Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Preventivní kontrola PC

Nemáte v tuto chvíli žádný problém s pc a chcete se jen ujistit, že je vše v pořádku?
Vložte log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Odpovědět
Zpráva
Autor
Lanther
Návštěvník
Návštěvník
Příspěvky: 58
Registrován: 27 bře 2008 12:24

Preventivní kontrola PC

#1 Příspěvek od Lanther »

Dobrý den, prosím o preventivní kontrolu. Občas při probuzení vizual bug ikon na ploše a všechna nově otevřená okna jsou černá. Restart pomůže. + Občas se bugne nabídka start a nejde rozbalit po kliknutí levého tlačítka na ikonu win. Pravé tlačítko rozbalí omezenou nabídku úspěšně.

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 05-11-2023 02
Ran by J-Veleba_PC (administrator) on DESKTOP-F5TPPFU (Micro-Star International Co., Ltd. MS-7B23) (20-11-2023 20:21:32)
Running from C:\Users\J-Veleba_PC\Desktop\FRST64.exe
Loaded Profiles: J-Veleba_PC
Platform: Microsoft Windows 10 Home Version 22H2 19045.3693 (X64) Language: Čeština (Česko)
Default browser: Chrome
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\RadeonSoftware.exe
(C:\Program Files\AMD\CNext\CNext\AMDRSServ.exe ->) (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\amdow.exe
(C:\Program Files\AMD\CNext\CNext\AMDRSServ.exe ->) (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\AMDRSSrcExt.exe
(C:\Program Files\AMD\CNext\CNext\RadeonSoftware.exe ->) (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\cncmd.exe
(C:\Program Files\PostgreSQL\9.3\bin\pg_ctl.exe ->) (PostgreSQL Global Development Group) [File not signed] C:\Program Files\PostgreSQL\9.3\bin\postgres.exe <7>
(C:\Program Files\SteelSeries\GG\apps\engine\SteelSeriesEngine.exe ->) (SteelSeries ApS -> SteelSeries ApS) C:\Program Files\SteelSeries\GG\apps\engine\prism\SteelSeriesPrism.exe
(C:\Program Files\SteelSeries\GG\SteelSeriesGG.exe ->) (SteelSeries ApS -> SteelSeries ApS) C:\Program Files\SteelSeries\GG\apps\engine\SteelSeriesEngine.exe
(C:\Program Files\SteelSeries\GG\SteelSeriesGG.exe ->) (SteelSeries ApS -> SteelSeries ApS) C:\Program Files\SteelSeries\GG\apps\sonar\SteelSeriesSonar.exe
(cmd.exe ->) (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\AMDRSServ.exe
(DriverStore\FileRepository\u0397033.inf_amd64_bf2b1fc18ba7195d\B396953\atiesrxx.exe ->) (Advanced Micro Devices Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\u0397033.inf_amd64_bf2b1fc18ba7195d\B396953\atieclxx.exe
(explorer.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(explorer.exe ->) (SteelSeries ApS -> SteelSeries ApS) C:\Program Files\SteelSeries\GG\SteelSeriesGG.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe <7>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\cmd.exe
(services.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(services.exe ->) (Advanced Micro Devices Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\u0397033.inf_amd64_bf2b1fc18ba7195d\B396953\atiesrxx.exe
(services.exe ->) (Broadcom Corporation -> Broadcom Corporation.) C:\Windows\System32\BtwRSupportService.exe
(services.exe ->) (Electronic Arts, Inc. -> Electronic Arts) C:\Program Files (x86)\Origin\OriginWebHelperService.exe
(services.exe ->) (ICEpower a/s -> ICEpower) C:\Windows\System32\ICEsoundService64.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\lms.inf_amd64_fddb643595e0b8d0\LMS.exe
(services.exe ->) (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dal.inf_amd64_b5484efd38adbe8d\jhi_service.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft GameInput\x64\gameinputsvc.exe <2>
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Advanced Micro Devices, Inc.) C:\Windows\System32\amdfendrsr.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23100.2009-0\MsMpEng.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23100.2009-0\NisSrv.exe
(services.exe ->) (ND_Apps -> Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
(services.exe ->) (PostgreSQL Global Development Group) [File not signed] C:\Program Files\PostgreSQL\9.3\bin\pg_ctl.exe
(services.exe ->) (TunnelBear (McAfee Canada ULC) -> TunnelBear) C:\Program Files (x86)\TunnelBear\TunnelBear.Maintenance.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <3>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MoUsoCoreWorker.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\Windows.Media.BackgroundPlayback.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [9279432 2018-08-29] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [SteelSeriesGG] => C:\Program Files\SteelSeries\GG\SteelSeriesGG.exe [13887312 2023-11-14] (SteelSeries ApS -> SteelSeries ApS)
HKLM\...\Run: [KeePass 2 PreLoad] => C:\Program Files\KeePass Password Safe 2\KeePass.exe [3246992 2023-02-08] (Open Source Developer, Dominik Reichl -> Dominik Reichl)
HKU\S-1-5-21-2684733211-2404065564-3958040817-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [42727840 2023-10-10] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
HKU\S-1-5-21-2684733211-2404065564-3958040817-1001\...\Run: [com.squirrel.Teams.Teams] => C:\Users\J-Veleba_PC\AppData\Local\Microsoft\Teams\Update.exe [2452664 2020-11-05] (Microsoft 3rd Party Application Component -> Microsoft Corporation)
HKU\S-1-5-21-2684733211-2404065564-3958040817-1001\...\Run: [Overwolf] => C:\Program Files (x86)\Overwolf\OverwolfLauncher.exe [1785864 2023-11-11] (Overwolf Ltd -> Overwolf Ltd.)
HKU\S-1-5-21-2684733211-2404065564-3958040817-1001\...\Run: [MicrosoftEdgeAutoLaunch_0D6EE0CD6F30B508595F8F981AC42F8E] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 [3896768 2023-11-16] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-2684733211-2404065564-3958040817-1001\...\RunOnce: [Delete Cached Update Binary] => C:\WINDOWS\system32\cmd.exe /q /c del /q "C:\Users\J-Veleba_PC\AppData\Local\Microsoft\OneDrive\Update\OneDriveSetup.exe" (No File)
HKU\S-1-5-21-2684733211-2404065564-3958040817-1001\...\RunOnce: [Delete Cached Standalone Update Binary] => C:\WINDOWS\system32\cmd.exe /q /c del /q "C:\Users\J-Veleba_PC\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe" [65185712 2023-11-20] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-2684733211-2404065564-3958040817-1001\...\RunOnce: [Uninstall 23.221.1024.0002] => C:\WINDOWS\system32\cmd.exe /q /c rmdir /s /q "C:\Users\J-Veleba_PC\AppData\Local\Microsoft\OneDrive\23.221.1024.0002" [0 2023-11-20] () <==== ATTENTION [zero byte File/Folder]
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\119.0.6045.160\Installer\chrmstp.exe [2023-11-17] (Google LLC -> Google LLC)
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {78B77B2E-9FF7-4410-B7B7-6B55B1DF3DB7} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1566200 2023-09-20] (Adobe Inc. -> Adobe Inc.)
Task: {A987A5C3-8B98-473F-BCB7-21A1015502B0} - System32\Tasks\AMDInstallLauncher => C:\Program Files\AMD\CIM\Bin64\InstallManagerApp.exe [1030584 2023-10-17] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
Task: {4F2C438F-7C9D-4E3D-A7D1-D3C9F40D860A} - System32\Tasks\AMDLinkUpdate => C:\Program Files\AMD\CIM\Bin64\InstallManagerApp.exe [1030584 2023-10-17] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
Task: {074E18FF-D637-4E58-B794-44ABF7A19A9A} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [714256 2023-10-10] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {954ABC22-97F4-4CE9-BECD-7205EAEDF154} - System32\Tasks\CCleanerCrashReporting => C:\Program Files\CCleaner\CCleanerBugReport.exe [4703648 2023-10-10] (PIRIFORM SOFTWARE LIMITED -> Piriform Software) -> --product 90 --send dumps|report --path "C:\Program Files\CCleaner\LOG" --programpath "C:\Program Files\CCleaner" --configpath "C:\Program Files\CCleaner\Setup" --guid "ae1341ff-b237-4423-b978-6d1b3a114c06" --version "6.17.10746" --silent
Task: {409280FB-E3F3-4554-8636-63C9DEE6827E} - System32\Tasks\CCleanerSkipUAC - J-Veleba_PC => C:\Program Files\CCleaner\CCleaner.exe [35664800 2023-10-10] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {42F26A49-36F5-4577-BFC4-0AE36C01B278} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2018-09-19] (Google Inc -> Google Inc.)
Task: {E1CC8665-85BE-4770-90DD-8A60328A666E} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2018-09-19] (Google Inc -> Google Inc.)
Task: {38A314AE-D25D-4423-B5EC-585C3D6EBCA3} - System32\Tasks\Intel PTT EK Recertification => C:\WINDOWS\System32\DriverStore\FileRepository\iclsclient.inf_amd64_76523213b78d9046\lib\IntelPTTEKRecertification.exe [818008 2021-09-15] (Intel Corporation -> Intel(R) Corporation)
Task: {885385CB-9016-4D75-8F17-EF06C95B7811} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [27033280 2023-11-18] (Microsoft Corporation -> Microsoft Corporation)
Task: {69B4D4B5-51AA-4050-83DA-A568F9031970} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [27033280 2023-11-18] (Microsoft Corporation -> Microsoft Corporation)
Task: {7AF19BC9-A792-450A-8546-63CE9125E823} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [218160 2023-11-18] (Microsoft Corporation -> Microsoft Corporation)
Task: {16B76FF6-E809-45B9-B0FF-078108164767} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [218160 2023-11-18] (Microsoft Corporation -> Microsoft Corporation)
Task: {D853975B-CDB9-4A32-B9F9-5261DAD52484} - System32\Tasks\Microsoft\Windows\ConsentUX\UnifiedConsent\UnifiedConsentSyncTask => {82aa0895-198a-4c1b-b2d1-c16894218afb} C:\WINDOWS\System32\unifiedconsent.dll [278016 2023-11-15] (Microsoft Windows -> Microsoft Corporation)
Task: {E5BD7BDC-0EBC-4BCF-B9CC-5AB19C718EB4} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23100.2009-0\MpCmdRun.exe [1604680 2023-11-07] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {3C5BCB8A-A59E-427A-A889-466226AA25CB} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23100.2009-0\MpCmdRun.exe [1604680 2023-11-07] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {49C39BB7-F57D-48E4-B961-5E9B9FB82ED3} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23100.2009-0\MpCmdRun.exe [1604680 2023-11-07] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {31D40FC4-FB7D-4125-94B5-90D1D53B13E9} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23100.2009-0\MpCmdRun.exe [1604680 2023-11-07] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {06E7A4F4-C43B-434F-AA50-7CA1461006F9} - System32\Tasks\Microsoft\Windows\WindowsUpdate\Refresh Group Policy Cache => {07369A67-07A6-4608-ABEA-379491CB7C46} C:\Windows\System32\UpdatePolicy.dll [251904 2023-11-15] (Microsoft Windows -> Microsoft Corporation)
Task: {3FCAFD75-C3D7-47A2-86E2-4BA84ED118C7} - System32\Tasks\ModifyLinkUpdate => C:\Program Files\AMD\CIM\Bin64\InstallManagerApp.exe [1030584 2023-10-17] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
Task: {51BF6ABD-750A-490A-8312-7D3F447C69E2} - System32\Tasks\Overwolf Updater Task => C:\Program Files (x86)\Common Files\Overwolf\OverwolfUpdater.exe [2641416 2023-11-11] (Overwolf Ltd -> Overwolf LTD)
Task: {45DC9B21-7F1B-4E1F-B37C-E319E2F62EA9} - System32\Tasks\StartCN => C:\Program Files\AMD\CNext\CNext\cncmd.exe [60344 2023-10-17] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
Task: {5F5CC10B-20CC-4DD5-8668-DDD6799AAD27} - System32\Tasks\StartDVR => C:\Program Files\AMD\CNext\CNext\RSServCmd.exe [324024 2023-10-17] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\CCleanerCrashReporting.job => C:\Program Files\CCleaner\CCleanerBugReport.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 1.1.1.1 8.8.8.8
Tcpip\..\Interfaces\{2b540311-eb72-4b72-9c7c-1def51392a32}: [DhcpNameServer] 1.1.1.1 8.8.8.8
Tcpip\..\Interfaces\{a230d696-ea94-4d58-a2d0-3bca64a9b8ae}: [NameServer] 172.17.3.1

Edge:
=======
Edge Extension: (No Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [not found]
Edge Extension: (No Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [not found]
Edge Extension: (No Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [not found]
Edge Extension: (No Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [not found]
Edge Profile: C:\Users\J-Veleba_PC\AppData\Local\Microsoft\Edge\User Data\Default [2023-11-20]
Edge Extension: (Dokumenty Google offline) - C:\Users\J-Veleba_PC\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2023-08-28]
Edge Extension: (Edge relevant text changes) - C:\Users\J-Veleba_PC\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2023-09-13]

FireFox:
========
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2023-10-31] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2023-08-01] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2023-11-05] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-2684733211-2404065564-3958040817-1001: @acestream.net/acestreamplugin,version=3.1.32 -> C:\Users\J-Veleba_PC\AppData\Roaming\ACEStream\player\npace_plugin.dll [No File]

Chrome:
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\J-Veleba_PC\AppData\Local\Google\Chrome\User Data\Default [2023-11-20]
CHR DefaultSearchKeyword: Default -> google.cz_
CHR Extension: (Just Black) - C:\Users\J-Veleba_PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\aghfnjkcakhmadgdomlmlhhaocbkloab [2021-10-23]
CHR Extension: (Avast SafePrice | Srovnání, výhodné nabídky, kupóny) - C:\Users\J-Veleba_PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\eofcbnmajmjmplflapaojjnihcjkigck [2023-04-24]
CHR Extension: (Dokumenty Google offline) - C:\Users\J-Veleba_PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2023-10-17]
CHR Extension: (AdBlock - nejlepší blokátor reklam) - C:\Users\J-Veleba_PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2023-11-19]
CHR Extension: (Avast Online Security & Privacy) - C:\Users\J-Veleba_PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2023-01-13]
CHR Extension: (Super Netflix) - C:\Users\J-Veleba_PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\iakpdiefpdniabbekcbofaanjcpjkloe [2020-06-21]
CHR Extension: (Ace Script) - C:\Users\J-Veleba_PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\mjbepbhonbojpoaenhckjocchgfiaofo [2023-10-04]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\J-Veleba_PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-01-30]
CHR HKU\S-1-5-21-2684733211-2404065564-3958040817-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [mjbepbhonbojpoaenhckjocchgfiaofo]
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [173040 2023-09-20] (Adobe Inc. -> Adobe Inc.)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [8469592 2020-03-08] (BattlEye Innovations e.K. -> )
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [12882616 2023-11-18] (Microsoft Corporation -> Microsoft Corporation)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [802432 2019-01-06] (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
S3 GalaxyClientService; D:\Hry\GOG Galaxy\GalaxyClientService.exe [2271832 2022-05-22] (GOG Sp. z o.o. -> GOG.com)
S3 GalaxyCommunication; C:\ProgramData\GOG.com\Galaxy\redists\GalaxyCommunication.exe [7166552 2022-05-22] (GOG Sp. z o.o. -> GOG.com)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2523448 2020-12-02] (Electronic Arts, Inc. -> Electronic Arts)
R2 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [3478336 2020-12-02] (Electronic Arts, Inc. -> Electronic Arts)
S3 OverwolfUpdater; C:\Program Files (x86)\Common Files\Overwolf\OverwolfUpdater.exe [2641416 2023-11-11] (Overwolf Ltd -> Overwolf LTD)
R2 postgresql-x64-9.3; C:\Program Files\PostgreSQL\9.3\bin\pg_ctl.exe [92672 2017-05-09] (PostgreSQL Global Development Group) [File not signed]
S3 Rockstar Service; D:\Hry\Launcher\RockstarService.exe [1848624 2021-07-24] (Rockstar Games, Inc. -> Rockstar Games) [File not signed]
S3 SteelSeriesGGUpdateServiceProxy; C:\Program Files\SteelSeries\GG\SteelSeriesGGUpdateServiceProxy.exe [1500608 2023-09-18] (SteelSeries ApS -> )
R2 TunnelBearMaintenance; C:\Program Files (x86)\TunnelBear\TunnelBear.Maintenance.exe [143544 2022-04-11] (TunnelBear (McAfee Canada ULC) -> TunnelBear)
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23100.2009-0\NisSrv.exe [3121120 2023-11-07] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23100.2009-0\MsMpEng.exe [133704 2023-11-07] (Microsoft Windows Publisher -> Microsoft Corporation)

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 amdfendrmgr; C:\WINDOWS\System32\drivers\amdfendrmgr.sys [36736 2023-05-05] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
R3 AMDSAFD; C:\WINDOWS\System32\DriverStore\FileRepository\amdsafd.inf_amd64_66a9fa5d80327844\amdsafd.sys [113080 2022-06-23] (Advanced Micro Devices Inc. -> Advanced Micro Devices)
R3 amdwddmg; C:\WINDOWS\System32\DriverStore\FileRepository\u0397033.inf_amd64_bf2b1fc18ba7195d\B396953\amdkmdag.sys [106378272 2023-10-26] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
R3 AMDXE; C:\WINDOWS\System32\drivers\amdxe.sys [61888 2023-05-24] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
S3 AppleLowerFilter; C:\WINDOWS\System32\drivers\AppleLowerFilter.sys [35976 2020-10-09] (WDKTestCert build,132303256403278908 -> Apple Inc.)
S3 aswTap; C:\WINDOWS\System32\drivers\aswTap.sys [53904 2020-12-02] (AVAST Software s.r.o. -> The OpenVPN Project)
S3 atvi-randgrid; C:\ProgramData\Battle.net_components\randgridauks\randgrid.sys [2786712 2023-09-27] (Activision Publishing Inc -> Activision Blizzard, Inc.)
R3 MpKsl3c8682e7; C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{5DB18460-A9B0-43DE-8363-70B282C120DC}\MpKslDrv.sys [263560 2023-11-20] (Microsoft Windows -> Microsoft Corporation)
R3 ssdevfactory; C:\WINDOWS\System32\drivers\ssdevfactory.sys [46776 2018-12-21] (SteelSeries ApS -> )
R3 sshid; C:\WINDOWS\System32\drivers\sshid.sys [44456 2023-03-13] (Microsoft Windows Hardware Compatibility Publisher -> SteelSeries ApS)
R3 SteelSeries_Sonar_VAD; C:\WINDOWS\System32\DriverStore\FileRepository\steelseries-sonar-vad.inf_amd64_da15ab44a6216a8e\SteelSeries-Sonar-VAD.sys [95440 2023-03-17] (SteelSeries ApS -> Windows (R) Win 7 DDK provider)
R3 tap-tb-0901; C:\WINDOWS\System32\drivers\tap-tb-0901.sys [38656 2021-06-17] (TunnelBear, Inc. -> The OpenVPN Project)
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [55744 2023-11-07] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [578856 2023-11-07] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [105768 2023-11-07] (Microsoft Windows -> Microsoft Corporation)
R3 wintun; C:\WINDOWS\system32\DRIVERS\wintun.sys [29680 2022-07-04] (Microsoft Windows Hardware Compatibility Publisher -> WireGuard LLC)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2023-11-20 20:21 - 2023-11-20 20:22 - 000023331 ____C C:\Users\J-Veleba_PC\Desktop\FRST.txt
2023-11-20 20:19 - 2023-11-20 20:20 - 002383872 _____ (Farbar) C:\Users\J-Veleba_PC\Desktop\FRST64.exe
2023-11-20 18:20 - 2023-11-20 18:25 - 000000000 ____D C:\Program Files\trend micro
2023-11-20 18:20 - 2023-11-20 18:20 - 001222144 _____ C:\Users\J-Veleba_PC\Downloads\RSITx64.exe
2023-11-20 18:20 - 2023-11-20 18:20 - 000000000 ____D C:\rsit
2023-11-15 20:42 - 2023-11-15 20:42 - 000000000 ___HD C:\$WinREAgent
2023-11-09 16:37 - 2023-11-09 16:37 - 000000000 ___DC C:\Users\J-Veleba_PC\AppData\LocalLow\AMD
2023-11-09 16:35 - 2023-11-20 18:15 - 000003130 _____ C:\WINDOWS\system32\Tasks\AMDInstallLauncher
2023-11-09 16:33 - 2023-11-20 18:15 - 000003122 _____ C:\WINDOWS\system32\Tasks\AMDLinkUpdate
2023-11-09 16:33 - 2023-11-09 16:33 - 000003484 _____ C:\WINDOWS\system32\Tasks\ModifyLinkUpdate
2023-11-09 16:33 - 2023-11-09 16:33 - 000003072 _____ C:\WINDOWS\system32\Tasks\StartDVR
2023-11-09 16:33 - 2023-11-09 16:33 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AMD Bug Report Tool
2023-11-09 16:32 - 2023-11-09 16:32 - 000003152 _____ C:\WINDOWS\system32\Tasks\StartCN
2023-11-09 16:32 - 2023-11-09 16:32 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AMD Software꞉ Adrenalin Edition
2023-11-09 16:30 - 2023-10-26 16:42 - 000846880 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2023-11-09 16:30 - 2023-10-26 16:42 - 000846880 _____ C:\WINDOWS\system32\vulkaninfo.exe
2023-11-09 16:30 - 2023-10-26 16:42 - 000727584 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2023-11-09 16:30 - 2023-10-26 16:42 - 000727584 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2023-11-09 16:30 - 2023-10-26 16:42 - 000672192 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2023-11-09 16:30 - 2023-10-26 16:42 - 000672192 _____ C:\WINDOWS\system32\vulkan-1.dll
2023-11-09 16:30 - 2023-10-26 16:42 - 000657792 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2023-11-09 16:30 - 2023-10-26 16:42 - 000657792 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2023-11-09 16:30 - 2023-10-26 16:42 - 000597936 _____ C:\WINDOWS\system32\GameManager64.dll
2023-11-09 16:30 - 2023-10-26 16:42 - 000539064 _____ C:\WINDOWS\system32\libsmi_guest.dll
2023-11-09 16:30 - 2023-10-26 16:42 - 000514480 _____ C:\WINDOWS\system32\libsmi_host.dll
2023-11-09 16:30 - 2023-10-26 16:42 - 000494008 _____ C:\WINDOWS\system32\EEURestart.exe
2023-11-09 16:30 - 2023-10-26 16:42 - 000452536 _____ C:\WINDOWS\SysWOW64\GameManager32.dll
2023-11-09 16:30 - 2023-10-26 16:42 - 000197560 _____ C:\WINDOWS\system32\mantle64.dll
2023-11-09 16:30 - 2023-10-26 16:42 - 000176560 _____ C:\WINDOWS\system32\mantleaxl64.dll
2023-11-09 16:30 - 2023-10-26 16:42 - 000174624 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\atisamu64.dll
2023-11-09 16:30 - 2023-10-26 16:42 - 000155680 _____ C:\WINDOWS\SysWOW64\mantle32.dll
2023-11-09 16:30 - 2023-10-26 16:42 - 000139296 _____ C:\WINDOWS\SysWOW64\mantleaxl32.dll
2023-11-09 16:30 - 2023-10-26 16:42 - 000138784 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\SysWOW64\atisamu32.dll
2023-11-09 16:30 - 2023-10-26 16:41 - 011747104 _____ C:\WINDOWS\system32\amdsmi.exe
2023-11-09 16:30 - 2023-10-26 16:41 - 002235424 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\amdsasrv64.dll
2023-11-09 16:30 - 2023-10-26 16:41 - 001607600 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\SysWOW64\atiadlxy.dll
2023-11-09 16:30 - 2023-10-26 16:41 - 001607600 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\SysWOW64\atiadlxx.dll
2023-11-09 16:30 - 2023-10-26 16:41 - 001328672 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\amdsacli64.dll
2023-11-09 16:30 - 2023-10-26 16:41 - 001049632 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\SysWOW64\amdsacli32.dll
2023-11-09 16:30 - 2023-10-26 16:41 - 000965664 _____ (AMD) C:\WINDOWS\system32\atieclxx.exe
2023-11-09 16:30 - 2023-10-26 16:41 - 000933920 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\amdlvr64.dll
2023-11-09 16:30 - 2023-10-26 16:41 - 000761376 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\SysWOW64\amdlvr32.dll
2023-11-09 16:30 - 2023-10-26 16:41 - 000527392 _____ C:\WINDOWS\system32\atieah64.exe
2023-11-09 16:30 - 2023-10-26 16:41 - 000463392 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\atidemgy.dll
2023-11-09 16:30 - 2023-10-26 16:41 - 000396320 _____ C:\WINDOWS\SysWOW64\atieah32.exe
2023-11-09 16:30 - 2023-10-26 16:41 - 000256952 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\atig6txx.dll
2023-11-09 16:30 - 2023-10-26 16:41 - 000219168 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\SysWOW64\atigktxx.dll
2023-11-09 16:30 - 2023-10-26 16:41 - 000200936 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\aticfx64.dll
2023-11-09 16:30 - 2023-10-26 16:41 - 000186400 _____ (AMD) C:\WINDOWS\system32\atimuixx.dll
2023-11-09 16:30 - 2023-10-26 16:41 - 000164960 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\SysWOW64\aticfx32.dll
2023-11-09 16:30 - 2023-10-26 16:41 - 000129056 _____ C:\WINDOWS\system32\amdxc64.dll
2023-11-09 16:30 - 2023-10-26 16:41 - 000104888 _____ C:\WINDOWS\SysWOW64\amdxc32.dll
2023-11-09 16:30 - 2023-10-26 16:41 - 000064944 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\ati2erec.dll
2023-11-09 16:30 - 2023-10-26 16:40 - 105391032 _____ C:\WINDOWS\system32\amd_comgr.dll
2023-11-09 16:30 - 2023-10-26 16:40 - 088596400 _____ C:\WINDOWS\SysWOW64\amd_comgr32.dll
2023-11-09 16:30 - 2023-10-26 16:40 - 019424288 _____ (Advanced Micro Devices Inc.) C:\WINDOWS\system32\amdhip64.dll
2023-11-09 16:30 - 2023-10-26 16:40 - 004375072 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\amdadlx64.dll
2023-11-09 16:30 - 2023-10-26 16:40 - 004180000 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\SysWOW64\amdadlx32.dll
2023-11-09 16:30 - 2023-10-26 16:40 - 001701144 _____ (AMD) C:\WINDOWS\system32\amf-mft-mjpeg-decoder64.dll
2023-11-09 16:30 - 2023-10-26 16:40 - 001378456 _____ (AMD) C:\WINDOWS\SysWOW64\amf-mft-mjpeg-decoder32.dll
2023-11-09 16:30 - 2023-10-26 16:40 - 000791584 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\Rapidfire64.dll
2023-11-09 16:30 - 2023-10-26 16:40 - 000668704 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\SysWOW64\Rapidfire.dll
2023-11-09 16:30 - 2023-10-26 16:40 - 000560160 _____ C:\WINDOWS\system32\amdgfxinfo64.dll
2023-11-09 16:30 - 2023-10-26 16:40 - 000532912 _____ C:\WINDOWS\system32\dgtrayicon.exe
2023-11-09 16:30 - 2023-10-26 16:40 - 000514992 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2023-11-09 16:30 - 2023-10-26 16:40 - 000461240 _____ C:\WINDOWS\system32\amdlogum.exe
2023-11-09 16:30 - 2023-10-26 16:40 - 000423856 _____ C:\WINDOWS\SysWOW64\amdgfxinfo32.dll
2023-11-09 16:30 - 2023-10-26 16:40 - 000380848 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2023-11-09 16:30 - 2023-10-26 16:40 - 000328040 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\amdfendr.stz
2023-11-09 16:30 - 2023-10-26 16:40 - 000177856 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\SysWOW64\amdihk32.dll
2023-11-09 16:30 - 2023-10-26 16:40 - 000166832 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\amdmmcl6.dll
2023-11-09 16:30 - 2023-10-26 16:40 - 000155968 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\atimpc64.dll
2023-11-09 16:30 - 2023-10-26 16:40 - 000146064 _____ C:\WINDOWS\system32\atidxx64.dll
2023-11-09 16:30 - 2023-10-26 16:40 - 000135608 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\amdmmcl.dll
2023-11-09 16:30 - 2023-10-26 16:40 - 000127328 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\SysWOW64\atimpc32.dll
2023-11-09 16:30 - 2023-10-26 16:40 - 000119984 _____ C:\WINDOWS\SysWOW64\atidxx32.dll
2023-11-09 16:30 - 2023-10-26 16:40 - 000093104 _____ C:\WINDOWS\system32\clinfo.exe
2023-11-09 16:30 - 2023-10-26 16:40 - 000046440 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\amdfendrmgr.stz
2023-11-09 16:30 - 2023-10-26 16:40 - 000041504 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\RapidFireServer64.dll
2023-11-09 16:30 - 2023-10-26 16:40 - 000038432 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\SysWOW64\RapidFireServer.dll
2023-11-09 16:30 - 2023-10-26 16:39 - 000557448 _____ C:\WINDOWS\system32\amdmiracast.dll
2023-11-09 16:30 - 2023-10-26 16:39 - 000166328 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\amdave64.dll
2023-11-09 16:30 - 2023-10-26 16:39 - 000155968 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\amdpcom64.dll
2023-11-09 16:30 - 2023-10-26 16:39 - 000141272 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\SysWOW64\amdave32.dll
2023-11-09 16:30 - 2023-10-26 16:39 - 000127440 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\SysWOW64\amdpcom32.dll
2023-11-09 16:30 - 2023-10-26 15:53 - 109628272 _____ C:\WINDOWS\system32\amdxc64.so
2023-10-29 21:31 - 2023-10-05 17:51 - 000115208 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\Drivers\amdkmpfd.sys
2023-10-29 18:27 - 2023-10-05 17:52 - 000142464 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\amfrt64.dll
2023-10-29 18:27 - 2023-10-05 17:52 - 000118400 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\SysWOW64\amfrt32.dll

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2023-11-20 20:21 - 2021-06-29 12:58 - 000000000 ____D C:\FRST
2023-11-20 20:18 - 2021-12-15 22:56 - 000000000 ____D C:\WINDOWS\SystemTemp
2023-11-20 20:18 - 2018-09-19 19:33 - 000000000 ____D C:\Program Files (x86)\Google
2023-11-20 20:15 - 2019-12-07 10:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2023-11-20 20:15 - 2019-09-26 16:59 - 000000000 ____D C:\Users\J-Veleba_PC\AppData\Roaming\Discord
2023-11-20 19:55 - 2018-09-23 15:58 - 000000000 ___DC C:\Users\J-Veleba_PC\AppData\Local\Discord
2023-11-20 18:57 - 2021-12-12 20:54 - 000003592 _____ C:\WINDOWS\system32\Tasks\OneDrive Reporting Task-S-1-5-21-2684733211-2404065564-3958040817-1001
2023-11-20 18:57 - 2020-07-17 16:48 - 000003392 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-2684733211-2404065564-3958040817-1001
2023-11-20 18:57 - 2020-07-17 12:11 - 000002399 ____C C:\Users\J-Veleba_PC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2023-11-20 18:56 - 2020-07-17 12:11 - 000000000 ____D C:\Users\J-Veleba_PC
2023-11-20 18:31 - 2018-09-19 20:53 - 000000000 ___DC C:\Users\J-Veleba_PC\AppData\Local\Battle.net
2023-11-20 18:24 - 2019-05-26 14:26 - 000000000 ____D C:\Program Files\CCleaner
2023-11-19 21:11 - 2020-07-17 16:44 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2023-11-19 18:46 - 2018-09-19 19:56 - 000000000 ___DC C:\Users\J-Veleba_PC\AppData\Local\D3DSCache
2023-11-18 23:58 - 2020-11-02 21:13 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2023-11-18 23:58 - 2020-07-17 16:47 - 001693346 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2023-11-18 23:58 - 2019-12-07 15:41 - 000716764 _____ C:\WINDOWS\system32\perfh005.dat
2023-11-18 23:58 - 2019-12-07 15:41 - 000144942 _____ C:\WINDOWS\system32\perfc005.dat
2023-11-18 23:58 - 2019-12-07 10:13 - 000000000 ____D C:\WINDOWS\INF
2023-11-18 23:51 - 2020-07-17 16:48 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2023-11-18 23:51 - 2018-09-19 19:40 - 000000000 ____D C:\Program Files\AMD
2023-11-18 23:50 - 2019-12-07 10:14 - 000000000 ___HD C:\Program Files\WindowsApps
2023-11-18 23:50 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2023-11-18 23:50 - 2019-12-07 10:03 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2023-11-18 23:50 - 2018-09-19 19:40 - 000065536 _____ C:\WINDOWS\system32\spu_storage.bin
2023-11-18 19:58 - 2020-06-07 19:02 - 000002436 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2023-11-18 19:58 - 2020-06-07 19:02 - 000002274 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2023-11-17 22:04 - 2018-09-19 19:34 - 000002301 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2023-11-17 22:04 - 2018-09-19 19:34 - 000002260 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2023-11-17 17:06 - 2023-09-12 15:33 - 000263784 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamingservicesproxy_3.dll
2023-11-17 17:06 - 2022-10-26 15:46 - 000095848 _____ (Microsoft Corporation) C:\WINDOWS\system32\xgamehelper.exe
2023-11-17 17:06 - 2022-10-26 15:46 - 000075368 _____ (Microsoft Corporation) C:\WINDOWS\system32\xgamecontrol.exe
2023-11-17 17:06 - 2021-11-20 20:30 - 000190056 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamelaunchhelper.dll
2023-11-17 17:06 - 2020-10-26 16:26 - 002758248 _____ (Microsoft Corporation) C:\WINDOWS\system32\xgameruntime.dll
2023-11-17 17:06 - 2020-10-26 16:26 - 000634880 _____ (Microsoft Corporation) C:\WINDOWS\system32\gameplatformservices.dll
2023-11-17 17:06 - 2020-10-26 16:26 - 000210536 _____ (Microsoft Corporation) C:\WINDOWS\system32\gameconfighelper.dll
2023-11-17 17:06 - 2020-10-26 16:26 - 000145000 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamingtcuihelpers.dll
2023-11-17 16:55 - 2020-07-17 16:44 - 000008192 ___SH C:\DumpStack.log.tmp
2023-11-16 20:25 - 2021-10-18 16:25 - 000000000 ____D C:\Program Files (x86)\Overwolf
2023-11-16 20:13 - 2018-09-23 15:58 - 000002261 ____C C:\Users\J-Veleba_PC\Desktop\Discord.lnk
2023-11-16 19:17 - 2022-10-13 21:02 - 000002136 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader.lnk
2023-11-16 19:04 - 2019-12-07 10:14 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2023-11-15 21:46 - 2020-07-17 16:44 - 000446344 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2023-11-15 21:45 - 2020-07-17 11:48 - 000000000 ____D C:\WINDOWS\system32\Drivers\en-GB
2023-11-15 21:45 - 2020-07-17 11:48 - 000000000 ____D C:\WINDOWS\en-GB
2023-11-15 21:45 - 2019-12-07 15:44 - 000000000 ____D C:\Program Files\Windows Photo Viewer
2023-11-15 21:45 - 2019-12-07 15:44 - 000000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2023-11-15 21:45 - 2019-12-07 15:41 - 000000000 ____D C:\WINDOWS\SysWOW64\cs
2023-11-15 21:45 - 2019-12-07 15:41 - 000000000 ____D C:\WINDOWS\system32\cs
2023-11-15 21:45 - 2019-12-07 10:14 - 000000000 ___SD C:\WINDOWS\SysWOW64\F12
2023-11-15 21:45 - 2019-12-07 10:14 - 000000000 ___SD C:\WINDOWS\SysWOW64\DiagSvcs
2023-11-15 21:45 - 2019-12-07 10:14 - 000000000 ___SD C:\WINDOWS\system32\UNP
2023-11-15 21:45 - 2019-12-07 10:14 - 000000000 ___SD C:\WINDOWS\system32\F12
2023-11-15 21:45 - 2019-12-07 10:14 - 000000000 ___SD C:\WINDOWS\system32\DiagSvcs
2023-11-15 21:45 - 2019-12-07 10:14 - 000000000 ___RD C:\WINDOWS\PrintDialog
2023-11-15 21:45 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\WinMetadata
2023-11-15 21:45 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\setup
2023-11-15 21:45 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\PerceptionSimulation
2023-11-15 21:45 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\oobe
2023-11-15 21:45 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\migwiz
2023-11-15 21:45 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\lv-LV
2023-11-15 21:45 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\lt-LT
2023-11-15 21:45 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\et-EE
2023-11-15 21:45 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\es-MX
2023-11-15 21:45 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2023-11-15 21:45 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Com
2023-11-15 21:45 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\AdvancedInstallers
2023-11-15 21:45 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SystemResources
2023-11-15 21:45 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\WinMetadata
2023-11-15 21:45 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2023-11-15 21:45 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\SystemResetPlatform
2023-11-15 21:45 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\Sysprep
2023-11-15 21:45 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\ShellExperiences
2023-11-15 21:45 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\setup
2023-11-15 21:45 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\PerceptionSimulation
2023-11-15 21:45 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\oobe
2023-11-15 21:45 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\migwiz
2023-11-15 21:45 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\lv-LV
2023-11-15 21:45 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\lt-LT
2023-11-15 21:45 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\et-EE
2023-11-15 21:45 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\es-MX
2023-11-15 21:45 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\Dism
2023-11-15 21:45 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\Com
2023-11-15 21:45 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\appraiser
2023-11-15 21:45 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\AdvancedInstallers
2023-11-15 21:45 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\ShellExperiences
2023-11-15 21:45 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\ShellComponents
2023-11-15 21:45 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\Provisioning
2023-11-15 21:45 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\IME
2023-11-15 21:45 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2023-11-15 21:45 - 2019-12-07 10:14 - 000000000 ____D C:\Program Files\Windows Defender
2023-11-15 21:45 - 2019-12-07 10:14 - 000000000 ____D C:\Program Files\Common Files\System
2023-11-15 21:45 - 2019-12-07 10:14 - 000000000 ____D C:\Program Files (x86)\Windows Defender
2023-11-15 21:45 - 2019-12-07 10:03 - 000000000 ____D C:\WINDOWS\servicing
2023-11-15 20:57 - 2019-12-07 15:44 - 000023552 _____ (Microsoft Corporation) C:\WINDOWS\system32\OEMDefaultAssociations.dll
2023-11-15 20:57 - 2019-12-07 10:15 - 000208384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msclmd.dll
2023-11-15 20:57 - 2019-12-07 10:14 - 000232448 _____ (Microsoft Corporation) C:\WINDOWS\system32\msclmd.dll
2023-11-15 20:57 - 2019-12-07 10:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2023-11-15 20:52 - 2020-07-17 16:47 - 003016192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2023-11-15 20:42 - 2018-09-20 00:39 - 000000000 ____D C:\WINDOWS\system32\MRT
2023-11-15 20:39 - 2018-09-20 00:39 - 182871392 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2023-11-14 16:48 - 2020-07-17 16:48 - 000003830 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2023-11-14 16:48 - 2020-07-17 16:48 - 000003706 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
2023-11-12 20:18 - 2018-10-07 19:54 - 000000000 ___DC C:\Users\J-Veleba_PC\AppData\Local\Steam
2023-11-11 18:07 - 2021-12-15 20:41 - 000000000 ____D C:\Users\J-Veleba_PC\AppData\Local\CrashDumps
2023-11-10 16:55 - 2020-11-20 08:29 - 000000000 ____D C:\Program Files\Microsoft Update Health Tools
2023-11-09 16:39 - 2022-06-10 19:59 - 000000000 ____D C:\Users\J-Veleba_PC\AppData\Local\AMD
2023-11-09 16:36 - 2018-09-19 19:40 - 000000000 ____D C:\AMD
2023-11-09 16:28 - 2020-12-24 00:14 - 000000000 ____D C:\Users\J-Veleba_PC\AppData\Local\AMD_Common
2023-11-07 15:20 - 2018-09-19 19:05 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2023-11-03 18:38 - 2021-10-08 06:23 - 000000000 ____D C:\Users\J-Veleba_PC\AppData\Roaming\steelseries-gg-client
2023-10-29 18:27 - 2018-09-19 19:26 - 000000000 ___DC C:\Users\J-Veleba_PC\AppData\Local\Packages
2023-10-28 20:04 - 2018-09-19 20:51 - 000000000 ____D C:\Program Files (x86)\Battle.net
2023-10-28 19:51 - 2020-07-17 16:48 - 000003638 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2023-10-28 19:51 - 2020-07-17 16:48 - 000003514 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2023-10-28 19:50 - 2022-09-30 14:37 - 000000760 _____ C:\WINDOWS\Tasks\CCleanerCrashReporting.job
2023-10-26 16:41 - 2022-05-30 14:04 - 002089912 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\atiadlxx.dll
2023-10-26 16:40 - 2022-05-30 14:03 - 000222688 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\amdihk64.dll
2023-10-25 15:30 - 2022-12-16 19:44 - 000003476 _____ C:\WINDOWS\system32\Tasks\CCleanerCrashReporting
2023-10-25 15:30 - 2020-07-17 16:48 - 000003936 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2023-10-23 14:44 - 2018-10-31 16:26 - 000000000 ___DC C:\Users\J-Veleba_PC\AppData\Local\Spotify
2023-10-23 14:43 - 2018-10-31 16:25 - 000000000 ___DC C:\Users\J-Veleba_PC\AppData\Roaming\Spotify
2023-10-21 20:01 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\LiveKernelReports

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 05-11-2023 02
Ran by J-Veleba_PC (20-11-2023 20:23:48)
Running from C:\Users\J-Veleba_PC\Desktop
Microsoft Windows 10 Home Version 22H2 19045.3693 (X64) (2020-07-17 15:48:10)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-2684733211-2404065564-3958040817-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-2684733211-2404065564-3958040817-503 - Limited - Disabled)
Guest (S-1-5-21-2684733211-2404065564-3958040817-501 - Limited - Disabled)
J-Veleba_PC (S-1-5-21-2684733211-2404065564-3958040817-1001 - Administrator - Enabled) => C:\Users\J-Veleba_PC
WDAGUtilityAccount (S-1-5-21-2684733211-2404065564-3958040817-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

µTorrent (HKU\S-1-5-21-2684733211-2404065564-3958040817-1001\...\uTorrent) (Version: 3.5.5.46304 - BitTorrent Inc.)
Adobe Acrobat Reader - Czech (HKLM-x32\...\{AC76BA86-7AD7-1029-7B44-AC0F074E4100}) (Version: 23.006.20380 - Adobe Systems Incorporated)
Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-018244601053}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden
AMD Software (HKLM\...\AMD Catalyst Install Manager) (Version: 23.11.1 - Advanced Micro Devices, Inc.)
Assassin's Creed Odyssey (HKLM-x32\...\Uplay Install 5059) (Version: - Ubisoft)
Battle.net (HKLM-x32\...\Battle.net) (Version: - Blizzard Entertainment)
Branding64 (HKLM\...\{492AEFBE-1B81-4C20-A111-E6974BB98EC5}) (Version: 1.00.0009 - Advanced Micro Devices, Inc.) Hidden
BS.Player FREE (HKLM-x32\...\BSPlayerf) (Version: 2.73.1083 - AB Team, d.o.o.)
Burning Crusade Classic (HKLM-x32\...\Burning Crusade Classic) (Version: - Blizzard Entertainment)
Call of Duty (HKLM-x32\...\Call of Duty) (Version: - Blizzard Entertainment)
CCleaner (HKLM\...\CCleaner) (Version: 6.17 - Piriform)
Combonator version 1.75 (HKLM-x32\...\{1E8A5FB7-0573-4083-823B-B4E31962F0BC}_is1) (Version: 1.75 - Fuse Media LLC)
CurseForge (HKU\S-1-5-21-2684733211-2404065564-3958040817-1001\...\Overwolf_cchhcaiapeikjbdbpfplgmpobbcdkdaphclbmkbj) (Version: 0.215.2.7498 - Overwolf app)
Discord (HKU\S-1-5-21-2684733211-2404065564-3958040817-1001\...\Discord) (Version: 0.0.310 - Discord Inc.)
Epic Games Launcher (HKLM-x32\...\{0E63B233-DC24-442C-BD38-0B91D90FEC5B}) (Version: 1.1.167.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{66C5838F-B854-4A55-89E6-A6138747A4DF}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
FIFA 21 (HKLM-x32\...\{A918ACE7-A83B-41F4-8746-AEF8DC821879}) (Version: 1.0.67.42655 - Electronic Arts)
FormatFactory 5.1.0.0 (HKLM-x32\...\FormatFactory) (Version: 5.1.0.0 - Free Time)
GOG Galaxy (HKLM-x32\...\{7258BA11-600C-430E-A759-27E2C691A335}_is1) (Version: - GOG.com)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 119.0.6045.160 - Google LLC)
ICMIZER (HKU\S-1-5-21-2684733211-2404065564-3958040817-1001\...\98ae6a83-32ab-5b3d-925e-62223f2568a9) (Version: 3.6.0 - Valentin Kuzub)
Intel(R) Chipset Device Software (HKLM\...\{631C57C3-B765-4327-822A-057C34D691CC}) (Version: 10.1.17695.8086 - Intel Corporation) Hidden
Intel(R) Network Connections 26.2.0.1 (HKLM\...\{AC44C09E-6D45-4F0F-8749-C3DF69A55FDE}) (Version: 26.2.0.1 - Intel) Hidden
Intel(R) Network Connections 26.2.0.1 (HKLM\...\PROSetDX) (Version: 26.2.0.1 - Intel)
Intel® Chipset Device Software (HKLM-x32\...\{eb0d4a41-3065-42b0-a868-c60d42d3ea98}) (Version: 10.1.17695.8086 - Intel(R) Corporation) Hidden
KeePass Password Safe 2.53.1 (HKLM-x32\...\KeePassPasswordSafe2_is1) (Version: 2.53.1 - Dominik Reichl)
Kingdom Come: Deliverance – From the Ashes (HKLM-x32\...\1201995925_is1) (Version: 1.7.2.1010 - GOG.com)
Kingdom Come: Deliverance - HD Sound Pack (HKLM-x32\...\1929089326_is1) (Version: 1.7.2.1010 - GOG.com)
Kingdom Come: Deliverance - HD Texture Pack (HKLM-x32\...\1597510471_is1) (Version: 1.7.2.1010 - GOG.com)
Kingdom Come: Deliverance - HD Voice Pack - English (HKLM-x32\...\2020258726_is1) (Version: 1.7.2.1010 - GOG.com)
Kingdom Come: Deliverance – The Amorous Adventures of Bold Sir Hans Capon (HKLM-x32\...\1336069439_is1) (Version: 1.7.2.1010 - GOG.com)
Kingdom Come: Deliverance (HKLM-x32\...\1719198803_is1) (Version: 1.7.2.1010 - GOG.com)
Kingdom Come: Deliverance Treasures of the Past DLC (HKLM-x32\...\1300320746_is1) (Version: 1.7.2.1010 - GOG.com)
Kontrola stavu osobního počítače s Windows (HKLM\...\{D1F15F7A-707A-42BD-BE6B-3380616F796D}) (Version: 3.6.2204.08001 - Microsoft Corporation)
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 119.0.2151.72 - Microsoft Corporation)
Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 119.0.2151.72 - Microsoft Corporation)
Microsoft GameInput (HKLM-x32\...\{1F2B6AF3-C260-8666-5950-E3FEDBC851D6}) (Version: 10.1.22621.3036 - Microsoft Corporation)
Microsoft Office Professional Plus 2019 - cs-cz (HKLM\...\ProPlus2019Retail - cs-cz) (Version: 16.0.16924.20150 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-2684733211-2404065564-3958040817-1001\...\OneDriveSetup.exe) (Version: 23.226.1031.0003 - Microsoft Corporation)
Microsoft Teams (HKU\S-1-5-21-2684733211-2404065564-3958040817-1001\...\Teams) (Version: 1.3.00.26064 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{1FC1A6C2-576E-489A-9B4A-92D21F542136}) (Version: 3.74.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{95716cce-fc71-413f-8ad5-56c2892d4b3a}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005 (HKLM\...\{929FBD26-9020-399B-9A7A-751D61F0B942}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005 (HKLM\...\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (HKLM-x32\...\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (HKLM-x32\...\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24215 (HKLM-x32\...\{d992c12e-cab2-426f-bde3-fb8c53950b0d}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24212 (HKLM-x32\...\{462f63a8-6347-4894-a1b3-dbfe3a4c981d}) (Version: 14.0.24212.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.34.31938 (HKLM-x32\...\{d92971ab-f030-43c8-8545-c66c818d0e05}) (Version: 14.34.31938.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.34.31938 (HKLM-x32\...\{4f84f2dc-3f70-433a-8f50-8293e0089b0f}) (Version: 14.34.31938.0 - Microsoft Corporation)
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.34.31938 (HKLM\...\{7DA37AE3-D8AE-49B1-9BDC-23CA0AB9FF22}) (Version: 14.34.31938 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.34.31938 (HKLM\...\{0AE39060-F209-4D05-ABC7-54B8F9CFA32E}) (Version: 14.34.31938 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.34.31938 (HKLM-x32\...\{080D8397-60F4-44B3-BB95-FBB950CB0B4E}) (Version: 14.34.31938 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.34.31938 (HKLM-x32\...\{8DE5B0D4-A6D8-4F72-B8EF-28776A2EE5D5}) (Version: 14.34.31938 - Microsoft Corporation) Hidden
NVIDIA PhysX (HKLM-x32\...\{B455E95A-B804-439F-B533-336B1635AE97}) (Version: 9.14.0702 - NVIDIA Corporation)
OBS Studio (HKLM-x32\...\OBS Studio) (Version: 25.0.8 - OBS Project)
Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.16924.20124 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.16924.20124 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.16924.20150 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0405-0000-0000000FF1CE}) (Version: 16.0.14131.20278 - Microsoft Corporation) Hidden
Origin (HKLM-x32\...\Origin) (Version: 10.5.90.45798 - Electronic Arts, Inc.)
Overwolf (HKLM-x32\...\Overwolf) (Version: 0.236.0.11 - Overwolf Ltd.)
PartyCaption version 2.07a (HKLM-x32\...\PartyCaption_is1) (Version: 2.07a - )
partypoker Czech (HKU\S-1-5-21-2684733211-2404065564-3958040817-1001\...\PartyPokerCZ) (Version: - PartyCzech)
PokerSnowie (HKLM-x32\...\PokerSnowie_is1) (Version: - Snowie Games Ltd)
PokerStars.cz (HKLM-x32\...\PokerStars.cz) (Version: - PokerStars.cz)
PokerTracker 4 (remove only) (HKLM-x32\...\PokerTracker4) (Version: - )
PostgreSQL 9.3 (HKLM\...\PostgreSQL 9.3) (Version: 9.3 - PostgreSQL Global Development Group)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8522 - Realtek Semiconductor Corp.)
Rockstar Games Launcher (HKLM-x32\...\Rockstar Games Launcher) (Version: 1.0.44.403 - Rockstar Games)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 2.0.8.9 - Rockstar Games)
SimplePreflopHoldem version 1.0 (HKLM-x32\...\{A86DE49F-63A9-4C14-9CB0-78E02FD42741}_is1) (Version: 1.0 - Simple Poker, LP)
Spotify (HKU\S-1-5-21-2684733211-2404065564-3958040817-1001\...\Spotify) (Version: 1.2.22.982.g794acc0a - Spotify AB)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
SteelSeries GG 51.0.0 (HKLM\...\SteelSeries GG) (Version: 51.0.0 - SteelSeries ApS)
The Witcher 3: Wild Hunt (HKLM-x32\...\1207664643_is1) (Version: 1.32 - GOG.com)
TunnelBear (HKLM-x32\...\{1e0d7a3c-c07f-4257-9114-4250dcdbc73a}) (Version: 4.5.0.0 - TunnelBear)
TunnelBear (HKLM-x32\...\{98C3724E-5C35-461B-ACD0-0FF4A22BAC90}) (Version: 4.5.0.0 - TunnelBear) Hidden
Update for Windows 10 for x64-based Systems (KB5001716) (HKLM\...\{7B63012A-4AC6-40C6-B6AF-B24A84359DD5}) (Version: 8.93.0.0 - Microsoft Corporation)
Uplay (HKLM-x32\...\Uplay) (Version: 71.0 - Ubisoft)
Vulkan Run Time Libraries 1.1.70.0 (HKLM\...\VulkanRT1.1.70.0) (Version: 1.1.70.0 - LunarG, Inc.) Hidden
WinRAR 5.70 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.70.0 - win.rar GmbH)
World of Warcraft (HKLM-x32\...\World of Warcraft) (Version: - Blizzard Entertainment)
World of Warcraft Classic (HKLM-x32\...\World of Warcraft Classic) (Version: - Blizzard Entertainment)
World of Warcraft Classic Era (HKLM-x32\...\World of Warcraft Classic Era) (Version: - Blizzard Entertainment)
Wrath of the Lich King Classic (HKLM-x32\...\Wrath of the Lich King Classic) (Version: - Blizzard Entertainment)

Packages:
=========
Adobe Acrobat Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC [2023-11-16] ()
Dolby Access -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyAccess_3.19.954.0_x64__rz1tebttyb220 [2023-11-02] (Dolby Laboratories)
Doplněk multimediálního modulu pro aplikaci Fotografie -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2021-11-27] (Microsoft Corporation)
Doplněk pro Fotky -> C:\Program Files\WindowsApps\Microsoft.Windows.Photos.DLC.Main_2021.39122.10110.0_x64__8wekyb3d8bbwe [2022-09-02] (Microsoft Corporation)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-01-13] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-01-13] (Microsoft Corporation) [MS Ad]
Solitaire & Casual Games -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.18.11020.0_x64__8wekyb3d8bbwe [2023-11-07] (Microsoft Studios) [MS Ad]

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-2684733211-2404065564-3958040817-1001_Classes\CLSID\{19A6E644-14E6-4A60-B8D7-DD20610A871D}\InprocServer32 -> C:\Users\J-Veleba_PC\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.20244.4\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2684733211-2404065564-3958040817-1001_Classes\CLSID\{CB965DF1-B8EA-49C7-BDAD-5457FDC1BF92}\InprocServer32 -> C:\Users\J-Veleba_PC\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.20244.4\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> No File
ContextMenuHandlers1: [FormatFactoryShell] -> {A3888923-CFD3-4A6B-89BF-08E6B95716E8} => C:\Program Files\FormatFactory\ShellEx_108.dll [2020-03-19] (Free Time) [File not signed]
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers4: [FormatFactoryShell] -> {A3888923-CFD3-4A6B-89BF-08E6B95716E8} => C:\Program Files\FormatFactory\ShellEx_108.dll [2020-03-19] (Free Time) [File not signed]
ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\Program Files\AMD\CNext\CNext\atiacm64.dll [2023-10-17] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Whitelisted) ====================

==================== Shortcuts & WMI ========================

==================== Loaded Modules (Whitelisted) =============

2022-04-11 17:22 - 2022-04-11 17:22 - 000030720 _____ () [File not signed] [File is in use] C:\Program Files (x86)\TunnelBear\TunnelBear.Maintenance.Wrapper.dll
2019-04-22 16:43 - 2017-05-09 05:59 - 000178688 _____ () [File not signed] C:\Program Files\PostgreSQL\9.3\bin\LIBPQ.dll
2019-04-22 16:43 - 2016-08-02 11:40 - 002257408 _____ () [File not signed] C:\Program Files\PostgreSQL\9.3\bin\libxml2.dll
2019-04-22 16:43 - 2011-01-10 16:16 - 000240862 _____ (Free Software Foundation) [File not signed] C:\Program Files\PostgreSQL\9.3\bin\libintl-8.dll
2020-10-26 16:26 - 2023-11-17 17:06 - 000634880 _____ (Microsoft Corporation) [File not signed] C:\WINDOWS\SYSTEM32\gameplatformservices.dll
2020-10-25 23:14 - 2020-11-01 16:27 - 001282048 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\Program Files (x86)\Origin\LIBEAY32.dll
2020-10-25 23:14 - 2020-11-01 16:27 - 000279040 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\Program Files (x86)\Origin\ssleay32.dll
2019-04-22 16:43 - 2017-01-31 07:35 - 001662976 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\Program Files\PostgreSQL\9.3\bin\LIBEAY32.dll
2019-04-22 16:43 - 2017-01-31 07:35 - 000353280 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\Program Files\PostgreSQL\9.3\bin\SSLEAY32.dll
2020-10-25 23:14 - 2020-11-01 16:27 - 001611264 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\platforms\qwindows.dll
2020-12-17 15:57 - 2020-11-01 16:27 - 005487104 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5Core.dll
2020-12-17 15:57 - 2020-11-01 16:27 - 005841920 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5Gui.dll
2020-12-17 15:57 - 2020-11-01 16:27 - 001179136 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5Network.dll
2020-12-17 15:57 - 2020-11-01 16:27 - 000146432 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5WebSockets.dll
2020-12-17 15:57 - 2020-11-01 16:27 - 005089792 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5Widgets.dll
2020-12-17 15:57 - 2020-11-01 16:27 - 000184832 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5Xml.dll

==================== Alternate Data Streams (Whitelisted) ========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [476]

==================== Safe Mode (Whitelisted) ==================

==================== Association (Whitelisted) =================

==================== Internet Explorer (Whitelisted) ==========

BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2023-10-31] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\Office16\OCHelper.dll [2023-10-04] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2023-10-31] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2023-10-31] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2023-10-31] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2023-10-31] (Microsoft Corporation -> Microsoft Corporation)

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2018-04-12 00:38 - 2022-12-08 18:22 - 000000838 _____ C:\WINDOWS\system32\drivers\etc\hosts
127.0.0.1 localhost

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\
HKU\S-1-5-21-2684733211-2404065564-3958040817-1001\Control Panel\Desktop\\Wallpaper -> c:\users\j-veleba_pc\downloads\wallpaperdog-5500749.jpg
DNS Servers: 1.1.1.1 - 8.8.8.8
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppHost => (EnableWebContentEvaluation: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKU\S-1-5-21-2684733211-2404065564-3958040817-1001\...\StartupApproved\StartupFolder: => "Twitch.lnk"
HKU\S-1-5-21-2684733211-2404065564-3958040817-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-2684733211-2404065564-3958040817-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"
HKU\S-1-5-21-2684733211-2404065564-3958040817-1001\...\StartupApproved\Run: => "com.squirrel.Teams.Teams"
HKU\S-1-5-21-2684733211-2404065564-3958040817-1001\...\StartupApproved\Run: => "Overwolf"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{ADC964AD-57FB-4EE2-B305-56E46523964B}] => (Allow) D:\Hry\Steam\steamapps\common\Mafia\Mafia\Setup.exe () [File not signed]
FirewallRules: [{6FED7D9A-311B-4C52-B7DB-9A2A39360673}] => (Allow) D:\Hry\Steam\steamapps\common\Mafia\Mafia\Setup.exe () [File not signed]
FirewallRules: [{01F44A8D-C232-425F-AF10-930FE0CD686E}] => (Allow) D:\Hry\Steam\steamapps\common\Mafia\Mafia\Game.exe (Illusion Softworks) [File not signed]
FirewallRules: [{07548A41-8DE2-4E61-AC68-B22EAB26EB45}] => (Allow) D:\Hry\Steam\steamapps\common\Mafia\Mafia\Game.exe (Illusion Softworks) [File not signed]
FirewallRules: [{26414AB4-C82D-424C-A86C-B9D42F76AE1F}] => (Allow) D:\Hry\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{5F7FF304-B0C7-4777-8075-8CE639F37A1C}] => (Allow) D:\Hry\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{FE4D93C3-A46B-48A6-98F9-3AD0213657BC}] => (Allow) C:\Program Files\FormatFactory\FormatFactory.exe (暇光软件科技(上海)有限公司 -> Free Time Co., Ltd.) [File not signed]
FirewallRules: [{40E388E7-B770-49FA-BA55-CD4161166335}] => (Allow) D:\Hry\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{5CA3F406-98DE-4432-9436-25683B94ACA4}] => (Allow) D:\Hry\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{802B9069-8FD4-4FD3-93CB-FA0B67016BF4}] => (Allow) C:\Users\J-Veleba_PC\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{2C3A5602-268F-424F-9379-7DCC0A41FF0F}] => (Allow) C:\Users\J-Veleba_PC\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [TCP Query User{833F0ABB-FD39-4B8F-BCD8-6C1CE5223902}C:\users\j-veleba_pc\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\j-veleba_pc\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [UDP Query User{23B96EC7-B674-4A26-B754-9CE8F5F66196}C:\users\j-veleba_pc\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\j-veleba_pc\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [TCP Query User{7C9CDEA6-DF5A-4DA8-B899-AC09EB2D629C}D:\hry\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) D:\hry\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{C5B1CD0F-8C41-4551-A0B0-0ABD7EBFCCF9}D:\hry\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) D:\hry\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [TCP Query User{8D8601F2-3A88-4D05-9BF4-256024EFA2FB}D:\hry\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Allow) D:\hry\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{2A1B20AF-5FCD-419D-B68F-742F31EAFFA9}D:\hry\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Allow) D:\hry\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [TCP Query User{903B4973-266A-4C8D-8EDE-C4D090FFB913}D:\hry\kingdom come deliverance\bin\win64\kingdomcome.exe] => (Block) D:\hry\kingdom come deliverance\bin\win64\kingdomcome.exe (Warhorse Studios sro) [File not signed]
FirewallRules: [UDP Query User{5627A67F-AF8C-4FA5-8A88-8E5B0692D618}D:\hry\kingdom come deliverance\bin\win64\kingdomcome.exe] => (Block) D:\hry\kingdom come deliverance\bin\win64\kingdomcome.exe (Warhorse Studios sro) [File not signed]
FirewallRules: [TCP Query User{349A9AC2-FC48-4B32-89D0-A3D3A637A246}C:\users\j-veleba_pc\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\j-veleba_pc\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [UDP Query User{25DF380A-34DE-4EB4-A7EF-7C3E02EDEBBD}C:\users\j-veleba_pc\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\j-veleba_pc\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{2DF88C96-4B9B-42B0-BE96-A9D3DCAE7595}] => (Allow) D:\Hry\SteamLibrary\steamapps\common\Grand Theft Auto V\GTAVLauncher.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [{7FC3449F-2753-44D8-AE3D-5524810E6191}] => (Allow) D:\Hry\SteamLibrary\steamapps\common\Grand Theft Auto V\GTAVLauncher.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [TCP Query User{F6DFD50B-C2E8-4126-B2F3-C1C75B9630F4}D:\hry\steamlibrary\steamapps\common\grand theft auto v\gta5.exe] => (Allow) D:\hry\steamlibrary\steamapps\common\grand theft auto v\gta5.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [UDP Query User{EAFFC548-D9B8-4658-B1E6-756192DE7823}D:\hry\steamlibrary\steamapps\common\grand theft auto v\gta5.exe] => (Allow) D:\hry\steamlibrary\steamapps\common\grand theft auto v\gta5.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [TCP Query User{9B39FF06-72E5-4492-AA1F-1962ABCBCD20}E:\hry\fifa 21\fifa21.exe] => (Allow) E:\hry\fifa 21\fifa21.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [UDP Query User{E50B774F-77B3-4031-A754-DF87B9D1FBCA}E:\hry\fifa 21\fifa21.exe] => (Allow) E:\hry\fifa 21\fifa21.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{1F13599A-3D94-4954-850F-301650DA53FE}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{CAEA06E3-5CE5-4F8B-B047-78F70F53B88C}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{F05039C0-1AAE-491C-869A-C39C34112C80}] => (Allow) E:\Hry\FIFA 21\FIFASetup\fifaconfig.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{2679C6AE-7719-4868-BFB7-1C7D6EA46C12}] => (Allow) E:\Hry\FIFA 21\FIFASetup\fifaconfig.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{C802C170-F39B-49F4-A90C-47798A67EF6C}] => (Allow) D:\Hry\Steam\steamapps\common\Grand Theft Auto V\PlayGTAV.exe (Rockstar Games, Inc. -> Rockstar Games) [File not signed]
FirewallRules: [{FB9B6A16-55A4-4C07-99CE-86C435604E70}] => (Allow) D:\Hry\Steam\steamapps\common\Grand Theft Auto V\PlayGTAV.exe (Rockstar Games, Inc. -> Rockstar Games) [File not signed]
FirewallRules: [TCP Query User{F3716C0E-B184-4D6C-A8B7-C4C6FCE8AA2F}D:\hry\steam\steamapps\common\grand theft auto v\gta5.exe] => (Allow) D:\hry\steam\steamapps\common\grand theft auto v\gta5.exe (Rockstar Games, Inc. -> Rockstar Games) [File not signed]
FirewallRules: [UDP Query User{9D1CA255-BB56-488B-BDCE-20883AF9108C}D:\hry\steam\steamapps\common\grand theft auto v\gta5.exe] => (Allow) D:\hry\steam\steamapps\common\grand theft auto v\gta5.exe (Rockstar Games, Inc. -> Rockstar Games) [File not signed]
FirewallRules: [{60E37EC6-FD56-4F7D-89E0-11B86B8BA79A}] => (Allow) D:\Hry\Steam\steamapps\common\Risen\bin\Risen.exe (Piranha Bytes) [File not signed]
FirewallRules: [{35FF0AC5-8D0C-4162-9AD8-EB80C873C085}] => (Allow) D:\Hry\Steam\steamapps\common\Risen\bin\Risen.exe (Piranha Bytes) [File not signed]
FirewallRules: [{59C832F8-4E55-4FDD-889B-65BDD4FABD34}] => (Allow) D:\Hry\Steam\steamapps\common\ELEX\system\ELEX.exe (Piranha Bytes) [File not signed]
FirewallRules: [{0B58637B-DE0A-4A23-AEFF-F8B544916517}] => (Allow) D:\Hry\Steam\steamapps\common\ELEX\system\ELEX.exe (Piranha Bytes) [File not signed]
FirewallRules: [{482D3B64-C5E6-40AB-9051-3E351A55E426}] => (Allow) C:\Program Files (x86)\Battle.net\Battle.net.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [{5ADFAAEF-15C4-4ADC-AB5F-BAF8B6CADC3C}] => (Allow) C:\Program Files (x86)\Battle.net\Battle.net.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [{1336E509-48D3-4D32-88EF-DD64D75A1292}] => (Allow) C:\Program Files (x86)\Battle.net\Battle.net.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [{F6E95A73-0903-426E-A7FE-1B4E23D0C1D5}] => (Allow) C:\Program Files (x86)\Battle.net\Battle.net.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [{6F52EDD2-A8C9-4104-806C-70AD44137191}] => (Allow) C:\Program Files (x86)\Battle.net\Battle.net Launcher.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [{452B0BDF-928D-41AD-8A86-4F41C24ABD00}] => (Allow) C:\Program Files (x86)\Battle.net\Battle.net Launcher.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [{5E0502AD-B7C3-4FCF-B46E-DE9B73B6CD64}] => (Allow) C:\Program Files (x86)\Battle.net\Battle.net Launcher.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [{13D6B6FB-D7FB-409A-A126-32C8D2148F2C}] => (Allow) C:\Program Files (x86)\Battle.net\Battle.net Launcher.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [TCP Query User{E03A4D49-6B87-44DC-988A-A22A54E1EB0F}E:\hry\call of duty modern warfare\call of duty\_retail_\cod.exe] => (Allow) E:\hry\call of duty modern warfare\call of duty\_retail_\cod.exe (Activision Publishing Inc -> Activision)
FirewallRules: [UDP Query User{904580D7-2A8C-4FFA-89AC-257FFD1787AC}E:\hry\call of duty modern warfare\call of duty\_retail_\cod.exe] => (Allow) E:\hry\call of duty modern warfare\call of duty\_retail_\cod.exe (Activision Publishing Inc -> Activision)
FirewallRules: [{22701FD1-1D64-4E2A-B0E0-516DE37EB88C}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{C5EE127F-EA24-4518-85D0-3E20853FD426}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{1F29BB85-63E4-4621-A9F2-E5514699D383}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{5145DB69-57C1-49B8-B5DA-D23F8521F19B}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.107.3215.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{AE27734D-C1ED-4A39-A335-6887D85B2C30}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.107.3215.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{77CD47D9-B2EF-4EC3-A380-4E8AFCB4925A}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.107.3215.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{05FC8C37-17BA-4CC6-803C-1C9DA581F994}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.107.3215.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [TCP Query User{9C29637C-7549-499B-92CE-19C50C2F1A85}E:\hry\call of duty modern warfare\call of duty\_retail_\cod22\cod22-cod.exe] => (Allow) E:\hry\call of duty modern warfare\call of duty\_retail_\cod22\cod22-cod.exe (Activision Publishing Inc -> Activision)
FirewallRules: [UDP Query User{1A978918-1DE6-4ECE-82BA-9C1FFBE5D024}E:\hry\call of duty modern warfare\call of duty\_retail_\cod22\cod22-cod.exe] => (Allow) E:\hry\call of duty modern warfare\call of duty\_retail_\cod22\cod22-cod.exe (Activision Publishing Inc -> Activision)
FirewallRules: [{D33857B0-F572-47E1-A18B-E349783F2216}] => (Allow) C:\Program Files (x86)\Overwolf\0.215.0.13\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{A86960B0-369B-41C5-A0E4-B44FBF78C58B}] => (Allow) C:\Program Files (x86)\Overwolf\0.215.0.13\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{D65636A3-3638-44DE-8AE0-91E262D1E296}] => (Block) C:\Program Files (x86)\Overwolf\0.215.0.13\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{B36D83C6-77F1-4C38-846B-4664321A7BAF}] => (Block) C:\Program Files (x86)\Overwolf\0.215.0.13\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{A6A974CD-DA65-4DCB-BBAE-41E6B44DDC3A}] => (Allow) C:\Program Files (x86)\Overwolf\0.236.0.11\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{90507F59-BB7A-4D2C-956E-4428EEE2E7CF}] => (Allow) C:\Program Files (x86)\Overwolf\0.236.0.11\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{599278C0-26B0-49BE-A289-9ACE2BC1D040}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{88ACAEC3-06DF-4E23-8C03-F999A6253C66}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\119.0.2151.72\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)

==================== Restore Points =========================

ATTENTION: System Restore is disabled (Total:111.19 GB) (Free:29.09 GB) (26%)

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (11/20/2023 06:22:54 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Program RSITx64.exe verze 0.0.0.0 přestal spolupracovat s Windows a byl ukončen. Pokud chcete zjistit, jestli je k dispozici více informací o tomto problému, vyhledejte historii problému na ovládacím panelu Zabezpečení a údržba.

ID procesu: 50c

Čas spuštění: 01da1bd5cead005d

Čas ukončení: 4294967295

Cesta k aplikaci: C:\Users\J-Veleba_PC\Downloads\RSITx64.exe

ID hlášení: 67a31524-ac51-4d15-afe6-b563d67a05a0

Úplný název balíčku s chybou:

ID aplikace relativní podle balíčku s chybou:

Typ zablokování: Cross-process

Error: (11/18/2023 11:50:42 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Chyba služby Stínová kopie svazků: Při volání rutiny CoCreateInstance došlo k neočekávané chybě. hr= 0x8007045b, Probíhá vypnutí systému.
.

Error: (11/18/2023 11:50:42 PM) (Source: VSS) (EventID: 13) (User: )
Description: Informace služby Stínová kopie svazku: Server COM s identifikátorem CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} a názvem CEventSystem nelze spustit. [0x8007045b, Probíhá vypnutí systému.
]

Error: (11/18/2023 11:50:42 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Chyba služby Stínová kopie svazků: Při volání rutiny CoCreateInstance došlo k neočekávané chybě. hr= 0x8007045b, Probíhá vypnutí systému.
.

Error: (11/18/2023 11:50:42 PM) (Source: VSS) (EventID: 13) (User: )
Description: Informace služby Stínová kopie svazku: Server COM s identifikátorem CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} a názvem CEventSystem nelze spustit. [0x8007045b, Probíhá vypnutí systému.
]

Error: (11/16/2023 10:08:46 PM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: Optimalizátor úložiště nemohl dokončit opakovat operaci trim na (D:), protože: Požadovaná operace není podporována hardwarem, který zálohuje svazek. (0x8900002A)

Error: (11/15/2023 09:46:00 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Chyba služby Stínová kopie svazků: Při volání rutiny CoCreateInstance došlo k neočekávané chybě. hr= 0x8007045b, Probíhá vypnutí systému.
.

Error: (11/15/2023 09:46:00 PM) (Source: VSS) (EventID: 13) (User: )
Description: Informace služby Stínová kopie svazku: Server COM s identifikátorem CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} a názvem CEventSystem nelze spustit. [0x8007045b, Probíhá vypnutí systému.
]


System errors:
=============
Error: (11/20/2023 06:29:58 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-F5TPPFU)
Description: Server Windows.Gaming.GameBar.PresenceServer.Internal.PresenceWriter se v daném časovém limitu neregistroval u služby DCOM.

Error: (11/20/2023 06:29:54 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-F5TPPFU)
Description: Server Windows.Gaming.GameBar.PresenceServer.Internal.PresenceWriter se v daném časovém limitu neregistroval u služby DCOM.

Error: (11/19/2023 09:11:35 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-F5TPPFU)
Description: Server Microsoft.Windows.ContentDeliveryManager_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy!App.AppXwdz8g2fxr36xz0tdtagygnvemf85s7gg.mca se v daném časovém limitu neregistroval u služby DCOM.

Error: (11/19/2023 06:45:09 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-F5TPPFU)
Description: Server Windows.Gaming.GameBar.PresenceServer.Internal.PresenceWriter se v daném časovém limitu neregistroval u služby DCOM.

Error: (11/19/2023 06:45:05 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-F5TPPFU)
Description: Server Windows.Gaming.GameBar.PresenceServer.Internal.PresenceWriter se v daném časovém limitu neregistroval u služby DCOM.

Error: (11/19/2023 03:37:35 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-F5TPPFU)
Description: Server Windows.Gaming.GameBar.PresenceServer.Internal.PresenceWriter se v daném časovém limitu neregistroval u služby DCOM.

Error: (11/19/2023 03:37:30 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-F5TPPFU)
Description: Server Windows.Gaming.GameBar.PresenceServer.Internal.PresenceWriter se v daném časovém limitu neregistroval u služby DCOM.

Error: (11/19/2023 12:12:47 AM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-F5TPPFU)
Description: Server {2593F8B9-4EAF-457C-B68A-50F6B8EA6B54} se v daném časovém limitu neregistroval u služby DCOM.


Windows Defender:
================
Date: 2023-11-19 15:35:59
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {B2065977-85EE-4035-9051-53565ADE47D7}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2023-11-15 20:42:01
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {C722819E-A8C7-4719-82FB-351FE0629F4D}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2023-11-08 16:17:32
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {070B7BD0-7B7B-4633-AD60-3944EC4EA21A}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2023-11-04 17:10:50
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {E0C6E989-B78F-409A-8B73-895A68543419}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2023-11-01 17:36:19
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {154D7C0B-68B3-412D-BEB9-7BD79D65839B}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM
Event[0]:

Date: 2023-10-11 17:35:28
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.399.407.0
Zdroj aktualizace: Server Microsoft Update
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.23090.2007
Kód chyby: 0x8024402c
Popis chyby: Při zjišťování aktualizací došlo k neočekávaným potížím. Informace o instalaci nebo řešení potíží s aktualizacemi naleznete v nápovědě a podpoře.

Date: 2023-04-24 19:04:43
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.385.1571.0
Zdroj aktualizace: Server Microsoft Update
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.20100.6
Kód chyby: 0x80240022
Popis chyby: V daném programu nelze zkontrolovat aktualizace definic.

Date: 2023-04-24 19:04:43
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.385.1571.0
Zdroj aktualizace: Server Microsoft Update
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.20100.6
Kód chyby: 0x80240022
Popis chyby: V daném programu nelze zkontrolovat aktualizace definic.

Date: 2023-03-15 17:34:09
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.383.1832.0
Zdroj aktualizace: Server Microsoft Update
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.20000.2
Kód chyby: 0x80070102
Popis chyby: Vypršel časový limit operace čekání.

Date: 2023-03-15 17:34:09
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.383.1832.0
Zdroj aktualizace: Server Microsoft Update
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.20000.2
Kód chyby: 0x80070102
Popis chyby: Vypršel časový limit operace čekání.

CodeIntegrity:
===============
Date: 2023-11-19 15:35:31
Description:
Code Integrity determined that a process (\Device\HarddiskVolume6\ProgramData\Microsoft\Windows Defender\Platform\4.18.23100.2009-0\MsMpEng.exe) attempted to load \Device\HarddiskVolume6\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2023-11-05 17:38:28
Description:
Code Integrity determined that a process (\Device\HarddiskVolume6\ProgramData\Microsoft\Windows Defender\Platform\4.18.23090.2008-0\MsMpEng.exe) attempted to load \Device\HarddiskVolume6\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Memory info ===========================

BIOS: American Megatrends Inc. 1.10 03/30/2018
Motherboard: Micro-Star International Co., Ltd. B360M MORTAR (MS-7B23)
Processor: Intel(R) Core(TM) i5-8400 CPU @ 2.80GHz
Percentage of memory in use: 28%
Total physical RAM: 16326.66 MB
Available physical RAM: 11736.99 MB
Total Virtual: 27590.66 MB
Available Virtual: 14938.76 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:111.19 GB) (Free:29.09 GB) (Model: ADATA SU650) NTFS
Drive d: () (Fixed) (Total:931.5 GB) (Free:485.24 GB) (Model: ST1000DM010-2EP102) NTFS
Drive e: (Nový svazek) (Fixed) (Total:465.75 GB) (Free:254.82 GB) (Model: KINGSTON SA2000M8500G) NTFS

\\?\Volume{cedad438-42cd-4bb1-880a-7313408507d3}\ (Obnovení) (Fixed) (Total:0.49 GB) (Free:0.07 GB) NTFS
\\?\Volume{1a3ebd31-31ee-42c3-a02f-a897bb91e24d}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (Protective MBR) (Size: 931.5 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 1 (Protective MBR) (Size: 111.8 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 2 (Protective MBR) (Size: 465.8 GB) (Disk ID: 00000000)

Partition: GPT.

==================== End of Addition.txt =======================

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15216
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Preventivní kontrola PC

#2 Příspěvek od JaRon »

Ahoj,
nevidim tam zavaznejsi problem
Spust s prikazoveho riadku ako spravca
sfc /scannow
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

Odpovědět