Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Prosím o kontrolu, pomalý notebook

Nemáte v tuto chvíli žádný problém s pc a chcete se jen ujistit, že je vše v pořádku?
Vložte log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zamčeno
Zpráva
Autor
Martinus
Návštěvník
Návštěvník
Příspěvky: 82
Registrován: 28 bře 2006 15:59

Prosím o kontrolu, pomalý notebook

#1 Příspěvek od Martinus »

Ahoj,
prosím o kontrolu logu z FRST. PC je obecně pomalé (zejména po zapnutí, nebo otevření víka notebooku). Chvílemi se třeba na minutu zasekne, není vidět kurzor myši a klávesnice nereaguje.
Nedávno jsem po delší době použil program Playnite, který se přihlásí k různým herním službám a vytvoří databázi her. Zadávají se tam přístupové údaje k těmto službám, po použití Playnite se mi někdo pokusil přihlásit na můj účet Steam. Prosím o kontrolu na Keylogger, na fóru k tomuto programu mi bylo řečeno, že to může být tím. Nevěřím, že by ty jména/hesla sbíral přímo tento program, to by asi brzo skončil :)
Děkuji
Martin Z.

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 21-08-2023
Ran by zeidl (administrator) on DESKTOP-2O519MS (ASUSTeK COMPUTER INC. X756UB) (23-08-2023 16:09:47)
Running from C:\Users\zeidl\Desktop\FRST64.exe
Loaded Profiles: zeidl
Platform: Microsoft Windows 10 Home Version 22H2 19045.3324 (X64) Language: Čeština (Česko)
Default browser: Chrome
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(ASUSTeK Computer Inc. -> ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe
(ASUSTeK Computer Inc. -> ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe
(ASUSTeK Computer Inc. -> AsusTek) C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPHelper.exe
(ASUSTeK Computer Inc. -> AsusTek) C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPLoader.exe
(C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPLoader.exe ->) (ASUSTeK Computer Inc. -> AsusTek) C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPCenter.exe
(C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe ->) (ASUSTeK Computer Inc. -> ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe
(C:\Program Files (x86)\Steam\steam.exe ->) (Valve Corp. -> Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe <7>
(C:\Windows\SysWOW64\esif_uf.exe ->) (Intel(R) Software -> Intel Corporation) C:\Windows\Temp\DPTF\esif_assist_64.exe
(Canon Inc. -> CANON INC.) C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX2\CNMNSST2.exe
(Conexant Systems LLC -> Conexant Systems, Inc) C:\Program Files\CONEXANT\SAII\SmartAudio.exe
(Discord Inc. -> Discord Inc.) C:\Users\zeidl\AppData\Local\Discord\app-1.0.9016\Discord.exe <6>
(DriverStore\FileRepository\igdlh64.inf_amd64_9f310939ec1eebf9\igfxCUIService.exe ->) (Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_9f310939ec1eebf9\igfxEM.exe
(explorer.exe ->) (Canon Inc. -> CANON INC.) C:\Program Files (x86)\Canon\ImageTransferUtility\ImageTransferUtility.exe
(explorer.exe ->) (Conexant Systems LLC -> Conexant Systems, Inc.) C:\Program Files\CONEXANT\cAudioFilterAgent\CAudioFilterAgent64.exe
(explorer.exe ->) (Google LLC -> ) C:\Program Files\Google\Drive File Stream\79.0.2.0\crashpad_handler.exe <2>
(explorer.exe ->) (Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe <25>
(explorer.exe ->) (Google LLC -> Google, Inc.) C:\Program Files\Google\Drive File Stream\79.0.2.0\GoogleDriveFS.exe <7>
(explorer.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(explorer.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(explorer.exe ->) (Skype Software Sarl -> Skype Technologies S.A.) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.100.3203.0_x64__kzf8qxf38zg5c\Skype\Skype.exe <6>
(explorer.exe ->) (Valve Corp. -> Valve Corporation) C:\Program Files (x86)\Steam\steam.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.292\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.292\GoogleCrashHandler64.exe
(services.exe ->) (ASUSTeK Computer Inc. -> ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe
(services.exe ->) (ASUSTeK Computer Inc. -> ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\GFNEXSrv.exe
(services.exe ->) (CONDUSIV TECHNOLOGIES -> Condusiv Technologies) C:\Program Files\Condusiv Technologies\ExpressCache\ExpressCache.exe
(services.exe ->) (Conexant Systems, Inc. -> Conexant Systems Inc.) C:\Windows\System32\CxAudMsg64.exe
(services.exe ->) (Conexant Systems, Inc. -> Conexant Systems, Inc.) C:\Windows\System32\SASrv.exe
(services.exe ->) (Electronic Arts, Inc. -> Electronic Arts) C:\Program Files (x86)\Origin\OriginWebHelperService.exe
(services.exe ->) (Even Balance, Inc. -> ) C:\Windows\SysWOW64\PnkBstrA.exe
(services.exe ->) (ICEpower a/s -> ICEpower A/S) C:\Windows\System32\DriverStore\FileRepository\x40plmwa.inf_amd64_0fe274d0aafd5420\ICEsoundService64.exe
(services.exe ->) (Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(services.exe ->) (Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(services.exe ->) (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\Intel(R) Security Assist\isa.exe
(services.exe ->) (Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_9f310939ec1eebf9\igfxCUIService.exe
(services.exe ->) (Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_9f310939ec1eebf9\IntelCpHDCPSvc.exe
(services.exe ->) (Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_9f310939ec1eebf9\IntelCpHeciSvc.exe
(services.exe ->) (Intel(R) Software -> Intel Corporation) C:\Windows\SysWOW64\esif_uf.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23070.1004-0\MsMpEng.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23070.1004-0\NisSrv.exe
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (Qualcomm Atheros -> Windows (R) Win 7 DDK provider) [File not signed] C:\Program Files (x86)\Bluetooth Suite\AdminService.exe
(services.exe ->) (TeamViewer -> TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(services.exe ->) (Valve Corp. -> Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(services.exe ->) (WildTangent Inc -> WildTangent) C:\Program Files (x86)\WildTangent Games\App\GamesAppIntegrationService.exe
(svchost.exe ->) (ASUS) [File not signed] C:\Program Files (x86)\ASUS\Splendid\ACMON.exe
(svchost.exe ->) (ASUSTeK Computer Inc. -> ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\USBChargerPlus\USBChargerPlus.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_11.2210.0.0_x64__8wekyb3d8bbwe\CalculatorApp.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MoUsoCoreWorker.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [cAudioFilterAgent] => C:\Program Files\Conexant\cAudioFilterAgent\cAudioFilterAgent64.exe [604496 2017-11-24] (Conexant Systems LLC -> Conexant Systems, Inc.)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2654512 2015-10-03] (NVIDIA Corporation -> NVIDIA Corporation)
HKLM-x32\...\Run: [IJNetworkScannerSelectorEX2] => C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX2\CNMNSST2.exe [279240 2016-12-09] (Canon Inc. -> CANON INC.)
HKU\S-1-5-19\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\79.0.2.0\GoogleDriveFS.exe [147244312 2023-08-07] (Google LLC -> Google, Inc.)
HKU\S-1-5-20\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\79.0.2.0\GoogleDriveFS.exe [147244312 2023-08-07] (Google LLC -> Google, Inc.)
HKU\S-1-5-21-397073922-2315547580-162950297-1001\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\79.0.2.0\GoogleDriveFS.exe [147244312 2023-08-07] (Google LLC -> Google, Inc.)
HKU\S-1-5-21-397073922-2315547580-162950297-1001\...\RunOnce: [Delete Cached Update Binary] => C:\WINDOWS\system32\cmd.exe /q /c del /q "C:\Users\zeidl\AppData\Local\Microsoft\OneDrive\Update\OneDriveSetup.exe" (No File)
HKU\S-1-5-21-397073922-2315547580-162950297-1001\...\RunOnce: [Delete Cached Standalone Update Binary] => C:\WINDOWS\system32\cmd.exe /q /c del /q "C:\Users\zeidl\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe" (No File)
HKU\S-1-5-21-397073922-2315547580-162950297-1001\...\RunOnce: [Uninstall 23.147.0716.0001] => C:\WINDOWS\system32\cmd.exe /q /c rmdir /s /q "C:\Users\zeidl\AppData\Local\Microsoft\OneDrive\23.147.0716.0001" [0 2023-08-16] () <==== ATTENTION [zero byte File/Folder]
HKU\S-1-5-21-397073922-2315547580-162950297-1001\...\MountPoints2: {069def10-86e9-11ed-8af6-74c63b048505} - "F:\HonorSuiteOnlineInstaller.exe"
HKU\S-1-5-21-397073922-2315547580-162950297-1001\...\MountPoints2: {45838bae-ca27-11ec-8ae6-74c63b048505} - "F:\OnePlus_setup.exe" /s
HKU\S-1-5-21-397073922-2315547580-162950297-1001\...\MountPoints2: {7828296d-089a-11ec-8ad0-74c63b048505} - "H:\HiSuiteDownLoader.exe"
HKU\S-1-5-18\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\79.0.2.0\GoogleDriveFS.exe [147244312 2023-08-07] (Google LLC -> Google, Inc.)
HKLM\...\Windows x64\Print Processors\Canon TS6100 series Print Processor: C:\Windows\System32\spool\prtprocs\x64\CNMPDDP.DLL [482816 2017-12-18] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Windows x64\Print Processors\hpzpplhn: C:\Windows\System32\spool\prtprocs\x64\hpzpplhn.dll [109288 2018-10-12] (Microsoft Windows Hardware Compatibility Publisher -> Hewlett-Packard Corporation)
HKLM\...\Print\Monitors\Canon BJ Language Monitor TS6100 series: C:\Windows\system32\CNMLMDP.DLL [1302016 2017-12-18] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Print\Monitors\LIDIL hpzlllhn: C:\Windows\system32\hpzlllhn.dll [48640 2008-05-07] (Microsoft Windows Hardware Compatibility Publisher -> Hewlett-Packard Company)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{89B4C1CD-B018-4511-B0A1-5476DBF70820}] -> C:\Windows\System32\Rundll32.exe C:\Windows\System32\mscories.dll,Install
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\116.0.5845.97\Installer\chrmstp.exe [2023-08-22] (Google LLC -> Google LLC)
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{89B4C1CD-B018-4511-B0A1-5476DBF70820}] -> C:\Windows\SysWOW64\Rundll32.exe C:\Windows\SysWOW64\mscories.dll,Install
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Image Transfer Utility.lnk [2018-08-25]
ShortcutTarget: Image Transfer Utility.lnk -> C:\Program Files (x86)\Canon\ImageTransferUtility\ImageTransferUtility.exe (Canon Inc. -> CANON INC.)

==================== Scheduled Tasks (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {C93D859B-2418-4789-91BA-282F42E65696} - System32\Tasks\ASUS Smart Gesture Launcher => C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPLauncher.exe [18416 2015-12-18] (ASUSTeK Computer Inc. -> AsusTek)
Task: {02B4DB22-9591-4355-AED3-1469593E528D} - System32\Tasks\ASUS Splendid ACMON => C:\Program Files (x86)\ASUS\Splendid\ACMON.exe [55296 2015-08-25] (ASUS) [File not signed]
Task: {E0CD16EF-9737-425E-BAAC-F0BEBB66C416} - System32\Tasks\ASUS USB Charger Plus => C:\Program Files (x86)\ASUS\USBChargerPlus\USBChargerPlus.exe [19782224 2015-05-25] (ASUSTeK Computer Inc. -> ASUSTek Computer Inc.)
Task: {67C55F0C-E9DA-40F2-92D8-6B05AF96435C} - System32\Tasks\ASUS\ASUS Product Register Service => C:\Program Files (x86)\ASUS\APRP\aprp.exe [1618080 2015-05-14] (ASUSTeK Computer Inc. -> ASUSTek Computer Inc.) [File not signed]
Task: {6A9F75C5-9A91-4631-AF6A-3B17ACF66BA8} - System32\Tasks\ATK Package 36D18D69AFC3 => C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\SimAppExec.exe [122168 2015-03-10] (ASUSTeK Computer Inc. -> ASUSTek Computer Inc.)
Task: {F94EA22E-72E4-4FE4-BD63-C1C3AEF7A11C} - System32\Tasks\ATK Package A22126881260 => C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\SimAppExec.exe [122168 2015-03-10] (ASUSTeK Computer Inc. -> ASUSTek Computer Inc.)
Task: {80B32C14-400A-4769-AC1C-971E4137163A} - System32\Tasks\Avast SecureLine VPN Update => c:\program files\avast software\secureline\vpnupdate.exe [1390472 2019-10-23] (AVAST Software s.r.o. -> AVAST Software)
Task: {7B800070-F14D-44F8-BD23-7E1AD1CD5A62} - System32\Tasks\AVAST Software\Gaming mode Task Scheduler recovery => Command(1): schtasks.exe -> /Change /TN "\ASUS Smart Gesture Launcher" /ENABLE
Task: {7B800070-F14D-44F8-BD23-7E1AD1CD5A62} - System32\Tasks\AVAST Software\Gaming mode Task Scheduler recovery => Command(10): schtasks.exe -> /Change /TN "\MicrosoftEdgeUpdateTaskMachineCore" /ENABLE
Task: {7B800070-F14D-44F8-BD23-7E1AD1CD5A62} - System32\Tasks\AVAST Software\Gaming mode Task Scheduler recovery => Command(11): schtasks.exe -> /Change /TN "\MicrosoftEdgeUpdateTaskMachineCore1d7191dcd8b65c2" /ENABLE
Task: {7B800070-F14D-44F8-BD23-7E1AD1CD5A62} - System32\Tasks\AVAST Software\Gaming mode Task Scheduler recovery => Command(12): schtasks.exe -> /Change /TN "\MicrosoftEdgeUpdateTaskMachineUA" /ENABLE
Task: {7B800070-F14D-44F8-BD23-7E1AD1CD5A62} - System32\Tasks\AVAST Software\Gaming mode Task Scheduler recovery => Command(13): schtasks.exe -> /Change /TN "\OneDrive Standalone Update Task-S-1-5-21-397073922-2315547580-162950297-1001" /ENABLE
Task: {7B800070-F14D-44F8-BD23-7E1AD1CD5A62} - System32\Tasks\AVAST Software\Gaming mode Task Scheduler recovery => Command(14): schtasks.exe -> /Change /TN "\TrackerAutoUpdate" /ENABLE
Task: {7B800070-F14D-44F8-BD23-7E1AD1CD5A62} - System32\Tasks\AVAST Software\Gaming mode Task Scheduler recovery => Command(15): schtasks.exe -> /Change /TN "\Update Checker" /ENABLE
Task: {7B800070-F14D-44F8-BD23-7E1AD1CD5A62} - System32\Tasks\AVAST Software\Gaming mode Task Scheduler recovery => Command(16): schtasks.exe -> /Change /TN "\WpsNotifyTask_Administrator" /ENABLE
Task: {7B800070-F14D-44F8-BD23-7E1AD1CD5A62} - System32\Tasks\AVAST Software\Gaming mode Task Scheduler recovery => Command(17): schtasks.exe -> /Change /TN "\WpsUpdateTask_Administrator" /ENABLE
Task: {7B800070-F14D-44F8-BD23-7E1AD1CD5A62} - System32\Tasks\AVAST Software\Gaming mode Task Scheduler recovery => Command(18): schtasks.exe -> /Change /TN "\AVAST Software\Gaming mode Task Scheduler recovery" /DISABLE
Task: {7B800070-F14D-44F8-BD23-7E1AD1CD5A62} - System32\Tasks\AVAST Software\Gaming mode Task Scheduler recovery => Command(2): schtasks.exe -> /Change /TN "\ASUS Splendid ACMON" /ENABLE
Task: {7B800070-F14D-44F8-BD23-7E1AD1CD5A62} - System32\Tasks\AVAST Software\Gaming mode Task Scheduler recovery => Command(3): schtasks.exe -> /Change /TN "\ASUS USB Charger Plus" /ENABLE
Task: {7B800070-F14D-44F8-BD23-7E1AD1CD5A62} - System32\Tasks\AVAST Software\Gaming mode Task Scheduler recovery => Command(4): schtasks.exe -> /Change /TN "\ATK Package 36D18D69AFC3" /ENABLE
Task: {7B800070-F14D-44F8-BD23-7E1AD1CD5A62} - System32\Tasks\AVAST Software\Gaming mode Task Scheduler recovery => Command(5): schtasks.exe -> /Change /TN "\ATK Package A22126881260" /ENABLE
Task: {7B800070-F14D-44F8-BD23-7E1AD1CD5A62} - System32\Tasks\AVAST Software\Gaming mode Task Scheduler recovery => Command(6): schtasks.exe -> /Change /TN "\CCleaner Update" /ENABLE
Task: {7B800070-F14D-44F8-BD23-7E1AD1CD5A62} - System32\Tasks\AVAST Software\Gaming mode Task Scheduler recovery => Command(7): schtasks.exe -> /Change /TN "\CCleanerSkipUAC" /ENABLE
Task: {7B800070-F14D-44F8-BD23-7E1AD1CD5A62} - System32\Tasks\AVAST Software\Gaming mode Task Scheduler recovery => Command(8): schtasks.exe -> /Change /TN "\GoogleUpdateTaskMachineCore" /ENABLE
Task: {7B800070-F14D-44F8-BD23-7E1AD1CD5A62} - System32\Tasks\AVAST Software\Gaming mode Task Scheduler recovery => Command(9): schtasks.exe -> /Change /TN "\GoogleUpdateTaskMachineUA" /ENABLE
Task: {54700B60-79E1-45B9-845F-4CD20FCD5FBF} - System32\Tasks\Google Play Games Notifier => C:\Program Files\Google\Play Games\Bootstrapper.exe [370968 2023-08-02] (Google LLC -> Google LLC) <==== ATTENTION
Task: {8A14D155-ABC3-41C1-B7BD-53119635C2A7} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2019-05-30] (Google Inc -> Google LLC)
Task: {C084BE0B-9E52-4749-8FE5-8D0DF119B94B} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2019-05-30] (Google Inc -> Google LLC)
Task: {35C4AFA8-101D-4CA2-8F2B-7FDB4C1B57BB} - System32\Tasks\Microsoft\Windows\Application Experience\MareBackup => Command(1): %windir%\system32\compattelrunner.exe -> -m:aeinv.dll -f:UpdateSoftwareInventoryW invsvc
Task: {35C4AFA8-101D-4CA2-8F2B-7FDB4C1B57BB} - System32\Tasks\Microsoft\Windows\Application Experience\MareBackup => Command(2): %windir%\system32\compattelrunner.exe -> -m:appraiser.dll -f:DoScheduledTelemetryRun
Task: {35C4AFA8-101D-4CA2-8F2B-7FDB4C1B57BB} - System32\Tasks\Microsoft\Windows\Application Experience\MareBackup => Command(3): %windir%\system32\compattelrunner.exe -> -m:aemarebackup.dll -f:BackupMareData
Task: {B9445428-B946-491C-978E-191E75F8FDA6} - System32\Tasks\Microsoft\Windows\Conexant\AFA => C:\Program Files\CONEXANT\cAudioFilterAgent\SACpl.exe [1823232 2016-07-05] (Conexant Systems, Inc.) [File not signed]
Task: {81E0CC85-352B-45AA-868A-5FD51369C3DA} - System32\Tasks\Microsoft\Windows\Conexant\SA2 => C:\Program Files\CONEXANT\SAII\SACpl.exe [1832280 2017-06-07] (Conexant Systems, Inc. -> Conexant Systems, Inc.)
Task: {F6FD6BB6-56D4-4BCF-AD78-792BFF223F32} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23070.1004-0\MpCmdRun.exe [1596320 2023-08-10] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {4BB7404A-B08E-4B67-A398-490B40F5A2C9} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23070.1004-0\MpCmdRun.exe [1596320 2023-08-10] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {A35E3575-0A6E-41A8-8A70-5031B783BB26} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23070.1004-0\MpCmdRun.exe [1596320 2023-08-10] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {EB847F08-B4E6-4C7C-851C-5329226706FA} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23070.1004-0\MpCmdRun.exe [1596320 2023-08-10] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {4A22CEA5-765D-488F-B4F0-24F549CCC80D} - System32\Tasks\Mozilla\Firefox Background Update 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\firefox.exe [686496 2023-08-10] (Mozilla Corporation -> Mozilla Corporation) -> --MOZ_LOG sync,prependheader,timestamp,append,maxsize:1,Dump:5 --MOZ_LOG_FILE C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\backgroundupdate.moz_log --backgroundtask backgroundupdate
Task: {2936E0D3-296C-48F1-A153-BA0270ED934E} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [733088 2023-08-10] (Mozilla Corporation -> Mozilla Foundation)
Task: {00421254-0677-4EBF-9DBA-99CF8942E0E3} - System32\Tasks\Overwolf Updater Task => C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe /RunningFrom Schedule (No File)
Task: {3D3FBEAD-31C9-4C90-A7D9-C57BE1B5A78D} - System32\Tasks\TrackerAutoUpdate => C:\Program Files\Tracker Software\Update\TrackerUpdate.exe [4475136 2018-12-13] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
Task: {ACAEFA6F-04F2-4306-B672-30E5755BFC5D} - System32\Tasks\Update Checker => C:\Program Files (x86)\ASUS\ASUS Live Update\UpdateChecker.exe [149712 2021-10-14] (ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.)
Task: {19791FCA-F1D1-4266-88AC-4A5266702E3D} - System32\Tasks\WpsNotifyTask_Administrator => C:\Program Files (x86)\Kingsoft\WPS Office\9.1.0.5178\wtoolex\wpsnotify.exe [513896 2015-11-30] (Zhuhai Kingsoft Office Software Co.,Ltd -> Zhuhai Kingsoft Office Software Co.,Ltd)
Task: {A4BD7A70-7B1B-4584-A212-F2086CBC2129} - System32\Tasks\WpsUpdateTask_Administrator => C:\Program Files (x86)\Kingsoft\WPS Office\9.1.0.5178\wtoolex\wpsupdate.exe [480616 2015-11-30] (Zhuhai Kingsoft Office Software Co.,Ltd -> Zhuhai Kingsoft Office Software Co.,Ltd)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\TrackerAutoUpdate.job => C:\Program Files\Tracker Software\Update\TrackerUpdate.exe-CheckUpdate(Tracker Software Products (Canada) Ltd.Kee
Task: C:\WINDOWS\Tasks\WpsNotifyTask_Administrator.job => C:\Program Files (x86)\Kingsoft\WPS Office\9.1.0.5178\wtoolex\wpsnotify.exe
Task: C:\WINDOWS\Tasks\WpsUpdateTask_Administrator.job => C:\Program Files (x86)\Kingsoft\WPS Office\9.1.0.5178\wtoolex\wpsupdate.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{5118ab69-d1dc-47ad-9cab-bf8e1c9a19b8}: [NameServer] 1.1.1.1,1.0.0.1
Tcpip\..\Interfaces\{5118ab69-d1dc-47ad-9cab-bf8e1c9a19b8}: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{c4dffb0b-9d7d-4079-8118-6f0b6e87086a}: [DhcpNameServer] 192.168.0.1

Edge:
=======
Edge Extension: (No Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [not found]
Edge Extension: (No Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [not found]
Edge Extension: (No Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [not found]
Edge Extension: (No Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [not found]
Edge Profile: C:\Users\zeidl\AppData\Local\Microsoft\Edge\User Data\Default [2023-01-11]

FireFox:
========
FF DefaultProfile: jiedt4d7.default-1527194852306
FF ProfilePath: C:\Users\zeidl\AppData\Roaming\Mozilla\Firefox\Profiles\jiedt4d7.default-1527194852306 [2022-05-04]
FF Notifications: Mozilla\Firefox\Profiles\jiedt4d7.default-1527194852306 -> hxxps://steamcommunity.com
FF Plugin: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll [2018-12-13] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
FF Plugin: @videolan.org/vlc,version=3.0.16 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-11-08] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.18 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-11-08] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.2 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-11-08] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.7.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-11-08] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.8 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-11-08] (VideoLAN -> VideoLAN)
FF Plugin-x32: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll [2018-12-13] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/vnd.xdp -> C:\Program Files (x86)\Foxit PhantomPDF\plugins\npFoxitPhantomPDFPlugin.dll [No File]
FF Plugin-x32: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/vnd.xfdf -> C:\Program Files (x86)\Foxit PhantomPDF\plugins\npFoxitPhantomPDFPlugin.dll [No File]
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.68 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2015-04-21] (Intel(R) Identity Protection Technology Software -> Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2015-04-21] (Intel(R) Identity Protection Technology Software -> Intel Corporation)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 -> C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll [2014-11-15] (WildTangent Inc -> )
FF Plugin HKU\S-1-5-21-397073922-2315547580-162950297-1001: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll [2018-12-13] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)

Chrome:
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\zeidl\AppData\Local\Google\Chrome\User Data\Default [2023-08-23]
CHR HomePage: Default -> hxxps://www.idnes.cz/
CHR StartupUrls: Default -> "hxxps://www.youtube.com/"
CHR Extension: (change-language) - C:\Users\zeidl\AppData\Local\Google\Chrome\User Data\Default\Extensions\cofdbpoegempjloogbagkncekinflcnj [2023-07-29]
CHR Extension: (Dokumenty Google offline) - C:\Users\zeidl\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2023-07-20]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\zeidl\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2022-03-19]
CHR Profile: C:\Users\zeidl\AppData\Local\Google\Chrome\User Data\Profile 1 [2022-02-10]
CHR Extension: (Slides) - C:\Users\zeidl\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2020-03-01]
CHR Extension: (Docs) - C:\Users\zeidl\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\aohghmighlieiainnegkcijnfilokake [2020-03-01]
CHR Extension: (Google Drive) - C:\Users\zeidl\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\apdfllckaahabafndbhieahigkjlhalf [2020-03-01]
CHR Extension: (YouTube) - C:\Users\zeidl\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2020-03-01]
CHR Extension: (Avast SafePrice | Comparison, deals, coupons) - C:\Users\zeidl\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\eofcbnmajmjmplflapaojjnihcjkigck [2020-03-01]
CHR Extension: (Sheets) - C:\Users\zeidl\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2020-03-01]
CHR Extension: (Google Docs Offline) - C:\Users\zeidl\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2020-03-01]
CHR Extension: (Avast Online Security) - C:\Users\zeidl\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\gomekmidlodglbbmalcneegieacbdmki [2020-03-01]
CHR Extension: (Application Launcher for Drive (by Google)) - C:\Users\zeidl\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\lmjegmlicamnimmfhcmpkclmigmmcbeh [2020-03-01]
CHR Extension: (Chrome Web Store Payments) - C:\Users\zeidl\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2020-03-01]
CHR Extension: (Gmail) - C:\Users\zeidl\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2020-03-01]
CHR Extension: (Chrome Media Router) - C:\Users\zeidl\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-03-01]
CHR Profile: C:\Users\zeidl\AppData\Local\Google\Chrome\User Data\System Profile [2022-02-10]
CHR HKU\S-1-5-21-397073922-2315547580-162950297-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [lmjegmlicamnimmfhcmpkclmigmmcbeh]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AtherosSvc; C:\Program Files (x86)\Bluetooth Suite\adminservice.exe [323152 2015-07-29] (Qualcomm Atheros -> Windows (R) Win 7 DDK provider) [File not signed]
S3 DevActSvc; C:\Program Files (x86)\ASUS\ASUS Device Activation\DevActSvc.exe [326032 2018-06-05] (ASUSTeK Computer Inc. -> )
S3 EpicOnlineServices; C:\Program Files (x86)\Epic Games\Epic Online Services\service\EpicOnlineServicesHost.exe [16029472 2021-10-14] (Epic Games Inc. -> Epic Games, Inc.)
R2 ExpressCache; C:\Program Files\Condusiv Technologies\ExpressCache\ExpressCache.exe [829080 2015-06-11] (CONDUSIV TECHNOLOGIES -> Condusiv Technologies)
S3 GalaxyClientService; C:\Program Files (x86)\GOG Galaxy\GalaxyClientService.exe [2346464 2023-07-01] (GOG sp. z o.o -> GOG.com)
S3 GalaxyCommunication; C:\ProgramData\GOG.com\Galaxy\redists\GalaxyCommunication.exe [7178720 2023-07-01] (GOG sp. z o.o -> GOG.com)
R2 GamesAppIntegrationService; C:\Program Files (x86)\WildTangent Games\App\GamesAppIntegrationService.exe [373312 2015-04-14] (WildTangent Inc -> WildTangent)
R3 Intel(R) Security Assist; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isa.exe [335872 2015-05-19] (Intel Corporation) [File not signed]
S2 isaHelperSvc; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe [7680 2015-05-19] () [File not signed]
S2 Kingsoft_WPS_UpdateService; C:\Program Files (x86)\Kingsoft\WPS Office\9.1.0.5178\wtoolex\wpsupdatesvr.exe [133480 2015-11-30] (Zhuhai Kingsoft Office Software Co.,Ltd -> Zhuhai Kingsoft Office Software Co.,Ltd)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2579264 2023-02-13] (Electronic Arts, Inc. -> Electronic Arts)
R2 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [3497800 2023-02-13] (Electronic Arts, Inc. -> Electronic Arts)
R2 PnkBstrA; C:\WINDOWS\SysWOW64\PnkBstrA.exe [75136 2019-08-13] (Even Balance, Inc. -> )
S3 Rockstar Service; C:\Program Files\Rockstar Games\Launcher\RockstarService.exe [2199024 2023-05-24] (Rockstar Games, Inc. -> Rockstar Games)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [5495056 2015-06-17] (TeamViewer -> TeamViewer GmbH)
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23070.1004-0\NisSrv.exe [3104488 2023-08-10] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23070.1004-0\MsMpEng.exe [133576 2023-08-10] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 OverwolfUpdater; "C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe" /RunningFrom SCM [X]

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 ASMMAP64; C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\ASMMAP64.sys [18048 2015-05-08] (Microsoft Windows Hardware Compatibility Publisher -> ASUS)
R3 AsusSGDrv; C:\WINDOWS\system32\DRIVERS\AsusSGDrv.sys [141304 2015-12-18] (ASUSTeK Computer Inc. -> ASUS Corporation)
R1 ATKWMIACPIIO; C:\Program Files (x86)\ASUS\ATK Package\ATK WMIACPI\atkwmiacpi64.sys [20096 2015-05-08] (Microsoft Windows Hardware Compatibility Publisher -> ASUSTek Computer Inc.)
S3 BthHFEnum; C:\WINDOWS\System32\drivers\bthhfenum.sys [144896 2019-12-07] (Microsoft Corporation) [File not signed]
R1 excfs; C:\WINDOWS\System32\DRIVERS\excfs.sys [25752 2015-06-11] (CONDUSIV TECHNOLOGIES -> Condusiv Technologies)
R0 excsd; C:\WINDOWS\System32\DRIVERS\excsd.sys [117912 2015-06-11] (CONDUSIV TECHNOLOGIES -> Condusiv Technologies)
R1 googledrivefs31092; C:\WINDOWS\System32\DRIVERS\googledrivefs31092.sys [384600 2023-02-06] (Microsoft Windows Hardware Compatibility Publisher -> Google, Inc.)
R3 HIDSwitch; C:\WINDOWS\System32\drivers\AsRadioControl.sys [32696 2020-11-19] (ASUSTek Computer Inc. -> ASUS)
R3 MpKsla15871a7; C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{4EC5FFD1-75A1-4C16-A046-1D70A1B1A36B}\MpKslDrv.sys [222464 2023-08-23] (Microsoft Windows -> Microsoft Corporation)
R0 pwdrvio; C:\WINDOWS\System32\pwdrvio.sys [19152 2019-05-29] (MiniTool Solution Ltd -> )
S3 pwdspio; C:\WINDOWS\system32\pwdspio.sys [12504 2019-05-29] (MiniTool Solution Ltd -> )
R2 speedfan; C:\WINDOWS\SysWOW64\speedfan.sys [28664 2012-12-29] (SOKNO S.R.L. -> Almico Software)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [167280 2020-11-11] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R3 SteamStreamingMicrophone; C:\WINDOWS\system32\drivers\SteamStreamingMicrophone.sys [40736 2017-07-28] (Valve Corp. -> )
R3 SteamStreamingSpeakers; C:\WINDOWS\system32\drivers\SteamStreamingSpeakers.sys [40736 2017-07-21] (Valve Corp. -> )
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [55704 2023-08-10] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WDC_SAM; C:\WINDOWS\System32\drivers\wdcsam64.sys [26880 2015-11-12] (WDKTestCert wdclab,130885612892544312 -> Western Digital Technologies, Inc.)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [572656 2023-08-10] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [104688 2023-08-10] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2023-08-23 16:09 - 2023-08-23 16:14 - 000034988 _____ C:\Users\zeidl\Desktop\FRST.txt
2023-08-23 16:09 - 2023-08-23 16:09 - 000000000 ____D C:\Users\zeidl\Desktop\FRST-OlderVersion
2023-08-21 19:07 - 2023-08-21 19:07 - 000000000 ____D C:\Users\zeidl\AppData\LocalLow\Pixelatto
2023-08-21 18:48 - 2023-08-21 18:48 - 000000000 ____D C:\Users\zeidl\AppData\LocalLow\devolver
2023-08-21 18:33 - 2023-08-21 18:48 - 000000000 ____D C:\Users\zeidl\AppData\LocalLow\Nerial
2023-08-20 22:01 - 2023-08-20 22:03 - 017689964 _____ C:\Users\zeidl\Downloads\Čeština Football Manager 23 FMSeries.cz v1.4.zip
2023-08-20 21:35 - 2023-08-20 21:35 - 000000223 _____ C:\Users\zeidl\Desktop\Football Manager 2023 Demo.url
2023-08-17 18:59 - 2023-08-17 18:59 - 000000222 _____ C:\Users\zeidl\Desktop\Reventure.url
2023-08-17 18:59 - 2023-08-17 18:59 - 000000222 _____ C:\Users\zeidl\Desktop\Reigns.url
2023-08-17 18:59 - 2023-08-17 18:59 - 000000222 _____ C:\Users\zeidl\Desktop\Reigns Her Majesty.url
2023-08-16 18:39 - 2023-08-16 18:39 - 000000000 ____D C:\Users\zeidl\Documents\VVVVVV
2023-08-16 18:36 - 2023-08-16 18:36 - 000000222 _____ C:\Users\zeidl\Desktop\War of the Human Tanks.url
2023-08-10 15:51 - 2023-08-10 15:51 - 000000000 ____D C:\Program Files\Mozilla Firefox
2023-08-09 19:41 - 2023-08-09 19:41 - 000000000 ___HD C:\$WinREAgent
2023-08-03 09:16 - 2023-08-03 09:16 - 000000000 ____D C:\Users\zeidl\Documents\Wolfire
2023-08-02 23:54 - 2023-08-02 23:54 - 000000000 ____D C:\Users\zeidl\AppData\LocalLow\Toukana Interactive
2023-08-02 23:53 - 2023-08-02 23:53 - 000000223 _____ C:\Users\zeidl\Desktop\Dorfromantik.url
2023-08-02 22:34 - 2023-08-10 17:07 - 000000000 ____D C:\Program Files (x86)\Mozilla Thunderbird
2023-07-31 10:45 - 2023-07-31 10:45 - 000000000 ____D C:\Users\zeidl\AppData\Local\PRECISION

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2023-08-23 16:13 - 2021-12-17 21:31 - 000000000 ____D C:\WINDOWS\SystemTemp
2023-08-23 16:13 - 2020-04-19 09:55 - 000000000 ____D C:\FRST
2023-08-23 16:13 - 2019-05-30 11:38 - 000000000 ____D C:\Program Files (x86)\Google
2023-08-23 16:11 - 2019-12-07 11:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2023-08-23 16:09 - 2022-02-08 11:35 - 002385408 _____ (Farbar) C:\Users\zeidl\Desktop\FRST64.exe
2023-08-23 16:09 - 2018-05-24 22:58 - 000000000 ____D C:\Program Files (x86)\Steam
2023-08-23 16:08 - 2016-11-16 14:16 - 000000000 ____D C:\Users\zeidl\AppData\LocalLow\Mozilla
2023-08-23 15:59 - 2018-05-26 16:05 - 000000000 ____D C:\Users\zeidl\AppData\Local\Discord
2023-08-23 15:55 - 2019-12-07 11:14 - 000000000 ___HD C:\Program Files\WindowsApps
2023-08-23 15:55 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2023-08-23 15:54 - 2020-06-10 22:18 - 000002438 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2023-08-23 15:54 - 2020-06-10 22:18 - 000002276 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2023-08-23 15:49 - 2022-02-12 09:41 - 000000000 ____D C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38
2023-08-23 15:43 - 2018-05-24 12:33 - 000000165 _____ C:\Users\zeidl\AppData\Roaming\sp_data.sys
2023-08-23 15:41 - 2016-07-08 16:25 - 000000000 ___SD C:\Users\zeidl\AppData\Roaming\Microsoft\Credentials
2023-08-22 22:06 - 2021-02-10 18:56 - 000000738 _____ C:\Users\zeidl\Desktop\Karak.txt
2023-08-22 22:02 - 2018-05-26 16:05 - 000000000 ____D C:\Users\zeidl\AppData\Roaming\discord
2023-08-22 21:41 - 2016-07-09 16:01 - 000000000 ____D C:\Test
2023-08-22 21:32 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2023-08-22 21:26 - 2021-03-14 23:46 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2023-08-22 19:26 - 2018-11-16 12:29 - 000000000 ____D C:\Users\zeidl\AppData\Local\D3DSCache
2023-08-22 18:42 - 2018-05-24 23:04 - 000000000 ____D C:\Users\zeidl\AppData\Local\Steam
2023-08-22 17:57 - 2018-05-26 16:05 - 000002229 _____ C:\Users\zeidl\Desktop\Discord.lnk
2023-08-22 15:08 - 2019-05-30 11:39 - 000002303 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2023-08-21 17:58 - 2016-07-08 20:49 - 000000000 ____D C:\Users\zeidl\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2023-08-21 16:19 - 2018-09-24 15:15 - 000000000 ____D C:\Users\zeidl\AppData\Local\CrashDumps
2023-08-20 22:08 - 2018-05-25 00:08 - 000000000 ____D C:\Users\zeidl\AppData\Roaming\vlc
2023-08-20 21:45 - 2021-08-15 09:40 - 000000000 ____D C:\Users\zeidl\Documents\Sports Interactive
2023-08-20 21:45 - 2021-08-15 09:40 - 000000000 ____D C:\Users\zeidl\AppData\Local\Sports Interactive
2023-08-20 21:45 - 2017-03-25 16:04 - 000000000 ____D C:\Users\Public\Documents\Sports Interactive
2023-08-20 20:43 - 2019-08-10 18:27 - 000000000 ____D C:\Users\zeidl\AppData\Local\Playnite
2023-08-16 15:19 - 2022-02-10 15:52 - 000003584 _____ C:\WINDOWS\system32\Tasks\OneDrive Reporting Task-S-1-5-21-397073922-2315547580-162950297-1001
2023-08-16 15:19 - 2021-03-15 00:15 - 000003376 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-397073922-2315547580-162950297-1001
2023-08-16 15:19 - 2021-03-14 03:24 - 000002379 _____ C:\Users\zeidl\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2023-08-12 18:55 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\ServiceState
2023-08-11 14:44 - 2019-12-07 11:13 - 000000000 ____D C:\WINDOWS\INF
2023-08-11 14:43 - 2018-05-24 22:47 - 000001007 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2023-08-11 14:43 - 2018-05-24 22:47 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2023-08-10 17:31 - 2018-05-24 12:33 - 000000000 ____D C:\ProgramData\ASUS Smart Gesture
2023-08-10 17:25 - 2016-07-08 16:26 - 000000000 __SHD C:\Users\zeidl\IntelGraphicsProfiles
2023-08-10 17:24 - 2018-05-24 12:04 - 000000000 ____D C:\ProgramData\NVIDIA
2023-08-10 17:17 - 2021-03-15 00:04 - 001693136 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2023-08-10 17:17 - 2019-12-07 16:41 - 000719322 _____ C:\WINDOWS\system32\perfh005.dat
2023-08-10 17:17 - 2019-12-07 16:41 - 000145448 _____ C:\WINDOWS\system32\perfc005.dat
2023-08-10 17:08 - 2021-03-14 23:46 - 000471936 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2023-08-10 17:07 - 2021-03-15 00:15 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2023-08-10 17:07 - 2021-03-14 23:46 - 000008192 ___SH C:\DumpStack.log.tmp
2023-08-10 17:06 - 2019-12-07 11:03 - 000786432 _____ C:\WINDOWS\system32\config\BBI
2023-08-10 17:04 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\WinMetadata
2023-08-10 17:04 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SystemResources
2023-08-10 17:04 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\WinMetadata
2023-08-10 17:04 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\setup
2023-08-10 17:04 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\migwiz
2023-08-10 17:03 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\appraiser
2023-08-10 17:03 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2023-08-10 17:03 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\appcompat
2023-08-10 15:35 - 2018-05-24 12:26 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2023-08-09 22:24 - 2019-12-07 11:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2023-08-09 22:09 - 2021-03-14 23:50 - 003015168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2023-08-09 21:39 - 2019-08-10 18:27 - 000000000 ____D C:\Users\zeidl\AppData\Roaming\Playnite
2023-08-09 18:43 - 2018-05-25 10:12 - 000000000 ____D C:\WINDOWS\system32\MRT
2023-08-09 18:12 - 2018-05-25 10:12 - 175983240 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2023-08-07 15:15 - 2021-09-03 22:33 - 000002059 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive.lnk
2023-08-07 15:15 - 2021-09-03 22:33 - 000001901 _____ C:\Users\Default\Desktop\Google Slides.lnk
2023-08-07 15:15 - 2021-09-03 22:33 - 000001901 _____ C:\Users\Default\Desktop\Google Sheets.lnk
2023-08-07 15:15 - 2021-09-03 22:33 - 000001889 _____ C:\Users\Default\Desktop\Google Docs.lnk
2023-08-03 07:42 - 2018-05-24 23:17 - 000001280 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Thunderbird.lnk
2023-08-02 22:19 - 2021-03-15 00:15 - 000003768 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2023-08-02 22:19 - 2021-03-15 00:15 - 000003644 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
2023-07-28 19:52 - 2019-09-01 19:33 - 000918960 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe

==================== Files in the root of some directories ========

2020-05-16 22:59 - 2020-05-16 22:59 - 042886902 _____ () C:\Users\zeidl\AppData\Roaming\gta5_patch.bin
2020-05-16 22:59 - 2020-05-16 22:59 - 000332800 _____ () C:\Users\zeidl\AppData\Roaming\patcher.dll
2018-05-24 12:33 - 2023-08-23 15:43 - 000000165 _____ () C:\Users\zeidl\AppData\Roaming\sp_data.sys
2022-09-14 09:24 - 2022-10-08 22:09 - 000000081 _____ () C:\Users\zeidl\AppData\Local\.bidstack.fault
2018-08-16 15:15 - 2018-08-18 07:12 - 000006144 _____ () C:\Users\zeidl\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 21-08-2023
Ran by zeidl (23-08-2023 16:17:25)
Running from C:\Users\zeidl\Desktop
Microsoft Windows 10 Home Version 22H2 19045.3324 (X64) (2021-03-14 22:15:53)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-397073922-2315547580-162950297-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-397073922-2315547580-162950297-503 - Limited - Disabled)
Guest (S-1-5-21-397073922-2315547580-162950297-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-397073922-2315547580-162950297-504 - Limited - Disabled)
zeidl (S-1-5-21-397073922-2315547580-162950297-1001 - Administrator - Enabled) => C:\Users\zeidl

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avast Antivirus (Enabled - Up to date) {35C973AA-9ABB-D3CA-B100-B0DC0E5F2402}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Alcor Micro USB Card Reader Driver (HKLM-x32\...\InstallShield_{7BCB15FE-CC5D-4C6D-B1C6-B0AF74EE09E0}) (Version: 20.6.20117.44471 - Alcor Micro Corp.)
ASUS Device Activation (HKLM-x32\...\{9C4B0706-9F9A-47BF-B417-0A111FC52B04}) (Version: 1.0.4.0 - ASUSTeK COMPUTER INC.)
ASUS HiPost (HKLM-x32\...\{04768366-F421-4BA5-8423-B84F644B5249}) (Version: 1.0.6 - ASUS)
ASUS Live Update (HKLM-x32\...\{FA540E67-095C-4A1B-97BA-4D547DEC9AF4}) (Version: 3.6.15 - ASUSTeK COMPUTER INC.)
ASUS Smart Gesture (HKLM-x32\...\{4D3286A6-F6AB-498A-82A4-E4F040529F3D}) (Version: 4.0.12 - ASUS)
ASUS Splendid Video Enhancement Technology (HKLM-x32\...\{0969AF05-4FF6-4C00-9406-43599238DE0D}) (Version: 3.13.0004 - ASUS)
ASUS USB Charger Plus (HKLM-x32\...\{A859E3E5-C62F-4BFA-AF1D-2B95E03166AF}) (Version: 4.1.6 - ASUS)
ATK Package (HKLM-x32\...\{AB5C933E-5C7D-4D30-B314-9C83A49B94BE}) (Version: 1.0.0041 - ASUS)
Audacity 3.2.4 (HKLM\...\Audacity_is1) (Version: 3.2.4 - Audacity Team)
AudioWizard (HKLM-x32\...\{57E770A2-2BAF-4CAA-BAA3-BD896E2254D3}) (Version: 1.0.0.120 - ICEpower a/s)
AutoHotkey 1.1.32.00 (HKLM\...\AutoHotkey) (Version: 1.1.32.00 - Lexikos)
Battle.net (HKLM-x32\...\Battle.net) (Version: - Blizzard Entertainment)
Big Fish: Game Manager (HKLM-x32\...\BFGC) (Version: 3.3.0.2 - )
BurnAware Free 12.9 (HKLM-x32\...\BurnAware Free_is1) (Version: - Burnaware)
Canon IJ Network Scanner Selector EX2 (HKLM-x32\...\Canon_IJ_Network_Scanner_Selector_EX2) (Version: 2.0.5.3 - Canon Inc.)
Canon IJ Printer Assistant Tool (HKLM-x32\...\Canon IJ Printer Assistant Tool) (Version: 1.00.1.51 - Canon Inc.)
Canon IJ Scan Utility (HKLM-x32\...\Canon_IJ_Scan_Utility) (Version: 1.4.0.16 - Canon Inc.)
Canon TS6100 series Elektronická příručka (HKLM-x32\...\Canon TS6100 series Elektronická příručka) (Version: 1.1.0 - Canon Inc.)
Canon TS6100 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_TS6100_series) (Version: 1.02 - Canon Inc.)
Canon Utilities CameraWindow DC 8 (HKLM-x32\...\CameraWindowDC) (Version: 8.10.7.32 - Canon Inc.)
Canon Utilities Map Utility (HKLM-x32\...\Map Utility Parent) (Version: 1.8.2.3 - Canon Inc.)
Conexant HD Audio (HKLM\...\CNXT_AUDIO_HDA) (Version: 8.66.95.69 - Conexant)
CrystalDiskInfo 8.3.0 (HKLM-x32\...\CrystalDiskInfo_is1) (Version: 8.3.0 - Crystal Dew World)
Device Setup (HKLM-x32\...\{8D6B05E0-F457-408C-9D13-549334D8FAE1}) (Version: 2.0.2 - ASUSTek Computer Inc.)
Diablo (HKLM-x32\...\1412601690_is1) (Version: 1.09 Hellfire v2 - GOG.com)
Diablo II (HKLM-x32\...\Diablo II) (Version: 0.0.0.0 - Blizzard Entertainment)
Discord (HKU\S-1-5-21-397073922-2315547580-162950297-1001\...\Discord) (Version: 0.0.310 - Discord Inc.)
eObčanka (HKLM\...\{B9190336-2174-421F-87AD-61300B7CAC99}) (Version: 3.3.0.22135 - MONET+, a.s. pro Ministerstvo vnitra České republiky)
Epic Games Launcher (HKLM-x32\...\{19BC09B5-F319-4A61-A878-475E7F7054EA}) (Version: 1.1.195.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{F9C5C994-F6B9-4D75-B3E7-AD01B84073E9}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Epic Online Services (HKLM-x32\...\{32C68D93-D32F-4B01-8250-61642BFC22F8}) (Version: 2.0.28.0 - Epic Games, Inc.)
Evernote v. 5.9.1 (HKLM-x32\...\{5EA1DED0-5285-11E5-8AA1-0050569584E9}) (Version: 5.9.1.8742 - Evernote Corp.)
ExpressCache (HKLM\...\{F19137D8-2E93-4043-9634-4D44E7EFE889}) (Version: 1.3.118.0 - Condusiv Technologies)
GOG GALAXY (HKLM-x32\...\{7258BA11-600C-430E-A759-27E2C691A335}_is1) (Version: 2.0.67.2 - GOG.com)
Google Drive (HKLM\...\{6BBAE539-2232-434A-A4E5-9A33560C6283}) (Version: 79.0.2.0 - Google LLC)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 116.0.5845.97 - Google LLC)
Guild Wars 2 (HKLM\...\Guild Wars 2) (Version: - NCsoft Corporation, Ltd.)
Heroes of Might and Magic 4 Complete (HKLM-x32\...\1207658915_is1) (Version: 3.0 win11 - GOG.com)
Heroes of Might and Magic III Complete (HKLM-x32\...\Heroes of Might and Magic III Complete) (Version: - )
Hry Google Play beta (HKLM\...\GooglePlayGames) (Version: 23.7.1766.8 - Google LLC)
HWiNFO64 Version 7.50 (HKLM\...\HWiNFO64_is1) (Version: 7.50 - Martin Malik, REALiX s.r.o.)
Intel(R) Dynamic Platform and Thermal Framework (HKLM-x32\...\{654EE65D-FAA4-4EA6-8C07-DC94E6A304D4}) (Version: 8.1.10603.192 - Intel Corporation)
Intel(R) Chipset Device Software (HKLM\...\{8E2CA9DC-9975-468F-90CF-C740109DD2B8}) (Version: 10.1.1.11 - Intel Corporation) Hidden
Intel(R) Chipset Device Software (HKLM-x32\...\{a2d9fda8-65eb-4c06-81ef-31e0a4daa335}) (Version: 10.1.1.11 - Intel(R) Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.0.0.1162 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{5BD7E621-9791-4D9F-A620-1BA51153B749}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{A53B7EAB-86BD-4F16-8C44-011B1376326A}) (Version: 11.0.0.1162 - Intel Corporation) Hidden
Intel(R) ME UninstallLegacy (HKLM\...\{555B1C57-E71B-4775-BC1D-627EEF693F0D}) (Version: 1.0.1.0 - Intel Corporation) Hidden
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 26.20.100.7325 - Intel Corporation)
Intel(R) Serial IO (HKLM\...\{30E935B2-0DAC-455E-AC76-3C8504DC3D18}) (Version: 30.100.1519.07 - Intel Corporation) Hidden
Intel(R) Serial IO (HKLM\...\{9FD91C5C-44AE-4D9D-85BE-AE52816B0294}) (Version: 30.100.1519.7 - Intel Corporation)
Intel® Security Assist (HKLM-x32\...\{4B230374-6475-4A73-BA6E-41015E9C5013}) (Version: 1.0.0.532 - Intel Corporation)
Intel® Trusted Connect Service Client (HKLM\...\{7D84E343-A23D-451C-B123-0195B2D903A6}) (Version: 1.42.17.0 - Intel Corporation) Hidden
IrfanView 4.62 (64-bit) (HKLM\...\IrfanView64) (Version: 4.62 - Irfan Skiljan)
Kinect for Windows Speech Recognition Language Pack (en-AU) (HKLM-x32\...\{48CEC0A3-AE10-4EE3-AC62-76D3D58792E5}) (Version: 11.0.7400.336 - Microsoft Corporation)
Kinect for Windows Speech Recognition Language Pack (en-CA) (HKLM-x32\...\{9C5505DA-F9C1-46CB-9F8F-AC38F8EA518A}) (Version: 11.0.7400.336 - Microsoft Corporation)
Kinect for Windows Speech Recognition Language Pack (en-GB) (HKLM-x32\...\{A0186231-0A8B-455A-8A25-B64AABCC11A6}) (Version: 11.0.7400.336 - Microsoft Corporation)
Kinect for Windows Speech Recognition Language Pack (en-US) (HKLM-x32\...\{8AAA44BB-487E-4D01-AF76-484ACB90DBFE}) (Version: 11.0.7400.336 - Microsoft Corporation)
Kontrola stavu osobního počítače s Windows (HKLM\...\{D1F15F7A-707A-42BD-BE6B-3380616F796D}) (Version: 3.6.2204.08001 - Microsoft Corporation)
Launcher Prerequisites (x64) (HKLM-x32\...\{43a03b9c-4770-409c-a999-587b60700b63}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
LAV Filters 0.68.1 (HKLM-x32\...\lavfilters_is1) (Version: 0.68.1 - Hendrik Leppkes)
LibreOffice 7.4.5.1 (HKLM\...\{3C41D20C-1D12-4BB7-BBF9-CBC0125420B8}) (Version: 7.4.5.1 - The Document Foundation)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 116.0.1938.54 - Microsoft Corporation)
Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 115.0.1901.203 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-397073922-2315547580-162950297-1001\...\OneDriveSetup.exe) (Version: 23.153.0724.0003 - Microsoft Corporation)
Microsoft Server Speech Platform Runtime (x64) (HKLM\...\{3B433087-E62E-4BF5-97F9-4AF6E1C2409C}) (Version: 11.0.7400.345 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{BB052C53-34CB-42DE-AF41-66FDFCEEC868}) (Version: 3.72.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{6a3b46d3-fbf1-4b22-8b42-48b675de6b81}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{95716cce-fc71-413f-8ad5-56c2892d4b3a}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005 (HKLM\...\{929FBD26-9020-399B-9A7A-751D61F0B942}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005 (HKLM\...\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (HKLM-x32\...\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (HKLM-x32\...\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.28.29334 (HKLM-x32\...\{a9cfe9c7-e54f-46cd-9c5c-542ff8e3e8c4}) (Version: 14.28.29334.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.28.29334 (HKLM-x32\...\{b2d0f752-adc5-496e-8f70-8669de01f746}) (Version: 14.28.29334.0 - Microsoft Corporation)
Microsoft Visual C++ 2019 X64 Additional Runtime - 14.28.29334 (HKLM\...\{2E11EF4E-901F-4B2D-B68E-3DB2A566C857}) (Version: 14.28.29334 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X64 Minimum Runtime - 14.28.29334 (HKLM\...\{8A3F7D5B-422D-49D9-84F7-8DC1B7782967}) (Version: 14.28.29334 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X86 Additional Runtime - 14.28.29334 (HKLM-x32\...\{14C49FC8-3E9B-4F29-8526-26629B5CF30B}) (Version: 14.28.29334 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X86 Minimum Runtime - 14.28.29334 (HKLM-x32\...\{0D01A812-82A1-481F-8546-8E28E976F8DF}) (Version: 14.28.29334 - Microsoft Corporation) Hidden
Microsoft XNA Framework Redistributable 4.0 Refresh (HKLM-x32\...\{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}) (Version: 4.0.30901.0 - Microsoft Corporation)
Minecraft (HKLM-x32\...\{1C16BCA3-EBC1-49F6-8623-8FBFB9CCC872}) (Version: 1.0.3.0 - Mojang)
MiniTool Partition Wizard Free 11 (HKLM\...\{05D996FA-ADCB-4D23-BA3C-A7C184A8FAC6}_is1) (Version: - MiniTool Software Limited)
Mozilla Firefox (x64 cs) (HKLM\...\Mozilla Firefox 116.0.2 (x64 cs)) (Version: 116.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 60.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 116.0.2.8617 - Mozilla)
Mozilla Thunderbird (x86 cs) (HKLM-x32\...\Mozilla Thunderbird 102.14.0 (x86 cs)) (Version: 102.14.0 - Mozilla)
My Game Long Name (HKLM\...\UDK-63c6e693-c97d-4cc5-8287-c112ba2c841e) (Version: - Epic Games, Inc.)
NVIDIA PhysX (HKLM-x32\...\{80407BA7-7763-4395-AB98-5233F1B34E65}) (Version: 9.13.1220 - NVIDIA Corporation)
OBS Studio (HKLM-x32\...\OBS Studio) (Version: 27.1.3 - OBS Project)
OnePlus USB Drivers 1.00 (HKLM-x32\...\OnePlus USB Drivers 1.00) (Version: 1.00 - OnePlus, Inc)
OpenAL (HKLM-x32\...\OpenAL) (Version: - )
Origin (HKLM-x32\...\Origin) (Version: 10.5.119.52718 - Electronic Arts, Inc.)
Paradox Launcher v2 (HKLM\...\{F0072197-FCF6-41BF-9D38-832B145922DC}) (Version: 2.0.0.0 - Paradox Interactive)
PDF-Viewer (HKLM\...\{A278382D-4F1B-4D47-9885-8523F7261E8D}_is1) (Version: 2.5.322.10 - Tracker Software Products Ltd)
Qualcomm Atheros Bluetooth Suite (64) (HKLM\...\{A84A4FB1-D703-48DB-89E0-68B6499D2801}) (Version: 10.0.1.2 - Qualcomm Atheros)
Qualcomm Atheros Client Installation Program (HKLM-x32\...\{28006915-2739-4EBE-B5E8-49B25D32EB33}) (Version: 10.0 - Qualcomm Atheros)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.2.703.2015 - Realtek)
Registrace tiskárny (HKLM-x32\...\Canon EISRegistration) (Version: 1.9.0 - Canon Inc.)
Rockstar Games Launcher (HKLM-x32\...\Rockstar Games Launcher) (Version: 1.0.72.1513 - Rockstar Games)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 2.1.8.4 - Rockstar Games)
SpeedFan (remove only) (HKLM-x32\...\SpeedFan) (Version: - )
Stardew Valley Česky verze 0.7 (HKLM-x32\...\{50E086FD-BE8D-4271-B791-C7ECD2567FB8}_is1) (Version: 0.7 - )
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Steel Panthers World At War v8.20 (HKLM-x32\...\spwawv820Public) (Version: - )
TeamViewer 10 (HKLM-x32\...\TeamViewer) (Version: 10.0.43835 - TeamViewer)
Terraria (HKLM-x32\...\1207665503_is1) (Version: v1.4.4.9 v4 - GOG.com)
The Witcher 2 - Assassins of Kings Enhanced Edition (HKLM-x32\...\1207658930_is1) (Version: 3.5.0.26g - GOG.com)
Total Commander 64-bit (Remove or Repair) (HKLM\...\Totalcmd64) (Version: 10.50 - Ghisler Software GmbH)
Ubisoft Connect (HKLM-x32\...\Uplay) (Version: 77.1 - Ubisoft)
UNO (HKLM-x32\...\Uplay Install 3352) (Version: - Ubisoft)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{32DC821E-4A7D-4878-BEE8-337FA153D7F2}) (Version: 2.63.0.0 - Microsoft Corporation) Hidden
Update Installer for WildTangent Games App (HKLM-x32\...\{2FA94A64-C84E-49d1-97DD-7BF06C7BBFB2}.WildTangent Games App) (Version: - WildTangent) Hidden
VASSAL 3.6.14 (HKLM\...\VASSAL 3.6.14) (Version: 3.6.14 - vassalengine.org)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.18 - VideoLAN)
Vulkan Run Time Libraries 1.0.61.0 (HKLM\...\VulkanRT1.0.61.0) (Version: 1.0.61.0 - LunarG, Inc.) Hidden
WestwoodOnline (HKLM-x32\...\{BBCD6D56-8A26-4DDE-9482-DBC9C7B7341D}) (Version: 1.0.0.0 - WestwoodOnline)
WildTangent Games App (HKLM-x32\...\{70B446D1-E03B-4ab0-9B3C-0832142C9AA8}.WildTangent Games App-asus) (Version: 4.0.11.16 - WildTangent)
Windows Driver Package - ASUS (AsusSGDrv) Mouse (11/11/2015 8.0.0.23) (HKLM\...\FF0137EA2940E916D51DA702B6425126CC7C89BF) (Version: 11/11/2015 8.0.0.23 - ASUS)
WinFlash (HKLM-x32\...\{8F21291E-0444-4B1D-B9F9-4370A73E346D}) (Version: 3.0.2 - ASUS)
WPS Office for ASUS (HKLM-x32\...\Kingsoft Office) (Version: 9.1.0.5178 - Kingsoft Corp.)

Packages:
=========
Autodesk SketchBook -> C:\Program Files\WindowsApps\89006A2E.AutodeskSketchBook_5.1.0.0_x64__tf1gferkr813w [2019-11-07] (Autodesk Inc.)
Cortana -> C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_4.2308.1005.0_x64__8wekyb3d8bbwe [2023-08-12] (Microsoft Corporation)
Dolby Access -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyAccess_3.17.3025.0_x64__rz1tebttyb220 [2023-07-30] (Dolby Laboratories)
Doplněk multimediálního modulu pro aplikaci Fotografie -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2022-02-27] (Microsoft Corporation)
Doplněk pro Fotky -> C:\Program Files\WindowsApps\Microsoft.Windows.Photos.DLC.Main_2021.39122.10110.0_x64__8wekyb3d8bbwe [2022-02-27] (Microsoft Corporation)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2021-03-15] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2021-03-15] (Microsoft Corporation) [MS Ad]
Minecraft for Windows 10 -> C:\Program Files\WindowsApps\Microsoft.MinecraftUWP_1.20.1501.0_x64__8wekyb3d8bbwe [2023-08-21] (Microsoft Studios)
Music Maker Jam -> C:\Program Files\WindowsApps\MAGIX.MusicMakerJam_3.1.1.0_x64__a2t3txkz9j1jw [2020-01-27] (MAGIX)
Netflix -> C:\Program Files\WindowsApps\4DF9E0F8.Netflix_6.98.1805.0_x64__mcm4njqhnhss8 [2022-02-19] (Netflix, Inc.)
Solitaire & Casual Games -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.17.8040.0_x64__8wekyb3d8bbwe [2023-08-12] (Microsoft Studios) [MS Ad]
TripAdvisor Hotels Flights Restaurants -> C:\Program Files\WindowsApps\TripAdvisorLLC.TripAdvisorHotelsFlightsRestaurants_1.5.10.0_x64__qj0v5chwq8f2g [2023-01-17] (TripAdvisor LLC)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-397073922-2315547580-162950297-1001_Classes\CLSID\{6282d2e9-5906-bbf9-4b71-0c2869c6a835}\localserver32 -> C:\Program Files\Google\Play Games\current\service\Service.exe (Google LLC -> Google LLC)
ShellIconOverlayIdentifiers: [ GoogleDriveCloudOverlayIconHandler] -> {A8E52322-8734-481D-A7E2-27B309EF8D56} => C:\Program Files\Google\Drive File Stream\79.0.2.0\drivefsext.dll [2023-08-07] (Google LLC -> Google, Inc.)
ShellIconOverlayIdentifiers: [ GoogleDriveMirrorBlacklistedOverlayIconHandler] -> {51EF1569-67EE-4AD6-9646-E726C3FFC8A2} => C:\Program Files\Google\Drive File Stream\79.0.2.0\drivefsext.dll [2023-08-07] (Google LLC -> Google, Inc.)
ShellIconOverlayIdentifiers: [ GoogleDrivePinnedOverlayIconHandler] -> {CFE8B367-77A7-41D7-9C90-75D16D7DC6B6} => C:\Program Files\Google\Drive File Stream\79.0.2.0\drivefsext.dll [2023-08-07] (Google LLC -> Google, Inc.)
ShellIconOverlayIdentifiers: [ GoogleDriveProgressOverlayIconHandler] -> {C973DA94-CBDF-4E77-81D1-E5B794FBD146} => C:\Program Files\Google\Drive File Stream\79.0.2.0\drivefsext.dll [2023-08-07] (Google LLC -> Google, Inc.)
ContextMenuHandlers1: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} => C:\Program Files\Google\Drive File Stream\79.0.2.0\drivefsext.dll [2023-08-07] (Google LLC -> Google, Inc.)
ContextMenuHandlers4: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} => C:\Program Files\Google\Drive File Stream\79.0.2.0\drivefsext.dll [2023-08-07] (Google LLC -> Google, Inc.)
ContextMenuHandlers5: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} => C:\Program Files\Google\Drive File Stream\79.0.2.0\drivefsext.dll [2023-08-07] (Google LLC -> Google, Inc.)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => -> No File
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\System32\DriverStore\FileRepository\igdlh64.inf_amd64_9f310939ec1eebf9\igfxDTCM.dll [2019-10-30] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2017-12-04] (NVIDIA Corporation -> NVIDIA Corporation)

==================== Codecs (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Drivers32: [vidc.iv50] => C:\WINDOWS\SysWOW64\ir50_32original.dll [746496 2019-12-07] (Microsoft Windows -> Intel Corporation)

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)

ShortcutWithArgument: C:\Users\zeidl\Desktop\Martin - Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory="Default"
ShortcutWithArgument: C:\Users\zeidl\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\69639df789022856\Jakub (Kuba) - Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory="Profile 1"

==================== Loaded Modules (Whitelisted) =============

2015-08-25 11:40 - 2015-08-25 11:40 - 000124928 _____ () [File not signed] C:\Program Files (x86)\ASUS\Splendid\CCTAdjust.dll
2015-08-25 11:40 - 2015-08-25 11:40 - 000027648 _____ () [File not signed] C:\Program Files (x86)\ASUS\Splendid\DetectDisplayDC.dll
2023-07-20 11:20 - 2023-07-20 11:20 - 000372736 _____ () [File not signed] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Interop.CxHef9fb4ae#\82bdcff151f43c18c65c7ca45c990447\Interop.CxHDAudioAPILib.ni.dll
2023-07-20 11:20 - 2023-07-20 11:20 - 000018944 _____ () [File not signed] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Interop.CxUtilSvcLib\05dc6066d91123a9988eea121a5585b2\Interop.CxUtilSvcLib.ni.dll
2015-08-25 11:40 - 2015-08-25 11:40 - 001680384 _____ (ASUS TeK Computer Inc.) [File not signed] C:\Program Files (x86)\ASUS\Splendid\ApplyLUT.dll
2015-08-25 11:40 - 2015-08-25 11:40 - 000178688 _____ (ASUS TeK Computer Inc.) [File not signed] C:\Program Files (x86)\ASUS\Splendid\GenLUT.dll
2015-08-25 11:40 - 2015-08-25 11:40 - 000164864 _____ (ASUSTeK Computer Inc.) [File not signed] C:\Program Files (x86)\ASUS\Splendid\ColorU.dll
2022-09-11 11:24 - 2016-10-21 16:06 - 000318976 _____ (CANON INC) [File not signed] C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX2\scchmpm.dll
2022-09-11 11:24 - 2016-12-01 09:23 - 000219648 _____ (CANON INC.) [File not signed] C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX2\cnmpu2.dll
2022-09-11 11:24 - 2016-12-09 11:09 - 000008192 _____ (CANON INC.) [File not signed] C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX2\CNS2_CSY.DLL
2022-09-11 11:24 - 2016-12-09 11:09 - 000104960 _____ (CANON INC.) [File not signed] C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX2\CNS2_IMG.dll
2016-03-24 11:12 - 2018-03-13 11:21 - 001173504 _____ (Conexant Systems, Inc.) [File not signed] [File is in use] C:\Program Files\Conexant\SAII\CxHDAudioAPI.dll
2022-09-15 11:46 - 2023-02-13 22:45 - 001282048 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\Program Files (x86)\Origin\LIBEAY32.dll
2022-09-15 11:46 - 2023-02-13 22:45 - 000279040 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\Program Files (x86)\Origin\ssleay32.dll
2022-09-15 11:46 - 2023-02-13 22:45 - 001611264 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\platforms\qwindows.dll
2023-02-13 22:46 - 2023-02-13 22:45 - 005487104 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5Core.dll
2023-02-13 22:46 - 2023-02-13 22:45 - 005841920 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5Gui.dll
2023-02-13 22:46 - 2023-02-13 22:45 - 001179136 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5Network.dll
2023-02-13 22:46 - 2023-02-13 22:45 - 000146432 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5WebSockets.dll
2023-02-13 22:46 - 2023-02-13 22:45 - 005089792 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5Widgets.dll
2023-02-13 22:46 - 2023-02-13 22:45 - 000184832 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5Xml.dll

==================== Alternate Data Streams (Whitelisted) ========

==================== Safe Mode (Whitelisted) ==================

==================== Association (Whitelisted) =================

==================== Internet Explorer (Whitelisted) ==========

HKU\S-1-5-21-397073922-2315547580-162950297-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://asus15.msn.com/?pc=ASTE
SearchScopes: HKU\S-1-5-21-397073922-2315547580-162950297-1001 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-21-397073922-2315547580-162950297-1001 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
BHO-x32: Evernote extension -> {92EF2EAD-A7CE-4424-B0DB-499CF856608E} -> C:\Program Files (x86)\Evernote\Evernote\EvernoteIE.dll [2015-09-03] (EVERNOTE CORPORATION -> Evernote Corp., 305 Walnut Street, Redwood City, CA 94063)

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2015-10-30 09:24 - 2019-01-04 15:50 - 000000825 _____ C:\WINDOWS\system32\drivers\etc\hosts

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files (x86)\Intel\iCLS Client\;C:\Program Files\Intel\iCLS Client\;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files\Condusiv Technologies\ExpressCache\;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\
HKU\S-1-5-21-397073922-2315547580-162950297-1001\Control Panel\Desktop\\Wallpaper -> C:\Windows\ASUS\wallpapers\ASUS.jpg
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{42A84051-FB27-4A41-88C1-0AD5613D098E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Splendor\Splendor.exe () [File not signed]
FirewallRules: [{74445BBF-0199-4922-812E-DEC262577A8E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Splendor\Splendor.exe () [File not signed]
FirewallRules: [{9B171771-970B-4F92-82D4-2CE541EA16DC}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Pandemic\Pandemic.exe (Days of Wonder, Inc.) [File not signed]
FirewallRules: [{CF1F0652-6703-49EE-A745-48434ED89177}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Pandemic\Pandemic.exe (Days of Wonder, Inc.) [File not signed]
FirewallRules: [{B1DA7356-2855-4712-9759-66B0A1BD1C53}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Terraforming Mars\TerraformingMars.exe (Unity Technologies ApS) [File not signed]
FirewallRules: [{3193FC02-DEFD-4449-BEE9-40C55115AA5B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Terraforming Mars\TerraformingMars.exe (Unity Technologies ApS) [File not signed]
FirewallRules: [{F965040C-6B07-402B-83B4-9A4FEF640987}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Ticket to Ride\Ticket to Ride.exe (Days of Wonder, Inc.) [File not signed]
FirewallRules: [{8DC632DB-514C-4092-AFA2-E197A69883FF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Ticket to Ride\Ticket to Ride.exe (Days of Wonder, Inc.) [File not signed]
FirewallRules: [{38A01F05-0974-46BE-9917-F4C9124F9246}] => (Block) C:\program files\epic games\darkestdungeon\_windowsnosteam\darkest.exe => No File
FirewallRules: [{A3A8024B-3B60-44BF-98DF-2458AD10E536}] => (Block) C:\program files\epic games\darkestdungeon\_windowsnosteam\darkest.exe => No File
FirewallRules: [UDP Query User{7BEDB4D2-D4A3-4CE1-B114-008A05CF6D50}C:\program files\epic games\darkestdungeon\_windowsnosteam\darkest.exe] => (Allow) C:\program files\epic games\darkestdungeon\_windowsnosteam\darkest.exe => No File
FirewallRules: [TCP Query User{93035673-B60E-4F31-AA12-AE79931F01A0}C:\program files\epic games\darkestdungeon\_windowsnosteam\darkest.exe] => (Allow) C:\program files\epic games\darkestdungeon\_windowsnosteam\darkest.exe => No File
FirewallRules: [UDP Query User{FC12B906-2804-4C7D-8CA6-9C0B5966661A}C:\program files (x86)\hearthstone\hearthstone.exe] => (Allow) C:\program files (x86)\hearthstone\hearthstone.exe => No File
FirewallRules: [TCP Query User{696C26BE-CD87-476C-A2AA-631705C43721}C:\program files (x86)\hearthstone\hearthstone.exe] => (Allow) C:\program files (x86)\hearthstone\hearthstone.exe => No File
FirewallRules: [{0D42FC3D-312E-48BD-830C-E5A280C3182D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Stardew Valley\Stardew Valley.exe (ConcernedApe) [File not signed]
FirewallRules: [{CD9CCEF0-3F37-4FDE-A5F3-94895915FF37}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Stardew Valley\Stardew Valley.exe (ConcernedApe) [File not signed]
FirewallRules: [{8CF7F52C-3D90-4AAA-A67E-12A7486F2FFD}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\UNO\uno.exe (Chengdu Ubisoft Software Co., Ltd. -> )
FirewallRules: [{1EF10A86-77C6-438C-A30C-DD36FCDD5D97}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\UNO\uno.exe (Chengdu Ubisoft Software Co., Ltd. -> )
FirewallRules: [UDP Query User{049516B6-4B59-49FA-ADAD-26ABD9C8DFF8}C:\program files (x86)\steam\steamapps\common\rocketleague\binaries\win64\rocketleague.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\rocketleague\binaries\win64\rocketleague.exe (Psyonix, LLC) [File not signed]
FirewallRules: [TCP Query User{B84B3BAF-9BC5-4B92-BFAE-79C1D2A218E4}C:\program files (x86)\steam\steamapps\common\rocketleague\binaries\win64\rocketleague.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\rocketleague\binaries\win64\rocketleague.exe (Psyonix, LLC) [File not signed]
FirewallRules: [{21590096-E583-4762-A18E-AC1BB4D64EA0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\The Witcher Adventure Game\TheWitcherAdventureGame.exe () [File not signed]
FirewallRules: [{36F6BCCC-E8DC-4B6B-9FDB-167ABE420DD6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\The Witcher Adventure Game\TheWitcherAdventureGame.exe () [File not signed]
FirewallRules: [{A5F2D9D2-C315-45AF-909F-A09C069E04D2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Carcassonne The Official Board Game\Carcassonne.exe () [File not signed]
FirewallRules: [{7C2D28BC-46EF-4194-9986-46C786DB48E8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Carcassonne The Official Board Game\Carcassonne.exe () [File not signed]
FirewallRules: [{E5DE371B-8402-4F2A-9A51-B1E3C4F8BFB3}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Crypt of the NecroDancer\NecroDancer.exe (Brace Yourself Games (Transcendsense Technologies Inc) -> )
FirewallRules: [{4065923D-D8DF-4A52-8CB3-7447664D183B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Crypt of the NecroDancer\NecroDancer.exe (Brace Yourself Games (Transcendsense Technologies Inc) -> )
FirewallRules: [{D6EFF8D8-FA99-43BD-9B61-85818680FC1C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\911 Operator\CallEditor.exe () [File not signed]
FirewallRules: [{59B46EC5-AF6F-4BB4-A57B-C3C9EDC5877B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\911 Operator\CallEditor.exe () [File not signed]
FirewallRules: [{B3C2E565-3596-40F3-8772-CA1243556E91}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\911 Operator\911.exe () [File not signed]
FirewallRules: [{1126B18F-18F2-405C-AED8-92067C05512D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\911 Operator\911.exe () [File not signed]
FirewallRules: [{D7A00497-B01B-4124-B371-8567086BAB37}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer -> TeamViewer GmbH)
FirewallRules: [{CB83467F-D679-43F5-BEDB-F69313E2A0B5}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer -> TeamViewer GmbH)
FirewallRules: [{E770CB10-B3F6-47C6-A481-BEA436233C21}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer -> TeamViewer GmbH)
FirewallRules: [{17812516-59BE-4981-9861-9622948561CB}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer -> TeamViewer GmbH)
FirewallRules: [{75342C17-EC7A-4A80-B3C5-388D0054818F}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{7D061927-7209-41EB-8532-80E1DED5CA79}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{E2C7A036-D080-4B8E-8A6F-D7AC10C62FC1}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{948DFE0D-4F36-4489-8CF1-ED3478E3E9DE}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{59172E76-33E6-46B2-BAA6-84A5B139E0D8}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [TCP Query User{6E168671-9115-4D45-858D-B07D3E376B65}C:\gog games\the witcher 2 enhanced edition\bin\witcher2.exe] => (Allow) C:\gog games\the witcher 2 enhanced edition\bin\witcher2.exe () [File not signed]
FirewallRules: [UDP Query User{97A025A8-C713-49AF-9650-70F83B8B4CE7}C:\gog games\the witcher 2 enhanced edition\bin\witcher2.exe] => (Allow) C:\gog games\the witcher 2 enhanced edition\bin\witcher2.exe () [File not signed]
FirewallRules: [TCP Query User{BDDD1299-FD7A-4E39-B108-2105210EA0A2}C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{86D1433D-C53E-464B-821A-D464C2440EA9}C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [{7140E26F-9608-450C-99FD-E4BA32FB7CB6}] => (Block) C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [{91ADE2F6-C9EA-4DE4-B305-0DB1670ACEDB}] => (Block) C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [TCP Query User{1C59D42E-C905-404E-A15F-1BE99477EF85}C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{413DEBB7-51E6-40D3-8735-AC0530387A10}C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [{263B6504-E5DF-4077-B698-345AFF2CE4E0}] => (Block) C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [{DFC38E88-0B9E-44F0-A7D4-4554AA0BDDFD}] => (Block) C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [TCP Query User{C27462B8-FCEE-42AF-BAF7-938A91A853CD}C:\program files\epic games\subnautica\subnautica.exe] => (Allow) C:\program files\epic games\subnautica\subnautica.exe () [File not signed]
FirewallRules: [UDP Query User{066FDE4A-9252-43D0-99E8-A9F84271E0EE}C:\program files\epic games\subnautica\subnautica.exe] => (Allow) C:\program files\epic games\subnautica\subnautica.exe () [File not signed]
FirewallRules: [{13F43C0B-AD46-4067-9771-F66E407BB487}] => (Block) C:\program files\epic games\subnautica\subnautica.exe () [File not signed]
FirewallRules: [{21F1D5C7-EF2E-4BA0-B7BC-6EC06ECFABEA}] => (Block) C:\program files\epic games\subnautica\subnautica.exe () [File not signed]
FirewallRules: [TCP Query User{64E6AC28-2D0E-4484-834B-3E9606106D1C}C:\program files (x86)\minecraft\runtime\jre-x64\bin\javaw.exe] => (Allow) C:\program files (x86)\minecraft\runtime\jre-x64\bin\javaw.exe
FirewallRules: [UDP Query User{F23A6C55-D46C-41C4-85FA-B93FB1FC21F9}C:\program files (x86)\minecraft\runtime\jre-x64\bin\javaw.exe] => (Allow) C:\program files (x86)\minecraft\runtime\jre-x64\bin\javaw.exe
FirewallRules: [{DF9FF247-9AA4-40CE-A744-BA2F61CB98A2}] => (Allow) C:\Program Files (x86)\GOG Galaxy\Games\Diablo\Diablo.exe (GOG Sp. z o.o. -> Blizzard Entertainment)
FirewallRules: [{D0D4A1F4-F6A3-4BEF-8371-D4C5C80370A2}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe (Even Balance, Inc. -> )
FirewallRules: [{8E886745-C2D4-4651-8A12-12779F987A5A}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe (Even Balance, Inc. -> )
FirewallRules: [{029121DB-BC7F-48E3-B983-2F2D28377B62}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe (Even Balance, Inc. -> )
FirewallRules: [{FF12328D-F7D9-42E3-BB2E-5E3529E13A9E}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe (Even Balance, Inc. -> )
FirewallRules: [{E87E4DBD-C69F-422B-8996-F640730B9F13}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Turmoil\Turmoil.exe () [File not signed]
FirewallRules: [{BC248F01-01AD-4D97-9920-F10425C9518B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Turmoil\Turmoil.exe () [File not signed]
FirewallRules: [TCP Query User{D2DC4611-EF08-47AD-BB53-745AD9F178F2}C:\program files\epic games\amongus\among us.exe] => (Block) C:\program files\epic games\amongus\among us.exe => No File
FirewallRules: [UDP Query User{0545CBBB-F945-48A4-A511-015B6D73159E}C:\program files\epic games\amongus\among us.exe] => (Block) C:\program files\epic games\amongus\among us.exe => No File
FirewallRules: [{547020E7-1FBE-405F-875C-B336354F1C04}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Graveyard Keeper\Graveyard Keeper.exe () [File not signed]
FirewallRules: [{60980A93-AE21-48EA-9A8A-57784373A170}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Graveyard Keeper\Graveyard Keeper.exe () [File not signed]
FirewallRules: [TCP Query User{45DC37B1-5012-4559-9E20-8A763F0028A3}C:\program files\mozilla firefox\firefox.exe] => (Block) C:\program files\mozilla firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [UDP Query User{69664D36-1A5B-44E0-9C1A-50DA5EA06B5D}C:\program files\mozilla firefox\firefox.exe] => (Block) C:\program files\mozilla firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{EB05213B-DA58-4E90-9813-B8F791E0E068}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Lichdom Battlemage\Bin64\LichdomBattlemage.exe => No File
FirewallRules: [{6C661D86-E20F-4E98-BC21-EE37DBCF80D0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Lichdom Battlemage\Bin64\LichdomBattlemage.exe => No File
FirewallRules: [{7CB1C75A-2439-45B9-8492-243687B8A871}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dead Mans Draw\DeadMansDraw.exe (Stardock Entertainment, Inc. -> )
FirewallRules: [{9676BB14-C0F7-48AC-8EF6-8307D8019924}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dead Mans Draw\DeadMansDraw.exe (Stardock Entertainment, Inc. -> )
FirewallRules: [TCP Query User{CADC8DC0-6A34-4F85-839D-0BB9C9A32B01}C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe] => (Allow) C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{3D2849C8-0A61-4081-A507-8F2ED20EA4AA}C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe] => (Allow) C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [{23BEC1AA-FE25-4968-802B-A8C70DB124DB}] => (Block) C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [{2121A9D5-BDBB-4E29-998A-8D19FD5EA600}] => (Block) C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [{FBE3C29B-A3E9-43C0-9F74-A7332070A013}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Prison Architect\Launcher\dowser.exe (Paradox Interactive AB (publ) -> )
FirewallRules: [{08402A05-4886-4636-8B82-4AF8230C28CC}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Prison Architect\Launcher\dowser.exe (Paradox Interactive AB (publ) -> )
FirewallRules: [{3E115600-2AC9-4F9A-BB01-87B4E94B5DDF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Prison Architect\Prison Architect.exe => No File
FirewallRules: [{0D5769FB-2833-4926-B640-039494B74E5B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Prison Architect\Prison Architect.exe => No File
FirewallRules: [TCP Query User{0DA190BE-57E4-4E83-A194-C0FE7720E162}C:\program files (x86)\steam\steamapps\common\prison architect\prison architect64.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\prison architect\prison architect64.exe () [File not signed]
FirewallRules: [UDP Query User{CD3114AC-614F-40F7-8772-DFB6EE3CB3C6}C:\program files (x86)\steam\steamapps\common\prison architect\prison architect64.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\prison architect\prison architect64.exe () [File not signed]
FirewallRules: [{EFB45F43-B556-4F1A-9CD4-53327CC17E8F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Patchwork\pxw.exe () [File not signed]
FirewallRules: [{D0BF578D-89A4-48D8-B558-16A0164A409B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Patchwork\pxw.exe () [File not signed]
FirewallRules: [{22EEF788-E0D4-45DE-890C-DF0BE2AE1E7A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Potion Explosion\PotionExplosion.exe () [File not signed]
FirewallRules: [{BBAACCF7-D840-4981-A4B9-CC82556479C5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Potion Explosion\PotionExplosion.exe () [File not signed]
FirewallRules: [{EFF53268-37AC-46CB-9228-3F1D1077125C}] => (Allow) C:\Program Files (x86)\Overwolf\0.188.0.22\OverwolfBrowser.exe => No File
FirewallRules: [{645A9A8B-F5A5-48EA-8C5D-901F779714ED}] => (Allow) C:\Program Files (x86)\Overwolf\0.188.0.22\OverwolfBrowser.exe => No File
FirewallRules: [{8EAFA684-CC2C-457F-849E-CE4A3DB17353}] => (Block) C:\Program Files (x86)\Overwolf\0.188.0.22\OverwolfBrowser.exe => No File
FirewallRules: [{ADDFE614-78F3-46BD-A63E-C1C279ECA405}] => (Block) C:\Program Files (x86)\Overwolf\0.188.0.22\OverwolfBrowser.exe => No File
FirewallRules: [{9205C84B-7D93-4A95-8DD8-E0A9627E9DF8}] => (Allow) C:\Program Files (x86)\Overwolf\0.190.0.12\OverwolfBrowser.exe => No File
FirewallRules: [{3ADA8150-C365-40DE-92BF-56802D225442}] => (Allow) C:\Program Files (x86)\Overwolf\0.190.0.12\OverwolfBrowser.exe => No File
FirewallRules: [{A2D82D95-D529-45A5-BB66-22FEEBE9E741}] => (Block) C:\Program Files (x86)\Overwolf\0.190.0.12\OverwolfBrowser.exe => No File
FirewallRules: [{A080F636-B1B1-48D1-99A2-35C3D334FB0F}] => (Block) C:\Program Files (x86)\Overwolf\0.190.0.12\OverwolfBrowser.exe => No File
FirewallRules: [TCP Query User{0FBBED41-E68C-4250-A0BA-613818FBB517}C:\program files (x86)\steam\steamapps\common\fifa 22\fifa22.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\fifa 22\fifa22.exe => No File
FirewallRules: [UDP Query User{172CD96D-4EC7-43D2-82C1-131A4A3F6839}C:\program files (x86)\steam\steamapps\common\fifa 22\fifa22.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\fifa 22\fifa22.exe => No File
FirewallRules: [{23D24E3B-43AB-4FAC-9EB5-90CAA756A02F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Talisman\Talisman.exe () [File not signed]
FirewallRules: [{DF22D90F-1DFD-45F9-9BE1-F4C8A9E4561E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Talisman\Talisman.exe () [File not signed]
FirewallRules: [{9B5343F0-4AE5-4B92-8BAB-93B9BE01378C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Crypt of the NecroDancer\Necrodancer64\Necrodancer.exe (Brace Yourself Games Inc. -> )
FirewallRules: [{B7D4D2E4-5CB8-4AD9-B2E5-266E94721FF6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Crypt of the NecroDancer\Necrodancer64\Necrodancer.exe (Brace Yourself Games Inc. -> )
FirewallRules: [TCP Query User{B42569C9-D4D1-4055-B9BE-59B9E8DD0ADA}C:\users\zeidl\appdata\local\discord\app-1.0.9005\discord.exe] => (Allow) C:\users\zeidl\appdata\local\discord\app-1.0.9005\discord.exe => No File
FirewallRules: [UDP Query User{03E94A0C-56F4-4F77-9AE4-340916FC834E}C:\users\zeidl\appdata\local\discord\app-1.0.9005\discord.exe] => (Allow) C:\users\zeidl\appdata\local\discord\app-1.0.9005\discord.exe => No File
FirewallRules: [{B0C03F18-26FE-4FE0-BD64-70780CCC0CF5}] => (Block) C:\users\zeidl\appdata\local\discord\app-1.0.9005\discord.exe => No File
FirewallRules: [{5E5D6165-4AC1-427B-B2A1-3ECA9E667CB8}] => (Block) C:\users\zeidl\appdata\local\discord\app-1.0.9005\discord.exe => No File
FirewallRules: [{82D11248-DCD9-43D9-93CF-81CA637D68C5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Magicka 2\engine\Magicka2.exe => No File
FirewallRules: [{A2E43216-7D47-4F73-8241-A6F2C2389FB9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Magicka 2\engine\Magicka2.exe => No File
FirewallRules: [{9A5104C3-F506-473F-B9BE-C43151172258}] => (Allow) C:\Program Files (x86)\GOG Galaxy\Games\HoMM 4 Complete\heroes4.exe (The 3DO Company) [File not signed]
FirewallRules: [{664EB16D-41C8-466A-A508-6DB8B9D74C15}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Factorio Demo\bin\x64\factorio.exe => No File
FirewallRules: [{6E7B0D86-514C-46FC-A243-4B31D9ADD618}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Factorio Demo\bin\x64\factorio.exe => No File
FirewallRules: [TCP Query User{2B31EDCD-B85F-4557-A704-97F3A743C9A4}C:\program files\epic games\gloomhaven\gh.exe] => (Allow) C:\program files\epic games\gloomhaven\gh.exe () [File not signed]
FirewallRules: [UDP Query User{0C9A221F-C641-489E-9640-FCE92C83DB93}C:\program files\epic games\gloomhaven\gh.exe] => (Allow) C:\program files\epic games\gloomhaven\gh.exe () [File not signed]
FirewallRules: [{F73784E0-C20A-48EF-9261-0A02889B441C}] => (Block) C:\program files\epic games\gloomhaven\gh.exe () [File not signed]
FirewallRules: [{BE589991-C081-4616-AEFE-A391309ECD60}] => (Block) C:\program files\epic games\gloomhaven\gh.exe () [File not signed]
FirewallRules: [{DBF47647-DBD1-461A-8901-69279846DF70}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Prison Architect\Prison Architect64.exe () [File not signed]
FirewallRules: [{D9E41908-06EC-4A97-AF80-1B634E5CFAE5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Prison Architect\Prison Architect64.exe () [File not signed]
FirewallRules: [{5956EB91-8076-41C2-BA50-37E22A1ADDA4}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Football Tactics\game64.exe () [File not signed]
FirewallRules: [{89912755-EAB1-46C4-AB36-A8545A2E4CC5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Football Tactics\game64.exe () [File not signed]
FirewallRules: [TCP Query User{2C1B153C-D75F-4773-93D0-D00D15D143F9}C:\program files (x86)\steam\steamapps\common\moto racer 4\mr4\binaries\win64\racer-win64-shipping.exe] => (Block) C:\program files (x86)\steam\steamapps\common\moto racer 4\mr4\binaries\win64\racer-win64-shipping.exe => No File
FirewallRules: [UDP Query User{0ACCED73-4326-481E-9C51-50922391C1C1}C:\program files (x86)\steam\steamapps\common\moto racer 4\mr4\binaries\win64\racer-win64-shipping.exe] => (Block) C:\program files (x86)\steam\steamapps\common\moto racer 4\mr4\binaries\win64\racer-win64-shipping.exe => No File
FirewallRules: [{5675B4BD-8746-429C-8953-C1E3C59FC7FE}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SlayTheSpire\jre\bin\javaw.exe
FirewallRules: [{9FC5BA39-B037-46FA-97F9-7D30426A3341}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SlayTheSpire\jre\bin\javaw.exe
FirewallRules: [TCP Query User{3C411F58-D290-41FC-957F-245F83445E17}C:\program files (x86)\steam\steamapps\common\one day for ched\binaries\win32\udk.exe] => (Block) C:\program files (x86)\steam\steamapps\common\one day for ched\binaries\win32\udk.exe => No File
FirewallRules: [UDP Query User{C3540944-7859-4ADB-84B9-B688723393E6}C:\program files (x86)\steam\steamapps\common\one day for ched\binaries\win32\udk.exe] => (Block) C:\program files (x86)\steam\steamapps\common\one day for ched\binaries\win32\udk.exe => No File
FirewallRules: [TCP Query User{C7C9471B-76A8-4F97-B6B8-6377AB58795D}C:\program files (x86)\steam\steamapps\common\outlast\binaries\win64\olgame.exe] => (Block) C:\program files (x86)\steam\steamapps\common\outlast\binaries\win64\olgame.exe => No File
FirewallRules: [UDP Query User{BA7E05D7-E1B8-4293-A04A-E97646C10175}C:\program files (x86)\steam\steamapps\common\outlast\binaries\win64\olgame.exe] => (Block) C:\program files (x86)\steam\steamapps\common\outlast\binaries\win64\olgame.exe => No File
FirewallRules: [{B11E49C8-FFDB-4107-ACB7-40EF42851D8E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\rocketleague\Binaries\Win64\RocketLeague.exe (Psyonix, LLC) [File not signed]
FirewallRules: [{F8C498E3-DF7C-45E2-B792-704F8F5E6E73}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\rocketleague\Binaries\Win64\RocketLeague.exe (Psyonix, LLC) [File not signed]
FirewallRules: [{8493EE19-AD98-497A-92CE-5BC211394003}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\This War of Mine\This War of Mine.exe (11 BIT STUDIOS S.A. -> )
FirewallRules: [{FB04D923-9399-42B2-B478-2C289B17F82F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\This War of Mine\This War of Mine.exe (11 BIT STUDIOS S.A. -> )
FirewallRules: [{2912115B-F9AE-46CB-A956-BFCE41FEA9D8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\This War of Mine\Storyteller.exe () [File not signed]
FirewallRules: [{C3798A8B-3742-497A-AA8C-A56B7A4BC540}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\This War of Mine\Storyteller.exe () [File not signed]
FirewallRules: [TCP Query User{ACFF73B0-23A3-46C0-894D-56E34BEF9C2E}C:\program files (x86)\steam\steamapps\common\painted memories\engine\binaries\win64\ue4game-win64-shipping.exe] => (Block) C:\program files (x86)\steam\steamapps\common\painted memories\engine\binaries\win64\ue4game-win64-shipping.exe => No File
FirewallRules: [UDP Query User{73D1009C-92B0-489C-8BB9-F3CE6DBAAF8D}C:\program files (x86)\steam\steamapps\common\painted memories\engine\binaries\win64\ue4game-win64-shipping.exe] => (Block) C:\program files (x86)\steam\steamapps\common\painted memories\engine\binaries\win64\ue4game-win64-shipping.exe => No File
FirewallRules: [{CDFA597E-065E-41A3-819E-340FED9B94A7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dont_starve\bin\dontstarve_steam.exe () [File not signed]
FirewallRules: [{F5D65628-6C8F-4C1A-9E21-1129122A5C2A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dont_starve\bin\dontstarve_steam.exe () [File not signed]
FirewallRules: [{4F0ADF6C-9095-494A-8DD9-F837E3A4FCE6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\PlanetAncyraChronicles\Binaries\Win32\UDK.exe => No File
FirewallRules: [{3DF1E5CA-1CE8-431F-831B-5962256313E1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\PlanetAncyraChronicles\Binaries\Win32\UDK.exe => No File
FirewallRules: [{B7B343FC-A626-4B6C-825A-45C285D65E46}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Among Us\Among Us.exe () [File not signed]
FirewallRules: [{19192176-7B71-43FA-82CB-E61EB1A572F8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Among Us\Among Us.exe () [File not signed]
FirewallRules: [TCP Query User{A9A7C61E-CEC1-4AD2-9021-A6CB71679A03}C:\program files (x86)\steam\steamapps\common\postal redux\postalredux\binaries\win64\postalredux-win64-shipping.exe] => (Block) C:\program files (x86)\steam\steamapps\common\postal redux\postalredux\binaries\win64\postalredux-win64-shipping.exe => No File
FirewallRules: [UDP Query User{0B32C9F6-7E9A-4581-825D-9353ACD26A75}C:\program files (x86)\steam\steamapps\common\postal redux\postalredux\binaries\win64\postalredux-win64-shipping.exe] => (Block) C:\program files (x86)\steam\steamapps\common\postal redux\postalredux\binaries\win64\postalredux-win64-shipping.exe => No File
FirewallRules: [{2CE2FC77-2E6B-4EAF-ABB1-5DB4BC83FC4B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Aeon's End\AeonsEnd.exe () [File not signed]
FirewallRules: [{51C1CB02-0840-4CA6-820B-09E98F102719}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Aeon's End\AeonsEnd.exe () [File not signed]
FirewallRules: [TCP Query User{BB31B526-E5FC-437B-9CB5-37EAA816E354}C:\users\zeidl\appdata\local\discord\app-1.0.9013\discord.exe] => (Allow) C:\users\zeidl\appdata\local\discord\app-1.0.9013\discord.exe => No File
FirewallRules: [UDP Query User{884A4411-5C10-4054-B881-FD4C1237DC36}C:\users\zeidl\appdata\local\discord\app-1.0.9013\discord.exe] => (Allow) C:\users\zeidl\appdata\local\discord\app-1.0.9013\discord.exe => No File
FirewallRules: [{D0345251-779E-4096-83A7-2FB83F6E8830}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.100.3203.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{2D609CF3-8A3A-48B6-A8B5-9D65F7FD9AC9}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.100.3203.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{296A4C3C-3E59-48C2-B510-D2B7A78848B7}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.100.3203.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{FBD0FC8F-AE68-4B9A-AA35-58C3AB5C0312}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.100.3203.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{5E9F3B8B-7DFB-4274-B9C8-99C849724212}] => (Allow) C:\Program Files\Google\Play Games\current\emulator\crosvm.exe (Google LLC -> )
FirewallRules: [{B2C6DE85-2A33-4553-85E3-4B6142881A40}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dorfromantik\Dorfromantik.exe () [File not signed]
FirewallRules: [{EECB1158-6188-4386-B5D2-D695406345A4}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dorfromantik\Dorfromantik.exe () [File not signed]
FirewallRules: [{61CF564E-023C-4AEE-B707-36AA3EBC853C}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\115.0.1901.203\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{B31C58CE-F2BA-4968-B078-698C27B687D6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\War of the Human Tanks\War of the Human Tanks.exe (Fruitbat Factory & Yakiniku Banzai) [File not signed]
FirewallRules: [{22C6E16B-7492-4689-8F5A-644DB55237B8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\War of the Human Tanks\War of the Human Tanks.exe (Fruitbat Factory & Yakiniku Banzai) [File not signed]
FirewallRules: [{EB704B4C-F094-4D98-BCF1-0F2F6D1623B6}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.101.3212.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{B7CE76FA-50D1-4B6D-A759-F91A6A4BDBAB}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.101.3212.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{934FB713-44BA-4DD7-A012-92BE5F323A68}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.101.3212.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{88B2658E-052D-4CD1-8C57-CED4DFFE4136}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.101.3212.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{4AC3745F-DB60-49BB-959B-6339F1C69E08}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Reventure\Reventure.exe () [File not signed]
FirewallRules: [{D3C6BF90-BFF9-43D0-825B-ECB302E9283D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Reventure\Reventure.exe () [File not signed]
FirewallRules: [{323784BB-ACCC-476F-BD61-9C7A8ABCF788}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Reigns Her Majesty\Reigns2.exe () [File not signed]
FirewallRules: [{33836746-5A22-4C1D-861B-6A8B6DB95B98}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Reigns Her Majesty\Reigns2.exe () [File not signed]
FirewallRules: [{70A26733-D62E-4846-80AF-EBBBB1331238}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Reigns\Reigns.exe () [File not signed]
FirewallRules: [{931EC5E5-F99F-4E8E-9DA3-6047261F3916}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Reigns\Reigns.exe () [File not signed]
FirewallRules: [{856AEA7A-60FD-4948-AD0C-A626885BBE78}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Football Manager 2023 Demo\fm.exe (Sports Interactive) [File not signed]
FirewallRules: [{9FDF0CDB-A9C4-49B1-BA45-050385B2C8C1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Football Manager 2023 Demo\fm.exe (Sports Interactive) [File not signed]
FirewallRules: [{7EF29CE3-F1FE-42E3-9C7D-C12629B5C031}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)

==================== Restore Points =========================

21-08-2023 18:23:24 Naplánovaný kontrolní bod

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (08/23/2023 03:43:30 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: vpnupdate.exe, verze: 5.5.522.0, časové razítko: 0x5d9c53ed
Název chybujícího modulu: vpnupdate.exe, verze: 5.5.522.0, časové razítko: 0x5d9c53ed
Kód výjimky: 0xc0000409
Posun chyby: 0x000df57d
ID chybujícího procesu: 0x3518
Čas spuštění chybující aplikace: 0x01d9d5c78c9b8a58
Cesta k chybující aplikaci: c:\program files\avast software\secureline\vpnupdate.exe
Cesta k chybujícímu modulu: c:\program files\avast software\secureline\vpnupdate.exe
ID zprávy: da66a794-6c1e-441b-a9ea-0943f99aa953
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (08/22/2023 04:14:15 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: vpnupdate.exe, verze: 5.5.522.0, časové razítko: 0x5d9c53ed
Název chybujícího modulu: vpnupdate.exe, verze: 5.5.522.0, časové razítko: 0x5d9c53ed
Kód výjimky: 0xc0000409
Posun chyby: 0x000df57d
ID chybujícího procesu: 0x3d60
Čas spuštění chybující aplikace: 0x01d9d502eb900a0b
Cesta k chybující aplikaci: c:\program files\avast software\secureline\vpnupdate.exe
Cesta k chybujícímu modulu: c:\program files\avast software\secureline\vpnupdate.exe
ID zprávy: a2fd0866-f167-4eab-af58-5e67be7e279f
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (08/22/2023 03:01:02 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: vpnupdate.exe, verze: 5.5.522.0, časové razítko: 0x5d9c53ed
Název chybujícího modulu: vpnupdate.exe, verze: 5.5.522.0, časové razítko: 0x5d9c53ed
Kód výjimky: 0xc0000409
Posun chyby: 0x000df57d
ID chybujícího procesu: 0x34d0
Čas spuštění chybující aplikace: 0x01d9d4f86ab07fa2
Cesta k chybující aplikaci: c:\program files\avast software\secureline\vpnupdate.exe
Cesta k chybujícímu modulu: c:\program files\avast software\secureline\vpnupdate.exe
ID zprávy: f739999e-62c0-4f0c-9b5a-13ffbd314a86
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (08/21/2023 08:06:11 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: vpnupdate.exe, verze: 5.5.522.0, časové razítko: 0x5d9c53ed
Název chybujícího modulu: vpnupdate.exe, verze: 5.5.522.0, časové razítko: 0x5d9c53ed
Kód výjimky: 0xc0000409
Posun chyby: 0x000df57d
ID chybujícího procesu: 0x1a08
Čas spuštění chybující aplikace: 0x01d9d45a2a9097d1
Cesta k chybující aplikaci: c:\program files\avast software\secureline\vpnupdate.exe
Cesta k chybujícímu modulu: c:\program files\avast software\secureline\vpnupdate.exe
ID zprávy: ce575d78-acd5-429a-b0eb-d9b802f53f00
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (08/21/2023 04:16:52 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: UpdateChecker.exe, verze: 1.0.6.0, časové razítko: 0x61600b28
Název chybujícího modulu: alvupdt.dll_unloaded, verze: 1.0.7.0, časové razítko: 0x61678d47
Kód výjimky: 0xc0000005
Posun chyby: 0x00003bf0
ID chybujícího procesu: 0x3a2c
Čas spuštění chybující aplikace: 0x01d9d3bb5ce98e9a
Cesta k chybující aplikaci: C:\Program Files (x86)\ASUS\ASUS Live Update\UpdateChecker.exe
Cesta k chybujícímu modulu: alvupdt.dll
ID zprávy: 3bfdaff4-50c0-49b1-9507-1aa0e237d61b
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (08/21/2023 04:13:08 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: vpnupdate.exe, verze: 5.5.522.0, časové razítko: 0x5d9c53ed
Název chybujícího modulu: vpnupdate.exe, verze: 5.5.522.0, časové razítko: 0x5d9c53ed
Kód výjimky: 0xc0000409
Posun chyby: 0x000df57d
ID chybujícího procesu: 0x1e00
Čas spuštění chybující aplikace: 0x01d9d43956e40e23
Cesta k chybující aplikaci: c:\program files\avast software\secureline\vpnupdate.exe
Cesta k chybujícímu modulu: c:\program files\avast software\secureline\vpnupdate.exe
ID zprávy: acd80844-3a0c-4ad8-ad53-ed2577b8888d
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (08/20/2023 08:19:07 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: vpnupdate.exe, verze: 5.5.522.0, časové razítko: 0x5d9c53ed
Název chybujícího modulu: vpnupdate.exe, verze: 5.5.522.0, časové razítko: 0x5d9c53ed
Kód výjimky: 0xc0000409
Posun chyby: 0x000df57d
ID chybujícího procesu: 0x1578
Čas spuštění chybující aplikace: 0x01d9d392cd0855ff
Cesta k chybující aplikaci: c:\program files\avast software\secureline\vpnupdate.exe
Cesta k chybujícímu modulu: c:\program files\avast software\secureline\vpnupdate.exe
ID zprávy: ba585fa2-95fd-43d6-a94c-c6e0aece100f
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (08/20/2023 08:10:22 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: UpdateChecker.exe, verze: 1.0.6.0, časové razítko: 0x61600b28
Název chybujícího modulu: alvupdt.dll_unloaded, verze: 1.0.7.0, časové razítko: 0x61678d47
Kód výjimky: 0xc0000005
Posun chyby: 0x00003bf0
ID chybujícího procesu: 0x19ec
Čas spuštění chybující aplikace: 0x01d9d2ed9baeba73
Cesta k chybující aplikaci: C:\Program Files (x86)\ASUS\ASUS Live Update\UpdateChecker.exe
Cesta k chybujícímu modulu: alvupdt.dll
ID zprávy: c84892fd-e03b-40e2-bfa7-06cee87fdc2b
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:


System errors:
=============
Error: (08/23/2023 03:45:51 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Instalace se nezdařila: Instalování následující aktualizace se nezdařilo z důvodu chyby (0x8024200b): Intel Corporation - Display - 26.20.100.7325.

Error: (08/21/2023 05:50:10 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-2O519MS)
Description: Server microsoft.windowscommunicationsapps_16005.14326.21538.0_x64__8wekyb3d8bbwe!microsoft.windowslive.mail se v daném časovém limitu neregistroval u služby DCOM.

Error: (08/21/2023 04:31:47 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Instalace se nezdařila: Instalování následující aktualizace se nezdařilo z důvodu chyby (0x80073d02): 9NZKPSTSNW4P-Microsoft.XboxGamingOverlay.

Error: (08/21/2023 04:31:46 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Instalace se nezdařila: Instalování následující aktualizace se nezdařilo z důvodu chyby (0x80073d02): 9WZDNCRFJ364-MICROSOFT.SKYPEAPP.

Error: (08/21/2023 04:16:08 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Instalace se nezdařila: Instalování následující aktualizace se nezdařilo z důvodu chyby (0x8024200b): Intel Corporation - Display - 26.20.100.7325.

Error: (08/21/2023 04:11:34 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-2O519MS)
Description: Server 4DF9E0F8.Netflix_6.98.1805.0_x64__mcm4njqhnhss8!Netflix.App.AppX5pc7brg014reh5jmy9aek351wvkx5hkm.wwa se v daném časovém limitu neregistroval u služby DCOM.

Error: (08/19/2023 08:26:02 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Instalace se nezdařila: Instalování následující aktualizace se nezdařilo z důvodu chyby (0x8024200b): Intel Corporation - Display - 26.20.100.7325.

Error: (08/19/2023 08:23:33 PM) (Source: volsnap) (EventID: 36) (User: )
Description: Stínové kopie svazku C: byly přerušeny, protože z důvodu limitu stanoveného uživatelem se nepodařilo zvětšit úložiště stínové kopie.


Windows Defender:
================
Date: 2023-08-22 17:12:30
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {21501DC1-6CBE-4848-9B24-E7808D1D1065}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2023-08-21 18:09:39
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {0529D9F9-2422-4DE7-A4B5-6F676903036F}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2023-08-17 16:36:20
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {B4B36931-FC7B-41C8-8FFD-B6762BE05528}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2023-08-16 18:22:13
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {0F9A5137-D6DC-45A4-BEBC-FE792F41E143}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2023-08-15 17:06:34
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {2DF7C2C8-2D3E-4E59-8A58-BE81E880CEF7}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM
Event[0]:

Date: 2023-08-09 15:42:37
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.393.2585.0
Zdroj aktualizace: Server Microsoft Update
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.23060.1005
Kód chyby: 0x80070643
Popis chyby: Při instalaci došlo k závažné chybě.

Date: 2023-07-16 20:42:37
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.391.3752.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.23050.3
Kód chyby: 0x80070020
Popis chyby: Proces nemá přístup k souboru, neboť jej právě využívá jiný proces.

Date: 2023-07-16 20:42:37
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.391.3752.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antispywarový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.23050.3
Kód chyby: 0x80070020
Popis chyby: Proces nemá přístup k souboru, neboť jej právě využívá jiný proces.

Date: 2023-07-16 20:42:37
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.391.3752.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.23050.3
Kód chyby: 0x80070020
Popis chyby: Proces nemá přístup k souboru, neboť jej právě využívá jiný proces.

Date: 2023-07-16 20:37:33
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.391.3752.0
Zdroj aktualizace: Server Microsoft Update
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.23050.3
Kód chyby: 0x80070102
Popis chyby: Vypršel časový limit operace čekání.

CodeIntegrity:
===============
Date: 2023-08-23 15:53:21
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\ProgramData\Microsoft\Windows Defender\Platform\4.18.23070.1004-0\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_9f310939ec1eebf9\igd10iumd64.dll that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2023-08-20 20:40:18
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\ImmersiveControlPanel\SystemSettings.exe) attempted to load \Device\HarddiskVolume3\Program Files\Google\Drive File Stream\79.0.2.0\crashpad_handler.exe that did not meet the Microsoft signing level requirements.


==================== Memory info ===========================

BIOS: American Megatrends Inc. X756UB.302 01/25/2016
Motherboard: ASUSTeK COMPUTER INC. X756UB
Processor: Intel(R) Core(TM) i5-6200U CPU @ 2.30GHz
Percentage of memory in use: 67%
Total physical RAM: 8088.11 MB
Available physical RAM: 2610.4 MB
Total Virtual: 15512.11 MB
Available Virtual: 3814.25 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:371.85 GB) (Free:95.07 GB) (Model: HGST HTS541010A9E680) NTFS ==>[system with boot components (obtained from drive)]
Drive d: (DATA) (Fixed) (Total:558.91 GB) (Free:158.9 GB) (Model: HGST HTS541010A9E680) NTFS
Drive g: (Google Drive) (Fixed) (Total:19 GB) (Free:15.72 GB) (Model: HGST HTS541010A9E680) FAT32

\\?\Volume{d11f50b5-0fad-4ccc-92b1-5e64ec5c8935}\ (RECOVERY) (Fixed) (Total:0.49 GB) (Free:0.06 GB) NTFS
\\?\Volume{596614f3-d357-4299-ba90-f3ae7348c699}\ (SYSTEM) (Fixed) (Total:0.25 GB) (Free:0.22 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: 9078C1F8)

Partition: GPT.

==========================================================
Disk: 1 (Protective MBR) (Size: 14.9 GB) (Disk ID: 00000000)

Partition: GPT.

==================== End of Addition.txt =======================

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15216
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Prosím o kontrolu, pomalý notebook

#2 Příspěvek od JaRon »

ahoj,
prescanuj PC s ADWCleanerom a MBAM
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

Martinus
Návštěvník
Návštěvník
Příspěvky: 82
Registrován: 28 bře 2006 15:59

Re: Prosím o kontrolu, pomalý notebook

#3 Příspěvek od Martinus »

Dávám odpověď až teď, kontrola MBAM trvala okolo 14 hodin :)
Soubor co našel MBAM jsem dal do karantény, stejně byl v koši.

# -------------------------------
# Malwarebytes AdwCleaner 8.4.0.0
# -------------------------------
# Build: 08-30-2022
# Database: 2023-07-19.3 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Scan
# -------------------------------
# Start: 08-29-2023
# Duration: 00:01:32
# OS: Windows 10 (Build 19045.3324)
# Scanned: 32100
# Detected: 36


***** [ Services ] *****

No malicious services found.

***** [ Folders ] *****

PUP.Optional.Legacy C:\Users\zeidl\AppData\Roaming\quickclick

***** [ Files ] *****

PUP.Optional.Legacy C:\Users\zeidl\AppData\Roaming\Mozilla\Firefox\Profiles\jiedt4d7.default-1527194852306\invalidprefs.js

***** [ DLL ] *****

No malicious DLLs found.

***** [ WMI ] *****

No malicious WMI found.

***** [ Shortcuts ] *****

No malicious shortcuts found.

***** [ Tasks ] *****

No malicious tasks found.

***** [ Registry ] *****

No malicious registry entries found.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries found.

***** [ Chromium URLs ] *****

No malicious Chromium URLs found.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries found.

***** [ Firefox URLs ] *****

No malicious Firefox URLs found.

***** [ Hosts File Entries ] *****

No malicious hosts file entries found.

***** [ Preinstalled Software ] *****

Preinstalled.ASUSDeviceActivation Folder C:\Program Files (x86)\ASUS\ASUS DEVICE ACTIVATION
Preinstalled.ASUSDeviceActivation Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{9C4B0706-9F9A-47BF-B417-0A111FC52B04}
Preinstalled.ASUSLiveUpdate Folder C:\Program Files (x86)\ASUS\ASUS LIVE UPDATE
Preinstalled.ASUSLiveUpdate Folder C:\ProgramData\ASUS\ASUS LIVE UPDATE
Preinstalled.ASUSLiveUpdate Registry HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{ACAEFA6F-04F2-4306-B672-30E5755BFC5D}
Preinstalled.ASUSLiveUpdate Registry HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Update Checker
Preinstalled.ASUSLiveUpdate Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{FA540E67-095C-4A1B-97BA-4D547DEC9AF4}
Preinstalled.ASUSLiveUpdate Task C:\Windows\System32\Tasks\UPDATE CHECKER
Preinstalled.ASUSProductRegistration Folder C:\Program Files (x86)\ASUS\APRP
Preinstalled.ASUSProductRegistration Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{8D6B05E0-F457-408C-9D13-549334D8FAE1}
Preinstalled.ASUSSmartGesture Folder C:\Program Files (x86)\ASUS\ASUS SMART GESTURE
Preinstalled.ASUSSmartGesture Registry HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C93D859B-2418-4789-91BA-282F42E65696}
Preinstalled.ASUSSmartGesture Registry HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\ASUS Smart Gesture Launcher
Preinstalled.ASUSSmartGesture Registry HKLM\Software\Classes\CLSID\{F31B5912-07D6-4895-B4BA-5486CF3B18B1}
Preinstalled.ASUSSmartGesture Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{4D3286A6-F6AB-498A-82A4-E4F040529F3D}
Preinstalled.ASUSSmartGesture Task C:\Windows\System32\Tasks\ASUS SMART GESTURE LAUNCHER
Preinstalled.ASUSSplendid File C:\Users\Public\Desktop\Eye Care Switcher.Lnk
Preinstalled.ASUSSplendid File C:\Users\zeidl\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Eye Care Switcher.Lnk
Preinstalled.ASUSSplendid Folder C:\Program Files (x86)\ASUS\SPLENDID
Preinstalled.ASUSSplendid Registry HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{02B4DB22-9591-4355-AED3-1469593E528D}
Preinstalled.ASUSSplendid Registry HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\ASUS Splendid ACMON
Preinstalled.ASUSSplendid Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{0969AF05-4FF6-4C00-9406-43599238DE0D}
Preinstalled.ASUSSplendid Task C:\Windows\System32\Tasks\ASUS SPLENDID ACMON
Preinstalled.ASUSWebStorage Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run32|WebStorage
Preinstalled.WildTangentGamesBundle File C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WildTangent Games App - asus.lnk
Preinstalled.WildTangentGamesBundle Folder C:\Program Files (x86)\WILDTANGENT GAMES
Preinstalled.WildTangentGamesBundle Folder C:\Program Files (x86)\WILDTANGENT GAMES\APP
Preinstalled.WildTangentGamesBundle Registry HKLM\Software\Wow6432Node\\Classes\CLSID\{7A97880C-7DD3-4C6E-8DE0-881B1FC02BE6}
Preinstalled.WildTangentGamesBundle Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Ext\Preapproved\{7A97880C-7DD3-4C6E-8DE0-881B1FC02BE6}
Preinstalled.WildTangentGamesBundle Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\WildTangent wildgames Master Uninstall
Preinstalled.WildTangentGamesBundle Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{2FA94A64-C84E-49d1-97DD-7BF06C7BBFB2}.WildTangent Games App
Preinstalled.WildTangentGamesBundle Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{70B446D1-E03B-4ab0-9B3C-0832142C9AA8}.WildTangent Games App-asus
Preinstalled.WildTangentGamesBundle Registry HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{7A97880C-7DD3-4C6E-8DE0-881B1FC02BE6}
Preinstalled.WildTangentGamesBundle Registry HKU\S-1-5-18\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{7A97880C-7DD3-4C6E-8DE0-881B1FC02BE6}


AdwCleaner[S00].txt - [5738 octets] - [30/03/2021 10:32:05]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[S01].txt ##########

============================================================================


Malwarebytes
www.malwarebytes.com

-Podrobnosti logovacího souboru-
Datum skenování: 29.08.23
Čas skenování: 11:01
Logovací soubor: 97888af2-464a-11ee-9cda-9c5c8edae767.json

-Informace o softwaru-
Verze: 4.6.1.280
Verze komponentů: 1.0.2117
Aktualizovat verzi balíku komponent: 1.0.74597
Licence: Zkušební

-Systémová informace-
OS: Windows 10 (Build 19045.3324)
CPU: x64
Systém souborů: NTFS
Uživatel: DESKTOP-2O519MS\zeidl

-Shrnutí skenování-
Typ skenování: Vlastní skenování
Spuštění skenování: Ruční
Výsledek: Dokončeno
Skenované objekty: 1105549
Zjištěné hrozby: 1
Hrozby umístěné do karantény: 0
Uplynulý čas: 40 hod, 4 min, 17 sek

-Možnosti skenování-
Paměť: Povoleno
Start: Povoleno
Systém souborů: Povoleno
Archivy: Povoleno
Rootkity: Povoleno
Heuristika: Povoleno
Potenciálně nežádoucí program: Detekovat
Potenciálně nežádoucí modifikace: Detekovat

-Podrobnosti skenování-
Proces: 0
(Nebyly zjištěny žádné škodlivé položky)

Modul: 0
(Nebyly zjištěny žádné škodlivé položky)

Klíč registru: 0
(Nebyly zjištěny žádné škodlivé položky)

Hodnota v registru: 0
(Nebyly zjištěny žádné škodlivé položky)

Data registrů: 0
(Nebyly zjištěny žádné škodlivé položky)

Datové proudy: 0
(Nebyly zjištěny žádné škodlivé položky)

Adresář: 0
(Nebyly zjištěny žádné škodlivé položky)

Soubor: 1
RiskWare.SystemRequirementsLab, C:\$RECYCLE.BIN\S-1-5-21-397073922-2315547580-162950297-1001\$RNLI1G0.EXE, Žádná uživatelská akce, 12453, 1158667, 1.0.74597, , ame, , EB6D0F1CE543975B2042BCEB82FD10E0, CEA68F56DD901CE2D73A890C27703EE20D6418A4D5D456C12FA70F8FC2E82D3B

Fyzický sektor: 0
(Nebyly zjištěny žádné škodlivé položky)

WMI: 0
(Nebyly zjištěny žádné škodlivé položky)


(end)

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15216
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Prosím o kontrolu, pomalý notebook

#4 Příspěvek od JaRon »

vycisti PC s CCleanerom - vcetne registrov
restart a napis, ci su nejake problemy?
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

Martinus
Návštěvník
Návštěvník
Příspěvky: 82
Registrován: 28 bře 2006 15:59

Re: Prosím o kontrolu, pomalý notebook

#5 Příspěvek od Martinus »

Provedeno, na první pohled to vypadá OK, ale to ukáže až čas :)
Děkuji za pomoc :|

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15216
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Prosím o kontrolu, pomalý notebook

#6 Příspěvek od JaRon »

Za malo :)
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

Zamčeno