Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Sama se hýbe myš, zřejmě nějaký vir, ale antivir jej nenašel

Máte problém s virem? Vložte sem log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Odpovědět
Zpráva
Autor
Zrzoun
Návštěvník
Návštěvník
Příspěvky: 41
Registrován: 26 říj 2013 16:01

Sama se hýbe myš, zřejmě nějaký vir, ale antivir jej nenašel

#1 Příspěvek od Zrzoun »

Zjistila jsem, že na PC doma, který ale moc nepoužíváme, je nějaká verbež, která sama pohybuje myší. Myš jsem již vyměnila, říkala jsem si, že možná blbé dráty, ale efekt žádný. Přijde mi to jako program, který zajišťuje, aby PC nepřešel do režimu spánku. Kdysi si tu bratrovi děti hrávali mincrafta, žel cracknutýho, jak jsem zjistila, tak nevím, jestli to není nějaký těžební program. Projela jsem eset online scannerem, ale nic výsledek. Prosím o pomoc. Logy níže. Děkuji

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 17-08-2023 01
Ran by ŠTĚRBOVI (administrator) on ŠTĚRBOVI-PC (MSI MS-7808) (19-08-2023 11:06:18)
Running from C:\Users\ŠTĚRBOVI\Desktop\FRST64.exe
Loaded Profiles: ŠTĚRBOVI
Platform: Microsoft Windows 10 Home Version 22H2 19045.3324 (X64) Language: Čeština (Česko)
Default browser: Edge
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(C:\Program Files\ESET\ESET Security\ekrn.exe ->) (ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\eguiProxy.exe
(C:\Program Files\ESET\ESET Security\ekrn.exe ->) (ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\eOppFrame.exe
(explorer.exe ->) (Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe <9>
(explorer.exe ->) (Realtek Semiconductor Corp -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Intel Corporation - pGFX -> Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel Corporation - pGFX -> Intel Corporation) C:\Windows\System32\igfxHK.exe
(Intel Corporation -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(services.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(services.exe ->) (ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\efwd.exe
(services.exe ->) (ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\ekrn.exe
(services.exe ->) (Intel Corporation - Intel® Management Engine Firmware -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(services.exe ->) (Intel Corporation - Intel® Management Engine Firmware -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(services.exe ->) (Intel Corporation - Intel® Management Engine Firmware -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(services.exe ->) (Intel Corporation - pGFX -> Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(services.exe ->) (Intel(R) Corporation) [File not signed] C:\Program Files\Intel\iCLS Client\HeciServer.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [6963272 2013-01-15] (Realtek Semiconductor Corp -> Realtek Semiconductor)
HKLM\...\Run: [egui] => C:\Program Files\ESET\ESET Security\ecmds.exe [194704 2023-08-12] (ESET, spol. s r.o. -> ESET)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [291648 2012-05-20] (Intel Corporation -> Intel Corporation)
HKLM-x32\...\Run: [IMSS] => C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PIconStartup.exe [134616 2013-01-14] (Intel Corporation - Intel® Management Engine Firmware -> Intel Corporation)
HKLM-x32\...\Run: [IJNetworkScannerSelectorEX2] => C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX2\CNMNSST2.exe [271496 2017-11-02] (Canon Inc. -> CANON INC.)
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restriction <==== ATTENTION
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate: Restriction <==== ATTENTION
HKU\S-1-5-19\...\RunOnce: [mctadmin] => C:\Windows\System32\mctadmin.exe (No File)
HKU\S-1-5-20\...\RunOnce: [mctadmin] => C:\Windows\System32\mctadmin.exe (No File)
HKU\S-1-5-21-4246887128-2445602401-1615526362-1000\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [41572768 2023-07-12] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
HKU\S-1-5-21-4246887128-2445602401-1615526362-1000\...\Run: [MicrosoftEdgeAutoLaunch_E50F5CF54E051BD95535A132828691A1] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 [4088272 2023-08-10] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-4246887128-2445602401-1615526362-1000\...\Policies\Explorer\Run: [WindowsApp] => C:\Users\ŠTĚRBOVI\AppData\Roaming\Microsoft\WindowsApp-d.exe
HKLM\...\Windows x64\Print Processors\Canon G6000 series Print Processor: C:\Windows\System32\spool\prtprocs\x64\CNMPDFJ.DLL [482816 2019-02-20] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Windows x64\Print Processors\hpzppwn7: C:\Windows\System32\spool\prtprocs\x64\hpzppwn7.dll [101376 2009-07-14] (Microsoft Windows -> Hewlett-Packard Corporation)
HKLM\...\Windows x64\Print Processors\LogMeIn Print Processor: C:\Windows\System32\spool\prtprocs\x64\LMIproc.dll [60416 2016-01-29] (LogMeIn, Inc. -> LogMeIn, Inc.)
HKLM\...\Print\Monitors\Canon BJ Language Monitor G6000 series: C:\WINDOWS\system32\CNMLMFJ.DLL [1309696 2019-02-20] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Print\Monitors\LIDIL hpzllwn7: C:\WINDOWS\system32\hpzllwn7.dll [51712 2009-07-14] (Microsoft Windows -> Hewlett-Packard Company)
HKLM\...\Print\Monitors\LogMeIn Printer Port Monitor: C:\WINDOWS\system32\LMIport.dll [35328 2016-01-29] (LogMeIn, Inc. -> LogMeIn, Inc.)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{89B4C1CD-B018-4511-B0A1-5476DBF70820}] -> C:\Windows\System32\Rundll32.exe C:\Windows\System32\mscories.dll,Install
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\115.0.5790.173\Installer\chrmstp.exe [2023-08-16] (Google LLC -> Google LLC)
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{89B4C1CD-B018-4511-B0A1-5476DBF70820}] -> C:\Windows\SysWOW64\Rundll32.exe C:\Windows\SysWOW64\mscories.dll,Install
HKLM\Software\...\Authentication\Credential Providers: [{503739d0-4c5e-4cfd-b3ba-d881334f0df2}] ->
HKLM\Software\...\Authentication\Credential Providers: [{65CD7F9B-E8F3-4bb0-82EB-6F6875B745DF}] -> C:\WINDOWS\system32\LMIinit.dll [2019-07-02] (LogMeIn, Inc. -> LogMeIn, Inc.)
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {185F8CA3-984B-44AA-8356-AD0042669CAC} - \Microsoft\Windows\Setup\EOSNotify2 -> No File <==== ATTENTION
Task: {72C66636-09CD-436D-BF0A-B828CD4E1DB7} - \Microsoft\Windows\Setup\EOSNotify -> No File <==== ATTENTION
Task: {ECC16224-1DC0-4EF7-9A21-1B326C74E42C} - System32\Tasks\{644E9FD6-CC42-402C-B330-A725BDF67ADF} => C:\Windows\system32\pcalua.exe [53760 2023-06-14] (Microsoft Windows -> Microsoft Corporation) -> -a C:\Users\ŠTĚRBOVI\Desktop\STAŽENO\zssk_350-001.exe -d C:\Users\ŠTĚRBOVI\Desktop\STAŽENO
Task: {AD365CB3-7466-4395-841F-5F62EDEE6784} - System32\Tasks\{9202061F-4463-44A2-B24E-D688630D737C} => C:\Windows\system32\pcalua.exe [53760 2023-06-14] (Microsoft Windows -> Microsoft Corporation) -> -a "C:\Users\ŠTĚRBOVI\AppData\Local\Temp\Temp1_Microsoft-Train-Simulator---Vlakový-simulátor---Čeština (1).zip\Train Simulator CZ.exe"
Task: {BA1DAEB0-33BE-41A1-806E-D60042B95172} - System32\Tasks\{BC6B8A9B-7E0B-4DC7-93C2-25A1A13DE4E3} => C:\Program Files (x86)\Ledova kralovna\unins000.exe [712084 2020-02-23] () [File not signed]
Task: {4F8D4040-9A93-4011-B6BB-D0059B8EAC33} - System32\Tasks\{C58B6724-ADCE-4CA3-A226-594ABC9DDFE8} => C:\Program Files (x86)\Ledova kralovna\unins000.exe [712084 2020-02-23] () [File not signed]
Task: {31E2404A-23EC-4F4F-815E-B13312E012AB} - System32\Tasks\{DEF7D4E7-B19C-4F9E-B8B1-94E965E3B318} => C:\Windows\system32\pcalua.exe [53760 2023-06-14] (Microsoft Windows -> Microsoft Corporation) -> -a C:\Users\ŠTĚRBOVI\Downloads\GoogleEarthWin.exe -d C:\Users\ŠTĚRBOVI\Downloads
Task: {6CD1E9E6-303B-4709-B99F-2D209BFEAD49} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1564152 2023-04-03] (Adobe Inc. -> Adobe Inc.)
Task: {E43B1AA7-AE77-4ABC-B417-32DF681A167E} - System32\Tasks\AVAST Software\Avast settings backup => C:\Program Files\Common Files\AV\avast! Antivirus\backup.exe /backup /iavs (No File)
Task: {0CB98C32-1898-45C6-8AAA-98E33DA1EC05} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [714256 2023-07-12] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {1F0F39AC-201B-4FF9-995A-D2A84324EDE0} - System32\Tasks\CCleanerCrashReporting => C:\Program Files\CCleaner\CCleanerBugReport.exe [4703648 2023-07-12] (PIRIFORM SOFTWARE LIMITED -> Piriform Software) -> --product 90 --send dumps|report --path "C:\Program Files\CCleaner\LOG" --programpath "C:\Program Files\CCleaner" --configpath "C:\Program Files\CCleaner\Setup" --guid "0b99f520-1c28-44f0-bf80-675ed3b94e41" --version "6.14.10584" --silent
Task: {BA3004B5-2A14-4879-AF19-B569E995925A} - System32\Tasks\CCleanerSkipUAC - ŠTĚRBOVI => C:\Program Files\CCleaner\CCleaner.exe [34677664 2023-07-12] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {E6FB018E-AD49-48EE-A216-F5FB9DBD961A} - System32\Tasks\CreateChoiceProcessTask => C:\Windows\System32\browserchoice.exe /launch (No File)
Task: {0EDAAA3D-7135-4D8C-A25A-77CD83F2EE1F} - System32\Tasks\Games\UpdateCheck_S-1-5-21-4246887128-2445602401-1615526362-1000 => {CA22F5B1-E06F-4A2B-94FC-21E87FE53781}
Task: {D5A6A298-7167-434E-9F39-B3F6250D2890} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [144200 2015-08-30] (Google Inc -> Google Inc.)
Task: {A23B2B90-2B6F-4E10-9919-C374D1272B7A} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [144200 2015-08-30] (Google Inc -> Google Inc.)
Task: {385B5949-4EFB-4F81-9F2E-24B13E4C7D81} - System32\Tasks\Microsoft\Windows\Application Experience\MareBackup => Command(1): %windir%\system32\compattelrunner.exe -> -m:aeinv.dll -f:UpdateSoftwareInventoryW invsvc
Task: {385B5949-4EFB-4F81-9F2E-24B13E4C7D81} - System32\Tasks\Microsoft\Windows\Application Experience\MareBackup => Command(2): %windir%\system32\compattelrunner.exe -> -m:appraiser.dll -f:DoScheduledTelemetryRun
Task: {385B5949-4EFB-4F81-9F2E-24B13E4C7D81} - System32\Tasks\Microsoft\Windows\Application Experience\MareBackup => Command(3): %windir%\system32\compattelrunner.exe -> -m:aemarebackup.dll -f:BackupMareData
Task: {C4C6B7F7-8D6E-45A6-A02E-F16B823ECFE1} - System32\Tasks\Microsoft\Windows\End Of Support\Notify1 => %windir%\system32\sipnotify.exe -LogonOrUnlock (No File)
Task: {35D65110-A2EF-45D7-B01C-C0A5EEE75DBE} - System32\Tasks\Microsoft\Windows\End Of Support\Notify2 => %windir%\system32\sipnotify.exe -Daily (No File)
Task: {8E37875D-F090-4779-A9EF-B5C339156CE2} - System32\Tasks\Microsoft\Windows\Media Center\ActivateWindowsSearch => %SystemRoot%\ehome\ehPrivJob.exe /DoActivateWindowsSearch (No File)
Task: {C4B3F5F0-2BD5-44F0-9A50-525F002BA67C} - System32\Tasks\Microsoft\Windows\Media Center\ConfigureInternetTimeService => %SystemRoot%\ehome\ehPrivJob.exe /DoConfigureInternetTimeService (No File)
Task: {18D4E564-2855-40F1-B752-FEB43DA2B5C4} - System32\Tasks\Microsoft\Windows\Media Center\DispatchRecoveryTasks => %SystemRoot%\ehome\ehPrivJob.exe /DoRecoveryTasks $(Arg0) (No File)
Task: {4E2FB4CC-8FD6-4FBA-9C2A-BFBA4913F45B} - System32\Tasks\Microsoft\Windows\Media Center\ehDRMInit => %SystemRoot%\ehome\ehPrivJob.exe /DRMInit (No File)
Task: {ACB0C91F-CC78-42C2-8DBD-D885057972BB} - System32\Tasks\Microsoft\Windows\Media Center\InstallPlayReady => %SystemRoot%\ehome\ehPrivJob.exe /InstallPlayReady $(Arg0) (No File)
Task: {210EFE0A-D46A-4D01-90A7-1DB0990B3203} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate => %SystemRoot%\ehome\mcupdate $(Arg0) (No File)
Task: {BD2F49B8-2EB8-4F1C-822A-279B7C882F99} - System32\Tasks\Microsoft\Windows\Media Center\MediaCenterRecoveryTask => %SystemRoot%\ehome\mcupdate.exe -MediaCenterRecoveryTask (No File)
Task: {D1525FBB-DB66-497A-A2FD-4F4125D49DD8} - System32\Tasks\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask => %SystemRoot%\ehome\mcupdate.exe -ObjectStoreRecoveryTask (No File)
Task: {E021347B-0649-40CC-80F3-1FB6DF68C094} - System32\Tasks\Microsoft\Windows\Media Center\OCURActivate => %SystemRoot%\ehome\ehPrivJob.exe /OCURActivate (No File)
Task: {819B4BEC-4C2D-4DF5-B65A-C1E9893F5D4A} - System32\Tasks\Microsoft\Windows\Media Center\OCURDiscovery => %SystemRoot%\ehome\ehPrivJob.exe /OCURDiscovery $(Arg0) (No File)
Task: {20C61AA3-A866-4E7F-89BF-E54EF5F581A8} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscovery => %SystemRoot%\ehome\ehPrivJob.exe /PBDADiscovery (No File)
Task: {E10BE692-66FC-4C85-AFC7-CD3F6B1D101B} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW1 => %SystemRoot%\ehome\ehPrivJob.exe /wait:7 /PBDADiscovery (No File)
Task: {54C182BE-1324-4179-8854-F99B6CD37D45} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW2 => %SystemRoot%\ehome\ehPrivJob.exe /wait:90 /PBDADiscovery (No File)
Task: {BA9E618E-7E91-4A46-ABE6-2EA722F58180} - System32\Tasks\Microsoft\Windows\Media Center\PeriodicScanRetry => %windir%\ehome\MCUpdate.exe -pscn 0 (No File)
Task: {C0A1E4B8-449A-4522-B698-350BB8D418CA} - System32\Tasks\Microsoft\Windows\Media Center\PvrRecoveryTask => %SystemRoot%\ehome\mcupdate.exe -PvrRecoveryTask (No File)
Task: {2A5E67E7-B35B-4B20-B64D-88C5C8147CB8} - System32\Tasks\Microsoft\Windows\Media Center\PvrScheduleTask => %SystemRoot%\ehome\mcupdate.exe -PvrSchedule (No File)
Task: {54559708-9297-48E6-9CE1-A186D28136DF} - System32\Tasks\Microsoft\Windows\Media Center\RecordingRestart => %SystemRoot%\ehome\ehrec /RestartRecording (No File)
Task: {DC4A8117-35C7-4998-8333-8CEF6F8A42C6} - System32\Tasks\Microsoft\Windows\Media Center\RegisterSearch => %SystemRoot%\ehome\ehPrivJob.exe /DoRegisterSearch $(Arg0) (No File)
Task: {1BDF5EEA-2D78-4202-9AE0-6C4DFB2BB364} - System32\Tasks\Microsoft\Windows\Media Center\ReindexSearchRoot => %SystemRoot%\ehome\ehPrivJob.exe /DoReindexSearchRoot (No File)
Task: {B4A134EA-214E-4202-92F4-05292EB3FCB5} - System32\Tasks\Microsoft\Windows\Media Center\SqlLiteRecoveryTask => %SystemRoot%\ehome\mcupdate.exe -SqlLiteRecoveryTask (No File)
Task: {41AE0E7A-EB6F-4B11-A3E5-648F2209486D} - System32\Tasks\Microsoft\Windows\Media Center\StartRecording => %SystemRoot%\ehome\ehrec /StartRecording (No File)
Task: {80B77EAA-8098-4A57-BEDD-920FBB3EFAE7} - System32\Tasks\Microsoft\Windows\Media Center\UpdateRecordPath => %SystemRoot%\ehome\ehPrivJob.exe /DoUpdateRecordPath $(Arg0) (No File)
Task: {EB78409E-2FF5-485D-95CA-1C8018FC63FE} - System32\Tasks\Microsoft\Windows\MobilePC\HotStart => {06DA0625-9701-43DA-BFD7-FBEEA2180A1E}
Task: {B0CBAB43-44FC-469B-A4CE-87426761FDCE} - System32\Tasks\Microsoft\Windows\PerfTrack\BackgroundConfigSurveyor => {EA9155A3-8A39-40B4-8963-D3C761B18371}
Task: {5B42DD9C-5A26-4F27-BB95-34603F0997E5} - System32\Tasks\Microsoft\Windows\Shell\WindowsParentalControls => {DFA14C43-F385-4170-99CC-1B7765FA0E4A}
Task: {486D715E-6AA2-44CF-BC48-B6990CBB53C6} - System32\Tasks\Microsoft\Windows\Shell\WindowsParentalControlsMigration => {343D770D-7788-47C2-B62A-B7C4CED925CB}
Task: {6875DAAA-4545-4AD0-9F0B-CE419B86DE7A} - System32\Tasks\Microsoft\Windows\SideShow\AutoWake => {E51DFD48-AA36-4B45-BB52-E831F02E8316}
Task: {0F0ADE69-82A3-48D2-86A9-FC9C7852DBFD} - System32\Tasks\Microsoft\Windows\SideShow\GadgetManager => {FF87090D-4A9A-4F47-879B-29A80C355D61}
Task: {84B99952-F2C1-43CD-AFD2-E5C216112D05} - System32\Tasks\Microsoft\Windows\SideShow\SessionAgent => {45F26E9E-6199-477F-85DA-AF1EDFE067B1}
Task: {0B75C17E-3258-40F5-820F-07F847137B7A} - System32\Tasks\Microsoft\Windows\SideShow\SystemDataProviders => {7CCA6768-8373-4D28-8876-83E8B4E3A969}
Task: {DDF36906-F084-4DA5-8EC1-5BB4CBBD0FA3} - System32\Tasks\SystemUpdateCheck => C:\Users\ŠTĚRBOVI\AppData\Local\SysUpdateCheck.exe (No File)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\CCleanerCrashReporting.job => C:\Program Files\CCleaner\CCleanerBugReport.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.0.1 0.0.0.0
Tcpip\..\Interfaces\{5D1D1B61-7FF0-46EF-9C94-12B310DAC548}: [DhcpNameServer] 192.168.0.1 0.0.0.0

Edge:
=======
DownloadDir: E:\STAŽENO
Edge HomeButtonPage: HKU\S-1-5-21-4246887128-2445602401-1615526362-1000 -> hxxp://www.seznam.cz/
Edge Extension: (No Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [not found]
Edge Extension: (No Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [not found]
Edge Extension: (No Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [not found]
Edge Extension: (No Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [not found]
Edge DefaultProfile: Default
Edge Profile: C:\Users\ŠTĚRBOVI\AppData\Local\Microsoft\Edge\User Data\Default [2023-08-19]
Edge DownloadDir: Default -> E:\STAŽENO
Edge HomePage: Default -> hxxp://www.seznam.cz/
Edge StartupUrls: Default -> "hxxps://www.seznam.cz/"
Edge Extension: (Edge relevant text changes) - C:\Users\ŠTĚRBOVI\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2023-08-08]

FireFox:
========
FF ProfilePath: C:\Users\ŠTĚRBOVI\AppData\Roaming\Mozilla\Firefox\Profiles\fz2h6j3e.default [2023-05-06]
FF Homepage: Mozilla\Firefox\Profiles\fz2h6j3e.default -> hxxp://www.go24.co.vu/
FF Extension: (Avast SafePrice) - C:\Users\ŠTĚRBOVI\AppData\Roaming\Mozilla\Firefox\Profiles\fz2h6j3e.default\Extensions\sp@avast.com.xpi [2017-07-03] [UpdateUrl:hxxps://firefoxextension.avast.com/sp/update.json]
FF Extension: (Avast Online Security) - C:\Users\ŠTĚRBOVI\AppData\Roaming\Mozilla\Firefox\Profiles\fz2h6j3e.default\Extensions\wrc@avast.com.xpi [2017-11-16] [UpdateUrl:hxxps://firefoxextension.avast.com/aos/update.json]
FF SearchPlugin: C:\Users\ŠTĚRBOVI\AppData\Roaming\Mozilla\Firefox\Profiles\fz2h6j3e.default\searchplugins\firmy.cz-160105.xml [2015-07-28]
FF SearchPlugin: C:\Users\ŠTĚRBOVI\AppData\Roaming\Mozilla\Firefox\Profiles\fz2h6j3e.default\searchplugins\seznam.cz-160105.xml [2015-07-28]
FF SearchPlugin: C:\Users\ŠTĚRBOVI\AppData\Roaming\Mozilla\Firefox\Profiles\fz2h6j3e.default\searchplugins\videa.seznam.cz-160105.xml [2015-07-28]
FF SearchPlugin: C:\Users\ŠTĚRBOVI\AppData\Roaming\Mozilla\Firefox\Profiles\fz2h6j3e.default\searchplugins\zbozi.cz-160105.xml [2015-07-28]
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.1.66 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2012-09-29] (Internal - Intel® Identity Protection Technology Software -> Intel Corporation) [File not signed]
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2012-09-29] (Internal - Intel® Identity Protection Technology Software -> Intel Corporation) [File not signed]
FF Plugin-x32: @java.com/DTPlugin,version=11.311.2 -> C:\Program Files (x86)\Java\jre1.8.0_311\bin\dtplugin\npDeployJava1.dll [2021-11-27] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.311.2 -> C:\Program Files (x86)\Java\jre1.8.0_311\bin\plugin2\npjp2.dll [2021-11-27] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2021-01-04] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2021-01-04] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2021-01-04] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2021-01-04] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.5.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2021-01-04] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.0 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2021-01-04] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.10 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2021-01-04] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.11 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2021-01-04] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.12 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2021-01-04] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.2 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2021-01-04] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2021-01-04] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2021-01-04] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.7.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2021-01-04] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.8 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2021-01-04] (VideoLAN -> VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2023-08-01] (Adobe Inc. -> Adobe Systems Inc.)

Chrome:
=======
CHR DefaultProfile: Profile 1
CHR Profile: C:\Users\ŠTĚRBOVI\AppData\Local\Google\Chrome\User Data\Profile 1 [2023-08-19]
CHR DownloadDir: E:\STAŽENO
CHR Notifications: Profile 1 -> hxxps://www.facebook.com; hxxps://www.sledujfilmy.online; hxxps://www.slevomat.cz
CHR HomePage: Profile 1 -> hxxps://www.seznam.cz/
CHR StartupUrls: Profile 1 -> "hxxps://www.seznam.cz/"
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\ŠTĚRBOVI\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-01-29]
CHR Profile: C:\Users\ŠTĚRBOVI\AppData\Local\Google\Chrome\User Data\System Profile [2023-02-25]
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [173040 2023-04-03] (Adobe Inc. -> Adobe Inc.)
S4 Bonjour Service; C:\Program Files (x86)\Bonjour\mDNSResponder.exe [229376 2006-02-28] (Apple Computer, Inc.) [File not signed]
S3 CCleanerPerformanceOptimizerService; C:\Program Files\CCleaner\CCleanerPerformanceOptimizerService.exe [1074080 2023-07-12] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
R2 efwd; C:\Program Files\ESET\ESET Security\efwd.exe [2528888 2023-08-12] (ESET, spol. s r.o. -> ESET)
R2 ekrn; C:\Program Files\ESET\ESET Security\ekrn.exe [3860792 2023-08-12] (ESET, spol. s r.o. -> ESET)
R3 ekrnEpfw; C:\Program Files\ESET\ESET Security\ekrn.exe [3860792 2023-08-12] (ESET, spol. s r.o. -> ESET)
S3 FLEXnet Licensing Service; C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe [654848 2013-07-20] (Macrovision Europe Ltd.) [File not signed]
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [732160 2012-12-10] (Intel(R) Corporation) [File not signed]
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2211.5-0\NisSrv.exe [3191264 2022-12-09] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2211.5-0\MsMpEng.exe [133592 2022-12-09] (Microsoft Windows Publisher -> Microsoft Corporation)

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 BthA2dp; C:\WINDOWS\System32\drivers\BthA2dp.sys [279040 2019-12-07] (Microsoft Corporation) [File not signed]
S3 BthHFEnum; C:\WINDOWS\System32\drivers\bthhfenum.sys [144896 2019-12-07] (Microsoft Corporation) [File not signed]
R1 eamonm; C:\WINDOWS\System32\DRIVERS\eamonm.sys [208704 2023-08-12] (ESET, spol. s r.o. -> ESET)
R0 edevmon; C:\WINDOWS\System32\DRIVERS\edevmon.sys [118904 2023-08-12] (ESET, spol. s r.o. -> ESET)
S0 eelam; C:\WINDOWS\System32\DRIVERS\eelam.sys [16336 2022-12-16] (Microsoft Windows Early Launch Anti-malware Publisher -> ESET)
R1 ehdrv; C:\WINDOWS\system32\DRIVERS\ehdrv.sys [249544 2023-08-12] (ESET, spol. s r.o. -> ESET)
R2 ekbdflt; C:\WINDOWS\system32\DRIVERS\ekbdflt.sys [55424 2023-08-12] (ESET, spol. s r.o. -> ESET)
R1 epfw; C:\WINDOWS\system32\DRIVERS\epfw.sys [81712 2023-08-12] (ESET, spol. s r.o. -> ESET)
R1 epfwwfp; C:\WINDOWS\system32\DRIVERS\epfwwfp.sys [123040 2023-08-12] (ESET, spol. s r.o. -> ESET)
R2 LMIInfo; C:\WINDOWS\system32\drivers\LMIInfo.sys [30432 2017-01-11] (LogMeIn, Inc. -> LogMeIn, Inc.)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [49568 2022-12-09] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [473376 2022-12-09] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [99616 2022-12-09] (Microsoft Windows -> Microsoft Corporation)
U3 idsvc; no ImagePath

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2023-08-19 11:06 - 2023-08-19 11:08 - 000027277 _____ C:\Users\ŠTĚRBOVI\Desktop\FRST.txt
2023-08-19 11:05 - 2023-08-19 11:07 - 000000000 ____D C:\FRST
2023-08-19 11:03 - 2023-08-19 11:03 - 002385408 _____ (Farbar) C:\Users\ŠTĚRBOVI\Desktop\FRST64.exe
2023-08-11 20:41 - 2023-08-11 20:41 - 000098076 _____ C:\Users\ŠTĚRBOVI\Desktop\ZmTP190901302.pdf
2023-08-09 11:36 - 2023-08-09 11:36 - 000000000 ___HD C:\$WinREAgent
2023-08-08 09:16 - 2023-08-08 09:16 - 000075256 _____ C:\Users\ŠTĚRBOVI\Desktop\detail pojištení.pdf
2023-08-08 09:15 - 2023-08-08 09:15 - 000137087 _____ C:\Users\ŠTĚRBOVI\Desktop\Platba k úhradě.pdf
2023-08-02 16:14 - 2023-08-02 16:14 - 000044032 _____ C:\Users\ŠTĚRBOVI\Desktop\Zelena_karta.pdf

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2023-08-19 10:59 - 2019-12-07 11:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2023-08-19 10:54 - 2021-12-18 01:19 - 000000000 ____D C:\WINDOWS\SystemTemp
2023-08-19 10:54 - 2013-07-18 15:00 - 000000000 ____D C:\Program Files (x86)\Google
2023-08-19 10:46 - 2020-02-23 20:01 - 000000000 __SHD C:\Users\ŠTĚRBOVI\IntelGraphicsProfiles
2023-08-19 10:45 - 2020-06-12 09:56 - 000000000 ____D C:\Users\ŠTĚRBOVI
2023-08-19 10:44 - 2020-06-12 11:14 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2023-08-19 10:44 - 2020-06-12 10:58 - 000008192 ___SH C:\DumpStack.log.tmp
2023-08-19 10:41 - 2019-12-07 11:03 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2023-08-19 10:40 - 2013-07-29 11:27 - 000000000 ____D C:\Program Files (x86)\Feng Šuej Mahjong
2023-08-19 09:39 - 2019-12-07 11:14 - 000000000 ___HD C:\Program Files\WindowsApps
2023-08-19 09:24 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\registration
2023-08-19 09:14 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2023-08-17 17:18 - 2020-06-12 10:58 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2023-08-16 22:31 - 2013-07-18 15:00 - 000002301 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2023-08-15 11:29 - 2021-12-13 15:40 - 000003592 _____ C:\WINDOWS\system32\Tasks\OneDrive Reporting Task-S-1-5-21-4246887128-2445602401-1615526362-1000
2023-08-15 11:29 - 2020-06-12 11:14 - 000003378 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-4246887128-2445602401-1615526362-1000
2023-08-15 11:29 - 2020-06-12 09:56 - 000002431 _____ C:\Users\ŠTĚRBOVI\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2023-08-12 10:39 - 2023-01-17 14:07 - 000002274 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2023-08-12 10:39 - 2020-06-12 11:56 - 000002436 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2023-08-12 10:37 - 2022-12-19 17:37 - 000249544 _____ (ESET) C:\WINDOWS\system32\Drivers\ehdrv.sys
2023-08-12 10:37 - 2022-12-19 17:37 - 000208704 _____ (ESET) C:\WINDOWS\system32\Drivers\eamonm.sys
2023-08-12 10:37 - 2022-12-19 17:37 - 000123040 _____ (ESET) C:\WINDOWS\system32\Drivers\epfwwfp.sys
2023-08-12 10:37 - 2022-12-19 17:37 - 000118904 _____ (ESET) C:\WINDOWS\system32\Drivers\edevmon.sys
2023-08-12 10:37 - 2022-12-19 17:37 - 000081712 _____ (ESET) C:\WINDOWS\system32\Drivers\epfw.sys
2023-08-12 10:37 - 2022-12-19 17:37 - 000055424 _____ (ESET) C:\WINDOWS\system32\Drivers\ekbdflt.sys
2023-08-12 10:37 - 2019-12-07 11:13 - 000000000 ____D C:\WINDOWS\INF
2023-08-11 09:17 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\NDF
2023-08-11 09:13 - 2013-07-18 14:42 - 000000000 ____D C:\Users\ŠTĚRBOVI\AppData\Local\ElevatedDiagnostics
2023-08-11 08:54 - 2013-07-18 23:36 - 000000000 ____D C:\Users\ŠTĚRBOVI\AppData\Local\CrashDumps
2023-08-10 13:02 - 2022-10-13 16:14 - 000002136 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader.lnk
2023-08-09 14:48 - 2019-12-07 11:03 - 000524288 _____ C:\WINDOWS\system32\config\BBI(3)
2023-08-09 12:41 - 2020-06-12 11:09 - 002801458 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2023-08-09 12:41 - 2020-06-12 09:18 - 000792934 _____ C:\WINDOWS\system32\perfh019.dat
2023-08-09 12:41 - 2020-06-12 09:18 - 000165706 _____ C:\WINDOWS\system32\perfc019.dat
2023-08-09 12:41 - 2019-12-07 16:41 - 000750852 _____ C:\WINDOWS\system32\perfh005.dat
2023-08-09 12:41 - 2019-12-07 16:41 - 000162426 _____ C:\WINDOWS\system32\perfc005.dat
2023-08-09 12:36 - 2020-06-12 10:58 - 002420864 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2023-08-09 12:32 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\WinMetadata
2023-08-09 12:32 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SystemResources
2023-08-09 12:32 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\WinMetadata
2023-08-09 12:32 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\setup
2023-08-09 12:32 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\migwiz
2023-08-09 12:32 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\appraiser
2023-08-09 12:32 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2023-08-09 12:32 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\appcompat
2023-08-09 12:29 - 2019-12-07 11:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2023-08-09 12:16 - 2020-06-12 11:03 - 003015168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2023-08-09 11:17 - 2013-07-18 22:31 - 000000000 ____D C:\WINDOWS\system32\MRT
2023-08-09 11:12 - 2013-07-18 17:14 - 175983240 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2023-08-02 16:24 - 2020-06-12 11:14 - 000003768 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2023-08-02 16:24 - 2020-06-12 11:14 - 000003644 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
2023-07-29 15:22 - 2022-09-21 06:46 - 000000760 _____ C:\WINDOWS\Tasks\CCleanerCrashReporting.job
2023-07-29 15:22 - 2013-07-29 13:39 - 000000000 ____D C:\Program Files\CCleaner
2023-07-26 07:14 - 2022-09-21 06:46 - 000003476 _____ C:\WINDOWS\system32\Tasks\CCleanerCrashReporting
2023-07-26 07:13 - 2020-06-12 11:14 - 000003936 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2023-07-25 18:22 - 2020-02-23 20:32 - 000000000 ____D C:\Users\ŠTĚRBOVI\AppData\Local\D3DSCache

==================== Files in the root of some directories ========

2015-07-27 13:26 - 2015-07-27 13:26 - 010852781 _____ (Kevin ) C:\Users\ŠTĚRBOVI\cd_37X_cabview.exe
2014-08-11 18:11 - 2014-08-11 18:11 - 000007601 _____ () C:\Users\ŠTĚRBOVI\AppData\Local\Resmon.ResmonCfg

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 17-08-2023 01
Ran by ŠTĚRBOVI (19-08-2023 11:09:42)
Running from C:\Users\ŠTĚRBOVI\Desktop
Microsoft Windows 10 Home Version 22H2 19045.3324 (X64) (2020-06-12 09:15:43)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-4246887128-2445602401-1615526362-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-4246887128-2445602401-1615526362-503 - Limited - Disabled)
Guest (S-1-5-21-4246887128-2445602401-1615526362-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-4246887128-2445602401-1615526362-1151 - Limited - Enabled)
WDAGUtilityAccount (S-1-5-21-4246887128-2445602401-1615526362-504 - Limited - Disabled)
ŠTĚRBOVI (S-1-5-21-4246887128-2445602401-1615526362-1000 - Administrator - Enabled) => C:\Users\ŠTĚRBOVI

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: ESET Security (Enabled - Up to date) {DF8BEACB-94C9-218A-73AD-A78362A8C516}
FW: ESET Firewall (Enabled) {E7B06BEE-DEA6-20D2-58F2-0EB69C7B826D}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Acrobat Reader - Czech (HKLM-x32\...\{AC76BA86-7AD7-1029-7B44-AC0F074E4100}) (Version: 23.003.20269 - Adobe Systems Incorporated)
Adobe Anchor Service CS3 (HKLM-x32\...\{90176341-0A8B-4CCC-A78D-F862228A6B95}) (Version: 1.0 - Adobe Systems Incorporated) Hidden
Adobe Asset Services CS3 (HKLM-x32\...\{6D12B99F-EAAA-49D8-8E2F-74FA7459CCB2}) (Version: 3 - Adobe Systems Incorporated) Hidden
Adobe Bridge CS3 (HKLM-x32\...\{9C9824D9-9000-4373-A6A5-D0E5D4831394}) (Version: 2 - Adobe Systems Incorporated) Hidden
Adobe Bridge Start Meeting (HKLM-x32\...\{08B32819-6EEF-4057-AEDA-5AB681A36A23}) (Version: 1.0 - Adobe Systems Incorporated) Hidden
Adobe Camera Raw 4.0 (HKLM-x32\...\{B3BF6689-A81D-40D8-9A86-4AC4ACD9FC1C}) (Version: 4.0 - Adobe Systems Incorporated) Hidden
Adobe CMaps (HKLM-x32\...\{A2B242BD-FF8D-4840-9DAA-9170EABEC59C}) (Version: 1.0 - Adobe Systems Incorporated) Hidden
Adobe Color Common Settings (HKLM-x32\...\{DADD7B8A-BCB0-44F5-967A-ECB6B4F2ECD9}) (Version: 1.0 - Adobe Systems Incorporated) Hidden
Adobe Color EU Recommended Settings (HKLM-x32\...\{BD087F50-46B2-43E4-BD73-5DB3DC20B47C}) (Version: 1.0 - Adobe Systems Incorporated) Hidden
Adobe Color JA Extra Settings (HKLM-x32\...\{D92B72E2-C854-4738-8ED6-4C3661CC17AE}) (Version: 1.0 - Adobe Systems Incorporated) Hidden
Adobe Color NA Extra Settings (HKLM-x32\...\{6179A7D2-A668-4F1D-BC9A-DCC6A10C7871}) (Version: 1.0 - Adobe Systems Incorporated) Hidden
Adobe Default Language CS3 (HKLM-x32\...\{B9B35331-B7E4-4E5C-BF4C-7BC87856124D}) (Version: 1.0 - Adobe Systems Incorporated) Hidden
Adobe Device Central CS3 (HKLM-x32\...\{8D2BA474-F406-4710-9AE4-D4F22D21F0DD}) (Version: 1.0 - Adobe Systems Incorporated) Hidden
Adobe ExtendScript Toolkit 2 (HKLM-x32\...\{C2D69781-F392-4118-A5A7-C7E9C38DBFC2}) (Version: 2.0 - Adobe Systems Incorporated) Hidden
Adobe Fonts All (HKLM-x32\...\{6ABE0BEE-D572-4FE8-B434-9E72A289431B}) (Version: 1.0 - Adobe Systems Incorporated) Hidden
Adobe Help Viewer CS3 (HKLM-x32\...\{04AF207D-9A77-465A-8B76-991F6AB66245}) (Version: 1 - Adobe Systems Incorporated) Hidden
Adobe Linguistics CS3 (HKLM-x32\...\{54793AA1-5001-42F4-ABB6-C364617C6078}) (Version: 3.0.0 - Adobe Systems Incorporated) Hidden
Adobe PDF Library Files (HKLM-x32\...\{D2559B88-CC9D-4B48-81BB-F492BAA9C48C}) (Version: 8.0 - Adobe Systems Incorporated) Hidden
Adobe Photoshop CS3 (HKLM-x32\...\{5178C1BB-1EB1-4468-894B-7DE964DDCAA2}) (Version: 10 - Adobe Systems Incorporated) Hidden
Adobe Photoshop CS3 (HKLM-x32\...\Adobe_4977c84bcdc298c444ccfbdcccb660d) (Version: 10.0 - Adobe Systems Incorporated)
Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-018244601047}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden
Adobe Setup (HKLM-x32\...\{0901FCE8-5415-4499-BBC8-1AA106DD66E2}) (Version: 1.0 - Adobe Systems Incorporated) Hidden
Adobe Stock Photos CS3 (HKLM-x32\...\{29E5EA97-5F74-4A57-B8B2-D4F169117183}) (Version: 1.5 - Adobe Systems Incorporated) Hidden
Adobe Type Support (HKLM-x32\...\{8E6808E2-613D-4FCD-81A2-6C8FA8E03312}) (Version: 1.0 - Adobe Systems Incorporated) Hidden
Adobe Update Manager CS3 (HKLM-x32\...\{E69AE897-9E0B-485C-8552-7841F48D42D8}) (Version: 5.1.0 - Adobe Systems Incorporated) Hidden
Adobe Version Cue CS3 Client (HKLM-x32\...\{D0DFF92A-492E-4C40-B862-A74A173C25C5}) (Version: 3 - Adobe Systems Incorporated) Hidden
Adobe WinSoft Linguistics Plugin (HKLM-x32\...\{184CE391-7E0E-4C63-9935-D7A10EDFD3C6}) (Version: 1.0 - Adobe Systems Incorporated) Hidden
Adobe XMP Panels CS3 (HKLM-x32\...\{802771A9-A856-4A41-ACF7-1450E523C923}) (Version: 1.0 - Adobe Systems Incorporated) Hidden
Angry Birds Rio (HKLM-x32\...\{137EA7E1-D30B-4373-B8B6-CB7E85107F6D}) (Version: 1.2.2 - Rovio)
Bambulky 1.0 (HKLM-x32\...\{B04880D4-D900-4FE2-8BB3-707122801B0B}_is1) (Version: - Špidla Data Processing, s.r.o.)
BECHEROVKA MARIÁŠ (HKLM-x32\...\BECHEROVKA MARIÁŠ_is1) (Version: - )
Canon G6000 series Elektronická příručka (HKLM-x32\...\Canon G6000 series Elektronická příručka) (Version: 1.0.0 - Canon Inc.)
Canon G6000 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_G6000_series) (Version: 1.01 - Canon Inc.)
Canon IJ Network Scanner Selector EX2 (HKLM-x32\...\Canon_IJ_Network_Scanner_Selector_EX2) (Version: 2.0.10.2 - Canon Inc.)
Canon IJ Printer Assistant Tool (HKLM-x32\...\Canon IJ Printer Assistant Tool) (Version: 1.20.1.51 - Canon Inc.)
Canon IJ Scan Utility (HKLM-x32\...\Canon_IJ_Scan_Utility) (Version: 1.5.0.69 - Canon Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 6.14 - Piriform)
ConBuilder (HKLM-x32\...\ST6UNST #1) (Version: - )
ESET Security (HKLM\...\{CE7B3B12-4E4F-4ADF-B267-2703AD3AF581}) (Version: 16.2.13.0 - ESET, spol. s r.o.)
Feng Šuej Mahjong (HKLM-x32\...\Feng Šuej Mahjong) (Version: - )
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 115.0.5790.173 - Google LLC)
GTN (HKLM-x32\...\{CD03C7B5-29E4-40E2-84F7-31C14D42CE0F}) (Version: 3.3 - AŽD Praha s.r.o.)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.1.30.1349 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 9.17.10.2932 - Intel Corporation)
Intel(R) SDK for OpenCL - CPU Only Runtime Package (HKLM-x32\...\{FCB3772C-B7D0-4933-B1A9-3707EBACC573}) (Version: 2.0.0.37149 - Intel Corporation)
Intel(R) Smart Connect Technology (HKLM\...\{F46EF80D-07F0-4E56-B9B3-8EDB759B52D8}) (Version: 5.0.10.2850 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 1.0.5.235 - Intel Corporation)
Intel® Trusted Connect Service Client (HKLM\...\{FA00A3CC-7440-4938-A271-F186F50DD40D}) (Version: 1.27.757.1 - Intel Corporation) Hidden
Java 8 Update 311 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180311F0}) (Version: 8.0.3110.11 - Oracle Corporation)
Kontrola stavu osobního počítače s Windows (HKLM\...\{D1F15F7A-707A-42BD-BE6B-3380616F796D}) (Version: 3.6.2204.08001 - Microsoft Corporation)
Ledová královna 1.5 (HKLM-x32\...\{Ledova kralovna}_is1) (Version: - Špidla Data Processing, s.r.o.)
Ledové Drahokamy (HKLM-x32\...\Ledové Drahokamy) (Version: - )
LogMeIn Client (HKLM-x32\...\{218A38C1-651A-4DE7-A8B7-2572E0F7266E}) (Version: 1.3.4952 - LogMeIn, Inc.)
Mariáš 3.0 beta (HKLM-x32\...\{AC7A9949-3E6F-47E6-9BD2-92520161BC17}) (Version: 3.0.0 - Ganttsoft)
Mariáš 3.2 (HKLM-x32\...\{E91C4E61-DA0E-4A46-AEA6-512BB3698A3F}) (Version: 3.2.0 - Ganttsoft)
Microsoft .NET Framework 4.8 (CSY) (HKLM\...\{39DC4515-B8C1-3AD9-AA88-D7C8A333612F}) (Version: 4.8.03761 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.8 (HKLM\...\{16735AF7-1D8D-3681-94A5-C578A61EC832}) (Version: 4.8.03761 - Microsoft Corporation) Hidden
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 115.0.1901.203 - Microsoft Corporation)
Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 115.0.1901.203 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-4246887128-2445602401-1615526362-1000\...\OneDriveSetup.exe) (Version: 23.153.0724.0003 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{BB052C53-34CB-42DE-AF41-66FDFCEEC868}) (Version: 3.72.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24215 (HKLM-x32\...\{d992c12e-cab2-426f-bde3-fb8c53950b0d}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual C++ 2015 x64 Additional Runtime - 14.0.24215 (HKLM\...\{EF1EC6A9-17DE-3DA9-B040-686A1E8A8B04}) (Version: 14.0.24215 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015 x64 Minimum Runtime - 14.0.24215 (HKLM\...\{50A2BC33-C9CD-3BF1-A8FF-53C10A0B183C}) (Version: 14.0.24215 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015 x86 Additional Runtime - 14.0.24215 (HKLM-x32\...\{69BCE4AC-9572-3271-A2FB-9423BDA36A43}) (Version: 14.0.24215 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015 x86 Minimum Runtime - 14.0.24215 (HKLM-x32\...\{BBF2AC74-720C-3CB3-8291-5E34039232FA}) (Version: 14.0.24215 - Microsoft Corporation) Hidden
Microsoft XNA Framework Redistributable 3.1 (HKLM-x32\...\{19BFDA5D-1FE2-4F25-97F9-1A79DD04EE20}) (Version: 3.1.10527.0 - Microsoft Corporation)
OceaniX 1.0 (HKLM-x32\...\{OceaniX}_is1) (Version: - Špidla Data Processing, s.r.o.)
Outlook (HKU\S-1-5-21-4246887128-2445602401-1615526362-1000\...\6b0f23e57a39ebfbf2814acb1a24293d) (Version: 1.0 - Outlook)
paint.net (HKLM\...\{E637E0EF-6EB3-44C4-97B8-6F9EA444D649}) (Version: 4.1.5 - dotPDN LLC)
PDF Settings (HKLM-x32\...\{293D5729-7C01-4FA4-A4DE-BB6A1587BBB9}) (Version: 1.0 - Adobe Systems Incorporated) Hidden
PowerPoint (HKU\S-1-5-21-4246887128-2445602401-1615526362-1000\...\319814cb56b667dff88f54e08be8f51f) (Version: 1.0 - PowerPoint)
Puzzle Deluxe 1.0 (HKLM-x32\...\{Puzzle Deluxe}_is1) (Version: - Špidla Data Processing, s.r.o.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.67.1226.2012 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6823 - Realtek Semiconductor Corp.)
Registrace tiskárny (HKLM-x32\...\Canon EISRegistration) (Version: 1.7.0 - Canon Inc.)
Restaurace Medvěda Míši (HKLM-x32\...\Restaurace Medvěda Míši) (Version: - )
Total Commander 64+32-bit (Remove or Repair) (HKLM\...\Totalcmd64) (Version: 9.22 - Ghisler Software GmbH)
Turtix (HKLM-x32\...\Turtix) (Version: - )
VLC media player (HKLM-x32\...\VLC media player) (Version: 3.0.12 - VideoLAN)
Windows 7 Games for Windows 10 and 8 (HKLM\...\Win7Games) (Version: 2.0 - hxxp://winaero.com)
WinRAR 5.80 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.80.0 - win.rar GmbH)
Ztracený poklad 1.2 (HKLM-x32\...\{49A30D6B-CCD8-4741-91FD-0E3FCC0D3A13}_is1) (Version: - Špidla Data Processing, s.r.o.)

Packages:
=========
Bubble Witch 3 Saga -> C:\Program Files\WindowsApps\king.com.BubbleWitch3Saga_7.35.15.0_x64__kgqvnymyfvs32 [2023-08-19] (king.com)
Candy Crush Friends -> C:\Program Files\WindowsApps\king.com.CandyCrushFriends_3.3.2.0_x64__kgqvnymyfvs32 [2023-08-19] (king.com)
Cortana -> C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_4.2308.1005.0_x64__8wekyb3d8bbwe [2023-08-19] (Microsoft Corporation)
Doplněk multimediálního modulu pro aplikaci Fotografie -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2023-08-19] (Microsoft Corporation)
Doplněk pro Fotky -> C:\Program Files\WindowsApps\Microsoft.Windows.Photos.DLC.Main_2021.39122.10110.0_x64__8wekyb3d8bbwe [2023-08-19] (Microsoft Corporation)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2023-08-19] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2023-08-19] (Microsoft Corporation) [MS Ad]
Solitaire & Casual Games -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.17.8040.0_x64__8wekyb3d8bbwe [2023-08-19] (Microsoft Studios) [MS Ad]

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-4246887128-2445602401-1615526362-1000_Classes\CLSID\{820D63D5-8CFF-46DE-86AF-4997DEDD6DB5}\localserver32 -> C:\WINDOWS\system32\igfxEM.exe (Intel Corporation - pGFX -> Intel Corporation)
ContextMenuHandlers1: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2023-08-12] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => E:\Program Files\WinRAR\rarext.dll [2019-12-05] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => E:\Program Files\WinRAR\rarext32.dll [2019-12-05] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2023-08-12] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers5: [Gadgets] -> {6B9228DA-9C15-419e-856C-19E768A13BDC} => -> No File
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => -> No File
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\system32\igfxDTCM.dll [2015-07-30] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers6: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2023-08-12] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => E:\Program Files\WinRAR\rarext.dll [2019-12-05] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => E:\Program Files\WinRAR\rarext32.dll [2019-12-05] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Whitelisted) ====================

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)

ShortcutWithArgument: C:\Users\ŠTĚRBOVI\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Outlook.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --profile-directory=Default --app-id=bjhmmnoficofgoiacjaajpkfndojknpb --app-url=hxxps://outlook.com/
ShortcutWithArgument: C:\Users\ŠTĚRBOVI\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\PowerPoint.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --profile-directory=Default --app-id=opfacbhaojodjaojgocnibmklknchehf --app-url=hxxps://powerpoint.office.com/
ShortcutWithArgument: C:\Users\ŠTĚRBOVI\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Imperia Online\Imperia Online.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --app=hxxp://www.imperiaonline.org/?ref_ad=src123 --app-window-size=1366,768
ShortcutWithArgument: C:\Users\ŠTĚRBOVI\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Imperia Online.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --app=hxxp://www.imperiaonline.org/?ref_ad=src123 --app-window-size=1366,768
ShortcutWithArgument: C:\Users\ŠTĚRBOVI\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\69639df789022856\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory="Profile 1"

==================== Loaded Modules (Whitelisted) =============

2013-07-18 14:59 - 2012-05-20 18:24 - 000073728 ____R (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.dll

==================== Alternate Data Streams (Whitelisted) ========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\ProgramData\Reprise:wupeogjxlctlfudivq`qsp`29hfm [0]

==================== Safe Mode (Whitelisted) ==================

==================== Association (Whitelisted) =================

==================== Internet Explorer (Whitelisted) ==========

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
HKU\S-1-5-21-4246887128-2445602401-1615526362-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://www.seznam.cz/
DownloadDir: C:\Users\ŠTĚRBOVI\Desktop\STAŽENO
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-21-4246887128-2445602401-1615526362-1000 -> 3275D27E0938ED3EECCBBDB4B282E7B9 URL = hxxp://www.mapy.cz/?sourceid=quicksearch_6826& ... earchTerms}
SearchScopes: HKU\S-1-5-21-4246887128-2445602401-1615526362-1000 -> 86A32287E4075917C12087306F3DE037 URL = hxxp://www.firmy.cz/phr/{searchTerms}
SearchScopes: HKU\S-1-5-21-4246887128-2445602401-1615526362-1000 -> ABBC3EE1B10D4E23DE43D18B15400C5F URL = hxxp://www.zbozi.cz/?sourceid=quicksearch_6826&q={searchTerms}
SearchScopes: HKU\S-1-5-21-4246887128-2445602401-1615526362-1000 -> D5C04550F316B448475134AFC3115704 URL = hxxp://videa.seznam.cz/?q={searchTerms}
BHO: No Name -> {D5FEC983-01DB-414A-9456-AF95AC9ED7B5} -> No File
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_311\bin\ssv.dll [2021-11-27] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: No Name -> {D5FEC983-01DB-414A-9456-AF95AC9ED7B5} -> No File
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_311\bin\jp2ssv.dll [2021-11-27] (Oracle America, Inc. -> Oracle Corporation)
Toolbar: HKLM - No Name - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - No File
Toolbar: HKLM - No Name - {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} - No File
Toolbar: HKU\S-1-5-21-4246887128-2445602401-1615526362-1000 -> No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - No File
Toolbar: HKU\S-1-5-21-4246887128-2445602401-1615526362-1000 -> No Name - {91397D20-1446-11D4-8AF4-0040CA1127B6} - No File
DPF: HKLM-x32 {7530BFB8-7293-4D34-9923-61A11451AFC5} hxxp://download.eset.com/special/eos/OnlineScanner.cab
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2019-01-05 14:02 - 000000824 _____ C:\WINDOWS\system32\drivers\etc\hosts

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\ProgramData\Oracle\Java\javapath;C:\Program Files (x86)\Intel\iCLS Client\;C:\Program Files\Intel\iCLS Client\;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Intel\OpenCL SDK\2.0\bin\x86;C:\Program Files (x86)\Intel\OpenCL SDK\2.0\bin\x64;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT;%SYSTEMROOT%\System32\OpenSSH\
HKU\S-1-5-21-4246887128-2445602401-1615526362-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\ŠTĚRBOVI\Desktop\1404291077_1.jpg
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppHost => (EnableWebContentEvaluation: 1)
HKLM\software\microsoft\Windows\CurrentVersion\Telephony\Providers => ProviderFileName2 -> ndptsp.tsp (No File)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

MSCONFIG\startupreg: SystemProc => C:\Users\Public\Other\run_shc.lnk
HKLM\...\StartupApproved\Run32: => "IJNetworkScannerSelectorEX2"
HKU\S-1-5-21-4246887128-2445602401-1615526362-1000\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-4246887128-2445602401-1615526362-1000\...\StartupApproved\Run: => "CCleaner Smart Cleaning"
HKU\S-1-5-21-4246887128-2445602401-1615526362-1000\...\StartupApproved\Run: => "MicrosoftEdgeAutoLaunch_E50F5CF54E051BD95535A132828691A1"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [TCP Query User{A41A6B13-ABD0-457B-85F2-EAB6F62219E7}C:\windows\microsoft.net\framework\v2.0.50727\vbc.exe] => (Allow) C:\windows\microsoft.net\framework\v2.0.50727\vbc.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{CB8175F1-E595-49FC-8475-A7294D37364E}C:\windows\microsoft.net\framework\v2.0.50727\vbc.exe] => (Allow) C:\windows\microsoft.net\framework\v2.0.50727\vbc.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [TCP Query User{46288092-97C9-4EAD-BB4C-2149A3DECC34}C:\program files (x86)\google\chrome\application\chrome.exe] => (Block) C:\program files (x86)\google\chrome\application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [UDP Query User{547A0ADA-6890-43C6-83A3-67F6E18BF6B8}C:\program files (x86)\google\chrome\application\chrome.exe] => (Block) C:\program files (x86)\google\chrome\application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [TCP Query User{DE13BB3A-FE8A-40F0-98FA-E88E69960B26}C:\windows\microsoft.net\framework\v2.0.50727\vbc.exe] => (Allow) C:\windows\microsoft.net\framework\v2.0.50727\vbc.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{E4FECDCA-DA47-43CC-B420-0D65DBE1B2EB}C:\windows\microsoft.net\framework\v2.0.50727\vbc.exe] => (Allow) C:\windows\microsoft.net\framework\v2.0.50727\vbc.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{F7AC3C76-C670-4E40-9DD5-AE1D612CD1A5}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
FirewallRules: [{9E98299E-22C2-47AC-983C-B99BEE82CD17}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
FirewallRules: [{196D8902-C679-4D39-A383-5F6519355C1F}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
FirewallRules: [{6C9FA108-F993-45F2-A9F0-023A2309CE2B}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
FirewallRules: [TCP Query User{A98E6F24-C56D-4D97-946B-1C020C97F1F1}C:\program files (x86)\java\jre1.8.0_311\bin\javaw.exe] => (Block) C:\program files (x86)\java\jre1.8.0_311\bin\javaw.exe
FirewallRules: [UDP Query User{058D5D55-6FFA-458A-97AB-385E92DC59BC}C:\program files (x86)\java\jre1.8.0_311\bin\javaw.exe] => (Block) C:\program files (x86)\java\jre1.8.0_311\bin\javaw.exe
FirewallRules: [{4011A90D-3673-4289-922A-F9C78CFBC894}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\115.0.1901.203\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{4D625CE6-EED6-44F0-9C2B-014ECDDF94EC}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)

==================== Restore Points =========================

06-08-2023 15:47:56 Naplánovaný kontrolní bod
09-08-2023 11:17:55 Instalační služba modulů systému Windows
09-08-2023 11:34:27 Instalační služba modulů systému Windows
09-08-2023 11:37:07 Instalační služba modulů systému Windows
17-08-2023 12:25:58 Naplánovaný kontrolní bod
19-08-2023 09:14:51 Operace obnovení

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (08/19/2023 10:46:35 AM) (Source: System Restore) (EventID: 8210) (User: )
Description: Během obnovení systému došlo k nespecifikované chybě: (Naplánovaný kontrolní bod). Další informace: 0xc0000022.

Error: (08/19/2023 10:44:32 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (2924,R,98) SRUJet: Při otevírání souboru protokolu C:\WINDOWS\system32\SRU\SRU14248.log došlo k chybě -1811 (0xfffff8ed).

Error: (08/13/2023 11:44:16 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: mousocoreworker.exe, verze: 10.0.19041.3271, časové razítko: 0x91645d61
Název chybujícího modulu: ucrtbase.dll, verze: 10.0.19041.789, časové razítko: 0x2bd748bf
Kód výjimky: 0xc0000409
Posun chyby: 0x000000000007286e
ID chybujícího procesu: 0xde0
Čas spuštění chybující aplikace: 0x01d9cdca9adf5cd7
Cesta k chybující aplikaci: C:\Windows\System32\mousocoreworker.exe
Cesta k chybujícímu modulu: C:\WINDOWS\System32\ucrtbase.dll
ID zprávy: afc7c057-2a06-4b5b-8488-c6409f9d588d
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (08/12/2023 04:15:40 PM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: Optimalizátor úložiště nemohl dokončit opakovat operaci trim na DISK (E:), protože: Požadovaná operace není podporována hardwarem, který zálohuje svazek. (0x8900002A)

Error: (08/12/2023 04:15:37 PM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: Optimalizátor úložiště nemohl dokončit opakovat operaci trim na (C:), protože: Požadovaná operace není podporována hardwarem, který zálohuje svazek. (0x8900002A)

Error: (08/12/2023 04:00:56 PM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: Optimalizátor úložiště nemohl dokončit opakovat operaci trim na Rezervováno systémem, protože: Požadovaná operace není podporována hardwarem, který zálohuje svazek. (0x8900002A)

Error: (08/11/2023 08:54:51 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: SystemSettings.exe, verze: 10.0.19041.3155, časové razítko: 0xbdd5eb20
Název chybujícího modulu: msvcrt.dll, verze: 7.0.19041.546, časové razítko: 0x564f9f39
Kód výjimky: 0x40000015
Posun chyby: 0x000000000000ae22
ID chybujícího procesu: 0x27f8
Čas spuštění chybující aplikace: 0x01d9cc205e0df507
Cesta k chybující aplikaci: C:\Windows\ImmersiveControlPanel\SystemSettings.exe
Cesta k chybujícímu modulu: C:\WINDOWS\System32\msvcrt.dll
ID zprávy: d8588bb8-b612-413f-a5a9-cc3cf5ec8fc5
Úplný název chybujícího balíčku: windows.immersivecontrolpanel_10.0.2.1000_neutral_neutral_cw5n1h2txyewy
ID aplikace související s chybujícím balíčkem: microsoft.windows.immersivecontrolpanel

Error: (08/09/2023 12:34:01 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Chyba služby Stínová kopie svazků: Při volání rutiny CoCreateInstance došlo k neočekávané chybě. hr= 0x8007045b, Probíhá vypnutí systému.
.


System errors:
=============
Error: (08/19/2023 11:06:09 AM) (Source: Microsoft-Windows-Kernel-General) (EventID: 5) (User: ŠTĚRBOVI-PC)
Description: 0x8000002a33\??\C:\FRST\x2Lj5Wy8Oj6V\SOFTWARE

Error: (08/19/2023 10:44:28 AM) (Source: EventLog) (EventID: 6008) (User: )
Description: Předchozí vypnutí systému (11:50:31, ‎17.‎8.‎2023) bylo neočekávané.

Error: (08/16/2023 01:31:09 PM) (Source: DCOM) (EventID: 10010) (User: ŠTĚRBOVI-PC)
Description: Server Microsoft.Windows.Photos_2023.10070.17002.0_x64__8wekyb3d8bbwe!App.AppXy9rh3t8m2jfpvhhxp6y2ksgeq77vymbq.mca se v daném časovém limitu neregistroval u služby DCOM.

Error: (08/15/2023 04:07:36 PM) (Source: DCOM) (EventID: 10010) (User: ŠTĚRBOVI-PC)
Description: Server Microsoft.YourPhone_1.23062.153.0_x64__8wekyb3d8bbwe!App.AppX3vhsrrrr4az9vb3h5mjdzkhtshkg5v0x.mca se v daném časovém limitu neregistroval u služby DCOM.

Error: (08/12/2023 02:22:18 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Předchozí vypnutí systému (13:49:30, ‎12.‎8.‎2023) bylo neočekávané.

Error: (08/09/2023 12:33:50 PM) (Source: DCOM) (EventID: 10005) (User: NT AUTHORITY)
Description: Služba DCOM zjistila chybu 1115 při pokusu o spuštění služby TrustedInstaller s argumenty Není k dispozici za účelem spuštění serveru:
{752073A1-23F2-4396-85F0-8FDB879ED0ED}

Error: (08/09/2023 12:31:53 PM) (Source: DCOM) (EventID: 10029) (User: NT AUTHORITY)
Description: U aktivace identifikátoru CLSID {752073A1-23F2-4396-85F0-8FDB879ED0ED} vypršel časový limit během čekání na zastavení služby TrustedInstaller.

Error: (08/09/2023 12:27:51 PM) (Source: DCOM) (EventID: 10029) (User: NT AUTHORITY)
Description: U aktivace identifikátoru CLSID {752073A1-23F2-4396-85F0-8FDB879ED0ED} vypršel časový limit během čekání na zastavení služby TrustedInstaller.


Windows Defender:
================
Date: 2023-01-23 05:34:11
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {8C7943D7-3069-4CD5-97F7-771CFB8397BF}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2023-01-22 05:49:24
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {4A1EA20E-9064-45A8-B88D-25E6C7BB5282}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2023-01-21 09:01:40
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {08930927-CC47-4DF6-AA08-86D8984D3B28}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2023-01-21 08:57:10
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {52657770-4A3F-4A11-BF33-DF24B8FD3A0C}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2023-01-20 05:39:02
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {B5BF413A-71F6-4F5C-9FFD-25F6F163F7B2}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM
Event[0]:

Date: 2023-02-25 13:55:42
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.381.2619.0
Zdroj aktualizace: Server Microsoft Update
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.19900.2
Kód chyby: 0x80070102
Popis chyby: Vypršel časový limit operace čekání.

Date: 2022-12-14 15:18:37
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.381.394.0
Zdroj aktualizace: Server Microsoft Update
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.19900.2
Kód chyby: 0x8024001e
Popis chyby: Při zjišťování aktualizací došlo k neočekávaným potížím. Informace o instalaci nebo řešení potíží s aktualizacemi naleznete v nápovědě a podpoře.

CodeIntegrity:
===============
Date: 2023-08-19 10:48:17
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\ESET\ESET Security\ekrn.exe) attempted to load \Device\HarddiskVolume2\Program Files\ESET\ESET Security\eamsi.dll that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Memory info ===========================

BIOS: American Megatrends Inc. V1.5 03/19/2013
Motherboard: MSI B75MA-E33 (MS-7808)
Processor: Intel(R) Pentium(R) CPU G2020 @ 2.90GHz
Percentage of memory in use: 71%
Total physical RAM: 3960.43 MB
Available physical RAM: 1143.1 MB
Total Virtual: 7928.43 MB
Available Virtual: 5169.36 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:389.97 GB) (Free:312.06 GB) (Model: ST1000DM003-1CH162) NTFS
Drive e: (DISK) (Fixed) (Total:540.89 GB) (Free:416.94 GB) (Model: ST1000DM003-1CH162) NTFS

\\?\Volume{eb4bab2b-ef38-11e2-9e18-806e6f6e6963}\ (Rezervováno systémem) (Fixed) (Total:0.1 GB) (Free:0.06 GB) NTFS
\\?\Volume{1133c8c3-0000-0000-0000-a08461000000}\ () (Fixed) (Total:0.55 GB) (Free:0.13 GB) NTFS

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 931.5 GB) (Disk ID: 1133C8C3)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=390 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=565 MB) - (Type=27)
Partition 4: (Not Active) - (Size=540.9 GB) - (Type=07 NTFS)

==================== End of Addition.txt =======================
S nehynoucí vděčností děkuji :wub:

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118278
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Sama se hýbe myš, zřejmě nějaký vir, ale antivir jej nenašel

#2 Příspěvek od Rudy »

Zdravím!
Spusťte tuto utilitu:
Ulozte na plochu AdwCleaner https://malwarebytes.com/adwcleaner/ nebo http://www.bleepingcomputer.com/download/adwcleaner/

ukoncete vsechny programy
odsouhlaste licencni podmiky (EULA) klikem na Souhlasim
kliknete pravym na ikonu AdwCleaneru a vyberte Spustit jako spravce (v pripade Win XP spustte obycejne dvojklikem)
kliknete na Skenovat nyni (Scan now), pote na Cisteni a opravy (Clean and Repair)
po restartu na Vas vyskoci log (pripadne jej najdete v C:\AdwCleaner\Logs\AdwCleaner[Cxx].txt), jehoz obsah zkopirujte do pristi odpovedi
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Odpovědět