Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Prosím o kontrolu logu

Máte problém s virem? Vložte sem log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zamčeno
Zpráva
Autor
Bubenos
Návštěvník
Návštěvník
Příspěvky: 59
Registrován: 26 pro 2019 11:25

Prosím o kontrolu logu

#1 Příspěvek od Bubenos »

Dobrý den, prosím o kontrolu logu. Fifa23 se mi seká(dropy FPS) i když HW požadavky mám v pořádku. Nejprve bych rád zkusil projet logy ať vyloučím SW problém. Moc děkuji.


Additional scan result of Farbar Recovery Scan Tool (x64) Version: 30-08-2022
Ran by dbube (05-10-2022 16:21:39)
Running from D:\Programy
Microsoft Windows 10 Home Version 21H1 19043.2006 (X64) (2020-09-06 11:45:50)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-1558997955-55845073-2629518697-500 - Administrator - Disabled)
dbube (S-1-5-21-1558997955-55845073-2629518697-1001 - Administrator - Enabled) => C:\Users\dbube
DefaultAccount (S-1-5-21-1558997955-55845073-2629518697-503 - Limited - Disabled)
Guest (S-1-5-21-1558997955-55845073-2629518697-501 - Limited - Disabled)
Vlasta (S-1-5-21-1558997955-55845073-2629518697-1010 - Limited - Enabled) => C:\Users\Vlasta
WDAGUtilityAccount (S-1-5-21-1558997955-55845073-2629518697-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Photoshop CC 2018 (HKLM-x32\...\PHSP_19_0) (Version: 19.0 - Adobe Systems Incorporated)
ASIO4ALL (HKLM-x32\...\ASIO4ALL) (Version: 2.14 - Michael Tippach)
Auto Keys 1.0 (HKLM-x32\...\Auto Keys) (Version: - )
BakkesMod version 3.0 (HKLM\...\{BF029534-4334-4CFC-B771-50B7EE54346F}_is1) (Version: 3.0 - BakkesMod)
Battle.net (HKLM-x32\...\Battle.net) (Version: - Blizzard Entertainment)
Battlelog Web Plugins (HKLM-x32\...\Battlelog Web Plugins) (Version: 2.3.0 - EA Digital Illusions CE AB)
Builder Simulator (HKLM-x32\...\DOGE_Builder_Simulator) (Version: - )
Call of Duty Modern Warfare (HKLM-x32\...\Call of Duty Modern Warfare) (Version: - Blizzard Entertainment)
Discord (HKU\S-1-5-21-1558997955-55845073-2629518697-1001\...\Discord) (Version: 0.0.309 - Discord Inc.)
Epic Games Launcher (HKLM-x32\...\{1D4EB18B-0FEE-444E-B4D1-6F2CFBC363E6}) (Version: 1.1.267.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{66C5838F-B854-4A55-89E6-A6138747A4DF}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Epic Online Services (HKLM-x32\...\{19695986-25CE-41AC-9C6F-54794653EDBA}) (Version: 2.0.36.0 - Epic Games, Inc.)
ESN Sonar (HKLM-x32\...\ESN Sonar-0.70.4) (Version: 0.70.4 - ESN Social Software AB)
FiveM (HKU\S-1-5-21-1558997955-55845073-2629518697-1001\...\CitizenFX_FiveM) (Version: - Cfx.re)
Gif Your Game 6.0.2 (HKU\S-1-5-21-1558997955-55845073-2629518697-1001\...\d4bdf6df-7a5c-51e4-b6d0-4309a13db14d) (Version: 6.0.2 - Bad Panda, Inc.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 105.0.5195.127 - Google LLC)
Grand Theft Auto V (HKLM-x32\...\{5EFC6C07-6B87-43FC-9524-F9E967241741}) (Version: 1.0.2372.2 - Rockstar Games)
Kontrola stavu osobního počítače s Windows (HKLM\...\{D1F15F7A-707A-42BD-BE6B-3380616F796D}) (Version: 3.6.2204.08001 - Microsoft Corporation)
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
LibreOffice 6.2.5.2 (HKLM\...\{207F3229-8AA5-4544-BDB7-7995538A5ED5}) (Version: 6.2.5.2 - The Document Foundation)
Microsoft .NET Host - 5.0.1 (x64) (HKLM\...\{1219DD98-A1A0-44BD-9ED1-B58F31F52F31}) (Version: 40.4.29525 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 5.0.1 (x64) (HKLM\...\{96EB5175-8755-4344-B5C1-3996EB58D8A4}) (Version: 40.4.29525 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 5.0.1 (x64) (HKLM\...\{0247081A-1F68-4F20-BC87-07F5A66E5CB9}) (Version: 40.4.29525 - Microsoft Corporation) Hidden
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 106.0.1370.34 - Microsoft Corporation)
Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 105.0.1343.53 - Microsoft Corporation)
Microsoft GameInput (HKLM-x32\...\{A9CFD6A1-C0D3-7F37-C220-8B104867EF15}) (Version: 10.1.22621.1011 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1558997955-55845073-2629518697-1001\...\OneDriveSetup.exe) (Version: 22.186.0904.0001 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1558997955-55845073-2629518697-1010\...\OneDriveSetup.exe) (Version: 22.111.0522.0002 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{7B1FCD52-8F6B-4F12-A143-361EA39F5E7C}) (Version: 3.67.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{650c9b4a-60ec-4e4e-8d8e-32d85ce3b7c5}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005 (HKLM\...\{929FBD26-9020-399B-9A7A-751D61F0B942}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005 (HKLM\...\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (HKLM-x32\...\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (HKLM-x32\...\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.28.29334 (HKLM-x32\...\{a9cfe9c7-e54f-46cd-9c5c-542ff8e3e8c4}) (Version: 14.28.29334.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.29.30040 (HKLM-x32\...\{a8968509-65be-4c09-a460-fd1584b1cdbf}) (Version: 14.29.30040.0 - Microsoft Corporation)
Microsoft Visual C++ 2019 X64 Additional Runtime - 14.28.29334 (HKLM\...\{2E11EF4E-901F-4B2D-B68E-3DB2A566C857}) (Version: 14.28.29334 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X64 Minimum Runtime - 14.28.29334 (HKLM\...\{8A3F7D5B-422D-49D9-84F7-8DC1B7782967}) (Version: 14.28.29334 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X86 Additional Runtime - 14.29.30040 (HKLM-x32\...\{EFC21A37-5640-4BE1-981A-2FD3EDA1D893}) (Version: 14.29.30040 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X86 Minimum Runtime - 14.29.30040 (HKLM-x32\...\{3093CC12-EF27-4036-AD72-A759500271E9}) (Version: 14.29.30040 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 5.0.1 (x64) (HKLM\...\{54424219-B505-485F-B3DA-9F1DA802FFC5}) (Version: 40.4.29530 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 5.0.1 (x64) (HKLM-x32\...\{ca778be6-9737-4a9d-a3e2-8d90ea0d5fec}) (Version: 5.0.1.29530 - Microsoft Corporation)
Native Instruments Kontakt (HKLM-x32\...\Native Instruments Kontakt) (Version: 6.2.2.51 - Native Instruments)
Native Instruments Native Access (HKLM-x32\...\Native Instruments Native Access) (Version: 1.12.1.129 - Native Instruments)
Native Instruments Reaktor 6 (HKLM-x32\...\Native Instruments Reaktor 6) (Version: 6.3.2.30 - Native Instruments)
Novicorp WinToFlash Lite verze 1.13.0000 (HKLM-x32\...\{A1A1FF24-34C6-4B77-BDB7-A689979F018C}_is1) (Version: 1.13.0000 - Novicorp)
NVIDIA FrameView SDK 1.2.7521.31103277 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.2.7521.31103277 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.25.1.27 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.25.1.27 - NVIDIA Corporation)
NVIDIA Ovladač HD audia 1.3.39.14 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.39.14 - NVIDIA Corporation)
NVIDIA Ovladače grafiky 517.48 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 517.48 - NVIDIA Corporation)
NVIDIA Systémový software PhysX 9.21.0713 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.21.0713 - NVIDIA Corporation)
Origin (HKLM-x32\...\Origin) (Version: 10.5.115.51547 - Electronic Arts, Inc.)
PowerISO (HKLM-x32\...\PowerISO) (Version: 7.6 - Power Software Ltd)
qBittorrent 4.2.3 (HKLM-x32\...\qBittorrent) (Version: 4.2.3 - The qBittorrent project)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8668 - Realtek Semiconductor Corp.)
Revo Uninstaller Pro 3.1.9 (HKLM\...\{67579783-0FB7-4F7B-B881-E5BE47C9DBE0}_is1) (Version: 3.1.9 - VS Revo Group, Ltd.)
Riot Vanguard (HKLM\...\Riot Vanguard) (Version: - Riot Games, Inc.)
Rockstar Games Launcher (HKLM-x32\...\Rockstar Games Launcher) (Version: 1.0.47.484 - Rockstar Games)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 2.0.9.3 - Rockstar Games)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.3.0 - TeamSpeak Systems GmbH)
Update for Windows 10 for x64-based Systems (KB5001716) (HKLM\...\{82BD0A1C-815F-487F-9AE7-CE73DA413CFF}) (Version: 4.91.0.0 - Microsoft Corporation)
VALORANT (HKU\S-1-5-21-1558997955-55845073-2629518697-1001\...\Riot Game valorant.live) (Version: - Riot Games, Inc)
WG-GX38 (HKLM-x32\...\{232A7387-56A4-4142-9B7B-090B3488E3A8}) (Version: 1.00.0000 - WG-GX38)
WinRAR 5.90 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.90.0 - win.rar GmbH)

Packages:
=========
Bubble Witch 3 Saga -> C:\Program Files\WindowsApps\king.com.BubbleWitch3Saga_7.16.62.0_x86__kgqvnymyfvs32 [2022-03-14] (king.com)
Candy Crush Friends -> C:\Program Files\WindowsApps\king.com.CandyCrushFriends_1.74.2.0_x86__kgqvnymyfvs32 [2022-02-16] (king.com)
Candy Crush Saga -> C:\Program Files\WindowsApps\king.com.CandyCrushSaga_1.2200.4.0_x86__kgqvnymyfvs32 [2022-02-09] (king.com)
Doplněk multimediálního modulu pro aplikaci Fotografie -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2022-06-12] (Microsoft Corporation)
Doplněk pro Fotky -> C:\Program Files\WindowsApps\Microsoft.Windows.Photos.DLC.Main_2021.39122.10110.0_x64__8wekyb3d8bbwe [2022-07-24] (Microsoft Corporation)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-05-21] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-05-21] (Microsoft Corporation) [MS Ad]
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.962.0_x64__56jybvy8sckqj [2022-09-27] (NVIDIA Corp.)
RAR Opener -> C:\Program Files\WindowsApps\DeviceDoctor.RAROpener_1.3.48.0_x64__mkdtfchztkfbm [2020-07-01] (Tiny Opener)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

ContextMenuHandlers1: [PowerISO] -> {967B2D40-8B7D-4127-9049-61EA0C2C6DCE} => D:\Programy\PowerISO\PWRISOSH.DLL [2020-02-09] (Power Software Limited -> Power Software Ltd)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => D:\Programy\WinRar\rarext.dll [2020-03-26] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => D:\Programy\WinRar\rarext32.dll [2020-03-26] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers4: [PowerISO] -> {967B2D40-8B7D-4127-9049-61EA0C2C6DCE} => D:\Programy\PowerISO\PWRISOSH.DLL [2020-02-09] (Power Software Limited -> Power Software Ltd)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_70cfb45e19c20af4\nvshext.dll [2022-09-22] (Nvidia Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [PowerISO] -> {967B2D40-8B7D-4127-9049-61EA0C2C6DCE} => D:\Programy\PowerISO\PWRISOSH.DLL [2020-02-09] (Power Software Limited -> Power Software Ltd)
ContextMenuHandlers6: [RUShellExt] -> {2C5515DC-2A7E-4BFD-B813-CACC2B685EB7} => C:\Program Files\VS Revo Group\Revo Uninstaller Pro\RUExt.dll [2016-12-15] (VS Revo Group -> VS Revo Group)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => D:\Programy\WinRar\rarext.dll [2020-03-26] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => D:\Programy\WinRar\rarext32.dll [2020-03-26] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Whitelisted) ====================

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)

ShortcutWithArgument: C:\Users\dbube\AppData\Roaming\Microsoft\Windows\Start Menu\Розыгрыш ключей Steam.lnk -> C:\Windows\System32\rundll32.exe (Microsoft Corporation) -> url,OpenURL "hxxps://terra.im/gl/?cid=19349&oid=mZWZvCwR&v=3&utm_campaign=repacks2&utm_medium=cpi"&trash= <==== Cyrillic

==================== Loaded Modules (Whitelisted) =============

2022-02-18 15:38 - 2022-05-21 05:07 - 000309248 _____ () [File not signed] \\?\C:\Users\dbube\AppData\Local\Programs\badpanda-react\resources\app.asar.unpacked\node_modules\@gifyourgame\fastlist\build\Release\fastlist.node
2021-01-18 12:28 - 2022-05-21 05:07 - 000458752 _____ () [File not signed] \\?\C:\Users\dbube\AppData\Local\Programs\badpanda-react\resources\app.asar.unpacked\node_modules\nsfw\build\Release\nsfw.node
2021-01-18 12:28 - 2022-05-21 05:07 - 002823680 _____ () [File not signed] C:\Users\dbube\AppData\Local\Programs\badpanda-react\ffmpeg.dll
2021-01-18 12:28 - 2022-05-21 05:07 - 000449024 _____ () [File not signed] C:\Users\dbube\AppData\Local\Programs\badpanda-react\libegl.dll
2021-01-18 12:28 - 2022-05-21 05:07 - 007620096 _____ () [File not signed] C:\Users\dbube\AppData\Local\Programs\badpanda-react\libglesv2.dll
2022-10-04 18:30 - 2022-10-04 18:30 - 001282048 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\Program Files (x86)\Origin\LIBEAY32.dll
2022-10-04 18:30 - 2022-10-04 18:30 - 000279040 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\Program Files (x86)\Origin\ssleay32.dll
2022-10-04 18:30 - 2022-10-04 18:30 - 001611264 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\platforms\qwindows.dll
2022-10-04 18:30 - 2022-10-04 18:30 - 005487104 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5Core.dll
2022-10-04 18:30 - 2022-10-04 18:30 - 005841920 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5Gui.dll
2022-10-04 18:30 - 2022-10-04 18:30 - 001179136 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5Network.dll
2022-10-04 18:30 - 2022-10-04 18:30 - 000146432 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5WebSockets.dll
2022-10-04 18:30 - 2022-10-04 18:30 - 005089792 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5Widgets.dll
2022-10-04 18:30 - 2022-10-04 18:30 - 000184832 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5Xml.dll

==================== Alternate Data Streams (Whitelisted) ========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\ProgramData\DP45977C.lfl:677104FCAA [2594]
AlternateDataStreams: C:\ProgramData\lzmiudcz.flf:B96BCC688C [2594]
AlternateDataStreams: C:\ProgramData\mntemp:8EAD8B3507 [2594]
AlternateDataStreams: C:\ProgramData\ziwxpjps.faw:5098B33F68 [2594]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini:B1DA6C571C [2594]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Photoshop CC 2018.lnk:A90E8BDDFA [2594]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BakkesMod.lnk:14E057C8D9 [2594]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Builder Simulator.lnk:968F0FE463 [2594]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini:41964AA945 [2594]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Epic Games Launcher.lnk:BE32D07BC5 [2594]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk:8096E45125 [2594]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PC Health Check.lnk:F20EF51E1F [2594]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamSpeak 3 Client.lnk:F208FC6732 [2594]
AlternateDataStreams: C:\Users\dbube\Desktop\Výpoveď pojistné smlouvy č 6341976287.jpeg:3or4kl4x13tuuug3Byamue2s4b [87]
AlternateDataStreams: C:\Users\dbube\Desktop\Výpoveď pojistné smlouvy č 6341976287.jpeg:{4c8cc155-6c1e-11d1-8e41-00c04fb9386d} [0]

==================== Safe Mode (Whitelisted) ==================

==================== Association (Whitelisted) =================

==================== Internet Explorer (Whitelisted) ==========

SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2019-05-21 16:16 - 2022-06-19 19:48 - 000000027 _____ C:\WINDOWS\system32\drivers\etc\hosts
127.0.0.1 localhost

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-1558997955-55845073-2629518697-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\dbube\Desktop\Chicago-Night-Ultra-HD-4K-Wallpaper.jpg
HKU\S-1-5-21-1558997955-55845073-2629518697-1010\Control Panel\Desktop\\Wallpaper -> C:\WINDOWS\web\wallpaper\Windows\img0.jpg
DNS Servers: 62.129.50.20 - 85.135.32.100
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [UDP Query User{6F1027CE-8DA9-42B0-9DBF-708982713D48}D:\hry\gta v\grand theft auto v\gta5.exe] => (Allow) D:\hry\gta v\grand theft auto v\gta5.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [TCP Query User{5CBDE432-6C17-4828-B06D-A6E3E18500EA}D:\hry\gta v\grand theft auto v\gta5.exe] => (Allow) D:\hry\gta v\grand theft auto v\gta5.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [{62B9B81B-4850-47E7-9B27-E8C5EC217FFD}] => (Allow) C:\Program Files\qBittorrent\qbittorrent.exe () [File not signed]
FirewallRules: [{41A9AB65-40EF-4A39-8E11-C07E3389FA08}] => (Allow) C:\Program Files\qBittorrent\qbittorrent.exe () [File not signed]
FirewallRules: [{906657C5-1A37-4A55-8923-60C4DDDF73D6}] => (Allow) C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\SonarHost.exe (Electronic Sports Network i Sverige AB -> ESN Social Software AB)
FirewallRules: [{5D6715E2-D232-4745-93A6-3B97D4DE8341}] => (Allow) C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\SonarHost.exe (Electronic Sports Network i Sverige AB -> ESN Social Software AB)
FirewallRules: [{F0EF74A3-704E-490F-B237-B5CA35C8467A}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe (Even Balance, Inc. -> )
FirewallRules: [{656A6944-FA05-4E81-8E9B-3B7F867A1688}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe (Even Balance, Inc. -> )
FirewallRules: [{1FF47BF8-CA24-4450-BB9E-3BEDD10FFFDA}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe (Even Balance, Inc. -> )
FirewallRules: [{B5B82461-1D3E-44ED-91E2-EA78BB305CAB}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe (Even Balance, Inc. -> )
FirewallRules: [UDP Query User{C84FAEBA-99FE-4154-81C9-0DF8578167A2}D:\hry\cod warzone\call of duty modern warfare\modernwarfare.exe] => (Allow) D:\hry\cod warzone\call of duty modern warfare\modernwarfare.exe (Activision Publishing Inc -> Activision)
FirewallRules: [TCP Query User{9B3ECFAE-B315-4C2A-B105-74F58F912EC1}D:\hry\cod warzone\call of duty modern warfare\modernwarfare.exe] => (Allow) D:\hry\cod warzone\call of duty modern warfare\modernwarfare.exe (Activision Publishing Inc -> Activision)
FirewallRules: [{A58E956B-F463-4685-A3C0-752812D3B99E}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{E7413426-3073-4EA1-9B95-7F493B776FAE}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{DA22F86F-F0AF-4CC9-9F4B-FF99018B0984}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{362F35D2-870E-41C9-B4B4-F58E51FDB4F4}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [TCP Query User{9C6B20A8-8F7A-4212-8E69-00DA9781089B}C:\users\dbube\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\dbube\appdata\roaming\utorrent\utorrent.exe (uTorrent.CZ -> BitTorrent, Inc.) [File not signed]
FirewallRules: [UDP Query User{15637F6B-4B83-40C3-960C-E0C198322A71}C:\users\dbube\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\dbube\appdata\roaming\utorrent\utorrent.exe (uTorrent.CZ -> BitTorrent, Inc.) [File not signed]
FirewallRules: [{1C6C1601-D79E-4C74-86F3-00DC335F1EEF}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{149C46C4-381D-453B-9296-52D5A5E0BC80}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{C5956D0D-F8FF-4E57-9BE2-35E47142004E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\rocketleague\Binaries\Win64\RocketLeague.exe (Psyonix, LLC) [File not signed]
FirewallRules: [{D7754C03-BF99-41E7-BEDF-971E72E4312A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\rocketleague\Binaries\Win64\RocketLeague.exe (Psyonix, LLC) [File not signed]
FirewallRules: [TCP Query User{9DE93AE4-91A4-49FE-AEA5-E894078E6EB5}C:\users\dbube\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\dbube\appdata\roaming\utorrent\utorrent.exe (uTorrent.CZ -> BitTorrent, Inc.) [File not signed]
FirewallRules: [UDP Query User{6686FBC0-2D5F-43A1-9778-FD9CBFFAC320}C:\users\dbube\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\dbube\appdata\roaming\utorrent\utorrent.exe (uTorrent.CZ -> BitTorrent, Inc.) [File not signed]
FirewallRules: [TCP Query User{EC0A99D1-7C09-45F5-AC3C-4FEED5547E95}C:\program files\qbittorrent\qbittorrent.exe] => (Allow) C:\program files\qbittorrent\qbittorrent.exe () [File not signed]
FirewallRules: [UDP Query User{C78E9613-00CC-421A-9AE4-9AC8E4856F95}C:\program files\qbittorrent\qbittorrent.exe] => (Allow) C:\program files\qbittorrent\qbittorrent.exe () [File not signed]
FirewallRules: [{74137B26-D78B-4065-8DD8-C68EF612F6B4}] => (Allow) D:\Hry\steamapps\common\Phasmophobia\Phasmophobia.exe () [File not signed]
FirewallRules: [{BD5E418F-2D04-4012-904C-A86CCB4B12D9}] => (Allow) D:\Hry\steamapps\common\Phasmophobia\Phasmophobia.exe () [File not signed]
FirewallRules: [TCP Query User{C70081E0-C108-4AF2-95F8-0A64DCDC2EED}D:\hry\gta v\grand theft auto v\gta5.exe] => (Allow) D:\hry\gta v\grand theft auto v\gta5.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [UDP Query User{0049EB04-3AE9-45F8-9AB8-ABA733E3D784}D:\hry\gta v\grand theft auto v\gta5.exe] => (Allow) D:\hry\gta v\grand theft auto v\gta5.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [TCP Query User{D7B85F29-D3D2-4056-A8F4-91D594BE617A}D:\hry\cod warzone\call of duty modern warfare\modernwarfare.exe] => (Allow) D:\hry\cod warzone\call of duty modern warfare\modernwarfare.exe (Activision Publishing Inc -> Activision)
FirewallRules: [UDP Query User{AE621556-1D17-4015-8EFF-8A75D2A40912}D:\hry\cod warzone\call of duty modern warfare\modernwarfare.exe] => (Allow) D:\hry\cod warzone\call of duty modern warfare\modernwarfare.exe (Activision Publishing Inc -> Activision)
FirewallRules: [TCP Query User{B6602F36-B824-492C-915B-0CB52CC3392A}D:\fivem\fivem.app\data\cache\subprocess\fivem_gtaprocess.exe] => (Allow) D:\fivem\fivem.app\data\cache\subprocess\fivem_gtaprocess.exe (TASKS ME - IT DEVELOPMENT (AILENE BULALACAO TAGOLGOL) -> Cfx.re)
FirewallRules: [UDP Query User{EA1FFC6C-F116-49D3-B97B-E068DE0FFF15}D:\fivem\fivem.app\data\cache\subprocess\fivem_gtaprocess.exe] => (Allow) D:\fivem\fivem.app\data\cache\subprocess\fivem_gtaprocess.exe (TASKS ME - IT DEVELOPMENT (AILENE BULALACAO TAGOLGOL) -> Cfx.re)
FirewallRules: [TCP Query User{459D91BB-50E5-4626-8997-52D1637C8647}D:\fivem\fivem.app\data\cache\subprocess\fivem_b2372_gtaprocess.exe] => (Allow) D:\fivem\fivem.app\data\cache\subprocess\fivem_b2372_gtaprocess.exe (TASKS ME - IT DEVELOPMENT (AILENE BULALACAO TAGOLGOL) -> Cfx.re)
FirewallRules: [UDP Query User{3442F657-5EF7-4E32-AC8F-2BFDB735B79B}D:\fivem\fivem.app\data\cache\subprocess\fivem_b2372_gtaprocess.exe] => (Allow) D:\fivem\fivem.app\data\cache\subprocess\fivem_b2372_gtaprocess.exe (TASKS ME - IT DEVELOPMENT (AILENE BULALACAO TAGOLGOL) -> Cfx.re)
FirewallRules: [{4162E1A2-34B2-4B09-A961-D820A88E6F19}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.80.194.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{9AEBD65E-D9A8-4392-9066-0CC73783BB90}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.80.194.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{CE85AD1B-9FE2-4F56-9E33-BF9A3BD3B045}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.80.194.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{4B8FE489-A362-4B4A-82A7-31CA9E7208E1}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.80.194.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [TCP Query User{1A9C1E0F-6E71-45C7-BFF6-9A8D6A71A189}D:\hry\rocket league smurf bubend\rocketleague\binaries\win64\rocketleague.exe] => (Allow) D:\hry\rocket league smurf bubend\rocketleague\binaries\win64\rocketleague.exe (Psyonix, LLC -> Psyonix, LLC)
FirewallRules: [UDP Query User{912A2A9B-81BF-41B4-8C14-F1D08474AD0F}D:\hry\rocket league smurf bubend\rocketleague\binaries\win64\rocketleague.exe] => (Allow) D:\hry\rocket league smurf bubend\rocketleague\binaries\win64\rocketleague.exe (Psyonix, LLC -> Psyonix, LLC)
FirewallRules: [{42B8D6FC-055B-457B-A9AD-3D95F920E9E4}] => (Allow) D:\Hry\steamapps\common\Raft\Raft.exe () [File not signed]
FirewallRules: [{FAE78589-77E5-4920-9A4B-7C278713565A}] => (Allow) D:\Hry\steamapps\common\Raft\Raft.exe () [File not signed]
FirewallRules: [{6EF05192-AC55-4BBD-8981-0785ED19DFBC}] => (Allow) D:\Hry\steamapps\common\The Forest\TheForest.exe () [File not signed]
FirewallRules: [{9403798F-215D-4001-AF0A-D463E7A0AA55}] => (Allow) D:\Hry\steamapps\common\The Forest\TheForest.exe () [File not signed]
FirewallRules: [{D52970A1-3061-41F7-BB9E-2635DC646F98}] => (Allow) D:\Hry\steamapps\common\The Forest\TheForestVR.exe () [File not signed]
FirewallRules: [{F56FAF72-3E76-4D8C-B193-B016E43C1769}] => (Allow) D:\Hry\steamapps\common\The Forest\TheForestVR.exe () [File not signed]
FirewallRules: [TCP Query User{4F186D3E-31A3-4B82-80D1-61D91C29B90B}D:\hry\epic games\launcher\engine\binaries\win64\epicwebhelper.exe] => (Allow) D:\hry\epic games\launcher\engine\binaries\win64\epicwebhelper.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{B202293C-2C17-4F56-9735-E7D4ECDD2D25}D:\hry\epic games\launcher\engine\binaries\win64\epicwebhelper.exe] => (Allow) D:\hry\epic games\launcher\engine\binaries\win64\epicwebhelper.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [{26871B30-FE60-4CAC-9EBE-CE2CBC896925}] => (Allow) D:\Hry\steamapps\common\Stranded Deep\Stranded_Deep_x64.exe () [File not signed]
FirewallRules: [{EDCA334A-B1AE-4E16-8BC8-A6ED806B7004}] => (Allow) D:\Hry\steamapps\common\Stranded Deep\Stranded_Deep_x64.exe () [File not signed]
FirewallRules: [{83C11D91-4E4B-4B6E-8A31-564FB6D217C3}] => (Allow) D:\Hry\steamapps\common\SlapshotRebound\Slapshot.exe () [File not signed]
FirewallRules: [{A80A7671-5F56-43C8-A21E-CEADEA7DB190}] => (Allow) D:\Hry\steamapps\common\SlapshotRebound\Slapshot.exe () [File not signed]
FirewallRules: [{49F3EE2F-922E-4B15-A146-903CB44ABF26}] => (Allow) D:\Hry\steamapps\common\Fishing Planet\FishingPlanet.exe () [File not signed]
FirewallRules: [{A1DC332A-ABB6-43E8-8F5C-6B8620060BBC}] => (Allow) D:\Hry\steamapps\common\Fishing Planet\FishingPlanet.exe () [File not signed]
FirewallRules: [{0D75932E-E7D1-458F-AE1F-C0453BC50D37}] => (Allow) D:\Hry\steamapps\common\theHunterCotW\theHunterCotW_F.exe () [File not signed]
FirewallRules: [{2BD20169-4A8F-4E54-AB21-D0516103C8FE}] => (Allow) D:\Hry\steamapps\common\theHunterCotW\theHunterCotW_F.exe () [File not signed]
FirewallRules: [{8ADA11FD-B009-4142-91C3-E61B0518AD83}] => (Allow) D:\Hry\steamapps\common\Treasure Hunter\TH.exe () [File not signed]
FirewallRules: [{E24878F5-B94E-4A46-9AD0-CEA21DE8200D}] => (Allow) D:\Hry\steamapps\common\Treasure Hunter\TH.exe () [File not signed]
FirewallRules: [TCP Query User{24E76258-241C-4278-A885-B04F69E28B1A}D:\hry\steamapps\common\treasure hunter\th\binaries\win64\th-win64-shipping.exe] => (Allow) D:\hry\steamapps\common\treasure hunter\th\binaries\win64\th-win64-shipping.exe (Drago Entertainment sp z o.o., PlayWay SA) [File not signed]
FirewallRules: [UDP Query User{D6482CF0-5508-4907-982A-9E099C853D2F}D:\hry\steamapps\common\treasure hunter\th\binaries\win64\th-win64-shipping.exe] => (Allow) D:\hry\steamapps\common\treasure hunter\th\binaries\win64\th-win64-shipping.exe (Drago Entertainment sp z o.o., PlayWay SA) [File not signed]
FirewallRules: [TCP Query User{8FE1F0A8-1C39-46CA-B968-603DB8CF3596}D:\hry instalačky\internet.cafe.simulator.2\windows_content\internet cafe simulator 2.exe] => (Allow) D:\hry instalačky\internet.cafe.simulator.2\windows_content\internet cafe simulator 2.exe () [File not signed]
FirewallRules: [UDP Query User{1C9291F9-E3C8-4F84-8246-56A0331FF8C5}D:\hry instalačky\internet.cafe.simulator.2\windows_content\internet cafe simulator 2.exe] => (Allow) D:\hry instalačky\internet.cafe.simulator.2\windows_content\internet cafe simulator 2.exe () [File not signed]
FirewallRules: [TCP Query User{43E36883-D325-4D1A-8B2F-870CA23951EC}C:\riot games\riot client\riotclientservices.exe] => (Allow) C:\riot games\riot client\riotclientservices.exe (Riot Games, Inc. -> Riot Games, Inc.)
FirewallRules: [UDP Query User{E605D0DF-E9EF-4922-883B-13E9E77DB0FA}C:\riot games\riot client\riotclientservices.exe] => (Allow) C:\riot games\riot client\riotclientservices.exe (Riot Games, Inc. -> Riot Games, Inc.)
FirewallRules: [{D4707131-6218-4143-8C29-3590C1B1BEAF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\rocketleague\Binaries\Win64\RocketLeague.exe (Psyonix, LLC) [File not signed]
FirewallRules: [{9B7E9615-3E2B-45E4-A304-8F8EBEDE9328}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\rocketleague\Binaries\Win64\RocketLeague.exe (Psyonix, LLC) [File not signed]
FirewallRules: [{082BEF85-E9B8-40B2-B138-640D6383C44D}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{288EC74A-3556-430A-927A-FBAF4F91EBAC}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{D7CBDB43-5666-46EB-885C-D8FC67F976F5}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{8E75DBB3-CF48-48F1-B695-7D56C0906131}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{79FD1113-1D0C-42B9-A8C1-6E1BDE3BA9AE}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{BB0EC905-E7BF-4CEE-AC0F-F94FB15B5AF4}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\105.0.1343.53\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [TCP Query User{3E68C0BA-9DF7-48DE-BD9D-54E7B17FE847}D:\hry\steamapps\common\fifa 23\fifa23_trial.exe] => (Allow) D:\hry\steamapps\common\fifa 23\fifa23_trial.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [UDP Query User{326907AE-90AF-45BA-9C20-042CD7CAE6B9}D:\hry\steamapps\common\fifa 23\fifa23_trial.exe] => (Allow) D:\hry\steamapps\common\fifa 23\fifa23_trial.exe (Electronic Arts, Inc. -> Electronic Arts)

==================== Restore Points =========================

ATTENTION: System Restore is disabled (Total:111.08 GB) (Free:15.05 GB) (14%)

==================== Faulty Device Manager Devices ============

Name:
Description:
Class Guid:
Manufacturer:
Service:
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Event log errors: ========================

Application errors:
==================
Error: (10/04/2022 06:32:03 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: vgtray.exe, verze: 1.12.0.177, časové razítko: 0x630e8449
Název chybujícího modulu: vgtray.exe, verze: 1.12.0.177, časové razítko: 0x630e8449
Kód výjimky: 0xc0000005
Posun chyby: 0x00000000000721e4
ID chybujícího procesu: 0x55a0
Čas spuštění chybující aplikace: 0x01d8d7f2e2dc09a5
Cesta k chybující aplikaci: C:\Program Files\Riot Vanguard\vgtray.exe
Cesta k chybujícímu modulu: C:\Program Files\Riot Vanguard\vgtray.exe
ID zprávy: a07eb6e2-a0c6-4857-8bd1-7c81ca3ba567
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (10/04/2022 06:31:46 PM) (Source: Application) (EventID: 1) (User: )
Description: Event-ID 1

Error: (10/04/2022 06:31:46 PM) (Source: Application) (EventID: 1) (User: )
Description: Event-ID 1

Error: (10/01/2022 06:16:58 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: vgtray.exe, verze: 1.12.0.177, časové razítko: 0x630e8449
Název chybujícího modulu: vgtray.exe, verze: 1.12.0.177, časové razítko: 0x630e8449
Kód výjimky: 0xc0000005
Posun chyby: 0x00000000000721e4
ID chybujícího procesu: 0x3038
Čas spuštění chybující aplikace: 0x01d8d59d00520a06
Cesta k chybující aplikaci: C:\Program Files\Riot Vanguard\vgtray.exe
Cesta k chybujícímu modulu: C:\Program Files\Riot Vanguard\vgtray.exe
ID zprávy: eaac8469-da76-4c84-b8e9-304241dd0915
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (09/27/2022 08:33:18 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: vgtray.exe, verze: 1.12.0.177, časové razítko: 0x630e8449
Název chybujícího modulu: vgtray.exe, verze: 1.12.0.177, časové razítko: 0x630e8449
Kód výjimky: 0xc0000005
Posun chyby: 0x00000000000721e4
ID chybujícího procesu: 0x4e2c
Čas spuštění chybující aplikace: 0x01d8d29e95f91d4e
Cesta k chybující aplikaci: C:\Program Files\Riot Vanguard\vgtray.exe
Cesta k chybujícímu modulu: C:\Program Files\Riot Vanguard\vgtray.exe
ID zprávy: b5de79ac-e437-468e-bf8a-1f253701eabd
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (09/23/2022 07:55:05 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: vgtray.exe, verze: 1.12.0.177, časové razítko: 0x630e8449
Název chybujícího modulu: vgtray.exe, verze: 1.12.0.177, časové razítko: 0x630e8449
Kód výjimky: 0xc0000005
Posun chyby: 0x00000000000721e4
ID chybujícího procesu: 0x3e94
Čas spuštění chybující aplikace: 0x01d8cf63fd840d60
Cesta k chybující aplikaci: C:\Program Files\Riot Vanguard\vgtray.exe
Cesta k chybujícímu modulu: C:\Program Files\Riot Vanguard\vgtray.exe
ID zprávy: 34093f3a-a00f-4c1c-893d-2bc49c389850
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (09/11/2022 06:04:33 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: vgtray.exe, verze: 1.12.0.177, časové razítko: 0x630e8449
Název chybujícího modulu: vgtray.exe, verze: 1.12.0.177, časové razítko: 0x630e8449
Kód výjimky: 0xc0000005
Posun chyby: 0x00000000000721e4
ID chybujícího procesu: 0x4b18
Čas spuštění chybující aplikace: 0x01d8c5f745585070
Cesta k chybující aplikaci: C:\Program Files\Riot Vanguard\vgtray.exe
Cesta k chybujícímu modulu: C:\Program Files\Riot Vanguard\vgtray.exe
ID zprávy: 81b5b0bf-ac28-47cf-b003-28e58f3daf66
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (09/09/2022 10:10:31 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: RocketLeague.exe, verze: 1.0.10897.0, časové razítko: 0x62cf6e05
Název chybujícího modulu: RocketLeague.exe, verze: 1.0.10897.0, časové razítko: 0x62cf6e05
Kód výjimky: 0xc0000005
Posun chyby: 0x000000000039661a
ID chybujícího procesu: 0x62b4
Čas spuštění chybující aplikace: 0x01d8c48833d138c4
Cesta k chybující aplikaci: C:\Program Files (x86)\Steam\steamapps\common\rocketleague\Binaries\Win64\RocketLeague.exe
Cesta k chybujícímu modulu: C:\Program Files (x86)\Steam\steamapps\common\rocketleague\Binaries\Win64\RocketLeague.exe
ID zprávy: e678e963-3329-4fe0-bb34-a67a600b930a
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:


System errors:
=============
Error: (10/01/2022 05:58:34 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba Steam Client Service neuspěla při spuštění v důsledku následující chyby:
Služba neodpověděla na řídicí nebo zahajovací požadavek dostatečně včas.

Error: (10/01/2022 05:58:34 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Při čekání na připojení služby Steam Client Service bylo dosaženo časového limitu (30000 ms).

Error: (09/27/2022 08:44:37 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba NVIDIA LocalSystem Container byla nečekaně ukončena. Stalo se to 1 krát. Následující opravná akce bude spuštěna za 6000 milisekund: Restartovat službu.

Error: (09/27/2022 08:44:37 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Služba NVIDIA LocalSystem Container byla ukončena s následující chybou:
Obecný spustitelný příkaz vrátil výsledek označující selhání.

Error: (09/23/2022 07:01:05 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba Steam Client Service neuspěla při spuštění v důsledku následující chyby:
Služba neodpověděla na řídicí nebo zahajovací požadavek dostatečně včas.

Error: (09/23/2022 07:01:05 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Při čekání na připojení služby Steam Client Service bylo dosaženo časového limitu (30000 ms).

Error: (09/23/2022 05:53:32 PM) (Source: DCOM) (EventID: 10005) (User: NT AUTHORITY)
Description: Služba DCOM zjistila chybu 87 při pokusu o spuštění služby GamingServices s argumenty Není k dispozici za účelem spuštění serveru:
{3E8C9ABE-9226-4609-BF5B-60288A391DEE}

Error: (09/23/2022 05:53:31 PM) (Source: DCOM) (EventID: 10005) (User: NT AUTHORITY)
Description: Služba DCOM zjistila chybu 87 při pokusu o spuštění služby GamingServices s argumenty Není k dispozici za účelem spuštění serveru:
{3E8C9ABE-9226-4609-BF5B-60288A391DEE}


Windows Defender:
================
Date: 2022-10-05 15:33:10
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {EF908BE1-6B19-4475-82DD-B67500455149}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2022-10-04 15:36:59
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {AA6F02AB-4D8A-4FCF-BA3E-C410F3FD3B70}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2022-10-03 16:43:37
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {CF1663B6-D3E6-409C-8A8D-517E2F22BF7C}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2022-10-02 15:22:58
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {4F37970C-948F-4C32-B556-3B729B47F3E9}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2022-09-29 17:27:59
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {74EAAC9C-0563-44A2-8448-44C599CAF672}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

==================== Memory info ===========================

BIOS: American Megatrends Inc. 2304 05/26/2015
Motherboard: ASUSTeK COMPUTER INC. H81M-D PLUS
Processor: Intel(R) Core(TM) i5-4430 CPU @ 3.00GHz
Percentage of memory in use: 34%
Total physical RAM: 16319.71 MB
Available physical RAM: 10659.69 MB
Total Virtual: 18751.71 MB
Available Virtual: 11212.89 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:111.08 GB) (Free:15.05 GB) (Model: KINGSTON SV300S37A120G) NTFS
Drive d: (Disk D) (Fixed) (Total:1863.01 GB) (Free:1064.65 GB) (Model: ST2000DM008-2FR102) NTFS

\\?\Volume{b2b6ce9f-0000-0000-0000-100000000000}\ () (Fixed) (Total:0.2 GB) (Free:0.16 GB) NTFS
\\?\Volume{b2b6ce9f-0000-0000-0000-c0d11b000000}\ () (Fixed) (Total:0.51 GB) (Free:0.08 GB) NTFS

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 1863 GB) (Disk ID: 4A7FA3EF)
Partition 1: (Not Active) - (Size=1863 GB) - (Type=07 NTFS)

==========================================================
Disk: 1 (MBR Code: Windows 7/8/10) (Size: 111.8 GB) (Disk ID: B2B6CE9F)
Partition 1: (Active) - (Size=200 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=111.1 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=524 MB) - (Type=27)

==================== End of Addition.txt =======================

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118271
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o kontrolu logu

#2 Příspěvek od Rudy »

Zdravím!
Toto je poze log Addition. Potřebuji ještě log FRST. Bude v souboru frst.txt v D:\Programy. Děkuji.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Bubenos
Návštěvník
Návštěvník
Příspěvky: 59
Registrován: 26 pro 2019 11:25

Re: Prosím o kontrolu logu

#3 Příspěvek od Bubenos »

omlouvám se, příkládám

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 30-08-2022 (ATTENTION: ====> FRST version is 36 days old and could be outdated)
Ran by dbube (administrator) on DESKTOP-48MB1C3 (ATComputers TRILINE PROFI OFFICE) (05-10-2022 16:20:27)
Running from D:\Programy
Loaded Profiles: dbube
Platform: Microsoft Windows 10 Home Version 21H1 19043.2006 (X64) Language: Čeština (Česko)
Default browser: Chrome
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe <3>
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2207.7-0\MsMpEng.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2207.7-0\MpCopyAccelerator.exe
(Discord Inc. -> Discord Inc.) C:\Users\dbube\AppData\Local\Discord\app-1.0.9006\Discord.exe <6>
(explorer.exe ->) () [File not signed] D:\Hry\Rocket League smurf BubenD\rocketleague\BakkesMod\BakkesMod.exe
(explorer.exe ->) (Bad Panda, Inc. -> Bad Panda, Inc.) C:\Users\dbube\AppData\Local\Programs\badpanda-react\Gif Your Game.exe <5>
(explorer.exe ->) (Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe <13>
(explorer.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(explorer.exe ->) (Riot Games, Inc. -> Riot Games, Inc.) C:\Program Files\Riot Vanguard\vgtray.exe
(Nvidia Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(services.exe ->) (Electronic Arts, Inc. -> Electronic Arts) C:\Program Files (x86)\Origin\OriginWebHelperService.exe
(services.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.GamingServices_6.69.19001.0_x64__8wekyb3d8bbwe\gamingservices.exe
(services.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.GamingServices_6.69.19001.0_x64__8wekyb3d8bbwe\gamingservicesnet.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2207.7-0\MsMpEng.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2207.7-0\NisSrv.exe
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <3>
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_70cfb45e19c20af4\Display.NvContainer\NVDisplay.Container.exe <2>
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_3.2202.10603.0_x64__8wekyb3d8bbwe\Cortana.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.2103.8.0_x64__8wekyb3d8bbwe\Calculator.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MoUsoCoreWorker.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [9270776 2019-04-01] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [Riot Vanguard] => C:\Program Files\Riot Vanguard\vgtray.exe [3071192 2022-08-30] (Riot Games, Inc. -> Riot Games, Inc.)
HKU\S-1-5-21-1558997955-55845073-2629518697-1001\...\Run: [Discord] => C:\Users\dbube\AppData\Local\Discord\Update.exe [1512760 2020-12-03] (Discord Inc. -> GitHub)
HKU\S-1-5-21-1558997955-55845073-2629518697-1001\...\Run: [BakkesMod] => D:\Hry\Rocket League smurf BubenD\rocketleague\BakkesMod\BakkesMod.exe [15881216 2021-01-05] () [File not signed]
HKU\S-1-5-21-1558997955-55845073-2629518697-1001\...\Run: [Gif Your Game] => C:\Users\dbube\AppData\Local\Programs\badpanda-react\Gif Your Game.exe [126447560 2022-05-21] (Bad Panda, Inc. -> Bad Panda, Inc.)
HKU\S-1-5-21-1558997955-55845073-2629518697-1001\...\MountPoints2: F - "F:\setup.exe"
HKU\S-1-5-21-1558997955-55845073-2629518697-1010\...\Run: [MicrosoftEdgeAutoLaunch_F23B8A6B91EEF8FFF97BC6362C73EA5F] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 [3852192 2022-10-03] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-1558997955-55845073-2629518697-1010\...\RunOnce: [Delete Cached Update Binary] => C:\WINDOWS\system32\cmd.exe /q /c del /q "C:\Users\Vlasta\AppData\Local\Microsoft\OneDrive\Update\OneDriveSetup.exe" (No File)
HKU\S-1-5-21-1558997955-55845073-2629518697-1010\...\RunOnce: [Delete Cached Standalone Update Binary] => C:\WINDOWS\system32\cmd.exe /q /c del /q "C:\Users\Vlasta\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe" (No File)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\105.0.5195.127\Installer\chrmstp.exe [2022-09-16] (Google LLC -> Google LLC)

==================== Scheduled Tasks (Whitelisted) ============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {0AB36974-4CC2-42F5-B519-3F442175380A} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1654272 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {2A85781E-3972-4DAC-B048-C759FA16FF73} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2207.7-0\MpCmdRun.exe [1335960 2022-09-09] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {31F5EEAD-6C0E-47E9-9972-B9F4EF1B72AF} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1654272 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {3A1E8C98-E37F-4B95-A3F7-620BA342ACCB} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [906752 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {7232C3F4-66E7-45CD-8DED-953CF1B4C1FF} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1654272 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {94A6AE97-D261-4364-98A7-411E705609B6} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1654272 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {A9636BEA-0B40-4C13-9150-EE93571E8CB6} - System32\Tasks\GoogleUpdateTaskMachineUA{47A166A1-E8BD-46D4-AB6B-A08F507E019A} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2019-05-21] (Google Inc -> Google LLC)
Task: {ADC53C6E-EF1C-42D5-8538-08091DA6CBB7} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [1003128 2022-03-01] (Nvidia Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {C748CBC0-8DD3-404A-8BC1-DF8DF3FA76C3} - System32\Tasks\Intel PTT EK Recertification => C:\Program Files\Intel\Intel(R) Management Engine Components\iCLS\IntelPTTEKRecertification.exe [834856 2019-04-03] (Intel(R) Trust Services -> Intel(R) Corporation)
Task: {CC0EFE17-0ACF-45C2-84EF-61653E3AD8FC} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3342080 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {CC8966EA-8B48-4957-9AA2-342BD9375162} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [646344 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {D8970F68-CEE6-49C5-9286-ADC6CBD44980} - System32\Tasks\GoogleUpdateTaskMachineCore{9E6F6B49-8E3D-4959-B0B7-92116709E7BE} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2019-05-21] (Google Inc -> Google LLC)
Task: {DC36BB9A-8A24-4896-B39D-0D6D5C1E173C} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [906752 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {DEFAE192-2297-4664-8BAB-538F32E38D01} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2207.7-0\MpCmdRun.exe [1335960 2022-09-09] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {F3429D76-D3F8-4ED5-B369-C5899326642E} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2207.7-0\MpCmdRun.exe [1335960 2022-09-09] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {F711315E-7023-4AC4-9E9A-7EA57501654D} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2207.7-0\MpCmdRun.exe [1335960 2022-09-09] (Microsoft Windows Publisher -> Microsoft Corporation)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\Intel PTT EK Recertification.job => C:\Program Files\Intel\Intel(R) Management Engine Components\iCLS\IntelPTTEKRecertification.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 62.129.50.20 85.135.32.100
Tcpip\..\Interfaces\{b7f826c6-ea01-4714-a535-4e19bd4e854c}: [DhcpNameServer] 62.129.50.20 85.135.32.100
Tcpip\..\Interfaces\{c6197426-c54d-4121-a8e4-ec03077a2b2b}: [DhcpNameServer] 62.129.50.20 85.135.32.100

Edge:
=======
Edge Profile: C:\Users\dbube\AppData\Local\Microsoft\Edge\User Data\Default [2022-08-06]

FireFox:
========
FF Plugin-x32: @esn.me/esnsonar,version=0.70.4 -> C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll [2011-11-03] (Electronic Sports Network i Sverige AB -> ESN Social Software AB)
FF Plugin-x32: @esn/esnlaunch,version=2.3.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.3.0\npesnlaunch.dll [2013-09-16] (ESN Social Software AB) [File not signed]

Chrome:
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\dbube\AppData\Local\Google\Chrome\User Data\Default [2022-10-05]
CHR DownloadDir: C:\Users\dbube\Desktop
CHR HomePage: Default -> hxxp://www.seznam.cz/
CHR Extension: (BetterTTV) - C:\Users\dbube\AppData\Local\Google\Chrome\User Data\Default\Extensions\ajopnjidmegmdimjlfnijceegpefgped [2022-10-01]
CHR Extension: (Adblock Plus - free ad blocker) - C:\Users\dbube\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2022-09-01]
CHR Extension: (FrankerFaceZ) - C:\Users\dbube\AppData\Local\Google\Chrome\User Data\Default\Extensions\fadndhdgpmmaapbmfcknlfgcflmmmieb [2020-09-17]
CHR Extension: (Dokumenty Google offline) - C:\Users\dbube\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2022-09-01]
CHR Extension: (Shazam: Identifikujte skladby ze svého prohlížeče) - C:\Users\dbube\AppData\Local\Google\Chrome\User Data\Default\Extensions\mmioliijnhnoblpgimnlajmefafdfilb [2022-09-09]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\dbube\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-01-29]
CHR Profile: C:\Users\dbube\AppData\Local\Google\Chrome\User Data\Guest Profile [2022-06-19]
CHR Profile: C:\Users\dbube\AppData\Local\Google\Chrome\User Data\Profile 1 [2022-06-19]
CHR Extension: (Prezentace) - C:\Users\dbube\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2021-07-14]
CHR Extension: (Tabulky) - C:\Users\dbube\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2021-07-14]
CHR Extension: (Dokumenty Google offline) - C:\Users\dbube\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2022-02-19]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\dbube\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-07-14]
CHR Profile: C:\Users\dbube\AppData\Local\Google\Chrome\User Data\Profile 2 [2022-06-19]
CHR Extension: (Dokumenty Google offline) - C:\Users\dbube\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2022-02-19]
CHR Extension: (Formuláře Google) - C:\Users\dbube\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\jhknlonaankphkkbnmjdlpehkinifeeg [2021-10-31]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\dbube\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-10-31]
CHR Profile: C:\Users\dbube\AppData\Local\Google\Chrome\User Data\Profile 3 [2022-06-19]
CHR Extension: (Dokumenty Google offline) - C:\Users\dbube\AppData\Local\Google\Chrome\User Data\Profile 3\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2022-02-19]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\dbube\AppData\Local\Google\Chrome\User Data\Profile 3\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2022-02-19]
CHR Profile: C:\Users\dbube\AppData\Local\Google\Chrome\User Data\Profile 4 [2022-06-19]
CHR Extension: (Dokumenty Google offline) - C:\Users\dbube\AppData\Local\Google\Chrome\User Data\Profile 4\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2022-06-19]
CHR Extension: (Formuláře Google) - C:\Users\dbube\AppData\Local\Google\Chrome\User Data\Profile 4\Extensions\jhknlonaankphkkbnmjdlpehkinifeeg [2022-06-19]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\dbube\AppData\Local\Google\Chrome\User Data\Profile 4\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2022-06-19]
CHR Profile: C:\Users\dbube\AppData\Local\Google\Chrome\User Data\System Profile [2022-06-19]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 EAAntiCheatService; C:\Program Files\EA\AC\eaanticheat.gameservice.exe [52255720 2022-10-01] (Electronic Arts, Inc. -> )
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [812520 2022-03-04] (EasyAntiCheat Oy -> Epic Games, Inc)
S3 EpicOnlineServices; C:\Program Files (x86)\Epic Games\Epic Online Services\service\EpicOnlineServicesHost.exe [934352 2022-07-11] (Epic Games Inc. -> Epic Games, Inc.)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2579272 2022-10-04] (Electronic Arts, Inc. -> Electronic Arts)
R2 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [3497808 2022-10-04] (Electronic Arts, Inc. -> Electronic Arts)
S4 PnkBstrA; C:\WINDOWS\system32\PnkBstrA.exe [76152 2020-04-06] (Even Balance, Inc. -> )
S3 Rockstar Service; C:\Program Files\Rockstar Games\Launcher\RockstarService.exe [2017072 2021-11-28] (Rockstar Games, Inc. -> Rockstar Games)
S3 vgc; C:\Program Files\Riot Vanguard\vgc.exe [10420944 2022-08-30] (Riot Games, Inc. -> Riot Games, Inc.)
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2207.7-0\NisSrv.exe [3125112 2022-09-09] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2207.7-0\MsMpEng.exe [133560 2022-09-09] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_70cfb45e19c20af4\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_70cfb45e19c20af4\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 BthA2dp; C:\WINDOWS\System32\drivers\BthA2dp.sys [279040 2019-12-07] (Microsoft Corporation) [File not signed]
S3 BthHFEnum; C:\WINDOWS\System32\drivers\bthhfenum.sys [144896 2019-12-07] (Microsoft Corporation) [File not signed]
S3 DM150Drv; C:\WINDOWS\System32\drivers\DM150Drv.sys [24312 2010-07-30] (Pitney Bowes -> Pitney Bowes)
S3 nvoclk64; C:\WINDOWS\System32\drivers\nvoclk64.sys [42088 2009-09-15] (NVIDIA Corporation -> NVIDIA Corp.)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [48552 2021-11-01] (Microsoft Windows Hardware Compatibility Publisher -> NVIDIA Corporation)
S3 ssudcdf; C:\WINDOWS\System32\drivers\ssudcdf.sys [36608 2014-01-22] (DEVGURU CO LTD -> DEVGURU Co., LTD.(www.devguru.co.kr))
S3 ssuddmgr; C:\WINDOWS\System32\drivers\ssuddmgr.sys [206080 2014-01-22] (DEVGURU CO LTD -> DEVGURU Co., LTD.(www.devguru.co.kr))
S3 ssudobex; C:\WINDOWS\System32\drivers\ssudobex.sys [206080 2014-01-22] (DEVGURU CO LTD -> DEVGURU Co., LTD.(www.devguru.co.kr))
S3 ssudqcfilter; C:\WINDOWS\System32\drivers\ssudqcfilter.sys [64640 2016-09-05] (Samsung Electronics CO., LTD. -> QUALCOMM Incorporated)
S3 ssudrmnet; C:\WINDOWS\System32\drivers\ssudrmnet.sys [70400 2014-01-22] (DEVGURU CO LTD -> DEVGURU Co., LTD.)
S3 ssudserd; C:\WINDOWS\System32\drivers\ssudserd.sys [206080 2014-01-22] (DEVGURU CO LTD -> DEVGURU Co., LTD.(www.devguru.co.kr))
S3 ss_conn_usb_driver; C:\WINDOWS\System32\Drivers\ss_conn_usb_driver.sys [26368 2014-01-22] (DEVGURU CO LTD -> DEVGURU Co., LTD.)
S1 vgk; C:\Program Files\Riot Vanguard\vgk.sys [8736232 2022-08-30] (Riot Games, Inc. -> Riot Games, Inc.)
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [49576 2022-09-09] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [453904 2022-09-09] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [94480 2022-09-09] (Microsoft Windows -> Microsoft Corporation)
U3 EAAntiCheat; system32\drivers\eaanticheat.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2022-10-04 18:34 - 2022-10-04 18:37 - 000000000 ____D C:\Users\dbube\Documents\FIFA 23
2022-10-04 18:34 - 2022-10-04 18:34 - 000000000 ____D C:\ProgramData\Frostbite
2022-10-04 18:32 - 2022-10-04 18:32 - 000000000 ____D C:\Program Files (x86)\Origin Games
2022-10-04 18:30 - 2022-10-04 18:57 - 000000000 ____D C:\Program Files\EA
2022-10-04 18:30 - 2022-10-04 18:30 - 000001062 _____ C:\Users\Public\Desktop\Origin.lnk
2022-10-04 18:30 - 2022-10-04 18:30 - 000000000 ____D C:\Users\dbube\AppData\Roaming\EA
2022-10-04 18:30 - 2022-10-04 18:30 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Origin
2022-10-04 18:30 - 2022-10-04 18:30 - 000000000 ____D C:\Program Files (x86)\Origin
2022-10-04 18:29 - 2022-10-04 20:07 - 000000000 ____D C:\Users\dbube\AppData\Roaming\Origin
2022-10-04 18:29 - 2022-10-04 20:07 - 000000000 ____D C:\ProgramData\Origin
2022-10-04 18:29 - 2022-10-04 20:01 - 000000000 ____D C:\Users\dbube\AppData\Local\Origin
2022-10-04 18:29 - 2022-10-04 18:29 - 000000000 ____D C:\Users\dbube\.Origin
2022-10-04 17:25 - 2022-10-04 17:25 - 000000223 _____ C:\Users\dbube\Desktop\EA SPORTS™ FIFA 23.url
2022-09-27 20:44 - 2022-09-27 20:44 - 000000000 ____D C:\WINDOWS\LastGood
2022-09-27 20:42 - 2022-09-22 02:35 - 000042536 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvhdap64.dll
2022-09-27 20:39 - 2022-09-27 20:38 - 000354278 _____ C:\Users\dbube\Desktop\Výpoveď pojistné smlouvy č 6341976287.jpeg
2022-09-27 20:34 - 2022-09-27 20:34 - 000334877 _____ C:\Users\dbube\Desktop\Výpověď v 6 týdnech.pdf
2022-09-27 20:34 - 2022-09-22 17:12 - 001905928 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2022-09-27 20:34 - 2022-09-22 17:12 - 001905928 _____ C:\WINDOWS\system32\vulkaninfo.exe
2022-09-27 20:34 - 2022-09-22 17:12 - 001478384 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2022-09-27 20:34 - 2022-09-22 17:12 - 001478384 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2022-09-27 20:34 - 2022-09-22 17:12 - 001472000 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2022-09-27 20:34 - 2022-09-22 17:12 - 001432328 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2022-09-27 20:34 - 2022-09-22 17:12 - 001432328 _____ C:\WINDOWS\system32\vulkan-1.dll
2022-09-27 20:34 - 2022-09-22 17:12 - 001213416 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2022-09-27 20:34 - 2022-09-22 17:12 - 001145608 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2022-09-27 20:34 - 2022-09-22 17:12 - 001145608 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2022-09-27 20:34 - 2022-09-22 17:08 - 001536504 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2022-09-27 20:34 - 2022-09-22 17:08 - 001182712 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2022-09-27 20:34 - 2022-09-22 17:08 - 000865784 _____ C:\WINDOWS\system32\nvofapi64.dll
2022-09-27 20:34 - 2022-09-22 17:08 - 000771584 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvml.dll
2022-09-27 20:34 - 2022-09-22 17:08 - 000714728 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvidia-smi.exe
2022-09-27 20:34 - 2022-09-22 17:08 - 000687616 _____ C:\WINDOWS\SysWOW64\nvofapi.dll
2022-09-27 20:34 - 2022-09-22 17:07 - 002127864 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2022-09-27 20:34 - 2022-09-22 17:07 - 001607672 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2022-09-27 20:34 - 2022-09-22 17:07 - 001059320 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2022-09-27 20:34 - 2022-09-22 17:07 - 000845304 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2022-09-27 20:34 - 2022-09-22 17:07 - 000456184 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdebugdump.exe
2022-09-27 20:34 - 2022-09-22 17:06 - 005751288 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2022-09-27 20:34 - 2022-09-22 02:35 - 000093312 _____ C:\WINDOWS\system32\nvinfo.pb
2022-09-27 20:33 - 2022-09-22 17:06 - 010270208 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2022-09-27 20:33 - 2022-09-22 17:06 - 008803832 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2022-09-27 20:33 - 2022-09-22 17:06 - 005362680 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2022-09-27 20:33 - 2022-09-22 17:06 - 003066872 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2022-09-27 20:33 - 2022-09-22 17:05 - 000852984 _____ (NVIDIA Corporation) C:\WINDOWS\system32\MCU.exe
2022-09-26 18:05 - 2022-09-26 18:05 - 000000353 _____ C:\Users\dbube\Desktop\ARK Survival Evolved.url
2022-09-26 15:34 - 2022-09-26 15:34 - 000000000 ____D C:\Program Files (x86)\Epic Games
2022-09-16 17:09 - 2022-09-16 17:09 - 000413696 _____ C:\WINDOWS\system32\AzureCheck.dll
2022-09-16 17:09 - 2022-09-16 17:09 - 000288768 _____ C:\WINDOWS\system32\Windows.Management.InprocObjects.dll
2022-09-16 17:09 - 2022-09-16 17:09 - 000098816 _____ C:\WINDOWS\system32\Drivers\cimfs.sys
2022-09-16 17:09 - 2022-09-16 17:09 - 000060928 _____ C:\WINDOWS\system32\runexehelper.exe
2022-09-16 17:09 - 2022-09-16 17:09 - 000011813 _____ C:\WINDOWS\system32\DrtmAuthTxt.wim
2022-09-16 17:03 - 2022-09-16 17:03 - 000000000 ___HD C:\$WinREAgent

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2022-10-05 16:21 - 2021-01-18 12:28 - 000000000 ____D C:\Users\dbube\AppData\Roaming\badpanda-react
2022-10-05 16:20 - 2021-08-13 21:34 - 000000000 ____D C:\FRST
2022-10-05 16:16 - 2019-05-21 15:52 - 000000000 ____D C:\Program Files (x86)\Google
2022-10-05 16:11 - 2019-12-07 11:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2022-10-05 15:39 - 2020-04-22 18:20 - 000000000 ____D C:\Users\dbube\AppData\Roaming\discord
2022-10-05 15:24 - 2020-09-06 13:45 - 000004208 _____ C:\WINDOWS\system32\Tasks\User_Feed_Synchronization-{A8E94C42-9C4F-4DEE-9B06-7CDE732D054B}
2022-10-05 15:24 - 2019-05-21 15:43 - 000000000 ____D C:\ProgramData\NVIDIA
2022-10-05 15:22 - 2020-07-15 11:11 - 000002436 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2022-10-05 15:22 - 2020-04-22 18:20 - 000000000 ____D C:\Users\dbube\AppData\Local\Discord
2022-10-05 15:22 - 2019-12-07 11:14 - 000000000 ___HD C:\Program Files\WindowsApps
2022-10-05 15:22 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2022-10-04 20:07 - 2019-05-21 15:54 - 000000000 ____D C:\Program Files (x86)\Steam
2022-10-04 20:05 - 2020-09-06 13:38 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2022-10-04 18:34 - 2019-05-21 18:41 - 000000000 ____D C:\Users\dbube\AppData\Local\D3DSCache
2022-10-04 18:32 - 2019-05-21 18:27 - 000000000 ____D C:\Users\dbube\AppData\Local\CrashDumps
2022-10-04 18:29 - 2020-09-06 13:39 - 000000000 ____D C:\Users\dbube
2022-09-29 17:28 - 2019-12-07 11:13 - 000000000 ____D C:\WINDOWS\INF
2022-09-27 20:50 - 2019-08-08 16:27 - 000013578 _____ C:\Users\dbube\Desktop\PLATBY.odt
2022-09-27 20:45 - 2019-05-21 16:24 - 000000000 ____D C:\Users\dbube\AppData\Local\NVIDIA
2022-09-27 20:44 - 2019-05-21 15:43 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2022-09-27 20:38 - 2019-09-07 16:57 - 000000000 ___RD C:\Users\dbube\Documents\Scanned Documents
2022-09-27 20:34 - 2022-01-15 21:10 - 000003584 _____ C:\WINDOWS\system32\Tasks\OneDrive Reporting Task-S-1-5-21-1558997955-55845073-2629518697-1001
2022-09-27 20:34 - 2020-09-06 13:45 - 000003376 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1558997955-55845073-2629518697-1001
2022-09-27 20:34 - 2020-09-06 13:39 - 000002377 _____ C:\Users\dbube\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2022-09-27 20:27 - 2020-09-06 13:45 - 000004308 _____ C:\WINDOWS\system32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-09-27 20:27 - 2020-09-06 13:45 - 000003976 _____ C:\WINDOWS\system32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-09-27 20:27 - 2020-09-06 13:45 - 000003940 _____ C:\WINDOWS\system32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-09-27 20:27 - 2020-09-06 13:45 - 000003894 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-09-27 20:27 - 2020-09-06 13:45 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-09-27 20:27 - 2020-09-06 13:45 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-09-27 20:27 - 2020-09-06 13:45 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-09-27 20:27 - 2020-09-06 13:45 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-09-27 20:27 - 2020-09-06 13:45 - 000003654 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-09-27 20:27 - 2019-05-21 16:21 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2022-09-27 20:27 - 2019-05-21 15:43 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2022-09-26 15:34 - 2020-08-07 12:10 - 000000000 ____D C:\Users\dbube\AppData\Local\Epic Games
2022-09-26 15:34 - 2020-05-18 11:32 - 000000000 ____D C:\ProgramData\Epic
2022-09-23 19:55 - 2020-05-07 12:22 - 000000001 _____ C:\WINDOWS\vgkbootstatus.dat
2022-09-23 17:53 - 2022-02-18 20:07 - 002835944 _____ (Microsoft Corporation) C:\WINDOWS\system32\xgameruntime.dll
2022-09-23 17:53 - 2022-02-18 20:07 - 000447976 _____ (Microsoft Corporation) C:\WINDOWS\system32\gameplatformservices.dll
2022-09-23 17:53 - 2022-02-18 20:07 - 000234984 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamingservicesproxy.dll
2022-09-23 17:53 - 2022-02-18 20:07 - 000198096 _____ (Microsoft Corporation) C:\WINDOWS\system32\gameconfighelper.dll
2022-09-23 17:53 - 2022-02-18 20:07 - 000153064 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamelaunchhelper.dll
2022-09-23 17:53 - 2022-02-18 20:07 - 000131072 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamingtcuihelpers.dll
2022-09-23 17:53 - 2022-02-18 20:07 - 000067048 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamemodcontrol.exe
2022-09-22 17:04 - 2022-03-29 19:10 - 006367384 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2022-09-22 17:04 - 2021-07-28 19:44 - 007483880 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2022-09-22 02:35 - 2021-07-28 19:45 - 000129576 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvhda64v.sys
2022-09-17 09:55 - 2020-09-06 13:47 - 001693136 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2022-09-17 09:55 - 2019-12-07 16:41 - 000716764 _____ C:\WINDOWS\system32\perfh005.dat
2022-09-17 09:55 - 2019-12-07 16:41 - 000144942 _____ C:\WINDOWS\system32\perfc005.dat
2022-09-17 09:48 - 2020-09-06 13:45 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2022-09-17 09:48 - 2020-09-06 13:38 - 000008192 ___SH C:\DumpStack.log.tmp
2022-09-17 00:30 - 2020-09-06 13:38 - 000774784 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2022-09-17 00:30 - 2019-12-07 11:03 - 001048576 _____ C:\WINDOWS\system32\config\BBI
2022-09-17 00:29 - 2019-12-07 11:14 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2022-09-17 00:29 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\WinMetadata
2022-09-17 00:29 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2022-09-17 00:29 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SystemResources
2022-09-17 00:29 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\WinMetadata
2022-09-17 00:29 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\setup
2022-09-17 00:29 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\Dism
2022-09-17 00:29 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\DDFs
2022-09-17 00:29 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\Provisioning
2022-09-17 00:29 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2022-09-16 22:33 - 2021-11-10 16:22 - 000001146 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PC Health Check.lnk
2022-09-16 22:33 - 2021-01-14 13:31 - 000001085 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Photoshop CC 2018.lnk
2022-09-16 22:33 - 2020-09-29 11:47 - 000001047 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BakkesMod.lnk
2022-09-16 22:33 - 2020-05-20 11:52 - 000012570 _____ C:\ProgramData\lzmiudcz.flf
2022-09-16 22:33 - 2020-05-18 11:32 - 000000871 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Epic Games Launcher.lnk
2022-09-16 22:33 - 2020-02-25 13:01 - 000012744 _____ C:\ProgramData\ziwxpjps.faw
2022-09-16 22:33 - 2020-02-25 13:01 - 000000016 _____ C:\ProgramData\mntemp
2022-09-16 22:33 - 2019-06-24 16:20 - 000000970 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamSpeak 3 Client.lnk
2022-09-16 22:33 - 2019-05-21 15:52 - 000002301 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2022-09-16 22:33 - 2019-05-21 15:43 - 000000000 ____H C:\ProgramData\DP45977C.lfl
2022-09-16 22:32 - 2021-02-09 12:44 - 000000000 ____D C:\ProgramData\Riot Games
2022-09-16 22:25 - 2022-09-02 19:23 - 000001569 _____ C:\Users\dbube\Desktop\Riot Client.lnk
2022-09-16 17:11 - 2022-03-13 16:30 - 000000000 ____D C:\WINDOWS\CbsTemp
2022-09-16 17:09 - 2020-09-06 13:40 - 003011072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2022-09-16 17:00 - 2019-05-22 12:01 - 000000000 ____D C:\WINDOWS\system32\MRT
2022-09-16 16:58 - 2019-05-22 12:01 - 141646296 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2022-09-15 18:48 - 2021-01-07 17:04 - 000000000 ____D C:\Users\dbube\Documents\Práce dokumenty různe
2022-09-09 22:01 - 2019-05-21 15:43 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd

==================== Files in the root of some directories ========

2020-06-09 15:08 - 2020-06-09 15:08 - 000004973 _____ () C:\Users\dbube\AppData\Local\PlariumPlay.log

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118271
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o kontrolu logu

#4 Příspěvek od Rudy »

Otevřte poznámkový blok a zkopírujte do něj:
Start

CloseProcesses:
HKU\S-1-5-21-1558997955-55845073-2629518697-1001\...\MountPoints2: F - "F:\setup.exe"
HKU\S-1-5-21-1558997955-55845073-2629518697-1010\...\RunOnce: [Delete Cached Update Binary] => C:\WINDOWS\system32\cmd.exe /q /c del /q "C:\Users\Vlasta\AppData\Local\Microsoft\OneDrive\Update\OneDriveSetup.exe" (No File)
HKU\S-1-5-21-1558997955-55845073-2629518697-1010\...\RunOnce: [Delete Cached Standalone Update Binary] => C:\WINDOWS\system32\cmd.exe /q /c del /q "C:\Users\Vlasta\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe" (No File)
Task: {D8970F68-CEE6-49C5-9286-ADC6CBD44980} - System32\Tasks\GoogleUpdateTaskMachineCore{9E6F6B49-8E3D-4959-B0B7-92116709E7BE} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2019-05-21] (Google Inc -> Google LLC)
Task: {A9636BEA-0B40-4C13-9150-EE93571E8CB6} - System32\Tasks\GoogleUpdateTaskMachineUA{47A166A1-E8BD-46D4-AB6B-A08F507E019A} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2019-05-21] (Google Inc -> Google LLC)
C:\ProgramData\ziwxpjps.faw
C:\ProgramData\DP45977C.lfl
AlternateDataStreams: C:\ProgramData\DP45977C.lfl:677104FCAA [2594]
AlternateDataStreams: C:\ProgramData\lzmiudcz.flf:B96BCC688C [2594]
AlternateDataStreams: C:\ProgramData\mntemp:8EAD8B3507 [2594]
AlternateDataStreams: C:\ProgramData\ziwxpjps.faw:5098B33F68 [2594]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini:B1DA6C571C [2594]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Photoshop CC 2018.lnk:A90E8BDDFA [2594]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BakkesMod.lnk:14E057C8D9 [2594]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Builder Simulator.lnk:968F0FE463 [2594]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini:41964AA945 [2594]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Epic Games Launcher.lnk:BE32D07BC5 [2594]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk:8096E45125 [2594]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PC Health Check.lnk:F20EF51E1F [2594]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamSpeak 3 Client.lnk:F208FC6732 [2594]
AlternateDataStreams: C:\Users\dbube\Desktop\Výpoveď pojistné smlouvy č 6341976287.jpeg:3or4kl4x13tuuug3Byamue2s4b [87]
AlternateDataStreams: C:\Users\dbube\Desktop\Výpoveď pojistné smlouvy č 6341976287.jpeg:{4c8cc155-6c1e-11d1-8e41-00c04fb9386d} [0]
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =

EmptyTemp:
End
Uložte do D:\Programy jako fixlist.txt. Spusťte znovu FRST a klikněte na >Fix<. Po skončení akce se objeví log, který sem zkopírujte.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Bubenos
Návštěvník
Návštěvník
Příspěvky: 59
Registrován: 26 pro 2019 11:25

Re: Prosím o kontrolu logu

#5 Příspěvek od Bubenos »

Fix result of Farbar Recovery Scan Tool (x64) Version: 30-08-2022
Ran by dbube (05-10-2022 19:22:59) Run:5
Running from D:\Programy
Loaded Profiles: dbube & Vlasta
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start

CloseProcesses:
HKU\S-1-5-21-1558997955-55845073-2629518697-1001\...\MountPoints2: F - "F:\setup.exe"
HKU\S-1-5-21-1558997955-55845073-2629518697-1010\...\RunOnce: [Delete Cached Update Binary] => C:\WINDOWS\system32\cmd.exe /q /c del /q "C:\Users\Vlasta\AppData\Local\Microsoft\OneDrive\Update\OneDriveSetup.exe" (No File)
HKU\S-1-5-21-1558997955-55845073-2629518697-1010\...\RunOnce: [Delete Cached Standalone Update Binary] => C:\WINDOWS\system32\cmd.exe /q /c del /q "C:\Users\Vlasta\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe" (No File)
Task: {D8970F68-CEE6-49C5-9286-ADC6CBD44980} - System32\Tasks\GoogleUpdateTaskMachineCore{9E6F6B49-8E3D-4959-B0B7-92116709E7BE} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2019-05-21] (Google Inc -> Google LLC)
Task: {A9636BEA-0B40-4C13-9150-EE93571E8CB6} - System32\Tasks\GoogleUpdateTaskMachineUA{47A166A1-E8BD-46D4-AB6B-A08F507E019A} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2019-05-21] (Google Inc -> Google LLC)
C:\ProgramData\ziwxpjps.faw
C:\ProgramData\DP45977C.lfl
AlternateDataStreams: C:\ProgramData\DP45977C.lfl:677104FCAA [2594]
AlternateDataStreams: C:\ProgramData\lzmiudcz.flf:B96BCC688C [2594]
AlternateDataStreams: C:\ProgramData\mntemp:8EAD8B3507 [2594]
AlternateDataStreams: C:\ProgramData\ziwxpjps.faw:5098B33F68 [2594]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini:B1DA6C571C [2594]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Photoshop CC 2018.lnk:A90E8BDDFA [2594]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BakkesMod.lnk:14E057C8D9 [2594]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Builder Simulator.lnk:968F0FE463 [2594]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini:41964AA945 [2594]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Epic Games Launcher.lnk:BE32D07BC5 [2594]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk:8096E45125 [2594]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PC Health Check.lnk:F20EF51E1F [2594]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamSpeak 3 Client.lnk:F208FC6732 [2594]
AlternateDataStreams: C:\Users\dbube\Desktop\Výpoveď pojistné smlouvy č 6341976287.jpeg:3or4kl4x13tuuug3Byamue2s4b [87]
AlternateDataStreams: C:\Users\dbube\Desktop\Výpoveď pojistné smlouvy č 6341976287.jpeg:{4c8cc155-6c1e-11d1-8e41-00c04fb9386d} [0]
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =

EmptyTemp:
End
*****************

Processes closed successfully.
HKU\S-1-5-21-1558997955-55845073-2629518697-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\F => removed successfully
"HKU\S-1-5-21-1558997955-55845073-2629518697-1010\Software\Microsoft\Windows\CurrentVersion\RunOnce\\Delete Cached Update Binary" => removed successfully
"HKU\S-1-5-21-1558997955-55845073-2629518697-1010\Software\Microsoft\Windows\CurrentVersion\RunOnce\\Delete Cached Standalone Update Binary" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{D8970F68-CEE6-49C5-9286-ADC6CBD44980}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D8970F68-CEE6-49C5-9286-ADC6CBD44980}" => removed successfully
C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore{9E6F6B49-8E3D-4959-B0B7-92116709E7BE} => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineCore{9E6F6B49-8E3D-4959-B0B7-92116709E7BE}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{A9636BEA-0B40-4C13-9150-EE93571E8CB6}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{A9636BEA-0B40-4C13-9150-EE93571E8CB6}" => removed successfully
C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA{47A166A1-E8BD-46D4-AB6B-A08F507E019A} => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineUA{47A166A1-E8BD-46D4-AB6B-A08F507E019A}" => removed successfully
C:\ProgramData\ziwxpjps.faw => moved successfully
C:\ProgramData\DP45977C.lfl => moved successfully
"C:\ProgramData\DP45977C.lfl" => ":677104FCAA" ADS not found.
C:\ProgramData\lzmiudcz.flf => ":B96BCC688C" ADS removed successfully
C:\ProgramData\mntemp => ":8EAD8B3507" ADS removed successfully
"C:\ProgramData\ziwxpjps.faw" => ":5098B33F68" ADS not found.
C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini => ":B1DA6C571C" ADS removed successfully
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Photoshop CC 2018.lnk => ":A90E8BDDFA" ADS removed successfully
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BakkesMod.lnk => ":14E057C8D9" ADS removed successfully
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Builder Simulator.lnk => ":968F0FE463" ADS removed successfully
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini => ":41964AA945" ADS removed successfully
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Epic Games Launcher.lnk => ":BE32D07BC5" ADS removed successfully
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk => ":8096E45125" ADS removed successfully
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PC Health Check.lnk => ":F20EF51E1F" ADS removed successfully
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamSpeak 3 Client.lnk => ":F208FC6732" ADS removed successfully
C:\Users\dbube\Desktop\Výpoveď pojistné smlouvy č 6341976287.jpeg => ":3or4kl4x13tuuug3Byamue2s4b" ADS could not remove.
C:\Users\dbube\Desktop\Výpoveď pojistné smlouvy č 6341976287.jpeg => ":{4c8cc155-6c1e-11d1-8e41-00c04fb9386d}" ADS removed successfully
HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\"DefaultScope"="{0633EE93-D776-472f-A0FF-E1416B8B2E3A}" => value restored successfully
HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\\"DefaultScope"="{0633EE93-D776-472f-A0FF-E1416B8B2E3A}" => value restored successfully

=========== EmptyTemp: ==========

FlushDNS => completed
BITS transfer queue => 1572864 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 512006092 B
Java, Discord, Steam htmlcache => 718189758 B
Windows/system/drivers => 11835088 B
Edge => 0 B
Chrome => 485774156 B
Firefox => 0 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 0 B
NetworkService => 151350 B
dbube => 1496687198 B
Vlasta => 1496687198 B

RecycleBin => 1196195763 B
EmptyTemp: => 5.5 GB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 19:23:32 ====

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118271
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o kontrolu logu

#6 Příspěvek od Rudy »

Smazáno, log by již měl být OK.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Bubenos
Návštěvník
Návštěvník
Příspěvky: 59
Registrován: 26 pro 2019 11:25

Re: Prosím o kontrolu logu

#7 Příspěvek od Bubenos »

Dobře děkuji moc

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118271
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o kontrolu logu

#8 Příspěvek od Rudy »

Rádo se stalo! :)
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Zamčeno