Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Prosím o preventivní kontrolu

Nemáte v tuto chvíli žádný problém s pc a chcete se jen ujistit, že je vše v pořádku?
Vložte log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zamčeno
Zpráva
Autor
Stick
Návštěvník
Návštěvník
Příspěvky: 78
Registrován: 05 pro 2006 19:17

Prosím o preventivní kontrolu

#1 Příspěvek od Stick »

Dobrý den,
prosím o jednu preventivku, nový ntb a win 10, tak bych rád věděl jestli neběží nějaké zbytečnosti, dík :)

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 15-04-2022
Ran by Jirka (administrator) on LAPTOP-KVQ2R5M9 (HP HP Pavilion Gaming Laptop 15-dk1xxx) (16-04-2022 21:36:27)
Running from C:\Users\Jirka\Desktop
Loaded Profiles: Jirka
Platform: Microsoft Windows 10 Home Version 21H2 19044.1645 (X64) Language: Čeština (Česko)
Default browser: FF
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2203.5-0\MsMpEng.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2203.5-0\MpCopyAccelerator.exe
(DriverStore\FileRepository\cui_dch.inf_amd64_2fd56aca57cf42dd\igfxCUIService.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_2fd56aca57cf42dd\igfxEM.exe
(DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_86d9ab8950580d2e\x64\SysInfoCap.exe ->) (HP Inc. -> HP Inc.) C:\Windows\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_86d9ab8950580d2e\x64\BridgeCommunication.exe
(ETDService.exe ->) (ELAN MICROELECTRONICS CORPORATION -> ELAN Microelectronics Corp.) C:\Windows\System32\ETDCtrl.exe
(explorer.exe ->) (F.lux Software LLC -> f.lux Software LLC) C:\Users\Jirka\AppData\Local\FluxSoftware\Flux\flux.exe
(HP Inc.) C:\Program Files\WindowsApps\AD2F1837.HPSystemEventUtility_1.2.15.0_x64__v10z8vjag6ke6\SystemEventUtility\HPSystemEventUtilityHost.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe <10>
(services.exe ->) (ELAN MICROELECTRONICS CORPORATION -> ELAN Microelectronics Corp.) C:\Windows\System32\ETDService.exe
(services.exe ->) (Even Balance, Inc. -> ) C:\Windows\SysWOW64\PnkBstrA.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Program Files\HPCommRecovery\HPCommRecovery.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Windows\System32\DriverStore\FileRepository\hpanalyticscomp.inf_amd64_54a828a51f6769c8\x64\TouchpointAnalyticsClientService.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Windows\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_86d9ab8950580d2e\x64\AppHelperCap.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Windows\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_86d9ab8950580d2e\x64\DiagsCap.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Windows\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_86d9ab8950580d2e\x64\NetworkCap.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Windows\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_86d9ab8950580d2e\x64\SysInfoCap.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Windows\System32\DriverStore\FileRepository\hpomencustomcapcomp.inf_amd64_7ea79942c83947c1\x64\OmenCap\OmenCap.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_2fd56aca57cf42dd\igfxCUIService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iastorac.inf_amd64_ba273d0ffb93e225\RstMwService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igcc_dch.inf_amd64_9d19662e01abea6b\OneApp.IGCC.WinService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_a42594d6c963e733\IntelCpHDCPSvc.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_a42594d6c963e733\IntelCpHeciSvc.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\lms.inf_amd64_fddb643595e0b8d0\LMS.exe
(services.exe ->) (Intel Corporation -> Intel(R) Corporation) C:\Windows\SysWOW64\XtuService.exe
(services.exe ->) (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dal.inf_amd64_b5484efd38adbe8d\jhi_service.exe
(services.exe ->) (Intel(R) pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dptf_cpu.inf_amd64_82b77f8c4618e2d0\esif_uf.exe
(services.exe ->) (Intel(R) Wireless Connectivity Solutions -> Intel Corporation) C:\Windows\System32\ibtsiva.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(services.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.GamingServices_3.63.31001.0_x64__8wekyb3d8bbwe\gamingservices.exe
(services.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.GamingServices_3.63.31001.0_x64__8wekyb3d8bbwe\gamingservicesnet.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2203.5-0\MsMpEng.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2203.5-0\NisSrv.exe
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nvhm.inf_amd64_d745ea92fee8ab77\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\DriverStore\FileRepository\realtekservice.inf_amd64_c996d0e25d1185bc\RtkAudUService64.exe <2>
(services.exe ->) (Sound Research Corporation -> Sound Research, Corp.) C:\Windows\System32\SECOMN64.exe
(services.exe ->) (TeamViewer Germany GmbH -> TeamViewer Germany GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(svchost.exe ->) (HP Inc.) C:\Program Files\WindowsApps\AD2F1837.BOAudioControl_1.26.249.0_x64__v10z8vjag6ke6\BOAudioControl.exe
(svchost.exe ->) (HP Inc.) C:\Program Files\WindowsApps\AD2F1837.myHP_1.10.53228.0_x64__v10z8vjag6ke6\HP.myHP.exe
(svchost.exe ->) (INTEL CORP) C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.3407.0_x64__8j3eq9eme6ctt\IGCC.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtkAudUService] => C:\windows\System32\DriverStore\FileRepository\realtekservice.inf_amd64_c996d0e25d1185bc\RtkAudUService64.exe [1263160 2021-06-17] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKU\S-1-5-21-3783769150-1481155915-988841269-1002\...\Run: [HPSEU_Host_Launcher] => C:\System.sav\util\HPSEU\HpseuHostLauncher.exe [525312 2021-08-03] (HP Inc.) [File not signed]
HKU\S-1-5-21-3783769150-1481155915-988841269-1002\...\Run: [f.lux] => C:\Users\Jirka\AppData\Local\FluxSoftware\Flux\flux.exe [1515848 2021-06-18] (F.lux Software LLC -> f.lux Software LLC)
HKU\S-1-5-21-3783769150-1481155915-988841269-1002\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [4279208 2022-03-14] (Valve Corp. -> Valve Corporation)
HKU\S-1-5-21-3783769150-1481155915-988841269-1002\...\MountPoints2: {b959e807-7d4f-11ec-a533-6c02e0c44dc0} - "D:\HiSuiteDownLoader.exe"

==================== Scheduled Tasks (Whitelisted) ============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {00554940-85D7-44B3-89E2-B61B2DA236D6} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2203.5-0\MpCmdRun.exe [993000 2022-04-07] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {44096D24-262E-4B54-B614-4698A2F4D619} - System32\Tasks\HP\Consent Manager Launcher => sc start hptouchpointanalyticsservice
Task: {5457416E-BBE5-4B40-B370-91E27ECCDD79} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [905072 2021-06-09] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {62AE185D-A251-42B4-A0F3-BEA7345F5422} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [684976 2022-01-25] (Piriform Software Ltd -> Piriform)
Task: {92C9D583-C4DA-41A2-BC76-DC3E82DDCCA3} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2203.5-0\MpCmdRun.exe [993000 2022-04-07] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {940CDF4C-3535-4C9B-A07D-82D01EF2F32F} - System32\Tasks\CCleanerSkipUAC - Jirka => C:\Program Files\CCleaner\CCleaner.exe [29453952 2022-01-25] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {A5B21632-9C98-4D74-ABE0-7F8750366964} - System32\Tasks\Mozilla\Firefox Background Update 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\firefox.exe --MOZ_LOG sync,prependheader,timestamp,append,maxsize:1,Dump:5 --MOZ_LOG_FILE C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\backgroundupdate.moz_log --backgroundtask backgroundupdate
Task: {BB960FA0-DDFA-4BEB-B8AA-AC3D0BD6EA23} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe do-task "308046B0AF4A39CB"
Task: {CD8DBC9D-7B91-464A-9B23-D986206E7ED8} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2203.5-0\MpCmdRun.exe [993000 2022-04-07] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {CFC9F56A-7612-4705-9F80-B73AD585ABCA} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [905072 2021-06-09] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {E80BE782-0E44-4ECD-B3E9-D377AE0F087F} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Report => C:\Program Files (x86)\HP\HP Support Framework\Resources\HPSFReport.exe [138328 2022-03-28] (HP Inc. -> HP Inc.)
Task: {FC147D51-083E-431C-A969-BC621581304F} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2203.5-0\MpCmdRun.exe [993000 2022-04-07] (Microsoft Windows Publisher -> Microsoft Corporation)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 8.8.8.8 8.8.4.4
Tcpip\..\Interfaces\{1700ec80-8ff5-424b-9318-d7843485f55f}: [NameServer] 8.8.8.8,8.8.4.4
Tcpip\..\Interfaces\{1700ec80-8ff5-424b-9318-d7843485f55f}: [DhcpNameServer] 8.8.8.8 8.8.4.4

Edge:
=======
Edge Profile: C:\Users\Jirka\AppData\Local\Microsoft\Edge\User Data\Default [2022-04-02]

FireFox:
========
FF DefaultProfile: m5oaqcqg.default
FF ProfilePath: C:\Users\Jirka\AppData\Roaming\Mozilla\Firefox\Profiles\m5oaqcqg.default [2021-08-03]
FF ProfilePath: C:\Users\Jirka\AppData\Roaming\Mozilla\Firefox\Profiles\a161jbaa.default-release [2022-04-16]
FF Homepage: Mozilla\Firefox\Profiles\a161jbaa.default-release -> hxxps://www.aktualne.cz/
FF Extension: (uBlock Origin) - C:\Users\Jirka\AppData\Roaming\Mozilla\Firefox\Profiles\a161jbaa.default-release\Extensions\uBlock0@raymondhill.net.xpi [2022-04-09]
FF Extension: (Matte Black) - C:\Users\Jirka\AppData\Roaming\Mozilla\Firefox\Profiles\a161jbaa.default-release\Extensions\{f2b832a9-f0f5-4532-934c-74b25eb23fb9}.xpi [2022-02-25]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [803440 2021-08-25] (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
S3 EpicOnlineServices; C:\Program Files (x86)\Epic Games\Epic Online Services\service\EpicOnlineServicesHost.exe [926176 2021-03-16] (Epic Games Inc. -> Epic Games, Inc.)
R2 HP Comm Recover; C:\Program Files\HPCommRecovery\HPCommRecovery.exe [905080 2020-03-18] (HP Inc. -> HP Inc.)
R2 HPAppHelperCap; C:\windows\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_86d9ab8950580d2e\x64\AppHelperCap.exe [762888 2022-02-27] (HP Inc. -> HP Inc.)
R2 HPDiagsCap; C:\windows\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_86d9ab8950580d2e\x64\DiagsCap.exe [760312 2022-02-27] (HP Inc. -> HP Inc.)
R2 HPNetworkCap; C:\windows\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_86d9ab8950580d2e\x64\NetworkCap.exe [758280 2022-02-27] (HP Inc. -> HP Inc.)
R2 HPOmenCap; C:\windows\System32\DriverStore\FileRepository\hpomencustomcapcomp.inf_amd64_7ea79942c83947c1\x64\OmenCap\OmenCap.exe [698760 2022-02-14] (HP Inc. -> HP Inc.)
R2 HPSysInfoCap; C:\windows\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_86d9ab8950580d2e\x64\SysInfoCap.exe [761376 2022-02-27] (HP Inc. -> HP Inc.)
R2 HpTouchpointAnalyticsService; C:\windows\System32\DriverStore\FileRepository\hpanalyticscomp.inf_amd64_54a828a51f6769c8\x64\TouchpointAnalyticsClientService.exe [494672 2021-11-22] (HP Inc. -> HP Inc.)
R2 PnkBstrA; C:\windows\SysWOW64\PnkBstrA.exe [76888 2021-09-13] (Even Balance, Inc. -> )
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [11500840 2021-04-14] (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2203.5-0\NisSrv.exe [3116848 2022-04-07] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2203.5-0\MsMpEng.exe [133544 2022-04-07] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\windows\System32\DriverStore\FileRepository\nvhm.inf_amd64_d745ea92fee8ab77\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\windows\System32\DriverStore\FileRepository\nvhm.inf_amd64_d745ea92fee8ab77\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 Accelerometer; C:\windows\System32\drivers\Accelerometer.sys [50616 2021-11-24] (WDKTestCert VssAdministrator,132811656475919983 -> HP)
R3 AmPeStorU; C:\windows\system32\drivers\AmPeStorU.sys [243752 2020-11-12] (Alcorlink Corp. -> )
S3 BthA2dp; C:\windows\System32\drivers\BthA2dp.sys [279040 2020-11-10] (Microsoft Corporation) [File not signed]
S3 BthHFEnum; C:\windows\System32\drivers\bthhfenum.sys [144896 2019-12-07] (Microsoft Corporation) [File not signed]
R3 HPCustomCapDriver; C:\windows\System32\DriverStore\FileRepository\hpcustomcapdriver.inf_amd64_a955fa431e522f5e\x64\hpcustomcapdriver.sys [25592 2021-09-16] (HP Inc. -> HP Inc.)
R0 hpdskflt; C:\windows\System32\drivers\hpdskflt.sys [60448 2021-11-24] (WDKTestCert VssAdministrator,132811656475919983 -> HP)
R3 HPOmenCustomCapDriver; C:\windows\System32\DriverStore\FileRepository\hpomencustomcapdriver.inf_amd64_326f2e1d16385daf\x64\hpomencustomcapdriver.sys [23896 2022-01-18] (HP Inc. -> HP Inc.)
S3 MpKsl0ec40036; C:\windows\system32\MpEngineStore\MpKslDrv.sys [139536 2022-04-16] (Microsoft Windows -> Microsoft Corporation)
R1 rtf64; C:\windows\system32\DRIVERS\rtf64x64.sys [62352 2021-09-11] (Realtek Semiconductor Corp. -> Realtek)
R3 ViGEmBus; C:\windows\System32\DriverStore\FileRepository\vigembus.inf_amd64_8a927fc43d8a7838\x64\ViGEmBus.sys [91432 2020-04-21] (HP Inc. -> Benjamin Hoeglinger-Stelzer)
S0 WdBoot; C:\windows\System32\drivers\wd\WdBoot.sys [49600 2022-04-07] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\windows\System32\drivers\wd\WdFilter.sys [443664 2022-04-07] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\windows\System32\drivers\wd\WdNisDrv.sys [90384 2022-04-07] (Microsoft Windows -> Microsoft Corporation)
R3 WirelessButtonDriver64; C:\windows\System32\drivers\WirelessButtonDriver64.sys [37280 2021-11-23] (HP Inc. -> HP)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2022-04-16 21:36 - 2022-04-16 21:36 - 000017279 _____ C:\Users\Jirka\Desktop\FRST.txt
2022-04-16 21:36 - 2022-04-16 21:36 - 000000000 ____D C:\FRST
2022-04-16 21:34 - 2022-04-16 21:34 - 002366464 _____ (Farbar) C:\Users\Jirka\Desktop\FRST64.exe
2022-04-16 11:21 - 2022-04-16 21:28 - 000000000 ____D C:\windows\system32\MpEngineStore
2022-04-15 17:27 - 2022-04-15 17:27 - 000162816 _____ C:\windows\system32\DataStoreCacheDumpTool.exe
2022-04-15 17:27 - 2022-04-15 17:27 - 000048640 _____ (Adobe Systems) C:\windows\system32\atmlib.dll
2022-04-15 17:27 - 2022-04-15 17:27 - 000039936 _____ (Adobe Systems) C:\windows\SysWOW64\atmlib.dll
2022-04-15 17:27 - 2022-04-15 17:27 - 000011803 _____ C:\windows\system32\DrtmAuthTxt.wim
2022-04-15 17:22 - 2022-04-15 17:22 - 000000000 ___HD C:\$WinREAgent
2022-04-12 22:00 - 2022-04-15 17:35 - 000000000 ____D C:\Program Files\Mozilla Firefox
2022-04-11 19:07 - 2022-04-11 19:22 - 000000000 ____D C:\Users\Jirka\AppData\Roaming\Trine1
2022-04-11 18:29 - 2022-04-11 18:29 - 000001629 _____ C:\Users\Public\Desktop\Trine.lnk
2022-04-11 18:29 - 2022-04-11 18:29 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Trine Enhanced Edition [GOG.com]
2022-04-11 18:27 - 2022-04-11 18:27 - 000000000 ____D C:\ProgramData\GOG.com
2022-04-06 16:03 - 2022-01-06 13:50 - 001466792 _____ (Khronos Group) C:\windows\system32\OpenCL.dll
2022-04-06 16:03 - 2022-01-06 13:50 - 001206392 _____ (Khronos Group) C:\windows\SysWOW64\OpenCL.dll
2022-04-06 16:03 - 2022-01-06 13:47 - 039626408 _____ (NVIDIA Corporation) C:\windows\system32\Drivers\nvlddmkm.sys
2022-04-06 16:03 - 2022-01-06 13:47 - 001523312 _____ (NVIDIA Corporation) C:\windows\system32\NvIFR64.dll
2022-04-06 16:03 - 2022-01-06 13:47 - 001173672 _____ (NVIDIA Corporation) C:\windows\SysWOW64\NvIFR.dll
2022-04-06 16:03 - 2022-01-06 13:47 - 000803296 _____ C:\windows\system32\nvofapi64.dll
2022-04-06 16:03 - 2022-01-06 13:47 - 000679384 _____ (NVIDIA Corporation) C:\windows\system32\NvIFROpenGL.dll
2022-04-06 16:03 - 2022-01-06 13:47 - 000656000 _____ (NVIDIA Corporation) C:\windows\system32\nvml.dll
2022-04-06 16:03 - 2022-01-06 13:47 - 000635008 _____ C:\windows\SysWOW64\nvofapi.dll
2022-04-06 16:03 - 2022-01-06 13:47 - 000564344 _____ (NVIDIA Corporation) C:\windows\SysWOW64\NvIFROpenGL.dll
2022-04-06 16:03 - 2022-01-06 13:46 - 002114672 _____ (NVIDIA Corporation) C:\windows\system32\NvFBC64.dll
2022-04-06 16:03 - 2022-01-06 13:46 - 001597560 _____ (NVIDIA Corporation) C:\windows\SysWOW64\NvFBC.dll
2022-04-06 16:03 - 2022-01-06 13:46 - 000981104 _____ (NVIDIA Corporation) C:\windows\system32\nvEncodeAPI64.dll
2022-04-06 16:03 - 2022-01-06 13:46 - 000794024 _____ (NVIDIA Corporation) C:\windows\SysWOW64\nvEncodeAPI.dll
2022-04-06 16:03 - 2022-01-06 13:46 - 000710624 _____ (NVIDIA Corporation) C:\windows\system32\nvidia-smi.exe
2022-04-06 16:03 - 2022-01-06 13:46 - 000288168 _____ (NVIDIA Corporation) C:\windows\system32\nvdebugdump.exe
2022-04-06 16:03 - 2022-01-06 13:46 - 000047688 _____ (NVIDIA Corporation) C:\windows\system32\Drivers\nvhdap64.dll
2022-04-06 16:03 - 2022-01-06 13:45 - 008725928 _____ (NVIDIA Corporation) C:\windows\system32\nvcuvid.dll
2022-04-06 16:03 - 2022-01-06 13:45 - 007844472 _____ (NVIDIA Corporation) C:\windows\SysWOW64\nvcuvid.dll
2022-04-06 16:03 - 2022-01-06 13:45 - 005730424 _____ (NVIDIA Corporation) C:\windows\system32\nvcpl.dll
2022-04-06 16:03 - 2022-01-06 13:45 - 004939944 _____ (NVIDIA Corporation) C:\windows\SysWOW64\nvcuda.dll
2022-04-06 16:03 - 2022-01-06 13:45 - 002852264 _____ (NVIDIA Corporation) C:\windows\system32\nvcuda.dll
2022-04-06 16:03 - 2022-01-06 13:44 - 006439704 _____ (NVIDIA Corporation) C:\windows\SysWOW64\nvapi.dll
2022-04-06 16:03 - 2022-01-06 13:44 - 000849008 _____ (NVIDIA Corporation) C:\windows\system32\MCU.exe
2022-04-06 16:03 - 2022-01-06 13:13 - 000085860 _____ C:\windows\system32\nvinfo.pb
2022-03-23 21:16 - 2022-03-23 21:16 - 000000000 ____D C:\Users\Public\Documents\Steam
2022-03-23 21:16 - 2022-03-23 21:16 - 000000000 ____D C:\Users\Jirka\Documents\NBGI
2022-03-23 21:16 - 2022-03-23 21:16 - 000000000 ____D C:\Users\Jirka\AppData\Local\FromSoftware
2022-03-23 18:49 - 2022-03-23 18:52 - 000001880 _____ C:\Users\Jirka\Desktop\Dark Souls.lnk
2022-03-23 18:46 - 2022-03-23 18:49 - 000000000 ____D C:\Program Files (x86)\DARK SOULS REMASTERED
2022-03-23 18:46 - 2022-03-23 18:46 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DARK SOULS REMASTERED

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2022-04-16 21:33 - 2022-02-09 17:44 - 000000000 ____D C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38
2022-04-16 21:32 - 2021-08-31 21:22 - 000004210 _____ C:\windows\system32\Tasks\User_Feed_Synchronization-{1EEDE033-8DD6-4F14-B565-13129B7DA658}
2022-04-16 21:32 - 2021-08-03 16:58 - 000000000 ____D C:\Users\Jirka\AppData\LocalLow\Mozilla
2022-04-16 21:28 - 2020-05-06 10:58 - 000000000 ____D C:\windows\system32\SleepStudy
2022-04-16 21:28 - 2019-12-07 11:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2022-04-16 11:10 - 2021-08-03 17:15 - 000000000 ____D C:\Program Files\CCleaner
2022-04-16 11:10 - 2019-12-07 11:14 - 000000000 ____D C:\windows\AppReadiness
2022-04-16 11:10 - 2019-12-07 11:13 - 000000000 ____D C:\windows\INF
2022-04-15 20:59 - 2021-08-04 16:26 - 000000000 ____D C:\Program Files (x86)\Steam
2022-04-15 20:58 - 2021-08-03 17:28 - 000000000 ____D C:\Users\Jirka\AppData\Roaming\Spotify
2022-04-15 19:40 - 2021-08-03 17:28 - 000000000 ____D C:\Users\Jirka\AppData\Local\Spotify
2022-04-15 18:51 - 2021-08-08 16:10 - 000000000 ____D C:\Users\Jirka\AppData\Roaming\FasterThanLight
2022-04-15 18:39 - 2020-11-10 17:14 - 000748614 _____ C:\windows\system32\perfh005.dat
2022-04-15 18:39 - 2020-11-10 17:14 - 000161152 _____ C:\windows\system32\perfc005.dat
2022-04-15 18:39 - 2020-05-06 11:03 - 001833340 _____ C:\windows\system32\PerfStringBackup.INI
2022-04-15 17:56 - 2019-12-07 11:14 - 000000000 ____D C:\windows\ServiceState
2022-04-15 17:36 - 2021-08-03 16:41 - 000000000 __SHD C:\Users\Jirka\IntelGraphicsProfiles
2022-04-15 17:36 - 2021-08-03 16:41 - 000000000 ____D C:\Users\Jirka\AppData\Local\D3DSCache
2022-04-15 17:36 - 2021-03-17 02:59 - 000000000 ____D C:\ProgramData\NVIDIA
2022-04-15 17:35 - 2021-11-22 19:15 - 000000000 ____D C:\Program Files (x86)\TeamViewer
2022-04-15 17:35 - 2021-08-03 16:58 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2022-04-15 17:35 - 2021-03-17 02:54 - 000000000 ____D C:\Intel
2022-04-15 17:35 - 2020-05-06 10:58 - 000544664 _____ C:\windows\system32\FNTCACHE.DAT
2022-04-15 17:35 - 2020-05-06 10:58 - 000008192 ___SH C:\DumpStack.log.tmp
2022-04-15 17:35 - 2020-05-06 10:58 - 000000006 ____H C:\windows\Tasks\SA.DAT
2022-04-15 17:35 - 2019-12-07 11:03 - 000786432 _____ C:\windows\system32\config\BBI
2022-04-15 17:34 - 2019-12-07 11:14 - 000000000 ___RD C:\windows\ImmersiveControlPanel
2022-04-15 17:34 - 2019-12-07 11:14 - 000000000 ____D C:\windows\SysWOW64\Dism
2022-04-15 17:34 - 2019-12-07 11:14 - 000000000 ____D C:\windows\SystemResources
2022-04-15 17:34 - 2019-12-07 11:14 - 000000000 ____D C:\windows\system32\oobe
2022-04-15 17:34 - 2019-12-07 11:14 - 000000000 ____D C:\windows\system32\Dism
2022-04-15 17:34 - 2019-12-07 11:14 - 000000000 ____D C:\windows\ShellExperiences
2022-04-15 17:34 - 2019-12-07 11:14 - 000000000 ____D C:\windows\Provisioning
2022-04-15 17:34 - 2019-12-07 11:14 - 000000000 ____D C:\windows\PolicyDefinitions
2022-04-15 17:34 - 2019-12-07 11:14 - 000000000 ____D C:\windows\bcastdvr
2022-04-15 17:29 - 2019-12-07 11:03 - 000000000 ____D C:\windows\CbsTemp
2022-04-15 17:27 - 2021-08-04 16:29 - 000000000 ____D C:\games
2022-04-15 17:21 - 2021-08-03 21:32 - 000000000 ____D C:\windows\system32\MRT
2022-04-15 17:14 - 2021-08-03 21:32 - 143823848 ____C (Microsoft Corporation) C:\windows\system32\MRT.exe
2022-04-14 20:04 - 2019-12-07 11:14 - 000000000 ___HD C:\Program Files\WindowsApps
2022-04-14 18:09 - 2020-11-10 08:30 - 000002443 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2022-04-13 14:27 - 2021-10-12 18:25 - 000000000 ____D C:\windows\system32\Tasks\Mozilla
2022-04-13 14:27 - 2021-08-03 16:58 - 000001012 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2022-04-12 22:03 - 2021-08-04 22:06 - 000007607 _____ C:\Users\Jirka\AppData\Local\Resmon.ResmonCfg
2022-04-12 17:12 - 2021-08-03 17:16 - 000004210 _____ C:\windows\system32\Tasks\CCleaner Update
2022-04-11 19:21 - 2021-12-26 10:58 - 000000000 ____D C:\Program Files\Fraps
2022-04-10 09:04 - 2020-11-10 08:30 - 000003584 _____ C:\windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2022-04-10 09:04 - 2020-11-10 08:30 - 000003460 _____ C:\windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2022-04-09 10:48 - 2021-11-21 18:06 - 000120296 _____ (Microsoft Corporation) C:\windows\system32\gamelaunchhelper.dll
2022-04-09 10:48 - 2021-08-03 16:35 - 000131072 _____ (Microsoft Corporation) C:\windows\system32\gamingtcuihelpers.dll
2022-04-09 10:48 - 2021-08-03 15:34 - 002262504 _____ (Microsoft Corporation) C:\windows\system32\xgameruntime.dll
2022-04-09 10:48 - 2021-08-03 15:34 - 000353760 _____ (Microsoft Corporation) C:\windows\system32\gameplatformservices.dll
2022-04-09 10:48 - 2021-08-03 15:34 - 000218600 _____ (Microsoft Corporation) C:\windows\system32\gamingservicesproxy.dll
2022-04-09 10:48 - 2021-08-03 15:34 - 000198112 _____ (Microsoft Corporation) C:\windows\system32\gameconfighelper.dll
2022-04-09 10:48 - 2021-08-03 15:34 - 000062952 _____ (Microsoft Corporation) C:\windows\system32\gamemodcontrol.exe
2022-04-09 10:44 - 2021-08-04 00:04 - 000000000 ____D C:\Program Files\Microsoft Update Health Tools
2022-04-07 20:30 - 2020-05-06 10:58 - 000000000 ____D C:\windows\system32\Drivers\wd
2022-04-06 18:13 - 2019-12-07 11:14 - 000000000 ____D C:\windows\LiveKernelReports
2022-04-06 17:28 - 2021-12-13 18:30 - 000003588 _____ C:\windows\system32\Tasks\OneDrive Reporting Task-S-1-5-21-3783769150-1481155915-988841269-1002
2022-04-06 17:28 - 2021-08-03 16:43 - 000003378 _____ C:\windows\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-3783769150-1481155915-988841269-1002
2022-04-06 17:28 - 2021-08-03 16:38 - 000002384 _____ C:\Users\Jirka\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2022-04-06 17:18 - 2021-08-03 16:41 - 000000000 ____D C:\Users\Jirka\AppData\Local\Packages
2022-04-06 16:00 - 2021-08-03 16:43 - 000000000 ____D C:\Users\Jirka\AppData\Local\PlaceholderTileLogoFolder
2022-03-23 21:13 - 2021-08-04 00:04 - 000601432 _____ (Microsoft Corporation) C:\windows\system32\sedplugins.dll
2022-03-23 21:12 - 2021-08-04 00:04 - 000483664 _____ (Microsoft Corporation) C:\windows\system32\QualityUpdateAssistant.dll
2022-03-23 18:50 - 2021-08-21 20:30 - 000000000 ____D C:\Users\Jirka\AppData\Roaming\qBittorrent
2022-03-22 22:57 - 2019-12-07 11:50 - 000000000 ____D C:\windows\system32\FxsTmp

==================== Files in the root of some directories ========

2021-08-04 22:06 - 2022-04-12 22:03 - 000007607 _____ () C:\Users\Jirka\AppData\Local\Resmon.ResmonCfg

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 15-04-2022
Ran by Jirka (16-04-2022 21:37:12)
Running from C:\Users\Jirka\Desktop
Microsoft Windows 10 Home Version 21H2 19044.1645 (X64) (2021-08-03 13:34:26)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-3783769150-1481155915-988841269-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-3783769150-1481155915-988841269-503 - Limited - Disabled)
Guest (S-1-5-21-3783769150-1481155915-988841269-501 - Limited - Disabled)
Jirka (S-1-5-21-3783769150-1481155915-988841269-1002 - Administrator - Enabled) => C:\Users\Jirka
WDAGUtilityAccount (S-1-5-21-3783769150-1481155915-988841269-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 19.00 (x64) (HKLM\...\7-Zip) (Version: 19.00 - Igor Pavlov)
CCleaner (HKLM\...\CCleaner) (Version: 5.89 - Piriform)
DARK SOULS REMASTERED (HKLM-x32\...\DARK SOULS REMASTERED_is1) (Version: - )
Epic Games Launcher (HKLM-x32\...\{A7BBC0A6-3DB0-41CC-BCED-DDFC5D4F3060}) (Version: 1.2.17.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{F9C5C994-F6B9-4D75-B3E7-AD01B84073E9}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Epic Online Services (HKLM-x32\...\{0B736177-814A-4ADE-81D1-66A0FDD55BB4}) (Version: 1.1.11.0 - Epic Games, Inc.)
f.lux (HKU\S-1-5-21-3783769150-1481155915-988841269-1002\...\Flux) (Version: - f.lux Software LLC)
Fraps (HKLM-x32\...\Fraps) (Version: - )
HP Connection Optimizer (HKLM-x32\...\{6468C4A5-E47E-405F-B675-A70A70983EA6}) (Version: 2.0.17.0 - HP Inc.)
HP Documentation (HKLM\...\HP_Documentation) (Version: 1.0.0.1 - HP Inc.)
Kontrola stavu osobního počítače s Windows (HKLM\...\{88EC8D4A-54AB-4A7F-BDE9-4AD906D9D11F}) (Version: 3.2.2110.14001 - Microsoft Corporation)
Launcher Prerequisites (x64) (HKLM-x32\...\{43a03b9c-4770-409c-a999-587b60700b63}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 100.0.1185.39 - Microsoft Corporation)
Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 100.0.1185.39 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-3783769150-1481155915-988841269-1002\...\OneDriveSetup.exe) (Version: 22.055.0313.0001 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{7B1FCD52-8F6B-4F12-A143-361EA39F5E7C}) (Version: 3.67.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.23026 (HKLM-x32\...\{e46eca4f-393b-40df-9f49-076faf788d83}) (Version: 14.0.23026.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.28.29334 (HKLM-x32\...\{b2d0f752-adc5-496e-8f70-8669de01f746}) (Version: 14.28.29334.0 - Microsoft Corporation)
Mozilla Firefox (x64 cs) (HKLM\...\Mozilla Firefox 99.0.1 (x64 cs)) (Version: 99.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 90.0.2 - Mozilla)
MPC-HC 1.9.17 (64-bit) (HKLM\...\{2ACBF1FA-F5C3-4B19-A774-B22A31F231B9}_is1) (Version: 1.9.17 - MPC-HC Team)
NVIDIA FrameView SDK 1.1.4923.29968894 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.1.4923.29968894 - NVIDIA Corporation)
NVIDIA Ovladače grafiky 497.33 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 497.33 - NVIDIA Corporation)
NVIDIA PhysX (HKLM-x32\...\{DA909E62-3B45-4BA1-8B58-FCAEBA4BCEC9}) (Version: 9.12.0213 - NVIDIA Corporation)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.993 - Even Balance, Inc.)
qBittorrent 4.3.7 (HKLM-x32\...\qBittorrent) (Version: 4.3.7 - The qBittorrent project)
Spotify (HKU\S-1-5-21-3783769150-1481155915-988841269-1002\...\Spotify) (Version: 1.1.81.604.gccacfc8c - Spotify AB)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
TeamViewer 13 (HKLM-x32\...\TeamViewer) (Version: 13.2.36224 - TeamViewer)
Trine Enhanced Edition (HKLM-x32\...\1207659020_is1) (Version: 2.12(a) - GOG.com)
Ubisoft Connect (HKLM-x32\...\Uplay) (Version: 125.1.10585 - Ubisoft)
Update for Windows 10 for x64-based Systems (KB5001716) (HKLM\...\{82BD0A1C-815F-487F-9AE7-CE73DA413CFF}) (Version: 4.91.0.0 - Microsoft Corporation)

Packages:
=========
AV1 Video Extension -> C:\Program Files\WindowsApps\Microsoft.AV1VideoExtension_1.1.50332.0_x64__8wekyb3d8bbwe [2022-03-08] (Microsoft Corporation)
B&O Audio Control -> C:\Program Files\WindowsApps\AD2F1837.BOAudioControl_1.26.249.0_x64__v10z8vjag6ke6 [2022-02-26] (HP Inc.)
Energy Star -> C:\Program Files\WindowsApps\AD2F1837.HPInc.EnergyStar_1.2.0.0_x64__v10z8vjag6ke6 [2022-01-26] (HP Inc.)
HP CoolSense -> C:\Program Files\WindowsApps\AD2F1837.HPCoolSense_1.1.3.0_x64__v10z8vjag6ke6 [2021-03-17] (HP Inc.)
HP PC Hardware Diagnostics Windows -> C:\Program Files\WindowsApps\AD2F1837.HPPCHardwareDiagnosticsWindows_1.8.1.0_x64__v10z8vjag6ke6 [2022-03-10] (HP Inc.)
HP Privacy Settings -> C:\Program Files\WindowsApps\AD2F1837.HPPrivacySettings_1.0.42.0_x64__v10z8vjag6ke6 [2022-02-26] (HP Inc.)
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_135.1.385.0_x64__v10z8vjag6ke6 [2022-03-21] (HP Inc.)
HP Support Assistant -> C:\Program Files\WindowsApps\AD2F1837.HPSupportAssistant_9.15.66.0_x64__v10z8vjag6ke6 [2022-04-02] (HP Inc.)
HP System Event Utility -> C:\Program Files\WindowsApps\AD2F1837.HPSystemEventUtility_1.2.15.0_x64__v10z8vjag6ke6 [2022-01-22] (HP Inc.)
Intel® Optane™ Memory and Storage Management -> C:\Program Files\WindowsApps\AppUp.IntelOptaneMemoryandStorageManagement_18.1.1026.0_x64__8j3eq9eme6ctt [2022-04-02] (INTEL CORP)
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.12.3171.0_x64__8wekyb3d8bbwe [2022-03-25] (Microsoft Studios) [MS Ad]
Microsoft Whiteboard -> C:\Program Files\WindowsApps\Microsoft.Whiteboard_52.10404.374.0_x64__8wekyb3d8bbwe [2022-04-05] (Microsoft Corporation)
myHP -> C:\Program Files\WindowsApps\AD2F1837.myHP_1.10.53228.0_x64__v10z8vjag6ke6 [2022-03-09] (HP Inc.) [Startup Task]
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.962.0_x64__56jybvy8sckqj [2022-01-18] (NVIDIA Corp.)
Ovládací centrum grafiky Intel® -> C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.3407.0_x64__8j3eq9eme6ctt [2022-02-26] (INTEL CORP) [Startup Task]
Simple Solitaire -> C:\Program Files\WindowsApps\26720RandomSaladGamesLLC.SimpleSolitaire_7.4.4.0_x64__kx24dqmazqk8j [2022-02-26] (Random Salad Games LLC)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

ShellIconOverlayIdentifiers: [ OptaneIconOverlay] -> {A3AF6F6C-8BED-3D93-8B5D-33427B5D38E9} => C:\windows\System32\DriverStore\FileRepository\iastorpinningcomponent.inf_amd64_59691a4ee8d947dd\OptaneShellExt.dll [2021-10-12] (Intel Corporation -> )
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [File not signed]
ContextMenuHandlers3: [OptaneContextMenu] -> {AD7EBB13-617D-3270-8FA8-46583499C4FB} => C:\windows\System32\DriverStore\FileRepository\iastorpinningcomponent.inf_amd64_59691a4ee8d947dd\OptaneShellExt.dll [2021-10-12] (Intel Corporation -> )
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [File not signed]
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\windows\System32\DriverStore\FileRepository\nvhm.inf_amd64_d745ea92fee8ab77\nvshext.dll [2022-01-06] (Nvidia Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [File not signed]

==================== Codecs (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Drivers32: [VIDC.FPS1] => C:\windows\system32\frapsv64.dll [105984 2019-08-30] (Beepa P/L) [File not signed]
HKLM\...\Drivers32: [VIDC.FPS1] => C:\Windows\SysWOW64\frapsvid.dll [94208 2019-08-30] (Beepa P/L) [File not signed]

==================== Shortcuts & WMI ========================

==================== Loaded Modules (Whitelisted) =============

2020-11-10 08:34 - 2020-11-10 08:34 - 000009216 _____ () [File not signed] C:\Program Files\WindowsApps\AD2F1837.myHP_1.10.53228.0_x64__v10z8vjag6ke6\ImagePipelineNative.dll
2022-02-02 18:22 - 2022-02-02 18:22 - 000107008 _____ (Facebook, Inc.) [File not signed] C:\Program Files\WindowsApps\AD2F1837.myHP_1.10.53228.0_x64__v10z8vjag6ke6\yoga.dll
2021-09-29 17:23 - 2021-09-29 17:23 - 000187392 _____ (Fortemedia) [File not signed] C:\Program Files\WindowsApps\AD2F1837.BOAudioControl_1.26.249.0_x64__v10z8vjag6ke6\FMAPOCTL.dll
2021-03-17 03:07 - 2021-03-17 03:07 - 000014336 _____ (HP Inc.) [File not signed] C:\Program Files\WindowsApps\AD2F1837.HPSystemEventUtility_1.2.15.0_x64__v10z8vjag6ke6\SystemEventUtility\NativeRpcClient.DLL
2021-08-03 21:43 - 2021-08-03 21:43 - 000014848 _____ (HP Inc.) [File not signed] C:\Program Files\WindowsApps\AD2F1837.myHP_1.10.53228.0_x64__v10z8vjag6ke6\NativeRpcClient.dll
2021-11-11 20:13 - 2019-02-21 18:00 - 000078336 _____ (Igor Pavlov) [File not signed] C:\Program Files\7-Zip\7-zip.dll
2021-12-04 17:14 - 2021-12-04 17:14 - 042859520 _____ (Intel Corporation) [File not signed] C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.3407.0_x64__8j3eq9eme6ctt\IGCC.dll
2021-09-29 17:23 - 2021-09-29 17:23 - 000601600 _____ (Sound Research Corp.) [File not signed] C:\Program Files\WindowsApps\AD2F1837.BOAudioControl_1.26.249.0_x64__v10z8vjag6ke6\SECOMNUW.dll
2021-03-17 02:59 - 2021-03-17 02:59 - 000023040 _____ (Synaptics Incorporated.) [File not signed] C:\Program Files\WindowsApps\AD2F1837.BOAudioControl_1.26.249.0_x64__v10z8vjag6ke6\SynAudSrvDll.dll

==================== Alternate Data Streams (Whitelisted) ========

==================== Safe Mode (Whitelisted) ==================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McMPFSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MCODS => ""="Service"

==================== Association (Whitelisted) =================

==================== Internet Explorer (Whitelisted) ==========

SearchScopes: HKLM -> {7BD74599-AC4F-469E-B512-B4B0031F2D1D} URL = hxxp://www.amazon.co.uk/s/ref=azs_osd_ieauk?ie ... earchTerms}
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKLM-x32 -> {7BD74599-AC4F-469E-B512-B4B0031F2D1D} URL = hxxp://www.amazon.co.uk/s/ref=azs_osd_ieauk?ie ... earchTerms}
SearchScopes: HKU\S-1-5-21-3783769150-1481155915-988841269-1002 -> {7BD74599-AC4F-469E-B512-B4B0031F2D1D} URL = hxxp://www.amazon.co.uk/s/ref=azs_osd_ieauk?ie ... earchTerms}
BHO: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\HP\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll [2022-03-28] (HP Inc. -> HP Inc.)
BHO-x32: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\HP\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll [2022-03-28] (HP Inc. -> HP Inc.)

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2019-12-07 11:14 - 2019-12-07 11:12 - 000000824 _____ C:\windows\system32\drivers\etc\hosts

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\windows\system32;C:\windows;C:\windows\System32\Wbem;C:\windows\System32\WindowsPowerShell\v1.0\;C:\windows\System32\OpenSSH\
HKU\S-1-5-21-3783769150-1481155915-988841269-1002\Control Panel\Desktop\\Wallpaper -> C:\Users\Jirka\AppData\Roaming\Mozilla\Firefox\Pozadí plochy.bmp
DNS Servers: 8.8.8.8 - 8.8.4.4
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
Windows Firewall is enabled.

Network Binding:
=============
Ethernet: Realtek LightWeight Filter (NDIS6.40) -> nt_rtf64 (enabled)
Wi-Fi: Realtek LightWeight Filter (NDIS6.40) -> nt_rtf64 (enabled)

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKLM\...\StartupApproved\Run32: => "ccleaner_update_helper"
HKU\S-1-5-21-3783769150-1481155915-988841269-1002\...\StartupApproved\Run: => "CCleaner Smart Cleaning"
HKU\S-1-5-21-3783769150-1481155915-988841269-1002\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-3783769150-1481155915-988841269-1002\...\StartupApproved\Run: => "Spotify"
HKU\S-1-5-21-3783769150-1481155915-988841269-1002\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-3783769150-1481155915-988841269-1002\...\StartupApproved\Run: => "EpicGamesLauncher"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{F8D757CB-297F-40E3-B6CA-25D6FBC878F3}] => (Allow) C:\Program Files\WindowsApps\AD2F1837.OMENCommandCenter_10.4.11.0_x64__v10z8vjag6ke6\win32\StreamerV2\Omen.exe (HP Inc. -> HP Inc)
FirewallRules: [{8CBA20C0-D375-45FF-A0E7-E5A9D9302854}] => (Allow) C:\Program Files\WindowsApps\AD2F1837.OMENCommandCenter_10.4.11.0_x64__v10z8vjag6ke6\win32\StreamerV2\Omen.exe (HP Inc. -> HP Inc)
FirewallRules: [{B2D34495-8862-444B-A935-81A0264FBC18}] => (Allow) C:\Program Files\WindowsApps\AD2F1837.OMENCommandCenter_10.4.11.0_x64__v10z8vjag6ke6\win32\StreamerV2\Omen.exe (HP Inc. -> HP Inc)
FirewallRules: [{C889098E-4C26-4ADD-B47E-7F96F0EACDFD}] => (Allow) C:\Program Files\WindowsApps\AD2F1837.OMENCommandCenter_10.4.11.0_x64__v10z8vjag6ke6\win32\StreamerV2\Omen.exe (HP Inc. -> HP Inc)
FirewallRules: [{3C1BC236-319E-4116-9AE4-276F3745B661}] => (Allow) C:\Program Files\WindowsApps\AD2F1837.OMENCommandCenter_10.4.11.0_x64__v10z8vjag6ke6\win32\HP.Omen.OmenCommandCenter.exe (HP Inc.) [File not signed]
FirewallRules: [{70D1307A-B0BA-4B96-894E-B0E248D950A5}] => (Allow) C:\Program Files\WindowsApps\AD2F1837.OMENCommandCenter_10.4.11.0_x64__v10z8vjag6ke6\win32\HP.Omen.OmenCommandCenter.exe (HP Inc.) [File not signed]
FirewallRules: [{C49A9396-AA4B-46EB-BCB3-8F8C28E785B8}] => (Allow) C:\Program Files\WindowsApps\AD2F1837.OMENCommandCenter_10.4.11.0_x64__v10z8vjag6ke6\win32\HP.Omen.OmenCommandCenter.exe (HP Inc.) [File not signed]
FirewallRules: [{5C63AC5E-1C60-4FE2-9DAE-36AE88F470DA}] => (Allow) C:\Program Files\WindowsApps\AD2F1837.OMENCommandCenter_10.4.11.0_x64__v10z8vjag6ke6\win32\HP.Omen.OmenCommandCenter.exe (HP Inc.) [File not signed]
FirewallRules: [{E19E4B13-4878-491C-925E-DD19AD1E1A32}] => (Allow) C:\Program Files\WindowsApps\AD2F1837.OMENCommandCenter_10.4.11.0_x64__v10z8vjag6ke6\win32\HP.Omen.OmenCommandCenter.exe (HP Inc.) [File not signed]
FirewallRules: [{2364CD43-D1ED-4031-9B2D-5EF3F8047132}] => (Allow) C:\Program Files\WindowsApps\AD2F1837.OMENCommandCenter_10.4.11.0_x64__v10z8vjag6ke6\win32\HP.Omen.OmenCommandCenter.exe (HP Inc.) [File not signed]
FirewallRules: [{FEF9A480-5AE1-4D6B-BCCB-FDBD2C0E557A}] => (Allow) C:\Program Files\WindowsApps\AD2F1837.OMENCommandCenter_10.4.11.0_x64__v10z8vjag6ke6\win32\HP.Omen.OmenCommandCenter.exe (HP Inc.) [File not signed]
FirewallRules: [{EC7A3D19-26B4-43CE-85A4-E58C303AF6E1}] => (Allow) C:\Program Files\WindowsApps\AD2F1837.OMENCommandCenter_10.4.11.0_x64__v10z8vjag6ke6\win32\HP.Omen.OmenCommandCenter.exe (HP Inc.) [File not signed]
FirewallRules: [{F4DE3C46-64D5-4AE6-99D7-E66C6547CD27}] => (Allow) C:\Program Files\WindowsApps\AD2F1837.OMENCommandCenter_10.4.11.0_x64__v10z8vjag6ke6\win32\HP.Omen.OmenCommandCenter.exe (HP Inc.) [File not signed]
FirewallRules: [{09549FA5-032D-40A5-8E07-A7DB9D57766A}] => (Allow) C:\Program Files\WindowsApps\AD2F1837.OMENCommandCenter_10.4.11.0_x64__v10z8vjag6ke6\win32\OmenCommandCenterBackground.exe (HP Inc.) [File not signed]
FirewallRules: [{C5AA1836-275B-496B-A949-AEFB6F725DE7}] => (Allow) C:\Program Files\WindowsApps\AD2F1837.OMENCommandCenter_10.4.11.0_x64__v10z8vjag6ke6\win32\OmenCommandCenterBackground.exe (HP Inc.) [File not signed]
FirewallRules: [{2C8722A8-08F2-475C-8A0D-8D2140F956E0}] => (Allow) C:\Program Files\WindowsApps\AD2F1837.OMENCommandCenter_10.4.11.0_x64__v10z8vjag6ke6\win32\StreamerV2\Omen.exe (HP Inc. -> HP Inc)
FirewallRules: [{6821CAB6-B975-4DF3-9A6C-A9E7CD104444}] => (Allow) C:\Program Files\WindowsApps\AD2F1837.OMENCommandCenter_10.4.11.0_x64__v10z8vjag6ke6\win32\StreamerV2\Omen.exe (HP Inc. -> HP Inc)
FirewallRules: [{7D39D009-1CC4-4263-B16F-61437A127DD3}] => (Allow) C:\Program Files\WindowsApps\AD2F1837.OMENCommandCenter_10.4.11.0_x64__v10z8vjag6ke6\win32\StreamerV2\Omen.exe (HP Inc. -> HP Inc)
FirewallRules: [{FC104228-4AC4-4C00-84CC-E295724A8D2D}] => (Allow) C:\Program Files\WindowsApps\AD2F1837.OMENCommandCenter_10.4.11.0_x64__v10z8vjag6ke6\win32\StreamerV2\Omen.exe (HP Inc. -> HP Inc)
FirewallRules: [{B452AEFA-9A4D-4C7C-82D2-5EADCE65835B}] => (Allow) C:\Program Files\WindowsApps\AD2F1837.OMENCommandCenter_10.4.11.0_x64__v10z8vjag6ke6\win32\HP.Omen.OmenCommandCenter.exe (HP Inc.) [File not signed]
FirewallRules: [{7F0C33C4-4B50-4435-AB15-5E22AA831D5B}] => (Allow) C:\Program Files\WindowsApps\AD2F1837.OMENCommandCenter_10.4.11.0_x64__v10z8vjag6ke6\win32\HP.Omen.OmenCommandCenter.exe (HP Inc.) [File not signed]
FirewallRules: [{A4F806E0-28BB-4815-9E4B-735CD71DEC1E}] => (Allow) C:\Program Files\WindowsApps\AD2F1837.OMENCommandCenter_10.4.11.0_x64__v10z8vjag6ke6\win32\HP.Omen.OmenCommandCenter.exe (HP Inc.) [File not signed]
FirewallRules: [{75430F7A-54B9-4937-8816-19FAC67B8A5A}] => (Allow) C:\Program Files\WindowsApps\AD2F1837.OMENCommandCenter_10.4.11.0_x64__v10z8vjag6ke6\win32\HP.Omen.OmenCommandCenter.exe (HP Inc.) [File not signed]
FirewallRules: [{0874DD07-52DC-4530-AE34-5FCCEBD33251}] => (Allow) C:\Program Files\WindowsApps\AD2F1837.OMENCommandCenter_10.4.11.0_x64__v10z8vjag6ke6\win32\HP.Omen.OmenCommandCenter.exe (HP Inc.) [File not signed]
FirewallRules: [{D4BDC239-D50D-4563-8EAA-370AE1015678}] => (Allow) C:\Program Files\WindowsApps\AD2F1837.OMENCommandCenter_10.4.11.0_x64__v10z8vjag6ke6\win32\HP.Omen.OmenCommandCenter.exe (HP Inc.) [File not signed]
FirewallRules: [{127A23E7-5F19-4450-93BF-189FFA3FC5AD}] => (Allow) C:\Program Files\WindowsApps\AD2F1837.OMENCommandCenter_10.4.11.0_x64__v10z8vjag6ke6\win32\HP.Omen.OmenCommandCenter.exe (HP Inc.) [File not signed]
FirewallRules: [{613508BC-1A72-441B-9EF3-D6257C9C120D}] => (Allow) C:\Program Files\WindowsApps\AD2F1837.OMENCommandCenter_10.4.11.0_x64__v10z8vjag6ke6\win32\HP.Omen.OmenCommandCenter.exe (HP Inc.) [File not signed]
FirewallRules: [{A772865A-13AD-48AD-A7F3-D550F31285A4}] => (Allow) C:\Program Files\WindowsApps\AD2F1837.OMENCommandCenter_10.4.11.0_x64__v10z8vjag6ke6\win32\HP.Omen.OmenCommandCenter.exe (HP Inc.) [File not signed]
FirewallRules: [{67C82EA7-7562-483D-92EB-8B263C957F43}] => (Allow) C:\Program Files\WindowsApps\AD2F1837.OMENCommandCenter_10.4.11.0_x64__v10z8vjag6ke6\win32\OmenCommandCenterBackground.exe (HP Inc.) [File not signed]
FirewallRules: [{D5967538-F875-4273-8D28-F553F1BCD1DA}] => (Allow) C:\Program Files\WindowsApps\AD2F1837.OMENCommandCenter_10.4.11.0_x64__v10z8vjag6ke6\win32\OmenCommandCenterBackground.exe (HP Inc.) [File not signed]
FirewallRules: [{F2E78183-07E8-450F-AFB0-3E283393C5A9}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{A813DC4F-B191-4E6A-A0D9-E06FB4506E47}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [TCP Query User{0FCDDD93-1718-4886-BDBA-3AC5F874708D}C:\users\jirka\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\jirka\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [UDP Query User{DE145B17-85A8-4702-8F78-53EEE9E7209F}C:\users\jirka\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\jirka\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{225A8FFA-ED6A-465E-B3DD-5F2777938F75}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.73.124.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{AA567DC6-1B17-42D9-93F1-35C50A7ADEC1}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.73.124.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{746D0D35-32F0-45FC-81A8-D63AFEFDEADB}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.73.124.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{EA3FA9EE-8370-422B-A7B7-98ABBC6F16C0}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.73.124.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{A68071EE-E4EB-46E5-B855-C05EF5000892}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{61355069-92C9-41B2-8CF5-23BC52B2E5C6}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{A4230657-1508-48FB-8D66-36FA85A35FD8}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{473EC9B0-968F-4AC4-88CD-5C047128D522}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{610A1F70-31A1-4471-B8A6-9A65BC3E8C0A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\FTL Faster Than Light\FTLGame.exe () [File not signed]
FirewallRules: [{6F16F34E-9877-4A2B-8009-A2522422D2D2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\FTL Faster Than Light\FTLGame.exe () [File not signed]
FirewallRules: [{C31E6E12-1A51-49AD-871A-5C18BA3A8E94}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Hollow Knight\hollow_knight.exe () [File not signed]
FirewallRules: [{B68EECC8-4E92-4C73-ABDD-76C7B7C62408}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Hollow Knight\hollow_knight.exe () [File not signed]
FirewallRules: [{1AE306A6-1E2E-480F-B51B-7BD481BA8820}] => (Allow) C:\Program Files\qBittorrent\qbittorrent.exe () [File not signed]
FirewallRules: [{4E14026C-4E2F-42C9-BB75-657ADFD3A15D}] => (Allow) C:\Program Files\qBittorrent\qbittorrent.exe () [File not signed]
FirewallRules: [{F9D83D8A-DBED-4DDF-83C4-C3907325351B}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe (Even Balance, Inc. -> )
FirewallRules: [{66C178CF-E093-448D-84F1-70C7795E339C}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe (Even Balance, Inc. -> )
FirewallRules: [{5FD84375-1535-47EB-B8B4-64525CEA8DDA}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe (Even Balance, Inc. -> )
FirewallRules: [{08A24C7C-DC84-4D7C-8ADD-3592C36B0552}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe (Even Balance, Inc. -> )
FirewallRules: [{2450E00C-732C-40CB-8B81-0396638662D1}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Assassin's Creed II\AssassinsCreedIIGame.exe => No File
FirewallRules: [{F642F8DB-9FC6-498F-B5D8-0CD1F002EB42}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Assassin's Creed II\AssassinsCreedIIGame.exe => No File
FirewallRules: [{47C76826-A58A-43BE-A24C-229B5C6A324C}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{70B2BF8D-5FA9-4C61-BA2A-E6994633B3F9}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{79B417D9-1180-4E4E-A256-26F2A56CD15C}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{0FC1785F-CE9C-4255-9304-4EA1DF1CC2BE}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{10437B51-4973-4CF7-958E-13C6D85C8F02}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dishonored RHCP\Binaries\Win32\Dishonored.exe => No File
FirewallRules: [{A0BF4688-F0A5-4FB0-B238-BA3075B1F799}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dishonored RHCP\Binaries\Win32\Dishonored.exe => No File
FirewallRules: [TCP Query User{F59CC8C9-BCC2-4B5C-A3A0-328C1C295422}C:\program files\mozilla firefox\firefox.exe] => (Block) C:\program files\mozilla firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [UDP Query User{4515731D-3C1D-4A0F-A71A-AC3A2FB85543}C:\program files\mozilla firefox\firefox.exe] => (Block) C:\program files\mozilla firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [TCP Query User{1039457A-0B97-4D9A-A092-E2D57CC11C78}C:\program files\epic games\borderlands2\binaries\win32\borderlands2.exe] => (Allow) C:\program files\epic games\borderlands2\binaries\win32\borderlands2.exe => No File
FirewallRules: [UDP Query User{4C433FB2-14B3-4C29-A1BE-6DA8CE2E0B73}C:\program files\epic games\borderlands2\binaries\win32\borderlands2.exe] => (Allow) C:\program files\epic games\borderlands2\binaries\win32\borderlands2.exe => No File
FirewallRules: [TCP Query User{FA05A168-1407-49D0-98D4-00F126286264}C:\program files (x86)\ubisoft\ubisoft game launcher\games\anno 1404 - history edition\anno1404.exe] => (Allow) C:\program files (x86)\ubisoft\ubisoft game launcher\games\anno 1404 - history edition\anno1404.exe => No File
FirewallRules: [UDP Query User{BC4EACEE-131C-49DD-9904-F70DADE148E7}C:\program files (x86)\ubisoft\ubisoft game launcher\games\anno 1404 - history edition\anno1404.exe] => (Allow) C:\program files (x86)\ubisoft\ubisoft game launcher\games\anno 1404 - history edition\anno1404.exe => No File
FirewallRules: [{ED36900D-9D56-4CF8-A9E9-93214EDBF549}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Door Kickers - Action Squad\tools\ActionSquadEd.exe => No File
FirewallRules: [{7F3A35C6-273F-40B5-8346-668CFE73AA47}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Door Kickers - Action Squad\tools\ActionSquadEd.exe => No File
FirewallRules: [TCP Query User{B66B2981-324F-447B-AE05-4702D0BB5552}C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe] => (Allow) C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{1DE14450-F444-4518-834B-55792DC89231}C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe] => (Allow) C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [{4E2DA123-47C4-4898-9B14-7096C51DEAF9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\DarkestDungeon\_windows\Darkest.exe () [File not signed]
FirewallRules: [{C6E7F088-67E9-4E70-B99A-F420A25D5039}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\DarkestDungeon\_windows\Darkest.exe () [File not signed]
FirewallRules: [{32923100-F330-433C-8080-FB585F184C37}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\100.0.1185.39\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)

==================== Restore Points =========================

11-04-2022 18:27:20 Nainstalováno rozhraní DirectX
15-04-2022 17:21:48 Instalační služba modulů systému Windows
15-04-2022 17:22:18 Instalační služba modulů systému Windows
15-04-2022 17:22:47 Instalační služba modulů systému Windows

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (04/15/2022 05:35:06 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Chyba služby Stínová kopie svazků: Při volání rutiny CoCreateInstance došlo k neočekávané chybě. hr= 0x8007045b, Probíhá vypnutí systému.
.

Error: (04/15/2022 05:35:06 PM) (Source: VSS) (EventID: 13) (User: )
Description: Informace služby Stínová kopie svazku: Server COM s identifikátorem CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} a názvem CEventSystem nelze spustit. [0x8007045b, Probíhá vypnutí systému.
]

Error: (04/15/2022 05:35:06 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Chyba služby Stínová kopie svazků: Při volání rutiny CoCreateInstance došlo k neočekávané chybě. hr= 0x8007045b, Probíhá vypnutí systému.
.

Error: (04/15/2022 05:35:06 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Chyba služby Stínová kopie svazků: Při volání rutiny CoCreateInstance došlo k neočekávané chybě. hr= 0x8007045b, Probíhá vypnutí systému.
.

Error: (04/15/2022 05:35:06 PM) (Source: VSS) (EventID: 13) (User: )
Description: Informace služby Stínová kopie svazku: Server COM s identifikátorem CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} a názvem CEventSystem nelze spustit. [0x8007045b, Probíhá vypnutí systému.
]

Error: (04/15/2022 05:35:06 PM) (Source: VSS) (EventID: 13) (User: )
Description: Informace služby Stínová kopie svazku: Server COM s identifikátorem CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} a názvem CEventSystem nelze spustit. [0x8007045b, Probíhá vypnutí systému.
]

Error: (04/15/2022 05:35:06 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Chyba služby Stínová kopie svazků: Při volání rutiny CoCreateInstance došlo k neočekávané chybě. hr= 0x8007045b, Probíhá vypnutí systému.
.

Error: (04/15/2022 05:35:06 PM) (Source: VSS) (EventID: 13) (User: )
Description: Informace služby Stínová kopie svazku: Server COM s identifikátorem CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} a názvem CEventSystem nelze spustit. [0x8007045b, Probíhá vypnutí systému.
]


System errors:
=============
Error: (04/12/2022 03:57:29 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Předchozí vypnutí systému (21:57:23, ‎11.‎04.‎2022) bylo neočekávané.

Error: (04/12/2022 03:57:19 PM) (Source: Microsoft-Windows-Kernel-Boot) (EventID: 29) (User: NT AUTHORITY)
Description: 3221225684Při zpracování obnovovacích dat došlo k závažné chybě.

Error: (04/09/2022 10:48:14 AM) (Source: DCOM) (EventID: 10005) (User: LAPTOP-KVQ2R5M9)
Description: Služba DCOM zjistila chybu 87 při pokusu o spuštění služby GamingServices s argumenty Není k dispozici za účelem spuštění serveru:
{3E8C9ABE-9226-4609-BF5B-60288A391DEE}

Error: (04/09/2022 10:48:14 AM) (Source: DCOM) (EventID: 10005) (User: LAPTOP-KVQ2R5M9)
Description: Služba DCOM zjistila chybu 87 při pokusu o spuštění služby GamingServices s argumenty Není k dispozici za účelem spuštění serveru:
{3E8C9ABE-9226-4609-BF5B-60288A391DEE}

Error: (04/09/2022 10:48:09 AM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Instalace se nezdařila: Instalování následující aktualizace se nezdařilo z důvodu chyby (0x80073d02): 9MWPM2CQNLHN-Microsoft.GamingServices.

Error: (04/06/2022 06:32:40 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Při čekání na odezvu transakce služby WinDefend bylo dosaženo časového limitu (30000 ms).

Error: (04/06/2022 06:13:19 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Při čekání na odezvu transakce služby WinDefend bylo dosaženo časového limitu (30000 ms).

Error: (04/06/2022 06:12:49 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Při čekání na odezvu transakce služby WinDefend bylo dosaženo časového limitu (30000 ms).


Windows Defender:
================
Date: 2022-04-14 21:58:27
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {F0B21307-F90A-44B5-94D5-C90DD8C116EB}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2022-04-13 21:00:19
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {7DA09486-5B1D-4CEE-9EF8-E611661D836F}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2022-04-13 16:02:50
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {E195DDA2-E97F-4253-B2BA-9D36A97E1671}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2022-04-11 16:46:08
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {6B1449B0-C5BA-433F-A669-91E24A143E2C}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2022-04-10 09:14:13
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {670DB2D5-47E3-439F-BCF1-3C801FF7E2A3}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

CodeIntegrity:
===============
Date: 2022-04-12 19:17:22
Description:
Code Integrity determined that a process (\Device\HarddiskVolume5\ProgramData\Microsoft\Windows Defender\Platform\4.18.2203.5-0\MsMpEng.exe) attempted to load \Device\HarddiskVolume5\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_a42594d6c963e733\igd10iumd64.dll that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2022-04-11 21:32:07
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\ProgramData\Microsoft\Windows Defender\Platform\4.18.2203.5-0\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_a42594d6c963e733\igd10iumd64.dll that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Memory info ===========================

BIOS: Insyde F.21 01/08/2021
Motherboard: HP 8741
Processor: Intel(R) Core(TM) i5-10300H CPU @ 2.50GHz
Percentage of memory in use: 32%
Total physical RAM: 16185.18 MB
Available physical RAM: 10846.02 MB
Total Virtual: 18617.18 MB
Available Virtual: 11576.6 MB

==================== Drives ================================

Drive c: (Windows) (Fixed) (Total:476.13 GB) (Free:319.1 GB) NTFS
Drive d: (Data) (Fixed) (Total:225.07 GB) (Free:183.82 GB) NTFS

\\?\Volume{1ca8f2d4-fb82-483f-bc19-dc823062f419}\ (Windows RE tools) (Fixed) (Total:0.53 GB) (Free:0.06 GB) NTFS
\\?\Volume{3ab9bc87-0000-0000-0000-a04438000000}\ (WinRE-ATC) (Fixed) (Total:7.81 GB) (Free:3.13 GB) NTFS
\\?\Volume{4441e6bd-53ff-45e8-a697-7d1960bb211b}\ (SYSTEM) (Fixed) (Total:0.25 GB) (Free:0.19 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (Size: 476.9 GB) (Disk ID: 7DD00D6F)

Partition: GPT.

==========================================================
Disk: 1 (MBR Code: Windows 7/8/10) (Size: 232.9 GB) (Disk ID: 3AB9BC87)
Partition 1: (Active) - (Size=225.1 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=7.8 GB) - (Type=27)

==================== End of Addition.txt =======================

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15213
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Prosím o preventivní kontrolu

#2 Příspěvek od JaRon »

ahoj,
log je OK
doporucujem obcasne - cca 2x rocne kontrolu s MBAM :)
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

Stick
Návštěvník
Návštěvník
Příspěvky: 78
Registrován: 05 pro 2006 19:17

Re: Prosím o preventivní kontrolu

#3 Příspěvek od Stick »

ok, díky :)

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15213
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Prosím o preventivní kontrolu

#4 Příspěvek od JaRon »

Za malo :)
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

Zamčeno