Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Problem z ProudBrowser a edge

Patříte mezi Vzorné návštěvníky? Pak je tato sekce pro vás.

Moderátor: Moderátoři

Pravidla fóra
Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.
Odpovědět
Zpráva
Autor
KOKOS1
Vzorný návštěvník
Vzorný návštěvník
Příspěvky: 78
Registrován: 13 led 2006 11:33

Problem z ProudBrowser a edge

#1 Příspěvek od KOKOS1 »

Zdravím všechny opět se na vás obracím o pomoc. V počítací je opět nějaký sajrajt pod jménem Proud Browser. druha věc je ze při startu Windows mi to dává hlásku ze edge nesel spustit udělám screen.

a logy z

Addition:

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 11-10-2022
Ran by BT (13-10-2022 19:44:19)
Running from C:\Users\BT\Desktop
Microsoft Windows 10 Pro Version 21H2 19044.2130 (X64) (2021-04-24 07:26:59)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-1186171619-893856383-1054623740-500 - Administrator - Disabled)
BT (S-1-5-21-1186171619-893856383-1054623740-1001 - Administrator - Enabled) => C:\Users\BT
DefaultAccount (S-1-5-21-1186171619-893856383-1054623740-503 - Limited - Disabled)
Guest (S-1-5-21-1186171619-893856383-1054623740-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-1186171619-893856383-1054623740-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Battle.net (HKLM-x32\...\Battle.net) (Version: - Blizzard Entertainment)
Boosteroid (HKU\S-1-5-21-1186171619-893856383-1054623740-1001\...\{abc11005-715e-49eb-80fd-590be7a5d4b2}) (Version: 1.4.16 - Boosteroid Games S.R.L.)
CCleaner (HKLM\...\CCleaner) (Version: 6.04 - Piriform)
Core Epic (HKLM\...\{B51E6DE5-9A25-47E6-9806-24B4C62D42A6}) (Version: 1.3.1.0 - Manticore Games)
Core Epic Installer (HKLM-x32\...\{531451dd-91d4-4b27-a171-1b9c7f325969}) (Version: 1.3.0.0 - Manticore Games) Hidden
DAEMON Tools Lite (HKLM\...\DAEMON Tools Lite) (Version: 10.12.0.1152 - Disc Soft Ltd)
Epic Games Launcher (HKLM-x32\...\{DCE27B29-200D-491A-BBC5-98ECEFEC0843}) (Version: 1.1.257.0 - Epic Games, Inc.)
Epic Online Services (HKLM-x32\...\{758842D2-1538-4008-A8E3-66F65A061C52}) (Version: 2.0.33.0 - Epic Games, Inc.)
Geeks3D FurMark 1.31.0.0 (HKLM-x32\...\{2397CAD4-2263-4CD0-96BE-E43A980B9C9A}_is1) (Version: 1.31.0.0 - Geeks3D)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 106.0.5249.119 - Google LLC)
Kontrola stavu osobního počítače s Windows (HKLM\...\{D1F15F7A-707A-42BD-BE6B-3380616F796D}) (Version: 3.6.2204.08001 - Microsoft Corporation)
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Malwarebytes version 4.5.14.210 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.5.14.210 - Malwarebytes)
Microsoft Edge (HKLM-x32\...\{E22F123E-F29B-3D3A-80F7-383996C25C84}) (Version: 106.0.1370.42 - Microsoft Corporation)
Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 106.0.1370.42 - Microsoft Corporation)
Microsoft OneDrive (HKLM\...\OneDriveSetup.exe) (Version: 22.176.0821.0003 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{7B1FCD52-8F6B-4F12-A143-361EA39F5E7C}) (Version: 3.67.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005 (HKLM\...\{929FBD26-9020-399B-9A7A-751D61F0B942}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005 (HKLM\...\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (HKLM-x32\...\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (HKLM-x32\...\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.28.29334 (HKLM-x32\...\{a9cfe9c7-e54f-46cd-9c5c-542ff8e3e8c4}) (Version: 14.28.29334.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.28.29334 (HKLM-x32\...\{b2d0f752-adc5-496e-8f70-8669de01f746}) (Version: 14.28.29334.0 - Microsoft Corporation)
Microsoft Visual C++ 2019 X64 Additional Runtime - 14.28.29334 (HKLM\...\{2E11EF4E-901F-4B2D-B68E-3DB2A566C857}) (Version: 14.28.29334 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X64 Minimum Runtime - 14.28.29334 (HKLM\...\{8A3F7D5B-422D-49D9-84F7-8DC1B7782967}) (Version: 14.28.29334 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X86 Additional Runtime - 14.28.29334 (HKLM-x32\...\{14C49FC8-3E9B-4F29-8526-26629B5CF30B}) (Version: 14.28.29334 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X86 Minimum Runtime - 14.28.29334 (HKLM-x32\...\{0D01A812-82A1-481F-8546-8E28E976F8DF}) (Version: 14.28.29334 - Microsoft Corporation) Hidden
Mozilla Firefox (x64 cs) (HKLM\...\Mozilla Firefox 105.0.3 (x64 cs)) (Version: 105.0.3 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 105.0.3 - Mozilla)
MPC-HC 1.9.7 (64-bit) (HKLM\...\{2ACBF1FA-F5C3-4B19-A774-B22A31F231B9}_is1) (Version: 1.9.7 - MPC-HC Team)
MSXML4 Parser (HKLM-x32\...\{01501EBA-EC35-4F9F-8889-3BE346E5DA13}) (Version: 1.0.0 - Microsoft Game Studios)
NVIDIA FrameView SDK 1.2.7704.31296923 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.2.7704.31296923 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.24.0.135 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.24.0.135 - NVIDIA Corporation)
NVIDIA GeForce NOW 2.0.45.87 (HKU\S-1-5-21-1186171619-893856383-1054623740-1001\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_GeforceNOW) (Version: 2.0.45.87 - NVIDIA Corporation)
NVIDIA Ovladač HD audia 1.3.38.60 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.38.60 - NVIDIA Corporation)
NVIDIA Ovladače grafiky 473.81 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 473.81 - NVIDIA Corporation)
NVIDIA Systémový software PhysX 9.19.0218 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.19.0218 - NVIDIA Corporation)
Pomocník s aktualizací Windows 10 (HKLM-x32\...\{D5C69738-B486-402E-85AC-2456D98A64E4}) (Version: 1.4.19041.1703 - Microsoft Corporation)
ProtonVPN (HKLM-x32\...\{3470FC7E-BD2A-43FB-9E14-9CBC58C7F6F7}) (Version: 2.1.1 - Proton Technologies AG) Hidden
ProtonVPN (HKLM-x32\...\ProtonVPN 2.1.1) (Version: 2.1.1 - Proton Technologies AG)
ProtonVPNTap (HKLM-x32\...\{87BDF456-9882-44E6-8FFC-F73B83E42EAD}) (Version: 1.1.4 - Proton Technologies AG)
ProtonVPNTun (HKLM-x32\...\{B1EBF050-CC3E-45B0-9DE5-339C6241F3DA}) (Version: 0.13.1 - Proton Technologies AG)
ProudBrowser (HKLM-x32\...\ProudBrowser_is1) (Version: 1.0.1.0 - Ramadutha Software Services)
Rockstar Games Launcher (HKLM-x32\...\Rockstar Games Launcher) (Version: 1.0.65.1069 - Rockstar Games)
StarCraft (HKLM-x32\...\StarCraft) (Version: - Blizzard Entertainment)
StarCraft II (HKLM-x32\...\StarCraft II) (Version: - Blizzard Entertainment)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
StopUpdates10 verze 3.7.2022.712 (HKLM-x32\...\{C186B659-50F8-4F40-9822-2B1163AAAEF2}_is1) (Version: 3.7.2022.712 - Greatis Software)
Trackmania (HKLM-x32\...\Uplay Install 5595) (Version: - Ubisoft)
Ubisoft Connect (HKLM-x32\...\Uplay) (Version: 125.1.10585 - Ubisoft)
UE4 Prerequisites (x64) (HKLM\...\{1729B0A9-0490-418B-A565-89B4D5BC8F2D}) (Version: 1.2.0.0 - Epic Games, Inc.) Hidden
WinRAR 6.11 (64-bit) (HKLM\...\WinRAR archiver) (Version: 6.11.0 - win.rar GmbH)
WireGuard (HKLM\...\{B39961A6-C5DF-4A48-AC4A-0A1E02EB4B03}) (Version: 0.3.4 - WireGuard LLC)

Packages:
=========
Bubble Witch 3 Saga -> C:\Program Files\WindowsApps\king.com.BubbleWitch3Saga_7.24.2.0_x64__kgqvnymyfvs32 [2022-10-09] (king.com)
Candy Crush Friends -> C:\Program Files\WindowsApps\king.com.CandyCrushFriends_1.90.2.0_x64__kgqvnymyfvs32 [2022-10-12] (king.com)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2021-04-24] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2021-04-24] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.14.9130.0_x64__8wekyb3d8bbwe [2022-10-09] (Microsoft Studios) [MS Ad]
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.962.0_x64__56jybvy8sckqj [2022-10-08] (NVIDIA Corp.)
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.195.893.0_x86__zpdnekdrzrea0 [2022-10-08] (Spotify AB) [Startup Task]

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-1186171619-893856383-1054623740-1001_Classes\CLSID\{d936918b-9c4b-555e-074a-c79314be04e1}\localserver32 -> C:\Program Files (x86)\Proton Technologies\ProtonVPN\ProtonVPN.exe (Proton Technologies AG -> ProtonVPN)
ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\22.176.0821.0003\FileSyncShell64.dll [2022-09-15] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\22.176.0821.0003\FileSyncShell64.dll [2022-09-15] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\22.176.0821.0003\FileSyncShell64.dll [2022-09-15] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\22.176.0821.0003\FileSyncShell64.dll [2022-09-15] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\22.176.0821.0003\FileSyncShell64.dll [2022-09-15] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\22.176.0821.0003\FileSyncShell64.dll [2022-09-15] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\22.176.0821.0003\FileSyncShell64.dll [2022-09-15] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\22.176.0821.0003\FileSyncShell64.dll [2022-09-15] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\22.176.0821.0003\FileSyncShell64.dll [2022-09-15] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\22.176.0821.0003\FileSyncShell64.dll [2022-09-15] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\22.176.0821.0003\FileSyncShell64.dll [2022-09-15] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\22.176.0821.0003\FileSyncShell64.dll [2022-09-15] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\22.176.0821.0003\FileSyncShell64.dll [2022-09-15] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\22.176.0821.0003\FileSyncShell64.dll [2022-09-15] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\22.176.0821.0003\FileSyncShell64.dll [2022-09-15] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2022-03-03] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2022-03-03] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [DaemonShellExtDriveLite] -> {C06369D6-E77D-4626-9656-1256312BD576} => C:\Program Files\DAEMON Tools Lite\dtshl64.dll [2020-02-28] (AVB Disc Soft, SIA -> Disc Soft Ltd)
ContextMenuHandlers3: [DaemonShellExtImageLite] -> {1D1B5D7B-0FC9-452E-902C-12BACD4FBC20} => C:\Program Files\DAEMON Tools Lite\dtshl64.dll [2020-02-28] (AVB Disc Soft, SIA -> Disc Soft Ltd)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2022-05-05] (Malwarebytes Inc. -> Malwarebytes)
ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\22.176.0821.0003\FileSyncShell64.dll [2022-09-15] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers5: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\22.176.0821.0003\FileSyncShell64.dll [2022-09-15] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_6fd074e02d655c70\nvshext.dll [2022-07-14] (Nvidia Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2022-05-05] (Malwarebytes Inc. -> Malwarebytes)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2022-03-03] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2022-03-03] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Whitelisted) ====================

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)

Shortcut: C:\Users\BT\Desktop\Old game\S E G A\emulator\Ярлык для Flashback - The Quest for Identity _000.lnk -> \\Student3\d\games\S E G A\emulator\Flashback - The Quest for Identity _000.bmp <==== Cyrillic

==================== Loaded Modules (Whitelisted) =============

==================== Alternate Data Streams (Whitelisted) ========

==================== Safe Mode (Whitelisted) ==================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Association (Whitelisted) =================

==================== Internet Explorer (Whitelisted) ==========


==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2019-03-19 06:49 - 2022-10-01 20:08 - 000000746 _____ C:\WINDOWS\system32\drivers\etc\hosts

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-1186171619-893856383-1054623740-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\BT\Pictures\Saved Pictures\60463775_362541661061650_3418588453430886400_n.jpg
DNS Servers: 192.168.1.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

MSCONFIG\Services: Bonjour Service => 2
MSCONFIG\Services: CCleanerPerformanceOptimizerService => 2
MSCONFIG\Services: EasyAntiCheat => 3
MSCONFIG\Services: EpicOnlineServices => 3
MSCONFIG\Services: FvSvc => 3
MSCONFIG\Services: GoogleChromeElevationService => 3
MSCONFIG\Services: gupdate => 2
MSCONFIG\Services: gupdatem => 3
MSCONFIG\Services: NvContainerLocalSystem => 2
MSCONFIG\Services: NVDisplay.ContainerLocalSystem => 2
HKLM\...\StartupApproved\Run: => "SecurityHealth"
HKLM\...\StartupApproved\Run32: => "LogMeIn Hamachi Ui"
HKLM\...\StartupApproved\Run32: => "RadminVPN"
HKU\S-1-5-21-1186171619-893856383-1054623740-1001\...\StartupApproved\Run: => "DAEMON Tools Lite Automount"
HKU\S-1-5-21-1186171619-893856383-1054623740-1001\...\StartupApproved\Run: => "EpicGamesLauncher"
HKU\S-1-5-21-1186171619-893856383-1054623740-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-1186171619-893856383-1054623740-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-1186171619-893856383-1054623740-1001\...\StartupApproved\Run: => "ProtonVPN"
HKU\S-1-5-21-1186171619-893856383-1054623740-1001\...\StartupApproved\Run: => "GoogleChromeAutoLaunch_C1D27B2CBE2B23A65DED98D2912EC885"
HKU\S-1-5-21-1186171619-893856383-1054623740-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"
HKU\S-1-5-21-1186171619-893856383-1054623740-1001\...\StartupApproved\Run: => "MicrosoftEdgeAutoLaunch_EDF8509438ED4606A60CD5D66405584F"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [TCP Query User{342B9BBC-176D-4AE6-9605-10D7C7F7F7EC}D:\gtav\gta5.exe] => (Allow) D:\gtav\gta5.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [UDP Query User{0E6E9155-32A4-4962-AC5F-5ADC3F355D82}D:\gtav\gta5.exe] => (Allow) D:\gtav\gta5.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [TCP Query User{F97BF28A-F077-4ECB-94E0-46318929BFEC}D:\program files (x86)\steam\steam.exe] => (Allow) D:\program files (x86)\steam\steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [UDP Query User{56AFE0EE-F22F-4B19-B57A-2C50B1BA77EB}D:\program files (x86)\steam\steam.exe] => (Allow) D:\program files (x86)\steam\steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{FF0ED18A-67E1-46C6-AEB6-BA0894320CC2}] => (Allow) D:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{965B3528-5308-4189-9A9E-9CABAA44978E}] => (Allow) D:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [TCP Query User{A542246A-AEBD-4567-B177-3816D2D1B43E}D:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe] => (Allow) D:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{F5722E27-F598-454B-A258-45F2259950BC}D:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe] => (Allow) D:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [{526D9DED-2601-4B2C-93A6-C1320AE55B9F}] => (Block) D:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [{4D8BC05E-BB6F-421B-BD9B-6F12B84D0A7A}] => (Block) D:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [TCP Query User{75B782FC-20D0-4483-98DD-FA40D71ED069}C:\program files\boosteroid games s.r.l\boosteroid\bin\boosteroid.exe] => (Allow) C:\program files\boosteroid games s.r.l\boosteroid\bin\boosteroid.exe (Boosteroid Europe, LTD -> Boosteroid Games S.R.L.)
FirewallRules: [UDP Query User{D3A72C2B-EA9C-4641-96FA-B8F50C2D56EC}C:\program files\boosteroid games s.r.l\boosteroid\bin\boosteroid.exe] => (Allow) C:\program files\boosteroid games s.r.l\boosteroid\bin\boosteroid.exe (Boosteroid Europe, LTD -> Boosteroid Games S.R.L.)
FirewallRules: [{06E61919-9BF4-4F62-8EDC-B75972FB4369}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.88.3401.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{DD32D5A7-025A-4636-8EB8-5FA63F45C2A6}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.88.3401.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{ACA7FC87-485C-4AE3-8515-39D0A38390A6}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.88.3401.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{798D2A7E-FCB8-4277-B462-DDF7F679A8D9}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.88.3401.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{8A4821A9-7843-44DB-B98C-DAD727EDB3DC}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.195.893.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{BD209095-AEDC-4BBA-A47C-4BACA06E44C2}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.195.893.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{712C1FF1-0528-48DA-834F-BC6E9B37B0A5}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.195.893.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{EF54A996-D661-4C4E-A007-470F043DEFD8}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.195.893.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{1F4E064C-5ADB-4CD9-A519-311AF27EBEBB}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.195.893.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{B23393CD-8399-4895-B938-AC9608CF9E03}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.195.893.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{395173B7-FFA1-4E15-AB96-1FC4B601B64B}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.195.893.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{2AC4C6C2-E5E5-4A1B-A349-76DB4ACD16A4}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.195.893.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{DBFD20A6-56EB-4316-82E2-FB33338823F1}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{BA88C0C4-2872-4718-81F1-0187779F695D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{13442BD7-8FF9-4017-B2A6-124FDBBCF4CC}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{F46A41D3-E403-46CB-AF7B-D2526771DE80}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{80D8155A-2CA5-42D9-9CDD-63E369DC5D49}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{03B3C35C-9FAB-4C80-B324-55866CBD5A7A}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [TCP Query User{C550D881-E709-49A3-AFB7-FA6F59CF6E91}C:\users\bt\appdata\local\nvidia corporation\geforcenow\cef\geforcenow.exe] => (Allow) C:\users\bt\appdata\local\nvidia corporation\geforcenow\cef\geforcenow.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [UDP Query User{22A5307A-5BB3-4301-97EA-D55F0E32708F}C:\users\bt\appdata\local\nvidia corporation\geforcenow\cef\geforcenow.exe] => (Allow) C:\users\bt\appdata\local\nvidia corporation\geforcenow\cef\geforcenow.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{DB062E16-BA33-49D2-B813-C9B066B2E3E6}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\106.0.1370.42\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{A2BBA9E5-5104-49F4-ACDF-34FDBDEF7DFE}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{870A910B-3A3B-4F9F-8677-8CB219F2DD01}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{BF9AF945-7DE0-4EF7-9158-368E3C271688}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)

==================== Restore Points =========================

12-10-2022 20:27:00 Instalační služba modulů systému Windows
13-10-2022 18:12:00 Installed Microsoft Edge
13-10-2022 18:25:53 Installed Microsoft Edge

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (10/13/2022 07:43:57 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Generování kontextu aktivace pro C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe se nezdařilo.
Závislé sestavení 91.0.864.71,language="&#x2a;",type="win32",version="91.0.864.71" nelze najít.
Podrobnější diagnostické údaje získáte pomocí programu sxstrace.exe.

Error: (10/13/2022 07:43:57 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Generování kontextu aktivace pro C:\Program Files (x86)\Microsoft\Edge\Application\pwahelper.exe se nezdařilo.
Závislé sestavení 91.0.864.71,language="&#x2a;",type="win32",version="91.0.864.71" nelze najít.
Podrobnější diagnostické údaje získáte pomocí programu sxstrace.exe.

Error: (10/13/2022 07:43:57 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Generování kontextu aktivace pro C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe se nezdařilo.
Závislé sestavení 91.0.864.71,language="&#x2a;",type="win32",version="91.0.864.71" nelze najít.
Podrobnější diagnostické údaje získáte pomocí programu sxstrace.exe.

Error: (10/13/2022 07:23:28 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Generování kontextu aktivace pro C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe se nezdařilo.
Závislé sestavení 91.0.864.71,language="&#x2a;",type="win32",version="91.0.864.71" nelze najít.
Podrobnější diagnostické údaje získáte pomocí programu sxstrace.exe.

Error: (10/13/2022 07:15:59 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Generování kontextu aktivace pro C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe se nezdařilo.
Závislé sestavení 91.0.864.71,language="&#x2a;",type="win32",version="91.0.864.71" nelze najít.
Podrobnější diagnostické údaje získáte pomocí programu sxstrace.exe.

Error: (10/13/2022 07:06:55 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Generování kontextu aktivace pro C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe se nezdařilo.
Závislé sestavení 91.0.864.71,language="&#x2a;",type="win32",version="91.0.864.71" nelze najít.
Podrobnější diagnostické údaje získáte pomocí programu sxstrace.exe.

Error: (10/13/2022 07:06:25 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Generování kontextu aktivace pro C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe se nezdařilo.
Závislé sestavení 91.0.864.71,language="&#x2a;",type="win32",version="91.0.864.71" nelze najít.
Podrobnější diagnostické údaje získáte pomocí programu sxstrace.exe.

Error: (10/13/2022 06:56:45 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Generování kontextu aktivace pro C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe se nezdařilo.
Závislé sestavení 91.0.864.71,language="&#x2a;",type="win32",version="91.0.864.71" nelze najít.
Podrobnější diagnostické údaje získáte pomocí programu sxstrace.exe.


System errors:
=============
Error: (10/13/2022 07:38:11 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba ProudBrowser byla nečekaně ukončena. Stalo se to 1 krát. Následující opravná akce bude spuštěna za 100 milisekund: Restartovat službu.

Error: (10/13/2022 07:20:02 PM) (Source: DCOM) (EventID: 10001) (User: DESKTOP-I9MQLIO)
Description: Nelze spustit server DCOM: Microsoft.MicrosoftEdge_44.19041.1266.0_neutral__8wekyb3d8bbwe!MicrosoftEdge jako Není k dispozici/Není k dispozici. Došlo k chybě:
2147942402
při provádění příkazu:
"C:\WINDOWS\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca

Error: (10/13/2022 03:15:03 PM) (Source: DCOM) (EventID: 10001) (User: DESKTOP-I9MQLIO)
Description: Nelze spustit server DCOM: Microsoft.MicrosoftEdge_44.19041.1266.0_neutral__8wekyb3d8bbwe!MicrosoftEdge jako Není k dispozici/Není k dispozici. Došlo k chybě:
2147942402
při provádění příkazu:
"C:\WINDOWS\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca

Error: (10/13/2022 02:30:49 PM) (Source: nvlddmkm) (EventID: 13) (User: )
Description: Event-ID 13

Error: (10/13/2022 02:30:49 PM) (Source: nvlddmkm) (EventID: 13) (User: )
Description: Event-ID 13

Error: (10/13/2022 02:30:49 PM) (Source: nvlddmkm) (EventID: 13) (User: )
Description: Event-ID 13

Error: (10/12/2022 10:42:17 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Předchozí vypnutí systému (22:40:51, ‎12.‎10.‎2022) bylo neočekávané.

Error: (10/12/2022 07:17:02 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Předchozí vypnutí systému (19:15:32, ‎12.‎10.‎2022) bylo neočekávané.


Windows Defender:
================
Date: 2022-10-01 01:26:05
Description:
Antivirová ochrana v programu Microsoft Defender zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=0
Název: VirTool:Win32/DefenderTamperingRestore
Závažnost: Vážné
Kategorie: Nástroj
Cesta: regkeyvalue:_hklm\software\policies\microsoft\windows defender\real-time protection\\DisableIOAVProtection
Původ detekce: Neznámý
Typ detekce: Konkrétní
Zdroj detekce: Uživatel
Uživatel: DESKTOP-I9MQLIO\BT
Název procesu: Unknown
Verze bezpečnostních informací: AV: 1.375.1282.0, AS: 1.375.1282.0, NIS: 0.0.0.0
Verze modulu: AM: 1.1.19600.3, NIS: 0.0.0.0

Date: 2022-10-01 01:23:33
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {E160AF79-BEB0-40DB-8C77-0D023166C2A1}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: DESKTOP-I9MQLIO\BT

Date: 2022-02-19 17:50:35
Description:
Antivirová ochrana v programu Microsoft Defender zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=0
Název: VirTool:Win32/DefenderTamperingRestore
Závažnost: Vážné
Kategorie: Nástroj
Cesta: regkeyvalue:_hklm\software\policies\microsoft\windows defender\\DisableAntiSpyware
Původ detekce: Neznámý
Typ detekce: Konkrétní
Zdroj detekce: Systém
Uživatel: NT AUTHORITY\SYSTEM
Název procesu: Unknown
Verze bezpečnostních informací: AV: 1.359.501.0, AS: 1.359.501.0, NIS: 0.0.0.0
Verze modulu: AM: 1.1.18900.3, NIS: 0.0.0.0

Date: 2022-02-19 12:17:46
Description:
Antivirová ochrana v programu Microsoft Defender zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=0
Název: VirTool:Win32/DefenderTamperingRestore
Závažnost: Vážné
Kategorie: Nástroj
Cesta: regkeyvalue:_hklm\software\policies\microsoft\windows defender\\DisableAntiSpyware
Původ detekce: Neznámý
Typ detekce: Konkrétní
Zdroj detekce: Systém
Uživatel: NT AUTHORITY\SYSTEM
Název procesu: Unknown
Verze bezpečnostních informací: AV: 1.359.487.0, AS: 1.359.487.0, NIS: 0.0.0.0
Verze modulu: AM: 1.1.18900.3, NIS: 0.0.0.0

Date: 2022-02-17 21:50:16
Description:
Antivirová ochrana v programu Microsoft Defender zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=0
Název: VirTool:Win32/DefenderTamperingRestore
Závažnost: Vážné
Kategorie: Nástroj
Cesta: regkeyvalue:_hklm\software\policies\microsoft\windows defender\\DisableAntiSpyware
Původ detekce: Neznámý
Typ detekce: Konkrétní
Zdroj detekce: Systém
Uživatel: NT AUTHORITY\SYSTEM
Název procesu: Unknown
Verze bezpečnostních informací: AV: 1.359.387.0, AS: 1.359.387.0, NIS: 0.0.0.0
Verze modulu: AM: 1.1.18900.3, NIS: 0.0.0.0
Event[0]:

Date: 2022-10-08 20:26:40
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.375.1748.0
Zdroj aktualizace: Server Microsoft Update
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.19600.3
Kód chyby: 0x80240022
Popis chyby: V daném programu nelze zkontrolovat aktualizace definic.

Date: 2022-10-08 20:26:40
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.375.1748.0
Zdroj aktualizace: Server Microsoft Update
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.19600.3
Kód chyby: 0x80240022
Popis chyby: V daném programu nelze zkontrolovat aktualizace definic.

Date: 2022-10-08 20:10:21
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.375.1748.0
Zdroj aktualizace: Server Microsoft Update
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.19600.3
Kód chyby: 0x80240022
Popis chyby: V daném programu nelze zkontrolovat aktualizace definic.

Date: 2022-10-08 20:10:21
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.375.1748.0
Zdroj aktualizace: Server Microsoft Update
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.19600.3
Kód chyby: 0x80240022
Popis chyby: V daném programu nelze zkontrolovat aktualizace definic.

Date: 2022-10-07 22:11:46
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.375.1690.0
Zdroj aktualizace: Server Microsoft Update
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.19600.3
Kód chyby: 0x80240022
Popis chyby: V daném programu nelze zkontrolovat aktualizace definic.

CodeIntegrity:
===============
Date: 2022-10-01 21:03:45
Description:
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\aepic.dll because the set of per-page image hashes could not be found on the system.

Date: 2022-10-01 20:34:10
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Microsoft signing level requirements.


==================== Memory info ===========================

BIOS: American Megatrends Inc. V2.10 02/17/2016
Motherboard: MSI Z97-GD65 GAMING (MS-7845)
Processor: Intel(R) Core(TM) i3-4330 CPU @ 3.50GHz
Percentage of memory in use: 58%
Total physical RAM: 8140.79 MB
Available physical RAM: 3355.3 MB
Total Virtual: 12236.79 MB
Available Virtual: 6282.95 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:148.29 GB) (Free:53.67 GB) (Model: INTEL SSDSA2BW160G3) NTFS
Drive d: (DATA) (Fixed) (Total:149.05 GB) (Free:12.91 GB) (Model: WDC WD1600JS-55MHB0) NTFS

\\?\Volume{b523c84f-9388-4b6c-903d-20c49750c1b6}\ () (Fixed) (Total:0.53 GB) (Free:0.1 GB) NTFS
\\?\Volume{6558e450-0b03-4bb8-a7c8-70c5540e7e61}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (Size: 149.1 GB) (Disk ID: AFB55ABB)

Partition: GPT.

==========================================================
Disk: 1 (MBR Code: Windows 7/8/10) (Size: 149.1 GB) (Disk ID: 5002BAC3)
Partition 1: (Not Active) - (Size=149 GB) - (Type=07 NTFS)

==================== End of Addition.txt =======================



a z FRST


Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 11-10-2022
Ran by BT (administrator) on DESKTOP-I9MQLIO (MSI MS-7845) (13-10-2022 19:42:16)
Running from C:\Users\BT\Desktop
Loaded Profiles: BT
Platform: Microsoft Windows 10 Pro Version 21H2 19044.2130 (X64) Language: Čeština (Česko)
Default browser: Chrome
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe ->) (Malwarebytes Inc. -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe <3>
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(explorer.exe ->) (AVB Disc Soft, SIA -> Disc Soft Ltd) C:\Program Files\DAEMON Tools Lite\DTShellHlp.exe
(explorer.exe ->) (Google LLC -> Google LLC) C:\Program Files\Google\Chrome\Application\chrome.exe <24>
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.152\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.152\GoogleCrashHandler64.exe
(Nvidia Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(Piriform Software Ltd -> Piriform Software Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(services.exe ->) (Apple Inc. -> Apple Inc.) C:\Program Files\Blizzard\Bonjour Service\mDNSResponder.exe
(services.exe ->) (Malwarebytes Inc. -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2207.7-0\MsMpEng.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2207.7-0\NisSrv.exe
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <3>
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_6fd074e02d655c70\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (Piriform Software Ltd -> Piriform Software Ltd) C:\Program Files\CCleaner\CCleanerPerformanceOptimizerService.exe
(services.exe ->) (Ramadutha Software Services -> Ramadutha Software Services) C:\Program Files (x86)\ProudBrowser\ProudBrowser.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.YourPhone_1.22072.207.0_x64__8wekyb3d8bbwe\PhoneExperienceHost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKU\S-1-5-19\...\Policies\system: []
HKU\S-1-5-20\...\Policies\system: []
HKU\S-1-5-21-1186171619-893856383-1054623740-1001\...\Run: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [2630048 2022-09-15] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-1186171619-893856383-1054623740-1001\...\Run: [DAEMON Tools Lite Automount] => C:\Program Files\DAEMON Tools Lite\DTAgent.exe [365160 2020-02-28] (AVB Disc Soft, SIA -> Disc Soft Ltd)
HKU\S-1-5-21-1186171619-893856383-1054623740-1001\...\Run: [ProtonVPN] => C:\Program Files (x86)\Proton Technologies\ProtonVPN\ProtonVPN.exe [8822376 2022-09-20] (Proton Technologies AG -> ProtonVPN)
HKU\S-1-5-21-1186171619-893856383-1054623740-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [38502416 2022-09-12] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-1186171619-893856383-1054623740-1001\...\Run: [EpicGamesLauncher] => D:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.exe [32688080 2022-09-28] (Epic Games Inc. -> Epic Games, Inc.)
HKU\S-1-5-21-1186171619-893856383-1054623740-1001\...\Run: [MicrosoftEdgeAutoLaunch_EDF8509438ED4606A60CD5D66405584F] => "C:\Program Files (x86)\Microsoft\Edge\Application\106.0.1370.42\msedge.exe" --no-startup-window --win-session-start /prefetch:5 [3852232 2022-10-10] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-1186171619-893856383-1054623740-1001\...\Policies\system: []
HKU\S-1-5-18\...\Policies\system: []
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\chrmstp.exe [2022-10-13] (Google LLC -> Google LLC)
HKLM\Software\...\Authentication\Credential Providers: [{f64945df-4fa9-4068-a2fb-61af319edd33}] -> C:\WINDOWS\system32\rdpcredentialprovider.dll [2022-10-07] (Microsoft Windows -> Microsoft Corporation)

==================== Scheduled Tasks (Whitelisted) ============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {032CAD6E-DC3F-44D6-9C52-59CFAA151EB4} - System32\Tasks\EOSv3 Scheduler onTime => C:\Users\BT\AppData\Local\ESET\ESETOnlineScanner\ESETOnlineScanner.exe [21737944 2022-10-01] (ESET, spol. s r.o. -> ESET)
Task: {04BFAE90-0328-4105-867B-BD6D8D22CAEB} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2207.7-0\MpCmdRun.exe [1335960 2022-10-01] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {0C8B435E-6B6A-41BC-99F4-096332250642} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1649920 2022-07-12] (Nvidia Corporation -> NVIDIA Corporation)
Task: {16730B3D-814B-48AB-A22E-096B1DB72A1C} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [1003128 2022-07-12] (Nvidia Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {294EC8AF-E038-4E6C-A385-1126573396A7} - System32\Tasks\EOSv3 Scheduler onLogOn => C:\Users\BT\AppData\Local\ESET\ESETOnlineScanner\ESETOnlineScanner.exe [21737944 2022-10-01] (ESET, spol. s r.o. -> ESET)
Task: {40C3D60F-1F71-4CF1-9851-AFFAD720AA0C} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [647424 2022-07-12] (Nvidia Corporation -> NVIDIA Corporation)
Task: {41FF2A63-BF4D-45BB-BBC9-9BC0340DCB0E} - System32\Tasks\OneDrive Per-Machine Standalone Update Task => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4165000 2022-09-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {464852BD-6A93-4F39-AE42-7DE6CFD23859} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1649920 2022-07-12] (Nvidia Corporation -> NVIDIA Corporation)
Task: {474AD060-718B-4732-A583-F9AD2B1D001D} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1649920 2022-07-12] (Nvidia Corporation -> NVIDIA Corporation)
Task: {6132DE05-9F5F-4EC8-95BA-FC0CBD809FE6} - System32\Tasks\CCleanerSkipUAC - BT => C:\Program Files\CCleaner\CCleaner.exe [32204304 2022-09-12] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {6F7136DC-D9AD-44D7-993A-62F621ECCCB9} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [905984 2022-07-12] (Nvidia Corporation -> NVIDIA Corporation)
Task: {724124EA-162C-4C1B-90EE-8E28A620C828} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2207.7-0\MpCmdRun.exe [1335960 2022-10-01] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {77A0BD4A-F353-4ACA-8859-9842C939D829} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2207.7-0\MpCmdRun.exe [1335960 2022-10-01] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {81AE1FBF-E63F-4CBA-8B12-493AE70F9D32} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe do-task "308046B0AF4A39CB"
Task: {91C367E8-17D6-4FBD-A0D5-4CBC4936C8A7} - System32\Tasks\GoogleUpdateTaskMachineUA{4F8FDC54-9D4D-4041-A598-159DE77C5BF9} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [171480 2022-10-13] (Google LLC -> Google LLC)
Task: {9C762F96-6BB7-4793-B86B-60F15F005E49} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2207.7-0\MpCmdRun.exe [1335960 2022-10-01] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {A17EE331-7659-4975-B07A-F7FE6F9513A4} - System32\Tasks\CCleanerCrashReporting => C:\Program Files\CCleaner\CCleanerBugReport.exe [4666896 2022-09-12] (Piriform Software Ltd -> Piriform Software) -> --product 90 --send dumps|report --path "C:\Program Files\CCleaner\LOG" --programpath "C:\Program Files\CCleaner" --configpath "C:\Program Files\CCleaner\Setup" --guid "bc5f7280-74c9-44dd-9900-2f0551207663" --version "6.04.10044" --silent
Task: {A8860ABB-BBF1-4765-9AA5-80F0D0ADF7C3} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [684976 2022-09-12] (Piriform Software Ltd -> Piriform)
Task: {AA53D7B9-52DF-493D-B65C-1D3DC65249FE} - System32\Tasks\OneDrive Reporting Task-S-1-5-21-1186171619-893856383-1054623740-1001 => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4165000 2022-09-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {BB6D3E45-CA1F-416D-B66F-57F641837AB3} - System32\Tasks\Opera scheduled Autoupdate 1612203682 => C:\Users\BT\AppData\Local\Programs\Opera\launcher.exe --scheduledautoupdate $(Arg0) (No File)
Task: {D2115FCE-6E5E-445E-A0D6-42921CEF2B35} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1649920 2022-07-12] (Nvidia Corporation -> NVIDIA Corporation)
Task: {E5AFC6A8-DD16-47F9-97F2-1A2968A3AB4D} - System32\Tasks\GoogleUpdateTaskMachineCore{BF0E17A3-49D1-4E73-9D8D-F748D847A240} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [171480 2022-10-13] (Google LLC -> Google LLC)
Task: {EB729042-4785-4865-AD6B-78FD1F5F6921} - System32\Tasks\Mozilla\Firefox Background Update 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\firefox.exe --MOZ_LOG sync,prependheader,timestamp,append,maxsize:1,Dump:5 --MOZ_LOG_FILE C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\backgroundupdate.moz_log --backgroundtask backgroundupdate
Task: {F86E72CF-014B-4D19-BC87-FC1E4070D3D2} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3341432 2022-07-12] (Nvidia Corporation -> NVIDIA Corporation)
Task: {FF241865-9F84-423C-BF41-222345856C5B} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [905984 2022-07-12] (Nvidia Corporation -> NVIDIA Corporation)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\CCleanerCrashReporting.job => C:\Program Files\CCleaner\CCleanerBugReport.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{9186c049-7f74-41ea-89b0-7a612598f2b1}: [DhcpNameServer] 192.168.1.1

Edge:
=======
Edge Extension: (No Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [not found]
Edge Extension: (No Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [not found]
Edge Extension: (No Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [not found]
Edge Extension: (No Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [not found]
Edge DefaultProfile: Default
Edge Profile: C:\Users\BT\AppData\Local\Microsoft\Edge\User Data\Default [2022-10-13]
Edge Extension: (Avira Safe Shopping) - C:\Users\BT\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\caiblelclndcckfafdaggpephhgfpoip [2022-06-29]
Edge Extension: (Avira Password Manager) - C:\Users\BT\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\emgfgdclgfeldebanedpihppahgngnle [2022-08-06]
Edge HKLM-x32\...\Edge\Extension: [caiblelclndcckfafdaggpephhgfpoip]
Edge HKLM-x32\...\Edge\Extension: [emgfgdclgfeldebanedpihppahgngnle]
Edge HKLM-x32\...\Edge\Extension: [ihcjicgdanjaechkgeegckofjjedodee]

FireFox:
========
FF DefaultProfile: upoua2ca.default
FF ProfilePath: C:\Users\BT\AppData\Roaming\Mozilla\Firefox\Profiles\upoua2ca.default [2022-10-07]
FF ProfilePath: C:\Users\BT\AppData\Roaming\Mozilla\Firefox\Profiles\deeyz6je.default-release-1665666018803 [2022-10-13]

Chrome:
=======
CHR Profile: C:\Users\BT\AppData\Local\Google\Chrome\User Data\Default [2022-10-13]
CHR Extension: (Dokumenty Google offline) - C:\Users\BT\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2022-10-13]
CHR Extension: (Malwarebytes Browser Guard) - C:\Users\BT\AppData\Local\Google\Chrome\User Data\Default\Extensions\ihcjicgdanjaechkgeegckofjjedodee [2022-10-13]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\BT\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2022-10-13]
CHR HKLM-x32\...\Chrome\Extension: [caljgklbbfbcjjanaijlacgncafpegll]
CHR HKLM-x32\...\Chrome\Extension: [ccbpbkebodcjkknkfkpmfeciinhidaeh]
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk]
CHR HKLM-x32\...\Chrome\Extension: [ihcjicgdanjaechkgeegckofjjedodee]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

"ProudBrowser" => service was unlocked. <==== ATTENTION

R4 Bonjour Service; C:\Program Files\Blizzard\Bonjour Service\mDNSResponder.exe [390504 2022-01-29] (Apple Inc. -> Apple Inc.)
R4 CCleanerPerformanceOptimizerService; C:\Program Files\CCleaner\CCleanerPerformanceOptimizerService.exe [1082896 2022-09-12] (Piriform Software Ltd -> Piriform Software Ltd)
S4 Disc Soft Lite Bus Service; C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe [4506728 2020-02-28] (AVB Disc Soft, SIA -> Disc Soft Ltd)
S4 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [802432 2020-04-24] (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
S4 EpicOnlineServices; C:\Program Files (x86)\Epic Games\Epic Online Services\service\EpicOnlineServicesHost.exe [934368 2022-03-03] (Epic Games Inc. -> Epic Games, Inc.)
S4 FileSyncHelper; C:\Program Files\Microsoft OneDrive\22.176.0821.0003\FileSyncHelper.exe [3383688 2022-09-15] (Microsoft Corporation -> Microsoft Corporation)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [8765464 2022-09-30] (Malwarebytes Inc. -> Malwarebytes)
S4 OneDrive Updater Service; C:\Program Files\Microsoft OneDrive\22.176.0821.0003\OneDriveUpdaterService.exe [3803528 2022-09-15] (Microsoft Corporation -> Microsoft Corporation)
S4 ProtonVPN Service; C:\Program Files (x86)\Proton Technologies\ProtonVPN\ProtonVPNService.exe [401000 2022-09-20] (Proton Technologies AG -> ProtonVPN)
S4 ProtonVPN WireGuard; C:\Program Files (x86)\Proton Technologies\ProtonVPN\ProtonVPN.WireGuardService.exe [328808 2022-09-20] (Proton Technologies AG -> ProtonVPN)
R2 ProudBrowser; C:\Program Files (x86)\ProudBrowser\ProudBrowser.exe [220816 2021-07-19] (Ramadutha Software Services -> Ramadutha Software Services)
S4 Rockstar Service; C:\Program Files\Rockstar Games\Launcher\RockstarService.exe [2072408 2022-10-12] (Rockstar Games, Inc. -> Rockstar Games)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [224192 2022-10-07] (Microsoft Windows Publisher -> Microsoft Corporation)
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2207.7-0\NisSrv.exe [3125112 2022-10-01] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2207.7-0\MsMpEng.exe [133560 2022-10-01] (Microsoft Windows Publisher -> Microsoft Corporation)
R4 NVDisplay.ContainerLocalSystem; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_6fd074e02d655c70\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_6fd074e02d655c70\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 dtlitescsibus; C:\WINDOWS\System32\drivers\dtlitescsibus.sys [42256 2020-02-28] (AVB Disc Soft, SIA -> Disc Soft Ltd)
R3 dtliteusbbus; C:\WINDOWS\System32\drivers\dtliteusbbus.sys [59360 2020-02-28] (AVB Disc Soft, SIA -> Disc Soft Ltd)
S3 Hamachi; C:\WINDOWS\System32\drivers\Hamdrv.sys [45680 2019-04-02] (Microsoft Windows Hardware Compatibility Publisher -> LogMeIn Inc.)
S3 ksapi64; C:\WINDOWS\system32\drivers\ksapi64.sys [89776 2021-11-08] (Beijing Kingsoft Security software Co.,Ltd -> Kingsoft Corporation)
R2 MBAMChameleon; C:\WINDOWS\System32\Drivers\MbamChameleon.sys [223176 2022-10-07] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [21480 2022-05-05] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [239544 2022-10-07] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [48552 2022-07-12] (Microsoft Windows Hardware Compatibility Publisher -> NVIDIA Corporation)
S3 ProtonVPNCallout; C:\Program Files (x86)\Proton Technologies\ProtonVPN\x64\Win10\ProtonVPN.CalloutDriver.sys [34176 2022-07-04] (Microsoft Windows Hardware Compatibility Publisher -> Proton Technologies AG)
S3 RvNetMP60; C:\WINDOWS\System32\drivers\RvNetMP60.sys [69048 2020-09-24] (Famatech Corp. -> Famatech Corp.)
S3 tap0901; C:\WINDOWS\System32\drivers\tap0901.sys [27136 2016-04-21] (OpenVPN Technologies, Inc. -> The OpenVPN Project)
S3 tapnordvpn; C:\WINDOWS\System32\drivers\tapnordvpn.sys [44896 2020-06-09] (TEFINCOM S.A. -> The OpenVPN Project)
R3 tapprotonvpn; C:\WINDOWS\System32\drivers\tapprotonvpn.sys [49024 2022-04-01] (Microsoft Windows Hardware Compatibility Publisher -> The OpenVPN Project)
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [49576 2022-10-01] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [453904 2022-10-01] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [94480 2022-10-01] (Microsoft Windows -> Microsoft Corporation)
R3 wintun; C:\WINDOWS\system32\DRIVERS\wintun.sys [29680 2022-06-01] (Microsoft Windows Hardware Compatibility Publisher -> WireGuard LLC)
S3 WireGuard; C:\WINDOWS\System32\drivers\wireguard.sys [489368 2022-06-01] (Microsoft Windows Hardware Compatibility Publisher -> WireGuard LLC)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2022-10-13 19:42 - 2022-10-13 19:42 - 000021482 _____ C:\Users\BT\Desktop\FRST.txt
2022-10-13 19:42 - 2022-10-13 19:42 - 000000000 ____D C:\Users\BT\Desktop\FRST-OlderVersion
2022-10-13 19:07 - 2022-10-13 19:07 - 000000000 ____D C:\WINDOWS\system32\Tasks\Úlohy prohlížeče událostí
2022-10-13 18:29 - 2022-10-13 18:29 - 000000000 ____D C:\Users\BT\AppData\Local\unali-6505812
2022-10-13 18:29 - 2022-10-13 18:29 - 000000000 ____D C:\Users\BT\AppData\Local\unali-6505640
2022-10-13 17:59 - 2022-10-13 17:59 - 000000000 _____ C:\WINDOWS\system32\sfc
2022-10-13 17:41 - 2022-10-13 18:29 - 000000000 ____D C:\Program Files (x86)\EaseUS
2022-10-13 17:41 - 2022-10-13 17:41 - 000000000 ____D C:\Users\BT\AppData\Roaming\EaseUS
2022-10-13 17:41 - 2022-10-13 17:41 - 000000000 ____D C:\ProgramData\SystemAcCrux
2022-10-13 17:41 - 2022-10-13 17:41 - 000000000 ____D C:\Program Files\EaseUS
2022-10-13 17:41 - 2022-10-13 17:41 - 000000000 ____D C:\NasCacheDirectory
2022-10-13 15:25 - 2022-10-13 15:27 - 000002123 _____ C:\Users\BT\Desktop\msedge – zástupce.lnk
2022-10-13 15:00 - 2022-10-13 15:02 - 000000000 ____D C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38
2022-10-13 14:54 - 2022-10-13 15:00 - 000000000 ____D C:\WINDOWS\system32\Tasks\Mozilla
2022-10-13 14:54 - 2022-10-13 14:54 - 000001005 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2022-10-13 14:54 - 2022-10-13 14:54 - 000000993 _____ C:\Users\Public\Desktop\Firefox.lnk
2022-10-13 14:54 - 2022-10-13 14:54 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2022-10-13 14:51 - 2022-10-13 15:00 - 000000000 ____D C:\Users\BT\Desktop\Původní data aplikace Firefox
2022-10-13 14:36 - 2022-10-13 14:36 - 000002319 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2022-10-13 14:36 - 2022-10-13 14:36 - 000002278 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2022-10-13 14:36 - 2022-10-13 14:36 - 000000000 ____D C:\Program Files\Google
2022-10-13 14:35 - 2022-10-13 14:35 - 000003550 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA{4F8FDC54-9D4D-4041-A598-159DE77C5BF9}
2022-10-13 14:35 - 2022-10-13 14:35 - 000003426 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore{BF0E17A3-49D1-4E73-9D8D-F748D847A240}
2022-10-12 20:54 - 2022-10-12 21:08 - 000000000 ____D C:\Users\BT\Desktop\zaloha mobil
2022-10-12 20:33 - 2022-10-12 20:33 - 000060928 _____ C:\WINDOWS\system32\runexehelper.exe
2022-10-12 20:33 - 2022-10-12 20:33 - 000012253 _____ C:\WINDOWS\system32\DrtmAuthTxt.wim
2022-10-12 20:29 - 2022-10-12 20:29 - 000000000 ____H C:\WINDOWS\system32\Drivers\Msft_User_WpdMtpDr_01_11_00.Wdf
2022-10-12 20:26 - 2022-10-12 20:26 - 000000000 ___HD C:\$WinREAgent
2022-10-10 10:54 - 2022-10-10 10:54 - 000001335 _____ C:\Users\BT\Desktop\FurMark.lnk
2022-10-10 10:54 - 2022-10-10 10:54 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Geeks3D
2022-10-10 10:54 - 2022-10-10 10:54 - 000000000 ____D C:\Program Files (x86)\Geeks3D
2022-10-10 10:53 - 2022-10-10 10:53 - 012871076 _____ (Geeks3D ) C:\Users\BT\Downloads\FurMark_1.31.0.0_Setup.exe
2022-10-08 13:22 - 2022-10-08 13:22 - 000001443 _____ C:\Users\Public\Desktop\GeForce Experience.lnk
2022-10-08 13:21 - 2022-10-08 13:21 - 000004308 _____ C:\WINDOWS\system32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-10-08 13:21 - 2022-10-08 13:21 - 000003976 _____ C:\WINDOWS\system32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-10-08 13:21 - 2022-10-08 13:21 - 000003940 _____ C:\WINDOWS\system32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-10-08 13:21 - 2022-10-08 13:21 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-10-08 13:21 - 2022-10-08 13:21 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-10-08 13:21 - 2022-10-08 13:21 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-10-08 13:21 - 2022-10-08 13:21 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-10-08 13:21 - 2022-10-08 13:21 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2022-10-08 13:21 - 2022-07-12 02:01 - 002857728 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvspcap64.dll
2022-10-08 13:21 - 2022-07-12 02:01 - 002201208 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvspcap.dll
2022-10-08 13:21 - 2022-07-12 02:01 - 001295992 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvRtmpStreamer64.dll
2022-10-08 13:21 - 2022-07-12 02:01 - 000082552 _____ C:\WINDOWS\system32\FvSDK_x64.dll
2022-10-08 13:21 - 2022-07-12 02:01 - 000071288 _____ C:\WINDOWS\SysWOW64\FvSDK_x86.dll
2022-10-08 13:21 - 2022-07-12 02:01 - 000001951 _____ C:\WINDOWS\NvContainerRecovery.bat
2022-10-08 13:20 - 2022-10-08 13:20 - 000003894 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-10-08 13:20 - 2022-10-08 13:20 - 000003654 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-10-08 13:19 - 2022-07-12 02:01 - 000170616 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvaudcap64v.dll
2022-10-08 13:19 - 2022-07-12 02:01 - 000146552 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvaudcap32v.dll
2022-10-08 13:17 - 2022-07-12 02:01 - 000067464 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvvhci.sys
2022-10-08 13:17 - 2022-07-12 02:01 - 000050272 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\NvModuleTracker.sys
2022-10-08 13:17 - 2022-07-12 02:01 - 000048552 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvvad64v.sys
2022-10-08 13:17 - 2022-07-12 02:01 - 000044536 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvhdap64.dll
2022-10-08 13:16 - 2022-07-14 21:47 - 000649216 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvml.dll
2022-10-08 13:16 - 2022-07-14 21:45 - 005676528 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2022-10-08 13:15 - 2022-07-14 21:52 - 001859712 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2022-10-08 13:15 - 2022-07-14 21:52 - 001859712 _____ C:\WINDOWS\system32\vulkaninfo.exe
2022-10-08 13:15 - 2022-07-14 21:52 - 001479144 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2022-10-08 13:15 - 2022-07-14 21:52 - 001439880 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2022-10-08 13:15 - 2022-07-14 21:52 - 001439880 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2022-10-08 13:15 - 2022-07-14 21:52 - 001217000 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2022-10-08 13:15 - 2022-07-14 21:52 - 001098880 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2022-10-08 13:15 - 2022-07-14 21:52 - 001098880 _____ C:\WINDOWS\system32\vulkan-1.dll
2022-10-08 13:15 - 2022-07-14 21:52 - 000952960 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2022-10-08 13:15 - 2022-07-14 21:52 - 000952960 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2022-10-08 13:15 - 2022-07-14 21:48 - 000718824 _____ C:\WINDOWS\system32\nvofapi64.dll
2022-10-08 13:15 - 2022-07-14 21:48 - 000578544 _____ C:\WINDOWS\SysWOW64\nvofapi.dll
2022-10-08 13:15 - 2022-07-14 21:47 - 001522696 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2022-10-08 13:15 - 2022-07-14 21:47 - 001172480 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2022-10-08 13:15 - 2022-07-14 21:47 - 000710648 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvidia-smi.exe
2022-10-08 13:15 - 2022-07-14 21:47 - 000678400 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2022-10-08 13:15 - 2022-07-14 21:47 - 000566776 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2022-10-08 13:15 - 2022-07-14 21:46 - 008856552 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2022-10-08 13:15 - 2022-07-14 21:46 - 007920616 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2022-10-08 13:15 - 2022-07-14 21:46 - 002928616 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2022-10-08 13:15 - 2022-07-14 21:46 - 002114040 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2022-10-08 13:15 - 2022-07-14 21:46 - 001597416 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2022-10-08 13:15 - 2022-07-14 21:46 - 000921080 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2022-10-08 13:15 - 2022-07-14 21:46 - 000752112 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2022-10-08 13:15 - 2022-07-14 21:46 - 000451072 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdebugdump.exe
2022-10-08 13:15 - 2022-07-14 21:45 - 004990968 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2022-10-08 13:15 - 2022-07-14 21:45 - 000852984 _____ (NVIDIA Corporation) C:\WINDOWS\system32\MCU.exe
2022-10-08 13:15 - 2022-07-14 21:44 - 007282304 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2022-10-08 13:15 - 2022-07-14 21:44 - 006218392 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2022-10-08 13:15 - 2022-07-12 02:01 - 000083383 _____ C:\WINDOWS\system32\nvinfo.pb
2022-10-08 13:11 - 2022-10-08 13:14 - 740931992 _____ (NVIDIA Corporation) C:\Users\BT\Downloads\473.81-desktop-win10-win11-64bit-international-dch-whql.exe
2022-10-08 11:49 - 2022-10-08 14:34 - 000001924 _____ C:\Users\BT\Desktop\Rockstar Games Launcher.lnk
2022-10-08 11:48 - 2022-10-08 11:48 - 100581216 _____ (Rockstar Games Inc.) C:\Users\BT\Downloads\Rockstar-Games-Launcher.exe
2022-10-08 02:26 - 2022-10-08 02:26 - 000000343 _____ C:\Users\BT\Desktop\Grand Theft Auto V.url
2022-10-07 23:04 - 2022-10-07 23:04 - 000000000 ____D C:\Program Files\Epic Games
2022-10-07 14:06 - 2022-10-07 14:06 - 000223176 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamChameleon.sys
2022-10-07 08:54 - 2022-10-07 08:54 - 001333760 _____ C:\WINDOWS\SysWOW64\TextInputMethodFormatter.dll
2022-10-07 08:54 - 2022-10-07 08:54 - 000048640 _____ (Adobe Systems) C:\WINDOWS\system32\atmlib.dll
2022-10-07 08:54 - 2022-10-07 08:54 - 000039936 _____ (Adobe Systems) C:\WINDOWS\SysWOW64\atmlib.dll
2022-10-07 08:53 - 2022-10-07 08:53 - 002260480 _____ C:\WINDOWS\system32\TextInputMethodFormatter.dll
2022-10-07 08:53 - 2022-10-07 08:53 - 000288768 _____ C:\WINDOWS\system32\Windows.Management.InprocObjects.dll
2022-10-07 08:31 - 2022-10-07 08:31 - 000000000 ____D C:\WINDOWS\SystemTemp
2022-10-07 08:27 - 2022-10-07 08:27 - 002111488 _____ (Digimarc) C:\WINDOWS\SysWOW64\DMRCDecoder.dll
2022-10-07 08:27 - 2022-10-07 08:27 - 001164288 _____ C:\WINDOWS\system32\MBR2GPT.EXE
2022-10-07 08:27 - 2022-10-07 08:27 - 000693248 _____ C:\WINDOWS\system32\FsNVSDeviceSource.dll
2022-10-07 08:27 - 2022-10-07 08:27 - 000611960 _____ C:\WINDOWS\SysWOW64\TextShaping.dll
2022-10-07 08:27 - 2022-10-07 08:27 - 000581120 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhotoScreensaver.scr
2022-10-07 08:27 - 2022-10-07 08:27 - 000530944 _____ (curl, hxxps://curl.se/) C:\WINDOWS\system32\curl.exe
2022-10-07 08:27 - 2022-10-07 08:27 - 000499200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PhotoScreensaver.scr
2022-10-07 08:27 - 2022-10-07 08:27 - 000479744 _____ C:\WINDOWS\system32\AssignedAccessCsp.dll
2022-10-07 08:27 - 2022-10-07 08:27 - 000470528 _____ (curl, hxxps://curl.se/) C:\WINDOWS\SysWOW64\curl.exe
2022-10-07 08:27 - 2022-10-07 08:27 - 000270848 _____ C:\WINDOWS\system32\EsclScan.dll
2022-10-07 08:27 - 2022-10-07 08:27 - 000223744 _____ C:\WINDOWS\SysWOW64\TpmTool.exe
2022-10-07 08:27 - 2022-10-07 08:27 - 000188928 _____ C:\WINDOWS\system32\uwfcfgmgmt.dll
2022-10-07 08:27 - 2022-10-07 08:27 - 000170496 _____ C:\WINDOWS\system32\DeviceUpdateCenterCsp.dll
2022-10-07 08:27 - 2022-10-07 08:27 - 000158208 _____ C:\WINDOWS\system32\uwfcsp.dll
2022-10-07 08:27 - 2022-10-07 08:27 - 000152064 _____ C:\WINDOWS\system32\EsclProtocol.dll
2022-10-07 08:27 - 2022-10-07 08:27 - 000104448 _____ C:\WINDOWS\system32\nettraceex.dll
2022-10-07 08:27 - 2022-10-07 08:27 - 000040960 _____ C:\WINDOWS\system32\uwfservicingapi.dll
2022-10-07 08:27 - 2022-10-07 08:27 - 000033280 _____ (Microsoft Corporation) C:\WINDOWS\system32\mode.com
2022-10-07 08:27 - 2022-10-07 08:27 - 000026624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mode.com
2022-10-07 08:27 - 2022-10-07 08:27 - 000020992 _____ (Microsoft Corporation) C:\WINDOWS\system32\tree.com
2022-10-07 08:27 - 2022-10-07 08:27 - 000018944 _____ C:\WINDOWS\SysWOW64\WsdProviderUtil.dll
2022-10-07 08:27 - 2022-10-07 08:27 - 000017920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tree.com
2022-10-07 08:27 - 2022-10-07 08:27 - 000014848 _____ (Microsoft Corporation) C:\WINDOWS\system32\chcp.com
2022-10-07 08:27 - 2022-10-07 08:27 - 000012800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\chcp.com
2022-10-07 08:26 - 2022-10-07 08:26 - 002295296 _____ (Digimarc) C:\WINDOWS\system32\DMRCDecoder.dll
2022-10-07 08:26 - 2022-10-07 08:26 - 002254336 _____ C:\WINDOWS\system32\dwmscene.dll
2022-10-07 08:26 - 2022-10-07 08:26 - 000706536 _____ C:\WINDOWS\system32\TextShaping.dll
2022-10-07 08:26 - 2022-10-07 08:26 - 000640512 _____ C:\WINDOWS\system32\SettingSyncDownloadHelper.dll
2022-10-07 08:26 - 2022-10-07 08:26 - 000413696 _____ C:\WINDOWS\system32\AzureCheck.dll
2022-10-07 08:26 - 2022-10-07 08:26 - 000272896 _____ C:\WINDOWS\system32\TpmTool.exe
2022-10-07 08:26 - 2022-10-07 08:26 - 000232288 _____ C:\WINDOWS\system32\containerdevicemanagement.dll
2022-10-07 08:26 - 2022-10-07 08:26 - 000162304 _____ C:\WINDOWS\system32\DataStoreCacheDumpTool.exe
2022-10-07 08:26 - 2022-10-07 08:26 - 000098816 _____ C:\WINDOWS\system32\Drivers\cimfs.sys
2022-10-07 08:26 - 2022-10-07 08:26 - 000089088 _____ C:\WINDOWS\system32\windows.applicationmodel.conversationalagent.proxystub.dll
2022-10-07 08:26 - 2022-10-07 08:26 - 000073216 _____ C:\WINDOWS\system32\windows.applicationmodel.conversationalagent.internal.proxystub.dll
2022-10-07 08:26 - 2022-10-07 08:26 - 000061952 _____ C:\WINDOWS\system32\printticketvalidation.dll
2022-10-07 08:26 - 2022-10-07 08:26 - 000057344 _____ C:\WINDOWS\system32\APMonUI.dll
2022-10-07 08:26 - 2022-10-07 08:26 - 000024576 _____ C:\WINDOWS\system32\WsdProviderUtil.dll
2022-10-07 08:12 - 2022-10-07 08:12 - 000001146 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PC Health Check.lnk
2022-10-07 08:12 - 2022-10-07 08:12 - 000000000 ____D C:\Program Files\PCHealthCheck
2022-10-07 08:08 - 2022-10-07 08:08 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StopUpdates10
2022-10-07 08:08 - 2022-10-07 08:08 - 000000000 ____D C:\Program Files (x86)\StopUpdates10
2022-10-07 08:01 - 2022-10-07 08:01 - 000000000 ____D C:\Program Files (x86)\WindowsInstallationAssistant
2022-10-06 19:25 - 2022-10-13 19:41 - 000000000 ____D C:\Users\BT\Desktop\soubory z k viry.cz
2022-10-06 17:24 - 2022-10-13 19:42 - 000000000 ____D C:\FRST
2022-10-06 17:18 - 2022-10-13 19:42 - 002373120 _____ (Farbar) C:\Users\BT\Desktop\FRST64.exe
2022-10-05 12:06 - 2022-10-05 12:06 - 000001230 _____ C:\Users\Public\Desktop\Proton VPN.lnk
2022-10-05 12:06 - 2022-10-05 12:06 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ProtonVPN
2022-10-01 03:02 - 2022-10-01 03:02 - 000000000 ___HD C:\$SysReset
2022-10-01 03:01 - 2022-10-01 03:01 - 000000000 ___HD C:\$GetCurrent
2022-10-01 02:24 - 2022-10-01 02:24 - 000003846 _____ C:\WINDOWS\system32\Tasks\EOSv3 Scheduler onLogOn
2022-10-01 02:24 - 2022-10-01 02:24 - 000003404 _____ C:\WINDOWS\system32\Tasks\EOSv3 Scheduler onTime
2022-10-01 02:20 - 2022-10-01 02:20 - 000000085 _____ C:\WINDOWS\wininit.ini
2022-10-01 02:16 - 2022-10-08 08:27 - 000001375 _____ C:\Users\BT\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ESET Online Scanner.lnk
2022-10-01 02:16 - 2022-10-08 08:26 - 000001269 _____ C:\Users\BT\Desktop\ESET Online Scanner.lnk
2022-10-01 02:16 - 2022-10-01 02:16 - 000000000 ____D C:\Users\BT\AppData\Local\ESET
2022-09-30 23:30 - 2022-09-30 23:30 - 000000000 ____D C:\WINDOWS\system32\Tasks\Safer-Networking
2022-09-30 23:28 - 2022-10-01 02:20 - 000000000 ____D C:\ProgramData\Spybot - Search & Destroy
2022-09-30 11:33 - 2022-09-30 11:33 - 000022072 _____ (Advanced System Repair Inc.) C:\WINDOWS\system32\Drivers\asrscan.sys
2022-09-21 17:51 - 2022-09-21 17:51 - 000015732 _____ C:\Users\BT\Documents\cc_20220921_175106.reg
2022-09-20 19:18 - 2022-10-13 19:20 - 000003474 _____ C:\WINDOWS\system32\Tasks\CCleanerCrashReporting
2022-09-20 19:18 - 2022-10-13 19:20 - 000000760 _____ C:\WINDOWS\Tasks\CCleanerCrashReporting.job
2022-09-20 19:16 - 2022-09-20 19:16 - 000000000 ____D C:\WINDOWS\system32\lxss
2022-09-20 19:09 - 2022-09-20 19:09 - 000472476 _____ C:\Users\BT\Documents\cc_20220920_190936.reg
2022-09-20 11:41 - 2022-09-20 11:41 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Boosteroid
2022-09-20 11:37 - 2022-09-20 11:37 - 000000000 ____D C:\ProgramData\Piriform
2022-09-20 11:34 - 2022-10-13 19:20 - 000000000 ____D C:\Program Files\CCleaner
2022-09-20 11:34 - 2022-09-20 19:18 - 000003936 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2022-09-20 11:34 - 2022-09-20 11:34 - 000002892 _____ C:\WINDOWS\system32\Tasks\CCleanerSkipUAC - BT
2022-09-20 11:34 - 2022-09-20 11:34 - 000000863 _____ C:\Users\Public\Desktop\CCleaner.lnk
2022-09-20 11:34 - 2022-09-20 11:34 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2022-10-13 19:40 - 2020-02-26 23:17 - 000000000 ____D C:\Program Files (x86)\Google
2022-10-13 19:32 - 2021-04-25 02:07 - 000000000 ____D C:\Users\BT\AppData\Local\D3DSCache
2022-10-13 19:30 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2022-10-13 19:30 - 2019-12-07 11:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2022-10-13 19:24 - 2020-02-21 12:11 - 000000000 ____D C:\Users\BT\AppData\Local\Packages
2022-10-13 19:22 - 2021-04-24 09:30 - 001693136 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2022-10-13 19:22 - 2019-12-07 16:43 - 000716726 _____ C:\WINDOWS\system32\perfh005.dat
2022-10-13 19:22 - 2019-12-07 16:43 - 000144904 _____ C:\WINDOWS\system32\perfc005.dat
2022-10-13 19:22 - 2019-12-07 11:13 - 000000000 ____D C:\WINDOWS\INF
2022-10-13 19:21 - 2021-02-01 23:03 - 000000000 ____D C:\Users\BT\AppData\Local\CrashDumps
2022-10-13 19:15 - 2021-04-24 09:26 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2022-10-13 19:15 - 2021-04-24 09:20 - 000008192 ___SH C:\DumpStack.log.tmp
2022-10-13 19:15 - 2020-02-21 12:00 - 000000000 ____D C:\ProgramData\NVIDIA
2022-10-13 19:14 - 2019-12-07 11:03 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2022-10-13 19:06 - 2019-12-07 11:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2022-10-13 18:26 - 2020-06-06 00:10 - 000002436 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2022-10-13 17:27 - 2021-04-24 09:20 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2022-10-13 15:15 - 2021-04-24 09:21 - 000000000 ____D C:\Users\BT
2022-10-13 15:02 - 2020-02-21 12:31 - 000000000 ____D C:\Users\BT\AppData\LocalLow\Mozilla
2022-10-13 14:58 - 2021-07-19 16:26 - 000000000 ____D C:\Program Files\Mozilla Firefox
2022-10-13 14:52 - 2020-02-21 12:31 - 000000000 ____D C:\ProgramData\Mozilla
2022-10-13 14:36 - 2020-02-26 23:17 - 000000000 ____D C:\Users\BT\AppData\Local\Google
2022-10-12 21:15 - 2019-12-07 11:14 - 000000000 ___HD C:\Program Files\WindowsApps
2022-10-12 20:41 - 2021-04-24 09:20 - 000266712 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2022-10-12 20:41 - 2019-12-07 16:47 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2022-10-12 20:41 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2022-10-12 20:41 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SystemResources
2022-10-12 20:41 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\PerceptionSimulation
2022-10-12 20:41 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\Dism
2022-10-12 20:41 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2022-10-12 20:33 - 2021-04-24 09:25 - 003015168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2022-10-12 20:21 - 2020-02-21 12:25 - 000000000 ____D C:\WINDOWS\system32\MRT
2022-10-12 20:19 - 2020-02-21 12:25 - 147398024 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2022-10-09 12:55 - 2020-02-21 12:00 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2022-10-08 21:35 - 2021-10-25 19:20 - 000001463 _____ C:\Users\BT\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\NVIDIA GeForce NOW.lnk
2022-10-08 21:35 - 2021-10-25 19:20 - 000001455 _____ C:\Users\BT\Desktop\NVIDIA GeForce NOW.lnk
2022-10-08 21:35 - 2020-03-05 08:46 - 000000000 ____D C:\Users\BT\AppData\Local\NVIDIA Corporation
2022-10-08 13:28 - 2020-02-21 12:00 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2022-10-08 13:22 - 2020-02-26 21:47 - 000000000 ____D C:\Users\BT\AppData\Local\NVIDIA
2022-10-08 13:21 - 2020-02-21 12:00 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2022-10-08 13:19 - 2020-02-21 12:27 - 000000000 ____D C:\WINDOWS\system32\Drivers\NVIDIA Corporation
2022-10-08 13:19 - 2020-02-21 12:16 - 000000000 ____D C:\ProgramData\Packages
2022-10-08 11:49 - 2022-04-16 11:38 - 000000000 ____D C:\Program Files\Rockstar Games
2022-10-08 11:49 - 2022-04-16 11:38 - 000000000 ____D C:\Program Files (x86)\Rockstar Games
2022-10-08 11:49 - 2020-05-16 11:34 - 000000000 ____D C:\Users\BT\Documents\Rockstar Games
2022-10-08 11:49 - 2020-05-16 11:34 - 000000000 ____D C:\Users\BT\AppData\Local\Rockstar Games
2022-10-08 11:49 - 2020-05-16 11:32 - 000000000 ____D C:\Users\BT\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Rockstar Games
2022-10-08 08:23 - 2022-01-16 20:37 - 000000000 ____D C:\Program Files (x86)\MiniToolPowerDataRecovery
2022-10-08 08:20 - 2020-11-30 00:36 - 000000000 ____D C:\Program Files (x86)\SCi
2022-10-07 13:40 - 2020-11-29 21:35 - 000000000 ____D C:\Users\BT\Desktop\Old game
2022-10-07 13:18 - 2022-02-19 19:01 - 000239544 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamswissarmy.sys
2022-10-07 11:48 - 2022-02-19 19:01 - 000002033 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes.lnk
2022-10-07 11:48 - 2022-02-19 19:01 - 000002021 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2022-10-07 11:46 - 2022-02-19 18:59 - 000000000 ____D C:\ProgramData\Malwarebytes
2022-10-07 11:46 - 2022-02-19 18:59 - 000000000 ____D C:\Program Files\Malwarebytes
2022-10-07 08:57 - 2019-12-07 11:14 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2022-10-07 08:57 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\oobe
2022-10-07 08:57 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\Provisioning
2022-10-07 08:57 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2022-10-07 08:56 - 2019-12-07 11:15 - 000208384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msclmd.dll
2022-10-07 08:56 - 2019-12-07 11:14 - 000232448 _____ (Microsoft Corporation) C:\WINDOWS\system32\msclmd.dll
2022-10-07 08:37 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\SecureBootUpdates
2022-10-07 08:31 - 2019-12-07 16:47 - 000000000 ___SD C:\WINDOWS\system32\AppV
2022-10-07 08:31 - 2019-12-07 16:47 - 000000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2022-10-07 08:31 - 2019-12-07 11:14 - 000000000 ___SD C:\WINDOWS\system32\UNP
2022-10-07 08:31 - 2019-12-07 11:14 - 000000000 ___SD C:\WINDOWS\system32\DiagSvcs
2022-10-07 08:31 - 2019-12-07 11:14 - 000000000 ___RD C:\WINDOWS\PrintDialog
2022-10-07 08:31 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\WinMetadata
2022-10-07 08:31 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\setup
2022-10-07 08:31 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\oobe
2022-10-07 08:31 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\lv-LV
2022-10-07 08:31 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\lt-LT
2022-10-07 08:31 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\et-EE
2022-10-07 08:31 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\es-MX
2022-10-07 08:31 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\WinMetadata
2022-10-07 08:31 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2022-10-07 08:31 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\ShellExperiences
2022-10-07 08:31 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\setup
2022-10-07 08:31 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\migwiz
2022-10-07 08:31 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\lv-LV
2022-10-07 08:31 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\lt-LT
2022-10-07 08:31 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\et-EE
2022-10-07 08:31 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\es-MX
2022-10-07 08:31 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\DDFs
2022-10-07 08:31 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\appraiser
2022-10-07 08:31 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\ShellExperiences
2022-10-07 08:31 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\ShellComponents
2022-10-07 08:31 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\DiagTrack
2022-10-07 08:31 - 2019-12-07 11:14 - 000000000 ____D C:\Program Files\Common Files\System
2022-10-07 08:31 - 2019-12-07 11:03 - 000000000 ____D C:\WINDOWS\servicing
2022-10-07 08:15 - 2020-08-22 04:47 - 000000000 ____D C:\Program Files\Microsoft Update Health Tools
2022-10-06 17:02 - 2020-03-26 08:16 - 000000000 ____D C:\Users\BT\AppData\Local\ElevatedDiagnostics
2022-10-05 12:06 - 2022-06-01 16:06 - 000000000 ____D C:\Program Files (x86)\Proton Technologies
2022-10-05 12:06 - 2020-12-14 16:22 - 000000000 ____D C:\Users\BT\AppData\Roaming\Proton Technologies AG
2022-10-01 02:26 - 2019-12-07 11:03 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2022-10-01 01:24 - 2020-02-21 12:00 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2022-10-01 01:15 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\catroot2.old
2022-09-30 23:05 - 2020-02-21 12:00 - 000000000 ____D C:\WINDOWS\SoftwareDistribution.old
2022-09-30 22:17 - 2022-01-05 21:17 - 000000000 ____D C:\Users\BT\AppData\Local\WeMod
2022-09-30 22:17 - 2021-02-06 01:51 - 000000000 ____D C:\Users\BT\AppData\Roaming\WeMod
2022-09-30 22:17 - 2021-02-06 01:51 - 000000000 ____D C:\Users\BT\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WeMod
2022-09-26 23:00 - 2022-05-14 18:36 - 000007596 _____ C:\Users\BT\AppData\Local\Resmon.ResmonCfg
2022-09-26 18:54 - 2022-08-10 19:18 - 000000000 ____D C:\Users\BT\AppData\Local\Boosteroid Games S.R.L
2022-09-20 19:01 - 2021-12-11 20:24 - 000003126 _____ C:\WINDOWS\system32\Tasks\OneDrive Reporting Task-S-1-5-21-1186171619-893856383-1054623740-1001
2022-09-20 19:01 - 2021-04-24 09:26 - 000002776 _____ C:\WINDOWS\system32\Tasks\OneDrive Per-Machine Standalone Update Task
2022-09-20 11:41 - 2022-08-10 19:17 - 000001387 _____ C:\Users\BT\Desktop\Boosteroid.lnk
2022-09-20 11:35 - 2020-06-01 10:34 - 000000000 ____D C:\Users\BT\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2022-09-20 11:35 - 2020-06-01 10:34 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2022-09-20 11:35 - 2020-06-01 10:34 - 000000000 ____D C:\Program Files\WinRAR
2022-09-20 11:35 - 2020-02-28 23:56 - 000000000 ____D C:\Users\BT\AppData\Local\LogMeIn Hamachi
2022-09-20 11:35 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2022-09-20 11:30 - 2021-11-08 20:58 - 000000000 ____D C:\WINDOWS\Minidump
2022-09-20 11:29 - 2020-02-21 12:13 - 000000000 ___RD C:\Users\BT\OneDrive
2022-09-15 20:46 - 2021-09-09 18:41 - 000000000 ____D C:\Program Files\Microsoft OneDrive
2022-09-15 13:01 - 2020-05-17 04:30 - 000002130 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk

==================== Files in the root of some directories ========

2021-09-05 21:36 - 2021-09-11 21:11 - 000012288 _____ () C:\Users\BT\AppData\Roaming\emp.bin
2021-02-01 20:19 - 2021-02-01 20:19 - 000016438 _____ () C:\Users\BT\AppData\Local\partner.bmp
2022-05-14 18:36 - 2022-09-26 23:00 - 000007596 _____ () C:\Users\BT\AppData\Local\Resmon.ResmonCfg

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================
Přílohy
edge chyba.jpg
edge chyba.jpg (31.66 KiB) Zobrazeno 3877 x
Vim ze nic nevim.

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118238
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Problem z ProudBrowser a edge

#2 Příspěvek od Rudy »

Zdravím!
Spusťte tuto utilitu:
Ulozte na plochu AdwCleaner https://malwarebytes.com/adwcleaner/ nebo http://www.bleepingcomputer.com/download/adwcleaner/

ukoncete vsechny programy
odsouhlaste licencni podmiky (EULA) klikem na Souhlasim
kliknete pravym na ikonu AdwCleaneru a vyberte Spustit jako spravce (v pripade Win XP spustte obycejne dvojklikem)
kliknete na Skenovat nyni (Scan now), pote na Cisteni a opravy (Clean and Repair)
po restartu na Vas vyskoci log (pripadne jej najdete v C:\AdwCleaner\Logs\AdwCleaner[Cxx].txt), jehoz obsah zkopirujte do pristi odpovedi
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

KOKOS1
Vzorný návštěvník
Vzorný návštěvník
Příspěvky: 78
Registrován: 13 led 2006 11:33

Re: Problem z ProudBrowser a edge

#3 Příspěvek od KOKOS1 »

Proběhlo celkem rychle a nic nenašlo:

# -------------------------------
# Malwarebytes AdwCleaner 8.4.0.0
# -------------------------------
# Build: 08-30-2022
# Database: 2022-10-10.1 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Scan
# -------------------------------
# Start: 10-13-2022
# Duration: 00:00:08
# OS: Windows 10 (Build 19044.2130)
# Scanned: 32096
# Detected: 0


***** [ Services ] *****

No malicious services found.

***** [ Folders ] *****

No malicious folders found.

***** [ Files ] *****

No malicious files found.

***** [ DLL ] *****

No malicious DLLs found.

***** [ WMI ] *****

No malicious WMI found.

***** [ Shortcuts ] *****

No malicious shortcuts found.

***** [ Tasks ] *****

No malicious tasks found.

***** [ Registry ] *****

No malicious registry entries found.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries found.

***** [ Chromium URLs ] *****

No malicious Chromium URLs found.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries found.

***** [ Firefox URLs ] *****

No malicious Firefox URLs found.

***** [ Hosts File Entries ] *****

No malicious hosts file entries found.

***** [ Preinstalled Software ] *****

No Preinstalled Software found.


AdwCleaner[S00].txt - [2072 octets] - [19/02/2022 17:54:44]
AdwCleaner[C00].txt - [2114 octets] - [19/02/2022 17:55:16]
AdwCleaner[S01].txt - [1527 octets] - [19/02/2022 17:56:13]
AdwCleaner[C01].txt - [1717 octets] - [19/02/2022 17:56:36]
AdwCleaner[S02].txt - [2086 octets] - [01/10/2022 02:40:14]
AdwCleaner[C02].txt - [2261 octets] - [01/10/2022 02:40:47]
AdwCleaner[S03].txt - [1786 octets] - [01/10/2022 02:41:27]
AdwCleaner[C03].txt - [2060 octets] - [01/10/2022 02:42:34]
AdwCleaner[S04].txt - [1908 octets] - [01/10/2022 02:43:08]
AdwCleaner[S05].txt - [1969 octets] - [07/10/2022 12:01:11]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[S06].txt ##########
Vim ze nic nevim.

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118238
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Problem z ProudBrowser a edge

#4 Příspěvek od Rudy »

Toto je OK. Otevřte poznámkový blok a zkopírujte do něj:
Start

CloseProcesses:
hklm\software\policies\microsoft\windows defender\real-time protection\\DisableIOAVProtection
hklm\software\policies\microsoft\windows defender\\DisableAntiSpyware
HKU\S-1-5-19\...\Policies\system: []
HKU\S-1-5-20\...\Policies\system: []
HKU\S-1-5-21-1186171619-893856383-1054623740-1001\...\Policies\system: []
HKU\S-1-5-18\...\Policies\system: []
Task: {E5AFC6A8-DD16-47F9-97F2-1A2968A3AB4D} - System32\Tasks\GoogleUpdateTaskMachineCore{BF0E17A3-49D1-4E73-9D8D-F748D847A240} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [171480 2022-10-13] (Google LLC -> Google LLC)
Task: {91C367E8-17D6-4FBD-A0D5-4CBC4936C8A7} - System32\Tasks\GoogleUpdateTaskMachineUA{4F8FDC54-9D4D-4041-A598-159DE77C5BF9} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [171480 2022-10-13] (Google LLC -> Google LLC)
Edge Extension: (No Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [not found]
Edge Extension: (No Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [not found]
Edge Extension: (No Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [not found]
Edge Extension: (No Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [not found]
C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA{4F8FDC54-9D4D-4041-A598-159DE77C5BF9}
C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore{BF0E17A3-49D1-4E73-9D8D-F748D847A240}

EmptyTemp:
End
Uložte na plochu jako fixlist.txt. Spusťte znovu FRST a klikněte na >Fix<. Po skončení akce se objeví log, který sem zkopírujte.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

KOKOS1
Vzorný návštěvník
Vzorný návštěvník
Příspěvky: 78
Registrován: 13 led 2006 11:33

Re: Problem z ProudBrowser a edge

#5 Příspěvek od KOKOS1 »

Tak uděláno podle návodu na konci proběhl restart pc chyba z edge vyskočila a ten proud browser je zde a nejde zavřít Obrázek ,log:

Fix result of Farbar Recovery Scan Tool (x64) Version: 11-10-2022
Ran by BT (13-10-2022 21:20:02) Run:2
Running from C:\Users\BT\Desktop
Loaded Profiles: BT
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start

CloseProcesses:
hklm\software\policies\microsoft\windows defender\real-time protection\\DisableIOAVProtection
hklm\software\policies\microsoft\windows defender\\DisableAntiSpyware
HKU\S-1-5-19\...\Policies\system: []
HKU\S-1-5-20\...\Policies\system: []
HKU\S-1-5-21-1186171619-893856383-1054623740-1001\...\Policies\system: []
HKU\S-1-5-18\...\Policies\system: []
Task: {E5AFC6A8-DD16-47F9-97F2-1A2968A3AB4D} - System32\Tasks\GoogleUpdateTaskMachineCore{BF0E17A3-49D1-4E73-9D8D-F748D847A240} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [171480 2022-10-13] (Google LLC -> Google LLC)
Task: {91C367E8-17D6-4FBD-A0D5-4CBC4936C8A7} - System32\Tasks\GoogleUpdateTaskMachineUA{4F8FDC54-9D4D-4041-A598-159DE77C5BF9} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [171480 2022-10-13] (Google LLC -> Google LLC)
Edge Extension: (No Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [not found]
Edge Extension: (No Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [not found]
Edge Extension: (No Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [not found]
Edge Extension: (No Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [not found]
C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA{4F8FDC54-9D4D-4041-A598-159DE77C5BF9}
C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore{BF0E17A3-49D1-4E73-9D8D-F748D847A240}

EmptyTemp:
End
*****************

Processes closed successfully.
hklm\software\policies\microsoft\windows defender\real-time protection\\DisableIOAVProtection => Error: No automatic fix found for this entry.
hklm\software\policies\microsoft\windows defender\\DisableAntiSpyware => Error: No automatic fix found for this entry.
"HKU\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Policies\system\\HKU\S-1-5-19\...\Policies\system: []" => not found
"HKU\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Policies\system\\HKU\S-1-5-20\...\Policies\system: []" => not found
"HKU\S-1-5-21-1186171619-893856383-1054623740-1001\Software\Microsoft\Windows\CurrentVersion\Policies\system\\HKU\S-1-5-21-1186171619-893856383-1054623740-1001\...\Policies\system: []" => not found
"HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Policies\system\\HKU\S-1-5-18\...\Policies\system: []" => not found
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{E5AFC6A8-DD16-47F9-97F2-1A2968A3AB4D}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E5AFC6A8-DD16-47F9-97F2-1A2968A3AB4D}" => removed successfully
C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore{BF0E17A3-49D1-4E73-9D8D-F748D847A240} => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineCore{BF0E17A3-49D1-4E73-9D8D-F748D847A240}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{91C367E8-17D6-4FBD-A0D5-4CBC4936C8A7}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{91C367E8-17D6-4FBD-A0D5-4CBC4936C8A7}" => removed successfully
C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA{4F8FDC54-9D4D-4041-A598-159DE77C5BF9} => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineUA{4F8FDC54-9D4D-4041-A598-159DE77C5BF9}" => removed successfully
HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\Config\AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => removed successfully
HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\Config\BookReader_B171F20233094AC88D05A8EF7B9763E8 => removed successfully
HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\Config\LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => removed successfully
HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\Config\PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => removed successfully
"C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA{4F8FDC54-9D4D-4041-A598-159DE77C5BF9}" => not found
"C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore{BF0E17A3-49D1-4E73-9D8D-F748D847A240}" => not found

=========== EmptyTemp: ==========

FlushDNS => completed
BITS transfer queue => 0 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 8556400 B
Java, Discord, Steam htmlcache, WinHttpAutoProxySvc/winhttp *.cache => 98365390 B
Windows/system/drivers => 6425613 B
Edge => 0 B
Chrome => 43157313 B
Firefox => 2170156 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 21 B
LocalService => 21 B
NetworkService => 3007 B
BT => 19299736 B

RecycleBin => 0 B
EmptyTemp: => 169.7 MB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 21:20:09 ====
Přílohy
proud browser.jpg
proud browser.jpg (47.03 KiB) Zobrazeno 3863 x
Vim ze nic nevim.

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118238
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Problem z ProudBrowser a edge

#6 Příspěvek od Rudy »

ProudBrowser je třeba odinstalovat. Návod zde: https://howtoremove-guide.translate.goo ... _tr_pto=sc
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

KOKOS1
Vzorný návštěvník
Vzorný návštěvník
Příspěvky: 78
Registrován: 13 led 2006 11:33

Re: Problem z ProudBrowser a edge

#7 Příspěvek od KOKOS1 »

Tak zkusil jsem udělat podle návodu a šlo to. Jiny aplikace s divnými názvy nejsou jen byl ten Proud Browser, ten se odstranil a ani není v správci úloh.

Ted zůstal problém s Edge. Co předcházelo tomu Měl jsem verzi 91.0.864.71 psalo mi to pro update udělejte restart Edge. Udělal jsem hláška se objevila znovu. Tak jsem to zkusil, aktualizovat přes staženi nejnovější. Vznikla složka z číslem verze Edge 106.0.1370.42 ale ta hláška se spoušti k chybě verze číslo 91.0.864.71. Moc nerozumím co se stalo.

v jednom logu z Frst je přesně ta hláska co se objevi po startu nebo jakkoliv později:
Application errors:
==================
Error: (10/13/2022 07:43:57 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Generování kontextu aktivace pro C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe se nezdařilo.
Závislé sestavení 91.0.864.71,language="&#x2a;",type="win32",version="91.0.864.71" nelze najít.
Podrobnější diagnostické údaje získáte pomocí programu sxstrace.exe.
Vim ze nic nevim.

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15213
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Problem z ProudBrowser a edge

#8 Příspěvek od JaRon »

skus vycistit PC s CCleanerom - vcetne registrov - urcite nic nepokazis :)
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

KOKOS1
Vzorný návštěvník
Vzorný návštěvník
Příspěvky: 78
Registrován: 13 led 2006 11:33

Re: Problem z ProudBrowser a edge

#9 Příspěvek od KOKOS1 »

CCleaner používám neustále :) ten už toho nasel chlapec jeden ušatá :)

Tak problém jsem vyřešil trochu jinak. Na obrázku co dam níže je jedna chyba mela tam byt složka s číslem 91.0.864.71 jenže tady chybí, tudíž v hlavni složce jsou dva exe soubory msedge.exe a new_msedge.exe. Dokonce jsou i jiny datumy změny staré verze a nove verze. Při nove instalaci část starých souboru edge se odstranila část zůstala ve složce. Takže došlo k tomu ze systém občas se pokusil načíst (a spustit) starý msedge.exe. Proto vyskakovala hláška. Nova instalace uložila soubor new_msedge.exe. Původní soubor (exe) nebyl používaný systémem (pořad) jelikož část staré verze byla odinstalovaná neúplné a šlo jej odstranit. Novy soubor jsem přejmenoval a dal jen msedge.exe a ejhle chyba se neobjevila.
Přílohy
edge chyba.jpg
edge chyba.jpg (31.66 KiB) Zobrazeno 3831 x
Vim ze nic nevim.

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118238
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Problem z ProudBrowser a edge

#10 Příspěvek od Rudy »

Děkujeme za objasnění. :)
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

KOKOS1
Vzorný návštěvník
Vzorný návštěvník
Příspěvky: 78
Registrován: 13 led 2006 11:33

Re: Problem z ProudBrowser a edge

#11 Příspěvek od KOKOS1 »

Není zač. Jen jsem nepochopil jsem jak je možné že část souboru ponechána druhá odstraněna. Snad to někomu někdy pomůže. Protože nikde na internetu jsem o tomto problémů nic nenašel.
Vim ze nic nevim.

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118238
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Problem z ProudBrowser a edge

#12 Příspěvek od Rudy »

OK. Ne každý odinstalátor dokonale zbaví PC všech součástí instalace. Tento je však obzvláště nedokonalý.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Odpovědět