Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Preventívka

Nemáte v tuto chvíli žádný problém s pc a chcete se jen ujistit, že je vše v pořádku?
Vložte log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zamčeno
Zpráva
Autor
maba345
Návštěvník
Návštěvník
Příspěvky: 99
Registrován: 29 srp 2009 15:05

Preventívka

#1 Příspěvek od maba345 »

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 11.01.2024
Ran by PC (15-01-2024 19:32:08)
Running from C:\Users\PC\Desktop
Microsoft Windows 11 Pro Version 23H2 22631.3007 (X64) (2022-10-01 20:34:30)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-1205510094-2848805348-3784906456-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1205510094-2848805348-3784906456-503 - Limited - Disabled)
Guest (S-1-5-21-1205510094-2848805348-3784906456-501 - Limited - Disabled)
PC (S-1-5-21-1205510094-2848805348-3784906456-1001 - Administrator - Enabled) => C:\Users\PC
WDAGUtilityAccount (S-1-5-21-1205510094-2848805348-3784906456-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Kaspersky Total Security (Disabled - Up to date) {4F76F112-43EB-40E8-11D8-F7BD1853EA23}
FW: Kaspersky Total Security (Enabled) {774D7037-0984-41B0-3A87-5E88E680AD58}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

4K Video Downloader (HKLM\...\{60B27BD9-7E2A-4DF3-8C7F-DE9DFF3D99A6}) (Version: 4.25.1.5490 - Open Media LLC) Hidden
4K Video Downloader (HKLM-x32\...\{5f9bfe86-fced-4554-aad4-8c7ed6522ca2}) (Version: 4.23.1.5220 - Open Media LLC)
7-Zip 23.01 (x64) (HKLM\...\7-Zip) (Version: 23.01 - Igor Pavlov)
AC: Mirage CZ v2.0 (HKLM-x32\...\AC: Mirage CZ) (Version: 2.0 - Squiee)
Adobe Acrobat (64-bit) (HKLM\...\{AC76BA86-1051-1033-7760-BC15014EA700}) (Version: 23.008.20458 - Adobe)
Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-018244601053}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden
AIMP (HKLM\...\AIMP) (Version: 5.11.2436 - Artem Izmaylov)
Alan Wake 2 (HKLM-x32\...\Alan Wake 2_is1) (Version: - )
Arkanoid - Eternal Battle (HKLM-x32\...\1630907432_is1) (Version: 1.0.25 - GOG.com)
Assassin's Creed Mirage (HKLM-x32\...\Uplay Install 6100) (Version: - Ubisoft)
Astral Ascent (HKLM-x32\...\Astral Ascent_is1) (Version: - )
aTube Catcher version 3.8 (HKLM-x32\...\{D43B360E-722D-421B-BC77-20B9E0F8B6CD}_is1) (Version: 3.8 - DsNET Corp)
Avast Update Helper (HKLM-x32\...\{19C3AB22-3718-4E4D-B203-242F5001565B}) (Version: 1.8.1206.2 - AVAST Software) Hidden
BUD SPENCER AND TERENCE HILL SLAPS AND BEANS 2 (HKLM-x32\...\BUD SPENCER AND TERENCE HILL SLAPS AND BEANS 2_) (Version: - )
DAEMON Tools Lite (HKLM\...\DAEMON Tools Lite) (Version: 11.1.0.2037 - Disc Soft Ltd)
DeepL (HKU\S-1-5-21-1205510094-2848805348-3784906456-1001\...\https%3a##appdownload.deepl.com#windows#0install#deepl.xml) (Version: - DeepL SE)
Discord (HKU\S-1-5-21-1205510094-2848805348-3784906456-1001\...\Discord) (Version: 1.0.9005 - Discord Inc.)
Duke Nukem 3D (HKLM-x32\...\1207658730_is1) (Version: 1.5 - GOG.com)
EA app (HKLM\...\{C2622085-ABD2-49E5-8AB9-D3D6A642C091}) (Version: 13.96.0.5609 - Electronic Arts) Hidden
EA app (HKLM-x32\...\{fdefa6bb-9240-45b2-a996-b50be7c19d54}) (Version: 13.96.0.5609 - Electronic Arts)
EA.com Matchup (HKLM-x32\...\{2F173C40-563E-11D4-89C5-0010ADDAAC33}) (Version: - )
EA.com Update (HKLM-x32\...\{9AB97F52-512B-43EF-AAEC-4825C17B32ED}) (Version: - )
En Garde (HKLM-x32\...\En Garde_is1) (Version: - )
Epic Games Launcher (HKLM-x32\...\{FAC47927-1A6A-4C6E-AD7D-E9756794A4BC}) (Version: 1.3.23.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{F9C5C994-F6B9-4D75-B3E7-AD01B84073E9}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Epic Online Services (HKLM-x32\...\{758842D2-1538-4008-A8E3-66F65A061C52}) (Version: 2.0.33.0 - Epic Games, Inc.)
Eternal Evil (HKLM-x32\...\Eternal Evil_is1) (Version: 0.0.0 - DODI-Repacks)
GOG GALAXY (HKLM-x32\...\{7258BA11-600C-430E-A759-27E2C691A335}_is1) (Version: 2.0.71.2 - GOG.com)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 120.0.6099.217 - Google LLC)
Greenshot 1.2.10.6 (HKLM\...\Greenshot_is1) (Version: 1.2.10.6 - Greenshot)
Launcher Prerequisites (x64) (HKLM-x32\...\{43a03b9c-4770-409c-a999-587b60700b63}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
LibreOffice 7.6.2.1 (HKLM\...\{69CAC3E6-C2D7-4221-9351-1F27CCBA92F1}) (Version: 7.6.2.1 - The Document Foundation)
Logitech G HUB (HKLM\...\{521c89be-637f-4274-a840-baaf7460c2b2}) (Version: 2023.10.493254 - Logitech)
Marvel’s Spider-Man Remastered (HKLM-x32\...\FLT_Marvel's_Spider-Man_Remastered) (Version: - )
Microsoft .NET Host - 5.0.10 (x86) (HKLM-x32\...\{EEC610D2-6934-4567-A658-092A1429A21A}) (Version: 40.40.30412 - Microsoft Corporation) Hidden
Microsoft .NET Host - 6.0.10 (x64) (HKLM\...\{0222FFF1-57A3-48A6-9AD2-0D6B5D0172B3}) (Version: 48.43.48869 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 5.0.10 (x86) (HKLM-x32\...\{29F55E7D-9FB8-4F1D-A233-1F5995CB0FF5}) (Version: 40.40.30412 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 6.0.10 (x64) (HKLM\...\{A93C4E12-1BAB-4CFB-ADBC-9CE0B93176FF}) (Version: 48.43.48869 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 5.0.10 (x86) (HKLM-x32\...\{17675144-2D5B-4BA3-AF21-A65F7D824149}) (Version: 40.40.30412 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 6.0.10 (x64) (HKLM\...\{A2A39CB9-677D-4299-8537-C00B99F3D4A4}) (Version: 48.43.48869 - Microsoft Corporation) Hidden
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 120.0.2210.133 - Microsoft Corporation)
Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 120.0.2210.133 - Microsoft Corporation)
Microsoft GameInput (HKLM-x32\...\{1F2B6AF3-C260-8666-5950-E3FEDBC851D6}) (Version: 10.1.22621.3036 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1205510094-2848805348-3784906456-1001\...\OneDriveSetup.exe) (Version: 23.246.1127.0002 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{C6FD611E-7EFE-488C-A0E0-974C09EF6473}) (Version: 5.72.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005 (HKLM\...\{929FBD26-9020-399B-9A7A-751D61F0B942}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005 (HKLM\...\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (HKLM-x32\...\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (HKLM-x32\...\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.36.32532 (HKLM-x32\...\{8bdfe669-9705-4184-9368-db9ce581e0e7}) (Version: 14.36.32532.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.36.32532 (HKLM-x32\...\{410c0ee1-00bb-41b6-9772-e12c2828b02f}) (Version: 14.36.32532.0 - Microsoft Corporation)
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.36.32532 (HKLM\...\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.36.32532 (HKLM\...\{D5D19E2F-7189-42FE-8103-92CD1FA457C2}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.36.32532 (HKLM-x32\...\{C2C59CAB-8766-4ABD-A8EF-1151A36C41E5}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.36.32532 (HKLM-x32\...\{73F77E4E-5A17-46E5-A5FC-8A061047725F}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 5.0.10 (x86) (HKLM-x32\...\{ba8ab6bd-ad21-447e-b617-feee84353247}) (Version: 5.0.10.30418 - Microsoft Corporation)
Microsoft Windows Desktop Runtime - 5.0.10 (x86) (HKLM-x32\...\{DCE5198A-7449-4F9F-A630-C8363759D0FB}) (Version: 40.40.30418 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 6.0.10 (x64) (HKLM\...\{3EC7701F-54F2-491D-AFD1-0395F465BC5A}) (Version: 48.43.48870 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 6.0.10 (x64) (HKLM-x32\...\{ff748137-9c9a-4056-be0a-48c7e465453c}) (Version: 6.0.10.31726 - Microsoft Corporation)
Mortal Kombat 4 (HKLM-x32\...\1752794474_is1) (Version: 2.1 - GOG.com)
Mortal Kombat Trilogy (HKLM-x32\...\1403485498_is1) (Version: 1.0 hotfix - GOG.com)
MSI Afterburner 4.6.5 (HKLM-x32\...\Afterburner) (Version: 4.6.5 - MSI Co., LTD)
Need for Speed™ Hot Pursuit Remastered (HKLM-x32\...\{F28231EF-0D0C-41AD-9020-2B993F797F7A}) (Version: 1.0.0.23890 - Electronic Arts, Inc.)
nGlide 2.10 (HKLM-x32\...\nGlide) (Version: 2.10 - Zeus Software)
NHL® 09 (HKLM-x32\...\{F2B5A2A7-2DF9-4361-8BD5-362714528B51}) (Version: 2.0.1.0 - Electronic Arts)
NVIDIA FrameView SDK 1.3.8513.32290073 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.3.8513.32290073 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.27.0.120 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.27.0.120 - NVIDIA Corporation)
NVIDIA Grafický ovládač 546.33 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 546.33 - NVIDIA Corporation)
NVIDIA Softvér systému s podporou technológie PhysX 9.21.0713 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.21.0713 - NVIDIA Corporation)
PC Building Simulator 2 (HKLM-x32\...\PC Building Simulator 2_is1) (Version: - )
Polda 2 verze 1.0 (HKLM-x32\...\{BC895280-AC1B-4A9F-BA40-8DB70971D761}_is1) (Version: 1.0 - )
Razer Synapse (HKLM-x32\...\{0D78BEE2-F8FF-4498-AF1A-3FF81CED8AC6}) (Version: 2.21.24.41 - Razer Inc.)
Recuva (HKLM\...\Recuva) (Version: 1.53 - Piriform)
RivaTuner Statistics Server 7.3.4 (HKLM-x32\...\RTSS) (Version: 7.3.4 - Unwinder)
RoboCop: Rogue City (HKLM-x32\...\RoboCop: Rogue City_is1) (Version: - )
Shockwave (HKLM-x32\...\Shockwave) (Version: - )
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Telegram Desktop (HKU\S-1-5-21-1205510094-2848805348-3784906456-1001\...\{53F49750-6209-4FBF-9CA8-7A333C87D1ED}_is1) (Version: 4.14.4 - Telegram FZ-LLC)
The Lion King (HKLM-x32\...\1545282199_is1) (Version: 2.0.0.3 - GOG.com)
ToCA Race Driver 3 MULTi6 - ElAmigos version 1.1 (HKLM-x32\...\{A4F03939-FB7D-405B-8450-F768F845E777}_is1) (Version: 1.1 - Codemasters)
Tony Hawks Pro Skater 1 Plus 2 (HKLM-x32\...\Tony Hawks Pro Skater 1 Plus 2_is1) (Version: - )
Total Commander 64-bit (Remove or Repair) (HKLM\...\Totalcmd64) (Version: 10.51 - Ghisler Software GmbH)
Ubisoft Connect (HKLM-x32\...\Uplay) (Version: 134.0.10731 - Ubisoft)
UNCHARTED: LoT Collection (HKLM-x32\...\UNCHARTED: LoT Collection_is1) (Version: - )
Viber (HKLM-x32\...\{7A6D7CFF-8AAE-42E5-A7F8-E91198A264CB}) (Version: 18.7.0.0 - 2010-2022 Viber Media S.a.r.l) Hidden
Viber (HKU\S-1-5-21-1205510094-2848805348-3784906456-1001\...\{da50f627-1b5a-4995-8c73-a37eb3388e02}) (Version: 18.7.0.0 - 2010-2022 Viber Media S.a.r.l)
VLC media player (HKLM-x32\...\VLC media player) (Version: 3.0.20 - VideoLAN)
WATCH_DOGS2 (HKLM-x32\...\Uplay Install 2688) (Version: - Ubisoft)
WeMod (HKU\S-1-5-21-1205510094-2848805348-3784906456-1001\...\WeMod) (Version: 8.11.5 - WeMod)
Who Wants To Be A Millionaire Deluxe Edition (HKLM-x32\...\Who Wants To Be A Millionaire Deluxe Edition) (Version: - SKIDROW)
Windows Kontrola stavu počítača (HKLM\...\{8D6B9DC1-A437-41E0-8DF1-9F37748394AE}) (Version: 3.6.2204.08001 - Microsoft Corporation)
WinRAR 6.10 beta 3 (64-bit) (HKLM\...\WinRAR archiver) (Version: 6.10.3 - win.rar GmbH)
WRC Generations – The FIA WRC Official Game (HKLM-x32\...\FLT_WRC_Generations_-_The_FIA_WRC_Official_Game) (Version: - )
YouTube (HKU\S-1-5-21-1205510094-2848805348-3784906456-1001\...\4039d2a3b336841fe54d4d0babb1a27e) (Version: 1.0 - Google\Chrome)
YouTube Music (HKU\S-1-5-21-1205510094-2848805348-3784906456-1001\...\8f40e403496042219b0fd5f71110422a) (Version: 1.0 - YouTube Music)

Packages:
=========
Adobe Acrobat Reader -> C:\Program Files\Adobe\Acrobat DC [2024-01-04] ()
Ako premeniť ľubovoľnú webovú stránku na aplikáciu - Tipy Triky TOUCHIT -> C:\Program Files\WindowsApps\tipy.touchit.sk-68E96912_1.0.0.0_neutral__53fhjdqte38x8 [2024-01-12] (tipy.touchit.sk)
Dev Home -> C:\Program Files\WindowsApps\Microsoft.Windows.DevHome_0.900.374.0_x64__8wekyb3d8bbwe [2024-01-12] (Microsoft Corporation)
Doplnok mediálneho nástroja pre Fotografie -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2022-09-09] (Microsoft Corporation)
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_151.2.1091.0_x64__v10z8vjag6ke6 [2024-01-12] (HP Inc.)
Instagram -> C:\Program Files\WindowsApps\Facebook.InstagramBeta_42.0.21.0_neutral__8xx8rvfyw5nnt [2024-01-12] (Instagram)
Messenger -> C:\Program Files\WindowsApps\FACEBOOK.317180B0BB486_2020.15.225.0_x64__8xx8rvfyw5nnt [2024-01-05] (Meta) [Startup Task]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2022-10-07] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2022-10-07] (Microsoft Corporation) [MS Ad]
Microsoft.WindowsAppRuntime.CBS -> C:\WINDOWS\SystemApps\Microsoft.WindowsAppRuntime.CBS_8wekyb3d8bbwe [2024-01-10] (Microsoft Corporation)
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.964.0_x64__56jybvy8sckqj [2024-01-14] (NVIDIA Corp.)
Rock Music Radio Player -> C:\Program Files\WindowsApps\39145Baumsoft.RockMusicRadioPlayer_1.1.1.0_x64__c9xqc38yqhmcr [2023-12-18] (Baumsoft)
WhatsApp -> C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2401.3.0_x64__cv1g1gvanyjgm [2024-01-11] (WhatsApp Inc.) [Startup Task]
Windows Feature Experience Pack -> C:\WINDOWS\SystemApps\MicrosoftWindows.Client.FileExp_cw5n1h2txyewy [2024-01-10] (Microsoft Corporation)
WinRAR -> C:\Program Files\WinRAR [2022-09-12] (win.rar GmbH)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-1205510094-2848805348-3784906456-1001_Classes\CLSID\{38142727-3008-9161-1521-349515000000}\localserver32 -> C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe (Adobe Inc. -> Adobe)
CustomCLSID: HKU\S-1-5-21-1205510094-2848805348-3784906456-1001_Classes\CLSID\{b72e6f5e-f6e0-a9eb-461b-6118363bd15c}\localserver32 -> "C:\Users\PC\AppData\Local\0install.net\implementations\sha256new_7ATQFYMYISD5LU42STURHNI33TRSMJBHVQPLEAO3EX4R5WPI6GTQ\DeepL.exe" -ToastActivated => No File
CustomCLSID: HKU\S-1-5-21-1205510094-2848805348-3784906456-1001_Classes\CLSID\{d936918b-9c4b-555e-074a-c79314be04e1}\localserver32 -> "C:\Program Files (x86)\Proton Technologies\ProtonVPN\ProtonVPN.exe" -ToastActivated => No File
CustomCLSID: HKU\S-1-5-21-1205510094-2848805348-3784906456-1001_Classes\CLSID\{ef719820-9458-d4b9-7d59-503b536b945f}\localserver32 -> "C:\Users\PC\AppData\Local\PlariumPlay\8.6.0-0.0.1\dotnet\info\PlariumPlayInfo.exe" -ToastActivated => No File
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2023-06-20] (Igor Pavlov) [File not signed]
ContextMenuHandlers1: [AIMP] -> {1F77B17B-F531-44DB-ACA4-76ABB5010A28} => C:\Program Files\AIMP\System\aimp_menu64.dll [2023-10-12] (IP Izmaylov Artem Andreevich -> AIMP DevTeam)
ContextMenuHandlers2: [DaemonShellExtDriveLite] -> {C06369D6-E77D-4626-9656-1256312BD576} => C:\Program Files\DAEMON Tools Lite\dtshl64.dll [2022-11-04] (AVB Disc Soft, SIA -> Disc Soft Ltd)
ContextMenuHandlers3: [DaemonShellExtImageLite] -> {1D1B5D7B-0FC9-452E-902C-12BACD4FBC20} => C:\Program Files\DAEMON Tools Lite\dtshl64.dll [2022-11-04] (AVB Disc Soft, SIA -> Disc Soft Ltd)
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2023-06-20] (Igor Pavlov) [File not signed]
ContextMenuHandlers4: [AIMP] -> {1F77B17B-F531-44DB-ACA4-76ABB5010A28} => C:\Program Files\AIMP\System\aimp_menu64.dll [2023-10-12] (IP Izmaylov Artem Andreevich -> AIMP DevTeam)
ContextMenuHandlers4: [RecuvaShellExt] -> {435E5DF5-2510-463C-B223-BDA47006D002} => C:\Program Files\Recuva\RecuvaShell64.dll [2022-06-15] (Piriform Software Ltd -> Piriform Software Ltd)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispig.inf_amd64_866484083fc526af\nvshext.dll [2023-12-08] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2023-06-20] (Igor Pavlov) [File not signed]
ContextMenuHandlers6: [RecuvaShellExt] -> {435E5DF5-2510-463C-B223-BDA47006D002} => C:\Program Files\Recuva\RecuvaShell64.dll [2022-06-15] (Piriform Software Ltd -> Piriform Software Ltd)

==================== Codecs (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Drivers32: [VIDC.RTV1] => C:\Windows\system32\rtvcvfw64.dll [246272 2012-09-28] () [File not signed]
HKLM\...\Drivers32: [VIDC.FMVC] => C:\Windows\SysWOW64\fmcodec.dll [77824 2008-08-18] (Fox Magic Software) [File not signed]
HKLM\...\Drivers32: [VIDC.RTV1] => C:\Windows\SysWOW64\rtvcvfw32.dll [247296 2012-09-28] () [File not signed]

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)

ShortcutWithArgument: C:\Users\PC\Desktop\Programy\YouTube.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=agimnkijcaahngcdmfeangaknmldooml

==================== Loaded Modules (Whitelisted) =============

2023-09-21 17:41 - 2022-08-21 02:44 - 001160192 _____ () [File not signed] [File is in use] C:\Users\PC\AppData\Local\0install.net\implementations\sha256new_WNVUT4A7COIHUPNX3HWQQZD5BU3GEPFRMM3BLVJW4ICRXIJEKBJQ\CefSharp.BrowserSubprocess.Core.dll
2023-09-21 17:41 - 2022-08-19 08:38 - 175591424 _____ () [File not signed] C:\Users\PC\AppData\Local\0install.net\implementations\sha256new_WNVUT4A7COIHUPNX3HWQQZD5BU3GEPFRMM3BLVJW4ICRXIJEKBJQ\libcef.dll
2023-09-21 17:41 - 2022-08-19 07:11 - 000442880 _____ () [File not signed] C:\Users\PC\AppData\Local\0install.net\implementations\sha256new_WNVUT4A7COIHUPNX3HWQQZD5BU3GEPFRMM3BLVJW4ICRXIJEKBJQ\libEGL.dll
2023-09-21 17:42 - 2022-08-19 07:10 - 006480384 _____ () [File not signed] C:\Users\PC\AppData\Local\0install.net\implementations\sha256new_WNVUT4A7COIHUPNX3HWQQZD5BU3GEPFRMM3BLVJW4ICRXIJEKBJQ\libGLESv2.dll
2023-09-21 17:42 - 2022-08-19 07:07 - 004077568 _____ () [File not signed] C:\Users\PC\AppData\Local\0install.net\implementations\sha256new_WNVUT4A7COIHUPNX3HWQQZD5BU3GEPFRMM3BLVJW4ICRXIJEKBJQ\vk_swiftshader.dll
2023-09-21 17:41 - 2022-08-19 07:10 - 000828928 _____ () [File not signed] C:\Users\PC\AppData\Local\0install.net\implementations\sha256new_WNVUT4A7COIHUPNX3HWQQZD5BU3GEPFRMM3BLVJW4ICRXIJEKBJQ\vulkan-1.dll
2023-09-14 20:07 - 2023-06-20 09:00 - 000101376 _____ (Igor Pavlov) [File not signed] C:\Program Files\7-Zip\7-zip.dll
2021-10-28 15:18 - 2021-10-28 15:18 - 000072728 _____ (Razer USA Ltd. -> Razer Inc) [File not signed] [File is in use] C:\Program Files (x86)\Razer\Synapse\RzEmilySettings.dll
2021-10-28 15:18 - 2021-10-28 15:18 - 000207888 _____ (Razer USA Ltd. -> Razer Inc) [File not signed] C:\Program Files (x86)\Razer\Synapse\rzdetmgr.dll
2021-10-28 15:18 - 2021-10-28 15:18 - 000083984 _____ (Razer USA Ltd. -> Razer Inc.) [File not signed] [File is in use] C:\Program Files (x86)\Razer\Synapse\RzStorageIO.dll
2021-10-28 15:18 - 2021-10-28 15:18 - 000095776 _____ (Razer USA Ltd. -> Razer) [File not signed] C:\Program Files (x86)\Razer\Synapse\RazerProtocolDLL.dll
2023-09-21 17:42 - 2022-08-19 07:16 - 001231872 _____ (The Chromium Authors) [File not signed] C:\Users\PC\AppData\Local\0install.net\implementations\sha256new_WNVUT4A7COIHUPNX3HWQQZD5BU3GEPFRMM3BLVJW4ICRXIJEKBJQ\chrome_elf.dll

==================== Alternate Data Streams (Whitelisted) ========

==================== Safe Mode (Whitelisted) ==================

==================== Association (Whitelisted) =================

==================== Internet Explorer (Whitelisted) ==========


==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2019-12-07 10:14 - 2023-07-30 19:41 - 000003200 _____ C:\WINDOWS\system32\drivers\etc\hosts
109.94.209.70 fitgirlrepacks.in # Fake FitGirl site
109.94.209.70 www.fitgirlrepacks.in # Fake FitGirl site
109.94.209.70 fitgirlrepacks.co # Fake FitGirl site
109.94.209.70 fitgirl-repacks.cc # Fake FitGirl site
109.94.209.70 fitgirl-repacks.to # Fake FitGirl site
109.94.209.70 fitgirl-repack.com # Fake FitGirl site
109.94.209.70 fitgirl-repacks.website # Fake FitGirl site
109.94.209.70 www.fitgirlrepacks.co # Fake FitGirl site
109.94.209.70 www.fitgirl-repacks.cc # Fake FitGirl site
109.94.209.70 www.fitgirl-repacks.to # Fake FitGirl site
109.94.209.70 www.fitgirl-repack.com # Fake FitGirl site
109.94.209.70 www.fitgirl-repacks.website # Fake FitGirl site
109.94.209.70 ww9.fitgirl-repacks.xyz # Fake FitGirl site
109.94.209.70 *.fitgirl-repacks.xyz # Fake FitGirl site
109.94.209.70 fitgirl-repacks.xyz # Fake FitGirl site
109.94.209.70 fitgirl-repack.net # Fake FitGirl site
109.94.209.70 www.fitgirl-repack.net # Fake FitGirl site
109.94.209.70 fitgirlpack.site # Fake FitGirl site
109.94.209.70 www.fitgirlpack.site # Fake FitGirl site
109.94.209.70 fitgirl-repack.org # Fake FitGirl site
109.94.209.70 www.fitgirl-repack.org # Fake FitGirl site
109.94.209.70 fitgirlrepacks.pro # Fake FitGirl site
109.94.209.70 www.fitgirlrepacks.pro # Fake FitGirl site
109.94.209.70 fitgirlrepack.games # Fake FitGirl site
109.94.209.70 www.fitgirlrepack.games # Fake FitGirl site
109.94.209.70 fitgirl-repacks-site.org # Fake FitGirl site
109.94.209.70 www.fitgirl-repacks-site.org # Fake FitGirl site
109.94.209.70 fitgirls-repacks.com # Fake FitGirl site
109.94.209.70 fitgirlrepack.cc # Fake FitGirl site
109.94.209.70 fitgirlrepacks.org # Fake FitGirl site

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-1205510094-2848805348-3784906456-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\PC\Desktop\33694.jpg
DNS Servers: 192.168.1.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Off)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKLM\...\StartupApproved\Run: => "Greenshot"
HKU\S-1-5-21-1205510094-2848805348-3784906456-1001\...\StartupApproved\Run: => "DAEMON Tools Lite Automount"
HKU\S-1-5-21-1205510094-2848805348-3784906456-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-1205510094-2848805348-3784906456-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-1205510094-2848805348-3784906456-1001\...\StartupApproved\Run: => "ProtonVPN"
HKU\S-1-5-21-1205510094-2848805348-3784906456-1001\...\StartupApproved\Run: => "GogGalaxy"
HKU\S-1-5-21-1205510094-2848805348-3784906456-1001\...\StartupApproved\Run: => "Viber"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{F543649E-3729-40A5-91F7-4D0443A59C9D}] => (Allow) D:\Stiahnute\WATCH_DOGS2\EAC.exe => No File
FirewallRules: [{32F371A1-F1FC-4001-9ADA-BD98C8ABA70C}] => (Allow) D:\Stiahnute\WATCH_DOGS2\EAC.exe => No File
FirewallRules: [{17F39759-E72F-47B9-97A8-0288980A8B81}] => (Allow) D:\Stiahnute\WATCH_DOGS2\bin_plus\WatchDogs2.exe => No File
FirewallRules: [{959F9B01-CAD0-40EF-858E-ABCFE782ADAD}] => (Allow) D:\Stiahnute\WATCH_DOGS2\bin_plus\WatchDogs2.exe => No File
FirewallRules: [{76ECF5CD-1239-4927-83DA-D95947FD5A0E}] => (Allow) D:\Stiahnute\WATCH_DOGS2\bin\WatchDogs2.exe => No File
FirewallRules: [{FC51366D-67AA-4FE3-A770-9AA2650A8B4E}] => (Allow) D:\Stiahnute\WATCH_DOGS2\bin\WatchDogs2.exe => No File
FirewallRules: [{4F3B0414-AE12-422D-8ED5-55AA79A22A80}] => (Allow) D:\Stiahnute\Prince of Persia Sands of Time\POP.EXE => No File
FirewallRules: [{96D099BA-E3E3-4A86-88CE-11896127AD4C}] => (Allow) D:\Stiahnute\Prince of Persia Sands of Time\POP.EXE => No File
FirewallRules: [{CFD1D4E4-FAA1-404D-8109-FC32B8EE2B7C}] => (Allow) D:\Stiahnute\Prince of Persia Sands of Time\PrinceOfPersia.EXE => No File
FirewallRules: [{8BEBB91C-3A5F-4E7B-A8BA-36FD820F551A}] => (Allow) D:\Stiahnute\Prince of Persia Sands of Time\PrinceOfPersia.EXE => No File
FirewallRules: [{6CC3BA54-80F0-41C0-9164-9130DCD5AFA8}] => (Allow) D:\Stiahnute\Rayman Origins\Rayman Origins.exe => No File
FirewallRules: [{DF29C88B-55C7-42FB-AF30-B428E142DC0D}] => (Allow) D:\Stiahnute\Rayman Origins\Rayman Origins.exe => No File
FirewallRules: [{F956A674-A0A7-45B4-B60F-C28813C24123}] => (Allow) D:\Games\Need For Speed Hot Pursuit Remastered\NFS11Remastered.exe (Electronic Arts) [File not signed]
FirewallRules: [{CB0D65AF-B70C-46BC-8BE2-2CE4587A13B5}] => (Allow) D:\Games\Need For Speed Hot Pursuit Remastered\NFS11Remastered.exe (Electronic Arts) [File not signed]
FirewallRules: [{0388C0B9-3CA8-4357-BFAA-825482839F72}] => (Allow) D:\SteamLibrary\steamapps\common\American Truck Simulator\bin\win_x64\amtrucks.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{A3EEAE72-A537-4E19-B73D-99BDF7BB8B45}] => (Allow) D:\SteamLibrary\steamapps\common\American Truck Simulator\bin\win_x64\amtrucks.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{CFBD1488-5383-45D5-84C2-C22450C3E6DD}] => (Allow) D:\SteamLibrary\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{9CC3AC08-5049-4B53-A046-83AD7B05E00C}] => (Allow) D:\SteamLibrary\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{C20EEF3C-A8C4-4444-831B-7152859B8E1F}] => (Allow) D:\SteamLibrary\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{36EC0378-8A40-492F-AEF7-EC00C8FBFC29}] => (Allow) D:\SteamLibrary\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{255512AD-8DC5-4F23-9D5B-F27C8477916D}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.88.3401.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{55707D10-6933-489A-A74E-5529085BB4B0}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.88.3401.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{0FE0E4FE-D08A-4582-879D-ACA797845F46}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.88.3401.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{5B532C7C-6D58-4CA2-8569-A6D8CEE57AF1}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.88.3401.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{65E599FE-8897-4B17-8013-4F28B26A2968}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_22227.300.1508.3394_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{26301157-15C5-476A-A9AA-3B1FE25C9AA0}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_22227.300.1508.3394_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{88A0C995-7445-43ED-8024-2D108F5DDAB8}] => (Allow) D:\SteamLibrary\steamapps\common\Mafia Definitive Edition\2KLauncher\LauncherPatcher.exe (Take-Two Interactive Software, Inc. -> Take-Two Interactive Software, Inc.)
FirewallRules: [{8E682167-14E6-441A-ABCA-F705C8C76444}] => (Allow) D:\SteamLibrary\steamapps\common\Mafia Definitive Edition\2KLauncher\LauncherPatcher.exe (Take-Two Interactive Software, Inc. -> Take-Two Interactive Software, Inc.)
FirewallRules: [{07C2C186-6742-4998-AE25-E31128870A68}] => (Allow) D:\SteamLibrary\steamapps\common\Golf With Your Friends\Golf With Your Friends.exe () [File not signed]
FirewallRules: [{20460934-68A3-45B1-A285-E56BBD9B1686}] => (Allow) D:\SteamLibrary\steamapps\common\Golf With Your Friends\Golf With Your Friends.exe () [File not signed]
FirewallRules: [UDP Query User{2DCD3D5D-895D-4AA7-8F63-583BCEC433DF}D:\games\saints row 2022\sr5\saintsrow_dx12.exe] => (Allow) D:\games\saints row 2022\sr5\saintsrow_dx12.exe => No File
FirewallRules: [TCP Query User{1B283ECD-65BE-47D8-8DA7-D2CDE914B17A}D:\games\saints row 2022\sr5\saintsrow_dx12.exe] => (Allow) D:\games\saints row 2022\sr5\saintsrow_dx12.exe => No File
FirewallRules: [UDP Query User{515DBBB5-F7F2-4E3B-8D5A-7A5091B6C775}D:\games\saints row 2022\sr5\saintsrow_vulkan.exe] => (Allow) D:\games\saints row 2022\sr5\saintsrow_vulkan.exe => No File
FirewallRules: [TCP Query User{0641BCE1-1199-436D-9677-5A45585CABD4}D:\games\saints row 2022\sr5\saintsrow_vulkan.exe] => (Allow) D:\games\saints row 2022\sr5\saintsrow_vulkan.exe => No File
FirewallRules: [{5D0E249E-9613-4A8B-A331-5430A02E515D}] => (Allow) C:\Users\PC\AppData\Roaming\uTorrent\uTorrent.exe => No File
FirewallRules: [{B9E0CB35-AC28-4E06-9D1F-E7FF6D25A42D}] => (Allow) C:\Users\PC\AppData\Roaming\uTorrent\uTorrent.exe => No File
FirewallRules: [{B960A21C-8E07-47F6-8A30-AE0970D42E25}] => (Allow) D:\SteamLibrary\steamapps\common\Ludo Online\ludo-online.exe () [File not signed]
FirewallRules: [{7C13D35C-F101-47FD-929E-62DB9E68647D}] => (Allow) D:\SteamLibrary\steamapps\common\Ludo Online\ludo-online.exe () [File not signed]
FirewallRules: [{A76BDD42-850C-4F75-AA85-9CBBFD035381}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{1C9CA799-20EC-45D3-A3B6-35E6A8F4E276}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{76C51750-7004-4572-8F8C-7ADD78A8B281}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{F3A2B950-C8F5-4DA8-AF88-0AF8A1FF117D}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{05625CF1-86A8-43DC-B408-FFE0DC9220BD}] => (Allow) D:\SteamLibrary\steamapps\common\Polda 7\Polda7.exe () [File not signed]
FirewallRules: [{AC30CB16-221F-46B2-90F0-5DAAB98C7328}] => (Allow) D:\SteamLibrary\steamapps\common\Polda 7\Polda7.exe () [File not signed]
FirewallRules: [TCP Query User{A5C0FF8F-1CC6-4D99-B9B8-A38F13D88EBC}C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe] => (Allow) C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{A3578EB0-E9C7-4AC5-AAF9-42892FDE9269}C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe] => (Allow) C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [{D31D9B36-92EE-4D9B-8966-AD44CECF0645}] => (Block) D:\Games\A Plague Tale Requiem\APT2_WinStore.x64.Submission.exe (Asobo Studio) [File not signed]
FirewallRules: [TCP Query User{659CE647-9621-461C-ABE7-4EB0E544D1A4}D:\games\uncharted - legacy of thieves collection\u4.exe] => (Allow) D:\games\uncharted - legacy of thieves collection\u4.exe () [File not signed]
FirewallRules: [UDP Query User{94BA7DBF-777B-46E3-AB0E-0E13B0C13FAF}D:\games\uncharted - legacy of thieves collection\u4.exe] => (Allow) D:\games\uncharted - legacy of thieves collection\u4.exe () [File not signed]
FirewallRules: [TCP Query User{E228A4F0-87E9-4029-9CE6-74551B1DAF4F}C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe] => (Allow) C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{FF4782CB-A04D-4C79-BA5E-EDB2D3B703C9}C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe] => (Allow) C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [TCP Query User{718A33B8-5DB6-4A4F-BE6E-8037024F4341}D:\games\wrc generations - the fia wrc official game\wrcg.exe] => (Allow) D:\games\wrc generations - the fia wrc official game\wrcg.exe () [File not signed]
FirewallRules: [UDP Query User{F7611A41-E0E5-4CBE-BDBF-7984FC70A861}D:\games\wrc generations - the fia wrc official game\wrcg.exe] => (Allow) D:\games\wrc generations - the fia wrc official game\wrcg.exe () [File not signed]
FirewallRules: [{93D3883E-6414-4196-BC4B-D3EE90AF476E}] => (Allow) C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe (AVB Disc Soft, SIA -> Disc Soft Ltd)
FirewallRules: [{163671F1-92D1-4F4D-85F8-F94CA4F8C211}] => (Allow) C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe (AVB Disc Soft, SIA -> Disc Soft Ltd)
FirewallRules: [TCP Query User{0A97C72D-366A-4E9A-B716-65D6E368B235}D:\games\somerville\somerville.exe] => (Allow) D:\games\somerville\somerville.exe => No File
FirewallRules: [UDP Query User{C42A3C9B-60F4-4705-B9F5-8C104512304D}D:\games\somerville\somerville.exe] => (Allow) D:\games\somerville\somerville.exe => No File
FirewallRules: [{F22E792A-AA6E-4DA1-A660-547A4CDEDB3B}] => (Allow) D:\SteamLibrary\steamapps\common\Farm Together\FarmTogether.exe () [File not signed]
FirewallRules: [{3A78479D-5DA5-4717-B300-F7DCC8AE2093}] => (Allow) D:\SteamLibrary\steamapps\common\Farm Together\FarmTogether.exe () [File not signed]
FirewallRules: [TCP Query User{B905931F-5EA0-47F5-9A0E-300C1C2292EA}D:\games\choo-choo charles\obscure\binaries\win64\obscure-win64-shipping.exe] => (Block) D:\games\choo-choo charles\obscure\binaries\win64\obscure-win64-shipping.exe => No File
FirewallRules: [UDP Query User{904D17D9-210B-48C5-9BC2-6268D8764414}D:\games\choo-choo charles\obscure\binaries\win64\obscure-win64-shipping.exe] => (Block) D:\games\choo-choo charles\obscure\binaries\win64\obscure-win64-shipping.exe => No File
FirewallRules: [{E12AFB06-D0E7-4923-B66D-1F76C4CB5E0E}] => (Allow) D:\SteamLibrary\steamapps\common\Polda 3\Polda3.exe () [File not signed]
FirewallRules: [{7D5A11DF-0641-4AAF-BA63-A89DACF4D590}] => (Allow) D:\SteamLibrary\steamapps\common\Polda 3\Polda3.exe () [File not signed]
FirewallRules: [{149FC49C-F2CC-4F21-84EC-02F760D1B806}] => (Allow) D:\SteamLibrary\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{09536D48-220F-48A1-A6AF-7EFDE421D2AA}] => (Allow) D:\SteamLibrary\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{ED746DE8-6579-4BC5-8496-0BCC6C2967EA}] => (Allow) D:\SteamLibrary\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{F2587C02-4B63-4258-B062-D19AC722028A}] => (Allow) D:\SteamLibrary\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{0FCA1E4C-FFD3-43FC-991C-E13143E17516}] => (Allow) D:\SteamLibrary\steamapps\common\American Truck Simulator\bin\win_x64\amtrucks.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{60AC3844-28AE-436B-B03E-A06665B3F72C}] => (Allow) D:\SteamLibrary\steamapps\common\American Truck Simulator\bin\win_x64\amtrucks.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [TCP Query User{B8AF6FB9-D9C7-4439-AF7F-B40B34152C4A}C:\users\pc\downloads\anydesk.exe] => (Allow) C:\users\pc\downloads\anydesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [UDP Query User{E8AE5FB3-49B1-4BD1-92EC-BD3335668694}C:\users\pc\downloads\anydesk.exe] => (Allow) C:\users\pc\downloads\anydesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{69D27A7F-FDA5-464E-9F78-95D0B069BADA}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EABackgroundService.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{25B8C005-3A28-4630-AC4D-803DB3828CD7}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EABackgroundService.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{46986066-A022-489B-B0F7-A86DAC3052D0}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EAConnect_microsoft.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{F1131D5D-C92F-47C2-9E21-DA7654A147A6}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EAConnect_microsoft.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{BD72C7AC-2F71-4813-B1E6-8CDD4E0D90F7}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EADesktop.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{33FC4D7E-F95D-4333-8EA4-FDF7E82EEB0B}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EADesktop.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{556A6B47-F311-4C0A-96E9-4F1D8D5D2844}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EAGEP.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{196D9622-160E-48E6-B2CE-117F15F48D26}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EAGEP.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{4C86F7A8-942A-47ED-8B1D-06E2BBC87A84}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EALocalHostSvc.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{99FD40E9-03FD-4194-98CC-C471EA635FC5}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EALocalHostSvc.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{9390386A-23A9-442B-9356-64314155A8BA}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EALaunchHelper.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [TCP Query User{8A5DC9EC-113E-460E-9CB3-1CC7B84205C5}C:\users\pc\desktop\programy\psiphon 3 [vpn-ssh-http proxy] - portable\atomic.girls\atomic girls\atomic girls.exe] => (Allow) C:\users\pc\desktop\programy\psiphon 3 [vpn-ssh-http proxy] - portable\atomic.girls\atomic girls\atomic girls.exe => No File
FirewallRules: [UDP Query User{EA0E7471-96BB-4C63-81A0-EAE713AE991A}C:\users\pc\desktop\programy\psiphon 3 [vpn-ssh-http proxy] - portable\atomic.girls\atomic girls\atomic girls.exe] => (Allow) C:\users\pc\desktop\programy\psiphon 3 [vpn-ssh-http proxy] - portable\atomic.girls\atomic girls\atomic girls.exe => No File
FirewallRules: [TCP Query User{CC7445EC-8E4F-4E37-A23D-9B6F887C0F3D}D:\steamlibrary\steamapps\common\excalibur\needforspeedunbound.exe] => (Allow) D:\steamlibrary\steamapps\common\excalibur\needforspeedunbound.exe => No File
FirewallRules: [UDP Query User{0726E173-E816-4D82-9ABB-E8B66D0991E6}D:\steamlibrary\steamapps\common\excalibur\needforspeedunbound.exe] => (Allow) D:\steamlibrary\steamapps\common\excalibur\needforspeedunbound.exe => No File
FirewallRules: [{4EE383CC-0E88-4C25-9C8D-D229114AF319}] => (Allow) D:\SteamLibrary\steamapps\common\Crash Bandicoot - N Sane Trilogy\CrashBandicootNSaneTrilogy.exe (Activision Publishing Inc -> )
FirewallRules: [{62C0E6B4-F0F4-4A0F-8A8C-7BF2708FCE7A}] => (Allow) D:\SteamLibrary\steamapps\common\Crash Bandicoot - N Sane Trilogy\CrashBandicootNSaneTrilogy.exe (Activision Publishing Inc -> )
FirewallRules: [TCP Query User{A71FCBF5-4467-43A7-8C37-AB5F6D18CCDC}C:\program files (x86)\ubisoft\ubisoft game launcher\uplaywebcore.exe] => (Allow) C:\program files (x86)\ubisoft\ubisoft game launcher\uplaywebcore.exe (Ubisoft Entertainment Sweden AB -> Ubisoft)
FirewallRules: [UDP Query User{86E6DBD0-56E9-4E48-9E65-2E65F9BA9E70}C:\program files (x86)\ubisoft\ubisoft game launcher\uplaywebcore.exe] => (Allow) C:\program files (x86)\ubisoft\ubisoft game launcher\uplaywebcore.exe (Ubisoft Entertainment Sweden AB -> Ubisoft)
FirewallRules: [{FCE5CF63-DD97-4A3C-9FFD-32DBCE8CD4E6}] => (Allow) D:\SteamLibrary\steamapps\common\Silence\Silence.exe () [File not signed]
FirewallRules: [{879581D6-CA0F-413B-9248-3F8EBD99F5FA}] => (Allow) D:\SteamLibrary\steamapps\common\Silence\Silence.exe () [File not signed]
FirewallRules: [TCP Query User{F50783DF-9C64-4C83-BB3F-7A68C12C04C4}D:\games\planet of lana\planet of lana.exe] => (Allow) D:\games\planet of lana\planet of lana.exe => No File
FirewallRules: [UDP Query User{9567CB1D-5D44-410D-9526-E4EAB8733177}D:\games\planet of lana\planet of lana.exe] => (Allow) D:\games\planet of lana\planet of lana.exe => No File
FirewallRules: [TCP Query User{40827185-B2FD-42A8-B17D-854072D67053}D:\games\tony.slopes\game\tonyslopes\binaries\win64\tonyslopes-win64-shipping.exe] => (Allow) D:\games\tony.slopes\game\tonyslopes\binaries\win64\tonyslopes-win64-shipping.exe => No File
FirewallRules: [UDP Query User{50815CA3-FABE-41BA-8DF0-E1A1635C9DF8}D:\games\tony.slopes\game\tonyslopes\binaries\win64\tonyslopes-win64-shipping.exe] => (Allow) D:\games\tony.slopes\game\tonyslopes\binaries\win64\tonyslopes-win64-shipping.exe => No File
FirewallRules: [TCP Query User{A86DA1DE-9E01-404D-906F-44D8D5B5B627}D:\games\need for speed hot pursuit remastered\nfs11remastered.exe] => (Allow) D:\games\need for speed hot pursuit remastered\nfs11remastered.exe (Electronic Arts) [File not signed]
FirewallRules: [UDP Query User{B99E89D8-DEEA-42F1-A6F6-2B9F522B2B64}D:\games\need for speed hot pursuit remastered\nfs11remastered.exe] => (Allow) D:\games\need for speed hot pursuit remastered\nfs11remastered.exe (Electronic Arts) [File not signed]
FirewallRules: [TCP Query User{D96C5F2A-AA9D-4E1E-9690-FEFAA413F179}D:\games\car.for.sale.simulator.2023\game\car for sale simulator 2023.exe] => (Allow) D:\games\car.for.sale.simulator.2023\game\car for sale simulator 2023.exe => No File
FirewallRules: [UDP Query User{CFF72F5D-397A-401E-A459-40EF67BBB377}D:\games\car.for.sale.simulator.2023\game\car for sale simulator 2023.exe] => (Allow) D:\games\car.for.sale.simulator.2023\game\car for sale simulator 2023.exe => No File
FirewallRules: [{85FF71E1-3FD1-4CB5-A990-F2828DAED5EC}] => (Allow) D:\SteamLibrary\steamapps\common\Raptor Call of The Shadows - 2015 Edition\Raptor.exe () [File not signed]
FirewallRules: [{D83E0B31-9296-41E3-B444-8245BBF2A588}] => (Allow) D:\SteamLibrary\steamapps\common\Raptor Call of The Shadows - 2015 Edition\Raptor.exe () [File not signed]
FirewallRules: [{2810904B-6128-4C1C-BA3D-C8BC8227A689}] => (Allow) D:\SteamLibrary\steamapps\common\Quake 2\rerelease\quake2ex_steam.exe (Nightdive Studios) [File not signed]
FirewallRules: [{1AA66335-1F9D-47F9-9FDF-3D0579AF73B6}] => (Allow) D:\SteamLibrary\steamapps\common\Quake 2\rerelease\quake2ex_steam.exe (Nightdive Studios) [File not signed]
FirewallRules: [{1E7C7130-84ED-4F82-BCAE-013C48360120}] => (Allow) D:\SteamLibrary\steamapps\common\Quake 2\quake2.exe () [File not signed]
FirewallRules: [{BE07AF30-43D1-402F-89C8-6561FB9B6639}] => (Allow) D:\SteamLibrary\steamapps\common\Quake 2\quake2.exe () [File not signed]
FirewallRules: [{DC85D3C8-055F-4306-B734-7217FCD2579A}] => (Allow) D:\Games\Mortal Kombat Trilogy\MKTRILW.exe () [File not signed]
FirewallRules: [TCP Query User{C00A090C-9B19-4056-A4AB-213C15ACB5F2}C:\users\pc\appdata\local\vivaldi\application\vivaldi.exe] => (Allow) C:\users\pc\appdata\local\vivaldi\application\vivaldi.exe => No File
FirewallRules: [UDP Query User{29FD4D91-A63C-4FF4-8678-FD06674441F5}C:\users\pc\appdata\local\vivaldi\application\vivaldi.exe] => (Allow) C:\users\pc\appdata\local\vivaldi\application\vivaldi.exe => No File
FirewallRules: [TCP Query User{794469BC-0985-4665-BBDE-5B7895280F5D}D:\games\achp - the london case\poirot.exe] => (Allow) D:\games\achp - the london case\poirot.exe => No File
FirewallRules: [UDP Query User{8DEE38B0-9057-4433-9DB8-74269DB6C61E}D:\games\achp - the london case\poirot.exe] => (Allow) D:\games\achp - the london case\poirot.exe => No File
FirewallRules: [TCP Query User{966E3394-D285-4AE1-8E91-DE66EBE464D8}D:\games\new.star.gp.early.access\new.star.gp.early.access\nsgp.exe] => (Allow) D:\games\new.star.gp.early.access\new.star.gp.early.access\nsgp.exe => No File
FirewallRules: [UDP Query User{618E64CD-3466-4A43-ACCB-776671AB808E}D:\games\new.star.gp.early.access\new.star.gp.early.access\nsgp.exe] => (Allow) D:\games\new.star.gp.early.access\new.star.gp.early.access\nsgp.exe => No File
FirewallRules: [TCP Query User{4EEC1BB0-A491-4096-9075-E5E6A483B724}D:\games\raiden.iii.x.mikado.maniax\game\raiden3.exe] => (Allow) D:\games\raiden.iii.x.mikado.maniax\game\raiden3.exe => No File
FirewallRules: [UDP Query User{F65C1496-F40A-44B1-AEE5-AD5A0FC36C67}D:\games\raiden.iii.x.mikado.maniax\game\raiden3.exe] => (Allow) D:\games\raiden.iii.x.mikado.maniax\game\raiden3.exe => No File
FirewallRules: [TCP Query User{85117909-3C72-4D75-AAAE-2ECC7E9ED95D}D:\steamlibrary\steamapps\common\ghostrunner 2 demo\ghostrunner2\binaries\win64\ghostrunner2-win64-shipping.exe] => (Allow) D:\steamlibrary\steamapps\common\ghostrunner 2 demo\ghostrunner2\binaries\win64\ghostrunner2-win64-shipping.exe => No File
FirewallRules: [UDP Query User{3EAC5B9C-E694-446C-AE89-B372D9AF20BA}D:\steamlibrary\steamapps\common\ghostrunner 2 demo\ghostrunner2\binaries\win64\ghostrunner2-win64-shipping.exe] => (Allow) D:\steamlibrary\steamapps\common\ghostrunner 2 demo\ghostrunner2\binaries\win64\ghostrunner2-win64-shipping.exe => No File
FirewallRules: [TCP Query User{80C1789B-DEE8-4672-86E8-6B0F31A94BEB}D:\games\poly.bridge.3\poly.bridge.3\poly bridge 3.exe] => (Block) D:\games\poly.bridge.3\poly.bridge.3\poly bridge 3.exe () [File not signed]
FirewallRules: [UDP Query User{89AC69F6-6959-46F0-B985-3492E20DBCD3}D:\games\poly.bridge.3\poly.bridge.3\poly bridge 3.exe] => (Block) D:\games\poly.bridge.3\poly.bridge.3\poly bridge 3.exe () [File not signed]
FirewallRules: [TCP Query User{AD7C75D6-93B1-4245-8599-5131F08FF26F}D:\games\tony hawks pro skater 1 plus 2\base\binaries\win64\thps12.exe] => (Allow) D:\games\tony hawks pro skater 1 plus 2\base\binaries\win64\thps12.exe (Activision Publishing Inc -> Activision Publishing Inc.) [File not signed]
FirewallRules: [UDP Query User{89C8A1BF-24FD-4E49-8711-11DA62168157}D:\games\tony hawks pro skater 1 plus 2\base\binaries\win64\thps12.exe] => (Allow) D:\games\tony hawks pro skater 1 plus 2\base\binaries\win64\thps12.exe (Activision Publishing Inc -> Activision Publishing Inc.) [File not signed]
FirewallRules: [{F3D13E21-28B0-4AD1-BBED-078AF936FE13}] => (Allow) D:\Stiahnute\Assassin's Creed Mirage\ACMirage_plus.exe (UBISOFT ENTERTAINMENT INC. -> )
FirewallRules: [TCP Query User{4694910D-A350-4407-9FDF-89D0EAAA2A18}D:\games\cricket 24\cricket24.exe] => (Allow) D:\games\cricket 24\cricket24.exe => No File
FirewallRules: [UDP Query User{8F6E0993-91A6-45CE-94EF-CCB8306192EC}D:\games\cricket 24\cricket24.exe] => (Allow) D:\games\cricket 24\cricket24.exe => No File
FirewallRules: [TCP Query User{F744A9A9-56B0-4A90-8946-BB777466E9DF}D:\games\skull.island.rise.of.kong\game\monke\binaries\win64\monke-win64-shipping.exe] => (Allow) D:\games\skull.island.rise.of.kong\game\monke\binaries\win64\monke-win64-shipping.exe => No File
FirewallRules: [UDP Query User{8888EEDD-A705-40D6-ABB6-42BF8F292DFE}D:\games\skull.island.rise.of.kong\game\monke\binaries\win64\monke-win64-shipping.exe] => (Allow) D:\games\skull.island.rise.of.kong\game\monke\binaries\win64\monke-win64-shipping.exe => No File
FirewallRules: [TCP Query User{7827DF1C-E557-412A-B4F4-995B8FB69FBE}D:\games\hellboy.web.of.wyrd\game\hellboy.exe] => (Allow) D:\games\hellboy.web.of.wyrd\game\hellboy.exe () [File not signed]
FirewallRules: [UDP Query User{12432566-D8D3-4057-8114-298A0D9CDC58}D:\games\hellboy.web.of.wyrd\game\hellboy.exe] => (Allow) D:\games\hellboy.web.of.wyrd\game\hellboy.exe () [File not signed]
FirewallRules: [TCP Query User{71F51025-E091-413E-87BF-97EAFBE3F320}D:\games\gargoyles.remastered\gargoyles.remastered\gargoylesremastered.exe] => (Allow) D:\games\gargoyles.remastered\gargoyles.remastered\gargoylesremastered.exe => No File
FirewallRules: [UDP Query User{93FD632E-0CD2-4C4D-BB16-05386E7A2707}D:\games\gargoyles.remastered\gargoyles.remastered\gargoylesremastered.exe] => (Allow) D:\games\gargoyles.remastered\gargoyles.remastered\gargoylesremastered.exe => No File
FirewallRules: [TCP Query User{DC414094-D0B2-4BAD-A2D6-EDE633BDFD36}C:\users\pc\appdata\local\vivaldi\application\vivaldi.exe] => (Allow) C:\users\pc\appdata\local\vivaldi\application\vivaldi.exe => No File
FirewallRules: [UDP Query User{FB4B5B41-C1A4-45A2-B8CB-486EC530F0E1}C:\users\pc\appdata\local\vivaldi\application\vivaldi.exe] => (Allow) C:\users\pc\appdata\local\vivaldi\application\vivaldi.exe => No File
FirewallRules: [TCP Query User{E439FCD3-FE38-4B94-8C13-9E2B1CBAF528}C:\users\pc\downloads\anydesk.exe] => (Allow) C:\users\pc\downloads\anydesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [UDP Query User{3CE922DD-2D96-46FE-B1CF-D1B028C971BA}C:\users\pc\downloads\anydesk.exe] => (Allow) C:\users\pc\downloads\anydesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{7A5DD28B-47D4-4ECA-AA5F-24BE3FFFEDEC}] => (Allow) D:\SteamLibrary\steamapps\common\HROT\HROT.exe () [File not signed]
FirewallRules: [{DABE406C-A7DE-45D0-A082-C7703F0C897A}] => (Allow) D:\SteamLibrary\steamapps\common\HROT\HROT.exe () [File not signed]
FirewallRules: [{BC1CE33F-135E-4D74-A323-2151D91BF695}] => (Allow) D:\SteamLibrary\steamapps\common\Polda 2 remaster\Polda2Rem.exe () [File not signed]
FirewallRules: [{4039C6ED-EEF9-40CA-8F07-07EC75F5E0CE}] => (Allow) D:\SteamLibrary\steamapps\common\Polda 2 remaster\Polda2Rem.exe () [File not signed]
FirewallRules: [TCP Query User{2E10DEB0-F401-4E53-9EAA-6C423C0C8F15}C:\program files (x86)\ubisoft\ubisoft game launcher\uplaywebcore.exe] => (Allow) C:\program files (x86)\ubisoft\ubisoft game launcher\uplaywebcore.exe (Ubisoft Entertainment Sweden AB -> Ubisoft)
FirewallRules: [UDP Query User{1551A14C-1C6F-445D-9469-3932FC1165D9}C:\program files (x86)\ubisoft\ubisoft game launcher\uplaywebcore.exe] => (Allow) C:\program files (x86)\ubisoft\ubisoft game launcher\uplaywebcore.exe (Ubisoft Entertainment Sweden AB -> Ubisoft)
FirewallRules: [{8321F86E-903D-49FF-8250-51B8BAE1A5E8}] => (Allow) D:\SteamLibrary\steamapps\common\The Past Within\The Past Within.exe (Unity Technologies ApS) [File not signed]
FirewallRules: [{E55D9BB4-635A-4CA2-A7D6-F95F18085E5B}] => (Allow) D:\SteamLibrary\steamapps\common\The Past Within\The Past Within.exe (Unity Technologies ApS) [File not signed]
FirewallRules: [{CC117784-5F83-401E-A8B8-23358EDCCA50}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{C82DCE90-5D76-48DE-A0CB-84552611ED50}] => (Allow) D:\SteamLibrary\steamapps\common\Mortal Kombat 1\MK12.exe (WB Games, Inc.) [File not signed]
FirewallRules: [{F3AE4A37-C561-4D69-887A-64094347533B}] => (Allow) D:\SteamLibrary\steamapps\common\Mortal Kombat 1\MK12.exe (WB Games, Inc.) [File not signed]
FirewallRules: [{1B2B952D-4775-47AD-8478-B8B0A42705BE}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\120.0.2210.133\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{10E2CE4C-19B3-4F3B-8628-D29484D141C3}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{E17D2510-7BC2-42E7-A8D3-17748710AB41}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{11D5FE4B-E306-4201-BD76-7693C7B24A58}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{A3FE3778-A766-4B1E-AB48-DEC705D3EFFB}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{D4A67197-7979-4E03-BE12-F0295824352D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{ADC4E33A-1D66-43CF-B095-BA3C1D52033C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)

==================== Restore Points =========================

ATTENTION: System Restore is disabled (Total:111.11 GB) (Free:32.94 GB) (30%)

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (01/15/2024 04:04:56 PM) (Source: Application Error) (EventID: 1000) (User: NT AUTHORITY)
Description: Názov chybujúcej aplikácie: MBAMService.exe, verzia: 3.2.0.1269, časová značka: 0x657105c6
Názov chybujúceho modulu: mbae-api-na.dll_unloaded, verzia: 1.13.4.568, časová značka: 0x657cb4e0
Kód výnimky: 0xc0000005
Odstup chyby: 0x0000000000038b62
Identifikácia chybujúceho procesu: 0x0xf7c
Čas spustenia chybujúcej aplikácie: 0x0x1da4731f8ffec29
Cesta chybujúcej aplikácie: C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
Cesta chybujúceho modulu: mbae-api-na.dll
Identifikácia hlásenia: ca55f63f-0bf4-44a9-8ec9-29ab7edb459b
Celé meno chybujúceho balíka:
Identifikácia chybujúcej aplikácie vzhľadom na balík:

Error: (01/12/2024 07:55:59 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volume Shadow Copy Service error: Unexpected error calling routine CoCreateInstance. hr = 0x8007045b, A system shutdown is in progress..

Error: (01/12/2024 07:55:59 PM) (Source: VSS) (EventID: 13) (User: )
Description: Volume Shadow Copy Service information: The COM Server with CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} and name CEventSystem cannot be started. [0x8007045b, A system shutdown is in progress.]

Error: (01/12/2024 07:55:59 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volume Shadow Copy Service error: Unexpected error calling routine CoCreateInstance. hr = 0x8007045b, A system shutdown is in progress..

Error: (01/12/2024 07:55:59 PM) (Source: VSS) (EventID: 13) (User: )
Description: Volume Shadow Copy Service information: The COM Server with CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} and name CEventSystem cannot be started. [0x8007045b, A system shutdown is in progress.]

Error: (01/10/2024 07:04:34 PM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: Optimalizátor úložiska nemohol dokončiť defragmentáciu v \\?\Volume{b2fa571c-0dd0-11ed-9bd7-806e6f6e6963}\, pretože: Zväzky nie je možné optimalizovať, pretože nie je podporovaný typ systému súborov. (0x8900002F)

Error: (01/10/2024 07:04:34 PM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: Optimalizátor úložiska nemohol dokončiť defragmentáciu v \\?\Volume{b2fa571b-0dd0-11ed-9bd7-806e6f6e6963}\, pretože: Zväzky nie je možné optimalizovať, pretože nie je podporovaný typ systému súborov. (0x8900002F)

Error: (01/10/2024 07:04:34 PM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: Optimalizátor úložiska nemohol dokončiť defragmentáciu v \\?\Volume{b2fa571a-0dd0-11ed-9bd7-806e6f6e6963}\, pretože: Zväzky nie je možné optimalizovať, pretože nie je podporovaný typ systému súborov. (0x8900002F)


System errors:
=============
Error: (01/15/2024 03:47:11 PM) (Source: DCOM) (EventID: 10010) (User: MABA-PC)
Description: The server {8CFC164F-4BE5-4FDD-94E9-E2AF73ED4A19} did not register with DCOM within the required timeout.

Error: (01/14/2024 10:38:18 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba GameInput Service sa neočakávane ukončila. Služba sa týmto spôsobom ukončila už 6-krát.

Error: (01/14/2024 10:38:18 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Služba GameInput Service bola ukončená s nasledujúcou chybou:
The compound file GameInput Service was produced with a newer version of storage.

Error: (01/14/2024 10:38:16 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba GameInput Service sa neočakávane ukončila. Služba sa týmto spôsobom ukončila už 5 krát. O 1000 ms bude vykonaná nasledujúca opravná akcia: Reštartovať službu.

Error: (01/14/2024 10:38:16 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Služba GameInput Service bola ukončená s nasledujúcou chybou:
The compound file GameInput Service was produced with a newer version of storage.

Error: (01/14/2024 10:38:15 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba GameInput Service sa neočakávane ukončila. Služba sa týmto spôsobom ukončila už 4 krát. O 1000 ms bude vykonaná nasledujúca opravná akcia: Reštartovať službu.

Error: (01/14/2024 10:38:15 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Služba GameInput Service bola ukončená s nasledujúcou chybou:
The compound file GameInput Service was produced with a newer version of storage.

Error: (01/14/2024 10:38:14 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba GameInput Service sa neočakávane ukončila. Služba sa týmto spôsobom ukončila už 3 krát. O 1000 ms bude vykonaná nasledujúca opravná akcia: Reštartovať službu.


Windows Defender:
================
Date: 2024-01-14 17:41:29
Description:
Microsoft Defender Antivirus scan has been stopped before completion.
Scan Type: Antimalware
Scan Parameters: Quick Scan

Date: 2024-01-12 19:12:45
Description:
Microsoft Defender Antivirus scan has been stopped before completion.
Scan Type: Antimalware
Scan Parameters: Quick Scan

Date: 2024-01-10 18:51:12
Description:
Microsoft Defender Antivirus scan has been stopped before completion.
Scan Type: Antimalware
Scan Parameters: Quick Scan

Date: 2024-01-09 20:30:23
Description:
Microsoft Defender Antivirus scan has been stopped before completion.
Scan Type: Antimalware
Scan Parameters: Quick Scan

Date: 2024-01-08 23:33:13
Description:
Microsoft Defender Antivirus scan has been stopped before completion.
Scan Type: Antimalware
Scan Parameters: Quick Scan
Event[0]

Date: 2024-01-14 22:29:15
Description:
Microsoft Defender Antivirus Real-Time Protection feature has encountered an error and failed.
Feature: On Access
Error Code: 0x8007043c
Error description: This service cannot be started in Safe Mode
Reason: Antimalware security intelligence has stopped functioning for an unknown reason. In some instances, restarting the service may resolve the problem.

Date: 2023-09-01 18:28:41
Description:
Microsoft Defender Antivirus has encountered an error trying to update security intelligence.
New security intelligence Version:
Previous security intelligence Version: 1.397.101.0
Update Source: Microsoft Update Server
Security intelligence Type: AntiVirus
Update Type: Full
Current Engine Version:
Previous Engine Version: 1.1.23080.2005
Error code: 0x80070102
Error description: The wait operation timed out.

Date: 2023-09-01 18:28:41
Description:
Microsoft Defender Antivirus has encountered an error trying to update security intelligence.
New security intelligence Version:
Previous security intelligence Version: 1.397.101.0
Update Source: Microsoft Update Server
Security intelligence Type: AntiVirus
Update Type: Full
Current Engine Version:
Previous Engine Version: 1.1.23080.2005
Error code: 0x80070102
Error description: The wait operation timed out.

Date: 2023-04-12 18:37:03
Description:
Microsoft Defender Antivirus has encountered an error trying to update security intelligence.
New security intelligence Version:
Previous security intelligence Version: 1.387.684.0
Update Source: Microsoft Update Server
Security intelligence Type: AntiVirus
Update Type: Full
Current Engine Version:
Previous Engine Version: 1.1.20200.4
Error code: 0x80070102
Error description: The wait operation timed out.

Date: 2023-04-12 18:37:03
Description:
Microsoft Defender Antivirus has encountered an error trying to update security intelligence.
New security intelligence Version:
Previous security intelligence Version: 1.387.684.0
Update Source: Microsoft Update Server
Security intelligence Type: AntiVirus
Update Type: Full
Current Engine Version:
Previous Engine Version: 1.1.20200.4
Error code: 0x80070102
Error description: The wait operation timed out.

CodeIntegrity:
===============
Date: 2024-01-15 16:05:01
Description:
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\fcon.dll because the set of per-page image hashes could not be found on the system.

Date: 2024-01-14 23:19:12
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Microsoft signing level requirements.


==================== Memory info ===========================

BIOS: American Megatrends International, LLC. F4 01/17/2022
Motherboard: Gigabyte Technology Co., Ltd. B660M GAMING DDR4
Processor: 12th Gen Intel(R) Core(TM) i5-12400F
Percentage of memory in use: 38%
Total physical RAM: 16224.32 MB
Available physical RAM: 9998.17 MB
Total Virtual: 17248.32 MB
Available Virtual: 9137.53 MB

==================== Drives ================================

Drive c: (System) (Fixed) (Total:111.11 GB) (Free:32.94 GB) (Model: KINGSTON SUV400S37120G) NTFS
Drive d: (Data) (Fixed) (Total:931.51 GB) (Free:127.48 GB) (Model: WDC WD10EZEX-00BN5A0) NTFS ==>[system with boot components (obtained from drive)]

\\?\Volume{637899c3-f873-47a4-b993-c3c202e17503}\ () (Fixed) (Total:0.57 GB) (Free:0.05 GB) NTFS
\\?\Volume{f3918c07-b0ed-4385-ac9b-d18b40b6210c}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (Size: 111.8 GB) (Disk ID: 79FA1DB1)

Partition: GPT.

==========================================================
Disk: 1 (MBR Code: Windows 7/8/10) (Size: 931.5 GB) (Disk ID: 767010F2)
Partition 1: (Active) - (Size=931.5 GB) - (Type=07 NTFS)

==================== End of Addition.txt =======================

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 11.01.2024
Ran by PC (administrator) on MABA-PC (Gigabyte Technology Co., Ltd. B660M GAMING DDR4) (15-01-2024 19:31:24)
Running from C:\Users\PC\Desktop\FRST64.exe
Loaded Profiles: PC
Platform: Microsoft Windows 11 Pro Version 23H2 22631.3007 (X64) Language: Slovenčina (Slovensko)
Default browser: Edge
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Adobe Inc. -> Adobe Systems Incorporated) C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe <2>
(C:\Program Files\LGHUB\lghub_agent.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\logi_crashpad_handler.exe <2>
(C:\Program Files\LGHUB\system_tray\lghub_system_tray.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\lghub_agent.exe
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe <3>
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(C:\Users\PC\AppData\Local\0install.net\implementations\sha256new_PHR6RPVXMM2URVSUQQULFW34O5ZKH4QFVI5D52CBVCZWIME6ZLSA\DeepL.exe ->) (The CefSharp Authors) [File not signed] C:\Users\PC\AppData\Local\0install.net\implementations\sha256new_WNVUT4A7COIHUPNX3HWQQZD5BU3GEPFRMM3BLVJW4ICRXIJEKBJQ\CefSharp.BrowserSubprocess.exe <5>
(DeepL SE -> DeepL SE) C:\Users\PC\AppData\Local\0install.net\implementations\sha256new_PHR6RPVXMM2URVSUQQULFW34O5ZKH4QFVI5D52CBVCZWIME6ZLSA\DeepL.exe
(explorer.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\system_tray\lghub_system_tray.exe
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe <17>
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.352\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.352\GoogleCrashHandler64.exe
(NVIDIA Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(Razer USA Ltd. -> Razer Inc.) [File not signed] C:\Program Files (x86)\Razer\Synapse\RzSynapse.exe
(services.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(services.exe ->) (GIGA-BYTE Technology Co., Ltd. -> GIGA-BYTE TECHNOLOGY CO., LTD.) C:\Windows\System32\GigabyteUpdateService.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Program Files\HPPrintScanDoctor\HPPrintScanDoctorService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\mewmiprov.inf_amd64_cad1db73e8c782a6\WMIRegistrationService.exe
(services.exe ->) (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dal.inf_amd64_b5484efd38adbe8d\jhi_service.exe
(services.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\lghub_updater.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\MsMpEng.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\NisSrv.exe
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <3>
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nv_dispig.inf_amd64_866484083fc526af\Display.NvContainer\NVDisplay.Container.exe <2>
(svchost.exe ->) (Microsoft Windows -> ) C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_424.400.20.0_x64__cw5n1h2txyewy\Dashboard\WidgetService.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [Greenshot] => C:\Program Files\Greenshot\Greenshot.exe [527792 2017-08-09] (Open Source Developer, Robin Krom -> Greenshot)
HKLM-x32\...\Run: [Razer Synapse] => C:\Program Files (x86)\Razer\Synapse\RzSynapse.exe [599056 2021-10-28] (Razer USA Ltd. -> Razer Inc.) [File not signed]
HKU\S-1-5-21-1205510094-2848805348-3784906456-1001\...\Run: [LGHUB] => C:\Program Files\LGHUB\system_tray\lghub_system_tray.exe [45968128 2023-12-11] (Logitech Inc -> Logitech, Inc.)
HKU\S-1-5-21-1205510094-2848805348-3784906456-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [4388200 2024-01-13] (Valve Corp. -> Valve Corporation)
HKU\S-1-5-21-1205510094-2848805348-3784906456-1001\...\Run: [GogGalaxy] => C:\Program Files (x86)\GOG Galaxy\GalaxyClient.exe [13952992 2023-08-29] (GOG sp. z o.o -> GOG.com)
HKU\S-1-5-21-1205510094-2848805348-3784906456-1001\...\Run: [DAEMON Tools Lite Automount] => C:\Program Files\DAEMON Tools Lite\DTAgent.exe [482128 2022-11-04] (AVB Disc Soft, SIA -> Disc Soft Ltd)
HKU\S-1-5-21-1205510094-2848805348-3784906456-1001\...\Run: [Viber] => C:\Users\PC\AppData\Local\Viber\Viber.exe [75538640 2023-05-04] (Viber Media S.à r.l. -> Viber Media S.à r.l.)
HKU\S-1-5-21-1205510094-2848805348-3784906456-1001\...\MountPoints2: {d47aff16-0f6c-11ed-9bea-d85ed3d10b39} - "J:\setup.exe"
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\120.0.6099.217\Installer\chrmstp.exe [2024-01-09] (Google LLC -> Google LLC)
HKLM\Software\...\Authentication\Credential Providers: [{C885AA15-1764-4293-B82A-0586ADD46B35}] ->
Startup: C:\Users\PC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DeepL auto-start.lnk [2023-09-22]
ShortcutTarget: DeepL auto-start.lnk -> C:\Users\PC\AppData\Roaming\0install.net\desktop-integration\stubs\1eae01f3cdb5ff0ecf683b15a60a1489573c1188cb34abc205fcf7a924b4e54d\auto-start.exe () [File not signed]
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {B4D9DCA1-9F47-4DA2-A20A-E10C330C6272} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1566200 2023-09-20] (Adobe Inc. -> Adobe Inc.)
Task: {E2A7486E-B299-4A47-95BF-8569EAA24ADB} - System32\Tasks\BDE UI Launcher{S3D5FF6G7H8J9-V5C4D5F6K9J7-H6I7Y8U4E3W2} => C:\Users\PC\AppData\Roaming\Windows\BDEUI\BdeUISrv.exe (No File)
Task: {92B03D20-1046-4CE8-BBFC-6E2854BC603F} - System32\Tasks\GoogleUpdateTaskMachineCore{48E32974-8DA9-400A-B2D5-012F20BB647F} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [162080 2024-01-09] (Google LLC -> Google LLC)
Task: {4C4D5AB4-8EAB-4FB5-B5CD-A7AAFF66E391} - System32\Tasks\GoogleUpdateTaskMachineUA{E92E4D0E-3378-4F81-B9A9-E3CEFD3B61EC} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [162080 2024-01-09] (Google LLC -> Google LLC)
Task: {8CB85632-BC3D-46E5-AE10-3B2CC8971293} - System32\Tasks\HP\HP Print Scan Doctor\Printer Health Monitor => C:\Program Files\HPPrintScanDoctor\HPPrinterHealthMonitor.exe [60888 2024-01-12] (HP Inc. -> HP Inc.)
Task: {F7B7B889-ACCB-48E3-93F9-D1C90B78E428} - System32\Tasks\HP\HP Print Scan Doctor\Printer Health Monitor Logon => C:\Program Files\HPPrintScanDoctor\HPPrinterHealthMonitor.exe [60888 2024-01-12] (HP Inc. -> HP Inc.)
Task: {2537ED60-EC4B-4104-85D8-272E12D8ED76} - System32\Tasks\Meta\Messenger-WSP-Helper-S-1-5-21-1205510094-2848805348-3784906456-1001 => C:\Program Files\WindowsApps\FACEBOOK.317180B0BB486_2020.15.225.0_x64__8xx8rvfyw5nnt\app\MessengerHelper.exe [2245368 2024-01-05] (6E08453F-9BA7-4311-999C-D22FBA2FB1B8 -> Meta Platforms, Inc.)
Task: {CCDFC0B8-01A3-4E74-A820-4F13F51D269E} - System32\Tasks\Microsoft\Windows\Mobile Broadband Accounts\MNO Metadata Parser => %SystemRoot%\System32\MbaeParserTask.exe (No File)
Task: {E75C132A-E639-4B9F-81F9-D66EA909E322} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Reboot_AC => %systemroot%\system32\MusNotification.exe /RunOnAC RebootDialog (No File)
Task: {A26ABA06-B01C-4488-A542-E9FD373F2AC2} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Reboot_Battery => %systemroot%\system32\MusNotification.exe /RunOnBattery RebootDialog (No File)
Task: {E0F10DCF-44AD-40E8-9370-FB5DA59F93FB} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker => %systemroot%\system32\MusNotification.exe (No File)
Task: {EC2DDE48-2C19-481C-AF1D-04EC353C5882} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\MpCmdRun.exe [1608808 2023-12-07] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {BC5477D8-F48A-438F-918F-B4A0CA1DCDB5} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\MpCmdRun.exe [1608808 2023-12-07] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {DAFD8122-2E8C-4F7F-BFAE-EB1A2241FD1A} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\MpCmdRun.exe [1608808 2023-12-07] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {4E18A241-1A2F-4081-AAD1-E451823A71D6} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\MpCmdRun.exe [1608808 2023-12-07] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {D533A074-50F9-465B-8B7B-581BA758E8B5} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [1005096 2023-12-07] (NVIDIA Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {68F522AE-214C-4E78-883A-6E2FF4B2015B} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3345448 2023-12-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {0C459B70-12C2-480E-94AF-2BEEDC4DB8F1} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [649256 2023-12-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {1FD5B854-0554-449E-A34E-418CDD5E5500} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [910888 2023-12-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {402F9D3E-26F6-4368-8E0C-54D98D76B124} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [910888 2023-12-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {964B076F-7904-424C-BFB3-A637EF3A09E4} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-12-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {064BFD8C-4907-478D-ACBA-FAA719759204} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-12-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {15A3703F-DA25-4E92-A441-F3D1E0171A45} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-12-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {3CBF78A0-1225-425A-85F3-8DAB97F4545E} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-12-07] (NVIDIA Corporation -> NVIDIA Corporation)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{436ef1ea-b476-4b13-b98c-cee3a2d1d31c}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{436ef1ea-b476-4b13-b98c-cee3a2d1d31c}: [DhcpDomain] home

Edge:
=======
Edge DefaultProfile: Default
Edge Profile: C:\Users\PC\AppData\Local\Microsoft\Edge\User Data\Default [2024-01-15]
Edge Notifications: Default -> hxxps://www.facebook.com
Edge HomePage: Default -> hxxp://www.touchit.sk/
Edge StartupUrls: Default -> "hxxp://www.touchit.sk/"
Edge Extension: (The FFZ Add-On Pack) - C:\Users\PC\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\aiimboljphncldaakcnapfolgnjonlea [2023-05-11]
Edge Extension: (7TV) - C:\Users\PC\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ammjkodgmmoknidbanneddgankgfejfh [2023-05-31]
Edge Extension: (FrankerFaceZ) - C:\Users\PC\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\fadndhdgpmmaapbmfcknlfgcflmmmieb [2023-08-27]
Edge Extension: (Return YouTube Dislike) - C:\Users\PC\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\gebbhagfogifgggkldgodflihgfeippi [2023-12-13]
Edge Extension: (Dokumenty Google v režime offline) - C:\Users\PC\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2023-12-19]
Edge Extension: (Adblock Plus - free ad blocker) - C:\Users\PC\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\gmgoamodcdcjnbaobigkjelfplakmdhh [2024-01-10]
Edge Extension: (BetterTTV) - C:\Users\PC\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\icllegkipkooaicfmdfaloehobmglglb [2024-01-15]
Edge Extension: (Edge relevant text changes) - C:\Users\PC\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2023-09-13]
Edge Extension: (Microsoft Edge DevTools Enhancements) - C:\Users\PC\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\kfbdpdaobnofkbopebjglnaadopfikhh [2024-01-12]
Edge Extension: (Rozšírenie Google Keep pre Chrome) - C:\Users\PC\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\lpcaedmchfhocbbapmcbpinfpgnhiddi [2024-01-11]
Edge Extension: (Screenshot YouTube) - C:\Users\PC\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\nigpnopdkmgmbdhohcljpknipkedindf [2023-05-11]
Edge HKLM\...\Edge\Extension: [bojobppfploabceghnmlahpoonbcbacn]
Edge HKLM-x32\...\Edge\Extension: [bojobppfploabceghnmlahpoonbcbacn]

FireFox:
========
FF DefaultProfile: 89j0uvxh.default
FF ProfilePath: C:\Users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\89j0uvxh.default [2022-10-26]
FF ProfilePath: C:\Users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\5z1tk78u.default-release [2023-07-03]
FF Extension: (Visionary – Bold) - C:\Users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\5z1tk78u.default-release\Extensions\visionary-bold-colorway@mozilla.org.xpi [2023-05-09]
FF Extension: (Return YouTube Dislike) - C:\Users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\5z1tk78u.default-release\Extensions\{762f9885-5a13-4abd-9c77-433dcd38b8fd}.xpi [2023-05-09]
FF Plugin: Adobe Acrobat -> C:\Program Files\Adobe\Acrobat DC\Acrobat\Air\nppdf32.dll [2024-01-02] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin-x32: @videolan.org/vlc,version=3.0.17.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2023-10-30] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.18 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2023-10-30] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.20 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2023-10-30] (VideoLAN -> VideoLAN)

Chrome:
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default [2024-01-15]
CHR HomePage: Default -> hxxp://www.touchit.sk/
CHR StartupUrls: Default -> "hxxp://www.touchit.sk/"
CHR Extension: (Torrent Scanner) - C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\aegnopegbbhjeeiganiajffnalhlkkjb [2024-01-12]
CHR Extension: (Just Black) - C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\aghfnjkcakhmadgdomlmlhhaocbkloab [2022-07-27]
CHR Extension: (The FFZ Add-On Pack) - C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\aiimboljphncldaakcnapfolgnjonlea [2022-07-27]
CHR Extension: (BetterTTV) - C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\ajopnjidmegmdimjlfnijceegpefgped [2024-01-09]
CHR Extension: (NowStreaming - Twitch) - C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfdokgjlnihoblidldhdomakblbaegim [2024-01-09]
CHR Extension: (Adblock Plus - free ad blocker) - C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2024-01-12]
CHR Extension: (Kaspersky Password Manager) - C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhnkblpjbkfklfloegejegedcafpliaa [2024-01-12]
CHR Extension: (FrankerFaceZ) - C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\fadndhdgpmmaapbmfcknlfgcflmmmieb [2022-07-27]
CHR Extension: (Quick Javascript Switcher) - C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\geddoclleiomckbhadiaipdggiiccfje [2022-07-27]
CHR Extension: (Twitch Fullscreen Plus) - C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\jbbmdehmiclndmeedcocofcjlpgjnmea [2024-01-09]
CHR Extension: (Rozšírenie Google Keep pre Chrome) - C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\lpcaedmchfhocbbapmcbpinfpgnhiddi [2024-01-12]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2022-07-27]
CHR HKLM\...\Chrome\Extension: [ihcjicgdanjaechkgeegckofjjedodee]
CHR HKLM-x32\...\Chrome\Extension: [aegnopegbbhjeeiganiajffnalhlkkjb]
CHR HKLM-x32\...\Chrome\Extension: [ihcjicgdanjaechkgeegckofjjedodee]

Opera:
=======
OPR Profile: C:\Users\PC\AppData\Roaming\Opera Software\Opera Stable [2022-11-14]
OPR Extension: (Rich Hints Agent) - C:\Users\PC\AppData\Roaming\Opera Software\Opera Stable\Extensions\enegjkbbakeegngfapepobipndnebkdk [2022-10-26]
OPR Extension: (Opera Wallet) - C:\Users\PC\AppData\Roaming\Opera Software\Opera Stable\Extensions\gojhcdgcpbpfigcaejpfhfegekdgiblk [2022-10-26]
OPR Extension: (Amazon Assistant Promotion) - C:\Users\PC\AppData\Roaming\Opera Software\Opera Stable\Extensions\kbmoiomgmchbpihhdpabemajcbjpcijk [2022-10-26]

Vivaldi:
=======
VIV Profile: C:\Users\PC\AppData\Local\Vivaldi\User Data\Default [2023-12-15]
VIV Extension: (Torrent Scanner) - C:\Users\PC\AppData\Local\Vivaldi\User Data\Default\Extensions\aegnopegbbhjeeiganiajffnalhlkkjb [2023-08-31]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [173040 2023-09-20] (Adobe Inc. -> Adobe Inc.)
S3 Disc Soft Lite Bus Service; C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe [4976976 2022-11-04] (AVB Disc Soft, SIA -> Disc Soft Ltd)
S3 EABackgroundService; C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EABackgroundService.exe [11949672 2024-01-09] (Electronic Arts, Inc. -> Electronic Arts)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [781440 2018-08-22] (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
S3 EpicOnlineServices; C:\Program Files (x86)\Epic Games\Epic Online Services\service\EpicOnlineServicesHost.exe [934368 2022-03-03] (Epic Games Inc. -> Epic Games, Inc.)
S3 GalaxyClientService; C:\Program Files (x86)\GOG Galaxy\GalaxyClientService.exe [2348000 2023-08-29] (GOG sp. z o.o -> GOG.com)
S3 GalaxyCommunication; C:\ProgramData\GOG.com\Galaxy\redists\GalaxyCommunication.exe [7173088 2023-08-29] (GOG sp. z o.o -> GOG.com)
R2 HPPrintScanDoctorService; C:\Program Files\HPPrintScanDoctor\HPPrintScanDoctorService.exe [230360 2024-01-12] (HP Inc. -> HP Inc.)
R2 LGHUBUpdaterService; C:\Program Files\LGHUB\lghub_updater.exe [10759936 2023-12-11] (Logitech Inc -> Logitech, Inc.)
S3 NGS; C:\ProgramData\Nexon\NGS\NGService.exe [3189352 2023-06-22] (NEXON Korea Corporation. -> NEXON Korea Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispig.inf_amd64_866484083fc526af\Display.NvContainer\NVDisplay.Container.exe [1274992 2023-12-08] (NVIDIA Corporation -> NVIDIA Corporation)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [534592 2023-12-07] (Microsoft Windows Publisher -> Microsoft Corporation)
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\NisSrv.exe [3174840 2023-12-07] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\MsMpEng.exe [133592 2023-12-07] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 GigabyteUpdateService; C:\WINDOWS\system32\GigabyteUpdateService.exe [869032 2024-01-14] (GIGA-BYTE Technology Co., Ltd. -> GIGA-BYTE TECHNOLOGY CO., LTD.)

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 BthA2dp; C:\WINDOWS\System32\drivers\BthA2dp.sys [532480 2022-10-01] (Microsoft Corporation) [File not signed]
S3 BthHFEnum; C:\WINDOWS\System32\drivers\bthhfenum.sys [184320 2022-10-01] (Microsoft Corporation) [File not signed]
S3 BTHMODEM; C:\WINDOWS\System32\drivers\bthmodem.sys [106496 2022-05-07] (Microsoft Corporation) [File not signed]
R3 dtlitescsibus; C:\WINDOWS\System32\drivers\dtlitescsibus.sys [42256 2022-10-10] (AVB Disc Soft, SIA -> Disc Soft Ltd)
R3 dtliteusbbus; C:\WINDOWS\System32\drivers\dtliteusbbus.sys [63696 2022-10-10] (AVB Disc Soft, SIA -> Disc Soft Ltd)
R1 ElRawDisk; C:\WINDOWS\system32\drivers\rsdrvx64.sys [26024 2021-03-23] (EldoS Corporation -> EldoS Corporation)
S3 gdrv3; C:\Windows\System32\drivers\gdrv3.sys [41480 2022-07-27] (GIGA-BYTE Technology Co., Ltd. -> GIGA-BYTE TECHNOLOGY CO., LTD.)
R3 iaLPSS2_GPIO2_ADL; C:\WINDOWS\System32\DriverStore\FileRepository\ialpss2_gpio2_adl.inf_amd64_5559a053c66c287c\iaLPSS2_GPIO2_ADL.sys [139928 2022-07-27] (Intel Corporation -> Intel Corporation)
R3 logi_audio_surround; C:\WINDOWS\system32\drivers\logi_audio_surround.sys [52672 2023-12-07] (Logitech Inc -> Logitech)
R3 logi_joy_bus_enum; C:\WINDOWS\system32\drivers\logi_joy_bus_enum.sys [44880 2022-09-22] (Logitech Inc -> Logitech)
R3 logi_joy_vir_hid; C:\WINDOWS\system32\drivers\logi_joy_vir_hid.sys [32080 2022-09-22] (Logitech Inc -> Logitech)
R3 logi_joy_xlcore; C:\WINDOWS\system32\drivers\logi_joy_xlcore.sys [73040 2022-09-22] (Logitech Inc -> Logitech)
R3 MpKslf472ea66; C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{1D524729-D534-4D78-BD47-4E1E9A5FFF52}\MpKslDrv.sys [263560 2024-01-15] (Microsoft Windows -> Microsoft Corporation)
R3 NvModuleTracker; C:\WINDOWS\System32\DriverStore\FileRepository\nvmoduletracker.inf_amd64_0c1cc60a4b422185\NvModuleTracker.sys [45656 2023-12-07] (Nvidia Corporation -> NVIDIA Corporation)
S3 RTCore64; C:\Program Files (x86)\MSI Afterburner\RTCore64.sys [36824 2020-07-13] (MICRO-STAR INTERNATIONAL CO., LTD. -> )
S3 tap0901; C:\WINDOWS\System32\drivers\tap0901.sys [29696 2010-02-25] (OpenVPN, Inc. -> The OpenVPN Project)
S3 tapprotonvpn; C:\WINDOWS\System32\drivers\tapprotonvpn.sys [49024 2022-07-04] (Microsoft Windows Hardware Compatibility Publisher -> The OpenVPN Project)
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [55856 2023-12-07] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
U5 WdDevFlt; C:\Windows\System32\Drivers\WdDevFlt.sys [169232 2022-05-07] (Microsoft Windows -> Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [594304 2023-12-07] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [105856 2023-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 wintun; C:\WINDOWS\System32\drivers\wintun.sys [29680 2022-10-15] (Microsoft Windows Hardware Compatibility Publisher -> WireGuard LLC)
S1 WinSetupMon; system32\DRIVERS\WinSetupMon.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2024-01-15 19:31 - 2024-01-15 19:31 - 000025903 _____ C:\Users\PC\Desktop\FRST.txt
2024-01-15 19:29 - 2024-01-15 19:31 - 000000000 ____D C:\FRST
2024-01-15 19:28 - 2024-01-15 19:28 - 002389504 _____ (Farbar) C:\Users\PC\Desktop\FRST64.exe
2024-01-14 22:45 - 2024-01-14 22:45 - 000798000 _____ C:\WINDOWS\system32\perfh00C.dat
2024-01-14 22:45 - 2024-01-14 22:45 - 000168930 _____ C:\WINDOWS\system32\perfh01B.dat
2024-01-14 22:45 - 2024-01-14 22:45 - 000158690 _____ C:\WINDOWS\system32\perfc00C.dat
2024-01-14 22:45 - 2024-01-14 22:45 - 000038494 _____ C:\WINDOWS\system32\perfc01B.dat
2024-01-14 22:42 - 2024-01-14 22:42 - 000004308 _____ C:\WINDOWS\system32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-01-14 22:42 - 2024-01-14 22:42 - 000003976 _____ C:\WINDOWS\system32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-01-14 22:42 - 2024-01-14 22:42 - 000003940 _____ C:\WINDOWS\system32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-01-14 22:42 - 2024-01-14 22:42 - 000003894 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-01-14 22:42 - 2024-01-14 22:42 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-01-14 22:42 - 2024-01-14 22:42 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-01-14 22:42 - 2024-01-14 22:42 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-01-14 22:42 - 2024-01-14 22:42 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-01-14 22:42 - 2024-01-14 22:42 - 000003654 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-01-14 22:42 - 2024-01-14 22:42 - 000001453 _____ C:\Users\Public\Desktop\GeForce Experience.lnk
2024-01-14 22:42 - 2024-01-14 22:42 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2024-01-14 22:42 - 2023-12-07 00:05 - 002905128 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvspcap64.dll
2024-01-14 22:42 - 2023-12-07 00:05 - 002235944 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvspcap.dll
2024-01-14 22:42 - 2023-12-07 00:05 - 001296936 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvRtmpStreamer64.dll
2024-01-14 22:42 - 2023-12-07 00:05 - 000170040 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvaudcap64v.dll
2024-01-14 22:42 - 2023-12-07 00:05 - 000149048 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvaudcap32v.dll
2024-01-14 22:42 - 2023-12-07 00:05 - 000086568 _____ C:\WINDOWS\system32\FvSDK_x64.dll
2024-01-14 22:42 - 2023-12-07 00:05 - 000075304 _____ C:\WINDOWS\SysWOW64\FvSDK_x86.dll
2024-01-14 22:40 - 2023-12-07 00:05 - 000059928 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvvad64v.sys
2024-01-14 22:37 - 2024-01-14 22:37 - 701905008 _____ (NVIDIA Corporation) C:\Users\PC\Desktop\546.33-desktop-win10-win11-64bit-international-dch-whql.exe
2024-01-14 22:29 - 2024-01-14 22:34 - 000245838 _____ C:\WINDOWS\ntbtlog.txt
2024-01-14 22:29 - 2024-01-14 22:29 - 000000214 _____ C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job
2024-01-14 18:04 - 2024-01-14 18:04 - 000000000 ____D C:\Users\PC\AppData\Roaming\Microsoft\CLR Security Config
2024-01-13 21:54 - 2024-01-13 21:54 - 000000000 ____D C:\Users\PC\AppData\Local\mbam
2024-01-12 21:33 - 2024-01-12 21:34 - 000000000 ____D C:\AdwCleaner
2024-01-12 19:56 - 2024-01-12 19:56 - 000000000 ____D C:\WINDOWS\Panther
2024-01-11 19:12 - 2024-01-11 19:12 - 000000223 _____ C:\Users\PC\Desktop\Mortal Kombat 1.url
2024-01-10 20:15 - 2023-12-08 02:23 - 001487368 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2024-01-10 20:15 - 2023-12-08 02:23 - 001424064 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2024-01-10 20:15 - 2023-12-08 02:23 - 001424064 _____ C:\WINDOWS\system32\vulkan-1.dll
2024-01-10 20:15 - 2023-12-08 02:23 - 001246400 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2024-01-10 20:15 - 2023-12-08 02:23 - 001246400 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2024-01-10 20:15 - 2023-12-08 02:23 - 001227288 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2024-01-10 20:15 - 2023-12-08 02:23 - 000850616 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2024-01-10 20:15 - 2023-12-08 02:23 - 000850616 _____ C:\WINDOWS\system32\vulkaninfo.exe
2024-01-10 20:15 - 2023-12-08 02:23 - 000731320 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2024-01-10 20:15 - 2023-12-08 02:23 - 000731320 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2024-01-10 20:15 - 2023-12-08 02:19 - 000957960 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvml.dll
2024-01-10 20:15 - 2023-12-08 02:19 - 000670232 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvofapi64.dll
2024-01-10 20:15 - 2023-12-08 02:19 - 000505480 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvofapi.dll
2024-01-10 20:15 - 2023-12-08 02:18 - 012375688 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2024-01-10 20:15 - 2023-12-08 02:18 - 002170992 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2024-01-10 20:15 - 2023-12-08 02:18 - 001624712 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2024-01-10 20:15 - 2023-12-08 02:18 - 001541256 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2024-01-10 20:15 - 2023-12-08 02:18 - 001198728 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2024-01-10 20:15 - 2023-12-08 02:18 - 000997512 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2024-01-10 20:15 - 2023-12-08 02:18 - 000810096 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvidia-smi.exe
2024-01-10 20:15 - 2023-12-08 02:18 - 000773744 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2024-01-10 20:15 - 2023-12-08 02:18 - 000459912 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdebugdump.exe
2024-01-10 20:15 - 2023-12-08 02:17 - 015095408 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2024-01-10 20:15 - 2023-12-08 02:17 - 006462600 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2024-01-10 20:15 - 2023-12-08 02:17 - 005862512 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcudadebugger.dll
2024-01-10 20:15 - 2023-12-08 02:17 - 005861000 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2024-01-10 20:15 - 2023-12-08 02:17 - 003620488 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2024-01-10 20:15 - 2023-12-08 02:17 - 000853640 _____ (NVIDIA Corporation) C:\WINDOWS\system32\MCU.exe
2024-01-10 20:15 - 2023-12-08 02:16 - 006745768 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2024-01-10 20:15 - 2023-12-07 00:05 - 000113947 _____ C:\WINDOWS\system32\nvinfo.pb
2024-01-10 18:53 - 2024-01-10 18:53 - 000016720 _____ C:\WINDOWS\system32\IntegratedServicesRegionPolicySet.json
2024-01-10 18:50 - 2024-01-10 18:52 - 000000000 ___HD C:\$WinREAgent
2024-01-09 22:18 - 2024-01-09 22:18 - 000003828 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA{E92E4D0E-3378-4F81-B9A9-E3CEFD3B61EC}
2024-01-09 22:18 - 2024-01-09 22:18 - 000003704 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore{48E32974-8DA9-400A-B2D5-012F20BB647F}
2024-01-09 22:18 - 2024-01-09 22:18 - 000002341 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2024-01-09 22:18 - 2024-01-09 22:18 - 000002300 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2024-01-09 18:30 - 2024-01-09 18:30 - 000000000 ____D C:\Users\PC\Documents\SKIDROW
2024-01-02 17:47 - 2024-01-02 17:47 - 000000000 ____D C:\Users\PC\AppData\LocalLow\RustyLake
2023-12-23 21:53 - 2023-12-25 01:43 - 000000000 ____D C:\Users\PC\AppData\Roaming\Polda 2 rem
2023-12-16 16:13 - 2023-12-16 16:13 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\nGlide
2023-12-16 15:54 - 2023-12-16 16:13 - 000000000 ____D C:\Program Files (x86)\by Decepticon
2023-12-16 15:24 - 2023-12-16 16:28 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\by Decepticon

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2024-01-15 19:29 - 2022-05-07 06:22 - 000000000 ____D C:\WINDOWS\INF
2024-01-15 19:23 - 2022-07-27 13:14 - 000000000 ____D C:\Program Files (x86)\Google
2024-01-15 19:23 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\SystemTemp
2024-01-15 18:23 - 2022-07-27 15:45 - 000000000 ____D C:\Users\PC\AppData\Local\D3DSCache
2024-01-15 17:19 - 2022-05-07 06:24 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2024-01-15 16:06 - 2022-05-07 06:24 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2024-01-15 15:51 - 2022-07-27 16:50 - 000000000 ____D C:\ProgramData\NVIDIA
2024-01-15 15:47 - 2022-07-27 16:50 - 000000000 ____D C:\Users\PC\AppData\Local\NVIDIA Corporation
2024-01-15 15:45 - 2022-07-27 16:32 - 000000000 ____D C:\Users\PC\AppData\Local\LGHUB
2024-01-14 23:18 - 2023-12-09 22:41 - 000000000 ____D C:\Users\PC\AppData\Roaming\Telegram Desktop
2024-01-14 23:14 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\AppReadiness
2024-01-14 22:45 - 2022-10-01 21:36 - 002008336 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2024-01-14 22:42 - 2022-07-27 18:08 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2024-01-14 22:42 - 2022-07-27 18:08 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2024-01-14 22:42 - 2022-07-27 17:49 - 000000000 ____D C:\Users\PC\AppData\Local\Packages
2024-01-14 22:42 - 2022-07-27 17:49 - 000000000 ____D C:\ProgramData\Packages
2024-01-14 22:42 - 2022-07-27 16:50 - 000000000 ____D C:\Users\PC\AppData\Local\NVIDIA
2024-01-14 22:42 - 2022-07-27 16:49 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2024-01-14 22:42 - 2022-05-07 06:24 - 000000000 ___HD C:\Program Files\WindowsApps
2024-01-14 22:38 - 2022-10-01 21:34 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2024-01-14 22:38 - 2022-10-01 21:32 - 000001623 _____ C:\WINDOWS\system32\config\VSMIDK
2024-01-14 22:38 - 2022-07-27 17:50 - 000091304 _____ (GIGA-BYTE TECHNOLOGY CO., LTD.) C:\WINDOWS\system32\GigabyteDownloadAssistant.exe
2024-01-14 22:38 - 2022-07-27 17:22 - 000882856 _____ C:\WINDOWS\system32\wpbbin.exe
2024-01-14 22:38 - 2022-07-27 17:22 - 000869032 _____ (GIGA-BYTE TECHNOLOGY CO., LTD.) C:\WINDOWS\system32\GigabyteUpdateService.exe
2024-01-14 22:38 - 2022-07-27 17:22 - 000012288 ___SH C:\DumpStack.log.tmp
2024-01-14 22:37 - 2022-05-07 06:17 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2024-01-14 22:26 - 2022-07-27 21:57 - 000000000 ____D C:\Users\PC\AppData\Roaming\discord
2024-01-14 21:44 - 2022-07-27 21:57 - 000000000 ____D C:\Users\PC\AppData\Local\Discord
2024-01-13 21:57 - 2022-09-08 00:11 - 000000000 ____D C:\Users\PC\Desktop\Programy
2024-01-13 21:57 - 2022-09-07 18:48 - 000000000 ____D C:\Users\PC\AppData\Roaming\system32
2024-01-13 21:57 - 2022-09-07 18:48 - 000000000 ____D C:\ProgramData\system32
2024-01-13 21:57 - 2022-09-06 18:25 - 000000000 ____D C:\Users\PC\AppData\Roaming\WindowsActiveServices
2024-01-13 21:57 - 2022-08-13 20:22 - 000000000 ____D C:\Users\PC\AppData\Roaming\uTorrent
2024-01-13 21:50 - 2022-07-27 23:56 - 000000000 ____D C:\Program Files (x86)\Steam
2024-01-13 19:26 - 2022-10-01 21:32 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2024-01-13 18:57 - 2022-08-13 20:18 - 000000000 ____D C:\Users\PC\AppData\Local\BitTorrentHelper
2024-01-12 22:56 - 2022-07-27 23:44 - 000000000 ____D C:\Users\PC\AppData\Roaming\vlc
2024-01-12 19:29 - 2023-01-17 16:47 - 000002364 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2024-01-12 19:29 - 2022-07-27 17:22 - 000002526 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2024-01-12 19:13 - 2023-08-06 20:01 - 000000000 ____D C:\WINDOWS\system32\Tasks\HP
2024-01-12 19:13 - 2023-08-06 20:01 - 000000000 ____D C:\Program Files\HPPrintScanDoctor
2024-01-12 18:02 - 2022-07-27 17:59 - 000918944 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2024-01-12 00:08 - 2023-07-11 20:26 - 000000000 ____D C:\WINDOWS\Minidump
2024-01-11 19:12 - 2022-08-02 15:48 - 000000000 ____D C:\Users\PC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2024-01-10 20:38 - 2022-05-07 06:24 - 000000000 ____D C:\ProgramData\USOPrivate
2024-01-10 20:23 - 2023-05-11 01:00 - 000462040 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2024-01-10 20:22 - 2023-09-27 19:04 - 000000000 ____D C:\WINDOWS\system32\Microsoft-Edge-WebView
2024-01-10 20:22 - 2022-05-07 06:24 - 000000000 ___SD C:\WINDOWS\SysWOW64\DiagSvcs
2024-01-10 20:22 - 2022-05-07 06:24 - 000000000 ___SD C:\WINDOWS\system32\DiagSvcs
2024-01-10 20:22 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\SystemResources
2024-01-10 20:22 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\ShellExperiences
2024-01-10 20:22 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\bcastdvr
2024-01-10 19:04 - 2022-07-27 17:57 - 000000000 ____D C:\WINDOWS\system32\MRT
2024-01-10 19:02 - 2022-07-27 17:57 - 189718008 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2024-01-10 18:55 - 2022-05-07 06:17 - 000000000 ____D C:\WINDOWS\CbsTemp
2024-01-10 18:53 - 2022-10-01 21:32 - 003212800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2024-01-10 17:24 - 2022-08-02 17:33 - 000000000 ____D C:\Users\PC\AppData\Local\CrashDumps
2024-01-10 17:20 - 2022-09-08 00:10 - 000000000 ____D C:\Users\PC\Desktop\hry
2024-01-09 22:00 - 2023-05-11 19:05 - 000000000 ____D C:\ProgramData\EA Desktop
2024-01-09 18:30 - 2022-07-28 00:25 - 000000000 ____D C:\Users\PC\AppData\LocalLow\Microids
2024-01-06 21:31 - 2023-08-28 18:39 - 000000000 ____D C:\Users\PC\AppData\Roaming\G HUB
2024-01-06 21:24 - 2022-07-27 16:32 - 000000000 ____D C:\Users\PC\AppData\Roaming\LGHUB
2024-01-05 16:56 - 2022-07-27 13:18 - 000000000 ____D C:\Users\PC\AppData\LocalLow\Adobe
2024-01-04 23:09 - 2022-10-11 18:04 - 000002079 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat.lnk
2024-01-04 23:09 - 2022-10-01 21:34 - 000004562 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2024-01-04 19:26 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\system32\SecurityHealth
2024-01-03 20:37 - 2023-08-31 16:49 - 000000000 ____D C:\Users\PC\AppData\Local\Vivaldi
2024-01-01 19:46 - 2022-09-12 00:07 - 000000000 ____D C:\Users\PC\AppData\Local\Ubisoft Game Launcher
2023-12-23 18:52 - 2023-07-02 21:38 - 000000000 ____D C:\Users\PC\AppData\Roaming\Crash Bandicoot(TM) N. Sane Trilogy
2023-12-23 18:52 - 2022-12-11 17:40 - 000000000 ____D C:\Users\PC\AppData\Roaming\Polda 3
2023-12-23 18:52 - 2022-07-27 23:58 - 000000000 ____D C:\Users\PC\AppData\Local\Steam
2023-12-16 16:13 - 2023-06-13 19:16 - 000000000 ____D C:\WINDOWS\SysWOW64\directx
2023-12-16 16:13 - 2022-09-12 16:51 - 000070537 _____ C:\WINDOWS\SysWOW64\nglide_uninst.exe
2023-12-16 16:07 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2023-12-16 16:00 - 2023-09-21 17:42 - 000000000 ____D C:\Users\PC\AppData\Roaming\DeepL_SE

==================== Files in the root of some directories ========

2023-09-14 22:12 - 2023-09-14 22:20 - 000012288 _____ () C:\Users\PC\AppData\Roaming\emp.bin
2023-09-08 16:48 - 2023-09-08 22:09 - 000011690 _____ () C:\Users\PC\AppData\Local\PlariumPlay.log
2023-08-24 22:20 - 2023-08-24 22:20 - 000000218 _____ () C:\Users\PC\AppData\Local\recently-used.xbel
2022-07-27 22:18 - 2022-07-27 22:18 - 000000017 _____ () C:\Users\PC\AppData\Local\resmon.resmoncfg

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15216
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Preventívka

#2 Příspěvek od JaRon »

Ahoj,
doporucujem vycistit PC s Ccleanerom
V podstate je to ciste
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

maba345
Návštěvník
Návštěvník
Příspěvky: 99
Registrován: 29 srp 2009 15:05

Re: Preventívka

#3 Příspěvek od maba345 »

Ďakujem za tvoj čas a pekný večer :)

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15216
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Preventívka

#4 Příspěvek od JaRon »

Zamalicko :) podobne prajem
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

Zamčeno