Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Problémy s PC/ kontrola logu

Máte problém s virem? Vložte sem log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zamčeno
Zpráva
Autor
Hanzo
Návštěvník
Návštěvník
Příspěvky: 12
Registrován: 03 pro 2022 19:03

Problémy s PC/ kontrola logu

#1 Příspěvek od Hanzo »

Zdravím už zase prosím o kontrolu logů.
Počítač mi už po několikáté za tenhle týden modrou obrazovku nebo prostě crashnul.
Kdyby to mohl být i jiný problém než vir tak mi prosím poraďte.
Mockrát děkuji
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 09-09-2023
Ran by Admin (administrator) on DESKTOP-FT61TG7 (Gigabyte Technology Co., Ltd. B450M S2H) (10-09-2023 18:09:14)
Running from C:\Users\Admin\Desktop\FRST64.exe
Loaded Profiles: Admin
Platform: Microsoft Windows 10 Pro Version 22H2 19045.3393 (X64) Language: Čeština (Česko)
Default browser: Chrome
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\RadeonSoftware.exe
(C:\Program Files\AMD\CNext\CNext\AMDRSServ.exe ->) (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\amdow.exe
(C:\Program Files\AMD\CNext\CNext\AMDRSServ.exe ->) (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\AMDRSSrcExt.exe
(C:\Program Files\AMD\CNext\CNext\RadeonSoftware.exe ->) (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\cncmd.exe
(C:\Program Files\ESET\ESET Security\ekrn.exe ->) (ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\eguiProxy.exe
(C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe ->) (Malwarebytes Inc. -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\MKCHelper.exe
(C:\Riot Games\League of Legends\Game\League of Legends.exe ->) (Riot Games, Inc. -> ) C:\Riot Games\League of Legends\Game\LeagueCrashHandler64.exe
(C:\Riot Games\League of Legends\LeagueClient.exe ->) (Riot Games, Inc. -> ) C:\Riot Games\League of Legends\LeagueCrashHandler64.exe
(C:\Riot Games\League of Legends\LeagueClient.exe ->) (Riot Games, Inc. -> Riot Games, Inc.) C:\Riot Games\League of Legends\Game\League of Legends.exe
(C:\Riot Games\League of Legends\LeagueClient.exe ->) (Riot Games, Inc. -> Riot Games, Inc.) C:\Riot Games\League of Legends\LeagueClientUx.exe
(C:\Riot Games\League of Legends\LeagueClientUx.exe ->) (Riot Games, Inc. -> Riot Games, Inc.) C:\Riot Games\League of Legends\LeagueClientUxRender.exe <5>
(C:\Riot Games\Riot Client\RiotClientServices.exe ->) () [File not signed] C:\Riot Games\Riot Client\RiotClientCrashHandler.exe
(C:\Riot Games\Riot Client\RiotClientServices.exe ->) (Riot Games, Inc. -> Riot Games, Inc.) C:\Riot Games\League of Legends\LeagueClient.exe
(cmd.exe ->) (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\AMDRSServ.exe
(DriverStore\FileRepository\u0391252.inf_amd64_b298c070ddf486e2\B391109\atiesrxx.exe ->) (Advanced Micro Devices Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\u0391252.inf_amd64_b298c070ddf486e2\B391109\atieclxx.exe
(explorer.exe ->) (Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe <27>
(explorer.exe ->) (Riot Games, Inc. -> Riot Games, Inc.) C:\Program Files\Riot Vanguard\vgtray.exe
(explorer.exe ->) (Riot Games, Inc. -> Riot Games, Inc.) C:\Riot Games\Riot Client\RiotClientServices.exe
(explorer.exe ->) (Spotify AB -> Spotify Ltd) C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe <6>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\cmd.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MoUsoCoreWorker.exe
(services.exe ->) (Advanced Micro Devices Inc. -> AMD) C:\Program Files\AMD\Performance Profile Client\AUEPDU.exe
(services.exe ->) (Advanced Micro Devices Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\u0391252.inf_amd64_b298c070ddf486e2\B391109\atiesrxx.exe
(services.exe ->) (ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\efwd.exe
(services.exe ->) (ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\ekrn.exe
(services.exe ->) (ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\RemoteAdministrator\Agent\ERAAgent.exe
(services.exe ->) (Even Balance, Inc. -> ) C:\Windows\SysWOW64\PnkBstrA.exe
(services.exe ->) (Malwarebytes Inc. -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft GameInput\x64\gameinputsvc.exe <2>
(services.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\msiexec.exe
(services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Advanced Micro Devices, Inc.) C:\Windows\System32\amdfendrsr.exe
(services.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\RtkAudUService64.exe
(svchost.exe ->) (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\CPUMetricsServer.exe
(svchost.exe ->) (Advanced Micro Devices Inc. -> AMD) C:\Program Files\AMD\Performance Profile Client\AUEPMaster.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_6.123.9061.0_x64__8wekyb3d8bbwe\GameBar.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_6.123.9061.0_x64__8wekyb3d8bbwe\GameBarFTServer.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\GameBarPresenceWriter.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtkAudUService] => C:\WINDOWS\System32\RtkAudUService64.exe [856288 2019-10-30] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [Seagull Drivers V3] => C:\Program Files\Seagull\Printer Drivers\Common\Seagull_DriverStartup.exe [533776 2022-06-29] (Seagull Scientific, Inc -> Seagull Scientific, Inc.)
HKLM\...\Run: [Riot Vanguard] => C:\Program Files\Riot Vanguard\vgtray.exe [3022640 2023-08-10] (Riot Games, Inc. -> Riot Games, Inc.)
HKLM\...\Run: [egui] => C:\Program Files\ESET\ESET Security\ecmds.exe [194704 2023-08-09] (ESET, spol. s r.o. -> ESET)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [711328 2022-06-16] (Oracle America, Inc. -> Oracle Corporation)
HKU\S-1-5-21-1254816083-2338020009-1950413820-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [4374376 2023-07-28] (Valve Corp. -> Valve Corporation)
HKU\S-1-5-21-1254816083-2338020009-1950413820-1001\...\Run: [MicrosoftEdgeAutoLaunch_5EFC0ECB77A7585FE9DCDD0B2E946A2B] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 [4108344 2023-09-07] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-1254816083-2338020009-1950413820-1001\...\Run: [Overwolf] => C:\Program Files (x86)\Overwolf\OverwolfLauncher.exe [1785864 2023-08-31] (Overwolf Ltd -> Overwolf Ltd.)
HKU\S-1-5-21-1254816083-2338020009-1950413820-1001\...\Run: [AMDNoiseSuppression] => "C:\WINDOWS\system32\AMD\ANR\AMDNoiseSuppression.exe" (No File)
HKU\S-1-5-21-1254816083-2338020009-1950413820-1001\...\Run: [Spotify] => C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe [28551544 2023-08-24] (Spotify AB -> Spotify Ltd)
HKU\S-1-5-21-1254816083-2338020009-1950413820-1001\...\Run: [RiotClient] => C:\Riot Games\Riot Client\RiotClientServices.exe [70911416 2023-09-07] (Riot Games, Inc. -> Riot Games, Inc.)
HKLM\...\Print\Monitors\Seagull V3 Network Monitor: C:\WINDOWS\system32\Seagull_V3_NetMonDispatcher.dll [382168 2022-06-29] (Seagull Scientific Inc. -> Seagull Scientific, Inc.)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{89B4C1CD-B018-4511-B0A1-5476DBF70820}] -> C:\Windows\System32\Rundll32.exe C:\Windows\System32\mscories.dll,Install
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\116.0.5845.180\Installer\chrmstp.exe [2023-09-08] (Google LLC -> Google LLC)
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{89B4C1CD-B018-4511-B0A1-5476DBF70820}] -> C:\Windows\SysWOW64\Rundll32.exe C:\Windows\SysWOW64\mscories.dll,Install

==================== Scheduled Tasks (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {DAB1A968-C895-4573-96AF-0445C7F3D64C} - System32\Tasks\AMDInstallLauncher => C:\Program Files\AMD\CIM\Bin64\InstallManagerApp.exe [1024440 2023-04-20] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
Task: {ACA9ED32-41B2-4260-B05C-6D466C749612} - System32\Tasks\AMDLinkUpdate => C:\Program Files\AMD\CIM\Bin64\InstallManagerApp.exe [1024440 2023-04-20] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
Task: {2887D5B6-033F-44F7-AAFD-6C86C12E3129} - System32\Tasks\AMDRyzenMasterSDKTask => C:\Program Files\AMD\CNext\CNext\cpumetricsserver.exe [183736 2023-04-20] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
Task: {0DA4CC7E-7C4F-459C-A0CE-8EC81DBBBEBF} - System32\Tasks\GoogleUpdateTaskMachineCore{9929B48A-649F-412A-8CAE-2E2002374D09} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156104 2019-12-25] (Google LLC -> Google LLC)
Task: {F644EBE2-B99F-4A40-8CF3-51CE0D8EB565} - System32\Tasks\GoogleUpdateTaskMachineUA{6D2A7911-FCEA-486A-A9A1-D2FE01F95309} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156104 2019-12-25] (Google LLC -> Google LLC)
Task: {71B7A676-FEC5-4098-B3D5-89084C3E33ED} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => %ProgramFiles%\Common Files\Microsoft Shared\Office16\OLicenseHeartbeat.exe (No File)
Task: {13F73D62-CDC5-421C-A4C4-0E1D89CD5DF4} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files\Microsoft Office\Office16\msoia.exe [416432 2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {115C058D-7365-4EAF-BAF5-B68EB6D6765E} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files\Microsoft Office\Office16\msoia.exe [416432 2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {6FAA5F56-6297-45EB-88A6-8F1662B7C606} - System32\Tasks\Microsoft_Hardware_Launch_ipoint_exe => C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2463600 2021-09-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {1B26FF51-236B-4141-A151-40E0B7021BF4} - System32\Tasks\Microsoft_Hardware_Launch_itype_exe => C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [1938792 2021-09-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {0378F68D-7386-4CAB-8F51-8D570DFD6D02} - System32\Tasks\Microsoft_Hardware_Launch_mousekeyboardcenter_exe => C:\Program Files\Microsoft Mouse and Keyboard Center\mousekeyboardcenter.exe [2335600 2021-09-08] (Microsoft Corporation -> Microsoft)
Task: {CADE9BB3-8D22-4359-B181-E434ED0E9AB1} - System32\Tasks\Microsoft_MKC_Logon_Task_ceip.exe => C:\Program Files\Microsoft Mouse and Keyboard Center\ceip.exe [32632 2021-09-08] (Microsoft Corporation -> Microsoft)
Task: {CF9E5DA5-6CFF-49D5-8912-204EB313A6CC} - System32\Tasks\Microsoft_MKC_Logon_Task_ipoint.exe => C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2463600 2021-09-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {2597F4F5-405C-461C-9D38-9ED23ECBCD2C} - System32\Tasks\Microsoft_MKC_Logon_Task_itype.exe => C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [1938792 2021-09-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {AF574C45-87FA-4618-9C23-0E8D260D7363} - System32\Tasks\ModifyLinkUpdate => C:\Program Files\AMD\CIM\Bin64\InstallManagerApp.exe [1024440 2023-04-20] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
Task: {AA944E61-8B53-4629-ADFE-8A6300A1C430} - System32\Tasks\Overwolf Updater Task => C:\Program Files (x86)\Common Files\Overwolf\OverwolfUpdater.exe [2641416 2023-08-31] (Overwolf Ltd -> Overwolf LTD)
Task: {A01FC1A3-870F-4D0E-A18F-6C3CF3FEA2EB} - System32\Tasks\StartAUEP => C:\Program Files\AMD\Performance Profile Client\AUEPMaster.exe [710584 2023-04-20] (Advanced Micro Devices Inc. -> AMD)
Task: {2AB37B1F-AA24-4F79-B9B2-E2B7A6A53D4F} - System32\Tasks\StartCN => C:\Program Files\AMD\CNext\CNext\cncmd.exe [59832 2023-04-20] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
Task: {9BE82E8B-6F51-4461-A309-B04C0922787B} - System32\Tasks\StartCNBM => C:\Program Files\AMD\CNext\CNext\cncmd.exe [59832 2023-04-20] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
Task: {C7675F1D-2B60-4B1A-A368-B2DF443DBCD0} - System32\Tasks\StartDVR => C:\Program Files\AMD\CNext\CNext\RSServCmd.exe [291768 2023-04-20] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.34.1
Tcpip\..\Interfaces\{92a55ab8-0a0c-4171-a585-2c9769aee768}: [DhcpNameServer] 192.168.34.1

Edge:
=======
Edge DefaultProfile: Default
Edge Profile: C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default [2023-08-03]
Edge Extension: (Top New Tab) - C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\abknejkcjemkjebljgmakjmoilkhdjka [2021-07-01]
Edge Extension: (Malwarebytes Browser Guard) - C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ihcjicgdanjaechkgeegckofjjedodee [2023-08-03]
Edge Extension: (Edge relevant text changes) - C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2023-08-03]
Edge HKU\S-1-5-21-1254816083-2338020009-1950413820-1001\SOFTWARE\Microsoft\Edge\Extensions\...\Edge\Extension: [abknejkcjemkjebljgmakjmoilkhdjka]
Edge HKU\S-1-5-21-1254816083-2338020009-1950413820-1001\SOFTWARE\Microsoft\Edge\Extensions\...\Edge\Extension: [ibbaccpblpjcghhggdkpladbchblaloh]
Edge HKLM-x32\...\Edge\Extension: [ihcjicgdanjaechkgeegckofjjedodee]

FireFox:
========
FF Plugin: @java.com/DTPlugin,version=11.341.2 -> C:\Program Files\Java\jre1.8.0_341\bin\dtplugin\npDeployJava1.dll [2022-08-24] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.341.2 -> C:\Program Files\Java\jre1.8.0_341\bin\plugin2\npjp2.dll [2022-08-24] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @esn/esnlaunch,version=2.3.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.3.0\npesnlaunch.dll [2013-09-16] (ESN Social Software AB) [File not signed]
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office16\NPSPWRAP.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin HKU\S-1-5-21-1254816083-2338020009-1950413820-1001: @zoom.us/ZoomVideoPlugin -> C:\Users\Admin\AppData\Roaming\Zoom\bin\npzoomplugin.dll [2020-05-12] (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)

Chrome:
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default [2023-09-10]
CHR Notifications: Default -> hxxps://aternos.org; hxxps://gjreu.smellert.top
CHR Extension: (Torrent Scanner) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aegnopegbbhjeeiganiajffnalhlkkjb [2023-03-01]
CHR Extension: (Dokumenty Google offline) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2023-08-26]
CHR Extension: (AdBlock - nejlepší blokátor reklam) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2023-09-07]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-01-29]
CHR Profile: C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Guest Profile [2022-12-04]
CHR Profile: C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile [2022-12-04]
CHR HKLM-x32\...\Chrome\Extension: [aegnopegbbhjeeiganiajffnalhlkkjb]
CHR HKLM-x32\...\Chrome\Extension: [ihcjicgdanjaechkgeegckofjjedodee]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AUEPLauncher; C:\Program Files\AMD\CIM\..\Performance Profile Client\AUEPDU.exe [509880 ] (Advanced Micro Devices Inc. -> AMD)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [9880840 2023-06-24] (BattlEye Innovations e.K. -> )
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [1134624 2023-08-31] (EasyAntiCheat Oy -> Epic Games, Inc)
S3 EasyAntiCheat_EOS; C:\Program Files (x86)\EasyAntiCheat_EOS\EasyAntiCheat_EOS.exe [943528 2023-06-20] (EasyAntiCheat Oy -> Epic Games, Inc.)
R2 efwd; C:\Program Files\ESET\ESET Security\efwd.exe [2532472 2023-08-09] (ESET, spol. s r.o. -> ESET)
S3 EHttpSrv; C:\Program Files\ESET\ESET Security\ehttpsrv.exe [55416 2023-08-09] (ESET, spol. s r.o. -> ESET)
R2 ekrn; C:\Program Files\ESET\ESET Security\ekrn.exe [3873952 2023-08-09] (ESET, spol. s r.o. -> ESET)
R3 ekrnEpfw; C:\Program Files\ESET\ESET Security\ekrn.exe [3873952 2023-08-09] (ESET, spol. s r.o. -> ESET)
S3 EpicOnlineServices; C:\Program Files (x86)\Epic Games\Epic Online Services\service\EpicOnlineServicesHost.exe [934352 2022-10-21] (Epic Games Inc. -> Epic Games, Inc.)
R2 EraAgentSvc; C:\Program Files\ESET\RemoteAdministrator\Agent\ERAAgent.exe [1453656 2020-11-29] (ESET, spol. s r.o. -> ESET)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [9286168 2023-09-09] (Malwarebytes Inc. -> Malwarebytes)
S3 OverwolfUpdater; C:\Program Files (x86)\Common Files\Overwolf\OverwolfUpdater.exe [2641416 2023-08-31] (Overwolf Ltd -> Overwolf LTD)
R2 PnkBstrA; C:\WINDOWS\SysWOW64\PnkBstrA.exe [76888 2021-05-06] (Even Balance, Inc. -> )
S3 Rockstar Service; C:\Users\Admin\Desktop\Launcher\RockstarService.exe [1355760 2023-08-14] (Rockstar Games, Inc. -> Rockstar Games)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [402264 2023-08-30] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 vgc; C:\Program Files\Riot Vanguard\vgc.exe [9437496 2023-08-10] (Riot Games, Inc. -> Riot Games, Inc.)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2108.7-0\NisSrv.exe [2772856 2021-10-05] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2108.7-0\MsMpEng.exe [136640 2021-10-05] (Microsoft Windows Publisher -> Microsoft Corporation)

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 amdfendrmgr; C:\WINDOWS\System32\drivers\amdfendrmgr.sys [25560 2023-04-12] (Microsoft Windows Hardware Compatibility Publisher -> Advanced Micro Devices, Inc.)
R3 amdgpio3; C:\WINDOWS\System32\drivers\amdgpio3.sys [27256 2022-01-27] (ASMedia Technology Inc. -> Advanced Micro Devices, Inc)
R2 AMDRyzenMasterDriverV20; C:\WINDOWS\system32\AMDRyzenMasterDriver.sys [48328 2023-04-18] (Advanced Micro Devices Inc. -> Advanced Micro Devices)
R3 AMDSAFD; C:\WINDOWS\System32\DriverStore\FileRepository\amdsafd.inf_amd64_1a1a381a2c0e293c\amdsafd.sys [113056 2022-08-25] (Advanced Micro Devices Inc. -> Advanced Micro Devices)
R3 amdwddmg; C:\WINDOWS\System32\DriverStore\FileRepository\u0391252.inf_amd64_b298c070ddf486e2\B391109\amdkmdag.sys [100259712 2023-04-26] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
R3 AMDXE; C:\WINDOWS\System32\drivers\amdxe.sys [59920 2022-05-31] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
S3 BthA2dp; C:\WINDOWS\System32\drivers\BthA2dp.sys [279040 2019-12-07] (Microsoft Corporation) [File not signed]
S3 BthHFEnum; C:\WINDOWS\System32\drivers\bthhfenum.sys [144896 2019-12-07] (Microsoft Corporation) [File not signed]
R1 eamonm; C:\WINDOWS\System32\DRIVERS\eamonm.sys [210320 2023-08-09] (ESET, spol. s r.o. -> ESET)
S3 EasyAntiCheat_EOSSys; C:\Program Files (x86)\EasyAntiCheat_EOS\EasyAntiCheat_EOS.sys [16673240 2023-08-14] (EasyAntiCheat Oy -> EasyAntiCheat Oy)
R0 edevmon; C:\WINDOWS\System32\DRIVERS\edevmon.sys [118904 2023-08-09] (ESET, spol. s r.o. -> ESET)
R1 edevmonm; C:\WINDOWS\System32\DRIVERS\edevmonm.sys [122560 2023-08-09] (ESET, spol. s r.o. -> ESET)
S0 eelam; C:\WINDOWS\System32\DRIVERS\eelam.sys [16336 2023-08-03] (Microsoft Windows Early Launch Anti-malware Publisher -> ESET)
R1 ehdrv; C:\WINDOWS\system32\DRIVERS\ehdrv.sys [252184 2023-08-09] (ESET, spol. s r.o. -> ESET)
R1 epfw; C:\WINDOWS\system32\DRIVERS\epfw.sys [81712 2023-08-09] (ESET, spol. s r.o. -> ESET)
R1 epfwwfp; C:\WINDOWS\system32\DRIVERS\epfwwfp.sys [123040 2023-08-09] (ESET, spol. s r.o. -> ESET)
S3 Hamachi; C:\WINDOWS\System32\drivers\Hamdrv.sys [45680 2019-04-02] (Microsoft Windows Hardware Compatibility Publisher -> LogMeIn Inc.)
R2 MBAMChameleon; C:\WINDOWS\System32\Drivers\MbamChameleon.sys [223176 2023-08-10] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [21480 2022-07-02] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [239544 2022-12-09] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
S3 tapprotonvpn; C:\WINDOWS\System32\drivers\tapprotonvpn.sys [49024 2020-12-30] (Microsoft Windows Hardware Compatibility Publisher -> The OpenVPN Project)
S3 tapwindscribe0901; C:\WINDOWS\System32\drivers\tapwindscribe0901.sys [57768 2021-04-28] (Windscribe Limited -> The OpenVPN Project)
R1 vgk; C:\Program Files\Riot Vanguard\vgk.sys [26953656 2023-08-10] (Riot Games, Inc. -> Riot Games, Inc.)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [48536 2021-10-05] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [433384 2021-10-05] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [86264 2021-10-05] (Microsoft Windows -> Microsoft Corporation)
S3 windtun420; C:\WINDOWS\System32\drivers\windtun420.sys [47544 2021-04-28] (Windscribe Limited -> WireGuard LLC)
S2 AMDRyzenMasterDriverV17; \??\C:\Program Files\AMD\CNext\CNext\AMDRyzenMasterDriver.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2023-09-10 18:09 - 2023-09-10 18:09 - 000023809 _____ C:\Users\Admin\Desktop\FRST.txt
2023-09-10 18:08 - 2023-09-10 18:08 - 000000000 ____D C:\Users\Admin\Desktop\FRST-OlderVersion
2023-09-10 13:04 - 2023-09-10 13:04 - 002878164 _____ C:\WINDOWS\Minidump\091023-17750-01.dmp
2023-09-01 22:03 - 2023-09-01 22:03 - 000000000 ____D C:\Users\Admin\AppData\Roaming\Image-Line
2023-09-01 22:03 - 2023-09-01 22:03 - 000000000 ____D C:\Program Files\Common Files\VST2
2023-09-01 22:03 - 2023-09-01 22:03 - 000000000 ____D C:\Program Files\Common Files\Propellerhead Software
2023-09-01 22:02 - 2023-09-01 22:20 - 000000000 ____D C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Image-Line
2023-09-01 22:02 - 2023-09-01 22:20 - 000000000 ____D C:\Program Files\Image-Line
2023-09-01 22:02 - 2023-09-01 22:02 - 000000000 ____D C:\Users\Admin\Documents\Image-Line
2023-09-01 22:02 - 2023-09-01 22:02 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Image-Line
2023-09-01 22:00 - 2023-09-01 22:20 - 000000000 ____D C:\Program Files (x86)\Image-Line
2023-09-01 22:00 - 2016-03-03 14:02 - 000000000 ____D C:\Users\Admin\Desktop\FL Studio 12.2 Producer Edition + Crack
2023-09-01 10:22 - 2023-09-01 10:56 - 632630156 _____ C:\Users\Admin\Desktop\FL Studio 12.2 Producer Edition + Crack.rar
2023-09-01 10:18 - 2023-09-01 10:18 - 001748244 _____ C:\Users\Admin\Downloads\MeowSynth.zip
2023-09-01 10:18 - 2009-03-17 22:51 - 003145728 _____ C:\Users\Admin\Desktop\MeowSynth.dll
2023-08-30 07:30 - 2023-08-30 07:30 - 000000000 ___HD C:\$WinREAgent
2023-08-28 16:33 - 2023-08-28 16:33 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ESET
2023-08-28 14:26 - 2023-08-28 14:26 - 000000000 ____D C:\Users\Admin\AppData\Local\firebase-heartbeat
2023-08-28 14:02 - 2023-08-28 14:02 - 000000222 _____ C:\Users\Admin\Desktop\Business Tour - Online Multiplayer Board Game.url
2023-08-27 13:49 - 2023-08-27 15:04 - 1372226429 _____ C:\Users\Admin\Downloads\Strawinsky and the Mysterious House.mkv
2023-08-14 22:28 - 2023-08-14 22:29 - 001855052 _____ C:\WINDOWS\Minidump\081423-15937-01.dmp
2023-08-14 20:33 - 2023-08-14 20:33 - 000027048 _____ (EasyAntiCheat Oy) C:\WINDOWS\system32\eac_usermode_23386519913184.dll
2023-08-14 18:32 - 2023-08-14 18:32 - 003136772 _____ C:\WINDOWS\Minidump\081423-16000-01.dmp
2023-08-14 18:12 - 2023-08-14 18:12 - 000000219 _____ C:\Users\Admin\Desktop\Counter-Strike Global Offensive.url
2023-08-12 23:49 - 2023-08-12 23:49 - 000000000 ____D C:\Users\Admin\AppData\LocalLow\storyteller
2023-08-12 23:32 - 2023-08-12 23:32 - 000000223 _____ C:\Users\Admin\Desktop\Storyteller.url
2023-08-12 14:43 - 2023-08-12 14:44 - 007266224 _____ (Syndicate, LLC) C:\Users\Admin\Downloads\TechnicLauncher.exe

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2023-09-10 18:09 - 2022-12-03 19:47 - 000000000 ____D C:\FRST
2023-09-10 18:08 - 2022-12-03 19:57 - 002382848 _____ (Farbar) C:\Users\Admin\Desktop\FRST64.exe
2023-09-10 18:07 - 2021-12-17 23:36 - 000000000 ____D C:\WINDOWS\SystemTemp
2023-09-10 18:07 - 2021-02-12 08:34 - 000000001 _____ C:\WINDOWS\vgkbootstatus.dat
2023-09-10 18:07 - 2019-12-25 21:44 - 000000000 ____D C:\Program Files (x86)\Google
2023-09-10 18:06 - 2023-06-15 21:17 - 000000000 ____D C:\Users\Admin\AppData\Local\Spotify
2023-09-10 18:06 - 2023-05-11 16:34 - 000000000 ____D C:\Users\Admin\AppData\Local\Malwarebytes
2023-09-10 18:05 - 2023-06-16 09:49 - 000003110 _____ C:\WINDOWS\system32\Tasks\AMDLinkUpdate
2023-09-10 18:05 - 2023-06-15 21:17 - 000000000 ____D C:\Users\Admin\AppData\Roaming\Spotify
2023-09-10 18:05 - 2023-04-30 23:32 - 000003118 _____ C:\WINDOWS\system32\Tasks\AMDInstallLauncher
2023-09-10 18:05 - 2020-11-13 09:19 - 000000000 ____D C:\ProgramData\Riot Games
2023-09-10 18:05 - 2020-09-20 09:05 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2023-09-10 18:05 - 2020-09-20 09:00 - 000008192 ___SH C:\DumpStack.log.tmp
2023-09-10 18:05 - 2020-09-20 09:00 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2023-09-10 18:05 - 2019-12-07 11:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2023-09-10 17:55 - 2019-12-07 11:14 - 000000000 ___HD C:\Program Files\WindowsApps
2023-09-10 17:55 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2023-09-10 17:41 - 2020-03-10 19:49 - 000000000 ____D C:\Users\Admin\AppData\Roaming\discord
2023-09-10 17:06 - 2021-04-05 19:07 - 000000000 ____D C:\Users\Admin\AppData\Local\Discord
2023-09-10 13:11 - 2020-09-20 09:07 - 001693728 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2023-09-10 13:11 - 2019-12-07 16:43 - 000716910 _____ C:\WINDOWS\system32\perfh005.dat
2023-09-10 13:11 - 2019-12-07 16:43 - 000145088 _____ C:\WINDOWS\system32\perfc005.dat
2023-09-10 13:11 - 2019-12-07 11:13 - 000000000 ____D C:\WINDOWS\INF
2023-09-10 13:08 - 2019-12-26 18:54 - 000000000 ____D C:\Users\Admin\AppData\Local\D3DSCache
2023-09-10 13:06 - 2019-12-26 15:19 - 000000000 ____D C:\Users\Admin\AppData\Local\Ubisoft Game Launcher
2023-09-10 13:05 - 2021-01-31 23:10 - 000000000 ____D C:\WINDOWS\Minidump
2023-09-10 13:04 - 2020-09-20 08:36 - 000000000 ____D C:\Users\Admin
2023-09-09 20:53 - 2020-06-06 00:18 - 000002436 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2023-09-08 22:42 - 2021-12-13 17:02 - 000003592 _____ C:\WINDOWS\system32\Tasks\OneDrive Reporting Task-S-1-5-21-1254816083-2338020009-1950413820-1001
2023-09-08 22:42 - 2020-09-20 09:05 - 000003380 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1254816083-2338020009-1950413820-1001
2023-09-08 22:42 - 2020-09-20 08:36 - 000002381 _____ C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2023-09-08 14:51 - 2019-12-25 21:49 - 000002301 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2023-09-07 19:07 - 2023-04-29 14:51 - 000002321 _____ C:\Users\Admin\Desktop\U.GG.lnk
2023-09-07 19:07 - 2022-03-20 17:40 - 000000000 ____D C:\Users\Admin\AppData\Local\Overwolf
2023-09-07 15:48 - 2022-03-20 17:41 - 000000000 ____D C:\Program Files (x86)\Overwolf
2023-09-06 17:54 - 2022-10-07 17:06 - 000095848 _____ (Microsoft Corporation) C:\WINDOWS\system32\xgamehelper.exe
2023-09-06 17:54 - 2022-10-07 17:06 - 000075368 _____ (Microsoft Corporation) C:\WINDOWS\system32\xgamecontrol.exe
2023-09-06 17:54 - 2022-05-05 16:51 - 000000000 ____D C:\XboxGames
2023-09-06 17:54 - 2021-11-06 20:37 - 000181864 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamelaunchhelper.dll
2023-09-06 17:54 - 2020-04-20 19:00 - 000145000 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamingtcuihelpers.dll
2023-09-06 17:54 - 2019-12-26 14:34 - 002688512 _____ (Microsoft Corporation) C:\WINDOWS\system32\xgameruntime.dll
2023-09-06 17:54 - 2019-12-26 14:34 - 000483328 _____ (Microsoft Corporation) C:\WINDOWS\system32\gameplatformservices.dll
2023-09-06 17:54 - 2019-12-26 14:34 - 000210536 _____ (Microsoft Corporation) C:\WINDOWS\system32\gameconfighelper.dll
2023-09-01 22:12 - 2019-12-25 21:19 - 000065536 _____ C:\WINDOWS\system32\spu_storage.bin
2023-09-01 22:12 - 2019-12-07 11:03 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2023-09-01 12:33 - 2019-12-26 23:09 - 000000000 ____D C:\Program Files (x86)\Steam
2023-08-30 23:32 - 2022-04-07 18:21 - 000002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Mouse and Keyboard Center.lnk
2023-08-30 23:32 - 2021-12-08 23:02 - 000001064 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Photoshop 2021.lnk
2023-08-30 23:32 - 2021-11-09 16:11 - 000001146 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PC Health Check.lnk
2023-08-30 23:32 - 2021-10-05 16:32 - 000002033 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes.lnk
2023-08-30 23:32 - 2021-06-04 21:28 - 000001433 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Studio Installer.lnk
2023-08-30 23:32 - 2020-04-01 11:31 - 000002660 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel 2016.lnk
2023-08-30 23:32 - 2019-12-26 14:16 - 000001110 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AMD Product Verification Tool.lnk
2023-08-30 23:32 - 2019-12-07 11:10 - 000002349 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Immersive Control Panel.lnk
2023-08-30 20:24 - 2019-12-07 11:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2023-08-30 20:21 - 2020-08-16 12:13 - 000000000 ____D C:\Program Files\Microsoft Update Health Tools
2023-08-30 18:10 - 2019-12-25 21:10 - 000000000 ____D C:\Users\Admin\AppData\Local\Packages
2023-08-30 16:50 - 2020-09-20 09:00 - 000342696 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2023-08-30 16:49 - 2020-11-14 15:44 - 000000000 ____D C:\Users\Admin\AppData\Local\CrashDumps
2023-08-30 16:49 - 2019-12-07 16:47 - 000000000 ___SD C:\WINDOWS\system32\AppV
2023-08-30 16:49 - 2019-12-07 16:47 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2023-08-30 16:49 - 2019-12-07 11:14 - 000000000 ___RD C:\WINDOWS\PrintDialog
2023-08-30 16:49 - 2019-12-07 11:14 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2023-08-30 16:49 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\WinMetadata
2023-08-30 16:49 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SystemResources
2023-08-30 16:49 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\WinMetadata
2023-08-30 16:49 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\oobe
2023-08-30 16:49 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\appraiser
2023-08-30 16:49 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\ShellExperiences
2023-08-30 16:49 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2023-08-30 16:49 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2023-08-30 07:45 - 2020-09-20 09:01 - 003014144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2023-08-29 22:48 - 2020-01-25 18:38 - 000000000 ____D C:\Users\Admin\AppData\Local\UnrealEngine
2023-08-29 21:50 - 2020-04-09 10:07 - 000001270 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Epic Games Launcher.lnk
2023-08-29 21:50 - 2020-04-01 11:31 - 000002668 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Word 2016.lnk
2023-08-29 19:17 - 2022-01-04 17:19 - 000000000 ____D C:\Users\Admin\AppData\Roaming\cura
2023-08-29 19:17 - 2022-01-04 17:19 - 000000000 ____D C:\Users\Admin\AppData\Local\cura
2023-08-29 19:15 - 2021-05-05 19:22 - 000000000 ____D C:\Program Files\Electronic Arts
2023-08-29 19:15 - 2019-12-25 21:19 - 000000000 ____D C:\ProgramData\Package Cache
2023-08-29 19:03 - 2021-05-06 19:11 - 000000000 ____D C:\Users\Admin\AppData\Local\AMD_Common
2023-08-29 19:03 - 2019-12-25 21:19 - 000000000 ____D C:\AMD
2023-08-28 16:33 - 2021-04-14 08:15 - 000000000 ____D C:\Program Files\ESET
2023-08-28 16:33 - 2019-12-07 11:14 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2023-08-28 14:02 - 2020-12-08 18:53 - 000000000 ____D C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2023-08-24 03:00 - 2020-04-01 11:38 - 000000000 ____D C:\Users\Admin\AppData\Roaming\Microsoft\Word
2023-08-22 21:46 - 2020-02-16 14:46 - 000000000 ____D C:\Users\Admin\Documents\Rockstar Games
2023-08-22 21:13 - 2021-12-19 14:40 - 000000000 ____D C:\Users\Admin\Desktop\Launcher
2023-08-22 21:13 - 2020-02-16 14:47 - 000000000 ____D C:\Program Files\Rockstar Games
2023-08-22 21:13 - 2020-02-16 14:47 - 000000000 ____D C:\Program Files (x86)\Rockstar Games
2023-08-18 16:53 - 2019-12-25 21:29 - 000000000 ____D C:\Users\Admin\AppData\Local\Battle.net
2023-08-16 08:43 - 2023-07-08 19:41 - 000000000 ____D C:\Program Files\Riot Vanguard
2023-08-12 14:36 - 2019-12-25 21:24 - 000000000 ____D C:\Program Files (x86)\Battle.net

==================== Files in the root of some directories ========

2021-11-07 20:47 - 2022-01-16 18:50 - 000000032 _____ () C:\Users\Admin\AppData\Roaming\.machineId
2020-11-19 11:05 - 2021-01-25 14:06 - 000000550 _____ () C:\Users\Admin\AppData\Roaming\debug.log
2021-02-04 22:16 - 2021-05-28 21:05 - 000000015 _____ () C:\Users\Admin\AppData\Roaming\obs-virtualcam.txt
2019-12-30 22:18 - 2019-12-30 22:18 - 000000354 _____ () C:\Users\Admin\AppData\Local\karboncalligraphyrc
2019-12-30 21:57 - 2019-12-31 22:26 - 000015861 _____ () C:\Users\Admin\AppData\Local\krita.log
2019-12-31 22:26 - 2019-12-31 22:26 - 000000039 _____ () C:\Users\Admin\AppData\Local\kritadisplayrc
2019-12-30 21:57 - 2019-12-31 22:26 - 000016962 _____ () C:\Users\Admin\AppData\Local\kritarc
2021-08-30 20:56 - 2022-12-03 12:22 - 000007633 _____ () C:\Users\Admin\AppData\Local\Resmon.ResmonCfg

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 09-09-2023
Ran by Admin (10-09-2023 18:10:45)
Running from C:\Users\Admin\Desktop
Microsoft Windows 10 Pro Version 22H2 19045.3393 (X64) (2020-09-20 07:05:12)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Admin (S-1-5-21-1254816083-2338020009-1950413820-1001 - Administrator - Enabled) => C:\Users\Admin
Administrator (S-1-5-21-1254816083-2338020009-1950413820-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1254816083-2338020009-1950413820-503 - Limited - Disabled)
Guest (S-1-5-21-1254816083-2338020009-1950413820-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-1254816083-2338020009-1950413820-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: ESET Security (Enabled - Up to date) {DF8BEACB-94C9-218A-73AD-A78362A8C516}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Photoshop 2021 (HKLM-x32\...\PHSP_22_5_1) (Version: 22.5.1.441 - Adobe Inc.)
Advanced IP Scanner 2.5.1 (HKLM-x32\...\{A1264137-992D-4163-9158-FC398DD88DA4}) (Version: 2.5.4594.1 - Famatech)
AMD GPIO2 Driver (HKLM-x32\...\{E9DD399F-21A3-479E-A7DF-D6CF4B2ADBF3}) (Version: 2.2.0.130 - Advanced Micro Devices, Inc.) Hidden
AMD Chipset Software (HKLM-x32\...\AMD_Chipset_IODrivers) (Version: 4.06.10.651 - Advanced Micro Devices, Inc.)
AMD PCI Driver (HKLM-x32\...\{80EC3CEE-2940-42A1-A776-B5D810D39F1E}) (Version: 1.0.0.89 - Advanced Micro Devices, Inc.) Hidden
AMD Product Verification Tool version 1.0.4.8 (HKLM\...\{4242685A-EF3E-45FF-B4AE-758E49020936}}_is1) (Version: 1.0.4.8 - AMD)
AMD PSP Driver (HKLM-x32\...\{988F14B8-79A8-475D-BAC7-83F96AD3D821}) (Version: 5.19.0.0 - Advanced Micro Devices, Inc.) Hidden
AMD Ryzen Balanced Driver (HKLM-x32\...\{A171D320-C42C-4F3B-A2D8-C6A09F6788CC}) (Version: 7.0.4.10 - Advanced Micro Devices, Inc.) Hidden
AMD SBxxx SMBus Driver (HKLM-x32\...\{AAE0E27D-C88A-49BA-8715-77ADCD4286A3}) (Version: 5.12.0.38 - Advanced Micro Devices, Inc.) Hidden
AMD Software (HKLM\...\AMD Catalyst Install Manager) (Version: 23.4.3 - Advanced Micro Devices, Inc.)
AMD_Chipset_Drivers (HKLM-x32\...\{c63a1907-428b-458b-935e-e61aad4aac6e}) (Version: 4.06.10.651 - Advanced Micro Devices, Inc.) Hidden
Balíček ovladače systému Windows - Adafruit Industries LLC (usbser) Ports (02/25/2016 6.2.2600.0) (HKLM\...\1245A5961AC9D2C18ADF9EEC931D77E059B7F74E) (Version: 02/25/2016 6.2.2600.0 - Adafruit Industries LLC)
Balíček ovladače systému Windows - Arduino LLC (www.arduino.cc) Arduino USB Driver (11/24/2015 1.2.3.0) (HKLM\...\8B585560B248755A6C5A24D5C0F50FA998310883) (Version: 11/24/2015 1.2.3.0 - Arduino LLC (www.arduino.cc))
Balíček ovladače systému Windows - Arduino LLC (www.arduino.cc) Genuino USB Driver (01/07/2016 1.0.3.0) (HKLM\...\EC414D98E2986DCA1628FAED2163CD1C9A4ED7EC) (Version: 01/07/2016 1.0.3.0 - Arduino LLC (www.arduino.cc))
Balíček ovladače systému Windows - libusb-win32 (libusb0) libusb-win32 devices (04/21/2015 1.0.0.0) (HKLM\...\28E91B69CA377EB48D6E1B92C37F897036E8A818) (Version: 04/21/2015 1.0.0.0 - libusb-win32)
Battle.net (HKLM-x32\...\Battle.net) (Version: - Blizzard Entertainment)
Battlelog Web Plugins (HKLM-x32\...\Battlelog Web Plugins) (Version: 2.3.0 - EA Digital Illusions CE AB)
Branding64 (HKLM\...\{0DB6E0DC-607A-42C1-A3CE-7567A9F85AF4}) (Version: 1.00.0008 - Advanced Micro Devices, Inc.) Hidden
Discord (HKU\S-1-5-21-1254816083-2338020009-1950413820-1001\...\Discord) (Version: 0.0.309 - Discord Inc.)
Epic Games Launcher (HKLM-x32\...\{1D4EB18B-0FEE-444E-B4D1-6F2CFBC363E6}) (Version: 1.1.267.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{F9C5C994-F6B9-4D75-B3E7-AD01B84073E9}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Epic Online Services (HKLM-x32\...\{EFC78562-D8A3-4A8A-BD0B-5152C4B6B070}) (Version: 2.0.37.0 - Epic Games, Inc.)
ESET Endpoint Antivirus (HKLM\...\{8C1BDFD7-935B-407D-B365-E6A057A3F45C}) (Version: 10.1.2050.0 - ESET, spol. s r.o.)
ESET Management Agent (HKLM\...\{76DA17F9-BC39-4412-88F0-F173806999E7}) (Version: 8.0.1238.0 - ESET, spol. s r.o.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 116.0.5845.180 - Google LLC)
Grand Theft Auto V (HKLM-x32\...\{5EFC6C07-6B87-43FC-9524-F9E967241741}) (Version: 1.0.2944.0 - Rockstar Games)
Hextech Repair Tool (HKLM-x32\...\{7F9A97E6-E666-11E5-B582-B88687E82322}) (Version: 1.1.176 - Riot Games, Inc.)
Java 8 Update 341 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180341F0}) (Version: 8.0.3410.10 - Oracle Corporation)
Java(TM) SE Development Kit 17.0.4.1 (64-bit) (HKLM\...\{A2B43423-25AE-511B-9487-A304DCCA672A}) (Version: 17.0.4.1 - Oracle Corporation)
Kontrola stavu osobního počítače s Windows (HKLM\...\{D1F15F7A-707A-42BD-BE6B-3380616F796D}) (Version: 3.6.2204.08001 - Microsoft Corporation)
Launcher Prerequisites (x64) (HKLM-x32\...\{43a03b9c-4770-409c-a999-587b60700b63}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
League of Legends (HKU\S-1-5-21-1254816083-2338020009-1950413820-1001\...\Riot Game league_of_legends.live) (Version: - Riot Games, Inc)
League of Legends PBE (HKU\S-1-5-21-1254816083-2338020009-1950413820-1001\...\Riot Game league_of_legends.pbe) (Version: - Riot Games, Inc)
Malwarebytes version 4.6.1.280 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.6.1.280 - Malwarebytes)
Microsoft .NET Host - 6.0.9 (x64) (HKLM\...\{C30ABA3F-32C0-43D1-B3B8-9AEFD58A15D9}) (Version: 48.39.47157 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 6.0.9 (x64) (HKLM\...\{FD10B803-97FD-4867-9753-8784BC35D2F8}) (Version: 48.39.47157 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 6.0.9 (x64) (HKLM\...\{0B4F742D-2D47-4E95-B756-402822D31C48}) (Version: 48.39.47157 - Microsoft Corporation) Hidden
Microsoft Access MUI (Czech) 2016 (HKLM-x32\...\{90160000-0015-0405-0000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Microsoft DCF MUI (Czech) 2016 (HKLM-x32\...\{90160000-0090-0405-0000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 116.0.1938.76 - Microsoft Corporation)
Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 116.0.1938.76 - Microsoft Corporation)
Microsoft Excel MUI (Czech) 2016 (HKLM-x32\...\{90160000-0016-0405-0000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Microsoft GameInput (HKLM-x32\...\{1F2B6AF3-C260-8666-5950-E3FEDBC851D6}) (Version: 10.1.22621.3036 - Microsoft Corporation)
Microsoft Groove MUI (Czech) 2016 (HKLM-x32\...\{90160000-00BA-0405-0000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Microsoft InfoPath MUI (Czech) 2016 (HKLM-x32\...\{90160000-0044-0405-0000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Microsoft Mouse and Keyboard Center (HKLM\...\Microsoft Mouse and Keyboard Center) (Version: 14.41.137.0 - Microsoft Corporation)
Microsoft Office 64-bit Components 2016 (HKLM\...\{90160000-002A-0000-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Microsoft Office Korrekturhilfen 2016 – Deutsch (HKLM-x32\...\{90160000-001F-0407-0000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Microsoft Office OSM MUI (Czech) 2016 (HKLM-x32\...\{90160000-00E1-0405-0000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Microsoft Office OSM UX MUI (Czech) 2016 (HKLM-x32\...\{90160000-00E2-0405-0000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Microsoft Office Professional Plus 2016 (HKLM-x32\...\{90160000-0011-0000-0000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Microsoft Office Professional Plus 2016 (HKLM-x32\...\Office16.PROPLUS) (Version: 16.0.4266.1001 - Microsoft Corporation)
Microsoft Office Proofing (Czech) 2016 (HKLM-x32\...\{90160000-002C-0405-0000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Microsoft Office Proofing Tools 2016 - English (HKLM-x32\...\{90160000-001F-0409-0000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Microsoft Office Shared 64-bit MUI (Czech) 2016 (HKLM\...\{90160000-002A-0405-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (Czech) 2016 (HKLM-x32\...\{90160000-006E-0405-0000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Microsoft OneDrive (HKU\S-1-5-21-1254816083-2338020009-1950413820-1001\...\OneDriveSetup.exe) (Version: 23.174.0820.0003 - Microsoft Corporation)
Microsoft OneNote MUI (Czech) 2016 (HKLM-x32\...\{90160000-00A1-0405-0000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Microsoft Outlook MUI (Czech) 2016 (HKLM-x32\...\{90160000-001A-0405-0000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Microsoft PowerPoint MUI (Czech) 2016 (HKLM-x32\...\{90160000-0018-0405-0000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Microsoft Publisher MUI (Czech) 2016 (HKLM-x32\...\{90160000-0019-0405-0000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Microsoft Skype for Business MUI (Czech) 2016 (HKLM-x32\...\{90160000-012B-0405-0000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Microsoft Teams (HKU\S-1-5-21-1254816083-2338020009-1950413820-1001\...\Teams) (Version: 1.4.00.22976 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{2953E19B-9F91-4A49-A23B-7E25970A1951}) (Version: 3.73.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40664 (HKLM-x32\...\{042d26ef-3dbe-4c25-95d3-4c1b11b235a7}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40664 (HKLM-x32\...\{9dff3540-fc85-4ed5-ac84-9e3c7fd8bece}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.40664 (HKLM\...\{010792BA-551A-3AC0-A7EF-0FAB4156C382}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.40664 (HKLM\...\{53CF6934-A98D-3D84-9146-FC4EDF3D5641}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40664 (HKLM-x32\...\{D401961D-3A20-3AC7-943B-6139D5BD490A}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40664 (HKLM-x32\...\{8122DAB1-ED4D-3676-BB0A-CA368196543E}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.29.30133 (HKLM-x32\...\{295d1583-fdb9-414b-a4c8-da539362a26b}) (Version: 14.29.30133.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.28.29334 (HKLM-x32\...\{b2d0f752-adc5-496e-8f70-8669de01f746}) (Version: 14.28.29334.0 - Microsoft Corporation)
Microsoft Visual C++ 2019 X64 Additional Runtime - 14.29.30133 (HKLM\...\{E699E009-1C3C-4E50-9B57-2B39F0954C7F}) (Version: 14.29.30133 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X64 Minimum Runtime - 14.29.30133 (HKLM\...\{6CD9E9ED-906D-4196-8DC3-F987D2F6615F}) (Version: 14.29.30133 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X86 Additional Runtime - 14.28.29334 (HKLM-x32\...\{14C49FC8-3E9B-4F29-8526-26629B5CF30B}) (Version: 14.28.29334 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X86 Minimum Runtime - 14.28.29334 (HKLM-x32\...\{0D01A812-82A1-481F-8546-8E28E976F8DF}) (Version: 14.28.29334 - Microsoft Corporation) Hidden
Microsoft Visual Studio Code (User) (HKU\S-1-5-21-1254816083-2338020009-1950413820-1001\...\{771FD6B0-FA20-440A-A002-3B3BAC16DC50}_is1) (Version: 1.63.2 - Microsoft Corporation)
Microsoft Visual Studio Installer (HKLM\...\{6F320B93-EE3C-4826-85E0-ADF79F8D4C61}) (Version: 2.11.69.53063 - Microsoft Corporation)
Microsoft Windows Desktop Runtime - 6.0.9 (x64) (HKLM\...\{C1CD2FC1-92E6-4DE2-89D8-6D309881856F}) (Version: 48.39.47171 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 6.0.9 (x64) (HKLM-x32\...\{569b351b-451b-48db-a2c7-7beb63411666}) (Version: 6.0.9.31620 - Microsoft Corporation)
Microsoft Word MUI (Czech) 2016 (HKLM-x32\...\{90160000-001B-0405-0000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Minecraft Launcher (HKLM-x32\...\{810F1419-7760-402E-8772-B4054FAA2B72}) (Version: 1.0.0.0 - Mojang)
MSVCRT Redists (HKLM\...\{52116C70-79F9-11E6-9541-BB95F5A309BD}) (Version: 1.0 - MAGIX Computer Products Intl. Co.) Hidden
MSVCRT Redists (HKLM\...\{84E336E1-F7A1-11EA-AFD6-00155D8D255C}) (Version: 1.0 - MAGIX Computer Products Intl. Co.) Hidden
MSVCRT Redists (HKLM\...\{E83D6FA1-B27C-11E9-B0DB-A5146957F833}) (Version: 1.0 - MAGIX Computer Products Intl. Co.) Hidden
Nástroje kontroly pravopisu pro Microsoft Office 2016 – čeština (HKLM-x32\...\{90160000-001F-0405-0000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Nástroje korektúry balíka Microsoft Office 2016 - slovenčina (HKLM-x32\...\{90160000-001F-041B-0000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Overwatch (HKLM-x32\...\Overwatch) (Version: - Blizzard Entertainment)
Overwolf (HKLM-x32\...\Overwolf) (Version: 0.233.0.21 - Overwolf Ltd.)
Promontory_GPIO Driver (HKLM-x32\...\{B5512BCC-F4CD-4159-86A4-B2AD7D38FFA9}) (Version: 3.0.0.0 - Advanced Micro Devices, Inc.) Hidden
PrusaSlicer 2.5.2 (HKLM\...\{FBE73AF1-3C76-43E6-98E8-0AAAD6465229}) (Version: 2.5.2 - Prusa Research) Hidden
PrusaSlicer 2.5.2 (HKLM\...\PrusaSlicer 2.5.2 2.5.2) (Version: 2.5.2 - Prusa Research)
REDlauncher (HKU\S-1-5-21-1254816083-2338020009-1950413820-1001\...\{7258BA11-600C-430E-A759-27E2C691A335}-REDlauncher_is1) (Version: - GOG.com)
Riot Vanguard (HKLM\...\Riot Vanguard) (Version: - Riot Games, Inc.)
Rockstar Games Launcher (HKLM-x32\...\Rockstar Games Launcher) (Version: 1.0.76.1567 - Rockstar Games)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 2.1.9.2 - Rockstar Games)
RyzenMasterSDK (HKLM\...\{376A089B-6EF7-4BF0-B484-E6FE37FA8C6D}) (Version: 1.2.3.5 - Advanced Micro Devices, Inc.) Hidden
Soundpad (HKLM\...\{6D1AED82-77DC-4BBD-AFAD-F16749DCBA61}) (Version: 3.3.2.0 - Leppsoft)
Spotify (HKU\S-1-5-21-1254816083-2338020009-1950413820-1001\...\Spotify) (Version: 1.2.18.999.g9b38fc27 - Spotify AB)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
The Witcher 2 (CZ) (HKLM-x32\...\{F0A209B7-7F85-4BDD-8F1F-B98EEAD9E04B}) (Version: 1.00.0000 - CD Projekt Red)
Tom Clancy's Rainbow Six Siege (HKLM-x32\...\Uplay Install 635) (Version: - Ubisoft Montreal)
Tom Clancy's Rainbow Six Siege TS (HKLM-x32\...\Uplay Install 4865) (Version: - Ubisoft Montreal)
U.GG (HKU\S-1-5-21-1254816083-2338020009-1950413820-1001\...\Overwolf_edoaelkdajnifpnkdfillhjpaimimibflhkhjngh) (Version: 1.26.0 - Overwolf app)
Ubisoft Connect (HKLM-x32\...\Uplay) (Version: 101.0 - Ubisoft)
VALORANT (HKU\S-1-5-21-1254816083-2338020009-1950413820-1001\...\Riot Game valorant.live) (Version: - Riot Games, Inc)
VEGAS Pro 18.0 (HKLM\...\{82C2EEEE-F7A1-11EA-B428-00155D8D255C}) (Version: 18.0.334 - VEGAS)
Windows SDK AddOn (HKLM-x32\...\{E18618EC-D9DB-4BCE-B382-85ADA2CBB340}) (Version: 10.1.0.0 - Microsoft Corporation)
WinRAR 5.90 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.90.0 - win.rar GmbH)
Zoner Callisto 5 FREE (HKLM-x32\...\ZonerCallisto5_CZ_is1) (Version: 5.0.5000.16 - ZONER software)
Zoom (HKU\S-1-5-21-1254816083-2338020009-1950413820-1001\...\ZoomUMX) (Version: 5.0 - Zoom Video Communications, Inc.)

Packages:
=========
AMD Link -> C:\Program Files\WindowsApps\AdvancedMicroDevicesInc-2.AMDLink_10.23.10015.0_x64__0a9344xs7nr4m [2023-07-08] (Advanced Micro Devices Inc.)
Cortana -> C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_4.2308.1005.0_x64__8wekyb3d8bbwe [2023-08-12] (Microsoft Corporation)
Dead By Daylight -> C:\Program Files\WindowsApps\BehaviourInteractive.DeadbyDaylightWindows_7.2.100.0_x64__b1gz2xhdanwfm [2023-09-06] (Behaviour Interactive)
Disney+ -> C:\Program Files\WindowsApps\Disney.37853FC22B2CE_1.57.3.0_x64__6rarf9sa4v8jt [2023-08-12] (Disney)
Doplněk multimediálního modulu pro aplikaci Fotografie -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2023-05-14] (Microsoft Corporation)
Doplněk pro Fotky -> C:\Program Files\WindowsApps\Microsoft.Windows.Photos.DLC.Main_2021.39122.10110.0_x64__8wekyb3d8bbwe [2023-05-14] (Microsoft Corporation)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2021-08-30] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2021-08-30] (Microsoft Corporation) [MS Ad]
Netflix -> C:\Program Files\WindowsApps\4DF9E0F8.Netflix_6.98.1805.0_x64__mcm4njqhnhss8 [2022-04-25] (Netflix, Inc.)
Realtek Audio Control -> C:\Program Files\WindowsApps\RealtekSemiconductorCorp.RealtekAudioControl_1.3.180.0_x64__dt26b99r8h8gj [2021-08-30] (Realtek Semiconductor Corp)
Reddit -> C:\Program Files\WindowsApps\redditTV.Reddit_1.0.1.0_neutral__99kbdge22ed1a [2023-04-29] (Reddit Inc.)
Solitaire & Casual Games -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.17.8180.0_x64__8wekyb3d8bbwe [2023-08-25] (Microsoft Studios) [MS Ad]
WhatsApp -> C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2335.6.0_x64__cv1g1gvanyjgm [2023-09-08] (WhatsApp Inc.) [Startup Task]
Windows Package Manager Source (winget) -> C:\Program Files\WindowsApps\Microsoft.Winget.Source_2023.910.1213.738_neutral__8wekyb3d8bbwe [2023-09-10] (Microsoft Corporation)
Zip Extractor Pro -> C:\Program Files\WindowsApps\38526MediaLife.ZipPlus_2.0.4.0_x86__1crh1k73ty8mg [2021-08-30] (Media Life)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-1254816083-2338020009-1950413820-1001_Classes\CLSID\{19A6E644-14E6-4A60-B8D7-DD20610A871D}\InprocServer32 -> C:\Users\Admin\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.21161.4\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1254816083-2338020009-1950413820-1001_Classes\CLSID\{d1b22d3d-8585-53a6-acb3-0e803c7e8d2a}\localserver32 -> C:\Users\Admin\AppData\Local\Microsoft\Teams\current\Teams.exe (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2023-08-09] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2020-03-26] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2020-03-26] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2023-08-09] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2023-03-04] (Malwarebytes Inc. -> Malwarebytes)
ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\Program Files\AMD\CNext\CNext\atiacm64.dll [2023-04-20] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
ContextMenuHandlers6: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2023-08-09] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2023-03-04] (Malwarebytes Inc. -> Malwarebytes)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2020-03-26] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2020-03-26] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Drivers32: [msacm.vorbis] => C:\WINDOWS\system32\vorbis.acm [1470976 2015-03-11] (HMS hxxp://hp.vector.co.jp/authors/VA012897/) [File not signed]
HKLM\...\Drivers32: [msacm.vorbis] => C:\Windows\SysWOW64\vorbis.acm [1554944 2015-03-11] (HMS hxxp://hp.vector.co.jp/authors/VA012897/) [File not signed]

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)

ShortcutWithArgument: C:\Users\Admin\Desktop\Reddit.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --profile-directory=Default --app-id=lgnggepjiihbfdbedefdhcffnmhcahbm --app-url=hxxps://www.reddit.com/ --app-launch-source=4
ShortcutWithArgument: C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Snapshots\113.0.1774.42\Default\Web Applications\_crx__lgnggepjiihbfdbedefdhcffnmhcahbm\Reddit.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --profile-directory=Default --app-id=lgnggepjiihbfdbedefdhcffnmhcahbm --app-url=hxxps://www.reddit.com/ --app-launch-source=4
ShortcutWithArgument: C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Snapshots\112.0.1722.58\Default\Web Applications\_crx__lgnggepjiihbfdbedefdhcffnmhcahbm\Reddit.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --profile-directory=Default --app-id=lgnggepjiihbfdbedefdhcffnmhcahbm --app-url=hxxps://www.reddit.com/ --app-launch-source=4
ShortcutWithArgument: C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Snapshots\111.0.1661.62\Default\Web Applications\_crx__lgnggepjiihbfdbedefdhcffnmhcahbm\Reddit.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --profile-directory=Default --app-id=lgnggepjiihbfdbedefdhcffnmhcahbm --app-url=hxxps://www.reddit.com/ --app-launch-source=4
ShortcutWithArgument: C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Web Applications\_crx__lgnggepjiihbfdbedefdhcffnmhcahbm\Reddit.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --profile-directory=Default --app-id=lgnggepjiihbfdbedefdhcffnmhcahbm --app-url=hxxps://www.reddit.com/ --app-launch-source=4
ShortcutWithArgument: C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplikace Chrome\TikTok.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=ahoadnkmomodgfkfokbclmabbfdaejpe
ShortcutWithArgument: C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Reddit.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --profile-directory=Default --app-id=lgnggepjiihbfdbedefdhcffnmhcahbm --app-url=hxxps://www.reddit.com/ --app-launch-source=4
ShortcutWithArgument: C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\9501e18d7c2ab92e\True_Hanzo - Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory="Profile 2"

==================== Loaded Modules (Whitelisted) =============

2023-04-19 17:47 - 2023-04-19 17:47 - 000912896 _____ () [File not signed] C:\Program Files\AMD\Performance Profile Client\aws-cpp-sdk-core.dll
2023-04-19 17:47 - 2023-04-19 17:47 - 003109888 _____ () [File not signed] C:\Program Files\AMD\Performance Profile Client\aws-cpp-sdk-s3.dll

==================== Alternate Data Streams (Whitelisted) ========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini:B1DA6C571C [4298]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Photoshop 2021.lnk:6E6E4AA64E [4298]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AMD Product Verification Tool.lnk:122F03124D [4298]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini:41964AA945 [4298]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Epic Games Launcher.lnk:BE32D07BC5 [4298]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel 2016.lnk:F9B57EE960 [4298]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Immersive Control Panel.lnk:DC8F23BC3A [4298]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes.lnk:C5D586BE93 [4298]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Mouse and Keyboard Center.lnk:AB250A3CF6 [4298]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PC Health Check.lnk:F20EF51E1F [4298]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Studio Installer.lnk:C2E9D79AC5 [4298]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Word 2016.lnk:65270D1A26 [4298]
AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [3322]

==================== Safe Mode (Whitelisted) ==================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Association (Whitelisted) =================

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)

HKU\S-1-5-21-1254816083-2338020009-1950413820-1001\Software\Classes\regfile: regedit.exe "%1" <==== ATTENTION

==================== Internet Explorer (Whitelisted) ==========

BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_341\bin\ssv.dll [2022-08-24] (Oracle America, Inc. -> Oracle Corporation)
BHO: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\Office16\GROOVEEX.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_341\bin\jp2ssv.dll [2022-08-24] (Oracle America, Inc. -> Oracle Corporation)
Handler-x32: mso-minsb.16 - {3459B272-CC19-4448-86C9-DDC3B4B2FAD3} - C:\Program Files (x86)\Microsoft Office\Office16\MSOSB.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\Office16\MSOSB.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2022-01-03 19:17 - 2022-01-03 19:17 - 000000824 _____ C:\WINDOWS\system32\drivers\etc\hosts

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files\Common Files\Oracle\Java\javapath;C:\Program Files (x86)\Common Files\Oracle\Java\javapath;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files\dotnet\
HKU\S-1-5-21-1254816083-2338020009-1950413820-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\PhotosAppBackground\maxresdefault (1).jpg
DNS Servers: 192.168.34.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppHost => (EnableWebContentEvaluation: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKLM\...\StartupApproved\Run: => "RtkAudUService"
HKLM\...\StartupApproved\Run: => "Dropbox"
HKLM\...\StartupApproved\Run: => "LogMeIn Hamachi Ui"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKLM\...\StartupApproved\Run32: => "Dropbox"
HKU\S-1-5-21-1254816083-2338020009-1950413820-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-1254816083-2338020009-1950413820-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-1254816083-2338020009-1950413820-1001\...\StartupApproved\Run: => "EADM"
HKU\S-1-5-21-1254816083-2338020009-1950413820-1001\...\StartupApproved\Run: => "MicrosoftEdgeAutoLaunch_5EFC0ECB77A7585FE9DCDD0B2E946A2B"
HKU\S-1-5-21-1254816083-2338020009-1950413820-1001\...\StartupApproved\Run: => "electron.app.GitGut"
HKU\S-1-5-21-1254816083-2338020009-1950413820-1001\...\StartupApproved\Run: => "Overwolf"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{5123E6C8-AADE-4765-8122-D9CA23D9B41F}] => (Allow) C:\Users\Admin\AppData\Roaming\Zoom\bin\airhost.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{A5460F21-ED13-4683-938A-045149C23A2B}] => (Allow) C:\Users\Admin\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [UDP Query User{75810AF3-4692-42F5-82CC-E70F6AB7F842}C:\users\admin\downloads\anydesk.exe] => (Block) C:\users\admin\downloads\anydesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [TCP Query User{5B332A4C-C80B-4F5F-BA0B-EF20FF57C74C}C:\users\admin\downloads\anydesk.exe] => (Block) C:\users\admin\downloads\anydesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{4DA256AD-248F-4BDE-876E-9151016507CC}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{0F290308-811E-458F-9FDD-8A53F8163F13}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [UDP Query User{203168F2-6F01-462F-A367-35E33589E9B4}C:\program files (x86)\minecraft launcher\runtime\jre-x64\bin\javaw.exe] => (Block) C:\program files (x86)\minecraft launcher\runtime\jre-x64\bin\javaw.exe
FirewallRules: [TCP Query User{502A6BDD-EEC6-4F69-9FCF-83D9A07C944A}C:\program files (x86)\minecraft launcher\runtime\jre-x64\bin\javaw.exe] => (Block) C:\program files (x86)\minecraft launcher\runtime\jre-x64\bin\javaw.exe
FirewallRules: [{229917CA-2F19-4C17-9E0F-3302F937D6A4}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{A6A65CD8-BFE8-4BC9-B45F-7919BB31D287}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{9ABB282B-7F0E-4FEC-9B62-163E9DA1F16C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Mafia Definitive Edition\launcher.exe => No File
FirewallRules: [{CB95D16A-F8E9-4899-BEF0-619E645742FB}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Mafia Definitive Edition\launcher.exe => No File
FirewallRules: [TCP Query User{F3DD41EA-94F6-41DE-8880-C41D14A708C7}C:\users\admin\appdata\local\microsoft\teams\current\teams.exe] => (Allow) C:\users\admin\appdata\local\microsoft\teams\current\teams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{9C67048D-5121-475E-948A-944D9DBFF680}C:\users\admin\appdata\local\microsoft\teams\current\teams.exe] => (Allow) C:\users\admin\appdata\local\microsoft\teams\current\teams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [TCP Query User{6230EA1E-59BD-4E37-A3A0-B02FE160C099}C:\program files (x86)\minecraft launcher\runtime\jre-x64\bin\javaw.exe] => (Block) C:\program files (x86)\minecraft launcher\runtime\jre-x64\bin\javaw.exe
FirewallRules: [UDP Query User{C1BE447B-7C05-4BD3-8B04-37D31475A898}C:\program files (x86)\minecraft launcher\runtime\jre-x64\bin\javaw.exe] => (Block) C:\program files (x86)\minecraft launcher\runtime\jre-x64\bin\javaw.exe
FirewallRules: [TCP Query User{1384ABE4-E66F-4889-BE9C-9BF9BEEB37CD}C:\users\admin\downloads\anydesk.exe] => (Block) C:\users\admin\downloads\anydesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [UDP Query User{FF196ECA-C1D8-4CD3-AA12-1C95D7AEA3EE}C:\users\admin\downloads\anydesk.exe] => (Block) C:\users\admin\downloads\anydesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [TCP Query User{C80C2C24-9085-4679-A7B6-A973F8B8CA69}C:\users\admin\appdata\local\microsoft\teams\current\teams.exe] => (Allow) C:\users\admin\appdata\local\microsoft\teams\current\teams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{71B93D7A-8AEE-45FA-836F-B47FF0D8ABC2}C:\users\admin\appdata\local\microsoft\teams\current\teams.exe] => (Allow) C:\users\admin\appdata\local\microsoft\teams\current\teams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{F89ADCDB-5A1C-4425-B218-A9E080DBEAB8}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe (Even Balance, Inc. -> )
FirewallRules: [{82A659EE-D974-4F7C-8479-55DA9873859C}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe (Even Balance, Inc. -> )
FirewallRules: [{1490BBAB-83CC-4288-8C09-E929073DC234}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe (Even Balance, Inc. -> )
FirewallRules: [{8D34CCA4-79D4-4DE0-ABE4-5149BCB28123}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe (Even Balance, Inc. -> )
FirewallRules: [TCP Query User{A649FCB2-1F9E-4EA1-9478-C6388FF20E5A}C:\riot games\riot client\riotclientservices.exe] => (Block) C:\riot games\riot client\riotclientservices.exe (Riot Games, Inc. -> Riot Games, Inc.)
FirewallRules: [UDP Query User{1BF2C3F2-F325-431C-B13A-7488C3D81814}C:\riot games\riot client\riotclientservices.exe] => (Block) C:\riot games\riot client\riotclientservices.exe (Riot Games, Inc. -> Riot Games, Inc.)
FirewallRules: [{E33B2196-322F-4C9C-8FC6-994E8EC7F4D9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SourceFilmmaker\game\sfm.exe () [File not signed]
FirewallRules: [{39259A48-4F38-4BAE-B90E-D314BDD1E5ED}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SourceFilmmaker\game\sfm.exe () [File not signed]
FirewallRules: [{5FF83CE7-00FC-4AF9-9D5B-7D7EC5B1B09A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SourceFilmmaker\game\bin\qsdklauncher.exe () [File not signed]
FirewallRules: [{3F4CD996-0DCC-4BF0-9935-A3079CC0791B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SourceFilmmaker\game\bin\qsdklauncher.exe () [File not signed]
FirewallRules: [{C2C9F12E-0BFD-4236-94BB-BA813EAC31A9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Blender\blender.exe (Stichting Blender Foundation -> Blender Foundation)
FirewallRules: [{BC5AE494-818E-4490-9024-115777093698}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Blender\blender.exe (Stichting Blender Foundation -> Blender Foundation)
FirewallRules: [{AC20B551-36D0-4CB2-B9EA-D18B2ED0CFC8}] => (Allow) D:\GAMES\Tom Clancy's Rainbow Six Siege TS\rainbowsix_be.exe (BattlEye Innovations e.K. -> BattlEye Innovations)
FirewallRules: [{A2852B6B-89A9-4BD5-AA94-CED79D734D5E}] => (Allow) D:\GAMES\Tom Clancy's Rainbow Six Siege TS\rainbowsix_be.exe (BattlEye Innovations e.K. -> BattlEye Innovations)
FirewallRules: [{126FFA43-6F7D-4A1F-B380-84CB2D971938}] => (Allow) D:\GAMES\Tom Clancy's Rainbow Six Siege TS\RainbowSix.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft)
FirewallRules: [{CB8A05BB-B198-4F98-AD98-59F908823CF8}] => (Allow) D:\GAMES\Tom Clancy's Rainbow Six Siege TS\RainbowSix.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft)
FirewallRules: [TCP Query User{BB7CA70C-BF09-469C-9C8B-87FB6B1B58BB}C:\users\admin\appdata\local\programs\microsoft vs code\code.exe] => (Allow) C:\users\admin\appdata\local\programs\microsoft vs code\code.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{50862819-574D-474F-964F-8BCAE72AD0A5}C:\users\admin\appdata\local\programs\microsoft vs code\code.exe] => (Allow) C:\users\admin\appdata\local\programs\microsoft vs code\code.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{2C792E02-BF48-473F-898A-E631C0D241F5}] => (Allow) D:\GAMES\steam 7dtd\steamapps\common\wallpaper_engine\launcher.exe (Skutta, Kristjan -> )
FirewallRules: [{CC46A4A4-60A4-4104-BEEA-AB059C0E2569}] => (Allow) D:\GAMES\steam 7dtd\steamapps\common\wallpaper_engine\launcher.exe (Skutta, Kristjan -> )
FirewallRules: [TCP Query User{E7AA6F6A-14CA-4F87-97BF-5756A4DBDD95}C:\program files\ultimaker cura 4.12.1\cura.exe] => (Allow) C:\program files\ultimaker cura 4.12.1\cura.exe => No File
FirewallRules: [UDP Query User{9743216E-0540-4002-8C86-22F0F8817B1B}C:\program files\ultimaker cura 4.12.1\cura.exe] => (Allow) C:\program files\ultimaker cura 4.12.1\cura.exe => No File
FirewallRules: [TCP Query User{8EE830A8-8B20-4813-A24B-2035D64EDB9F}C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe] => (Block) C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{ECBC6974-B877-4A37-8F16-A5109556A392}C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe] => (Block) C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [TCP Query User{49F1EC0F-B665-4FA2-A1F3-6E642001B69C}C:\program files (x86)\minecraft launcher\runtime\java-runtime-beta\windows-x64\java-runtime-beta\bin\javaw.exe] => (Block) C:\program files (x86)\minecraft launcher\runtime\java-runtime-beta\windows-x64\java-runtime-beta\bin\javaw.exe
FirewallRules: [UDP Query User{9446D0BB-6DC1-406A-B095-8C55CC374A7C}C:\program files (x86)\minecraft launcher\runtime\java-runtime-beta\windows-x64\java-runtime-beta\bin\javaw.exe] => (Block) C:\program files (x86)\minecraft launcher\runtime\java-runtime-beta\windows-x64\java-runtime-beta\bin\javaw.exe
FirewallRules: [TCP Query User{217B63C2-5E9D-4939-B75B-9C07DBB63D05}C:\riot games\league of legends\leagueclientuxrender.exe] => (Allow) C:\riot games\league of legends\leagueclientuxrender.exe (Riot Games, Inc. -> Riot Games, Inc.)
FirewallRules: [UDP Query User{B9914F78-0A7B-4531-85D9-C90F378B51D2}C:\riot games\league of legends\leagueclientuxrender.exe] => (Allow) C:\riot games\league of legends\leagueclientuxrender.exe (Riot Games, Inc. -> Riot Games, Inc.)
FirewallRules: [{F19398FA-9D3A-4959-ABD1-6C6A898D7A68}] => (Allow) D:\GAMES\steam 7dtd\steamapps\common\Changed-special\Game.exe () [File not signed]
FirewallRules: [{5480BABD-5000-448F-B1CD-F196C3A2E48A}] => (Allow) D:\GAMES\steam 7dtd\steamapps\common\Changed-special\Game.exe () [File not signed]
FirewallRules: [{D89EFDCC-3963-499C-A3D4-F2E85E2A5CFF}] => (Allow) C:\Riot Games\League of Legends\LeagueClient.exe (Riot Games, Inc. -> Riot Games, Inc.)
FirewallRules: [{BB2876DA-363F-4427-BFE8-15B783972EA9}] => (Allow) C:\Riot Games\League of Legends\LeagueClient.exe (Riot Games, Inc. -> Riot Games, Inc.)
FirewallRules: [TCP Query User{A3AE887E-89F6-419C-B154-A3A4F992788A}C:\program files\java\jdk-17.0.4.1\bin\java.exe] => (Allow) C:\program files\java\jdk-17.0.4.1\bin\java.exe
FirewallRules: [UDP Query User{F1322622-2286-49F3-92EC-5FEC24ACCC67}C:\program files\java\jdk-17.0.4.1\bin\java.exe] => (Allow) C:\program files\java\jdk-17.0.4.1\bin\java.exe
FirewallRules: [TCP Query User{E318B3BA-1248-4231-92A3-A1E77A5C4C91}C:\program files (x86)\minecraft launcher\runtime\java-runtime-gamma\windows-x64\java-runtime-gamma\bin\javaw.exe] => (Allow) C:\program files (x86)\minecraft launcher\runtime\java-runtime-gamma\windows-x64\java-runtime-gamma\bin\javaw.exe
FirewallRules: [UDP Query User{986130E8-AF97-4518-941F-956331F3A8E7}C:\program files (x86)\minecraft launcher\runtime\java-runtime-gamma\windows-x64\java-runtime-gamma\bin\javaw.exe] => (Allow) C:\program files (x86)\minecraft launcher\runtime\java-runtime-gamma\windows-x64\java-runtime-gamma\bin\javaw.exe
FirewallRules: [TCP Query User{D7F00EFA-E0C2-4D59-82A0-D39E1CB6E992}C:\users\admin\desktop\cult.of.the.lamb.v1.0.5.incl.all.dlc\cult.of.the.lamb.v1.0.5.incl.all.dlc\cult of the lamb.exe] => (Allow) C:\users\admin\desktop\cult.of.the.lamb.v1.0.5.incl.all.dlc\cult.of.the.lamb.v1.0.5.incl.all.dlc\cult of the lamb.exe => No File
FirewallRules: [UDP Query User{C55B95D3-82B9-42CF-A059-F4F1BEB5AD97}C:\users\admin\desktop\cult.of.the.lamb.v1.0.5.incl.all.dlc\cult.of.the.lamb.v1.0.5.incl.all.dlc\cult of the lamb.exe] => (Allow) C:\users\admin\desktop\cult.of.the.lamb.v1.0.5.incl.all.dlc\cult.of.the.lamb.v1.0.5.incl.all.dlc\cult of the lamb.exe => No File
FirewallRules: [{46B15709-1D9E-4EB7-BA7A-F50D42359FB8}] => (Allow) LPort=5130
FirewallRules: [TCP Query User{3CA15602-48EF-400C-A11A-663CFCFD9A76}D:\games\overwatch\_retail_\overwatch.exe] => (Allow) D:\games\overwatch\_retail_\overwatch.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [UDP Query User{84FB1079-5A9E-4933-9649-3FDECACB4AB1}D:\games\overwatch\_retail_\overwatch.exe] => (Allow) D:\games\overwatch\_retail_\overwatch.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [TCP Query User{C37DD132-D64B-4831-A771-999709C7F710}D:\games\ta mrdka fortnite\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Block) D:\games\ta mrdka fortnite\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{07507CB6-8329-43E9-91D5-6847255670F8}D:\games\ta mrdka fortnite\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Block) D:\games\ta mrdka fortnite\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [TCP Query User{DB96D4D1-0875-4D6A-B26D-46F8B485093B}D:\games\grand theft auto v\gta5.exe] => (Allow) D:\games\grand theft auto v\gta5.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [UDP Query User{79EEE9C0-177D-476D-9615-4B8E31A7B369}D:\games\grand theft auto v\gta5.exe] => (Allow) D:\games\grand theft auto v\gta5.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [{6E45295D-5A21-4AB1-BDF4-A4146907FE41}] => (Allow) D:\GAMES\steam 7dtd\steamapps\common\wallpaper_engine\bin\diagnostics32.exe (Skutta, Kristjan -> )
FirewallRules: [{544DA43D-3919-41B9-9A7D-18257E495E09}] => (Allow) D:\GAMES\steam 7dtd\steamapps\common\wallpaper_engine\bin\diagnostics32.exe (Skutta, Kristjan -> )
FirewallRules: [{58923F80-CCEA-419E-BD9A-EC2802A77DFE}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Blender\blender-launcher.exe (Stichting Blender Foundation -> Blender Foundation)
FirewallRules: [{0A38533F-6003-43B6-83D6-A83938456E61}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Blender\blender-launcher.exe (Stichting Blender Foundation -> Blender Foundation)
FirewallRules: [{754EBAF0-F589-46F2-8338-A62AB368EBA9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Mafia Definitive Edition\2KLauncher\LauncherPatcher.exe => No File
FirewallRules: [{905D91F1-A9A8-48C6-B426-D9FD4E3D4314}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Mafia Definitive Edition\2KLauncher\LauncherPatcher.exe => No File
FirewallRules: [TCP Query User{691BA427-4748-4C91-B37C-260EABBEB77E}C:\program files\java\jre1.8.0_341\bin\javaw.exe] => (Allow) C:\program files\java\jre1.8.0_341\bin\javaw.exe
FirewallRules: [UDP Query User{15D78C16-5B59-4D9C-98BF-631F55B7485F}C:\program files\java\jre1.8.0_341\bin\javaw.exe] => (Allow) C:\program files\java\jre1.8.0_341\bin\javaw.exe
FirewallRules: [{3D879E11-BD11-4313-8C60-8071EB380C42}] => (Allow) D:\GAMES\steam 7dtd\steamapps\common\Hogwarts Legacy\HogwartsLegacy.exe (Warner Bros. Interactive) [File not signed]
FirewallRules: [{6B35B4BF-93B8-4CBA-9A08-C8E718DDE24A}] => (Allow) D:\GAMES\steam 7dtd\steamapps\common\Hogwarts Legacy\HogwartsLegacy.exe (Warner Bros. Interactive) [File not signed]
FirewallRules: [TCP Query User{E0DD8F88-7979-4A03-9D6C-264B753D5977}C:\program files\java\jdk-17.0.4.1\bin\javaw.exe] => (Allow) C:\program files\java\jdk-17.0.4.1\bin\javaw.exe
FirewallRules: [UDP Query User{83000D3F-8FE9-4FD0-AF28-B3E52D897992}C:\program files\java\jdk-17.0.4.1\bin\javaw.exe] => (Allow) C:\program files\java\jdk-17.0.4.1\bin\javaw.exe
FirewallRules: [TCP Query User{B74BAD5C-47E2-4DBF-B05F-000699D8FABD}C:\program files (x86)\minecraft launcher\runtime\jre-legacy\windows-x64\jre-legacy\bin\javaw.exe] => (Allow) C:\program files (x86)\minecraft launcher\runtime\jre-legacy\windows-x64\jre-legacy\bin\javaw.exe
FirewallRules: [UDP Query User{D7BC7160-A0F8-4E35-A3C2-4168F40878E3}C:\program files (x86)\minecraft launcher\runtime\jre-legacy\windows-x64\jre-legacy\bin\javaw.exe] => (Allow) C:\program files (x86)\minecraft launcher\runtime\jre-legacy\windows-x64\jre-legacy\bin\javaw.exe
FirewallRules: [{220F106C-97D7-4BE6-B85F-8D0C243F62CE}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.97.3404.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{B3D4682D-01EF-4B9F-8757-AE67E70002C3}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.97.3404.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{D7EC9137-CB76-43C4-B7E4-F9761CF4B6E7}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.97.3404.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{686E497B-10EE-4645-ACE4-46020F9E8E94}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.97.3404.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [TCP Query User{874D94EF-E441-4CC1-84B9-34F93D85F5F5}C:\program files\musescore 4\bin\musescore4.exe] => (Allow) C:\program files\musescore 4\bin\musescore4.exe => No File
FirewallRules: [UDP Query User{2F135B7F-88FD-44C0-95C2-FE12D94DE16C}C:\program files\musescore 4\bin\musescore4.exe] => (Allow) C:\program files\musescore 4\bin\musescore4.exe => No File
FirewallRules: [TCP Query User{A7521264-3966-43FC-9079-2D0F7B0EB570}D:\games\steam 7dtd\steamapps\common\titanfall2\titanfall2.exe] => (Allow) D:\games\steam 7dtd\steamapps\common\titanfall2\titanfall2.exe => No File
FirewallRules: [UDP Query User{6BAACEA6-5561-4F09-A058-EA3DEAFE8525}D:\games\steam 7dtd\steamapps\common\titanfall2\titanfall2.exe] => (Allow) D:\games\steam 7dtd\steamapps\common\titanfall2\titanfall2.exe => No File
FirewallRules: [TCP Query User{2FFF45E3-A5CF-42B7-89AE-B0BB252CDF0E}C:\users\admin\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\admin\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [UDP Query User{FD964C8E-F6DD-46D0-9ECB-5C38C53C1E59}C:\users\admin\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\admin\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{D77FA4C2-BBB6-4B8A-9C8D-BE3013CDDCB6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Marvel's Spider-Man Miles Morales\MilesMorales.exe (Sony Interactive Entertainment LLC -> Insomniac Games, Inc.)
FirewallRules: [{C5ABFB78-8831-45DC-B1D0-588E287683A2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Marvel's Spider-Man Miles Morales\MilesMorales.exe (Sony Interactive Entertainment LLC -> Insomniac Games, Inc.)
FirewallRules: [{5A43BCF1-A06B-42F8-B378-34C47501126F}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Tom Clancy's Rainbow Six Siege\RainbowSix_BE.exe (BattlEye Innovations e.K. -> BattlEye Innovations)
FirewallRules: [{B163D088-9D38-48F7-B1F8-010991391105}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Tom Clancy's Rainbow Six Siege\RainbowSix_BE.exe (BattlEye Innovations e.K. -> BattlEye Innovations)
FirewallRules: [{59571603-7D77-4DAC-A9EB-DE5B75A141FB}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Tom Clancy's Rainbow Six Siege\RainbowSix.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft)
FirewallRules: [{DD91A49D-64F9-4BCD-8605-EB97E4A8AA4B}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Tom Clancy's Rainbow Six Siege\RainbowSix.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft)
FirewallRules: [{6DCB2C6A-760F-42C6-829D-B573982E20B7}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Tom Clancy's Rainbow Six Siege\RainbowSix_Vulkan.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft)
FirewallRules: [{10B46B0B-307A-43D1-9E0C-713DCC95CD7F}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Tom Clancy's Rainbow Six Siege\RainbowSix_Vulkan.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft)
FirewallRules: [TCP Query User{6E1BAE99-5C1C-4CA2-8E41-AD4C70F7159D}C:\users\admin\appdata\local\ubisoft\r6siege\y8s2.1.0_c7626444_d1629417_s52174_57093944\1510065254\rainbowsix.exe] => (Allow) C:\users\admin\appdata\local\ubisoft\r6siege\y8s2.1.0_c7626444_d1629417_s52174_57093944\1510065254\rainbowsix.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft)
FirewallRules: [UDP Query User{386A2E41-7BC4-49AD-8109-155E70AFB600}C:\users\admin\appdata\local\ubisoft\r6siege\y8s2.1.0_c7626444_d1629417_s52174_57093944\1510065254\rainbowsix.exe] => (Allow) C:\users\admin\appdata\local\ubisoft\r6siege\y8s2.1.0_c7626444_d1629417_s52174_57093944\1510065254\rainbowsix.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft)
FirewallRules: [TCP Query User{4905FDE1-1C0C-4A14-9957-50E7120B6DE4}C:\users\admin\appdata\local\ubisoft\r6siege\y8s2.2.0_c7655632_d1634063_s52436_57712329\2768711505\rainbowsix.exe] => (Allow) C:\users\admin\appdata\local\ubisoft\r6siege\y8s2.2.0_c7655632_d1634063_s52436_57712329\2768711505\rainbowsix.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft)
FirewallRules: [UDP Query User{AD94BFF8-839C-4942-B6A4-FAAA5FFF66B6}C:\users\admin\appdata\local\ubisoft\r6siege\y8s2.2.0_c7655632_d1634063_s52436_57712329\2768711505\rainbowsix.exe] => (Allow) C:\users\admin\appdata\local\ubisoft\r6siege\y8s2.2.0_c7655632_d1634063_s52436_57712329\2768711505\rainbowsix.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft)
FirewallRules: [{C69FC4B0-6B44-4D4A-866A-DEC06BD30DF1}] => (Allow) D:\GAMES\steam 7dtd\steamapps\common\Changed\Game.exe () [File not signed]
FirewallRules: [{1E35F271-8B46-4106-B7B8-2F573828520B}] => (Allow) D:\GAMES\steam 7dtd\steamapps\common\Changed\Game.exe () [File not signed]
FirewallRules: [{19489CFD-1963-49EC-BE01-CE687528ED12}] => (Allow) D:\GAMES\steam 7dtd\steamapps\common\GodOfWar\GoW.exe (Santa Monica Studio) [File not signed]
FirewallRules: [{98706EE5-7D85-4573-BE8D-3980A5AF86D8}] => (Allow) D:\GAMES\steam 7dtd\steamapps\common\GodOfWar\GoW.exe (Santa Monica Studio) [File not signed]
FirewallRules: [TCP Query User{CDA51330-FDB3-4A13-9A9E-820C2E94D62C}C:\users\admin\appdata\local\ubisoft\r6siege\y8s2.3.0_c7675263_d1637483_s52558_58222837\1423142158\rainbowsix.exe] => (Allow) C:\users\admin\appdata\local\ubisoft\r6siege\y8s2.3.0_c7675263_d1637483_s52558_58222837\1423142158\rainbowsix.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft)
FirewallRules: [UDP Query User{2EC08794-3370-4F40-A9E6-561F16A23367}C:\users\admin\appdata\local\ubisoft\r6siege\y8s2.3.0_c7675263_d1637483_s52558_58222837\1423142158\rainbowsix.exe] => (Allow) C:\users\admin\appdata\local\ubisoft\r6siege\y8s2.3.0_c7675263_d1637483_s52558_58222837\1423142158\rainbowsix.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft)
FirewallRules: [TCP Query User{5EE3D3AD-B3CE-471D-B0C6-68D37146C7A7}C:\users\admin\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\admin\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [UDP Query User{C91BC449-EF57-4B06-A3D2-B7F6ED007FD6}C:\users\admin\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\admin\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{A2D14F34-D3EF-4609-9C6A-6EDCAAF24EA5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\ELDEN RING\Game\start_protected_game.exe => No File
FirewallRules: [{B611DEBD-8F95-4E0D-8026-77485078160F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\ELDEN RING\Game\start_protected_game.exe => No File
FirewallRules: [TCP Query User{5711ED6B-F077-4939-ACA0-F2A6DD0EA976}C:\users\admin\appdata\local\ubisoft\r6siege\y8s2.3.0.1_c7694411_d1804656_s52750_58816277\509288291\rainbowsix.exe] => (Allow) C:\users\admin\appdata\local\ubisoft\r6siege\y8s2.3.0.1_c7694411_d1804656_s52750_58816277\509288291\rainbowsix.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft)
FirewallRules: [UDP Query User{D1505A90-5563-4321-85D4-8D8072589073}C:\users\admin\appdata\local\ubisoft\r6siege\y8s2.3.0.1_c7694411_d1804656_s52750_58816277\509288291\rainbowsix.exe] => (Allow) C:\users\admin\appdata\local\ubisoft\r6siege\y8s2.3.0.1_c7694411_d1804656_s52750_58816277\509288291\rainbowsix.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft)
FirewallRules: [TCP Query User{D55B0DE7-88AE-4742-BA8A-ECD3244FA0D8}D:\games\steam 7dtd\steamapps\common\for honor\forhonor.exe] => (Allow) D:\games\steam 7dtd\steamapps\common\for honor\forhonor.exe => No File
FirewallRules: [UDP Query User{FB18BE3A-F3CA-4F57-B5FB-004581F12DE7}D:\games\steam 7dtd\steamapps\common\for honor\forhonor.exe] => (Allow) D:\games\steam 7dtd\steamapps\common\for honor\forhonor.exe => No File
FirewallRules: [TCP Query User{36E17057-DF77-4262-B2AA-26CB6F011660}C:\users\admin\appdata\local\ubisoft\r6siege\y8s2.3.0.1_c7718154_d1809049_s52750_59407467\403576066\rainbowsix.exe] => (Allow) C:\users\admin\appdata\local\ubisoft\r6siege\y8s2.3.0.1_c7718154_d1809049_s52750_59407467\403576066\rainbowsix.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft)
FirewallRules: [UDP Query User{611129A6-B6A5-4309-B403-EEAEDDAE0AED}C:\users\admin\appdata\local\ubisoft\r6siege\y8s2.3.0.1_c7718154_d1809049_s52750_59407467\403576066\rainbowsix.exe] => (Allow) C:\users\admin\appdata\local\ubisoft\r6siege\y8s2.3.0.1_c7718154_d1809049_s52750_59407467\403576066\rainbowsix.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft)
FirewallRules: [{E087B8FE-619A-4B0B-A2A6-4E7FC8F92C72}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Storyteller\Storyteller.exe () [File not signed]
FirewallRules: [{B2F87DE8-0B52-49D7-BADB-57140674BFB6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Storyteller\Storyteller.exe () [File not signed]
FirewallRules: [TCP Query User{D836C15D-4BF6-440D-8554-86EC217872F8}C:\program files (x86)\ubisoft\ubisoft game launcher\uplaywebcore.exe] => (Block) C:\program files (x86)\ubisoft\ubisoft game launcher\uplaywebcore.exe (Ubisoft Entertainment Sweden AB -> Ubisoft)
FirewallRules: [UDP Query User{6C401388-3BC4-4AE9-AE97-9A28E338F21A}C:\program files (x86)\ubisoft\ubisoft game launcher\uplaywebcore.exe] => (Block) C:\program files (x86)\ubisoft\ubisoft game launcher\uplaywebcore.exe (Ubisoft Entertainment Sweden AB -> Ubisoft)
FirewallRules: [{05CC8CE3-5ED5-43B3-89DF-1A9F768779E2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe (Valve Corp. -> )
FirewallRules: [{AB82F960-11C2-4488-AC9B-19636B69472B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe (Valve Corp. -> )
FirewallRules: [{72C20897-3690-4794-A0C8-FC73FF8B4D17}] => (Allow) D:\GAMES\steam 7dtd\steamapps\common\Business Tour\BusinessTour.exe () [File not signed]
FirewallRules: [{6EBD5199-CA41-49CE-945F-978116A5F936}] => (Allow) D:\GAMES\steam 7dtd\steamapps\common\Business Tour\BusinessTour.exe () [File not signed]
FirewallRules: [TCP Query User{AE96C256-15A5-49FB-B032-AD1A9C511ABB}C:\users\admin\appdata\local\ubisoft\r6siege\y8s3.0.0_c7762708_d1817452_s53484_60683101\2151205147\rainbowsix.exe] => (Allow) C:\users\admin\appdata\local\ubisoft\r6siege\y8s3.0.0_c7762708_d1817452_s53484_60683101\2151205147\rainbowsix.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft)
FirewallRules: [UDP Query User{849BF4E9-1B11-46DC-9C04-33169CF92543}C:\users\admin\appdata\local\ubisoft\r6siege\y8s3.0.0_c7762708_d1817452_s53484_60683101\2151205147\rainbowsix.exe] => (Allow) C:\users\admin\appdata\local\ubisoft\r6siege\y8s3.0.0_c7762708_d1817452_s53484_60683101\2151205147\rainbowsix.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft)
FirewallRules: [{62654E16-7F3D-403D-9D65-1A58E76A7E95}] => (Allow) C:\Program Files (x86)\Overwolf\0.230.0.10\OverwolfBrowser.exe => No File
FirewallRules: [{475EB222-A6F9-400A-8F4C-62FFD7EA1A50}] => (Allow) C:\Program Files (x86)\Overwolf\0.230.0.10\OverwolfBrowser.exe => No File
FirewallRules: [{5616C69A-B2B0-4C1A-A466-43CDF4317A18}] => (Block) C:\Program Files (x86)\Overwolf\0.230.0.10\OverwolfBrowser.exe => No File
FirewallRules: [{B5C99BA1-7B38-4F32-BF6F-5DB4680782D6}] => (Block) C:\Program Files (x86)\Overwolf\0.230.0.10\OverwolfBrowser.exe => No File
FirewallRules: [{3736FE97-698C-4A1D-A0A9-36DC7F9A06AD}] => (Allow) C:\Program Files (x86)\Overwolf\0.233.0.21\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{2A71A015-4541-4A49-A7E9-503B8E16F8B5}] => (Allow) C:\Program Files (x86)\Overwolf\0.233.0.21\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{16AC83ED-41DB-42EC-88F8-85F48B6B5993}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{5CD2C922-B6BB-4F26-B28A-BE8CCEB454CA}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\116.0.1938.76\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)

==================== Restore Points =========================

17-08-2023 09:26:58 Naplánovaný kontrolní bod
24-08-2023 22:04:07 Naplánovaný kontrolní bod
29-08-2023 19:13:54 Removed MuseScore 4
29-08-2023 19:16:15 Odebráno: Matik 6-9 DEMO
30-08-2023 07:29:51 Instalační služba modulů systému Windows
30-08-2023 07:32:56 Instalační služba modulů systému Windows
30-08-2023 20:23:50 Instalační služba modulů systému Windows
07-09-2023 14:30:36 Naplánovaný kontrolní bod

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (09/06/2023 08:03:25 PM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: Optimalizátor úložiště nemohl dokončit opakovat operaci trim na \\?\Volume{bb8998f9-b321-bfc0-ec5d-cbecea1424fa}\, protože: Požadovaná operace není podporována hardwarem, který zálohuje svazek. (0x8900002A)

Error: (09/06/2023 08:03:25 PM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: Optimalizátor úložiště nemohl dokončit opakovat operaci trim na DATA (D:), protože: Požadovaná operace není podporována hardwarem, který zálohuje svazek. (0x8900002A)

Error: (08/30/2023 04:49:00 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: BackgroundTaskHost.exe, verze: 10.0.19041.546, časové razítko: 0x1d3a15e7
Název chybujícího modulu: ntdll.dll, verze: 10.0.19041.3324, časové razítko: 0xda4a9f63
Kód výjimky: 0xc0000374
Posun chyby: 0x00000000000ff459
ID chybujícího procesu: 0x2e90
Čas spuštění chybující aplikace: 0x01d9db511cbe88aa
Cesta k chybující aplikaci: C:\WINDOWS\system32\BackgroundTaskHost.exe
Cesta k chybujícímu modulu: C:\WINDOWS\SYSTEM32\ntdll.dll
ID zprávy: 9e19ef4c-dc80-49b9-a9eb-f0d55eaaff78
Úplný název chybujícího balíčku: Microsoft.AAD.BrokerPlugin_1000.19041.1023.0_neutral_neutral_cw5n1h2txyewy
ID aplikace související s chybujícím balíčkem: App

Error: (08/29/2023 07:12:23 PM) (Source: Muse.Service) (EventID: 0) (User: )
Description: Category: Muse.Service.Interop.ServiceCore
EventId: 0

Couldn't load resume data for MuseScore from musescore.resume
expected value (list, dict, int or string) in bencoded string [bdecode:4]

Error: (08/28/2023 04:35:05 PM) (Source: Muse.Service) (EventID: 0) (User: )
Description: Category: Muse.Service.Interop.ServiceCore
EventId: 0

Couldn't load resume data for MuseScore from musescore.resume
expected value (list, dict, int or string) in bencoded string [bdecode:4]

Error: (08/28/2023 04:33:44 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Chyba služby Stínová kopie svazků: Při volání rutiny CoCreateInstance došlo k neočekávané chybě. hr= 0x8007045b, Probíhá vypnutí systému.
.

Error: (08/28/2023 04:33:44 PM) (Source: VSS) (EventID: 13) (User: )
Description: Informace služby Stínová kopie svazku: Server COM s identifikátorem CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} a názvem CEventSystem nelze spustit. [0x8007045b, Probíhá vypnutí systému.
]

Error: (08/28/2023 04:04:53 PM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: Optimalizátor úložiště nemohl dokončit opakovat operaci trim na \\?\Volume{d075d062-3baf-fc8b-a5d2-4235f8f0aab2}\, protože: Požadovaná operace není podporována hardwarem, který zálohuje svazek. (0x8900002A)


System errors:
=============
Error: (09/10/2023 06:05:15 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba AMDRyzenMasterDriverV17 neuspěla při spuštění v důsledku následující chyby:
Systém nemůže nalézt uvedený soubor.

Error: (09/10/2023 06:05:12 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Předchozí vypnutí systému (17:44:31, ‎10.‎09.‎2023) bylo neočekávané.

Error: (09/10/2023 01:04:54 PM) (Source: BugCheck) (EventID: 1001) (User: )
Description: Počítač byl restartován z procesu kontroly chyb. Kontrola chyb: 0x0000013a (0x0000000000000011, 0xffffd9861b010100, 0xffffd98637678b40, 0x0000000000000000). Výpis byl uložen do: C:\WINDOWS\MEMORY.DMP. ID hlášení: 1b31610e-11dd-46b7-bfda-e987bca079a4

Error: (09/10/2023 01:04:34 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba AMDRyzenMasterDriverV17 neuspěla při spuštění v důsledku následující chyby:
Systém nemůže nalézt uvedený soubor.

Error: (09/10/2023 01:04:31 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Předchozí vypnutí systému (12:39:58, ‎10.‎09.‎2023) bylo neočekávané.

Error: (09/08/2023 04:57:49 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba AMDRyzenMasterDriverV17 neuspěla při spuštění v důsledku následující chyby:
Systém nemůže nalézt uvedený soubor.

Error: (09/08/2023 04:57:46 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Předchozí vypnutí systému (16:23:09, ‎08.‎09.‎2023) bylo neočekávané.

Error: (09/07/2023 11:40:32 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-FT61TG7)
Description: Server {F9717507-6651-4EDB-BFF7-AE615179BCCF} se v daném časovém limitu neregistroval u služby DCOM.


Windows Defender:
================
Date: 2021-10-05 16:25:58
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {806E8B48-9BF9-499B-A51E-B24B69C4EC13}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2021-04-14 07:52:28
Description:
Antivirová ochrana v programu Microsoft Defender zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=0
Název: PUA:Win32/Pearfoos.A!ml
Závažnost: Nízké
Kategorie: Potenciálně nežádoucí software
Cesta: file:_C:\ProgramData\AverageOystershadeLWR\AverageOystershadeLWR.exe
Původ detekce: Místní počítač
Typ detekce: FastPath
Zdroj detekce: Systém
Uživatel: NT AUTHORITY\SYSTEM
Název procesu: Unknown
Verze bezpečnostních informací: AV: 1.335.789.0, AS: 1.335.789.0, NIS: 1.335.789.0
Verze modulu: AM: 1.1.18000.5, NIS: 1.1.18000.5

Date: 2021-04-13 11:31:23
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {BD86AC15-3706-4461-86DB-3E1AFEF19085}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2021-04-12 10:35:10
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {8462991F-0D71-4AF0-809E-317AC2AF379C}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2021-04-10 09:26:12
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {C093D9C7-CCF5-4631-875C-4B0B34B1E1D5}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

CodeIntegrity:
===============
Date: 2023-09-10 18:09:20
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Program Files\ESET\ESET Security\eamsi.dll that did not meet the Windows signing level requirements.

Date: 2023-09-10 18:08:57
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\ESET\ESET Security\ekrn.exe) attempted to load \Device\HarddiskVolume4\Program Files\ESET\ESET Security\eamsi.dll that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Memory info ===========================

BIOS: American Megatrends Inc. F41 07/22/2019
Motherboard: Gigabyte Technology Co., Ltd. B450M S2H
Processor: AMD Ryzen 7 2700 Eight-Core Processor
Percentage of memory in use: 46%
Total physical RAM: 16335.1 MB
Available physical RAM: 8669.15 MB
Total Virtual: 19535.1 MB
Available Virtual: 6595.13 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:446.53 GB) (Free:21.56 GB) (Model: KINGSTON SA400S37480G) NTFS
Drive d: (DATA) (Fixed) (Total:1863.01 GB) (Free:1378.76 GB) (Model: WDC WD20EZRX-00D8PB0) NTFS

\\?\Volume{cece4504-0312-4beb-88de-8a162b90aae0}\ (Obnovení) (Fixed) (Total:0.49 GB) (Free:0.06 GB) NTFS
\\?\Volume{bb8998f9-b321-bfc0-ec5d-cbecea1424fa}\ () (Fixed) (Total:34.66 GB) (Free:0 GB) NTFS
\\?\Volume{c6244c9c-52ee-4acf-ba36-d803e1cb32f8}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (Size: 447.1 GB) (Disk ID: 3E85A3EA)

Partition: GPT.

==========================================================
Disk: 1 (Size: 1863 GB) (Disk ID: 0B204092)
Partition 1: (Not Active) - (Size=1863 GB) - (Type=07 NTFS)
Attempted reading MBR returned 0 bytes.
Could not read MBR for disk 2.

==================== End of Addition.txt =======================

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118277
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Problémy s PC/ kontrola logu

#2 Příspěvek od Rudy »

Zdravím!
Z logů FRST+Addition na první pohled nepoznám, zda máte problém s virem, poškozeným systémem, nebo je to hw problém. Otevřte adresář C:\windows\minidump a pokud tam najdete nějaké soubory, zabalte je do raru a přiložte k vašemu příštímu postu.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Hanzo
Návštěvník
Návštěvník
Příspěvky: 12
Registrován: 03 pro 2022 19:03

Re: Problémy s PC/ kontrola logu

#3 Příspěvek od Hanzo »

Zdravíčko.
Přikládám soubory z minidump.
Nemohlo by to vlastně být tím že mám skoro plnej disk se systémem? Asi jo...co?
soubory minidump.rar
(763.12 KiB) Staženo 24 x

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118277
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Problémy s PC/ kontrola logu

#4 Příspěvek od Rudy »

Pokud jde o disk C:\, je na něm více než 21GB volného místa. To by mělo stačit.
Drive c: () (Fixed) (Total:446.53 GB) (Free:21.56 GB)
Problém může mít více příčin. Jsou popsány zde: https://www-thewindowsclub-com.translat ... _tr_pto=sc . Postupně vyzkoušejte všechny možnosti, které vám odkaz nabízí. V případě nejasností se zeptejte.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Hanzo
Návštěvník
Návštěvník
Příspěvky: 12
Registrován: 03 pro 2022 19:03

Re: Problémy s PC/ kontrola logu

#5 Příspěvek od Hanzo »

Okej mockrát děkuji za pomoc.

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118277
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Problémy s PC/ kontrola logu

#6 Příspěvek od Rudy »

Rádo se stalo!! :)
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Zamčeno