Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Prosím o kontrolu

Nemáte v tuto chvíli žádný problém s pc a chcete se jen ujistit, že je vše v pořádku?
Vložte log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zamčeno
Zpráva
Autor
David27
Návštěvník
Návštěvník
Příspěvky: 48
Registrován: 27 lis 2016 14:34

Prosím o kontrolu

#1 Příspěvek od David27 »

Zdravím, prosím o preventivku.
Děkuji.

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 20-11-2025
Ran by david (administrator) on DESKTOP-IJSLQ8R (Micro-Star International Co., Ltd MS-7B86) (08-12-2025 20:59:58)
Running from C:\Users\david\Desktop\FRST64.exe
Loaded Profiles: david
Platform: Microsoft Windows 11 Home Version 25H2 26200.7171 (X64) Language: Čeština (Česko)
Default browser: Edge
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(C:\Program Files\ESET\ESET Security\ekrn.exe ->) (ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\eguiProxy.exe
(C:\Program Files\ESET\ESET Security\ekrn.exe ->) (ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\eOppFrame.exe
(C:\Program Files\ESET\ESET Security\ekrn.exe ->) (ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\eServiceHost.exe <2>
(C:\ProgramData\Wargaming.net\GameCenter\wgc.exe ->) (Wargaming Group Limited -> Wargaming.net) C:\ProgramData\Wargaming.net\GameCenter\dlls\wgc_renderer_host.exe <5>
(C:\ProgramData\Wargaming.net\GameCenter\wgc.exe ->) (Wargaming.net Limited -> Wargaming.net) C:\ProgramData\Wargaming.net\GameCenter\wargamingerrormonitor.exe
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe <5>
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft OneDrive\OneDrive.exe
(explorer.exe ->) (Wargaming Group Limited -> Wargaming.net) C:\ProgramData\Wargaming.net\GameCenter\wgc.exe
(services.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(services.exe ->) (Canon Inc. -> ) C:\Program Files (x86)\Canon\IJPLM\ijplmsvc.exe
(services.exe ->) (ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Secure Data\dlpsrv.exe
(services.exe ->) (ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\efwd.exe
(services.exe ->) (ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\ekrn.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft OneDrive\25.209.1026.0002\FileSyncHelper.exe
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_901d8cfde13e2b8b\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\DriverStore\FileRepository\realtekservice.inf_amd64_0b6ff136fecebab7\RtkAudUService64.exe <2>
(services.exe ->) (Samsung Electronics CO., LTD. -> DEVGURU Co., LTD.) C:\Program Files\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe
(services.exe ->) (Samsung Electronics CO., LTD. -> DEVGURU Co., LTD.) C:\Program Files\Samsung\USB Drivers\28_ssconn2\conn\ss_conn_service2.exe
(services.exe ->) (SteelSeries France SASU -> Nahimic) C:\Windows\System32\NahimicService.exe
(services.exe ->) (Windscribe Limited -> ESET, spol. s r.o.) C:\Program Files\ESET\ESET VPN\esetvpnservice.exe
(SteelSeries France SASU -> A-Volute) C:\Users\david\AppData\Local\NhNotifSys\nahimic\nahimicNotifSys.exe
(svchost.exe ->) (21E1B422-257A-44A2-9C8F-379165856473 -> ) C:\Program Files\WindowsApps\A-Volute.Nahimic_1.10.7.0_x64__w2gh52qy24etm\Nahimic3.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\root\Office16\SDXHelper.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft OneDrive\25.209.1026.0002\FileCoAuth.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.StartExperiencesApp_1.179.4.0_x64__8wekyb3d8bbwe\MicrosoftStartFeedProvider\MicrosoftStartFeedProvider.exe
(svchost.exe ->) (Microsoft Windows -> ) C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AppActions.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\NgcIso.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (SteelSeries France SASU -> Nahimic) C:\Windows\System32\NahimicSvc64.exe
(svchost.exe ->) (SteelSeries France SASU -> Nahimic) C:\Windows\SysWOW64\NahimicSvc32.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtkAudUService] => C:\Windows\System32\DriverStore\FileRepository\realtekservice.inf_amd64_0b6ff136fecebab7\RtkAudUService64.exe [1650016 2023-03-15] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [egui] => C:\Program Files\ESET\ESET Security\ecmds.exe [285616 2025-11-28] (ESET, spol. s r.o. -> ESET)
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restriction <==== ATTENTION
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION
HKU\S-1-5-21-2920095854-1669752291-3635278505-1001\...\Run: [MicrosoftEdgeAutoLaunch_30FCCE2722F4190AAE310221237BB02B] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start [4228688 2025-12-04] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-2920095854-1669752291-3635278505-1001\...\Run: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [4742504 2025-11-22] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-2920095854-1669752291-3635278505-1001\...\Run: [Wargaming.net Game Center] => C:\ProgramData\Wargaming.net\GameCenter\wgc.exe [2586872 2025-11-06] (Wargaming Group Limited -> Wargaming.net)
HKU\S-1-5-21-2920095854-1669752291-3635278505-1001\...\Run: [Proton VPN] => C:\Program Files\Proton\VPN\ProtonVPN.Launcher.exe [18781032 2025-11-21] (Proton AG -> ProtonVPN)
HKU\S-1-5-21-2920095854-1669752291-3635278505-1002\...\Run: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [4742504 2025-11-22] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-2920095854-1669752291-3635278505-1002\...\Run: [MicrosoftEdgeAutoLaunch_976B15C38270B7405518FFD29BBCD6E4] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start [4228688 2025-12-04] (Microsoft Corporation -> Microsoft Corporation)
HKLM\...\Windows x64\Print Processors\Canon TS3300 series Print Processor: C:\Windows\System32\spool\prtprocs\x64\CNMPDG3.DLL [506368 2023-06-05] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Print\Monitors\Canon BJ Language Monitor TS3300 series: C:\Windows\system32\CNMLMG3.DLL [1334784 2023-06-05] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)

==================== Scheduled Tasks (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {3F1D6C88-27A3-4F59-9061-C96DB1122402} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1581568 2025-08-24] (Adobe Inc. -> Adobe Inc.)
Task: {20CC335E-A06F-4DDD-BB58-EDF4BBA788C9} - System32\Tasks\Microsoft\Office\Office Actions Server => C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\ActionsServer\ActionsServer.exe [11419480 2025-10-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {491BDBB5-5DCD-4416-A3B4-B71FE776493F} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [29025120 2025-10-07] (Microsoft Corporation -> Microsoft Corporation)
Task: {872A580E-273F-476E-BFBC-C15AE694BABC} - System32\Tasks\Microsoft\Office\Office Background Push Maintenance => C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonx86\Microsoft Shared\Office16\opushutil.exe [61280 2025-10-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {A48ED4ED-CA7A-4991-9515-C1530E9D56EB} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [29025120 2025-10-07] (Microsoft Corporation -> Microsoft Corporation)
Task: {94E92F3A-59C3-4B3E-AC29-89CE4609F31C} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [224520 2025-10-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {71FBAE62-6500-42E4-B4EB-8451C8A68866} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [224520 2025-10-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {B1AADECF-5E91-4F9C-BB81-D3D5972710CF} - System32\Tasks\Mozilla\Firefox Background Update S-1-5-21-2920095854-1669752291-3635278505-1001 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\firefox.exe [695424 2025-11-26] (Mozilla Corporation -> Mozilla Corporation) -> C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\--MOZ_LOG sync,prependheader,timestamp,append,maxsize:1,Dump:5 --MOZ_LOG_FILE C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\backgroundupdate.moz_log --backgroundtask background (the data entry has 6 more characters).
Task: {CA13F34A-2E69-4611-873D-BCAFB4B801BF} - System32\Tasks\Mozilla\Firefox Background Update S-1-5-21-2920095854-1669752291-3635278505-1002 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\firefox.exe [695424 2025-11-26] (Mozilla Corporation -> Mozilla Corporation) -> C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\--MOZ_LOG sync,prependheader,timestamp,append,maxsize:1,Dump:5 --MOZ_LOG_FILE C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\backgroundupdate.moz_log --backgroundtask background (the data entry has 6 more characters).
Task: {67B73CDE-D8EC-43A1-BA0E-2E4BCCB6FEE7} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [34944 2025-11-26] (Mozilla Corporation -> Mozilla Foundation)
Task: {653DA56B-3946-43B8-8423-1C6A61DC2AEF} - System32\Tasks\NahimicSvc32Run => C:\Windows\SysWOW64\NahimicSvc32.exe [1118128 2025-01-14] (SteelSeries France SASU -> Nahimic)
Task: {D59DBDC6-EC3D-4181-BC12-4C81E0D0A90C} - System32\Tasks\NahimicSvc64Run => C:\Windows\system32\NahimicSvc64.exe [1438128 2025-01-14] (SteelSeries France SASU -> Nahimic)
Task: {131861C4-0431-40DB-8F18-31322CECFC5B} - System32\Tasks\NahimicTask32 => C:\Windows\System32\..\SysWOW64\NahimicSvc32.exe [1118128 0] (SteelSeries France SASU -> Nahimic)
Task: {3C1B7C3B-4978-448C-87E3-15D9D7B60EC9} - System32\Tasks\NahimicTask64 => C:\Windows\System32\.\NahimicSvc64.exe [1438128 0] (SteelSeries France SASU -> Nahimic)
Task: {BD03DF45-5635-4B73-9A8B-A396DE14548E} - System32\Tasks\OneDrive Per-Machine Standalone Update Task => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4380008 2025-11-22] (Microsoft Corporation -> Microsoft Corporation)
Task: {0C642580-5160-4C97-8B9B-F25FCAE3A971} - System32\Tasks\OneDrive Reporting Task-S-1-5-21-2920095854-1669752291-3635278505-1001 => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4380008 2025-11-22] (Microsoft Corporation -> Microsoft Corporation)
Task: {786121F6-529F-43B5-9307-AFCE5036EF9B} - System32\Tasks\OneDrive Reporting Task-S-1-5-21-2920095854-1669752291-3635278505-1002 => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4380008 2025-11-22] (Microsoft Corporation -> Microsoft Corporation)
Task: {2ACBAE90-3CBA-46D8-8AA6-DC21E9653A5E} - System32\Tasks\OneDrive Startup Task-S-1-5-21-2920095854-1669752291-3635278505-1001 => C:\Program Files\Microsoft OneDrive\25.209.1026.0002\OneDriveLauncher.exe [727440 2025-11-22] (Microsoft Corporation -> Microsoft Corporation)
Task: {96BD36BE-0E0A-4C02-8ECE-B629D29F6993} - System32\Tasks\OneDrive Startup Task-S-1-5-21-2920095854-1669752291-3635278505-1002 => C:\Program Files\Microsoft OneDrive\25.209.1026.0002\OneDriveLauncher.exe [727440 2025-11-22] (Microsoft Corporation -> Microsoft Corporation)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\CreateExplorerShellUnelevatedTask.job => C:\Windows\explorer.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{597a1605-d190-4301-8c5e-d20e46aa83ab}: [DhcpNameServer] 192.168.0.1

Edge:
=======
Edge DefaultProfile: Default
Edge Profile: C:\Users\david\AppData\Local\Microsoft\Edge\User Data\Default [2025-12-08]
Edge HomePage: Default -> hxxp://www.seznam.cz/
Edge StartupUrls: Default -> "hxxps://www.seznam.cz/"
Edge Extension: (Dokumenty Google offline) - C:\Users\david\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2025-11-22]
Edge Extension: (Edge relevant text changes) - C:\Users\david\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2025-05-29]
Edge Extension: (ESET Browser Privacy & Security) - C:\Users\david\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\nkapkmklnmidbbgjaipbgpcnbomnaakc [2025-11-12]
Edge HKLM-x32\...\Edge\Extension: [nkapkmklnmidbbgjaipbgpcnbomnaakc]

FireFox:
========
FF DefaultProfile: loa9ywao.default
FF ProfilePath: C:\Users\david\AppData\Roaming\Mozilla\Firefox\Profiles\loa9ywao.default [2025-06-10]
FF ProfilePath: C:\Users\david\AppData\Roaming\Mozilla\Firefox\Profiles\e4rv2yyu.default-release [2025-12-08]
FF Homepage: Mozilla\Firefox\Profiles\e4rv2yyu.default-release -> www.seznam.cz
FF Extension: (ESET Browser Privacy & Security) - C:\Users\david\AppData\Roaming\Mozilla\Firefox\Profiles\e4rv2yyu.default-release\Extensions\browserextension@eset.com.xpi [2025-11-17]
FF Extension: (New Tab) - C:\Users\david\AppData\Roaming\Mozilla\Firefox\Profiles\e4rv2yyu.default-release\Extensions\newtab@mozilla.org.xpi [2025-11-26]
FF Extension: (Google Translator for Firefox) - C:\Users\david\AppData\Roaming\Mozilla\Firefox\Profiles\e4rv2yyu.default-release\Extensions\translator@zoli.bod.xpi [2025-05-29]
FF Extension: (Lion Power) - C:\Users\david\AppData\Roaming\Mozilla\Firefox\Profiles\e4rv2yyu.default-release\Extensions\{7044fa00-e6bb-40d6-88a2-e087ac3f53e6}.xpi [2025-05-29]
FF Extension: (Firefox B) - C:\Users\david\AppData\Roaming\Mozilla\Firefox\Profiles\e4rv2yyu.default-release\Extensions\{ac40163c-8804-4dad-90fc-e25ebd6e9a57}.xpi [2025-05-29]
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2025-09-07] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2025-11-18] (Adobe Inc. -> Adobe Systems Inc.)
FF ExtraCheck: C:\Program Files\mozilla firefox\defaults\pref\eset_security_config_overlay.js [2025-12-08]

Chrome:
=======
CHR HKU\S-1-5-21-2920095854-1669752291-3635278505-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [174584 2025-08-24] (Adobe Inc. -> Adobe Inc.)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [13288288 2025-10-07] (Microsoft Corporation -> Microsoft Corporation)
R2 dlpsrv; C:\Program Files\ESET\ESET Secure Data\dlpsrv.exe [770528 2025-02-12] (ESET, spol. s r.o. -> ESET)
R2 efwd; C:\Program Files\ESET\ESET Security\efwd.exe [5543856 2025-11-28] (ESET, spol. s r.o. -> ESET)
R2 ekrn; C:\Program Files\ESET\ESET Security\ekrn.exe [4980040 2025-11-28] (ESET, spol. s r.o. -> ESET)
R3 ekrnEpfw; C:\Program Files\ESET\ESET Security\ekrn.exe [4980040 2025-11-28] (ESET, spol. s r.o. -> ESET)
R2 ESETVPNService; C:\Program Files\ESET\ESET VPN\esetvpnservice.exe [1074648 2025-11-03] (Windscribe Limited -> ESET, spol. s r.o.)
R3 FileSyncHelper; C:\Program Files\Microsoft OneDrive\25.209.1026.0002\FileSyncHelper.exe [3608936 2025-11-22] (Microsoft Corporation -> Microsoft Corporation)
R2 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [460488 2024-04-03] (Canon Inc. -> )
S3 MDCoreSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.25090.3009-0\MpDefenderCoreService.exe [2026144 2025-11-03] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 NahimicService; C:\Windows\System32\NahimicService.exe [1910704 2025-01-14] (SteelSeries France SASU -> Nahimic)
R2 NVDisplay.ContainerLocalSystem; C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_901d8cfde13e2b8b\Display.NvContainer\NVDisplay.Container.exe [1275600 2025-09-23] (NVIDIA Corporation -> NVIDIA Corporation)
S3 OneDrive Updater Service; C:\Program Files\Microsoft OneDrive\25.209.1026.0002\OneDriveUpdaterService.exe [3891560 2025-11-22] (Microsoft Corporation -> Microsoft Corporation)
S3 ProtonVPN Service; C:\Program Files\Proton\VPN\v4.3.7\ProtonVPNService.exe [477424 2025-11-21] (Proton AG -> ProtonVPN)
S3 ProtonVPN WireGuard; C:\Program Files\Proton\VPN\v4.3.7\ProtonVPN.WireGuardService.exe [476912 2025-11-21] (Proton AG -> ProtonVPN)
R2 ss_conn_service; C:\Program Files\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe [752224 2024-10-18] (Samsung Electronics CO., LTD. -> DEVGURU Co., LTD.)
R2 ss_conn_service2; C:\Program Files\Samsung\USB Drivers\28_ssconn2\conn\ss_conn_service2.exe [933432 2024-10-18] (Samsung Electronics CO., LTD. -> DEVGURU Co., LTD.)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.25090.3009-0\NisSrv.exe [4418608 2025-11-03] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.25090.3009-0\MsMpEng.exe [282440 2025-11-03] (Microsoft Windows Publisher -> Microsoft Corporation)

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 amdgpio3; C:\Windows\System32\drivers\amdgpio3.sys [33592 2024-09-12] (ASMedia Technology Inc. -> Advanced Micro Devices, Inc)
S3 BthA2dp; C:\Windows\System32\drivers\BthA2dp.sys [602112 2025-09-10] (Microsoft Corporation) [File not signed]
S3 BthHFEnum; C:\Windows\System32\drivers\bthhfenum.sys [204800 2025-09-10] (Microsoft Corporation) [File not signed]
S3 dg_ssudbus; C:\Windows\system32\DRIVERS\ssudbus2.sys [175824 2024-10-18] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
R0 DLMFENC; C:\Windows\System32\DRIVERS\DLMFENC.sys [193912 2025-02-28] (ESET, spol. s r.o. -> ESET, spol. s r.o.)
R0 DLPCRYPT; C:\Windows\System32\DRIVERS\dlpcrypt.sys [121728 2022-08-24] (DESlock Limited -> DESlock Ltd.)
R0 dlpvdisk; C:\Windows\System32\DRIVERS\dlpvdisk.sys [127320 2025-02-28] (ESET, spol. s r.o. -> ESET, spol. s r.o.)
R1 eamonm; C:\Windows\System32\DRIVERS\eamonm.sys [232928 2025-10-21] (ESET, spol. s r.o. -> ESET)
R0 edevmon; C:\Windows\System32\DRIVERS\edevmon.sys [139904 2025-10-21] (Microsoft Windows Hardware Compatibility Publisher -> ESET)
S0 eelam; C:\Windows\System32\DRIVERS\eelam.sys [17840 2025-11-28] (Microsoft Windows Early Launch Anti-malware Publisher -> ESET)
R1 ehdrv; C:\Windows\system32\DRIVERS\ehdrv.sys [273768 2025-10-21] (ESET, spol. s r.o. -> ESET)
R2 ekbdflt; C:\Windows\system32\DRIVERS\ekbdflt.sys [57368 2025-10-21] (ESET, spol. s r.o. -> ESET)
R1 epfw; C:\Windows\system32\DRIVERS\epfw.sys [86800 2025-10-21] (ESET, spol. s r.o. -> ESET)
R1 epfwwfp; C:\Windows\system32\DRIVERS\epfwwfp.sys [126552 2025-10-21] (ESET, spol. s r.o. -> ESET)
S3 ESETVPNSplitTunnel; C:\Windows\system32\DRIVERS\esetvpnsplittunnel.sys [38152 2025-11-03] (Windscribe Limited -> )
S3 KslD; C:\Windows\System32\drivers\wd\KslD.sys [333216 2025-09-25] (Microsoft Windows -> Microsoft Corporation)
R3 Nahimic_Mirroring; C:\Windows\System32\drivers\Nahimic_Mirroring.sys [94784 2022-06-02] (A-Volute SAS -> Windows (R) Win 7 DDK provider)
S3 ProtonVPNCallout; C:\Program Files\Proton\VPN\v4.3.7\Resources\ProtonVPN.CalloutDriver.sys [41416 2025-11-18] (Proton AG -> Proton AG)
S3 rtcx21; C:\Windows\System32\DriverStore\FileRepository\rtcx21x64.inf_amd64_feec7a9662e785f0\rtcx21x64.sys [539648 2024-03-28] (Microsoft Windows -> Realtek)
S3 ssudmdm; C:\Windows\system32\DRIVERS\ssudmdm.sys [174264 2024-10-18] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
R0 VDLPToken2; C:\Windows\System32\DRIVERS\vdlptkn2.sys [157256 2025-02-12] (ESET, spol. s r.o. -> ESET, spol. s r.o.)
S3 WdBoot; C:\Windows\system32\drivers\wd\WdBoot.sys [20888 2025-11-03] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\wd\WdFilter.sys [629128 2025-11-03] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\drivers\wd\WdNisDrv.sys [102832 2025-11-03] (Microsoft Windows -> Microsoft Corporation)
S3 wintun; C:\Windows\System32\drivers\wintun.sys [29592 2025-08-30] (Microsoft Windows Hardware Compatibility Publisher -> WireGuard LLC)
S3 WireGuard; C:\Windows\System32\drivers\wireguard.sys [489368 2025-08-28] (Microsoft Windows Hardware Compatibility Publisher -> WireGuard LLC)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2025-12-08 20:59 - 2025-12-08 21:00 - 000022491 _____ C:\Users\david\Desktop\FRST.txt
2025-12-08 20:58 - 2025-12-08 21:00 - 000000000 ____D C:\FRST
2025-12-08 20:55 - 2025-12-08 20:55 - 002444288 _____ (Farbar) C:\Users\david\Desktop\FRST64.exe
2025-12-08 20:48 - 2025-12-08 20:48 - 000677108 _____ C:\Windows\system32\perfh005.dat
2025-12-08 20:48 - 2025-12-08 20:48 - 000144960 _____ C:\Windows\system32\perfc005.dat
2025-12-06 15:11 - 2025-12-08 15:08 - 000000000 ____D C:\Windows\CbsTemp
2025-12-04 11:39 - 2025-12-04 11:39 - 000000000 ____D C:\Users\David Šplíchal\AppData\Local\DESlock+
2025-12-03 18:02 - 2025-12-03 18:02 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ESET VPN
2025-11-26 11:35 - 2025-11-27 14:57 - 000000000 ____D C:\Program Files\Mozilla Firefox
2025-11-25 14:43 - 2025-11-25 14:43 - 000000000 ____D C:\Users\david\AppData\Local\DWriteCore
2025-11-20 17:27 - 2025-11-20 17:27 - 000000000 ____D C:\ProgramData\Adobe
2025-11-19 22:31 - 2025-11-19 22:31 - 000000000 ____D C:\Users\david\AppData\Roaming\Adobe
2025-11-19 22:31 - 2025-11-19 22:31 - 000000000 ____D C:\Users\david\AppData\LocalLow\Adobe
2025-11-19 22:29 - 2025-11-22 16:39 - 000002136 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader.lnk
2025-11-19 22:29 - 2025-11-22 16:39 - 000002124 _____ C:\Users\Public\Desktop\Acrobat Reader.lnk
2025-11-19 22:28 - 2025-11-19 22:28 - 000000000 ____D C:\Program Files (x86)\Adobe
2025-11-19 22:25 - 2025-11-20 17:27 - 000000000 ____D C:\Users\david\AppData\Local\Adobe
2025-11-19 11:03 - 2025-11-19 22:29 - 000004562 _____ C:\Windows\system32\Tasks\Adobe Acrobat Update Task
2025-11-18 11:25 - 2025-11-18 11:25 - 000000000 ____D C:\Users\david\AppData\Local\SolidDocuments
2025-11-15 20:51 - 2025-11-15 20:55 - 000000000 ____D C:\Windows\system32\Drivers\NVIDIA Corporation
2025-11-15 20:51 - 2025-11-15 20:55 - 000000000 ____D C:\Windows\LastGood.Tmp
2025-11-15 20:50 - 2025-09-22 13:52 - 000126056 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvhda64v.sys
2025-11-15 20:48 - 2025-09-23 05:11 - 002402680 _____ C:\Windows\system32\vulkaninfo-1-999-0-0-0.exe
2025-11-15 20:48 - 2025-09-23 05:11 - 002402680 _____ C:\Windows\system32\vulkaninfo.exe
2025-11-15 20:48 - 2025-09-23 05:11 - 001908112 _____ C:\Windows\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2025-11-15 20:48 - 2025-09-23 05:11 - 001908112 _____ C:\Windows\SysWOW64\vulkaninfo.exe
2025-11-15 20:48 - 2025-09-23 05:11 - 001581960 _____ C:\Windows\system32\vulkan-1-999-0-0-0.dll
2025-11-15 20:48 - 2025-09-23 05:11 - 001581960 _____ C:\Windows\system32\vulkan-1.dll
2025-11-15 20:48 - 2025-09-23 05:11 - 001395592 _____ C:\Windows\SysWOW64\vulkan-1-999-0-0-0.dll
2025-11-15 20:48 - 2025-09-23 05:11 - 001395592 _____ C:\Windows\SysWOW64\vulkan-1.dll
2025-11-15 20:48 - 2025-09-23 05:11 - 000478440 _____ (Khronos Group) C:\Windows\system32\OpenCL.dll
2025-11-15 20:48 - 2025-09-23 05:11 - 000374992 _____ (Khronos Group) C:\Windows\SysWOW64\OpenCL.dll
2025-11-15 20:48 - 2025-09-23 05:07 - 001322192 _____ (NVIDIA Corporation) C:\Windows\system32\nvml.dll
2025-11-15 20:48 - 2025-09-23 05:07 - 000675024 _____ (NVIDIA Corporation) C:\Windows\system32\nvofapi64.dll
2025-11-15 20:48 - 2025-09-23 05:07 - 000509136 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvofapi.dll
2025-11-15 20:48 - 2025-09-23 05:06 - 026354896 _____ C:\Windows\system32\nvidia-pcc.exe
2025-11-15 20:48 - 2025-09-23 05:06 - 002317872 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2025-11-15 20:48 - 2025-09-23 05:06 - 001715944 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2025-11-15 20:48 - 2025-09-23 05:06 - 001600072 _____ (NVIDIA Corporation) C:\Windows\system32\nvidia-smi.exe
2025-11-15 20:48 - 2025-09-23 05:06 - 001572584 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2025-11-15 20:48 - 2025-09-23 05:06 - 001223752 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2025-11-15 20:48 - 2025-09-23 05:06 - 001057488 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2025-11-15 20:48 - 2025-09-23 05:06 - 000813264 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2025-11-15 20:48 - 2025-09-23 05:05 - 024676072 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2025-11-15 20:48 - 2025-09-23 05:05 - 021714480 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2025-11-15 20:48 - 2025-09-23 05:05 - 007683280 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2025-11-15 20:48 - 2025-09-23 05:05 - 005470256 _____ (NVIDIA Corporation) C:\Windows\system32\nvcudadebugger.dll
2025-11-15 20:48 - 2025-09-23 05:05 - 004175056 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2025-11-15 20:48 - 2025-09-23 05:05 - 000469064 _____ (NVIDIA Corporation) C:\Windows\system32\nvdebugdump.exe
2025-11-15 20:48 - 2025-09-23 05:04 - 005918416 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2025-11-15 20:48 - 2025-09-23 05:04 - 005625544 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2025-11-15 20:48 - 2025-09-23 05:04 - 004924120 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2025-11-15 20:48 - 2025-09-23 05:04 - 000854064 _____ (NVIDIA Corporation) C:\Windows\system32\MCU.exe
2025-11-15 20:48 - 2025-09-22 13:52 - 000148834 _____ C:\Windows\system32\nvinfo.pb
2025-11-11 20:51 - 2025-11-11 20:51 - 000079894 _____ C:\Windows\SysWOW64\ctac.json
2025-11-11 20:51 - 2025-11-11 20:51 - 000079894 _____ C:\Windows\system32\ctac.json
2025-11-11 20:51 - 2025-11-11 20:51 - 000035082 _____ C:\Windows\SysWOW64\IntegratedServicesRegionPolicySet.json
2025-11-11 20:51 - 2025-11-11 20:51 - 000035082 _____ C:\Windows\system32\IntegratedServicesRegionPolicySet.json

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2025-12-08 20:59 - 2025-05-29 14:57 - 000000000 ____D C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38
2025-12-08 20:58 - 2024-04-01 08:26 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2025-12-08 20:48 - 2025-05-29 12:41 - 001603790 _____ C:\Windows\system32\PerfStringBackup.INI
2025-12-08 20:48 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\SystemTemp
2025-12-08 20:48 - 2024-04-01 08:24 - 000000000 ____D C:\Windows\INF
2025-12-08 20:44 - 2025-05-29 12:50 - 000000000 ___RD C:\Users\david\OneDrive
2025-12-08 20:44 - 2025-05-29 12:46 - 000000000 ____D C:\Users\david\AppData\Local\Packages
2025-12-08 20:44 - 2024-04-01 08:26 - 000000000 ___HD C:\Program Files\WindowsApps
2025-12-08 20:44 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\AppReadiness
2025-12-08 20:43 - 2025-06-24 19:01 - 000003108 _____ C:\Windows\system32\Tasks\NahimicTask32
2025-12-08 20:43 - 2025-06-24 19:01 - 000003088 _____ C:\Windows\system32\Tasks\NahimicTask64
2025-12-08 20:43 - 2025-05-29 13:01 - 000000000 ____D C:\ProgramData\NVIDIA
2025-12-08 20:43 - 2025-05-29 12:32 - 000055188 _____ C:\Windows\system32\5E37410B-D6F1-471D-AE27-563CEAC0D6B2
2025-12-08 20:43 - 2025-05-29 12:32 - 000012288 ___SH C:\DumpStack.log.tmp
2025-12-08 20:43 - 2025-05-29 12:32 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2025-12-08 20:43 - 2024-04-01 08:21 - 000524288 _____ C:\Windows\system32\config\BBI
2025-12-08 19:39 - 2025-05-31 16:17 - 000000000 ____D C:\Users\david\AppData\Roaming\Microsoft\Word
2025-12-08 15:08 - 2025-05-29 12:32 - 000000000 ____D C:\Windows\system32\SleepStudy
2025-12-08 09:50 - 2025-06-13 12:55 - 000004212 _____ C:\Windows\system32\Tasks\User_Feed_Synchronization-{29C9C97D-9D0C-4060-AB82-367C056F9AC0}
2025-12-07 21:18 - 2025-05-29 19:55 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kingston SSD Manager x64
2025-12-07 21:18 - 2025-05-29 19:55 - 000000000 ____D C:\Program Files\Kingston_SSD_Manager
2025-12-06 20:23 - 2025-05-29 12:32 - 000002436 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2025-12-06 20:23 - 2025-05-29 12:32 - 000002274 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2025-12-05 10:16 - 2025-05-29 12:40 - 000000000 ____D C:\Users\david
2025-12-04 22:20 - 2025-06-06 11:00 - 000000000 ____D C:\Users\david\AppData\Local\Nahimic
2025-12-04 11:42 - 2025-07-21 20:41 - 000000000 ____D C:\Users\David Šplíchal\AppData\Local\D3DSCache
2025-12-04 11:41 - 2025-07-21 20:40 - 000000000 ____D C:\Users\David Šplíchal\AppData\Roaming\Microsoft\Spelling
2025-12-04 11:40 - 2025-07-21 20:40 - 000000000 ____D C:\Users\David Šplíchal\AppData\Local\Packages
2025-12-02 13:35 - 2025-05-31 20:43 - 000000000 ____D C:\ProgramData\CanonIJPLM
2025-11-29 10:17 - 2025-05-29 12:32 - 000003714 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA{01B088DA-A62B-4A48-BD8A-07CB154CA3F6}
2025-11-29 10:17 - 2025-05-29 12:32 - 000003588 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore{6CF29DA0-3906-413B-B017-6557F6DCB4DD}
2025-11-28 21:32 - 2025-10-19 19:12 - 000000000 ____D C:\Program Files\CrystalDiskInfo
2025-11-28 15:13 - 2025-10-15 17:35 - 000001607 _____ C:\Windows\system32\config\VSMIDK
2025-11-28 15:10 - 2025-04-13 23:47 - 000017840 _____ (ESET) C:\Windows\system32\Drivers\eelam.sys
2025-11-27 14:57 - 2025-05-29 14:56 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2025-11-26 11:57 - 2025-10-30 10:29 - 000000000 ____D C:\ProgramData\Whesvc
2025-11-26 11:56 - 2025-05-29 14:56 - 000001073 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2025-11-25 14:29 - 2025-08-28 19:37 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Proton
2025-11-23 11:37 - 2025-06-01 09:42 - 000000000 ____D C:\Users\david\AppData\Local\CrashDumps
2025-11-23 09:31 - 2025-05-29 12:47 - 000000000 ____D C:\Users\david\AppData\Local\D3DSCache
2025-11-23 09:29 - 2025-05-31 17:02 - 000000000 ____D C:\Program Files\Microsoft OneDrive
2025-11-22 18:50 - 2025-05-29 12:34 - 000000000 ____D C:\ProgramData\Packages
2025-11-22 18:44 - 2025-05-29 12:45 - 000000000 ____D C:\Users\david\AppData\Local\PlaceholderTileLogoFolder
2025-11-22 14:11 - 2025-05-29 13:05 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2025-11-22 13:55 - 2025-07-26 07:40 - 000003552 _____ C:\Windows\system32\Tasks\OneDrive Startup Task-S-1-5-21-2920095854-1669752291-3635278505-1002
2025-11-22 13:55 - 2025-07-21 20:42 - 000003596 _____ C:\Windows\system32\Tasks\OneDrive Reporting Task-S-1-5-21-2920095854-1669752291-3635278505-1002
2025-11-22 13:55 - 2025-05-31 17:02 - 000003596 _____ C:\Windows\system32\Tasks\OneDrive Reporting Task-S-1-5-21-2920095854-1669752291-3635278505-1001
2025-11-22 13:55 - 2025-05-31 17:02 - 000003194 _____ C:\Windows\system32\Tasks\OneDrive Per-Machine Standalone Update Task
2025-11-22 13:55 - 2025-05-29 12:51 - 000003552 _____ C:\Windows\system32\Tasks\OneDrive Startup Task-S-1-5-21-2920095854-1669752291-3635278505-1001
2025-11-22 13:54 - 2025-05-31 17:02 - 000002132 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2025-11-19 10:55 - 2025-10-01 16:33 - 000000000 ____D C:\Program Files\Common Files\Adobe
2025-11-17 20:02 - 2025-05-29 13:31 - 000000000 ____D C:\Windows\Panther
2025-11-15 21:27 - 2025-06-07 14:10 - 000000000 ____D C:\Users\david\AppData\Local\NVIDIA
2025-11-15 20:55 - 2025-05-29 13:01 - 000000000 ____D C:\Users\david\AppData\LocalLow\NVIDIA
2025-11-15 20:55 - 2025-05-29 13:01 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2025-11-11 21:09 - 2025-05-29 12:32 - 000344016 _____ C:\Windows\system32\FNTCACHE.DAT
2025-11-11 21:08 - 2025-07-08 21:15 - 000000000 ____D C:\Windows\system32\ruxim
2025-11-11 21:08 - 2024-04-01 17:30 - 000000000 ____D C:\Windows\system32\Microsoft-Edge-WebView
2025-11-11 21:08 - 2024-04-01 17:28 - 000000000 ____D C:\Windows\SysWOW64\cs
2025-11-11 21:08 - 2024-04-01 17:28 - 000000000 ____D C:\Windows\system32\cs
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\UUS
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\SysWOW64\WinMetadata
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\SysWOW64\setup
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\SysWOW64\InstallShield
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\SysWOW64\Dism
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\SystemResources
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\WinMetadata
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\WinBioPlugIns
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\vi-VN
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\ur-PK
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\ug-CN
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\tt-RU
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\te-IN
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\ta-IN
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\sq-AL
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\ShellExperiences
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\setup
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\quz-PE
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\qps-plocm
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\qps-ploc
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\pa-IN
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\or-IN
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\oobe
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\nn-NO
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\ne-NP
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\mt-MT
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\mr-IN
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\ml-IN
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\mk-MK
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\mi-NZ
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\migwiz
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\lv-LV
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\lt-LT
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\lo-LA
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\lb-LU
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\kok-IN
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\kn-IN
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\km-KH
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\kk-KZ
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\ka-GE
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\is-IS
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\id-ID
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\hy-AM
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\hi-IN
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\gu-IN
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\gl-ES
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\gd-GB
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\ga-IE
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\fil-PH
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\fa-IR
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\eu-ES
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\et-EE
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\es-MX
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\Dism
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\DDFs
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\cy-GB
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\ca-ES
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\bn-IN
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\be-BY
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\as-IN
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\appraiser
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\am-ET
2025-11-11 21:08 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\system32\af-ZA
2025-11-11 21:07 - 2024-10-05 01:19 - 000000000 ____D C:\Windows\InboxApps
2025-11-11 21:07 - 2024-04-01 08:26 - 000000000 ___RD C:\Windows\ImmersiveControlPanel
2025-11-11 21:07 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\ShellExperiences
2025-11-11 21:07 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\ShellComponents
2025-11-11 21:07 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\Provisioning
2025-11-11 21:07 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\DiagTrack
2025-11-11 21:07 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\BrowserCore
2025-11-11 21:07 - 2024-04-01 08:26 - 000000000 ____D C:\Windows\bcastdvr
2025-11-11 21:07 - 2024-04-01 08:26 - 000000000 ____D C:\Program Files\Common Files\System
2025-11-11 20:51 - 2025-05-29 12:34 - 003277824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PrintConfig.dll
2025-11-11 20:33 - 2025-05-29 13:32 - 000000000 ____D C:\Windows\system32\MRT
2025-11-11 20:31 - 2025-05-29 13:32 - 215625816 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe

==================== Files in the root of some directories ========

2025-05-31 08:35 - 2025-10-04 17:13 - 000007653 _____ () C:\Users\david\AppData\Local\Resmon.ResmonCfg
2025-06-01 09:42 - 2025-06-01 09:42 - 000000036 _____ () C:\Users\david\AppData\Local\_LOCAL_GUID

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 20-11-2025
Ran by david (08-12-2025 21:01:36)
Running from C:\Users\david\Desktop
Microsoft Windows 11 Home Version 25H2 26200.7171 (X64) (2025-05-29 11:34:17)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-2920095854-1669752291-3635278505-500 - Administrator - Disabled)
david (S-1-5-21-2920095854-1669752291-3635278505-1001 - Administrator - Enabled) => C:\Users\david
David Šplíchal (S-1-5-21-2920095854-1669752291-3635278505-1002 - Limited - Enabled) => C:\Users\David Šplíchal
DefaultAccount (S-1-5-21-2920095854-1669752291-3635278505-503 - Limited - Disabled)
Guest (S-1-5-21-2920095854-1669752291-3635278505-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-2920095854-1669752291-3635278505-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: ESET Security (Enabled - Up to date) {26E0861C-6FB9-CEF9-E4F0-531986211ACE}
FW: ESET Firewall (Enabled) {1EDB0739-25D6-CFA1-CFAF-FA2C78F25DB5}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 25.01 (x64) (HKLM\...\7-Zip) (Version: 25.01 - Igor Pavlov)
Adobe Acrobat Reader - Czech (HKLM-x32\...\{AC76BA86-7AD7-1029-7B44-AC0F074E4100}) (Version: 25.001.20937 - Adobe Systems Incorporated)
Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-018244601120}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden
AMD GPIO2 Driver (HKLM-x32\...\{E9DD399F-21A3-479E-A7DF-D6CF4B2ADBF3}) (Version: 2.2.0.134 - Advanced Micro Devices, Inc.) Hidden
AMD Chipset Software (HKLM-x32\...\AMD_Chipset_IODrivers) (Version: 7.06.02.123 - Advanced Micro Devices, Inc.)
AMD PCI Driver (HKLM-x32\...\{80EC3CEE-2940-42A1-A776-B5D810D39F1E}) (Version: 1.0.0.9 - Advanced Micro Devices, Inc.) Hidden
AMD PSP Driver (HKLM-x32\...\{988F14B8-79A8-475D-BAC7-83F96AD3D821}) (Version: 5.39.0.0 - Advanced Micro Devices, Inc.) Hidden
AMD Ryzen Balanced Driver (HKLM-x32\...\{A171D320-C42C-4F3B-A2D8-C6A09F6788CC}) (Version: 8.0.0.13 - Advanced Micro Devices, Inc.) Hidden
AMD SBxxx SMBus Driver (HKLM-x32\...\{AAE0E27D-C88A-49BA-8715-77ADCD4286A3}) (Version: 5.12.0.44 - Advanced Micro Devices, Inc.) Hidden
AMD_Chipset_Drivers (HKLM-x32\...\{43ab2cfd-3f71-4aa8-ab15-5f517f620c41}) (Version: 7.06.02.123 - Advanced Micro Devices, Inc.) Hidden
BS.Player FREE (HKLM-x32\...\BSPlayerf) (Version: 2.78.1094 - AB Team, d.o.o.)
Canon IJ Printer Assistant Tool (HKLM-x32\...\Canon IJ Printer Assistant Tool) (Version: 1.90.3.36 - Canon Inc.)
Canon IJ Scan Utility (HKLM-x32\...\Canon_IJ_Scan_Utility) (Version: 1.5.5.3 - Canon Inc.)
Canon Inkjet Printer/Scanner/Fax Extended Survey Program (HKLM-x32\...\CANONIJPLM100) (Version: 6.6.0 - Canon Inc.)
Canon TS3300 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_TS3300_series) (Version: 1.04 - Canon Inc.)
CrystalDiskInfo 9.7.2 (HKLM\...\CrystalDiskInfo_is1) (Version: 9.7.2 - Crystal Dew World)
ESET Secure Data (HKLM\...\{FFD0ED33-BC12-422F-85B2-DB0EA628F253}) (Version: 2.1.8.0 - ESET, spol. s r.o.) Hidden
ESET Security (HKLM\...\{0F3CB7F7-E580-4E9D-BC90-58BF9A860742}) (Version: 19.0.14.0 - ESET, spol. s r.o.)
ESET VPN (HKLM\...\{ac2ff246-998c-4014-bea8-b20edd0a2eda}_is1) (Version: 1.5.3 - ESET, spol. s r.o.)
IrfanView 4.70 (32-bit) (HKLM-x32\...\IrfanView) (Version: 4.70 - Irfan Skiljan)
Kingston SSD Manager x64 1.5.6.1 (HKLM-x32\...\{53F657CD-C4FC-4DCD-826E-6862917532AC}_is1) (Version: 1.5.6.1 - @2021 Kingston Digital, Inc.)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 143.0.3650.66 - Microsoft Corporation)
Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 142.0.3595.94 - Microsoft Corporation) Hidden
Microsoft Office 2019 pro studenty a domácnosti - cs-cz (HKLM\...\HomeStudent2019Retail - cs-cz) (Version: 16.0.19127.20302 - Microsoft Corporation)
Microsoft OneDrive (HKLM\...\OneDriveSetup.exe) (Version: 25.209.1026.0002 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.42.34438 (HKLM-x32\...\{b49c10dd-4d54-45f8-ad13-fa25704456a4}) (Version: 14.42.34438.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.36.32532 (HKLM-x32\...\{410c0ee1-00bb-41b6-9772-e12c2828b02f}) (Version: 14.36.32532.0 - Microsoft Corporation)
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.42.34438 (HKLM\...\{E528AD94-12D7-42C4-91A3-908BE28E9BD2}) (Version: 14.42.34438 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.42.34438 (HKLM\...\{2E15F519-4FDA-4834-B4EE-7EFCE7D8D4EE}) (Version: 14.42.34438 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.36.32532 (HKLM-x32\...\{C2C59CAB-8766-4ABD-A8EF-1151A36C41E5}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.36.32532 (HKLM-x32\...\{73F77E4E-5A17-46E5-A5FC-8A061047725F}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Mozilla Firefox (x64 cs) (HKLM\...\Mozilla Firefox 145.0.2 (x64 cs)) (Version: 145.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 139.0 - Mozilla)
NVIDIA Ovladač HD audia 1.4.5.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.4.5.0 - NVIDIA Corporation)
NVIDIA Ovladače grafiky 581.42 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 581.42 - NVIDIA Corporation)
NVIDIA Systémový software PhysX 9.23.1019 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.23.1019 - NVIDIA Corporation)
NVIDIA USBC Driver 1.52.831.832 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_USBC) (Version: 1.52.831.832 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.19127.20154 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.19127.20154 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.19127.20302 - Microsoft Corporation) Hidden
Promontory_GPIO Driver (HKLM-x32\...\{B5512BCC-F4CD-4159-86A4-B2AD7D38FFA9}) (Version: 3.0.3.0 - Advanced Micro Devices, Inc.) Hidden
Proton VPN (HKLM\...\Proton VPN_is1) (Version: 4.3.7 - Proton AG)
Realtek Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.9492.1 - Realtek Semiconductor Corp.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.74.1128.2024 - Realtek)
Registrace tiskárny (HKLM-x32\...\Canon EISRegistration) (Version: 1.9.2 - Canon Inc.)
Samsung USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.9.0.0 - Samsung Electronics Co., Ltd.)
Smart Switch Service (HKLM\...\{3B840FB2-EED4-422F-AEC0-9846383A5165}) (Version: 5.0.30.0 - Samsung Electronics Co., Ltd.)
Wargaming.net Game Center (HKU\S-1-5-21-2920095854-1669752291-3635278505-1001\...\Wargaming.net Game Center) (Version: 25.6.0.709 - Wargaming.net)
World of Tanks EU (HKU\S-1-5-21-2920095854-1669752291-3635278505-1001\...\2314027414) (Version: - Wargaming.net)

Packages:
=========
@{MicrosoftWindows.58683691.InpApp_1000.26100.6899.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.58683691.InpApp/Resources/ProductPkgDisplayName} -> C:\Windows\SystemApps\SxS\MicrosoftWindows.58683691.InpApp_cw5n1h2txyewy [2025-11-11] (Microsoft Windows)
@{MicrosoftWindows.58683691.InpApp_1000.26100.6901.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.58683691.InpApp/Resources/ProductPkgDisplayName} -> C:\Windows\SystemApps\SxS\MicrosoftWindows.58683691.InpApp_cw5n1h2txyewy [2025-11-11] (Microsoft Windows)
Adobe Acrobat Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Assets [2025-12-04] ()
Balíček prostředí funkcí systému Windows -> C:\Windows\SystemApps\SxS\MicrosoftWindows.58683691.InpApp_cw5n1h2txyewy [2025-11-11] (Microsoft Windows)
Balíček prostředí funkcí systému Windows -> C:\Windows\SystemApps\SxS\MicrosoftWindows.59379618.InpApp_cw5n1h2txyewy [2025-11-11] (Microsoft Windows)
ESET Context Menu -> C:\Program Files\ESET\ESET Security [2025-12-01] (Sparse Package)
Local Artificial Intelligence Manager -> C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonx86\Microsoft Shared\Office16\AI [2025-10-16] ()
Microsoft Family -> C:\Program Files\WindowsApps\MicrosoftCorporationII.MicrosoftFamily_0.2.40.0_x64__8wekyb3d8bbwe [2025-05-30] (Microsoft Corp.)
Microsoft.HEVCVideoExtensions -> C:\Program Files\WindowsApps\Microsoft.HEVCVideoExtensions_2.4.37.0_x64__8wekyb3d8bbwe [2025-12-03] (Microsoft Corporation)
Microsoft.Office.ActionsServer -> C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonx86\Microsoft Shared\Office16\ActionsServer [2025-10-16] ()
Nahimic -> C:\Program Files\WindowsApps\A-Volute.Nahimic_1.10.7.0_x64__w2gh52qy24etm [2025-08-11] (A-Volute)
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.969.0_x64__56jybvy8sckqj [2025-11-06] (NVIDIA Corp.)
OfficePushNotificationsUtility -> C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonx86\Microsoft Shared\Office16 [2025-10-16] ()
Realtek Audio Control -> C:\Program Files\WindowsApps\RealtekSemiconductorCorp.RealtekAudioControl_1.1.137.0_x64__dt26b99r8h8gj [2025-05-29] (Realtek Semiconductor Corp)
Samsung SmartSwitch -> C:\Program Files\WindowsApps\SAMSUNGELECTRONICSCO.LTD.SamsungSmartSwitch_5.0.33.0_x64__3c1yjt4zspk6g [2025-09-10] (Samsung Electronics Co. Ltd.)
SpotifyAB.SpotifyMusic -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.278.418.0_x64__zpdnekdrzrea0 [2025-12-04] (Spotify AB) [Startup Task]

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-2920095854-1669752291-3635278505-1001_Classes\CLSID\{04271989-C4D2-1C86-3D53-F2AC04DA8ED5} -> [OneDrive] => {a52bba46-e9e1-435f-b3d9-28daa648c0f6}
CustomCLSID: HKU\S-1-5-21-2920095854-1669752291-3635278505-1001_Classes\CLSID\{13357088-9834-0409-1600-134951500000}\localserver32 -> "C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe" -ToastActivated => No File
CustomCLSID: HKU\S-1-5-21-2920095854-1669752291-3635278505-1001_Classes\CLSID\{38142727-3008-9161-1521-349515000000}\localserver32 -> "C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe" -ToastActivated => No File
CustomCLSID: HKU\S-1-5-21-2920095854-1669752291-3635278505-1001_Classes\CLSID\{50726f74-6f6e-2e56-504e-000000000000}\localserver32 -> C:\Program Files\Proton\VPN\v4.3.7\ProtonVPN.Client.exe (Proton AG -> ProtonVPN)
CustomCLSID: HKU\S-1-5-21-2920095854-1669752291-3635278505-1001_Classes\CLSID\{6e1f4e4d-65f7-4c83-be2e-9e6683cda268}\localserver32 -> C:\Program Files\ESET\ESET Security\egui.exe (ESET, spol. s r.o. -> ESET)
CustomCLSID: HKU\S-1-5-21-2920095854-1669752291-3635278505-1001_Classes\CLSID\{80172dde-4e20-4df0-81a2-0a48553e80bb}\localserver32 -> C:\Users\david\AppData\Local\NhNotifSys\nahimic\nahimicNotifSys.exe (SteelSeries France SASU -> A-Volute)
ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\25.209.1026.0002\FileSyncShell64.dll [2025-11-22] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\25.209.1026.0002\FileSyncShell64.dll [2025-11-22] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\25.209.1026.0002\FileSyncShell64.dll [2025-11-22] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\25.209.1026.0002\FileSyncShell64.dll [2025-11-22] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\25.209.1026.0002\FileSyncShell64.dll [2025-11-22] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\25.209.1026.0002\FileSyncShell64.dll [2025-11-22] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\25.209.1026.0002\FileSyncShell64.dll [2025-11-22] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ESD Shell Icon Overlay Identifier] -> {AF106685-9C86-48AF-8524-8F485C459E17} => C:\Program Files\ESET\ESET Secure Data\esdovrly.dll [2025-02-12] (ESET, spol. s r.o. -> DESlock Limited)
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\25.209.1026.0002\FileSyncShell64.dll [2025-11-22] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\25.209.1026.0002\FileSyncShell64.dll [2025-11-22] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\25.209.1026.0002\FileSyncShell64.dll [2025-11-22] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\25.209.1026.0002\FileSyncShell64.dll [2025-11-22] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\25.209.1026.0002\FileSyncShell64.dll [2025-11-22] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\25.209.1026.0002\FileSyncShell64.dll [2025-11-22] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\25.209.1026.0002\FileSyncShell64.dll [2025-11-22] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\25.209.1026.0002\FileSyncShell64.dll [2025-11-22] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2025-08-03] (Igor Pavlov) [File not signed]
ContextMenuHandlers1: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => C:\Program Files (x86)\Adobe\Acrobat Reader DC\Acrobat Elements\ContextMenuShim64.dll [2025-09-08] (Adobe Inc. -> Adobe Systems Inc.)
ContextMenuHandlers1: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2025-11-28] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers2: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2025-11-28] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\25.209.1026.0002\FileSyncShell64.dll [2025-11-22] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2025-08-03] (Igor Pavlov) [File not signed]
ContextMenuHandlers5: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\25.209.1026.0002\FileSyncShell64.dll [2025-11-22] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_901d8cfde13e2b8b\nvshext.dll [2025-09-23] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2025-08-03] (Igor Pavlov) [File not signed]
ContextMenuHandlers6: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2025-11-28] (ESET, spol. s r.o. -> ESET)

==================== Codecs (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Drivers32: [MidisrvTransferComplete] => 0

==================== Shortcuts & WMI ========================

==================== Loaded Modules (Whitelisted) =============

2025-05-31 20:43 - 2024-04-03 09:45 - 000110592 _____ () [File not signed] C:\Program Files (x86)\Canon\IJPLM\IJPLMPRT.DLL
2025-05-31 20:43 - 2024-04-03 09:45 - 000125440 _____ (CANON INC.) [File not signed] C:\Program Files (x86)\Canon\IJPLM\CNMPU.DLL
2025-09-17 18:45 - 2025-08-03 07:00 - 000101888 _____ (Igor Pavlov) [File not signed] C:\Program Files\7-Zip\7-zip.dll
2025-05-31 16:11 - 2025-05-31 16:11 - 000000000 ___JL (Microsoft Corporation) [symlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\AppvIsvSubsystems32.dll] C:\Program Files (x86)\Microsoft Office\Root\Office16\AppVIsvSubsystems32.dll
2025-05-31 16:11 - 2025-05-31 16:11 - 000000000 ___JL (Microsoft Corporation) [symlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\C2R32.dll] C:\Program Files (x86)\Microsoft Office\Root\Office16\c2r32.dll

==================== Alternate Data Streams (Whitelisted) ========

==================== Safe Mode (Whitelisted) ==================

==================== Association (Whitelisted) =================

==================== Internet Explorer (Whitelisted) =============

BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2025-09-07] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2025-09-07] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2025-09-07] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2025-09-07] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2025-09-07] (Microsoft Corporation -> Microsoft Corporation)

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2024-04-01 08:26 - 2024-04-01 08:24 - 000000824 _____ C:\Windows\system32\drivers\etc\hosts

==================== Network ===========================

(Currently there is no automatic fix for this section.)

DNS Servers: 192.168.0.1
Windows Firewall is enabled.

Network Binding:
=============
Ethernet: Realtek PCIe GbE Family Controller -> rt640x64.sys

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-2920095854-1669752291-3635278505-1001\Control Panel\Desktop\\Wallpaper -> C:\Windows\web\wallpaper\Windows\img0.jpg
HKU\S-1-5-21-2920095854-1669752291-3635278505-1002\Control Panel\Desktop\\Wallpaper -> C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\DesktopSpotlight\Assets\Images\image_2.jpg
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows Defender\Features => (TamperProtection: 1) (TamperProtectionSource: 5)
HKLM\SOFTWARE\Microsoft\Windows Defender\Real-Time Protection => (DpaDisabled: 0)


==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKU\S-1-5-21-2920095854-1669752291-3635278505-1001\...\StartupApproved\Run: => "Proton VPN"
HKU\S-1-5-21-2920095854-1669752291-3635278505-1001\...\StartupApproved\Run: => "Adobe Acrobat Synchronizer"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{C01BF982-ED25-431B-A17D-4F081C2CF53F}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{F3217FB1-4FE7-4BE6-A23C-46874AB49F1B}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{2158536F-ED40-4219-99AF-E31193C068EF}] => (Allow) LPort=33683
FirewallRules: [{5D15FE17-67D9-480B-ACC3-E9FD6B07BCC7}] => (Allow) LPort=26822
FirewallRules: [{5803E8F2-09C6-4A9B-B1CF-E8190D88A459}] => (Allow) LPort=32683
FirewallRules: [{BD32ACE0-5BE7-4CAF-8DE0-0B0416B3A7F2}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.278.418.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{7ED487C4-D5CA-4E48-91EF-54AC4F82302D}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.278.418.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{48C79F86-FE44-416F-A5F4-5A92B8A8146C}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.278.418.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{2A3F1D1C-7074-429F-A2E1-8075BC3FD891}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.278.418.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{314DEC48-F542-4E76-AAB3-CD22BAE863D0}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.278.418.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{54CE2869-0147-41BD-865C-ADE62C5A09E2}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.278.418.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{1B2AEF3A-A4AF-4389-BEEF-EE57A8FC3291}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.278.418.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{2AEA0F29-B98F-47EB-BC6C-086EAD692771}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.278.418.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{E9785CF3-7E2F-4B9D-B3E9-63E73D606EE7}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.278.418.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{7F5D842D-DCFA-4DE4-AA4A-D8C978F8B03C}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.278.418.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{53218D56-E00B-44B0-8108-BB7091A9096B}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.278.418.0_x64__zpdnekdrzrea0\SpotifyLauncher.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{BAD89CDA-1ABE-48F5-8D72-1E6A52E0E85E}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.278.418.0_x64__zpdnekdrzrea0\SpotifyLauncher.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{DE7CDA06-934B-4883-BDA6-7D8544BB86E9}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.278.418.0_x64__zpdnekdrzrea0\SpotifyLauncher.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)

==================== Restore Points =========================

26-11-2025 15:36:25 Naplánovaný kontrolní bod
02-12-2025 19:39:03 Windows Update
05-12-2025 20:10:00 Windows Update
05-12-2025 20:10:01 Windows Update

==================== Faulty Device Manager Devices ============

==================== Event log errors: ========================

Application errors:
==================
Error: (12/08/2025 08:43:49 PM) (Source: CertEnroll) (EventID: 86) (User: NT AUTHORITY)
Description: Inicializace registrace certifikátu SCEP pro WORKGROUP\DESKTOP-IJSLQ8R$ přes https://AMD-KeyId-578c545f796951421221a ... s/Aik/scep se nepovedla:

GetCACaps
GetCACaps: Not Found
{"Message":"The authority \"amd-keyid-578c545f796951421221a4a578acdb5f682f89c8.microsoftaik.azure.net\" does not exist."}
HTTP/1.1 404 Not Found
Date: Mon, 08 Dec 2025 19:43:48 GMT
Content-Length: 121
Content-Type: application/json; charset=utf-8
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000;includeSubDomains
x-ms-request-id: 634b0918-7452-4ccc-8525-054b6e29549b

Metoda: GET(703ms)
Fáze: GetCACaps
Nenalezeno (404) 0x80190194 (-2145844844 HTTP_E_STATUS_NOT_FOUND)

Error: (12/08/2025 08:43:48 PM) (Source: CertEnroll) (EventID: 86) (User: NT AUTHORITY)
Description: Inicializace registrace certifikátu SCEP pro Místní systém přes https://AMD-KeyId-578c545f796951421221a ... s/Aik/scep se nepovedla:

GetCACaps
GetCACaps: Not Found
{"Message":"The authority \"amd-keyid-578c545f796951421221a4a578acdb5f682f89c8.microsoftaik.azure.net\" does not exist."}
HTTP/1.1 404 Not Found
Date: Mon, 08 Dec 2025 19:43:48 GMT
Content-Length: 121
Content-Type: application/json; charset=utf-8
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000;includeSubDomains
x-ms-request-id: 9fb3114b-9cf0-4dec-9162-231de1e293e2

Metoda: GET(516ms)
Fáze: GetCACaps
Nenalezeno (404) 0x80190194 (-2145844844 HTTP_E_STATUS_NOT_FOUND)

Error: (12/08/2025 07:26:38 PM) (Source: Microsoft Security Client) (EventID: 3002) (User: )
Description: Event-ID 3002

Error: (12/08/2025 07:26:38 PM) (Source: Microsoft Security Client) (EventID: 2002) (User: )
Description: Event-ID 2002

Error: (12/08/2025 07:26:38 PM) (Source: Microsoft Security Client) (EventID: 2003) (User: )
Description: Event-ID 2003

Error: (12/08/2025 09:43:17 AM) (Source: CertEnroll) (EventID: 86) (User: NT AUTHORITY)
Description: Inicializace registrace certifikátu SCEP pro WORKGROUP\DESKTOP-IJSLQ8R$ přes https://AMD-KeyId-578c545f796951421221a ... s/Aik/scep se nepovedla:

GetCACaps
GetCACaps: Not Found
{"Message":"The authority \"amd-keyid-578c545f796951421221a4a578acdb5f682f89c8.microsoftaik.azure.net\" does not exist."}
HTTP/1.1 404 Not Found
Date: Mon, 08 Dec 2025 08:43:16 GMT
Content-Length: 121
Content-Type: application/json; charset=utf-8
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000;includeSubDomains
x-ms-request-id: fe9fc542-7bd2-46f2-abf8-2c12d9e82db9

Metoda: GET(516ms)
Fáze: GetCACaps
Nenalezeno (404) 0x80190194 (-2145844844 HTTP_E_STATUS_NOT_FOUND)

Error: (12/08/2025 09:43:16 AM) (Source: CertEnroll) (EventID: 86) (User: NT AUTHORITY)
Description: Inicializace registrace certifikátu SCEP pro Místní systém přes https://AMD-KeyId-578c545f796951421221a ... s/Aik/scep se nepovedla:

GetCACaps
GetCACaps: Not Found
{"Message":"The authority \"amd-keyid-578c545f796951421221a4a578acdb5f682f89c8.microsoftaik.azure.net\" does not exist."}
HTTP/1.1 404 Not Found
Date: Mon, 08 Dec 2025 08:43:16 GMT
Content-Length: 121
Content-Type: application/json; charset=utf-8
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000;includeSubDomains
x-ms-request-id: 432be0e8-4817-4d21-952c-0c7e254efe6b

Metoda: GET(438ms)
Fáze: GetCACaps
Nenalezeno (404) 0x80190194 (-2145844844 HTTP_E_STATUS_NOT_FOUND)

Error: (12/07/2025 09:32:20 AM) (Source: CertEnroll) (EventID: 86) (User: NT AUTHORITY)
Description: Inicializace registrace certifikátu SCEP pro WORKGROUP\DESKTOP-IJSLQ8R$ přes https://AMD-KeyId-578c545f796951421221a ... s/Aik/scep se nepovedla:

GetCACaps
GetCACaps: Not Found
{"Message":"The authority \"amd-keyid-578c545f796951421221a4a578acdb5f682f89c8.microsoftaik.azure.net\" does not exist."}
HTTP/1.1 404 Not Found
Date: Sun, 07 Dec 2025 08:32:20 GMT
Content-Length: 121
Content-Type: application/json; charset=utf-8
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000;includeSubDomains
x-ms-request-id: 2c501411-1ed0-410d-a29d-5c82bb533ed3

Metoda: GET(500ms)
Fáze: GetCACaps
Nenalezeno (404) 0x80190194 (-2145844844 HTTP_E_STATUS_NOT_FOUND)


System errors:
=============
Error: (12/08/2025 08:50:06 PM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1023) (User: NT AUTHORITY)
Description: Tabulka zásad překladu IP adres byla poškozena. Překlad názvů DNS bude dále selhávat, dokud nebude tabulka opravena. Další informace: Čtení tabulky zásad pro pravidlo {31FA1ABB-1881-406D-9068-CB01A3037020} se nepodařilo s chybou 87.

Error: (12/08/2025 08:50:06 PM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1023) (User: NT AUTHORITY)
Description: Tabulka zásad překladu IP adres byla poškozena. Překlad názvů DNS bude dále selhávat, dokud nebude tabulka opravena. Další informace: Čtení tabulky zásad pro pravidlo {31FA1ABB-1881-406D-9068-CB01A3037020} se nepodařilo s chybou 87.

Error: (12/08/2025 08:50:06 PM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1023) (User: NT AUTHORITY)
Description: Tabulka zásad překladu IP adres byla poškozena. Překlad názvů DNS bude dále selhávat, dokud nebude tabulka opravena. Další informace: Čtení tabulky zásad pro pravidlo {31FA1ABB-1881-406D-9068-CB01A3037020} se nepodařilo s chybou 87.

Error: (12/08/2025 08:50:06 PM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1023) (User: NT AUTHORITY)
Description: Tabulka zásad překladu IP adres byla poškozena. Překlad názvů DNS bude dále selhávat, dokud nebude tabulka opravena. Další informace: Čtení tabulky zásad pro pravidlo {31FA1ABB-1881-406D-9068-CB01A3037020} se nepodařilo s chybou 87.

Error: (12/08/2025 08:50:06 PM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1023) (User: NT AUTHORITY)
Description: Tabulka zásad překladu IP adres byla poškozena. Překlad názvů DNS bude dále selhávat, dokud nebude tabulka opravena. Další informace: Čtení tabulky zásad pro pravidlo {31FA1ABB-1881-406D-9068-CB01A3037020} se nepodařilo s chybou 87.

Error: (12/08/2025 08:50:06 PM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1023) (User: NT AUTHORITY)
Description: Tabulka zásad překladu IP adres byla poškozena. Překlad názvů DNS bude dále selhávat, dokud nebude tabulka opravena. Další informace: Čtení tabulky zásad pro pravidlo {31FA1ABB-1881-406D-9068-CB01A3037020} se nepodařilo s chybou 87.

Error: (12/08/2025 08:50:06 PM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1023) (User: NT AUTHORITY)
Description: Tabulka zásad překladu IP adres byla poškozena. Překlad názvů DNS bude dále selhávat, dokud nebude tabulka opravena. Další informace: Čtení tabulky zásad pro pravidlo {31FA1ABB-1881-406D-9068-CB01A3037020} se nepodařilo s chybou 87.

Error: (12/08/2025 08:50:06 PM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1023) (User: NT AUTHORITY)
Description: Tabulka zásad překladu IP adres byla poškozena. Překlad názvů DNS bude dále selhávat, dokud nebude tabulka opravena. Další informace: Čtení tabulky zásad pro pravidlo {31FA1ABB-1881-406D-9068-CB01A3037020} se nepodařilo s chybou 87.


Windows Defender:
================
Date: 2025-11-03 16:20:52
Description:
Antivirová ochrana v programu Microsoft Defender ѕсдπ ђдŝ ьέεη ŝţоφрєð вĕƒőřë ċõmрĺεţíθñ.%ή %ŧŠçāʼn ĬÐ:%ъ{3F5FCFB1-962F-4230-9407-68EA3FF1B256}%ⁿ %ťŚ¢αʼn Τÿр℮:%вAntimalwarový program%ŋ %ţŠсаņ Рäřдмėŧēřş:%вRychlé prohledávání%ń %τŪšεг:%ьNT AUTHORITY\SYSTEM%ʼn %ťŚŧòρ Řêâšóп:%ъŜ¢ĥзδůŀėď ѕčаň ẃªś ѕκϊφρзđ ъε¢άύśé тнė ļǻşт šџ¢čзššƒцľ śĉåή ώãŝ щīŧнĩň τћė ľάŝŧ 7 đªγś

Date: 2025-10-06 17:47:13
Description:
Antivirová ochrana v programu Microsoft Defender ѕсдπ ђдŝ ьέεη ŝţоφрєð вĕƒőřë ċõmрĺεţíθñ.%ή %ŧŠçāʼn ĬÐ:%ъ{988403F7-B2CC-4EFE-A3E7-A0FE4716F9B3}%ⁿ %ťŚ¢αʼn Τÿр℮:%вAntimalwarový program%ŋ %ţŠсаņ Рäřдмėŧēřş:%вRychlé prohledávání%ń %τŪšεг:%ьNT AUTHORITY\SYSTEM%ʼn %ťŚŧòρ Řêâšóп:%ъŠĉђэδџŀêđ śĉąŋ щªѕ ŝќïрρęđ ъęćâџŝĕ ţħĕ ℓάšť ѕµ¢¢ëšśƒùļ ѕсǻπ ẃāš ẅīтђĭń τћз ļàśť 7 δαýŝ

Date: 2025-09-25 21:09:25
Description:
Antivirová ochrana v programu Microsoft Defender ѕсдπ ђдŝ ьέεη ŝţоφрєð вĕƒőřë ċõmрĺεţíθñ.%ή %ŧŠçāʼn ĬÐ:%ъ{2C3D8267-91ED-41A4-877D-CE8C3B468860}%ⁿ %ťŚ¢αʼn Τÿр℮:%вAntimalwarový program%ŋ %ţŠсаņ Рäřдмėŧēřş:%вRychlé prohledávání%ń %τŪšεг:%ьNT AUTHORITY\SYSTEM%ʼn %ťŚŧòρ Řêâšóп:%ъŠĉђэδџŀêđ śĉąŋ щªѕ ŝќïрρęđ ъęćâџŝĕ ţħĕ ℓάšť ѕµ¢¢ëšśƒùļ ѕсǻπ ẃāš ẅīтђĭń τћз ļàśť 7 δαýŝ

Date: 2025-09-25 20:29:24
Description:
Antivirová ochrana v programu Microsoft Defender ѕсдπ ђдŝ ьέεη ŝţоφрєð вĕƒőřë ċõmрĺεţíθñ.%ή %ŧŠçāʼn ĬÐ:%ъ{9B66489D-4511-4563-8BB8-500979585513}%ⁿ %ťŚ¢αʼn Τÿр℮:%вAntimalwarový program%ŋ %ţŠсаņ Рäřдмėŧēřş:%вRychlé prohledávání%ń %τŪšεг:%ьNT AUTHORITY\SYSTEM%ʼn %ťŚŧòρ Řêâšóп:%ъЯΡĊ ¢óņпęçτϊõп гůńđоẁπ

Date: 2025-09-03 20:24:19
Description:
Antivirová ochrana v programu Microsoft Defender ѕсдπ ђдŝ ьέεη ŝţоφрєð вĕƒőřë ċõmрĺεţíθñ.%ή %ŧŠçāʼn ĬÐ:%ъ{E884DD97-38AF-485D-A3A7-B5A12482F8AF}%ⁿ %ťŚ¢αʼn Τÿр℮:%вAntimalwarový program%ŋ %ţŠсаņ Рäřдмėŧēřş:%вRychlé prohledávání%ń %τŪšεг:%ьNT AUTHORITY\SYSTEM%ʼn %ťŚŧòρ Řêâšóп:%ъŞςħеδΰĺэδ ŝćąń ŵάŝ şķïρρĕđ ьěċäύśé ţħė łªśт şΰćčêѕŝƒŭℓ śčàņ ŵαš ώîťђîп ťħз łáśť 7 δªỳş
Event[0]

Date: 2025-06-18 12:02:35
Description:
Funkce Ochrana v reálném čase u prohledávání Antivirová ochrana v programu Microsoft Defender zjistila chybu a došlo k jejímu selhání.
Funkce: Při přístupu
Kód chyby: 0x8007043c
Popis chyby: Tuto službu nelze spustit v nouzovém režimu.
Důvod: Antimalwarové bezpečnostní informace přestaly z neznámých důvodů fungovat. V některých případech se tento problém dá vyřešit restartováním služby.

Date: 2025-06-18 08:52:07
Description:
Funkce Ochrana v reálném čase u prohledávání Antivirová ochrana v programu Microsoft Defender zjistila chybu a došlo k jejímu selhání.
Funkce: Při přístupu
Kód chyby: 0x8007043c
Popis chyby: Tuto službu nelze spustit v nouzovém režimu.
Důvod: Antimalwarové bezpečnostní informace přestaly z neznámých důvodů fungovat. V některých případech se tento problém dá vyřešit restartováním služby.

Date: 2025-06-07 20:05:52
Description:
Funkce Ochrana v reálném čase u prohledávání Antivirová ochrana v programu Microsoft Defender zjistila chybu a došlo k jejímu selhání.
Funkce: Při přístupu
Kód chyby: 0x8007043c
Popis chyby: Tuto službu nelze spustit v nouzovém režimu.
Důvod: Antimalwarové bezpečnostní informace přestaly z neznámých důvodů fungovat. V některých případech se tento problém dá vyřešit restartováním služby.

Date: 2025-05-29 18:40:46
Description:
Funkce Ochrana v reálném čase u prohledávání Antivirová ochrana v programu Microsoft Defender zjistila chybu a došlo k jejímu selhání.
Funkce: Při přístupu
Kód chyby: 0x8007043c
Popis chyby: Tuto službu nelze spustit v nouzovém režimu.
Důvod: Antimalwarové bezpečnostní informace přestaly z neznámých důvodů fungovat. V některých případech se tento problém dá vyřešit restartováním služby.

CodeIntegrity:
===============
Date: 2025-12-08 21:00:44
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files\ESET\ESET Security\eamsi.dll that did not meet the Windows signing level requirements.

Date: 2025-12-08 20:54:02
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\SecurityHealthService.exe) attempted to load \Device\HarddiskVolume3\Program Files\ESET\ESET Security\eamsi.dll that did not meet the Windows signing level requirements.


==================== Memory info ===========================

BIOS: American Megatrends International, LLC. H.O0 09/01/2025
Motherboard: Micro-Star International Co., Ltd B450 GAMING PLUS MAX (MS-7B86)
Processor: AMD Ryzen 5 2600 Six-Core Processor
Percentage of memory in use: 33%
Total physical RAM: 16309.56 MB
Available physical RAM: 10795.76 MB
Total Virtual: 17333.56 MB
Available Virtual: 11382.02 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:299.17 GB) (Free:124.89 GB) (Model: KINGSTON SNV3S1000G) NTFS
Drive d: () (Fixed) (Total:631.51 GB) (Free:472.98 GB) (Model: KINGSTON SNV3S1000G) NTFS

\\?\Volume{626ee596-90b9-417c-9e79-037e89c2fd39}\ () (Fixed) (Total:0.71 GB) (Free:0.11 GB) NTFS
\\?\Volume{ebe85961-9060-4b84-ab32-783278932ad8}\ () (Fixed) (Total:0.09 GB) (Free:0.06 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (Protective MBR) (Size: 931.5 GB) (Disk ID: 00000000)

Partition: GPT.

==================== End of Addition.txt =======================

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15789
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Prosím o kontrolu

#2 Příspěvek od JaRon »

Ahoj,
log je v podstate OK
Doporucujem pridat sekundarny DNS:
8.8.8.8
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

David27
Návštěvník
Návštěvník
Příspěvky: 48
Registrován: 27 lis 2016 14:34

Re: Prosím o kontrolu

#3 Příspěvek od David27 »

Dobře.
Ještě jednou děkuji a hezký zbytek dne!

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15789
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Prosím o kontrolu

#4 Příspěvek od JaRon »

Za malo - aj Tebe pekny den :thumbsup:
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

Zamčeno