Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Prosím o kontrolu logu.

Nemáte v tuto chvíli žádný problém s pc a chcete se jen ujistit, že je vše v pořádku?
Vložte log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zamčeno
Zpráva
Autor
polhrad
Návštěvník
Návštěvník
Příspěvky: 104
Registrován: 25 čer 2006 21:22

Prosím o kontrolu logu.

#1 Příspěvek od polhrad »

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 11-01-2023
Ran by Lucie (19-01-2023 19:11:53)
Running from D:\Dokumenty\Desktop
Microsoft Windows 10 Pro Version 22H2 19045.2486 (X64) (2023-01-18 23:51:03)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-3631777967-1788977545-3385551023-500 - Administrator - Enabled) => C:\Users\Administrator
DefaultAccount (S-1-5-21-3631777967-1788977545-3385551023-503 - Limited - Disabled)
Guest (S-1-5-21-3631777967-1788977545-3385551023-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3631777967-1788977545-3385551023-1005 - Limited - Enabled)
Lucie (S-1-5-21-3631777967-1788977545-3385551023-1006 - Administrator - Enabled) => C:\Users\Lucie
WDAGUtilityAccount (S-1-5-21-3631777967-1788977545-3385551023-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Symantec Endpoint Protection (Enabled - Up to date) {30744133-1E94-7B35-F4A3-82A5AEF1CBAA}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Symantec Endpoint Protection (Enabled) {084FC016-54FB-7A6D-DFFC-2B9050228CD1}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

µTorrent (HKLM-x32\...\uTorrent) (Version: 3.1.3.26837 - emc, uTorrent.CZ)
Adobe Acrobat Reader - Czech (HKLM-x32\...\{AC76BA86-7AD7-1029-7B44-AC0F074E4100}) (Version: 22.003.20310 - Adobe Systems Incorporated)
Adobe AIR (HKLM-x32\...\{7D5344C9-E173-4148-93EC-6137D797835A}) (Version: 29.0.0.112 - Adobe Systems Incorporated) Hidden
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 29.0.0.112 - Adobe Systems Incorporated)
Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-018244601032}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden
Adobe Shockwave Player 12.3 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.3.1.201 - Adobe Systems, Inc.)
Aplikace Intel® PROSet/Wireless (HKLM-x32\...\{a2caa706-dce2-4c91-8d46-b52a3c260b20}) (Version: 21.10.1 - Intel Corporation)
Battle.net (HKLM-x32\...\Battle.net) (Version: - Blizzard Entertainment)
CCleaner (HKLM\...\CCleaner) (Version: 6.07 - Piriform)
CyberLink PowerDVD 12 (HKLM-x32\...\{B46BEA36-0B71-4A4E-AE41-87241643FA0A}) (Version: 12.0.4331.55 - CyberLink Corp.) Hidden
CyberLink PowerDVD 12 (HKLM-x32\...\InstallShield_{B46BEA36-0B71-4A4E-AE41-87241643FA0A}) (Version: 12.0.4331.55 - CyberLink Corp.)
Dependency Package Update (HKLM-x32\...\{3117B53D-A409-4D99-A0DE-11A1A40696FA}) (Version: 1.6.32.00 - Lenovo Group Limited) Hidden
Dependency Package Update (HKLM-x32\...\{4430150F-61B3-4142-BE04-EAC68C8DDA18}) (Version: 1.6.32.00 - Lenovo Group Limited) Hidden
Dependency Package Update (HKLM-x32\...\{4ABFEC28-1554-493D-A84D-BEA21D8E6D6F}) (Version: 1.6.32.00 - Lenovo Group Limited) Hidden
Dependency Package Update (HKLM-x32\...\{4AF6C9BC-D8DB-4286-94D9-474CE54ADAA2}) (Version: 1.6.38.00 - Lenovo Group Limited) Hidden
Dependency Package Update (HKLM-x32\...\{503B47A9-E34A-4841-ADD7-417191D5DB5E}) (Version: 1.6.32.00 - Lenovo Group Limited) Hidden
Dependency Package Update (HKLM-x32\...\{546FF45D-2467-4950-AAFB-0A06ACBB6B2C}) (Version: 1.6.32.00 - Lenovo Group Limited) Hidden
Dependency Package Update (HKLM-x32\...\{5BEFE1E1-F597-4B79-913B-15FFDB25B744}) (Version: 1.6.32.00 - Lenovo Group Limited) Hidden
Dependency Package Update (HKLM-x32\...\{63DE35C9-B080-4D03-B110-99E14FD35BCE}) (Version: 1.6.32.00 - Lenovo Group Limited) Hidden
Dependency Package Update (HKLM-x32\...\{65316098-0220-4D5C-B37A-6136083A0897}) (Version: 1.6.32.00 - Lenovo Group Limited) Hidden
Dependency Package Update (HKLM-x32\...\{E966DBE4-5075-465E-BA81-BC9A3A3204B3}) (Version: 1.6.32.00 - Lenovo Group Limited) Hidden
Disable AMT Profile Synchronization Pop-up for Windows XP/Vista/7/8 (HKLM\...\DisableAMTPopup) (Version: 1.00 - )
Discord (HKU\S-1-5-21-3631777967-1788977545-3385551023-1006\...\Discord) (Version: 0.0.308 - Discord Inc.)
DisplayLink Core Software (HKLM\...\{58F4C39B-D946-4A45-A314-DEFC2AFDF397}) (Version: 7.5.54609.0 - DisplayLink Corp.)
Dolby Digital Plus Advanced Audio (HKLM\...\{B0BFC63F-EA07-419E-960B-3FB2ED5DD0B2}) (Version: 7.6.3.1 - Dolby Laboratories Inc)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 109.0.5414.75 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.36.51 - Google LLC) Hidden
Hearthstone (HKLM-x32\...\Hearthstone) (Version: - Blizzard Entertainment)
HP LaserJet Professional M1130-M1210 MFP Series (HKLM\...\HP LaserJet Professional M1130-M1210 MFP Series) (Version: - )
Intel Collaborative Processor Performance Control (HKLM-x32\...\0E7DAF70-FB54-4B91-B192-7E771C25AEEB) (Version: 1.0.0.1018 - Intel Corporation)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1011 - Intel Corporation)
Intel(R) Chipset Device Software (HKLM\...\{B685D0AD-42A8-4A39-9BFE-8C063FA9AF29}) (Version: 10.1.1.8 - Intel Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.0.6.1194 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{81E3719B-FF99-4624-8F44-34CA8A0558A1}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{C12959F3-546B-412B-A25D-2F35C2E698AE}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{D5D7A32F-831F-457F-95E8-812B279ED7FF}) (Version: 11.0.6.1194 - Intel Corporation) Hidden
Intel(R) ME UninstallLegacy (HKLM\...\{CDCB07E6-AF55-4BF2-8908-46C93B8BFD1C}) (Version: 1.0.1.0 - Intel Corporation) Hidden
Intel(R) Network Connections Drivers (HKLM\...\PROSet) (Version: 20.2 - Intel)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.3325 - Intel Corporation)
Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{00000060-0200-1029-84C8-B8D95FA3C8C3}) (Version: 20.60.0 - Intel Corporation)
Intel® Chipset Device Software (HKLM-x32\...\{c6cff78a-cccb-49d5-be68-ae0ec5f0d48a}) (Version: 10.1.1.8 - Intel(R) Corporation) Hidden
Intel® PROSet/Wireless WiFi Software (HKLM\...\{07AC08CE-C63D-4FAE-B215-F53E13EA005F}) (Version: 21.10.1.3139 - Intel Corporation) Hidden
Intel® Trusted Connect Service Client (HKLM\...\{3973721B-C2ED-4505-98B6-752897ECF2F1}) (Version: 1.42.680.1 - Intel Corporation) Hidden
Java 8 Update 161 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180161F0}) (Version: 8.0.1610.12 - Oracle Corporation)
Java 8 Update 161 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180161F0}) (Version: 8.0.1610.12 - Oracle Corporation)
K-Lite Mega Codec Pack 14.0.0 (HKLM-x32\...\KLiteCodecPack_is1) (Version: 14.0.0 - KLCP)
Lenovo App Services (HKLM\...\Lenovo App Services) (Version: 0.200.9.137 - SweetLabs for Lenovo)
Lenovo Auto Scroll Utility (HKLM\...\LenovoAutoScrollUtility) (Version: 2.13 - )
Lenovo Multimedia and Communications Core Runtime (HKLM\...\{033DC0E0-DA89-4C33-B66C-89B64D312CD1}_is1) (Version: 5.0.13.94 - Lenovo Corporation)
Lenovo Patch Utility (HKLM-x32\...\{E8F27ADF-B1ED-41AF-A7EF-D5E71778480C}) (Version: 1.3.2.6 - Lenovo Group Limited) Hidden
Lenovo Patch Utility 64 bit (HKLM\...\{49A09C2C-FFF4-478E-B397-5E0979F67F5D}) (Version: 1.3.2.6 - Lenovo Group Limited) Hidden
Lenovo Peer Connect SDK (HKLM\...\{75C87855-9CBB-4892-B1A9-74C73A19CACA}_is1) (Version: 1.0.0.7 - Lenovo)
Lenovo Power Management Driver (HKLM\...\Power Management Driver) (Version: 1.67.10.15 - Lenovo) Hidden
Lenovo QuickControl (HKLM-x32\...\{ABA0A3F7-649E-4338-BDC9-18437D9699D6}) (Version: 2.40 - Lenovo Group Limited)
Lenovo Settings Dependency Package (HKLM\...\{3694BA2E-BE31-4B7E-886B-A0B559E69D4D}_is1) (Version: 2.3.3.37 - Lenovo Group Limited)
Lenovo System Update (HKLM-x32\...\TVSU_is1) (Version: 5.07.0070 - Lenovo)
Lenovo USB Graphics (HKLM\...\{E6B1FE9A-CB1E-4096-A0AF-163419CB971C}) (Version: 7.5.54614.0 - Lenovo)
Lenovo USB3.0 to DVI VGA Monitor Adapter (HKLM-x32\...\{454D32AD-C149-49BE-9F2E-8C089C3D6620}) (Version: 1.07.17 - Lenovo)
Lenovo User Guide (HKLM-x32\...\{13F59938-C595-479C-B479-F171AB9AF64F}) (Version: 1.0.0012.00 - Lenovo Group Limited)
Lenovo Warranty Information (HKLM-x32\...\{FD4EC278-C1B1-4496-99ED-C0BE1B0AA521}) (Version: 1.0.0011.00 - Lenovo)
Metric Collection SDK (HKLM-x32\...\{DDAA788F-52E6-44EA-ADB8-92837B11BF26}) (Version: 1.1.0008.00 - Lenovo Group Limited) Hidden
Metric Collection SDK 35 (HKLM-x32\...\{C2B5B5B0-2545-4E94-B4BA-548D4BF0B196}) (Version: 1.2.0006.00 - Lenovo Group Limited) Hidden
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 109.0.1518.55 - Microsoft Corporation)
Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 109.0.1518.52 - Microsoft Corporation)
Microsoft Office Access MUI (Czech) 2010 (HKLM-x32\...\{90140000-0015-0405-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Excel MUI (Czech) 2010 (HKLM-x32\...\{90140000-0016-0405-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Groove MUI (Czech) 2010 (HKLM-x32\...\{90140000-00BA-0405-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office InfoPath MUI (Czech) 2010 (HKLM-x32\...\{90140000-0044-0405-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Office 64-bit Components 2010 (HKLM\...\{90140000-002A-0000-1000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office OneNote MUI (Czech) 2010 (HKLM-x32\...\{90140000-00A1-0405-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Outlook MUI (Czech) 2010 (HKLM-x32\...\{90140000-001A-0405-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (Czech) 2010 (HKLM-x32\...\{90140000-0018-0405-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Professional Plus 2010 (HKLM-x32\...\{91140000-0011-0000-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Professional Plus 2010 (HKLM-x32\...\Office14.PROPLUSR) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Office Proof (Czech) 2010 (HKLM-x32\...\{90140000-001F-0405-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (English) 2010 (HKLM-x32\...\{90140000-001F-0409-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (German) 2010 (HKLM-x32\...\{90140000-001F-0407-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Slovak) 2010 (HKLM-x32\...\{90140000-001F-041B-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (Czech) 2010 (HKLM-x32\...\{90140000-002C-0405-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Publisher MUI (Czech) 2010 (HKLM-x32\...\{90140000-0019-0405-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared 64-bit MUI (Czech) 2010 (HKLM\...\{90140000-002A-0405-1000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (Czech) 2010 (HKLM-x32\...\{90140000-006E-0405-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (Czech) 2010 (HKLM-x32\...\{90140000-001B-0405-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50918.0 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{80F1AF52-7AC0-42A3-9AF0-689BFB271D1D}) (Version: 3.68.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005 (HKLM\...\{929FBD26-9020-399B-9A7A-751D61F0B942}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005 (HKLM\...\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (HKLM-x32\...\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (HKLM-x32\...\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual C++ 2015 x86 Additional Runtime - 14.0.24215 (HKLM-x32\...\{69BCE4AC-9572-3271-A2FB-9423BDA36A43}) (Version: 14.0.24215 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015 x86 Minimum Runtime - 14.0.24215 (HKLM-x32\...\{BBF2AC74-720C-3CB3-8291-5E34039232FA}) (Version: 14.0.24215 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2017 Redistributable (x64) - 14.11.25325 (HKLM-x32\...\{6c6356fe-cbfa-4944-9bed-a9e99f45cb7a}) (Version: 14.11.25325.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 x64 Additional Runtime - 14.11.25325 (HKLM\...\{B13B3E11-1555-353F-A63A-8933EE104FBD}) (Version: 14.11.25325 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2017 x64 Minimum Runtime - 14.11.25325 (HKLM\...\{B0037450-526D-3448-A370-CACBD87769A0}) (Version: 14.11.25325 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\{9495AEB4-AB97-39DE-8C42-806EEF75ECA7}) (Version: 10.0.50908 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Mozilla Firefox (x64 cs) (HKLM\...\Mozilla Firefox 109.0 (x64 cs)) (Version: 109.0 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 71.0 - Mozilla)
Opera Stable 94.0.4606.65 (HKU\S-1-5-21-3631777967-1788977545-3385551023-1006\...\Opera 94.0.4606.65) (Version: 94.0.4606.65 - Opera Software)
RapidBoot HDD Accelerator (HKLM-x32\...\Fastboot) (Version: 2.1.1.0 - Lenovo)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 6.2.9200.21236 - Realtek Semiconductor Corp.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7572 - Realtek Semiconductor Corp.)
Scan To (HKLM\...\{E8A34AC8-0137-4515-A94B-0A0946DDC251}) (Version: 2.0.1 - HP)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-0015-0405-0000-0000000FF1CE}_Office14.PROPLUSR_{DAB3EE22-FB0E-401F-9418-E9F0B08AEB39}) (Version: - Microsoft) Hidden
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-0016-0405-0000-0000000FF1CE}_Office14.PROPLUSR_{DAB3EE22-FB0E-401F-9418-E9F0B08AEB39}) (Version: - Microsoft) Hidden
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-0018-0405-0000-0000000FF1CE}_Office14.PROPLUSR_{DAB3EE22-FB0E-401F-9418-E9F0B08AEB39}) (Version: - Microsoft) Hidden
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-0019-0405-0000-0000000FF1CE}_Office14.PROPLUSR_{DAB3EE22-FB0E-401F-9418-E9F0B08AEB39}) (Version: - Microsoft) Hidden
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-001A-0405-0000-0000000FF1CE}_Office14.PROPLUSR_{DAB3EE22-FB0E-401F-9418-E9F0B08AEB39}) (Version: - Microsoft) Hidden
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-001B-0405-0000-0000000FF1CE}_Office14.PROPLUSR_{DAB3EE22-FB0E-401F-9418-E9F0B08AEB39}) (Version: - Microsoft) Hidden
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-001F-0405-0000-0000000FF1CE}_Office14.PROPLUSR_{A71E3AD4-5545-4D59-9F11-75F363563C6A}) (Version: - Microsoft) Hidden
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-001F-0407-0000-0000000FF1CE}_Office14.PROPLUSR_{8925227F-C7B5-4C95-AB58-4FCF2433DAEE}) (Version: - Microsoft) Hidden
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-001F-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{09A9DF49-DA06-4093-A2FD-F339211E39EA}) (Version: - Microsoft) Hidden
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-001F-041B-0000-0000000FF1CE}_Office14.PROPLUSR_{0C337AF5-E6A7-4B6B-8F8E-08F9C6F956B4}) (Version: - Microsoft) Hidden
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.PROPLUSR_{E4D76E88-C65F-4003-9C71-EC4306679D17}) (Version: - Microsoft) Hidden
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0405-1000-0000000FF1CE}_Office14.PROPLUSR_{7F5CE17A-23B9-4EED-B017-A7EF4547476C}) (Version: - Microsoft) Hidden
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-002C-0405-0000-0000000FF1CE}_Office14.PROPLUSR_{EA82267F-4AAB-46BA-AD6A-9EBB544D0EF7}) (Version: - Microsoft) Hidden
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-0044-0405-0000-0000000FF1CE}_Office14.PROPLUSR_{DAB3EE22-FB0E-401F-9418-E9F0B08AEB39}) (Version: - Microsoft) Hidden
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-006E-0405-0000-0000000FF1CE}_Office14.PROPLUSR_{2C911571-C8B6-400B-B323-417C1806E866}) (Version: - Microsoft) Hidden
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-00A1-0405-0000-0000000FF1CE}_Office14.PROPLUSR_{DAB3EE22-FB0E-401F-9418-E9F0B08AEB39}) (Version: - Microsoft) Hidden
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-00BA-0405-0000-0000000FF1CE}_Office14.PROPLUSR_{DAB3EE22-FB0E-401F-9418-E9F0B08AEB39}) (Version: - Microsoft) Hidden
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{91140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUSR_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version: - Microsoft)
Seznam Software (HKU\S-1-5-21-3631777967-1788977545-3385551023-1006\...\SeznamInstall) (Version: 2.1.32 - Seznam.cz)
swMSM (HKLM-x32\...\{612C34C7-5E90-47D8-9B5C-0F717DD82726}) (Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 19.0.17.135 - Synaptics Incorporated)
TeamSpeak 3 Client (HKLM-x32\...\TeamSpeak 3 Client) (Version: 3.1.7 - TeamSpeak Systems GmbH)
The Sims 4 (HKLM-x32\...\The Sims 4_is1) (Version: - )
Thinkpad USB 3.0 Ethernet Adapter Driver (HKLM-x32\...\{D8102684-7BA1-4948-88B9-535F84E6E588}) (Version: 8.8.911.2013 - Lenovo)
Total Commander 64-bit (Remove or Repair) (HKLM\...\Totalcmd64) (Version: 9.12 - Ghisler Software GmbH)
Update for Windows 10 for x64-based Systems (KB5001716) (HKLM\...\{3800CCFC-4006-4B30-A103-416AF26A885C}) (Version: 2.71.0.0 - Microsoft Corporation)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.1 - VideoLAN)
Windows Driver Package - Intel (e1dexpress) Net (03/13/2014 12.11.77.1) (HKLM\...\8B9947A3FCC81D9507E333A63C6CC56E091BA6DB) (Version: 03/13/2014 12.11.77.1 - Intel)
Windows Driver Package - Intel Corporation (iaStorA) HDC (08/16/2013 12.8.1.1000) (HKLM\...\55452E592301CAC9072BC127374B10BC52DEADDB) (Version: 08/16/2013 12.8.1.1000 - Intel Corporation)
Windows Driver Package - Lenovo 1.67.09.03 (11/07/2014 1.67.09.03) (HKLM\...\FA3F6F3D6E8958FDDEE1E09CC77DFA71B0D7835A) (Version: 11/07/2014 1.67.09.03 - Lenovo)
Windows Driver Package - Synaptics (SmbDrv) System (11/11/2014 18.0.7.99) (HKLM\...\E002DDCB4A287AE64CE4C256E9B6E4D2834111D2) (Version: 11/11/2014 18.0.7.99 - Synaptics)
Windows Driver Package - Synaptics (SynTP) Mouse (11/11/2014 18.0.7.99) (HKLM\...\A5AF02F676996D29EA0D0F7CA0C10867D570C87E) (Version: 11/11/2014 18.0.7.99 - Synaptics)
WinRAR 5.50 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.50.0 - win.rar GmbH)
Zoom (HKU\S-1-5-21-3631777967-1788977545-3385551023-1006\...\ZoomUMX) (Version: 5.11.1 (6602) - Zoom Video Communications, Inc.)

Packages:
=========
Autodesk SketchBook -> C:\Program Files\WindowsApps\89006A2E.AutodeskSketchBook_5.1.0.0_x64__tf1gferkr813w [2019-11-06] (Autodesk Inc.)
Candy Crush Soda Saga -> C:\Program Files\WindowsApps\king.com.CandyCrushSodaSaga_1.234.200.0_x64__kgqvnymyfvs32 [2023-01-19] (king.com)
Dolby Access -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyAccess_3.16.244.0_x64__rz1tebttyb220 [2023-01-19] (Dolby Laboratories)
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_141.2.441.0_x64__v10z8vjag6ke6 [2023-01-18] (HP Inc.)
Lenovo Settings -> C:\Program Files\WindowsApps\LenovoCorporation.LenovoSettings_3.177.0.0_x86__4642shxvsv8s2 [2018-03-17] (LENOVO INCORPORATED.)
Lenovo Vantage -> C:\Program Files\WindowsApps\E046963F.LenovoCompanion_10.2209.2.0_x64__k1h2ywk1493x8 [2023-01-18] (LENOVO INC.)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2023-01-19] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2023-01-19] (Microsoft Corporation) [MS Ad]
MSN Cestování -> C:\Program Files\WindowsApps\Microsoft.BingTravel_3.0.4.336_x64__8wekyb3d8bbwe [2018-03-17] (Microsoft Corporation) [MS Ad]
MSN Gurmánský svět -> C:\Program Files\WindowsApps\Microsoft.BingFoodAndDrink_3.0.4.336_x64__8wekyb3d8bbwe [2018-03-17] (Microsoft Corporation) [MS Ad]
MSN Zdraví a fitness -> C:\Program Files\WindowsApps\Microsoft.BingHealthAndFitness_3.0.4.336_x64__8wekyb3d8bbwe [2018-03-17] (Microsoft Corporation) [MS Ad]
PowerDVD for Lenovo Think -> C:\Program Files\WindowsApps\CyberLinkCorp.th.PowerDVDforLenovoThink_4.1.731.32473_x86__m916jedk64snt [2016-02-27] (CYBERLINKCOM CORPORATION)
Solitaire & Casual Games -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.15.12020.0_x64__8wekyb3d8bbwe [2023-01-19] (Microsoft Studios) [MS Ad]
Torrent RT FREE Plus -> C:\Program Files\WindowsApps\48295AnnsSoft.TorrentRTFREEPlus_1.1.11.0_x64__nt3rsdpnc0zyt [2019-12-16] (Ann's Soft) [MS Ad]

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

ShellExecuteHooks: Groove GFS Stub Execution Hook - {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL [6671064 2013-12-19] (Microsoft Corporation -> Microsoft Corporation)
ShellExecuteHooks-x32: Groove GFS Stub Execution Hook - {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL [4171480 2013-12-19] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => -> No File
ContextMenuHandlers1: [LDVPMenu] -> {8BEEE74D-455E-4616-A97A-F6E86C317F32} => C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.0.3752.1000.105\Bin64\vpshell2.dll [2017-10-12] (Symantec Corporation -> Symantec Corporation)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2017-08-11] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2017-08-11] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [LDVPMenu] -> {8BEEE74D-455E-4616-A97A-F6E86C317F32} => C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.0.3752.1000.105\Bin64\vpshell2.dll [2017-10-12] (Symantec Corporation -> Symantec Corporation)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => -> No File
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\system32\igfxDTCM.dll [2018-04-24] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers6: [LDVPMenu] -> {8BEEE74D-455E-4616-A97A-F6E86C317F32} => C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.0.3752.1000.105\Bin64\vpshell2.dll [2017-10-12] (Symantec Corporation -> Symantec Corporation)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2017-08-11] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2017-08-11] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Drivers32: [VIDC.X264] => C:\WINDOWS\system32\x264vfw64.dll [3799552 2017-07-30] (x264vfw project) [File not signed]
HKLM\...\Drivers32: [VIDC.LAGS] => C:\WINDOWS\system32\lagarith.dll [148992 2011-12-07] () [File not signed]
HKLM\...\Drivers32: [VIDC.XVID] => C:\WINDOWS\system32\xvidvfw.dll [311296 2018-01-28] () [File not signed]
HKLM\...\Drivers32: [msacm.ac3acm] => C:\WINDOWS\system32\ac3acm.acm [180736 2012-07-21] (fccHandler) [File not signed]
HKLM\...\Drivers32: [VIDC.X264] => C:\Windows\SysWOW64\x264vfw.dll [3850240 2017-07-30] (x264vfw project) [File not signed]
HKLM\...\Drivers32: [VIDC.LAGS] => C:\Windows\SysWOW64\lagarith.dll [216064 2011-12-07] () [File not signed]
HKLM\...\Drivers32: [VIDC.XVID] => C:\Windows\SysWOW64\xvidvfw.dll [284672 2018-01-28] () [File not signed]
HKLM\...\Drivers32: [VIDC.FFDS] => C:\Windows\SysWOW64\ff_vfw.dll [112128 2015-10-24] () [File not signed]
HKLM\...\Drivers32: [msacm.ac3acm] => C:\Windows\SysWOW64\ac3acm.acm [122880 2012-07-21] (fccHandler) [File not signed]

==================== Shortcuts & WMI ========================

==================== Loaded Modules (Whitelisted) =============


==================== Alternate Data Streams (Whitelisted) ========

==================== Safe Mode (Whitelisted) ==================

==================== Association (Whitelisted) =================

==================== Internet Explorer (Whitelisted) ==========

HKU\S-1-5-21-3631777967-1788977545-3385551023-1006\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://lenovo13.msn.com/?pc=LCTE
HKU\S-1-5-21-3631777967-1788977545-3385551023-1006\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://lenovo13.msn.com/?pc=LCTE
HKU\S-1-5-21-3631777967-1788977545-3385551023-1006\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://mystart.lenovo.com
HKU\S-1-5-21-3631777967-1788977545-3385551023-500\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://lenovo13.msn.com/?pc=LCTE
HKU\S-1-5-21-3631777967-1788977545-3385551023-500\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://lenovo13.msn.com/?pc=LCTE
HKU\S-1-5-21-3631777967-1788977545-3385551023-500\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://mystart.lenovo.com
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL [2013-12-19] (Microsoft Corporation -> Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_161\bin\ssv.dll [2018-03-17] (Oracle America, Inc. -> Oracle Corporation)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation -> Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_161\bin\jp2ssv.dll [2018-03-17] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL [2013-12-19] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_161\bin\ssv.dll [2018-03-17] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_161\bin\jp2ssv.dll [2018-03-17] (Oracle America, Inc. -> Oracle Corporation)

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2013-08-22 14:25 - 2013-08-22 14:25 - 000000824 _____ C:\WINDOWS\system32\drivers\etc\hosts

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\ProgramData\Oracle\Java\javapath;C:\Program Files (x86)\Intel\iCLS Client\;C:\Program Files\Intel\iCLS Client\;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;C:\ProgramData\Lenovo\ReadyApps;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files\Intel\Intel(R) Management Engine Components\IPT;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files\Intel\WiFi\bin\;C:\Program Files\Common Files\Intel\WirelessCommon\
HKU\S-1-5-21-3631777967-1788977545-3385551023-1006\Control Panel\Desktop\\Wallpaper -> C:\Users\Lucie\AppData\Roaming\IrfanView\IrfanView_Wallpaper.png
HKU\S-1-5-21-3631777967-1788977545-3385551023-500\Control Panel\Desktop\\Wallpaper -> C:\WINDOWS\web\wallpaper\Windows\img0.jpg
DNS Servers: 10.0.1.138
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Warn)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKU\S-1-5-21-3631777967-1788977545-3385551023-1006\...\StartupApproved\Run: => "CCleaner Smart Cleaning"
HKU\S-1-5-21-3631777967-1788977545-3385551023-1006\...\StartupApproved\Run: => "Discord"
HKU\S-1-5-21-3631777967-1788977545-3385551023-1006\...\StartupApproved\Run: => "MicrosoftEdgeAutoLaunch_93F0AE3EE02480B535CF28B3133BCEF1"
HKU\S-1-5-21-3631777967-1788977545-3385551023-1006\...\StartupApproved\Run: => "Opera Browser Assistant"
HKU\S-1-5-21-3631777967-1788977545-3385551023-1006\...\StartupApproved\Run: => "FlashPlayerUpdate"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{1831AA03-82DB-43B8-A87A-08851BE64E6A}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{A87414D1-621A-4CB9-8FCD-AB4F93599EEC}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\109.0.1518.52\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{A34B0856-0E4A-44B5-A310-B72D07B1A7FC}] => (Allow) C:\Users\Lucie\AppData\Roaming\Zoom\bin\airhost.exe => No File
FirewallRules: [{801B8788-66D6-4AD2-A4E8-671557650EAA}] => (Allow) C:\Users\Lucie\AppData\Roaming\Zoom\bin\airhost.exe => No File
FirewallRules: [{A6EAF691-9E68-4359-82AD-D83FA54188BE}] => (Allow) C:\Users\Lucie\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [UDP Query User{A4C80BB9-07EB-42B4-B096-06CE7412342E}C:\program files (x86)\hearthstone\hearthstone.exe] => (Allow) C:\program files (x86)\hearthstone\hearthstone.exe (Blizzard Entertainment, Inc. -> )
FirewallRules: [TCP Query User{2EB757BD-FAC9-4967-B165-6D38A351EF43}C:\program files (x86)\hearthstone\hearthstone.exe] => (Allow) C:\program files (x86)\hearthstone\hearthstone.exe (Blizzard Entertainment, Inc. -> )
FirewallRules: [UDP Query User{A1C77D70-8BDD-41A3-9865-8FAA77280F0A}C:\program files\mozilla firefox\firefox.exe] => (Block) C:\program files\mozilla firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [TCP Query User{D6F44BAF-CE76-42A3-8BC8-FFC94712B0D6}C:\program files\mozilla firefox\firefox.exe] => (Block) C:\program files\mozilla firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{804E899C-970A-4893-8004-FA8985A13E07}] => (Allow) C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe (Intel Corporation -> )
FirewallRules: [{79047BD6-0B81-4C95-B538-CE1F964968E6}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{DF78ED50-2125-490F-85A8-94AFDD61B4E8}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [UDP Query User{4FC12E7C-657E-49E6-982A-9F7B4CA236D9}C:\users\lucie\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\lucie\appdata\roaming\utorrent\utorrent.exe (uTorrent.CZ -> BitTorrent, Inc.) [File not signed]
FirewallRules: [TCP Query User{33A154F3-45DD-457D-8D9C-BC8AC54DBEDD}C:\users\lucie\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\lucie\appdata\roaming\utorrent\utorrent.exe (uTorrent.CZ -> BitTorrent, Inc.) [File not signed]
FirewallRules: [{84DA43F3-378C-4CE8-BD48-009CC1F42D20}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.117.543.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{B0CB5C5F-2204-4216-B369-370A277BE196}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.117.543.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{44A6F3B7-138C-446A-AD59-5E4CA7ACEC30}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.117.543.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{06EFC991-4E5F-4EB3-8097-FA58420053F5}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.117.543.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{2A546F8D-C523-4EB1-8711-404A7F7D1348}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.117.543.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{114B710F-FA75-45AD-A826-B67A2CC76E8F}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.117.543.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{2254D91C-B8E3-46B4-9B0B-202C55C8067A}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.117.543.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{6A23B468-464E-4A36-9C75-4B606AE243BB}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.117.543.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{503A9E8D-6D05-49A6-914E-848A7A801293}] => (Allow) C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.0.3752.1000.105\Bin64\snac64.exe (Symantec Corporation -> Symantec Corporation)
FirewallRules: [{82022B58-26C4-4FC7-96D8-F63DE0C357DA}] => (Allow) C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.0.3752.1000.105\Bin64\snac64.exe (Symantec Corporation -> Symantec Corporation)
FirewallRules: [{3AF745BB-69C7-4468-906B-692779AB8FEF}] => (Allow) C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.0.3752.1000.105\Bin\ccSvcHst.exe (Symantec Corporation -> Symantec Corporation)
FirewallRules: [{6F77ADAD-B1A7-4E63-9848-5D28D1655A98}] => (Allow) C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.0.3752.1000.105\Bin\ccSvcHst.exe (Symantec Corporation -> Symantec Corporation)
FirewallRules: [{C9043395-E01A-4488-8637-EF4F60D3D431}] => (Allow) C:\Program Files (x86)\Lenovo\System Update\uncserver.exe (Lenovo -> )
FirewallRules: [{68898D5C-1604-4F97-BE73-FC6A91879C80}] => (Allow) C:\Program Files (x86)\Lenovo\System Update\uncserver.exe (Lenovo -> )
FirewallRules: [{9294E92A-1BA5-404E-A0EB-C7F34130C6B1}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD12\Movie\PowerDVD Cinema\PowerDVDCinema12.exe (CyberLink Corp. -> CyberLink Corp.)
FirewallRules: [{6C5EFB67-F6FD-420B-9CB7-11EACC7C764F}] => (Allow) C:\Program Files (x86)\Lenovo\QuickControl\QuickControlService.exe (LENOVO -> Lenovo Group Limited)
FirewallRules: [{1DB530E6-8122-4B6F-927C-B90E14D46891}] => (Allow) C:\Program Files (x86)\Lenovo\QuickControl\QuickControlService.exe (LENOVO -> Lenovo Group Limited)

==================== Restore Points =========================

ATTENTION: System Restore is disabled (Total:100.31 GB) (Free:24.71 GB) (25%)

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (01/19/2023 07:13:04 PM) (Source: SecurityCenter) (EventID: 17) (User: )
Description: Centru zabezpečení se nepodařilo ověřit volajícího s chybou %1.

Error: (01/19/2023 07:08:03 PM) (Source: SecurityCenter) (EventID: 17) (User: )
Description: Centru zabezpečení se nepodařilo ověřit volajícího s chybou %1.

Error: (01/19/2023 07:03:02 PM) (Source: SecurityCenter) (EventID: 17) (User: )
Description: Centru zabezpečení se nepodařilo ověřit volajícího s chybou %1.

Error: (01/19/2023 06:58:01 PM) (Source: SecurityCenter) (EventID: 17) (User: )
Description: Centru zabezpečení se nepodařilo ověřit volajícího s chybou %1.

Error: (01/19/2023 06:53:00 PM) (Source: SecurityCenter) (EventID: 17) (User: )
Description: Centru zabezpečení se nepodařilo ověřit volajícího s chybou %1.

Error: (01/19/2023 06:48:05 PM) (Source: SecurityCenter) (EventID: 17) (User: )
Description: Centru zabezpečení se nepodařilo ověřit volajícího s chybou %1.

Error: (01/19/2023 06:43:04 PM) (Source: SecurityCenter) (EventID: 17) (User: )
Description: Centru zabezpečení se nepodařilo ověřit volajícího s chybou %1.

Error: (01/19/2023 06:38:01 PM) (Source: SecurityCenter) (EventID: 17) (User: )
Description: Centru zabezpečení se nepodařilo ověřit volajícího s chybou %1.


System errors:
=============
Error: (01/19/2023 06:22:54 PM) (Source: DCOM) (EventID: 10010) (User: NTB-ZUZANA)
Description: Server microsoft.windowscommunicationsapps_16005.14326.21256.0_x64__8wekyb3d8bbwe!microsoft.windowslive.calendar.AppXwkn9j84yh1kvnt49k5r8h6y1ecsv09hs.mca se v daném časovém limitu neregistroval u služby DCOM.

Error: (01/19/2023 06:22:52 PM) (Source: DCOM) (EventID: 10010) (User: NTB-ZUZANA)
Description: Server Microsoft.Windows.ContentDeliveryManager_10.0.19041.1023_neutral_neutral_cw5n1h2txyewy!App.AppX76q4xtxwbj16z0zkyp0pnwtt6m850rvk.mca se v daném časovém limitu neregistroval u služby DCOM.

Error: (01/19/2023 06:22:52 PM) (Source: DCOM) (EventID: 10010) (User: NTB-ZUZANA)
Description: Server Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe!App.AppXgvxkrr1tm1jwgecmqbxe81yfbwpjdn1h.mca se v daném časovém limitu neregistroval u služby DCOM.

Error: (01/19/2023 06:22:52 PM) (Source: DCOM) (EventID: 10010) (User: NTB-ZUZANA)
Description: Server Microsoft.People_10.2105.4.0_x64__8wekyb3d8bbwe!x4c7a3b7dy2188y46d4ya362y19ac5a5805e5x.AppXv1pa150fssxfwf8qn0j65z3gp1qhwkcs.mca se v daném časovém limitu neregistroval u služby DCOM.

Error: (01/19/2023 06:22:52 PM) (Source: DCOM) (EventID: 10010) (User: NTB-ZUZANA)
Description: Server NcsiUwpApp_1000.19041.1023.0_neutral_neutral_8wekyb3d8bbwe!App.AppXw175g9nmx2zykh9fyt6xjc0xf8vmj1w6.mca se v daném časovém limitu neregistroval u služby DCOM.

Error: (01/19/2023 05:53:19 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba Windows Presentation Foundation Font Cache 3.0.0.0 neuspěla při spuštění v důsledku následující chyby:
Služba neodpověděla na řídicí nebo zahajovací požadavek dostatečně včas.

Error: (01/19/2023 05:53:19 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Při čekání na připojení služby Windows Presentation Foundation Font Cache 3.0.0.0 bylo dosaženo časového limitu (30000 ms).

Error: (01/19/2023 05:50:54 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Instalace se nezdařila: Instalování následující aktualizace se nezdařilo z důvodu chyby (0x8024001e): Aktualizace bezpečnostních informací pro produkt Microsoft Defender Antivirus - KB2267602 (verze 1.381.2424.0).


Windows Defender:
================
Date: 2023-01-19 17:38:44
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {538F3E12-3470-4FBF-9EB0-EF8640412C10}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: Ntb-Zuzana\Lucie
Event[0]:

Date: 2023-01-19 17:50:55
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.381.2414.0
Zdroj aktualizace: Server Microsoft Update
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.19900.2
Kód chyby: 0x80240022
Popis chyby: V daném programu nelze zkontrolovat aktualizace definic.

Date: 2023-01-19 17:16:34
Description:
Antivirová ochrana v programu Microsoft Defender ħáş έиςοūŋтêřèđ ǻй éѓѓøř ţŗуїńġ тб ďоẃńłσâď âŋδ ċόπƒïĝџгέ Мίĉŕóşóƒτ Ďėƒёπđèř Äлтĭνіѓűš (õƒƒŀϊņе ŝçάп).%ʼn%ŧĔѓŗǿѓ ċοδĕ:%ъ0x80070005%л%тЄггóŕ δ℮şćřīφтїόņ:%ьPřístup byl odepřen.

CodeIntegrity:
===============
Date: 2023-01-19 19:13:04
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.0.3752.1000.105\Bin\WSCSAvNotifier.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2023-01-19 17:38:50
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\drivers\wd\WdBoot.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2023-01-19 17:09:07
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files (x86)\Microsoft\Edge\Application\msedge.exe) attempted to load \Device\HarddiskVolume4\Windows\System32\sysfer.dll that did not meet the Microsoft signing level requirements.


==================== Memory info ===========================

BIOS: LENOVO J4ET89WW(1.89) 09/18/2017
Motherboard: LENOVO 20AUS3JY00
Processor: Intel(R) Core(TM) i5-4300M CPU @ 2.60GHz
Percentage of memory in use: 85%
Total physical RAM: 3998.24 MB
Available physical RAM: 584.34 MB
Total Virtual: 7582.24 MB
Available Virtual: 2885.05 MB

==================== Drives ================================

Drive c: (Windows) (Fixed) (Total:100.31 GB) (Free:24.71 GB) (Model: WDC WD5000LPLX-08ZNTT0) NTFS ==>[system with boot components (obtained from drive)]
Drive d: (DATA) (Fixed) (Total:349.69 GB) (Free:308.62 GB) (Model: WDC WD5000LPLX-08ZNTT0) NTFS

\\?\Volume{25def3cf-9957-4a38-8d44-e3cc8b9e2b8b}\ (WINRE_DRV) (Fixed) (Total:0.98 GB) (Free:0.7 GB) NTFS
\\?\Volume{d9a1329a-57ab-4bf8-af21-8db4b90b4260}\ (Lenovo_Recovery) (Fixed) (Total:14.4 GB) (Free:5.59 GB) NTFS
\\?\Volume{2edf8d3c-1a1a-46a5-ad26-cabd25abea6e}\ (SYSTEM_DRV) (Fixed) (Total:0.25 GB) (Free:0.2 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (Size: 465.8 GB) (Disk ID: 3782AF53)

Partition: GPT.

==================== End of Addition.txt =======================

polhrad
Návštěvník
Návštěvník
Příspěvky: 104
Registrován: 25 čer 2006 21:22

Re: Prosím o kontrolu logu.

#2 Příspěvek od polhrad »

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 11-01-2023
Ran by Lucie (administrator) on NTB-ZUZANA (LENOVO 20AUS3JY00) (19-01-2023 19:06:18)
Running from D:\Dokumenty\Desktop
Loaded Profiles: Lucie
Platform: Microsoft Windows 10 Pro Version 22H2 19045.2486 (X64) Language: Čeština (Česko)
Default browser: Opera
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(C:\Program Files (x86)\Lenovo\LocationAware\loctaskmgr.exe ->) (LENOVO -> ) C:\Program Files (x86)\Lenovo\LocationAware\lpdagent.exe
(C:\Program Files (x86)\Lenovo\QuickControl\QuickControlService.exe ->) (LENOVO -> Lenovo Group Limited) C:\Program Files (x86)\Lenovo\QuickControl\QuickControl.exe
(C:\Program Files\Lenovo\Communications Utility\AVControlCenter32.exe ->) (LENOVO -> Lenovo Corporation) C:\Program Files\Lenovo\Communications Utility\avfaudiosw.exe
(C:\Program Files\Lenovo\VIRTSCRL\lvvsst.exe ->) (LENOVO -> Lenovo Group Limited) C:\Program Files\Lenovo\VIRTSCRL\virtscrl.exe
(C:\Program Files\Synaptics\SynTP\SynTPEnh.exe ->) (Synaptics Incorporated -> Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPLpr.exe
(C:\Program Files\Synaptics\SynTP\SynTPEnh.exe ->) (Synaptics Incorporated -> Synaptics) C:\Program Files\Synaptics\SynTP\SynLenovoHelper.exe
(C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe ->) (Synaptics Incorporated -> Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(C:\Users\Lucie\AppData\Local\Programs\Opera\opera.exe ->) (Opera Norway AS -> Opera Software) C:\Users\Lucie\AppData\Local\Programs\Opera\94.0.4606.65\opera_crashreporter.exe
(C:\Windows\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe ->) (Lenovo -> Lenovo Group Ltd.) C:\Windows\Lenovo\ImController\PluginHost86\Lenovo.Modern.ImController.PluginHost.Device.exe
(DriverStore\FileRepository\fn.inf_amd64_700aca387f1cbd51\driver\tphkload.exe ->) (Lenovo -> Lenovo Group Limited) C:\Windows\System32\DriverStore\FileRepository\FN11CD~1.INF\driver\shtctky.exe
(DriverStore\FileRepository\fn.inf_amd64_700aca387f1cbd51\driver\tphkload.exe ->) (Lenovo -> Lenovo Group Limited) C:\Windows\System32\DriverStore\FileRepository\FN11CD~1.INF\driver\tpnumlkd.exe
(DriverStore\FileRepository\fn.inf_amd64_700aca387f1cbd51\driver\tphkload.exe ->) (Lenovo -> Lenovo Group Limited) C:\Windows\System32\DriverStore\FileRepository\FN11CD~1.INF\driver\tposd.exe
(explorer.exe ->) (LENOVO -> Lenovo) C:\Program Files\Lenovo\Lenovo Mobile Hotspot\MobileHotspotclient.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.152\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.152\GoogleCrashHandler64.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\igfxHK.exe
(LENOVO -> Lenovo Corporation) C:\Program Files\Lenovo\Communications Utility\tpknrres.exe
(Lenovo -> Lenovo) C:\Program Files (x86)\Lenovo\RapidBoot HDD Accelerator\FBConsole.exe
(Opera Norway AS -> Opera Software) C:\Users\Lucie\AppData\Local\Programs\Opera\opera.exe <20>
(services.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(services.exe ->) (Hewlett-Packard Company -> HP) C:\Windows\System32\HPSIsvc.exe
(services.exe ->) (Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(services.exe ->) (Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(services.exe ->) (Intel Corporation -> Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(services.exe ->) (Intel Corporation -> Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(services.exe ->) (Intel Corporation -> Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(services.exe ->) (Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(services.exe ->) (Intel(R) Wireless Connectivity Solutions -> Intel Corporation) C:\Windows\System32\ibtsiva.exe
(services.exe ->) (LENOVO -> ) C:\Program Files (x86)\Lenovo\LocationAware\loctaskmgr.exe
(services.exe ->) (LENOVO -> Lenovo Corporation) C:\Program Files\Lenovo\Communications Utility\AVControlCenter32.exe
(services.exe ->) (LENOVO -> Lenovo Group Limited) C:\Program Files (x86)\Lenovo\QuickControl\QuickControlService.exe
(services.exe ->) (LENOVO -> Lenovo Group Limited) C:\Program Files\Lenovo\SettingsDependency\SettingsService.exe
(services.exe ->) (LENOVO -> Lenovo Group Limited) C:\Program Files\Lenovo\VIRTSCRL\lvvsst.exe
(services.exe ->) (Lenovo -> Lenovo Group Limited) C:\Windows\System32\DriverStore\FileRepository\fn.inf_amd64_700aca387f1cbd51\driver\tphkload.exe
(services.exe ->) (Lenovo -> Lenovo Group Ltd.) C:\Windows\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe
(services.exe ->) (Lenovo -> Lenovo) C:\Program Files (x86)\Lenovo\RapidBoot HDD Accelerator\FBService.exe
(services.exe ->) (Lenovo -> Lenovo.) C:\Windows\System32\ibmpmsvc.exe
(services.exe ->) (Lenovo(Japan)Ltd. -> Lenovo) C:\Program Files\Lenovo\Lenovo Peer Connect\LenovoDiscoverySvc.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2211.5-0\MsMpEng.exe
(services.exe ->) (Symantec Corporation -> Symantec Corporation) C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.0.3752.1000.105\Bin\ccSvcHst.exe <2>
(services.exe ->) (Symantec Corporation -> Symantec Corporation) C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.0.3752.1000.105\SAEP\IDS\bin\SISIDSService.exe
(services.exe ->) (Symantec Corporation -> Symantec Corporation) C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.0.3752.1000.105\SAEP\IPS\bin\SISIPSService.exe
(services.exe ->) (Symantec Corporation -> Symantec Corporation) C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.0.3752.1000.105\SAEP\IPS\bin\sisipsutil.exe
(services.exe ->) (Synaptics Incorporated -> Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe
(svchost.exe ->) (CyberLink Corp. -> CyberLink Corp.) C:\Program Files (x86)\CyberLink\PowerDVD12\PDVD12Serv.exe
(svchost.exe ->) (Lenovo -> Lenovo) C:\Windows\SysWOW64\Lenovo\PowerMgr\PowerMgr.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\SecurityHealthHost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SecHealthUI.exe
(svchost.exe ->) (Realtek Semiconductor Corp -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe <2>
(svchost.exe ->) (Realtek Semiconductor Corp -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(svchost.exe ->) (SweetLabs Inc. -> Lenovo) C:\ProgramData\Lenovo App Services\Engine\LenovoAppServices.exe
(Synaptics Incorporated -> Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [LenovoOptMouseUpdate] => C:\Program Files\Lenovo\HOTKEY\extapsup.exe [341448 2014-11-07] (LENOVO -> Lenovo Group Limited)
HKLM\...\Run: [LnvMobHotspotClient] => C:\Program Files\Lenovo\Lenovo Mobile Hotspot\MobileHotspotclient.exe [937928 2014-12-11] (LENOVO -> Lenovo)
HKLM\...\Run: [LMCSSTART1] => C:\windows\SysWOW64\lmcfrundll.exe [24008 2015-01-20] (LENOVO -> Lenovo Corporation)
HKLM\...\Run: [LMCSSTART2] => C:\windows\SysWOW64\lmcfrundll.exe [24008 2015-01-20] (LENOVO -> Lenovo Corporation)
HKLM\...\Run: [LMCSSTART3] => C:\windows\SysWOW64\lmcfrundll.exe [24008 2015-01-20] (LENOVO -> Lenovo Corporation)
HKLM-x32\...\Run: [Fastboot] => C:\Program Files (x86)\Lenovo\RapidBoot HDD Accelerator\FBConsole.exe [750320 2016-02-27] (Lenovo -> Lenovo)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [587288 2017-12-19] (Oracle America, Inc. -> Oracle Corporation)
HKLM-x32\...\Run: [BCSSync] => C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe [89184 2012-11-05] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-3631777967-1788977545-3385551023-1006\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [38916432 2022-12-09] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
HKU\S-1-5-21-3631777967-1788977545-3385551023-1006\...\Run: [Discord] => C:\Users\Lucie\AppData\Local\Discord\app-0.0.308\Discord.exe [91023672 2020-09-10] (Discord Inc. -> Discord Inc.)
HKU\S-1-5-21-3631777967-1788977545-3385551023-1006\...\Run: [Opera Browser Assistant] => C:\Users\Lucie\AppData\Local\Programs\Opera\assistant\browser_assistant.exe [3916232 2022-12-20] (Opera Norway AS -> Opera Software)
HKU\S-1-5-21-3631777967-1788977545-3385551023-1006\...\Run: [MicrosoftEdgeAutoLaunch_93F0AE3EE02480B535CF28B3133BCEF1] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 [4188616 2023-01-17] (Microsoft Corporation -> Microsoft Corporation)
HKLM\...\Windows x64\Print Processors\HPM1210PrintProc: C:\Windows\System32\spool\prtprocs\x64\HPM1210PP.dll [74240 2012-09-29] (Microsoft Windows Hardware Compatibility Publisher -> )
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\109.0.5414.75\Installer\chrmstp.exe [2023-01-18] (Google LLC -> Google LLC)

==================== Scheduled Tasks (Whitelisted) ============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {04D4DFC2-06B5-4E79-ACCB-F6001FE6FF99} - System32\Tasks\Microsoft\Windows\termsrv\RemoteFX\RemoteFXWarningTask => C:\WINDOWS\System32\RemoteFXvGPUDisablement.exe Warning (No File)
Task: {06734BA6-4B06-49F7-8561-102AEE569727} - System32\Tasks\Lenovo\Lenovo Solution Center Launcher => C:\Program Files\Lenovo\Lenovo Solution Center\App\LSC.Services.UpdateStatusService.exe [264984 2017-06-09] (Lenovo -> )
Task: {0D745907-2C28-44CA-8873-A9C7D2892FC1} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1552376 2022-09-26] (Adobe Inc. -> Adobe Inc.)
Task: {1074BDD2-9112-4F63-B5E3-CFD8ADC527E0} - System32\Tasks\Lenovo\Power Manager\Uninstall task => C:\WINDOWS\SysWOW64\PowerMgrInst.exe [64984 2022-08-17] (Lenovo -> )
Task: {15AAF356-0C06-4DDB-B1C8-DF8ED95A4065} - System32\Tasks\Lenovo\BatteryGauge\BatteryGaugeMaintenance => C:\ProgramData\Lenovo\ImController\Plugins\LenovoBatteryGaugePackage\x64\BGHelper.exe [149280 2022-09-23] (Lenovo -> Lenovo Group Ltd.)
Task: {1925CA83-F8C1-42CB-B5D4-A5BE468A7488} - System32\Tasks\Lenovo\ImController\Lenovo iM Controller Scheduled Maintenance => "%windir%\system32\sc.exe" START ImControllerService
Task: {1F1F5E2C-51DB-4516-9AC9-3325E311A56E} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [684976 2022-12-09] (Piriform Software Ltd -> Piriform)
Task: {22BEA23C-97BC-4D70-83E5-FC515F4DDDCD} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2211.5-0\MpCmdRun.exe [1592184 2023-01-19] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {23EA68FC-B824-40D4-A483-B923C4653A64} - System32\Tasks\Synaptics TouchPad Enhancements => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [4224168 2018-01-25] (Synaptics Incorporated -> Synaptics Incorporated)
Task: {2A6BD9B5-FF54-4D0A-ACCC-A6A0486FB5F9} - System32\Tasks\DolbySelectorTask => C:\Program Files\Dolby Digital Plus\ddp.exe -autostart (No File)
Task: {310679CE-905F-453C-B42E-C9D5AE885583} - System32\Tasks\RtsCM => C:\WINDOWS\RtsCM64.exe (No File)
Task: {3167F280-AB72-4751-8959-C66EE801D7D1} - System32\Tasks\RTKCPL => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [16165632 2015-07-30] (Realtek Semiconductor Corp -> Realtek Semiconductor)
Task: {352E6CA0-7314-4DF4-89C4-682368D80D57} - System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join => C:\WINDOWS\System32\AutoWorkplace.exe join (No File)
Task: {3601885F-7D12-425A-9541-1B6E0B8024CD} - System32\Tasks\RtHDVBg_Dolby => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1403136 2015-07-30] (Realtek Semiconductor Corp -> Realtek Semiconductor)
Task: {38B4DF89-05EF-4BB0-A724-2FA58B20EB4E} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe do-task "308046B0AF4A39CB"
Task: {40C5C46A-3B0A-4921-96B9-304E68505590} - System32\Tasks\RtHDVBg_LENOVO_MICPKEY => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1403136 2015-07-30] (Realtek Semiconductor Corp -> Realtek Semiconductor)
Task: {44F9BA4B-CD57-40C0-B6CE-92F46A82E235} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2211.5-0\MpCmdRun.exe [1592184 2023-01-19] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {471EFFE7-B6CD-44A5-BCD2-BAA6581063D8} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2211.5-0\MpCmdRun.exe [1592184 2023-01-19] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {4A921842-B14D-4C5D-A64B-3CFA872E6333} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_ERROR_HB => C:\WINDOWS\system32\MRT.exe [150199536 2023-01-18] (Microsoft Windows -> Microsoft Corporation)
Task: {559D7799-FCB8-4AA6-809C-3C12068AFC68} - System32\Tasks\Lenovo\ImController\Plugins\LenovoSystemUpdatePlugin_WeeklyTask => %windir%\System32\reg.exe add hklm\SOFTWARE\Lenovo\SystemUpdatePlugin\scheduler /v start /t reg_dword /d 1 /f /reg:32
Task: {5B6B443D-6001-440F-9E2D-0CE9CD5832D8} - System32\Tasks\Lenovo\Lenovo Customer Feedback Program => C:\Program Files\Lenovo\Customer Feedback Program\Lenovo.TVT.CustomerFeedback.Agent.exe (No File)
Task: {5ED4DC15-ADF1-4E2B-9933-1E78A8D48A55} - System32\Tasks\Lenovo\ImController\TimeBasedEvents\a0602932-ccca-4e73-bdc5-0a3749b66d03 => C:\WINDOWS\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [84240 2022-01-28] (Lenovo -> Lenovo Group Ltd.)
Task: {6DFCB649-0769-4F83-BB10-F60F235F6D3D} - System32\Tasks\Microsoft\Windows\SkyDrive\Idle Sync Maintenance Task => {BF6C1E47-86EC-4194-9CE5-13C15DCB2001}
Task: {6FD32224-7723-4ACE-B3E9-95DE5CD79B33} - System32\Tasks\CCleanerSkipUAC - Lucie => C:\Program Files\CCleaner\CCleaner.exe [32602448 2022-12-09] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {716A6AEA-8AC3-4B6B-9D92-BF26C45D1F9B} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2018-03-23] (Google Inc -> Google Inc.)
Task: {78E580C2-A3C0-4843-BF83-7EC55DDD252A} - System32\Tasks\Microsoft\Windows\Shell\FamilySafetyUpload => {EBF00FCB-0769-4B81-9BEC-6C05514111AA}
Task: {7C00ABF4-289C-4DA0-A441-9BD577D32119} - System32\Tasks\Lenovo\Lenovo Customer Feedback Program 64 35 => C:\Program Files (x86)\Lenovo\Customer Feedback Program 35\Lenovo.TVT.CustomerFeedback.Agent35.exe [17184 2014-09-10] (LENOVO -> Lenovo)
Task: {84C1F3A8-A93B-49E4-96D0-D5D1ED8444EF} - System32\Tasks\Lenovo\Power Manager\Background monitor => C:\WINDOWS\SysWOW64\Lenovo\PowerMgr\PowerMgr.exe [128984 2022-08-17] (Lenovo -> Lenovo)
Task: {872D0E53-FD2E-41E3-B431-698AF82882CE} - System32\Tasks\Microsoft\Windows\SkyDrive\Routine Maintenance Task => {1B1F472E-3221-4826-97DB-2C2324D389AE}
Task: {8B5547E3-D80D-49D9-BFB9-90F6AC0115D7} - System32\Tasks\Opera scheduled Autoupdate 1585086738 => C:\Users\Lucie\AppData\Local\Programs\Opera\launcher.exe [2607560 2023-01-12] (Opera Norway AS -> Opera Software)
Task: {911DBDDE-539F-422A-998E-0BB248940A58} - System32\Tasks\Intel PTT EK Recertification => C:\Program Files\Intel\iCLS Client\IntelPTTEKRecertification.exe [855352 2016-02-19] (Intel(R) Trusted Connect Service -> Intel(R) Corporation)
Task: {914D01CC-6BEF-4ACC-82AD-8683D37AFDB1} - System32\Tasks\Lenovo App Services => C:\ProgramData\Lenovo App Services\Engine\LenovoAppServices.exe [7657160 2020-12-31] (SweetLabs Inc. -> Lenovo)
Task: {9DB20DC1-21D5-48AE-96C7-45262C0A7D22} - System32\Tasks\CCleanerCrashReporting => C:\Program Files\CCleaner\CCleanerBugReport.exe [4669264 2022-12-09] (PIRIFORM SOFTWARE LIMITED -> Piriform Software) -> --product 90 --send dumps|report --path "C:\Program Files\CCleaner\LOG" --programpath "C:\Program Files\CCleaner" --configpath "C:\Program Files\CCleaner\Setup" --guid "ab400c80-036d-4bf7-9120-32aa172f4d05" --version "6.07.10191" --silent
Task: {A487C31D-CE14-4F9E-A139-A0A526F331F4} - System32\Tasks\PDVDServ12 Task => C:\Program Files (x86)\CyberLink\PowerDVD12\PDVD12Serv.exe [85768 2014-08-01] (CyberLink Corp. -> CyberLink Corp.)
Task: {ADD2AEAC-68AF-4AF5-8A84-155DCFB39DE3} - System32\Tasks\StartPowerDVDService => C:\PROGRAM FILES (x86)\Cyberlink\PowerDVD10\PDVD10Serv.exe (No File)
Task: {B4280176-BB0D-42D5-B366-A1739CDDAB61} - System32\Tasks\Lenovo\LSC\Lenovo Solution Center Notifications => C:\Program Files\Lenovo\Lenovo Solution Center\LSCNotify.exe [1321240 2017-06-09] (Lenovo -> Lenovo)
Task: {BDAD03F9-3A2F-4041-8643-D824AB4AB846} - System32\Tasks\Lenovo\LSC\LSCHardwareScan => C:\Program Files\Lenovo\Lenovo Solution Center\LSC.exe [10197784 2017-06-09] (Lenovo -> Lenovo)
Task: {BFD08FA3-F614-4E6C-94E5-E433C0DDB135} - System32\Tasks\Lenovo\Lenovo Customer Feedback Program 64 => C:\Program Files (x86)\Lenovo\Customer Feedback Program\Lenovo.TVT.CustomerFeedback.Agent.exe [17184 2014-09-02] (LENOVO -> Lenovo)
Task: {C52E5169-6E9C-494E-98BD-9E8BA968B1E6} - System32\Tasks\Lenovo\ImController\TimeBasedEvents\0f3ea56a-3687-4b7e-9e3d-2a08f785ced8 => C:\WINDOWS\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [84240 2022-01-28] (Lenovo -> Lenovo Group Ltd.)
Task: {C6147027-B0A0-46C0-99EB-D702D40A4891} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> No File <==== ATTENTION
Task: {CE2DE968-E342-40D7-9566-427D45E4A886} - System32\Tasks\Microsoft\Windows\PerfTrack\BackgroundConfigSurveyor => {EA9155A3-8A39-40B4-8963-D3C761B18371}
Task: {D08032ED-D71E-4FF4-B2A3-B14A28149DED} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2211.5-0\MpCmdRun.exe [1592184 2023-01-19] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {D4BDA987-4796-471E-B0D4-FBA25A3BAD0E} - System32\Tasks\Symantec Endpoint Protection\Symantec Endpoint Protection Error Processor => C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.0.3752.1000.105\Bin\SymErr.exe [92280 2017-10-12] (Symantec Corporation -> Symantec Corporation)
Task: {D7F3C1C6-55FE-42DC-9B24-2CC91B50079C} - System32\Tasks\Lenovo\ImController\TimeBasedEvents\b00122f5-e8fe-4573-b4ef-748b71422226 => C:\WINDOWS\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [84240 2022-01-28] (Lenovo -> Lenovo Group Ltd.)
Task: {E301D000-F7A5-47F8-BD22-1CDEE5F252F1} - System32\Tasks\Microsoft\Windows\termsrv\RemoteFX\RemoteFXvGPUDisableTask => C:\WINDOWS\System32\RemoteFXvGPUDisablement.exe Disable (No File)
Task: {EB719E39-3A13-4AEE-93F6-78AA1A2F44AC} - System32\Tasks\Lenovo\ImController\Lenovo iM Controller Monitor => C:\WINDOWS\system32\ImController.InfInstaller.exe [64256 2022-01-28] (Lenovo -> Lenovo Group Ltd.)
Task: {EE2F5918-E8DD-4287-ACAA-60288476BECD} - System32\Tasks\Microsoft\Windows\PLA\LSC Memory => C:\windows\system32\rundll32.exe C:\windows\system32\pla.dll,PlaHost "LSC Memory" "$(Arg0)"
Task: {EF3CF588-4915-4C05-B9EC-39A87EBEC6F2} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> No File <==== ATTENTION
Task: {F77F4B2E-E5FA-4DE8-9F64-4085713EE1F3} - System32\Tasks\Opera scheduled assistant Autoupdate 1585086746 => C:\Users\Lucie\AppData\Local\Programs\Opera\launcher.exe [2607560 2023-01-12] (Opera Norway AS -> Opera Software) -> --scheduledautoupdate --component-name=assistant --component-path="C:\Users\Lucie\AppData\Local\Programs\Opera\assistant" $(Arg0)
Task: {F88D3EB4-7B93-4AD1-BFB8-0588B27E1791} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2018-03-23] (Google Inc -> Google Inc.)
Task: {F983C889-B1B2-42F2-A916-802AD1C70724} - System32\Tasks\Symantec Endpoint Protection\Symantec Endpoint Protection Autofix => C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.0.3752.1000.105\Bin\SymErr.exe [92280 2017-10-12] (Symantec Corporation -> Symantec Corporation)
Task: {FAA2C781-5F68-442D-AD92-2D713935EECB} - System32\Tasks\Mozilla\Firefox Background Update 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\firefox.exe --MOZ_LOG sync,prependheader,timestamp,append,maxsize:1,Dump:5 --MOZ_LOG_FILE C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\backgroundupdate.moz_log --backgroundtask backgroundupdate
Task: {FEB41575-066F-4E88-9C7E-FBAD883A99C3} - System32\Tasks\Symantec Endpoint Protection\Symantec Endpoint Protection Error Analyzer => C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.0.3752.1000.105\Bin\SymErr.exe [92280 2017-10-12] (Symantec Corporation -> Symantec Corporation)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\CCleanerCrashReporting.job => C:\Program Files\CCleaner\CCleanerBugReport.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 10.0.1.138
Tcpip\..\Interfaces\{3959A32E-AD75-4F7D-AE52-B3F69E097B7E}: [DhcpNameServer] 10.0.1.138
Tcpip\..\Interfaces\{8F3BFB36-456D-477D-BC02-011D27F8BA25}: [DhcpNameServer] 10.0.1.138

Edge:
=======
Edge Extension: (No Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [not found]
Edge Extension: (No Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\WINDOWS\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [not found]
Edge Extension: (No Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [not found]
Edge Extension: (No Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\WINDOWS\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [not found]
Edge DefaultProfile: Default
Edge Profile: C:\Users\Lucie\AppData\Local\Microsoft\Edge\User Data\Default [2023-01-19]
Edge StartupUrls: Default -> "hxxps://seznam.cz/"

FireFox:
========
FF DefaultProfile: tc7ta24a.default
FF ProfilePath: C:\Users\Lucie\AppData\Roaming\Mozilla\Firefox\Profiles\tc7ta24a.default [2023-01-18]
FF Homepage: Mozilla\Firefox\Profiles\tc7ta24a.default -> www.seznam.cz
FF NewTabOverride: Mozilla\Firefox\Profiles\tc7ta24a.default -> Enabled: {ea614400-e918-4741-9a97-7a972ff7c30b}
FF Extension: (Tipli do prohlížeče) - C:\Users\Lucie\AppData\Roaming\Mozilla\Firefox\Profiles\tc7ta24a.default\Extensions\@tipli-do-prohlizece-.xpi [2021-05-25]
FF Extension: (Seznam doplněk - Esko) - C:\Users\Lucie\AppData\Roaming\Mozilla\Firefox\Profiles\tc7ta24a.default\Extensions\sko-extension@firma.seznam.cz.xpi [2023-01-17]
FF Extension: (Seznam doplněk - Email) - C:\Users\Lucie\AppData\Roaming\Mozilla\Firefox\Profiles\tc7ta24a.default\Extensions\{ea614400-e918-4741-9a97-7a972ff7c30b}.xpi [2019-01-02]
FF Extension: (No Name) - C:\Users\Lucie\AppData\Roaming\Mozilla\Firefox\Profiles\tc7ta24a.default\extensions\{ea614400-e918-4741-9a97-7a972ff7c30b} [not found]
FF Plugin: @java.com/DTPlugin,version=11.161.2 -> C:\Program Files\Java\jre1.8.0_161\bin\dtplugin\npDeployJava1.dll [2018-03-17] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.161.2 -> C:\Program Files\Java\jre1.8.0_161\bin\plugin2\npjp2.dll [2018-03-17] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=3.0.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2018-02-27] (VideoLAN -> VideoLAN)
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\WINDOWS\SysWOW64\Adobe\Director\np32dsw_1231201.dll [2017-11-02] (Adobe Systems, Inc.) [File not signed]
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [No File]
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [No File]
FF Plugin-x32: @java.com/DTPlugin,version=11.161.2 -> C:\Program Files (x86)\Java\jre1.8.0_161\bin\dtplugin\npDeployJava1.dll [2018-03-17] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.161.2 -> C:\Program Files (x86)\Java\jre1.8.0_161\bin\plugin2\npjp2.dll [2018-03-17] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2022-12-23] (Adobe Inc. -> Adobe Systems Inc.)

Chrome:
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\Lucie\AppData\Local\Google\Chrome\User Data\Default [2023-01-17]
CHR Extension: (Prezentace) - C:\Users\Lucie\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2018-03-23]
CHR Extension: (Dokumenty) - C:\Users\Lucie\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2018-03-23]
CHR Extension: (Disk Google) - C:\Users\Lucie\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2018-03-23]
CHR Extension: (Seznam doplněk - Email) - C:\Users\Lucie\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgjpfhpjcgdppjbgnpnjllokbmcdllig [2019-11-15]
CHR Extension: (YouTube) - C:\Users\Lucie\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2018-03-23]
CHR Extension: (Tabulky) - C:\Users\Lucie\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2018-03-23]
CHR Extension: (Video Downloader PLUS) - C:\Users\Lucie\AppData\Local\Google\Chrome\User Data\Default\Extensions\fhplmmllnpjjlncfjpbbpjadoeijkogc [2019-10-02]
CHR Extension: (Dokumenty Google offline) - C:\Users\Lucie\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2020-07-27]
CHR Extension: (AdBlock — best ad blocker) - C:\Users\Lucie\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2019-12-11]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Lucie\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-10-10]
CHR Extension: (Gmail) - C:\Users\Lucie\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2019-05-18]
CHR Extension: (Chrome Media Router) - C:\Users\Lucie\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-12-20]
CHR Profile: C:\Users\Lucie\AppData\Local\Google\Chrome\User Data\Guest Profile [2023-01-17]
CHR Profile: C:\Users\Lucie\AppData\Local\Google\Chrome\User Data\System Profile [2023-01-17]
CHR HKU\S-1-5-21-3631777967-1788977545-3385551023-1006\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [bgjpfhpjcgdppjbgnpnjllokbmcdllig]
CHR HKU\S-1-5-21-3631777967-1788977545-3385551023-1006\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [olfeabkoenfaoljndfecamgilllcpiak]

Opera:
=======
OPR Profile: C:\Users\Lucie\AppData\Roaming\Opera Software\Opera Stable [2023-01-19]
OPR Notifications: Opera Stable -> hxxps://www.facebook.com
OPR DefaultSuggestURL: Opera Stable -> hxxps://www.google.com/complete/search?client=o ... utEncoding}
OPR Extension: (Rich Hints Agent) - C:\Users\Lucie\AppData\Roaming\Opera Software\Opera Stable\Extensions\enegjkbbakeegngfapepobipndnebkdk [2023-01-17]
OPR Extension: (Opera Wallet) - C:\Users\Lucie\AppData\Roaming\Opera Software\Opera Stable\Extensions\gojhcdgcpbpfigcaejpfhfegekdgiblk [2023-01-17]
OPR Extension: (Amazon Assistant Promotion) - C:\Users\Lucie\AppData\Roaming\Opera Software\Opera Stable\Extensions\kbmoiomgmchbpihhdpabemajcbjpcijk [2023-01-17]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [173040 2022-09-26] (Adobe Inc. -> Adobe Inc.)
R2 AVControlCenter; C:\Program Files\Lenovo\Communications Utility\AVControlCenter32.exe [560584 2015-01-21] (LENOVO -> Lenovo Corporation)
S2 CAF; C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.0.3752.1000.105\SAEP\Common Agent Framework\CAFServiceMain.exe [3671360 2018-03-17] (Symantec Corporation -> Symantec Corporation)
R2 FastbootService; C:\Program Files (x86)\Lenovo\RapidBoot HDD Accelerator\FBService.exe [140016 2016-02-27] (Lenovo -> Lenovo)
R2 HPSIService; C:\WINDOWS\system32\HPSIsvc.exe [126856 2012-11-08] (Hewlett-Packard Company -> HP)
R2 ImControllerService; C:\WINDOWS\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [84240 2022-01-28] (Lenovo -> Lenovo Group Ltd.)
R2 Lenovo Settings Service; C:\Program Files\Lenovo\SettingsDependency\SettingsService.exe [2019272 2015-02-09] (LENOVO -> Lenovo Group Limited)
S3 LENOVO.TVTVCAM; C:\Program Files\Lenovo\Communications Utility\vcamsvc.exe [626120 2015-01-21] (LENOVO -> Lenovo Corporation)
R2 Lenovo.VIRTSCRLSVC; C:\Program Files\LENOVO\VIRTSCRL\lvvsst.exe [115184 2014-07-09] (LENOVO -> Lenovo Group Limited)
R2 lnvDiscoveryWinSvc; C:\Program Files\Lenovo\Lenovo Peer Connect\LenovoDiscoverySvc.exe [22576 2014-02-22] (Lenovo(Japan)Ltd. -> Lenovo)
S3 LnvHotSpotSvc; C:\Program Files\Lenovo\Lenovo Mobile Hotspot\LnvHotSpotSvc.exe [475080 2015-01-21] (LENOVO -> Lenovo)
R2 LocationTaskManager; C:\Program Files (x86)\Lenovo\LocationAware\loctaskmgr.exe [469720 2015-01-10] (LENOVO -> )
S2 LPlatSvc; C:\WINDOWS\System32\LPlatSvc.exe [892288 2019-12-11] (Lenovo -> Lenovo.)
S3 LSC.Services.SystemService; C:\Program Files\Lenovo\Lenovo Solution Center\App\LSC.Services.SystemService.exe [271128 2017-06-09] (Lenovo -> Lenovo)
S2 QuickControlMasterSvc; C:\Program Files (x86)\Lenovo\QuickControl\QuickControlMasterSvc.exe [61232 2014-12-05] (LENOVO -> Lenovo Group Limited)
R3 QuickControlService; C:\Program Files (x86)\Lenovo\QuickControl\QuickControlService.exe [328488 2014-12-05] (LENOVO -> Lenovo Group Limited)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [224184 2023-01-18] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 SepMasterService; C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.0.3752.1000.105\Bin\ccSvcHst.exe [157976 2017-10-12] (Symantec Corporation -> Symantec Corporation)
R2 SISIDSService; C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.0.3752.1000.105\SAEP\IDS\bin\SISIDSService.exe [3177792 2018-03-17] (Symantec Corporation -> Symantec Corporation)
R2 SISIPSService; C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.0.3752.1000.105\SAEP\IPS\bin\SISIPSService.exe [101184 2018-03-17] (Symantec Corporation -> Symantec Corporation)
R2 SISIPSUtil; C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.0.3752.1000.105\SAEP\IPS\bin\SISIPSUtil.exe [273728 2018-03-17] (Symantec Corporation -> Symantec Corporation)
S3 SNAC; C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.0.3752.1000.105\Bin64\snac64.exe [378088 2017-10-12] (Symantec Corporation -> Symantec Corporation)
R2 TPHKLOAD; C:\WINDOWS\System32\DriverStore\FileRepository\fn.inf_amd64_700aca387f1cbd51\driver\TPHKLOAD.exe [465200 2020-12-28] (Lenovo -> Lenovo Group Limited)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2211.5-0\NisSrv.exe [3191264 2023-01-19] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2211.5-0\MsMpEng.exe [133592 2023-01-19] (Microsoft Windows Publisher -> Microsoft Corporation)

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R1 BHDrvx64; C:\ProgramData\Symantec\Symantec Endpoint Protection\14.0.3752.1000.105\Data\Definitions\BASHDefs\20230118.001\BHDrvx64.sys [1705040 2023-01-12] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R1 ccSettings_{46BAF89B-7D20-49FB-94F8-84A568658A76}; C:\WINDOWS\System32\Drivers\SEP\0E000EA8\03E8.105\x64\ccSetx64.sys [179360 2017-10-12] (Symantec Corporation -> Symantec Corporation)
R1 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [527832 2023-01-17] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R3 EraserUtilRebootDrv; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [159720 2023-01-17] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
S3 Fastboot; C:\WINDOWS\System32\DRIVERS\fastboot.sys [65928 2016-02-27] (Lenovo -> Windows (R) Win 7 DDK provider)
R1 IDSVia64; C:\ProgramData\Symantec\Symantec Endpoint Protection\14.0.3752.1000.105\Data\Definitions\IPSDefs\20230118.061\IDSvia64.sys [1441800 2023-01-13] (Symantec Corporation -> Symantec Corporation)
S3 LnvHIDHW; C:\WINDOWS\System32\drivers\LnvHIDHW.sys [29496 2014-04-08] (Lenovo(Japan)Ltd. -> Lenovo)
R0 PMDRVS; C:\WINDOWS\System32\drivers\pmdrvs.sys [38160 2019-12-11] (Lenovo -> Lenovo.)
S3 SISIDSRegDrv; C:\WINDOWS\system32\Drivers\SISIDSRegDrv.sys [59328 2018-03-17] (Symantec Corporation -> Symantec Corporation)
S3 SISIPSDeviceFilter; C:\WINDOWS\system32\Drivers\SISIPSDeviceFilter.sys [61888 2018-03-17] (Symantec Corporation -> Symantec Corporation)
R1 SISIPSDriver; C:\WINDOWS\System32\Drivers\SISIPSDriver.sys [272832 2018-03-17] (Symantec Corporation -> Symantec Corporation)
S3 SISIPSFileFilter; C:\WINDOWS\system32\Drivers\SISIPSFileFilter.sys [94144 2018-03-17] (Symantec Corporation -> Symantec Corporation)
S1 SISIPSNetFilter; C:\WINDOWS\System32\Drivers\SISIPSNetFilter.sys [73664 2018-03-17] (Symantec Corporation -> Symantec Corporation)
R1 SRTSP; C:\WINDOWS\System32\Drivers\SEP\0E000EA8\03E8.105\x64\SRTSP64.SYS [829600 2017-10-12] (Symantec Corporation -> Symantec Corporation)
R1 SRTSPX; C:\WINDOWS\System32\Drivers\SEP\0E000EA8\03E8.105\x64\SRTSPX64.SYS [49312 2017-10-12] (Symantec Corporation -> Symantec Corporation)
S3 SyDvCtrl; C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.0.3752.1000.105\Bin64\SyDvCtrl64.sys [44568 2017-10-12] (Symantec Corporation -> Symantec Corporation)
R0 SymEFASI; C:\WINDOWS\System32\drivers\symefasi\0603000.018\symefasi.sys [1717912 2018-03-17] (Symantec Corporation -> Symantec Corporation)
S0 SymELAM; C:\WINDOWS\System32\Drivers\SEP\0E000EA8\03E8.105\x64\SymELAM.sys [24192 2017-10-12] (Microsoft Windows Early Launch Anti-malware Publisher -> Symantec Corporation)
R3 SymEvent; C:\WINDOWS\system32\Drivers\SYMEVENT64x86.SYS [102608 2018-03-17] (Symantec Corporation -> Symantec Corporation)
R1 SymIRON; C:\WINDOWS\System32\Drivers\SEP\0E000EA8\03E8.105\x64\Ironx64.SYS [308896 2017-10-12] (Symantec Corporation -> Symantec Corporation)
R1 SYMNETS; C:\WINDOWS\System32\Drivers\SEP\0E000EA8\03E8.105\x64\SYMNETS.SYS [567968 2017-10-12] (Symantec Corporation -> Symantec Corporation)
R1 SysPlant; C:\WINDOWS\System32\Drivers\SysPlant.sys [197992 2018-03-17] (Symantec Corporation -> Symantec Corporation)
R1 Teefer2; C:\WINDOWS\system32\DRIVERS\Teefer.sys [122352 2017-10-12] (Symantec Corporation -> Symantec Corporation)
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [49568 2023-01-19] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [473376 2023-01-19] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [99616 2023-01-19] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2023-01-19 19:05 - 2023-01-19 19:07 - 000000000 ____D C:\FRST
2023-01-19 18:32 - 2023-01-19 18:32 - 103022592 _____ C:\WINDOWS\system32\config\SOFTWARE
2023-01-19 17:18 - 2023-01-19 18:32 - 000000000 ____D C:\WINDOWS\Microsoft Antimalware
2023-01-19 00:57 - 2023-01-19 00:57 - 000000000 ____D C:\ProgramData\Microsoft OneDrive
2023-01-19 00:53 - 2023-01-19 00:53 - 000000020 ___SH C:\Users\Lucie\ntuser.ini
2023-01-19 00:48 - 2023-01-19 18:38 - 000000000 ____D C:\WINDOWS\system32\Tasks\Symantec Endpoint Protection
2023-01-19 00:48 - 2023-01-19 18:33 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2023-01-19 00:48 - 2023-01-19 00:49 - 000003568 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2023-01-19 00:48 - 2023-01-19 00:48 - 000003748 _____ C:\WINDOWS\system32\Tasks\Opera scheduled assistant Autoupdate 1585086746
2023-01-19 00:48 - 2023-01-19 00:48 - 000003494 _____ C:\WINDOWS\system32\Tasks\Opera scheduled Autoupdate 1585086738
2023-01-19 00:48 - 2023-01-19 00:48 - 000003482 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2023-01-19 00:48 - 2023-01-19 00:48 - 000003402 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2023-01-19 00:48 - 2023-01-19 00:48 - 000003344 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2023-01-19 00:48 - 2023-01-19 00:48 - 000003178 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
2023-01-19 00:48 - 2023-01-19 00:48 - 000003118 _____ C:\WINDOWS\system32\Tasks\Intel PTT EK Recertification
2023-01-19 00:48 - 2023-01-19 00:48 - 000003048 _____ C:\WINDOWS\system32\Tasks\CCleanerCrashReporting
2023-01-19 00:48 - 2023-01-19 00:48 - 000002988 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2023-01-19 00:48 - 2023-01-19 00:48 - 000002812 _____ C:\WINDOWS\system32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3631777967-1788977545-3385551023-1001
2023-01-19 00:48 - 2023-01-19 00:48 - 000002460 _____ C:\WINDOWS\system32\Tasks\Lenovo App Services
2023-01-19 00:48 - 2023-01-19 00:48 - 000002336 _____ C:\WINDOWS\system32\Tasks\RtHDVBg_LENOVO_MICPKEY
2023-01-19 00:48 - 2023-01-19 00:48 - 000002320 _____ C:\WINDOWS\system32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3631777967-1788977545-3385551023-500
2023-01-19 00:48 - 2023-01-19 00:48 - 000002306 _____ C:\WINDOWS\system32\Tasks\RtHDVBg_Dolby
2023-01-19 00:48 - 2023-01-19 00:48 - 000002280 _____ C:\WINDOWS\system32\Tasks\RTKCPL
2023-01-19 00:48 - 2023-01-19 00:48 - 000002274 _____ C:\WINDOWS\system32\Tasks\DolbySelectorTask
2023-01-19 00:48 - 2023-01-19 00:48 - 000002254 _____ C:\WINDOWS\system32\Tasks\CCleanerSkipUAC - Lucie
2023-01-19 00:48 - 2023-01-19 00:48 - 000002066 _____ C:\WINDOWS\system32\Tasks\PDVDServ12 Task
2023-01-19 00:48 - 2023-01-19 00:48 - 000002048 _____ C:\WINDOWS\system32\Tasks\Synaptics TouchPad Enhancements
2023-01-19 00:48 - 2023-01-19 00:48 - 000002016 _____ C:\WINDOWS\system32\Tasks\RtsCM
2023-01-19 00:48 - 2023-01-19 00:48 - 000001880 _____ C:\WINDOWS\system32\Tasks\StartPowerDVDService
2023-01-19 00:48 - 2023-01-19 00:48 - 000000000 ____D C:\WINDOWS\system32\Tasks\TVT
2023-01-19 00:48 - 2023-01-19 00:48 - 000000000 ____D C:\WINDOWS\system32\Tasks\OfficeSoftwareProtectionPlatform
2023-01-19 00:48 - 2023-01-19 00:48 - 000000000 ____D C:\WINDOWS\system32\Tasks\Mozilla
2023-01-19 00:48 - 2023-01-19 00:48 - 000000000 ____D C:\WINDOWS\system32\Tasks\Lenovo
2023-01-19 00:48 - 2014-12-10 03:09 - 000003594 _____ C:\WINDOWS\system32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-2943985629-2717472603-367765836-500
2023-01-19 00:47 - 2023-01-19 00:48 - 000011433 _____ C:\WINDOWS\diagwrn.xml
2023-01-19 00:47 - 2023-01-19 00:48 - 000011433 _____ C:\WINDOWS\diagerr.xml
2023-01-19 00:33 - 2023-01-19 01:19 - 001693136 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2023-01-19 00:21 - 2023-01-19 00:53 - 000000000 ____D C:\Users\Lucie
2023-01-19 00:21 - 2023-01-19 00:31 - 000000000 ____D C:\Users\Administrator
2023-01-19 00:21 - 2023-01-19 00:21 - 000000000 _SHDL C:\Users\Lucie\Šablony
2023-01-19 00:21 - 2023-01-19 00:21 - 000000000 _SHDL C:\Users\Lucie\Soubory cookie
2023-01-19 00:21 - 2023-01-19 00:21 - 000000000 _SHDL C:\Users\Lucie\Poslední
2023-01-19 00:21 - 2023-01-19 00:21 - 000000000 _SHDL C:\Users\Lucie\Okolní tiskárny
2023-01-19 00:21 - 2023-01-19 00:21 - 000000000 _SHDL C:\Users\Lucie\Okolní síť
2023-01-19 00:21 - 2023-01-19 00:21 - 000000000 _SHDL C:\Users\Lucie\Nabídka Start
2023-01-19 00:21 - 2023-01-19 00:21 - 000000000 _SHDL C:\Users\Lucie\Dokumenty
2023-01-19 00:21 - 2023-01-19 00:21 - 000000000 _SHDL C:\Users\Lucie\Data aplikací
2023-01-19 00:21 - 2023-01-19 00:21 - 000000000 _SHDL C:\Users\Lucie\AppData\Roaming\Microsoft\Windows\Start Menu\Programy
2023-01-19 00:21 - 2023-01-19 00:21 - 000000000 _SHDL C:\Users\Lucie\AppData\Local\Data aplikací
2023-01-19 00:21 - 2023-01-19 00:21 - 000000000 _SHDL C:\Users\Administrator\Šablony
2023-01-19 00:21 - 2023-01-19 00:21 - 000000000 _SHDL C:\Users\Administrator\Soubory cookie
2023-01-19 00:21 - 2023-01-19 00:21 - 000000000 _SHDL C:\Users\Administrator\Poslední
2023-01-19 00:21 - 2023-01-19 00:21 - 000000000 _SHDL C:\Users\Administrator\Okolní tiskárny
2023-01-19 00:21 - 2023-01-19 00:21 - 000000000 _SHDL C:\Users\Administrator\Okolní síť
2023-01-19 00:21 - 2023-01-19 00:21 - 000000000 _SHDL C:\Users\Administrator\Nabídka Start
2023-01-19 00:21 - 2023-01-19 00:21 - 000000000 _SHDL C:\Users\Administrator\Dokumenty
2023-01-19 00:21 - 2023-01-19 00:21 - 000000000 _SHDL C:\Users\Administrator\Data aplikací
2023-01-19 00:21 - 2023-01-19 00:21 - 000000000 _SHDL C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programy
2023-01-19 00:21 - 2023-01-19 00:21 - 000000000 _SHDL C:\Users\Administrator\AppData\Local\Data aplikací
2023-01-19 00:20 - 2023-01-19 00:20 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dolby
2023-01-19 00:20 - 2023-01-19 00:20 - 000000000 ____D C:\Program Files\Dolby Digital Plus
2023-01-19 00:15 - 2023-01-19 18:33 - 000008192 ___SH C:\DumpStack.log.tmp
2023-01-19 00:15 - 2023-01-19 18:21 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2023-01-19 00:15 - 2023-01-19 00:15 - 000453168 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2023-01-19 00:14 - 2023-01-19 00:51 - 000000000 ____D C:\Windows.old
2023-01-19 00:11 - 2023-01-19 00:14 - 000000000 ____D C:\WINDOWS\system32\config\bbimigrate
2023-01-19 00:08 - 2023-01-19 00:10 - 000000000 ____D C:\WINDOWS\ServiceProfiles
2023-01-19 00:07 - 2023-01-19 00:07 - 000008192 _____ C:\WINDOWS\system32\config\userdiff
2023-01-19 00:01 - 2023-01-19 00:01 - 000000000 ____D C:\WINDOWS\SystemTemp
2023-01-19 00:01 - 2023-01-19 00:01 - 000000000 ____D C:\ProgramData\ssh
2023-01-18 23:05 - 2023-01-19 00:14 - 000000000 ____D C:\Program Files (x86)\MSBuild
2023-01-18 23:05 - 2023-01-18 23:05 - 000000000 ____D C:\WINDOWS\SysWOW64\XPSViewer
2023-01-18 23:05 - 2023-01-18 23:05 - 000000000 ____D C:\Program Files\Reference Assemblies
2023-01-18 23:05 - 2023-01-18 23:05 - 000000000 ____D C:\Program Files\MSBuild
2023-01-18 23:05 - 2023-01-18 23:05 - 000000000 ____D C:\Program Files (x86)\Reference Assemblies
2023-01-18 22:14 - 2023-01-19 01:09 - 000000000 ____D C:\Program Files\Microsoft Update Health Tools
2023-01-18 16:36 - 2023-01-18 16:36 - 000000000 ____D C:\Users\Lucie\AppData\Local\ElevatedDiagnostics
2023-01-18 09:37 - 2023-01-19 00:53 - 000000000 ___DC C:\WINDOWS\Panther
2023-01-18 08:38 - 2023-01-18 08:38 - 000000000 ____D C:\Users\Lucie\AppData\Roaming\com.adobe.dunamis
2023-01-18 08:37 - 2023-01-18 08:37 - 000000000 ____D C:\Users\Lucie\.ms-ad
2023-01-18 08:28 - 2023-01-18 08:28 - 000000000 ___HD C:\$WinREAgent
2023-01-17 21:34 - 2023-01-19 00:11 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP
2023-01-17 21:34 - 2012-11-08 11:34 - 000126856 _____ (HP) C:\WINDOWS\system32\HPSIsvc.exe
2023-01-17 21:32 - 2023-01-19 00:11 - 000000000 ____D C:\Program Files\HP
2023-01-17 20:31 - 2023-01-17 20:31 - 000002143 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader.lnk
2023-01-17 20:31 - 2023-01-17 20:31 - 000002131 _____ C:\Users\Public\Desktop\Acrobat Reader.lnk
2023-01-17 20:22 - 2023-01-17 20:22 - 000002241 _____ C:\Users\Lucie\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Firefox — anonymní prohlížení.lnk
2023-01-17 14:43 - 2023-01-18 22:17 - 000000000 ____D C:\Program Files\Mozilla Firefox
2023-01-17 14:31 - 2023-01-18 08:26 - 000000000 ____D C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38
2023-01-17 14:05 - 2022-08-17 23:09 - 005492184 _____ (Lenovo Group Limited) C:\WINDOWS\SysWOW64\PWMTR32V.dll
2023-01-17 14:05 - 2022-08-17 23:09 - 002352368 _____ (Lenovo Group Limited) C:\WINDOWS\SysWOW64\EasyResume.exe
2023-01-17 14:05 - 2022-08-17 23:09 - 000173016 _____ (Lenovo) C:\WINDOWS\SysWOW64\InstHelper.dll
2023-01-17 14:05 - 2022-08-17 23:09 - 000105448 _____ (Lenovo) C:\WINDOWS\SysWOW64\EventLogger.dll
2023-01-17 14:05 - 2022-08-17 23:09 - 000064984 _____ () C:\WINDOWS\SysWOW64\PowerMgrInst.exe
2023-01-17 14:04 - 2022-08-17 23:10 - 000048888 _____ (Lenovo Group Limited) C:\WINDOWS\system32\Drivers\TPPWR64V.SYS
2023-01-17 13:59 - 2023-01-17 19:07 - 000000760 _____ C:\WINDOWS\Tasks\CCleanerCrashReporting.job

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2023-01-19 19:05 - 2019-12-07 10:13 - 000000000 ____D C:\WINDOWS\INF
2023-01-19 18:59 - 2019-12-07 10:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2023-01-19 18:36 - 2019-11-15 15:55 - 000000000 ____D C:\Program Files\CCleaner
2023-01-19 18:35 - 2018-03-23 21:46 - 000000000 ____D C:\Program Files (x86)\Google
2023-01-19 18:34 - 2018-03-17 11:37 - 000000180 _____ C:\WINDOWS\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
2023-01-19 18:34 - 2018-03-17 11:29 - 000000000 __SHD C:\Users\Lucie\IntelGraphicsProfiles
2023-01-19 18:33 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\ServiceState
2023-01-19 18:23 - 2019-12-07 10:03 - 000786432 _____ C:\WINDOWS\system32\config\BBI
2023-01-19 18:00 - 2018-03-17 16:04 - 000000000 ____D C:\ProgramData\Symantec
2023-01-19 17:38 - 2019-12-07 10:14 - 000000000 ____D C:\Program Files\Windows Defender
2023-01-19 17:38 - 2018-03-17 00:35 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2023-01-19 17:14 - 2018-03-17 00:34 - 000803176 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2023-01-19 17:13 - 2019-12-07 10:03 - 000008192 _____ C:\WINDOWS\system32\config\ELAM
2023-01-19 16:03 - 2016-02-27 14:46 - 000000000 ____D C:\ProgramData\Lenovo App Services
2023-01-19 15:50 - 2018-03-17 11:52 - 000000000 ____D C:\Users\Lucie\AppData\LocalLow\Mozilla
2023-01-19 04:52 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\appcompat
2023-01-19 03:22 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2023-01-19 03:13 - 2019-12-07 10:14 - 000000000 ___HD C:\Program Files\WindowsApps
2023-01-19 03:12 - 2018-06-16 16:45 - 000000000 ____D C:\ProgramData\Packages
2023-01-19 01:30 - 2018-03-17 11:29 - 000000000 ____D C:\Users\Lucie\AppData\Local\Packages
2023-01-19 01:19 - 2019-12-07 15:43 - 000717980 _____ C:\WINDOWS\system32\perfh005.dat
2023-01-19 01:19 - 2019-12-07 15:43 - 000145122 _____ C:\WINDOWS\system32\perfc005.dat
2023-01-19 01:19 - 2019-12-07 10:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2023-01-19 01:15 - 2019-12-07 10:14 - 000000000 ___RD C:\WINDOWS\PrintDialog
2023-01-19 01:08 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\SecureBootUpdates
2023-01-19 00:55 - 2019-12-07 10:14 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2023-01-19 00:54 - 2018-03-16 22:07 - 000000000 __RHD C:\Users\Public\AccountPictures
2023-01-19 00:51 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\oobe
2023-01-19 00:51 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\Registration
2023-01-19 00:51 - 2019-12-07 10:14 - 000000000 ____D C:\ProgramData\USOPrivate
2023-01-19 00:49 - 2019-12-07 10:14 - 000000000 ____D C:\Program Files\Windows NT
2023-01-19 00:46 - 2016-02-27 14:31 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Realtek
2023-01-19 00:34 - 2018-03-16 23:36 - 000023020 _____ C:\WINDOWS\system32\emptyregdb.dat
2023-01-19 00:33 - 2019-12-07 10:14 - 000000000 __RSD C:\WINDOWS\Media
2023-01-19 00:31 - 2018-03-23 21:46 - 000002308 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2023-01-19 00:31 - 2018-03-23 21:46 - 000002267 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2023-01-19 00:25 - 2022-07-13 06:29 - 000000000 ____D C:\Users\Lucie\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Zoom
2023-01-19 00:25 - 2019-12-16 21:00 - 000000000 ____D C:\Users\Lucie\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\uTorrent
2023-01-19 00:25 - 2018-06-27 21:41 - 000000000 ____D C:\Users\Lucie\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2023-01-19 00:23 - 2020-03-24 22:57 - 000000000 ____D C:\Users\Lucie\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Discord Inc
2023-01-19 00:22 - 2018-03-17 11:13 - 000000000 ____D C:\Users\Administrator\AppData\Local\Packages
2023-01-19 00:20 - 2018-03-17 12:47 - 000000000 ____D C:\WINDOWS\system32\DAX2
2023-01-19 00:20 - 2016-02-27 14:29 - 000000000 ____D C:\WINDOWS\SysWOW64\sda
2023-01-19 00:19 - 2020-06-16 11:22 - 000002443 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2023-01-19 00:19 - 2020-06-16 11:22 - 000002281 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2023-01-19 00:19 - 2018-03-16 23:28 - 000000200 _____ C:\WINDOWS\system32\{EC94D02F-D200-4428-9531-05AF7F9799CB}.bat
2023-01-19 00:19 - 2016-02-27 14:31 - 000000000 ____D C:\WINDOWS\SysWOW64\RTCOM
2023-01-19 00:14 - 2020-07-14 19:09 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Hearthstone
2023-01-19 00:14 - 2020-07-14 18:45 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Battle.net
2023-01-19 00:14 - 2019-12-07 10:18 - 000000000 ____D C:\WINDOWS\Setup
2023-01-19 00:14 - 2019-12-07 10:14 - 000028672 _____ C:\WINDOWS\system32\config\BCD-Template
2023-01-19 00:14 - 2019-12-07 10:14 - 000000000 __RHD C:\Users\Public\Libraries
2023-01-19 00:14 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\WinBioDatabase
2023-01-19 00:14 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\spool
2023-01-19 00:14 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\NDF
2023-01-19 00:14 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\InputMethod
2023-01-19 00:14 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2023-01-19 00:14 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\InputMethod
2023-01-19 00:14 - 2019-12-07 10:14 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2023-01-19 00:14 - 2019-11-15 15:55 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2023-01-19 00:14 - 2019-06-20 18:29 - 000000000 ____D C:\Program Files\UNP
2023-01-19 00:14 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\SysWOW64\Macromed
2023-01-19 00:14 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\Tasks_Migrated
2023-01-19 00:14 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\Macromed
2023-01-19 00:14 - 2018-06-27 21:41 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2023-01-19 00:14 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\system32\MsDtc
2023-01-19 00:14 - 2018-03-17 16:04 - 000000000 ____D C:\ProgramData\regid.1992-12.com.symantec
2023-01-19 00:14 - 2018-03-17 16:04 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection
2023-01-19 00:14 - 2018-03-17 15:20 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SharePoint
2023-01-19 00:14 - 2018-03-17 15:20 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office
2023-01-19 00:14 - 2018-03-17 15:08 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2023-01-19 00:14 - 2018-03-17 15:04 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\K-Lite Codec Pack
2023-01-19 00:14 - 2018-03-17 15:00 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2023-01-19 00:14 - 2018-03-17 11:55 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2023-01-19 00:14 - 2018-03-17 11:54 - 000000000 ____D C:\WINDOWS\SysWOW64\Adobe
2023-01-19 00:14 - 2018-03-17 11:38 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Total Commander
2023-01-19 00:14 - 2018-03-16 22:14 - 000000000 ____D C:\WINDOWS\system32\appmgmt
2023-01-19 00:14 - 2016-02-27 14:53 - 000000000 ____D C:\WINDOWS\SysWOW64\Lenovo
2023-01-19 00:14 - 2016-02-27 14:53 - 000000000 ____D C:\WINDOWS\system32\Lenovo
2023-01-19 00:14 - 2016-02-27 14:49 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel
2023-01-19 00:14 - 2016-02-27 14:47 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerDVD Create
2023-01-19 00:14 - 2016-02-27 14:45 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lenovo
2023-01-19 00:14 - 2016-02-27 14:44 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lenovo ThinkVantage Tools
2023-01-19 00:14 - 2016-02-27 14:31 - 000000000 ___HD C:\WINDOWS\system32\WLANProfiles
2023-01-19 00:14 - 2016-02-27 14:27 - 000000000 ____D C:\Program Files\Intel
2023-01-19 00:14 - 2014-11-21 05:20 - 000000000 ____D C:\WINDOWS\ShellNew
2023-01-19 00:14 - 2013-08-22 16:36 - 000000000 ____D C:\WINDOWS\system32\WindowsInternal.Inbox.Shared
2023-01-19 00:14 - 2013-08-22 16:36 - 000000000 ____D C:\WINDOWS\system32\WindowsInternal.Inbox.Media.Shared
2023-01-19 00:12 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\lv-LV
2023-01-19 00:12 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\lt-LT
2023-01-19 00:11 - 2020-03-12 21:33 - 000000000 ____D C:\WINDOWS\Lenovo
2023-01-19 00:11 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\et-EE
2023-01-19 00:11 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\lv-LV
2023-01-19 00:11 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\lt-LT
2023-01-19 00:11 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\et-EE
2023-01-19 00:11 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\Resources
2023-01-19 00:11 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\Help
2023-01-19 00:11 - 2016-02-27 14:31 - 000000000 ____D C:\Program Files\Realtek
2023-01-19 00:11 - 2016-02-27 14:17 - 000000000 ____D C:\Program Files\Synaptics
2023-01-19 00:02 - 2019-12-07 10:14 - 000000000 ___SD C:\WINDOWS\SysWOW64\F12
2023-01-19 00:02 - 2019-12-07 10:14 - 000000000 ___SD C:\WINDOWS\SysWOW64\DiagSvcs
2023-01-19 00:02 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\WinMetadata
2023-01-19 00:02 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\setup
2023-01-19 00:02 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\PerceptionSimulation
2023-01-19 00:02 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\oobe
2023-01-19 00:02 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\migwiz
2023-01-19 00:02 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Keywords
2023-01-19 00:02 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\es-MX
2023-01-19 00:02 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2023-01-19 00:02 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Com
2023-01-19 00:02 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\AdvancedInstallers
2023-01-19 00:01 - 2019-12-07 15:47 - 000000000 ___SD C:\WINDOWS\system32\AppV
2023-01-19 00:01 - 2019-12-07 15:47 - 000000000 ____D C:\Program Files\Windows Photo Viewer
2023-01-19 00:01 - 2019-12-07 15:47 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2023-01-19 00:01 - 2019-12-07 15:47 - 000000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2023-01-19 00:01 - 2019-12-07 15:44 - 000000000 ____D C:\WINDOWS\system32\OpenSSH
2023-01-19 00:01 - 2019-12-07 10:14 - 000000000 ___SD C:\WINDOWS\system32\UNP
2023-01-19 00:01 - 2019-12-07 10:14 - 000000000 ___SD C:\WINDOWS\system32\F12
2023-01-19 00:01 - 2019-12-07 10:14 - 000000000 ___SD C:\WINDOWS\system32\DiagSvcs
2023-01-19 00:01 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SystemResources
2023-01-19 00:01 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SystemApps
2023-01-19 00:01 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\WinMetadata
2023-01-19 00:01 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2023-01-19 00:01 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\SystemResetPlatform
2023-01-19 00:01 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\Sysprep
2023-01-19 00:01 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\ShellExperiences
2023-01-19 00:01 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\setup
2023-01-19 00:01 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\PerceptionSimulation
2023-01-19 00:01 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\migwiz
2023-01-19 00:01 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\Keywords
2023-01-19 00:01 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\es-MX
2023-01-19 00:01 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\Dism
2023-01-19 00:01 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\DDFs
2023-01-19 00:01 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\Com
2023-01-19 00:01 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\appraiser
2023-01-19 00:01 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\AdvancedInstallers
2023-01-19 00:01 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\ShellExperiences
2023-01-19 00:01 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\ShellComponents
2023-01-19 00:01 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\Provisioning
2023-01-19 00:01 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2023-01-19 00:01 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\IME
2023-01-19 00:01 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\DiagTrack
2023-01-19 00:01 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2023-01-19 00:01 - 2019-12-07 10:14 - 000000000 ____D C:\Program Files\Common Files\System
2023-01-19 00:01 - 2019-12-07 10:14 - 000000000 ____D C:\Program Files (x86)\Windows Defender
2023-01-19 00:01 - 2019-12-07 10:03 - 000000000 ____D C:\WINDOWS\servicing
2023-01-18 23:59 - 2019-12-07 15:47 - 000023552 _____ (Microsoft Corporation) C:\WINDOWS\system32\OEMDefaultAssociations.dll
2023-01-18 23:59 - 2019-12-07 15:47 - 000020908 _____ C:\WINDOWS\system32\OEMDefaultAssociations.xml
2023-01-18 23:59 - 2019-12-07 10:15 - 000208384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msclmd.dll
2023-01-18 23:59 - 2019-12-07 10:14 - 000232448 _____ (Microsoft Corporation) C:\WINDOWS\system32\msclmd.dll
2023-01-18 23:26 - 2019-12-07 15:43 - 000000000 ____D C:\WINDOWS\SysWOW64\winrm
2023-01-18 23:26 - 2019-12-07 15:43 - 000000000 ____D C:\WINDOWS\SysWOW64\WCN
2023-01-18 23:26 - 2019-12-07 15:43 - 000000000 ____D C:\WINDOWS\SysWOW64\slmgr
2023-01-18 23:26 - 2019-12-07 15:43 - 000000000 ____D C:\WINDOWS\SysWOW64\Printing_Admin_Scripts
2023-01-18 23:26 - 2019-12-07 15:43 - 000000000 ____D C:\WINDOWS\system32\winrm
2023-01-18 23:26 - 2019-12-07 15:43 - 000000000 ____D C:\WINDOWS\system32\WCN
2023-01-18 23:26 - 2019-12-07 15:43 - 000000000 ____D C:\WINDOWS\system32\slmgr
2023-01-18 23:26 - 2019-12-07 15:43 - 000000000 ____D C:\WINDOWS\system32\Printing_Admin_Scripts
2023-01-18 23:05 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\MUI
2023-01-18 23:05 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\MUI
2023-01-18 22:17 - 2019-12-18 21:45 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2023-01-18 22:06 - 2018-03-17 00:31 - 150199536 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2023-01-18 22:06 - 2018-03-17 00:31 - 000000000 ____D C:\WINDOWS\system32\MRT
2023-01-17 21:01 - 2019-12-18 21:45 - 000001012 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2023-01-17 20:26 - 2020-03-24 22:52 - 000001451 _____ C:\Users\Lucie\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Prohlížeč Opera.lnk
2023-01-17 18:23 - 2020-03-24 22:57 - 000000000 ____D C:\Users\Lucie\AppData\Roaming\discord
2023-01-17 14:05 - 2020-03-15 17:14 - 000000000 ____D C:\WINDOWS\TempInst
2023-01-17 14:03 - 2018-03-17 11:53 - 000031152 _____ C:\WINDOWS\system32\Drivers\pmxdrv.sys
2023-01-13 21:21 - 2018-03-17 15:08 - 000000000 ____D C:\Users\Lucie\AppData\Roaming\vlc

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15213
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Prosím o kontrolu logu.

#3 Příspěvek od JaRon »

Ahoj,
nevidim ziadne zavazne problemy
Spust s prikazoveho riadku ako spravca
sfc / scannow
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

polhrad
Návštěvník
Návštěvník
Příspěvky: 104
Registrován: 25 čer 2006 21:22

Re: Prosím o kontrolu logu.

#4 Příspěvek od polhrad »

Dokončeno. Díky za radu.
Dostal jsem starší počítač a tak chci mít jistotu, že je vše v pořádku.

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15213
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Prosím o kontrolu logu.

#5 Příspěvek od JaRon »

Za malo :)
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

Zamčeno