Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

FRST poprosim o preventivku...

Nemáte v tuto chvíli žádný problém s pc a chcete se jen ujistit, že je vše v pořádku?
Vložte log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zamčeno
Zpráva
Autor
PureHate44
Návštěvník
Návštěvník
Příspěvky: 154
Registrován: 28 čer 2011 17:49

FRST poprosim o preventivku...

#1 Příspěvek od PureHate44 »

Sem tam mi vyskoci nejaka reklama v browseri od g.chrome a sekaju videa na YT....dakujem za kontrolu.

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 11.01.2024
Ran by PC1 (administrator) on DESKTOP-NORVJE6 (MSI MS-7A39) (14-01-2024 12:53:32)
Running from C:\Users\PC1\Desktop\FRST64 (1).exe
Loaded Profiles: PC1
Platform: Microsoft Windows 10 Home Version 21H2 19044.3086 (X64) Language: Slovenčina (Slovensko)
Default browser: Edge
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Adobe Inc. -> Adobe Systems Incorporated) C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe <2>
(C:\Program Files (x86)\WeatherZero\WeatherZeroService.exe ->) (Reaction Software Limited -> Weather Zero) C:\Program Files (x86)\WeatherZero\WeatherZero.exe
(Canon Inc. -> CANON INC.) C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe
(DriverStore\FileRepository\u0397033.inf_amd64_bf2b1fc18ba7195d\B396953\atiesrxx.exe ->) (Advanced Micro Devices Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\u0397033.inf_amd64_bf2b1fc18ba7195d\B396953\atieclxx.exe
(explorer.exe ->) (ACD Systems International Inc. -> ) [File not signed] C:\Program Files\ACD Systems\ACDSee Ultimate\17.0\ACDSeeCommanderUltimate17.exe
(explorer.exe ->) (ACD Systems International Inc. -> ACD Systems International Inc.) [File not signed] C:\Program Files\ACD Systems\ACDSee Ultimate\17.0\acdIDInTouch2.exe
(explorer.exe ->) (Adguard Software Limited -> Adguard Software Limited) C:\Program Files\AdGuard\Adguard.exe
(explorer.exe ->) (AVB Disc Soft, SIA -> Disc Soft Ltd) C:\Program Files\DAEMON Tools Lite\DTAgent.exe
(explorer.exe ->) (AVB Disc Soft, SIA -> Disc Soft Ltd) C:\Program Files\DAEMON Tools Lite\DTShellHlp.exe
(explorer.exe ->) (Google LLC -> Google LLC) C:\Program Files\Google\Chrome\Application\chrome.exe <15>
(explorer.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.352\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.352\GoogleCrashHandler64.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe <5>
(services.exe ->) (Adguard Software Limited -> Adguard Software Limited) C:\Program Files\AdGuard\AdguardSvc.exe
(services.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(services.exe ->) (Advanced Micro Devices Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\u0397033.inf_amd64_bf2b1fc18ba7195d\B396953\atiesrxx.exe
(services.exe ->) (Apple Inc. -> Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(services.exe ->) (AVB Disc Soft, SIA -> Disc Soft Ltd) C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Advanced Micro Devices, Inc.) C:\Windows\System32\amdfendrsr.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\MpDefenderCoreService.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\MsMpEng.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\NisSrv.exe
(services.exe ->) (Reaction Software Limited -> Weather Information Service) C:\Program Files (x86)\WeatherZero\WeatherZeroService.exe
(services.exe ->) (TeamViewer Germany GmbH -> TeamViewer Germany GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MoUsoCoreWorker.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(win.rar GmbH -> Alexander Roshal) C:\Program Files\WinRAR\WinRAR.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [11102816 2022-01-30] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [Adguard] => C:\Program Files\AdGuard\Adguard.exe [7147224 2023-12-23] (Adguard Software Limited -> Adguard Software Limited)
HKLM\...\Run: [ACUW17EN] => C:\Program Files\ACD Systems\ACDSee Ultimate\17.0\acdIDInTouch2.exe [3508784 2024-01-13] (ACD Systems International Inc. -> ACD Systems International Inc.) [File not signed]
HKLM-x32\...\Run: [IJNetworkScannerSelectorEX] => C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe [235624 2015-01-09] (Canon Inc. -> CANON INC.)
HKU\S-1-5-21-3805889190-2908880830-1705731779-1001\...\Run: [EpicGamesLauncher] => C:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.exe [37188048 2024-01-13] (Epic Games Inc. -> Epic Games, Inc.)
HKU\S-1-5-21-3805889190-2908880830-1705731779-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [4388200 2024-01-13] (Valve Corp. -> Valve Corporation)
HKU\S-1-5-21-3805889190-2908880830-1705731779-1001\...\Run: [bt] => C:\Users\PC1\AppData\Roaming\BitTorrent\BitTorrent.exe [2279976 2022-01-22] (BitTorrent Inc -> BitTorrent Inc.)
HKU\S-1-5-21-3805889190-2908880830-1705731779-1001\...\Run: [PC1] => cmd.exe /c start www.exinariuminix.info (No File)
HKU\S-1-5-21-3805889190-2908880830-1705731779-1001\...\Run: [DAEMON Tools Lite Automount] => C:\Program Files\DAEMON Tools Lite\DTAgent.exe [482128 2023-04-04] (AVB Disc Soft, SIA -> Disc Soft Ltd)
HKU\S-1-5-21-3805889190-2908880830-1705731779-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [44486048 2023-12-05] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
HKU\S-1-5-21-3805889190-2908880830-1705731779-1001\...\Run: [MicrosoftEdgeAutoLaunch_3ED1524B1F1362DAB86361CACD0A8016] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start [3854272 2024-01-11] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-3805889190-2908880830-1705731779-1001\...\Run: [ut] => E:\Downloads\uTorrent Proň\App\uTorrent\uTorrent.exe [1946664 2022-02-04] (BitTorrent Inc -> BitTorrent Inc.)
HKU\S-1-5-21-3805889190-2908880830-1705731779-1001\...\Run: [Adguard] => "C:\Program Files (x86)\Adguard\Adguard.exe" /nosplash (No File)
HKU\S-1-5-21-3805889190-2908880830-1705731779-1001\...\Run: [ACDSeeCommanderUltimate17] => C:\Program Files\ACD Systems\ACDSee Ultimate\17.0\ACDSeeCommanderUltimate17.exe [8257104 2024-01-13] (ACD Systems International Inc. -> ) [File not signed]
HKU\S-1-5-21-3805889190-2908880830-1705731779-1001\...\Policies\Explorer: [NoLowDiskSpaceChecks] 1
HKU\S-1-5-21-3805889190-2908880830-1705731779-1001\...\MountPoints2: {283cab94-2c81-11ea-925c-309c239b7301} - "F:\setup.exe"
HKLM\...\Windows x64\Print Processors\Canon MG3600 series Print Processor: C:\Windows\System32\spool\prtprocs\x64\CNMPDCT.DLL [30208 2023-07-20] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Print\Monitors\Canon BJ Language Monitor MG3600 series: C:\WINDOWS\system32\CNMLMCT.DLL [406528 2023-07-20] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Print\Monitors\Canon BJNP Port: C:\WINDOWS\system32\CNMN6PPM.DLL [375296 2015-03-17] (CANON INC.) [File not signed]
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\120.0.6099.217\Installer\chrmstp.exe [2024-01-13] (Google LLC -> Google LLC)
IFEO\osppsvc.exe: [VerifierDlls] SppExtComObjHook.dll
IFEO\SppExtComObj.Exe: [VerifierDlls] SppExtComObjHook.dll
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {A36F405B-56F6-4E1E-AAA4-A8E8C5419461} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1566200 2023-09-20] (Adobe Inc. -> Adobe Inc.)
Task: {C9EE2F49-9A35-4606-8064-C015B14D20E1} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\Avast Software\Overseer\overseer.exe [2144664 2023-08-05] (Avast Software s.r.o. -> Avast Software)
Task: {B1A13BC1-FD4F-487E-9988-C25C9BD56D65} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [714256 2023-12-05] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {ED4D2979-356B-4079-90AE-E23016CCF19B} - System32\Tasks\CCleanerCrashReporting => C:\Program Files\CCleaner\CCleanerBugReport.exe [4703648 2023-12-05] (PIRIFORM SOFTWARE LIMITED -> Piriform Software) -> --product 90 --send dumps|report --path "C:\Program Files\CCleaner\LOG" --programpath "C:\Program Files\CCleaner" --guid "f629c2c0-113b-48e0-87af-a975de79342f" --version "6.19.10858" --silent
Task: {8A4A45D0-D188-4B76-B6A7-55090433182C} - System32\Tasks\CCleanerSkipUAC - PC1 => C:\Program Files\CCleaner\CCleaner.exe [37458848 2023-12-05] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {E0292ECE-8FE0-47B7-8656-4B2C9C1B4DFF} - System32\Tasks\Driver Booster Scheduler => C:\Program Files (x86)\IObit\Driver Booster\11.1.0\Scheduler.exe [160744 2023-09-28] (IObit CO., LTD -> IObit)
Task: {3EAE689C-5A13-4DA9-8503-0B51B0F1E34D} - System32\Tasks\Driver Booster SkipUAC (PC1) => C:\Program Files (x86)\IObit\Driver Booster\11.1.0\DriverBooster.exe [9044456 2023-10-26] (IObit CO., LTD -> IObit)
Task: {9D32F5B1-3F14-4580-B034-C304F8F368AD} - System32\Tasks\Driver Booster Update => C:\Program Files (x86)\IObit\Driver Booster\11.1.0\AutoUpdate.exe [2524648 2023-09-28] (IObit CO., LTD -> IObit)
Task: {93A99B83-4F2A-4BD8-8C22-25FA2926AA64} - System32\Tasks\Google Play Games Notifier => C:\Program Files\Google\Play Games\Bootstrapper.exe [374560 2023-12-21] (Google LLC -> Google LLC)
Task: {DEFD6772-DE31-451F-B4D8-D880013A760C} - System32\Tasks\GoogleUpdateTaskMachineCore{05E95706-AA36-4A71-B668-2969215B9D40} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [155592 2020-12-20] (Google LLC -> Google LLC)
Task: {3C9E39AE-B26D-4F26-A516-B1207D428E69} - System32\Tasks\GoogleUpdateTaskMachineUA{DF0D55E6-D4D6-4216-AF10-109ABF22750F} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [155592 2020-12-20] (Google LLC -> Google LLC)
Task: {7EE7F7E0-3F0F-4093-9B95-D073D3BF70A0} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26166200 2022-09-22] (Microsoft Corporation -> Microsoft Corporation)
Task: {9A172CAE-E594-4004-8274-80EA84D69601} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26166200 2022-09-22] (Microsoft Corporation -> Microsoft Corporation)
Task: {A689333B-D9AD-4A1E-BE3E-5A99BCA6022A} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [143248 2022-11-06] (Microsoft Corporation -> Microsoft Corporation)
Task: {3C9669D7-9BE7-4E1F-A396-4BA2DF95DED3} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [143248 2022-11-06] (Microsoft Corporation -> Microsoft Corporation)
Task: {DC7F1F62-2A22-455E-BD63-3A83557D2C67} - System32\Tasks\Microsoft\Office\Office Performance Monitor => C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\operfmon.exe [65448 2022-11-06] (Microsoft Corporation -> Microsoft Corporation)
Task: {8487B275-D178-4E77-88A7-78C1BF6695FF} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [8502776 2022-11-06] (Microsoft Corporation -> Microsoft Corporation)
Task: {C2C716A0-254D-4164-84C2-6810D9A8B11F} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [8502776 2022-11-06] (Microsoft Corporation -> Microsoft Corporation)
Task: {41F3364A-21C6-4486-A98D-F75E7FDACB3C} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\MpCmdRun.exe [1608808 2023-12-22] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {C07386BD-B1AE-4E7E-B75E-38EDF9C6FC23} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\MpCmdRun.exe [1608808 2023-12-22] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {5409B531-8D87-4E32-B273-55E08BDD9D87} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\MpCmdRun.exe [1608808 2023-12-22] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {2B0A8281-E2F5-4515-8F8A-369ED34BD5B4} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\MpCmdRun.exe [1608808 2023-12-22] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {4FB3A957-445C-4EFB-A0F8-0C00CB583A0E} - System32\Tasks\PC1 => C:\WINDOWS\system32\cmd.exe [289792 2021-01-13] (Microsoft Windows -> Microsoft Corporation) -> /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v PC1 /t REG_SZ /d "cmd.exe /c start www.exinariuminix.info" <==== ATTENTION

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\CCleanerCrashReporting.job => C:\Program Files\CCleaner\CCleanerBugReport.exe
Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Winsock: Catalog5 08 C:\Program Files (x86)\Bonjour\mdnsNSP.dll [121704 2011-08-30] (Apple Inc. -> Apple Inc.)
Winsock: Catalog5-x64 08 C:\Program Files\Bonjour\mdnsNSP.dll [132968 2011-08-30] (Apple Inc. -> Apple Inc.)
Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1 195.146.128.62
Tcpip\..\Interfaces\{54db6741-c35b-439b-9673-ac7e98521184}: [DhcpNameServer] 192.168.1.1 195.146.128.62

Edge:
=======
Edge DefaultProfile: Default
Edge Profile: C:\Users\PC1\AppData\Local\Microsoft\Edge\User Data\Default [2024-01-14]
Edge Extension: (Dokumenty Google v režime offline) - C:\Users\PC1\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2023-09-01]
Edge Extension: (Edge relevant text changes) - C:\Users\PC1\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2023-09-22]

FireFox:
========
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2022-11-06] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=3.0.11 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2021-01-04] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.12 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2021-01-04] (VideoLAN -> VideoLAN)
FF Plugin: Adobe Acrobat -> C:\Program Files\Adobe\Acrobat DC\Acrobat\Air\nppdf32.dll [2024-01-02] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2022-11-06] (Microsoft Corporation -> Microsoft Corporation)

Chrome:
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\PC1\AppData\Local\Google\Chrome\User Data\Default [2024-01-14]
CHR Notifications: Default -> hxxps://jutes.ru; hxxps://sibirem.ru; hxxps://slo.wikiwiex.com; hxxps://www.giveawayoftheday.com
CHR HomePage: Default -> hxxp://www.google.com/
CHR StartupUrls: Default -> "hxxp://www.google.com/"
CHR Session Restore: Default -> is enabled.
CHR Extension: (AdBlock - najlepší blokovač reklám) - C:\Users\PC1\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2024-01-13]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\PC1\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-01-29]
CHR Profile: C:\Users\PC1\AppData\Local\Google\Chrome\User Data\Guest Profile [2023-12-27]
CHR Profile: C:\Users\PC1\AppData\Local\Google\Chrome\User Data\Profile 1 [2023-12-27]
CHR Extension: (Torrent Scanner) - C:\Users\PC1\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\aegnopegbbhjeeiganiajffnalhlkkjb [2023-03-04]
CHR Extension: (Dokumenty Google v režime offline) - C:\Users\PC1\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2022-09-27]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\PC1\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-12-27]
CHR Profile: C:\Users\PC1\AppData\Local\Google\Chrome\User Data\Profile 4 [2024-01-13]
CHR Extension: (Torrent Scanner) - C:\Users\PC1\AppData\Local\Google\Chrome\User Data\Profile 4\Extensions\aegnopegbbhjeeiganiajffnalhlkkjb [2024-01-11]
CHR Extension: (Adblock Plus - free ad blocker) - C:\Users\PC1\AppData\Local\Google\Chrome\User Data\Profile 4\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2024-01-11]
CHR Extension: (Dokumenty Google v režime offline) - C:\Users\PC1\AppData\Local\Google\Chrome\User Data\Profile 4\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2024-01-11]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\PC1\AppData\Local\Google\Chrome\User Data\Profile 4\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2023-03-30]
CHR Profile: C:\Users\PC1\AppData\Local\Google\Chrome\User Data\System Profile [2024-01-14]
CHR HKLM\...\Chrome\Extension: [joiapjkjgbcljoopaenlplkfapolkdhp]
CHR HKLM-x32\...\Chrome\Extension: [aegnopegbbhjeeiganiajffnalhlkkjb]
CHR HKLM-x32\...\Chrome\Extension: [joiapjkjgbcljoopaenlplkfapolkdhp]

Opera:
=======
OPR Profile: C:\Users\PC1\AppData\Roaming\Opera Software\Opera Stable [2023-12-27]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 Adguard Service; C:\Program Files\AdGuard\AdguardSvc.exe [797400 2023-12-23] (Adguard Software Limited -> Adguard Software Limited)
R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [173040 2023-09-20] (Adobe Inc. -> Adobe Inc.)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [12477392 2022-09-22] (Microsoft Corporation -> Microsoft Corporation)
R3 Disc Soft Lite Bus Service; C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe [4976976 2023-04-04] (AVB Disc Soft, SIA -> Disc Soft Ltd)
S3 EpicOnlineServices; C:\Program Files (x86)\Epic Games\Epic Online Services\service\EpicOnlineServicesHost.exe [16029472 2021-10-10] (Epic Games Inc. -> Epic Games, Inc.)
R2 MDCoreSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\MpDefenderCoreService.exe [1418736 2023-12-22] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 Rockstar Service; C:\Program Files\Rockstar Games\Launcher\RockstarService.exe [4505072 2023-12-21] (Rockstar Games, Inc. -> Rockstar Games)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [13353768 2021-09-15] (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\NisSrv.exe [3174840 2023-12-22] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WeatherZeroSvc; C:\Program Files (x86)\WeatherZero\WeatherZeroService.exe [3256744 2022-06-12] (Reaction Software Limited -> Weather Information Service)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\MsMpEng.exe [133592 2023-12-22] (Microsoft Windows Publisher -> Microsoft Corporation)

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R0 2C50ECBD; C:\WINDOWS\System32\drivers\2C50ECBD.sys [478392 2021-04-14] (Kaspersky Lab -> Kaspersky Lab ZAO)
R1 adgnetworkwfpdrv; C:\WINDOWS\System32\drivers\adgnetworkwfpdrv.sys [89272 2023-11-03] (Microsoft Windows Hardware Compatibility Publisher -> Adguard Software Limited)
S3 AIDA64Driver; C:\Program Files (x86)\FinalWire\AIDA64 Extreme\kerneld.x64 [68376 2021-03-29] (FinalWire Kft. -> )
R3 amdfendrmgr; C:\WINDOWS\System32\drivers\amdfendrmgr.sys [49768 2022-01-30] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
R3 amdgpio3; C:\WINDOWS\System32\drivers\amdgpio3.sys [36928 2023-04-04] (ASMedia Technology Inc. -> Advanced Micro Devices, Inc)
R3 amdwddmg; C:\WINDOWS\System32\DriverStore\FileRepository\u0397033.inf_amd64_bf2b1fc18ba7195d\B396953\amdkmdag.sys [106378272 2023-12-27] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
S3 BthA2dp; C:\WINDOWS\System32\drivers\BthA2dp.sys [279040 2020-11-07] (Microsoft Corporation) [File not signed]
S3 BthHFEnum; C:\WINDOWS\System32\drivers\bthhfenum.sys [144896 2019-12-07] (Microsoft Corporation) [File not signed]
R3 dtlitescsibus; C:\WINDOWS\System32\drivers\dtlitescsibus.sys [42256 2023-04-04] (AVB Disc Soft, SIA -> Disc Soft Ltd)
R3 dtliteusbbus; C:\WINDOWS\System32\drivers\dtliteusbbus.sys [63696 2023-04-04] (AVB Disc Soft, SIA -> Disc Soft Ltd)
R0 SmartDefragDriver; C:\WINDOWS\System32\Drivers\SmartDefragDriver.sys [30744 2017-03-09] (IObit Information Technology -> IObit)
S3 tapprotonvpn; C:\WINDOWS\System32\drivers\tapprotonvpn.sys [49024 2022-07-04] (Microsoft Windows Hardware Compatibility Publisher -> The OpenVPN Project)
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [55856 2023-12-22] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [594304 2023-12-22] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [105856 2023-12-22] (Microsoft Windows -> Microsoft Corporation)
S3 WireGuard; C:\WINDOWS\System32\drivers\wireguard.sys [489368 2022-10-12] (Microsoft Windows Hardware Compatibility Publisher -> WireGuard LLC)
R1 YSDrv; C:\Program Files (x86)\Bignox\BigNoxVM\RT\YSDrv.sys [312776 2020-12-24] (Microsoft Windows Hardware Compatibility Publisher -> Nox Limited Corporation)
S3 cpuz149; \??\C:\Users\PC1\AppData\Local\Temp\cpuz149\cpuz149_x64.sys [X] <==== ATTENTION
S3 rsDwf; \SystemRoot\system32\DRIVERS\rsDwf.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2024-01-14 12:53 - 2024-01-14 12:54 - 000024219 _____ C:\Users\PC1\Desktop\FRST.txt
2024-01-14 12:52 - 2024-01-14 12:52 - 002389504 _____ (Farbar) C:\Users\PC1\Downloads\FRST64 (1).exe
2024-01-14 12:52 - 2024-01-14 12:52 - 002389504 _____ (Farbar) C:\Users\PC1\Desktop\FRST64 (1).exe
2024-01-13 16:56 - 2024-01-13 16:56 - 000000000 ____D C:\Users\PC1\AppData\Roaming\ACD Systems
2024-01-13 16:53 - 2024-01-13 16:56 - 000000000 ____D C:\Users\PC1\AppData\Local\ACD Systems
2024-01-13 16:53 - 2024-01-13 16:56 - 000000000 ____D C:\ProgramData\ACD Systems
2024-01-13 16:53 - 2024-01-13 16:53 - 000002527 _____ C:\Users\Public\Desktop\ACDSee Photo Studio Ultimate 2024.lnk
2024-01-13 16:53 - 2024-01-13 16:53 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ACD Systems
2024-01-13 16:53 - 2024-01-13 16:53 - 000000000 ____D C:\Program Files\Common Files\ACD Systems
2024-01-13 16:52 - 2024-01-13 16:53 - 000000000 ____D C:\Program Files\ACD Systems
2024-01-13 16:52 - 2024-01-13 16:52 - 000000000 ____D C:\ProgramData\Apple
2024-01-13 16:52 - 2024-01-13 16:52 - 000000000 ____D C:\Program Files\Bonjour
2024-01-13 16:52 - 2024-01-13 16:52 - 000000000 ____D C:\Program Files (x86)\Bonjour
2024-01-04 16:21 - 2024-01-04 16:21 - 013619024 _____ C:\Users\PC1\Downloads\CheatEvolution.zip
2024-01-04 16:20 - 2024-01-04 16:20 - 000144416 _____ (WeMod LLC) C:\Users\PC1\Downloads\Kingdom Rush Vengeance - Tower Defense (Steam) Trainer Setup.exe
2024-01-04 16:10 - 2024-01-04 16:19 - 000000000 ____D C:\Users\PC1\AppData\Local\Kingdom Rush Vengeance
2024-01-04 16:10 - 2022-02-02 15:31 - 000001367 __RSH C:\WINDOWS\system32\Drivers\etc\hosts.check
2024-01-04 16:10 - 2022-02-02 15:31 - 000001367 __RSH C:\WINDOWS\system32\Drivers\etc\hosts.backup
2024-01-04 16:02 - 2024-01-04 16:02 - 000000683 _____ C:\Users\Public\Desktop\Kingdom Rush - Vengeance.lnk
2024-01-04 12:39 - 2024-01-04 12:39 - 000002086 _____ C:\Users\Public\Desktop\Canon IJ Network Tool.lnk
2024-01-04 12:39 - 2024-01-04 12:39 - 000000000 ____D C:\WINDOWS\system32\STRING
2024-01-04 12:39 - 2024-01-04 12:39 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Canon Utilities
2024-01-04 12:39 - 2024-01-04 12:39 - 000000000 ____D C:\ProgramData\Canon IJ Network Tool
2024-01-04 12:39 - 2015-03-17 08:51 - 000375296 _____ (CANON INC.) C:\WINDOWS\system32\CNMN6PPM.DLL
2024-01-04 12:39 - 2015-03-17 08:51 - 000039424 _____ (CANON INC.) C:\WINDOWS\system32\CNMN6UI.DLL
2024-01-04 12:39 - 2015-03-17 08:50 - 000380928 _____ (CANON INC.) C:\WINDOWS\SysWOW64\CNMNPPM.DLL
2024-01-04 12:38 - 2024-01-04 12:38 - 038653736 _____ C:\Users\PC1\Downloads\m68n-win-mg3600-1_02-ea34_2.exe
2024-01-04 12:38 - 2024-01-04 12:38 - 000000000 ___HD C:\Program Files\CanonBJ
2024-01-04 12:38 - 2024-01-04 12:38 - 000000000 ____D C:\Users\PC1\Downloads\m68n-win-mg3600-1_02-ea34_2
2024-01-04 12:33 - 2024-01-04 12:33 - 050630472 _____ C:\Users\PC1\Downloads\win-mg3600-1_1-n_mcd.exe
2024-01-04 12:33 - 2024-01-04 12:33 - 000000000 ____D C:\Users\PC1\Downloads\win-mg3600-1_1-n_mcd
2024-01-04 11:48 - 2024-01-04 12:39 - 000000000 ____D C:\Program Files (x86)\Canon
2024-01-04 11:48 - 2024-01-04 11:48 - 000000000 ____D C:\Users\PC1\AppData\Roaming\Canon
2024-01-04 11:48 - 2024-01-04 11:48 - 000000000 ____D C:\ProgramData\Canon
2024-01-04 11:47 - 2024-01-04 11:47 - 021368608 _____ C:\Users\PC1\Downloads\win-g3060-1_4-n_mcd.exe
2024-01-04 11:47 - 2024-01-04 11:47 - 000000000 ____D C:\Users\PC1\Downloads\win-g3060-1_4-n_mcd
2024-01-03 16:55 - 2024-01-03 16:55 - 000047870 _____ C:\Users\PC1\Downloads\[SkT]Kingdom_Rush_-_Vengeance.torrent
2024-01-03 16:54 - 2024-01-03 16:54 - 001893949 _____ C:\Users\PC1\Downloads\Hogwarts_Legacy_CZ_V094.zip
2024-01-03 11:02 - 2024-01-03 11:02 - 000172022 _____ C:\Users\PC1\Downloads\[SkT]Hogwarts_Legacy_Update_3_ _crack (1).torrent
2024-01-02 15:34 - 2024-01-02 15:34 - 000831947 _____ C:\Users\PC1\Downloads\Hogwarts.Legacy.v1.0-v20230504.Plus.32.Trainer-FLiNG.zip
2024-01-02 12:40 - 2024-01-02 12:40 - 000002780 _____ C:\Users\PC1\Downloads\[SkT]Hogwarts_Legacy_(0.9) (1).torrent
2024-01-02 12:37 - 2024-01-02 21:04 - 000000000 ____D C:\ProgramData\Hogwarts Legacy
2024-01-02 12:37 - 2024-01-02 12:37 - 000000000 ____D C:\Users\PC1\AppData\Local\Phoenix
2024-01-02 11:21 - 2024-01-02 11:21 - 000000769 _____ C:\Users\Public\Desktop\Hogwarts Legacy CZ.lnk
2024-01-02 11:21 - 2024-01-02 11:21 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Hogwarts Legacy CZ
2024-01-02 09:45 - 2024-01-02 09:45 - 000172022 _____ C:\Users\PC1\Downloads\[SkT]Hogwarts_Legacy_Update_3_ _crack.torrent
2024-01-01 19:36 - 2024-01-01 19:36 - 000357219 _____ C:\Users\PC1\Downloads\[SkT]Hogwarts_Legacy_CZ_Empress_b.1117238 (1).torrent
2023-12-27 21:22 - 2023-12-29 16:54 - 000000000 ____D C:\Users\PC1\AppData\Roaming\FikitRDR2
2023-12-27 21:17 - 2024-01-04 17:13 - 000000000 ____D C:\Users\PC1\Desktop\assets
2023-12-27 21:17 - 2023-12-27 21:17 - 030972948 _____ C:\Users\PC1\Desktop\Loader.exe
2023-12-27 21:17 - 2023-12-27 21:17 - 000000000 ____D C:\Users\PC1\AppData\Roaming\MyCompany
2023-12-27 21:17 - 2023-12-27 21:17 - 000000000 ____D C:\Users\PC1\AppData\Roaming\FikitNetwork
2023-12-27 20:39 - 2024-01-04 12:40 - 000000000 ____D C:\Program Files\AdGuard
2023-12-27 20:39 - 2023-12-27 20:39 - 000001938 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AdGuard.lnk
2023-12-27 20:39 - 2023-12-27 20:39 - 000000000 ____D C:\Users\PC1\AppData\Roaming\Adguard Software Limited
2023-12-27 20:39 - 2023-12-27 20:39 - 000000000 ____D C:\Users\PC1\AppData\Local\Adguard_Software_Limited
2023-12-27 20:39 - 2023-12-27 20:39 - 000000000 ____D C:\Users\Default\AppData\Roaming\Adobe
2023-12-27 20:34 - 2023-12-27 20:34 - 000000000 ____D C:\Users\PC1\AppData\Roaming\Adguard Software Ltd
2023-12-27 20:31 - 2024-01-14 12:24 - 000000000 ____D C:\ProgramData\Adguard
2023-12-27 20:31 - 2023-12-27 20:39 - 000000972 _____ C:\Users\Public\Desktop\Adguard.lnk
2023-12-27 20:29 - 2023-12-27 20:30 - 000000000 ____D C:\Users\PC1\Downloads\ADGUARD
2023-12-27 19:39 - 2023-12-27 19:39 - 006705829 _____ C:\Users\PC1\Downloads\Adguard Premium v7.0.2617.6509 Nightly Patch.LHA
2023-12-27 19:35 - 2023-12-27 20:13 - 027862834 _____ C:\Users\PC1\Downloads\Adguard 2023 6 mesiacov.zip
2023-12-27 16:23 - 2023-12-27 16:23 - 000000223 _____ C:\Users\PC1\Desktop\Red Dead Online.url
2023-12-27 10:50 - 2023-12-27 10:50 - 021365284 _____ C:\Users\PC1\Downloads\adlock.apk
2023-12-27 10:44 - 2023-12-27 10:44 - 000003294 _____ C:\WINDOWS\system32\Tasks\Driver Booster SkipUAC (PC1)
2023-12-27 10:44 - 2023-12-27 10:44 - 000003186 _____ C:\WINDOWS\system32\Tasks\Driver Booster Scheduler
2023-12-27 10:44 - 2023-12-27 10:44 - 000003172 _____ C:\WINDOWS\system32\Tasks\Driver Booster Update
2023-12-27 10:44 - 2023-12-27 10:44 - 000002366 _____ C:\Users\Public\Desktop\Driver Booster 11.lnk
2023-12-27 10:44 - 2023-12-27 10:44 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Driver Booster 11
2023-12-27 10:42 - 2023-12-27 10:42 - 029556352 _____ (IObit ) C:\Users\PC1\Downloads\SharewareOnSale_Giveaway_Driver_Booster_11_PRO (1).exe
2023-12-27 10:41 - 2023-12-27 10:41 - 029556352 _____ (IObit ) C:\Users\PC1\Downloads\SharewareOnSale_Giveaway_Driver_Booster_11_PRO.exe
2023-12-27 10:38 - 2023-12-27 10:38 - 109628272 _____ C:\WINDOWS\system32\amdxc64.so
2023-12-27 10:38 - 2023-12-27 10:38 - 011747104 _____ C:\WINDOWS\system32\amdsmi.exe
2023-12-27 10:38 - 2023-12-27 10:38 - 004375072 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\amdadlx64.dll
2023-12-27 10:38 - 2023-12-27 10:38 - 004180000 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\SysWOW64\amdadlx32.dll
2023-12-27 10:38 - 2023-12-27 10:38 - 002235424 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\amdsasrv64.dll
2023-12-27 10:38 - 2023-12-27 10:38 - 002089912 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\atiadlxx.dll
2023-12-27 10:38 - 2023-12-27 10:38 - 001701144 _____ (AMD) C:\WINDOWS\system32\amf-mft-mjpeg-decoder64.dll
2023-12-27 10:38 - 2023-12-27 10:38 - 001607600 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\SysWOW64\atiadlxy.dll
2023-12-27 10:38 - 2023-12-27 10:38 - 001607600 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\SysWOW64\atiadlxx.dll
2023-12-27 10:38 - 2023-12-27 10:38 - 001378456 _____ (AMD) C:\WINDOWS\SysWOW64\amf-mft-mjpeg-decoder32.dll
2023-12-27 10:38 - 2023-12-27 10:38 - 001328672 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\amdsacli64.dll
2023-12-27 10:38 - 2023-12-27 10:38 - 001049632 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\SysWOW64\amdsacli32.dll
2023-12-27 10:38 - 2023-12-27 10:38 - 000965664 _____ (AMD) C:\WINDOWS\system32\atieclxx.exe
2023-12-27 10:38 - 2023-12-27 10:38 - 000933920 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\amdlvr64.dll
2023-12-27 10:38 - 2023-12-27 10:38 - 000846880 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2023-12-27 10:38 - 2023-12-27 10:38 - 000846880 _____ C:\WINDOWS\system32\vulkaninfo.exe
2023-12-27 10:38 - 2023-12-27 10:38 - 000761376 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\SysWOW64\amdlvr32.dll
2023-12-27 10:38 - 2023-12-27 10:38 - 000727584 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2023-12-27 10:38 - 2023-12-27 10:38 - 000727584 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2023-12-27 10:38 - 2023-12-27 10:38 - 000672192 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2023-12-27 10:38 - 2023-12-27 10:38 - 000672192 _____ C:\WINDOWS\system32\vulkan-1.dll
2023-12-27 10:38 - 2023-12-27 10:38 - 000657792 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2023-12-27 10:38 - 2023-12-27 10:38 - 000657792 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2023-12-27 10:38 - 2023-12-27 10:38 - 000597936 _____ C:\WINDOWS\system32\GameManager64.dll
2023-12-27 10:38 - 2023-12-27 10:38 - 000560160 _____ C:\WINDOWS\system32\amdgfxinfo64.dll
2023-12-27 10:38 - 2023-12-27 10:38 - 000557448 _____ C:\WINDOWS\system32\amdmiracast.dll
2023-12-27 10:38 - 2023-12-27 10:38 - 000539064 _____ C:\WINDOWS\system32\libsmi_guest.dll
2023-12-27 10:38 - 2023-12-27 10:38 - 000527392 _____ C:\WINDOWS\system32\atieah64.exe
2023-12-27 10:38 - 2023-12-27 10:38 - 000514480 _____ C:\WINDOWS\system32\libsmi_host.dll
2023-12-27 10:38 - 2023-12-27 10:38 - 000494008 _____ C:\WINDOWS\system32\EEURestart.exe
2023-12-27 10:38 - 2023-12-27 10:38 - 000463392 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\atidemgy.dll
2023-12-27 10:38 - 2023-12-27 10:38 - 000452536 _____ C:\WINDOWS\SysWOW64\GameManager32.dll
2023-12-27 10:38 - 2023-12-27 10:38 - 000423856 _____ C:\WINDOWS\SysWOW64\amdgfxinfo32.dll
2023-12-27 10:38 - 2023-12-27 10:38 - 000396320 _____ C:\WINDOWS\SysWOW64\atieah32.exe
2023-12-27 10:38 - 2023-12-27 10:38 - 000256952 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\atig6txx.dll
2023-12-27 10:38 - 2023-12-27 10:38 - 000219168 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\SysWOW64\atigktxx.dll
2023-12-27 10:38 - 2023-12-27 10:38 - 000200936 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\aticfx64.dll
2023-12-27 10:38 - 2023-12-27 10:38 - 000197560 _____ C:\WINDOWS\system32\mantle64.dll
2023-12-27 10:38 - 2023-12-27 10:38 - 000186400 _____ (AMD) C:\WINDOWS\system32\atimuixx.dll
2023-12-27 10:38 - 2023-12-27 10:38 - 000176560 _____ C:\WINDOWS\system32\mantleaxl64.dll
2023-12-27 10:38 - 2023-12-27 10:38 - 000174624 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\atisamu64.dll
2023-12-27 10:38 - 2023-12-27 10:38 - 000166328 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\amdave64.dll
2023-12-27 10:38 - 2023-12-27 10:38 - 000164960 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\SysWOW64\aticfx32.dll
2023-12-27 10:38 - 2023-12-27 10:38 - 000155968 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\atimpc64.dll
2023-12-27 10:38 - 2023-12-27 10:38 - 000155968 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\amdpcom64.dll
2023-12-27 10:38 - 2023-12-27 10:38 - 000155680 _____ C:\WINDOWS\SysWOW64\mantle32.dll
2023-12-27 10:38 - 2023-12-27 10:38 - 000146064 _____ C:\WINDOWS\system32\atidxx64.dll
2023-12-27 10:38 - 2023-12-27 10:38 - 000141272 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\SysWOW64\amdave32.dll
2023-12-27 10:38 - 2023-12-27 10:38 - 000139296 _____ C:\WINDOWS\SysWOW64\mantleaxl32.dll
2023-12-27 10:38 - 2023-12-27 10:38 - 000138784 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\SysWOW64\atisamu32.dll
2023-12-27 10:38 - 2023-12-27 10:38 - 000132528 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\amfrt64.dll
2023-12-27 10:38 - 2023-12-27 10:38 - 000129056 _____ C:\WINDOWS\system32\amdxc64.dll
2023-12-27 10:38 - 2023-12-27 10:38 - 000127440 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\SysWOW64\amdpcom32.dll
2023-12-27 10:38 - 2023-12-27 10:38 - 000127328 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\SysWOW64\atimpc32.dll
2023-12-27 10:38 - 2023-12-27 10:38 - 000119984 _____ C:\WINDOWS\SysWOW64\atidxx32.dll
2023-12-27 10:38 - 2023-12-27 10:38 - 000108464 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\SysWOW64\amfrt32.dll
2023-12-27 10:38 - 2023-12-27 10:38 - 000104888 _____ C:\WINDOWS\SysWOW64\amdxc32.dll
2023-12-27 10:38 - 2023-12-27 10:38 - 000064944 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\ati2erec.dll
2023-12-25 10:22 - 2023-12-25 10:22 - 000187338 _____ C:\Users\PC1\Downloads\[TreZzoR]BeamNG.drive [Alpha v0.30.6].torrent
2023-12-23 09:04 - 2024-01-13 20:03 - 004562448 _____ C:\Users\PC1\Desktop\Launcher.exe
2023-12-23 09:04 - 2023-12-29 17:30 - 004276752 _____ C:\Users\PC1\Desktop\Launcher15.exe
2023-12-23 05:02 - 2023-12-23 05:02 - 000033255 _____ C:\WINDOWS\system32\prfc0003.dat.tmp
2023-12-22 18:13 - 2023-12-22 18:13 - 004497936 _____ C:\Users\PC1\Downloads\Launcher14.exe
2023-12-22 11:31 - 2023-12-22 11:31 - 006527872 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\Drivers\RTKVHD64.sys
2023-12-21 20:39 - 2023-12-23 09:02 - 004276752 _____ C:\WINDOWS\system32\Launcher.exe
2023-12-21 14:44 - 2023-12-21 14:44 - 001376304 _____ (Google LLC) C:\Users\PC1\Downloads\ChromeSetup.exe

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2024-01-14 12:53 - 2020-12-19 10:48 - 000000000 ____D C:\FRST
2024-01-14 12:52 - 2021-03-09 15:44 - 000000000 ____D C:\Users\PC1\AppData\Local\CrashDumps
2024-01-14 12:50 - 2020-12-20 10:32 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2024-01-14 12:28 - 2021-12-16 21:47 - 000000000 ____D C:\WINDOWS\SystemTemp
2024-01-14 12:28 - 2020-12-20 11:00 - 000000000 ____D C:\Program Files (x86)\Google
2024-01-13 22:18 - 2021-06-26 12:26 - 000000000 ____D C:\Program Files (x86)\Steam
2024-01-13 22:05 - 2020-12-20 10:41 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2024-01-13 20:42 - 2022-10-07 07:39 - 000000282 _____ C:\Users\PC1\Desktop\imgui.ini
2024-01-13 20:04 - 2022-10-12 06:10 - 000000000 ____D C:\Users\PC1\AppData\Roaming\Atlas
2024-01-13 20:03 - 2023-10-14 06:47 - 000000113 _____ C:\WINDOWS\AUTH
2024-01-13 19:10 - 2020-12-20 10:55 - 000000000 ____D C:\Users\PC1\AppData\Local\D3DSCache
2024-01-13 17:07 - 2022-05-22 13:05 - 000000000 ____D C:\Users\PC1\AppData\Roaming\Microsoft\Word
2024-01-13 14:05 - 2020-12-20 10:44 - 000000000 ____D C:\Users\PC1
2024-01-13 11:21 - 2023-04-05 07:10 - 000004210 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2024-01-13 11:18 - 2023-09-03 07:06 - 000001134 _____ C:\WINDOWS\system32\config\VSMIDK
2024-01-13 11:18 - 2021-01-02 12:33 - 000000000 ____D C:\Program Files (x86)\TeamViewer
2024-01-13 11:18 - 2020-12-20 10:41 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2024-01-13 11:18 - 2020-11-07 10:27 - 000008192 ___SH C:\DumpStack.log.tmp
2024-01-13 10:52 - 2020-12-20 10:32 - 000000000 ___HD C:\Program Files\WindowsApps
2024-01-13 10:52 - 2020-12-20 10:32 - 000000000 ____D C:\WINDOWS\AppReadiness
2024-01-13 08:21 - 2020-12-23 17:30 - 000002282 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2024-01-13 08:21 - 2020-12-20 14:09 - 000918944 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2024-01-13 08:21 - 2020-12-20 11:00 - 000002259 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2024-01-13 08:21 - 2020-12-20 11:00 - 000002218 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2024-01-13 08:21 - 2020-06-10 20:36 - 000002444 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2024-01-11 19:13 - 2020-12-20 11:41 - 000000000 ____D C:\WINDOWS\system32\MRT
2024-01-11 19:10 - 2020-12-20 11:41 - 189718008 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2024-01-07 08:02 - 2020-04-13 19:05 - 000000000 ____D C:\Users\PC1\AppData\LocalLow\Adobe
2024-01-06 11:02 - 2022-04-03 10:14 - 000004562 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2024-01-06 11:01 - 2022-10-14 12:10 - 000002073 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat.lnk
2024-01-06 11:01 - 2022-10-14 12:10 - 000002061 _____ C:\Users\Public\Desktop\Adobe Acrobat.lnk
2024-01-05 17:17 - 2022-10-04 08:35 - 000000660 _____ C:\Users\PC1\Downloads\imgui.ini
2024-01-05 14:05 - 2021-03-29 05:02 - 000000000 ____D C:\ProgramData\IObit
2024-01-04 16:11 - 2019-12-30 14:00 - 000000000 ____D C:\Users\PC1\AppData\LocalLow\Mozilla
2024-01-04 16:08 - 2021-02-09 15:56 - 000000000 ____D C:\WINDOWS\SysWOW64\directx
2024-01-04 12:40 - 2020-12-20 10:41 - 000065536 _____ C:\WINDOWS\system32\spu_storage.bin
2024-01-04 12:40 - 2020-12-20 10:27 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2024-01-04 12:39 - 2020-12-20 10:32 - 000000000 __RSD C:\WINDOWS\Media
2024-01-04 12:38 - 2020-12-20 10:31 - 000000000 ____D C:\WINDOWS\INF
2024-01-04 12:31 - 2021-11-13 11:01 - 000000000 ____D C:\Users\PC1\AppData\Roaming\Wise Uninstaller
2024-01-03 17:10 - 2020-12-20 10:59 - 000000000 ____D C:\Users\PC1\AppData\Roaming\Microsoft\Spelling
2024-01-03 10:07 - 2020-12-20 10:28 - 000000000 ____D C:\WINDOWS\CbsTemp
2024-01-03 09:57 - 2020-12-20 10:34 - 000000000 ____D C:\WINDOWS\SysWOW64\WCN
2024-01-03 09:57 - 2020-12-20 10:34 - 000000000 ____D C:\WINDOWS\system32\WCN
2024-01-03 09:57 - 2020-12-20 10:32 - 000000000 ___SD C:\WINDOWS\SysWOW64\F12
2024-01-03 09:57 - 2020-12-20 10:32 - 000000000 ___SD C:\WINDOWS\system32\F12
2024-01-03 09:57 - 2020-12-20 10:32 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2024-01-03 09:57 - 2020-12-20 10:32 - 000000000 ____D C:\WINDOWS\SysWOW64\oobe
2024-01-03 09:57 - 2020-12-20 10:32 - 000000000 ____D C:\WINDOWS\system32\SystemResetPlatform
2024-01-03 09:57 - 2020-12-20 10:32 - 000000000 ____D C:\WINDOWS\system32\oobe
2024-01-03 09:57 - 2020-12-20 10:32 - 000000000 ____D C:\WINDOWS\system32\migwiz
2024-01-03 09:57 - 2020-12-20 10:32 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2024-01-03 09:57 - 2020-12-20 10:32 - 000000000 ____D C:\WINDOWS\IME
2024-01-03 09:57 - 2020-12-20 10:32 - 000000000 ____D C:\Program Files\Windows Photo Viewer
2024-01-03 09:57 - 2020-12-20 10:32 - 000000000 ____D C:\Program Files\Windows Defender
2024-01-03 09:57 - 2020-12-20 10:32 - 000000000 ____D C:\Program Files\Common Files\System
2024-01-03 09:57 - 2020-12-20 10:32 - 000000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2024-01-03 09:57 - 2020-12-20 10:32 - 000000000 ____D C:\Program Files (x86)\Windows Defender
2024-01-03 09:57 - 2020-12-20 10:27 - 000000000 ____D C:\WINDOWS\servicing
2024-01-03 09:55 - 2020-12-20 10:57 - 000000000 ____D C:\Users\PC1\AppData\Local\PlaceholderTileLogoFolder
2024-01-03 09:55 - 2020-12-20 10:55 - 000000000 ____D C:\Users\PC1\AppData\Local\Packages
2024-01-03 09:55 - 2020-12-20 10:35 - 000000000 ____D C:\WINDOWS\OCR
2024-01-02 12:37 - 2022-08-10 18:07 - 000000000 ____D C:\Users\Public\Documents\EMPRESS
2023-12-31 13:15 - 2023-05-16 16:02 - 004562448 _____ C:\Users\PC1\Downloads\Launcher.exe
2023-12-27 21:00 - 2021-06-27 06:43 - 000000000 ____D C:\Program Files (x86)\VulkanRT
2023-12-27 20:39 - 2021-10-17 12:09 - 000000000 ____D C:\ProgramData\Package Cache
2023-12-27 17:35 - 2023-05-16 16:02 - 004276752 _____ C:\Users\PC1\Downloads\Launcher15.exe
2023-12-27 16:23 - 2020-01-08 09:46 - 000000000 ____D C:\Users\PC1\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2023-12-27 10:44 - 2021-03-29 05:02 - 000000000 ____D C:\Program Files (x86)\IObit
2023-12-27 10:43 - 2023-04-05 07:10 - 000000000 ____D C:\Program Files\CCleaner
2023-12-27 10:43 - 2021-09-17 19:29 - 000000000 ____D C:\ProgramData\ProductData
2023-12-27 10:38 - 2022-01-30 14:10 - 000177856 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\SysWOW64\amdihk32.dll
2023-12-27 10:38 - 2021-01-08 09:29 - 000222688 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\amdihk64.dll
2023-12-27 10:30 - 2022-01-30 17:11 - 000000000 ____D C:\Users\PC1\AppData\Roaming\IObit
2023-12-27 10:25 - 2022-02-06 14:04 - 000000000 ____D C:\Users\PC1\AppData\Roaming\uTorrent
2023-12-25 20:53 - 2021-12-07 12:48 - 000000000 ____D C:\Users\PC1\AppData\Local\BeamNG.drive
2023-12-23 17:31 - 2021-01-22 21:06 - 000000000 ____D C:\Program Files\Microsoft Update Health Tools
2023-12-23 16:54 - 2022-11-26 06:18 - 000000187 _____ C:\WINDOWS\system32\imgui.ini
2023-12-23 09:01 - 2021-06-26 12:27 - 000000000 ____D C:\Users\PC1\AppData\Local\Steam
2023-12-22 18:15 - 2023-10-21 14:58 - 004497936 _____ C:\WINDOWS\system32\Launcher14.exe
2023-12-22 11:33 - 2023-04-05 07:10 - 000000666 _____ C:\WINDOWS\Tasks\CCleanerCrashReporting.job
2023-12-22 09:18 - 2020-12-20 10:41 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2023-12-22 09:08 - 2023-04-05 07:10 - 000003382 _____ C:\WINDOWS\system32\Tasks\CCleanerCrashReporting
2023-12-21 20:45 - 2023-05-23 20:38 - 000000000 ____D C:\Users\PC1\AppData\Local\ElevatedDiagnostics
2023-12-21 20:31 - 2021-01-03 15:05 - 000000000 ____D C:\Program Files\Rockstar Games
2023-12-21 20:31 - 2021-01-03 15:05 - 000000000 ____D C:\Program Files (x86)\Rockstar Games
2023-12-21 14:43 - 2022-04-24 19:02 - 000003828 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA{DF0D55E6-D4D6-4216-AF10-109ABF22750F}
2023-12-21 14:43 - 2022-04-24 19:02 - 000003704 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore{05E95706-AA36-4A71-B668-2969215B9D40}
2023-12-21 14:41 - 2021-10-08 18:04 - 000000000 ____D C:\Users\PC1\AppData\Roaming\Kodi
2023-12-21 14:38 - 2022-05-12 19:30 - 000655014 _____ C:\WINDOWS\system32\perfh01B.dat
2023-12-21 14:38 - 2022-05-12 19:30 - 000126024 _____ C:\WINDOWS\system32\perfc01B.dat
2023-12-21 14:38 - 2022-02-10 22:30 - 000003376 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-3805889190-2908880830-1705731779-1001
2023-12-21 14:38 - 2022-01-22 13:11 - 000003592 _____ C:\WINDOWS\system32\Tasks\OneDrive Reporting Task-S-1-5-21-3805889190-2908880830-1705731779-1001
2023-12-21 14:38 - 2020-12-20 10:53 - 001547404 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2023-12-21 14:38 - 2020-12-20 10:44 - 000002365 _____ C:\Users\PC1\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk

==================== Files in the root of some directories ========

2023-04-17 18:04 - 2023-04-17 18:04 - 000000255 _____ () C:\ProgramData\fontcacheev1.dat
2021-06-06 09:33 - 2021-07-21 20:43 - 000000055 _____ () C:\Users\PC1\AppData\Roaming\EHWID.txt
2022-08-12 16:55 - 2023-09-16 19:35 - 000208896 _____ () C:\Users\PC1\AppData\Roaming\emp.bin
2021-06-06 09:33 - 2021-12-12 18:52 - 000000011 _____ () C:\Users\PC1\AppData\Roaming\EPW.txt
2021-06-06 09:33 - 2021-07-21 20:43 - 000000009 _____ () C:\Users\PC1\AppData\Roaming\ERole.txt
2021-06-06 09:33 - 2021-12-12 18:52 - 000000012 _____ () C:\Users\PC1\AppData\Roaming\EUser.txt
2021-03-07 19:58 - 2021-03-07 19:58 - 000016438 _____ () C:\Users\PC1\AppData\Local\partner.bmp

==================== FCheck ================================

(If an entry is included in the fixlist, the file/folder will be moved.)

FCheck: C:\WINDOWS\SysWOW64\version_IObitDel.dll [2023-04-04] <==== ATTENTION (zero byte File/Folder)

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================
Naposledy upravil(a) PureHate44 dne 14 led 2024 13:00, celkem upraveno 1 x.

PureHate44
Návštěvník
Návštěvník
Příspěvky: 154
Registrován: 28 čer 2011 17:49

Re: FRST poprosim o preventivku...

#2 Příspěvek od PureHate44 »

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 11.01.2024
Ran by PC1 (14-01-2024 12:54:26)
Running from C:\Users\PC1\Desktop
Microsoft Windows 10 Home Version 21H2 19044.3086 (X64) (2020-12-20 09:55:41)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-3805889190-2908880830-1705731779-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-3805889190-2908880830-1705731779-503 - Limited - Disabled)
Guest (S-1-5-21-3805889190-2908880830-1705731779-501 - Limited - Disabled)
PC1 (S-1-5-21-3805889190-2908880830-1705731779-1001 - Administrator - Enabled) => C:\Users\PC1
WDAGUtilityAccount (S-1-5-21-3805889190-2908880830-1705731779-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: ESET Security (Enabled - Up to date) {89B55CC4-3881-78B2-11E2-479AE0371896}
AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: ESET Firewall (Enabled) {B18EDDE1-72EE-79EA-3ABD-EEAF1EE45FED}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

AC: Valhalla CZ v3.1 (HKLM-x32\...\AC: Valhalla CZ) (Version: 3.1 - Squiee)
ACDSee Photo Studio Ultimate 2024 (HKLM\...\{CC0967A6-A164-4B21-8F6B-B4BBF9CC405B}) (Version: 17.0.2.3593 - ACD Systems International Inc.)
AdGuard (HKLM\...\{6B9CDBED-1E86-40C4-9A05-3D7CBB3D4A50}) (Version: 7.16.4542.0 - Adguard Software Limited) Hidden
AdGuard (HKLM-x32\...\{435f215a-51c6-4fa1-ab23-4b550fb5f0bd}) (Version: 7.16.4542.0 - Adguard Software Limited)
Adobe Acrobat (64-bit) (HKLM\...\{AC76BA86-1051-1033-7760-BC15014EA700}) (Version: 23.008.20458 - Adobe)
Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-018244601053}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden
AIDA64 Extreme v6.33 (HKLM-x32\...\AIDA64 Extreme_is1) (Version: 6.33 - FinalWire Ltd.)
Bandicam (HKLM-x32\...\Bandicam) (Version: 5.4.3.1923 - Bandicam.com)
Bandicam MPEG-1 Decoder (HKLM-x32\...\BandiMPEG1) (Version: - Bandicam.com)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Canon IJ Network Scanner Selector EX (HKLM-x32\...\Canon_IJ_Network_Scanner_Selector_EX) (Version: 1.5.4.4 - Canon Inc.)
Canon IJ Network Tool (HKLM-x32\...\Canon_IJ_Network_UTILITY) (Version: 3.7.0 - Canon Inc.)
Canon IJ Scan Utility (HKLM-x32\...\Canon_IJ_Scan_Utility) (Version: 1.1.20.13 - Canon Inc.)
Canon MG3600 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG3600_series) (Version: 1.02 - Canon Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 6.19 - Piriform)
Cheat Engine 7.2 (HKLM\...\Cheat Engine_is1) (Version: - Cheat Engine)
DAEMON Tools Lite (HKLM\...\DAEMON Tools Lite) (Version: 11.1.0.2051 - Disc Soft Ltd)
Defraggler (HKLM\...\Defraggler) (Version: 2.22 - Piriform)
Driver Booster 11 (HKLM-x32\...\Driver Booster_is1) (Version: 11.1.0 - IObit)
Epic Games Launcher (HKLM-x32\...\{FEF3A9BA-A962-4469-AD62-04839D4BB847}) (Version: 1.1.298.0 - Epic Games, Inc.)
Epic Online Services (HKLM-x32\...\{32C68D93-D32F-4B01-8250-61642BFC22F8}) (Version: 2.0.28.0 - Epic Games, Inc.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 120.0.6099.217 - Google LLC)
Hogwarts Legacy CZ version 0.0.0 (HKLM-x32\...\Hogwarts Legacy CZ_is1) (Version: 0.0.0 - )
Hry Google Play beta (HKLM\...\GooglePlayGames) (Version: 23.11.1397.6 - Google LLC)
JDownloader 2 (HKLM-x32\...\jdownloader2) (Version: 2.0 - AppWork GmbH)
Kingdom Rush - Vengeance (HKLM-x32\...\Kingdom Rush - Vengeance_is1) (Version: - )
Kodi (HKU\S-1-5-21-3805889190-2908880830-1705731779-1001\...\Kodi) (Version: 19.1.0.0 - XBMC Foundation)
Listové obálky 3.0.5 (HKLM-x32\...\Listové obálky 3.0.5) (Version: 3.0.5 - SevTech Technology)
me.fo (HKLM\...\me.fo) (Version: 1.0 - me.fo)
Microsoft .NET Core Host - 3.1.14 (x64) (HKLM\...\{AA5D2A79-FD51-463E-8E46-A7A49E06B2B7}) (Version: 24.120.29915 - Microsoft Corporation) Hidden
Microsoft .NET Core Host FX Resolver - 3.1.14 (x64) (HKLM\...\{56891BC5-6A4F-4413-8F11-216CCB56C8B7}) (Version: 24.120.29915 - Microsoft Corporation) Hidden
Microsoft .NET Core Runtime - 3.1.14 (x64) (HKLM\...\{B6275576-0664-41E9-96A4-EEFB4636A8F1}) (Version: 24.120.29915 - Microsoft Corporation) Hidden
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 120.0.2210.133 - Microsoft Corporation)
Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 120.0.2210.121 - Microsoft Corporation)
Microsoft Office LTSC Professional Plus 2021 - en-us (HKLM\...\ProPlus2021Volume - en-us) (Version: 16.0.15629.20156 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-3805889190-2908880830-1705731779-1001\...\OneDriveSetup.exe) (Version: 23.246.1127.0002 - Microsoft Corporation)
Microsoft Project Professional 2021 - en-us (HKLM\...\ProjectPro2021Volume - en-us) (Version: 16.0.15629.20156 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{1FC1A6C2-576E-489A-9B4A-92D21F542136}) (Version: 3.74.0.0 - Microsoft Corporation)
Microsoft Visio LTSC Professional 2021 - en-us (HKLM\...\VisioPro2021Volume - en-us) (Version: 16.0.15629.20156 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2010 Redistributable - x64 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 Redistributable - x86 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 (HKLM-x32\...\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 (HKLM-x32\...\{61087a79-ac85-455c-934d-1fa22cc64f36}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.40660 (HKLM\...\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}) (Version: 12.0.40660 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.40660 (HKLM\...\{CB0836EC-B072-368D-82B2-D3470BF95707}) (Version: 12.0.40660 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40660 (HKLM-x32\...\{7DAD0258-515C-3DD4-8964-BD714199E0F7}) (Version: 12.0.40660 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40660 (HKLM-x32\...\{E30D8B21-D82D-3211-82CC-0F0A5D1495E8}) (Version: 12.0.40660 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.36.32532 (HKLM-x32\...\{8bdfe669-9705-4184-9368-db9ce581e0e7}) (Version: 14.36.32532.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.36.32532 (HKLM-x32\...\{410c0ee1-00bb-41b6-9772-e12c2828b02f}) (Version: 14.36.32532.0 - Microsoft Corporation)
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.36.32532 (HKLM\...\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.36.32532 (HKLM\...\{D5D19E2F-7189-42FE-8103-92CD1FA457C2}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.36.32532 (HKLM-x32\...\{C2C59CAB-8766-4ABD-A8EF-1151A36C41E5}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.36.32532 (HKLM-x32\...\{73F77E4E-5A17-46E5-A5FC-8A061047725F}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 3.1.14 (x64) (HKLM\...\{454826CD-4B06-4058-B225-536536F9CA93}) (Version: 24.120.29915 - Microsoft Corporation) Hidden
Microsoft XNA Framework Redistributable 4.0 Refresh (HKLM-x32\...\{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}) (Version: 4.0.30901.0 - Microsoft Corporation)
NoxPlayer (HKLM-x32\...\Nox) (Version: 7.0.0.8 - Duodian Technology Co. Ltd.)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.15629.20118 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.15629.20156 - Microsoft Corporation) Hidden
OpenAL (HKLM-x32\...\OpenAL) (Version: - )
Outlast (HKLM-x32\...\Outlast_R.G. Mechanics_is1) (Version: - R.G. Mechanics, spider91)
Outlook (HKU\S-1-5-21-3805889190-2908880830-1705731779-1001\...\6b0f23e57a39ebfbf2814acb1a24293d) (Version: 1.0 - Outlook)
PowerPoint (HKU\S-1-5-21-3805889190-2908880830-1705731779-1001\...\319814cb56b667dff88f54e08be8f51f) (Version: 1.0 - PowerPoint)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.9071.1 - Realtek Semiconductor Corp.)
Recuva (HKLM\...\Recuva) (Version: 1.53 - Piriform)
Rockstar Games Launcher (HKLM-x32\...\Rockstar Games Launcher) (Version: 1.0.83.1767 - Rockstar Games)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 2.2.6.9 - Rockstar Games)
Shutdown Timer (HKLM-x32\...\{5E1DDD46-A5AF-4A06-B0FC-9C3E510BE742}) (Version: 1.0.0 - Newton Software Solutions)
Smart Defrag 6 (HKLM-x32\...\Smart Defrag_is1) (Version: 6.7.0 - IObit)
Speccy (HKLM\...\Speccy) (Version: 1.32 - Piriform)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
TeamViewer (HKLM-x32\...\TeamViewer) (Version: 15.22.3 - TeamViewer)
Total Commander Extended (HKU\S-1-5-21-3805889190-2908880830-1705731779-1001\...\Total Commander Extended) (Version: 22.2 - BurSoft)
UE4 Prerequisites (x64) (HKLM\...\{36EAD5CF-44EF-4FCF-8BE1-D96C4835D7A4}) (Version: 1.0.11.0 - Epic Games, Inc.) Hidden
Update for Windows 10 for x64-based Systems (KB5001716) (HKLM\...\{7B63012A-4AC6-40C6-B6AF-B24A84359DD5}) (Version: 8.93.0.0 - Microsoft Corporation)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.12 - VideoLAN)
Vortex (HKLM\...\57979c68-f490-55b8-8fed-8b017a5af2fe) (Version: 1.3.22 - Black Tree Gaming Ltd.)
Vzum (HKU\S-1-5-21-3805889190-2908880830-1705731779-1001\...\6cfa0c5674100ff8) (Version: 1.0.0.46 - Vzum)
WeatherZero (HKLM-x32\...\WeatherZero) (Version: - Weather Zero)
WeMod (HKU\S-1-5-21-3805889190-2908880830-1705731779-1001\...\WeMod) (Version: 7.1.22 - WeMod)
Windows Kontrola stavu počítača (HKLM\...\{8D6B9DC1-A437-41E0-8DF1-9F37748394AE}) (Version: 3.6.2204.08001 - Microsoft Corporation)
Windows Kontrola stavu počítača (HKLM\...\{DC04D0BB-5702-4932-ACFF-D39065DCB089}) (Version: 3.1.2109.29003 - Microsoft Corporation)
WinRAR 5.80 Final (HKLM-x32\...\WinRAR 5.80 Final) (Version: 5.80 - Crackingpatching.com Team)
WinRAR 6.01 (64-bit) (HKLM\...\WinRAR archiver) (Version: 6.01.0 - win.rar GmbH)
Wise Program Uninstaller 2.5.1 (HKLM-x32\...\Wise Program Uninstaller_is1) (Version: 2.5.1 - WiseCleaner.com, Inc.)
Word (HKU\S-1-5-21-3805889190-2908880830-1705731779-1001\...\1b837d0bf93d01407352736c91b7bf50) (Version: 1.0 - Word)

Packages:
=========
Adobe Acrobat Reader -> C:\Program Files\Adobe\Acrobat DC [2024-01-06] ()
Canon Inkjet Print Utility -> C:\Program Files\WindowsApps\34791E63.CanonInkjetPrintUtility_3.1.0.0_neutral__6e5tt8cgb93ep [2023-04-30] (Canon Inc.)
Doplnok mediálneho nástroja pre Fotografie -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2023-04-30] (Microsoft Corporation)
Excel -> C:\Program Files\WindowsApps\excel.office.com-4362FB92_1.0.0.0_neutral__2vp2pd36ganw2 [2023-04-30] (excel.office.com)
Excel -> C:\Program Files\WindowsApps\excel.office.com-72EAE3D_1.0.0.1_neutral__2vp2pd36ganw2 [2023-10-15] (excel.office.com)
Solitaire & Casual Games -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.18.11020.0_x64__8wekyb3d8bbwe [2023-12-21] (Microsoft Studios) [MS Ad]
XLSX Viewer Free -> C:\Program Files\WindowsApps\62307pauljohn.XLSXViewerFree_1.1.0.2_x86__7sv5v3m8wq0b2 [2023-04-30] (pauljohn)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-3805889190-2908880830-1705731779-1001_Classes\CLSID\{00020420-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3805889190-2908880830-1705731779-1001_Classes\CLSID\{00020421-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3805889190-2908880830-1705731779-1001_Classes\CLSID\{00020422-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3805889190-2908880830-1705731779-1001_Classes\CLSID\{00020423-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3805889190-2908880830-1705731779-1001_Classes\CLSID\{00020424-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3805889190-2908880830-1705731779-1001_Classes\CLSID\{00020425-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3805889190-2908880830-1705731779-1001_Classes\CLSID\{13357088-9834-0409-1600-134951500000}\localserver32 -> C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe (Adobe Inc. -> Adobe)
CustomCLSID: HKU\S-1-5-21-3805889190-2908880830-1705731779-1001_Classes\CLSID\{38142727-3008-9161-1521-349515000000}\localserver32 -> C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe (Adobe Inc. -> Adobe)
CustomCLSID: HKU\S-1-5-21-3805889190-2908880830-1705731779-1001_Classes\CLSID\{6282d2e9-5906-bbf9-4b71-0c2869c6a835}\localserver32 -> C:\Program Files\Google\Play Games\current\service\Service.exe (Google LLC -> Google LLC)
CustomCLSID: HKU\S-1-5-21-3805889190-2908880830-1705731779-1001_Classes\CLSID\{6a27a1a9-7be8-1491-04ca-ee68a211c258}\localserver32 -> C:\Program Files\Google\Play Games\current\service\Service.exe (Google LLC -> Google LLC)
ContextMenuHandlers1: [DefragglerShellExtension] -> {4380C993-0C43-4E02-9A7A-0D40B6EA7590} => C:\Program Files\Defraggler\DefragglerShell64.dll [2020-08-03] (Piriform Software Ltd -> Piriform Software Ltd)
ContextMenuHandlers1: [PicaViewCtxMenuShlExt] -> {F3CBBA61-EE3F-4D6D-B1C6-B3474E579936} => C:\Program Files\Common Files\ACD Systems\PicaView\ACDSeePV.dll [2023-09-28] (ACD Systems International Inc. -> ACD Systems International Inc.)
ContextMenuHandlers1: [SmartDefragExtension] -> {189F1E63-33A7-404B-B2F6-8C76A452CC54} => C:\WINDOWS\System32\IObitSmartDefragExtension.dll [2019-09-12] (IObit Information Technology -> IObit)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2021-04-07] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2021-04-07] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [DaemonShellExtDriveLite] -> {C06369D6-E77D-4626-9656-1256312BD576} => C:\Program Files\DAEMON Tools Lite\dtshl64.dll [2023-04-04] (AVB Disc Soft, SIA -> Disc Soft Ltd)
ContextMenuHandlers3: [DaemonShellExtImageLite] -> {1D1B5D7B-0FC9-452E-902C-12BACD4FBC20} => C:\Program Files\DAEMON Tools Lite\dtshl64.dll [2023-04-04] (AVB Disc Soft, SIA -> Disc Soft Ltd)
ContextMenuHandlers4: [RecuvaShellExt] -> {435E5DF5-2510-463C-B223-BDA47006D002} => C:\Program Files\Recuva\RecuvaShell64.dll [2020-08-03] (Piriform Software Ltd -> Piriform Software Ltd)
ContextMenuHandlers6: [DefragglerShellExtension] -> {4380C993-0C43-4E02-9A7A-0D40B6EA7590} => C:\Program Files\Defraggler\DefragglerShell64.dll [2020-08-03] (Piriform Software Ltd -> Piriform Software Ltd)
ContextMenuHandlers6: [RecuvaShellExt] -> {435E5DF5-2510-463C-B223-BDA47006D002} => C:\Program Files\Recuva\RecuvaShell64.dll [2020-08-03] (Piriform Software Ltd -> Piriform Software Ltd)
ContextMenuHandlers6: [SmartDefragExtension] -> {189F1E63-33A7-404B-B2F6-8C76A452CC54} => C:\WINDOWS\System32\IObitSmartDefragExtension.dll [2019-09-12] (IObit Information Technology -> IObit)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2021-04-07] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2021-04-07] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Drivers32: [vidc.mjpg] => C:\WINDOWS\system32\bdmjpeg64.dll [75248 2017-01-26] (Bandicam Company -> )
HKLM\...\Drivers32: [vidc.mpeg] => C:\WINDOWS\system32\bdmpegv64.dll [75272 2017-01-26] (Bandicam Company -> )
HKLM\...\Drivers32: [msacm.bdmpeg] => C:\WINDOWS\system32\bdmpega64.acm [75784 2017-01-26] (Bandicam Company -> )
HKLM\...\Drivers32: [vidc.mjpg] => C:\Windows\SysWOW64\bdmjpeg.dll [71152 2017-01-26] (Bandicam Company -> )
HKLM\...\Drivers32: [vidc.mpeg] => C:\Windows\SysWOW64\bdmpegv.dll [71176 2017-01-26] (Bandicam Company -> )
HKLM\...\Drivers32: [msacm.bdmpeg] => C:\Windows\SysWOW64\bdmpega.acm [71176 2017-01-26] (Bandicam Company -> )

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)

ShortcutWithArgument: C:\Users\PC1\Desktop\Peter - Chrome.lnk -> C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory="Default"
ShortcutWithArgument: C:\Users\PC1\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Outlook.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --profile-directory=Default --app-id=bjhmmnoficofgoiacjaajpkfndojknpb
ShortcutWithArgument: C:\Users\PC1\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\PowerPoint.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --profile-directory=Default --app-id=opfacbhaojodjaojgocnibmklknchehf
ShortcutWithArgument: C:\Users\PC1\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Word.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --profile-directory=Default --app-id=hikhggiobiflkdfdgdajcfklmcibbopi

==================== Loaded Modules (Whitelisted) =============

2012-05-04 01:47 - 2012-05-04 01:47 - 001681408 _____ (/n software inc. - www.nsoftware.com) [File not signed] C:\Program Files\ACD Systems\ACDSee Ultimate\17.0\ipworksssl8.dll
2024-01-04 12:39 - 2015-01-09 08:44 - 000104960 _____ (CANON INC.) [File not signed] C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNSS_IMG.dll
2024-01-04 12:39 - 2015-01-09 08:46 - 000008192 _____ (CANON INC.) [File not signed] C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNSS_SKY.DLL
2024-01-04 12:39 - 2015-03-17 08:51 - 000375296 _____ (CANON INC.) [File not signed] C:\WINDOWS\System32\CNMN6PPM.DLL
2016-06-14 00:06 - 2016-06-14 00:06 - 000447488 _____ (Newtonsoft) [File not signed] [File is in use] C:\Program Files (x86)\WeatherZero\Newtonsoft.Json.dll
2017-11-01 21:58 - 2017-11-01 21:58 - 001522688 _____ (Robert Simpson, et al.) [File not signed] C:\Program Files\AdGuard\x64\SQLite.Interop.dll

==================== Alternate Data Streams (Whitelisted) ========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\Users\PC1\Documents\tata.jpeg:3or4kl4x13tuuug3Byamue2s4b [83]
AlternateDataStreams: C:\Users\PC1\Documents\tata.jpeg:{4c8cc155-6c1e-11d1-8e41-00c04fb9386d} [0]

==================== Safe Mode (Whitelisted) ==================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\2C50ECBD.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\2C50ECBD.sys => ""="Driver"

==================== Association (Whitelisted) =================

==================== Internet Explorer (Whitelisted) ==========

BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2022-11-06] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-11-06] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-11-06] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-11-06] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-11-06] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-11-06] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-11-06] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-11-06] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-11-06] (Microsoft Corporation -> Microsoft Corporation)

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\S-1-5-21-3805889190-2908880830-1705731779-1001\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-3805889190-2908880830-1705731779-1001\...\webcompanion.com -> hxxp://webcompanion.com

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2020-12-20 10:33 - 2022-02-02 15:31 - 000001367 __RSH C:\WINDOWS\system32\drivers\etc\hosts
127.0.0.1 localhost
127.0.0.1 license.piriform.com
127.0.0.1 www.license.piriform.com
127.0.0.1 speccy.piriform.com
127.0.0.1 www.speccy.piriform.com
127.0.0.1 recuva.piriform.com
127.0.0.1 www.recuva.piriform.com
127.0.0.1 defraggler.piriform.com
127.0.0.1 www.defraggler.piriform.com
127.0.0.1 ccleaner.piriform.com
127.0.0.1 www.ccleaner.piriform.com
127.0.0.1 license-api.ccleaner.com

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-3805889190-2908880830-1705731779-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\PC1\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper
DNS Servers: 192.168.1.1 - 195.146.128.62
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Warn)
HKU\S-1-5-21-3805889190-2908880830-1705731779-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\AppHost => (EnableWebContentEvaluation: 0)
Windows Firewall is disabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKLM\...\StartupApproved\Run: => "SecurityHealth"
HKU\S-1-5-21-3805889190-2908880830-1705731779-1001\...\StartupApproved\Run: => "utweb"
HKU\S-1-5-21-3805889190-2908880830-1705731779-1001\...\StartupApproved\Run: => "BitTorrent"
HKU\S-1-5-21-3805889190-2908880830-1705731779-1001\...\StartupApproved\Run: => "EpicGamesLauncher"
HKU\S-1-5-21-3805889190-2908880830-1705731779-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"
HKU\S-1-5-21-3805889190-2908880830-1705731779-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-3805889190-2908880830-1705731779-1001\...\StartupApproved\Run: => "ut"
HKU\S-1-5-21-3805889190-2908880830-1705731779-1001\...\StartupApproved\Run: => "bt"
HKU\S-1-5-21-3805889190-2908880830-1705731779-1001\...\StartupApproved\Run: => "ProtonVPN"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{76479D23-BABB-4B44-8CA5-99040CC858D8}] => (Allow) E:\Program Files\txgameassistant\appmarket\DL\syzs_dl_svr.exe (Tencent Technology(Shenzhen) Company Limited -> )
FirewallRules: [{B8813231-8AC4-4057-A6EB-9F8ED2076275}] => (Allow) E:\Program Files\txgameassistant\appmarket\DL\syzs_dl_svr.exe (Tencent Technology(Shenzhen) Company Limited -> )
FirewallRules: [{C264E3BA-A0C9-461A-BB44-6FF4D813E63D}] => (Allow) E:\Program Files\txgameassistant\appmarket\DL\syzs_dl_svr.exe (Tencent Technology(Shenzhen) Company Limited -> )
FirewallRules: [{25674321-2BB6-4356-AB23-C5100729084B}] => (Allow) E:\Program Files\txgameassistant\appmarket\DL\syzs_dl_svr.exe (Tencent Technology(Shenzhen) Company Limited -> )
FirewallRules: [{BC53F919-759A-4705-BB28-C3C739726D24}] => (Allow) E:\Program Files\txgameassistant\appmarket\DL\syzs_dl_svr.exe (Tencent Technology(Shenzhen) Company Limited -> )
FirewallRules: [{1D9454E8-FDFC-4A4B-89A9-87E90C5AA454}] => (Allow) E:\Program Files\txgameassistant\appmarket\DL\syzs_dl_svr.exe (Tencent Technology(Shenzhen) Company Limited -> )
FirewallRules: [{F80FBF77-6901-481B-A37C-A3C01DADD01C}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{7A5D25BB-4C86-4BED-9EC9-B19527115BD6}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{81680637-CA08-4B3B-BA04-B74773689984}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{EB9C9D5E-7D50-49C8-A0F2-6C4DF20A864F}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [TCP Query User{067876AE-4B1F-4377-9894-02C446E96B37}C:\program files\kodi\kodi.exe] => (Allow) C:\program files\kodi\kodi.exe (XBMC Foundation) [File not signed]
FirewallRules: [UDP Query User{A8D6CCC3-8968-455D-85DF-EBB03F73D892}C:\program files\kodi\kodi.exe] => (Allow) C:\program files\kodi\kodi.exe (XBMC Foundation) [File not signed]
FirewallRules: [{D142A9B5-2F0C-44B4-BED0-F8F07DACB470}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{F593AD16-ED6C-4530-89D3-90FA278E847C}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{161A6779-F0A4-4190-BAF8-B3EC8B275E88}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{4575926B-6A4D-48A7-9802-D730BD3D9D19}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{6687BD56-586F-4FE7-836F-22311CE18944}] => (Allow) C:\Users\PC1\AppData\Roaming\BitTorrent\BitTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{230EE135-707E-4479-A0B1-DBC9CE4F1932}] => (Allow) C:\Users\PC1\AppData\Roaming\BitTorrent\BitTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [TCP Query User{80305859-4AD6-4694-BEFB-44F70F84AA5E}E:\downloads\utorrent proň\app\utorrent\utorrent.exe] => (Allow) E:\downloads\utorrent proň\app\utorrent\utorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [UDP Query User{5EAA7E47-BF4D-4AE4-B62B-700F3DC8B91E}E:\downloads\utorrent proň\app\utorrent\utorrent.exe] => (Allow) E:\downloads\utorrent proň\app\utorrent\utorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [TCP Query User{BBFD9845-CC66-4908-8904-9D485F3E1D53}E:\games\gtav\gta5.exe] => (Allow) E:\games\gtav\gta5.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [UDP Query User{D4E2F7FD-69A6-4350-8F57-5775E2CFB339}E:\games\gtav\gta5.exe] => (Allow) E:\games\gtav\gta5.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [{94BA773D-B0E2-445E-B4CB-539CF4E4E68F}] => (Allow) C:\Users\PC1\Desktop\AnyDesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{CAD922A9-084C-40CA-AF6C-005346A88CBF}] => (Allow) C:\Users\PC1\Desktop\AnyDesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{3E4F4325-09B7-4FD3-9DE6-E7DD4A2C78FF}] => (Allow) C:\Users\PC1\Desktop\AnyDesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{6130ED8F-5403-429D-B165-5C9BA248C43F}] => (Allow) C:\Users\PC1\Desktop\AnyDesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{D7486B0B-DB21-47E6-8650-720A542C4B04}] => (Allow) C:\Users\PC1\Desktop\AnyDesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{97E56F57-7765-4CFB-BF3C-E8EF8024511D}] => (Allow) C:\Users\PC1\Desktop\AnyDesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{EF71EE75-A81A-49E0-940A-37DACFECC122}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{7C811459-E796-4592-A4C8-7E9FFB2D2542}] => (Allow) LPort=1688
FirewallRules: [{5B231404-9BAD-4642-9647-17C049181903}] => (Allow) C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe (AVB Disc Soft, SIA -> Disc Soft Ltd)
FirewallRules: [{403A40A6-1402-42D9-8E0B-C526E70DD897}] => (Allow) C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe (AVB Disc Soft, SIA -> Disc Soft Ltd)
FirewallRules: [{C9CF08FC-7AD2-4F48-8088-F19EA7764AB6}] => (Allow) E:\Downloads\Hry\Red Dead Redemption 2 - Ultimate Edition (v1.0.1436.28 + MULTi13)\Red Dead Redemption 2\RDR2.exe (Rockstar Games, Inc. -> Rockstar Games) [File not signed]
FirewallRules: [{29E40350-0986-436B-9682-946E2195CCA2}] => (Allow) E:\Downloads\Hry\Red Dead Redemption 2 - Ultimate Edition (v1.0.1436.28 + MULTi13)\Red Dead Redemption 2\RDR2.exe (Rockstar Games, Inc. -> Rockstar Games) [File not signed]
FirewallRules: [{08F1640E-752A-47DA-B0F3-0A106FB96580}] => (Allow) C:\Total Commander Extended\Soft\uTorrent\utorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{FDDDA88B-1837-4ABC-9DD2-A3EB015704ED}] => (Allow) C:\Total Commander Extended\Soft\uTorrent\utorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{BDCCDF2D-A885-4BA4-A86F-76509F8A8D2C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\game\bin\win64\cs2.exe (Valve Corp. -> )
FirewallRules: [{CC82E76F-7EF8-46DE-8308-2C3AD8459F6A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\game\bin\win64\cs2.exe (Valve Corp. -> )
FirewallRules: [{311E6B11-0EE4-41F0-B12F-4653EF96EA85}] => (Allow) C:\Program Files\Google\Play Games\current\emulator\crosvm.exe (Google LLC -> )
FirewallRules: [{CD180A35-04F6-4F82-891A-0137C7A6FF68}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.110.3218.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{D62156FB-E620-448D-A72E-BC7429C60FCE}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.110.3218.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{49428536-7D81-433B-9781-FD84913F023B}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.110.3218.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{E6D37ED1-C568-47F3-B772-856349EE670D}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.110.3218.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{76FA4947-242C-45B0-894E-EE1B664A64AD}] => (Allow) C:\Program Files\AdGuard\AdguardSvc.exe (Adguard Software Limited -> Adguard Software Limited)
FirewallRules: [{D6B88292-0AE8-4163-B3A5-C279AB158560}] => (Allow) E:\SteamLibrary\steamapps\common\Red Dead Redemption 2\RDR2.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [{DAA50178-2626-42D4-AC6A-F11B63E46B60}] => (Allow) E:\SteamLibrary\steamapps\common\Red Dead Redemption 2\RDR2.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [{5A136E58-75C3-477B-953E-BB007E2952D6}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\120.0.2210.121\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{279079E9-0FE1-4789-A589-5E89E415BCD4}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{CAC37038-71B2-45A2-B1A6-287F8ABB660A}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{AE8FD613-FDA8-4F92-8AA8-08203DDA00BD}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{DB553EDA-5E22-4050-9904-2D4A7D9C04C8}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{9C2462DD-3DA7-4A3E-9861-7284469F3FB3}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [ACDSee Ultimate 2024 TCP] => (Allow) C:\Program Files\ACD Systems\ACDSee Ultimate\17.0\ACDSeeUltimate2024.exe (ACD Systems International Inc. -> ACD Systems International Inc.) [File not signed]
FirewallRules: [ACDSee Ultimate 2024 UDP] => (Allow) C:\Program Files\ACD Systems\ACDSee Ultimate\17.0\ACDSeeUltimate2024.exe (ACD Systems International Inc. -> ACD Systems International Inc.) [File not signed]
FirewallRules: [ACDSee Commander Ultimate 2024 TCP] => (Allow) C:\Program Files\ACD Systems\ACDSee Ultimate\17.0\ACDSeeCommanderUltimate17.exe (ACD Systems International Inc. -> ) [File not signed]
FirewallRules: [ACDSee Commander Ultimate 2024 UDP] => (Allow) C:\Program Files\ACD Systems\ACDSee Ultimate\17.0\ACDSeeCommanderUltimate17.exe (ACD Systems International Inc. -> ) [File not signed]

==================== Restore Points =========================

27-12-2023 10:36:55 Driver Booster : Radeon RX 570 Series
03-01-2024 09:55:28 Windows Update
11-01-2024 19:18:10 Scheduled Checkpoint
13-01-2024 16:52:55 Installed ACDSee Photo Studio Ultimate 2024.

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (01/14/2024 12:52:40 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Názov chybujúcej aplikácie: CHXSmartScreen.exe, verzia: 10.0.19041.423, časová značka: 0x0431d1e3
Názov chybujúceho modulu: KERNELBASE.dll, verzia: 10.0.19041.3086, časová značka: 0xe1ac3f79
Kód výnimky: 0x8000ffff
Odstup chyby: 0x000000000012d8b2
Identifikácia chybujúceho procesu: 0x22b0
Čas spustenia chybujúcej aplikácie: 0x01da46e02d03168e
Cesta chybujúcej aplikácie: C:\WINDOWS\SystemApps\Microsoft.Windows.AppRep.ChxApp_cw5n1h2txyewy\CHXSmartScreen.exe
Cesta chybujúceho modulu: C:\WINDOWS\System32\KERNELBASE.dll
Identifikácia hlásenia: 2872def6-43fc-4e8e-a359-8a11a8b4967e
Celé meno chybujúceho balíka: Microsoft.Windows.Apprep.ChxApp_1000.19041.1023.0_neutral_neutral_cw5n1h2txyewy
Identifikácia chybujúcej aplikácie vzhľadom na balík: App

Error: (01/14/2024 07:24:45 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Názov chybujúcej aplikácie: wwahost.exe, verzia: 10.0.19041.1865, časová značka: 0x5bdabcce
Názov chybujúceho modulu: KERNELBASE.dll, verzia: 10.0.19041.3086, časová značka: 0xe1ac3f79
Kód výnimky: 0x8000ffff
Odstup chyby: 0x000000000012d8b2
Identifikácia chybujúceho procesu: 0x3bcc
Čas spustenia chybujúcej aplikácie: 0x01da46b25d87ea84
Cesta chybujúcej aplikácie: C:\WINDOWS\system32\wwahost.exe
Cesta chybujúceho modulu: C:\WINDOWS\System32\KERNELBASE.dll
Identifikácia hlásenia: 5ced77a7-1dcd-4421-b869-92430cb5a522
Celé meno chybujúceho balíka: Microsoft.Windows.CloudExperienceHost_10.0.19041.1266_neutral_neutral_cw5n1h2txyewy
Identifikácia chybujúcej aplikácie vzhľadom na balík: App

Error: (01/13/2024 08:04:38 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Názov chybujúcej aplikácie: Launcher.exe_unknown, verzia: 0.0.0.0, časová značka: 0x658f866f
Názov chybujúceho modulu: ucrtbase.dll, verzia: 10.0.19041.789, časová značka: 0x2bd748bf
Kód výnimky: 0xc0000409
Odstup chyby: 0x000000000007286e
Identifikácia chybujúceho procesu: 0x260c
Čas spustenia chybujúcej aplikácie: 0x01da465341b7f56b
Cesta chybujúcej aplikácie: C:\Users\PC1\Desktop\Launcher.exe
Cesta chybujúceho modulu: C:\WINDOWS\System32\ucrtbase.dll
Identifikácia hlásenia: 90712e1e-94d1-4b48-ba1b-e01f31b6036c
Celé meno chybujúceho balíka:
Identifikácia chybujúcej aplikácie vzhľadom na balík:

Error: (01/13/2024 08:03:46 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Názov chybujúcej aplikácie: Launcher.exe_unknown, verzia: 0.0.0.0, časová značka: 0x658f866f
Názov chybujúceho modulu: ucrtbase.dll, verzia: 10.0.19041.789, časová značka: 0x2bd748bf
Kód výnimky: 0xc0000409
Odstup chyby: 0x000000000007286e
Identifikácia chybujúceho procesu: 0x2d3c
Čas spustenia chybujúcej aplikácie: 0x01da464bae1a2ee8
Cesta chybujúcej aplikácie: C:\Users\PC1\Desktop\Launcher.exe
Cesta chybujúceho modulu: C:\WINDOWS\System32\ucrtbase.dll
Identifikácia hlásenia: bddecd95-958b-4695-a0b0-7830c0246550
Celé meno chybujúceho balíka:
Identifikácia chybujúcej aplikácie vzhľadom na balík:

Error: (01/13/2024 06:52:27 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program cs2.exe version 0.0.0.0 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.

Process ID: 34ac

Start Time: 01da463aa6f266c0

Termination Time: 4294967295

Application Path: C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\game\bin\win64\cs2.exe

Report Id: 65d3d4b9-be5d-43e0-88ef-b78045cd35f7

Faulting package full name:

Faulting package-relative application ID:

Hang type: Top level window is idle

Error: (01/13/2024 05:08:01 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Názov chybujúcej aplikácie: Launcher.exe_unknown, verzia: 0.0.0.0, časová značka: 0x658f866f
Názov chybujúceho modulu: ucrtbase.dll, verzia: 10.0.19041.789, časová značka: 0x2bd748bf
Kód výnimky: 0xc0000409
Odstup chyby: 0x000000000007286e
Identifikácia chybujúceho procesu: 0x510
Čas spustenia chybujúcej aplikácie: 0x01da462c5792b731
Cesta chybujúcej aplikácie: C:\Users\PC1\Desktop\Launcher.exe
Cesta chybujúceho modulu: C:\WINDOWS\System32\ucrtbase.dll
Identifikácia hlásenia: f12ff121-72b2-4e0f-945d-5cc1c93bfb52
Celé meno chybujúceho balíka:
Identifikácia chybujúcej aplikácie vzhľadom na balík:

Error: (01/13/2024 03:44:21 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Názov chybujúcej aplikácie: EpicGamesLauncher.exe, verzia: 15.19.1.0, časová značka: 0x658350df
Názov chybujúceho modulu: ntdll.dll, verzia: 10.0.19041.3086, časová značka: 0x6349a4f2
Kód výnimky: 0xc0000005
Odstup chyby: 0x0000000000063576
Identifikácia chybujúceho procesu: 0x152c
Čas spustenia chybujúcej aplikácie: 0x01da462efe808be0
Cesta chybujúcej aplikácie: C:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.exe
Cesta chybujúceho modulu: C:\WINDOWS\SYSTEM32\ntdll.dll
Identifikácia hlásenia: e7316e3d-3727-43e4-8bab-4c11a06e2403
Celé meno chybujúceho balíka:
Identifikácia chybujúcej aplikácie vzhľadom na balík:

Error: (01/13/2024 03:44:17 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Názov chybujúcej aplikácie: GTA5.exe, verzia: 1.0.3095.0, časová značka: 0x657373d8
Názov chybujúceho modulu: ntdll.dll, verzia: 10.0.19041.3086, časová značka: 0x6349a4f2
Kód výnimky: 0xc0000409
Odstup chyby: 0x00000000000c47f6
Identifikácia chybujúceho procesu: 0x2a6c
Čas spustenia chybujúcej aplikácie: 0x01da462c76250636
Cesta chybujúcej aplikácie: E:\Games\GTAV\GTA5.exe
Cesta chybujúceho modulu: C:\WINDOWS\SYSTEM32\ntdll.dll
Identifikácia hlásenia: 7c29ff9c-9a51-4a22-a494-55a5766034cc
Celé meno chybujúceho balíka:
Identifikácia chybujúcej aplikácie vzhľadom na balík:


System errors:
=============
Error: (01/13/2024 10:18:56 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-NORVJE6)
Description: The server {38E441FB-3D16-422F-8750-B2DACEC5CEFC} did not register with DCOM within the required timeout.

Error: (01/13/2024 06:52:33 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-NORVJE6)
Description: The server {F9717507-6651-4EDB-BFF7-AE615179BCCF} did not register with DCOM within the required timeout.

Error: (01/13/2024 06:52:33 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-NORVJE6)
Description: The server {F9717507-6651-4EDB-BFF7-AE615179BCCF} did not register with DCOM within the required timeout.

Error: (01/13/2024 06:52:33 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-NORVJE6)
Description: The server {F9717507-6651-4EDB-BFF7-AE615179BCCF} did not register with DCOM within the required timeout.

Error: (01/13/2024 06:52:33 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-NORVJE6)
Description: The server {F9717507-6651-4EDB-BFF7-AE615179BCCF} did not register with DCOM within the required timeout.

Error: (01/13/2024 06:52:32 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-NORVJE6)
Description: The server {38E441FB-3D16-422F-8750-B2DACEC5CEFC} did not register with DCOM within the required timeout.

Error: (01/13/2024 06:52:31 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-NORVJE6)
Description: The server {2593F8B9-4EAF-457C-B68A-50F6B8EA6B54} did not register with DCOM within the required timeout.

Error: (01/13/2024 06:52:31 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-NORVJE6)
Description: The server Microsoft.AAD.BrokerPlugin_1000.19041.1023.0_neutral_neutral_cw5n1h2txyewy!Windows.Security.Authentication.Web.Core.BackgroundGetTokenTask.ClassId.WebAccountProvider did not register with DCOM within the required timeout.


Windows Defender:
================
Date: 2024-01-07 11:13:15
Description:
Microsoft Defender Antivirus scan has been stopped before completion.
Scan Type: Antimalware
Scan Parameters: Quick Scan

Date: 2024-01-06 11:15:05
Description:
Microsoft Defender Antivirus scan has been stopped before completion.
Scan Type: Antimalware
Scan Parameters: Quick Scan

Date: 2024-01-05 14:11:11
Description:
Microsoft Defender Antivirus scan has been stopped before completion.
Scan Type: Antimalware
Scan Parameters: Quick Scan

Date: 2023-12-29 10:52:28
Description:
Microsoft Defender Antivirus scan has been stopped before completion.
Scan Type: Antimalware
Scan Parameters: Quick Scan

Date: 2023-12-27 11:05:09
Description:
Microsoft Defender Antivirus scan has been stopped before completion.
Scan Type: Antimalware
Scan Parameters: Quick Scan
Event[0]:

Date: 2023-12-24 13:53:54
Description:
Microsoft Defender Antivirus has encountered an error trying to update security intelligence.
New security intelligence Version:
Previous security intelligence Version: 1.403.1028.0
Update Source: Microsoft Update Server
Security intelligence Type: AntiVirus
Update Type: Full
Current Engine Version:
Previous Engine Version: 1.1.23110.2
Error code: 0x80240438
Error description: Počas vyhľadávania aktualizácií sa vyskytol neočakávaný problém. Informácie o inštalácii aktualizácií a riešení problémov s aktualizáciami nájdete v Pomoci a technickej podpore.

Date: 2023-04-30 17:12:45
Description:
Microsoft Defender Antivirus has encountered an error trying to update security intelligence and will attempt to revert to a previous version.
Security intelligence Attempted: Current
Error Code: 0x80070003
Error description: The system cannot find the path specified.
Security intelligence Version: 0.0.0.0;0.0.0.0
Engine Version: 0.0.0.0

CodeIntegrity:
===============
Date: 2024-01-14 12:51:26
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bonjour\mdnsNSP.dll that did not meet the Windows signing level requirements.

Date: 2024-01-14 12:45:28
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\MpDefenderCoreService.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bonjour\mdnsNSP.dll that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Memory info ===========================

BIOS: American Megatrends Inc. 2.L0 01/22/2019
Motherboard: MSI B350M GAMING PRO (MS-7A39)
Processor: AMD Ryzen 5 2600 Six-Core Processor
Percentage of memory in use: 26%
Total physical RAM: 16335.13 MB
Available physical RAM: 12016.35 MB
Total Virtual: 24015.13 MB
Available Virtual: 16505.36 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:223.07 GB) (Free:47.43 GB) (Model: WDC WDS240G2G0B-00EPW0) NTFS
Drive e: (DATA) (Fixed) (Total:931.51 GB) (Free:242.68 GB) (Model: WDC WD10EZEX-08WN4A0) NTFS ==>[system with boot components (obtained from drive)]

\\?\Volume{33d4e0ca-0000-0000-0000-90c437000000}\ () (Fixed) (Total:0.5 GB) (Free:0.08 GB) NTFS

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 931.5 GB) (Disk ID: D0D77719)
Partition 1: (Active) - (Size=931.5 GB) - (Type=07 NTFS)

==========================================================
Disk: 1 (Size: 223.6 GB) (Disk ID: 33D4E0CA)
Partition 1: (Not Active) - (Size=223.1 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=517 MB) - (Type=27)

==================== End of Addition.txt =======================

gringo123
2. Stupeň Varování
Příspěvky: 1
Registrován: 15 led 2024 09:49

Re: FRST poprosim o preventivku...

#3 Příspěvek od gringo123 »

Ahoj, vypadá to, že máš nějaké technické problémy s počítačem. Co se týče těch reklam v prohlížeči a sekaných videí na YT, doporučoval bych ti zkontrolovat nastavení prohlížeče a možná i vyzkoušet nějaký jiný, abys zjistil, jestli problém stále přetrvává. Mám podobnou zkušenost, kdy mi prohlížeč bláznil a všechno se zpomalovalo, až jsem zjistil, že mám v systému něco jako pomaly hrnec - tedy nějaký zbytečný proces, který mi zpomaloval vše. Podobně by to mohlo být i u tebe.

Jinak co se týče výsledků skenování Farbar Recovery Scan Tool, doporučuji ti to probrat s někým, kdo má zkušenosti s IT, protože to může být trochu složitější. Nezapomeň také pravidelně aktualizovat svůj operační systém a mít nainstalovaný spolehlivý antivirový program. Doufám, že se ti podaří vyřešit tyhle technické problémy bez větších potíží!

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15216
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: FRST poprosim o preventivku...

#4 Příspěvek od JaRon »

Ahoj,
1. Odstran z PC vsetko od IOBit :!:
2. Vycisti PC s Adwcleanerom
napis, ci problemy pretrvavaju :???:
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: FRST poprosim o preventivku...

#5 Příspěvek od Rudy »

Omluva za vstup. 4gringo123: Vy jste absolvoval školení pro rádce? Pokud ne, nezasahujte do řešení jednotlivých problémů našimi rádci a moderátory. Děkuji.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

PureHate44
Návštěvník
Návštěvník
Příspěvky: 154
Registrován: 28 čer 2011 17:49

Re: FRST poprosim o preventivku...

#6 Příspěvek od PureHate44 »

Po vycisteni s adw cleanerom vyzera to sviznejsie//
# -------------------------------
# Malwarebytes AdwCleaner 8.4.0.0
# -------------------------------
# Build: 08-30-2022
# Database: 2023-07-19.3 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start: 01-20-2024
# Duration: 00:00:01
# OS: Windows 10 (Build 19044.3086)
# Cleaned: 6
# Failed: 0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

Deleted C:\Users\PC1\AppData\Roaming\IObit\Advanced SystemCare

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

Deleted HKCU\Software\Lavasoft\Web Companion
Deleted HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\webcompanion.com
Deleted HKLM\Software\Wow6432Node\Lavasoft\Web Companion
Deleted HKLM\Software\Wow6432Node\Outbyte

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

Deleted banggood.com

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Hosts File Entries ] *****

No malicious hosts file entries cleaned.

***** [ Preinstalled Software ] *****

No Preinstalled Software cleaned.


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [1899 octets] - [07/03/2021 21:19:11]
AdwCleaner[C00].txt - [1922 octets] - [07/03/2021 21:19:38]
AdwCleaner[S01].txt - [2198 octets] - [30/01/2022 15:20:51]
AdwCleaner[C01].txt - [2216 octets] - [30/01/2022 15:21:44]
AdwCleaner[S02].txt - [2046 octets] - [20/01/2024 05:55:13]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C02].txt ##########

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15216
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: FRST poprosim o preventivku...

#7 Příspěvek od JaRon »

Malo by to byt OK :)
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

PureHate44
Návštěvník
Návštěvník
Příspěvky: 154
Registrován: 28 čer 2011 17:49

Re: FRST poprosim o preventivku...

#8 Příspěvek od PureHate44 »

+Dakujem pekne :)

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15216
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: FRST poprosim o preventivku...

#9 Příspěvek od JaRon »

Zamalicko :thumbsup:
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

Zamčeno