Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Prosím o preventívnu kontrolu

Nemáte v tuto chvíli žádný problém s pc a chcete se jen ujistit, že je vše v pořádku?
Vložte log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zamčeno
Zpráva
Autor
archer89
Návštěvník
Návštěvník
Příspěvky: 35
Registrován: 27 pro 2011 19:58

Prosím o preventívnu kontrolu

#1 Příspěvek od archer89 »

Zdravim,
s PC nejaky zasadny problem nemam, avsak poslednu dobu je akosi viac zatazovana RAM a v procesoch nic podozrive nevidim.
Zaroven davam do pozornosti, ze ak by sa nahodou zdal podozrivy subor MLtools, tak to je program k jednej hre a virus to nie je :).

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 10-04-2023
Ran by njdev (administrator) on MSI (Micro-Star International Co., Ltd. Katana GF66 11SC) (13-04-2023 10:50:58)
Running from C:\Users\njdev\OneDrive\Počítač
Loaded Profiles: njdev
Platform: Microsoft Windows 10 Home Single Language Version 22H2 19045.2846 (X64) Language: Slovenčina (Slovensko)
Default browser: Chrome
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(A-Volute SAS -> A-Volute) C:\Users\njdev\AppData\Local\NhNotifSys\nahimic\nahimicNotifSys.exe
(C:\Program Files (x86)\MSI\MSI Center\MSI_Central_Service.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star Int'l Co., Ltd.) C:\Program Files (x86)\MSI\MSI Center\MSI.CentralServer.exe
(C:\Program Files\ESET\ESET Endpoint Security\ekrn.exe ->) (ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Endpoint Security\eguiProxy.exe
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(C:\Program Files\Oracle\VirtualBox\VBoxSVC.exe ->) (Oracle Corporation -> Oracle and/or its affiliates) C:\Program Files\Oracle\VirtualBox\VirtualBoxVM.exe <12>
(C:\Program Files\TeamViewer\TeamViewer_Service.exe ->) (TeamViewer Germany GmbH -> TeamViewer Germany GmbH) C:\Program Files\TeamViewer\TeamViewer.exe
(C:\Program Files\TeamViewer\TeamViewer_Service.exe ->) (TeamViewer Germany GmbH -> TeamViewer Germany GmbH) C:\Program Files\TeamViewer\tv_w32.exe
(C:\Program Files\TeamViewer\TeamViewer_Service.exe ->) (TeamViewer Germany GmbH -> TeamViewer Germany GmbH) C:\Program Files\TeamViewer\tv_x64.exe
(C:\Users\njdev\OneDrive\Počítač\archer89\bin\MLtools.Browser.exe ->) (The CefSharp Authors) [File not signed] C:\Users\njdev\OneDrive\Počítač\archer89\bin\CefSharp.BrowserSubprocess.exe <3>
(C:\Users\njdev\OneDrive\Počítač\archer89\MLtools.exe ->) (S4G Team) [File not signed] C:\Users\njdev\OneDrive\Počítač\archer89\bin\MLtools.Browser.exe
(C:\Users\njdev\OneDrive\Počítač\ghoul\bin\MLtools.Browser.exe ->) (The CefSharp Authors) [File not signed] C:\Users\njdev\OneDrive\Počítač\ghoul\bin\CefSharp.BrowserSubprocess.exe <3>
(C:\Users\njdev\OneDrive\Počítač\ghoul\MLtools.exe ->) (S4G Team) [File not signed] C:\Users\njdev\OneDrive\Počítač\ghoul\bin\MLtools.Browser.exe
(C:\Users\njdev\OneDrive\Počítač\kisel\bin\MLtools.Browser.exe ->) (The CefSharp Authors) [File not signed] C:\Users\njdev\OneDrive\Počítač\kisel\bin\CefSharp.BrowserSubprocess.exe <3>
(C:\Users\njdev\OneDrive\Počítač\kisel\MLtools.exe ->) (S4G Team) [File not signed] C:\Users\njdev\OneDrive\Počítač\kisel\bin\MLtools.Browser.exe
(C:\Users\njdev\OneDrive\Počítač\minifeli\bin\MLtools.Browser.exe ->) (The CefSharp Authors) [File not signed] C:\Users\njdev\OneDrive\Počítač\minifeli\bin\CefSharp.BrowserSubprocess.exe <3>
(C:\Users\njdev\OneDrive\Počítač\minifeli\MLtools.exe ->) (S4G Team) [File not signed] C:\Users\njdev\OneDrive\Počítač\minifeli\bin\MLtools.Browser.exe
(C:\Users\njdev\OneDrive\Počítač\razari\bin\MLtools.Browser.exe ->) (The CefSharp Authors) [File not signed] C:\Users\njdev\OneDrive\Počítač\razari\bin\CefSharp.BrowserSubprocess.exe <3>
(C:\Users\njdev\OneDrive\Počítač\razari\MLtools.exe ->) (S4G Team) [File not signed] C:\Users\njdev\OneDrive\Počítač\razari\bin\MLtools.Browser.exe
(C:\Users\njdev\OneDrive\Počítač\skiller\bin\MLtools.Browser.exe ->) (The CefSharp Authors) [File not signed] C:\Users\njdev\OneDrive\Počítač\skiller\bin\CefSharp.BrowserSubprocess.exe <3>
(C:\Users\njdev\OneDrive\Počítač\skiller\MLtools.exe ->) (S4G Team) [File not signed] C:\Users\njdev\OneDrive\Počítač\skiller\bin\MLtools.Browser.exe
(C:\Users\njdev\OneDrive\Počítač\smudla\bin\MLtools.Browser.exe ->) (The CefSharp Authors) [File not signed] C:\Users\njdev\OneDrive\Počítač\smudla\bin\CefSharp.BrowserSubprocess.exe <3>
(C:\Users\njdev\OneDrive\Počítač\smudla\MLtools.exe ->) (S4G Team) [File not signed] C:\Users\njdev\OneDrive\Počítač\smudla\bin\MLtools.Browser.exe
(C:\Users\njdev\OneDrive\Počítač\tomasjednodrow\bin\MLtools.Browser.exe ->) (The CefSharp Authors) [File not signed] C:\Users\njdev\OneDrive\Počítač\tomasjednodrow\bin\CefSharp.BrowserSubprocess.exe <3>
(C:\Users\njdev\OneDrive\Počítač\tomasjednodrow\MLtools.exe ->) (S4G Team) [File not signed] C:\Users\njdev\OneDrive\Počítač\tomasjednodrow\bin\MLtools.Browser.exe
(DriverStore\FileRepository\cui_dch.inf_amd64_cb841b7c497d4503\igfxCUIServiceN.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_cb841b7c497d4503\igfxEMN.exe
(explorer.exe ->) (A225F3B5-240D-4EE9-BCF4-697A07F5E93E -> ) C:\Program Files\WindowsApps\9426MICRO-STARINTERNATION.MSICenter_2.0.13.0_x64__kzh8wxbdkxb8p\DCv2\DCv2.exe
(explorer.exe ->) (Appwork GmbH -> AppWork GmbH) C:\Users\njdev\AppData\Local\JDownloader 2.0\JDownloader2.exe
(explorer.exe ->) (Google LLC -> Google LLC) C:\Program Files\Google\Chrome\Application\chrome.exe <14>
(explorer.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\Taskmgr.exe
(explorer.exe ->) (Oracle Corporation -> Oracle and/or its affiliates) C:\Program Files\Oracle\VirtualBox\VirtualBox.exe
(explorer.exe ->) (Skype Software Sarl -> Skype Technologies S.A.) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe <6>
(explorer.exe ->) (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.) C:\Program Files (x86)\Zoom\bin\Zoom.exe <2>
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.202\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.202\GoogleCrashHandler64.exe
(Henry++) [File not signed] C:\Program Files\Mem Reduct\memreduct.exe
(Micro-Star International CO., LTD. -> Micro-Star International Co., Ltd.) C:\Program Files (x86)\MSI\MSI NBFoundation Service\OmApSvcBroker.exe
(Nvidia Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(S4G Team) [File not signed] C:\Users\njdev\OneDrive\Počítač\archer89\MLtools.exe
(S4G Team) [File not signed] C:\Users\njdev\OneDrive\Počítač\ghoul\MLtools.exe
(S4G Team) [File not signed] C:\Users\njdev\OneDrive\Počítač\kisel\MLtools.exe
(S4G Team) [File not signed] C:\Users\njdev\OneDrive\Počítač\minifeli\MLtools.exe
(S4G Team) [File not signed] C:\Users\njdev\OneDrive\Počítač\razari\MLtools.exe
(S4G Team) [File not signed] C:\Users\njdev\OneDrive\Počítač\skiller\MLtools.exe
(S4G Team) [File not signed] C:\Users\njdev\OneDrive\Počítač\smudla\MLtools.exe
(S4G Team) [File not signed] C:\Users\njdev\OneDrive\Počítač\tomasjednodrow\MLtools.exe
(services.exe ->) (A-Volute SAS -> Nahimic) C:\Windows\System32\NahimicService.exe
(services.exe ->) (ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Endpoint Security\ekrn.exe
(services.exe ->) (Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome Remote Desktop\112.0.5615.26\remoting_host.exe <2>
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_cb841b7c497d4503\igfxCUIServiceN.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dptf_cpu.inf_amd64_4ce8bafd96682424\esif_uf.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igcc_dch.inf_amd64_f94b71985382657d\OneApp.IGCC.WinService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_357acc06f2c40efb\IntelCpHDCPSvc.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\lms.inf_amd64_fddb643595e0b8d0\LMS.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\mewmiprov.inf_amd64_cad1db73e8c782a6\WMIRegistrationService.exe
(services.exe ->) (Intel Corporation -> Intel) C:\Windows\System32\DriverStore\FileRepository\intcoed.inf_amd64_625d5a9ea859462f\AS\IAS\IntelAudioService.exe
(services.exe ->) (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dal.inf_amd64_b5484efd38adbe8d\jhi_service.exe
(services.exe ->) (Microsoft Corporation -> ) C:\Program Files\WindowsApps\Microsoft.GamingServices_10.75.13001.0_x64__8wekyb3d8bbwe\gamingservices.exe
(services.exe ->) (Microsoft Corporation -> ) C:\Program Files\WindowsApps\Microsoft.GamingServices_10.75.13001.0_x64__8wekyb3d8bbwe\gamingservicesnet.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft GameInput\x64\gameinputsvc.exe <2>
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(services.exe ->) (Micro-Star International CO., LTD. -> Micro-Star International Co., Ltd.) C:\Windows\SysWOW64\MSIService.exe
(services.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star Int'l Co., Ltd.) C:\Program Files (x86)\MSI\MSI Center\MSI_Central_Service.exe
(services.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSI Center\Voice Control\VoiceControl_Service.exe
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <2>
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nvmiig.inf_amd64_51d44270251c8f74\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (Oracle Corporation -> Oracle and/or its affiliates) C:\Program Files\Oracle\VirtualBox\VBoxSDS.exe
(services.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\DriverStore\FileRepository\realtekservice.inf_amd64_a4555e9b35287491\RtkAudUService64.exe <2>
(services.exe ->) (TeamViewer Germany GmbH -> TeamViewer Germany GmbH) C:\Program Files\TeamViewer\TeamViewer_Service.exe
(services.exe ->) (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.) C:\Program Files (x86)\Common Files\Zoom\Support\CptService.exe
(svchost.exe ->) (21E1B422-257A-44A2-9C8F-379165856473 -> ) C:\Program Files\WindowsApps\A-Volute.Nahimic_1.9.17.0_x64__w2gh52qy24etm\Nahimic3.exe
(svchost.exe ->) (A-Volute SAS -> Nahimic) C:\Windows\System32\NahimicSvc64.exe
(svchost.exe ->) (A-Volute SAS -> Nahimic) C:\Windows\SysWOW64\NahimicSvc32.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe <2>
(svchost.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star Int'l Co., Ltd.) C:\Program Files (x86)\MSI\MSI Center\MSI.TerminalServer.exe
(svchost.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSI Center\Voice Control\VoiceControlEngine.exe
(svchost.exe ->) (Oracle Corporation -> Oracle and/or its affiliates) C:\Program Files\Oracle\VirtualBox\VBoxSVC.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtkAudUService] => C:\Windows\System32\DriverStore\FileRepository\realtekservice.inf_amd64_a4555e9b35287491\RtkAudUService64.exe [1649504 2023-03-02] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [egui] => C:\Program Files\ESET\ESET Endpoint Security\ecmds.exe [194704 2023-03-16] (ESET, spol. s r.o. -> ESET)
HKLM-x32\...\Run: [WDDiscovery] => C:\Program Files (x86)\Western Digital\Discovery\Current\WD Discovery.exe [81380632 2022-08-30] (Western Digital Technologies, Inc. -> Western Digital Corporation)
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restriction <==== ATTENTION
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION
HKU\S-1-5-21-1572316507-319707719-3022030611-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [39159608 2023-03-07] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
HKU\S-1-5-21-1572316507-319707719-3022030611-1001\...\Run: [Mem Reduct] => C:\Program Files\Mem Reduct\memreduct.exe [297472 2023-04-07] (Henry++) [File not signed]
HKU\S-1-5-21-1572316507-319707719-3022030611-500\...\Run: [MicrosoftEdgeAutoLaunch_98769996E24836F99EC8617644423B4C] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 [4139936 2023-04-10] (Microsoft Corporation -> Microsoft Corporation)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\112.0.5615.49\Installer\chrmstp.exe [2023-04-05] (Google LLC -> Google LLC)
GroupPolicy: Restriction ? <==== ATTENTION
Policies: C:\ProgramData\NTUSER.pol: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) ============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {060CA9E4-636E-45A3-A601-4F23F1AA790B} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3342376 2023-03-17] (Nvidia Corporation -> NVIDIA Corporation)
Task: {22289898-7736-40FC-A031-D03A42D4A399} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-03-17] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {2AB66FEF-38A3-4A5C-872C-48DBE86B7E13} - System32\Tasks\NahimicTask64 => C:\Windows\system32\.\NahimicSvc64.exe [1094272 ] (A-Volute SAS -> Nahimic)
Task: {30B82301-E8C8-4B0E-A3C5-772D408F6969} - System32\Tasks\OneDC_Updater => C:\Users\njdev\OneDrive\Počítač\Dokumenty\temp\OneDC_Updater\OneDC_Updater.exe [654248 2022-02-21] (Micro-Star International CO., LTD. -> Micro-Star International Co., Ltd.) <==== ATTENTION
Task: {36459E54-4DDE-47E6-B634-4561B0398C91} - System32\Tasks\HWiNFO => C:\Program Files\HWiNFO64\HWiNFO64.EXE (No File)
Task: {36D16B1D-FA57-48DB-8360-F190DDE79162} - System32\Tasks\OneDrive Reporting Task-S-1-5-21-1572316507-319707719-3022030611-500 => C:\Users\njdev\AppData\Local\Microsoft\OneDrive\OneDriveStandaloneUpdater.exe /reporting (No File)
Task: {5019A64B-B80D-45D0-8502-393F614CB849} - System32\Tasks\WD Discovery Service Task njdev => C:\Program Files (x86)\Western Digital\Discovery\Current\Service\WDDiscoveryService.exe [79640 2022-08-30] (Western Digital Technologies, Inc. -> )
Task: {52B52D2C-9A81-4B28-A6B1-C59D5D13185F} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [649784 2023-03-17] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {57B6DE1D-D0ED-4364-AC15-13B3199ED698} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-03-17] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {5A7672EC-CCCB-4731-A243-A941F1299223} - System32\Tasks\OmApSvcBroker => C:\Program Files (x86)\MSI\MSI NBFoundation Service\OmApSvcBroker.exe [803176 2023-03-21] (Micro-Star International CO., LTD. -> Micro-Star International Co., Ltd.)
Task: {61D57EE9-72B3-4D80-9962-EB18B4162E53} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-03-17] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {6A76B151-107B-4618-991D-D82306196501} - System32\Tasks\GoogleUpdateTaskMachineUA{B9346CB3-10EA-420E-ACC0-A5BC9B6FE04B} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156232 2022-02-14] (Google LLC -> Google LLC)
Task: {742DAB74-B26B-421C-829C-96DFA140FAA3} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [1003128 2023-03-17] (Nvidia Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {7AAC8DB8-A932-4C5F-B565-CA6ED8553EB5} - System32\Tasks\GoogleUpdateTaskMachineCore{6862165D-FE04-4CBB-8A02-95100E032FCA} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156232 2022-02-14] (Google LLC -> Google LLC)
Task: {7E6C6E8C-70FC-4235-B717-25BE8D583B91} - System32\Tasks\CCleanerCrashReporting => C:\Program Files\CCleaner\CCleanerBugReport.exe [4703544 2023-03-07] (PIRIFORM SOFTWARE LIMITED -> Piriform Software) -> --product 90 --send dumps|report --path "C:\Program Files\CCleaner\LOG" --programpath "C:\Program Files\CCleaner" --configpath "C:\Program Files\CCleaner\Setup" --guid "9a2a6507-2a4b-4630-aa61-0e7eead6666d" --version "6.10.10347" --silent
Task: {8C07F0BE-0EE3-4D7A-A976-1C1E8BE351A5} - System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1572316507-319707719-3022030611-500 => C:\Users\njdev\AppData\Local\Microsoft\OneDrive\OneDriveStandaloneUpdater.exe (No File)
Task: {954241D9-E0D8-4F92-9CE9-71B58FE7DA18} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-03-17] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {9639D6BB-44FA-467D-B2BC-93D752052759} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [910888 2023-03-17] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {972F17F4-B093-4FB4-AF63-C60D3D87C0D4} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [910888 2023-03-17] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {BA521C7B-2CE3-49DC-B1F3-F107857B44F4} - System32\Tasks\MSI Task Host - LEDKeeper2_Host => C:\Program Files (x86)\MSI\MSI Center\Mystic Light\LEDKeeper2.exe [1710928 2021-05-28] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star Int'l Co., Ltd.)
Task: {C08E30C8-FE77-4994-9977-7370D9DBE991} - System32\Tasks\WD Device Agent Task njdev => C:\Program Files (x86)\Western Digital\Discovery\Current\WD Device Agent.exe [724760 2022-08-30] (Western Digital Technologies, Inc. -> Western Digital Technologies, Inc.)
Task: {C624CA82-8180-4A25-A042-B0E9129E17CD} - System32\Tasks\NahimicSvc32Run => C:\Windows\SysWOW64\NahimicSvc32.exe [835200 2022-09-29] (A-Volute SAS -> Nahimic)
Task: {D649E0BF-74F9-41F4-B659-72BA079AB2FE} - System32\Tasks\CCleanerSkipUAC - njdev => C:\Program Files\CCleaner\CCleaner.exe [33038648 2023-03-07] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {D6F5A79A-2E73-492B-85A0-191E0D6927CE} - System32\Tasks\NahimicTask32 => C:\Windows\system32\..\SysWOW64\NahimicSvc32.exe [835200 ] (A-Volute SAS -> Nahimic)
Task: {DEFE1346-5D7F-41D8-8E76-DA3900EB3753} - System32\Tasks\NahimicSvc64Run => C:\Windows\system32\NahimicSvc64.exe [1094272 2022-09-29] (A-Volute SAS -> Nahimic)
Task: {EF10EE2A-3E07-4A77-ADB3-7DB311BC8A02} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [714256 2023-03-07] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\CCleanerCrashReporting.job => C:\Program Files\CCleaner\CCleanerBugReport.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.100.1
Tcpip\..\Interfaces\{26206e7d-1d28-4451-a222-461c0a4bbd68}: [DhcpNameServer] 192.168.100.1

Edge:
=======
Edge Profile: C:\Users\njdev\AppData\Local\Microsoft\Edge\User Data\Default [2023-04-04]

Chrome:
=======
CHR Profile: C:\Users\njdev\AppData\Local\Google\Chrome\User Data\Default [2023-04-13]
CHR Extension: (Adblock Plus - free ad blocker) - C:\Users\njdev\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2023-03-10]
CHR Extension: (MyJDownloader Browser Extension) - C:\Users\njdev\AppData\Local\Google\Chrome\User Data\Default\Extensions\fbcohnmimjicjdomonkcbcpbpnhggkip [2022-02-14]
CHR Extension: (Dokumenty Google v režime offline) - C:\Users\njdev\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2023-04-03]
CHR Extension: (Excel Online) - C:\Users\njdev\AppData\Local\Google\Chrome\User Data\Default\Extensions\iljnkagajgfdmfnnidjijobijlfjfgnb [2022-05-26]
CHR Extension: (Lord of the Rings) - C:\Users\njdev\AppData\Local\Google\Chrome\User Data\Default\Extensions\kbjlpffkkkndaegmljeiheebaedgdiab [2022-02-14]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\njdev\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2022-02-14]
CHR Extension: (Checker Plus for Gmail™) - C:\Users\njdev\AppData\Local\Google\Chrome\User Data\Default\Extensions\oeopbcgkkoapgobdbedcemjljbihmemj [2023-03-02]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 CCleanerPerformanceOptimizerService; C:\Program Files\CCleaner\CCleanerPerformanceOptimizerService.exe [1072440 2023-03-07] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
R2 chromoting; C:\Program Files (x86)\Google\Chrome Remote Desktop\112.0.5615.26\remoting_host.exe [74520 2023-03-14] (Google LLC -> Google LLC)
S3 EHttpSrv; C:\Program Files\ESET\ESET Endpoint Security\ehttpsrv.exe [53880 2023-03-16] (ESET, spol. s r.o. -> ESET)
R2 ekrn; C:\Program Files\ESET\ESET Endpoint Security\ekrn.exe [3558136 2023-03-16] (ESET, spol. s r.o. -> ESET)
R3 ekrnEpfw; C:\Program Files\ESET\ESET Endpoint Security\ekrn.exe [3558136 2023-03-16] (ESET, spol. s r.o. -> ESET)
R2 GamingServices; C:\Program Files\WindowsApps\Microsoft.GamingServices_10.75.13001.0_x64__8wekyb3d8bbwe\GamingServices.exe [75216 2023-03-17] (Microsoft Corporation -> )
R2 GamingServicesNet; C:\Program Files\WindowsApps\Microsoft.GamingServices_10.75.13001.0_x64__8wekyb3d8bbwe\GamingServicesNet.exe [75216 2023-03-17] (Microsoft Corporation -> )
R2 IntelAudioService; C:\Windows\System32\DriverStore\FileRepository\intcoed.inf_amd64_625d5a9ea859462f\\AS\\IAS\\IntelAudioService.exe [532648 ] (Intel Corporation -> Intel)
S2 LightKeeperService; C:\Program Files (x86)\MSI\MSI Center\Mystic Light\LightKeeperService.exe [86776 2020-12-23] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.)
R2 Micro Star SCM; C:\Windows\SysWOW64\MSIService.exe [168416 2022-06-01] (Micro-Star International CO., LTD. -> Micro-Star International Co., Ltd.)
S2 MSI Foundation Service; C:\Program Files (x86)\MSI\MSI NBFoundation Service\MSIAPService.exe [94056 2022-11-29] (Micro-Star International CO., LTD. -> Micro-Star International Co., Ltd.)
S2 MSI Sendevsvc; C:\Program Files (x86)\MSI\MSI NBFoundation Service\Sendevsvc.exe [307624 2021-04-16] (Micro-Star International CO., LTD. -> )
R2 MSI_Center_Service; C:\Program Files (x86)\MSI\MSI Center\MSI_Central_Service.exe [150176 2022-08-04] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star Int'l Co., Ltd.)
R2 MSI_VoiceControl_Service; C:\Program Files (x86)\MSI\MSI Center\Voice Control\VoiceControl_Service.exe [34032 2022-05-12] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.)
S2 Mystic_Light_Service; C:\Program Files (x86)\MSI\MSI Center\Mystic Light\Mystic_Light_Service.exe [39760 2021-05-12] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star Int'l Co., Ltd.)
R2 NahimicService; C:\Windows\system32\NahimicService.exe [1913472 2022-09-29] (A-Volute SAS -> Nahimic)
R2 TeamViewer; C:\Program Files\TeamViewer\TeamViewer_Service.exe [16971576 2023-03-22] (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
R3 VBoxSDS; C:\Program Files\Oracle\VirtualBox\VBoxSDS.exe [805224 2023-01-11] (Oracle Corporation -> Oracle and/or its affiliates)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2205.7-0\NisSrv.exe [3120992 2022-08-27] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2205.7-0\MsMpEng.exe [133544 2022-08-27] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\Windows\System32\DriverStore\FileRepository\nvmiig.inf_amd64_51d44270251c8f74\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\Windows\System32\DriverStore\FileRepository\nvmiig.inf_amd64_51d44270251c8f74\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem
R2 ZoomCptService; "C:\Program Files (x86)\Common Files\Zoom\Support\CptService.exe" -user_path "C:\Users\njdev\AppData\Roaming\Zoom"

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 ANVSOFT_WaveExtensible; C:\Windows\system32\drivers\ammvrtaudio.sys [38048 2019-12-24] (深圳市安韦尔软件技术有限公司 -> )
S3 AppleLowerFilter; C:\Windows\System32\drivers\AppleLowerFilter.sys [35976 2020-10-09] (WDKTestCert build,132303256403278908 -> Apple Inc.)
R1 CTIIO; C:\Windows\system32\drivers\CtiIo64.sys [17944 2021-07-15] (Microsoft Windows Hardware Compatibility Publisher -> Creative Technology Innovation Co., LTd.)
R1 eamonm; C:\Windows\System32\DRIVERS\eamonm.sys [198920 2023-03-16] (ESET, spol. s r.o. -> ESET)
S0 eelam; C:\Windows\System32\DRIVERS\eelam.sys [16336 2022-11-09] (Microsoft Windows Early Launch Anti-malware Publisher -> ESET)
R1 ehdrv; C:\Windows\system32\DRIVERS\ehdrv.sys [237176 2023-03-16] (ESET, spol. s r.o. -> ESET)
R1 EneTechIo; C:\Windows\system32\drivers\ene.sys [20992 2020-05-12] (Microsoft Windows Hardware Compatibility Publisher -> )
R1 epfw; C:\Windows\system32\DRIVERS\epfw.sys [81680 2023-03-16] (ESET, spol. s r.o. -> ESET)
R1 epfwwfp; C:\Windows\system32\DRIVERS\epfwwfp.sys [122488 2023-03-16] (ESET, spol. s r.o. -> ESET)
R3 iaLPSS2_GPIO2_TGL; C:\Windows\System32\DriverStore\FileRepository\ialpss2_gpio2_tgl.inf_amd64_c330c09d72f3e083\iaLPSS2_GPIO2_TGL.sys [128664 2021-07-14] (Intel Corporation -> Intel Corporation)
R3 iaLPSS2_I2C_TGL; C:\Windows\System32\DriverStore\FileRepository\ialpss2_i2c_tgl.inf_amd64_312c3014729186bd\iaLPSS2_I2C_TGL.sys [201376 2021-07-14] (Intel Corporation -> Intel Corporation)
S3 iaLPSS2_SPI_TGL; C:\Windows\System32\DriverStore\FileRepository\ialpss2_spi_tgl.inf_amd64_dae60954c36e87c0\iaLPSS2_SPI_TGL.sys [155808 2021-07-14] (Intel Corporation -> Intel Corporation)
S3 iaLPSS2_UART2_TGL; C:\Windows\System32\DriverStore\FileRepository\ialpss2_uart2_tgl.inf_amd64_0b4251313af34984\iaLPSS2_UART2_TGL.sys [310432 2021-07-14] (Intel Corporation -> Intel Corporation)
R3 IntcUSB; C:\Windows\System32\DriverStore\FileRepository\intcusb.inf_amd64_2f4c83f014ffdaee\IntcUSB.sys [882848 2021-11-30] (Intel Corporation -> Intel(R) Corporation)
R3 IntelGNA; C:\Windows\System32\DriverStore\FileRepository\gna.inf_amd64_689d3d5fefeef458\gna.sys [84880 2021-07-14] (Gaussian Mixture Models and Neural Networks Accelerator -> Intel Corporation)
R1 MSIO; C:\Windows\system32\drivers\MsIo64.sys [17424 2020-01-20] (Microsoft Windows Hardware Compatibility Publisher -> MICSYS Technology Co., LTd)
R3 NahimicBTLink; C:\Windows\System32\drivers\NahimicBTLink.sys [86200 2022-08-19] (A-Volute SAS -> Windows (R) Win 7 DDK provider)
R3 Nahimic_Mirroring; C:\Windows\System32\drivers\Nahimic_Mirroring.sys [86224 2022-08-19] (A-Volute SAS -> Windows (R) Win 7 DDK provider)
S3 NTIOLib_MysticLight; C:\Program Files (x86)\MSI\MSI Center\Mystic Light\Lib\NTIOLib_X64.sys [14288 2017-07-11] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
R3 NvModuleTracker; C:\Windows\System32\DriverStore\FileRepository\nvmoduletracker.inf_amd64_0c1cc60a4b422185\NvModuleTracker.sys [45656 2023-03-17] (Nvidia Corporation -> NVIDIA Corporation)
S3 RvNetMP60; C:\Windows\System32\drivers\RvNetMP60.sys [69048 2021-12-20] (Famatech Corp. -> Famatech Corp.)
R3 VBoxNetAdp; C:\Windows\system32\DRIVERS\VBoxNetAdp6.sys [254616 2023-01-11] (Oracle Corporation -> Oracle and/or its affiliates)
R1 VBoxNetLwf; C:\Windows\system32\DRIVERS\VBoxNetLwf.sys [265488 2023-01-11] (Oracle Corporation -> Oracle and/or its affiliates)
R1 VBoxSup; C:\Windows\system32\DRIVERS\VBoxSup.sys [1061392 2023-01-11] (Oracle Corporation -> Oracle and/or its affiliates)
S3 WdBoot; C:\Windows\system32\drivers\wd\WdBoot.sys [49576 2022-08-27] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\wd\WdFilter.sys [452856 2022-08-27] (Microsoft Windows -> Microsoft Corporation)
R1 wdfsconnect2017; C:\Windows\system32\drivers\wdfsconnect2017.sys [468112 2017-11-21] (Microsoft Windows Hardware Compatibility Publisher -> Western Digital Technologies, Inc.)
S3 WdNisDrv; C:\Windows\System32\drivers\wd\WdNisDrv.sys [91384 2022-08-27] (Microsoft Windows -> Microsoft Corporation)
R3 wdvpnpbus; C:\Windows\System32\drivers\wdvpnpbus.sys [20624 2017-11-21] (Microsoft Windows Hardware Compatibility Publisher -> Western Digital Technologies, Inc.)
S3 HWiNFO_172; \??\C:\Users\njdev\AppData\Local\Temp\HWiNFO64A_172.SYS [X] <==== ATTENTION
S3 nsvst_NGC; \SystemRoot\System32\drivers\NGCx64\1616040.00B\nsvst.sys [X]
U4 nxdm; no ImagePath
U4 nxfs; no ImagePath
U4 nxpcap; no ImagePath
U4 nxsshd; no ImagePath
U4 nxtun; no ImagePath
U4 nxusbd; no ImagePath
U4 nxusbh; no ImagePath
U4 nxusbs; no ImagePath
S3 SymEvnt; \??\C:\Program Files\Norton Security\NortonData\22.21.10.40\SymPlatform\SymEvnt.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2023-04-13 10:49 - 2023-04-13 10:51 - 000000000 ____D C:\FRST
2023-04-13 10:22 - 2023-04-13 10:22 - 000000000 ____D C:\KVRT2020_Data
2023-04-12 15:02 - 2023-04-13 06:00 - 000000000 ____D C:\ProgramData\OmApSvcBroker
2023-04-12 15:02 - 2023-04-12 15:02 - 000003676 _____ C:\Windows\system32\Tasks\OneDC_Updater
2023-04-12 15:02 - 2023-04-12 15:02 - 000000000 ____D C:\Users\njdev\OneDrive\Počítač\Dokumenty\temp
2023-04-12 15:01 - 2023-04-12 15:01 - 000002974 _____ C:\Windows\system32\Tasks\OmApSvcBroker
2023-04-12 09:17 - 2023-04-12 09:17 - 000000000 ___HD C:\$WinREAgent
2023-04-07 17:36 - 2023-04-07 17:37 - 000000000 ____D C:\Program Files\Mem Reduct
2023-04-07 17:36 - 2023-04-07 17:36 - 000000000 ____D C:\Users\njdev\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Mem Reduct
2023-04-07 17:36 - 2023-04-07 17:36 - 000000000 ____D C:\Users\njdev\AppData\Roaming\Henry++
2023-04-07 04:17 - 2023-04-10 23:16 - 000002451 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2023-04-06 17:20 - 2023-04-06 18:47 - 000000000 ____D C:\Program Files (x86)\AnVir Task Manager Free
2023-04-06 14:11 - 2023-04-06 14:11 - 000003708 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA{D76C755D-CE57-4385-A627-13CC41A6DB20}
2023-04-06 14:11 - 2023-04-06 14:11 - 000003584 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore{FDF34A44-E22B-40D3-91FD-8A49605D56E1}
2023-04-06 13:31 - 2023-04-06 13:31 - 000004308 _____ C:\Windows\system32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-04-06 13:31 - 2023-04-06 13:31 - 000003976 _____ C:\Windows\system32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-04-06 13:31 - 2023-04-06 13:31 - 000003940 _____ C:\Windows\system32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-04-06 13:31 - 2023-04-06 13:31 - 000003894 _____ C:\Windows\system32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-04-06 13:31 - 2023-04-06 13:31 - 000003858 _____ C:\Windows\system32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-04-06 13:31 - 2023-04-06 13:31 - 000003858 _____ C:\Windows\system32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-04-06 13:31 - 2023-04-06 13:31 - 000003858 _____ C:\Windows\system32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-04-06 13:31 - 2023-04-06 13:31 - 000003858 _____ C:\Windows\system32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-04-06 13:31 - 2023-04-06 13:31 - 000003654 _____ C:\Windows\system32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-04-06 13:31 - 2023-04-06 13:31 - 000000000 ____D C:\Windows\system32\lxss
2023-04-06 13:31 - 2023-04-06 13:31 - 000000000 ____D C:\Windows\system32\Drivers\NVIDIA Corporation
2023-04-06 13:31 - 2023-04-06 13:31 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2023-04-06 13:31 - 2023-03-17 10:32 - 002904632 _____ (NVIDIA Corporation) C:\Windows\system32\nvspcap64.dll
2023-04-06 13:31 - 2023-03-17 10:32 - 002234920 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspcap.dll
2023-04-06 13:31 - 2023-03-17 10:32 - 001297464 _____ (NVIDIA Corporation) C:\Windows\system32\NvRtmpStreamer64.dll
2023-04-06 13:31 - 2023-03-17 10:32 - 000169512 _____ (NVIDIA Corporation) C:\Windows\system32\nvaudcap64v.dll
2023-04-06 13:31 - 2023-03-17 10:32 - 000148520 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvaudcap32v.dll
2023-04-06 13:31 - 2023-03-17 10:32 - 000086568 _____ C:\Windows\system32\FvSDK_x64.dll
2023-04-06 13:31 - 2023-03-17 10:32 - 000075304 _____ C:\Windows\SysWOW64\FvSDK_x86.dll
2023-04-06 13:27 - 2023-03-17 10:32 - 000060112 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvvhci.sys
2023-04-06 13:26 - 2023-03-17 10:32 - 000059928 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvvad64v.sys
2023-04-06 13:25 - 2023-03-17 18:38 - 002172456 _____ C:\Windows\system32\vulkaninfo-1-999-0-0-0.exe
2023-04-06 13:25 - 2023-03-17 18:38 - 002172456 _____ C:\Windows\system32\vulkaninfo.exe
2023-04-06 13:25 - 2023-03-17 18:38 - 001607720 _____ C:\Windows\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2023-04-06 13:25 - 2023-03-17 18:38 - 001607720 _____ C:\Windows\SysWOW64\vulkaninfo.exe
2023-04-06 13:25 - 2023-03-17 18:38 - 001487368 _____ (Khronos Group) C:\Windows\system32\OpenCL.dll
2023-04-06 13:25 - 2023-03-17 18:38 - 001479248 _____ C:\Windows\system32\vulkan-1-999-0-0-0.dll
2023-04-06 13:25 - 2023-03-17 18:38 - 001479248 _____ C:\Windows\system32\vulkan-1.dll
2023-04-06 13:25 - 2023-03-17 18:38 - 001227248 _____ (Khronos Group) C:\Windows\SysWOW64\OpenCL.dll
2023-04-06 13:25 - 2023-03-17 18:38 - 001211432 _____ C:\Windows\SysWOW64\vulkan-1-999-0-0-0.dll
2023-04-06 13:25 - 2023-03-17 18:38 - 001211432 _____ C:\Windows\SysWOW64\vulkan-1.dll
2023-04-06 13:25 - 2023-03-17 18:34 - 001535984 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2023-04-06 13:25 - 2023-03-17 18:34 - 001194520 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2023-04-06 13:25 - 2023-03-17 18:34 - 000851472 _____ (NVIDIA Corporation) C:\Windows\system32\nvml.dll
2023-04-06 13:25 - 2023-03-17 18:34 - 000671768 _____ C:\Windows\system32\nvofapi64.dll
2023-04-06 13:25 - 2023-03-17 18:34 - 000506376 _____ C:\Windows\SysWOW64\nvofapi.dll
2023-04-06 13:25 - 2023-03-17 18:33 - 000741920 _____ (NVIDIA Corporation) C:\Windows\system32\nvidia-smi.exe
2023-04-06 13:25 - 2023-03-17 18:32 - 002165768 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2023-04-06 13:25 - 2023-03-17 18:32 - 001621000 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2023-04-06 13:25 - 2023-03-17 18:32 - 000979464 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2023-04-06 13:25 - 2023-03-17 18:32 - 000759840 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2023-04-06 13:25 - 2023-03-17 18:30 - 013767176 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2023-04-06 13:25 - 2023-03-17 18:30 - 011647472 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2023-04-06 13:25 - 2023-03-17 18:30 - 006083552 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2023-04-06 13:25 - 2023-03-17 18:30 - 005911536 _____ (NVIDIA Corporation) C:\Windows\system32\nvcudadebugger.dll
2023-04-06 13:25 - 2023-03-17 18:30 - 003429896 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2023-04-06 13:25 - 2023-03-17 18:30 - 000457696 _____ (NVIDIA Corporation) C:\Windows\system32\nvdebugdump.exe
2023-04-06 13:25 - 2023-03-17 18:29 - 005834760 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2023-04-06 13:25 - 2023-03-17 10:32 - 000104369 _____ C:\Windows\system32\nvinfo.pb
2023-04-06 13:24 - 2023-03-17 18:28 - 007932992 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2023-04-06 13:24 - 2023-03-17 18:28 - 000852960 _____ (NVIDIA Corporation) C:\Windows\system32\MCU.exe
2023-04-06 13:24 - 2023-03-17 18:27 - 006796224 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2023-04-05 13:36 - 2023-04-05 13:36 - 000000000 ____D C:\Users\njdev\AppData\Roaming\Process Hacker 2
2023-04-04 22:21 - 2023-04-04 22:21 - 000000000 ____D C:\Users\njdev\AppData\Local\CodeDead
2023-04-04 22:13 - 2023-04-04 22:13 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Oracle VM VirtualBox
2023-04-04 22:13 - 2023-01-11 09:46 - 001061392 _____ (Oracle and/or its affiliates) C:\Windows\system32\Drivers\VBoxSup.sys
2023-04-04 22:13 - 2023-01-11 09:46 - 000204216 _____ (Oracle and/or its affiliates) C:\Windows\system32\Drivers\VBoxUSBMon.sys
2023-03-25 12:32 - 2023-03-25 12:32 - 000000000 ____D C:\Users\njdev\AppData\Local\DBG
2023-03-20 09:43 - 2023-03-20 09:43 - 000000000 ____D C:\Users\njdev\.dotnet
2023-03-20 09:43 - 2023-03-20 09:43 - 000000000 ____D C:\Program Files\dotnet
2023-03-20 09:31 - 2023-04-12 14:57 - 000000000 ____D C:\Program Files\TeamViewer
2023-03-20 09:31 - 2023-03-20 21:49 - 000000000 ____D C:\Users\njdev\AppData\Local\TeamViewer
2023-03-20 09:31 - 2023-03-20 09:31 - 000000896 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer.lnk
2023-03-17 09:54 - 2023-03-17 09:54 - 000000000 ____D C:\Program Files (x86)\Windows Kits
2023-03-17 09:54 - 2023-03-17 09:54 - 000000000 ____D C:\Program Files (x86)\Microsoft GameInput

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2023-04-13 10:15 - 2022-02-14 16:53 - 000000000 ____D C:\Program Files (x86)\Google
2023-04-13 09:27 - 2022-02-16 16:47 - 000000000 ____D C:\Users\njdev\AppData\Local\JDownloader 2.0
2023-04-13 09:16 - 2022-04-28 14:52 - 000004186 _____ C:\Windows\system32\Tasks\User_Feed_Synchronization-{BE9EFC93-88D6-40B6-8EF5-EA3CF188C06A}
2023-04-13 08:48 - 2023-02-04 19:11 - 000000000 ____D C:\Program Files\CCleaner
2023-04-13 08:39 - 2020-11-19 09:30 - 000000000 ____D C:\Windows\system32\SleepStudy
2023-04-13 06:00 - 2021-07-15 04:53 - 000000000 ____D C:\ProgramData\MSI
2023-04-12 20:31 - 2022-02-16 20:41 - 000000000 ____D C:\Users\njdev\.VirtualBox
2023-04-12 20:14 - 2019-12-07 11:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2023-04-12 16:06 - 2019-12-07 11:13 - 000000000 ____D C:\Windows\INF
2023-04-12 15:04 - 2022-02-21 16:27 - 000051774 _____ C:\Windows\system32\perfh01B.dat
2023-04-12 15:04 - 2022-02-21 16:27 - 000012864 _____ C:\Windows\system32\perfc01B.dat
2023-04-12 15:04 - 2021-03-16 01:22 - 000885128 _____ C:\Windows\system32\PerfStringBackup.INI
2023-04-12 15:03 - 2022-02-16 18:42 - 000000000 ____D C:\ProgramData\VirtualBox
2023-04-12 15:02 - 2021-07-15 04:53 - 000000000 ____D C:\MSI
2023-04-12 15:01 - 2021-07-15 04:53 - 000000000 ____D C:\Program Files (x86)\MSI
2023-04-12 14:57 - 2022-11-05 22:40 - 000003108 _____ C:\Windows\system32\Tasks\NahimicTask32
2023-04-12 14:57 - 2022-11-05 22:40 - 000003088 _____ C:\Windows\system32\Tasks\NahimicTask64
2023-04-12 14:57 - 2022-02-14 16:46 - 000000000 __SHD C:\Users\njdev\IntelGraphicsProfiles
2023-04-12 14:57 - 2021-07-15 04:24 - 000000000 ____D C:\ProgramData\NVIDIA
2023-04-12 14:57 - 2021-07-15 04:23 - 000000000 ____D C:\Intel
2023-04-12 14:57 - 2021-03-16 01:16 - 000008192 ___SH C:\DumpStack.log.tmp
2023-04-12 14:57 - 2020-11-19 09:30 - 000711472 _____ C:\Windows\system32\FNTCACHE.DAT
2023-04-12 14:57 - 2020-11-19 09:30 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2023-04-12 14:57 - 2019-12-07 11:14 - 000000000 ___HD C:\Program Files\WindowsApps
2023-04-12 14:57 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\ServiceState
2023-04-12 14:57 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\AppReadiness
2023-04-12 14:55 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\SystemResources
2023-04-12 14:55 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\bcastdvr
2023-04-12 14:55 - 2019-12-07 11:03 - 000786432 _____ C:\Windows\system32\config\BBI
2023-04-12 14:52 - 2022-02-17 18:43 - 000000000 ____D C:\Users\njdev\AppData\Roaming\qBittorrent
2023-04-12 09:26 - 2019-12-07 11:03 - 000000000 ____D C:\Windows\CbsTemp
2023-04-12 09:23 - 2020-11-19 09:32 - 003015680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PrintConfig.dll
2023-04-12 09:15 - 2022-02-15 18:38 - 000000000 ____D C:\Windows\system32\MRT
2023-04-12 09:12 - 2022-02-15 18:38 - 156112424 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2023-04-11 19:11 - 2022-02-15 18:44 - 000000000 ____D C:\Users\njdev\AppData\Local\CrashDumps
2023-04-11 03:10 - 2022-02-14 16:53 - 000003828 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineUA{B9346CB3-10EA-420E-ACC0-A5BC9B6FE04B}
2023-04-11 03:10 - 2022-02-14 16:53 - 000003704 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineCore{6862165D-FE04-4CBB-8A02-95100E032FCA}
2023-04-07 17:02 - 2022-02-21 16:45 - 000000290 __RSH C:\ProgramData\ntuser.pol
2023-04-06 18:56 - 2022-02-14 16:46 - 000000000 ____D C:\Users\njdev\AppData\Local\D3DSCache
2023-04-06 18:33 - 2019-12-07 11:14 - 000000000 ___HD C:\Windows\ELAMBKUP
2023-04-06 18:07 - 2022-08-01 14:36 - 000000000 ____D C:\Users\njdev\AppData\Roaming\WD Discovery
2023-04-06 18:06 - 2022-08-01 14:36 - 000000000 ____D C:\Users\njdev\.wdc
2023-04-06 14:10 - 2022-02-14 16:47 - 000000000 ____D C:\Users\njdev\AppData\Local\NVIDIA Corporation
2023-04-06 13:54 - 2022-02-14 16:46 - 000000000 ____D C:\Users\njdev\AppData\Local\Packages
2023-04-06 13:50 - 2019-12-07 11:14 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2023-04-06 13:34 - 2022-02-18 16:29 - 000000000 ____D C:\Users\njdev\AppData\Local\NVIDIA
2023-04-06 13:34 - 2021-07-15 04:24 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2023-04-06 13:31 - 2021-07-15 04:24 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2023-04-06 13:31 - 2021-07-15 04:24 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2023-04-06 13:28 - 2022-02-21 17:34 - 000000000 ____D C:\Users\Administrator\AppData\Local\NVIDIA Corporation
2023-04-06 12:54 - 2022-02-15 16:04 - 000000000 ____D C:\Users\njdev\AppData\Roaming\MPC-HC
2023-04-05 03:12 - 2022-02-14 16:53 - 000002266 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2023-04-04 22:59 - 2022-02-16 16:44 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2023-04-04 22:32 - 2019-12-07 11:14 - 000000000 ___RD C:\Windows\ImmersiveControlPanel
2023-04-04 22:32 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\SysWOW64\WinMetadata
2023-04-04 22:32 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\SysWOW64\Dism
2023-04-04 22:32 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\WinMetadata
2023-04-04 22:32 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\oobe
2023-04-04 22:32 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\es-MX
2023-04-04 22:32 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\Dism
2023-04-04 22:32 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\DDFs
2023-04-04 22:32 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\PolicyDefinitions
2023-04-04 22:26 - 2022-10-28 17:01 - 000007609 _____ C:\Users\njdev\AppData\Local\Resmon.ResmonCfg
2023-03-23 21:06 - 2020-11-19 09:33 - 000000000 ____D C:\ProgramData\Packages
2023-03-20 10:33 - 2023-01-02 17:07 - 000000000 ____D C:\Users\njdev\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Discord Inc
2023-03-20 09:43 - 2022-02-14 16:42 - 000000000 ____D C:\Users\njdev
2023-03-20 09:43 - 2021-07-15 04:18 - 000000000 ____D C:\ProgramData\Package Cache
2023-03-20 09:27 - 2023-02-04 19:11 - 000000760 _____ C:\Windows\Tasks\CCleanerCrashReporting.job
2023-03-20 08:48 - 2023-02-04 19:11 - 000003936 _____ C:\Windows\system32\Tasks\CCleaner Update
2023-03-20 08:48 - 2023-02-04 19:11 - 000003474 _____ C:\Windows\system32\Tasks\CCleanerCrashReporting
2023-03-17 09:54 - 2022-10-26 15:08 - 000079352 _____ (Microsoft Corporation) C:\Windows\system32\xgamehelper.exe
2023-03-17 09:54 - 2022-10-26 15:08 - 000062928 _____ (Microsoft Corporation) C:\Windows\system32\xgamecontrol.exe
2023-03-17 09:54 - 2022-02-16 20:27 - 000165328 _____ (Microsoft Corporation) C:\Windows\system32\gamelaunchhelper.dll
2023-03-17 09:54 - 2022-02-14 17:02 - 002786768 _____ (Microsoft Corporation) C:\Windows\system32\xgameruntime.dll
2023-03-17 09:54 - 2022-02-14 17:02 - 000476624 _____ (Microsoft Corporation) C:\Windows\system32\gameplatformservices.dll
2023-03-17 09:54 - 2022-02-14 17:02 - 000243200 _____ (Microsoft Corporation) C:\Windows\system32\gamingservicesproxy.dll
2023-03-17 09:54 - 2022-02-14 17:02 - 000202192 _____ (Microsoft Corporation) C:\Windows\system32\gameconfighelper.dll
2023-03-17 09:54 - 2022-02-14 17:02 - 000131072 _____ (Microsoft Corporation) C:\Windows\system32\gamingtcuihelpers.dll
2023-03-16 22:26 - 2022-11-10 14:26 - 000237176 _____ (ESET) C:\Windows\system32\Drivers\ehdrv.sys
2023-03-16 22:26 - 2022-11-10 14:26 - 000198920 _____ (ESET) C:\Windows\system32\Drivers\eamonm.sys
2023-03-16 22:26 - 2022-11-10 14:26 - 000122488 _____ (ESET) C:\Windows\system32\Drivers\epfwwfp.sys
2023-03-16 22:26 - 2022-11-10 14:26 - 000081680 _____ (ESET) C:\Windows\system32\Drivers\epfw.sys
2023-03-15 19:12 - 2022-02-16 20:35 - 000000000 ____D C:\Users\njdev\VirtualBox VMs

==================== Files in the root of some directories ========

2022-10-28 17:01 - 2023-04-04 22:26 - 000007609 _____ () C:\Users\njdev\AppData\Local\Resmon.ResmonCfg

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================

archer89
Návštěvník
Návštěvník
Příspěvky: 35
Registrován: 27 pro 2011 19:58

Re: Prosím o preventívnu kontrolu

#2 Příspěvek od archer89 »

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 10-04-2023
Ran by njdev (13-04-2023 10:52:20)
Running from C:\Users\njdev\OneDrive\Počítač
Microsoft Windows 10 Home Single Language Version 22H2 19045.2846 (X64) (2022-02-14 14:34:58)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-1572316507-319707719-3022030611-500 - Administrator - Enabled) => C:\Users\Administrator
DefaultAccount (S-1-5-21-1572316507-319707719-3022030611-503 - Limited - Disabled)
Guest (S-1-5-21-1572316507-319707719-3022030611-501 - Limited - Disabled)
njdev (S-1-5-21-1572316507-319707719-3022030611-1001 - Administrator - Enabled) => C:\Users\njdev
WDAGUtilityAccount (S-1-5-21-1572316507-319707719-3022030611-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: ESET Security (Enabled - Up to date) {DF8BEACB-94C9-218A-73AD-A78362A8C516}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Norton Security (Enabled - Up to date) {AECE2126-F4E7-6909-11F2-1B69D1FBCBD0}
AV: Norton Security (Enabled - Up to date) {9E3FD331-C4C2-7AC4-0537-131EEF1B1F8A}
FW: Norton Security (Enabled) {A6045214-8EAD-7B9C-2E68-BA2B11C858F1}
FW: Norton Security (Enabled) {96F5A003-BE88-6851-3AAD-B25C2F288CAB}
FW: ESET Firewall (Enabled) {E7B06BEE-DEA6-20D2-58F2-0EB69C7B826D}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

CCleaner (HKLM\...\CCleaner) (Version: 6.10 - Piriform)
ENE_DRAM_GSKILL_SE (HKLM\...\{5A6AC577-F8F8-4B6A-B684-13FD7E306CA2}) (Version: 1.0.1.0 - Ene Tech.) Hidden
ENE_DRAM_GSKILL_SE (HKLM-x32\...\{bf49eb2f-f2fb-4631-a95a-1f0cadd21eac}) (Version: 1.0.1.0 - Ene Tech.) Hidden
ENE_DRAM_RGB_AIO (HKLM\...\{1745D314-9077-46C9-8562-1C62BAE189B7}) (Version: 1.0.2.33 - Ene Tech.) Hidden
ENE_DRAM_RGB_AIO (HKLM-x32\...\{5d801c90-9d81-4c67-be5b-07e5855dc22e}) (Version: 1.0.2.33 - Ene Tech.) Hidden
ENE_EHD_M2_HAL (HKLM\...\{37A48B7F-D4EA-4863-844E-A284E2AA3C5D}) (Version: 1.0.8.13 - ENE TECHNOLOGY INC.) Hidden
ENE_EHD_M2_HAL (HKLM-x32\...\{54d3d2b5-db16-446d-b6dd-f4964b166b3b}) (Version: 1.0.8.13 - ENE TECHNOLOGY INC.) Hidden
ENE_MousePad_HAL (HKLM\...\{9E97178A-ADB8-4778-BE60-7E28E2A72721}) (Version: 1.0.2.0 - ENE TECHNOLOGY INC.) Hidden
ENE_MousePad_HAL (HKLM-x32\...\{c2c794a4-7986-4c45-884d-d4ca43b88df9}) (Version: 1.0.2.0 - ENE TECHNOLOGY INC.) Hidden
ENE_X-JMI_HAL (HKLM\...\{2B8E611F-0B51-4FAC-87BB-AF50D82E7DDA}) (Version: 1.0.5.1 - ENE Tech) Hidden
ENE_X-JMI_HAL (HKLM-x32\...\{50ec3a07-291b-463e-be86-487eb8cbb71c}) (Version: 1.0.5.1 - ENE Tech) Hidden
ESET Endpoint Security (HKLM\...\{42DB9CDB-F51B-4A8C-B88B-7BA0225B4329}) (Version: 10.0.2045.0 - ESET, spol. s r.o.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 112.0.5615.49 - Google LLC)
gpedt.msc 1.0 (HKLM-x32\...\{10B9C608-BF7C-4CCF-A658-C01D969DCA21}_is1) (Version: - Richard)
Chrome Remote Desktop Host (HKLM-x32\...\{B05732E7-300F-4AAA-A883-77C27150595C}) (Version: 112.0.5615.26 - Google LLC)
Intel(R) Chipset Device Software (HKLM\...\{8E7A81EF-0B97-4CD2-94E5-CD9E5A2767F4}) (Version: 10.1.18698.8258 - Intel Corporation) Hidden
Intel(R) Chipset Device Software (HKLM-x32\...\{80ec5470-ac51-4956-b2dc-87dc2cdaa04b}) (Version: 10.1.18698.8258 - Intel(R) Corporation)
JDownloader 2 (HKLM-x32\...\jdownloader2) (Version: 2.0 - AppWork GmbH)
LibreOffice 7.3.3.2 (HKLM\...\{2C4A93B5-0849-44CC-8302-C73E05930E93}) (Version: 7.3.3.2 - The Document Foundation)
MediaInfo 22.06 (HKLM\...\MediaInfo) (Version: 22.06 - MediaArea.net)
Mem Reduct (HKLM\...\memreduct) (Version: 3.4 - Henry++)
Microsoft .NET 7.0 Templates 7.0.202 (x64) (HKLM\...\{54AF9BEA-0F12-47D7-B623-B109FDDAC232}) (Version: 28.7.19588 - Microsoft Corporation) Hidden
Microsoft .NET AppHost Pack - 7.0.4 (x64) (HKLM\...\{C20B9CD3-4127-4CB4-8370-96DE531A01BB}) (Version: 56.19.56696 - Microsoft Corporation) Hidden
Microsoft .NET AppHost Pack - 7.0.4 (x64_arm) (HKLM\...\{62793DBE-841F-4716-8912-3602D8678F17}) (Version: 56.19.56696 - Microsoft Corporation) Hidden
Microsoft .NET AppHost Pack - 7.0.4 (x64_arm64) (HKLM\...\{C3DA3C56-82EE-475D-B11D-8C7C54820EBB}) (Version: 56.19.56696 - Microsoft Corporation) Hidden
Microsoft .NET AppHost Pack - 7.0.4 (x64_x86) (HKLM\...\{59AABE81-B133-4E98-99A5-5FF02CD9010A}) (Version: 56.19.56696 - Microsoft Corporation) Hidden
Microsoft .NET Host - 7.0.4 (x64) (HKLM\...\{6C1E1983-8DF2-4863-A392-DCA0A81E4324}) (Version: 56.19.56696 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 7.0.4 (x64) (HKLM\...\{6E34B759-680E-4C25-B289-47199AD8B49A}) (Version: 56.19.56696 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 7.0.4 (x64) (HKLM\...\{7AF0827F-6735-4FB1-B209-5E984F899D1B}) (Version: 56.19.56696 - Microsoft Corporation) Hidden
Microsoft .NET SDK 7.0.202 (x64) (HKLM-x32\...\{9500348a-4128-4a68-abce-be0b6d647798}) (Version: 7.2.223.12804 - Microsoft Corporation)
Microsoft .NET Standard Targeting Pack - 2.1.0 (x64) (HKLM\...\{A7036CFB-B403-4598-85FF-D397ABB88173}) (Version: 24.0.28113 - Microsoft Corporation) Hidden
Microsoft .NET Targeting Pack - 7.0.4 (x64) (HKLM\...\{2A2ECD19-98C3-4638-B9F4-E37493F21F91}) (Version: 56.19.56696 - Microsoft Corporation) Hidden
Microsoft .NET Toolset 7.0.202 (x64) (HKLM\...\{4753E5B7-1EB4-4DF5-9CC4-4F719E41326C}) (Version: 28.6.52356 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 7.0.4 Shared Framework (x64) (HKLM\...\{BEE2F97C-AED6-3137-B497-B4A62FA2ADE9}) (Version: 7.0.4.23119 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 7.0.4 Targeting Pack (x64) (HKLM\...\{37F87496-8A58-3286-9C3E-B87318E355E7}) (Version: 7.0.4.23119 - Microsoft Corporation) Hidden
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 112.0.1722.39 - Microsoft Corporation)
Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 112.0.1722.34 - Microsoft Corporation)
Microsoft GameInput (HKLM-x32\...\{1F2B6AF3-C260-8666-5950-E3FEDBC851D6}) (Version: 10.1.22621.3036 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1572316507-319707719-3022030611-500\...\OneDriveSetup.exe) (Version: 21.220.1024.0005 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{89581302-705F-42C5-99B0-E368A845DAD5}) (Version: 3.70.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.29.30040 (HKLM-x32\...\{a8968509-65be-4c09-a460-fd1584b1cdbf}) (Version: 14.29.30040.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.31.31103 (HKLM-x32\...\{2aaf1df0-eb13-4099-9992-962bb4e596d1}) (Version: 14.31.31103.0 - Microsoft Corporation)
Microsoft Visual C++ 2019 X86 Additional Runtime - 14.29.30040 (HKLM-x32\...\{EFC21A37-5640-4BE1-981A-2FD3EDA1D893}) (Version: 14.29.30040 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X86 Minimum Runtime - 14.29.30040 (HKLM-x32\...\{3093CC12-EF27-4036-AD72-A759500271E9}) (Version: 14.29.30040 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.31.31103 (HKLM\...\{A977984B-9244-49E3-BD24-43F0A8009667}) (Version: 14.31.31103 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.31.31103 (HKLM\...\{A181A302-3F6D-4BAD-97A8-A426A6499D78}) (Version: 14.31.31103 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 7.0.4 (x64) (HKLM\...\{5EEC39AC-9491-4339-BA44-14AC375AA779}) (Version: 56.19.56739 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Targeting Pack - 7.0.4 (x64) (HKLM\...\{E9D80E1C-EEE0-495E-95BF-2243FC506BF5}) (Version: 56.19.56739 - Microsoft Corporation) Hidden
Microsoft.NET.Sdk.Android.Manifest-7.0.100 (x64) (HKLM\...\{FE768F65-89B5-40E5-9CE5-25D002197AE7}) (Version: 33.0.4 - Microsoft Corporation) Hidden
Microsoft.NET.Sdk.iOS.Manifest-7.0.100 (x64) (HKLM\...\{543E585A-87D5-4F29-A914-7953B2F13EF2}) (Version: 16.0.0 - Microsoft Corporation) Hidden
Microsoft.NET.Sdk.MacCatalyst.Manifest-7.0.100 (x64) (HKLM\...\{7C190DE4-5808-421D-9C41-89ED1FBE95CC}) (Version: 15.4.0 - Microsoft Corporation) Hidden
Microsoft.NET.Sdk.macOS.Manifest-7.0.100 (x64) (HKLM\...\{57816DD5-505C-46E5-A8F5-4BC85E3A7D2C}) (Version: 12.3.0 - Microsoft Corporation) Hidden
Microsoft.NET.Sdk.Maui.Manifest-7.0.100 (x64) (HKLM\...\{8B3894C0-B5D2-4DDF-9732-75A96EE9A834}) (Version: 7.0.49 - Microsoft Corporation) Hidden
Microsoft.NET.Sdk.tvOS.Manifest-7.0.100 (x64) (HKLM\...\{6DAE2F44-C521-4219-8BE0-D72979F8C18E}) (Version: 16.0.0 - Microsoft Corporation) Hidden
Microsoft.NET.Workload.Emscripten.net6.Manifest (x64) (HKLM\...\{41D12C1E-A57F-4083-8A74-24F9568329C5}) (Version: 56.35.56565 - Microsoft Corporation) Hidden
Microsoft.NET.Workload.Emscripten.net7.Manifest (x64) (HKLM\...\{FB67B807-675A-4D4E-9287-6BB17C8E8985}) (Version: 56.35.56565 - Microsoft Corporation) Hidden
Microsoft.NET.Workload.Mono.Toolchain.net6.Manifest (x64) (HKLM\...\{87C8C98E-63EF-41DF-AE7A-1BFB0EA5993D}) (Version: 56.3.56696 - Microsoft Corporation) Hidden
Microsoft.NET.Workload.Mono.Toolchain.net7.Manifest (x64) (HKLM\...\{9382CBDA-BB37-457D-B70A-E1EDA6814EBB}) (Version: 56.3.56696 - Microsoft Corporation) Hidden
MPC-HC 1.7.13 (64-bit) (HKLM\...\{2ACBF1FA-F5C3-4B19-A774-B22A31F231B9}_is1) (Version: 1.7.13 - MPC-HC Team)
MSI Center SDK (HKLM-x32\...\{15289038-41BE-48F8-B8B9-0B1021D3089E}}_is1) (Version: 3.2023.0324.01 - MSI)
MSI NBFoundation Service (HKLM-x32\...\{640EFA76-B899-476B-B2DF-D0CCF11D6083}}_is1) (Version: 2.0.2303.2401 - MSI)
NVIDIA FrameView SDK 1.3.8513.32290073 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.3.8513.32290073 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.27.0.112 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.27.0.112 - NVIDIA Corporation)
NVIDIA Grafický ovládač 531.41 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 531.41 - NVIDIA Corporation)
NVIDIA Softvér systému s podporou technológie PhysX 9.21.0713 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.21.0713 - NVIDIA Corporation)
Oracle VM VirtualBox 7.0.6 (HKLM\...\{5C50439B-4A95-4615-A77B-6D250D734303}) (Version: 7.0.6 - Oracle and/or its affiliates)
qBittorrent 4.4.1 (HKLM-x32\...\qBittorrent) (Version: 4.4.1 - The qBittorrent project)
Realtek Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.9132.1 - Realtek Semiconductor Corp.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.45.928.2020 - Realtek)
Skype verzia 8.96 (HKLM-x32\...\Skype_is1) (Version: 8.96 - Skype Technologies S.A.)
TeamViewer (HKLM\...\TeamViewer) (Version: 15.40.8 - TeamViewer)
Update for Windows 10 for x64-based Systems (KB5001716) (HKLM\...\{82BD0A1C-815F-487F-9AE7-CE73DA413CFF}) (Version: 4.91.0.0 - Microsoft Corporation)
Vzdialená plocha Chrome (HKU\S-1-5-21-1572316507-319707719-3022030611-1001\...\082efd3297cc19bac1bef397316d4f5b) (Version: 1.0 - Google\Chrome)
WD Desktop App 2.1.0.329 (HKLM-x32\...\{0ae8a965-eef9-4710-8f82-6a6051bfbb72}) (Version: 2.1.0.329 - Western Digital Corporation) Hidden
WD Desktop App 2.1.0.329 (x64) (HKLM\...\{CA7F7232-526E-41BD-971A-47BE28C18516}) (Version: 2.1.0.329 - Western Digital Corporation) Hidden
WD Discovery (HKLM-x32\...\WDDiscovery) (Version: 4.3.385 - Western Digital Technologies, Inc.)
WD SES Driver Setup (HKLM-x32\...\{924A274D-38B6-4930-8859-F3F51CFA8DDD}) (Version: 1.1.0.25 - Western Digital) Hidden
WD_BLACK AN1500 (HKLM\...\{085E2365-0A70-4230-B664-02D5E4FE7E9C}) (Version: 1.0.12.0 - ENE TECHNOLOGY INC.) Hidden
WD_BLACK AN1500 (HKLM-x32\...\{9c94735f-73fd-4b0f-9ddb-8be7b3cc4681}) (Version: 1.0.12.0 - ENE TECHNOLOGY INC.) Hidden
WD_BLACK D50 (HKLM\...\{BDE43F26-5917-44F8-B86A-F1D9A6B80B32}) (Version: 1.0.9.0 - ENE TECHNOLOGY INC.) Hidden
WD_BLACK D50 (HKLM-x32\...\{a1d1ba00-92b7-4a99-8ebd-65b25c0e9e44}) (Version: 1.0.9.0 - ENE TECHNOLOGY INC.) Hidden
Windows Kontrola stavu počítača (HKLM\...\{8D6B9DC1-A437-41E0-8DF1-9F37748394AE}) (Version: 3.6.2204.08001 - Microsoft Corporation)
WinRAR 6.10 (64-bit) (HKLM\...\WinRAR archiver) (Version: 6.10.0 - win.rar GmbH)
Zoom(32bit) (HKLM-x32\...\{47690DAF-7EDA-47EC-B7D8-E2898C372380}) (Version: 5.12.10137 - Zoom)

Packages:
=========
Doplnok mediálneho nástroja pre Fotografie -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2022-05-15] (Microsoft Corporation)
LinkedIn -> C:\Program Files\WindowsApps\7EE7776C.LinkedInforWindows_2.1.7098.0_neutral__w1wdnht996qgy [2023-02-04] (LinkedIn)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2022-02-15] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2022-02-15] (Microsoft Corporation) [MS Ad]
Microsoft Defender -> C:\Program Files\WindowsApps\Microsoft.6365217CE6EB4_102.2302.13003.0_x64__8wekyb3d8bbwe [2023-03-23] (Microsoft Corporation) [Startup Task]
MSI Center -> C:\Program Files\WindowsApps\9426MICRO-STARINTERNATION.MSICenter_2.0.13.0_x64__kzh8wxbdkxb8p [2023-04-12] (MICRO-STAR INTERNATIONAL CO., LTD) [Startup Task]
Music Maker Jam -> C:\Program Files\WindowsApps\MAGIX.MusicMakerJam_3.1.1.0_x64__a2t3txkz9j1jw [2022-02-21] (MAGIX)
Nahimic -> C:\Program Files\WindowsApps\A-Volute.Nahimic_1.9.17.0_x64__w2gh52qy24etm [2023-02-20] (A-Volute)
Notepad++ Editor -> C:\Program Files\WindowsApps\HaukeGtze.NotepadEditor_1.8420.1.0_x64__6bk20wvc8rfx2 [2022-06-09] (Hauke Hasselberg)
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.964.0_x64__56jybvy8sckqj [2023-04-06] (NVIDIA Corp.)
Ovládacie centrum pre grafiku Intel® -> C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.4628.0_x64__8j3eq9eme6ctt [2023-03-13] (INTEL CORP) [Startup Task]
Realtek Audio Control -> C:\Program Files\WindowsApps\RealtekSemiconductorCorp.RealtekAudioControl_1.41.290.0_x64__dt26b99r8h8gj [2023-03-28] (Realtek Semiconductor Corp)
Solitaire & Casual Games -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.16.3140.0_x64__8wekyb3d8bbwe [2023-03-21] (Microsoft Studios) [MS Ad]
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.208.923.0_x86__zpdnekdrzrea0 [2023-03-31] (Spotify AB) [Startup Task]
Translator -> C:\Program Files\WindowsApps\Microsoft.BingTranslator_5.6.0.0_x64__8wekyb3d8bbwe [2023-02-04] (Microsoft Corporation)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-1572316507-319707719-3022030611-1001_Classes\CLSID\{80172dde-4e20-4df0-81a2-0a48553e80bb}\localserver32 -> C:\Users\njdev\AppData\Local\NhNotifSys\nahimic\nahimicNotifSys.exe (A-Volute SAS -> A-Volute)
SSODL: WDFSMountNotificator-wdfsconnect2017 - {112AD34B-4466-4533-B46C-94D26FB7F2CC} - C:\Windows\system32\wdfsconnectMntNtf2017.dll (Western Digital Technologies, Inc.) [File not signed]
SSODL-x32: WDFSMountNotificator-wdfsconnect2017 - {112AD34B-4466-4533-B46C-94D26FB7F2CC} - C:\Windows\SysWOW64\wdfsconnectMntNtf2017.dll (Western Digital Technologies, Inc.) [File not signed]
ShellServiceObjects: Virtual Storage Mount Notification -> {112AD34B-4466-4533-B46C-94D26FB7F2CC} => C:\Windows\system32\wdfsconnectMntNtf2017.dll [2017-11-10] (Western Digital Technologies, Inc.) [File not signed]
ShellServiceObjects-x32: Virtual Storage Mount Notification -> {112AD34B-4466-4533-B46C-94D26FB7F2CC} => C:\Windows\SysWOW64\wdfsconnectMntNtf2017.dll [2017-11-10] (Western Digital Technologies, Inc.) [File not signed]
ShellIconOverlayIdentifiers: [ WDDesktopIconOverlay01] -> {4F8A325E-9DAF-44B8-A825-1A14DFA0FA78} => C:\Program Files\WD Desktop App\kda.DLL [2022-08-18] (Western Digital Technologies, Inc. -> Western Digital Corporation)
ShellIconOverlayIdentifiers: [ WDDesktopIconOverlay02] -> {0176BDDE-B59A-4A1E-808B-CAD461415CCA} => C:\Program Files\WD Desktop App\kda.DLL [2022-08-18] (Western Digital Technologies, Inc. -> Western Digital Corporation)
ShellIconOverlayIdentifiers: [ WDDesktopIconOverlay03] -> {B65909D1-57AF-41F5-AB94-BEB733F62B35} => C:\Program Files\WD Desktop App\kda.DLL [2022-08-18] (Western Digital Technologies, Inc. -> Western Digital Corporation)
ShellIconOverlayIdentifiers: [ WDDesktopIconOverlay04] -> {C6C2397D-8238-4332-8935-86C39C7C165F} => C:\Program Files\WD Desktop App\kda.DLL [2022-08-18] (Western Digital Technologies, Inc. -> Western Digital Corporation)
ShellIconOverlayIdentifiers: [ WDDesktopIconOverlay05] -> {E7B3BCF9-0386-4B5F-AE6A-91B9F1423973} => C:\Program Files\WD Desktop App\kda.DLL [2022-08-18] (Western Digital Technologies, Inc. -> Western Digital Corporation)
ShellIconOverlayIdentifiers: [ WDDesktopIconOverlay06] -> {564EA121-D9DA-485D-82C2-C2ED7BFCCEAD} => C:\Program Files\WD Desktop App\kda.DLL [2022-08-18] (Western Digital Technologies, Inc. -> Western Digital Corporation)
ShellIconOverlayIdentifiers: [ OverlayExcluded] -> {4433A54A-1AC8-432F-90FC-85F045CF383C} => -> No File
ShellIconOverlayIdentifiers: [ OverlayPending] -> {F17C0B1E-EF8E-4AD4-8E1B-7D7E8CB23225} => -> No File
ShellIconOverlayIdentifiers: [ OverlayProtected] -> {476D0EA3-80F9-48B5-B70B-05E677C9C148} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => -> No File
ShellIconOverlayIdentifiers-x32: [ OverlayExcluded] -> {4433A54A-1AC8-432F-90FC-85F045CF383C} => -> No File
ShellIconOverlayIdentifiers-x32: [ OverlayPending] -> {F17C0B1E-EF8E-4AD4-8E1B-7D7E8CB23225} => -> No File
ShellIconOverlayIdentifiers-x32: [ OverlayProtected] -> {476D0EA3-80F9-48B5-B70B-05E677C9C148} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => -> No File
ContextMenuHandlers1: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Endpoint Security\shellExt.dll [2023-03-16] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers1: [NortonLifeLock.Norton.Antivirus.IEContextMenu] -> {FAD61B3D-699D-49B2-BE16-7F82CB4C59CA} => -> No File
ContextMenuHandlers1: [WDDesktopContextMenu] -> {829157bc-9784-383a-94c4-ce328ec21648} => C:\Program Files\WD Desktop App\kda.DLL [2022-08-18] (Western Digital Technologies, Inc. -> Western Digital Corporation)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2022-01-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2022-01-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Endpoint Security\shellExt.dll [2023-03-16] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers2: [NortonLifeLock.Norton.Antivirus.IEContextMenu] -> {FAD61B3D-699D-49B2-BE16-7F82CB4C59CA} => -> No File
ContextMenuHandlers4: [WDDesktopContextMenu] -> {829157bc-9784-383a-94c4-ce328ec21648} => C:\Program Files\WD Desktop App\kda.DLL [2022-08-18] (Western Digital Technologies, Inc. -> Western Digital Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\Windows\System32\DriverStore\FileRepository\nvmiig.inf_amd64_51d44270251c8f74\nvshext.dll [2023-03-17] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Endpoint Security\shellExt.dll [2023-03-16] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers6: [NortonLifeLock.Norton.Antivirus.IEContextMenu] -> {FAD61B3D-699D-49B2-BE16-7F82CB4C59CA} => -> No File
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2022-01-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2022-01-24] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Whitelisted) ====================

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)

ShortcutWithArgument: C:\Users\njdev\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplikácie Chrome\Vzdialená plocha Chrome.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=efmjfjelnicpmdcmfikempdhlmainjcb

==================== Loaded Modules (Whitelisted) =============

2023-04-12 15:15 - 2020-11-27 02:38 - 000961536 _____ () [File not signed] [File is in use] C:\Users\njdev\OneDrive\Počítač\archer89\bin\CefSharp.BrowserSubprocess.Core.dll
2023-04-12 15:15 - 2020-11-27 02:38 - 001446400 _____ () [File not signed] [File is in use] C:\Users\njdev\OneDrive\Počítač\archer89\bin\CefSharp.Core.dll
2023-04-12 15:09 - 2020-11-27 02:38 - 000961536 _____ () [File not signed] [File is in use] C:\Users\njdev\OneDrive\Počítač\ghoul\bin\CefSharp.BrowserSubprocess.Core.dll
2023-04-12 15:09 - 2020-11-27 02:38 - 001446400 _____ () [File not signed] [File is in use] C:\Users\njdev\OneDrive\Počítač\ghoul\bin\CefSharp.Core.dll
2023-04-12 15:06 - 2020-11-27 02:38 - 000961536 _____ () [File not signed] [File is in use] C:\Users\njdev\OneDrive\Počítač\kisel\bin\CefSharp.BrowserSubprocess.Core.dll
2023-04-12 15:06 - 2020-11-27 02:38 - 001446400 _____ () [File not signed] [File is in use] C:\Users\njdev\OneDrive\Počítač\kisel\bin\CefSharp.Core.dll
2023-04-12 15:08 - 2020-11-27 02:38 - 000961536 _____ () [File not signed] [File is in use] C:\Users\njdev\OneDrive\Počítač\minifeli\bin\CefSharp.BrowserSubprocess.Core.dll
2023-04-12 15:08 - 2020-11-27 02:38 - 001446400 _____ () [File not signed] [File is in use] C:\Users\njdev\OneDrive\Počítač\minifeli\bin\CefSharp.Core.dll
2023-04-12 15:05 - 2020-11-27 02:38 - 000961536 _____ () [File not signed] [File is in use] C:\Users\njdev\OneDrive\Počítač\razari\bin\CefSharp.BrowserSubprocess.Core.dll
2023-04-12 15:05 - 2020-11-27 02:38 - 001446400 _____ () [File not signed] [File is in use] C:\Users\njdev\OneDrive\Počítač\razari\bin\CefSharp.Core.dll
2023-04-11 19:17 - 2020-11-27 02:38 - 000961536 _____ () [File not signed] [File is in use] C:\Users\njdev\OneDrive\Počítač\skiller\bin\CefSharp.BrowserSubprocess.Core.dll
2023-04-11 19:17 - 2020-11-27 02:38 - 001446400 _____ () [File not signed] [File is in use] C:\Users\njdev\OneDrive\Počítač\skiller\bin\CefSharp.Core.dll
2023-04-12 15:13 - 2020-11-27 02:38 - 000961536 _____ () [File not signed] [File is in use] C:\Users\njdev\OneDrive\Počítač\smudla\bin\CefSharp.BrowserSubprocess.Core.dll
2023-04-12 15:13 - 2020-11-27 02:38 - 001446400 _____ () [File not signed] [File is in use] C:\Users\njdev\OneDrive\Počítač\smudla\bin\CefSharp.Core.dll
2023-04-12 15:12 - 2020-11-27 02:38 - 000961536 _____ () [File not signed] [File is in use] C:\Users\njdev\OneDrive\Počítač\tomasjednodrow\bin\CefSharp.BrowserSubprocess.Core.dll
2023-04-12 15:12 - 2020-11-27 02:38 - 001446400 _____ () [File not signed] [File is in use] C:\Users\njdev\OneDrive\Počítač\tomasjednodrow\bin\CefSharp.Core.dll
2022-02-16 16:47 - 2018-05-09 09:45 - 000142336 _____ () [File not signed] C:\Users\njdev\AppData\Local\JDownloader 2.0\.install4j\i4jinst.dll
2023-04-12 15:15 - 2020-11-18 11:14 - 117340672 _____ () [File not signed] C:\Users\njdev\OneDrive\Počítač\archer89\bin\libcef.dll
2023-04-12 15:15 - 2020-11-18 09:33 - 000343040 _____ () [File not signed] C:\Users\njdev\OneDrive\Počítač\archer89\bin\swiftshader\libegl.dll
2023-04-12 15:15 - 2020-11-18 09:34 - 002455040 _____ () [File not signed] C:\Users\njdev\OneDrive\Počítač\archer89\bin\swiftshader\libglesv2.dll
2023-04-12 15:09 - 2020-11-18 11:14 - 117340672 _____ () [File not signed] C:\Users\njdev\OneDrive\Počítač\ghoul\bin\libcef.dll
2023-04-12 15:09 - 2020-11-18 09:33 - 000343040 _____ () [File not signed] C:\Users\njdev\OneDrive\Počítač\ghoul\bin\swiftshader\libegl.dll
2023-04-12 15:09 - 2020-11-18 09:34 - 002455040 _____ () [File not signed] C:\Users\njdev\OneDrive\Počítač\ghoul\bin\swiftshader\libglesv2.dll
2023-04-12 15:06 - 2020-11-18 11:14 - 117340672 _____ () [File not signed] C:\Users\njdev\OneDrive\Počítač\kisel\bin\libcef.dll
2023-04-12 15:06 - 2020-11-18 09:33 - 000343040 _____ () [File not signed] C:\Users\njdev\OneDrive\Počítač\kisel\bin\swiftshader\libegl.dll
2023-04-12 15:06 - 2020-11-18 09:34 - 002455040 _____ () [File not signed] C:\Users\njdev\OneDrive\Počítač\kisel\bin\swiftshader\libglesv2.dll
2023-04-12 15:08 - 2020-11-18 11:14 - 117340672 _____ () [File not signed] C:\Users\njdev\OneDrive\Počítač\minifeli\bin\libcef.dll
2023-04-12 15:08 - 2020-11-18 09:33 - 000343040 _____ () [File not signed] C:\Users\njdev\OneDrive\Počítač\minifeli\bin\swiftshader\libegl.dll
2023-04-12 15:08 - 2020-11-18 09:34 - 002455040 _____ () [File not signed] C:\Users\njdev\OneDrive\Počítač\minifeli\bin\swiftshader\libglesv2.dll
2023-04-12 15:05 - 2020-11-18 11:14 - 117340672 _____ () [File not signed] C:\Users\njdev\OneDrive\Počítač\razari\bin\libcef.dll
2023-04-12 15:05 - 2020-11-18 09:33 - 000343040 _____ () [File not signed] C:\Users\njdev\OneDrive\Počítač\razari\bin\swiftshader\libegl.dll
2023-04-12 15:05 - 2020-11-18 09:34 - 002455040 _____ () [File not signed] C:\Users\njdev\OneDrive\Počítač\razari\bin\swiftshader\libglesv2.dll
2023-04-11 19:17 - 2020-11-18 11:14 - 117340672 _____ () [File not signed] C:\Users\njdev\OneDrive\Počítač\skiller\bin\libcef.dll
2023-04-11 19:17 - 2020-11-18 09:33 - 000343040 _____ () [File not signed] C:\Users\njdev\OneDrive\Počítač\skiller\bin\swiftshader\libegl.dll
2023-04-11 19:17 - 2020-11-18 09:34 - 002455040 _____ () [File not signed] C:\Users\njdev\OneDrive\Počítač\skiller\bin\swiftshader\libglesv2.dll
2023-04-12 15:13 - 2020-11-18 11:14 - 117340672 _____ () [File not signed] C:\Users\njdev\OneDrive\Počítač\smudla\bin\libcef.dll
2023-04-12 15:13 - 2020-11-18 09:33 - 000343040 _____ () [File not signed] C:\Users\njdev\OneDrive\Počítač\smudla\bin\swiftshader\libegl.dll
2023-04-12 15:13 - 2020-11-18 09:34 - 002455040 _____ () [File not signed] C:\Users\njdev\OneDrive\Počítač\smudla\bin\swiftshader\libglesv2.dll
2023-04-12 15:12 - 2020-11-18 11:14 - 117340672 _____ () [File not signed] C:\Users\njdev\OneDrive\Počítač\tomasjednodrow\bin\libcef.dll
2023-04-12 15:12 - 2020-11-18 09:33 - 000343040 _____ () [File not signed] C:\Users\njdev\OneDrive\Počítač\tomasjednodrow\bin\swiftshader\libegl.dll
2023-04-12 15:12 - 2020-11-18 09:34 - 002455040 _____ () [File not signed] C:\Users\njdev\OneDrive\Počítač\tomasjednodrow\bin\swiftshader\libglesv2.dll
2023-04-13 09:27 - 2023-04-13 09:27 - 000211456 ____N (Java(TM) Native Access (JNA)) [File not signed] C:\Users\njdev\AppData\Local\JDownloader 2.0\tmp\jna\jna2771835149788819237.dll
2023-04-12 15:15 - 2020-11-18 09:39 - 000843264 _____ (The Chromium Authors) [File not signed] C:\Users\njdev\OneDrive\Počítač\archer89\bin\chrome_elf.dll
2023-04-12 15:09 - 2020-11-18 09:39 - 000843264 _____ (The Chromium Authors) [File not signed] C:\Users\njdev\OneDrive\Počítač\ghoul\bin\chrome_elf.dll
2023-04-12 15:06 - 2020-11-18 09:39 - 000843264 _____ (The Chromium Authors) [File not signed] C:\Users\njdev\OneDrive\Počítač\kisel\bin\chrome_elf.dll
2023-04-12 15:08 - 2020-11-18 09:39 - 000843264 _____ (The Chromium Authors) [File not signed] C:\Users\njdev\OneDrive\Počítač\minifeli\bin\chrome_elf.dll
2023-04-12 15:05 - 2020-11-18 09:39 - 000843264 _____ (The Chromium Authors) [File not signed] C:\Users\njdev\OneDrive\Počítač\razari\bin\chrome_elf.dll
2023-04-11 19:17 - 2020-11-18 09:39 - 000843264 _____ (The Chromium Authors) [File not signed] C:\Users\njdev\OneDrive\Počítač\skiller\bin\chrome_elf.dll
2023-04-12 15:13 - 2020-11-18 09:39 - 000843264 _____ (The Chromium Authors) [File not signed] C:\Users\njdev\OneDrive\Počítač\smudla\bin\chrome_elf.dll
2023-04-12 15:12 - 2020-11-18 09:39 - 000843264 _____ (The Chromium Authors) [File not signed] C:\Users\njdev\OneDrive\Počítač\tomasjednodrow\bin\chrome_elf.dll

==================== Alternate Data Streams (Whitelisted) ========

==================== Safe Mode (Whitelisted) ==================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\AeroadminService => ""="Service"

==================== Association (Whitelisted) =================

==================== Internet Explorer (Whitelisted) ==========

SearchScopes: HKU\S-1-5-21-1572316507-319707719-3022030611-1001 -> DefaultScope {0AFA5711-D024-402A-BCE3-E0BFC8DA96EB} URL =
SearchScopes: HKU\S-1-5-21-1572316507-319707719-3022030611-1001 -> {0AFA5711-D024-402A-BCE3-E0BFC8DA96EB} URL =

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\S-1-5-21-1572316507-319707719-3022030611-1001\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-1572316507-319707719-3022030611-1001\...\webcompanion.com -> hxxp://webcompanion.com

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2019-12-07 11:14 - 2022-07-02 11:41 - 000000897 _____ C:\Windows\system32\drivers\etc\hosts
0.0.0.0 edf.eset.com
0.0.0.0 expire.eset.com

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-1572316507-319707719-3022030611-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\njdev\OneDrive\Počítač\Slavo\assassins_creed_unity_5-wallpaper-1920x1080.jpg
HKU\S-1-5-21-1572316507-319707719-3022030611-500\Control Panel\Desktop\\Wallpaper -> C:\Windows\web\wallpaper\Windows\img0.jpg
DNS Servers: 192.168.100.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

Network Binding:
=============
VirtualBox Host-Only Network: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled)
Ethernet: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled)
Wi-Fi: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled)

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKLM\...\StartupApproved\Run32: => "WDDiscovery"
HKU\S-1-5-21-1572316507-319707719-3022030611-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{42EC0064-41E1-4D7B-A741-974EFEE4846B}] => (Allow) C:\Program Files\qBittorrent\qbittorrent.exe (The qBittorrent Project) [File not signed]
FirewallRules: [{D3A045FE-8ECE-4648-9AA6-D2FA43646CD7}] => (Allow) C:\Program Files\qBittorrent\qbittorrent.exe (The qBittorrent Project) [File not signed]
FirewallRules: [{51A7FD62-7098-4EDE-8D9D-F044C3C795E6}] => (Allow) C:\Program Files (x86)\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{9C45CB08-85BB-41CB-879A-673028F5EA06}] => (Allow) C:\Program Files (x86)\Zoom\bin\airhost.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{A316CD5E-077D-47D9-900F-41F0EC454A5D}] => (Allow) C:\Program Files (x86)\Zoom\bin\airhost.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [TCP Query User{36CFDC8F-691F-4A6C-B4C0-4EFAB98259C5}C:\program files\qbittorrent\qbittorrent.exe] => (Allow) C:\program files\qbittorrent\qbittorrent.exe (The qBittorrent Project) [File not signed]
FirewallRules: [UDP Query User{B885AA58-1D66-4FA0-AF9A-4B20DBF65837}C:\program files\qbittorrent\qbittorrent.exe] => (Allow) C:\program files\qbittorrent\qbittorrent.exe (The qBittorrent Project) [File not signed]
FirewallRules: [{BF5D580F-EE05-4201-B19F-F1E253599786}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{F0F7F4E4-CB48-42B1-927E-4F77326B9B67}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{EE3DA27F-9DA2-4E9D-907D-2D2020F62C83}] => (Allow) C:\Program Files (x86)\Google\Chrome Remote Desktop\112.0.5615.26\remoting_host.exe (Google LLC -> Google LLC)
FirewallRules: [{D27ED9CE-7FCE-4091-97A8-89EB542FBB37}] => (Allow) C:\Program Files\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{14545A32-CBB2-4D42-AE8C-D3D39C452502}] => (Allow) C:\Program Files\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{5A957C8F-4300-4CCC-A60B-011E38218207}] => (Allow) C:\Program Files\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{202EDE1E-03D7-4DE4-A6C2-7A1722EE20A1}] => (Allow) C:\Program Files\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{141FD351-D5EF-4554-9721-8908B6D17AEB}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.96.3207.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> )
FirewallRules: [{FA61B903-092E-44AD-87E9-99E0E95155CF}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.96.3207.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> )
FirewallRules: [{6D68B17E-8A1F-4E4A-BD36-AF7AA1C2641E}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.96.3207.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> )
FirewallRules: [{75A58BFF-987C-46E5-A4F9-38EB8FF8D683}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.96.3207.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> )
FirewallRules: [{DF873454-9ED8-4B13-B3A0-5023F6DE97AC}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.208.923.0_x86__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> )
FirewallRules: [{4A4A1E49-A2F9-4E2B-899E-4678DEB30082}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.208.923.0_x86__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> )
FirewallRules: [{F58DFF6F-5ACC-4A3B-B763-0EC2A952F515}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.208.923.0_x86__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> )
FirewallRules: [{53363717-192B-4C9B-A06F-46A418CADCBD}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.208.923.0_x86__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> )
FirewallRules: [{2A5B8AC2-03F6-4CDE-8A8A-024EDBE4691A}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.208.923.0_x86__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> )
FirewallRules: [{9DB78BB2-C082-4355-9CA8-4B86DDAD8E4A}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.208.923.0_x86__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> )
FirewallRules: [{29506600-BCA3-4943-96C0-98BEFE7CD400}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.208.923.0_x86__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> )
FirewallRules: [{2B342C2E-4586-4D49-A909-0C7508146BF4}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.208.923.0_x86__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> )
FirewallRules: [{C3719A9D-DF12-472D-994E-D24600F40094}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.208.923.0_x86__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> )
FirewallRules: [{8F592BBD-0615-4043-B7B6-1ADA53A90C77}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.208.923.0_x86__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> )
FirewallRules: [{D6B030CE-0D21-4665-BB48-B72BB8D447E9}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{D89D8AB0-39C5-4058-A777-24BEF61ADBFB}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{9D5E7E3D-F28E-490F-9DC0-05816808F1D6}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{D0BAB419-1BBC-4C60-8A85-6B1CD8945686}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{01801561-E9CE-4F96-90CD-72655697CEAF}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{F5A5459B-9DF2-4A5E-A3A5-4351CCC2C260}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{441B136B-80C0-49C9-BCB9-0257839A2CA0}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{09A079C3-AD71-4B02-B8AC-EC566C2E47C8}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{D6B61A74-1DF4-465E-ACA8-44984CBD7BD1}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{6327B6B5-B938-4791-B54F-B59C84039694}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.34\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{7A74538F-8930-417B-A1B5-569E5E48C515}] => (Allow) LPort=32683
FirewallRules: [{85EC6864-C6DA-4BFB-B69D-8D0B94C2B75C}] => (Allow) LPort=26822

==================== Restore Points =========================

12-04-2023 09:17:25 Inštalátor modulov systému Windows

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (04/12/2023 03:01:52 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program DCv2.exe version 2.0.12.0 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.

Process ID: af8

Start Time: 01d96d3e60017c05

Termination Time: 4294967295

Application Path: C:\Program Files\WindowsApps\9426MICRO-STARINTERNATION.MSICenter_2.0.13.0_x64__kzh8wxbdkxb8p\DCv2\DCv2.exe

Report Id: ee646ecd-8ce1-4293-aa57-b916a9219100

Faulting package full name: 9426MICRO-STARINTERNATION.MSICenter_2.0.13.0_x64__kzh8wxbdkxb8p

Faulting package-relative application ID: App

Hang type: Top level window is idle

Error: (04/12/2023 02:57:50 PM) (Source: Microsoft-Windows-Perflib) (EventID: 1023) (User: NT AUTHORITY)
Description: Windows cannot load the extensible counter DLL "C:\Windows\system32\sysmain.dll" (Win32 error code 126).

Error: (04/12/2023 02:55:37 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volume Shadow Copy Service error: Unexpected error calling routine CoCreateInstance. hr = 0x8007045b, A system shutdown is in progress.
.

Error: (04/12/2023 02:55:37 PM) (Source: VSS) (EventID: 13) (User: )
Description: Volume Shadow Copy Service information: The COM Server with CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} and name CEventSystem cannot be started. [0x8007045b, A system shutdown is in progress.
]

Error: (04/11/2023 07:10:52 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Názov chybujúcej aplikácie: MLtools.Browser.exe, verzia: 25.0.1.14, časová značka: 0xeafeb3bd
Názov chybujúceho modulu: libcef.dll, verzia: 86.0.24.0, časová značka: 0x5fab39a8
Kód výnimky: 0xc0000005
Odstup chyby: 0x0494f106
Identifikácia chybujúceho procesu: 0x3c38
Čas spustenia chybujúcej aplikácie: 0x01d968a95741adeb
Cesta chybujúcej aplikácie: C:\Users\njdev\OneDrive\Počítač\skiller\bin\MLtools.Browser.exe
Cesta chybujúceho modulu: C:\Users\njdev\OneDrive\Počítač\skiller\bin\libcef.dll
Identifikácia hlásenia: fffbf94f-3dd0-4223-bec5-f66f6de76240
Celé meno chybujúceho balíka:
Identifikácia chybujúcej aplikácie vzhľadom na balík:

Error: (04/11/2023 07:10:52 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Application: MLtools.Browser.exe
Framework Version: v4.0.30319
Description: The process was terminated due to an unhandled exception.
Exception Info: exception code c0000005, exception address 145AF106
Stack:

Error: (04/06/2023 06:33:18 PM) (Source: SecurityCenter) (EventID: 17) (User: )
Description: Security Center failed to validate caller with error %1.

Error: (04/06/2023 02:09:28 PM) (Source: Microsoft-Windows-Perflib) (EventID: 1023) (User: NT AUTHORITY)
Description: Windows cannot load the extensible counter DLL "C:\Windows\system32\sysmain.dll" (Win32 error code 126).


System errors:
=============
Error: (04/12/2023 03:01:56 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba MSI Foundation Service sa neočakávane ukončila. Služba sa týmto spôsobom ukončila už 1-krát.

Error: (04/12/2023 03:00:31 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba LightKeeperService sa neočakávane ukončila. Služba sa týmto spôsobom ukončila už 1-krát.

Error: (04/12/2023 03:00:31 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba MSI Voice Control Service sa neočakávane ukončila. Služba sa týmto spôsobom ukončila už 1-krát.

Error: (04/12/2023 03:00:31 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba Mystic_Light_Service sa neočakávane ukončila. Služba sa týmto spôsobom ukončila už 1-krát.

Error: (04/12/2023 03:00:31 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba MSI Central Service sa neočakávane ukončila. Služba sa týmto spôsobom ukončila už 1-krát.

Error: (04/11/2023 01:25:18 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Zlyhanie inštalácie: Systému Windows sa nepodarilo nainštalovať nasledujúcu aktualizáciu. Vyskytla sa chyba 0x80073d02: 9NVMNJCR03XV-9426MICRO-STARINTERNATION.MSICenter.

Error: (04/10/2023 12:46:47 AM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Zlyhanie inštalácie: Systému Windows sa nepodarilo nainštalovať nasledujúcu aktualizáciu. Vyskytla sa chyba 0x80073d02: 9NVMNJCR03XV-9426MICRO-STARINTERNATION.MSICenter.

Error: (04/08/2023 10:02:30 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Zlyhanie inštalácie: Systému Windows sa nepodarilo nainštalovať nasledujúcu aktualizáciu. Vyskytla sa chyba 0x80073d02: 9NVMNJCR03XV-9426MICRO-STARINTERNATION.MSICenter.


CodeIntegrity:
===============
Date: 2023-04-13 10:18:40
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\ESET\ESET Endpoint Security\ekrn.exe) attempted to load \Device\HarddiskVolume3\Program Files\ESET\ESET Endpoint Security\eamsi.dll that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Memory info ===========================

BIOS: American Megatrends International, LLC. E1582IMS.313 06/24/2022
Motherboard: Micro-Star International Co., Ltd. MS-1582
Processor: 11th Gen Intel(R) Core(TM) i5-11400H @ 2.70GHz
Percentage of memory in use: 60%
Total physical RAM: 24277.68 MB
Available physical RAM: 9689.01 MB
Total Virtual: 36565.68 MB
Available Virtual: 13157.97 MB

==================== Drives ================================

Drive c: (Windows) (Fixed) (Total:454.02 GB) (Free:158.03 GB) (Model: WDC PC SN530 SDBPNPZ-512G-1032) NTFS

\\?\Volume{c6c55f73-fc39-4515-9bb3-8ed4a008254d}\ (WinRE tools) (Fixed) (Total:0.88 GB) (Free:0.44 GB) NTFS
\\?\Volume{28e931e9-77ca-4c72-8c53-b5b5db51a56e}\ (BIOS_RVY) (Fixed) (Total:21.62 GB) (Free:0.69 GB) NTFS
\\?\Volume{afa69678-93a5-46ca-afe5-803885689047}\ (SYSTEM) (Fixed) (Total:0.29 GB) (Free:0.26 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (Size: 476.9 GB) (Disk ID: 608C2268)

Partition: GPT.

==================== End of Addition.txt =======================

archer89
Návštěvník
Návštěvník
Příspěvky: 35
Registrován: 27 pro 2011 19:58

Re: Prosím o preventívnu kontrolu

#3 Příspěvek od archer89 »

pozrie sa na to niekto prosim??

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o preventívnu kontrolu

#4 Příspěvek od Rudy »

Zdravím!
Omlouvám se, nějak jsem vás přehlédl. Otevřte poznámkový blok a zkopírujte do něj:
Start

CloseProcesses:
ShellIconOverlayIdentifiers: [ OverlayExcluded] -> {4433A54A-1AC8-432F-90FC-85F045CF383C} => -> No File
ShellIconOverlayIdentifiers: [ OverlayPending] -> {F17C0B1E-EF8E-4AD4-8E1B-7D7E8CB23225} => -> No File
ShellIconOverlayIdentifiers: [ OverlayProtected] -> {476D0EA3-80F9-48B5-B70B-05E677C9C148} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => -> No File
ShellIconOverlayIdentifiers-x32: [ OverlayExcluded] -> {4433A54A-1AC8-432F-90FC-85F045CF383C} => -> No File
ShellIconOverlayIdentifiers-x32: [ OverlayPending] -> {F17C0B1E-EF8E-4AD4-8E1B-7D7E8CB23225} => -> No File
ShellIconOverlayIdentifiers-x32: [ OverlayProtected] -> {476D0EA3-80F9-48B5-B70B-05E677C9C148} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => -> No File
ContextMenuHandlers1: [NortonLifeLock.Norton.Antivirus.IEContextMenu] -> {FAD61B3D-699D-49B2-BE16-7F82CB4C59CA} => -> No File
ContextMenuHandlers2: [NortonLifeLock.Norton.Antivirus.IEContextMenu] -> {FAD61B3D-699D-49B2-BE16-7F82CB4C59CA} => -> No File
ContextMenuHandlers6: [NortonLifeLock.Norton.Antivirus.IEContextMenu] -> {FAD61B3D-699D-49B2-BE16-7F82CB4C59CA} => -> No File
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restriction <==== ATTENTION
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION
GroupPolicy: Restriction ? <==== ATTENTION
Policies: C:\ProgramData\NTUSER.pol: Restriction <==== ATTENTION
Task: {36459E54-4DDE-47E6-B634-4561B0398C91} - System32\Tasks\HWiNFO => C:\Program Files\HWiNFO64\HWiNFO64.EXE (No File)
Task: {6A76B151-107B-4618-991D-D82306196501} - System32\Tasks\GoogleUpdateTaskMachineUA{B9346CB3-10EA-420E-ACC0-A5BC9B6FE04B} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156232 2022-02-14] (Google LLC -> Google LLC)
Task: {8C07F0BE-0EE3-4D7A-A976-1C1E8BE351A5} - System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1572316507-319707719-3022030611-500 => C:\Users\njdev\AppData\Local\Microsoft\OneDrive\OneDriveStandaloneUpdater.exe (No File)
S3 HWiNFO_172; \??\C:\Users\njdev\AppData\Local\Temp\HWiNFO64A_172.SYS [X] <==== ATTENTION
U4 nxdm; no ImagePath
U4 nxfs; no ImagePath
U4 nxpcap; no ImagePath
U4 nxsshd; no ImagePath
U4 nxtun; no ImagePath
U4 nxusbd; no ImagePath
U4 nxusbh; no ImagePath
U4 nxusbs; no ImagePath
C:\DumpStack.log.tmp

EmptyTemp:
Hosts:
End
Uložte do C:\Users\njdev\OneDrive\Počítač jako fixlist.txt. Spusťte znovu FRST a klikněte na >Fix<. Po skončení akce se objeví log, který sem zkopírujte.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

archer89
Návštěvník
Návštěvník
Příspěvky: 35
Registrován: 27 pro 2011 19:58

Re: Prosím o preventívnu kontrolu

#5 Příspěvek od archer89 »

Fix result of Farbar Recovery Scan Tool (x64) Version: 14-04-2023
Ran by njdev (14-04-2023 18:26:03) Run:1
Running from C:\Users\njdev\OneDrive\Počítač
Loaded Profiles: njdev & Administrator
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start

CloseProcesses:
ShellIconOverlayIdentifiers: [ OverlayExcluded] -> {4433A54A-1AC8-432F-90FC-85F045CF383C} => -> No File
ShellIconOverlayIdentifiers: [ OverlayPending] -> {F17C0B1E-EF8E-4AD4-8E1B-7D7E8CB23225} => -> No File
ShellIconOverlayIdentifiers: [ OverlayProtected] -> {476D0EA3-80F9-48B5-B70B-05E677C9C148} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => -> No File
ShellIconOverlayIdentifiers-x32: [ OverlayExcluded] -> {4433A54A-1AC8-432F-90FC-85F045CF383C} => -> No File
ShellIconOverlayIdentifiers-x32: [ OverlayPending] -> {F17C0B1E-EF8E-4AD4-8E1B-7D7E8CB23225} => -> No File
ShellIconOverlayIdentifiers-x32: [ OverlayProtected] -> {476D0EA3-80F9-48B5-B70B-05E677C9C148} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => -> No File
ContextMenuHandlers1: [NortonLifeLock.Norton.Antivirus.IEContextMenu] -> {FAD61B3D-699D-49B2-BE16-7F82CB4C59CA} => -> No File
ContextMenuHandlers2: [NortonLifeLock.Norton.Antivirus.IEContextMenu] -> {FAD61B3D-699D-49B2-BE16-7F82CB4C59CA} => -> No File
ContextMenuHandlers6: [NortonLifeLock.Norton.Antivirus.IEContextMenu] -> {FAD61B3D-699D-49B2-BE16-7F82CB4C59CA} => -> No File
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restriction <==== ATTENTION
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION
GroupPolicy: Restriction ? <==== ATTENTION
Policies: C:\ProgramData\NTUSER.pol: Restriction <==== ATTENTION
Task: {36459E54-4DDE-47E6-B634-4561B0398C91} - System32\Tasks\HWiNFO => C:\Program Files\HWiNFO64\HWiNFO64.EXE (No File)
Task: {6A76B151-107B-4618-991D-D82306196501} - System32\Tasks\GoogleUpdateTaskMachineUA{B9346CB3-10EA-420E-ACC0-A5BC9B6FE04B} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156232 2022-02-14] (Google LLC -> Google LLC)
Task: {8C07F0BE-0EE3-4D7A-A976-1C1E8BE351A5} - System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1572316507-319707719-3022030611-500 => C:\Users\njdev\AppData\Local\Microsoft\OneDrive\OneDriveStandaloneUpdater.exe (No File)
S3 HWiNFO_172; \??\C:\Users\njdev\AppData\Local\Temp\HWiNFO64A_172.SYS [X] <==== ATTENTION
U4 nxdm; no ImagePath
U4 nxfs; no ImagePath
U4 nxpcap; no ImagePath
U4 nxsshd; no ImagePath
U4 nxtun; no ImagePath
U4 nxusbd; no ImagePath
U4 nxusbh; no ImagePath
U4 nxusbs; no ImagePath
C:\DumpStack.log.tmp

EmptyTemp:
Hosts:
End
*****************

Processes closed successfully.
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OverlayExcluded => not found
HKLM\Software\Classes\CLSID\{4433A54A-1AC8-432F-90FC-85F045CF383C} => removed successfully
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OverlayPending => not found
HKLM\Software\Classes\CLSID\{F17C0B1E-EF8E-4AD4-8E1B-7D7E8CB23225} => removed successfully
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OverlayProtected => not found
HKLM\Software\Classes\CLSID\{476D0EA3-80F9-48B5-B70B-05E677C9C148} => removed successfully
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive1 => removed successfully
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive2 => removed successfully
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive3 => removed successfully
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive4 => removed successfully
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive5 => removed successfully
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive6 => removed successfully
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive7 => removed successfully
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OverlayExcluded => not found
HKLM\Software\Wow6432Node\Classes\CLSID\{4433A54A-1AC8-432F-90FC-85F045CF383C} => removed successfully
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OverlayPending => not found
HKLM\Software\Wow6432Node\Classes\CLSID\{F17C0B1E-EF8E-4AD4-8E1B-7D7E8CB23225} => removed successfully
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OverlayProtected => not found
HKLM\Software\Wow6432Node\Classes\CLSID\{476D0EA3-80F9-48B5-B70B-05E677C9C148} => removed successfully
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive1 => removed successfully
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive2 => removed successfully
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive3 => removed successfully
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive4 => removed successfully
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive5 => removed successfully
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive6 => removed successfully
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive7 => removed successfully
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\NortonLifeLock.Norton.Antivirus.IEContextMenu => removed successfully
HKLM\Software\Classes\Drive\ShellEx\ContextMenuHandlers\NortonLifeLock.Norton.Antivirus.IEContextMenu => removed successfully
HKLM\Software\Classes\Folder\ShellEx\ContextMenuHandlers\NortonLifeLock.Norton.Antivirus.IEContextMenu => removed successfully
HKLM\SOFTWARE\Microsoft\Windows Defender\\"DisableAntiSpyware"="0" => value restored successfully
HKLM\SOFTWARE\Microsoft\Windows Defender\\"DisableAntiVirus"="0" => value restored successfully
C:\Windows\system32\GroupPolicy\Machine => moved successfully
C:\Windows\system32\GroupPolicy\GPT.ini => moved successfully
C:\ProgramData\NTUSER.pol => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{36459E54-4DDE-47E6-B634-4561B0398C91}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{36459E54-4DDE-47E6-B634-4561B0398C91}" => removed successfully
C:\Windows\System32\Tasks\HWiNFO => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\HWiNFO" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{6A76B151-107B-4618-991D-D82306196501}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{6A76B151-107B-4618-991D-D82306196501}" => removed successfully
C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA{B9346CB3-10EA-420E-ACC0-A5BC9B6FE04B} => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineUA{B9346CB3-10EA-420E-ACC0-A5BC9B6FE04B}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{8C07F0BE-0EE3-4D7A-A976-1C1E8BE351A5}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{8C07F0BE-0EE3-4D7A-A976-1C1E8BE351A5}" => removed successfully
C:\Windows\System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1572316507-319707719-3022030611-500 => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\OneDrive Standalone Update Task-S-1-5-21-1572316507-319707719-3022030611-500" => removed successfully
HKLM\System\CurrentControlSet\Services\HWiNFO_172 => removed successfully
HWiNFO_172 => service removed successfully
HKLM\System\CurrentControlSet\Services\nxdm => removed successfully
nxdm => service removed successfully
HKLM\System\CurrentControlSet\Services\nxfs => removed successfully
nxfs => service removed successfully
HKLM\System\CurrentControlSet\Services\nxpcap => removed successfully
nxpcap => service removed successfully
HKLM\System\CurrentControlSet\Services\nxsshd => removed successfully
nxsshd => service removed successfully
HKLM\System\CurrentControlSet\Services\nxtun => removed successfully
nxtun => service removed successfully
HKLM\System\CurrentControlSet\Services\nxusbd => removed successfully
nxusbd => service removed successfully
HKLM\System\CurrentControlSet\Services\nxusbh => removed successfully
nxusbh => service removed successfully
HKLM\System\CurrentControlSet\Services\nxusbs => removed successfully
nxusbs => service removed successfully
Could not move "C:\DumpStack.log.tmp" => Scheduled to move on reboot.
C:\Windows\System32\Drivers\etc\hosts => moved successfully
Hosts restored successfully.

=========== EmptyTemp: ==========

FlushDNS => completed
BITS transfer queue => 1310720 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 19065050 B
Java, Discord, Steam htmlcache, WinHttpAutoProxySvc/winhttp *.cache => 0 B
Windows/system/drivers => 4281504 B
Edge => 0 B
Chrome => 465126277 B
Firefox => 0 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 1312858 B
LocalService => 1341950 B
NetworkService => 1341950 B
njdev => 33416511 B
Administrator => 33457324 B

RecycleBin => 0 B
EmptyTemp: => 534.7 MB temporary data Removed.

================================

Result of scheduled files to move (Boot Mode: Normal) (Date&Time: 14-04-2023 18:28:48)

C:\DumpStack.log.tmp => Could not move

==== End of Fixlog 18:28:48 ====

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o preventívnu kontrolu

#6 Příspěvek od Rudy »

Smazáno, log by již měl být OK.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

archer89
Návštěvník
Návštěvník
Příspěvky: 35
Registrován: 27 pro 2011 19:58

Re: Prosím o preventívnu kontrolu

#7 Příspěvek od archer89 »

dakujem velmi pekne :)

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o preventívnu kontrolu

#8 Příspěvek od Rudy »

Nemáte zač! :)
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Zamčeno