Stránka 1 z 1

Zavirovaný chrome/windows 10 gestyy

Napsal: 04 pro 2020 17:46
od 0tapo
Dobrý den,
po zapnutí PC, přihlášení a naběhnutí windows 10, mi po chvilce problikne na malinký okamžik command okno a hned se vypne, a hned potom se mi otevře Google Chrome s reklamou a v URL adrese je gestyy.com a pak ještě jedno další takové okno. Viděl jsem na vaší stránce, že jste už někomu s tímto problémem dokázal pomoci, tak bych vás chtěl poprosit jestli by jste pomohl i mně.
Děkuji moc

Re: Zavirovaný chrome/windows 10 gestyy

Napsal: 04 pro 2020 17:55
od Rudy
Zdravím!
Dejte logy FRST+Addition: http://forum.viry.cz/viewtopic.php?f=24&t=132509 .

Re: Zavirovaný chrome/windows 10 gestyy

Napsal: 04 pro 2020 18:13
od 0tapo
Děkuji za ochotu.
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 02-12-2020
Ran by ondre (administrator) on DESKTOP-F8872UT (Gigabyte Technology Co., Ltd. B365M DS3H) (04-12-2020 18:10:18)
Running from C:\Users\ondre\Downloads
Loaded Profiles: ondre & postgres
Platform: Windows 10 Home Version 2004 19041.630 (X64) Language: Čeština (Česko)
Default browser: Chrome
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

() [File not signed] C:\Riot Games\Riot Client\RiotClientCrashHandler.exe
(Adobe Inc. -> Adobe Inc) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\IPCBox\AdobeIPCBroker.exe
(Adobe Inc. -> Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe
(Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
(Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(Apple Inc.) C:\Program Files\WindowsApps\AppleInc.iTunes_12110.26.53016.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files (x86)\AVAST Software\Browser\Update\1.7.915.0\AvastBrowserCrashHandler.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files (x86)\AVAST Software\Browser\Update\1.7.915.0\AvastBrowserCrashHandler64.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\aswEngSrv.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\aswidsagent.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\aswToolsSvc.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe <4>
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\wsc_proxy.exe
(Canon Inc. -> CANON INC.) C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe
(File-New-Project) C:\Program Files\WindowsApps\40459File-New-Project.EarTrumpet_2.1.7.0_x86__1sdd7yawvg6ne\EarTrumpet\EarTrumpet.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.52\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.52\GoogleCrashHandler64.exe
(Google LLC -> Google LLC) C:\Program Files\Google\Chrome\Application\chrome.exe <30>
(Charles Milette) C:\Program Files\WindowsApps\28017CharlesMilette.TranslucentTB_9.0.0.0_x86__v826wp6bftszj\TranslucentTB\TranslucentTB.exe
(Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Kilonova LLC -> Skillbrains) C:\Program Files (x86)\Skillbrains\lightshot\5.5.0.4\Lightshot.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_5.420.11102.0_x64__8wekyb3d8bbwe\GameBar.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_5.420.11102.0_x64__8wekyb3d8bbwe\GameBarFTServer.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\GameBarPresenceWriter.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\oobe\UserOOBEBroker.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe <2>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Node.js Foundation -> Node.js) C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\libs\node.exe
(NVIDIA Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <3>
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe <3>
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_5dcb5bbf5c3edcf2\Display.NvContainer\NVDisplay.Container.exe <2>
(PORTRAIT DISPLAYS, INC. -> Portrait Displays, Inc.) C:\Program Files\Portrait Displays\AOC G-Menu\CTHelper.exe
(PORTRAIT DISPLAYS, INC. -> Portrait Displays, Inc.) C:\Program Files\Portrait Displays\AOC G-Menu\DisplayTune.exe
(PORTRAIT DISPLAYS, INC. -> Portrait Displays, Inc.) C:\Program Files\Portrait Displays\AOC G-Menu\DisplayTuneService.exe
(PostgreSQL Global Development Group) [File not signed] C:\Program Files\PostgreSQL\9.5\bin\pg_ctl.exe
(PostgreSQL Global Development Group) [File not signed] C:\Program Files\PostgreSQL\9.5\bin\postgres.exe <7>
(Razer USA Ltd. -> ) C:\Program Files (x86)\Razer\Synapse3\UserProcess\Razer Synapse Service Process.exe
(Razer USA Ltd. -> Razer Inc) C:\Program Files (x86)\Razer\Razer Services\GMS\GameManagerService.exe
(Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer Chroma SDK\bin\RzSDKServer.exe
(Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer Chroma SDK\bin\RzSDKService.exe
(Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer\Razer Services\Razer Central\Razer Central.exe
(Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer\Razer Services\Razer Central\RazerCentralService.exe
(Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer\Synapse3\Service\Razer Synapse Service.exe
(Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe
(Razer USA Ltd. -> The CefSharp Authors) C:\Program Files (x86)\Razer\Razer Services\Razer Central\CefSharp.BrowserSubprocess.exe <2>
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\RtkAudUService64.exe <2>
(Riot Games, Inc. -> ) C:\Riot Games\League of Legends\Game\LeagueCrashHandler.exe
(Riot Games, Inc. -> ) C:\Riot Games\League of Legends\LeagueCrashHandler.exe
(Riot Games, Inc. -> Riot Games, Inc.) C:\Program Files\Riot Vanguard\vgtray.exe
(Riot Games, Inc. -> Riot Games, Inc.) C:\Riot Games\League of Legends\Game\League of Legends.exe
(Riot Games, Inc. -> Riot Games, Inc.) C:\Riot Games\League of Legends\LeagueClient.exe
(Riot Games, Inc. -> Riot Games, Inc.) C:\Riot Games\League of Legends\LeagueClientUx.exe
(Riot Games, Inc. -> Riot Games, Inc.) C:\Riot Games\League of Legends\LeagueClientUxRender.exe <2>
(Riot Games, Inc. -> Riot Games, Inc.) C:\Riot Games\Riot Client\RiotClientServices.exe
(Wacom Technology Corp. -> Wacom Technology) C:\Program Files\Tablet\Wacom\WacomHost.exe
(Wacom Technology Corporation -> Wacom Technology, Corp.) C:\Program Files\Tablet\Wacom\Wacom_Tablet.exe
(Wacom Technology Corporation -> Wacom Technology, Corp.) C:\Program Files\Tablet\Wacom\Wacom_TabletUser.exe
(Wacom Technology Corporation -> Wacom Technology, Corp.) C:\Program Files\Tablet\Wacom\Wacom_TouchUser.exe
(Wacom Technology Corporation -> Wacom Technology, Corp.) C:\Program Files\Tablet\Wacom\WTabletServicePro.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtkAudUService] => C:\WINDOWS\System32\RtkAudUService64.exe [856288 2019-10-29] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvLaunch.exe [117344 2020-11-26] (Avast Software s.r.o. -> AVAST Software)
HKLM\...\Run: [AdobeGCInvoker-1.0] => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3402832 2020-09-23] (Adobe Inc. -> Adobe Systems, Incorporated)
HKLM\...\Run: [Riot Vanguard] => C:\Program Files\Riot Vanguard\vgtray.exe [353784 2020-11-24] (Riot Games, Inc. -> Riot Games, Inc.)
HKLM\...\Run: [AOC G-Menu] => C:\Program Files\Portrait Displays\AOC G-Menu\DisplayTune.exe [5588768 2019-08-13] (PORTRAIT DISPLAYS, INC. -> Portrait Displays, Inc.)
HKLM\...\Run: [DisplayTune.exe] => C:\Program Files\Portrait Displays\AOC G-Menu\DisplayTune.exe [5588768 2019-08-13] (PORTRAIT DISPLAYS, INC. -> Portrait Displays, Inc.)
HKLM-x32\...\Run: [Lightshot] => C:\Program Files (x86)\Skillbrains\lightshot\Lightshot.exe [226728 2019-07-21] (Kilonova LLC -> )
HKLM-x32\...\Run: [IJNetworkScannerSelectorEX] => C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe [452016 2011-01-15] (Canon Inc. -> CANON INC.)
HKLM-x32\...\Run: [seznam-listicka-distribuce] => C:\Program Files (x86)\Seznam.cz\distribution\szninstall.exe [1069296 2018-03-27] (Seznam.cz, a.s. -> )
HKU\S-1-5-19\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518656 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
HKU\S-1-5-20\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518656 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
HKU\S-1-5-21-7031920-2300185812-3892586570-1002\...\Run: [Synapse3] => C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe [3515120 2020-11-18] (Razer USA Ltd. -> Razer Inc.)
HKU\S-1-5-21-7031920-2300185812-3892586570-1002\...\Run: [CCXProcess] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe [144008 2019-10-22] (Adobe Inc. -> Adobe Systems Incorporated)
HKU\S-1-5-21-7031920-2300185812-3892586570-1003\...\Run: [Synapse3] => C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe [3515120 2020-11-18] (Razer USA Ltd. -> Razer Inc.)
HKU\S-1-5-21-7031920-2300185812-3892586570-1003\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518656 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
HKU\S-1-5-18\...\Run: [Synapse3] => C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe [3515120 2020-11-18] (Razer USA Ltd. -> Razer Inc.)
HKLM\...\Windows x64\Print Processors\Canon MG6200 series Print Processor: C:\Windows\System32\spool\prtprocs\x64\CNMPDAU.DLL [30208 2012-03-14] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Print\Monitors\Canon BJ Language Monitor MG6200 series: C:\Windows\system32\CNMLMAU.DLL [385024 2012-03-14] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Print\Monitors\Canon BJNP Port: C:\Windows\system32\CNMN6PPM.DLL [359936 2012-06-14] (CANON INC.) [File not signed]
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\87.0.4280.88\Installer\chrmstp.exe [2020-12-04] (Google LLC -> Google LLC)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{A8504530-742B-42BC-895D-2BAD6406F698}] -> C:\Program Files (x86)\AVAST Software\Browser\Application\86.1.6938.199\Installer\chrmstp.exe [2020-11-23] (Avast Software s.r.o. -> AVAST Software)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\update.bat [2020-01-12] () [File not signed]
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
HKLM\SOFTWARE\Policies\Google: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) ============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {0308E502-5D23-4F19-A073-9E54F0F0AC91} - System32\Tasks\Opera scheduled Autoupdate 1605299821 => C:\Users\ondre\AppData\Local\Programs\Opera\launcher.exe
Task: {0933CF4E-BA44-4C71-8D6F-01992BC1E8AD} - System32\Tasks\Intel PTT EK Recertification => C:\Program Files\Intel\iCLS Client\IntelPTTEKRecertification.exe [909112 2016-07-26] (Intel(R) Trusted Connect Service -> Intel(R) Corporation)
Task: {11AEBD4A-A8F1-48A4-BA52-EF9C93CAECF7} - System32\Tasks\Avast Secure Browser Heartbeat Task (Logon) => C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe [2118392 2020-11-12] (Avast Software s.r.o. -> AVAST Software)
Task: {16C18B15-DD56-4152-95BD-6306B4932970} - System32\Tasks\AdobeGCInvoker-1.0 => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3402832 2020-09-23] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {20FC7B55-8C37-44A4-AC2F-E2E2314E63D0} - System32\Tasks\AvastUpdateTaskMachineCore => C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [193688 2020-07-02] (Avast Software s.r.o. -> AVAST Software)
Task: {2AC0F366-A149-40BC-9476-16B1F2F16A01} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [907240 2020-10-19] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {2FA9E58B-D18C-49CE-A8EB-B4E1422F22B4} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [158568 2020-11-21] (Microsoft Corporation -> Microsoft Corporation)
Task: {30221062-57F0-4F29-90DF-46E5BEDDBD04} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonx64\Microsoft Shared\Office16\OLicenseHeartbeat.exe [2038168 2020-11-21] (Microsoft Corporation -> Microsoft Corporation)
Task: {37B6FE2B-12CB-412B-9779-AD96CBEE6EE5} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [24612240 2020-11-04] (Microsoft Corporation -> Microsoft Corporation)
Task: {42FA8A62-5C20-4382-AA18-40699FC1C1AF} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [6158768 2020-11-21] (Microsoft Corporation -> Microsoft Corporation)
Task: {5FACF961-9D11-4938-98CC-F1AD97812EC6} - System32\Tasks\update-sys => C:\Program Files (x86)\Skillbrains\Updater\Updater.exe [414872 2017-04-12] (OOO Lightshot -> TODO: <Company name>)
Task: {641764E8-5790-4CFE-9683-896B62BFF9F9} - System32\Tasks\Opera scheduled assistant Autoupdate 1605299823 => C:\Users\ondre\AppData\Local\Programs\Opera\launcher.exe -> --scheduledautoupdate --component-name=assistant --component-path="C:\Users\ondre\AppData\Local\Programs\Opera\assistant" $(Arg0)
Task: {6D2FDDF6-9241-489D-A1A9-59DB682CD88A} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [874472 2020-10-17] (NVIDIA Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvBackend\NvBatteryBoostCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerBatteryBoostCheck.log
Task: {705470EF-6878-4AB6-A966-C603D95D9D05} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [155592 2020-12-04] (Google LLC -> Google LLC)
Task: {77F53407-A73B-4C4A-9BF4-2BA249B1F956} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [646456 2020-10-19] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {84DA746E-3551-4B6C-B7C9-2DE086D96E21} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [907240 2020-10-19] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {905CCBA8-DEEC-4C07-AE84-23E87EA22D00} - System32\Tasks\AvastUpdateTaskMachineUA => C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [193688 2020-07-02] (Avast Software s.r.o. -> AVAST Software)
Task: {954F5864-FFA2-4E9A-86F0-C9C48AAF18F5} - System32\Tasks\Opera scheduled Autoupdate 1605106567 => C:\Users\ondre\AppData\Local\Programs\Opera\launcher.exe
Task: {9A7C1D13-F840-422A-8F08-E9FE975DDFEB} - System32\Tasks\Avast Secure Browser Heartbeat Task (Hourly) => C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe [2118392 2020-11-12] (Avast Software s.r.o. -> AVAST Software)
Task: {A41C46D4-54EE-42B9-96C9-806532A5E478} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [6158768 2020-11-21] (Microsoft Corporation -> Microsoft Corporation)
Task: {B2B41311-A08A-4D2E-A211-CE4F25A6618A} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [158568 2020-11-21] (Microsoft Corporation -> Microsoft Corporation)
Task: {BE49D6EF-82BD-47B4-B2AA-DF05B0CA13E7} - System32\Tasks\AVAST Software\Gaming mode Task Scheduler recovery => Command(1): schtasks.exe -> /Change /TN "\AdobeGCInvoker-1.0" /ENABLE
Task: {BE49D6EF-82BD-47B4-B2AA-DF05B0CA13E7} - System32\Tasks\AVAST Software\Gaming mode Task Scheduler recovery => Command(2): schtasks.exe -> /Change /TN "\GoogleUpdateTaskMachineCore" /ENABLE
Task: {BE49D6EF-82BD-47B4-B2AA-DF05B0CA13E7} - System32\Tasks\AVAST Software\Gaming mode Task Scheduler recovery => Command(3): schtasks.exe -> /Change /TN "\GoogleUpdateTaskMachineUA" /ENABLE
Task: {BE49D6EF-82BD-47B4-B2AA-DF05B0CA13E7} - System32\Tasks\AVAST Software\Gaming mode Task Scheduler recovery => Command(4): schtasks.exe -> /Change /TN "\Intel PTT EK Recertification" /ENABLE
Task: {BE49D6EF-82BD-47B4-B2AA-DF05B0CA13E7} - System32\Tasks\AVAST Software\Gaming mode Task Scheduler recovery => Command(5): schtasks.exe -> /Change /TN "\MicrosoftEdgeUpdateTaskMachineCore" /ENABLE
Task: {BE49D6EF-82BD-47B4-B2AA-DF05B0CA13E7} - System32\Tasks\AVAST Software\Gaming mode Task Scheduler recovery => Command(6): schtasks.exe -> /Change /TN "\MicrosoftEdgeUpdateTaskMachineCore1d69db49b3d65b3" /ENABLE
Task: {BE49D6EF-82BD-47B4-B2AA-DF05B0CA13E7} - System32\Tasks\AVAST Software\Gaming mode Task Scheduler recovery => Command(7): schtasks.exe -> /Change /TN "\MicrosoftEdgeUpdateTaskMachineUA" /ENABLE
Task: {BE49D6EF-82BD-47B4-B2AA-DF05B0CA13E7} - System32\Tasks\AVAST Software\Gaming mode Task Scheduler recovery => Command(8): schtasks.exe -> /Change /TN "\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}" /ENABLE
Task: {BE49D6EF-82BD-47B4-B2AA-DF05B0CA13E7} - System32\Tasks\AVAST Software\Gaming mode Task Scheduler recovery => Command(9): schtasks.exe -> /Change /TN "\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}" /ENABLE
Task: {BE49D6EF-82BD-47B4-B2AA-DF05B0CA13E7} - System32\Tasks\AVAST Software\Gaming mode Task Scheduler recovery => Command(10): schtasks.exe -> /Change /TN "\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}" /ENABLE
Task: {BE49D6EF-82BD-47B4-B2AA-DF05B0CA13E7} - System32\Tasks\AVAST Software\Gaming mode Task Scheduler recovery => Command(11): schtasks.exe -> /Change /TN "\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}" /ENABLE
Task: {BE49D6EF-82BD-47B4-B2AA-DF05B0CA13E7} - System32\Tasks\AVAST Software\Gaming mode Task Scheduler recovery => Command(12): schtasks.exe -> /Change /TN "\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}" /ENABLE
Task: {BE49D6EF-82BD-47B4-B2AA-DF05B0CA13E7} - System32\Tasks\AVAST Software\Gaming mode Task Scheduler recovery => Command(13): schtasks.exe -> /Change /TN "\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}" /ENABLE
Task: {BE49D6EF-82BD-47B4-B2AA-DF05B0CA13E7} - System32\Tasks\AVAST Software\Gaming mode Task Scheduler recovery => Command(14): schtasks.exe -> /Change /TN "\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}" /ENABLE
Task: {BE49D6EF-82BD-47B4-B2AA-DF05B0CA13E7} - System32\Tasks\AVAST Software\Gaming mode Task Scheduler recovery => Command(15): schtasks.exe -> /Change /TN "\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}" /ENABLE
Task: {BE49D6EF-82BD-47B4-B2AA-DF05B0CA13E7} - System32\Tasks\AVAST Software\Gaming mode Task Scheduler recovery => Command(16): schtasks.exe -> /Change /TN "\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}" /ENABLE
Task: {BE49D6EF-82BD-47B4-B2AA-DF05B0CA13E7} - System32\Tasks\AVAST Software\Gaming mode Task Scheduler recovery => Command(17): schtasks.exe -> /Change /TN "\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}" /ENABLE
Task: {BE49D6EF-82BD-47B4-B2AA-DF05B0CA13E7} - System32\Tasks\AVAST Software\Gaming mode Task Scheduler recovery => Command(18): schtasks.exe -> /Change /TN "\OneDrive Standalone Update Task-S-1-5-21-7031920-2300185812-3892586570-1002" /ENABLE
Task: {BE49D6EF-82BD-47B4-B2AA-DF05B0CA13E7} - System32\Tasks\AVAST Software\Gaming mode Task Scheduler recovery => Command(19): schtasks.exe -> /Change /TN "\OneDrive Standalone Update Task-S-1-5-21-7031920-2300185812-3892586570-500" /ENABLE
Task: {BE49D6EF-82BD-47B4-B2AA-DF05B0CA13E7} - System32\Tasks\AVAST Software\Gaming mode Task Scheduler recovery => Command(20): schtasks.exe -> /Change /TN "\Opera scheduled assistant Autoupdate 1605106569" /ENABLE
Task: {BE49D6EF-82BD-47B4-B2AA-DF05B0CA13E7} - System32\Tasks\AVAST Software\Gaming mode Task Scheduler recovery => Command(21): schtasks.exe -> /Change /TN "\Opera scheduled assistant Autoupdate 1605299823" /ENABLE
Task: {BE49D6EF-82BD-47B4-B2AA-DF05B0CA13E7} - System32\Tasks\AVAST Software\Gaming mode Task Scheduler recovery => Command(22): schtasks.exe -> /Change /TN "\Opera scheduled Autoupdate 1605106567" /ENABLE
Task: {BE49D6EF-82BD-47B4-B2AA-DF05B0CA13E7} - System32\Tasks\AVAST Software\Gaming mode Task Scheduler recovery => Command(23): schtasks.exe -> /Change /TN "\Opera scheduled Autoupdate 1605299821" /ENABLE
Task: {BE49D6EF-82BD-47B4-B2AA-DF05B0CA13E7} - System32\Tasks\AVAST Software\Gaming mode Task Scheduler recovery => Command(24): schtasks.exe -> /Change /TN "\update-S-1-5-21-7031920-2300185812-3892586570-1002" /ENABLE
Task: {BE49D6EF-82BD-47B4-B2AA-DF05B0CA13E7} - System32\Tasks\AVAST Software\Gaming mode Task Scheduler recovery => Command(25): schtasks.exe -> /Change /TN "\update-sys" /ENABLE
Task: {BE49D6EF-82BD-47B4-B2AA-DF05B0CA13E7} - System32\Tasks\AVAST Software\Gaming mode Task Scheduler recovery => Command(26): schtasks.exe -> /Change /TN "\AVAST Software\Gaming mode Task Scheduler recovery" /DISABLE
Task: {BF7A9F67-0489-4750-BD25-D30A684A7A21} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [874472 2020-10-17] (NVIDIA Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {C409BE48-AA08-4523-9781-7A38531B7A07} - System32\Tasks\Avast Emergency Update => C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe [4617832 2020-11-26] (Avast Software s.r.o. -> AVAST Software)
Task: {D1575B64-F514-490D-ABA2-06140C74506A} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\AVAST Software\Overseer\overseer.exe [1741416 2020-09-17] (Avast Software s.r.o. -> Avast Software)
Task: {D524A3B7-D21A-4E50-BCEF-2BA34441891A} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1128424 2020-10-19] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {DA8249AE-FC26-409C-BA13-9CBFC854FB2A} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3301176 2020-10-20] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {E24E2652-1892-409F-9063-0B8B4E2D4A3C} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [155592 2020-12-04] (Google LLC -> Google LLC)
Task: {E8F11E02-CC2F-4A98-9698-D39576D46556} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [24612240 2020-11-04] (Microsoft Corporation -> Microsoft Corporation)
Task: {E9DCD648-A0E6-41BA-99E4-A7585F521D01} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1128424 2020-10-19] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {ED2108C0-A890-4260-8F9F-C86B939CE86A} - System32\Tasks\update-S-1-5-21-7031920-2300185812-3892586570-1002 => C:\Program Files (x86)\Skillbrains\Updater\Updater.exe [414872 2017-04-12] (OOO Lightshot -> TODO: <Company name>)
Task: {ED486051-765C-4200-BE78-1C4D654D721E} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1128424 2020-10-19] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {EFF46A2D-601E-4B2F-92EB-06EA9326628D} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1128424 2020-10-19] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {F1C0379A-C89F-4DCC-81EC-ACEADA2318C7} - System32\Tasks\Agent Activation Runtime\S-1-5-21-7031920-2300185812-3892586570-1002 => C:\WINDOWS\System32\AgentActivationRuntimeStarter.exe [13312 2020-10-15] (Microsoft Windows -> )
Task: {F20F1F79-8D04-443C-BE57-850E19BDFD5D} - System32\Tasks\Opera scheduled assistant Autoupdate 1605106569 => C:\Users\ondre\AppData\Local\Programs\Opera\launcher.exe -> --scheduledautoupdate --component-name=assistant --component-path="C:\Users\ondre\AppData\Local\Programs\Opera\assistant" $(Arg0)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\update-S-1-5-21-7031920-2300185812-3892586570-1002.job => C:\Program Files (x86)\Skillbrains\Updater\Updater.exe
Task: C:\WINDOWS\Tasks\update-sys.job => C:\Program Files (x86)\Skillbrains\Updater\Updater.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{62071853-1c0b-4d8f-8af1-f8fa6233d979}: [NameServer] 8.8.8.8,8.8.4.4
Tcpip\..\Interfaces\{62071853-1c0b-4d8f-8af1-f8fa6233d979}: [DhcpNameServer] 192.168.1.1

Edge:
======
DownloadDir: C:\Users\ondre\Downloads
Edge DefaultProfile: Default
Edge Profile: C:\Users\ondre\AppData\Local\Microsoft\Edge\User Data\Default [2020-12-04]
Edge Extension: (Malwarebytes Browser Guard) - C:\Users\ondre\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ihcjicgdanjaechkgeegckofjjedodee [2020-11-27]
Edge HKLM-x32\...\Edge\Extension: [ihcjicgdanjaechkgeegckofjjedodee]

FireFox:
========
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2020-07-21] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2020-07-21] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2020-07-21] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @update.avastbrowser.com/Avast Browser;version=3 -> C:\Program Files (x86)\AVAST Software\Browser\Update\1.7.915.0\npAvastBrowserUpdate3.dll [2020-07-02] (Avast Software s.r.o. -> AVAST Software)
FF Plugin-x32: @update.avastbrowser.com/Avast Browser;version=9 -> C:\Program Files (x86)\AVAST Software\Browser\Update\1.7.915.0\npAvastBrowserUpdate3.dll [2020-07-02] (Avast Software s.r.o. -> AVAST Software)

Chrome:
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\ondre\AppData\Local\Google\Chrome\User Data\Default [2020-12-04]
CHR Extension: (Prezentace) - C:\Users\ondre\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2019-12-24]
CHR Extension: (Dokumenty) - C:\Users\ondre\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2019-12-24]
CHR Extension: (Disk Google) - C:\Users\ondre\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2020-10-21]
CHR Extension: (YouTube) - C:\Users\ondre\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2019-12-24]
CHR Extension: (Adblock Plus - free ad blocker) - C:\Users\ondre\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2020-11-29]
CHR Extension: (Tabulky) - C:\Users\ondre\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2019-12-24]
CHR Extension: (Dokumenty Google offline) - C:\Users\ondre\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2020-11-16]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\ondre\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-12-24]
CHR Extension: (Gmail) - C:\Users\ondre\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2020-10-23]
CHR Extension: (Chrome Media Router) - C:\Users\ondre\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-11-24]
CHR Profile: C:\Users\ondre\AppData\Local\Google\Chrome\User Data\Guest Profile [2020-12-01]
CHR Profile: C:\Users\ondre\AppData\Local\Google\Chrome\User Data\System Profile [2020-12-04]
CHR HKLM-x32\...\Chrome\Extension: [ihcjicgdanjaechkgeegckofjjedodee]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AGMService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [3739728 2020-09-23] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [3511376 2020-09-23] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 AOCDTAOCGMenuService; C:\Program Files\Portrait Displays\AOC G-Menu\DisplayTuneService.exe [212768 2019-08-13] (PORTRAIT DISPLAYS, INC. -> Portrait Displays, Inc.)
R3 aswbIDSAgent; C:\Program Files\AVAST Software\Avast\aswidsagent.exe [8454552 2020-11-26] (Avast Software s.r.o. -> AVAST Software)
S2 avast; C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [193688 2020-07-02] (Avast Software s.r.o. -> AVAST Software)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [365648 2020-11-26] (Avast Software s.r.o. -> AVAST Software)
R2 avast! Tools; C:\Program Files\AVAST Software\Avast\aswToolsSvc.exe [3096160 2020-11-26] (Avast Software s.r.o. -> AVAST Software)
S3 avastm; C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [193688 2020-07-02] (Avast Software s.r.o. -> AVAST Software)
S3 AvastSecureBrowserElevationService; C:\Program Files (x86)\AVAST Software\Browser\Application\86.1.6938.199\elevation_service.exe [1348304 2020-11-12] (Avast Software s.r.o. -> AVAST Software)
R2 AvastWscReporter; C:\Program Files\AVAST Software\Avast\wsc_proxy.exe [58048 2020-11-26] (Avast Software s.r.o. -> AVAST Software)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [8736880 2020-10-09] (BattlEye Innovations e.K. -> )
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [11137392 2020-11-02] (Microsoft Corporation -> Microsoft Corporation)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [805488 2020-11-07] (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
S3 FvSvc; C:\Program Files\NVIDIA Corporation\FrameViewSDK\nvfvsdksvc_x64.exe [287720 2020-10-19] (NVIDIA Corporation -> NVIDIA)
R2 postgresql-x64-9.5; C:\Program Files\PostgreSQL\9.5\bin\pg_ctl.exe [94208 2016-08-09] (PostgreSQL Global Development Group) [File not signed]
R2 Razer Chroma SDK Server; C:\Program Files (x86)\Razer Chroma SDK\bin\RzSDKServer.exe [1110104 2020-11-21] (Razer USA Ltd. -> Razer Inc.)
R2 Razer Chroma SDK Service; C:\Program Files (x86)\Razer Chroma SDK\bin\RzSDKService.exe [320088 2020-11-17] (Razer USA Ltd. -> Razer Inc.)
R2 Razer Game Manager Service; C:\Program Files (x86)\Razer\Razer Services\GMS\GameManagerService.exe [253776 2020-06-24] (Razer USA Ltd. -> Razer Inc)
R2 Razer Synapse Service; C:\Program Files (x86)\Razer\Synapse3\Service\Razer Synapse Service.exe [294640 2020-11-17] (Razer USA Ltd. -> Razer Inc.)
R2 RzActionSvc; C:\Program Files (x86)\Razer\Razer Services\Razer Central\RazerCentralService.exe [533376 2020-09-23] (Razer USA Ltd. -> Razer Inc.)
S3 vgc; C:\Program Files\Riot Vanguard\vgc.exe [10069120 2020-11-24] (Riot Games, Inc. -> Riot Games, Inc.)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1911.3-0\NisSrv.exe [3206472 2019-12-24] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1911.3-0\MsMpEng.exe [103376 2019-12-24] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_5dcb5bbf5c3edcf2\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_5dcb5bbf5c3edcf2\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 AppleKmdfFilter; C:\WINDOWS\System32\drivers\AppleKmdfFilter.sys [20032 2020-10-09] (WDKTestCert build,132303256403278908 -> Apple Inc.)
S3 AppleLowerFilter; C:\WINDOWS\System32\drivers\AppleLowerFilter.sys [35976 2020-10-09] (WDKTestCert build,132303256403278908 -> Apple Inc.)
R0 aswArDisk; C:\WINDOWS\System32\drivers\aswArDisk.sys [37152 2020-11-26] (Avast Software s.r.o. -> AVAST Software)
R1 aswArPot; C:\WINDOWS\System32\drivers\aswArPot.sys [206408 2020-11-26] (Avast Software s.r.o. -> AVAST Software)
R1 aswbidsdriver; C:\WINDOWS\System32\drivers\aswbidsdriver.sys [332368 2020-11-26] (Avast Software s.r.o. -> AVAST Software)
R0 aswbidsh; C:\WINDOWS\System32\drivers\aswbidsh.sys [247888 2020-11-26] (Avast Software s.r.o. -> AVAST Software)
R0 aswbuniv; C:\WINDOWS\System32\drivers\aswbuniv.sys [97352 2020-11-26] (Avast Software s.r.o. -> AVAST Software)
R0 aswElam; C:\WINDOWS\System32\drivers\aswElam.sys [16816 2020-11-26] (Microsoft Windows Early Launch Anti-malware Publisher -> AVAST Software)
R1 aswKbd; C:\WINDOWS\System32\drivers\aswKbd.sys [42784 2020-11-26] (Avast Software s.r.o. -> AVAST Software)
R1 aswMonFlt; C:\WINDOWS\System32\drivers\aswMonFlt.sys [176744 2020-11-26] (Avast Software s.r.o. -> AVAST Software)
R1 aswNetHub; C:\WINDOWS\System32\drivers\aswNetHub.sys [521752 2020-11-26] (Avast Software s.r.o. -> AVAST Software)
R1 aswRdr; C:\WINDOWS\System32\drivers\aswRdr2.sys [109280 2020-11-26] (Avast Software s.r.o. -> AVAST Software)
R0 aswRvrt; C:\WINDOWS\System32\drivers\aswRvrt.sys [84856 2020-11-26] (Avast Software s.r.o. -> AVAST Software)
R1 aswSnx; C:\WINDOWS\System32\drivers\aswSnx.sys [851608 2020-11-26] (Avast Software s.r.o. -> AVAST Software)
R1 aswSP; C:\WINDOWS\System32\drivers\aswSP.sys [469832 2020-11-26] (Avast Software s.r.o. -> AVAST Software)
R2 aswStm; C:\WINDOWS\System32\drivers\aswStm.sys [217336 2020-11-26] (Avast Software s.r.o. -> AVAST Software)
R0 aswVmm; C:\WINDOWS\System32\drivers\aswVmm.sys [326416 2020-11-26] (Avast Software s.r.o. -> AVAST Software)
S3 BthA2dp; C:\WINDOWS\System32\drivers\BthA2dp.sys [279040 2019-12-07] (Microsoft Corporation) [File not signed]
S3 Netaapl; C:\WINDOWS\System32\drivers\netaapl64.sys [32352 2017-11-28] (Microsoft Windows Hardware Compatibility Publisher -> Apple Inc.)
R3 RzCommon; C:\WINDOWS\System32\drivers\RzCommon.sys [51776 2020-02-17] (Razer USA Ltd. -> Razer Inc)
R3 RzDev_005c; C:\WINDOWS\System32\drivers\RzDev_005c.sys [52496 2020-02-17] (Razer USA Ltd. -> Razer Inc)
R3 RzDev_021e; C:\WINDOWS\System32\drivers\RzDev_021e.sys [52288 2020-02-17] (Razer USA Ltd. -> Razer Inc)
R3 RzDev_0306; C:\WINDOWS\System32\drivers\RzDev_0306.sys [52504 2020-02-17] (Razer USA Ltd. -> Razer Inc)
S3 rzendpt; C:\WINDOWS\System32\drivers\rzendpt.sys [52240 2016-10-30] (Razer USA Ltd. -> Razer Inc)
R3 ScpVBus; C:\WINDOWS\System32\drivers\ScpVBus.sys [39168 2013-05-19] (Bruce James -> Scarlet.Crush Productions)
R1 vgk; C:\Program Files\Riot Vanguard\vgk.sys [5811160 2020-11-24] (Riot Games, Inc. -> Riot Games, Inc.)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [45664 2019-12-24] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [355760 2019-12-24] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [54192 2019-12-24] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2020-12-04 18:10 - 2020-12-04 18:10 - 000038371 _____ C:\Users\ondre\Downloads\FRST.txt
2020-12-04 18:09 - 2020-12-04 18:10 - 000000000 ____D C:\FRST
2020-12-04 17:36 - 2020-12-04 17:36 - 002288640 _____ (Farbar) C:\Users\ondre\Downloads\FRST64.exe
2020-12-04 17:19 - 2020-12-04 17:19 - 000000000 ____D C:\Users\ondre\AppData\Roaming\WiperSoft
2020-12-04 17:11 - 2020-12-04 17:11 - 000000000 ____D C:\AdwCleaner
2020-12-04 16:52 - 2020-12-04 16:52 - 000002315 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2020-12-04 16:52 - 2020-12-04 16:52 - 000002274 _____ C:\ProgramData\Plocha\Google Chrome.lnk
2020-12-04 16:52 - 2020-12-04 16:52 - 000000000 ____D C:\Program Files\Google
2020-12-04 16:51 - 2020-12-04 17:53 - 000003460 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2020-12-04 16:51 - 2020-12-04 17:53 - 000003236 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
2020-12-04 16:45 - 2020-11-26 15:27 - 000339552 _____ (AVAST Software) C:\WINDOWS\system32\aswBoot.exe
2020-12-02 10:04 - 2020-12-02 10:04 - 000000000 ___SD C:\Users\ondre\OneDrive\Dokumenty\Zdroje dat
2020-12-01 15:36 - 2020-12-04 16:44 - 000000000 ____D C:\ProgramData\ProductData
2020-12-01 15:35 - 2020-12-04 16:44 - 000000000 ____D C:\Users\ondre\AppData\Roaming\IObit
2020-12-01 15:35 - 2020-12-04 16:44 - 000000000 ____D C:\ProgramData\IObit
2020-12-01 15:35 - 2020-12-01 15:41 - 000000000 ____D C:\Program Files (x86)\IObit
2020-12-01 12:11 - 2020-12-01 12:11 - 000000000 ____D C:\Users\ondre\AppData\Local\4kdownload.com
2020-11-30 22:19 - 2020-11-30 22:50 - 000000000 ____D C:\ProgramData\TSRProSettings
2020-11-30 19:56 - 2020-11-30 19:56 - 000000000 ____D C:\Users\ondre\AppData\Local\cache
2020-11-28 20:55 - 2020-11-28 20:55 - 000000000 ___HD C:\$AV_ASW
2020-11-28 20:53 - 2020-12-04 17:54 - 000000000 ____D C:\Users\ondre\AppData\Roaming\WTablet
2020-11-27 17:59 - 2020-11-27 17:59 - 000000000 ____D C:\WINDOWS\LastGood
2020-11-27 17:57 - 2020-11-07 18:41 - 001769688 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2020-11-27 17:57 - 2020-11-07 18:41 - 001769688 _____ C:\WINDOWS\system32\vulkaninfo.exe
2020-11-27 17:57 - 2020-11-07 18:41 - 001370328 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2020-11-27 17:57 - 2020-11-07 18:41 - 001370328 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2020-11-27 17:57 - 2020-11-07 18:41 - 001054944 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2020-11-27 17:57 - 2020-11-07 18:41 - 001054944 _____ C:\WINDOWS\system32\vulkan-1.dll
2020-11-27 17:57 - 2020-11-07 18:41 - 000917728 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2020-11-27 17:57 - 2020-11-07 18:41 - 000917728 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2020-11-27 17:57 - 2020-11-07 18:41 - 000455408 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2020-11-27 17:57 - 2020-11-07 18:41 - 000349936 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2020-11-27 17:57 - 2020-11-07 18:38 - 002096880 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2020-11-27 17:57 - 2020-11-07 18:38 - 001585560 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2020-11-27 17:57 - 2020-11-07 18:38 - 001506032 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2020-11-27 17:57 - 2020-11-07 18:38 - 001159920 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2020-11-27 17:57 - 2020-11-07 18:38 - 001027992 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvml.dll
2020-11-27 17:57 - 2020-11-07 18:38 - 000816368 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmcumd.dll
2020-11-27 17:57 - 2020-11-07 18:38 - 000813464 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2020-11-27 17:57 - 2020-11-07 18:38 - 000674712 _____ C:\WINDOWS\system32\nvofapi64.dll
2020-11-27 17:57 - 2020-11-07 18:38 - 000670616 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2020-11-27 17:57 - 2020-11-07 18:38 - 000656112 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2020-11-27 17:57 - 2020-11-07 18:38 - 000590576 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvidia-smi.exe
2020-11-27 17:57 - 2020-11-07 18:38 - 000556440 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2020-11-27 17:57 - 2020-11-07 18:38 - 000543128 _____ C:\WINDOWS\SysWOW64\nvofapi.dll
2020-11-27 17:57 - 2020-11-07 18:37 - 007707544 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2020-11-27 17:57 - 2020-11-07 18:37 - 006858992 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2020-11-27 17:57 - 2020-11-07 18:37 - 004175256 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2020-11-27 17:57 - 2020-11-07 18:37 - 002509720 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2020-11-27 17:57 - 2020-11-07 18:37 - 000849648 _____ (NVIDIA Corporation) C:\WINDOWS\system32\MCU.exe
2020-11-27 17:57 - 2020-11-07 18:37 - 000445848 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdebugdump.exe
2020-11-27 17:57 - 2020-11-07 18:36 - 005976296 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2020-11-27 17:57 - 2020-11-07 05:01 - 000080930 _____ C:\WINDOWS\system32\nvinfo.pb
2020-11-26 22:12 - 2020-11-26 22:12 - 001551532 _____ C:\WINDOWS\Minidump\112620-11796-01.dmp
2020-11-26 16:50 - 2020-12-04 17:31 - 000000000 ____D C:\Users\ondre\AppData\Roaming\Microsoft\Windows\Start Menu\WiperSoft
2020-11-26 16:49 - 2020-12-04 17:31 - 000000000 ____D C:\Program Files\WiperSoft
2020-11-26 16:35 - 2020-11-26 16:47 - 000000150 _____ C:\WINDOWS\Reimage.ini
2020-11-26 15:27 - 2020-11-26 15:27 - 000217336 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswStm.sys
2020-11-20 12:58 - 2020-11-20 12:58 - 000206936 _____ (Razer Inc.) C:\WINDOWS\system32\RzChromaSDK64.dll
2020-11-20 12:58 - 2020-11-20 12:58 - 000181848 _____ (Razer Inc.) C:\WINDOWS\SysWOW64\RzChromaSDK.dll
2020-11-20 12:11 - 2020-11-20 12:11 - 000012872 _____ (SurfRight B.V.) C:\WINDOWS\system32\bootdelete.exe
2020-11-20 12:08 - 2020-12-04 16:44 - 000000000 ____D C:\ProgramData\HitmanPro
2020-11-20 12:08 - 2020-11-20 12:08 - 000057728 _____ C:\WINDOWS\system32\Drivers\hitmanpro37.sys
2020-11-20 10:17 - 2020-12-01 15:45 - 000000000 ____D C:\Users\ondre\AppData\Roaming\EasyAntiCheat
2020-11-19 09:31 - 2020-11-19 09:31 - 000000000 ____D C:\WINDOWS\LastGood.Tmp
2020-11-17 07:45 - 2020-11-17 07:45 - 000187544 _____ (Razer Inc.) C:\WINDOWS\system32\RzChromaBroadcastAPI64.dll
2020-11-17 07:45 - 2020-11-17 07:45 - 000164512 _____ (Razer Inc.) C:\WINDOWS\system32\RzChromaBroadcastManager64.dll
2020-11-17 07:45 - 2020-11-17 07:45 - 000153240 _____ (Razer Inc.) C:\WINDOWS\SysWOW64\RzChromaBroadcastAPI.dll
2020-11-17 07:45 - 2020-11-17 07:45 - 000134304 _____ (Razer Inc.) C:\WINDOWS\SysWOW64\RzChromaBroadcastManager.dll
2020-11-15 09:12 - 2020-11-15 09:12 - 000000000 ____D C:\Users\ondre\AppData\Roaming\CPY_SAVES
2020-11-15 09:10 - 2020-11-15 09:10 - 000000000 ___HD C:\WINDOWS\msdownld.tmp
2020-11-15 09:10 - 2020-11-15 09:10 - 000000000 ____D C:\WINDOWS\SysWOW64\directx
2020-11-13 21:39 - 2020-11-28 20:58 - 000000000 ___HD C:\Users\ondre\.opera
2020-11-13 21:37 - 2020-12-04 17:53 - 000003912 _____ C:\WINDOWS\system32\Tasks\Opera scheduled assistant Autoupdate 1605299823
2020-11-13 21:37 - 2020-12-04 17:53 - 000003658 _____ C:\WINDOWS\system32\Tasks\Opera scheduled Autoupdate 1605299821
2020-11-11 15:56 - 2020-12-04 17:53 - 000003912 _____ C:\WINDOWS\system32\Tasks\Opera scheduled assistant Autoupdate 1605106569
2020-11-11 15:56 - 2020-12-04 17:53 - 000003658 _____ C:\WINDOWS\system32\Tasks\Opera scheduled Autoupdate 1605106567
2020-11-11 14:23 - 2020-11-11 14:23 - 000009265 _____ C:\WINDOWS\system32\DrtmAuthTxt.wim
2020-11-11 08:11 - 2020-12-04 16:44 - 000000000 ____D C:\Users\ondre\AppData\Local\Overwolf
2020-11-08 20:04 - 2020-11-08 20:04 - 000001080 _____ C:\ProgramData\Plocha\AOC G-Menu.lnk
2020-11-08 20:04 - 2020-11-08 20:04 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AOC G-Menu
2020-11-08 20:04 - 2020-11-08 20:04 - 000000000 ____D C:\Program Files\Portrait Displays
2020-11-05 00:29 - 2020-11-05 00:29 - 006543928 _____ (EnigmaSoft Limited) C:\ProgramData\EsgInstallerResumeAction_edd48318aafdffa76f1bcefd95d7384b.exe

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2020-12-04 18:11 - 2019-11-13 15:03 - 000000000 ____D C:\ProgramData\NVIDIA
2020-12-04 17:53 - 2020-10-09 00:12 - 000003378 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore1d69db49b3d65b3
2020-12-04 17:53 - 2020-10-08 21:50 - 000003572 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2020-12-04 17:53 - 2020-10-08 21:50 - 000003458 _____ C:\WINDOWS\system32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-12-04 17:53 - 2020-10-08 21:50 - 000003348 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2020-12-04 17:53 - 2020-10-08 21:50 - 000003256 _____ C:\WINDOWS\system32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-12-04 17:53 - 2020-10-08 21:50 - 000003212 _____ C:\WINDOWS\system32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-12-04 17:53 - 2020-10-08 21:50 - 000003178 _____ C:\WINDOWS\system32\Tasks\Intel PTT EK Recertification
2020-12-04 17:53 - 2020-10-08 21:50 - 000003104 _____ C:\WINDOWS\system32\Tasks\update-S-1-5-21-7031920-2300185812-3892586570-1002
2020-12-04 17:53 - 2020-10-08 21:50 - 000003044 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-12-04 17:53 - 2020-10-08 21:50 - 000003008 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-12-04 17:53 - 2020-10-08 21:50 - 000003008 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-12-04 17:53 - 2020-10-08 21:50 - 000003008 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-12-04 17:53 - 2020-10-08 21:50 - 000003008 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-12-04 17:53 - 2020-10-08 21:50 - 000002974 _____ C:\WINDOWS\system32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-12-04 17:53 - 2020-10-08 21:50 - 000002910 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-7031920-2300185812-3892586570-1002
2020-12-04 17:53 - 2020-10-08 21:50 - 000002904 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-7031920-2300185812-3892586570-500
2020-12-04 17:53 - 2020-10-08 21:50 - 000002860 _____ C:\WINDOWS\system32\Tasks\update-sys
2020-12-04 17:53 - 2020-10-08 21:50 - 000002804 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-12-04 17:53 - 2020-10-08 21:50 - 000002672 _____ C:\WINDOWS\system32\Tasks\AdobeGCInvoker-1.0
2020-12-04 17:53 - 2020-10-08 21:50 - 000000000 ____D C:\WINDOWS\system32\Tasks\Avast Software
2020-12-04 17:53 - 2019-12-24 23:23 - 000000420 _____ C:\WINDOWS\Tasks\update-sys.job
2020-12-04 17:53 - 2019-12-24 23:23 - 000000420 _____ C:\WINDOWS\Tasks\update-S-1-5-21-7031920-2300185812-3892586570-1002.job
2020-12-04 17:51 - 2020-04-12 07:28 - 000000001 _____ C:\WINDOWS\vgkbootstatus.dat
2020-12-04 17:48 - 2020-08-02 12:48 - 000000000 ____D C:\Program Files\Riot Vanguard
2020-12-04 17:48 - 2019-12-24 23:00 - 000000000 ____D C:\ProgramData\Riot Games
2020-12-04 17:48 - 2019-12-07 10:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2020-12-04 17:06 - 2020-02-01 13:04 - 000000000 ____D C:\ProgramData\AVAST Software
2020-12-04 17:02 - 2020-10-08 21:54 - 001693136 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2020-12-04 17:02 - 2019-12-07 15:41 - 000716602 _____ C:\WINDOWS\system32\perfh005.dat
2020-12-04 17:02 - 2019-12-07 15:41 - 000144780 _____ C:\WINDOWS\system32\perfc005.dat
2020-12-04 17:02 - 2019-12-07 10:13 - 000000000 ____D C:\WINDOWS\INF
2020-12-04 16:56 - 2020-10-08 21:50 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2020-12-04 16:56 - 2020-10-08 21:44 - 000008192 ___SH C:\DumpStack.log.tmp
2020-12-04 16:56 - 2020-02-01 13:05 - 000002088 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast Free Antivirus.lnk
2020-12-04 16:56 - 2020-02-01 13:05 - 000002076 _____ C:\ProgramData\Plocha\Avast Free Antivirus.lnk
2020-12-04 16:56 - 2019-12-24 19:31 - 000000000 ____D C:\Users\ondre\AppData\Local\Packages
2020-12-04 16:55 - 2019-12-07 10:03 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2020-12-04 16:51 - 2019-12-24 20:57 - 000000000 ____D C:\Program Files (x86)\Google
2020-12-04 16:48 - 2020-08-22 20:23 - 000002419 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2020-12-04 16:48 - 2019-12-24 20:57 - 000000000 ____D C:\Users\ondre\AppData\Local\Google
2020-12-04 16:48 - 2019-12-07 10:14 - 000000000 ___HD C:\Program Files\WindowsApps
2020-12-04 16:48 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2020-12-04 16:45 - 2020-10-08 21:50 - 000003990 _____ C:\WINDOWS\system32\Tasks\Avast Emergency Update
2020-12-04 16:45 - 2020-10-08 21:12 - 000000000 ____D C:\Users\postgres
2020-12-04 16:45 - 2020-10-08 21:12 - 000000000 ____D C:\Users\ondre
2020-12-04 16:45 - 2019-12-07 10:14 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2020-12-04 16:44 - 2020-10-24 19:57 - 000000000 ____D C:\Users\ondre\AppData\Local\VEGAS Pro
2020-12-04 16:44 - 2020-10-24 19:54 - 000000000 ____D C:\ProgramData\VEGAS
2020-12-04 16:44 - 2020-10-19 13:11 - 000000000 ____D C:\WINDOWS\Minidump
2020-12-04 16:44 - 2020-07-23 16:39 - 000000000 ____D C:\Users\ondre\AppData\Roaming\Battle.net
2020-12-04 16:44 - 2020-07-23 16:37 - 000000000 ____D C:\Program Files (x86)\Battle.net
2020-12-04 16:44 - 2020-05-26 23:09 - 000000000 ____D C:\Users\ondre\AppData\Local\Spotify
2020-12-04 16:44 - 2020-03-14 11:32 - 000000000 ____D C:\Program Files (x86)\EasyAntiCheat
2020-12-04 16:44 - 2020-01-22 16:35 - 000000000 ____D C:\Users\ondre\AppData\Roaming\Discord
2020-12-04 16:44 - 2019-12-26 21:07 - 000000000 ____D C:\ProgramData\GOG.com
2020-12-04 16:44 - 2019-12-24 22:45 - 000000000 ____D C:\Program Files (x86)\Steam
2020-12-04 16:44 - 2019-12-07 10:14 - 000000000 ___SD C:\WINDOWS\Downloaded Program Files
2020-12-04 16:39 - 2020-10-24 19:54 - 000000000 ____D C:\ProgramData\Caphyon
2020-12-04 16:39 - 2020-08-01 19:37 - 000000000 ____D C:\Program Files (x86)\Overwatch
2020-12-04 16:39 - 2020-07-23 16:39 - 000000000 ____D C:\Users\ondre\AppData\Local\Battle.net
2020-12-04 16:39 - 2020-04-19 20:59 - 000000000 ____D C:\Users\ondre\AppData\Local\Zoner
2020-12-04 16:39 - 2020-02-01 19:17 - 000000000 ____D C:\Users\ondre\AppData\Roaming\slobs-client
2020-12-04 16:39 - 2020-01-22 16:35 - 000000000 ____D C:\Users\ondre\AppData\Local\Discord
2020-12-04 16:39 - 2019-12-28 10:15 - 000000000 ____D C:\Users\ondre\AppData\Local\NVIDIA
2020-12-04 16:39 - 2019-12-28 10:09 - 000000000 ____D C:\Users\ondre\AppData\Roaming\.minecraft
2020-12-04 16:39 - 2019-12-24 21:51 - 000000000 ____D C:\Users\ondre\AppData\Local\Razer
2020-12-04 16:39 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\ServiceState
2020-12-04 16:39 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\registration
2020-12-04 16:09 - 2020-06-19 18:46 - 000000000 ____D C:\Users\ondre\OneDrive\Dokumenty\MOBIL ANDROID
2020-12-04 15:20 - 2020-10-08 21:45 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2020-12-04 11:12 - 2019-12-24 22:52 - 000000000 ____D C:\Users\ondre\AppData\Local\D3DSCache
2020-12-03 22:22 - 2020-02-01 15:22 - 000000000 ____D C:\Users\ondre\AppData\Local\CrashDumps
2020-12-01 15:40 - 2020-02-15 14:12 - 000000000 ____D C:\ProgramData\Wargaming.net
2020-11-30 22:33 - 2020-10-18 10:28 - 000000000 ____D C:\Users\ondre\AppData\Local\BitTorrentHelper
2020-11-30 22:33 - 2020-10-08 19:49 - 000000000 ___DC C:\WINDOWS\Panther
2020-11-30 22:33 - 2020-04-23 22:45 - 000000000 ____D C:\Users\ondre\AppData\Local\DiskDrill
2020-11-30 22:33 - 2019-12-25 08:24 - 000000000 ____D C:\Users\ondre\AppData\Local\SquirrelTemp
2020-11-28 21:06 - 2020-02-16 11:41 - 000000000 ____D C:\Users\ondre\AppData\Local\My Games
2020-11-28 20:55 - 2020-03-30 21:57 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Razer
2020-11-28 20:54 - 2020-03-30 21:56 - 000000000 ____D C:\Program Files (x86)\Razer Chroma SDK
2020-11-27 18:46 - 2020-04-22 10:02 - 000000000 ____D C:\ProgramData\Adobe
2020-11-27 18:46 - 2020-04-22 10:02 - 000000000 ____D C:\Program Files\Common Files\Adobe
2020-11-27 18:46 - 2020-03-30 21:57 - 000000000 ____D C:\temp
2020-11-26 15:27 - 2020-10-27 16:51 - 000176744 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswMonFlt.sys
2020-11-26 15:27 - 2020-04-15 10:19 - 000521752 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswNetHub.sys
2020-11-26 15:27 - 2020-02-01 13:04 - 000851608 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSnx.sys
2020-11-26 15:27 - 2020-02-01 13:04 - 000469832 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSP.sys
2020-11-26 15:27 - 2020-02-01 13:04 - 000332368 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbidsdriver.sys
2020-11-26 15:27 - 2020-02-01 13:04 - 000326416 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswVmm.sys
2020-11-26 15:27 - 2020-02-01 13:04 - 000247888 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbidsh.sys
2020-11-26 15:27 - 2020-02-01 13:04 - 000206408 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswArPot.sys
2020-11-26 15:27 - 2020-02-01 13:04 - 000109280 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRdr2.sys
2020-11-26 15:27 - 2020-02-01 13:04 - 000097352 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbuniv.sys
2020-11-26 15:27 - 2020-02-01 13:04 - 000084856 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRvrt.sys
2020-11-26 15:27 - 2020-02-01 13:04 - 000042784 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswKbd.sys
2020-11-26 15:27 - 2020-02-01 13:04 - 000037152 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswArDisk.sys
2020-11-26 15:27 - 2020-02-01 13:04 - 000016816 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswElam.sys
2020-11-24 17:52 - 2020-02-15 14:13 - 000000000 ____D C:\Games
2020-11-23 17:17 - 2020-02-01 13:07 - 000002498 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast Secure Browser.lnk
2020-11-22 15:35 - 2020-05-03 14:19 - 000000000 ____D C:\Users\ondre\OneDrive\Dokumenty\My Games
2020-11-21 10:13 - 2019-12-07 10:14 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2020-11-21 10:13 - 2019-07-18 23:10 - 000000000 ____D C:\Program Files\Microsoft Office
2020-11-20 15:32 - 2019-12-24 23:53 - 000000000 ____D C:\Users\ondre\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2020-11-18 16:34 - 2020-05-26 23:09 - 000000000 ____D C:\Users\ondre\AppData\Roaming\Spotify
2020-11-16 16:58 - 2019-12-24 19:31 - 000000000 ____D C:\Users\ondre\AppData\Roaming\Adobe
2020-11-13 18:31 - 2019-12-26 15:42 - 000000000 ____D C:\Users\ondre\AppData\Local\Ubisoft Game Launcher
2020-11-11 14:39 - 2020-10-08 21:45 - 000444304 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2020-11-11 14:39 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\setup
2020-11-11 14:39 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SystemResources
2020-11-11 14:39 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\setup
2020-11-11 14:39 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\oobe
2020-11-11 14:39 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\migwiz
2020-11-11 14:39 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2020-11-11 14:24 - 2019-12-07 10:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2020-11-11 14:23 - 2020-10-08 21:45 - 002876928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2020-11-08 20:04 - 2020-04-28 22:41 - 000000000 ____D C:\ProgramData\Portrait Displays
2020-11-07 18:36 - 2020-09-27 18:41 - 007005008 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2020-11-07 11:26 - 2019-12-24 19:33 - 000000000 ____D C:\Users\ondre\AppData\Local\PlaceholderTileLogoFolder

==================== Files in the root of some directories ========

2020-11-05 00:29 - 2020-11-05 00:29 - 006543928 _____ (EnigmaSoft Limited) C:\ProgramData\EsgInstallerResumeAction_edd48318aafdffa76f1bcefd95d7384b.exe
2020-12-02 06:15 - 2020-12-02 06:15 - 000000000 _____ () C:\Users\ondre\AppData\Local\oobelibMkey.log
2020-02-10 19:33 - 2020-03-26 10:25 - 000000128 _____ () C:\Users\ondre\AppData\Local\PUTTY.RND
2020-07-08 19:22 - 2020-07-08 19:50 - 000007602 _____ () C:\Users\ondre\AppData\Local\Resmon.ResmonCfg
2020-12-01 08:08 - 2020-12-01 08:08 - 000000003 _____ () C:\Users\ondre\AppData\Local\updater.log
2019-12-24 23:23 - 2020-01-09 16:03 - 000000424 _____ () C:\Users\ondre\AppData\Local\UserProducts.xml

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================



Additional scan result of Farbar Recovery Scan Tool (x64) Version: 02-12-2020
Ran by ondre (04-12-2020 18:11:27)
Running from C:\Users\ondre\Downloads
Windows 10 Home Version 2004 19041.630 (X64) (2020-10-08 20:50:38)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-7031920-2300185812-3892586570-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-7031920-2300185812-3892586570-503 - Limited - Disabled)
Guest (S-1-5-21-7031920-2300185812-3892586570-501 - Limited - Disabled)
ondre (S-1-5-21-7031920-2300185812-3892586570-1002 - Administrator - Enabled) => C:\Users\ondre
postgres (S-1-5-21-7031920-2300185812-3892586570-1003 - Limited - Enabled) => C:\Users\postgres
WDAGUtilityAccount (S-1-5-21-7031920-2300185812-3892586570-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avast Antivirus (Enabled - Up to date) {8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Avast Antivirus (Enabled - Up to date) {EB19B86E-3998-C706-90EF-92B41EB091AF}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

4K Video Downloader (HKLM\...\{E9B4998F-85C5-4694-B95F-2390B6E63756}) (Version: 4.13.2.3860 - Open Media LLC)
Aktualizace NVIDIA 38.0.5.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 38.0.5.0 - NVIDIA Corporation) Hidden
AOC G-Menu (HKLM\...\{177B7213-4D12-49AD-9746-C532580D6D52}) (Version: 1.2.003 - Portrait Displays, Inc.)
Apowersoft Online Launcher version 1.7.8 (HKLM-x32\...\{20BF67A8-D81A-4489-8225-FABAA0896E2D}_is1) (Version: 1.7.8 - APOWERSOFT LIMITED)
Autodesk SketchBook (HKLM\...\{AE6C5657-8710-4968-BEB5-1E2ED89CB2D2}) (Version: 8.71.0000 - Autodesk)
Avast Free Antivirus (HKLM-x32\...\Avast Antivirus) (Version: 20.9.2437 - Avast Software)
Avast Secure Browser (HKLM-x32\...\Avast Secure Browser) (Version: 86.1.6938.199 - Autoři prohlížeče Avast Secure Browser)
Avast Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.7.915.0 - AVAST Software) Hidden
Battle.net (HKLM-x32\...\Battle.net) (Version: - Blizzard Entertainment)
Blackmagic RAW Common Components (HKLM\...\{B5ABFF44-9702-4CA1-A7D8-DBA659709C49}) (Version: 1.7 - Blackmagic Design)
Canon IJ Network Scanner Selector EX (HKLM-x32\...\Canon_IJ_Network_Scanner_Selector_EX) (Version: - )
Canon IJ Network Tool (HKLM-x32\...\Canon_IJ_Network_UTILITY) (Version: 3.1.1 - Canon Inc.)
Canon MG6200 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG6200_series) (Version: - Canon Inc.)
Canon MP Navigator EX 5.0 (HKLM-x32\...\MP Navigator EX 5.0) (Version: - )
DaVinci Resolve (HKLM\...\{8A4DC547-ECD1-4474-82EE-D5E5A352B364}) (Version: 16.2.1017 - Blackmagic Design)
DaVinci Resolve Keyboards (HKLM\...\{04F776FB-37A2-4116-84F2-6CF3D731999D}) (Version: 1.0.0.0 - Blackmagic Design)
DaVinci Resolve Panels (HKLM\...\{567706B7-1501-43BC-81AB-C7E306B40C73}) (Version: 1.3.2.0 - Blackmagic Design)
Discord (HKU\S-1-5-21-7031920-2300185812-3892586570-1002\...\Discord) (Version: 0.0.308 - Discord Inc.)
Discord (HKU\S-1-5-21-7031920-2300185812-3892586570-1003\...\Discord) (Version: 0.0.306 - Discord Inc.)
Epic Games Launcher (HKLM-x32\...\{1D4EB18B-0FEE-444E-B4D1-6F2CFBC363E6}) (Version: 1.1.267.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{F9C5C994-F6B9-4D75-B3E7-AD01B84073E9}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Fairlight Studio Utility (HKLM\...\{6C7FC3A1-DA64-4ACE-8F05-301CBECD5BE9}) (Version: 1.2.0.0 - Blackmagic Design)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 87.0.4280.88 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.36.51 - Google LLC) Hidden
iCloud Outlook (HKLM\...\{696A65CA-2720-4D0D-A255-78123E9AC856}) (Version: 11.2.0.18 - Apple Inc.)
IJ Network Device Setup Utility (HKLM-x32\...\IJ Network Device Setup Utility) (Version: 1.6.0 - Canon Inc.)
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.6.0.1030 - Intel Corporation)
Intel® Chipset Device Software (HKLM-x32\...\{bb0592a7-5772-4736-9d55-2402740085db}) (Version: 10.1.1.38 - Intel(R) Corporation) Hidden
Intel® Chipset Device Software (HKLM-x32\...\{ffddf9dd-c47f-453a-92f5-ac6c98af8b5b}) (Version: 10.1.17968.8131 - Intel(R) Corporation)
Launcher Prerequisites (x64) (HKLM-x32\...\{43a03b9c-4770-409c-a999-587b60700b63}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
LAV Filters 0.74.1 (HKLM-x32\...\lavfilters_is1) (Version: 0.74.1 - Hendrik Leppkes)
League of Legends (HKU\S-1-5-21-7031920-2300185812-3892586570-1002\...\Riot Game league_of_legends.live) (Version: - Riot Games, Inc)
League of Legends (HKU\S-1-5-21-7031920-2300185812-3892586570-1003\...\Riot Game league_of_legends.live) (Version: - Riot Games, Inc)
Lightshot-5.5.0.4 (HKLM-x32\...\{30A5B3C9-2084-4063-A32A-628A98DE512B}_is1) (Version: 5.5.0.4 - Skillbrains)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 87.0.664.52 - Microsoft Corporation)
Microsoft Edge Update (HKLM-x32\...\Microsoft Edge Update) (Version: 1.3.139.59 - )
Microsoft Office 365 - cs-cz (HKLM\...\O365HomePremRetail - cs-cz) (Version: 16.0.12527.21330 - Microsoft Corporation)
Microsoft Office 365 ProPlus - cs-cz (HKLM\...\O365ProPlusRetail - cs-cz) (Version: 16.0.12527.21330 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-7031920-2300185812-3892586570-1002\...\OneDriveSetup.exe) (Version: 20.169.0823.0008 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-7031920-2300185812-3892586570-1003\...\OneDriveSetup.exe) (Version: 20.084.0426.0007 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 (HKLM-x32\...\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 (HKLM-x32\...\{61087a79-ac85-455c-934d-1fa22cc64f36}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.27.29016 (HKLM-x32\...\{40d3fee2-b257-46c2-bdc0-cb1088d97327}) (Version: 14.27.29016.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.24.28127 (HKLM-x32\...\{e31cb1a4-76b5-46a5-a084-3fa419e82201}) (Version: 14.24.28127.4 - Microsoft Corporation)
Microsoft Windows Desktop Runtime - 3.1.7 (x86) (HKLM-x32\...\{68f0ce54-6c04-418c-9489-36a54b9a669f}) (Version: 3.1.7.29121 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 (HKLM-x32\...\{2BFC7AA0-544C-4E3A-8796-67F3BE655BE9}) (Version: 4.0.20823.0 - Microsoft Corporation)
Minecraft Launcher (HKLM-x32\...\{810F1419-7760-402E-8772-B4054FAA2B72}) (Version: 1.0.0.0 - Mojang)
NVAPI Monitor plugin for NvContainer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.NvapiMonitor) (Version: 1.27 - NVIDIA Corporation) Hidden
NVIDIA FrameView SDK 1.1.4923.29214634 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.1.4923.29214634 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.20.5.70 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.20.5.70 - NVIDIA Corporation)
NVIDIA Ovladač HD audia 1.3.38.35 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.38.35 - NVIDIA Corporation)
NVIDIA Ovladače grafiky 457.30 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 457.30 - NVIDIA Corporation)
NVIDIA PhysX (HKLM-x32\...\{3F5C371F-8EA2-4F25-9D3D-D0B4526E3AEA}) (Version: 9.10.0513 - NVIDIA Corporation)
NVIDIA Systémový software PhysX 9.19.0218 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.19.0218 - NVIDIA Corporation)
NVIDIA USBC Driver 1.45.831.832 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_USBC) (Version: 1.45.831.832 - NVIDIA Corporation)
NvModuleTracker (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvModuleTracker.Driver) (Version: 6.14.24033.38719 - NVIDIA Corporation) Hidden
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.12527.21330 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.12527.21330 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0405-1000-0000000FF1CE}) (Version: 16.0.12527.20988 - Microsoft Corporation) Hidden
Overwatch (HKLM-x32\...\Overwatch) (Version: - Blizzard Entertainment)
PostgreSQL 9.5 (HKLM\...\PostgreSQL 9.5) (Version: 9.5 - PostgreSQL Global Development Group)
Python 3.8.4rc1 (64-bit) (HKU\S-1-5-21-7031920-2300185812-3892586570-1003\...\{51488c78-ad0e-4ea4-9ca5-5a65c4a4c554}) (Version: 3.8.4121.0 - Python Software Foundation)
Python Launcher (HKLM-x32\...\{81AD0ECB-9E97-4CB3-9F04-072731F0CAF0}) (Version: 3.8.7120.0 - Python Software Foundation)
Razer Synapse (HKLM-x32\...\Razer Synapse) (Version: 3.5.1130.111812 - Razer Inc.)
Riot Vanguard (HKLM\...\Riot Vanguard) (Version: - Riot Games, Inc.)
Seznam Software (HKU\S-1-5-21-7031920-2300185812-3892586570-1002\...\SeznamInstall) (Version: 2.1.32 - Seznam.cz)
Spotify (HKU\S-1-5-21-7031920-2300185812-3892586570-1002\...\Spotify) (Version: 1.1.46.916.g416cacf1 - Spotify AB)
Spotify (HKU\S-1-5-21-7031920-2300185812-3892586570-1003\...\Spotify) (Version: 1.1.33.569.gced9e0f5 - Spotify AB)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Teams Machine-Wide Installer (HKLM-x32\...\{731F6BAA-A986-45A4-8936-7C3AAAAA760B}) (Version: 1.2.0.32462 - Microsoft Corporation)
TeamSpeak 3 Client (HKU\S-1-5-21-7031920-2300185812-3892586570-1003\...\TeamSpeak 3 Client) (Version: 3.5.3 - TeamSpeak Systems GmbH)
Ubisoft Connect (HKLM-x32\...\Uplay) (Version: 73.0 - Ubisoft)
VALORANT (HKU\S-1-5-21-7031920-2300185812-3892586570-1002\...\Riot Game valorant.live) (Version: - Riot Games, Inc)
VALORANT (HKU\S-1-5-21-7031920-2300185812-3892586570-1003\...\Riot Game valorant.live) (Version: - Riot Games, Inc)
VEGAS Pro 16.0 (HKLM-x32\...\VEGAS Pro 16.0 16.0.0.424) (Version: 16.0.0.424 - Sony)
Wacom Tablet (HKLM\...\Wacom Tablet Driver) (Version: 6.3.38-2 - Wacom Technology Corp.)
WinRAR 5.90 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.90.0 - win.rar GmbH)

Packages:
=========
Canon Inkjet Print Utility -> C:\Program Files\WindowsApps\34791E63.CanonInkjetPrintUtility_2.9.0.1_neutral__6e5tt8cgb93ep [2020-12-04] (Canon Inc.)
Doplněk multimediálního modulu pro aplikaci Fotografie -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2020-12-04] (Microsoft Corporation)
EarTrumpet -> C:\Program Files\WindowsApps\40459File-New-Project.EarTrumpet_2.1.7.0_x86__1sdd7yawvg6ne [2020-12-04] (File-New-Project) [Startup Task]
iTunes -> C:\Program Files\WindowsApps\AppleInc.iTunes_12110.26.53016.0_x64__nzyj5cx40ttqa [2020-12-04] (Apple Inc.) [Startup Task]
Microsoft Office Outlook Desktop Integration -> C:\Program Files\WindowsApps\Microsoft.OutlookDesktopIntegrationServices_16009.11426.10000.0_x64__8wekyb3d8bbwe [2020-12-04] (Microsoft Corporation)
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.7.10142.0_x64__8wekyb3d8bbwe [2020-12-04] (Microsoft Studios) [MS Ad]
Netflix -> C:\Program Files\WindowsApps\4DF9E0F8.Netflix_6.97.752.0_x64__mcm4njqhnhss8 [2020-12-04] (Netflix, Inc.)
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.959.0_x64__56jybvy8sckqj [2020-12-04] (NVIDIA Corp.)
Rozšíření pro video MPEG-2 -> C:\Program Files\WindowsApps\Microsoft.MPEG2VideoExtension_1.0.22661.0_x64__8wekyb3d8bbwe [2020-12-04] (Microsoft Corporation)
TaskbarX -> C:\Program Files\WindowsApps\40210ChrisAndriessen.FalconX_1.6.2.0_neutral__y1dazs5f5wq00 [2020-12-04] (Chris Andriessen)
TranslucentTB -> C:\Program Files\WindowsApps\28017CharlesMilette.TranslucentTB_9.0.0.0_x86__v826wp6bftszj [2020-12-04] (Charles Milette) [Startup Task]
Xbox Insider Hub -> C:\Program Files\WindowsApps\Microsoft.FlightDashboard_475.2008.10001.0_x64__8wekyb3d8bbwe [2020-12-04] (Microsoft Corporation)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-11-26] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => -> No File
ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-11-26] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2020-03-26] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2020-03-26] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-11-26] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} => -> No File
ContextMenuHandlers4: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File
ContextMenuHandlers4: [PowerISO] -> {967B2D40-8B7D-4127-9049-61EA0C2C6DCE} => -> No File
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_5dcb5bbf5c3edcf2\nvshext.dll [2020-11-07] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-11-26] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
ContextMenuHandlers6: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File
ContextMenuHandlers6: [PowerISO] -> {967B2D40-8B7D-4127-9049-61EA0C2C6DCE} => -> No File
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2020-03-26] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2020-03-26] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Drivers32: [VIDC.FPS1] => C:\Windows\system32\frapsv64.dll [71680 2013-02-26] (Beepa P/L) [File not signed]
HKLM\...\Drivers32: [VIDC.FPS1] => C:\Windows\SysWOW64\frapsvid.dll [65536 2013-02-26] (Beepa P/L) [File not signed]

==================== Shortcuts & WMI ========================

==================== Loaded Modules (Whitelisted) =============

2020-04-22 20:53 - 2016-08-09 06:13 - 000183296 _____ () [File not signed] C:\Program Files\PostgreSQL\9.5\bin\LIBPQ.dll
2020-04-22 20:53 - 2016-07-27 09:08 - 002264576 _____ () [File not signed] C:\Program Files\PostgreSQL\9.5\bin\libxml2.dll
2019-12-24 23:11 - 2020-11-25 11:51 - 001231872 _____ () [File not signed] C:\Riot Games\League of Legends\ffmpeg.dll
2020-10-29 03:26 - 2020-10-29 03:26 - 001230336 _____ (Applied Informatics Software Engineering GmbH) [File not signed] C:\Program Files (x86)\Razer Chroma SDK\bin\PocoFoundation.dll
2020-10-29 03:26 - 2020-10-29 03:26 - 000207872 _____ (Applied Informatics Software Engineering GmbH) [File not signed] C:\Program Files (x86)\Razer Chroma SDK\bin\PocoJSON.dll
2020-10-29 03:26 - 2020-10-29 03:26 - 000810496 _____ (Applied Informatics Software Engineering GmbH) [File not signed] C:\Program Files (x86)\Razer Chroma SDK\bin\PocoNet.dll
2020-10-29 03:26 - 2020-10-29 03:26 - 000238592 _____ (Applied Informatics Software Engineering GmbH) [File not signed] C:\Program Files (x86)\Razer Chroma SDK\bin\PocoNetSSLWin.dll
2020-10-29 03:26 - 2020-10-29 03:26 - 000335360 _____ (Applied Informatics Software Engineering GmbH) [File not signed] C:\Program Files (x86)\Razer Chroma SDK\bin\PocoUtil.dll
2020-10-29 03:26 - 2020-10-29 03:26 - 000455168 _____ (Applied Informatics Software Engineering GmbH) [File not signed] C:\Program Files (x86)\Razer Chroma SDK\bin\PocoXML.dll
2020-10-23 13:51 - 2020-10-23 13:51 - 000059392 _____ (by nICO (chick80@libero.it) - 2004. Modified by TranslucentTB devs) [File not signed] C:\Program Files\WindowsApps\28017CharlesMilette.TranslucentTB_9.0.0.0_x86__v826wp6bftszj\TranslucentTB\CPicker.dll
2020-03-18 11:57 - 2011-01-15 16:45 - 000319488 _____ (CANON INC.) [File not signed] C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNSS_CSY.DLL
2020-03-18 11:57 - 2012-06-14 17:18 - 000359936 _____ (CANON INC.) [File not signed] C:\WINDOWS\System32\CNMN6PPM.DLL
2020-04-22 20:53 - 2015-08-26 09:40 - 001687930 _____ (Free Software Foundation) [File not signed] C:\Program Files\PostgreSQL\9.5\bin\libiconv-2.dll
2020-04-22 20:53 - 2015-08-26 09:40 - 000685350 _____ (Free Software Foundation) [File not signed] C:\Program Files\PostgreSQL\9.5\bin\libintl-8.dll
2020-04-22 20:53 - 2016-05-05 07:35 - 001655808 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\Program Files\PostgreSQL\9.5\bin\LIBEAY32.dll
2020-04-22 20:53 - 2016-05-05 07:35 - 000349696 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\Program Files\PostgreSQL\9.5\bin\SSLEAY32.dll

==================== Alternate Data Streams (Whitelisted) ========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [478]

==================== Safe Mode (Whitelisted) ==================

==================== Association (Whitelisted) =================

==================== Internet Explorer (Whitelisted) ==========

HKU\S-1-5-21-7031920-2300185812-3892586570-1002\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = www.hal3000.cz
HKU\S-1-5-21-7031920-2300185812-3892586570-1003\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://go.microsoft.com/fwlink/p/?LinkId=619797&pc=UE01&ocid=UE01DHP
HKU\S-1-5-21-7031920-2300185812-3892586570-1003\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = www.hal3000.cz
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\Office16\OCHelper.dll [2020-07-21] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2020-07-21] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-11-21] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-07-21] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-11-21] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-07-21] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-11-21] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-07-21] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-11-21] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-07-21] (Microsoft Corporation -> Microsoft Corporation)

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\S-1-5-21-7031920-2300185812-3892586570-1002\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-7031920-2300185812-3892586570-1002\...\sharepoint.com -> hxxps://oaostrava-files.sharepoint.com
IE trusted site: HKU\S-1-5-21-7031920-2300185812-3892586570-1002\...\webcompanion.com -> hxxp://webcompanion.com
IE trusted site: HKU\S-1-5-21-7031920-2300185812-3892586570-1003\...\sharepoint.com -> hxxps://oaostrava-files.sharepoint.com

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2019-03-19 05:49 - 2020-08-25 11:16 - 000000824 _____ C:\WINDOWS\system32\drivers\etc\hosts

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Razer\ChromaBroadcast\bin;C:\Program Files\Razer\ChromaBroadcast\bin;C:\Program Files (x86)\Razer Chroma SDK\bin;C:\Program Files\Razer Chroma SDK\bin;C:\Program Files (x86)\Intel\iCLS Client\;C:\Program Files\Intel\iCLS Client\;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files\Intel\Intel(R) Management Engine Components\IPT;C:\Users\ondre\AppData\Local\Microsoft\WindowsApps;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR;;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files (x86)\dotnet\
HKU\S-1-5-21-7031920-2300185812-3892586570-1002\Control Panel\Desktop\\Wallpaper -> C:\Users\ondre\Downloads\cyber-cyberpunk-Cyberpunk-2077-car-futuristic-women-1550511-wallhere.com.jpg
HKU\S-1-5-21-7031920-2300185812-3892586570-1003\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Windows\img0.jpg
DNS Servers: 8.8.8.8 - 8.8.4.4
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKU\S-1-5-21-7031920-2300185812-3892586570-1002\...\StartupApproved\Run: => "EpicGamesLauncher"
HKU\S-1-5-21-7031920-2300185812-3892586570-1003\...\StartupApproved\Run: => "EpicGamesLauncher"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{6B00251A-8632-42E8-A19E-BA5B6760FB0D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Tom Clancy's Rainbow Six Siege\RainbowSix_BE.exe (BattlEye Innovations e.K. -> BattlEye Innovations)
FirewallRules: [{9F97F1AD-75EC-4A5E-87DD-8484E0FB1300}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Tom Clancy's Rainbow Six Siege\RainbowSix_BE.exe (BattlEye Innovations e.K. -> BattlEye Innovations)
FirewallRules: [{2EEE030F-867E-45FE-B58A-03D7EF39505B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Tom Clancy's Rainbow Six Siege\RainbowSix_Vulkan.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft)
FirewallRules: [{85BCB3AE-E4CA-4EBD-838E-515B704C716F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Tom Clancy's Rainbow Six Siege\RainbowSix_Vulkan.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft)
FirewallRules: [{E47FC947-51F2-4E8B-A500-2B46A10435E2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Tom Clancy's Rainbow Six Siege\RainbowSix.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft)
FirewallRules: [{004D1E68-7D7D-45D3-8A2F-E41ED803B4CA}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Tom Clancy's Rainbow Six Siege\RainbowSix.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft)
FirewallRules: [UDP Query User{51FCDAFB-7E0F-44C2-BF40-2E0FA56FF3B8}C:\program files\epic games\fortnite\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Block) C:\program files\epic games\fortnite\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [TCP Query User{DA254D10-91FE-4E72-B629-0271B4744739}C:\program files\epic games\fortnite\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Block) C:\program files\epic games\fortnite\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [{D1EEA5F4-6FF7-4000-A9DE-B53819EADC93}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{1B3D8B92-17F2-4EFC-ACE1-424B521DB998}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\DPDecoder.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{4BEC8A88-373F-4C3E-849F-C7DF5B45A187}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\TangentPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{4942D6BC-1C9A-47D1-9CE4-53E0FB5EFF30}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\EuphonixPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{F687CEF4-1D06-43D2-9C9E-3EC1A9E0AB20}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\JLCooperPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{B32A0C58-5AE9-4C4D-B742-CC72531A1F9D}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\DaVinciPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{7D06DC4D-57DA-4912-8A6A-CDEADC46C0C2}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\bmdpaneld.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{785E0109-0CDC-4093-A021-2F8322C4EB08}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\Resolve.exe (Blackmagic Design Pty Ltd -> Blackmagic Design Pty. Ltd.)
FirewallRules: [{94774D09-42CB-4870-848C-03F7A890D7B2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe (Valve -> )
FirewallRules: [{02DDFF0F-103C-46AC-83C3-C99796110D37}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe (Valve -> )
FirewallRules: [UDP Query User{8912DC0A-4249-4938-B800-5F0707BCA771}C:\users\ondre\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\ondre\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [TCP Query User{0EA75DBD-5B2D-469A-B0A3-14DA9345432D}C:\users\ondre\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\ondre\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{8270585C-1F01-48CA-824E-1114E4738E01}] => (Allow) C:\Users\ondre\AppData\Local\Apowersoft\Online Audio Recorder\Online Audio Recorder.exe (Apowersoft Ltd -> Apowersoft)
FirewallRules: [{4112DDFC-8774-462D-996F-B6E001373B72}] => (Allow) C:\Users\ondre\AppData\Local\Apowersoft\Online Audio Recorder\Online Audio Recorder.exe (Apowersoft Ltd -> Apowersoft)
FirewallRules: [{C6356B66-6D10-4891-BD3D-2056CF097789}] => (Allow) C:\Users\ondre\AppData\Local\Apowersoft\Apowersoft Online Launcher\Apowersoft Online Launcher.exe (Apowersoft Ltd -> Apowersoft)
FirewallRules: [{1ECFFCE8-EEC5-4657-88AF-30FD916B5FBA}] => (Allow) C:\Users\ondre\AppData\Local\Apowersoft\Apowersoft Online Launcher\Apowersoft Online Launcher.exe (Apowersoft Ltd -> Apowersoft)
FirewallRules: [UDP Query User{955BD0F2-10D7-4E2F-ABD8-19EDD443696F}C:\program files\blackmagic design\davinci resolve\fuscript.exe] => (Allow) C:\program files\blackmagic design\davinci resolve\fuscript.exe (Blackmagic Design Pty. Ltd.) [File not signed]
FirewallRules: [TCP Query User{2558F207-8674-4DFF-ACA6-BFFA642D3593}C:\program files\blackmagic design\davinci resolve\fuscript.exe] => (Allow) C:\program files\blackmagic design\davinci resolve\fuscript.exe (Blackmagic Design Pty. Ltd.) [File not signed]
FirewallRules: [{77CCCCC1-B91B-453D-938B-05529B4C1570}] => (Allow) C:\Riot Games\League of Legends\LeagueClient.exe (Riot Games, Inc. -> Riot Games, Inc.)
FirewallRules: [{62DF31E1-7AF3-4193-8F70-4B531BEF82EE}] => (Allow) C:\Riot Games\League of Legends\LeagueClient.exe (Riot Games, Inc. -> Riot Games, Inc.)
FirewallRules: [{08D1E131-B5E7-4513-80ED-D8DFF2C3D101}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{CF6EF09A-7CC7-4122-8061-25B7C5E707E7}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [UDP Query User{BAB19E46-DE34-4297-9BC7-12E2EEFC225B}C:\program files (x86)\overwatch\_retail_\overwatch.exe] => (Block) C:\program files (x86)\overwatch\_retail_\overwatch.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [TCP Query User{1D01EA79-0EB9-4628-B425-92AB5437BD9F}C:\program files (x86)\overwatch\_retail_\overwatch.exe] => (Block) C:\program files (x86)\overwatch\_retail_\overwatch.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [UDP Query User{9B313480-B841-46CE-985D-E760B076D797}C:\program files (x86)\minecraft launcher\runtime\jre-x64\bin\javaw.exe] => (Block) C:\program files (x86)\minecraft launcher\runtime\jre-x64\bin\javaw.exe
FirewallRules: [TCP Query User{075161E6-70BD-43F3-AB3C-E09DC98AF0C6}C:\program files (x86)\minecraft launcher\runtime\jre-x64\bin\javaw.exe] => (Block) C:\program files (x86)\minecraft launcher\runtime\jre-x64\bin\javaw.exe
FirewallRules: [{4F39BE12-29D4-4D05-B202-6D7BDDAD8D35}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{F2EFF367-E81C-4039-8356-167040E677EC}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{50007674-8900-4736-A8C2-2DFA80F25B26}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{767BF740-F0F5-431B-A24D-4DADB9159B05}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [UDP Query User{DCC285ED-D9EA-42E6-AA96-A536DD0AA0EE}C:\program files (x86)\minecraft launcher\runtime\jre-x64\bin\javaw.exe] => (Block) C:\program files (x86)\minecraft launcher\runtime\jre-x64\bin\javaw.exe
FirewallRules: [TCP Query User{692FE0C5-6F87-43D1-9604-3C24B0ED8937}C:\program files (x86)\minecraft launcher\runtime\jre-x64\bin\javaw.exe] => (Block) C:\program files (x86)\minecraft launcher\runtime\jre-x64\bin\javaw.exe
FirewallRules: [{46CBBC74-D804-4D1B-B49A-8C790385F641}] => (Block) C:\riot games\league of legends\game\league of legends.exe (Riot Games, Inc. -> Riot Games, Inc.)
FirewallRules: [{29F68829-1422-40B6-9FBA-E587C716B448}] => (Block) C:\riot games\league of legends\game\league of legends.exe (Riot Games, Inc. -> Riot Games, Inc.)
FirewallRules: [UDP Query User{43BE9F8C-4F99-46AD-AA11-311B6C33A95E}C:\riot games\league of legends\game\league of legends.exe] => (Allow) C:\riot games\league of legends\game\league of legends.exe (Riot Games, Inc. -> Riot Games, Inc.)
FirewallRules: [TCP Query User{29C4E266-827E-4DDB-A51E-718F17FE5D4F}C:\riot games\league of legends\game\league of legends.exe] => (Allow) C:\riot games\league of legends\game\league of legends.exe (Riot Games, Inc. -> Riot Games, Inc.)
FirewallRules: [{414092D8-A73A-4D53-B470-7D20012E6AC1}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{C93DE752-B6B9-49CE-940A-E3A003B638BF}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{0447EBBE-B1E6-4A70-9FE9-9BDD2126BC52}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{D9B015A2-C2DD-4AFA-9F79-9524EBB5BD97}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{E4E720D8-59FB-4094-ACA0-2D04574EBA05}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{BDA8E923-128D-4EFC-B6F6-6A7FDC36455F}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{AED6C963-FA92-4D7D-BF13-BB0712E9A5F9}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{13AAE3FD-4E81-462E-82E3-BF3C83DBA51C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{DA8AC92E-788F-48B8-A745-8B41973F53B2}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12110.26.53016.0_x64__nzyj5cx40ttqa\iTunes.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{800E8479-5366-4389-92A1-207EA5B6075D}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12110.26.53016.0_x64__nzyj5cx40ttqa\iTunes.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{9DB19315-05A2-4532-A5EA-07A1705ACC19}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12110.26.53016.0_x64__nzyj5cx40ttqa\iTunes.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{DF03719F-10A4-4204-AACC-E91955724FE9}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12110.26.53016.0_x64__nzyj5cx40ttqa\iTunes.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{2EB0E5AA-3B5F-4637-9A94-AB9C542D539F}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12110.26.53016.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{D51886D0-A862-490F-A121-7E9217627F87}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12110.26.53016.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{85C707A9-B754-49E3-A0A0-AB06B643ADDF}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12110.26.53016.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{1CFCE686-2DB7-4852-9715-726EE6786BEC}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12110.26.53016.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{DCB51105-F9C0-45FD-91CD-1B1D26023308}] => (Allow) C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe (Avast Software s.r.o. -> AVAST Software)
FirewallRules: [{79C11F8D-E8CF-46C1-862F-D9BB2D0F8C0D}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)

==================== Restore Points =========================

28-11-2020 21:16:20 Removed Python Launcher
30-11-2020 22:32:47 Before running Advanced System Repair system fix

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (12/04/2020 04:45:08 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (4680,R,98) SRUJet: Při otevírání souboru protokolu C:\WINDOWS\system32\SRU\SRU0157C.log došlo k chybě -1811 (0xfffff8ed).

Error: (12/04/2020 01:54:04 PM) (Source: Office 2016 Licensing Service) (EventID: 0) (User: )
Description: Event-ID 0

Error: (12/04/2020 09:54:23 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Program LeagueClient.exe verze 10.24.345.8390 přestal spolupracovat s Windows a byl ukončen. Pokud chcete zjistit, jestli je k dispozici více informací o tomto problému, vyhledejte historii problému na ovládacím panelu Zabezpečení a údržba.

ID procesu: 32c0

Čas spuštění: 01d6ca1b0ad2d805

Čas ukončení: 6

Cesta k aplikaci: C:\Riot Games\League of Legends\LeagueClient.exe

ID hlášení: 9a6d698f-5784-4c0c-a4bc-b81d47bbeb9f

Úplný název balíčku s chybou:

ID aplikace relativní podle balíčku s chybou:

Typ zablokování: Unknown

Error: (12/03/2020 10:22:33 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: csgo.exe, verze: 0.0.0.0, časové razítko: 0x5f85dfee
Název chybujícího modulu: KERNELBASE.dll, verze: 10.0.19041.572, časové razítko: 0x979ddb1d
Kód výjimky: 0xc06d007f
Posun chyby: 0x00129ab2
ID chybujícího procesu: 0x7e4
Čas spuštění chybující aplikace: 0x01d6c9b3b32d6584
Cesta k chybující aplikaci: C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
Cesta k chybujícímu modulu: C:\WINDOWS\System32\KERNELBASE.dll
ID zprávy: b7c9e27d-935d-44eb-b32a-ef1fd1ae97a9
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (12/03/2020 10:59:30 AM) (Source: VSS) (EventID: 8193) (User: )
Description: Chyba služby Stínová kopie svazků: Při volání rutiny CoCreateInstance došlo k neočekávané chybě. hr= 0x8007045b, Probíhá vypnutí systému.
.

Error: (12/03/2020 10:59:30 AM) (Source: VSS) (EventID: 13) (User: )
Description: Informace služby Stínová kopie svazku: Server COM s identifikátorem CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} a názvem CEventSystem nelze spustit. [0x8007045b, Probíhá vypnutí systému.
]

Error: (11/30/2020 08:33:29 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: SearchApp.exe, verze: 10.0.19041.546, časové razítko: 0xc404ae05
Název chybujícího modulu: KERNELBASE.dll, verze: 10.0.19041.572, časové razítko: 0x1183946c
Kód výjimky: 0xc0000409
Posun chyby: 0x000000000010b65c
ID chybujícího procesu: 0x2c04
Čas spuštění chybující aplikace: 0x01d6c74f9ecc347d
Cesta k chybující aplikaci: C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
Cesta k chybujícímu modulu: C:\WINDOWS\System32\KERNELBASE.dll
ID zprávy: dd27a989-e129-4130-b3e2-52fed1049f0f
Úplný název chybujícího balíčku: Microsoft.Windows.Search_1.14.0.19041_neutral_neutral_cw5n1h2txyewy
ID aplikace související s chybujícím balíčkem: CortanaUI

Error: (11/30/2020 08:33:25 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: Explorer.EXE, verze: 10.0.19041.610, časové razítko: 0xab30c679
Název chybujícího modulu: DUI70.dll, verze: 10.0.19041.546, časové razítko: 0x2b824591
Kód výjimky: 0xc0000005
Posun chyby: 0x0000000000035df1
ID chybujícího procesu: 0x14a0
Čas spuštění chybující aplikace: 0x01d6c73a7b9d834b
Cesta k chybující aplikaci: C:\WINDOWS\Explorer.EXE
Cesta k chybujícímu modulu: C:\WINDOWS\SYSTEM32\DUI70.dll
ID zprávy: c627dce7-1eea-4317-abe4-e59c460dd485
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:


System errors:
=============
Error: (12/04/2020 04:45:05 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Předchozí vypnutí systému (20:53:21, ‎28.‎11.‎2020) bylo neočekávané.

Error: (12/04/2020 04:37:38 PM) (Source: DCOM) (EventID: 10005) (User: NT AUTHORITY)
Description: Služba DCOM zjistila chybu 1084 při pokusu o spuštění služby EventSystem s argumenty Není k dispozici za účelem spuštění serveru:
{1BE1F766-5536-11D1-B726-00C04FB926AF}

Error: (12/04/2020 04:37:38 PM) (Source: DCOM) (EventID: 10005) (User: DESKTOP-F8872UT)
Description: Služba DCOM zjistila chybu 1084 při pokusu o spuštění služby wuauserv s argumenty Není k dispozici za účelem spuštění serveru:
{E60687F7-01A1-40AA-86AC-DB1CBF673334}

Error: (12/04/2020 04:36:54 PM) (Source: DCOM) (EventID: 10005) (User: NT AUTHORITY)
Description: Služba DCOM zjistila chybu 1084 při pokusu o spuštění služby netprofm s argumenty Není k dispozici za účelem spuštění serveru:
{A47979D2-C419-11D9-A5B4-001185AD2B89}

Error: (12/04/2020 04:36:54 PM) (Source: DCOM) (EventID: 10005) (User: NT AUTHORITY)
Description: Služba DCOM zjistila chybu 1084 při pokusu o spuštění služby RmSvc s argumenty Není k dispozici za účelem spuštění serveru:
{581333F6-28DB-41BE-BC7A-FF201F12F3F6}

Error: (12/04/2020 04:36:53 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Služba iphlpsvc závisí na službě WinHttpAutoProxySvc, která neuspěla při spuštění v důsledku následující chyby:
Nepodařilo se zahájit závislou službu nebo skupinu.

Error: (12/04/2020 04:36:53 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Služba RasMan závisí na službě Dnscache, která neuspěla při spuštění v důsledku následující chyby:
Nepodařilo se zahájit závislou službu nebo skupinu.

Error: (12/04/2020 04:36:53 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Služba WinHttpAutoProxySvc závisí na službě Dhcp, která neuspěla při spuštění v důsledku následující chyby:
Nepodařilo se zahájit závislou službu nebo skupinu.


CodeIntegrity:
===================================

Date: 2020-12-04 18:12:12.5480000Z
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume2\Program Files\AVAST Software\Avast\aswhook.dll that did not meet the Microsoft signing level requirements.

Date: 2020-12-04 18:12:11.0190000Z
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe) attempted to load \Device\HarddiskVolume2\Program Files\AVAST Software\Avast\aswhook.dll that did not meet the Microsoft signing level requirements.

Date: 2020-12-04 18:12:10.9850000Z
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe) attempted to load \Device\HarddiskVolume2\Program Files\AVAST Software\Avast\aswhook.dll that did not meet the Microsoft signing level requirements.

Date: 2020-12-04 18:12:10.9280000Z
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe) attempted to load \Device\HarddiskVolume2\Program Files\AVAST Software\Avast\aswhook.dll that did not meet the Microsoft signing level requirements.

Date: 2020-12-04 18:12:10.8850000Z
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe) attempted to load \Device\HarddiskVolume2\Program Files\AVAST Software\Avast\aswhook.dll that did not meet the Microsoft signing level requirements.

Date: 2020-12-04 18:12:10.8260000Z
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe) attempted to load \Device\HarddiskVolume2\Program Files\AVAST Software\Avast\aswhook.dll that did not meet the Microsoft signing level requirements.

Date: 2020-12-04 18:12:10.7770000Z
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe) attempted to load \Device\HarddiskVolume2\Program Files\AVAST Software\Avast\aswhook.dll that did not meet the Microsoft signing level requirements.

Date: 2020-12-04 18:12:10.7470000Z
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe) attempted to load \Device\HarddiskVolume2\Program Files\AVAST Software\Avast\aswhook.dll that did not meet the Microsoft signing level requirements.

==================== Memory info ===========================

BIOS: American Megatrends Inc. F4 05/17/2019
Motherboard: Gigabyte Technology Co., Ltd. B365M DS3H
Processor: Intel(R) Core(TM) i5-9400F CPU @ 2.90GHz
Percentage of memory in use: 51%
Total physical RAM: 16325.67 MB
Available physical RAM: 7911.98 MB
Total Virtual: 28325.67 MB
Available Virtual: 16359.41 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:930.51 GB) (Free:600.74 GB) NTFS

\\?\Volume{6f0edb4a-0000-0000-0000-100000000000}\ (system) (Fixed) (Total:0.49 GB) (Free:0.46 GB) NTFS
\\?\Volume{6f0edb4a-0000-0000-0000-b0bfe8000000}\ () (Fixed) (Total:0.52 GB) (Free:0.08 GB) NTFS

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 931.5 GB) (Disk ID: 6F0EDB4A)
Partition 1: (Active) - (Size=500 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=930.5 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=528 MB) - (Type=27)

==================== End of Addition.txt =======================

Re: Zavirovaný chrome/windows 10 gestyy

Napsal: 04 pro 2020 18:50
od Rudy
Smažte ručně tento soubor: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\update.bat a restartujte PC.

Re: Zavirovaný chrome/windows 10 gestyy

Napsal: 04 pro 2020 19:15
od 0tapo
Mockrát děkuji, reklamy už nevyskakují, jenom mi po restartu vyskočilo tohle oznámení:
C:\Program
Files\WindowsApps\Microsoft.549981C3F5F10_2.2011.11613.0_x64...\Win32Bridge.Server.exe

Nesprávná funkce

Re: Zavirovaný chrome/windows 10 gestyy

Napsal: 04 pro 2020 20:14
od Rudy
To je chyba Cortany. Zde je návod: https://translate.google.com/translate? ... ch&pto=aue .

Re: Zavirovaný chrome/windows 10 gestyy

Napsal: 04 pro 2020 20:38
od 0tapo
Moc díky

Re: Zavirovaný chrome/windows 10 gestyy

Napsal: 04 pro 2020 21:13
od Rudy
Rádo se stalo! :)

Re: Zavirovaný chrome/windows 10 gestyy

Napsal: 05 pro 2020 16:10
od 0tapo
Omlouvám se, že zase otravuji, ale mám další problém, nevím jestli to nějak souvisí s tím smazaným souborem, který jsem mazal kvůli toho gestyy, ale před tím, i když jsem ten vir měl mi to nedělalo. Nevím jestli je více takových problémů ale všimnul jsem si zatím jen toho, že když mám zapnutý discord, a zapnu nějakou hru, tak discord spadne, a nejde zapnout dokud tu hru nevypnu. Zkusil jsem už všechny hry reinstalovat i s discordem ale nic nepomohlo. Tak pokud by vás napadlo čím by to mohly být a jak to spravit, byl bych vám moc vděčný a ještě jednou děkuji za předešlou pomoc.

Re: Zavirovaný chrome/windows 10 gestyy

Napsal: 05 pro 2020 16:41
od Rudy
Tak to opravdu nevím. Hrami se nezabýváme, jsme bezpečnostní fórum. Zkuste se poptat ne některém herním fóru.