Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Preventína kontrola logu

Nemáte v tuto chvíli žádný problém s pc a chcete se jen ujistit, že je vše v pořádku?
Vložte log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Odpovědět
Zpráva
Autor
Slovak
Návštěvník
Návštěvník
Příspěvky: 78
Registrován: 20 pro 2014 18:42

Preventína kontrola logu

#1 Příspěvek od Slovak »

Dobrý deň, chcel by som poprosiť o preventívnu kontrolu logu na malware a víry. A taktiež odstrániť pozostatky utorrentu ktoré neviem nájsť. Vopred ďakujem.

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 06-10-2023
Ran by vmvla (administrator) on DESKTOP-VIJ0913 (Acer Nitro N50-620) (25-10-2023 09:05:12)
Running from C:\Users\vmvla\Desktop\FRST64.exe
Loaded Profiles: vmvla
Platform: Microsoft Windows 10 Home Version 22H2 19045.3570 (X64) Language: Slovenčina (Slovensko)
Default browser: FF
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Avast Software s.r.o. -> AVAST Software) E:\avast\AvastUI.exe <4>
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe <3>
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(Discord Inc. -> Discord Inc.) C:\Users\vmvla\AppData\Local\Discord\app-1.0.9020\Discord.exe <6>
(E:\avast\AvastSvc.exe ->) (Avast Software s.r.o. -> AVAST Software) E:\avast\aswEngSrv.exe
(E:\steam\steam.exe ->) (Valve Corp. -> Valve Corporation) E:\steam\bin\cef\cef.win7x64\steamwebhelper.exe <6>
(explorer.exe ->) (Valve Corp. -> Valve Corporation) E:\steam\steam.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exe
(Nvidia Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd) E:\ccleaner\CCleaner64.exe
(services.exe ->) (Acer Incorporated -> Acer Incorporated) C:\Program Files (x86)\Acer\Care Center\ACCSvc.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) E:\avast\afwServ.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) E:\avast\aswidsagent.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) E:\avast\aswToolsSvc.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) E:\avast\AvastSvc.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) E:\avast\wsc_proxy.exe
(services.exe ->) (DTS, Inc. -> DTS Inc.) C:\Windows\System32\DTS\PC\APO4x\DtsApo4Service.exe
(services.exe ->) (Electronic Arts, Inc. -> Electronic Arts) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EABackgroundService.exe
(services.exe ->) (GoTrustID Inc -> GOTrustID Inc.) C:\Program Files\GoTrust ID Plugin\Bridge_Service.exe
(services.exe ->) (GOTrustID Inc.) [File not signed] C:\Program Files\GoTrust ID Plugin\GoTrust ID Plugin\GTFidoService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\mewmiprov.inf_amd64_cad1db73e8c782a6\WMIRegistrationService.exe
(services.exe ->) (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dal.inf_amd64_b5484efd38adbe8d\jhi_service.exe
(services.exe ->) (Intel(R) Extreme Tuning Utility -> Intel(R) Corporation) C:\Program Files (x86)\Intel\Intel(R) Extreme Tuning Utility\XtuService.exe
(services.exe ->) (Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iastorac.inf_amd64_68966115f2eef4e5\RstMwService.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft GameInput\x64\gameinputsvc.exe <2>
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <3>
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nvae.inf_amd64_fdabed922efb6704\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\DriverStore\FileRepository\realtekservice.inf_amd64_3326348feda52885\RtkAudUService64.exe <2>
(services.exe ->) (Valve Corp. -> Valve Corporation) C:\Program Files (x86)\Common Files\Steam\steamservice.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft Office\root\Office16\SDXHelper.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Users\vmvla\AppData\Local\Microsoft\OneDrive\23.204.1001.0003\FileCoAuth.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft) C:\Program Files\WindowsApps\Microsoft.ZuneMusic_11.2308.3.0_x64__8wekyb3d8bbwe\Microsoft.Media.Player.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtkAudUService] => C:\Windows\System32\DriverStore\FileRepository\realtekservice.inf_amd64_3326348feda52885\RtkAudUService64.exe [1232240 2021-01-20] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [AvastUI.exe] => E:\avast\AvLaunch.exe [255896 2023-09-28] (Avast Software s.r.o. -> AVAST Software)
HKU\S-1-5-21-3987471142-46148360-586981681-1001\...\Run: [Steam] => E:\steam\steam.exe [4375912 2023-09-29] (Valve Corp. -> Valve Corporation)
HKU\S-1-5-21-3987471142-46148360-586981681-1001\...\Run: [CCleaner Smart Cleaning] => E:\ccleaner\CCleaner64.exe [42727840 2023-10-10] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
HKU\S-1-5-21-3987471142-46148360-586981681-1001\...\Run: [EADM] => C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EALauncher.exe [2655848 2023-10-25] (Electronic Arts, Inc. -> Electronic Arts)
HKU\S-1-5-21-3987471142-46148360-586981681-1001\...\Run: [Discord] => C:\Users\vmvla\AppData\Local\Discord\Update.exe [1512616 2022-02-17] (Discord Inc. -> GitHub)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{052EB454-9F19-CB42-7875-807F79F311C4}] -> C:\Program Files (x86)\CCleaner Browser\Application\117.0.22683.150\Installer\chrmstp.exe [2023-10-05] (PIRIFORM SOFTWARE LIMITED -> Piriform Software)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\118.0.5993.89\Installer\chrmstp.exe [2023-10-20] (Google LLC -> Google LLC)
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {6C094F93-9BE0-4417-B40C-C2B611C10999} - System32\Tasks\ACC => C:\Program Files (x86)\Acer\Care Center\LiveUpdateChecker.exe [2971808 2021-12-30] (Acer Incorporated -> )
Task: {1432CE57-D43C-4042-9379-BE24732C7B26} - System32\Tasks\ACCAgent => C:\Program Files (x86)\Acer\Care Center\LiveUpdateAgent.exe [41632 2021-12-30] (Acer Incorporated -> )
Task: {C5B4934E-C742-43F3-A2A0-9DD3B58E58B8} - System32\Tasks\ACCBackgroundApplication => C:\Program Files (x86)\Acer\Care Center\ACCStd.exe [4836512 2021-12-30] (Acer Incorporated -> )
Task: {F74BB1F8-6540-46EF-8B25-EF1602691B34} - System32\Tasks\AcerCMUpdateTask2.1.20250 => C:\Program Files (x86)\Acer\Amundsen\2.1.20250\AWC.exe [153128 2020-09-02] (Acer Incorporated -> )
Task: {93E5017E-A5E8-4DF1-B44B-8E99ABE280C8} - System32\Tasks\Avast Emergency Update => E:\avast\AvEmUpdate.exe [5135256 2023-09-28] (Avast Software s.r.o. -> AVAST Software)
Task: {2B0A9A32-E8E1-43D9-A5CF-0B5F22E9E838} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\Avast Software\Overseer\overseer.exe [2144664 2023-08-01] (Avast Software s.r.o. -> Avast Software)
Task: {1CEA9E5B-FC0E-4278-8DF1-BC95D463814A} - System32\Tasks\CCleaner Browser Heartbeat Task (Hourly) => C:\Program Files (x86)\CCleaner Browser\Application\CCleanerBrowser.exe [3397344 2023-10-04] (PIRIFORM SOFTWARE LIMITED -> Piriform Software)
Task: {63EA6428-3CFE-4242-B3B7-24660347CD13} - System32\Tasks\CCleaner Browser Heartbeat Task (Logon) => C:\Program Files (x86)\CCleaner Browser\Application\CCleanerBrowser.exe [3397344 2023-10-04] (PIRIFORM SOFTWARE LIMITED -> Piriform Software)
Task: {BB671EE4-783D-4208-B7D2-280949933CE3} - System32\Tasks\CCleaner Update => E:\ccleaner\CCUpdate.exe [714256 2023-10-10] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {13168379-3A7E-4A9F-ABB5-42BE1697BB2B} - System32\Tasks\CCleanerCrashReporting => E:\ccleaner\CCleanerBugReport.exe [4703648 2023-10-10] (PIRIFORM SOFTWARE LIMITED -> Piriform Software) -> --product 90 --send dumps|report --path "E:\ccleaner\LOG" --programpath "E:\ccleaner" --configpath "E:\ccleaner\Setup" --guid "f31c9943-d57e-4fd8-995d-c70d21b2ce34" --version "6.17.10746" --silent
Task: {6F8632D5-A108-49C1-8C6E-0BCD510E8E18} - System32\Tasks\CCleanerSkipUAC - vmvla => E:\ccleaner\CCleaner.exe [35664800 2023-10-10] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {A05EFD17-64CC-4A50-9A6C-1E98CB3A79AB} - System32\Tasks\CCleanerUpdateTaskMachineCore => C:\Program Files (x86)\CCleaner Browser\Update\CCleanerBrowserUpdate.exe [208176 2022-12-14] (PIRIFORM SOFTWARE LIMITED -> Piriform Software)
Task: {7FDE0365-9933-411B-AAFA-D3895D9E9ABA} - System32\Tasks\CCleanerUpdateTaskMachineUA => C:\Program Files (x86)\CCleaner Browser\Update\CCleanerBrowserUpdate.exe [208176 2022-12-14] (PIRIFORM SOFTWARE LIMITED -> Piriform Software)
Task: {A3A2817B-E4F4-4AE7-8F0F-039F91B94F8F} - System32\Tasks\DragonStart => C:\Program Files (x86)\Realtek\Dragon\Dragon.exe [1685800 2020-03-20] (Realtek Semiconductor Corp. -> )
Task: {AD9DA0E3-5C99-49E8-929B-0F18C18B025E} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156232 2021-10-07] (Google LLC -> Google LLC)
Task: {691CBA2C-E380-46AC-AE42-9ADC06C59F34} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156232 2021-10-07] (Google LLC -> Google LLC)
Task: {171144AD-E37E-4814-A3B7-12D8C56FBC36} - System32\Tasks\GoTrust ID Driver => C:\Program Files\GoTrust ID Plugin\Resource\GO-Trust_ID_Driver.exe [68192 2020-09-08] (GoTrustID Inc -> )
Task: {FAA3BE06-3CAD-42DE-A1D7-0B88181929B3} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26977976 2023-10-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {A3D226CA-0C4C-45A5-AC14-263E3801866A} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26977976 2023-10-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {B25A90FB-509E-4D1F-9C4B-9DE8AD140BC7} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [160736 2023-10-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {E7896EEC-8328-412B-ADEA-0CCE49F413FC} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [160736 2023-10-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {61685E46-04AF-4731-82AD-DAC5AB1E9606} - System32\Tasks\Microsoft\Office\Office Performance Monitor => C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\operfmon.exe [169136 2023-10-04] (Microsoft Corporation -> Microsoft Corporation)
Task: {4B919446-F55F-4762-A810-FC6856DC506C} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [718240 2023-10-11] (Mozilla Corporation -> Mozilla Foundation)
Task: {6CEC9915-8433-4D40-B233-09B1D4B47A74} - System32\Tasks\NitroSense => C:\Program Files\Acer\NitroSense Service\PSLauncher.exe [593448 2020-04-16] (Acer Incorporated -> Acer Incorporated)
Task: {60D25F72-4A30-4B7C-B445-4EB4D354EE3E} - System32\Tasks\NortonLifeLock Trial Agent V2 => "C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NLOKTrialAgentV2.exe" /scheduled (No File)
Task: {1385908B-67CD-41FF-ABD2-FE9F2F9BDB57} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [1003128 2022-03-01] (Nvidia Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {9C53E080-2DE0-4DB5-89D3-95E86F46AD56} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3342080 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {FEC11A52-BB07-4751-978A-AAF880A157BD} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [646344 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {20E7E7D2-9228-4EBD-89F8-131B3B67E630} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [906752 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {CC01BF45-6951-44AF-B0A4-4422A8519844} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [906752 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {83B80A51-E0BC-4160-B7DD-24F171F0A115} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1654272 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {F498AB8B-1269-4117-B828-874CDE8DF2D9} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1654272 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {901BAA00-E726-430D-9CAE-67DE4A763957} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1654272 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {DA1424D9-6DDD-4710-9962-BCFA8853CFC6} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1654272 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {B09A055F-C8FA-4FF5-A66C-513022C8B64C} - System32\Tasks\Oem\AcerJumpstartTask => C:\Program Files (x86)\Acer\Acer Jumpstart\hermes.exe [70792 2022-08-15] (Acer Incorporated -> )
Task: {C2066F47-F426-41E7-8064-46FBC51A232F} - System32\Tasks\Oem\wlanBrokerTask => C:\Program Files (x86)\Acer\ExpressVPN\wlanBroker.exe [18224 2021-03-12] (Acer Incorporated -> )
Task: {0323A2C1-7123-4CE6-9B04-7683A956A0A8} - System32\Tasks\Quick Access => C:\Program Files\Acer\Quick Access Service\QALauncher.exe [446624 2022-01-03] (Acer Incorporated -> Acer Incorporated)
Task: {9B1EA8F7-4593-4B3A-BB0A-A847C7C865FC} - System32\Tasks\Software Update Application => C:\ProgramData\OEM\UpgradeTool\ListCheck.exe [461472 2022-01-03] (Acer Incorporated -> Acer Incorporated)
Task: {E345103E-C907-4DF4-AC2A-8565C4D98863} - System32\Tasks\UbtFrameworkService => C:\Program Files\Acer\User Experience Improvement Program Service\Framework\TriggerFramework.exe [268328 2020-08-07] (Acer Incorporated -> Acer Incorporated)
Task: {FF4DB380-0B0A-46D9-9E4B-C77E3697BF10} - System32\Tasks\UEIPInvitation => C:\Program Files\Acer\User Experience Improvement Program Service\Framework\UEIPOOBECheck.exe [2211368 2020-08-07] (Acer Incorporated -> Acer Incorporated)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\CCleanerCrashReporting.job => E:\ccleaner\CCleanerBugReport.exe
Task: C:\Windows\Tasks\DragonStart.job => C:\Program Files (x86)\Realtek\Dragon\Dragon.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{d4c1ba70-8024-4eef-824c-446c36595b1c}: [DhcpNameServer] 192.168.0.1

Edge:
=======
Edge DefaultProfile: Default
Edge Profile: C:\Users\vmvla\AppData\Local\Microsoft\Edge\User Data\Default [2023-10-24]
Edge Extension: (Dokumenty Google v režime offline) - C:\Users\vmvla\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2023-08-31]
Edge Extension: (Edge relevant text changes) - C:\Users\vmvla\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2023-09-14]

FireFox:
========
FF DefaultProfile: g6k9w1r3.default
FF ProfilePath: C:\Users\vmvla\AppData\Roaming\Mozilla\Firefox\Profiles\g6k9w1r3.default [2022-12-15]
FF ProfilePath: C:\Users\vmvla\AppData\Roaming\Mozilla\Firefox\Profiles\u6oh12tu.default-release [2023-10-25]
FF Extension: (Grammarly: Grammar Checker and AI Writing App) - C:\Users\vmvla\AppData\Roaming\Mozilla\Firefox\Profiles\u6oh12tu.default-release\Extensions\87677a2c52b84ad3a151a4a72f5bd3c4@jetpack.xpi [2023-10-23]
FF Extension: (Language: Slovenčina (Slovak)) - C:\Users\vmvla\AppData\Roaming\Mozilla\Firefox\Profiles\u6oh12tu.default-release\Extensions\langpack-sk@firefox.mozilla.org.xpi [2023-10-10]
FF Extension: (Slovenská kontrola preklepov) - C:\Users\vmvla\AppData\Roaming\Mozilla\Firefox\Profiles\u6oh12tu.default-release\Extensions\sk@dictionaries.addons.mozilla.org.xpi [2022-12-31]
FF Extension: (Adblock Plus - free ad blocker) - C:\Users\vmvla\AppData\Roaming\Mozilla\Firefox\Profiles\u6oh12tu.default-release\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2023-06-20]
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2023-08-03] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2023-10-04] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @update.ccleanerbrowser.com/CCleaner Browser;version=3 -> C:\Program Files (x86)\CCleaner Browser\Update\1.8.1583.3\npCCleanerBrowserUpdate3.dll [2022-12-14] (PIRIFORM SOFTWARE LIMITED -> Piriform Software)
FF Plugin-x32: @update.ccleanerbrowser.com/CCleaner Browser;version=9 -> C:\Program Files (x86)\CCleaner Browser\Update\1.8.1583.3\npCCleanerBrowserUpdate3.dll [2022-12-14] (PIRIFORM SOFTWARE LIMITED -> Piriform Software)

Chrome:
=======
CHR DefaultProfile: Profile 1
CHR Profile: C:\Users\vmvla\AppData\Local\Google\Chrome\User Data\Default [2023-10-24]
CHR Extension: (Prezentácie) - C:\Users\vmvla\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2021-10-07]
CHR Extension: (Dokumenty) - C:\Users\vmvla\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2021-10-07]
CHR Extension: (Disk Google) - C:\Users\vmvla\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2021-10-07]
CHR Extension: (YouTube) - C:\Users\vmvla\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2021-10-07]
CHR Extension: (Tabuľky) - C:\Users\vmvla\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2021-10-07]
CHR Extension: (Dokumenty Google v režime offline) - C:\Users\vmvla\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2021-10-07]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\vmvla\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-10-07]
CHR Extension: (Gmail) - C:\Users\vmvla\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2021-10-07]
CHR Profile: C:\Users\vmvla\AppData\Local\Google\Chrome\User Data\Guest Profile [2023-02-12]
CHR Profile: C:\Users\vmvla\AppData\Local\Google\Chrome\User Data\Profile 1 [2023-10-24]
CHR HomePage: Profile 1 -> hxxps://www.google.com/
CHR Extension: (WOT Website Security & Privacy Protection) - C:\Users\vmvla\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\bhmmomiinigofkjcapegjjndpbikblnp [2022-12-08]
CHR Extension: (Adblock Plus - free ad blocker) - C:\Users\vmvla\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2022-12-07]
CHR Extension: (Avast Passwords) - C:\Users\vmvla\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\emhginjpijfggbofeediiojmdlmlkoik [2021-10-07]
CHR Extension: (Dokumenty Google v režime offline) - C:\Users\vmvla\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2022-11-30]
CHR Extension: (AdBlock - najlepší blokovač reklám) - C:\Users\vmvla\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2022-12-20]
CHR Extension: (QuickClean) - C:\Users\vmvla\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\hcdeoflfbkpmebldjfkemfhjomgjipgn [2021-10-07]
CHR Extension: (Grammarly: Grammar Checker and Writing App) - C:\Users\vmvla\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\kbfnbcaeplbcioakkpcpgfkobkghlhen [2022-12-21]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\vmvla\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-10-07]
CHR Profile: C:\Users\vmvla\AppData\Local\Google\Chrome\User Data\System Profile [2023-10-24]
CHR HKLM-x32\...\Chrome\Extension: [aegnopegbbhjeeiganiajffnalhlkkjb]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 ACCSvc; C:\Program Files (x86)\Acer\Care Center\ACCSvc.exe [259232 2021-12-30] (Acer Incorporated -> Acer Incorporated)
R3 aswbIDSAgent; E:\avast\aswidsagent.exe [9090968 2023-09-28] (Avast Software s.r.o. -> AVAST Software)
R2 avast! Antivirus; E:\avast\AvastSvc.exe [776088 2023-09-28] (Avast Software s.r.o. -> AVAST Software)
R2 avast! Firewall; E:\avast\afwServ.exe [2304920 2023-09-28] (Avast Software s.r.o. -> AVAST Software)
R2 avast! Tools; E:\avast\aswToolsSvc.exe [796568 2023-09-28] (Avast Software s.r.o. -> AVAST Software)
R2 AvastWscReporter; E:\avast\wsc_proxy.exe [56912 2021-11-11] (Avast Software s.r.o. -> AVAST Software)
S2 ccleaner; C:\Program Files (x86)\CCleaner Browser\Update\CCleanerBrowserUpdate.exe [208176 2022-12-14] (PIRIFORM SOFTWARE LIMITED -> Piriform Software)
S3 CCleanerBrowserElevationService; C:\Program Files (x86)\CCleaner Browser\Application\117.0.22683.150\elevation_service.exe [1879800 2023-10-04] (PIRIFORM SOFTWARE LIMITED -> Piriform Software)
S3 ccleanerm; C:\Program Files (x86)\CCleaner Browser\Update\CCleanerBrowserUpdate.exe [208176 2022-12-14] (PIRIFORM SOFTWARE LIMITED -> Piriform Software)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [12860928 2023-10-15] (Microsoft Corporation -> Microsoft Corporation)
R2 DtsApo4Service; C:\Windows\System32\DTS\PC\APO4x\DtsApo4Service.exe [201376 2020-10-18] (DTS, Inc. -> DTS Inc.)
R3 EABackgroundService; C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EABackgroundService.exe [11140200 2023-10-25] (Electronic Arts, Inc. -> Electronic Arts)
R2 GoTrust ID Plugin; C:\Program Files\GoTrust ID Plugin\GoTrust ID Plugin\GTFidoService.exe [15360 2020-09-08] (GOTrustID Inc.) [File not signed]
R2 GoTrustID Service; C:\Program Files\GoTrust ID Plugin\Bridge_Service.exe [336992 2020-09-08] (GoTrustID Inc -> GOTrustID Inc.)
S3 PSSvc; C:\Program Files\Acer\NitroSense Service\PSSvc.exe [862248 2020-04-16] (Acer Incorporated -> Acer Incorporated)
S3 QASvc; C:\Program Files\Acer\Quick Access Service\QASvc.exe [504480 2022-01-03] (Acer Incorporated -> Acer Incorporated)
S3 UEIPSvc; C:\Program Files\Acer\User Experience Improvement Program Service\Framework\UBTService.exe [326184 2020-08-10] (Acer Incorporated -> Acer Incorporated)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [3004048 2019-12-07] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103384 2019-12-07] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\Windows\System32\DriverStore\FileRepository\nvae.inf_amd64_fdabed922efb6704\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\Windows\System32\DriverStore\FileRepository\nvae.inf_amd64_fdabed922efb6704\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R1 aswArPot; C:\Windows\System32\drivers\aswArPot.sys [240176 2023-09-28] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswbidsdriver; C:\Windows\System32\drivers\aswbidsdriver.sys [392984 2023-09-28] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R0 aswbidsh; C:\Windows\System32\drivers\aswbidsh.sys [297992 2023-09-28] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R0 aswbuniv; C:\Windows\System32\drivers\aswbuniv.sys [96064 2023-09-28] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R0 aswElam; C:\Windows\System32\drivers\aswElam.sys [25576 2022-10-13] (Microsoft Windows Early Launch Anti-malware Publisher -> AVAST Software)
R1 aswKbd; C:\Windows\System32\drivers\aswKbd.sys [39760 2023-09-28] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswMonFlt; C:\Windows\System32\drivers\aswMonFlt.sys [275168 2023-09-28] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswNetHub; C:\Windows\System32\drivers\aswNetHub.sys [559696 2023-09-28] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswRdr; C:\Windows\System32\drivers\aswRdr2.sys [105248 2023-09-28] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R0 aswRvrt; C:\Windows\System32\drivers\aswRvrt.sys [80416 2023-09-28] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswSnx; C:\Windows\System32\drivers\aswSnx.sys [950696 2023-09-28] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswSP; C:\Windows\System32\drivers\aswSP.sys [708048 2023-09-28] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R2 aswStm; C:\Windows\System32\drivers\aswStm.sys [213192 2023-09-28] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R0 aswVmm; C:\Windows\System32\drivers\aswVmm.sys [319560 2023-09-28] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
S3 BthA2dp; C:\Windows\System32\drivers\BthA2dp.sys [279040 2019-12-07] (Microsoft Corporation) [File not signed]
S3 BthHFEnum; C:\Windows\System32\drivers\bthhfenum.sys [144896 2019-12-07] (Microsoft Corporation) [File not signed]
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [48552 2021-11-01] (Microsoft Windows Hardware Compatibility Publisher -> NVIDIA Corporation)
R1 rtf64; C:\Windows\system32\DRIVERS\rtf64x64.sys [70560 2018-09-03] (Realtek Semiconductor Corp. -> Realtek)
S3 ssudmdm; C:\Windows\system32\DRIVERS\ssudmdm.sys [167280 2020-11-11] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 WdBoot; C:\Windows\system32\drivers\WdBoot.sys [46688 2019-12-07] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\WdFilter.sys [350136 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [54200 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
U1 aswbdisk; no ImagePath

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2023-10-25 09:05 - 2023-10-25 09:05 - 000029220 _____ C:\Users\vmvla\Desktop\FRST.txt
2023-10-25 09:03 - 2023-10-25 09:03 - 002383360 _____ (Farbar) C:\Users\vmvla\Desktop\FRST64.exe
2023-10-24 16:42 - 2023-10-24 16:43 - 000000000 ____D C:\Program Files\Defraggler
2023-10-24 16:42 - 2023-10-24 16:42 - 000001769 _____ C:\Users\Public\Desktop\Defraggler.lnk
2023-10-24 16:42 - 2023-10-24 16:42 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Defraggler
2023-10-17 14:34 - 2023-10-17 14:34 - 000000000 ____D C:\Users\vmvla\AppData\Local\Firaxis Games
2023-10-17 14:11 - 2023-10-17 14:11 - 000000202 _____ C:\Users\vmvla\Desktop\Sid Meier's Civilization VI.url
2023-10-14 10:23 - 2023-10-14 10:23 - 000000000 ____D C:\Users\vmvla\AppData\Local\Backup
2023-10-13 08:44 - 2023-10-13 08:44 - 000000000 ___HD C:\$WinREAgent
2023-10-12 11:22 - 2023-10-12 11:22 - 000000000 ____D C:\ProgramData\PLUG
2023-10-12 09:23 - 2023-10-12 09:23 - 000016059 _____ C:\Windows\system32\IntegratedServicesRegionPolicySet.json
2023-10-12 08:34 - 2023-10-12 08:34 - 000000000 ____D C:\Program Files\RUXIM
2023-10-11 21:30 - 2023-10-13 09:57 - 000000000 ____D C:\Program Files\Mozilla Firefox
2023-10-09 11:41 - 2023-10-09 11:41 - 000048192 _____ C:\Users\vmvla\AppData\Local\recently-used.xbel
2023-10-05 07:31 - 2023-08-14 12:13 - 005182888 _____ (Intel Corporation) C:\Windows\system32\Drivers\Netwtw10.sys
2023-10-05 07:31 - 2023-08-14 12:13 - 001475496 _____ (Intel Corporation) C:\Windows\system32\IntelIHVRouter10.dll
2023-10-04 08:45 - 2023-10-04 08:45 - 000000000 ____D C:\Program Files\Common Files\DESIGNER
2023-09-28 08:48 - 2023-09-28 08:47 - 000313240 _____ (AVAST Software) C:\Windows\system32\aswBoot.exe

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2023-10-25 09:05 - 2022-06-23 11:25 - 000000000 ____D C:\FRST
2023-10-25 09:04 - 2021-12-15 21:42 - 000000000 ____D C:\Windows\SystemTemp
2023-10-25 09:04 - 2021-10-07 14:01 - 000000000 ____D C:\Program Files (x86)\Google
2023-10-25 09:01 - 2021-07-30 06:47 - 000000000 ____D C:\Windows\system32\SleepStudy
2023-10-25 08:57 - 2021-10-10 10:23 - 000000000 ____D C:\Users\vmvla\AppData\Local\CrashDumps
2023-10-25 08:46 - 2022-11-07 21:49 - 000000000 ____D C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38
2023-10-25 08:42 - 2022-04-22 15:04 - 000000000 ____D C:\Users\vmvla\AppData\Roaming\discord
2023-10-25 08:42 - 2022-04-22 15:04 - 000000000 ____D C:\Users\vmvla\AppData\Local\Discord
2023-10-25 08:41 - 2021-07-30 06:54 - 000000000 ____D C:\ProgramData\NVIDIA
2023-10-25 08:41 - 2019-12-07 11:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2023-10-24 19:20 - 2021-12-30 12:33 - 000000000 ____D C:\Users\vmvla\AppData\Roaming\GitHub Desktop
2023-10-24 19:19 - 2021-07-30 06:56 - 000840598 _____ C:\Windows\system32\PerfStringBackup.INI
2023-10-24 19:19 - 2019-12-07 11:13 - 000000000 ____D C:\Windows\INF
2023-10-24 19:12 - 2022-09-21 09:23 - 000000648 _____ C:\Windows\Tasks\CCleanerCrashReporting.job
2023-10-24 19:12 - 2021-11-11 19:48 - 000000000 ____D C:\ProgramData\Avast Software
2023-10-24 19:12 - 2021-07-30 06:47 - 000008192 ___SH C:\DumpStack.log.tmp
2023-10-24 19:12 - 2021-07-30 06:47 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2023-10-24 19:12 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\ServiceState
2023-10-24 19:12 - 2019-12-07 11:03 - 000524288 _____ C:\Windows\system32\config\BBI
2023-10-24 16:59 - 2019-12-07 11:14 - 000000000 ___HD C:\Program Files\WindowsApps
2023-10-24 16:59 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\AppReadiness
2023-10-24 13:54 - 2021-10-07 14:43 - 000000000 ____D C:\Users\vmvla\AppData\Roaming\paradox-launcher-v2
2023-10-24 13:36 - 2022-09-21 09:23 - 000002930 _____ C:\Windows\system32\Tasks\CCleanerCrashReporting
2023-10-24 13:36 - 2021-12-11 20:17 - 000003054 _____ C:\Windows\system32\Tasks\OneDrive Reporting Task-S-1-5-21-3987471142-46148360-586981681-1001
2023-10-24 13:36 - 2021-11-24 20:59 - 000003440 _____ C:\Windows\system32\Tasks\CCleanerUpdateTaskMachineUA
2023-10-24 13:36 - 2021-11-24 20:59 - 000003216 _____ C:\Windows\system32\Tasks\CCleanerUpdateTaskMachineCore
2023-10-24 13:36 - 2021-11-24 20:58 - 000002960 _____ C:\Windows\system32\Tasks\CCleaner Update
2023-10-24 13:36 - 2021-11-24 20:58 - 000002220 _____ C:\Windows\system32\Tasks\CCleanerSkipUAC - vmvla
2023-10-24 13:36 - 2021-10-07 14:01 - 000003394 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineUA
2023-10-24 13:36 - 2021-10-07 14:01 - 000003170 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineCore
2023-10-24 13:36 - 2021-10-07 13:54 - 000002850 _____ C:\Windows\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-3987471142-46148360-586981681-1001
2023-10-24 13:36 - 2021-07-30 06:54 - 000003398 _____ C:\Windows\system32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-10-24 13:36 - 2021-07-30 06:54 - 000003152 _____ C:\Windows\system32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-10-24 13:36 - 2021-07-30 06:54 - 000002984 _____ C:\Windows\system32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-10-24 13:36 - 2021-07-30 06:54 - 000002948 _____ C:\Windows\system32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-10-24 13:36 - 2021-07-30 06:54 - 000002948 _____ C:\Windows\system32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-10-24 13:36 - 2021-07-30 06:54 - 000002948 _____ C:\Windows\system32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-10-24 13:36 - 2021-07-30 06:54 - 000002948 _____ C:\Windows\system32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-10-24 13:36 - 2021-07-30 06:54 - 000002914 _____ C:\Windows\system32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-10-24 13:36 - 2021-07-30 06:54 - 000002744 _____ C:\Windows\system32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-10-24 13:36 - 2021-07-30 06:48 - 000003558 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2023-10-24 13:36 - 2021-07-30 06:48 - 000003334 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2023-10-24 13:13 - 2021-11-11 19:51 - 000000000 ____D C:\Windows\system32\Tasks\Avast Software
2023-10-22 09:35 - 2021-07-30 06:48 - 000002448 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2023-10-21 09:42 - 2021-10-07 13:38 - 000002367 _____ C:\Users\vmvla\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2023-10-20 09:18 - 2021-10-07 14:01 - 000002263 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2023-10-20 09:18 - 2021-10-07 14:01 - 000002222 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2023-10-19 09:32 - 2021-10-07 13:53 - 000000000 ____D C:\Users\vmvla\AppData\Local\D3DSCache
2023-10-18 16:00 - 2022-09-06 12:41 - 000002367 _____ C:\Users\vmvla\Desktop\GitHub Desktop.lnk
2023-10-18 16:00 - 2022-09-06 12:40 - 000000000 ____D C:\Users\vmvla\AppData\Local\GitHubDesktop
2023-10-18 16:00 - 2021-12-30 12:33 - 000000000 ____D C:\Users\vmvla\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\GitHub, Inc
2023-10-18 16:00 - 2021-12-30 12:33 - 000000000 ____D C:\Users\vmvla\AppData\Local\SquirrelTemp
2023-10-18 09:34 - 2021-11-11 19:52 - 000000000 ____D C:\Users\vmvla\AppData\Local\Avast Software
2023-10-18 09:03 - 2022-04-22 15:04 - 000002227 _____ C:\Users\vmvla\Desktop\Discord.lnk
2023-10-17 14:33 - 2021-11-06 13:03 - 000000000 ____D C:\Users\vmvla\AppData\Roaming\T2GP Launcher
2023-10-17 14:33 - 2021-11-06 13:03 - 000000000 ____D C:\Users\vmvla\AppData\Local\T2GP Launcher
2023-10-15 10:40 - 2021-07-30 07:26 - 000000000 ____D C:\Program Files\Microsoft Office
2023-10-14 10:30 - 2019-12-07 11:03 - 000000000 ____D C:\Windows\CbsTemp
2023-10-14 10:16 - 2021-10-07 14:14 - 000000000 ____D C:\Users\vmvla\AppData\Local\Steam
2023-10-13 10:30 - 2019-12-07 11:14 - 000000000 ___RD C:\Windows\ImmersiveControlPanel
2023-10-13 09:57 - 2021-07-30 07:23 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2023-10-13 09:57 - 2021-07-30 06:47 - 000438960 _____ C:\Windows\system32\FNTCACHE.DAT
2023-10-13 09:56 - 2019-12-07 11:52 - 000000000 ____D C:\Program Files\Windows Photo Viewer
2023-10-13 09:56 - 2019-12-07 11:52 - 000000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2023-10-13 09:56 - 2019-12-07 11:14 - 000000000 ___SD C:\Windows\SysWOW64\F12
2023-10-13 09:56 - 2019-12-07 11:14 - 000000000 ___SD C:\Windows\SysWOW64\DiagSvcs
2023-10-13 09:56 - 2019-12-07 11:14 - 000000000 ___SD C:\Windows\system32\UNP
2023-10-13 09:56 - 2019-12-07 11:14 - 000000000 ___SD C:\Windows\system32\F12
2023-10-13 09:56 - 2019-12-07 11:14 - 000000000 ___SD C:\Windows\system32\DiagSvcs
2023-10-13 09:56 - 2019-12-07 11:14 - 000000000 ___RD C:\Windows\PrintDialog
2023-10-13 09:56 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\SysWOW64\WinMetadata
2023-10-13 09:56 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\SysWOW64\setup
2023-10-13 09:56 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\SysWOW64\PerceptionSimulation
2023-10-13 09:56 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\SysWOW64\oobe
2023-10-13 09:56 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\SysWOW64\migwiz
2023-10-13 09:56 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\SysWOW64\lv-LV
2023-10-13 09:56 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\SysWOW64\lt-LT
2023-10-13 09:56 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\SysWOW64\et-EE
2023-10-13 09:56 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\SysWOW64\es-MX
2023-10-13 09:56 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\SysWOW64\Dism
2023-10-13 09:56 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\SysWOW64\Com
2023-10-13 09:56 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\SysWOW64\AdvancedInstallers
2023-10-13 09:56 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\SystemResources
2023-10-13 09:56 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\WinMetadata
2023-10-13 09:56 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\WinBioPlugIns
2023-10-13 09:56 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\SystemResetPlatform
2023-10-13 09:56 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\Sysprep
2023-10-13 09:56 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\ShellExperiences
2023-10-13 09:56 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\setup
2023-10-13 09:56 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\PerceptionSimulation
2023-10-13 09:56 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\oobe
2023-10-13 09:56 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\migwiz
2023-10-13 09:56 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\lv-LV
2023-10-13 09:56 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\lt-LT
2023-10-13 09:56 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\et-EE
2023-10-13 09:56 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\es-MX
2023-10-13 09:56 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\Dism
2023-10-13 09:56 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\Com
2023-10-13 09:56 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\appraiser
2023-10-13 09:56 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\AdvancedInstallers
2023-10-13 09:56 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\ShellExperiences
2023-10-13 09:56 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\ShellComponents
2023-10-13 09:56 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\Provisioning
2023-10-13 09:56 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\PolicyDefinitions
2023-10-13 09:56 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\IME
2023-10-13 09:56 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\bcastdvr
2023-10-13 09:56 - 2019-12-07 11:14 - 000000000 ____D C:\Program Files\Windows Defender
2023-10-13 09:56 - 2019-12-07 11:14 - 000000000 ____D C:\Program Files\Common Files\System
2023-10-13 09:56 - 2019-12-07 11:14 - 000000000 ____D C:\Program Files (x86)\Windows Defender
2023-10-13 09:56 - 2019-12-07 11:03 - 000000000 ____D C:\Windows\servicing
2023-10-12 09:28 - 2019-12-07 11:52 - 000023552 _____ (Microsoft Corporation) C:\Windows\system32\OEMDefaultAssociations.dll
2023-10-12 09:28 - 2019-12-07 11:15 - 000208384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msclmd.dll
2023-10-12 09:28 - 2019-12-07 11:14 - 000232448 _____ (Microsoft Corporation) C:\Windows\system32\msclmd.dll
2023-10-12 09:23 - 2021-07-30 06:49 - 003014144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PrintConfig.dll
2023-10-12 08:51 - 2021-10-12 12:11 - 000000000 ____D C:\Windows\system32\MRT
2023-10-12 08:49 - 2021-10-12 12:11 - 181553176 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2023-10-11 21:37 - 2021-07-30 07:23 - 000001009 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2023-10-09 11:41 - 2021-12-22 18:18 - 000000000 ____D C:\Users\vmvla\AppData\Local\gtk-2.0
2023-10-09 11:41 - 2021-12-22 17:54 - 000000000 ____D C:\Users\vmvla\AppData\Local\babl-0.1
2023-10-07 08:36 - 2023-09-15 09:32 - 000255592 _____ (Microsoft Corporation) C:\Windows\system32\gamingservicesproxy_3.dll
2023-10-07 08:36 - 2022-10-20 21:19 - 000095736 _____ (Microsoft Corporation) C:\Windows\system32\xgamehelper.exe
2023-10-07 08:36 - 2022-10-20 21:19 - 000075360 _____ (Microsoft Corporation) C:\Windows\system32\xgamecontrol.exe
2023-10-07 08:36 - 2021-11-19 20:36 - 000181864 _____ (Microsoft Corporation) C:\Windows\system32\gamelaunchhelper.dll
2023-10-07 08:36 - 2021-10-07 14:11 - 000145000 _____ (Microsoft Corporation) C:\Windows\system32\gamingtcuihelpers.dll
2023-10-07 08:36 - 2021-10-07 14:09 - 002709096 _____ (Microsoft Corporation) C:\Windows\system32\xgameruntime.dll
2023-10-07 08:36 - 2021-10-07 14:09 - 000503808 _____ (Microsoft Corporation) C:\Windows\system32\gameplatformservices.dll
2023-10-07 08:36 - 2021-10-07 14:09 - 000210536 _____ (Microsoft Corporation) C:\Windows\system32\gameconfighelper.dll
2023-10-05 20:29 - 2021-11-24 20:59 - 000002403 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner Browser.lnk
2023-10-05 20:29 - 2021-11-24 20:59 - 000002368 _____ C:\Users\Public\Desktop\CCleaner Browser.lnk
2023-10-05 20:29 - 2021-11-24 20:59 - 000000000 ____D C:\Program Files (x86)\CCleaner Browser
2023-09-28 08:48 - 2021-11-11 19:50 - 000319560 _____ (AVAST Software) C:\Windows\system32\Drivers\aswVmm.sys
2023-09-28 08:48 - 2021-11-11 19:50 - 000003932 _____ C:\Windows\system32\Tasks\Avast Emergency Update
2023-09-28 08:48 - 2019-12-07 11:14 - 000000000 ___HD C:\Windows\ELAMBKUP
2023-09-28 08:47 - 2021-11-11 19:50 - 000950696 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSnx.sys
2023-09-28 08:47 - 2021-11-11 19:50 - 000708048 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSP.sys
2023-09-28 08:47 - 2021-11-11 19:50 - 000559696 _____ (AVAST Software) C:\Windows\system32\Drivers\aswNetHub.sys
2023-09-28 08:47 - 2021-11-11 19:50 - 000392984 _____ (AVAST Software) C:\Windows\system32\Drivers\aswbidsdriver.sys
2023-09-28 08:47 - 2021-11-11 19:50 - 000297992 _____ (AVAST Software) C:\Windows\system32\Drivers\aswbidsh.sys
2023-09-28 08:47 - 2021-11-11 19:50 - 000275168 _____ (AVAST Software) C:\Windows\system32\Drivers\aswMonFlt.sys
2023-09-28 08:47 - 2021-11-11 19:50 - 000240176 _____ (AVAST Software) C:\Windows\system32\Drivers\aswArPot.sys
2023-09-28 08:47 - 2021-11-11 19:50 - 000105248 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRdr2.sys
2023-09-28 08:47 - 2021-11-11 19:50 - 000096064 _____ (AVAST Software) C:\Windows\system32\Drivers\aswbuniv.sys
2023-09-28 08:47 - 2021-11-11 19:50 - 000080416 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRvrt.sys
2023-09-28 08:47 - 2021-11-11 19:50 - 000039760 _____ (AVAST Software) C:\Windows\system32\Drivers\aswKbd.sys

==================== Files in the root of some directories ========

2023-10-09 11:41 - 2023-10-09 11:41 - 000048192 _____ () C:\Users\vmvla\AppData\Local\recently-used.xbel

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 06-10-2023
Ran by vmvla (25-10-2023 09:06:05)
Running from C:\Users\vmvla\Desktop
Microsoft Windows 10 Home Version 22H2 19045.3570 (X64) (2021-10-07 11:26:46)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-3987471142-46148360-586981681-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-3987471142-46148360-586981681-503 - Limited - Disabled)
Guest (S-1-5-21-3987471142-46148360-586981681-501 - Limited - Disabled)
vmvla (S-1-5-21-3987471142-46148360-586981681-1001 - Administrator - Enabled) => C:\Users\vmvla
WDAGUtilityAccount (S-1-5-21-3987471142-46148360-586981681-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Avast Antivirus (Enabled - Up to date) {EB19B86E-3998-C706-90EF-92B41EB091AF}
FW: Avast Antivirus (Enabled) {D322394B-73F7-C65E-BBB0-3B81E063D6D4}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Acer Configuration Manager (HKLM-x32\...\{414D554E-4453-454E-0201-000000020250}) (Version: 2.1.20250 - Acer)
Acer Jumpstart (HKLM-x32\...\{0C5ED25A-B8D1-4E71-BFCB-6B370A4EA19C}) (Version: 3.5.22220.20 - Acer)
Avast Premium Security (HKLM\...\Avast Antivirus) (Version: 23.9.6082 - Avast Software)
Care Center Service (HKLM\...\{AFB52E98-7597-4484-9202-58F0FD3512ED}) (Version: 4.00.3042 - Acer Incorporated)
CCleaner (HKLM\...\CCleaner) (Version: 6.17 - Piriform)
CCleaner Browser (HKLM-x32\...\CCleaner Browser) (Version: 117.0.22683.150 - Autori prehliadača CCleaner Browser)
CCleaner Update Helper (HKLM-x32\...\{E4EAC0E2-A80B-479F-BA45-DCDA595C9A93}) (Version: 1.8.1583.3 - Piriform Software) Hidden
Defraggler (HKLM\...\Defraggler) (Version: 2.22 - Piriform)
Discord (HKU\S-1-5-21-3987471142-46148360-586981681-1001\...\Discord) (Version: 1.0.9004 - Discord Inc.)
Dragon (HKLM-x32\...\{3C8FA4F4-8471-4C60-9002-9B9F78B7B483}) (Version: 4 - Realtek)
DriverSetupUtility (HKLM\...\{2B51C83A-465D-4EA9-9CDC-1ED95ED09AC6}) (Version: 1.00.3026 - Acer Incorporated)
Dynamic Application Loader Host Interface Service (HKLM\...\{A28339C8-E641-4CCE-A316-56F405D1C245}) (Version: 1.0.0.0 - Intel Corporation) Hidden
EA app (HKLM\...\{C2622085-ABD2-49E5-8AB9-D3D6A642C091}) (Version: 13.50.0.5563 - Electronic Arts) Hidden
EA app (HKLM-x32\...\{847fe226-69b4-49a2-bb04-eab831e8d2a7}) (Version: 13.50.0.5563 - Electronic Arts)
ExpressVPN (HKLM-x32\...\{878F6EB4-73BF-4A1E-9A92-6DDF9EDC8A8B}) (Version: 2.3.21102.1 - Acer)
Genshin Impact (HKLM\...\Genshin Impact) (Version: 2.20.2.0 - miHoYo Co.,Ltd)
GIMP 2.10.30 (HKLM\...\GIMP-2_is1) (Version: 2.10.30 - The GIMP Team)
Git (HKLM\...\Git_is1) (Version: 2.37.3 - The Git Development Community)
GitHub Desktop (HKU\S-1-5-21-3987471142-46148360-586981681-1001\...\GitHubDesktop) (Version: 3.3.4 - GitHub, Inc.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 118.0.5993.89 - Google LLC)
GoTrust ID Plugin 2.0.12.36 (HKLM\...\GoTrust ID Plugin) (Version: 2.0.12.36 - GoTrust ID Inc.)
Intel(R) Chipset Device Software (HKLM\...\{06D713D6-9845-436D-B857-5BF2596B4554}) (Version: 10.1.18634.8254 - Intel Corporation) Hidden
Intel(R) Chipset Device Software (HKLM-x32\...\{99926fb7-5da9-4101-b79f-eec3674ca64b}) (Version: 10.1.18634.8254 - Intel(R) Corporation)
Intel(R) LMS (HKLM\...\{A0983640-26D2-4CD8-A512-747BF3CF3F82}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 2101.15.0.2080 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{21468D61-6A78-4358-B346-F4D37C6D55CC}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{788371EA-0B02-40AD-85D0-21BE107E3628}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Driver (HKLM\...\{2F171580-9C56-4A25-A5D5-CBBAA025BFA6}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Microsoft .NET Core Host - 3.1.32 (x64) (HKLM\...\{8A8E3A04-83BC-4CDE-9259-893B666C1AB1}) (Version: 24.192.31915 - Microsoft Corporation) Hidden
Microsoft .NET Core Host FX Resolver - 3.1.32 (x64) (HKLM\...\{ABC6B3C2-1A8D-4C5E-AC16-C2AE44F02743}) (Version: 24.192.31915 - Microsoft Corporation) Hidden
Microsoft .NET Core Runtime - 3.1.32 (x64) (HKLM\...\{A741B803-3F0E-4684-81EF-FC128D15A92C}) (Version: 24.192.31915 - Microsoft Corporation) Hidden
Microsoft 365 - sk-sk (HKLM\...\O365HomePremRetail - sk-sk) (Version: 16.0.16827.20166 - Microsoft Corporation)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 118.0.2088.61 - Microsoft Corporation)
Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 118.0.2088.61 - Microsoft Corporation)
Microsoft GameInput (HKLM-x32\...\{1F2B6AF3-C260-8666-5950-E3FEDBC851D6}) (Version: 10.1.22621.3036 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-3987471142-46148360-586981681-1001\...\OneDriveSetup.exe) (Version: 23.204.1001.0003 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{2953E19B-9F91-4A49-A23B-7E25970A1951}) (Version: 3.73.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005 (HKLM\...\{929FBD26-9020-399B-9A7A-751D61F0B942}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005 (HKLM\...\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (HKLM-x32\...\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (HKLM-x32\...\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.34.31938 (HKLM-x32\...\{d92971ab-f030-43c8-8545-c66c818d0e05}) (Version: 14.34.31938.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.34.31938 (HKLM-x32\...\{4f84f2dc-3f70-433a-8f50-8293e0089b0f}) (Version: 14.34.31938.0 - Microsoft Corporation)
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.34.31938 (HKLM\...\{7DA37AE3-D8AE-49B1-9BDC-23CA0AB9FF22}) (Version: 14.34.31938 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.34.31938 (HKLM\...\{0AE39060-F209-4D05-ABC7-54B8F9CFA32E}) (Version: 14.34.31938 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.34.31938 (HKLM-x32\...\{080D8397-60F4-44B3-BB95-FBB950CB0B4E}) (Version: 14.34.31938 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.34.31938 (HKLM-x32\...\{8DE5B0D4-A6D8-4F72-B8EF-28776A2EE5D5}) (Version: 14.34.31938 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 3.1.32 (x64) (HKLM\...\{5BEE5F3E-4D78-4DE8-A8F3-36D3E9D8868C}) (Version: 24.192.31915 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 3.1.32 (x64) (HKLM-x32\...\{0eddeab6-01c1-4cf7-83ba-164ea8974c90}) (Version: 3.1.32.31915 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 Refresh (HKLM-x32\...\{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}) (Version: 4.0.30901.0 - Microsoft Corporation)
Mozilla Firefox (x64 en-US) (HKLM\...\Mozilla Firefox 118.0.2 (x64 en-US)) (Version: 118.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 80.0.1 - Mozilla)
NitroSense Service (HKLM\...\{9089CCF1-ABBE-4271-A0F0-5119BF339A83}) (Version: 3.00.3008 - Acer Incorporated)
NVIDIA FrameView SDK 1.2.7521.31103277 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.2.7521.31103277 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.25.1.27 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.25.1.27 - NVIDIA Corporation)
NVIDIA Grafický ovládač 472.80 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 472.80 - NVIDIA Corporation)
NVIDIA PhysX System Software 9.20.0221 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.20.0221 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.16827.20130 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.16827.20130 - Microsoft Corporation) Hidden
OptaneDowngradeGuard (HKLM\...\{86B0E6C1-32E0-42CC-BC4F-BF3C0730CECB}) (Version: 18.0.0.0 - Intel Corporation) Hidden
Paradox Launcher v2 (HKLM\...\{E68BBC18-9E69-436B-B20F-E294DE62ECAB}) (Version: 2.3.0 - Paradox Interactive)
Python 3.10.6 (64-bit) (HKU\S-1-5-21-3987471142-46148360-586981681-1001\...\{1fab56ed-b241-47a3-9abc-d51dc01b8dff}) (Version: 3.10.6150.0 - Python Software Foundation)
Python 3.10.6 Add to Path (64-bit) (HKLM\...\{541B7582-6B11-4457-ACB7-AAC2058B3229}) (Version: 3.10.6150.0 - Python Software Foundation) Hidden
Python 3.10.6 Core Interpreter (64-bit) (HKLM\...\{C91F8E4B-F9C1-4FD1-BCF3-4A91CDAD4B72}) (Version: 3.10.6150.0 - Python Software Foundation) Hidden
Python 3.10.6 Development Libraries (64-bit) (HKLM\...\{07CDAC2C-737C-4D8A-AF42-6BCE111699AE}) (Version: 3.10.6150.0 - Python Software Foundation) Hidden
Python 3.10.6 Documentation (64-bit) (HKLM\...\{4306E3B9-B285-4747-B84D-9FAF08AA412D}) (Version: 3.10.6150.0 - Python Software Foundation) Hidden
Python 3.10.6 Executables (64-bit) (HKLM\...\{750538B5-3E77-4F94-A64A-D3F09E608CA2}) (Version: 3.10.6150.0 - Python Software Foundation) Hidden
Python 3.10.6 pip Bootstrap (64-bit) (HKLM\...\{3983F17E-1088-46F9-BB00-53B888FF3835}) (Version: 3.10.6150.0 - Python Software Foundation) Hidden
Python 3.10.6 Standard Library (64-bit) (HKLM\...\{C3A057F3-209B-4244-9697-D69031B81AAB}) (Version: 3.10.6150.0 - Python Software Foundation) Hidden
Python 3.10.6 Tcl/Tk Support (64-bit) (HKLM\...\{A551B92B-102D-45DC-8050-5CE10DE81CD0}) (Version: 3.10.6150.0 - Python Software Foundation) Hidden
Python 3.10.6 Test Suite (64-bit) (HKLM\...\{1204E654-144E-4FBA-ACA0-558F6E54FC5A}) (Version: 3.10.6150.0 - Python Software Foundation) Hidden
Python 3.10.6 Utility Scripts (64-bit) (HKLM\...\{1D60E386-848D-45D1-BB0A-7E26A3E32011}) (Version: 3.10.6150.0 - Python Software Foundation) Hidden
Python Launcher (HKLM-x32\...\{7805B176-9059-45BD-8C4A-5B9EB0C2C387}) (Version: 3.10.7882.0 - Python Software Foundation)
Quick Access Service (HKLM\...\{AB25551C-74EF-4BAB-9989-891517FCF9FF}) (Version: 3.00.3038 - Acer Incorporated)
Realtek Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.9107.1 - Realtek Semiconductor Corp.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.45.928.2020 - Realtek)
RstDowngradeGuard (HKLM\...\{13C2A26E-7AD4-4D82-BB4F-DEA6E871B958}) (Version: 18.0.0.0 - Intel Corporation) Hidden
Star Wars: The Old Republic (HKLM-x32\...\{3B11D799-48E0-48ED-BFD7-EA655676D8BB}) (Version: 1.00 - Electronic Arts, Inc.)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Update for Windows 10 for x64-based Systems (KB5001716) (HKLM\...\{7B63012A-4AC6-40C6-B6AF-B24A84359DD5}) (Version: 8.93.0.0 - Microsoft Corporation)
User Experience Improvement Program Service (HKLM\...\{323EA05D-046D-449D-9D7C-89243C957CCE}) (Version: 5.00.3002 - Acer Incorporated)
Windows Kontrola stavu počítača (HKLM\...\{8D6B9DC1-A437-41E0-8DF1-9F37748394AE}) (Version: 3.6.2204.08001 - Microsoft Corporation)
WinRAR 6.02 (64-bit) (HKLM\...\WinRAR archiver) (Version: 6.02.0 - win.rar GmbH)

Packages:
=========
Acer Product Registration -> C:\Program Files\WindowsApps\AcerIncorporated.AcerRegistration_2.0.3044.0_x64__48frkmn4z8aw4 [2023-05-31] (Acer Incorporated)
AV1 Video Extension -> C:\Program Files\WindowsApps\Microsoft.AV1VideoExtension_1.1.61781.0_x64__8wekyb3d8bbwe [2023-07-31] (Microsoft Corporation)
Care Center S -> C:\Program Files\WindowsApps\AcerIncorporated.AcerCareCenterS_4.0.3042.0_x64__48frkmn4z8aw4 [2022-01-12] (Acer Incorporated)
Cortana -> C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_4.2308.1005.0_x64__8wekyb3d8bbwe [2023-08-12] (Microsoft Corporation)
Doplnok mediálneho nástroja pre Fotografie -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2023-06-30] (Microsoft Corporation)
Doplnok pre Fotografie -> C:\Program Files\WindowsApps\Microsoft.Windows.Photos.DLC.Main_2021.39122.10110.0_x64__8wekyb3d8bbwe [2023-06-24] (Microsoft Corporation)
Dropbox promotion -> C:\Program Files\WindowsApps\C27EB4BA.DropboxOEM_23.4.20.0_x64__xbfy0k16fey96 [2023-09-03] (Dropbox Inc.)
DTS Sound Unbound -> C:\Program Files\WindowsApps\DTSInc.DTSSoundUnbound_2023.3.13.0_x64__t5j2fzbtdg37r [2023-08-29] (DTS, Inc.)
DTS:X Ultra -> C:\Program Files\WindowsApps\DTSInc.DTSXUltra_1.12.0.0_x64__t5j2fzbtdg37r [2023-10-24] (DTS, Inc.)
File Viewer Plus 4 -> C:\Program Files\WindowsApps\SharpenedProductions.FileViewerPlus4_4.3.0.0_x86__xkt78gamzntbr [2023-02-09] (Sharpened Productions)
GoTrust ID -> C:\Program Files\WindowsApps\GOTrustTechnologyInc.GO-TrustAuthenticator_3.1.21.0_x64__0r04f53sqacg6 [2021-10-10] (GoTrustID Inc.)
Intel® Optane™ Memory and Storage Management -> C:\Program Files\WindowsApps\AppUp.IntelOptaneMemoryandStorageManagement_18.1.1037.0_x64__8j3eq9eme6ctt [2022-10-17] (INTEL CORP)
LinkedIn -> C:\Program Files\WindowsApps\7EE7776C.LinkedInforWindows_3.0.13.0_x64__w1wdnht996qgy [2023-09-30] (LinkedIn) [Startup Task]
Messenger -> C:\Program Files\WindowsApps\FACEBOOK.317180B0BB486_1960.4.210.0_x64__8xx8rvfyw5nnt [2023-09-29] (Meta) [Startup Task]
Microsoft Defender -> C:\Program Files\WindowsApps\Microsoft.6365217CE6EB4_102.2310.10001.0_x64__8wekyb3d8bbwe [2023-10-13] (Microsoft Corporation) [Startup Task]
Microsoft Whiteboard -> C:\Program Files\WindowsApps\Microsoft.Whiteboard_53.10829.535.0_x64__8wekyb3d8bbwe [2023-09-26] (Microsoft Corporation)
NitroSense_DT_V30 -> C:\Program Files\WindowsApps\AcerIncorporated.NitroSenseDTV30_3.0.3008.0_x64__48frkmn4z8aw4 [2021-10-07] (Acer Incorporated)
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.964.0_x64__56jybvy8sckqj [2023-03-11] (NVIDIA Corp.)
PhotoDirector for acer -> C:\Program Files\WindowsApps\CyberLinkCorp.ac.PhotoDirectorforacerDesktop_8.0.6428.0_x64__ypz87dpxkv292 [2021-10-07] (CYBERLINK COM CORP)
PowerDirector for acer -> C:\Program Files\WindowsApps\CyberLinkCorp.ac.PowerDirectorforacerDesktop_14.0.4304.0_x64__ypz87dpxkv292 [2021-10-07] (CYBERLINK COM CORP)
QuickAccess -> C:\Program Files\WindowsApps\AcerIncorporated.QuickAccess_3.0.3038.0_x64__48frkmn4z8aw4 [2022-02-13] (Acer Incorporated)
Realtek Audio Control -> C:\Program Files\WindowsApps\RealtekSemiconductorCorp.RealtekAudioControl_1.23.242.0_x64__dt26b99r8h8gj [2021-10-07] (Realtek Semiconductor Corp)
Solitaire & Casual Games -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.17.10160.0_x64__8wekyb3d8bbwe [2023-10-19] (Microsoft Studios) [MS Ad]
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.222.982.0_x64__zpdnekdrzrea0 [2023-10-11] (Spotify AB) [Startup Task]
Trio Office -> C:\Program Files\WindowsApps\64343GTDocStudio.OfficeDocOpener_3.3.5.0_x86__3h5nez1g3qt2c [2023-06-01] (GT Office PDF Studio)
User Experience Improvement Program V5 -> C:\Program Files\WindowsApps\AcerIncorporated.UserExperienceImprovementProgramV_5.0.3002.0_x64__48frkmn4z8aw4 [2021-10-07] (Acer Incorporated)
Windows Package Manager Source (winget) -> C:\Program Files\WindowsApps\Microsoft.Winget.Source_2023.930.621.695_neutral__8wekyb3d8bbwe [2023-09-30] (Microsoft Corporation)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

ShellIconOverlayIdentifiers: [ OptaneIconOverlay] -> {A3AF6F6C-8BED-3D93-8B5D-33427B5D38E9} => C:\Windows\System32\DriverStore\FileRepository\iastorpinningcomponent.inf_amd64_fac18e2da6ec7b25\OptaneShellExt.dll [2020-12-16] (Intel(R) Rapid Storage Technology -> )
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => E:\avast\ashShell.dll [2023-09-28] (Avast Software s.r.o. -> AVAST Software)
ShellIconOverlayIdentifiers-x32: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => E:\avast\ashShell.dll [2023-09-28] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => E:\avast\ashShell.dll [2023-09-28] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => E:\winrar\rarext.dll [2021-06-11] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => E:\winrar\rarext32.dll [2021-06-11] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => E:\avast\ashShell.dll [2023-09-28] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers3: [OptaneContextMenu] -> {AD7EBB13-617D-3270-8FA8-46583499C4FB} => C:\Windows\System32\DriverStore\FileRepository\iastorpinningcomponent.inf_amd64_fac18e2da6ec7b25\OptaneShellExt.dll [2020-12-16] (Intel(R) Rapid Storage Technology -> )
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\Windows\System32\DriverStore\FileRepository\nvae.inf_amd64_fdabed922efb6704\nvshext.dll [2022-01-04] (Nvidia Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => E:\avast\ashShell.dll [2023-09-28] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => E:\winrar\rarext.dll [2021-06-11] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => E:\winrar\rarext32.dll [2021-06-11] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Drivers32-x32: [vidc.VP60] => C:\Windows\system32\vp6vfw.dll
HKLM\...\Drivers32-x32: [vidc.VP61] => C:\Windows\system32\vp6vfw.dll

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)

ShortcutWithArgument: C:\Users\vmvla\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\abe4c6bf353e3237\OMORI.lnk -> E:\steam\steamapps\common\OMORI\OMORI.exe (KADOKAWA) -> --user-data-dir="C:\Users\vmvla\AppData\Local\OMORI\User Data" --profile-directory=Default --app-id=hcpkfehmngainmimikbmafiibajbhjlh
ShortcutWithArgument: C:\Users\vmvla\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\69639df789022856\Sunrise - Chrome.lnk -> C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory="Profile 1"

==================== Loaded Modules (Whitelisted) =============

2021-07-30 07:27 - 2021-07-30 07:27 - 000000000 ____L (Microsoft Corporation) [symlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\AppvIsvSubsystems64.dll] C:\Program Files\Microsoft Office\Root\Office16\AppVIsvSubsystems64.dll
2021-07-30 07:27 - 2021-07-30 07:27 - 000000000 ____L (Microsoft Corporation) [symlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\C2R64.dll] C:\Program Files\Microsoft Office\Root\Office16\c2r64.dll
2023-10-25 08:41 - 2023-10-25 08:41 - 002849280 _____ (The OpenSSL Project, hxxps://www.openssl.org/) [File not signed] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\libcrypto-1_1-x64.dll
2023-10-25 08:41 - 2023-10-25 08:41 - 000685056 _____ (The OpenSSL Project, hxxps://www.openssl.org/) [File not signed] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\libssl-1_1-x64.dll
2023-10-25 08:41 - 2023-10-25 08:41 - 000046592 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\bearer\qgenericbearer.dll
2023-10-25 08:41 - 2023-10-25 08:41 - 006270976 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5Core.dll
2023-10-25 08:41 - 2023-10-25 08:41 - 001389568 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5Network.dll
2023-10-25 08:41 - 2023-10-25 08:41 - 000157184 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5WebSockets.dll

==================== Alternate Data Streams (Whitelisted) ========

==================== Safe Mode (Whitelisted) ==================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\aswSP.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\aswSP.sys => ""="Driver"

==================== Association (Whitelisted) =================

==================== Internet Explorer (Whitelisted) ==========

BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2023-10-04] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-10-04] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-10-04] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-10-04] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-10-04] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-10-04] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-10-04] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-10-04] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-10-04] (Microsoft Corporation -> Microsoft Corporation)

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2019-12-07 11:14 - 2019-12-07 11:12 - 000000824 _____ C:\Windows\system32\drivers\etc\hosts

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-3987471142-46148360-586981681-1001\Control Panel\Desktop\\Wallpaper -> d:\pictures\pones\eaw\first_light_by_mrscroup-dbxmhql.png
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppHost => (EnableWebContentEvaluation: 1)
Windows Firewall is enabled.

Network Binding:
=============
Ethernet: Realtek LightWeight Filter (NDIS6.40) -> nt_rtf64 (enabled)
Wi-Fi: Realtek LightWeight Filter (NDIS6.40) -> nt_rtf64 (enabled)

==================== MSCONFIG/TASK MANAGER disabled items ==

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{A5B7461A-FBB9-4306-B8ED-9A818A10E7AB}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{6EFFC052-1FF3-4352-ACF0-3D512AFEB542}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{73810A0C-01DF-4CAC-A433-AA5038F3907B}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{8A008EB8-3369-430F-844C-BC80BAC9CC9E}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{A8852AF5-5CE0-4B1F-9DD1-3BA7CD20A215}] => (Allow) E:\steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{5049D98D-A45F-4DF7-A273-AF60027D77EF}] => (Allow) E:\steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{DAB3223E-D725-438D-B580-A224E9E69240}] => (Allow) E:\steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{5D2E2BF6-0D33-40B7-860B-F5A6DFF94CAC}] => (Allow) E:\steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{9873C904-AC59-4450-B07D-7D4A10C327C1}] => (Allow) E:\steam\steamapps\common\Disco Elysium\disco.exe () [File not signed]
FirewallRules: [{F8543A74-3B7C-4662-B57E-8AC48D918D4F}] => (Allow) E:\steam\steamapps\common\Disco Elysium\disco.exe () [File not signed]
FirewallRules: [{330F6F9B-0BC1-4EBB-BBB5-F6AA41F849B3}] => (Allow) E:\steam\steamapps\common\ChineseParent\game.exe () [File not signed]
FirewallRules: [{525336E5-EEAB-4AF0-B178-EA5133E3D889}] => (Allow) E:\steam\steamapps\common\ChineseParent\game.exe () [File not signed]
FirewallRules: [{886540A7-D848-4185-9E06-FDE3F3D7D764}] => (Allow) E:\steam\steamapps\common\Armello\armello.exe () [File not signed]
FirewallRules: [{D3E7806D-3777-4B38-8DB3-E3C039916F51}] => (Allow) E:\steam\steamapps\common\Armello\armello.exe () [File not signed]
FirewallRules: [{3BDCA06A-BC62-4205-924E-DE35DFD4FC99}] => (Allow) E:\avast\AvastUI.exe (Avast Software s.r.o. -> AVAST Software)
FirewallRules: [{791894E4-F5F8-4A84-810F-A469CED4D53E}] => (Allow) E:\avast\AvastUI.exe (Avast Software s.r.o. -> AVAST Software)
FirewallRules: [{AC8C4E16-9BFD-465B-A3BA-055452DF29E6}] => (Allow) E:\steam\steamapps\common\AoE3DE\AoE3DE_s.exe (Tantalus Media Pty Ltd -> Microsoft Corporation)
FirewallRules: [{FE291E33-092A-4CE9-93F5-A6F585038871}] => (Allow) E:\steam\steamapps\common\AoE3DE\AoE3DE_s.exe (Tantalus Media Pty Ltd -> Microsoft Corporation)
FirewallRules: [{0696D62D-A43A-4C02-BCA6-585B8E1B377C}] => (Allow) E:\steam\steamapps\common\AoE3DE\BattleServer.exe (Tantalus Media Pty Ltd -> )
FirewallRules: [{F442A79F-B5E3-4412-A9AC-A662348A478A}] => (Allow) E:\steam\steamapps\common\AoE3DE\BattleServer.exe (Tantalus Media Pty Ltd -> )
FirewallRules: [{05BFD281-6CC1-4F9C-AEE6-258BCCE81C8F}] => (Allow) E:\steam\steamapps\common\AoE2DE\AoE2DE_s.exe (Wicked Witch Software Pty Ltd -> Microsoft Corporation)
FirewallRules: [{2428F9FE-78FD-4D81-8868-F1F5254B355E}] => (Allow) E:\steam\steamapps\common\AoE2DE\AoE2DE_s.exe (Wicked Witch Software Pty Ltd -> Microsoft Corporation)
FirewallRules: [{017FF628-EDAF-482B-AA4B-1D240DE5F9FE}] => (Allow) E:\steam\steamapps\common\Suzerain\Suzerain.exe () [File not signed]
FirewallRules: [{75BD28AF-6356-4A35-826A-D2EB43ED58EE}] => (Allow) E:\steam\steamapps\common\Suzerain\Suzerain.exe () [File not signed]
FirewallRules: [{D7DCDC9C-5057-4B59-9694-BBCE29E14894}] => (Allow) E:\steam\steamapps\common\VA-11 HALL-A\VA-11 Hall A.exe () [File not signed]
FirewallRules: [{38767B56-7CBC-4FA4-BBC2-489312507466}] => (Allow) E:\steam\steamapps\common\VA-11 HALL-A\VA-11 Hall A.exe () [File not signed]
FirewallRules: [{F1723461-B88B-4CE2-8281-0DF5F978A2B9}] => (Allow) E:\steam\steamapps\common\Fate Extella Link\fateextellalink.exe () [File not signed]
FirewallRules: [{00CDDE1D-F227-4D48-AE9E-5C2C7F9E1E99}] => (Allow) E:\steam\steamapps\common\Fate Extella Link\fateextellalink.exe () [File not signed]
FirewallRules: [{B2A8985C-2561-48BE-9951-EF2ECF899FF6}] => (Allow) E:\steam\steamapps\common\The Life and Suffering of Sir Brante\The Life and Suffering of Sir Brante.exe () [File not signed]
FirewallRules: [{CE76C8E0-0959-4175-B68D-E54C89907B5B}] => (Allow) E:\steam\steamapps\common\The Life and Suffering of Sir Brante\The Life and Suffering of Sir Brante.exe () [File not signed]
FirewallRules: [{BF81F93E-908B-43CD-89D1-970B71A18198}] => (Allow) E:\steam\steamapps\common\Batman The Telltale Series\Batman.exe (Telltale Games) [File not signed]
FirewallRules: [{F40B5142-D59D-4D54-BD55-81CAABC74160}] => (Allow) E:\steam\steamapps\common\Batman The Telltale Series\Batman.exe (Telltale Games) [File not signed]
FirewallRules: [{B0918537-BC09-4E78-8633-F217D5A91856}] => (Allow) E:\steam\steamapps\common\Batman The Enemy Within - The Telltale Series\Batman2.exe (Telltale Games) [File not signed]
FirewallRules: [{5438322D-A385-4748-A100-A6FFB064CA4E}] => (Allow) E:\steam\steamapps\common\Batman The Enemy Within - The Telltale Series\Batman2.exe (Telltale Games) [File not signed]
FirewallRules: [{FD36C241-FCEA-4F18-9EEF-57954AEF5CCC}] => (Allow) E:\steam\steamapps\common\OMORI\OMORI.exe (KADOKAWA) [File not signed]
FirewallRules: [{87C5150D-2591-4694-B672-F4E3573F6D1D}] => (Allow) E:\steam\steamapps\common\OMORI\OMORI.exe (KADOKAWA) [File not signed]
FirewallRules: [{A5AE3EA0-59B5-4635-9C79-41FB7DD8C09E}] => (Allow) E:\steam\steamapps\common\Divinity Original Sin 2\bin\SupportTool.exe (LariLauncher) [File not signed]
FirewallRules: [{C5044E29-BBB8-40FC-A4C8-F7A09EE76CCA}] => (Allow) E:\steam\steamapps\common\Divinity Original Sin 2\bin\SupportTool.exe (LariLauncher) [File not signed]
FirewallRules: [{CFFFF8E0-953C-44D4-9F52-88B0427D6236}] => (Allow) E:\swtor\Star Wars-The Old Republic\launcher.exe (Electronic Arts, Inc. -> Solid State Networks)
FirewallRules: [{793D29B7-64C3-47E4-936E-EE367E06C1A9}] => (Allow) E:\swtor\Star Wars-The Old Republic\launcher.exe (Electronic Arts, Inc. -> Solid State Networks)
FirewallRules: [{1DE59337-6445-40B8-B280-9F694ED8032B}] => (Allow) E:\swtor\Star Wars-The Old Republic\launcher.exe (Electronic Arts, Inc. -> Solid State Networks)
FirewallRules: [{8154691B-E83A-410A-908B-622857C86176}] => (Allow) E:\swtor\Star Wars-The Old Republic\launcher.exe (Electronic Arts, Inc. -> Solid State Networks)
FirewallRules: [{EE05C573-FF3D-43B8-9B28-23DE5E108293}] => (Allow) E:\steam\steamapps\common\Hearts of Iron IV\dowser.exe (Paradox Interactive AB (publ) -> )
FirewallRules: [{4A04CA5A-F5D1-4693-8ED9-2210536D78BF}] => (Allow) E:\steam\steamapps\common\Hearts of Iron IV\dowser.exe (Paradox Interactive AB (publ) -> )
FirewallRules: [{3057FAA4-2A7F-439E-B879-55D3830D42A3}] => (Allow) E:\steam\steamapps\common\Hearts of Iron IV\hoi4.exe (Paradox Interactive AB (publ) -> Paradox Interactive)
FirewallRules: [{A4BA304F-55C3-4023-9BB7-C3BA1262808A}] => (Allow) E:\steam\steamapps\common\Hearts of Iron IV\hoi4.exe (Paradox Interactive AB (publ) -> Paradox Interactive)
FirewallRules: [{F27E6064-FD86-478A-8631-67D0F6A7AF3C}] => (Allow) E:\steam\steamapps\common\Tokyo Dark\nw.exe (The NWJS Community) [File not signed]
FirewallRules: [{C844B9C2-9F36-447F-B69E-63D1B2EB2ADE}] => (Allow) E:\steam\steamapps\common\Tokyo Dark\nw.exe (The NWJS Community) [File not signed]
FirewallRules: [{0C30C081-DF5C-49F6-A17A-64F7294900DE}] => (Allow) E:\steam\steamapps\common\Europa Universalis IV\dowser.exe (Paradox Interactive AB (publ) -> )
FirewallRules: [{BB303BE8-AB95-46C9-9B89-933E8DEA9AE0}] => (Allow) E:\steam\steamapps\common\Europa Universalis IV\dowser.exe (Paradox Interactive AB (publ) -> )
FirewallRules: [{6C533B03-7CC5-45AD-B62A-B0375FCD5036}] => (Allow) E:\steam\steamapps\common\The Heroic Legend Of Eagarlnia\Eagarlnia.exe () [File not signed]
FirewallRules: [{339E568C-7F73-47E7-996D-7D4DE082FD80}] => (Allow) E:\steam\steamapps\common\The Heroic Legend Of Eagarlnia\Eagarlnia.exe () [File not signed]
FirewallRules: [{544AE6B5-A7CB-4F09-826C-B36AEB6E7FBD}] => (Allow) E:\steam\steamapps\common\Banner of the Maid\banner.exe () [File not signed]
FirewallRules: [{CA60F9C1-5A45-4778-B108-C58586E9BA2A}] => (Allow) E:\steam\steamapps\common\Banner of the Maid\banner.exe () [File not signed]
FirewallRules: [{695F06AF-3D5A-41EA-8A47-78B3895346D3}] => (Allow) E:\steam\steamapps\common\Victoria 2\victoria2.exe () [File not signed]
FirewallRules: [{181CC7B8-5DF4-436C-97A7-AC6825FDEFBC}] => (Allow) E:\steam\steamapps\common\Victoria 2\victoria2.exe () [File not signed]
FirewallRules: [{4DA05CB7-2A76-4E96-AE3D-971D5EE1F912}] => (Allow) E:\steam\steamapps\common\Crusader Kings II\CK2game.exe (Paradox Interactive AB (publ) -> Paradox Interactive)
FirewallRules: [{F5382427-04F3-4067-ACD6-1EBB20C3E919}] => (Allow) E:\steam\steamapps\common\Crusader Kings II\CK2game.exe (Paradox Interactive AB (publ) -> Paradox Interactive)
FirewallRules: [{78C4FF32-3B51-45EE-9F19-C74EB1996A54}] => (Allow) E:\steam\steamapps\common\Stardew Valley\Stardew Valley.exe (ConcernedApe) [File not signed]
FirewallRules: [{4887D6A4-0375-4451-ABB1-8D1EF0A4C098}] => (Allow) E:\steam\steamapps\common\Stardew Valley\Stardew Valley.exe (ConcernedApe) [File not signed]
FirewallRules: [{7D3058B6-61E0-45A3-8230-CD81D0368D34}] => (Allow) C:\Users\vmvla\AppData\Roaming\uTorrent\uTorrent.exe (Rainberry Inc -> BitTorrent Inc.)
FirewallRules: [{2CD64D1E-9C55-49FD-87DD-F13637742120}] => (Allow) C:\Users\vmvla\AppData\Roaming\uTorrent\uTorrent.exe (Rainberry Inc -> BitTorrent Inc.)
FirewallRules: [{16083A0C-0589-4E08-85B5-ABFAED0D4652}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{FAA8F06B-D485-43F8-A070-245895C7FEB8}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{D1FC2CD2-C87D-4064-973D-5D6B6AC3B049}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{F8E7BC74-3597-4C08-9989-E6784CDEAA74}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{BBAAB5AA-1CCF-425C-8320-03DE46F91DB8}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{50063A81-7A6F-4DB4-B93C-10EAE39E48E7}] => (Allow) E:\steam\steamapps\common\Bastard Bonds\BB.exe () [File not signed]
FirewallRules: [{FC220BD6-EF81-4F86-BBFD-B9C4DC5BE0D4}] => (Allow) E:\steam\steamapps\common\Bastard Bonds\BB.exe () [File not signed]
FirewallRules: [{76816744-9560-42C2-8FA4-A0EC06F4BB66}] => (Allow) E:\steam\steamapps\common\Yes, Your Grace\Yes, Your Grace.exe () [File not signed]
FirewallRules: [{216B2B2A-6B07-4DA7-8E8B-2E347963818F}] => (Allow) E:\steam\steamapps\common\Yes, Your Grace\Yes, Your Grace.exe () [File not signed]
FirewallRules: [{C743D306-18F5-4687-B75D-0D63081D38D1}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EABackgroundService.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{4DD53192-E9CB-4016-8B9E-05748C07CB42}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EABackgroundService.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{6190E1E5-E382-4150-B5A5-12656F549D74}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EAConnect_microsoft.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{7F0EF782-DD1E-4BBD-9FDD-FB6296CB8B4E}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EAConnect_microsoft.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{77AF08F3-355F-4435-8CD6-874BA1569708}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EADesktop.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{F4310F03-DCE5-4C23-B2FF-598085DACD71}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EADesktop.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{ECAB3F92-4CF5-4A0F-AEEB-23902ED6862A}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EAGEP.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{9B4A20C0-046C-46CC-9C6A-B5D17D40764F}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EAGEP.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{569421F9-9B9E-4A4B-8252-47FD571A9091}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EALocalHostSvc.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{E805FA48-C6A0-4D55-90D7-32373FBB816B}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EALocalHostSvc.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{67780160-5786-41D0-9899-85305A86C5DB}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EALaunchHelper.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{D832EE57-76FF-4C78-8D15-2944A5C83140}] => (Allow) E:\steam\steamapps\common\BAD END THEATER\badendtheater.exe () [File not signed]
FirewallRules: [{57BC7220-A92E-46E2-AD57-337E2CD1F2BF}] => (Allow) E:\steam\steamapps\common\BAD END THEATER\badendtheater.exe () [File not signed]
FirewallRules: [{EEE32CD5-0610-4028-A2F5-2FCDC8857B5D}] => (Allow) C:\Program Files (x86)\CCleaner Browser\Application\CCleanerBrowser.exe (PIRIFORM SOFTWARE LIMITED -> Piriform Software)
FirewallRules: [{9002C517-BB4F-40D9-A090-35BC6100CDD0}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.222.982.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{E37D0870-BA78-4887-A82E-5E06967A5888}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.222.982.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{AB0D3829-94B9-4332-A060-DA2FE7DFCD0C}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.222.982.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{0F5F2B31-0207-4290-BAE1-E221CB7774B8}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.222.982.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{5A8B7DF4-83E0-4D0A-8616-1F58BDB83305}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.222.982.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{E64A3658-310B-451A-A0E4-23563DCFB6FD}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.222.982.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{347A863A-6FA5-42F2-8288-B70EBF23C11D}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.222.982.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{5913EC9D-9D9D-49F8-9069-EA443BAC760A}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.222.982.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{1EB01E71-DBE4-4D73-8E49-B980606AA554}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.222.982.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{37644DE8-F621-4243-BF1E-CC72F639FF6B}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.222.982.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{260F2AF5-9920-4B8A-9426-8B9BE295F1CA}] => (Allow) E:\steam\steamapps\common\Sid Meier's Civilization VI\2KLauncher\LauncherPatcher.exe (Take-Two Interactive Software, Inc. -> Take-Two Interactive Software, Inc.)
FirewallRules: [{4AB07444-8045-4377-93C3-4321E11D3853}] => (Allow) E:\steam\steamapps\common\Sid Meier's Civilization VI\2KLauncher\LauncherPatcher.exe (Take-Two Interactive Software, Inc. -> Take-Two Interactive Software, Inc.)
FirewallRules: [{8971B3CD-E258-43E2-8CF8-2512A6102FA7}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{FED1A60D-0BB9-4A4A-8DDA-299988730AE2}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.106.3212.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{FF8818D1-B0A7-4912-A2B8-DC3FB0D45388}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.106.3212.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{F740DE6F-C7B1-4C04-8E11-1BCA30BD2C36}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.106.3212.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{AA30E63C-433F-4356-91EB-BF8911F197ED}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.106.3212.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{85DEA2A9-5D53-4B75-A661-453B4A267572}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\118.0.2088.61\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)

==================== Restore Points =========================

13-09-2023 09:06:33 Inštalátor modulov systému Windows
13-09-2023 09:07:55 Inštalátor modulov systému Windows
12-10-2023 09:17:47 Inštalátor modulov systému Windows
12-10-2023 09:18:57 Inštalátor modulov systému Windows

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (10/25/2023 08:57:53 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Názov chybujúcej aplikácie: AcerRegistrationBackGroundTask.exe, verzia: 1.0.0.0, časová značka: 0x64375ffb
Názov chybujúceho modulu: KERNELBASE.dll, verzia: 10.0.19041.3570, časová značka: 0xfaa05682
Kód výnimky: 0xc000041d
Odstup chyby: 0x0013d982
Identifikácia chybujúceho procesu: 0x47b8
Čas spustenia chybujúcej aplikácie: 0x01da071092fb4c2b
Cesta chybujúcej aplikácie: C:\Program Files\WindowsApps\AcerIncorporated.AcerRegistration_2.0.3044.0_x64__48frkmn4z8aw4\DesktopApp\AcerRegistrationBackGroundTask.exe
Cesta chybujúceho modulu: C:\Windows\System32\KERNELBASE.dll
Identifikácia hlásenia: 1eb41368-2983-4793-bdc2-5d950b32f0ba
Celé meno chybujúceho balíka: AcerIncorporated.AcerRegistration_2.0.3044.0_x64__48frkmn4z8aw4
Identifikácia chybujúcej aplikácie vzhľadom na balík: Acer.AcerRegistration

Error: (10/25/2023 08:57:53 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Názov chybujúcej aplikácie: AcerRegistrationBackGroundTask.exe, verzia: 1.0.0.0, časová značka: 0x64375ffb
Názov chybujúceho modulu: KERNELBASE.dll, verzia: 10.0.19041.3570, časová značka: 0xfaa05682
Kód výnimky: 0xc0020001
Odstup chyby: 0x0013d982
Identifikácia chybujúceho procesu: 0x47b8
Čas spustenia chybujúcej aplikácie: 0x01da071092fb4c2b
Cesta chybujúcej aplikácie: C:\Program Files\WindowsApps\AcerIncorporated.AcerRegistration_2.0.3044.0_x64__48frkmn4z8aw4\DesktopApp\AcerRegistrationBackGroundTask.exe
Cesta chybujúceho modulu: C:\Windows\System32\KERNELBASE.dll
Identifikácia hlásenia: a1c3be2c-aed3-436d-9272-cdf0167c57e7
Celé meno chybujúceho balíka: AcerIncorporated.AcerRegistration_2.0.3044.0_x64__48frkmn4z8aw4
Identifikácia chybujúcej aplikácie vzhľadom na balík: Acer.AcerRegistration

Error: (10/25/2023 08:57:53 AM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Application: AcerRegistrationBackGroundTask.exe
Framework Version: v4.0.30319
Description: The process was terminated due to an unhandled exception.
Exception Info: exception code c0020001, exception address 772BD982
Stack:
at MS.Win32.UnsafeNativeMethods.CallWindowProc(IntPtr, IntPtr, Int32, IntPtr, IntPtr)
at MS.Win32.HwndSubclass.SubclassWndProc(IntPtr, Int32, IntPtr, IntPtr)
at System.Environment._Exit(Int32)
at System.Environment.Exit(Int32)
at AcerRegistrationBackGroundTask.MainWindow+<closeBackGroundTask>d__24.MoveNext()
at System.Runtime.CompilerServices.AsyncVoidMethodBuilder.Start[[AcerRegistrationBackGroundTask.MainWindow+<closeBackGroundTask>d__24, AcerRegistrationBackGroundTask, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null]](<closeBackGroundTask>d__24 ByRef)
at AcerRegistrationBackGroundTask.MainWindow.closeBackGroundTask()
at AcerRegistrationBackGroundTask.MainWindow.Window_Loaded(System.Object, System.Windows.RoutedEventArgs)
at System.Windows.RoutedEventHandlerInfo.InvokeHandler(System.Object, System.Windows.RoutedEventArgs)
at System.Windows.EventRoute.InvokeHandlersImpl(System.Object, System.Windows.RoutedEventArgs, Boolean)
at System.Windows.UIElement.RaiseEventImpl(System.Windows.DependencyObject, System.Windows.RoutedEventArgs)
at System.Windows.UIElement.RaiseEvent(System.Windows.RoutedEventArgs)
at System.Windows.BroadcastEventHelper.BroadcastEvent(System.Windows.DependencyObject, System.Windows.RoutedEvent)
at System.Windows.BroadcastEventHelper.BroadcastLoadedEvent(System.Object)
at MS.Internal.LoadedOrUnloadedOperation.DoWork()
at System.Windows.Media.MediaContext.FireLoadedPendingCallbacks()
at System.Windows.Media.MediaContext.FireInvokeOnRenderCallbacks()
at System.Windows.Media.MediaContext.RenderMessageHandlerCore(System.Object)
at System.Windows.Media.MediaContext.RenderMessageHandler(System.Object)
at System.Windows.Media.MediaContext.Resize(System.Windows.Media.ICompositionTarget)
at System.Windows.Interop.HwndTarget.OnResize()
at System.Windows.Interop.HwndTarget.HandleMessage(MS.Internal.Interop.WindowMessage, IntPtr, IntPtr)
at System.Windows.Interop.HwndSource.HwndTargetFilterMessage(IntPtr, Int32, IntPtr, IntPtr, Boolean ByRef)
at MS.Win32.HwndWrapper.WndProc(IntPtr, Int32, IntPtr, IntPtr, Boolean ByRef)
at MS.Win32.HwndSubclass.DispatcherCallbackOperation(System.Object)
at System.Windows.Threading.ExceptionWrapper.InternalRealCall(System.Delegate, System.Object, Int32)
at System.Windows.Threading.ExceptionWrapper.TryCatchWhen(System.Object, System.Delegate, System.Object, Int32, System.Delegate)
at System.Windows.Threading.Dispatcher.LegacyInvokeImpl(System.Windows.Threading.DispatcherPriority, System.TimeSpan, System.Delegate, System.Object, Int32)
at MS.Win32.HwndSubclass.SubclassWndProc(IntPtr, Int32, IntPtr, IntPtr)
at MS.Win32.UnsafeNativeMethods.ShowWindow(System.Runtime.InteropServices.HandleRef, Int32)
at System.Windows.Window.ShowHelper(System.Object)
at System.Windows.Window.Show()
at System.Windows.Application+<>c.<RunInternal>b__105_0(System.Object)
at System.Windows.Threading.ExceptionWrapper.InternalRealCall(System.Delegate, System.Object, Int32)
at System.Windows.Threading.ExceptionWrapper.TryCatchWhen(System.Object, System.Delegate, System.Object, Int32, System.Delegate)
at System.Windows.Threading.DispatcherOperation.InvokeImpl()
at System.Windows.Threading.DispatcherOperation.InvokeInSecurityContext(System.Object)
at MS.Internal.CulturePreservingExecutionContext.CallbackWrapper(System.Object)
at System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
at System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
at System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object)
at MS.Internal.CulturePreservingExecutionContext.Run(MS.Internal.CulturePreservingExecutionContext, System.Threading.ContextCallback, System.Object)
at System.Windows.Threading.DispatcherOperation.Invoke()
at System.Windows.Threading.Dispatcher.ProcessQueue()
at System.Windows.Threading.Dispatcher.WndProcHook(IntPtr, Int32, IntPtr, IntPtr, Boolean ByRef)
at MS.Win32.HwndWrapper.WndProc(IntPtr, Int32, IntPtr, IntPtr, Boolean ByRef)
at MS.Win32.HwndSubclass.DispatcherCallbackOperation(System.Object)
at System.Windows.Threading.ExceptionWrapper.InternalRealCall(System.Delegate, System.Object, Int32)
at System.Windows.Threading.ExceptionWrapper.TryCatchWhen(System.Object, System.Delegate, System.Object, Int32, System.Delegate)
at System.Windows.Threading.Dispatcher.LegacyInvokeImpl(System.Windows.Threading.DispatcherPriority, System.TimeSpan, System.Delegate, System.Object, Int32)
at MS.Win32.HwndSubclass.SubclassWndProc(IntPtr, Int32, IntPtr, IntPtr)
at MS.Win32.UnsafeNativeMethods.DispatchMessage(System.Windows.Interop.MSG ByRef)
at System.Windows.Threading.Dispatcher.PushFrameImpl(System.Windows.Threading.DispatcherFrame)
at System.Windows.Threading.Dispatcher.PushFrame(System.Windows.Threading.DispatcherFrame)
at System.Windows.Application.RunDispatcher(System.Object)
at System.Windows.Application.RunInternal(System.Windows.Window)
at System.Windows.Application.Run(System.Windows.Window)
at AcerRegistrationBackGroundTask.Startup.Main(System.String[])

Error: (10/24/2023 07:27:48 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Názov chybujúcej aplikácie: AcerRegistrationBackGroundTask.exe, verzia: 1.0.0.0, časová značka: 0x64375ffb
Názov chybujúceho modulu: KERNELBASE.dll, verzia: 10.0.19041.3570, časová značka: 0xfaa05682
Kód výnimky: 0xc000041d
Odstup chyby: 0x0013d982
Identifikácia chybujúceho procesu: 0x2bec
Čas spustenia chybujúcej aplikácie: 0x01da069f671d97c4
Cesta chybujúcej aplikácie: C:\Program Files\WindowsApps\AcerIncorporated.AcerRegistration_2.0.3044.0_x64__48frkmn4z8aw4\DesktopApp\AcerRegistrationBackGroundTask.exe
Cesta chybujúceho modulu: C:\Windows\System32\KERNELBASE.dll
Identifikácia hlásenia: 032632d7-0a74-495f-a868-266c88cdf95e
Celé meno chybujúceho balíka: AcerIncorporated.AcerRegistration_2.0.3044.0_x64__48frkmn4z8aw4
Identifikácia chybujúcej aplikácie vzhľadom na balík: Acer.AcerRegistration

Error: (10/24/2023 07:27:46 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Názov chybujúcej aplikácie: AcerRegistrationBackGroundTask.exe, verzia: 1.0.0.0, časová značka: 0x64375ffb
Názov chybujúceho modulu: KERNELBASE.dll, verzia: 10.0.19041.3570, časová značka: 0xfaa05682
Kód výnimky: 0xc0020001
Odstup chyby: 0x0013d982
Identifikácia chybujúceho procesu: 0x2bec
Čas spustenia chybujúcej aplikácie: 0x01da069f671d97c4
Cesta chybujúcej aplikácie: C:\Program Files\WindowsApps\AcerIncorporated.AcerRegistration_2.0.3044.0_x64__48frkmn4z8aw4\DesktopApp\AcerRegistrationBackGroundTask.exe
Cesta chybujúceho modulu: C:\Windows\System32\KERNELBASE.dll
Identifikácia hlásenia: a31724d7-7622-4af3-8bc8-9906145749c9
Celé meno chybujúceho balíka: AcerIncorporated.AcerRegistration_2.0.3044.0_x64__48frkmn4z8aw4
Identifikácia chybujúcej aplikácie vzhľadom na balík: Acer.AcerRegistration

Error: (10/24/2023 07:27:46 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Application: AcerRegistrationBackGroundTask.exe
Framework Version: v4.0.30319
Description: The process was terminated due to an unhandled exception.
Exception Info: exception code c0020001, exception address 772BD982
Stack:
at MS.Win32.UnsafeNativeMethods.CallWindowProc(IntPtr, IntPtr, Int32, IntPtr, IntPtr)
at MS.Win32.HwndSubclass.SubclassWndProc(IntPtr, Int32, IntPtr, IntPtr)
at System.Environment._Exit(Int32)
at System.Environment.Exit(Int32)
at AcerRegistrationBackGroundTask.MainWindow+<closeBackGroundTask>d__24.MoveNext()
at System.Runtime.CompilerServices.AsyncVoidMethodBuilder.Start[[AcerRegistrationBackGroundTask.MainWindow+<closeBackGroundTask>d__24, AcerRegistrationBackGroundTask, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null]](<closeBackGroundTask>d__24 ByRef)
at AcerRegistrationBackGroundTask.MainWindow.closeBackGroundTask()
at AcerRegistrationBackGroundTask.MainWindow.Window_Loaded(System.Object, System.Windows.RoutedEventArgs)
at System.Windows.RoutedEventHandlerInfo.InvokeHandler(System.Object, System.Windows.RoutedEventArgs)
at System.Windows.EventRoute.InvokeHandlersImpl(System.Object, System.Windows.RoutedEventArgs, Boolean)
at System.Windows.UIElement.RaiseEventImpl(System.Windows.DependencyObject, System.Windows.RoutedEventArgs)
at System.Windows.UIElement.RaiseEvent(System.Windows.RoutedEventArgs)
at System.Windows.BroadcastEventHelper.BroadcastEvent(System.Windows.DependencyObject, System.Windows.RoutedEvent)
at System.Windows.BroadcastEventHelper.BroadcastLoadedEvent(System.Object)
at MS.Internal.LoadedOrUnloadedOperation.DoWork()
at System.Windows.Media.MediaContext.FireLoadedPendingCallbacks()
at System.Windows.Media.MediaContext.FireInvokeOnRenderCallbacks()
at System.Windows.Media.MediaContext.RenderMessageHandlerCore(System.Object)
at System.Windows.Media.MediaContext.RenderMessageHandler(System.Object)
at System.Windows.Media.MediaContext.Resize(System.Windows.Media.ICompositionTarget)
at System.Windows.Interop.HwndTarget.OnResize()
at System.Windows.Interop.HwndTarget.HandleMessage(MS.Internal.Interop.WindowMessage, IntPtr, IntPtr)
at System.Windows.Interop.HwndSource.HwndTargetFilterMessage(IntPtr, Int32, IntPtr, IntPtr, Boolean ByRef)
at MS.Win32.HwndWrapper.WndProc(IntPtr, Int32, IntPtr, IntPtr, Boolean ByRef)
at MS.Win32.HwndSubclass.DispatcherCallbackOperation(System.Object)
at System.Windows.Threading.ExceptionWrapper.InternalRealCall(System.Delegate, System.Object, Int32)
at System.Windows.Threading.ExceptionWrapper.TryCatchWhen(System.Object, System.Delegate, System.Object, Int32, System.Delegate)
at System.Windows.Threading.Dispatcher.LegacyInvokeImpl(System.Windows.Threading.DispatcherPriority, System.TimeSpan, System.Delegate, System.Object, Int32)
at MS.Win32.HwndSubclass.SubclassWndProc(IntPtr, Int32, IntPtr, IntPtr)
at MS.Win32.UnsafeNativeMethods.ShowWindow(System.Runtime.InteropServices.HandleRef, Int32)
at System.Windows.Window.ShowHelper(System.Object)
at System.Windows.Window.Show()
at System.Windows.Application+<>c.<RunInternal>b__105_0(System.Object)
at System.Windows.Threading.ExceptionWrapper.InternalRealCall(System.Delegate, System.Object, Int32)
at System.Windows.Threading.ExceptionWrapper.TryCatchWhen(System.Object, System.Delegate, System.Object, Int32, System.Delegate)
at System.Windows.Threading.DispatcherOperation.InvokeImpl()
at System.Windows.Threading.DispatcherOperation.InvokeInSecurityContext(System.Object)
at MS.Internal.CulturePreservingExecutionContext.CallbackWrapper(System.Object)
at System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
at System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
at System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object)
at MS.Internal.CulturePreservingExecutionContext.Run(MS.Internal.CulturePreservingExecutionContext, System.Threading.ContextCallback, System.Object)
at System.Windows.Threading.DispatcherOperation.Invoke()
at System.Windows.Threading.Dispatcher.ProcessQueue()
at System.Windows.Threading.Dispatcher.WndProcHook(IntPtr, Int32, IntPtr, IntPtr, Boolean ByRef)
at MS.Win32.HwndWrapper.WndProc(IntPtr, Int32, IntPtr, IntPtr, Boolean ByRef)
at MS.Win32.HwndSubclass.DispatcherCallbackOperation(System.Object)
at System.Windows.Threading.ExceptionWrapper.InternalRealCall(System.Delegate, System.Object, Int32)
at System.Windows.Threading.ExceptionWrapper.TryCatchWhen(System.Object, System.Delegate, System.Object, Int32, System.Delegate)
at System.Windows.Threading.Dispatcher.LegacyInvokeImpl(System.Windows.Threading.DispatcherPriority, System.TimeSpan, System.Delegate, System.Object, Int32)
at MS.Win32.HwndSubclass.SubclassWndProc(IntPtr, Int32, IntPtr, IntPtr)
at MS.Win32.UnsafeNativeMethods.DispatchMessage(System.Windows.Interop.MSG ByRef)
at System.Windows.Threading.Dispatcher.PushFrameImpl(System.Windows.Threading.DispatcherFrame)
at System.Windows.Threading.Dispatcher.PushFrame(System.Windows.Threading.DispatcherFrame)
at System.Windows.Application.RunDispatcher(System.Object)
at System.Windows.Application.RunInternal(System.Windows.Window)
at System.Windows.Application.Run(System.Windows.Window)
at AcerRegistrationBackGroundTask.Startup.Main(System.String[])

Error: (10/24/2023 05:07:31 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program Defraggler64.exe version 2.22.33.995 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.

Process ID: 41e4

Start Time: 01da068b24d2aca8

Termination Time: 16

Application Path: C:\Program Files\Defraggler\Defraggler64.exe

Report Id: df509988-f89e-4504-b2b3-26ba08cf048b

Faulting package full name:

Faulting package-relative application ID:

Hang type: Cross-thread

Error: (10/24/2023 05:02:42 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program Defraggler64.exe version 2.22.33.995 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.

Process ID: 3c78

Start Time: 01da068862d1208c

Termination Time: 29

Application Path: C:\Program Files\Defraggler\Defraggler64.exe

Report Id: 8d5092cb-6c1e-4874-850f-9c6cc867bf98

Faulting package full name:

Faulting package-relative application ID:

Hang type: Cross-thread


System errors:
=============
Error: (10/24/2023 07:11:50 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-VIJ0913)
Description: The server {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} did not register with DCOM within the required timeout.

Error: (10/24/2023 07:11:50 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-VIJ0913)
Description: The server {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} did not register with DCOM within the required timeout.

Error: (10/24/2023 07:11:50 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-VIJ0913)
Description: The server {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} did not register with DCOM within the required timeout.

Error: (10/24/2023 07:11:50 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-VIJ0913)
Description: The server {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} did not register with DCOM within the required timeout.

Error: (10/24/2023 07:11:50 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-VIJ0913)
Description: The server {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} did not register with DCOM within the required timeout.

Error: (10/24/2023 07:11:50 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-VIJ0913)
Description: The server {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} did not register with DCOM within the required timeout.

Error: (10/24/2023 07:11:50 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-VIJ0913)
Description: The server {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} did not register with DCOM within the required timeout.

Error: (10/24/2023 07:11:50 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-VIJ0913)
Description: The server {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} did not register with DCOM within the required timeout.


CodeIntegrity:
===============
Date: 2023-10-24 19:14:45
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume6\avast\aswAMSI.dll that did not meet the Windows signing level requirements.

Date: 2023-10-24 19:13:46
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume6\avast\aswAMSI.dll that did not meet the Microsoft signing level requirements.

Date: 2023-10-24 19:12:57
Description:
Code Integrity determined that a process (\Device\HarddiskVolume6\avast\AvastSvc.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Memory info ===========================

BIOS: American Megatrends Inc. R01-A1 03/18/2021
Motherboard: Acer Nitro N50-620
Processor: 11th Gen Intel(R) Core(TM) i5-11400F @ 2.60GHz
Percentage of memory in use: 37%
Total physical RAM: 16237.42 MB
Available physical RAM: 10117.71 MB
Total Virtual: 25453.42 MB
Available Virtual: 16971.8 MB

==================== Drives ================================

Drive c: (Acer) (Fixed) (Total:475.83 GB) (Free:213.14 GB) (Model: HFM512GD3JX016N) NTFS
Drive e: (Data) (Fixed) (Total:931.5 GB) (Free:493.65 GB) (Model: ST1000DM010-2EP102) NTFS

\\?\Volume{a8c64fba-b96a-49b8-a65d-b79c8d31cc2e}\ (Recovery) (Fixed) (Total:1 GB) (Free:0.41 GB) NTFS
\\?\Volume{79396bdc-529d-4483-a4fb-057b15abba23}\ (ESP) (Fixed) (Total:0.09 GB) (Free:0.04 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (Size: 476.9 GB) (Disk ID: 6969DB2B)

Partition: GPT.

==========================================================
Disk: 1 (Size: 931.5 GB) (Disk ID: 62132B02)

Partition: GPT.

==================== End of Addition.txt =======================

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15216
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Preventína kontrola logu

#2 Příspěvek od JaRon »

ahoj,
pocitac je cisty.
pouzi fixlist - citat:
Tvorba fixlistu pro FRST
•Spustte poznamkovy blok (Start-spustit-notepad)
•Zkopirujte skript >>

Kód: Vybrat vše

Start
CloseProcesses:
FirewallRules: [{7D3058B6-61E0-45A3-8230-CD81D0368D34}] => (Allow) C:\Users\vmvla\AppData\Roaming\uTorrent\uTorrent.exe (Rainberry Inc -> BitTorrent Inc.)
FirewallRules: [{2CD64D1E-9C55-49FD-87DD-F13637742120}] => (Allow) C:\Users\vmvla\AppData\Roaming\uTorrent\uTorrent.exe (Rainberry Inc -> BitTorrent Inc.)


EmptyTemp:
Reboot:
End
•Ulozte vytvoreny TXT jako fixlist.txt
•Presunte vytvoreny fixlist vedle FRST

:arrow: Spustte znovu FRST.exe
•Kliknete na Fix
•Probehne oprava a vytvori log Fixlog.txt

:arrow: Restart PC a dejte mi sem fixlog.txt
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

Odpovědět