Stránka 1 z 1

Proím o kontrolu logů

Napsal: 08 dub 2023 20:13
od Hanzo
Zdravím
Prosil bych o kontrolu logů. Počítač už je zase zpomalený. Nevím jestli je to jen stářím nebo něčím jiným.
Mockrát děkuji

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 06-04-2023
Ran by Admin (administrator) on DESKTOP-FT61TG7 (Gigabyte Technology Co., Ltd. B450M S2H) (08-04-2023 21:04:32)
Running from C:\Users\Admin\Desktop\UŽ ZASE NEMŮŽU NAJÍT BORDEL SLOŽKU
Loaded Profiles: Admin
Platform: Microsoft Windows 10 Pro Version 21H2 19044.2728 (X64) Language: Čeština (Česko)
Default browser: Edge
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\RadeonSoftware.exe
(C:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.exe ->) (Epic Games Inc. -> ) D:\GAMES\Ta mrdka fortnite\Fortnite\FortniteGame\Binaries\Win64\FortniteLauncher.exe
(C:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.exe ->) (Epic Games Inc. -> Epic Games, Inc.) C:\Program Files (x86)\Epic Games\Launcher\Engine\Binaries\Win64\EpicWebHelper.exe <4>
(C:\Program Files\AMD\CNext\CNext\AMDRSServ.exe ->) (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\amdow.exe
(C:\Program Files\AMD\CNext\CNext\AMDRSServ.exe ->) (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\AMDRSSrcExt.exe
(C:\Program Files\AMD\CNext\CNext\RadeonSoftware.exe ->) (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\cncmd.exe
(C:\Program Files\ESET\ESET Security\ekrn.exe ->) (ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\eguiProxy.exe
(C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe ->) (Malwarebytes Inc. -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\MKCHelper.exe
(cmd.exe ->) (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\AMDRSServ.exe
(D:\GAMES\Ta mrdka fortnite\Fortnite\FortniteGame\Binaries\Win64\FortniteClient-Win64-Shipping_EAC.exe ->) (Epic Games Inc. -> Epic Games, Inc.) D:\GAMES\Ta mrdka fortnite\Fortnite\FortniteGame\Binaries\Win64\FortniteClient-Win64-Shipping.exe
(D:\GAMES\Ta mrdka fortnite\Fortnite\FortniteGame\Binaries\Win64\FortniteClient-Win64-Shipping_EAC.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\dllhost.exe <2>
(D:\GAMES\Ta mrdka fortnite\Fortnite\FortniteGame\Binaries\Win64\FortniteLauncher.exe ->) (EasyAntiCheat Oy -> Epic Games, Inc) D:\GAMES\Ta mrdka fortnite\Fortnite\FortniteGame\Binaries\Win64\FortniteClient-Win64-Shipping_EAC.exe
(DriverStore\FileRepository\u0388766.inf_amd64_2e0df55a120c45e7\B388577\atiesrxx.exe ->) (Advanced Micro Devices Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\u0388766.inf_amd64_2e0df55a120c45e7\B388577\atieclxx.exe
(Epic Games Inc. -> Epic Games, Inc.) C:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.exe
(Epic Games Inc. -> Epic Games, Inc.) D:\GAMES\Ta mrdka fortnite\Fortnite\Engine\Binaries\Win64\CrashReportClient.exe
(explorer.exe ->) (Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe <15>
(explorer.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(explorer.exe ->) (Skutta, Kristjan -> ) D:\GAMES\steam 7dtd\steamapps\common\wallpaper_engine\wallpaper32.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\cmd.exe
(services.exe ->) (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.) C:\Windows\System32\amdfendrsr.exe
(services.exe ->) (Advanced Micro Devices Inc. -> AMD) C:\Program Files\AMD\Performance Profile Client\AUEPDU.exe
(services.exe ->) (Advanced Micro Devices Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\u0388766.inf_amd64_2e0df55a120c45e7\B388577\atiesrxx.exe
(services.exe ->) (Dropbox, Inc -> Dropbox, Inc.) C:\Windows\System32\DbxSvc.exe
(services.exe ->) (EasyAntiCheat Oy -> Epic Games, Inc) C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe
(services.exe ->) (Electronic Arts, Inc. -> Electronic Arts) C:\Program Files (x86)\Origin\OriginWebHelperService.exe
(services.exe ->) (ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\ekrn.exe
(services.exe ->) (ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\RemoteAdministrator\Agent\ERAAgent.exe
(services.exe ->) (Even Balance, Inc. -> ) C:\Windows\SysWOW64\PnkBstrA.exe
(services.exe ->) (Malwarebytes Inc. -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(services.exe ->) (Microsoft Corporation -> ) C:\Program Files\WindowsApps\Microsoft.GamingServices_11.76.5001.0_x64__8wekyb3d8bbwe\gamingservices.exe
(services.exe ->) (Microsoft Corporation -> ) C:\Program Files\WindowsApps\Microsoft.GamingServices_11.76.5001.0_x64__8wekyb3d8bbwe\gamingservicesnet.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft GameInput\x64\gameinputsvc.exe <2>
(services.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\RtkAudUService64.exe
(svchost.exe ->) (24803D75-212C-471A-BC57-9EF86AB91435 -> ) C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2311.3.0_x64__cv1g1gvanyjgm\WhatsApp.exe
(svchost.exe ->) (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\CPUMetricsServer.exe
(svchost.exe ->) (Advanced Micro Devices Inc. -> AMD) C:\Program Files\AMD\Performance Profile Client\AUEPMaster.exe
(svchost.exe ->) (Dropbox, Inc -> Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
(svchost.exe ->) (Microsoft Corporation -> ) C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_11.2210.0.0_x64__8wekyb3d8bbwe\CalculatorApp.exe
(svchost.exe ->) (Microsoft Corporation -> ) C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_5.823.3261.0_x64__8wekyb3d8bbwe\GameBar.exe
(svchost.exe ->) (Microsoft Corporation -> ) C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_5.823.3261.0_x64__8wekyb3d8bbwe\GameBarFTServer.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\GameBarPresenceWriter.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MoUsoCoreWorker.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtkAudUService] => C:\WINDOWS\System32\RtkAudUService64.exe [856288 2019-10-30] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [Seagull Drivers V3] => C:\Program Files\Seagull\Printer Drivers\Common\Seagull_DriverStartup.exe [533776 2022-06-29] (Seagull Scientific, Inc -> Seagull Scientific, Inc.)
HKLM\...\Run: [egui] => C:\Program Files\ESET\ESET Security\ecmds.exe [194704 2023-02-01] (ESET, spol. s r.o. -> ESET)
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [11327200 2023-04-04] (Dropbox, Inc -> Dropbox, Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [711328 2022-06-16] (Oracle America, Inc. -> Oracle Corporation)
HKU\S-1-5-21-1254816083-2338020009-1950413820-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [4361576 2023-03-17] (Valve Corp. -> Valve Corporation)
HKU\S-1-5-21-1254816083-2338020009-1950413820-1001\...\Run: [EADM] => C:\Program Files (x86)\Origin\Origin.exe [3145912 2021-10-19] (Electronic Arts, Inc. -> Electronic Arts)
HKU\S-1-5-21-1254816083-2338020009-1950413820-1001\...\Run: [MicrosoftEdgeAutoLaunch_5EFC0ECB77A7585FE9DCDD0B2E946A2B] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 [4140496 2023-04-06] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-1254816083-2338020009-1950413820-1001\...\Run: [Overwolf] => C:\Program Files (x86)\Overwolf\OverwolfLauncher.exe [1784664 2023-03-14] (Overwolf Ltd -> Overwolf Ltd.)
HKU\S-1-5-21-1254816083-2338020009-1950413820-1001\...\Run: [AMDNoiseSuppression] => "C:\WINDOWS\system32\AMD\ANR\AMDNoiseSuppression.exe" (No File)
HKU\S-1-5-21-1254816083-2338020009-1950413820-1001\...\Run: [WallpaperEngine] => D:\GAMES\steam 7dtd\steamapps\common\wallpaper_engine\wallpaper32.exe [3050080 2022-10-21] (Skutta, Kristjan -> )
HKLM\...\Print\Monitors\Seagull V3 Network Monitor: C:\WINDOWS\system32\Seagull_V3_NetMonDispatcher.dll [382168 2022-06-29] (Seagull Scientific Inc. -> Seagull Scientific, Inc.)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\112.0.5615.49\Installer\chrmstp.exe [2023-04-07] (Google LLC -> Google LLC)
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) ============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {0378F68D-7386-4CAB-8F51-8D570DFD6D02} - System32\Tasks\Microsoft_Hardware_Launch_mousekeyboardcenter_exe => C:\Program Files\Microsoft Mouse and Keyboard Center\mousekeyboardcenter.exe [2335600 2021-09-08] (Microsoft Corporation -> Microsoft)
Task: {04C26944-CF75-433C-AF6F-C510C4DCB51C} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [130320 2021-11-12] (Dropbox, Inc -> Dropbox, Inc.)
Task: {115C058D-7365-4EAF-BAF5-B68EB6D6765E} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files\Microsoft Office\Office16\msoia.exe [416432 2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {13F73D62-CDC5-421C-A4C4-0E1D89CD5DF4} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files\Microsoft Office\Office16\msoia.exe [416432 2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {1B26FF51-236B-4141-A151-40E0B7021BF4} - System32\Tasks\Microsoft_Hardware_Launch_itype_exe => C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [1938792 2021-09-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {2597F4F5-405C-461C-9D38-9ED23ECBCD2C} - System32\Tasks\Microsoft_MKC_Logon_Task_itype.exe => C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [1938792 2021-09-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {303393F4-DAD4-4B8C-8EC9-0CCA5F768D86} - System32\Tasks\AMDRyzenMasterSDKTask => C:\Program Files\AMD\CNext\CNext\cpumetricsserver.exe [183736 2023-02-17] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
Task: {35DFA96C-42E8-44C7-8D66-FB8E594F3F16} - System32\Tasks\AMDLinkUpdate => C:\Program Files\AMD\CIM\Bin64\InstallManagerApp.exe [1024440 2023-02-17] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
Task: {47AAEF75-5E63-4044-B054-DB320CD3229C} - System32\Tasks\ModifyLinkUpdate => C:\Program Files\AMD\CIM\Bin64\InstallManagerApp.exe [1024440 2023-02-17] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
Task: {6FAA5F56-6297-45EB-88A6-8F1662B7C606} - System32\Tasks\Microsoft_Hardware_Launch_ipoint_exe => C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2463600 2021-09-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {71B7A676-FEC5-4098-B3D5-89084C3E33ED} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office16\OLicenseHeartbeat.exe (No File)
Task: {7780E228-248E-47D2-A723-29C47E49BF3E} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [130320 2021-11-12] (Dropbox, Inc -> Dropbox, Inc.)
Task: {7F20A2FE-325E-48C5-BA6F-CEED8119F8E6} - System32\Tasks\StartCNBM => C:\Program Files\AMD\CNext\CNext\cncmd.exe [56760 2023-02-17] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
Task: {81830E1C-0603-41EB-B1FE-19A12DFCE9D7} - System32\Tasks\StartCN => C:\Program Files\AMD\CNext\CNext\cncmd.exe [56760 2023-02-17] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
Task: {AA944E61-8B53-4629-ADFE-8A6300A1C430} - System32\Tasks\Overwolf Updater Task => C:\Program Files (x86)\Common Files\Overwolf\OverwolfUpdater.exe [2638856 2023-03-14] (Overwolf Ltd -> Overwolf LTD)
Task: {C13A1750-E572-426F-B8BC-B3D09F3335FE} - System32\Tasks\AMDInstallLauncher => C:\Program Files\AMD\CIM\Bin64\InstallManagerApp.exe [1024440 2023-02-17] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
Task: {CADE9BB3-8D22-4359-B181-E434ED0E9AB1} - System32\Tasks\Microsoft_MKC_Logon_Task_ceip.exe => C:\Program Files\Microsoft Mouse and Keyboard Center\ceip.exe [32632 2021-09-08] (Microsoft Corporation -> Microsoft)
Task: {CF9E5DA5-6CFF-49D5-8912-204EB313A6CC} - System32\Tasks\Microsoft_MKC_Logon_Task_ipoint.exe => C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2463600 2021-09-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {D61B19AD-9D18-4FD1-8E1E-E6836408E896} - System32\Tasks\StartDVR => C:\Program Files\AMD\CNext\CNext\RSServCmd.exe [291768 2023-02-17] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
Task: {DDC94588-ED73-415A-BC61-D1B965786144} - System32\Tasks\StartAUEP => C:\Program Files\AMD\Performance Profile Client\AUEPMaster.exe [710584 2023-02-17] (Advanced Micro Devices Inc. -> AMD)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.34.1
Tcpip\..\Interfaces\{92a55ab8-0a0c-4171-a585-2c9769aee768}: [DhcpNameServer] 192.168.34.1

Edge:
=======
Edge DefaultProfile: Default
Edge Profile: C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default [2023-04-04]
Edge Extension: (Top New Tab) - C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\abknejkcjemkjebljgmakjmoilkhdjka [2021-07-01]
Edge Extension: (Malwarebytes Browser Guard) - C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ihcjicgdanjaechkgeegckofjjedodee [2023-03-11]
Edge HKU\S-1-5-21-1254816083-2338020009-1950413820-1001\SOFTWARE\Microsoft\Edge\Extensions\...\Edge\Extension: [abknejkcjemkjebljgmakjmoilkhdjka]
Edge HKU\S-1-5-21-1254816083-2338020009-1950413820-1001\SOFTWARE\Microsoft\Edge\Extensions\...\Edge\Extension: [ibbaccpblpjcghhggdkpladbchblaloh]
Edge HKLM-x32\...\Edge\Extension: [ihcjicgdanjaechkgeegckofjjedodee]

FireFox:
========
FF Plugin: @java.com/DTPlugin,version=11.341.2 -> C:\Program Files\Java\jre1.8.0_341\bin\dtplugin\npDeployJava1.dll [2022-08-24] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.341.2 -> C:\Program Files\Java\jre1.8.0_341\bin\plugin2\npjp2.dll [2022-08-24] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @esn/esnlaunch,version=2.3.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.3.0\npesnlaunch.dll [2013-09-16] (ESN Social Software AB) [File not signed]
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office16\NPSPWRAP.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin HKU\S-1-5-21-1254816083-2338020009-1950413820-1001: @zoom.us/ZoomVideoPlugin -> C:\Users\Admin\AppData\Roaming\Zoom\bin\npzoomplugin.dll [2020-05-12] (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)

Chrome:
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default [2023-04-08]
CHR Notifications: Default -> hxxps://aternos.org; hxxps://gjreu.smellert.top
CHR Extension: (Torrent Scanner) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aegnopegbbhjeeiganiajffnalhlkkjb [2023-03-01]
CHR Extension: (Dokumenty Google offline) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2023-03-31]
CHR Extension: (AdBlock - nejlepší blokátor reklam) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2023-02-21]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-01-29]
CHR Profile: C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Guest Profile [2022-12-04]
CHR Profile: C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile [2022-12-04]
CHR HKLM-x32\...\Chrome\Extension: [aegnopegbbhjeeiganiajffnalhlkkjb]
CHR HKLM-x32\...\Chrome\Extension: [ihcjicgdanjaechkgeegckofjjedodee]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AUEPLauncher; C:\Program Files\AMD\CIM\..\Performance Profile Client\AUEPDU.exe [509880 ] (Advanced Micro Devices Inc. -> AMD)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [130320 2021-11-12] (Dropbox, Inc -> Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [130320 2021-11-12] (Dropbox, Inc -> Dropbox, Inc.)
R2 DbxSvc; C:\WINDOWS\system32\DbxSvc.exe [46824 2023-04-04] (Dropbox, Inc -> Dropbox, Inc.)
S3 EABackgroundService; C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EABackgroundService.exe [10164328 2023-03-02] (Electronic Arts, Inc. -> Electronic Arts)
R3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [1135648 2023-03-04] (EasyAntiCheat Oy -> Epic Games, Inc)
S3 EasyAntiCheat_EOS; C:\Program Files (x86)\EasyAntiCheat_EOS\EasyAntiCheat_EOS.exe [943016 2023-01-08] (EasyAntiCheat Oy -> Epic Games, Inc.)
S3 EHttpSrv; C:\Program Files\ESET\ESET Security\ehttpsrv.exe [53880 2023-02-01] (ESET, spol. s r.o. -> ESET)
R2 ekrn; C:\Program Files\ESET\ESET Security\ekrn.exe [3558136 2023-02-01] (ESET, spol. s r.o. -> ESET)
R3 ekrnEpfw; C:\Program Files\ESET\ESET Security\ekrn.exe [3558136 2023-02-01] (ESET, spol. s r.o. -> ESET)
S3 EpicOnlineServices; C:\Program Files (x86)\Epic Games\Epic Online Services\service\EpicOnlineServicesHost.exe [934352 2022-10-21] (Epic Games Inc. -> Epic Games, Inc.)
R2 EraAgentSvc; C:\Program Files\ESET\RemoteAdministrator\Agent\ERAAgent.exe [1453656 2020-11-29] (ESET, spol. s r.o. -> ESET)
R2 GamingServices; C:\Program Files\WindowsApps\Microsoft.GamingServices_11.76.5001.0_x64__8wekyb3d8bbwe\GamingServices.exe [75256 2023-04-08] (Microsoft Corporation -> )
R2 GamingServicesNet; C:\Program Files\WindowsApps\Microsoft.GamingServices_11.76.5001.0_x64__8wekyb3d8bbwe\GamingServicesNet.exe [75256 2023-04-08] (Microsoft Corporation -> )
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [9094440 2023-03-29] (Malwarebytes Inc. -> Malwarebytes)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2557656 2021-10-19] (Electronic Arts, Inc. -> Electronic Arts)
R2 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [3476184 2021-10-19] (Electronic Arts, Inc. -> Electronic Arts)
S3 OverwolfUpdater; C:\Program Files (x86)\Common Files\Overwolf\OverwolfUpdater.exe [2638856 2023-03-14] (Overwolf Ltd -> Overwolf LTD)
R2 PnkBstrA; C:\WINDOWS\SysWOW64\PnkBstrA.exe [76888 2021-05-06] (Even Balance, Inc. -> )
S3 ProtonVPN Service; C:\Program Files (x86)\Proton Technologies\ProtonVPN\ProtonVPNService.exe [102648 2021-01-29] (Proton Technologies AG -> )
S3 ProtonVPN Update Service; C:\Program Files (x86)\Proton Technologies\ProtonVPN\ProtonVPN.UpdateService.exe [62712 2021-01-29] (Proton Technologies AG -> )
S3 Rockstar Service; C:\Users\Admin\Desktop\Launcher\RockstarService.exe [2703192 2022-12-14] (Rockstar Games, Inc. -> Rockstar Games)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [226976 2023-03-15] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2108.7-0\NisSrv.exe [2772856 2021-10-05] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2108.7-0\MsMpEng.exe [136640 2021-10-05] (Microsoft Windows Publisher -> Microsoft Corporation)

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 amdfendrmgr; C:\WINDOWS\System32\drivers\amdfendrmgr.sys [36248 2022-10-14] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
R3 amdgpio3; C:\WINDOWS\System32\drivers\amdgpio3.sys [27256 2022-01-27] (ASMedia Technology Inc. -> Advanced Micro Devices, Inc)
R2 AMDRyzenMasterDriverV20; C:\WINDOWS\system32\AMDRyzenMasterDriver.sys [48328 2023-02-10] (Advanced Micro Devices Inc. -> Advanced Micro Devices)
R3 AMDSAFD; C:\WINDOWS\System32\DriverStore\FileRepository\amdsafd.inf_amd64_1a1a381a2c0e293c\amdsafd.sys [113056 2022-08-25] (Advanced Micro Devices Inc. -> Advanced Micro Devices)
R3 amdwddmg; C:\WINDOWS\System32\DriverStore\FileRepository\u0388766.inf_amd64_2e0df55a120c45e7\B388577\amdkmdag.sys [99809672 2023-02-24] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
R3 AMDXE; C:\WINDOWS\System32\drivers\amdxe.sys [59920 2022-05-31] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
S3 BthA2dp; C:\WINDOWS\System32\drivers\BthA2dp.sys [279040 2019-12-07] (Microsoft Corporation) [File not signed]
S3 BthHFEnum; C:\WINDOWS\System32\drivers\bthhfenum.sys [144896 2019-12-07] (Microsoft Corporation) [File not signed]
R1 eamonm; C:\WINDOWS\System32\DRIVERS\eamonm.sys [198920 2023-02-01] (ESET, spol. s r.o. -> ESET)
R3 EasyAntiCheatSys; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.sys [14515208 2023-04-08] (EasyAntiCheat Oy -> EasyAntiCheat Oy)
R0 edevmon; C:\WINDOWS\System32\DRIVERS\edevmon.sys [119904 2023-02-01] (ESET, spol. s r.o. -> ESET)
S0 eelam; C:\WINDOWS\System32\DRIVERS\eelam.sys [16336 2022-09-13] (Microsoft Windows Early Launch Anti-malware Publisher -> ESET)
R1 ehdrv; C:\WINDOWS\system32\DRIVERS\ehdrv.sys [237176 2023-02-01] (ESET, spol. s r.o. -> ESET)
R1 epfw; C:\WINDOWS\system32\DRIVERS\epfw.sys [81680 2023-02-01] (ESET, spol. s r.o. -> ESET)
R1 epfwwfp; C:\WINDOWS\system32\DRIVERS\epfwwfp.sys [122488 2023-02-01] (ESET, spol. s r.o. -> ESET)
S3 Hamachi; C:\WINDOWS\System32\drivers\Hamdrv.sys [45680 2019-04-02] (Microsoft Windows Hardware Compatibility Publisher -> LogMeIn Inc.)
R2 MBAMChameleon; C:\WINDOWS\System32\Drivers\MbamChameleon.sys [223176 2023-03-29] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [21480 2022-07-02] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [239544 2022-12-09] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
S3 ProtonVPNCallout; C:\Program Files (x86)\Proton Technologies\ProtonVPN\x64\Win10\ProtonVPN.CalloutDriver.sys [34176 2021-01-27] (Microsoft Windows Hardware Compatibility Publisher -> Proton Technologies AG)
R3 tapprotonvpn; C:\WINDOWS\System32\drivers\tapprotonvpn.sys [49024 2020-12-30] (Microsoft Windows Hardware Compatibility Publisher -> The OpenVPN Project)
S3 tapwindscribe0901; C:\WINDOWS\System32\drivers\tapwindscribe0901.sys [57768 2021-04-28] (Windscribe Limited -> The OpenVPN Project)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [48536 2021-10-05] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [433384 2021-10-05] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [86264 2021-10-05] (Microsoft Windows -> Microsoft Corporation)
S3 windtun420; C:\WINDOWS\System32\drivers\windtun420.sys [47544 2021-04-28] (Windscribe Limited -> WireGuard LLC)
S2 AMDRyzenMasterDriverV17; \??\C:\Program Files\AMD\CNext\CNext\AMDRyzenMasterDriver.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2023-04-08 20:57 - 2023-04-08 20:57 - 000027048 _____ (EasyAntiCheat Oy) C:\WINDOWS\system32\eac_usermode_2351110819271218.dll
2023-04-08 20:46 - 2023-04-08 20:46 - 000000353 _____ C:\Users\Admin\Desktop\Fortnite.url
2023-04-06 12:05 - 2023-04-06 12:05 - 000208567 _____ C:\Users\Admin\Downloads\C9B_2021_DT.pdf
2023-04-06 12:05 - 2023-04-06 12:05 - 000163018 _____ C:\Users\Admin\Downloads\C9C_2022_DT.pdf
2023-04-06 12:04 - 2023-04-06 12:04 - 000187341 _____ C:\Users\Admin\Downloads\C9D_2022_DT.pdf
2023-04-06 12:03 - 2023-04-06 12:03 - 000161375 _____ C:\Users\Admin\Downloads\C9A_2022_DT.pdf
2023-04-06 12:03 - 2023-04-06 12:03 - 000160399 _____ C:\Users\Admin\Downloads\C9B_2022_DT.pdf
2023-04-06 09:27 - 2023-04-06 09:27 - 000208644 _____ C:\Users\Admin\Downloads\C9A_2021_DT.pdf
2023-04-06 09:27 - 2023-04-06 09:27 - 000184863 _____ C:\Users\Admin\Downloads\C9A_2021_KLIC.pdf
2023-04-06 08:02 - 2023-04-06 08:02 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2023-04-05 23:26 - 2023-04-05 23:53 - 000000219 _____ C:\Users\Admin\Desktop\memes.txt
2023-04-04 12:51 - 2023-04-04 12:51 - 000046824 _____ (Dropbox, Inc.) C:\WINDOWS\system32\DbxSvc.exe
2023-03-30 21:25 - 2023-03-30 21:25 - 000440840 _____ C:\Users\Admin\Downloads\M9C_2021_DT.pdf
2023-03-30 21:25 - 2023-03-30 21:25 - 000381269 _____ C:\Users\Admin\Downloads\M9C_2021_KLIC.pdf
2023-03-30 18:05 - 2023-03-30 18:05 - 000403684 _____ C:\Users\Admin\Downloads\beer.stl
2023-03-30 07:42 - 2023-03-30 07:42 - 000455512 _____ C:\Users\Admin\Downloads\Pruvodce_konani_JPZ_2023 (1).pdf
2023-03-27 21:58 - 2023-03-27 21:58 - 010121186 _____ C:\Users\Admin\Downloads\Poválečný svět (1).pptx
2023-03-24 23:15 - 2023-03-24 23:15 - 015424084 _____ C:\Users\Admin\Downloads\gragas.stl
2023-03-23 19:43 - 2023-03-23 19:43 - 001849617 _____ C:\Users\Admin\Downloads\Uhlovodíky - alkeny uprav..pptx
2023-03-23 19:43 - 2023-03-23 19:43 - 000173262 _____ C:\Users\Admin\Downloads\Uhlovodíky - souhrn učiva.pdf
2023-03-22 17:23 - 2023-04-06 20:03 - 000002321 _____ C:\Users\Admin\Desktop\Porofessor.gg.lnk
2023-03-21 22:05 - 2023-03-21 22:05 - 000355625 _____ C:\Users\Admin\Downloads\MAT-klic-2term.pdf
2023-03-21 22:05 - 2023-03-21 22:05 - 000198982 _____ C:\Users\Admin\Downloads\MAT-didakticky-test-2term.pdf
2023-03-21 22:04 - 2023-03-21 22:04 - 000404747 _____ C:\Users\Admin\Downloads\MAT-klic-1term.pdf
2023-03-21 22:04 - 2023-03-21 22:04 - 000372286 _____ C:\Users\Admin\Downloads\MAT-didakticky-test-1term (1).pdf
2023-03-21 22:00 - 2023-03-21 22:00 - 000455512 _____ C:\Users\Admin\Downloads\Pruvodce_konani_JPZ_2023.pdf
2023-03-21 22:00 - 2023-03-21 22:00 - 000387924 _____ C:\Users\Admin\Downloads\Aplikace InspIS SETmobile .pdf
2023-03-21 17:24 - 2023-03-21 17:24 - 000452101 _____ C:\Users\Admin\Downloads\CJL 3 test řešení.pdf
2023-03-21 17:23 - 2023-03-21 17:23 - 000837543 _____ C:\Users\Admin\Downloads\CJL 3 test.pdf
2023-03-20 17:13 - 2023-03-20 17:13 - 000690790 _____ C:\Users\Admin\Downloads\pozvanka_16032023.pdf
2023-03-18 00:22 - 2023-03-18 00:23 - 000000000 ____D C:\Users\Admin\Desktop\příklady
2023-03-17 19:48 - 2023-03-17 19:48 - 000470284 _____ C:\Users\Admin\Downloads\HM_chick_lg.stl
2023-03-17 19:46 - 2023-03-17 19:46 - 000272084 _____ C:\Users\Admin\Downloads\Hase.stl
2023-03-17 19:42 - 2023-03-17 19:42 - 000470284 _____ C:\Users\Admin\Downloads\HM_chick_sm.stl
2023-03-17 15:57 - 2023-03-17 15:57 - 007573739 _____ C:\Users\Admin\Downloads\egg-clip.stl
2023-03-17 15:57 - 2023-03-17 15:57 - 002324284 _____ C:\Users\Admin\Downloads\Egg_Pendant_Stripes_Whole.stl
2023-03-17 15:56 - 2023-03-17 15:56 - 006561728 _____ C:\Users\Admin\Downloads\Easter_egg.stl
2023-03-15 21:57 - 2023-03-15 21:57 - 000000000 ___HD C:\$WinREAgent
2023-03-15 15:20 - 2023-03-15 15:20 - 000420086 _____ C:\Users\Admin\Downloads\CJL 2 test řešení (1).pdf
2023-03-15 00:04 - 2023-03-14 23:07 - 003433480 _____ C:\Users\Admin\Downloads\REMIX_TRAIN_WHISTLE_4h14m_0,10mm_200C_PLA_ENDER3V2.gcode
2023-03-14 23:10 - 2023-03-14 23:10 - 000365534 _____ C:\Users\Admin\Downloads\WhistleReduced_Keychain.stl
2023-03-14 23:06 - 2023-03-14 23:06 - 000087984 _____ C:\Users\Admin\Downloads\REMIX_TRAIN_WHISTLE.stl
2023-03-14 23:02 - 2023-03-14 23:02 - 003981384 _____ C:\Users\Admin\Downloads\whistle_nosupports.STL
2023-03-14 23:00 - 2023-03-14 23:00 - 000452784 _____ C:\Users\Admin\Downloads\v14.STL
2023-03-14 21:32 - 2023-03-14 21:32 - 000287584 _____ C:\Users\Admin\Downloads\uhr.stl
2023-03-14 20:42 - 2023-03-14 20:42 - 000004684 _____ C:\Users\Admin\Downloads\ender_lock.stl
2023-03-13 23:04 - 2023-03-13 23:04 - 003314158 _____ C:\Users\Admin\Downloads\Maskování-zranění-Alf.pdf
2023-03-13 17:14 - 2023-03-13 17:14 - 000420086 _____ C:\Users\Admin\Downloads\CJL 2 test řešení.pdf
2023-03-13 17:13 - 2023-03-13 17:13 - 000803930 _____ C:\Users\Admin\Downloads\CJL 2 test.pdf
2023-03-11 02:57 - 2023-03-11 02:57 - 000304317 _____ C:\Users\Admin\Downloads\Krčmář Jan-VET.pdf

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2023-04-08 21:05 - 2022-12-03 19:47 - 000000000 ____D C:\FRST
2023-04-08 21:04 - 2022-12-28 21:08 - 000000000 ____D C:\Users\Admin\Desktop\UŽ ZASE NEMŮŽU NAJÍT BORDEL SLOŽKU
2023-04-08 21:03 - 2022-12-03 19:57 - 002379776 _____ (Farbar) C:\Users\Admin\Desktop\FRST64.exe
2023-04-08 21:01 - 2019-12-07 11:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2023-04-08 20:48 - 2019-12-26 18:54 - 000000000 ____D C:\Users\Admin\AppData\Local\D3DSCache
2023-04-08 20:43 - 2019-12-25 21:44 - 000000000 ____D C:\Program Files (x86)\Google
2023-04-08 18:37 - 2020-06-06 00:18 - 000002436 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2023-04-08 18:37 - 2019-12-07 11:14 - 000000000 ___HD C:\Program Files\WindowsApps
2023-04-08 18:37 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2023-04-08 17:22 - 2023-03-05 03:10 - 000003118 _____ C:\WINDOWS\system32\Tasks\AMDInstallLauncher
2023-04-08 17:22 - 2023-03-04 19:35 - 000003110 _____ C:\WINDOWS\system32\Tasks\AMDLinkUpdate
2023-04-08 13:24 - 2020-09-20 09:00 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2023-04-08 09:23 - 2022-10-07 17:06 - 000079352 _____ (Microsoft Corporation) C:\WINDOWS\system32\xgamehelper.exe
2023-04-08 09:23 - 2022-10-07 17:06 - 000062968 _____ (Microsoft Corporation) C:\WINDOWS\system32\xgamecontrol.exe
2023-04-08 09:23 - 2021-11-06 20:37 - 000165368 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamelaunchhelper.dll
2023-04-08 09:23 - 2020-04-20 19:00 - 000131072 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamingtcuihelpers.dll
2023-04-08 09:23 - 2019-12-26 14:34 - 002790904 _____ (Microsoft Corporation) C:\WINDOWS\system32\xgameruntime.dll
2023-04-08 09:23 - 2019-12-26 14:34 - 000484856 _____ (Microsoft Corporation) C:\WINDOWS\system32\gameplatformservices.dll
2023-04-08 09:23 - 2019-12-26 14:34 - 000247248 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamingservicesproxy.dll
2023-04-08 09:23 - 2019-12-26 14:34 - 000202232 _____ (Microsoft Corporation) C:\WINDOWS\system32\gameconfighelper.dll
2023-04-08 07:32 - 2021-12-13 17:02 - 000003592 _____ C:\WINDOWS\system32\Tasks\OneDrive Reporting Task-S-1-5-21-1254816083-2338020009-1950413820-1001
2023-04-08 07:32 - 2020-09-20 09:05 - 000003380 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1254816083-2338020009-1950413820-1001
2023-04-08 07:32 - 2020-09-20 08:36 - 000002381 _____ C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2023-04-07 11:30 - 2020-09-20 09:05 - 000003640 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2023-04-07 11:30 - 2020-09-20 09:05 - 000003516 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2023-04-07 00:31 - 2019-12-25 21:49 - 000002301 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2023-04-06 20:03 - 2022-03-20 17:40 - 000000000 ____D C:\Users\Admin\AppData\Local\Overwolf
2023-04-06 20:03 - 2020-11-13 09:19 - 000000000 ____D C:\ProgramData\Riot Games
2023-04-06 18:58 - 2019-12-25 21:19 - 000000000 ____D C:\AMD
2023-04-06 08:02 - 2021-10-31 18:53 - 000000000 ____D C:\Program Files (x86)\Dropbox
2023-04-05 21:41 - 2022-12-03 20:00 - 000000000 ____D C:\Users\Admin\Desktop\školníkovy wordy
2023-04-02 14:48 - 2021-05-06 19:11 - 000000000 ____D C:\Users\Admin\AppData\Local\AMD_Common
2023-04-01 11:13 - 2019-12-26 14:34 - 000247248 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamingservicesproxy.dll.0
2023-04-01 11:13 - 2019-12-07 11:13 - 000000000 ____D C:\WINDOWS\INF
2023-04-01 00:40 - 2020-03-10 19:49 - 000000000 ____D C:\Users\Admin\AppData\Roaming\discord
2023-04-01 00:09 - 2021-04-05 19:07 - 000000000 ____D C:\Users\Admin\AppData\Local\Discord
2023-03-31 21:22 - 2021-10-05 17:02 - 000000000 ____D C:\Users\Admin\AppData\Roaming\PrusaSlicer
2023-03-27 23:06 - 2019-12-25 21:10 - 000000000 ____D C:\Users\Admin\AppData\Local\Packages
2023-03-22 17:26 - 2022-03-20 17:41 - 000000000 ____D C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Overwolf
2023-03-21 18:02 - 2022-03-20 17:41 - 000000000 ____D C:\Program Files (x86)\Overwolf
2023-03-19 23:20 - 2019-12-26 23:09 - 000000000 ____D C:\Program Files (x86)\Steam
2023-03-19 10:54 - 2021-05-22 22:28 - 000000000 ___RD C:\Users\Admin\Desktop\ 
2023-03-18 00:24 - 2023-02-16 22:27 - 000000000 ____D C:\Users\Admin\Desktop\lol highlighty
2023-03-18 00:24 - 2021-12-21 23:25 - 000000000 ____D C:\Users\Admin\Desktop\kysáci
2023-03-16 17:49 - 2022-12-14 22:28 - 000760812 _____ C:\WINDOWS\system32\perfh019.dat
2023-03-16 17:49 - 2022-12-14 22:28 - 000151520 _____ C:\WINDOWS\system32\perfc019.dat
2023-03-16 17:49 - 2020-09-20 09:07 - 002606294 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2023-03-16 17:49 - 2019-12-07 16:43 - 000716910 _____ C:\WINDOWS\system32\perfh005.dat
2023-03-16 17:49 - 2019-12-07 16:43 - 000145088 _____ C:\WINDOWS\system32\perfc005.dat
2023-03-16 17:45 - 2020-09-20 09:00 - 000343512 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2023-03-16 17:44 - 2020-09-20 09:05 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2023-03-16 17:44 - 2020-09-20 09:00 - 000008192 ___SH C:\DumpStack.log.tmp
2023-03-16 17:44 - 2019-12-25 21:19 - 000065536 _____ C:\WINDOWS\system32\spu_storage.bin
2023-03-16 17:44 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SystemResources
2023-03-16 17:44 - 2019-12-07 11:03 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2023-03-16 17:43 - 2019-12-07 16:47 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2023-03-16 17:43 - 2019-12-07 11:14 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2023-03-16 17:43 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\oobe
2023-03-16 17:43 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2023-03-16 17:43 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2023-03-15 22:09 - 2019-12-07 11:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2023-03-15 22:07 - 2020-09-20 09:01 - 003015680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2023-03-15 21:56 - 2019-12-26 16:37 - 000000000 ____D C:\WINDOWS\system32\MRT
2023-03-15 21:54 - 2019-12-26 16:37 - 153620824 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2023-03-09 00:30 - 2020-09-20 08:36 - 000000000 ____D C:\Users\Admin

==================== Files in the root of some directories ========

2021-11-07 20:47 - 2022-01-16 18:50 - 000000032 _____ () C:\Users\Admin\AppData\Roaming\.machineId
2020-11-19 11:05 - 2021-01-25 14:06 - 000000550 _____ () C:\Users\Admin\AppData\Roaming\debug.log
2021-02-04 22:16 - 2021-05-28 21:05 - 000000015 _____ () C:\Users\Admin\AppData\Roaming\obs-virtualcam.txt
2019-12-30 22:18 - 2019-12-30 22:18 - 000000354 _____ () C:\Users\Admin\AppData\Local\karboncalligraphyrc
2019-12-30 21:57 - 2019-12-31 22:26 - 000015861 _____ () C:\Users\Admin\AppData\Local\krita.log
2019-12-31 22:26 - 2019-12-31 22:26 - 000000039 _____ () C:\Users\Admin\AppData\Local\kritadisplayrc
2019-12-30 21:57 - 2019-12-31 22:26 - 000016962 _____ () C:\Users\Admin\AppData\Local\kritarc
2021-08-30 20:56 - 2022-12-03 12:22 - 000007633 _____ () C:\Users\Admin\AppData\Local\Resmon.ResmonCfg

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 06-04-2023
Ran by Admin (08-04-2023 21:05:54)
Running from C:\Users\Admin\Desktop\UŽ ZASE NEMŮŽU NAJÍT BORDEL SLOŽKU
Microsoft Windows 10 Pro Version 21H2 19044.2728 (X64) (2020-09-20 07:05:12)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Admin (S-1-5-21-1254816083-2338020009-1950413820-1001 - Administrator - Enabled) => C:\Users\Admin
Administrator (S-1-5-21-1254816083-2338020009-1950413820-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1254816083-2338020009-1950413820-503 - Limited - Disabled)
Guest (S-1-5-21-1254816083-2338020009-1950413820-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-1254816083-2338020009-1950413820-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: ESET Security (Enabled - Up to date) {DF8BEACB-94C9-218A-73AD-A78362A8C516}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Photoshop 2021 (HKLM-x32\...\PHSP_22_5_1) (Version: 22.5.1.441 - Adobe Inc.)
Advanced IP Scanner 2.5.1 (HKLM-x32\...\{A1264137-992D-4163-9158-FC398DD88DA4}) (Version: 2.5.4594.1 - Famatech)
AMD GPIO2 Driver (HKLM-x32\...\{E9DD399F-21A3-479E-A7DF-D6CF4B2ADBF3}) (Version: 2.2.0.130 - Advanced Micro Devices, Inc.) Hidden
AMD Chipset Software (HKLM-x32\...\AMD_Chipset_IODrivers) (Version: 4.06.10.651 - Advanced Micro Devices, Inc.)
AMD PCI Driver (HKLM-x32\...\{80EC3CEE-2940-42A1-A776-B5D810D39F1E}) (Version: 1.0.0.89 - Advanced Micro Devices, Inc.) Hidden
AMD Product Verification Tool version 1.0.4.8 (HKLM\...\{4242685A-EF3E-45FF-B4AE-758E49020936}}_is1) (Version: 1.0.4.8 - AMD)
AMD PSP Driver (HKLM-x32\...\{988F14B8-79A8-475D-BAC7-83F96AD3D821}) (Version: 5.19.0.0 - Advanced Micro Devices, Inc.) Hidden
AMD Ryzen Balanced Driver (HKLM-x32\...\{A171D320-C42C-4F3B-A2D8-C6A09F6788CC}) (Version: 7.0.4.10 - Advanced Micro Devices, Inc.) Hidden
AMD SBxxx SMBus Driver (HKLM-x32\...\{AAE0E27D-C88A-49BA-8715-77ADCD4286A3}) (Version: 5.12.0.38 - Advanced Micro Devices, Inc.) Hidden
AMD Software (HKLM\...\AMD Catalyst Install Manager) (Version: 23.2.2 - Advanced Micro Devices, Inc.)
AMD_Chipset_Drivers (HKLM-x32\...\{c63a1907-428b-458b-935e-e61aad4aac6e}) (Version: 4.06.10.651 - Advanced Micro Devices, Inc.) Hidden
Balíček ovladače systému Windows - Adafruit Industries LLC (usbser) Ports (02/25/2016 6.2.2600.0) (HKLM\...\1245A5961AC9D2C18ADF9EEC931D77E059B7F74E) (Version: 02/25/2016 6.2.2600.0 - Adafruit Industries LLC)
Balíček ovladače systému Windows - Arduino LLC (www.arduino.cc) Arduino USB Driver (11/24/2015 1.2.3.0) (HKLM\...\8B585560B248755A6C5A24D5C0F50FA998310883) (Version: 11/24/2015 1.2.3.0 - Arduino LLC (www.arduino.cc))
Balíček ovladače systému Windows - Arduino LLC (www.arduino.cc) Genuino USB Driver (01/07/2016 1.0.3.0) (HKLM\...\EC414D98E2986DCA1628FAED2163CD1C9A4ED7EC) (Version: 01/07/2016 1.0.3.0 - Arduino LLC (www.arduino.cc))
Balíček ovladače systému Windows - libusb-win32 (libusb0) libusb-win32 devices (04/21/2015 1.0.0.0) (HKLM\...\28E91B69CA377EB48D6E1B92C37F897036E8A818) (Version: 04/21/2015 1.0.0.0 - libusb-win32)
Battle.net (HKLM-x32\...\Battle.net) (Version: - Blizzard Entertainment)
Battlefield 4™ (HKLM-x32\...\{ABADE36E-EC37-413B-8179-B432AD3FACE7}) (Version: 1.8.2.48475 - Electronic Arts)
Battlelog Web Plugins (HKLM-x32\...\Battlelog Web Plugins) (Version: 2.3.0 - EA Digital Illusions CE AB)
Branding64 (HKLM\...\{0DB6E0DC-607A-42C1-A3CE-7567A9F85AF4}) (Version: 1.00.0008 - Advanced Micro Devices, Inc.) Hidden
Discord (HKU\S-1-5-21-1254816083-2338020009-1950413820-1001\...\Discord) (Version: 0.0.309 - Discord Inc.)
Dropbox (HKLM-x32\...\Dropbox) (Version: 171.4.6182 - Dropbox, Inc.)
Dropbox Update Helper (HKLM-x32\...\{099218A5-A723-43DC-8DB5-6173656A1E94}) (Version: 1.3.733.1 - Dropbox, Inc.) Hidden
EA app (HKLM\...\{C2622085-ABD2-49E5-8AB9-D3D6A642C091}) (Version: 12.125.0.5382 - Electronic Arts) Hidden
EA app (HKLM-x32\...\{348523e6-b007-4af4-88f6-61bd7a149347}) (Version: 12.125.0.5382 - Electronic Arts)
Epic Games Launcher (HKLM-x32\...\{1D4EB18B-0FEE-444E-B4D1-6F2CFBC363E6}) (Version: 1.1.267.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{F9C5C994-F6B9-4D75-B3E7-AD01B84073E9}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Epic Online Services (HKLM-x32\...\{EFC78562-D8A3-4A8A-BD0B-5152C4B6B070}) (Version: 2.0.37.0 - Epic Games, Inc.)
ESET Endpoint Antivirus (HKLM\...\{E79DF9AC-CB25-4CFE-8C49-C5E4884E106F}) (Version: 10.0.2045.0 - ESET, spol. s r.o.)
ESET Management Agent (HKLM\...\{76DA17F9-BC39-4412-88F0-F173806999E7}) (Version: 8.0.1238.0 - ESET, spol. s r.o.)
Git (HKLM\...\Git_is1) (Version: 2.33.0.2 - The Git Development Community)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 112.0.5615.49 - Google LLC)
Grand Theft Auto V (HKLM-x32\...\{5EFC6C07-6B87-43FC-9524-F9E967241741}) (Version: 1.0.2802.0 - Rockstar Games)
Hextech Repair Tool (HKLM-x32\...\{7F9A97E6-E666-11E5-B582-B88687E82322}) (Version: 1.1.176 - Riot Games, Inc.)
Java 8 Update 341 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180341F0}) (Version: 8.0.3410.10 - Oracle Corporation)
Java(TM) SE Development Kit 17.0.4.1 (64-bit) (HKLM\...\{A2B43423-25AE-511B-9487-A304DCCA672A}) (Version: 17.0.4.1 - Oracle Corporation)
Kontrola stavu osobního počítače s Windows (HKLM\...\{D1F15F7A-707A-42BD-BE6B-3380616F796D}) (Version: 3.6.2204.08001 - Microsoft Corporation)
Launcher Prerequisites (x64) (HKLM-x32\...\{43a03b9c-4770-409c-a999-587b60700b63}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
League of Legends (HKU\S-1-5-21-1254816083-2338020009-1950413820-1001\...\Riot Game league_of_legends.live) (Version: - Riot Games, Inc)
League of Legends PBE (HKU\S-1-5-21-1254816083-2338020009-1950413820-1001\...\Riot Game league_of_legends.pbe) (Version: - Riot Games, Inc)
Malwarebytes version 4.5.25.256 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.5.25.256 - Malwarebytes)
Matik 6-9 DEMO (HKLM-x32\...\{2DF8D09C-7D3C-4164-96DF-08EBF6E881C2}) (Version: 1.00.0000 - Matik Liberec)
Microsoft Access MUI (Czech) 2016 (HKLM-x32\...\{90160000-0015-0405-0000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Microsoft DCF MUI (Czech) 2016 (HKLM-x32\...\{90160000-0090-0405-0000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 112.0.1722.34 - Microsoft Corporation)
Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 111.0.1661.62 - Microsoft Corporation)
Microsoft Excel MUI (Czech) 2016 (HKLM-x32\...\{90160000-0016-0405-0000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Microsoft GameInput (HKLM-x32\...\{1F2B6AF3-C260-8666-5950-E3FEDBC851D6}) (Version: 10.1.22621.3036 - Microsoft Corporation)
Microsoft Groove MUI (Czech) 2016 (HKLM-x32\...\{90160000-00BA-0405-0000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Microsoft InfoPath MUI (Czech) 2016 (HKLM-x32\...\{90160000-0044-0405-0000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Microsoft Mouse and Keyboard Center (HKLM\...\Microsoft Mouse and Keyboard Center) (Version: 14.41.137.0 - Microsoft Corporation)
Microsoft Office 64-bit Components 2016 (HKLM\...\{90160000-002A-0000-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Microsoft Office Korrekturhilfen 2016 – Deutsch (HKLM-x32\...\{90160000-001F-0407-0000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Microsoft Office OSM MUI (Czech) 2016 (HKLM-x32\...\{90160000-00E1-0405-0000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Microsoft Office OSM UX MUI (Czech) 2016 (HKLM-x32\...\{90160000-00E2-0405-0000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Microsoft Office Professional Plus 2016 (HKLM-x32\...\{90160000-0011-0000-0000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Microsoft Office Professional Plus 2016 (HKLM-x32\...\Office16.PROPLUS) (Version: 16.0.4266.1001 - Microsoft Corporation)
Microsoft Office Proofing (Czech) 2016 (HKLM-x32\...\{90160000-002C-0405-0000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Microsoft Office Proofing Tools 2016 - English (HKLM-x32\...\{90160000-001F-0409-0000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Microsoft Office Shared 64-bit MUI (Czech) 2016 (HKLM\...\{90160000-002A-0405-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (Czech) 2016 (HKLM-x32\...\{90160000-006E-0405-0000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Microsoft OneDrive (HKU\S-1-5-21-1254816083-2338020009-1950413820-1001\...\OneDriveSetup.exe) (Version: 23.061.0319.0003 - Microsoft Corporation)
Microsoft OneNote MUI (Czech) 2016 (HKLM-x32\...\{90160000-00A1-0405-0000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Microsoft Outlook MUI (Czech) 2016 (HKLM-x32\...\{90160000-001A-0405-0000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Microsoft PowerPoint MUI (Czech) 2016 (HKLM-x32\...\{90160000-0018-0405-0000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Microsoft Publisher MUI (Czech) 2016 (HKLM-x32\...\{90160000-0019-0405-0000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Microsoft Skype for Business MUI (Czech) 2016 (HKLM-x32\...\{90160000-012B-0405-0000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Microsoft Teams (HKU\S-1-5-21-1254816083-2338020009-1950413820-1001\...\Teams) (Version: 1.4.00.22976 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{89581302-705F-42C5-99B0-E368A845DAD5}) (Version: 3.70.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40664 (HKLM-x32\...\{042d26ef-3dbe-4c25-95d3-4c1b11b235a7}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40664 (HKLM-x32\...\{9dff3540-fc85-4ed5-ac84-9e3c7fd8bece}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.40664 (HKLM\...\{010792BA-551A-3AC0-A7EF-0FAB4156C382}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.40664 (HKLM\...\{53CF6934-A98D-3D84-9146-FC4EDF3D5641}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40664 (HKLM-x32\...\{D401961D-3A20-3AC7-943B-6139D5BD490A}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40664 (HKLM-x32\...\{8122DAB1-ED4D-3676-BB0A-CA368196543E}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.29.30133 (HKLM-x32\...\{295d1583-fdb9-414b-a4c8-da539362a26b}) (Version: 14.29.30133.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.28.29334 (HKLM-x32\...\{b2d0f752-adc5-496e-8f70-8669de01f746}) (Version: 14.28.29334.0 - Microsoft Corporation)
Microsoft Visual C++ 2019 X64 Additional Runtime - 14.29.30133 (HKLM\...\{E699E009-1C3C-4E50-9B57-2B39F0954C7F}) (Version: 14.29.30133 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X64 Minimum Runtime - 14.29.30133 (HKLM\...\{6CD9E9ED-906D-4196-8DC3-F987D2F6615F}) (Version: 14.29.30133 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X86 Additional Runtime - 14.28.29334 (HKLM-x32\...\{14C49FC8-3E9B-4F29-8526-26629B5CF30B}) (Version: 14.28.29334 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X86 Minimum Runtime - 14.28.29334 (HKLM-x32\...\{0D01A812-82A1-481F-8546-8E28E976F8DF}) (Version: 14.28.29334 - Microsoft Corporation) Hidden
Microsoft Visual Studio Code (User) (HKU\S-1-5-21-1254816083-2338020009-1950413820-1001\...\{771FD6B0-FA20-440A-A002-3B3BAC16DC50}_is1) (Version: 1.63.2 - Microsoft Corporation)
Microsoft Visual Studio Installer (HKLM\...\{6F320B93-EE3C-4826-85E0-ADF79F8D4C61}) (Version: 2.11.69.53063 - Microsoft Corporation)
Microsoft Word MUI (Czech) 2016 (HKLM-x32\...\{90160000-001B-0405-0000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Minecraft Launcher (HKLM-x32\...\{810F1419-7760-402E-8772-B4054FAA2B72}) (Version: 1.0.0.0 - Mojang)
MSVCRT Redists (HKLM\...\{52116C70-79F9-11E6-9541-BB95F5A309BD}) (Version: 1.0 - MAGIX Computer Products Intl. Co.) Hidden
MSVCRT Redists (HKLM\...\{84E336E1-F7A1-11EA-AFD6-00155D8D255C}) (Version: 1.0 - MAGIX Computer Products Intl. Co.) Hidden
MSVCRT Redists (HKLM\...\{E83D6FA1-B27C-11E9-B0DB-A5146957F833}) (Version: 1.0 - MAGIX Computer Products Intl. Co.) Hidden
MuseScore 3 (HKLM\...\{FF67E071-104C-4C42-9301-184442745671}) (Version: 3.6.2.548021803 - Werner Schweer and Others)
Nástroje kontroly pravopisu pro Microsoft Office 2016 – čeština (HKLM-x32\...\{90160000-001F-0405-0000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Nástroje korektúry balíka Microsoft Office 2016 - slovenčina (HKLM-x32\...\{90160000-001F-041B-0000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Node.js (HKLM\...\{BBA8BA33-A3FC-47F3-A144-B95FB83B4FB4}) (Version: 14.17.5 - Node.js Foundation)
OBS Studio (HKLM-x32\...\OBS Studio) (Version: 26.1.1 - OBS Project)
Origin (HKLM-x32\...\Origin) (Version: 10.5.106.49298 - Electronic Arts, Inc.)
Overwatch (HKLM-x32\...\Overwatch) (Version: - Blizzard Entertainment)
Overwolf (HKLM-x32\...\Overwolf) (Version: 0.221.0.4 - Overwolf Ltd.)
PaintTool SAI Ver.1 (HKLM-x32\...\PaintToolSAI) (Version: - )
Plants vs Zombies GW2 (HKLM-x32\...\{C4F00C98-13B4-4313-8152-50EE0B04ABE2}) (Version: 1.0.12.0 - Electronic Arts)
Porofessor.gg (HKU\S-1-5-21-1254816083-2338020009-1950413820-1001\...\Overwolf_pibhbkkgefgheeglaeemkkfjlhidhcedalapdggh) (Version: 2.7.283 - Overwolf app)
Promontory_GPIO Driver (HKLM-x32\...\{B5512BCC-F4CD-4159-86A4-B2AD7D38FFA9}) (Version: 3.0.0.0 - Advanced Micro Devices, Inc.) Hidden
ProtonVPN (HKLM-x32\...\{FFAFEA09-E7DA-4710-A278-7F0506C96829}) (Version: 1.18.5 - Proton Technologies AG) Hidden
ProtonVPN (HKLM-x32\...\ProtonVPN 1.18.5) (Version: 1.18.5 - Proton Technologies AG)
ProtonVPNTap (HKLM-x32\...\{5DA710E2-1B81-4675-BFC5-76BAF63AE1F6}) (Version: 1.1.3 - Proton Technologies AG)
PrusaSlicer 2.5.0 (HKLM\...\{F7A53CE7-528F-429F-AABB-E54ECE5FD63E}) (Version: 2.5.0 - Prusa Research) Hidden
PrusaSlicer 2.5.0 (HKLM\...\PrusaSlicer 2.5.0 2.5.0) (Version: 2.5.0 - Prusa Research)
Rockstar Games Launcher (HKLM-x32\...\Rockstar Games Launcher) (Version: 1.0.67.1178 - Rockstar Games)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 2.1.6.5 - Rockstar Games)
RyzenMasterSDK (HKLM\...\{F2D76804-D1AD-4467-88B1-9D1A327BF09F}) (Version: 1.2.3.5 - Advanced Micro Devices, Inc.) Hidden
Soundpad (HKLM\...\{6D1AED82-77DC-4BBD-AFAD-F16749DCBA61}) (Version: 3.3.2.0 - Leppsoft)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Streamlabs OBS 1.0.7 (HKLM\...\029c4619-0385-5543-9426-46f9987161d9) (Version: 1.0.7 - General Workings, Inc.)
The Witcher 2 (CZ) (HKLM-x32\...\{F0A209B7-7F85-4BDD-8F1F-B98EEAD9E04B}) (Version: 1.00.0000 - CD Projekt Red)
Tom Clancy's Rainbow Six Siege TS (HKLM-x32\...\Uplay Install 4865) (Version: - Ubisoft Montreal)
Ubisoft Connect (HKLM-x32\...\Uplay) (Version: 101.0 - Ubisoft)
Ultimaker Cura 4.12.1 (HKLM-x32\...\Ultimaker Cura 4.12.1) (Version: 4.12.1 - Ultimaker B.V.)
VEGAS Pro 18.0 (HKLM\...\{82C2EEEE-F7A1-11EA-B428-00155D8D255C}) (Version: 18.0.334 - VEGAS)
Windows SDK AddOn (HKLM-x32\...\{E18618EC-D9DB-4BCE-B382-85ADA2CBB340}) (Version: 10.1.0.0 - Microsoft Corporation)
WinRAR 5.90 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.90.0 - win.rar GmbH)
Zoner Callisto 5 FREE (HKLM-x32\...\ZonerCallisto5_CZ_is1) (Version: 5.0.5000.16 - ZONER software)
Zoom (HKU\S-1-5-21-1254816083-2338020009-1950413820-1001\...\ZoomUMX) (Version: 5.0 - Zoom Video Communications, Inc.)

Packages:
=========
AMD Link -> C:\Program Files\WindowsApps\AdvancedMicroDevicesInc-2.AMDLink_10.22.40028.0_x64__0a9344xs7nr4m [2023-03-12] (Advanced Micro Devices Inc.)
Among Us -> C:\Program Files\WindowsApps\Innersloth.AmongUs_2023.3.286.0_x64__fw5x688tam7rm [2023-03-28] (InnerSloth)
Crosshair V2 -> C:\Program Files\WindowsApps\47492CenterpointGaming.CrosshairV2_1.0.15.0_neutral__rz8d8f65gztyc [2023-01-27] (CenterPoint Gaming)
Dead By Daylight -> C:\Program Files\WindowsApps\BehaviourInteractive.DeadbyDaylightWindows_6.6.200.0_x64__b1gz2xhdanwfm [2023-03-22] (Behaviour Interactive)
Destroy All Humans! Remake -> C:\Program Files\WindowsApps\NordicGames.DestroyAllHumans_1.0.1.0_x64__46xc33nm0q0f8 [2021-05-06] (THQ Nordic)
Disney+ -> C:\Program Files\WindowsApps\Disney.37853FC22B2CE_1.49.3.0_x64__6rarf9sa4v8jt [2023-03-30] (Disney)
Doplněk multimediálního modulu pro aplikaci Fotografie -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2022-12-16] (Microsoft Corporation)
Doplněk pro Fotky -> C:\Program Files\WindowsApps\Microsoft.Windows.Photos.DLC.Main_2021.39122.10110.0_x64__8wekyb3d8bbwe [2022-12-16] (Microsoft Corporation)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2021-08-30] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2021-08-30] (Microsoft Corporation) [MS Ad]
Netflix -> C:\Program Files\WindowsApps\4DF9E0F8.Netflix_6.98.1805.0_x64__mcm4njqhnhss8 [2022-04-25] (Netflix, Inc.)
Realtek Audio Control -> C:\Program Files\WindowsApps\RealtekSemiconductorCorp.RealtekAudioControl_1.3.180.0_x64__dt26b99r8h8gj [2021-08-30] (Realtek Semiconductor Corp)
Reddit -> C:\Program Files\WindowsApps\redditTV.Reddit_1.0.1.0_neutral__99kbdge22ed1a [2023-03-19] (Reddit Inc.)
Roblox -> C:\Program Files\WindowsApps\ROBLOXCORPORATION.ROBLOX_2.568.524.0_x86__55nm5eh3cm0pr [2023-03-25] (ROBLOX Corporation)
Solitaire & Casual Games -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.16.3140.0_x64__8wekyb3d8bbwe [2023-03-20] (Microsoft Studios) [MS Ad]
WhatsApp -> C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2311.3.0_x64__cv1g1gvanyjgm [2023-03-29] (WhatsApp Inc.) [Startup Task]
Zip Extractor Pro -> C:\Program Files\WindowsApps\38526MediaLife.ZipPlus_2.0.4.0_x86__1crh1k73ty8mg [2021-08-30] (Media Life)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-1254816083-2338020009-1950413820-1001_Classes\CLSID\{19A6E644-14E6-4A60-B8D7-DD20610A871D}\InprocServer32 -> C:\Users\Admin\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.21161.4\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1254816083-2338020009-1950413820-1001_Classes\CLSID\{d1b22d3d-8585-53a6-acb3-0e803c7e8d2a}\localserver32 -> C:\Users\Admin\AppData\Local\Microsoft\Teams\current\Teams.exe (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1254816083-2338020009-1950413820-1001_Classes\CLSID\{E31EA727-12ED-4702-820C-4B6445F28E1B} -> [Přehazka Dropbox] => C:\Users\Admin\Přehazka Dropbox [2021-10-31 18:58]
ShellIconOverlayIdentifiers: [ DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.61.0.dll [2023-03-04] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.61.0.dll [2023-03-04] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.61.0.dll [2023-03-04] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.61.0.dll [2023-03-04] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.61.0.dll [2023-03-04] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.61.0.dll [2023-03-04] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.61.0.dll [2023-03-04] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.61.0.dll [2023-03-04] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.61.0.dll [2023-03-04] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.61.0.dll [2023-03-04] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.61.0.dll [2023-03-04] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.61.0.dll [2023-03-04] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.61.0.dll [2023-03-04] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.61.0.dll [2023-03-04] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.61.0.dll [2023-03-04] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.61.0.dll [2023-03-04] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.61.0.dll [2023-03-04] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.61.0.dll [2023-03-04] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.61.0.dll [2023-03-04] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.61.0.dll [2023-03-04] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers1: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.61.0.dll [2023-03-04] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers1: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2023-02-01] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2020-03-26] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2020-03-26] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2023-02-01] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2023-03-04] (Malwarebytes Inc. -> Malwarebytes)
ContextMenuHandlers4: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.61.0.dll [2023-03-04] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers5: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.61.0.dll [2023-03-04] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers6: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2023-02-01] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2023-03-04] (Malwarebytes Inc. -> Malwarebytes)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2020-03-26] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2020-03-26] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Whitelisted) ====================

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)

ShortcutWithArgument: C:\Users\Admin\Desktop\Reddit.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --profile-directory=Default --app-id=lgnggepjiihbfdbedefdhcffnmhcahbm --app-url=hxxps://www.reddit.com/ --app-launch-source=4
ShortcutWithArgument: C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Snapshots\110.0.1587.69\Default\Web Applications\_crx__lgnggepjiihbfdbedefdhcffnmhcahbm\Reddit.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --profile-directory=Default --app-id=lgnggepjiihbfdbedefdhcffnmhcahbm --app-url=hxxps://www.reddit.com/ --app-launch-source=4
ShortcutWithArgument: C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Snapshots\109.0.1518.78\Default\Web Applications\_crx__lgnggepjiihbfdbedefdhcffnmhcahbm\Reddit.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --profile-directory=Default --app-id=lgnggepjiihbfdbedefdhcffnmhcahbm --app-url=hxxps://www.reddit.com/ --app-launch-source=4
ShortcutWithArgument: C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Web Applications\_crx__lgnggepjiihbfdbedefdhcffnmhcahbm\Reddit.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --profile-directory=Default --app-id=lgnggepjiihbfdbedefdhcffnmhcahbm --app-url=hxxps://www.reddit.com/ --app-launch-source=4
ShortcutWithArgument: C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplikace Chrome\TikTok.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=ahoadnkmomodgfkfokbclmabbfdaejpe
ShortcutWithArgument: C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\9501e18d7c2ab92e\True_Hanzo - Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory="Profile 2"

==================== Loaded Modules (Whitelisted) =============

2022-12-01 16:47 - 2022-12-01 16:47 - 000912896 _____ () [File not signed] C:\Program Files\AMD\Performance Profile Client\aws-cpp-sdk-core.dll
2022-12-01 16:47 - 2022-12-01 16:47 - 003109888 _____ () [File not signed] C:\Program Files\AMD\Performance Profile Client\aws-cpp-sdk-s3.dll
2021-01-15 14:04 - 2021-01-15 14:04 - 001282048 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\Program Files (x86)\Origin\LIBEAY32.dll
2021-01-15 14:04 - 2021-01-15 14:04 - 000279040 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\Program Files (x86)\Origin\ssleay32.dll
2021-01-15 14:04 - 2021-01-15 14:04 - 001611264 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\platforms\qwindows.dll
2021-10-24 19:55 - 2021-01-15 14:04 - 005487104 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5Core.dll
2021-10-24 19:55 - 2021-01-15 14:04 - 005841920 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5Gui.dll
2021-10-24 19:55 - 2021-01-15 14:04 - 001179136 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5Network.dll
2021-10-24 19:55 - 2021-01-15 14:04 - 000146432 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5WebSockets.dll
2021-10-24 19:55 - 2021-01-15 14:04 - 005089792 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5Widgets.dll
2021-10-24 19:55 - 2021-01-15 14:04 - 000184832 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5Xml.dll

==================== Alternate Data Streams (Whitelisted) ========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [3322]

==================== Safe Mode (Whitelisted) ==================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Association (Whitelisted) =================

==================== Internet Explorer (Whitelisted) ==========

BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_341\bin\ssv.dll [2022-08-24] (Oracle America, Inc. -> Oracle Corporation)
BHO: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\Office16\GROOVEEX.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_341\bin\jp2ssv.dll [2022-08-24] (Oracle America, Inc. -> Oracle Corporation)
Handler-x32: mso-minsb.16 - {3459B272-CC19-4448-86C9-DDC3B4B2FAD3} - C:\Program Files (x86)\Microsoft Office\Office16\MSOSB.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\Office16\MSOSB.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2022-01-03 19:17 - 2022-01-03 19:17 - 000000824 _____ C:\WINDOWS\system32\drivers\etc\hosts

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files\Common Files\Oracle\Java\javapath;C:\Program Files (x86)\Common Files\Oracle\Java\javapath;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files\nodejs\;C:\Program Files\Git\cmd
HKU\S-1-5-21-1254816083-2338020009-1950413820-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\PhotosAppBackground\maxresdefault (1).jpg
DNS Servers: 192.168.34.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKLM\...\StartupApproved\Run: => "RtkAudUService"
HKLM\...\StartupApproved\Run: => "Dropbox"
HKLM\...\StartupApproved\Run: => "LogMeIn Hamachi Ui"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKLM\...\StartupApproved\Run32: => "Dropbox"
HKU\S-1-5-21-1254816083-2338020009-1950413820-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-1254816083-2338020009-1950413820-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-1254816083-2338020009-1950413820-1001\...\StartupApproved\Run: => "EADM"
HKU\S-1-5-21-1254816083-2338020009-1950413820-1001\...\StartupApproved\Run: => "MicrosoftEdgeAutoLaunch_5EFC0ECB77A7585FE9DCDD0B2E946A2B"
HKU\S-1-5-21-1254816083-2338020009-1950413820-1001\...\StartupApproved\Run: => "electron.app.GitGut"
HKU\S-1-5-21-1254816083-2338020009-1950413820-1001\...\StartupApproved\Run: => "Overwolf"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{5123E6C8-AADE-4765-8122-D9CA23D9B41F}] => (Allow) C:\Users\Admin\AppData\Roaming\Zoom\bin\airhost.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{A5460F21-ED13-4683-938A-045149C23A2B}] => (Allow) C:\Users\Admin\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [UDP Query User{75810AF3-4692-42F5-82CC-E70F6AB7F842}C:\users\admin\downloads\anydesk.exe] => (Block) C:\users\admin\downloads\anydesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [TCP Query User{5B332A4C-C80B-4F5F-BA0B-EF20FF57C74C}C:\users\admin\downloads\anydesk.exe] => (Block) C:\users\admin\downloads\anydesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{4DA256AD-248F-4BDE-876E-9151016507CC}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{0F290308-811E-458F-9FDD-8A53F8163F13}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [UDP Query User{203168F2-6F01-462F-A367-35E33589E9B4}C:\program files (x86)\minecraft launcher\runtime\jre-x64\bin\javaw.exe] => (Block) C:\program files (x86)\minecraft launcher\runtime\jre-x64\bin\javaw.exe
FirewallRules: [TCP Query User{502A6BDD-EEC6-4F69-9FCF-83D9A07C944A}C:\program files (x86)\minecraft launcher\runtime\jre-x64\bin\javaw.exe] => (Block) C:\program files (x86)\minecraft launcher\runtime\jre-x64\bin\javaw.exe
FirewallRules: [{229917CA-2F19-4C17-9E0F-3302F937D6A4}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{A6A65CD8-BFE8-4BC9-B45F-7919BB31D287}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{9ABB282B-7F0E-4FEC-9B62-163E9DA1F16C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Mafia Definitive Edition\launcher.exe (2K Games) [File not signed]
FirewallRules: [{CB95D16A-F8E9-4899-BEF0-619E645742FB}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Mafia Definitive Edition\launcher.exe (2K Games) [File not signed]
FirewallRules: [TCP Query User{F3DD41EA-94F6-41DE-8880-C41D14A708C7}C:\users\admin\appdata\local\microsoft\teams\current\teams.exe] => (Allow) C:\users\admin\appdata\local\microsoft\teams\current\teams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{9C67048D-5121-475E-948A-944D9DBFF680}C:\users\admin\appdata\local\microsoft\teams\current\teams.exe] => (Allow) C:\users\admin\appdata\local\microsoft\teams\current\teams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [TCP Query User{6230EA1E-59BD-4E37-A3A0-B02FE160C099}C:\program files (x86)\minecraft launcher\runtime\jre-x64\bin\javaw.exe] => (Block) C:\program files (x86)\minecraft launcher\runtime\jre-x64\bin\javaw.exe
FirewallRules: [UDP Query User{C1BE447B-7C05-4BD3-8B04-37D31475A898}C:\program files (x86)\minecraft launcher\runtime\jre-x64\bin\javaw.exe] => (Block) C:\program files (x86)\minecraft launcher\runtime\jre-x64\bin\javaw.exe
FirewallRules: [TCP Query User{1384ABE4-E66F-4889-BE9C-9BF9BEEB37CD}C:\users\admin\downloads\anydesk.exe] => (Block) C:\users\admin\downloads\anydesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [UDP Query User{FF196ECA-C1D8-4CD3-AA12-1C95D7AEA3EE}C:\users\admin\downloads\anydesk.exe] => (Block) C:\users\admin\downloads\anydesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [TCP Query User{C80C2C24-9085-4679-A7B6-A973F8B8CA69}C:\users\admin\appdata\local\microsoft\teams\current\teams.exe] => (Allow) C:\users\admin\appdata\local\microsoft\teams\current\teams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{71B93D7A-8AEE-45FA-836F-B47FF0D8ABC2}C:\users\admin\appdata\local\microsoft\teams\current\teams.exe] => (Allow) C:\users\admin\appdata\local\microsoft\teams\current\teams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [TCP Query User{218FB79D-B31A-4E6E-B4EB-84E7334753B0}C:\program files (x86)\ubisoft\ubisoft game launcher\games\tom clancy's rainbow six siege\rainbowsix.exe] => (Allow) C:\program files (x86)\ubisoft\ubisoft game launcher\games\tom clancy's rainbow six siege\rainbowsix.exe => No File
FirewallRules: [UDP Query User{28494BE1-28E7-42C9-ACA0-22C0BBE997BC}C:\program files (x86)\ubisoft\ubisoft game launcher\games\tom clancy's rainbow six siege\rainbowsix.exe] => (Allow) C:\program files (x86)\ubisoft\ubisoft game launcher\games\tom clancy's rainbow six siege\rainbowsix.exe => No File
FirewallRules: [TCP Query User{2FAA1C84-BBD5-47C4-8D27-084E354C38BF}D:\games\cyberpukna lol\hašašínixd\assassins.creed.chronicles.china\assassins creed chronicles china\binaries\win32\accgame-win32-shipping.exe] => (Allow) D:\games\cyberpukna lol\hašašínixd\assassins.creed.chronicles.china\assassins creed chronicles china\binaries\win32\accgame-win32-shipping.exe => No File
FirewallRules: [{9C18C605-34F7-4FF6-A034-1A114FA6A6A2}] => (Allow) D:\GAMES\Tom Clancy's Rainbow Six Siege\rainbowsix_be.exe => No File
FirewallRules: [{14A6CDE4-9574-4F1B-938E-C2DE67897E50}] => (Allow) D:\GAMES\Tom Clancy's Rainbow Six Siege\rainbowsix_be.exe => No File
FirewallRules: [{BB1A741F-8A97-44FC-A732-85921F7037F2}] => (Allow) D:\GAMES\Tom Clancy's Rainbow Six Siege\RainbowSix.exe => No File
FirewallRules: [{558FE05A-257D-4DCF-B1C9-3DE96625D992}] => (Allow) D:\GAMES\Tom Clancy's Rainbow Six Siege\RainbowSix.exe => No File
FirewallRules: [TCP Query User{F50931AC-D4F7-420E-A5D8-30A44ADB50A5}D:\games\tom clancy's rainbow six siege\rainbowsix_vulkan.exe] => (Allow) D:\games\tom clancy's rainbow six siege\rainbowsix_vulkan.exe => No File
FirewallRules: [UDP Query User{2D531F87-C3D4-4C60-9C39-BE8D9C5C0AA1}D:\games\tom clancy's rainbow six siege\rainbowsix_vulkan.exe] => (Allow) D:\games\tom clancy's rainbow six siege\rainbowsix_vulkan.exe => No File
FirewallRules: [{F89ADCDB-5A1C-4425-B218-A9E080DBEAB8}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe (Even Balance, Inc. -> )
FirewallRules: [{82A659EE-D974-4F7C-8479-55DA9873859C}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe (Even Balance, Inc. -> )
FirewallRules: [{1490BBAB-83CC-4288-8C09-E929073DC234}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe (Even Balance, Inc. -> )
FirewallRules: [{8D34CCA4-79D4-4DE0-ABE4-5149BCB28123}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe (Even Balance, Inc. -> )
FirewallRules: [TCP Query User{A649FCB2-1F9E-4EA1-9478-C6388FF20E5A}C:\riot games\riot client\riotclientservices.exe] => (Block) C:\riot games\riot client\riotclientservices.exe (Riot Games, Inc. -> Riot Games, Inc.)
FirewallRules: [UDP Query User{1BF2C3F2-F325-431C-B13A-7488C3D81814}C:\riot games\riot client\riotclientservices.exe] => (Block) C:\riot games\riot client\riotclientservices.exe (Riot Games, Inc. -> Riot Games, Inc.)
FirewallRules: [{E33B2196-322F-4C9C-8FC6-994E8EC7F4D9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SourceFilmmaker\game\sfm.exe () [File not signed]
FirewallRules: [{39259A48-4F38-4BAE-B90E-D314BDD1E5ED}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SourceFilmmaker\game\sfm.exe () [File not signed]
FirewallRules: [{5FF83CE7-00FC-4AF9-9D5B-7D7EC5B1B09A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SourceFilmmaker\game\bin\qsdklauncher.exe () [File not signed]
FirewallRules: [{3F4CD996-0DCC-4BF0-9935-A3079CC0791B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SourceFilmmaker\game\bin\qsdklauncher.exe () [File not signed]
FirewallRules: [{C2C9F12E-0BFD-4236-94BB-BA813EAC31A9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Blender\blender.exe (Stichting Blender Foundation -> Blender Foundation)
FirewallRules: [{BC5AE494-818E-4490-9024-115777093698}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Blender\blender.exe (Stichting Blender Foundation -> Blender Foundation)
FirewallRules: [{AC20B551-36D0-4CB2-B9EA-D18B2ED0CFC8}] => (Allow) D:\GAMES\Tom Clancy's Rainbow Six Siege TS\rainbowsix_be.exe (BattlEye Innovations e.K. -> BattlEye Innovations)
FirewallRules: [{A2852B6B-89A9-4BD5-AA94-CED79D734D5E}] => (Allow) D:\GAMES\Tom Clancy's Rainbow Six Siege TS\rainbowsix_be.exe (BattlEye Innovations e.K. -> BattlEye Innovations)
FirewallRules: [{126FFA43-6F7D-4A1F-B380-84CB2D971938}] => (Allow) D:\GAMES\Tom Clancy's Rainbow Six Siege TS\RainbowSix.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft)
FirewallRules: [{CB8A05BB-B198-4F98-AD98-59F908823CF8}] => (Allow) D:\GAMES\Tom Clancy's Rainbow Six Siege TS\RainbowSix.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft)
FirewallRules: [TCP Query User{BB7CA70C-BF09-469C-9C8B-87FB6B1B58BB}C:\users\admin\appdata\local\programs\microsoft vs code\code.exe] => (Allow) C:\users\admin\appdata\local\programs\microsoft vs code\code.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{50862819-574D-474F-964F-8BCAE72AD0A5}C:\users\admin\appdata\local\programs\microsoft vs code\code.exe] => (Allow) C:\users\admin\appdata\local\programs\microsoft vs code\code.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{2C792E02-BF48-473F-898A-E631C0D241F5}] => (Allow) D:\GAMES\steam 7dtd\steamapps\common\wallpaper_engine\launcher.exe (Skutta, Kristjan -> )
FirewallRules: [{CC46A4A4-60A4-4104-BEEA-AB059C0E2569}] => (Allow) D:\GAMES\steam 7dtd\steamapps\common\wallpaper_engine\launcher.exe (Skutta, Kristjan -> )
FirewallRules: [TCP Query User{E7AA6F6A-14CA-4F87-97BF-5756A4DBDD95}C:\program files\ultimaker cura 4.12.1\cura.exe] => (Allow) C:\program files\ultimaker cura 4.12.1\cura.exe (Ultimaker B.V.) [File not signed]
FirewallRules: [UDP Query User{9743216E-0540-4002-8C86-22F0F8817B1B}C:\program files\ultimaker cura 4.12.1\cura.exe] => (Allow) C:\program files\ultimaker cura 4.12.1\cura.exe (Ultimaker B.V.) [File not signed]
FirewallRules: [TCP Query User{8EE830A8-8B20-4813-A24B-2035D64EDB9F}C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe] => (Block) C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{ECBC6974-B877-4A37-8F16-A5109556A392}C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe] => (Block) C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [TCP Query User{49F1EC0F-B665-4FA2-A1F3-6E642001B69C}C:\program files (x86)\minecraft launcher\runtime\java-runtime-beta\windows-x64\java-runtime-beta\bin\javaw.exe] => (Block) C:\program files (x86)\minecraft launcher\runtime\java-runtime-beta\windows-x64\java-runtime-beta\bin\javaw.exe
FirewallRules: [UDP Query User{9446D0BB-6DC1-406A-B095-8C55CC374A7C}C:\program files (x86)\minecraft launcher\runtime\java-runtime-beta\windows-x64\java-runtime-beta\bin\javaw.exe] => (Block) C:\program files (x86)\minecraft launcher\runtime\java-runtime-beta\windows-x64\java-runtime-beta\bin\javaw.exe
FirewallRules: [TCP Query User{217B63C2-5E9D-4939-B75B-9C07DBB63D05}C:\riot games\league of legends\leagueclientuxrender.exe] => (Allow) C:\riot games\league of legends\leagueclientuxrender.exe (Riot Games, Inc. -> Riot Games, Inc.)
FirewallRules: [UDP Query User{B9914F78-0A7B-4531-85D9-C90F378B51D2}C:\riot games\league of legends\leagueclientuxrender.exe] => (Allow) C:\riot games\league of legends\leagueclientuxrender.exe (Riot Games, Inc. -> Riot Games, Inc.)
FirewallRules: [{F19398FA-9D3A-4959-ABD1-6C6A898D7A68}] => (Allow) D:\GAMES\steam 7dtd\steamapps\common\Changed-special\Game.exe () [File not signed]
FirewallRules: [{5480BABD-5000-448F-B1CD-F196C3A2E48A}] => (Allow) D:\GAMES\steam 7dtd\steamapps\common\Changed-special\Game.exe () [File not signed]
FirewallRules: [{D89EFDCC-3963-499C-A3D4-F2E85E2A5CFF}] => (Allow) C:\Riot Games\League of Legends\LeagueClient.exe (Riot Games, Inc. -> Riot Games, Inc.)
FirewallRules: [{BB2876DA-363F-4427-BFE8-15B783972EA9}] => (Allow) C:\Riot Games\League of Legends\LeagueClient.exe (Riot Games, Inc. -> Riot Games, Inc.)
FirewallRules: [TCP Query User{A3AE887E-89F6-419C-B154-A3A4F992788A}C:\program files\java\jdk-17.0.4.1\bin\java.exe] => (Allow) C:\program files\java\jdk-17.0.4.1\bin\java.exe
FirewallRules: [UDP Query User{F1322622-2286-49F3-92EC-5FEC24ACCC67}C:\program files\java\jdk-17.0.4.1\bin\java.exe] => (Allow) C:\program files\java\jdk-17.0.4.1\bin\java.exe
FirewallRules: [TCP Query User{E318B3BA-1248-4231-92A3-A1E77A5C4C91}C:\program files (x86)\minecraft launcher\runtime\java-runtime-gamma\windows-x64\java-runtime-gamma\bin\javaw.exe] => (Allow) C:\program files (x86)\minecraft launcher\runtime\java-runtime-gamma\windows-x64\java-runtime-gamma\bin\javaw.exe
FirewallRules: [UDP Query User{986130E8-AF97-4518-941F-956331F3A8E7}C:\program files (x86)\minecraft launcher\runtime\java-runtime-gamma\windows-x64\java-runtime-gamma\bin\javaw.exe] => (Allow) C:\program files (x86)\minecraft launcher\runtime\java-runtime-gamma\windows-x64\java-runtime-gamma\bin\javaw.exe
FirewallRules: [TCP Query User{D7F00EFA-E0C2-4D59-82A0-D39E1CB6E992}C:\users\admin\desktop\cult.of.the.lamb.v1.0.5.incl.all.dlc\cult.of.the.lamb.v1.0.5.incl.all.dlc\cult of the lamb.exe] => (Allow) C:\users\admin\desktop\cult.of.the.lamb.v1.0.5.incl.all.dlc\cult.of.the.lamb.v1.0.5.incl.all.dlc\cult of the lamb.exe => No File
FirewallRules: [UDP Query User{C55B95D3-82B9-42CF-A059-F4F1BEB5AD97}C:\users\admin\desktop\cult.of.the.lamb.v1.0.5.incl.all.dlc\cult.of.the.lamb.v1.0.5.incl.all.dlc\cult of the lamb.exe] => (Allow) C:\users\admin\desktop\cult.of.the.lamb.v1.0.5.incl.all.dlc\cult.of.the.lamb.v1.0.5.incl.all.dlc\cult of the lamb.exe => No File
FirewallRules: [{46B15709-1D9E-4EB7-BA7A-F50D42359FB8}] => (Allow) LPort=5130
FirewallRules: [TCP Query User{D6B9FE27-DE6F-4B63-A8DD-636D6F0301CC}D:\games\cyberpunk.2077.v1.6\cyberpunk.2077.v1.6\bin\x64\cyberpunk2077.exe] => (Allow) D:\games\cyberpunk.2077.v1.6\cyberpunk.2077.v1.6\bin\x64\cyberpunk2077.exe => No File
FirewallRules: [UDP Query User{0419F6E6-ED06-43F6-B88F-501274DAA666}D:\games\cyberpunk.2077.v1.6\cyberpunk.2077.v1.6\bin\x64\cyberpunk2077.exe] => (Allow) D:\games\cyberpunk.2077.v1.6\cyberpunk.2077.v1.6\bin\x64\cyberpunk2077.exe => No File
FirewallRules: [TCP Query User{D06EB81E-5CE9-414A-8F53-89B23EED2F78}C:\users\admin\desktop\easy_search_utility_4500.exe] => (Allow) C:\users\admin\desktop\easy_search_utility_4500.exe => No File
FirewallRules: [UDP Query User{BB790C22-1925-4C0D-86DC-9BC433824E1A}C:\users\admin\desktop\easy_search_utility_4500.exe] => (Allow) C:\users\admin\desktop\easy_search_utility_4500.exe => No File
FirewallRules: [TCP Query User{E75D095B-1412-4DC4-806F-359969C2FD63}D:\games\call of duty\_retail_\cod.exe] => (Allow) D:\games\call of duty\_retail_\cod.exe => No File
FirewallRules: [UDP Query User{B9CBE96E-4F47-42CE-BFAB-F68BD0554BD3}D:\games\call of duty\_retail_\cod.exe] => (Allow) D:\games\call of duty\_retail_\cod.exe => No File
FirewallRules: [TCP Query User{3CA15602-48EF-400C-A11A-663CFCFD9A76}D:\games\overwatch\_retail_\overwatch.exe] => (Allow) D:\games\overwatch\_retail_\overwatch.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [UDP Query User{84FB1079-5A9E-4933-9649-3FDECACB4AB1}D:\games\overwatch\_retail_\overwatch.exe] => (Allow) D:\games\overwatch\_retail_\overwatch.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [TCP Query User{C37DD132-D64B-4831-A771-999709C7F710}D:\games\ta mrdka fortnite\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Block) D:\games\ta mrdka fortnite\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{07507CB6-8329-43E9-91D5-6847255670F8}D:\games\ta mrdka fortnite\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Block) D:\games\ta mrdka fortnite\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [TCP Query User{DB96D4D1-0875-4D6A-B26D-46F8B485093B}D:\games\grand theft auto v\gta5.exe] => (Allow) D:\games\grand theft auto v\gta5.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [UDP Query User{79EEE9C0-177D-476D-9615-4B8E31A7B369}D:\games\grand theft auto v\gta5.exe] => (Allow) D:\games\grand theft auto v\gta5.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [{FC6B1C89-3FD9-4986-841F-EACC667CF5AA}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EABackgroundService.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{A369A703-E454-48CD-98A0-2B15FF2F7397}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EAConnect_microsoft.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{BAA2BC7A-F046-488D-AF14-8CC28E41B026}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EADesktop.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{DD268913-7773-4AA7-827E-387EDE984DCA}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EAGEP.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{C39DD1AD-DE51-4F98-A8CC-0797EA58FB84}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EALocalHostSvc.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [TCP Query User{B79F25B8-20E8-4F7A-8683-678175962F97}D:\games\ta mrdka fortnite\dishonoredde\binaries\win64\dishonored.exe] => (Allow) D:\games\ta mrdka fortnite\dishonoredde\binaries\win64\dishonored.exe => No File
FirewallRules: [UDP Query User{46662846-48A4-4BBB-958F-7AACEA5A3642}D:\games\ta mrdka fortnite\dishonoredde\binaries\win64\dishonored.exe] => (Allow) D:\games\ta mrdka fortnite\dishonoredde\binaries\win64\dishonored.exe => No File
FirewallRules: [{6E45295D-5A21-4AB1-BDF4-A4146907FE41}] => (Allow) D:\GAMES\steam 7dtd\steamapps\common\wallpaper_engine\bin\diagnostics32.exe (Skutta, Kristjan -> )
FirewallRules: [{544DA43D-3919-41B9-9A7D-18257E495E09}] => (Allow) D:\GAMES\steam 7dtd\steamapps\common\wallpaper_engine\bin\diagnostics32.exe (Skutta, Kristjan -> )
FirewallRules: [{58923F80-CCEA-419E-BD9A-EC2802A77DFE}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Blender\blender-launcher.exe (Stichting Blender Foundation -> Blender Foundation)
FirewallRules: [{0A38533F-6003-43B6-83D6-A83938456E61}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Blender\blender-launcher.exe (Stichting Blender Foundation -> Blender Foundation)
FirewallRules: [TCP Query User{00CB6667-3284-4F25-9478-823BE7E0D3C0}C:\users\admin\appdata\local\warthunder\launcher.exe] => (Allow) C:\users\admin\appdata\local\warthunder\launcher.exe => No File
FirewallRules: [UDP Query User{47818FF3-5290-41F8-A0C6-C4F51F6AAAB4}C:\users\admin\appdata\local\warthunder\launcher.exe] => (Allow) C:\users\admin\appdata\local\warthunder\launcher.exe => No File
FirewallRules: [TCP Query User{C42C8D3D-E208-4456-9F98-9FAE1C4F97FF}C:\users\admin\appdata\local\warthunder\win64\aces.exe] => (Allow) C:\users\admin\appdata\local\warthunder\win64\aces.exe => No File
FirewallRules: [UDP Query User{E844F21E-E1CD-47B2-8EB6-740211DA4B9B}C:\users\admin\appdata\local\warthunder\win64\aces.exe] => (Allow) C:\users\admin\appdata\local\warthunder\win64\aces.exe => No File
FirewallRules: [TCP Query User{0D923D83-892D-45EE-BD2D-EEABA01B5A55}D:\games\steam 7dtd\steamapps\common\paladins\binaries\win64\paladins.exe] => (Allow) D:\games\steam 7dtd\steamapps\common\paladins\binaries\win64\paladins.exe => No File
FirewallRules: [UDP Query User{8BF067FD-5B35-4AD6-A707-E7E19C9A316B}D:\games\steam 7dtd\steamapps\common\paladins\binaries\win64\paladins.exe] => (Allow) D:\games\steam 7dtd\steamapps\common\paladins\binaries\win64\paladins.exe => No File
FirewallRules: [{754EBAF0-F589-46F2-8338-A62AB368EBA9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Mafia Definitive Edition\2KLauncher\LauncherPatcher.exe (Take-Two Interactive Software, Inc. -> Take-Two Interactive Software, Inc.)
FirewallRules: [{905D91F1-A9A8-48C6-B426-D9FD4E3D4314}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Mafia Definitive Edition\2KLauncher\LauncherPatcher.exe (Take-Two Interactive Software, Inc. -> Take-Two Interactive Software, Inc.)
FirewallRules: [TCP Query User{691BA427-4748-4C91-B37C-260EABBEB77E}C:\program files\java\jre1.8.0_341\bin\javaw.exe] => (Allow) C:\program files\java\jre1.8.0_341\bin\javaw.exe
FirewallRules: [UDP Query User{15D78C16-5B59-4D9C-98BF-631F55B7485F}C:\program files\java\jre1.8.0_341\bin\javaw.exe] => (Allow) C:\program files\java\jre1.8.0_341\bin\javaw.exe
FirewallRules: [{3D879E11-BD11-4313-8C60-8071EB380C42}] => (Allow) D:\GAMES\steam 7dtd\steamapps\common\Hogwarts Legacy\HogwartsLegacy.exe (Warner Bros. Interactive) [File not signed]
FirewallRules: [{6B35B4BF-93B8-4CBA-9A08-C8E718DDE24A}] => (Allow) D:\GAMES\steam 7dtd\steamapps\common\Hogwarts Legacy\HogwartsLegacy.exe (Warner Bros. Interactive) [File not signed]
FirewallRules: [{E808D89A-ED33-4F2F-AE97-8CDAE5EA14F7}] => (Allow) D:\GAMES\steam 7dtd\steamapps\common\Apex Legends\EasyAntiCheat_launcher.exe (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
FirewallRules: [{4C9BD68A-F4C3-47E2-99F7-5F584CE400B2}] => (Allow) D:\GAMES\steam 7dtd\steamapps\common\Apex Legends\EasyAntiCheat_launcher.exe (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
FirewallRules: [{5E64BCC9-9F74-4B3E-8967-A1594E4F42DA}] => (Allow) C:\Program Files (x86)\Overwolf\0.220.0.1\OverwolfBrowser.exe => No File
FirewallRules: [{8431F5B0-2A43-4289-BC63-2BDBAF9BC9E0}] => (Allow) C:\Program Files (x86)\Overwolf\0.220.0.1\OverwolfBrowser.exe => No File
FirewallRules: [{F82EAA65-47B1-4685-837B-D9F5125BC8B3}] => (Block) C:\Program Files (x86)\Overwolf\0.220.0.1\OverwolfBrowser.exe => No File
FirewallRules: [{676A913C-0553-4B05-B789-3FB4CBD31E9B}] => (Block) C:\Program Files (x86)\Overwolf\0.220.0.1\OverwolfBrowser.exe => No File
FirewallRules: [{F60271FA-EBAE-4AE0-A2E8-7FCCFFCC2BCB}] => (Allow) C:\Program Files (x86)\Overwolf\0.221.0.4\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{2EF7B389-6D85-465A-9AC5-A818831423AD}] => (Allow) C:\Program Files (x86)\Overwolf\0.221.0.4\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{6B2CE259-D484-4575-8934-807A66A0E776}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.96.3207.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> )
FirewallRules: [{FFD11FA3-9D5F-4BA2-A511-DB3500920805}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.96.3207.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> )
FirewallRules: [{9D2261F3-C4CC-4DC9-8BD6-EE715B818DD6}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.96.3207.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> )
FirewallRules: [{409264B8-38EE-4FF4-B1AA-8B1DB20EDD8F}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.96.3207.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> )
FirewallRules: [{5A02E5AE-566A-470D-B4B2-1E5B3F2D338C}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\111.0.1661.62\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{2331B383-63E5-4C06-AC01-39B1CAFFAB63}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe (Dropbox, Inc -> Dropbox, Inc.)
FirewallRules: [{333783B5-AF97-4F96-8496-57C51CC75AAA}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)

==================== Restore Points =========================

15-03-2023 21:58:40 Instalační služba modulů systému Windows
23-03-2023 15:26:23 Naplánovaný kontrolní bod
01-04-2023 11:12:55 Naplánovaný kontrolní bod

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (04/06/2023 08:02:01 AM) (Source: DbxSvc) (EventID: 281) (User: )
Description: CertFindCertificateInStore failed with: (-2146885628) Objekt nebo vlastnost nebyly nalezeny.

Error: (04/06/2023 08:02:01 AM) (Source: DbxSvc) (EventID: 281) (User: )
Description: CertFindCertificateInStore failed with: (-2146885628) Objekt nebo vlastnost nebyly nalezeny.

Error: (04/03/2023 05:32:23 PM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: Optimalizátor úložiště nemohl dokončit opakovat operaci trim na \\?\Volume{86277c78-df8b-0693-e4e9-8f1c2d41f028}\, protože: Požadovaná operace není podporována hardwarem, který zálohuje svazek. (0x8900002A)

Error: (04/03/2023 05:32:23 PM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: Optimalizátor úložiště nemohl dokončit opakovat operaci trim na \\?\Volume{3446b077-d9e0-c4c8-1c79-fde79409ed9a}\, protože: Požadovaná operace není podporována hardwarem, který zálohuje svazek. (0x8900002A)

Error: (04/03/2023 05:32:22 PM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: Optimalizátor úložiště nemohl dokončit opakovat operaci trim na \\?\Volume{3bd79493-196d-e0dc-881c-16be9ea2b402}\, protože: Požadovaná operace není podporována hardwarem, který zálohuje svazek. (0x8900002A)

Error: (04/03/2023 05:32:22 PM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: Optimalizátor úložiště nemohl dokončit opakovat operaci trim na DATA (D:), protože: Požadovaná operace není podporována hardwarem, který zálohuje svazek. (0x8900002A)

Error: (03/27/2023 04:15:16 PM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: Optimalizátor úložiště nemohl dokončit opakovat operaci trim na \\?\Volume{3446b077-d9e0-c4c8-1c79-fde79409ed9a}\, protože: Požadovaná operace není podporována hardwarem, který zálohuje svazek. (0x8900002A)

Error: (03/27/2023 04:15:15 PM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: Optimalizátor úložiště nemohl dokončit opakovat operaci trim na \\?\Volume{09019c10-3462-6ae5-f438-1a8683c51a4c}\, protože: Požadovaná operace není podporována hardwarem, který zálohuje svazek. (0x8900002A)


System errors:
=============
Error: (04/08/2023 02:07:23 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-FT61TG7)
Description: Server {2593F8B9-4EAF-457C-B68A-50F6B8EA6B54} se v daném časovém limitu neregistroval u služby DCOM.

Error: (04/08/2023 09:23:15 AM) (Source: DCOM) (EventID: 10005) (User: DESKTOP-FT61TG7)
Description: Služba DCOM zjistila chybu 87 při pokusu o spuštění služby GamingServices s argumenty Není k dispozici za účelem spuštění serveru:
{3E8C9ABE-9226-4609-BF5B-60288A391DEE}

Error: (04/08/2023 09:23:14 AM) (Source: DCOM) (EventID: 10005) (User: DESKTOP-FT61TG7)
Description: Služba DCOM zjistila chybu 87 při pokusu o spuštění služby GamingServices s argumenty Není k dispozici za účelem spuštění serveru:
{3E8C9ABE-9226-4609-BF5B-60288A391DEE}

Error: (04/01/2023 11:13:39 AM) (Source: DCOM) (EventID: 10005) (User: DESKTOP-FT61TG7)
Description: Služba DCOM zjistila chybu 87 při pokusu o spuštění služby GamingServices s argumenty Není k dispozici za účelem spuštění serveru:
{3E8C9ABE-9226-4609-BF5B-60288A391DEE}

Error: (04/01/2023 11:13:38 AM) (Source: DCOM) (EventID: 10005) (User: DESKTOP-FT61TG7)
Description: Služba DCOM zjistila chybu 87 při pokusu o spuštění služby GamingServices s argumenty Není k dispozici za účelem spuštění serveru:
{3E8C9ABE-9226-4609-BF5B-60288A391DEE}

Error: (03/30/2023 02:31:36 PM) (Source: DCOM) (EventID: 10005) (User: DESKTOP-FT61TG7)
Description: Služba DCOM zjistila chybu 1053 při pokusu o spuštění služby BcastDVRUserService_239615a3 s argumenty Není k dispozici za účelem spuštění serveru:
Windows.Media.Capture.Internal.AppCaptureShell

Error: (03/30/2023 02:31:36 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba Uživatelská služba pro GameDVR a vysílání her_239615a3 neuspěla při spuštění v důsledku následující chyby:
Služba neodpověděla na řídicí nebo zahajovací požadavek dostatečně včas.

Error: (03/30/2023 02:31:36 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Při čekání na připojení služby Uživatelská služba pro GameDVR a vysílání her_239615a3 bylo dosaženo časového limitu (30000 ms).


Windows Defender:
================
Date: 2021-10-05 16:25:58
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {806E8B48-9BF9-499B-A51E-B24B69C4EC13}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2021-04-14 07:52:28
Description:
Antivirová ochrana v programu Microsoft Defender zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=0
Název: PUA:Win32/Pearfoos.A!ml
Závažnost: Nízké
Kategorie: Potenciálně nežádoucí software
Cesta: file:_C:\ProgramData\AverageOystershadeLWR\AverageOystershadeLWR.exe
Původ detekce: Místní počítač
Typ detekce: FastPath
Zdroj detekce: Systém
Uživatel: NT AUTHORITY\SYSTEM
Název procesu: Unknown
Verze bezpečnostních informací: AV: 1.335.789.0, AS: 1.335.789.0, NIS: 1.335.789.0
Verze modulu: AM: 1.1.18000.5, NIS: 1.1.18000.5

Date: 2021-04-13 11:31:23
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {BD86AC15-3706-4461-86DB-3E1AFEF19085}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2021-04-12 10:35:10
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {8462991F-0D71-4AF0-809E-317AC2AF379C}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2021-04-10 09:26:12
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {C093D9C7-CCF5-4631-875C-4B0B34B1E1D5}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

CodeIntegrity:
===============
Date: 2023-04-08 20:22:40
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Program Files\ESET\ESET Security\eamsi.dll that did not meet the Windows signing level requirements.

Date: 2023-04-08 19:23:02
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\ESET\ESET Security\ekrn.exe) attempted to load \Device\HarddiskVolume4\Program Files\ESET\ESET Security\eamsi.dll that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Memory info ===========================

BIOS: American Megatrends Inc. F41 07/22/2019
Motherboard: Gigabyte Technology Co., Ltd. B450M S2H
Processor: AMD Ryzen 7 2700 Eight-Core Processor
Percentage of memory in use: 48%
Total physical RAM: 16335.1 MB
Available physical RAM: 8380.86 MB
Total Virtual: 19501.68 MB
Available Virtual: 5896.09 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:446.53 GB) (Free:208.06 GB) (Model: KINGSTON SA400S37480G) NTFS
Drive d: (DATA) (Fixed) (Total:1863.01 GB) (Free:1421.18 GB) (Model: WDC WD20EZRX-00D8PB0) NTFS

\\?\Volume{cece4504-0312-4beb-88de-8a162b90aae0}\ (Obnovení) (Fixed) (Total:0.49 GB) (Free:0.06 GB) NTFS
\\?\Volume{3446b077-d9e0-c4c8-1c79-fde79409ed9a}\ () (Fixed) (Total:32.88 GB) (Free:0 GB) NTFS
\\?\Volume{86277c78-df8b-0693-e4e9-8f1c2d41f028}\ () (Fixed) (Total:0.54 GB) (Free:0 GB) NTFS
\\?\Volume{3bd79493-196d-e0dc-881c-16be9ea2b402}\ () (Fixed) (Total:15.48 GB) (Free:0 GB) NTFS
\\?\Volume{c6244c9c-52ee-4acf-ba36-d803e1cb32f8}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (Size: 447.1 GB) (Disk ID: 3E85A3EA)

Partition: GPT.

==========================================================
Disk: 1 (Size: 1863 GB) (Disk ID: 0B204092)
Partition 1: (Not Active) - (Size=1863 GB) - (Type=07 NTFS)
Attempted reading MBR returned 0 bytes.
Could not read MBR for disk 2.
Attempted reading MBR returned 0 bytes.
Could not read MBR for disk 3.
Attempted reading MBR returned 0 bytes.
Could not read MBR for disk 4.

==================== End of Addition.txt =======================

Re: Proím o kontrolu logů

Napsal: 09 dub 2023 10:21
od Rudy
Zdravím!
Spusťte tuto utilitu:
Ulozte na plochu AdwCleaner https://malwarebytes.com/adwcleaner/ nebo http://www.bleepingcomputer.com/download/adwcleaner/

ukoncete vsechny programy
odsouhlaste licencni podmiky (EULA) klikem na Souhlasim
kliknete pravym na ikonu AdwCleaneru a vyberte Spustit jako spravce (v pripade Win XP spustte obycejne dvojklikem)
kliknete na Skenovat nyni (Scan now), pote na Cisteni a opravy (Clean and Repair)
po restartu na Vas vyskoci log (pripadne jej najdete v C:\AdwCleaner\Logs\AdwCleaner[Cxx].txt), jehoz obsah zkopirujte do pristi odpovedi

Re: Proím o kontrolu logů

Napsal: 09 dub 2023 16:51
od Hanzo
Dobrý den.
Zde posílám log z Adw Cleaneru.

# -------------------------------
# Malwarebytes AdwCleaner 8.4.0.0
# -------------------------------
# Build: 08-30-2022
# Database: 2022-10-10.1 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Scan
# -------------------------------
# Start: 04-09-2023
# Duration: 00:00:08
# OS: Windows 10 (Build 19044.2728)
# Scanned: 32097
# Detected: 0


***** [ Services ] *****

No malicious services found.

***** [ Folders ] *****

No malicious folders found.

***** [ Files ] *****

No malicious files found.

***** [ DLL ] *****

No malicious DLLs found.

***** [ WMI ] *****

No malicious WMI found.

***** [ Shortcuts ] *****

No malicious shortcuts found.

***** [ Tasks ] *****

No malicious tasks found.

***** [ Registry ] *****

No malicious registry entries found.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries found.

***** [ Chromium URLs ] *****

No malicious Chromium URLs found.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries found.

***** [ Firefox URLs ] *****

No malicious Firefox URLs found.

***** [ Hosts File Entries ] *****

No malicious hosts file entries found.

***** [ Preinstalled Software ] *****

No Preinstalled Software found.


AdwCleaner[S00].txt - [2061 octets] - [03/12/2022 22:28:13]
AdwCleaner[C00].txt - [2157 octets] - [03/12/2022 22:36:40]
AdwCleaner[S01].txt - [1542 octets] - [12/03/2023 11:17:51]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[S02].txt ##########

Re: Proím o kontrolu logů

Napsal: 09 dub 2023 17:03
od Rudy
Toto je OK.

Otevřte poznámkový blok a zkopírujte do něj:
Start

CloseProcesses:
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
FirewallRules: [TCP Query User{218FB79D-B31A-4E6E-B4EB-84E7334753B0}C:\program files (x86)\ubisoft\ubisoft game launcher\games\tom clancy's rainbow six siege\rainbowsix.exe] => (Allow) C:\program files (x86)\ubisoft\ubisoft game launcher\games\tom clancy's rainbow six siege\rainbowsix.exe => No File
FirewallRules: [UDP Query User{28494BE1-28E7-42C9-ACA0-22C0BBE997BC}C:\program files (x86)\ubisoft\ubisoft game launcher\games\tom clancy's rainbow six siege\rainbowsix.exe] => (Allow) C:\program files (x86)\ubisoft\ubisoft game launcher\games\tom clancy's rainbow six siege\rainbowsix.exe => No File
FirewallRules: [TCP Query User{2FAA1C84-BBD5-47C4-8D27-084E354C38BF}D:\games\cyberpukna lol\hašašínixd\assassins.creed.chronicles.china\assassins creed chronicles china\binaries\win32\accgame-win32-shipping.exe] => (Allow) D:\games\cyberpukna lol\hašašínixd\assassins.creed.chronicles.china\assassins creed chronicles china\binaries\win32\accgame-win32-shipping.exe => No File
FirewallRules: [{9C18C605-34F7-4FF6-A034-1A114FA6A6A2}] => (Allow) D:\GAMES\Tom Clancy's Rainbow Six Siege\rainbowsix_be.exe => No File
FirewallRules: [{14A6CDE4-9574-4F1B-938E-C2DE67897E50}] => (Allow) D:\GAMES\Tom Clancy's Rainbow Six Siege\rainbowsix_be.exe => No File
FirewallRules: [{BB1A741F-8A97-44FC-A732-85921F7037F2}] => (Allow) D:\GAMES\Tom Clancy's Rainbow Six Siege\RainbowSix.exe => No File
FirewallRules: [{558FE05A-257D-4DCF-B1C9-3DE96625D992}] => (Allow) D:\GAMES\Tom Clancy's Rainbow Six Siege\RainbowSix.exe => No File
FirewallRules: [TCP Query User{F50931AC-D4F7-420E-A5D8-30A44ADB50A5}D:\games\tom clancy's rainbow six siege\rainbowsix_vulkan.exe] => (Allow) D:\games\tom clancy's rainbow six siege\rainbowsix_vulkan.exe => No File
FirewallRules: [UDP Query User{2D531F87-C3D4-4C60-9C39-BE8D9C5C0AA1}D:\games\tom clancy's rainbow six siege\rainbowsix_vulkan.exe] => (Allow) D:\games\tom clancy's rainbow six siege\rainbowsix_vulkan.exe => No File
FirewallRules: [TCP Query User{D6B9FE27-DE6F-4B63-A8DD-636D6F0301CC}D:\games\cyberpunk.2077.v1.6\cyberpunk.2077.v1.6\bin\x64\cyberpunk2077.exe] => (Allow) D:\games\cyberpunk.2077.v1.6\cyberpunk.2077.v1.6\bin\x64\cyberpunk2077.exe => No File
FirewallRules: [UDP Query User{0419F6E6-ED06-43F6-B88F-501274DAA666}D:\games\cyberpunk.2077.v1.6\cyberpunk.2077.v1.6\bin\x64\cyberpunk2077.exe] => (Allow) D:\games\cyberpunk.2077.v1.6\cyberpunk.2077.v1.6\bin\x64\cyberpunk2077.exe => No File
FirewallRules: [TCP Query User{D06EB81E-5CE9-414A-8F53-89B23EED2F78}C:\users\admin\desktop\easy_search_utility_4500.exe] => (Allow) C:\users\admin\desktop\easy_search_utility_4500.exe => No File
FirewallRules: [UDP Query User{BB790C22-1925-4C0D-86DC-9BC433824E1A}C:\users\admin\desktop\easy_search_utility_4500.exe] => (Allow) C:\users\admin\desktop\easy_search_utility_4500.exe => No File
FirewallRules: [TCP Query User{E75D095B-1412-4DC4-806F-359969C2FD63}D:\games\call of duty\_retail_\cod.exe] => (Allow) D:\games\call of duty\_retail_\cod.exe => No File
FirewallRules: [UDP Query User{B9CBE96E-4F47-42CE-BFAB-F68BD0554BD3}D:\games\call of duty\_retail_\cod.exe] => (Allow) D:\games\call of duty\_retail_\cod.exe => No File
FirewallRules: [TCP Query User{B79F25B8-20E8-4F7A-8683-678175962F97}D:\games\ta mrdka fortnite\dishonoredde\binaries\win64\dishonored.exe] => (Allow) D:\games\ta mrdka fortnite\dishonoredde\binaries\win64\dishonored.exe => No File
FirewallRules: [UDP Query User{46662846-48A4-4BBB-958F-7AACEA5A3642}D:\games\ta mrdka fortnite\dishonoredde\binaries\win64\dishonored.exe] => (Allow) D:\games\ta mrdka fortnite\dishonoredde\binaries\win64\dishonored.exe => No File
FirewallRules: [TCP Query User{00CB6667-3284-4F25-9478-823BE7E0D3C0}C:\users\admin\appdata\local\warthunder\launcher.exe] => (Allow) C:\users\admin\appdata\local\warthunder\launcher.exe => No File
FirewallRules: [UDP Query User{47818FF3-5290-41F8-A0C6-C4F51F6AAAB4}C:\users\admin\appdata\local\warthunder\launcher.exe] => (Allow) C:\users\admin\appdata\local\warthunder\launcher.exe => No File
FirewallRules: [TCP Query User{C42C8D3D-E208-4456-9F98-9FAE1C4F97FF}C:\users\admin\appdata\local\warthunder\win64\aces.exe] => (Allow) C:\users\admin\appdata\local\warthunder\win64\aces.exe => No File
FirewallRules: [UDP Query User{E844F21E-E1CD-47B2-8EB6-740211DA4B9B}C:\users\admin\appdata\local\warthunder\win64\aces.exe] => (Allow) C:\users\admin\appdata\local\warthunder\win64\aces.exe => No File
FirewallRules: [TCP Query User{0D923D83-892D-45EE-BD2D-EEABA01B5A55}D:\games\steam 7dtd\steamapps\common\paladins\binaries\win64\paladins.exe] => (Allow) D:\games\steam 7dtd\steamapps\common\paladins\binaries\win64\paladins.exe => No File
FirewallRules: [UDP Query User{8BF067FD-5B35-4AD6-A707-E7E19C9A316B}D:\games\steam 7dtd\steamapps\common\paladins\binaries\win64\paladins.exe] => (Allow) D:\games\steam 7dtd\steamapps\common\paladins\binaries\win64\paladins.exe => No File
FirewallRules: [{5E64BCC9-9F74-4B3E-8967-A1594E4F42DA}] => (Allow) C:\Program Files (x86)\Overwolf\0.220.0.1\OverwolfBrowser.exe => No File
FirewallRules: [{8431F5B0-2A43-4289-BC63-2BDBAF9BC9E0}] => (Allow) C:\Program Files (x86)\Overwolf\0.220.0.1\OverwolfBrowser.exe => No File
FirewallRules: [{F82EAA65-47B1-4685-837B-D9F5125BC8B3}] => (Block) C:\Program Files (x86)\Overwolf\0.220.0.1\OverwolfBrowser.exe => No File
FirewallRules: [{676A913C-0553-4B05-B789-3FB4CBD31E9B}] => (Block) C:\Program Files (x86)\Overwolf\0.220.0.1\OverwolfBrowser.exe => No File
C:\ProgramData\AverageOystershadeLWR\AverageOystershadeLWR.exe

EmptyTemp:
End
Uložte do C:\Users\Admin\Desktop\UŽ ZASE NEMŮŽU NAJÍT BORDEL SLOŽKU jako fixlist.txt. Spusťte znovu FRST a klikněte na >Fix<. Po skončení akce se objeví log, který sem zkopírujte.

Re: Proím o kontrolu logů

Napsal: 09 dub 2023 23:24
od Hanzo
Zdravím už zasíláým fix log z FRST

Fix result of Farbar Recovery Scan Tool (x64) Version: 09-04-2023
Ran by Admin (10-04-2023 00:07:46) Run:3
Running from C:\Users\Admin\Desktop
Loaded Profiles: Admin
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start

CloseProcesses:
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
FirewallRules: [TCP Query User{218FB79D-B31A-4E6E-B4EB-84E7334753B0}C:\program files (x86)\ubisoft\ubisoft game launcher\games\tom clancy's rainbow six siege\rainbowsix.exe] => (Allow) C:\program files (x86)\ubisoft\ubisoft game launcher\games\tom clancy's rainbow six siege\rainbowsix.exe => No File
FirewallRules: [UDP Query User{28494BE1-28E7-42C9-ACA0-22C0BBE997BC}C:\program files (x86)\ubisoft\ubisoft game launcher\games\tom clancy's rainbow six siege\rainbowsix.exe] => (Allow) C:\program files (x86)\ubisoft\ubisoft game launcher\games\tom clancy's rainbow six siege\rainbowsix.exe => No File
FirewallRules: [TCP Query User{2FAA1C84-BBD5-47C4-8D27-084E354C38BF}D:\games\cyberpukna lol\hašašínixd\assassins.creed.chronicles.china\assassins creed chronicles china\binaries\win32\accgame-win32-shipping.exe] => (Allow) D:\games\cyberpukna lol\hašašínixd\assassins.creed.chronicles.china\assassins creed chronicles china\binaries\win32\accgame-win32-shipping.exe => No File
FirewallRules: [{9C18C605-34F7-4FF6-A034-1A114FA6A6A2}] => (Allow) D:\GAMES\Tom Clancy's Rainbow Six Siege\rainbowsix_be.exe => No File
FirewallRules: [{14A6CDE4-9574-4F1B-938E-C2DE67897E50}] => (Allow) D:\GAMES\Tom Clancy's Rainbow Six Siege\rainbowsix_be.exe => No File
FirewallRules: [{BB1A741F-8A97-44FC-A732-85921F7037F2}] => (Allow) D:\GAMES\Tom Clancy's Rainbow Six Siege\RainbowSix.exe => No File
FirewallRules: [{558FE05A-257D-4DCF-B1C9-3DE96625D992}] => (Allow) D:\GAMES\Tom Clancy's Rainbow Six Siege\RainbowSix.exe => No File
FirewallRules: [TCP Query User{F50931AC-D4F7-420E-A5D8-30A44ADB50A5}D:\games\tom clancy's rainbow six siege\rainbowsix_vulkan.exe] => (Allow) D:\games\tom clancy's rainbow six siege\rainbowsix_vulkan.exe => No File
FirewallRules: [UDP Query User{2D531F87-C3D4-4C60-9C39-BE8D9C5C0AA1}D:\games\tom clancy's rainbow six siege\rainbowsix_vulkan.exe] => (Allow) D:\games\tom clancy's rainbow six siege\rainbowsix_vulkan.exe => No File
FirewallRules: [TCP Query User{D6B9FE27-DE6F-4B63-A8DD-636D6F0301CC}D:\games\cyberpunk.2077.v1.6\cyberpunk.2077.v1.6\bin\x64\cyberpunk2077.exe] => (Allow) D:\games\cyberpunk.2077.v1.6\cyberpunk.2077.v1.6\bin\x64\cyberpunk2077.exe => No File
FirewallRules: [UDP Query User{0419F6E6-ED06-43F6-B88F-501274DAA666}D:\games\cyberpunk.2077.v1.6\cyberpunk.2077.v1.6\bin\x64\cyberpunk2077.exe] => (Allow) D:\games\cyberpunk.2077.v1.6\cyberpunk.2077.v1.6\bin\x64\cyberpunk2077.exe => No File
FirewallRules: [TCP Query User{D06EB81E-5CE9-414A-8F53-89B23EED2F78}C:\users\admin\desktop\easy_search_utility_4500.exe] => (Allow) C:\users\admin\desktop\easy_search_utility_4500.exe => No File
FirewallRules: [UDP Query User{BB790C22-1925-4C0D-86DC-9BC433824E1A}C:\users\admin\desktop\easy_search_utility_4500.exe] => (Allow) C:\users\admin\desktop\easy_search_utility_4500.exe => No File
FirewallRules: [TCP Query User{E75D095B-1412-4DC4-806F-359969C2FD63}D:\games\call of duty\_retail_\cod.exe] => (Allow) D:\games\call of duty\_retail_\cod.exe => No File
FirewallRules: [UDP Query User{B9CBE96E-4F47-42CE-BFAB-F68BD0554BD3}D:\games\call of duty\_retail_\cod.exe] => (Allow) D:\games\call of duty\_retail_\cod.exe => No File
FirewallRules: [TCP Query User{B79F25B8-20E8-4F7A-8683-678175962F97}D:\games\ta mrdka fortnite\dishonoredde\binaries\win64\dishonored.exe] => (Allow) D:\games\ta mrdka fortnite\dishonoredde\binaries\win64\dishonored.exe => No File
FirewallRules: [UDP Query User{46662846-48A4-4BBB-958F-7AACEA5A3642}D:\games\ta mrdka fortnite\dishonoredde\binaries\win64\dishonored.exe] => (Allow) D:\games\ta mrdka fortnite\dishonoredde\binaries\win64\dishonored.exe => No File
FirewallRules: [TCP Query User{00CB6667-3284-4F25-9478-823BE7E0D3C0}C:\users\admin\appdata\local\warthunder\launcher.exe] => (Allow) C:\users\admin\appdata\local\warthunder\launcher.exe => No File
FirewallRules: [UDP Query User{47818FF3-5290-41F8-A0C6-C4F51F6AAAB4}C:\users\admin\appdata\local\warthunder\launcher.exe] => (Allow) C:\users\admin\appdata\local\warthunder\launcher.exe => No File
FirewallRules: [TCP Query User{C42C8D3D-E208-4456-9F98-9FAE1C4F97FF}C:\users\admin\appdata\local\warthunder\win64\aces.exe] => (Allow) C:\users\admin\appdata\local\warthunder\win64\aces.exe => No File
FirewallRules: [UDP Query User{E844F21E-E1CD-47B2-8EB6-740211DA4B9B}C:\users\admin\appdata\local\warthunder\win64\aces.exe] => (Allow) C:\users\admin\appdata\local\warthunder\win64\aces.exe => No File
FirewallRules: [TCP Query User{0D923D83-892D-45EE-BD2D-EEABA01B5A55}D:\games\steam 7dtd\steamapps\common\paladins\binaries\win64\paladins.exe] => (Allow) D:\games\steam 7dtd\steamapps\common\paladins\binaries\win64\paladins.exe => No File
FirewallRules: [UDP Query User{8BF067FD-5B35-4AD6-A707-E7E19C9A316B}D:\games\steam 7dtd\steamapps\common\paladins\binaries\win64\paladins.exe] => (Allow) D:\games\steam 7dtd\steamapps\common\paladins\binaries\win64\paladins.exe => No File
FirewallRules: [{5E64BCC9-9F74-4B3E-8967-A1594E4F42DA}] => (Allow) C:\Program Files (x86)\Overwolf\0.220.0.1\OverwolfBrowser.exe => No File
FirewallRules: [{8431F5B0-2A43-4289-BC63-2BDBAF9BC9E0}] => (Allow) C:\Program Files (x86)\Overwolf\0.220.0.1\OverwolfBrowser.exe => No File
FirewallRules: [{F82EAA65-47B1-4685-837B-D9F5125BC8B3}] => (Block) C:\Program Files (x86)\Overwolf\0.220.0.1\OverwolfBrowser.exe => No File
FirewallRules: [{676A913C-0553-4B05-B789-3FB4CBD31E9B}] => (Block) C:\Program Files (x86)\Overwolf\0.220.0.1\OverwolfBrowser.exe => No File
C:\ProgramData\AverageOystershadeLWR\AverageOystershadeLWR.exe

EmptyTemp:
End
*****************

Processes closed successfully.
HKLM\SOFTWARE\Policies\Mozilla => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{218FB79D-B31A-4E6E-B4EB-84E7334753B0}C:\program files (x86)\ubisoft\ubisoft game launcher\games\tom clancy's rainbow six siege\rainbowsix.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{28494BE1-28E7-42C9-ACA0-22C0BBE997BC}C:\program files (x86)\ubisoft\ubisoft game launcher\games\tom clancy's rainbow six siege\rainbowsix.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{2FAA1C84-BBD5-47C4-8D27-084E354C38BF}D:\games\cyberpukna lol\hašašínixd\assassins.creed.chronicles.china\assassins creed chronicles china\binaries\win32\accgame-win32-shipping.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{9C18C605-34F7-4FF6-A034-1A114FA6A6A2}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{14A6CDE4-9574-4F1B-938E-C2DE67897E50}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{BB1A741F-8A97-44FC-A732-85921F7037F2}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{558FE05A-257D-4DCF-B1C9-3DE96625D992}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{F50931AC-D4F7-420E-A5D8-30A44ADB50A5}D:\games\tom clancy's rainbow six siege\rainbowsix_vulkan.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{2D531F87-C3D4-4C60-9C39-BE8D9C5C0AA1}D:\games\tom clancy's rainbow six siege\rainbowsix_vulkan.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{D6B9FE27-DE6F-4B63-A8DD-636D6F0301CC}D:\games\cyberpunk.2077.v1.6\cyberpunk.2077.v1.6\bin\x64\cyberpunk2077.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{0419F6E6-ED06-43F6-B88F-501274DAA666}D:\games\cyberpunk.2077.v1.6\cyberpunk.2077.v1.6\bin\x64\cyberpunk2077.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{D06EB81E-5CE9-414A-8F53-89B23EED2F78}C:\users\admin\desktop\easy_search_utility_4500.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{BB790C22-1925-4C0D-86DC-9BC433824E1A}C:\users\admin\desktop\easy_search_utility_4500.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{E75D095B-1412-4DC4-806F-359969C2FD63}D:\games\call of duty\_retail_\cod.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{B9CBE96E-4F47-42CE-BFAB-F68BD0554BD3}D:\games\call of duty\_retail_\cod.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{B79F25B8-20E8-4F7A-8683-678175962F97}D:\games\ta mrdka fortnite\dishonoredde\binaries\win64\dishonored.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{46662846-48A4-4BBB-958F-7AACEA5A3642}D:\games\ta mrdka fortnite\dishonoredde\binaries\win64\dishonored.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{00CB6667-3284-4F25-9478-823BE7E0D3C0}C:\users\admin\appdata\local\warthunder\launcher.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{47818FF3-5290-41F8-A0C6-C4F51F6AAAB4}C:\users\admin\appdata\local\warthunder\launcher.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{C42C8D3D-E208-4456-9F98-9FAE1C4F97FF}C:\users\admin\appdata\local\warthunder\win64\aces.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{E844F21E-E1CD-47B2-8EB6-740211DA4B9B}C:\users\admin\appdata\local\warthunder\win64\aces.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{0D923D83-892D-45EE-BD2D-EEABA01B5A55}D:\games\steam 7dtd\steamapps\common\paladins\binaries\win64\paladins.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{8BF067FD-5B35-4AD6-A707-E7E19C9A316B}D:\games\steam 7dtd\steamapps\common\paladins\binaries\win64\paladins.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{5E64BCC9-9F74-4B3E-8967-A1594E4F42DA}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{8431F5B0-2A43-4289-BC63-2BDBAF9BC9E0}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{F82EAA65-47B1-4685-837B-D9F5125BC8B3}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{676A913C-0553-4B05-B789-3FB4CBD31E9B}" => removed successfully
"C:\ProgramData\AverageOystershadeLWR\AverageOystershadeLWR.exe" => not found

=========== EmptyTemp: ==========

FlushDNS => completed
BITS transfer queue => 1310720 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 125519564 B
Java, Discord, Steam htmlcache, WinHttpAutoProxySvc/winhttp *.cache => 848139653 B
Windows/system/drivers => 9100662 B
Edge => 0 B
Chrome => 846882324 B
Firefox => 0 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 64066 B
NetworkService => 64066 B
Admin => 67461604 B

RecycleBin => 10948933 B
EmptyTemp: => 1.8 GB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 00:17:31 ====

Re: Proím o kontrolu logů

Napsal: 10 dub 2023 10:10
od Rudy
Smazáno. Zrychlil se chod?

Re: Proím o kontrolu logů

Napsal: 10 dub 2023 20:32
od Hanzo
Ano počítač funguje mnohem lépe. Mockrát děkuji.

Re: Proím o kontrolu logů

Napsal: 11 dub 2023 09:06
od Rudy
Rádo se stalo! :)