: 0xc000041d
Posun chyby: 0x0000000000025202
ID chybujícího procesu: 0x3fbc
Čas spuštění chybující aplikace: 0x01d8d14368776fc0
Cesta k chybující aplikaci: C:\Program Files\WindowsApps\52978AlexeiAnoshenko.5685B9F57496_1.1.0.0_x64__d3jrcabd1scqr\Solitaires.exe
Cesta k chybujícímu modulu: C:\Program Files\WindowsApps\52978AlexeiAnoshenko.5685B9F57496_1.1.0.0_x64__d3jrcabd1scqr\Solitaires.exe
ID zprávy: 6cd01c95-0795-4ea2-84b1-05a91719e2d5
Úplný název chybujícího balíčku: 52978AlexeiAnoshenko.5685B9F57496_1.1.0.0_x64__d3jrcabd1scqr
ID aplikace související s chybujícím balíčkem: App

Error: (09/26/2022 09:39:45 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: Solitaires.exe, verze: 0.0.0.0, časové razítko: 0x57b2d51a
Název chybujícího modulu: Solitaires.exe, verze: 0.0.0.0, časové razítko: 0x57b2d51a
Kód výjimky: 0xc0000005
Posun chyby: 0x0000000000025202
ID chybujícího procesu: 0x3fbc
Čas spuštění chybující aplikace: 0x01d8d14368776fc0
Cesta k chybující aplikaci: C:\Program Files\WindowsApps\52978AlexeiAnoshenko.5685B9F57496_1.1.0.0_x64__d3jrcabd1scqr\Solitaires.exe
Cesta k chybujícímu modulu: C:\Program Files\WindowsApps\52978AlexeiAnoshenko.5685B9F57496_1.1.0.0_x64__d3jrcabd1scqr\Solitaires.exe
ID zprávy: 89abd5a9-35d5-4632-b039-530ef02a4874
Úplný název chybujícího balíčku: 52978AlexeiAnoshenko.5685B9F57496_1.1.0.0_x64__d3jrcabd1scqr
ID aplikace související s chybujícím balíčkem: App

Error: (09/25/2022 11:57:34 PM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1552) (User: NT AUTHORITY)
Description: Uživatelský podregistr načetl jiný proces (zámek registru). Název procesu: C:\Program Files\AVG\TuneUp\TuneupSvc.exe, identifikátor PID: 9396, identifikátor PID ProfSvc: 1892.

Error: (09/25/2022 08:56:42 PM) (Source: SecurityCenter) (EventID: 16) (User: )
Description: Při aktualizaci stavu AVG Antivirus na SECURITY_PRODUCT_STATE_ON došlo k chybě.

Error: (09/25/2022 08:56:42 PM) (Source: SecurityCenter) (EventID: 16) (User: )
Description: Při aktualizaci stavu AVG Antivirus na SECURITY_PRODUCT_STATE_ON došlo k chybě.

Error: (09/25/2022 03:14:44 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Program AVGAntiTrack.exe verze 3.2.0.0 přestal spolupracovat s Windows a byl ukončen. Pokud chcete zjistit, jestli je k dispozici více informací o tomto problému, vyhledejte historii problému na ovládacím panelu Zabezpečení a údržba.

ID procesu: 130c

Čas spuštění: 01d8cf54fd814400

Čas ukončení: 82

Cesta k aplikaci: C:\Program Files (x86)\AVG\AntiTrack\AVGAntiTrack.exe

ID hlášení: 6c39fec2-9cf4-4bc6-b28b-4bcb11634146

Úplný název balíčku s chybou:

ID aplikace relativní podle balíčku s chybou:

Typ zablokování: Unknown


System errors:
=============
Error: (09/26/2022 11:13:02 AM) (Source: Schannel) (EventID: 4103) (User: NT AUTHORITY)
Description: Při vytváření přihlašovacích údajů TLS Klient se stala závažná chyba. Stav interní chyby je 10013.

Error: (09/26/2022 11:13:01 AM) (Source: Schannel) (EventID: 4103) (User: NT AUTHORITY)
Description: Při vytváření přihlašovacích údajů TLS Klient se stala závažná chyba. Stav interní chyby je 10013.

Error: (09/26/2022 11:13:00 AM) (Source: Schannel) (EventID: 4103) (User: NT AUTHORITY)
Description: Při vytváření přihlašovacích údajů TLS Klient se stala závažná chyba. Stav interní chyby je 10013.

Error: (09/26/2022 10:25:02 AM) (Source: Schannel) (EventID: 4103) (User: NT AUTHORITY)
Description: Při vytváření přihlašovacích údajů TLS Klient se stala závažná chyba. Stav interní chyby je 10013.

Error: (09/26/2022 10:25:01 AM) (Source: Schannel) (EventID: 4103) (User: NT AUTHORITY)
Description: Při vytváření přihlašovacích údajů TLS Klient se stala závažná chyba. Stav interní chyby je 10013.

Error: (09/26/2022 10:25:00 AM) (Source: Schannel) (EventID: 4103) (User: NT AUTHORITY)
Description: Při vytváření přihlašovacích údajů TLS Klient se stala závažná chyba. Stav interní chyby je 10013.

Error: (09/26/2022 10:01:01 AM) (Source: Schannel) (EventID: 4103) (User: NT AUTHORITY)
Description: Při vytváření přihlašovacích údajů TLS Klient se stala závažná chyba. Stav interní chyby je 10013.

Error: (09/26/2022 10:01:01 AM) (Source: Schannel) (EventID: 4103) (User: NT AUTHORITY)
Description: Při vytváření přihlašovacích údajů TLS Klient se stala závažná chyba. Stav interní chyby je 10013.


Windows Defender:
================
Date: 2022-04-15 15:59:39
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {AE7D01D6-9BEA-4FC3-A819-F24E8E8FF422}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2022-04-14 09:58:41
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {78A00451-221A-4BE5-9451-5E43BDE5801B}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2022-04-14 08:36:42
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {C7C63A1A-F694-45E2-82C3-FB5FB144AFED}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2022-04-07 06:13:07
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {0F6A7AD7-43CB-4DB5-B6AB-5B59318AF639}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2022-04-07 03:01:12
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {BC6EB70C-D983-43F3-B4C9-D8A57AEA2219}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM
Event[0]:

Date: 2022-04-13 08:27:58
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.361.1441.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\NETWORK SERVICE
Aktuální verze modulu:
Předchozí verze modulu: 1.1.19000.8
Kód chyby: 0x80070102
Popis chyby: Vypršel časový limit operace čekání.

Date: 2022-04-03 12:32:11
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.361.1212.0
Zdroj aktualizace: Server Microsoft Update
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.19000.8
Kód chyby: 0x80240022
Popis chyby: V daném programu nelze zkontrolovat aktualizace definic.

CodeIntegrity:
===============
Date: 2022-09-26 09:38:44
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\SIHClient.exe) attempted to load \Device\HarddiskVolume3\Program Files\AVG\Antivirus\aswAMSI.dll that did not meet the Windows signing level requirements.


==================== Memory info ===========================

BIOS: American Megatrends Inc. X540BA.306 04/02/2020
Motherboard: ASUSTeK COMPUTER INC. X540BA
Processor: AMD A6-9225 RADEON R4, 5 COMPUTE CORES 2C+3G
Percentage of memory in use: 57%
Total physical RAM: 7632.11 MB
Available physical RAM: 3230.21 MB
Total Virtual: 11261.32 MB
Available Virtual: 5558.14 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:930.41 GB) (Free:715.68 GB) (Model: TOSHIBA MQ04ABF100) NTFS

\\?\Volume{44289a57-ae48-41cd-92c3-5e252f70301a}\ () (Fixed) (Total:0.83 GB) (Free:0.4 GB) NTFS
\\?\Volume{7c97b737-918c-4782-b1db-9d10ea9f299d}\ (SYSTEM) (Fixed) (Total:0.25 GB) (Free:0.22 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: 82259492)

Partition: GPT.

==================== End of Addition.txt =======================

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15197
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Preventivní kontrola prosím

#5 Příspěvek od JaRon »

citat:
Tvorba fixlistu pro FRST
•Spustte poznamkovy blok (Start-spustit-notepad)
•Zkopirujte skript >>

Kód: Vybrat vše

Start
CreateRestorePoint:
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restriction <==== ATTENTION
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
Task: {13386803-2EB8-4491-8C84-1DBF9FE46AE0} - \Microsoft\Windows\Management\Provisioning\PostResetBoot -> No File <==== ATTENTION
Task: {F5AF6E4F-A26E-493C-A71B-3E620142B809} - \Microsoft\Windows\Speech\HeadsetButtonPress -> No File <==== ATTENTION
S2 GlideXService; C:\Program Files\ASUS\GlideX\GlideXService.exe [X]
S2 GlideXServiceExt; C:\Program Files\ASUS\GlideX\GlideXServiceExt.exe [X]
S3 WinRing0_1_2_0; \??\C:\Users\Sajenka\AppData\Local\Temp\tmpB0F9.tmp [X] <==== ATTENTION
FW: Kaspersky Internet Security (Disabled) {774D7037-0984-41B0-3A87-5E88E680AD58}
FirewallRules: [{45873982-B04A-4005-AAF7-959B276A1D8D}] => (Allow) C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe => No File



EmptyTemp:
Reboot:
End
•Ulozte vytvoreny TXT jako fixlist.txt
•Presunte vytvoreny fixlist vedle FRST

:arrow: Spustte znovu FRST.exe
•Kliknete na Fix
•Probehne oprava a vytvori log Fixlog.txt

:arrow: Restart PC a dejte mi sem fixlog.txt
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

Lucifirek
Návštěvník
Návštěvník
Příspěvky: 5
Registrován: 22 zář 2022 08:27

Re: Preventivní kontrola prosím

#6 Příspěvek od Lucifirek »

Fix result of Farbar Recovery Scan Tool (x64) Version: 30-08-2022
Ran by Lucifer (26-09-2022 16:46:00) Run:2
Running from C:\Users\stran\OneDrive\Plocha
Loaded Profiles: Sajenka & Lucifer & Práce & Administrator
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start
CreateRestorePoint:
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restriction <==== ATTENTION
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
Task: {13386803-2EB8-4491-8C84-1DBF9FE46AE0} - \Microsoft\Windows\Management\Provisioning\PostResetBoot -> No File <==== ATTENTION
Task: {F5AF6E4F-A26E-493C-A71B-3E620142B809} - \Microsoft\Windows\Speech\HeadsetButtonPress -> No File <==== ATTENTION
S2 GlideXService; C:\Program Files\ASUS\GlideX\GlideXService.exe [X]
S2 GlideXServiceExt; C:\Program Files\ASUS\GlideX\GlideXServiceExt.exe [X]
S3 WinRing0_1_2_0; \??\C:\Users\Sajenka\AppData\Local\Temp\tmpB0F9.tmp [X] <==== ATTENTION
FW: Kaspersky Internet Security (Disabled) {774D7037-0984-41B0-3A87-5E88E680AD58}
FirewallRules: [{45873982-B04A-4005-AAF7-959B276A1D8D}] => (Allow) C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe => No File



EmptyTemp:
Reboot:
End
*****************

Restore point was successfully created.
HKLM\SOFTWARE\Microsoft\Windows Defender\\"DisableAntiSpyware"="0" => value restored successfully
HKLM\SOFTWARE\Microsoft\Windows Defender\\"DisableAntiVirus"="0" => value restored successfully
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{13386803-2EB8-4491-8C84-1DBF9FE46AE0}" => not found
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Management\Provisioning\PostResetBoot" => not found
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{F5AF6E4F-A26E-493C-A71B-3E620142B809}" => not found
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Speech\HeadsetButtonPress" => not found
GlideXService => service not found.
GlideXServiceExt => service not found.
WinRing0_1_2_0 => service not found.
"FW: Kaspersky Internet Security (Disabled) {774D7037-0984-41B0-3A87-5E88E680AD58}" => not found
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{45873982-B04A-4005-AAF7-959B276A1D8D}" => not found

=========== EmptyTemp: ==========

FlushDNS => completed
BITS transfer queue => 0 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 6306816 B
Java, Discord, Steam htmlcache => 0 B
Windows/system/drivers => 0 B
Edge => 0 B
Chrome => 0 B
Firefox => 0 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 0 B
NetworkService => 0 B
Sajenka => 0 B
Host => 0 B
stran => 8592116 B
Práce => 23655242 B
Administrator => 24429889 B
DefaultAppPool => 24436545 B

RecycleBin => 1377903181 B
EmptyTemp: => 1.4 GB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 16:54:56 ====

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15197
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Preventivní kontrola prosím

#7 Příspěvek od JaRon »

Malo by to byt OK, su nejake problemy :???:
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

Lucifirek
Návštěvník
Návštěvník
Příspěvky: 5
Registrován: 22 zář 2022 08:27

Re: Preventivní kontrola prosím

#8 Příspěvek od Lucifirek »

Moc děkuji,jste boží zase to funguje jak má....ještě jednou moc děkuji....A co tomu bylo?

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15197
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Preventivní kontrola prosím

#9 Příspěvek od JaRon »

To ma tesi
Len zopar drobnosti :)
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

Zamčeno