zamrzá internet
Napsal: 08 led 2022 08:50
Dobrý den, asi před měsícem začalo velmi dlouho trvat načítání stránek na interentu. Ping i rychlost jsou při měření stále podobné, ale pokud chci např. kouknout na video, tak se po spuštění "zasekne" cca do minuty a už se dál nenačítá nebo vůbec nenačte. Stránky to načítá, ale odezva na načtení je brutální ( 10-20 vteřin ).
Vkládám FRST i Addition a prosím o radu.
děkuji
FRST
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 27-12-2021
Ran by Asus (administrator) on DESKTOP-6QJTQ8A (ASUSTeK COMPUTER INC. VivoBook_ASUSLaptop X509DJ_D509DJ) (08-01-2022 08:33:39)
Running from C:\Users\Asus\Desktop
Loaded Profiles: Asus
Platform: Microsoft Windows 10 Pro Version 20H2 19042.1415 (X64) Language: Čeština (Česko)
Default browser: Chrome
Boot Mode: Normal
==================== Processes (Whitelisted) =================
(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)
(Advanced Micro Devices Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\u0371758.inf_amd64_84855a4f9aea0ad4\B371516\atieclxx.exe
(Advanced Micro Devices Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\u0371758.inf_amd64_84855a4f9aea0ad4\B371516\atiesrxx.exe
(ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\ASUSLinkRemote\AsusLinkRemote.exe
(ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\ASUSSoftwareManager\AsusSoftwareManagerAgent.exe
(ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\AsusAppService\AsusAppService.exe
(ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.) C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\ASUSLinkNear\AsusLinkNear.exe
(ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\ASUSOptimization\AsusOptimization.exe
(ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\ASUSOptimization\AsusOptimizationStartupTask.exe
(ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\ASUSOptimization\AsusOSD.exe
(ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\ASUSSoftwareManager\AsusSoftwareManager.exe
(ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\ASUSSwitch\AsusSwitch.exe
(ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\ASUSSystemAnalysis\AsusSystemAnalysis.exe
(ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\eguiProxy.exe
(ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\ekrn.exe
(Google LLC -> Google LLC) C:\Program Files\Google\Chrome\Application\chrome.exe <11>
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_3.2110.13603.0_x64__8wekyb3d8bbwe\Cortana.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_3.2110.13603.0_x64__8wekyb3d8bbwe\Win32Bridge.Server.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.2103.8.0_x64__8wekyb3d8bbwe\Calculator.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MoUsoCoreWorker.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows Hardware Compatibility Publisher -> ASUSTek COMPUTER INC.) C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\ASUSSystemDiagnosis\AsusSystemDiagnosis.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nvam.inf_amd64_61df758291bf519e\Display.NvContainer\NVDisplay.Container.exe <2>
(OpenVPN Technologies, Inc. -> ) C:\Program Files\OpenVPN\bin\openvpn-gui.exe
(OpenVPN Technologies, Inc. -> The OpenVPN Project) C:\Program Files\OpenVPN\bin\openvpnserv.exe
(Oracle America, Inc. -> Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
(Oracle America, Inc. -> Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor Corp.) C:\Windows\RtkBtManServ.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\DriverStore\FileRepository\realtekservice.inf_amd64_e9f6c354061743a4\RtkAudUService64.exe <3>
==================== Registry (Whitelisted) ===================
(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)
HKLM\...\Run: [egui] => C:\Program Files\ESET\ESET Security\ecmds.exe [175120 2021-10-03] (ESET, spol. s r.o. -> ESET)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [706344 2021-06-09] (Oracle America, Inc. -> Oracle Corporation)
HKU\S-1-5-21-1722797619-1043947478-38413508-1001\...\Run: [OPENVPN-GUI] => C:\Program Files\OpenVPN\bin\openvpn-gui.exe [643200 2017-09-26] (OpenVPN Technologies, Inc. -> )
HKU\S-1-5-21-1722797619-1043947478-38413508-1001\...\Run: [Opera Browser Assistant] => C:\Users\Asus\AppData\Local\Programs\Opera\assistant\browser_assistant.exe [4105424 2021-10-14] (Opera Software AS -> Opera Software)
HKU\S-1-5-21-1722797619-1043947478-38413508-1001\...\RunOnce: [Delete Cached Update Binary] => C:\Windows\system32\cmd.exe /q /c del /q "C:\Users\Asus\AppData\Local\Microsoft\OneDrive\Update\OneDriveSetup.exe"
HKU\S-1-5-21-1722797619-1043947478-38413508-1001\...\RunOnce: [Delete Cached Standalone Update Binary] => C:\Windows\system32\cmd.exe /q /c del /q "C:\Users\Asus\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe"
HKU\S-1-5-21-1722797619-1043947478-38413508-1001\...\RunOnce: [Uninstall 21.230.1107.0004] => C:\Windows\system32\cmd.exe /q /c rmdir /s /q "C:\Users\Asus\AppData\Local\Microsoft\OneDrive\21.230.1107.0004"
HKLM\Software\Microsoft\Active Setup\Installed Components: [OpenVPN_UserSetup] -> reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v OPENVPN-GUI /t REG_SZ /d "C:\Program Files\OpenVPN\bin\openvpn-gui.exe" /f
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\96.0.4664.110\Installer\chrmstp.exe [2021-12-15] (Google LLC -> Google LLC)
==================== Scheduled Tasks (Whitelisted) ============
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
Task: {01A89EB4-F76A-4BD4-B247-822426B83C95} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2101.9-0\MpCmdRun.exe [562240 2021-02-23] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {179B3BA1-483D-4EA9-8AD5-6D828A157BB7} - System32\Tasks\ASUS Optimization 36D18D69AFC3 => C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\ASUSOptimization\AsusHotkeyExec.exe [238736 2021-12-26] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
Task: {79ABE093-4A41-4C83-8C16-D23D614D5373} - System32\Tasks\RtkAudUService64_BG => C:\Windows\System32\DriverStore\FileRepository\realtekservice.inf_amd64_e9f6c354061743a4\RtkAudUService64.exe [1270344 2021-07-08] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
Task: {7DBB47F1-E6D9-4B72-8ACB-E86F8ACBEA1A} - System32\Tasks\ASUS Update Checker 2.0 => C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\ASUSSoftwareManager\AsusUpdateChecker.exe [759936 2021-12-26] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
Task: {7F9D3FC9-7017-48F8-853A-45CEF0F28064} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156232 2021-10-01] (Google LLC -> Google LLC)
Task: {8DD195E9-9241-4F17-94FC-016A550116B0} - System32\Tasks\Opera scheduled Autoupdate 1632311898 => C:\Users\Asus\AppData\Local\Programs\Opera\launcher.exe [2256592 2021-12-21] (Opera Software AS -> Opera Software)
Task: {A3DF0B0C-5D5D-4517-B1F9-793850218925} - System32\Tasks\AsusSystemAnalysis_754F3273-0563-4F20-B12F-826510B07474 => C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\ASUSSystemAnalysis\AsusSystemAnalysis.exe [3037880 2021-12-26] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
Task: {E2543F3E-F7E8-49E4-9545-97B06C58CCA5} - System32\Tasks\Opera scheduled assistant Autoupdate 1632311903 => C:\Users\Asus\AppData\Local\Programs\Opera\launcher.exe [2256592 2021-12-21] (Opera Software AS -> Opera Software) -> --scheduledautoupdate --component-name=assistant --component-path="C:\Users\Asus\AppData\Local\Programs\Opera\assistant" $(Arg0)
Task: {EBD448BC-04FA-47D5-A395-FFBD4AAC1C3C} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156232 2021-10-01] (Google LLC -> Google LLC)
Task: {EC0B2C07-0196-44C0-BAAA-D304B8A22EAA} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2101.9-0\MpCmdRun.exe [562240 2021-02-23] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {F377E214-E669-41C5-A670-B9314E737722} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2101.9-0\MpCmdRun.exe [562240 2021-02-23] (Microsoft Windows Publisher -> Microsoft Corporation)
(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)
==================== Internet (Whitelisted) ====================
(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)
Tcpip\..\Interfaces\{5758f8f9-23b2-4072-9a7c-a8bf4042a8e8}: [DhcpNameServer] 77.48.100.254 8.8.8.8
Edge:
=======
Edge Extension: (No Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [not found]
Edge Extension: (No Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [not found]
Edge Extension: (No Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [not found]
Edge Extension: (No Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [not found]
Edge DefaultProfile: Default
Edge Profile: C:\Users\Asus\AppData\Local\Microsoft\Edge\User Data\Default [2022-01-06]
Edge Extension: (Outlook) - C:\Users\Asus\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\bjhmmnoficofgoiacjaajpkfndojknpb [2020-11-04]
Edge Extension: (Word) - C:\Users\Asus\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\hikhggiobiflkdfdgdajcfklmcibbopi [2020-11-04]
Edge Extension: (Excel) - C:\Users\Asus\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\leffmjdabcgaflkikcefahmlgpodjkdm [2020-11-04]
Edge Extension: (PowerPoint) - C:\Users\Asus\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\opfacbhaojodjaojgocnibmklknchehf [2020-11-04]
FireFox:
========
FF Plugin-x32: @java.com/DTPlugin,version=11.301.2 -> C:\Program Files (x86)\Java\jre1.8.0_301\bin\dtplugin\npDeployJava1.dll [2021-10-03] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.301.2 -> C:\Program Files (x86)\Java\jre1.8.0_301\bin\plugin2\npjp2.dll [2021-10-03] (Oracle America, Inc. -> Oracle Corporation)
Chrome:
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\Asus\AppData\Local\Google\Chrome\User Data\Default [2022-01-08]
CHR Extension: (Prezentace) - C:\Users\Asus\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2021-10-01]
CHR Extension: (Dokumenty) - C:\Users\Asus\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2021-10-01]
CHR Extension: (Disk Google) - C:\Users\Asus\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2021-10-01]
CHR Extension: (YouTube) - C:\Users\Asus\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2021-10-01]
CHR Extension: (Tabulky) - C:\Users\Asus\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2021-10-01]
CHR Extension: (Dokumenty Google offline) - C:\Users\Asus\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2021-12-03]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Asus\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-10-01]
CHR Extension: (Gmail) - C:\Users\Asus\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2021-10-01]
CHR Profile: C:\Users\Asus\AppData\Local\Google\Chrome\User Data\Guest Profile [2022-01-08]
CHR Profile: C:\Users\Asus\AppData\Local\Google\Chrome\User Data\Profile 1 [2022-01-08]
CHR Notifications: Profile 1 -> hxxps://mail.google.com; hxxps://www.youtube.com
CHR Extension: (Prezentace) - C:\Users\Asus\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2021-10-01]
CHR Extension: (Dokumenty) - C:\Users\Asus\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\aohghmighlieiainnegkcijnfilokake [2021-10-01]
CHR Extension: (Disk Google) - C:\Users\Asus\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\apdfllckaahabafndbhieahigkjlhalf [2021-10-01]
CHR Extension: (YouTube) - C:\Users\Asus\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2021-10-01]
CHR Extension: (Tabulky) - C:\Users\Asus\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2021-10-01]
CHR Extension: (Dokumenty Google offline) - C:\Users\Asus\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2021-12-03]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Asus\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-10-01]
CHR Extension: (Gmail) - C:\Users\Asus\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2021-10-01]
CHR Profile: C:\Users\Asus\AppData\Local\Google\Chrome\User Data\System Profile [2022-01-08]
Opera:
=======
OPR Profile: C:\Users\Asus\AppData\Roaming\Opera Software\Opera Stable [2021-12-16]
OPR Notifications: Opera Stable -> hxxps://web.whatsapp.com
OPR DefaultSuggestURL: Opera Stable -> hxxps://www.google.com/complete/search?client=o ... utEncoding}
OPR Extension: (Translator) - C:\Users\Asus\AppData\Roaming\Opera Software\Opera Stable\Extensions\cnbpedcoekjafichoehopgaaldogogch [2021-12-11]
OPR Extension: (Rich Hints Agent) - C:\Users\Asus\AppData\Roaming\Opera Software\Opera Stable\Extensions\enegjkbbakeegngfapepobipndnebkdk [2021-12-11]
OPR Extension: (Amazon Assistant Promotion) - C:\Users\Asus\AppData\Roaming\Opera Software\Opera Stable\Extensions\kbmoiomgmchbpihhdpabemajcbjpcijk [2021-09-22]
==================== Services (Whitelisted) ===================
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
R2 AsusAppService; C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\AsusAppService\AsusAppService.exe [870584 2021-12-26] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
R2 ASUSLinkNear; C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\ASUSLinkNear\AsusLinkNear.exe [1327248 2021-12-26] (ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.)
R2 ASUSLinkRemote; C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\ASUSLinkRemote\AsusLinkRemote.exe [761488 2021-12-26] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
R2 ASUSOptimization; C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\ASUSOptimization\AsusOptimization.exe [346256 2021-12-26] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
R2 ASUSSoftwareManager; C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\ASUSSoftwareManager\AsusSoftwareManager.exe [1032320 2021-12-26] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
R2 ASUSSwitch; C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\ASUSSwitch\AsusSwitch.exe [600760 2021-12-26] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
R2 ASUSSystemAnalysis; C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\ASUSSystemAnalysis\AsusSystemAnalysis.exe [3037880 2021-12-26] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
R2 ASUSSystemDiagnosis; C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\ASUSSystemDiagnosis\AsusSystemDiagnosis.exe [654792 2021-12-26] (Microsoft Windows Hardware Compatibility Publisher -> ASUSTek COMPUTER INC.)
S3 EHttpSrv; C:\Program Files\ESET\ESET Security\ehttpsrv.exe [49056 2021-10-03] (ESET, spol. s r.o. -> ESET)
R2 ekrn; C:\Program Files\ESET\ESET Security\ekrn.exe [2602176 2021-10-03] (ESET, spol. s r.o. -> ESET)
R3 ekrnEpfw; C:\Program Files\ESET\ESET Security\ekrn.exe [2602176 2021-10-03] (ESET, spol. s r.o. -> ESET)
S3 OpenVPNService; C:\Program Files\OpenVPN\bin\openvpnserv2.exe [15872 2016-11-25] () [File not signed]
R2 OpenVPNServiceInteractive; C:\Program Files\OpenVPN\bin\openvpnserv.exe [73856 2017-09-26] (OpenVPN Technologies, Inc. -> The OpenVPN Project)
S3 OpenVPNServiceLegacy; C:\Program Files\OpenVPN\bin\openvpnserv.exe [73856 2017-09-26] (OpenVPN Technologies, Inc. -> The OpenVPN Project)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [6138112 2021-12-15] (Microsoft Windows Publisher -> Microsoft Corporation)
S2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [12986664 2021-12-12] (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2101.9-0\NisSrv.exe [2462960 2021-02-23] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2101.9-0\MsMpEng.exe [128376 2021-02-23] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\Windows\System32\DriverStore\FileRepository\nvam.inf_amd64_61df758291bf519e\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\Windows\System32\DriverStore\FileRepository\nvam.inf_amd64_61df758291bf519e\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem
===================== Drivers (Whitelisted) ===================
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
R3 amdwddmg; C:\Windows\System32\DriverStore\FileRepository\u0371758.inf_amd64_84855a4f9aea0ad4\B371516\amdkmdag.sys [81598304 2021-09-21] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
S3 AppleLowerFilter; C:\Windows\System32\drivers\AppleLowerFilter.sys [35976 2020-10-09] (WDKTestCert build,132303256403278908 -> Apple Inc.)
R3 AsusPTPDrv; C:\Windows\System32\drivers\AsusPTPFilter.sys [112848 2020-09-27] (ASUSTek Computer Inc. -> ASUSTek COMPUTER INC.)
R3 ASUSSAIO; C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\ASUSSystemAnalysis\ASUSSAIO.sys [35984 2021-12-26] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
R1 ATKWMIACPIIO; C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\ASUSOptimization\atkwmiacpi64.sys [45264 2021-12-26] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
R1 eamonm; C:\Windows\System32\DRIVERS\eamonm.sys [161128 2021-10-03] (ESET, spol. s r.o. -> ESET)
R0 edevmon; C:\Windows\System32\DRIVERS\edevmon.sys [108984 2021-10-03] (ESET, spol. s r.o. -> ESET)
S0 eelam; C:\Windows\System32\DRIVERS\eelam.sys [15824 2021-03-15] (Microsoft Windows Early Launch Anti-malware Publisher -> ESET)
R1 ehdrv; C:\Windows\system32\DRIVERS\ehdrv.sys [190088 2021-10-03] (ESET, spol. s r.o. -> ESET)
R1 epfw; C:\Windows\system32\DRIVERS\epfw.sys [70160 2021-10-03] (ESET, spol. s r.o. -> ESET)
R1 epfwwfp; C:\Windows\system32\DRIVERS\epfwwfp.sys [107408 2021-10-03] (ESET, spol. s r.o. -> ESET)
R3 tap0901; C:\Windows\System32\drivers\tap0901.sys [27136 2016-04-21] (OpenVPN Technologies, Inc. -> The OpenVPN Project)
S3 WdBoot; C:\Windows\system32\drivers\wd\WdBoot.sys [49552 2021-02-23] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\wd\WdFilter.sys [419040 2021-02-23] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\drivers\wd\WdNisDrv.sys [71912 2021-02-23] (Microsoft Windows -> Microsoft Corporation)
==================== NetSvcs (Whitelisted) ===================
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
==================== One month (created) (Whitelisted) =========
(If an entry is included in the fixlist, the file/folder will be moved.)
2022-01-08 08:33 - 2022-01-08 08:34 - 000021844 _____ C:\Users\Asus\Desktop\FRST.txt
2022-01-08 08:33 - 2022-01-08 08:33 - 000000000 ____D C:\FRST
2022-01-08 08:32 - 2022-01-08 08:32 - 002311168 _____ (Farbar) C:\Users\Asus\Desktop\FRST64.exe
2022-01-06 20:33 - 2021-10-16 20:25 - 1511290661 _____ C:\Users\Asus\Downloads\Free.Guy.(2021).BluRay.CZ.DABING.mkv
2022-01-06 20:31 - 2021-10-26 19:50 - 3328747520 _____ C:\Users\Asus\Downloads\Liga.spravedlnosti.Zacka.Snydera.2021.480p.WEBRip.CZ.dabing.avi
2022-01-06 20:30 - 2021-11-08 19:33 - 1500367685 _____ C:\Users\Asus\Downloads\Croodsovi Nový věk (2020) cz 1080p.mp4
2022-01-06 18:58 - 2022-01-06 19:13 - 1610389052 _____ C:\Users\Asus\Downloads\Shoky and Morthy - Posledni velka akce (2021 komedie).avi
2022-01-06 18:57 - 2022-01-06 20:50 - 3363805260 _____ C:\Users\Asus\Downloads\Duna - CZ Dabing (Full HD) (2021).mkv
2022-01-06 18:34 - 2022-01-06 18:46 - 1435812141 _____ C:\Users\Asus\Downloads\Siva Baby - Shiva.Baby.2020.1080p.BluRay.CZ.dabing.mkv
2022-01-05 14:31 - 2022-01-05 14:32 - 030157010 _____ C:\Users\Asus\Desktop\Peugeot-5008-manuál-CZ.pdf
2022-01-03 12:11 - 2022-01-03 12:11 - 000175944 _____ C:\Users\Asus\Downloads\cenik_tmobile.pdf
2021-12-31 06:27 - 2021-12-31 07:41 - 2211528748 _____ C:\Users\Asus\Downloads\K zemi hleď!-Dont Look Up (2021) WEBRip Cz.avi
2021-12-30 19:28 - 2021-12-30 20:11 - 1533412941 _____ C:\Users\Asus\Downloads\Katakomby - Vlasta Burian.mp4
2021-12-25 20:27 - 2021-12-25 20:48 - 2286892444 _____ C:\Users\Asus\Downloads\Addamsova rodina 2 The Addams Family 2 (2021)_cz dab.mkv
2021-12-25 20:11 - 2021-12-25 22:32 - 4204775359 _____ C:\Users\Asus\Downloads\Jak si nevzít princeznu (2021) CZ pohadka (1920x1080p) TvRip.mkv
2021-12-21 06:55 - 2021-12-21 09:08 - 3923855944 _____ C:\Users\Asus\Downloads\Případ Roubal 1, 2, a 3 díl....avi
2021-12-16 08:46 - 2021-12-16 08:46 - 000095629 _____ C:\Users\Asus\Downloads\0618_211203150956_001.pdf
2021-12-15 20:33 - 2021-12-15 20:33 - 000000000 ____D C:\Windows\SystemTemp
2021-12-15 13:36 - 2021-12-15 13:36 - 000191387 _____ C:\Users\Asus\Downloads\Zadost-o-ukonceni-pojistne-smlouvy (1).pdf
2021-12-15 13:20 - 2021-12-15 13:20 - 000179882 _____ C:\Users\Asus\Downloads\Zadost-o-ukonceni-pojistne-smlouvy.pdf
2021-12-15 13:13 - 2021-12-15 13:13 - 000272384 _____ C:\Windows\system32\TpmTool.exe
2021-12-15 13:13 - 2021-12-15 13:13 - 000223744 _____ C:\Windows\SysWOW64\TpmTool.exe
2021-12-15 13:13 - 2021-12-15 13:13 - 000162816 _____ C:\Windows\system32\DataStoreCacheDumpTool.exe
2021-12-15 13:13 - 2021-12-15 13:13 - 000011979 _____ C:\Windows\system32\DrtmAuthTxt.wim
2021-12-15 13:06 - 2021-12-15 13:06 - 000000000 ___HD C:\$WinREAgent
2021-12-15 10:37 - 2021-12-15 10:37 - 000000000 ____D C:\Users\Asus\Desktop\Terka telefon
2021-12-15 10:06 - 2021-12-15 10:06 - 000000000 ____D C:\Users\Asus\Downloads\audiokniha-F-O Giesbert - Himmlerova kucharka
2021-12-14 18:20 - 2021-12-14 19:13 - 1586771444 _____ C:\Users\Asus\Downloads\Chyby (Romant.) 2021 cz.avi
2021-12-13 12:56 - 2021-12-13 13:56 - 1782461111 _____ C:\Users\Asus\Downloads\Ron's Gone Wrong - Rozbitý robot Ron en 5.1 cz en tit.mkv
2021-12-13 12:49 - 2021-12-13 12:49 - 000000000 ____D C:\Users\Asus\Downloads\M49RG20-Q0420-2001
2021-12-12 09:46 - 2021-12-12 09:59 - 1514184237 _____ C:\Users\Asus\Downloads\M49RG20-Q0420-2001.ZIP
2021-12-12 09:44 - 2021-12-12 09:44 - 003723832 _____ C:\Users\Asus\Downloads\E4902012139008.zip
2021-12-12 09:44 - 2021-12-12 09:44 - 000009061 _____ C:\Users\Asus\Downloads\generator_java-RT6.rar
2021-12-11 19:09 - 2022-01-08 07:34 - 000003584 _____ C:\Windows\system32\Tasks\OneDrive Reporting Task-S-1-5-21-1722797619-1043947478-38413508-1001
2021-12-11 18:49 - 2021-12-11 19:43 - 988691704 _____ C:\Users\Asus\Downloads\Audiokniha - Weaver Tim - Zlomené srdce (2018).rar
2021-12-10 16:35 - 2021-12-10 18:28 - 3349446634 _____ C:\Users\Asus\Downloads\Shang-Chi.And.The.Legend.Of.The.Ten.Rings.2021.1080p.BluRay.CZ Dabing.mkv
2021-12-10 06:12 - 2021-12-10 07:14 - 1851706730 _____ C:\Users\Asus\Downloads\Prvok, Šampón, Tečka a Karel.avi
==================== One month (modified) ==================
(If an entry is included in the fixlist, the file/folder will be moved.)
2022-01-08 08:23 - 2021-10-01 06:18 - 000000000 ____D C:\Program Files (x86)\Google
2022-01-08 07:34 - 2020-04-07 23:26 - 000003374 _____ C:\Windows\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1722797619-1043947478-38413508-1001
2022-01-08 07:34 - 2020-04-07 23:23 - 000002374 _____ C:\Users\Asus\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2022-01-08 07:14 - 2020-04-07 23:19 - 000000000 ____D C:\Windows\system32\SleepStudy
2022-01-08 07:14 - 2019-12-07 10:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2022-01-08 06:48 - 2020-11-02 08:24 - 000003752 _____ C:\Windows\system32\Tasks\AsusSystemAnalysis_754F3273-0563-4F20-B12F-826510B07474
2022-01-08 06:42 - 2020-11-04 11:35 - 000002436 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2022-01-08 06:42 - 2020-11-04 11:35 - 000002274 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2022-01-08 06:42 - 2019-12-07 10:14 - 000000000 ___HD C:\Program Files\WindowsApps
2022-01-08 06:42 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\AppReadiness
2022-01-06 08:15 - 2019-12-07 10:13 - 000000000 ____D C:\Windows\INF
2022-01-06 08:01 - 2020-10-26 10:39 - 000004122 _____ C:\Windows\system32\Tasks\ASUS Update Checker 2.0
2022-01-06 08:01 - 2020-10-26 10:39 - 000003764 _____ C:\Windows\system32\Tasks\ASUS Optimization 36D18D69AFC3
2022-01-04 14:57 - 2021-09-22 12:58 - 000004198 _____ C:\Windows\system32\Tasks\Opera scheduled Autoupdate 1632311898
2022-01-04 14:57 - 2021-09-22 12:58 - 000001402 _____ C:\Users\Asus\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Prohlížeč Opera.lnk
2022-01-02 17:49 - 2020-04-07 23:24 - 001605602 _____ C:\Windows\system32\PerfStringBackup.INI
2022-01-02 17:49 - 2019-12-07 15:43 - 000683504 _____ C:\Windows\system32\perfh005.dat
2022-01-02 17:49 - 2019-12-07 15:43 - 000137284 _____ C:\Windows\system32\perfc005.dat
2021-12-30 13:55 - 2019-12-07 15:45 - 000000000 ____D C:\Windows\system32\FxsTmp
2021-12-21 13:03 - 2020-10-27 09:48 - 000000000 ____D C:\Program Files (x86)\TeamViewer
2021-12-21 13:00 - 2020-04-07 23:23 - 000000000 ____D C:\Users\Asus
2021-12-21 13:00 - 2020-04-07 23:19 - 000008192 ___SH C:\DumpStack.log.tmp
2021-12-21 13:00 - 2020-04-07 23:19 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2021-12-16 08:32 - 2019-12-07 10:03 - 000786432 _____ C:\Windows\system32\config\BBI
2021-12-16 08:31 - 2019-12-07 10:03 - 000000000 ____D C:\Windows\CbsTemp
2021-12-15 23:43 - 2020-10-26 10:59 - 000000000 ____D C:\Users\Asus\AppData\Local\D3DSCache
2021-12-15 20:34 - 2020-04-07 23:19 - 000258176 _____ C:\Windows\system32\FNTCACHE.DAT
2021-12-15 20:33 - 2019-12-07 15:47 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2021-12-15 20:33 - 2019-12-07 10:14 - 000000000 ___RD C:\Windows\ImmersiveControlPanel
2021-12-15 20:33 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SystemResources
2021-12-15 20:33 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\setup
2021-12-15 20:33 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\oobe
2021-12-15 20:33 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\lv-LV
2021-12-15 20:33 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\lt-LT
2021-12-15 20:33 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\et-EE
2021-12-15 20:33 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\es-MX
2021-12-15 20:33 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\Provisioning
2021-12-15 20:33 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\PolicyDefinitions
2021-12-15 20:33 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\bcastdvr
2021-12-15 13:06 - 2020-10-26 10:59 - 000000000 ____D C:\Windows\system32\MRT
2021-12-15 13:05 - 2020-10-26 10:59 - 137938848 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2021-12-15 06:12 - 2021-10-01 06:19 - 000002247 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2021-12-15 06:12 - 2021-10-01 06:19 - 000002206 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2021-12-11 05:21 - 2020-11-04 11:35 - 000003584 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2021-12-11 05:21 - 2020-11-04 11:35 - 000003460 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
==================== SigCheck ============================
(There is no automatic fix for files that do not pass verification.)
==================== End of FRST.txt ========================
Addition
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 27-12-2021
Ran by Asus (08-01-2022 08:34:42)
Running from C:\Users\Asus\Desktop
Microsoft Windows 10 Pro Version 20H2 19042.1415 (X64) (2020-04-07 22:20:51)
Boot Mode: Normal
==========================================================
==================== Accounts: =============================
(If an entry is included in the fixlist, it will be removed.)
Administrator (S-1-5-21-1722797619-1043947478-38413508-500 - Administrator - Disabled)
Asus (S-1-5-21-1722797619-1043947478-38413508-1001 - Administrator - Enabled) => C:\Users\Asus
DefaultAccount (S-1-5-21-1722797619-1043947478-38413508-503 - Limited - Disabled)
Guest (S-1-5-21-1722797619-1043947478-38413508-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-1722797619-1043947478-38413508-504 - Limited - Disabled)
==================== Security Center ========================
(If an entry is included in the fixlist, it will be removed.)
AV: ESET Security (Enabled - Up to date) {89B55CC4-3881-78B2-11E2-479AE0371896}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
==================== Installed Programs ======================
(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)
ESET Endpoint Antivirus (HKLM\...\{CAC9C8AF-7485-48E0-AF87-FDC929B57E76}) (Version: 8.0.2039.0 - ESET, spol. s r.o.)
Excel (HKU\S-1-5-21-1722797619-1043947478-38413508-1001\...\1fc5b090eab9aa41f8a2f5987367e6da) (Version: 1.0 - Excel)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 96.0.4664.110 - Google LLC)
Java 8 Update 301 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180301F0}) (Version: 8.0.3010.9 - Oracle Corporation)
Kontrola stavu osobního počítače s Windows (HKLM\...\{88EC8D4A-54AB-4A7F-BDE9-4AD906D9D11F}) (Version: 3.2.2110.14001 - Microsoft Corporation)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 97.0.1072.55 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1722797619-1043947478-38413508-1001\...\OneDriveSetup.exe) (Version: 21.245.1128.0002 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{29B15818-E79F-4AB0-8938-9410C807AD76}) (Version: 2.84.0.0 - Microsoft Corporation)
NVIDIA Ovladače grafiky 462.59 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 462.59 - NVIDIA Corporation)
NVIDIA Systémový software PhysX 9.19.0218 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.19.0218 - NVIDIA Corporation)
OpenVPN 2.4.4-I601 (HKLM\...\OpenVPN) (Version: 2.4.4-I601 - OpenVPN Technologies, Inc.)
Opera Stable 82.0.4227.43 (HKU\S-1-5-21-1722797619-1043947478-38413508-1001\...\Opera 82.0.4227.43) (Version: 82.0.4227.43 - Opera Software)
Outlook (HKU\S-1-5-21-1722797619-1043947478-38413508-1001\...\6b0f23e57a39ebfbf2814acb1a24293d) (Version: 1.0 - Outlook)
PowerPoint (HKU\S-1-5-21-1722797619-1043947478-38413508-1001\...\319814cb56b667dff88f54e08be8f51f) (Version: 1.0 - PowerPoint)
TAP-Windows 9.21.2 (HKLM\...\TAP-Windows) (Version: 9.21.2 - )
TeamViewer Host (HKLM-x32\...\TeamViewer) (Version: 15.25.5 - TeamViewer)
WinRAR 6.02 (64-bit) (HKLM\...\WinRAR archiver) (Version: 6.02.0 - win.rar GmbH)
Word (HKU\S-1-5-21-1722797619-1043947478-38413508-1001\...\1b837d0bf93d01407352736c91b7bf50) (Version: 1.0 - Word)
Packages:
=========
AMD Radeon Software -> C:\Program Files\WindowsApps\AdvancedMicroDevicesInc-2.AMDRadeonSoftware_10.21.20025.0_x64__0a9344xs7nr4m [2021-11-04] (Advanced Micro Devices Inc.) [Startup Task]
AMD Radeon™ Settings Lite -> C:\Program Files\WindowsApps\AdvancedMicroDevicesInc-2.59462344778C5_10.19.10006.0_x64__0a9344xs7nr4m [2020-10-26] (Advanced Micro Devices Inc.)
Doplněk multimediálního modulu pro aplikaci Fotografie -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2021-12-02] (Microsoft Corporation)
Excel -> C:\Program Files\WindowsApps\excel.office.com-4362FB92_1.0.0.0_neutral__2vp2pd36ganw2 [2021-11-23] (excel.office.com)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2020-10-26] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2020-10-26] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.11.12030.0_x64__8wekyb3d8bbwe [2021-12-12] (Microsoft Studios) [MS Ad]
MyASUS -> C:\Program Files\WindowsApps\B9ECED6F.ASUSPCAssistant_3.0.34.0_x64__qmba6cd70vzyy [2021-12-15] (ASUSTeK COMPUTER INC.)
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.961.0_x64__56jybvy8sckqj [2021-06-22] (NVIDIA Corp.)
Realtek Audio Control -> C:\Program Files\WindowsApps\RealtekSemiconductorCorp.RealtekAudioControl_1.27.253.0_x64__dt26b99r8h8gj [2021-09-23] (Realtek Semiconductor Corp)
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.174.631.0_x86__zpdnekdrzrea0 [2021-12-09] (Spotify AB) [Startup Task]
Word -> C:\Program Files\WindowsApps\word.office.com-CECA1A7F_1.0.0.0_neutral__jc2kecmnkxwqc [2021-11-23] (word.office.com)
==================== Custom CLSID (Whitelisted): ==============
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
ContextMenuHandlers1: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2021-10-03] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2021-06-11] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2021-06-11] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2021-10-03] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\Windows\System32\atiacm64.dll [2021-09-21] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\Windows\System32\DriverStore\FileRepository\nvam.inf_amd64_61df758291bf519e\nvshext.dll [2021-05-28] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2021-10-03] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2021-06-11] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2021-06-11] (win.rar GmbH -> Alexander Roshal)
==================== Codecs (Whitelisted) ====================
==================== Shortcuts & WMI ========================
(The entries could be listed to be restored or removed.)
ShortcutWithArgument: C:\Users\Asus\Desktop\Vaclav - Chrome.lnk -> C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory="Default"
ShortcutWithArgument: C:\Users\Asus\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Excel.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --profile-directory=Default --app-id=leffmjdabcgaflkikcefahmlgpodjkdm
ShortcutWithArgument: C:\Users\Asus\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Outlook.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --profile-directory=Default --app-id=bjhmmnoficofgoiacjaajpkfndojknpb
ShortcutWithArgument: C:\Users\Asus\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\PowerPoint.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --profile-directory=Default --app-id=opfacbhaojodjaojgocnibmklknchehf
ShortcutWithArgument: C:\Users\Asus\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Word.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --profile-directory=Default --app-id=hikhggiobiflkdfdgdajcfklmcibbopi
ShortcutWithArgument: C:\Users\Asus\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\69639df789022856\Jakub (zs-g.kaznejov.cz) - Chrome.lnk -> C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory="Profile 1"
==================== Loaded Modules (Whitelisted) =============
==================== Alternate Data Streams (Whitelisted) ========
==================== Safe Mode (Whitelisted) ==================
==================== Association (Whitelisted) =================
==================== Internet Explorer (Whitelisted) ==========
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_301\bin\ssv.dll [2021-10-03] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_301\bin\jp2ssv.dll [2021-10-03] (Oracle America, Inc. -> Oracle Corporation)
==================== Hosts content: =========================
(If needed Hosts: directive could be included in the fixlist to reset Hosts.)
2019-12-07 10:14 - 2019-12-07 10:12 - 000000824 _____ C:\Windows\system32\drivers\etc\hosts
==================== Other Areas ===========================
(Currently there is no automatic fix for this section.)
HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common
HKU\S-1-5-21-1722797619-1043947478-38413508-1001\Control Panel\Desktop\\Wallpaper -> C:\Windows\web\wallpaper\Windows\img0.jpg
DNS Servers: 77.48.100.254 - 8.8.8.8
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
Windows Firewall is enabled.
==================== MSCONFIG/TASK MANAGER disabled items ==
(If an entry is included in the fixlist, it will be removed.)
HKU\S-1-5-21-1722797619-1043947478-38413508-1001\...\StartupApproved\Run: => "Opera Browser Assistant"
==================== FirewallRules (Whitelisted) ================
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
FirewallRules: [{24A57766-2063-4EF7-912D-A948D5D8BFD5}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{60E1000E-40CF-4424-B30B-FEBC4101DAEE}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{6911D3EA-5AF4-4F9D-9205-5385B29D56DD}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{15385D60-63CA-470E-B2A4-C72B982B57C3}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [TCP Query User{B8CAAC89-FE73-4DC0-9F70-EBF085B33291}C:\users\asus\appdata\local\programs\opera\opera.exe] => (Allow) C:\users\asus\appdata\local\programs\opera\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [UDP Query User{2780C597-9DFF-4067-B20F-006E1AB8EF91}C:\users\asus\appdata\local\programs\opera\opera.exe] => (Allow) C:\users\asus\appdata\local\programs\opera\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [{5CA2CB94-1300-4B72-B309-80A0C1A69962}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.174.631.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{5C90EBEC-B135-4F71-BBBC-E173BA1F8EF6}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.174.631.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{807322E9-0E62-43FA-9244-28CFCE31C067}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.174.631.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{7AC2AE60-7F88-44F6-B61D-42234373AB1F}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.174.631.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{69C23BC7-E834-4953-B9B9-4F08ED695563}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.174.631.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{1072C4D6-77EB-4A08-9C06-7A2602618059}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.174.631.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{CCDE914F-0219-4475-B035-40D53D86C3E5}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.174.631.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{FAE75BEE-E518-467B-863D-D2AF01ACAE6A}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.174.631.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{47611B73-D6B3-4DCD-8E88-0F0E4C505CDA}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.79.95.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{94B865FF-6222-4683-82D6-AA5C65E9D4F8}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.79.95.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{E1322498-8BF4-43AF-BD93-5338A74E6A1B}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.79.95.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{8869277B-D7D0-46BF-AEB3-8C78890CB10F}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.79.95.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{565A3C87-70D3-492F-9856-2E845BAECC33}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{E6E59D68-7494-4A89-90DC-44B811B20519}] => (Allow) C:\Program Files\WindowsApps\B9ECED6F.ASUSPCAssistant_3.0.34.0_x64__qmba6cd70vzyy\MyASUS\MyASUS.exe (ASUSTeK COMPUTER INC.) [File not signed]
FirewallRules: [{9EF32135-F02F-4EFE-B07D-49F4D92B10EF}] => (Allow) C:\Program Files\WindowsApps\B9ECED6F.ASUSPCAssistant_3.0.34.0_x64__qmba6cd70vzyy\MyASUS\MyASUS.exe (ASUSTeK COMPUTER INC.) [File not signed]
FirewallRules: [{2B10490C-A2F4-4529-AD60-3D4842A63090}] => (Allow) C:\Program Files\WindowsApps\B9ECED6F.ASUSPCAssistant_3.0.34.0_x64__qmba6cd70vzyy\MyASUS\MyASUS.exe (ASUSTeK COMPUTER INC.) [File not signed]
FirewallRules: [{39E3A309-345B-4AE2-BCAC-D9F09932CF6B}] => (Allow) C:\Program Files\WindowsApps\B9ECED6F.ASUSPCAssistant_3.0.34.0_x64__qmba6cd70vzyy\MyASUS\MyASUS.exe (ASUSTeK COMPUTER INC.) [File not signed]
FirewallRules: [{089105A0-69A6-4871-A082-FE34CDBB7190}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{F0639D56-5D7D-41B6-9379-78C0020FD1CE}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{50D3DF1B-CFD0-44DD-87A6-842B17741C07}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{B03DF42C-243D-459A-A434-587FE8AFB23D}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{50E3FBA6-54DD-41A6-9391-1E08F6AB8AF2}] => (Allow) C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\ASUSLinkRemote\AsusLinkRemoteAgent.exe (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
FirewallRules: [{898A3BC1-E9DE-45E0-9ACC-F1A4B74C92AF}] => (Allow) C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\ASUSLinkRemote\AsusLinkRemoteAgent.exe (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
FirewallRules: [{DC68EDCE-3ECD-47D4-94C3-ACA647251B0E}] => (Allow) C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\ASUSLinkNear\AsusLinkNear.exe (ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.)
FirewallRules: [{8CC32D23-3B8D-46E1-AC56-DC9E779B27E5}] => (Allow) C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\ASUSSwitch\AsusSwitchNet.exe (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
FirewallRules: [{79EEAB4F-D12D-4F08-BBE5-A21DE64870AE}] => (Allow) C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\ASUSSwitch\AsusSwitchNetMDNS.exe (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
==================== Restore Points =========================
15-12-2021 13:06:34 Instalační služba modulů systému Windows
25-12-2021 07:50:57 Naplánovaný kontrolní bod
01-01-2022 08:38:12 Naplánovaný kontrolní bod
06-01-2022 08:01:23 Windows Update
==================== Faulty Device Manager Devices ============
Name: Zařízení Bluetooth HID
Description: Zařízení Bluetooth HID
Class Guid: {745a17a0-74d3-11d0-b6fe-00a0c90f57da}
Manufacturer: Microsoft
Service: HidBth
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.
==================== Event log errors: ========================
Application errors:
==================
Error: (01/06/2022 08:01:56 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: RtkAudUService64.exe, verze: 1.0.392.1, časové razítko: 0x60e2c483
Název chybujícího modulu: combase.dll, verze: 10.0.19041.1348, časové razítko: 0xbaf10630
Kód výjimky: 0xc0000005
Posun chyby: 0x00000000000cc86b
ID chybujícího procesu: 0x10c8
Čas spuštění chybující aplikace: 0x01d7f662624c9fd5
Cesta k chybující aplikaci: C:\Windows\System32\DriverStore\FileRepository\realtekservice.inf_amd64_e9f6c354061743a4\RtkAudUService64.exe
Cesta k chybujícímu modulu: C:\Windows\System32\combase.dll
ID zprávy: 53feea5a-1b5f-4638-aeae-ad762a0e4fde
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:
Error: (01/06/2022 08:01:55 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: RtkAudUService64.exe, verze: 1.0.392.1, časové razítko: 0x60e2c483
Název chybujícího modulu: RtkAudUService64.exe, verze: 1.0.392.1, časové razítko: 0x60e2c483
Kód výjimky: 0xc0000005
Posun chyby: 0x0000000000076dff
ID chybujícího procesu: 0x10c8
Čas spuštění chybující aplikace: 0x01d7f662624c9fd5
Cesta k chybující aplikaci: C:\Windows\System32\DriverStore\FileRepository\realtekservice.inf_amd64_e9f6c354061743a4\RtkAudUService64.exe
Cesta k chybujícímu modulu: C:\Windows\System32\DriverStore\FileRepository\realtekservice.inf_amd64_e9f6c354061743a4\RtkAudUService64.exe
ID zprávy: f1369361-5f20-4199-b476-38619bf69331
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:
Error: (12/21/2021 01:00:54 PM) (Source: CertEnroll) (EventID: 86) (User: NT AUTHORITY)
Description: Inicializace registrace certifikátu SCEP pro WORKGROUP\DESKTOP-6QJTQ8A$ přes https://AMD-KeyId-578c545f796951421221a ... s/Aik/scep se nepovedla:
GetCACaps
GetCACaps: Not Found
{"Message":"The authority \"amd-keyid-578c545f796951421221a4a578acdb5f682f89c8.microsoftaik.azure.net\" does not exist."}
HTTP/1.1 404 Not Found
Date: Tue, 21 Dec 2021 12:00:53 GMT
Content-Length: 121
Content-Type: application/json; charset=utf-8
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000;includeSubDomains
x-ms-request-id: dfe93b7b-1e62-4770-9453-e2dcc81d999b
Metoda: GET(469ms)
Fáze: GetCACaps
Nenalezeno (404) 0x80190194 (-2145844844 HTTP_E_STATUS_NOT_FOUND)
Error: (12/19/2021 07:57:11 PM) (Source: openvpnserv) (EventID: 0) (User: )
Description: Event-ID 0
Error: (12/16/2021 08:36:11 AM) (Source: CertEnroll) (EventID: 86) (User: NT AUTHORITY)
Description: Inicializace registrace certifikátu SCEP pro WORKGROUP\DESKTOP-6QJTQ8A$ přes https://AMD-KeyId-578c545f796951421221a ... s/Aik/scep se nepovedla:
GetCACaps
GetCACaps: Not Found
{"Message":"The authority \"amd-keyid-578c545f796951421221a4a578acdb5f682f89c8.microsoftaik.azure.net\" does not exist."}
HTTP/1.1 404 Not Found
Date: Thu, 16 Dec 2021 07:36:12 GMT
Content-Length: 121
Content-Type: application/json; charset=utf-8
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000;includeSubDomains
x-ms-request-id: 74e34372-58c5-4a98-9190-08b7b02e8a37
Metoda: GET(406ms)
Fáze: GetCACaps
Nenalezeno (404) 0x80190194 (-2145844844 HTTP_E_STATUS_NOT_FOUND)
Error: (12/16/2021 08:33:07 AM) (Source: CertEnroll) (EventID: 86) (User: NT AUTHORITY)
Description: Inicializace registrace certifikátu SCEP pro WORKGROUP\DESKTOP-6QJTQ8A$ přes https://AMD-KeyId-8a0578cf56146fea399af ... s/Aik/scep se nepovedla:
GetCACaps
Metoda: GET(78ms)
Fáze: GetCACaps
Nelze rozpoznat název nebo adresu serveru. 0x80072ee7 (WinHttp: 12007 ERROR_WINHTTP_NAME_NOT_RESOLVED)
Error: (12/16/2021 08:32:36 AM) (Source: VSS) (EventID: 13) (User: )
Description: Informace služby Stínová kopie svazku: Server COM s identifikátorem CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} a názvem CEventSystem nelze spustit. [0x8007045b, Probíhá vypnutí systému.
]
Error: (12/16/2021 08:32:36 AM) (Source: VSS) (EventID: 13) (User: )
Description: Informace služby Stínová kopie svazku: Server COM s identifikátorem CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} a názvem CEventSystem nelze spustit. [0x8007045b, Probíhá vypnutí systému.
]
System errors:
=============
Error: (01/08/2022 06:41:51 AM) (Source: Schannel) (EventID: 4103) (User: NT AUTHORITY)
Description: Při vytváření přihlašovacích údajů TLS Klient se stala závažná chyba. Stav interní chyby je 10013.
Error: (01/08/2022 06:41:48 AM) (Source: Schannel) (EventID: 4103) (User: NT AUTHORITY)
Description: Při vytváření přihlašovacích údajů TLS Klient se stala závažná chyba. Stav interní chyby je 10013.
Error: (01/08/2022 06:41:43 AM) (Source: Schannel) (EventID: 4103) (User: NT AUTHORITY)
Description: Při vytváření přihlašovacích údajů TLS Klient se stala závažná chyba. Stav interní chyby je 10013.
Error: (01/07/2022 08:01:20 PM) (Source: Schannel) (EventID: 4103) (User: NT AUTHORITY)
Description: Při vytváření přihlašovacích údajů TLS Klient se stala závažná chyba. Stav interní chyby je 10013.
Error: (01/07/2022 07:52:33 PM) (Source: Schannel) (EventID: 4103) (User: NT AUTHORITY)
Description: Při vytváření přihlašovacích údajů TLS Klient se stala závažná chyba. Stav interní chyby je 10013.
Error: (01/07/2022 06:13:45 AM) (Source: Schannel) (EventID: 4103) (User: NT AUTHORITY)
Description: Při vytváření přihlašovacích údajů TLS Klient se stala závažná chyba. Stav interní chyby je 10013.
Error: (01/07/2022 06:13:44 AM) (Source: Schannel) (EventID: 4103) (User: NT AUTHORITY)
Description: Při vytváření přihlašovacích údajů TLS Klient se stala závažná chyba. Stav interní chyby je 10013.
Error: (01/06/2022 04:43:09 PM) (Source: Schannel) (EventID: 4103) (User: NT AUTHORITY)
Description: Při vytváření přihlašovacích údajů TLS Klient se stala závažná chyba. Stav interní chyby je 10013.
Windows Defender:
================
Date: 2021-01-28 16:37:44
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {49D5BC85-C7BB-4F52-BB08-AC2D277CEFE5}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM
Date: 2021-01-27 15:09:56
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {99C9B17C-A20E-4F7C-889D-BBAFCE018A37}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM
Date: 2021-01-26 17:02:50
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {D64167C1-81E2-4812-A55E-A3754F32CD4D}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM
Date: 2021-01-22 15:40:41
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {D964AF7A-4220-458B-92EF-97B55FA435C5}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM
Date: 2021-01-21 15:38:52
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {C6645E33-1EF2-4635-9B7B-67ACB3E1504E}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM
Event[0]:
Date: 2021-02-23 09:02:41
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.331.1638.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\NETWORK SERVICE
Aktuální verze modulu:
Předchozí verze modulu: 1.1.17800.5
Kód chyby: 0x80070003
Popis chyby: Systém nemůže nalézt uvedenou cestu.
Date: 2021-02-23 09:02:41
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.331.1638.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antispywarový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\NETWORK SERVICE
Aktuální verze modulu:
Předchozí verze modulu: 1.1.17800.5
Kód chyby: 0x80070003
Popis chyby: Systém nemůže nalézt uvedenou cestu.
Date: 2021-02-23 09:02:41
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.331.1638.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\NETWORK SERVICE
Aktuální verze modulu:
Předchozí verze modulu: 1.1.17800.5
Kód chyby: 0x80070003
Popis chyby: Systém nemůže nalézt uvedenou cestu.
Date: 2020-12-30 11:03:22
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.329.896.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\NETWORK SERVICE
Aktuální verze modulu:
Předchozí verze modulu: 1.1.17700.4
Kód chyby: 0x80072ee7
Popis chyby: Nelze rozpoznat název nebo adresu serveru.
Date: 2020-12-30 11:03:22
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.329.896.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antispywarový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\NETWORK SERVICE
Aktuální verze modulu:
Předchozí verze modulu: 1.1.17700.4
Kód chyby: 0x80072ee7
Popis chyby: Nelze rozpoznat název nebo adresu serveru.
CodeIntegrity:
===============
Date: 2022-01-08 08:03:50
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\ESET\ESET Security\eamsi.dll because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.
==================== Memory info ===========================
BIOS: American Megatrends Inc. X509DJ.304 04/08/2020
Motherboard: ASUSTeK COMPUTER INC. X509DJ
Processor: AMD Ryzen 5 3500U with Radeon Vega Mobile Gfx
Percentage of memory in use: 67%
Total physical RAM: 6091.51 MB
Available physical RAM: 1971.41 MB
Total Virtual: 11723.51 MB
Available Virtual: 4827.89 MB
==================== Drives ================================
Drive c: () (Fixed) (Total:472.33 GB) (Free:268.54 GB) NTFS
Drive d: (DRIVERS) (Fixed) (Total:4 GB) (Free:3.98 GB) NTFS
\\?\Volume{afd05052-cb23-4496-8b04-65cfeb0465ef}\ () (Fixed) (Total:0.49 GB) (Free:0.08 GB) NTFS
\\?\Volume{707bbefe-f74b-4535-9b06-386001d39a93}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32
==================== MBR & Partition Table ====================
==========================================================
Disk: 0 (Size: 476.9 GB) (Disk ID: 49EB2C25)
Partition: GPT.
==================== End of Addition.txt =======================
Vkládám FRST i Addition a prosím o radu.
děkuji
FRST
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 27-12-2021
Ran by Asus (administrator) on DESKTOP-6QJTQ8A (ASUSTeK COMPUTER INC. VivoBook_ASUSLaptop X509DJ_D509DJ) (08-01-2022 08:33:39)
Running from C:\Users\Asus\Desktop
Loaded Profiles: Asus
Platform: Microsoft Windows 10 Pro Version 20H2 19042.1415 (X64) Language: Čeština (Česko)
Default browser: Chrome
Boot Mode: Normal
==================== Processes (Whitelisted) =================
(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)
(Advanced Micro Devices Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\u0371758.inf_amd64_84855a4f9aea0ad4\B371516\atieclxx.exe
(Advanced Micro Devices Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\u0371758.inf_amd64_84855a4f9aea0ad4\B371516\atiesrxx.exe
(ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\ASUSLinkRemote\AsusLinkRemote.exe
(ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\ASUSSoftwareManager\AsusSoftwareManagerAgent.exe
(ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\AsusAppService\AsusAppService.exe
(ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.) C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\ASUSLinkNear\AsusLinkNear.exe
(ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\ASUSOptimization\AsusOptimization.exe
(ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\ASUSOptimization\AsusOptimizationStartupTask.exe
(ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\ASUSOptimization\AsusOSD.exe
(ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\ASUSSoftwareManager\AsusSoftwareManager.exe
(ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\ASUSSwitch\AsusSwitch.exe
(ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\ASUSSystemAnalysis\AsusSystemAnalysis.exe
(ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\eguiProxy.exe
(ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\ekrn.exe
(Google LLC -> Google LLC) C:\Program Files\Google\Chrome\Application\chrome.exe <11>
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_3.2110.13603.0_x64__8wekyb3d8bbwe\Cortana.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_3.2110.13603.0_x64__8wekyb3d8bbwe\Win32Bridge.Server.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.2103.8.0_x64__8wekyb3d8bbwe\Calculator.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MoUsoCoreWorker.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows Hardware Compatibility Publisher -> ASUSTek COMPUTER INC.) C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\ASUSSystemDiagnosis\AsusSystemDiagnosis.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nvam.inf_amd64_61df758291bf519e\Display.NvContainer\NVDisplay.Container.exe <2>
(OpenVPN Technologies, Inc. -> ) C:\Program Files\OpenVPN\bin\openvpn-gui.exe
(OpenVPN Technologies, Inc. -> The OpenVPN Project) C:\Program Files\OpenVPN\bin\openvpnserv.exe
(Oracle America, Inc. -> Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
(Oracle America, Inc. -> Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor Corp.) C:\Windows\RtkBtManServ.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\DriverStore\FileRepository\realtekservice.inf_amd64_e9f6c354061743a4\RtkAudUService64.exe <3>
==================== Registry (Whitelisted) ===================
(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)
HKLM\...\Run: [egui] => C:\Program Files\ESET\ESET Security\ecmds.exe [175120 2021-10-03] (ESET, spol. s r.o. -> ESET)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [706344 2021-06-09] (Oracle America, Inc. -> Oracle Corporation)
HKU\S-1-5-21-1722797619-1043947478-38413508-1001\...\Run: [OPENVPN-GUI] => C:\Program Files\OpenVPN\bin\openvpn-gui.exe [643200 2017-09-26] (OpenVPN Technologies, Inc. -> )
HKU\S-1-5-21-1722797619-1043947478-38413508-1001\...\Run: [Opera Browser Assistant] => C:\Users\Asus\AppData\Local\Programs\Opera\assistant\browser_assistant.exe [4105424 2021-10-14] (Opera Software AS -> Opera Software)
HKU\S-1-5-21-1722797619-1043947478-38413508-1001\...\RunOnce: [Delete Cached Update Binary] => C:\Windows\system32\cmd.exe /q /c del /q "C:\Users\Asus\AppData\Local\Microsoft\OneDrive\Update\OneDriveSetup.exe"
HKU\S-1-5-21-1722797619-1043947478-38413508-1001\...\RunOnce: [Delete Cached Standalone Update Binary] => C:\Windows\system32\cmd.exe /q /c del /q "C:\Users\Asus\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe"
HKU\S-1-5-21-1722797619-1043947478-38413508-1001\...\RunOnce: [Uninstall 21.230.1107.0004] => C:\Windows\system32\cmd.exe /q /c rmdir /s /q "C:\Users\Asus\AppData\Local\Microsoft\OneDrive\21.230.1107.0004"
HKLM\Software\Microsoft\Active Setup\Installed Components: [OpenVPN_UserSetup] -> reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v OPENVPN-GUI /t REG_SZ /d "C:\Program Files\OpenVPN\bin\openvpn-gui.exe" /f
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\96.0.4664.110\Installer\chrmstp.exe [2021-12-15] (Google LLC -> Google LLC)
==================== Scheduled Tasks (Whitelisted) ============
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
Task: {01A89EB4-F76A-4BD4-B247-822426B83C95} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2101.9-0\MpCmdRun.exe [562240 2021-02-23] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {179B3BA1-483D-4EA9-8AD5-6D828A157BB7} - System32\Tasks\ASUS Optimization 36D18D69AFC3 => C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\ASUSOptimization\AsusHotkeyExec.exe [238736 2021-12-26] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
Task: {79ABE093-4A41-4C83-8C16-D23D614D5373} - System32\Tasks\RtkAudUService64_BG => C:\Windows\System32\DriverStore\FileRepository\realtekservice.inf_amd64_e9f6c354061743a4\RtkAudUService64.exe [1270344 2021-07-08] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
Task: {7DBB47F1-E6D9-4B72-8ACB-E86F8ACBEA1A} - System32\Tasks\ASUS Update Checker 2.0 => C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\ASUSSoftwareManager\AsusUpdateChecker.exe [759936 2021-12-26] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
Task: {7F9D3FC9-7017-48F8-853A-45CEF0F28064} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156232 2021-10-01] (Google LLC -> Google LLC)
Task: {8DD195E9-9241-4F17-94FC-016A550116B0} - System32\Tasks\Opera scheduled Autoupdate 1632311898 => C:\Users\Asus\AppData\Local\Programs\Opera\launcher.exe [2256592 2021-12-21] (Opera Software AS -> Opera Software)
Task: {A3DF0B0C-5D5D-4517-B1F9-793850218925} - System32\Tasks\AsusSystemAnalysis_754F3273-0563-4F20-B12F-826510B07474 => C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\ASUSSystemAnalysis\AsusSystemAnalysis.exe [3037880 2021-12-26] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
Task: {E2543F3E-F7E8-49E4-9545-97B06C58CCA5} - System32\Tasks\Opera scheduled assistant Autoupdate 1632311903 => C:\Users\Asus\AppData\Local\Programs\Opera\launcher.exe [2256592 2021-12-21] (Opera Software AS -> Opera Software) -> --scheduledautoupdate --component-name=assistant --component-path="C:\Users\Asus\AppData\Local\Programs\Opera\assistant" $(Arg0)
Task: {EBD448BC-04FA-47D5-A395-FFBD4AAC1C3C} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156232 2021-10-01] (Google LLC -> Google LLC)
Task: {EC0B2C07-0196-44C0-BAAA-D304B8A22EAA} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2101.9-0\MpCmdRun.exe [562240 2021-02-23] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {F377E214-E669-41C5-A670-B9314E737722} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2101.9-0\MpCmdRun.exe [562240 2021-02-23] (Microsoft Windows Publisher -> Microsoft Corporation)
(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)
==================== Internet (Whitelisted) ====================
(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)
Tcpip\..\Interfaces\{5758f8f9-23b2-4072-9a7c-a8bf4042a8e8}: [DhcpNameServer] 77.48.100.254 8.8.8.8
Edge:
=======
Edge Extension: (No Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [not found]
Edge Extension: (No Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [not found]
Edge Extension: (No Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [not found]
Edge Extension: (No Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [not found]
Edge DefaultProfile: Default
Edge Profile: C:\Users\Asus\AppData\Local\Microsoft\Edge\User Data\Default [2022-01-06]
Edge Extension: (Outlook) - C:\Users\Asus\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\bjhmmnoficofgoiacjaajpkfndojknpb [2020-11-04]
Edge Extension: (Word) - C:\Users\Asus\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\hikhggiobiflkdfdgdajcfklmcibbopi [2020-11-04]
Edge Extension: (Excel) - C:\Users\Asus\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\leffmjdabcgaflkikcefahmlgpodjkdm [2020-11-04]
Edge Extension: (PowerPoint) - C:\Users\Asus\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\opfacbhaojodjaojgocnibmklknchehf [2020-11-04]
FireFox:
========
FF Plugin-x32: @java.com/DTPlugin,version=11.301.2 -> C:\Program Files (x86)\Java\jre1.8.0_301\bin\dtplugin\npDeployJava1.dll [2021-10-03] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.301.2 -> C:\Program Files (x86)\Java\jre1.8.0_301\bin\plugin2\npjp2.dll [2021-10-03] (Oracle America, Inc. -> Oracle Corporation)
Chrome:
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\Asus\AppData\Local\Google\Chrome\User Data\Default [2022-01-08]
CHR Extension: (Prezentace) - C:\Users\Asus\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2021-10-01]
CHR Extension: (Dokumenty) - C:\Users\Asus\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2021-10-01]
CHR Extension: (Disk Google) - C:\Users\Asus\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2021-10-01]
CHR Extension: (YouTube) - C:\Users\Asus\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2021-10-01]
CHR Extension: (Tabulky) - C:\Users\Asus\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2021-10-01]
CHR Extension: (Dokumenty Google offline) - C:\Users\Asus\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2021-12-03]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Asus\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-10-01]
CHR Extension: (Gmail) - C:\Users\Asus\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2021-10-01]
CHR Profile: C:\Users\Asus\AppData\Local\Google\Chrome\User Data\Guest Profile [2022-01-08]
CHR Profile: C:\Users\Asus\AppData\Local\Google\Chrome\User Data\Profile 1 [2022-01-08]
CHR Notifications: Profile 1 -> hxxps://mail.google.com; hxxps://www.youtube.com
CHR Extension: (Prezentace) - C:\Users\Asus\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2021-10-01]
CHR Extension: (Dokumenty) - C:\Users\Asus\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\aohghmighlieiainnegkcijnfilokake [2021-10-01]
CHR Extension: (Disk Google) - C:\Users\Asus\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\apdfllckaahabafndbhieahigkjlhalf [2021-10-01]
CHR Extension: (YouTube) - C:\Users\Asus\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2021-10-01]
CHR Extension: (Tabulky) - C:\Users\Asus\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2021-10-01]
CHR Extension: (Dokumenty Google offline) - C:\Users\Asus\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2021-12-03]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Asus\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-10-01]
CHR Extension: (Gmail) - C:\Users\Asus\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2021-10-01]
CHR Profile: C:\Users\Asus\AppData\Local\Google\Chrome\User Data\System Profile [2022-01-08]
Opera:
=======
OPR Profile: C:\Users\Asus\AppData\Roaming\Opera Software\Opera Stable [2021-12-16]
OPR Notifications: Opera Stable -> hxxps://web.whatsapp.com
OPR DefaultSuggestURL: Opera Stable -> hxxps://www.google.com/complete/search?client=o ... utEncoding}
OPR Extension: (Translator) - C:\Users\Asus\AppData\Roaming\Opera Software\Opera Stable\Extensions\cnbpedcoekjafichoehopgaaldogogch [2021-12-11]
OPR Extension: (Rich Hints Agent) - C:\Users\Asus\AppData\Roaming\Opera Software\Opera Stable\Extensions\enegjkbbakeegngfapepobipndnebkdk [2021-12-11]
OPR Extension: (Amazon Assistant Promotion) - C:\Users\Asus\AppData\Roaming\Opera Software\Opera Stable\Extensions\kbmoiomgmchbpihhdpabemajcbjpcijk [2021-09-22]
==================== Services (Whitelisted) ===================
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
R2 AsusAppService; C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\AsusAppService\AsusAppService.exe [870584 2021-12-26] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
R2 ASUSLinkNear; C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\ASUSLinkNear\AsusLinkNear.exe [1327248 2021-12-26] (ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.)
R2 ASUSLinkRemote; C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\ASUSLinkRemote\AsusLinkRemote.exe [761488 2021-12-26] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
R2 ASUSOptimization; C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\ASUSOptimization\AsusOptimization.exe [346256 2021-12-26] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
R2 ASUSSoftwareManager; C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\ASUSSoftwareManager\AsusSoftwareManager.exe [1032320 2021-12-26] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
R2 ASUSSwitch; C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\ASUSSwitch\AsusSwitch.exe [600760 2021-12-26] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
R2 ASUSSystemAnalysis; C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\ASUSSystemAnalysis\AsusSystemAnalysis.exe [3037880 2021-12-26] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
R2 ASUSSystemDiagnosis; C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\ASUSSystemDiagnosis\AsusSystemDiagnosis.exe [654792 2021-12-26] (Microsoft Windows Hardware Compatibility Publisher -> ASUSTek COMPUTER INC.)
S3 EHttpSrv; C:\Program Files\ESET\ESET Security\ehttpsrv.exe [49056 2021-10-03] (ESET, spol. s r.o. -> ESET)
R2 ekrn; C:\Program Files\ESET\ESET Security\ekrn.exe [2602176 2021-10-03] (ESET, spol. s r.o. -> ESET)
R3 ekrnEpfw; C:\Program Files\ESET\ESET Security\ekrn.exe [2602176 2021-10-03] (ESET, spol. s r.o. -> ESET)
S3 OpenVPNService; C:\Program Files\OpenVPN\bin\openvpnserv2.exe [15872 2016-11-25] () [File not signed]
R2 OpenVPNServiceInteractive; C:\Program Files\OpenVPN\bin\openvpnserv.exe [73856 2017-09-26] (OpenVPN Technologies, Inc. -> The OpenVPN Project)
S3 OpenVPNServiceLegacy; C:\Program Files\OpenVPN\bin\openvpnserv.exe [73856 2017-09-26] (OpenVPN Technologies, Inc. -> The OpenVPN Project)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [6138112 2021-12-15] (Microsoft Windows Publisher -> Microsoft Corporation)
S2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [12986664 2021-12-12] (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2101.9-0\NisSrv.exe [2462960 2021-02-23] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2101.9-0\MsMpEng.exe [128376 2021-02-23] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\Windows\System32\DriverStore\FileRepository\nvam.inf_amd64_61df758291bf519e\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\Windows\System32\DriverStore\FileRepository\nvam.inf_amd64_61df758291bf519e\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem
===================== Drivers (Whitelisted) ===================
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
R3 amdwddmg; C:\Windows\System32\DriverStore\FileRepository\u0371758.inf_amd64_84855a4f9aea0ad4\B371516\amdkmdag.sys [81598304 2021-09-21] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
S3 AppleLowerFilter; C:\Windows\System32\drivers\AppleLowerFilter.sys [35976 2020-10-09] (WDKTestCert build,132303256403278908 -> Apple Inc.)
R3 AsusPTPDrv; C:\Windows\System32\drivers\AsusPTPFilter.sys [112848 2020-09-27] (ASUSTek Computer Inc. -> ASUSTek COMPUTER INC.)
R3 ASUSSAIO; C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\ASUSSystemAnalysis\ASUSSAIO.sys [35984 2021-12-26] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
R1 ATKWMIACPIIO; C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\ASUSOptimization\atkwmiacpi64.sys [45264 2021-12-26] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
R1 eamonm; C:\Windows\System32\DRIVERS\eamonm.sys [161128 2021-10-03] (ESET, spol. s r.o. -> ESET)
R0 edevmon; C:\Windows\System32\DRIVERS\edevmon.sys [108984 2021-10-03] (ESET, spol. s r.o. -> ESET)
S0 eelam; C:\Windows\System32\DRIVERS\eelam.sys [15824 2021-03-15] (Microsoft Windows Early Launch Anti-malware Publisher -> ESET)
R1 ehdrv; C:\Windows\system32\DRIVERS\ehdrv.sys [190088 2021-10-03] (ESET, spol. s r.o. -> ESET)
R1 epfw; C:\Windows\system32\DRIVERS\epfw.sys [70160 2021-10-03] (ESET, spol. s r.o. -> ESET)
R1 epfwwfp; C:\Windows\system32\DRIVERS\epfwwfp.sys [107408 2021-10-03] (ESET, spol. s r.o. -> ESET)
R3 tap0901; C:\Windows\System32\drivers\tap0901.sys [27136 2016-04-21] (OpenVPN Technologies, Inc. -> The OpenVPN Project)
S3 WdBoot; C:\Windows\system32\drivers\wd\WdBoot.sys [49552 2021-02-23] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\wd\WdFilter.sys [419040 2021-02-23] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\drivers\wd\WdNisDrv.sys [71912 2021-02-23] (Microsoft Windows -> Microsoft Corporation)
==================== NetSvcs (Whitelisted) ===================
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
==================== One month (created) (Whitelisted) =========
(If an entry is included in the fixlist, the file/folder will be moved.)
2022-01-08 08:33 - 2022-01-08 08:34 - 000021844 _____ C:\Users\Asus\Desktop\FRST.txt
2022-01-08 08:33 - 2022-01-08 08:33 - 000000000 ____D C:\FRST
2022-01-08 08:32 - 2022-01-08 08:32 - 002311168 _____ (Farbar) C:\Users\Asus\Desktop\FRST64.exe
2022-01-06 20:33 - 2021-10-16 20:25 - 1511290661 _____ C:\Users\Asus\Downloads\Free.Guy.(2021).BluRay.CZ.DABING.mkv
2022-01-06 20:31 - 2021-10-26 19:50 - 3328747520 _____ C:\Users\Asus\Downloads\Liga.spravedlnosti.Zacka.Snydera.2021.480p.WEBRip.CZ.dabing.avi
2022-01-06 20:30 - 2021-11-08 19:33 - 1500367685 _____ C:\Users\Asus\Downloads\Croodsovi Nový věk (2020) cz 1080p.mp4
2022-01-06 18:58 - 2022-01-06 19:13 - 1610389052 _____ C:\Users\Asus\Downloads\Shoky and Morthy - Posledni velka akce (2021 komedie).avi
2022-01-06 18:57 - 2022-01-06 20:50 - 3363805260 _____ C:\Users\Asus\Downloads\Duna - CZ Dabing (Full HD) (2021).mkv
2022-01-06 18:34 - 2022-01-06 18:46 - 1435812141 _____ C:\Users\Asus\Downloads\Siva Baby - Shiva.Baby.2020.1080p.BluRay.CZ.dabing.mkv
2022-01-05 14:31 - 2022-01-05 14:32 - 030157010 _____ C:\Users\Asus\Desktop\Peugeot-5008-manuál-CZ.pdf
2022-01-03 12:11 - 2022-01-03 12:11 - 000175944 _____ C:\Users\Asus\Downloads\cenik_tmobile.pdf
2021-12-31 06:27 - 2021-12-31 07:41 - 2211528748 _____ C:\Users\Asus\Downloads\K zemi hleď!-Dont Look Up (2021) WEBRip Cz.avi
2021-12-30 19:28 - 2021-12-30 20:11 - 1533412941 _____ C:\Users\Asus\Downloads\Katakomby - Vlasta Burian.mp4
2021-12-25 20:27 - 2021-12-25 20:48 - 2286892444 _____ C:\Users\Asus\Downloads\Addamsova rodina 2 The Addams Family 2 (2021)_cz dab.mkv
2021-12-25 20:11 - 2021-12-25 22:32 - 4204775359 _____ C:\Users\Asus\Downloads\Jak si nevzít princeznu (2021) CZ pohadka (1920x1080p) TvRip.mkv
2021-12-21 06:55 - 2021-12-21 09:08 - 3923855944 _____ C:\Users\Asus\Downloads\Případ Roubal 1, 2, a 3 díl....avi
2021-12-16 08:46 - 2021-12-16 08:46 - 000095629 _____ C:\Users\Asus\Downloads\0618_211203150956_001.pdf
2021-12-15 20:33 - 2021-12-15 20:33 - 000000000 ____D C:\Windows\SystemTemp
2021-12-15 13:36 - 2021-12-15 13:36 - 000191387 _____ C:\Users\Asus\Downloads\Zadost-o-ukonceni-pojistne-smlouvy (1).pdf
2021-12-15 13:20 - 2021-12-15 13:20 - 000179882 _____ C:\Users\Asus\Downloads\Zadost-o-ukonceni-pojistne-smlouvy.pdf
2021-12-15 13:13 - 2021-12-15 13:13 - 000272384 _____ C:\Windows\system32\TpmTool.exe
2021-12-15 13:13 - 2021-12-15 13:13 - 000223744 _____ C:\Windows\SysWOW64\TpmTool.exe
2021-12-15 13:13 - 2021-12-15 13:13 - 000162816 _____ C:\Windows\system32\DataStoreCacheDumpTool.exe
2021-12-15 13:13 - 2021-12-15 13:13 - 000011979 _____ C:\Windows\system32\DrtmAuthTxt.wim
2021-12-15 13:06 - 2021-12-15 13:06 - 000000000 ___HD C:\$WinREAgent
2021-12-15 10:37 - 2021-12-15 10:37 - 000000000 ____D C:\Users\Asus\Desktop\Terka telefon
2021-12-15 10:06 - 2021-12-15 10:06 - 000000000 ____D C:\Users\Asus\Downloads\audiokniha-F-O Giesbert - Himmlerova kucharka
2021-12-14 18:20 - 2021-12-14 19:13 - 1586771444 _____ C:\Users\Asus\Downloads\Chyby (Romant.) 2021 cz.avi
2021-12-13 12:56 - 2021-12-13 13:56 - 1782461111 _____ C:\Users\Asus\Downloads\Ron's Gone Wrong - Rozbitý robot Ron en 5.1 cz en tit.mkv
2021-12-13 12:49 - 2021-12-13 12:49 - 000000000 ____D C:\Users\Asus\Downloads\M49RG20-Q0420-2001
2021-12-12 09:46 - 2021-12-12 09:59 - 1514184237 _____ C:\Users\Asus\Downloads\M49RG20-Q0420-2001.ZIP
2021-12-12 09:44 - 2021-12-12 09:44 - 003723832 _____ C:\Users\Asus\Downloads\E4902012139008.zip
2021-12-12 09:44 - 2021-12-12 09:44 - 000009061 _____ C:\Users\Asus\Downloads\generator_java-RT6.rar
2021-12-11 19:09 - 2022-01-08 07:34 - 000003584 _____ C:\Windows\system32\Tasks\OneDrive Reporting Task-S-1-5-21-1722797619-1043947478-38413508-1001
2021-12-11 18:49 - 2021-12-11 19:43 - 988691704 _____ C:\Users\Asus\Downloads\Audiokniha - Weaver Tim - Zlomené srdce (2018).rar
2021-12-10 16:35 - 2021-12-10 18:28 - 3349446634 _____ C:\Users\Asus\Downloads\Shang-Chi.And.The.Legend.Of.The.Ten.Rings.2021.1080p.BluRay.CZ Dabing.mkv
2021-12-10 06:12 - 2021-12-10 07:14 - 1851706730 _____ C:\Users\Asus\Downloads\Prvok, Šampón, Tečka a Karel.avi
==================== One month (modified) ==================
(If an entry is included in the fixlist, the file/folder will be moved.)
2022-01-08 08:23 - 2021-10-01 06:18 - 000000000 ____D C:\Program Files (x86)\Google
2022-01-08 07:34 - 2020-04-07 23:26 - 000003374 _____ C:\Windows\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1722797619-1043947478-38413508-1001
2022-01-08 07:34 - 2020-04-07 23:23 - 000002374 _____ C:\Users\Asus\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2022-01-08 07:14 - 2020-04-07 23:19 - 000000000 ____D C:\Windows\system32\SleepStudy
2022-01-08 07:14 - 2019-12-07 10:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2022-01-08 06:48 - 2020-11-02 08:24 - 000003752 _____ C:\Windows\system32\Tasks\AsusSystemAnalysis_754F3273-0563-4F20-B12F-826510B07474
2022-01-08 06:42 - 2020-11-04 11:35 - 000002436 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2022-01-08 06:42 - 2020-11-04 11:35 - 000002274 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2022-01-08 06:42 - 2019-12-07 10:14 - 000000000 ___HD C:\Program Files\WindowsApps
2022-01-08 06:42 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\AppReadiness
2022-01-06 08:15 - 2019-12-07 10:13 - 000000000 ____D C:\Windows\INF
2022-01-06 08:01 - 2020-10-26 10:39 - 000004122 _____ C:\Windows\system32\Tasks\ASUS Update Checker 2.0
2022-01-06 08:01 - 2020-10-26 10:39 - 000003764 _____ C:\Windows\system32\Tasks\ASUS Optimization 36D18D69AFC3
2022-01-04 14:57 - 2021-09-22 12:58 - 000004198 _____ C:\Windows\system32\Tasks\Opera scheduled Autoupdate 1632311898
2022-01-04 14:57 - 2021-09-22 12:58 - 000001402 _____ C:\Users\Asus\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Prohlížeč Opera.lnk
2022-01-02 17:49 - 2020-04-07 23:24 - 001605602 _____ C:\Windows\system32\PerfStringBackup.INI
2022-01-02 17:49 - 2019-12-07 15:43 - 000683504 _____ C:\Windows\system32\perfh005.dat
2022-01-02 17:49 - 2019-12-07 15:43 - 000137284 _____ C:\Windows\system32\perfc005.dat
2021-12-30 13:55 - 2019-12-07 15:45 - 000000000 ____D C:\Windows\system32\FxsTmp
2021-12-21 13:03 - 2020-10-27 09:48 - 000000000 ____D C:\Program Files (x86)\TeamViewer
2021-12-21 13:00 - 2020-04-07 23:23 - 000000000 ____D C:\Users\Asus
2021-12-21 13:00 - 2020-04-07 23:19 - 000008192 ___SH C:\DumpStack.log.tmp
2021-12-21 13:00 - 2020-04-07 23:19 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2021-12-16 08:32 - 2019-12-07 10:03 - 000786432 _____ C:\Windows\system32\config\BBI
2021-12-16 08:31 - 2019-12-07 10:03 - 000000000 ____D C:\Windows\CbsTemp
2021-12-15 23:43 - 2020-10-26 10:59 - 000000000 ____D C:\Users\Asus\AppData\Local\D3DSCache
2021-12-15 20:34 - 2020-04-07 23:19 - 000258176 _____ C:\Windows\system32\FNTCACHE.DAT
2021-12-15 20:33 - 2019-12-07 15:47 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2021-12-15 20:33 - 2019-12-07 10:14 - 000000000 ___RD C:\Windows\ImmersiveControlPanel
2021-12-15 20:33 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SystemResources
2021-12-15 20:33 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\setup
2021-12-15 20:33 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\oobe
2021-12-15 20:33 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\lv-LV
2021-12-15 20:33 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\lt-LT
2021-12-15 20:33 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\et-EE
2021-12-15 20:33 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\es-MX
2021-12-15 20:33 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\Provisioning
2021-12-15 20:33 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\PolicyDefinitions
2021-12-15 20:33 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\bcastdvr
2021-12-15 13:06 - 2020-10-26 10:59 - 000000000 ____D C:\Windows\system32\MRT
2021-12-15 13:05 - 2020-10-26 10:59 - 137938848 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2021-12-15 06:12 - 2021-10-01 06:19 - 000002247 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2021-12-15 06:12 - 2021-10-01 06:19 - 000002206 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2021-12-11 05:21 - 2020-11-04 11:35 - 000003584 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2021-12-11 05:21 - 2020-11-04 11:35 - 000003460 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
==================== SigCheck ============================
(There is no automatic fix for files that do not pass verification.)
==================== End of FRST.txt ========================
Addition
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 27-12-2021
Ran by Asus (08-01-2022 08:34:42)
Running from C:\Users\Asus\Desktop
Microsoft Windows 10 Pro Version 20H2 19042.1415 (X64) (2020-04-07 22:20:51)
Boot Mode: Normal
==========================================================
==================== Accounts: =============================
(If an entry is included in the fixlist, it will be removed.)
Administrator (S-1-5-21-1722797619-1043947478-38413508-500 - Administrator - Disabled)
Asus (S-1-5-21-1722797619-1043947478-38413508-1001 - Administrator - Enabled) => C:\Users\Asus
DefaultAccount (S-1-5-21-1722797619-1043947478-38413508-503 - Limited - Disabled)
Guest (S-1-5-21-1722797619-1043947478-38413508-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-1722797619-1043947478-38413508-504 - Limited - Disabled)
==================== Security Center ========================
(If an entry is included in the fixlist, it will be removed.)
AV: ESET Security (Enabled - Up to date) {89B55CC4-3881-78B2-11E2-479AE0371896}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
==================== Installed Programs ======================
(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)
ESET Endpoint Antivirus (HKLM\...\{CAC9C8AF-7485-48E0-AF87-FDC929B57E76}) (Version: 8.0.2039.0 - ESET, spol. s r.o.)
Excel (HKU\S-1-5-21-1722797619-1043947478-38413508-1001\...\1fc5b090eab9aa41f8a2f5987367e6da) (Version: 1.0 - Excel)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 96.0.4664.110 - Google LLC)
Java 8 Update 301 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180301F0}) (Version: 8.0.3010.9 - Oracle Corporation)
Kontrola stavu osobního počítače s Windows (HKLM\...\{88EC8D4A-54AB-4A7F-BDE9-4AD906D9D11F}) (Version: 3.2.2110.14001 - Microsoft Corporation)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 97.0.1072.55 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1722797619-1043947478-38413508-1001\...\OneDriveSetup.exe) (Version: 21.245.1128.0002 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{29B15818-E79F-4AB0-8938-9410C807AD76}) (Version: 2.84.0.0 - Microsoft Corporation)
NVIDIA Ovladače grafiky 462.59 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 462.59 - NVIDIA Corporation)
NVIDIA Systémový software PhysX 9.19.0218 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.19.0218 - NVIDIA Corporation)
OpenVPN 2.4.4-I601 (HKLM\...\OpenVPN) (Version: 2.4.4-I601 - OpenVPN Technologies, Inc.)
Opera Stable 82.0.4227.43 (HKU\S-1-5-21-1722797619-1043947478-38413508-1001\...\Opera 82.0.4227.43) (Version: 82.0.4227.43 - Opera Software)
Outlook (HKU\S-1-5-21-1722797619-1043947478-38413508-1001\...\6b0f23e57a39ebfbf2814acb1a24293d) (Version: 1.0 - Outlook)
PowerPoint (HKU\S-1-5-21-1722797619-1043947478-38413508-1001\...\319814cb56b667dff88f54e08be8f51f) (Version: 1.0 - PowerPoint)
TAP-Windows 9.21.2 (HKLM\...\TAP-Windows) (Version: 9.21.2 - )
TeamViewer Host (HKLM-x32\...\TeamViewer) (Version: 15.25.5 - TeamViewer)
WinRAR 6.02 (64-bit) (HKLM\...\WinRAR archiver) (Version: 6.02.0 - win.rar GmbH)
Word (HKU\S-1-5-21-1722797619-1043947478-38413508-1001\...\1b837d0bf93d01407352736c91b7bf50) (Version: 1.0 - Word)
Packages:
=========
AMD Radeon Software -> C:\Program Files\WindowsApps\AdvancedMicroDevicesInc-2.AMDRadeonSoftware_10.21.20025.0_x64__0a9344xs7nr4m [2021-11-04] (Advanced Micro Devices Inc.) [Startup Task]
AMD Radeon™ Settings Lite -> C:\Program Files\WindowsApps\AdvancedMicroDevicesInc-2.59462344778C5_10.19.10006.0_x64__0a9344xs7nr4m [2020-10-26] (Advanced Micro Devices Inc.)
Doplněk multimediálního modulu pro aplikaci Fotografie -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2021-12-02] (Microsoft Corporation)
Excel -> C:\Program Files\WindowsApps\excel.office.com-4362FB92_1.0.0.0_neutral__2vp2pd36ganw2 [2021-11-23] (excel.office.com)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2020-10-26] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2020-10-26] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.11.12030.0_x64__8wekyb3d8bbwe [2021-12-12] (Microsoft Studios) [MS Ad]
MyASUS -> C:\Program Files\WindowsApps\B9ECED6F.ASUSPCAssistant_3.0.34.0_x64__qmba6cd70vzyy [2021-12-15] (ASUSTeK COMPUTER INC.)
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.961.0_x64__56jybvy8sckqj [2021-06-22] (NVIDIA Corp.)
Realtek Audio Control -> C:\Program Files\WindowsApps\RealtekSemiconductorCorp.RealtekAudioControl_1.27.253.0_x64__dt26b99r8h8gj [2021-09-23] (Realtek Semiconductor Corp)
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.174.631.0_x86__zpdnekdrzrea0 [2021-12-09] (Spotify AB) [Startup Task]
Word -> C:\Program Files\WindowsApps\word.office.com-CECA1A7F_1.0.0.0_neutral__jc2kecmnkxwqc [2021-11-23] (word.office.com)
==================== Custom CLSID (Whitelisted): ==============
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
ContextMenuHandlers1: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2021-10-03] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2021-06-11] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2021-06-11] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2021-10-03] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\Windows\System32\atiacm64.dll [2021-09-21] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\Windows\System32\DriverStore\FileRepository\nvam.inf_amd64_61df758291bf519e\nvshext.dll [2021-05-28] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2021-10-03] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2021-06-11] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2021-06-11] (win.rar GmbH -> Alexander Roshal)
==================== Codecs (Whitelisted) ====================
==================== Shortcuts & WMI ========================
(The entries could be listed to be restored or removed.)
ShortcutWithArgument: C:\Users\Asus\Desktop\Vaclav - Chrome.lnk -> C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory="Default"
ShortcutWithArgument: C:\Users\Asus\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Excel.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --profile-directory=Default --app-id=leffmjdabcgaflkikcefahmlgpodjkdm
ShortcutWithArgument: C:\Users\Asus\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Outlook.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --profile-directory=Default --app-id=bjhmmnoficofgoiacjaajpkfndojknpb
ShortcutWithArgument: C:\Users\Asus\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\PowerPoint.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --profile-directory=Default --app-id=opfacbhaojodjaojgocnibmklknchehf
ShortcutWithArgument: C:\Users\Asus\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Word.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --profile-directory=Default --app-id=hikhggiobiflkdfdgdajcfklmcibbopi
ShortcutWithArgument: C:\Users\Asus\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\69639df789022856\Jakub (zs-g.kaznejov.cz) - Chrome.lnk -> C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory="Profile 1"
==================== Loaded Modules (Whitelisted) =============
==================== Alternate Data Streams (Whitelisted) ========
==================== Safe Mode (Whitelisted) ==================
==================== Association (Whitelisted) =================
==================== Internet Explorer (Whitelisted) ==========
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_301\bin\ssv.dll [2021-10-03] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_301\bin\jp2ssv.dll [2021-10-03] (Oracle America, Inc. -> Oracle Corporation)
==================== Hosts content: =========================
(If needed Hosts: directive could be included in the fixlist to reset Hosts.)
2019-12-07 10:14 - 2019-12-07 10:12 - 000000824 _____ C:\Windows\system32\drivers\etc\hosts
==================== Other Areas ===========================
(Currently there is no automatic fix for this section.)
HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common
HKU\S-1-5-21-1722797619-1043947478-38413508-1001\Control Panel\Desktop\\Wallpaper -> C:\Windows\web\wallpaper\Windows\img0.jpg
DNS Servers: 77.48.100.254 - 8.8.8.8
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
Windows Firewall is enabled.
==================== MSCONFIG/TASK MANAGER disabled items ==
(If an entry is included in the fixlist, it will be removed.)
HKU\S-1-5-21-1722797619-1043947478-38413508-1001\...\StartupApproved\Run: => "Opera Browser Assistant"
==================== FirewallRules (Whitelisted) ================
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
FirewallRules: [{24A57766-2063-4EF7-912D-A948D5D8BFD5}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{60E1000E-40CF-4424-B30B-FEBC4101DAEE}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{6911D3EA-5AF4-4F9D-9205-5385B29D56DD}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{15385D60-63CA-470E-B2A4-C72B982B57C3}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [TCP Query User{B8CAAC89-FE73-4DC0-9F70-EBF085B33291}C:\users\asus\appdata\local\programs\opera\opera.exe] => (Allow) C:\users\asus\appdata\local\programs\opera\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [UDP Query User{2780C597-9DFF-4067-B20F-006E1AB8EF91}C:\users\asus\appdata\local\programs\opera\opera.exe] => (Allow) C:\users\asus\appdata\local\programs\opera\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [{5CA2CB94-1300-4B72-B309-80A0C1A69962}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.174.631.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{5C90EBEC-B135-4F71-BBBC-E173BA1F8EF6}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.174.631.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{807322E9-0E62-43FA-9244-28CFCE31C067}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.174.631.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{7AC2AE60-7F88-44F6-B61D-42234373AB1F}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.174.631.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{69C23BC7-E834-4953-B9B9-4F08ED695563}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.174.631.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{1072C4D6-77EB-4A08-9C06-7A2602618059}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.174.631.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{CCDE914F-0219-4475-B035-40D53D86C3E5}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.174.631.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{FAE75BEE-E518-467B-863D-D2AF01ACAE6A}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.174.631.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{47611B73-D6B3-4DCD-8E88-0F0E4C505CDA}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.79.95.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{94B865FF-6222-4683-82D6-AA5C65E9D4F8}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.79.95.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{E1322498-8BF4-43AF-BD93-5338A74E6A1B}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.79.95.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{8869277B-D7D0-46BF-AEB3-8C78890CB10F}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.79.95.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{565A3C87-70D3-492F-9856-2E845BAECC33}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{E6E59D68-7494-4A89-90DC-44B811B20519}] => (Allow) C:\Program Files\WindowsApps\B9ECED6F.ASUSPCAssistant_3.0.34.0_x64__qmba6cd70vzyy\MyASUS\MyASUS.exe (ASUSTeK COMPUTER INC.) [File not signed]
FirewallRules: [{9EF32135-F02F-4EFE-B07D-49F4D92B10EF}] => (Allow) C:\Program Files\WindowsApps\B9ECED6F.ASUSPCAssistant_3.0.34.0_x64__qmba6cd70vzyy\MyASUS\MyASUS.exe (ASUSTeK COMPUTER INC.) [File not signed]
FirewallRules: [{2B10490C-A2F4-4529-AD60-3D4842A63090}] => (Allow) C:\Program Files\WindowsApps\B9ECED6F.ASUSPCAssistant_3.0.34.0_x64__qmba6cd70vzyy\MyASUS\MyASUS.exe (ASUSTeK COMPUTER INC.) [File not signed]
FirewallRules: [{39E3A309-345B-4AE2-BCAC-D9F09932CF6B}] => (Allow) C:\Program Files\WindowsApps\B9ECED6F.ASUSPCAssistant_3.0.34.0_x64__qmba6cd70vzyy\MyASUS\MyASUS.exe (ASUSTeK COMPUTER INC.) [File not signed]
FirewallRules: [{089105A0-69A6-4871-A082-FE34CDBB7190}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{F0639D56-5D7D-41B6-9379-78C0020FD1CE}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{50D3DF1B-CFD0-44DD-87A6-842B17741C07}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{B03DF42C-243D-459A-A434-587FE8AFB23D}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{50E3FBA6-54DD-41A6-9391-1E08F6AB8AF2}] => (Allow) C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\ASUSLinkRemote\AsusLinkRemoteAgent.exe (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
FirewallRules: [{898A3BC1-E9DE-45E0-9ACC-F1A4B74C92AF}] => (Allow) C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\ASUSLinkRemote\AsusLinkRemoteAgent.exe (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
FirewallRules: [{DC68EDCE-3ECD-47D4-94C3-ACA647251B0E}] => (Allow) C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\ASUSLinkNear\AsusLinkNear.exe (ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.)
FirewallRules: [{8CC32D23-3B8D-46E1-AC56-DC9E779B27E5}] => (Allow) C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\ASUSSwitch\AsusSwitchNet.exe (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
FirewallRules: [{79EEAB4F-D12D-4F08-BBE5-A21DE64870AE}] => (Allow) C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_91393079eeadb8f1\ASUSSwitch\AsusSwitchNetMDNS.exe (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
==================== Restore Points =========================
15-12-2021 13:06:34 Instalační služba modulů systému Windows
25-12-2021 07:50:57 Naplánovaný kontrolní bod
01-01-2022 08:38:12 Naplánovaný kontrolní bod
06-01-2022 08:01:23 Windows Update
==================== Faulty Device Manager Devices ============
Name: Zařízení Bluetooth HID
Description: Zařízení Bluetooth HID
Class Guid: {745a17a0-74d3-11d0-b6fe-00a0c90f57da}
Manufacturer: Microsoft
Service: HidBth
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.
==================== Event log errors: ========================
Application errors:
==================
Error: (01/06/2022 08:01:56 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: RtkAudUService64.exe, verze: 1.0.392.1, časové razítko: 0x60e2c483
Název chybujícího modulu: combase.dll, verze: 10.0.19041.1348, časové razítko: 0xbaf10630
Kód výjimky: 0xc0000005
Posun chyby: 0x00000000000cc86b
ID chybujícího procesu: 0x10c8
Čas spuštění chybující aplikace: 0x01d7f662624c9fd5
Cesta k chybující aplikaci: C:\Windows\System32\DriverStore\FileRepository\realtekservice.inf_amd64_e9f6c354061743a4\RtkAudUService64.exe
Cesta k chybujícímu modulu: C:\Windows\System32\combase.dll
ID zprávy: 53feea5a-1b5f-4638-aeae-ad762a0e4fde
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:
Error: (01/06/2022 08:01:55 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: RtkAudUService64.exe, verze: 1.0.392.1, časové razítko: 0x60e2c483
Název chybujícího modulu: RtkAudUService64.exe, verze: 1.0.392.1, časové razítko: 0x60e2c483
Kód výjimky: 0xc0000005
Posun chyby: 0x0000000000076dff
ID chybujícího procesu: 0x10c8
Čas spuštění chybující aplikace: 0x01d7f662624c9fd5
Cesta k chybující aplikaci: C:\Windows\System32\DriverStore\FileRepository\realtekservice.inf_amd64_e9f6c354061743a4\RtkAudUService64.exe
Cesta k chybujícímu modulu: C:\Windows\System32\DriverStore\FileRepository\realtekservice.inf_amd64_e9f6c354061743a4\RtkAudUService64.exe
ID zprávy: f1369361-5f20-4199-b476-38619bf69331
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:
Error: (12/21/2021 01:00:54 PM) (Source: CertEnroll) (EventID: 86) (User: NT AUTHORITY)
Description: Inicializace registrace certifikátu SCEP pro WORKGROUP\DESKTOP-6QJTQ8A$ přes https://AMD-KeyId-578c545f796951421221a ... s/Aik/scep se nepovedla:
GetCACaps
GetCACaps: Not Found
{"Message":"The authority \"amd-keyid-578c545f796951421221a4a578acdb5f682f89c8.microsoftaik.azure.net\" does not exist."}
HTTP/1.1 404 Not Found
Date: Tue, 21 Dec 2021 12:00:53 GMT
Content-Length: 121
Content-Type: application/json; charset=utf-8
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000;includeSubDomains
x-ms-request-id: dfe93b7b-1e62-4770-9453-e2dcc81d999b
Metoda: GET(469ms)
Fáze: GetCACaps
Nenalezeno (404) 0x80190194 (-2145844844 HTTP_E_STATUS_NOT_FOUND)
Error: (12/19/2021 07:57:11 PM) (Source: openvpnserv) (EventID: 0) (User: )
Description: Event-ID 0
Error: (12/16/2021 08:36:11 AM) (Source: CertEnroll) (EventID: 86) (User: NT AUTHORITY)
Description: Inicializace registrace certifikátu SCEP pro WORKGROUP\DESKTOP-6QJTQ8A$ přes https://AMD-KeyId-578c545f796951421221a ... s/Aik/scep se nepovedla:
GetCACaps
GetCACaps: Not Found
{"Message":"The authority \"amd-keyid-578c545f796951421221a4a578acdb5f682f89c8.microsoftaik.azure.net\" does not exist."}
HTTP/1.1 404 Not Found
Date: Thu, 16 Dec 2021 07:36:12 GMT
Content-Length: 121
Content-Type: application/json; charset=utf-8
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000;includeSubDomains
x-ms-request-id: 74e34372-58c5-4a98-9190-08b7b02e8a37
Metoda: GET(406ms)
Fáze: GetCACaps
Nenalezeno (404) 0x80190194 (-2145844844 HTTP_E_STATUS_NOT_FOUND)
Error: (12/16/2021 08:33:07 AM) (Source: CertEnroll) (EventID: 86) (User: NT AUTHORITY)
Description: Inicializace registrace certifikátu SCEP pro WORKGROUP\DESKTOP-6QJTQ8A$ přes https://AMD-KeyId-8a0578cf56146fea399af ... s/Aik/scep se nepovedla:
GetCACaps
Metoda: GET(78ms)
Fáze: GetCACaps
Nelze rozpoznat název nebo adresu serveru. 0x80072ee7 (WinHttp: 12007 ERROR_WINHTTP_NAME_NOT_RESOLVED)
Error: (12/16/2021 08:32:36 AM) (Source: VSS) (EventID: 13) (User: )
Description: Informace služby Stínová kopie svazku: Server COM s identifikátorem CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} a názvem CEventSystem nelze spustit. [0x8007045b, Probíhá vypnutí systému.
]
Error: (12/16/2021 08:32:36 AM) (Source: VSS) (EventID: 13) (User: )
Description: Informace služby Stínová kopie svazku: Server COM s identifikátorem CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} a názvem CEventSystem nelze spustit. [0x8007045b, Probíhá vypnutí systému.
]
System errors:
=============
Error: (01/08/2022 06:41:51 AM) (Source: Schannel) (EventID: 4103) (User: NT AUTHORITY)
Description: Při vytváření přihlašovacích údajů TLS Klient se stala závažná chyba. Stav interní chyby je 10013.
Error: (01/08/2022 06:41:48 AM) (Source: Schannel) (EventID: 4103) (User: NT AUTHORITY)
Description: Při vytváření přihlašovacích údajů TLS Klient se stala závažná chyba. Stav interní chyby je 10013.
Error: (01/08/2022 06:41:43 AM) (Source: Schannel) (EventID: 4103) (User: NT AUTHORITY)
Description: Při vytváření přihlašovacích údajů TLS Klient se stala závažná chyba. Stav interní chyby je 10013.
Error: (01/07/2022 08:01:20 PM) (Source: Schannel) (EventID: 4103) (User: NT AUTHORITY)
Description: Při vytváření přihlašovacích údajů TLS Klient se stala závažná chyba. Stav interní chyby je 10013.
Error: (01/07/2022 07:52:33 PM) (Source: Schannel) (EventID: 4103) (User: NT AUTHORITY)
Description: Při vytváření přihlašovacích údajů TLS Klient se stala závažná chyba. Stav interní chyby je 10013.
Error: (01/07/2022 06:13:45 AM) (Source: Schannel) (EventID: 4103) (User: NT AUTHORITY)
Description: Při vytváření přihlašovacích údajů TLS Klient se stala závažná chyba. Stav interní chyby je 10013.
Error: (01/07/2022 06:13:44 AM) (Source: Schannel) (EventID: 4103) (User: NT AUTHORITY)
Description: Při vytváření přihlašovacích údajů TLS Klient se stala závažná chyba. Stav interní chyby je 10013.
Error: (01/06/2022 04:43:09 PM) (Source: Schannel) (EventID: 4103) (User: NT AUTHORITY)
Description: Při vytváření přihlašovacích údajů TLS Klient se stala závažná chyba. Stav interní chyby je 10013.
Windows Defender:
================
Date: 2021-01-28 16:37:44
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {49D5BC85-C7BB-4F52-BB08-AC2D277CEFE5}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM
Date: 2021-01-27 15:09:56
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {99C9B17C-A20E-4F7C-889D-BBAFCE018A37}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM
Date: 2021-01-26 17:02:50
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {D64167C1-81E2-4812-A55E-A3754F32CD4D}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM
Date: 2021-01-22 15:40:41
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {D964AF7A-4220-458B-92EF-97B55FA435C5}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM
Date: 2021-01-21 15:38:52
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {C6645E33-1EF2-4635-9B7B-67ACB3E1504E}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM
Event[0]:
Date: 2021-02-23 09:02:41
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.331.1638.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\NETWORK SERVICE
Aktuální verze modulu:
Předchozí verze modulu: 1.1.17800.5
Kód chyby: 0x80070003
Popis chyby: Systém nemůže nalézt uvedenou cestu.
Date: 2021-02-23 09:02:41
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.331.1638.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antispywarový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\NETWORK SERVICE
Aktuální verze modulu:
Předchozí verze modulu: 1.1.17800.5
Kód chyby: 0x80070003
Popis chyby: Systém nemůže nalézt uvedenou cestu.
Date: 2021-02-23 09:02:41
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.331.1638.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\NETWORK SERVICE
Aktuální verze modulu:
Předchozí verze modulu: 1.1.17800.5
Kód chyby: 0x80070003
Popis chyby: Systém nemůže nalézt uvedenou cestu.
Date: 2020-12-30 11:03:22
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.329.896.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\NETWORK SERVICE
Aktuální verze modulu:
Předchozí verze modulu: 1.1.17700.4
Kód chyby: 0x80072ee7
Popis chyby: Nelze rozpoznat název nebo adresu serveru.
Date: 2020-12-30 11:03:22
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.329.896.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antispywarový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\NETWORK SERVICE
Aktuální verze modulu:
Předchozí verze modulu: 1.1.17700.4
Kód chyby: 0x80072ee7
Popis chyby: Nelze rozpoznat název nebo adresu serveru.
CodeIntegrity:
===============
Date: 2022-01-08 08:03:50
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\ESET\ESET Security\eamsi.dll because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.
==================== Memory info ===========================
BIOS: American Megatrends Inc. X509DJ.304 04/08/2020
Motherboard: ASUSTeK COMPUTER INC. X509DJ
Processor: AMD Ryzen 5 3500U with Radeon Vega Mobile Gfx
Percentage of memory in use: 67%
Total physical RAM: 6091.51 MB
Available physical RAM: 1971.41 MB
Total Virtual: 11723.51 MB
Available Virtual: 4827.89 MB
==================== Drives ================================
Drive c: () (Fixed) (Total:472.33 GB) (Free:268.54 GB) NTFS
Drive d: (DRIVERS) (Fixed) (Total:4 GB) (Free:3.98 GB) NTFS
\\?\Volume{afd05052-cb23-4496-8b04-65cfeb0465ef}\ () (Fixed) (Total:0.49 GB) (Free:0.08 GB) NTFS
\\?\Volume{707bbefe-f74b-4535-9b06-386001d39a93}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32
==================== MBR & Partition Table ====================
==========================================================
Disk: 0 (Size: 476.9 GB) (Disk ID: 49EB2C25)
Partition: GPT.
==================== End of Addition.txt =======================