Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Prosím o kontrolu - avast hlásí

Máte problém s virem? Vložte sem log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zpráva
Autor
davidvr
Návštěvník
Návštěvník
Příspěvky: 22
Registrován: 26 úno 2018 09:24

Prosím o kontrolu - avast hlásí

#1 Příspěvek od davidvr »

Avas hlásí viz příloha + ztratil jsem spojení s tiskárnou ..

Děkuji
Přílohy
Plocha.rar
(19.31 KiB) Staženo 27 x
Naposledy upravil(a) davidvr dne 28 led 2024 17:02, celkem upraveno 1 x.

davidvr
Návštěvník
Návštěvník
Příspěvky: 22
Registrován: 26 úno 2018 09:24

Re: Prosím o kontrolu - avast hlásí

#2 Příspěvek od davidvr »

avastr
Přílohy
Snímek obrazovky 2024-01-28 170024.png
Snímek obrazovky 2024-01-28 170024.png (43.17 KiB) Zobrazeno 494 x

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o kontrolu - avast hlásí

#3 Příspěvek od Rudy »

Zdravím!
Spusťte tuto utilitu:
Ulozte na plochu AdwCleaner https://malwarebytes.com/adwcleaner/ nebo http://www.bleepingcomputer.com/download/adwcleaner/

ukoncete vsechny programy
odsouhlaste licencni podmiky (EULA) klikem na Souhlasim
kliknete pravym na ikonu AdwCleaneru a vyberte Spustit jako spravce (v pripade Win XP spustte obycejne dvojklikem)
kliknete na Skenovat nyni (Scan now), pote na Cisteni a opravy (Clean and Repair)
po restartu na Vas vyskoci log (pripadne jej najdete v C:\AdwCleaner\Logs\AdwCleaner[Cxx].txt), jehoz obsah zkopirujte do pristi odpovedi
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

davidvr
Návštěvník
Návštěvník
Příspěvky: 22
Registrován: 26 úno 2018 09:24

Re: Prosím o kontrolu - avast hlásí

#4 Příspěvek od davidvr »

# -------------------------------
# Malwarebytes AdwCleaner 8.4.0.0
# -------------------------------
# Build: 08-30-2022
# Database: 2023-07-19.3 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start: 01-29-2024
# Duration: 00:00:01
# OS: Windows 10 (Build 19045.3930)
# Cleaned: 4
# Awaiting reboot:1
# Failed: 0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

No malicious folders cleaned.

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

No malicious registry entries cleaned.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Hosts File Entries ] *****

No malicious hosts file entries cleaned.

***** [ Preinstalled Software ] *****

Deleted Preinstalled.HPUsageTrackingLEDM Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run32|HPUsageTrackingLEDM
Deleted Preinstalled.HPUsageTrackingLEDM Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Run|HPUsageTrackingLEDM
Deleted Preinstalled.HPUsageTrackingLEDM Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{853F464A-B2B8-404E-BA3E-B98FF6862C41}
Needs Reboot Preinstalled.HPUsageTrackingLEDM Folder C:\Program Files (x86)\HP\HP UT LEDM\BIN


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

***** Reboot Required to Complete *****


***** [ Folders ] *****

Cleaning failed C:\Program Files (x86)\HP\HP UT LEDM\BIN

*************************

AdwCleaner[S00].txt - [1909 octets] - [29/01/2024 12:58:56]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C00].txt ##########

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o kontrolu - avast hlásí

#5 Příspěvek od Rudy »

Dejte nvé logy FRST+Addition.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

davidvr
Návštěvník
Návštěvník
Příspěvky: 22
Registrován: 26 úno 2018 09:24

Re: Prosím o kontrolu - avast hlásí

#6 Příspěvek od davidvr »

dobrý den .. nové liogy
Přílohy
Plocha.rar
(19.62 KiB) Staženo 22 x

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o kontrolu - avast hlásí

#7 Příspěvek od Rudy »

Otevřte poznámkový blok a zkopírujte do něj:
Start

CloseProcesses:
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restriction <==== ATTENTION
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION
HKU\S-1-5-21-2525604810-3192646400-1709947554-1001\...\MountPoints2: {1aa4f4ec-a4dc-11ea-88ad-806e6f6e6963} - "D:\P1100_P1560_P1600.exe"
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
HKLM\SOFTWARE\Policies\Google: Restriction <==== ATTENTION
Task: {3D8D52B7-5349-4743-AB56-78CA18593AA8} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156104 2020-06-19] (Google LLC -> Google LLC)
Task: {9E5D7CA2-4D66-4A8C-93EA-FA79BF7C96F6} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156104 2020-06-19] (Google LLC -> Google LLC)
Task: {B72B82ED-0577-4701-98DD-999E41404D56} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2525604810-3192646400-1709947554-1001Core => C:\Users\42072\AppData\Local\Google\Update\GoogleUpdate.exe [155592 2020-10-20] (Google LLC -> Google LLC)
Task: {2AF178D8-44D4-4000-A6B0-A11B28CBA2B7} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2525604810-3192646400-1709947554-1001UA => C:\Users\42072\AppData\Local\Google\Update\GoogleUpdate.exe [155592 2020-10-20] (Google LLC -> Google LLC)
CHR HKU\S-1-5-21-2525604810-3192646400-1709947554-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [apdfllckaahabafndbhieahigkjlhalf] - C:\Users\42072\AppData\Local\Google\Drive\user_default\apdfllckaahabafndbhieahigkjlhalf_live.crx <not found>
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{041F9391-C79D-44EE-AA4E-AF4E029C4B47}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.112\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{1F9E0710-2073-435F-9C1B-F29946205947}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.152\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{2919A592-BF5E-4AF5-A658-84454D70841E}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.202\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{5D44759C-CF3F-433D-9EA0-267E45577C77}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.212\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{69545769-8D02-4B07-A481-AD374CD8D5D1}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.132\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{6D264B70-DA18-401D-910C-B202D89670C6}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.32\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{75399D28-E622-4973-8752-BC0F7DC47AF3}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.122\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{8B480070-D37D-4090-A063-7A429F849652}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.92\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{8D422533-936A-4A82-B15C-BD5319AB0026}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.332\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{AE9899FA-E21F-4D91-BD1F-59BC10E56CA1}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.292\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{B9C751AA-D9CF-4E09-A270-E5BBD2194F83}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.352\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{BE5C2E39-090F-46A2-AFAA-47540743B4FE}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.102\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{CA07EE63-A212-4373-AE82-FBF92FCA8DCC}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.242\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{CA8FA699-91CD-412F-9D13-9B1222F4370E}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.82\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{CA919489-0396-4164-A6E7-94CDED45A707}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.52\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{DA06AAE8-5748-4509-850F-17AA522F8372}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.272\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{DEDF773D-E27B-485E-8E7D-85C5B0EB5A67}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.72\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{E4949BE6-C9FF-4AFA-8672-6127D857418B}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.312\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{ED0BC9DB-3CE6-49E5-9B2F-590DCEF8C016}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.342\psuser_64.dll => No File
FirewallRules: [{232EEC39-8C62-4DF7-9518-193F9F3CE0B2}] => (Allow) C:\Users\42072\AppData\Local\Temp\{6812093E-1476-4F89-9251-DFC4CA2F0A60}\{63B9BAB5-F36A-4A3B-9E5C-68A7F212BFB9}\InstTool.exe => No File
FirewallRules: [{9DF8F818-F109-465F-BD96-133CC6879AE2}] => (Allow) C:\Users\42072\AppData\Local\Temp\{6812093E-1476-4F89-9251-DFC4CA2F0A60}\{63B9BAB5-F36A-4A3B-9E5C-68A7F212BFB9}\InstTool.exe => No File

EmptyTemp:
End
Uložte do C:\Users\42072\OneDrive\Plocha jako fixlist.txt. Spusťte znovu FRST a klikněte na >Fix<. Po skončení akce se objeví log, který sem zkopírujte.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

davidvr
Návštěvník
Návštěvník
Příspěvky: 22
Registrován: 26 úno 2018 09:24

Re: Prosím o kontrolu - avast hlásí

#8 Příspěvek od davidvr »

Pri kliknutí na fix se objevilo okno viz příloha a frst zmizel i kdyz jsem klik jen na zavření okna ...
Přílohy
Snímek obrazovky 2024-02-05 192225.png
Snímek obrazovky 2024-02-05 192225.png (185.05 KiB) Zobrazeno 389 x

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o kontrolu - avast hlásí

#9 Příspěvek od Rudy »

AVG bere FRST za šmejda. Je trochu paranoidní, neboť FRST tu běžně používáme a PC se jím nenakazí. AVG vypněte na dobu práce s utilkitou, stáhněte znovu a postup opakujte.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

davidvr
Návštěvník
Návštěvník
Příspěvky: 22
Registrován: 26 úno 2018 09:24

Re: Prosím o kontrolu - avast hlásí

#10 Příspěvek od davidvr »

Fixlog - co se objevil na ploše. Ale program FRST se sekl .. viz fotografie v příloze ..

děkuji


Fix result of Farbar Recovery Scan Tool (x64) Version: 03.02.2024 01
Ran by 42072 (06-02-2024 20:23:53) Run:3
Running from C:\Users\42072\OneDrive\Plocha
Loaded Profiles: 42072
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start

CloseProcesses:
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restriction <==== ATTENTION
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION
HKU\S-1-5-21-2525604810-3192646400-1709947554-1001\...\MountPoints2: {1aa4f4ec-a4dc-11ea-88ad-806e6f6e6963} - "D:\P1100_P1560_P1600.exe"
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
HKLM\SOFTWARE\Policies\Google: Restriction <==== ATTENTION
Task: {3D8D52B7-5349-4743-AB56-78CA18593AA8} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156104 2020-06-19] (Google LLC -> Google LLC)
Task: {9E5D7CA2-4D66-4A8C-93EA-FA79BF7C96F6} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156104 2020-06-19] (Google LLC -> Google LLC)
Task: {B72B82ED-0577-4701-98DD-999E41404D56} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2525604810-3192646400-1709947554-1001Core => C:\Users\42072\AppData\Local\Google\Update\GoogleUpdate.exe [155592 2020-10-20] (Google LLC -> Google LLC)
Task: {2AF178D8-44D4-4000-A6B0-A11B28CBA2B7} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2525604810-3192646400-1709947554-1001UA => C:\Users\42072\AppData\Local\Google\Update\GoogleUpdate.exe [155592 2020-10-20] (Google LLC -> Google LLC)
CHR HKU\S-1-5-21-2525604810-3192646400-1709947554-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [apdfllckaahabafndbhieahigkjlhalf] - C:\Users\42072\AppData\Local\Google\Drive\user_default\apdfllckaahabafndbhieahigkjlhalf_live.crx <not found>
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{041F9391-C79D-44EE-AA4E-AF4E029C4B47}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.112\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{1F9E0710-2073-435F-9C1B-F29946205947}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.152\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{2919A592-BF5E-4AF5-A658-84454D70841E}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.202\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{5D44759C-CF3F-433D-9EA0-267E45577C77}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.212\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{69545769-8D02-4B07-A481-AD374CD8D5D1}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.132\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{6D264B70-DA18-401D-910C-B202D89670C6}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.32\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{75399D28-E622-4973-8752-BC0F7DC47AF3}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.122\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{8B480070-D37D-4090-A063-7A429F849652}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.92\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{8D422533-936A-4A82-B15C-BD5319AB0026}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.332\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{AE9899FA-E21F-4D91-BD1F-59BC10E56CA1}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.292\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{B9C751AA-D9CF-4E09-A270-E5BBD2194F83}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.352\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{BE5C2E39-090F-46A2-AFAA-47540743B4FE}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.102\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{CA07EE63-A212-4373-AE82-FBF92FCA8DCC}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.242\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{CA8FA699-91CD-412F-9D13-9B1222F4370E}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.82\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{CA919489-0396-4164-A6E7-94CDED45A707}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.52\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{DA06AAE8-5748-4509-850F-17AA522F8372}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.272\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{DEDF773D-E27B-485E-8E7D-85C5B0EB5A67}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.72\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{E4949BE6-C9FF-4AFA-8672-6127D857418B}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.312\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{ED0BC9DB-3CE6-49E5-9B2F-590DCEF8C016}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.342\psuser_64.dll => No File
FirewallRules: [{232EEC39-8C62-4DF7-9518-193F9F3CE0B2}] => (Allow) C:\Users\42072\AppData\Local\Temp\{6812093E-1476-4F89-9251-DFC4CA2F0A60}\{63B9BAB5-F36A-4A3B-9E5C-68A7F212BFB9}\InstTool.exe => No File
FirewallRules: [{9DF8F818-F109-465F-BD96-133CC6879AE2}] => (Allow) C:\Users\42072\AppData\Local\Temp\{6812093E-1476-4F89-9251-DFC4CA2F0A60}\{63B9BAB5-F36A-4A3B-9E5C-68A7F212BFB9}\InstTool.exe => No File

EmptyTemp:
End
*****************

Processes closed successfully.
HKLM\SOFTWARE\Microsoft\Windows Defender\\"DisableAntiSpyware"="0" => value restored successfully
HKLM\SOFTWARE\Microsoft\Windows Defender\\"DisableAntiVirus"="0" => value restored successfully
HKU\S-1-5-21-2525604810-3192646400-1709947554-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{1aa4f4ec-a4dc-11ea-88ad-806e6f6e6963} => removed successfully
HKLM\SOFTWARE\Policies\Mozilla => not found
HKLM\SOFTWARE\Policies\Google => not found
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{3D8D52B7-5349-4743-AB56-78CA18593AA8}" => not found
"C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore" => not found
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineCore" => not found
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{9E5D7CA2-4D66-4A8C-93EA-FA79BF7C96F6}" => not found
"C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA" => not found
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineUA" => not found
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{B72B82ED-0577-4701-98DD-999E41404D56}" => not found
"C:\WINDOWS\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2525604810-3192646400-1709947554-1001Core" => not found
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskUserS-1-5-21-2525604810-3192646400-1709947554-1001Core" => not found
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{2AF178D8-44D4-4000-A6B0-A11B28CBA2B7}" => not found
"C:\WINDOWS\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2525604810-3192646400-1709947554-1001UA" => not found
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskUserS-1-5-21-2525604810-3192646400-1709947554-1001UA" => not found
HKU\S-1-5-21-2525604810-3192646400-1709947554-1001\SOFTWARE\Google\Chrome\Extensions\apdfllckaahabafndbhieahigkjlhalf => not found
HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{041F9391-C79D-44EE-AA4E-AF4E029C4B47} => not found
HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{1F9E0710-2073-435F-9C1B-F29946205947} => not found
HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{2919A592-BF5E-4AF5-A658-84454D70841E} => not found
HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{5D44759C-CF3F-433D-9EA0-267E45577C77} => not found
HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{69545769-8D02-4B07-A481-AD374CD8D5D1} => not found
HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{6D264B70-DA18-401D-910C-B202D89670C6} => not found
HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{75399D28-E622-4973-8752-BC0F7DC47AF3} => not found
HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{8B480070-D37D-4090-A063-7A429F849652} => not found
HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{8D422533-936A-4A82-B15C-BD5319AB0026} => not found
HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{AE9899FA-E21F-4D91-BD1F-59BC10E56CA1} => not found
HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{B9C751AA-D9CF-4E09-A270-E5BBD2194F83} => not found
HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{BE5C2E39-090F-46A2-AFAA-47540743B4FE} => not found
HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{CA07EE63-A212-4373-AE82-FBF92FCA8DCC} => not found
HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{CA8FA699-91CD-412F-9D13-9B1222F4370E} => not found
HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{CA919489-0396-4164-A6E7-94CDED45A707} => not found
HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{DA06AAE8-5748-4509-850F-17AA522F8372} => not found
HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{DEDF773D-E27B-485E-8E7D-85C5B0EB5A67} => not found
HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{E4949BE6-C9FF-4AFA-8672-6127D857418B} => not found
HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{ED0BC9DB-3CE6-49E5-9B2F-590DCEF8C016} => not found
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{232EEC39-8C62-4DF7-9518-193F9F3CE0B2}" => not found
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{9DF8F818-F109-465F-BD96-133CC6879AE2}" => not found

=========== EmptyTemp: ==========

FlushDNS => completed
BITS transfer queue => 0 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 6298896 B
Java, Discord, Steam htmlcache, WinHttpAutoProxySvc/winhttp *.cache => 0 B
Přílohy
Snímek obrazovky 2024-02-06 203205.png
Snímek obrazovky 2024-02-06 203205.png (21.4 KiB) Zobrazeno 380 x

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o kontrolu - avast hlásí

#11 Příspěvek od Rudy »

Zkuste znovu spustit. Pokud by se znovu sekl (on se klidně někdy sekne i na 3min). chvilku vyčkejte, nebo ho spusťte v nouz. režimu se stejným fixlistem.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

davidvr
Návštěvník
Návštěvník
Příspěvky: 22
Registrován: 26 úno 2018 09:24

Re: Prosím o kontrolu - avast hlásí

#12 Příspěvek od davidvr »

Fix result of Farbar Recovery Scan Tool (x64) Version: 03.02.2024 01
Ran by 42072 (06-02-2024 20:23:53) Run:3
Running from C:\Users\42072\OneDrive\Plocha
Loaded Profiles: 42072
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start

CloseProcesses:
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restriction <==== ATTENTION
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION
HKU\S-1-5-21-2525604810-3192646400-1709947554-1001\...\MountPoints2: {1aa4f4ec-a4dc-11ea-88ad-806e6f6e6963} - "D:\P1100_P1560_P1600.exe"
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
HKLM\SOFTWARE\Policies\Google: Restriction <==== ATTENTION
Task: {3D8D52B7-5349-4743-AB56-78CA18593AA8} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156104 2020-06-19] (Google LLC -> Google LLC)
Task: {9E5D7CA2-4D66-4A8C-93EA-FA79BF7C96F6} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156104 2020-06-19] (Google LLC -> Google LLC)
Task: {B72B82ED-0577-4701-98DD-999E41404D56} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2525604810-3192646400-1709947554-1001Core => C:\Users\42072\AppData\Local\Google\Update\GoogleUpdate.exe [155592 2020-10-20] (Google LLC -> Google LLC)
Task: {2AF178D8-44D4-4000-A6B0-A11B28CBA2B7} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2525604810-3192646400-1709947554-1001UA => C:\Users\42072\AppData\Local\Google\Update\GoogleUpdate.exe [155592 2020-10-20] (Google LLC -> Google LLC)
CHR HKU\S-1-5-21-2525604810-3192646400-1709947554-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [apdfllckaahabafndbhieahigkjlhalf] - C:\Users\42072\AppData\Local\Google\Drive\user_default\apdfllckaahabafndbhieahigkjlhalf_live.crx <not found>
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{041F9391-C79D-44EE-AA4E-AF4E029C4B47}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.112\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{1F9E0710-2073-435F-9C1B-F29946205947}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.152\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{2919A592-BF5E-4AF5-A658-84454D70841E}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.202\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{5D44759C-CF3F-433D-9EA0-267E45577C77}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.212\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{69545769-8D02-4B07-A481-AD374CD8D5D1}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.132\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{6D264B70-DA18-401D-910C-B202D89670C6}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.32\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{75399D28-E622-4973-8752-BC0F7DC47AF3}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.122\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{8B480070-D37D-4090-A063-7A429F849652}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.92\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{8D422533-936A-4A82-B15C-BD5319AB0026}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.332\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{AE9899FA-E21F-4D91-BD1F-59BC10E56CA1}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.292\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{B9C751AA-D9CF-4E09-A270-E5BBD2194F83}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.352\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{BE5C2E39-090F-46A2-AFAA-47540743B4FE}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.102\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{CA07EE63-A212-4373-AE82-FBF92FCA8DCC}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.242\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{CA8FA699-91CD-412F-9D13-9B1222F4370E}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.82\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{CA919489-0396-4164-A6E7-94CDED45A707}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.52\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{DA06AAE8-5748-4509-850F-17AA522F8372}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.272\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{DEDF773D-E27B-485E-8E7D-85C5B0EB5A67}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.72\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{E4949BE6-C9FF-4AFA-8672-6127D857418B}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.312\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{ED0BC9DB-3CE6-49E5-9B2F-590DCEF8C016}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.342\psuser_64.dll => No File
FirewallRules: [{232EEC39-8C62-4DF7-9518-193F9F3CE0B2}] => (Allow) C:\Users\42072\AppData\Local\Temp\{6812093E-1476-4F89-9251-DFC4CA2F0A60}\{63B9BAB5-F36A-4A3B-9E5C-68A7F212BFB9}\InstTool.exe => No File
FirewallRules: [{9DF8F818-F109-465F-BD96-133CC6879AE2}] => (Allow) C:\Users\42072\AppData\Local\Temp\{6812093E-1476-4F89-9251-DFC4CA2F0A60}\{63B9BAB5-F36A-4A3B-9E5C-68A7F212BFB9}\InstTool.exe => No File

EmptyTemp:
End
*****************

Processes closed successfully.
HKLM\SOFTWARE\Microsoft\Windows Defender\\"DisableAntiSpyware"="0" => value restored successfully
HKLM\SOFTWARE\Microsoft\Windows Defender\\"DisableAntiVirus"="0" => value restored successfully
HKU\S-1-5-21-2525604810-3192646400-1709947554-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{1aa4f4ec-a4dc-11ea-88ad-806e6f6e6963} => removed successfully
HKLM\SOFTWARE\Policies\Mozilla => not found
HKLM\SOFTWARE\Policies\Google => not found
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{3D8D52B7-5349-4743-AB56-78CA18593AA8}" => not found
"C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore" => not found
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineCore" => not found
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{9E5D7CA2-4D66-4A8C-93EA-FA79BF7C96F6}" => not found
"C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA" => not found
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineUA" => not found
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{B72B82ED-0577-4701-98DD-999E41404D56}" => not found
"C:\WINDOWS\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2525604810-3192646400-1709947554-1001Core" => not found
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskUserS-1-5-21-2525604810-3192646400-1709947554-1001Core" => not found
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{2AF178D8-44D4-4000-A6B0-A11B28CBA2B7}" => not found
"C:\WINDOWS\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2525604810-3192646400-1709947554-1001UA" => not found
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskUserS-1-5-21-2525604810-3192646400-1709947554-1001UA" => not found
HKU\S-1-5-21-2525604810-3192646400-1709947554-1001\SOFTWARE\Google\Chrome\Extensions\apdfllckaahabafndbhieahigkjlhalf => not found
HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{041F9391-C79D-44EE-AA4E-AF4E029C4B47} => not found
HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{1F9E0710-2073-435F-9C1B-F29946205947} => not found
HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{2919A592-BF5E-4AF5-A658-84454D70841E} => not found
HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{5D44759C-CF3F-433D-9EA0-267E45577C77} => not found
HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{69545769-8D02-4B07-A481-AD374CD8D5D1} => not found
HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{6D264B70-DA18-401D-910C-B202D89670C6} => not found
HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{75399D28-E622-4973-8752-BC0F7DC47AF3} => not found
HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{8B480070-D37D-4090-A063-7A429F849652} => not found
HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{8D422533-936A-4A82-B15C-BD5319AB0026} => not found
HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{AE9899FA-E21F-4D91-BD1F-59BC10E56CA1} => not found
HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{B9C751AA-D9CF-4E09-A270-E5BBD2194F83} => not found
HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{BE5C2E39-090F-46A2-AFAA-47540743B4FE} => not found
HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{CA07EE63-A212-4373-AE82-FBF92FCA8DCC} => not found
HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{CA8FA699-91CD-412F-9D13-9B1222F4370E} => not found
HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{CA919489-0396-4164-A6E7-94CDED45A707} => not found
HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{DA06AAE8-5748-4509-850F-17AA522F8372} => not found
HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{DEDF773D-E27B-485E-8E7D-85C5B0EB5A67} => not found
HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{E4949BE6-C9FF-4AFA-8672-6127D857418B} => not found
HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{ED0BC9DB-3CE6-49E5-9B2F-590DCEF8C016} => not found
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{232EEC39-8C62-4DF7-9518-193F9F3CE0B2}" => not found
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{9DF8F818-F109-465F-BD96-133CC6879AE2}" => not found

=========== EmptyTemp: ==========

FlushDNS => completed
BITS transfer queue => 0 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 6298896 B
Java, Discord, Steam htmlcache, WinHttpAutoProxySvc/winhttp *.cache => 0 B

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o kontrolu - avast hlásí

#13 Příspěvek od Rudy »

Asi nějaká chyba. Zkuste tedy spustit AVPTool: http://www.viry.cz/forum/viewtopic.php?f=29&t=58179 . Stáhněte, spusťte, nechte pracovat a po skončení akce smažte vše, co najde. Návod v odkazu platí pro starší verzi.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

davidvr
Návštěvník
Návštěvník
Příspěvky: 22
Registrován: 26 úno 2018 09:24

Re: Prosím o kontrolu - avast hlásí

#14 Příspěvek od davidvr »

Dobrý den, posílám výsledek ( PRTSCR) + nový log FRST


Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 11.02.2024
Ran by 42072 (administrator) on DESKTOP-VUQM3U2 (MSI MS-7592) (12-02-2024 16:04:22)
Running from C:\Users\42072\OneDrive\Plocha\FRST64.exe
Loaded Profiles: 42072
Platform: Microsoft Windows 10 Home Version 22H2 19045.3930 (X64) Language: Čeština (Česko)
Default browser: Edge
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Antivirus\AVGUI.exe <4>
(C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE ->) (Canon Inc. -> CANON INC.) C:\Program Files (x86)\Canon\Quick Menu\CNQMUPDT.EXE
(C:\Program Files\AVG\Antivirus\AVGSvc.exe ->) (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Antivirus\aswEngSrv.exe
(C:\Program Files\NVIDIA Corporation\Display\nvtray.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Canon Inc. -> CANON INC.) C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE
(explorer.exe ->) (AVerMedia TECHNOLOGIES, Inc -> ) C:\Program Files (x86)\Common Files\AVerMedia\AVerQuick\AVerHIDReceiver.exe
(explorer.exe ->) (AVerMedia TECHNOLOGIES, Inc -> AVerMedia TECHNOLOGIES, Inc.) C:\Program Files (x86)\Common Files\AVerMedia\AVerQuick\AVerQuick.exe
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft OneDrive\OneDrive.exe
(explorer.exe ->) (Nero AG -> Nero AG) C:\Program Files (x86)\Common Files\Ahead\Lib\NMBgMonitor.exe
(explorer.exe ->) (ZONER software, a.s. -> ZONER a.s.) C:\Users\42072\AppData\Local\Programs\Zoner\ZPS X\binary\Program32\ZPSTray.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
(Google LLC -> Google LLC) C:\Users\42072\AppData\Local\Google\Update\GoogleUpdate.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe <14>
(nvvsvc.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(services.exe ->) () [File not signed] C:\Program Files (x86)\Common Files\AVerMedia\Service\AVerScheduleService.exe
(services.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(services.exe ->) (Apple Inc. -> Apple Inc.) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
(services.exe ->) (AVerMedia TECHNOLOGIES, Inc -> AVerMedia) C:\Program Files (x86)\Common Files\AVerMedia\Service\AVerRemote.exe
(services.exe ->) (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Antivirus\aswidsagent.exe
(services.exe ->) (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Antivirus\AVGSvc.exe
(services.exe ->) (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Antivirus\avgToolsSvc.exe
(services.exe ->) (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Antivirus\wsc_proxy.exe
(services.exe ->) (Canon Inc. -> ) C:\Program Files (x86)\Canon\IJPLM\ijplmsvc.exe
(services.exe ->) (CodeSigning for The Apache Software Foundation -> Apache Software Foundation) C:\Program Files\Apache Software Foundation\Tomcat 8.0\bin\Tomcat8.exe
(services.exe ->) (Dai Nippon Printing Co., Ltd.) [File not signed] C:\IPResService\IPResService.exe
(services.exe ->) (Hewlett-Packard Company -> HP) C:\Windows\System32\HPSIsvc.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (Nero AG -> Nero AG) C:\Program Files (x86)\Common Files\Ahead\Lib\NMIndexingService.exe
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe <2>
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft OneDrive\24.015.0121.0003\FileCoAuth.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.14326.21806.0_x64__8wekyb3d8bbwe\HxOutlook.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.14326.21806.0_x64__8wekyb3d8bbwe\HxTsr.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MoUsoCoreWorker.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(svchost.exe ->) (Nero AG -> Nero AG) C:\Program Files (x86)\Common Files\Ahead\Lib\NMIndexStoreSvr.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [1794888 2015-06-29] (NVIDIA Corporation -> NVIDIA Corporation)
HKLM\...\Run: [AVGUI.exe] => C:\Program Files\AVG\Antivirus\AvLaunch.exe [454072 2024-01-03] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
HKLM-x32\...\Run: [CanonQuickMenu] => C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE [1313408 2017-07-05] (Canon Inc. -> CANON INC.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [597040 2015-12-22] (Oracle America, Inc. -> Oracle Corporation)
HKU\S-1-5-19\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\86.0.9.0\GoogleDriveFS.exe [59669792 2024-02-11] (Google LLC -> Google, Inc.)
HKU\S-1-5-20\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\86.0.9.0\GoogleDriveFS.exe [59669792 2024-02-11] (Google LLC -> Google, Inc.)
HKU\S-1-5-21-2525604810-3192646400-1709947554-1001\...\Run: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [2597912 2024-02-05] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-2525604810-3192646400-1709947554-1001\...\Run: [BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] => C:\Program Files (x86)\Common Files\Ahead\Lib\NMBgMonitor.exe [153136 2007-05-16] (Nero AG -> Nero AG)
HKU\S-1-5-21-2525604810-3192646400-1709947554-1001\...\Run: [GoogleDriveSync] => "C:\Program Files\Google\Drive\googledrivesync.exe" /autostart (No File)
HKU\S-1-5-21-2525604810-3192646400-1709947554-1001\...\Run: [Google Update] => C:\Users\42072\AppData\Local\Google\Update\1.3.36.363\GoogleUpdateCore.exe [223008 2024-01-14] (Google LLC -> Google LLC)
HKU\S-1-5-21-2525604810-3192646400-1709947554-1001\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\86.0.9.0\GoogleDriveFS.exe [59669792 2024-02-11] (Google LLC -> Google, Inc.)
HKU\S-1-5-21-2525604810-3192646400-1709947554-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [44540320 2024-01-11] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
HKU\S-1-5-21-2525604810-3192646400-1709947554-1001\...\Run: [MicrosoftEdgeAutoLaunch_6703EE69D172DD55F269B58AF7A94822] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start [3788856 2024-02-08] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-2525604810-3192646400-1709947554-1001\...\Run: [Zoner Photo Studio Autoupdate] => C:\Users\42072\AppData\Local\Programs\Zoner\ZPS X\binary\Program32\ZPSTRAY.EXE [2011240 2022-08-11] (ZONER software, a.s. -> ZONER a.s.)
HKU\S-1-5-18\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\86.0.9.0\GoogleDriveFS.exe [59669792 2024-02-11] (Google LLC -> Google, Inc.)
HKLM\...\Windows x64\Print Processors\HP1100PrintProc: C:\Windows\System32\spool\prtprocs\x64\HP1100PP.DLL [74240 2012-08-31] (Microsoft Windows Hardware Compatibility Publisher -> )
HKLM\...\Print\Monitors\Advanced TCP/IP Port Monitor: C:\WINDOWS\system32\mvtcpmon.dll [541184 2009-06-25] (Marvell Semiconductor, Inc.) [File not signed]
HKLM\...\Print\Monitors\CX Language Monitor: C:\WINDOWS\system32\CSJCXLM.DLL [30208 2016-10-31] (Dai Nippon Printing Co., Ltd. -> )
HKLM\...\Print\Monitors\HP1100LM: C:\WINDOWS\system32\HP1100LM.DLL [288768 2012-08-31] (Microsoft Windows Hardware Compatibility Publisher -> )
HKLM\Software\Microsoft\Active Setup\Installed Components: [{48F69C39-1356-4A7B-A899-70E3539D4982}] -> C:\Program Files (x86)\AVG\Browser\Application\120.0.23745.268\Installer\chrmstp.exe [2024-02-02] (AVG Technologies USA, LLC -> AVG Technologies)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AVer HID Receiver.lnk [2021-01-29]
ShortcutTarget: AVer HID Receiver.lnk -> C:\Program Files (x86)\Common Files\AVerMedia\AVerQuick\AVerHIDReceiver.exe (AVerMedia TECHNOLOGIES, Inc -> )
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AVerQuick.lnk [2021-01-29]
ShortcutTarget: AVerQuick.lnk -> C:\Program Files (x86)\Common Files\AVerMedia\AVerQuick\AVerQuick.exe (AVerMedia TECHNOLOGIES, Inc -> AVerMedia TECHNOLOGIES, Inc.)
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {BE28072D-A0FA-4416-888D-CEC191CF6452} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1547208 2024-01-31] (Adobe Inc. -> Adobe Inc.)
Task: {BB3276CE-F135-451A-8D6F-BEE61CD1A327} - System32\Tasks\Antivirus Emergency Update => C:\Program Files\AVG\Antivirus\AvEmUpdate.exe [5131712 2024-01-03] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
Task: {B530C9C0-0922-493D-A538-2E7444B7928C} - System32\Tasks\AVG Secure Browser Heartbeat Task (Hourly) => C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe [3058000 2024-01-24] (AVG Technologies USA, LLC -> AVG Technologies)
Task: {10B511BF-E966-4DC6-B3FD-9BD83A902557} - System32\Tasks\AVG Secure Browser Heartbeat Task (Logon) => C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe [3058000 2024-01-24] (AVG Technologies USA, LLC -> AVG Technologies)
Task: {0384FA2F-33E2-45EE-A925-97BD5D0DBC25} - System32\Tasks\AVG\Overseer => C:\Program Files\Common Files\AVG\Overseer\overseer.exe [2181560 2023-08-03] (AVG Technologies USA, LLC -> AVG Technologies)
Task: {0C01BF91-3BE4-43B6-9C87-8CA4A987A87D} - System32\Tasks\AVGBrowserProtectS-1-5-21-2525604810-3192646400-1709947554-1001 => C:\Program Files (x86)\AVG\Browser\Application\AVGBrowserProtect.exe [1658808 2023-04-05] (AVG Technologies USA, LLC -> AVG Technologies) <==== ATTENTION
Task: {87857769-C6AB-439B-A409-909D5473461F} - System32\Tasks\AVGUpdateTaskMachineCore => C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe [209224 2023-04-15] (AVG Technologies USA, LLC -> AVG Technologies)
Task: {04FAB7F3-6C8F-4D7D-B7E6-391123441335} - System32\Tasks\AVGUpdateTaskMachineUA => C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe [209224 2023-04-15] (AVG Technologies USA, LLC -> AVG Technologies)
Task: {ACC6B5F3-5F15-4012-87F8-25564852E97C} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [714256 2024-01-11] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {04FB5E2E-8AAC-40FA-BCEC-7637A9269672} - System32\Tasks\CCleanerCrashReporting => C:\Program Files\CCleaner\CCleanerBugReport.exe [4703648 2024-01-11] (PIRIFORM SOFTWARE LIMITED -> Piriform Software) -> --product 90 --send dumps|report --path "C:\Program Files\CCleaner\LOG" --programpath "C:\Program Files\CCleaner" --guid "ff5d6259-8e15-45c8-b457-dd85c1891eff" --version "6.20.10897" --silent
Task: {A3F0E99F-71DB-48EE-A537-AD467E550FC3} - System32\Tasks\CCleanerSkipUAC - 42072 => C:\Program Files\CCleaner\CCleaner.exe [38319520 2024-01-11] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {944114CB-64E3-43CB-823E-7BA8C626856E} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [28371568 2024-01-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {093FB9DB-2336-45CA-B084-7907F598D194} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [28371568 2024-01-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {FBB3F4D2-B87B-4422-A1AE-AB6D3CD11219} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [218672 2024-02-02] (Microsoft Corporation -> Microsoft Corporation)
Task: {659C4364-2B9D-4733-B031-A14B778BF32B} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [218672 2024-02-02] (Microsoft Corporation -> Microsoft Corporation)
Task: {01597EC7-B983-471A-B998-44ED5B59E10C} - System32\Tasks\OneDrive Per-Machine Standalone Update Task => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4130336 2024-02-05] (Microsoft Corporation -> Microsoft Corporation)
Task: {B9F4A183-858D-4CE1-9007-44F41C0A1945} - System32\Tasks\OneDrive Reporting Task-S-1-5-21-2525604810-3192646400-1709947554-1001 => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4130336 2024-02-05] (Microsoft Corporation -> Microsoft Corporation)
Task: {63C7947E-68CA-487F-8845-CE306977A61B} - System32\Tasks\Zoner.Updater.S-1-5-21-2525604810-3192646400-1709947554-1001 => C:\ProgramData\Zoner\Zoner.Installer.Core\Updater.exe [1615168 2024-01-03] (ZONER a.s. -> ZONER a.s.)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\CCleanerCrashReporting.job => C:\Program Files\CCleaner\CCleanerBugReport.exe
Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.1.1 10.3.254.179 8.8.8.8
Tcpip\..\Interfaces\{24a1566c-777d-4b27-bb96-3cfc603d7a2b}: [DhcpNameServer] 192.168.1.1 10.3.254.179 8.8.8.8

Edge:
=======
Edge DefaultProfile: Default
Edge Profile: C:\Users\42072\AppData\Local\Microsoft\Edge\User Data\Default [2024-02-12]
Edge HomePage: Default -> hxxps://www.seznam.cz/
Edge StartupUrls: Default -> "hxxps://www.google.com/"
Edge Extension: (Honey: Automatic Coupons & Rewards) - C:\Users\42072\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\amnbcmdbanbkjhnfoeceemmmdiepnbpp [2024-02-07]
Edge Extension: (Dokumenty Google offline) - C:\Users\42072\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2024-01-23]
Edge Extension: (Edge relevant text changes) - C:\Users\42072\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2024-01-28]
Edge Extension: (Adblock for Youtube™) - C:\Users\42072\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\nipggfgilmoiofmnkbeabghbcaohmjih [2023-12-26]

FireFox:
========
FF HKLM-x32\...\Firefox\Extensions: [quickprint@hp.com] - C:\Program Files (x86)\Hewlett-Packard\SmartPrint\QPExtension
FF Extension: (SmartPrintButton) - C:\Program Files (x86)\Hewlett-Packard\SmartPrint\QPExtension [2011-01-26] [Legacy] [not signed]
FF Plugin: @java.com/DTPlugin,version=11.71.2 -> C:\Program Files\Java\jre1.8.0_71\bin\dtplugin\npDeployJava1.dll [2022-01-22] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.71.2 -> C:\Program Files\Java\jre1.8.0_71\bin\plugin2\npjp2.dll [2022-01-22] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: Adobe Acrobat -> C:\Program Files\Adobe\Acrobat DC\Acrobat\Air\nppdf32.dll [2024-01-13] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll [2015-10-09] (Google Inc -> Google, Inc.)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2024-02-02] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2015-06-29] (NVIDIA Corporation PE Sign v2014 -> NVIDIA Corporation) [File not signed]
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2015-06-29] (NVIDIA Corporation PE Sign v2014 -> NVIDIA Corporation) [File not signed]
FF Plugin-x32: @update.avgbrowser.com/AVG Browser;version=3 -> C:\Program Files (x86)\AVG\Browser\Update\1.8.1582.3\npAvgBrowserUpdate3.dll [2023-04-15] (AVG Technologies USA, LLC -> AVG Technologies)
FF Plugin-x32: @update.avgbrowser.com/AVG Browser;version=9 -> C:\Program Files (x86)\AVG\Browser\Update\1.8.1582.3\npAvgBrowserUpdate3.dll [2023-04-15] (AVG Technologies USA, LLC -> AVG Technologies)
FF Plugin-x32: @videolan.org/vlc,version=3.0.8 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)

Chrome:
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\42072\AppData\Local\Google\Chrome\User Data\Default [2024-02-11]
CHR Notifications: Default -> hxxps://cz.pinterest.com; hxxps://eobuv.cz; hxxps://holyfeednews.com; hxxps://pixers.cz; hxxps://www.kancelarskezidle.com; hxxps://www.lekarnahartmann.cz
CHR Extension: (Tipli do prohlížeče) - C:\Users\42072\AppData\Local\Google\Chrome\User Data\Default\Extensions\dbnfnbehhjknomdbfhcobpgpphnlnikp [2022-06-20]
CHR Extension: (Adobe Acrobat: nástroje pro úpravu, převod a podpis souborů PDF) - C:\Users\42072\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2024-02-06]
CHR Extension: (FormApps Extension) - C:\Users\42072\AppData\Local\Google\Chrome\User Data\Default\Extensions\ilfoopambfaclfjmpiaijnccgcmbeigi [2022-10-14]
CHR Extension: (Spouštěč aplikací pro Disk (od Googlu)) - C:\Users\42072\AppData\Local\Google\Chrome\User Data\Default\Extensions\lmjegmlicamnimmfhcmpkclmigmmcbeh [2023-09-09]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\42072\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-01-29]
CHR Profile: C:\Users\42072\AppData\Local\Google\Chrome\User Data\Guest Profile [2024-02-07]
CHR HKU\S-1-5-21-2525604810-3192646400-1709947554-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]
CHR HKU\S-1-5-21-2525604810-3192646400-1709947554-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [lmjegmlicamnimmfhcmpkclmigmmcbeh]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [172992 2024-01-31] (Adobe Inc. -> Adobe Inc.)
R2 AVerRemote; C:\Program Files (x86)\Common Files\AVerMedia\Service\AVerRemote.exe [377664 2015-06-25] (AVerMedia TECHNOLOGIES, Inc -> AVerMedia)
R2 AVerScheduleService; C:\Program Files (x86)\Common Files\AVerMedia\Service\AVerScheduleService.exe [771072 2017-02-06] () [File not signed]
S2 avg; C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe [209224 2023-04-15] (AVG Technologies USA, LLC -> AVG Technologies)
R2 AVG Antivirus; C:\Program Files\AVG\Antivirus\AVGSvc.exe [789952 2024-01-03] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R2 AVG Tools; C:\Program Files\AVG\Antivirus\avgToolsSvc.exe [1194424 2024-01-03] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R3 avgbIDSAgent; C:\Program Files\AVG\Antivirus\aswidsagent.exe [9090496 2024-01-03] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
S3 avgm; C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe [209224 2023-04-15] (AVG Technologies USA, LLC -> AVG Technologies)
S3 AVGSecureBrowserElevationService; C:\Program Files (x86)\AVG\Browser\Application\120.0.23745.268\elevation_service.exe [1847248 2024-01-24] (AVG Technologies USA, LLC -> AVG Technologies)
R2 AvgWscReporter; C:\Program Files\AVG\Antivirus\wsc_proxy.exe [109480 2021-06-05] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [14045768 2024-01-29] (Microsoft Corporation -> Microsoft Corporation)
S3 FileSyncHelper; C:\Program Files\Microsoft OneDrive\24.015.0121.0003\FileSyncHelper.exe [3515936 2024-02-05] (Microsoft Corporation -> Microsoft Corporation)
S2 HP LaserJet Service; C:\Program Files (x86)\HP\HPLaserJetService\HPLaserJetService.exe [136704 2009-06-24] (HP) [File not signed]
R2 HPSIService; C:\Windows\system32\HPSIsvc.exe [126880 2012-09-27] (Hewlett-Packard Company -> HP)
R2 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [84616 2013-06-28] (Canon Inc. -> )
R2 IPResService; C:\IPResService\IPResService.exe [9216 2016-06-23] (Dai Nippon Printing Co., Ltd.) [File not signed]
R3 NMIndexingService; C:\Program Files (x86)\Common Files\Ahead\Lib\NMIndexingService.exe [271920 2007-05-16] (Nero AG -> Nero AG)
S3 OneDrive Updater Service; C:\Program Files\Microsoft OneDrive\24.015.0121.0003\OneDriveUpdaterService.exe [3853840 2024-02-05] (Microsoft Corporation -> Microsoft Corporation)
R2 Tomcat8; C:\Program Files\Apache Software Foundation\Tomcat 8.0\bin\Tomcat8.exe [109696 2015-12-01] (CodeSigning for The Apache Software Foundation -> Apache Software Foundation)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2004.6-0\NisSrv.exe [3304992 2020-06-02] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2004.6-0\MsMpEng.exe [103376 2020-06-02] (Microsoft Windows Publisher -> Microsoft Corporation)

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 AVer871BDA; C:\WINDOWS\System32\Drivers\AVer9303.sys [323096 2016-10-28] (Microsoft Windows Hardware Compatibility Publisher -> AVerMedia)
R0 avgArDisk; C:\WINDOWS\System32\drivers\avgArDisk.sys [31568 2024-01-03] (Microsoft Windows Hardware Compatibility Publisher -> AVG Technologies CZ, s.r.o.)
R1 avgArPot; C:\WINDOWS\System32\drivers\avgArPot.sys [243176 2024-01-03] (Microsoft Windows Hardware Compatibility Publisher -> AVG Technologies CZ, s.r.o.)
R1 avgbidsdriver; C:\WINDOWS\System32\drivers\avgbidsdriver.sys [394048 2024-01-03] (Microsoft Windows Hardware Compatibility Publisher -> AVG Technologies CZ, s.r.o.)
R0 avgbidsh; C:\WINDOWS\System32\drivers\avgbidsh.sys [298024 2024-01-03] (Microsoft Windows Hardware Compatibility Publisher -> AVG Technologies CZ, s.r.o.)
R0 avgbuniv; C:\WINDOWS\System32\drivers\avgbuniv.sys [96616 2024-01-03] (Microsoft Windows Hardware Compatibility Publisher -> AVG Technologies CZ, s.r.o.)
R0 avgElam; C:\WINDOWS\System32\drivers\avgElam.sys [26096 2023-12-04] (Microsoft Windows Early Launch Anti-malware Publisher -> AVG Technologies CZ, s.r.o.)
R1 avgKbd; C:\WINDOWS\System32\drivers\avgKbd.sys [39792 2024-01-03] (Microsoft Windows Hardware Compatibility Publisher -> AVG Technologies CZ, s.r.o.)
R1 avgMonFlt; C:\WINDOWS\System32\drivers\avgMonFlt.sys [276888 2024-01-03] (Microsoft Windows Hardware Compatibility Publisher -> AVG Technologies CZ, s.r.o.)
R1 avgNetHub; C:\WINDOWS\System32\drivers\avgNetHub.sys [561928 2024-01-03] (Microsoft Windows Hardware Compatibility Publisher -> AVG Technologies CZ, s.r.o.)
R1 avgRdr; C:\WINDOWS\System32\drivers\avgRdr2.sys [105392 2024-01-03] (Microsoft Windows Hardware Compatibility Publisher -> AVG Technologies CZ, s.r.o.)
R0 avgRvrt; C:\WINDOWS\System32\drivers\avgRvrt.sys [80568 2024-01-03] (Microsoft Windows Hardware Compatibility Publisher -> AVG Technologies CZ, s.r.o.)
R1 avgSnx; C:\WINDOWS\System32\drivers\avgSnx.sys [952896 2024-01-03] (Microsoft Windows Hardware Compatibility Publisher -> AVG Technologies CZ, s.r.o.)
R1 avgSP; C:\WINDOWS\System32\drivers\avgSP.sys [711696 2024-01-03] (Microsoft Windows Hardware Compatibility Publisher -> AVG Technologies CZ, s.r.o.)
R2 avgStm; C:\WINDOWS\System32\drivers\avgStm.sys [213336 2024-01-03] (Microsoft Windows Hardware Compatibility Publisher -> AVG Technologies CZ, s.r.o.)
R0 avgVmm; C:\WINDOWS\System32\drivers\avgVmm.sys [319712 2024-01-03] (Microsoft Windows Hardware Compatibility Publisher -> AVG Technologies CZ, s.r.o.)
S3 BthA2dp; C:\WINDOWS\System32\drivers\BthA2dp.sys [279040 2019-12-07] (Microsoft Corporation) [File not signed]
S3 BthHFEnum; C:\WINDOWS\System32\drivers\bthhfenum.sys [144896 2019-12-07] (Microsoft Corporation) [File not signed]
R1 googledrivefs31357; C:\WINDOWS\System32\DriverStore\FileRepository\googledrivefs31357.inf_amd64_a8bf31a168cf7d00\googledrivefs31357.sys [384712 2023-11-06] (Microsoft Windows Hardware Compatibility Publisher -> Google, Inc.)
R3 mvusbews; C:\WINDOWS\System32\Drivers\mvusbews.sys [20480 2012-09-26] (Microsoft Windows Hardware Compatibility Publisher -> Marvell Semiconductor, Inc.)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [45960 2020-06-02] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [394680 2020-06-02] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [64944 2020-06-02] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2024-02-12 16:04 - 2024-02-12 16:06 - 000026965 _____ C:\Users\42072\OneDrive\Plocha\FRST.txt
2024-02-12 16:04 - 2024-02-12 16:04 - 000000000 ____D C:\Users\42072\OneDrive\Plocha\FRST-OlderVersion
2024-02-09 15:53 - 2024-02-09 15:53 - 000000000 ____D C:\KVRT2020_Data
2024-02-09 15:52 - 2024-02-09 15:52 - 108856176 _____ (AO Kaspersky Lab) C:\Users\42072\Downloads\KVRT (1).exe
2024-02-09 15:51 - 2024-02-09 15:52 - 108856176 _____ (AO Kaspersky Lab) C:\Users\42072\Downloads\KVRT.exe
2024-02-07 19:49 - 2024-02-07 19:51 - 000149800 _____ C:\WINDOWS\ntbtlog.txt
2024-02-07 19:49 - 2024-02-07 19:49 - 000000214 _____ C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job
2024-02-06 20:14 - 2024-02-12 16:04 - 002389504 _____ (Farbar) C:\Users\42072\OneDrive\Plocha\FRST64.exe
2024-02-06 20:13 - 2024-02-06 20:13 - 002389504 _____ (Farbar) C:\Users\42072\Downloads\FRST64.exe
2024-02-02 13:51 - 2024-02-02 13:51 - 000003790 _____ C:\WINDOWS\system32\Tasks\AVGBrowserProtectS-1-5-21-2525604810-3192646400-1709947554-1001
2024-01-29 12:58 - 2024-01-29 13:01 - 000000000 ____D C:\AdwCleaner
2024-01-29 12:58 - 2024-01-29 12:58 - 008791352 _____ (Malwarebytes) C:\Users\42072\Downloads\adwcleaner.exe
2024-01-28 16:58 - 2024-02-02 16:00 - 000020091 _____ C:\Users\42072\OneDrive\Plocha\Plocha.rar
2024-01-28 16:39 - 2024-02-12 16:05 - 000000000 ____D C:\FRST
2024-01-28 16:34 - 2024-01-28 16:34 - 000000000 ___HD C:\$AV_AVG
2024-01-28 16:33 - 2024-01-28 16:33 - 002528029 _____ (angryip.org) C:\Users\42072\Downloads\ipscan-win64-3.9.1.exe
2024-01-28 16:33 - 2024-01-28 16:33 - 002528029 _____ (angryip.org) C:\Users\42072\Downloads\ipscan-win64-3.9.1 (1).exe
2024-01-28 16:32 - 2024-01-28 16:32 - 008979731 _____ C:\Users\42072\Downloads\Radmin_3.5.2.1_CZ.zip
2024-01-28 15:16 - 2024-01-28 15:16 - 000697912 _____ C:\Users\42072\OneDrive\Dokumenty\MND výp. smlouvy.pdf
2024-01-28 15:15 - 2024-01-28 15:15 - 000697912 _____ C:\Users\42072\OneDrive\Plocha\MND výp. smlouvy.pdf
2024-01-28 15:02 - 2024-01-28 15:02 - 000717481 _____ C:\Users\42072\Downloads\17012022_Vypoved_zakaznika_ZP (6).pdf
2024-01-23 15:11 - 2024-01-23 15:11 - 000717481 _____ C:\Users\42072\Downloads\17012022_Vypoved_zakaznika_ZP (5).pdf
2024-01-23 15:11 - 2024-01-23 15:11 - 000717481 _____ C:\Users\42072\Downloads\17012022_Vypoved_zakaznika_ZP (4).pdf
2024-01-23 15:11 - 2024-01-23 15:11 - 000717481 _____ C:\Users\42072\Downloads\17012022_Vypoved_zakaznika_ZP (3).pdf
2024-01-23 15:11 - 2024-01-23 15:11 - 000717481 _____ C:\Users\42072\Downloads\17012022_Vypoved_zakaznika_ZP (2).pdf
2024-01-23 15:11 - 2024-01-23 15:11 - 000717481 _____ C:\Users\42072\Downloads\17012022_Vypoved_zakaznika_ZP (1).pdf
2024-01-16 15:39 - 2024-01-16 15:39 - 000889058 _____ C:\Users\42072\OneDrive\Dokumenty\IMG_20240116_0001.pdf
2024-01-14 10:40 - 2024-01-14 10:49 - 000000000 ___HD C:\$WinREAgent

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2024-02-12 16:00 - 2021-03-07 16:27 - 000004266 _____ C:\WINDOWS\system32\Tasks\Antivirus Emergency Update
2024-02-12 16:00 - 2019-12-07 10:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2024-02-12 15:59 - 2021-03-07 16:15 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2024-02-12 14:41 - 2021-12-17 18:13 - 000000000 ____D C:\WINDOWS\SystemTemp
2024-02-12 14:41 - 2020-06-02 15:13 - 000000000 ____D C:\Program Files (x86)\Google
2024-02-12 14:17 - 2021-03-07 16:27 - 000004562 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2024-02-11 16:01 - 2021-10-01 12:17 - 000002166 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive.lnk
2024-02-09 17:29 - 2019-12-07 10:14 - 000000000 ___HD C:\Program Files\WindowsApps
2024-02-09 17:29 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2024-02-09 15:54 - 2020-07-22 11:22 - 000002436 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2024-02-09 15:54 - 2020-06-02 15:13 - 000002502 _____ C:\Users\42072\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2024-02-09 15:54 - 2020-06-02 15:13 - 000002471 _____ C:\Users\42072\OneDrive\Plocha\Google Chrome.lnk
2024-02-09 15:49 - 2020-06-17 08:25 - 000000000 ____D C:\Users\42072\AppData\Local\CrashDumps
2024-02-09 15:48 - 2020-06-02 15:12 - 000000000 ____D C:\Program Files\CCleaner
2024-02-09 15:48 - 2020-06-02 14:31 - 000000000 ___RD C:\Users\42072\OneDrive
2024-02-07 20:20 - 2021-03-07 16:27 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2024-02-07 20:20 - 2021-03-07 16:15 - 000008192 ___SH C:\DumpStack.log.tmp
2024-02-07 20:20 - 2020-06-02 15:29 - 000000000 ____D C:\ProgramData\AVG
2024-02-07 20:20 - 2020-06-02 14:34 - 000000000 ____D C:\ProgramData\NVIDIA
2024-02-07 20:19 - 2019-12-07 10:03 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2024-02-07 19:50 - 2021-12-28 11:00 - 000000000 ____D C:\Users\42072\AppData\Local\ElevatedDiagnostics
2024-02-07 19:41 - 2021-03-07 16:18 - 000000000 ____D C:\Users\42072
2024-02-06 20:14 - 2021-03-07 16:27 - 000003640 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2024-02-06 20:14 - 2021-03-07 16:27 - 000003516 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2024-02-06 20:08 - 2021-12-29 10:50 - 000000000 ____D C:\Program Files\Microsoft OneDrive
2024-02-05 18:26 - 2021-12-29 10:42 - 000003194 _____ C:\WINDOWS\system32\Tasks\OneDrive Per-Machine Standalone Update Task
2024-02-05 18:26 - 2021-12-29 10:42 - 000002130 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2024-02-05 18:26 - 2021-12-11 17:16 - 000003596 _____ C:\WINDOWS\system32\Tasks\OneDrive Reporting Task-S-1-5-21-2525604810-3192646400-1709947554-1001
2024-02-02 14:03 - 2023-04-15 16:49 - 000002375 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG Secure Browser.lnk
2024-02-02 14:00 - 2020-06-02 15:18 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2024-01-28 16:26 - 2019-12-07 10:13 - 000000000 ____D C:\WINDOWS\INF
2024-01-23 15:32 - 2021-03-07 16:25 - 001694686 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2024-01-23 15:32 - 2019-12-07 15:41 - 000717238 _____ C:\WINDOWS\system32\perfh005.dat
2024-01-23 15:32 - 2019-12-07 15:41 - 000145126 _____ C:\WINDOWS\system32\perfc005.dat
2024-01-23 15:25 - 2022-10-26 15:52 - 000000666 _____ C:\WINDOWS\Tasks\CCleanerCrashReporting.job
2024-01-23 15:25 - 2021-03-07 16:15 - 000480144 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2024-01-23 15:23 - 2019-12-07 10:14 - 000000000 ___SD C:\WINDOWS\system32\DiagSvcs
2024-01-23 15:23 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\setup
2024-01-23 15:23 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SystemResources
2024-01-23 15:23 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\setup
2024-01-23 15:23 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\ShellExperiences
2024-01-23 15:23 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2024-01-23 15:09 - 2020-06-19 08:54 - 000000000 ____D C:\Users\42072\AppData\Roaming\Microsoft\Excel
2024-01-23 15:09 - 2020-06-02 15:26 - 000000000 ____D C:\Users\42072\AppData\Roaming\Microsoft\Word
2024-01-23 15:05 - 2020-06-02 14:27 - 000000000 ____D C:\Users\42072\AppData\Local\Packages
2024-01-23 14:49 - 2022-10-26 16:24 - 000002073 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat.lnk
2024-01-23 14:39 - 2019-12-07 10:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2024-01-23 14:38 - 2022-11-02 17:24 - 000003382 _____ C:\WINDOWS\system32\Tasks\CCleanerCrashReporting
2024-01-23 14:38 - 2021-03-07 16:27 - 000003936 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2024-01-23 14:32 - 2020-06-09 11:29 - 000000000 ____D C:\ProgramData\CanonIJPLM
2024-01-14 10:38 - 2020-06-02 14:57 - 000000000 ____D C:\WINDOWS\system32\MRT
2024-01-14 10:25 - 2020-06-02 14:57 - 189718008 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 11.02.2024
Ran by 42072 (12-02-2024 16:09:27)
Running from C:\Users\42072\OneDrive\Plocha
Microsoft Windows 10 Home Version 22H2 19045.3930 (X64) (2021-03-07 15:27:39)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

42072 (S-1-5-21-2525604810-3192646400-1709947554-1001 - Administrator - Enabled) => C:\Users\42072
Administrator (S-1-5-21-2525604810-3192646400-1709947554-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-2525604810-3192646400-1709947554-503 - Limited - Disabled)
Guest (S-1-5-21-2525604810-3192646400-1709947554-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-2525604810-3192646400-1709947554-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: AVG Antivirus (Enabled - Up to date) {18A975F9-A60C-37D8-E30B-4BEF31AD3411}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Acrobat (64-bit) (HKLM\...\{AC76BA86-1029-1033-7760-BC15014EA700}) (Version: 23.008.20470 - Adobe)
Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-018244601067}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden
Aktualizace NVIDIA 10.4.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 10.4.0 - NVIDIA Corporation)
Apache Tomcat 8.0 Tomcat8 (remove only) (HKLM\...\Apache Tomcat 8.0 Tomcat8) (Version: 8.0.30 - )
AVerMedia TD310 USB Pure DVB-T/T2/C 14.7.64.18 (HKLM-x32\...\AVerMedia TD310 USB Pure DVB-T/T2/C) (Version: 14.7.64.18 - AVerMedia TECHNOLOGIES, Inc.)
AVerTV 3D (HKLM-x32\...\InstallShield_{5016185F-05AF-455F-AA70-6B6E5D6D4E70}) (Version: 6.9.1.18.17080805-GA - AVerMedia Technologies, Inc.)
AVG AntiVirus Free (HKLM\...\AVG Antivirus) (Version: 23.12.3314 - AVG Technologies)
AVG Secure Browser (HKLM-x32\...\AVG Secure Browser) (Version: 120.0.23745.268 - Autoři prohlížeče AVG Secure Browser)
AVG Update Helper (HKLM-x32\...\{EDB7AEE7-E932-4836-AE50-D3B0B7766CB5}) (Version: 1.8.1582.3 - AVG Technologies) Hidden
Balíček ovladače systému Windows - Dai Nippon Printing DS40 (05/31/2015 3.4.0.0) (HKLM\...\1105F5FF120B3B3306A20FE5FBA6199347F3D7B2) (Version: 05/31/2015 3.4.0.0 - Dai Nippon Printing)
Bonjour (HKLM\...\{E4F5E48E-7155-4CF9-88CD-7F377EC9AC54}) (Version: 2.0.4.0 - Apple Inc.)
Canon IJ Scan Utility (HKLM-x32\...\Canon_IJ_Scan_Utility) (Version: 1.1.11.1 - Canon Inc.)
Canon Inkjet Printer/Scanner/Fax Extended Survey Program (HKLM-x32\...\CANONIJPLM100) (Version: 4.2.0 - Canon Inc.)
Canon Quick Menu (HKLM-x32\...\CanonQuickMenu) (Version: 2.8.5 - Canon Inc.)
CanoScan LiDE 220 Scanner Driver (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_CNQ4811) (Version: 1.03 - Canon Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 6.20 - Piriform)
CEWE FOTOLAB fotosvet (HKLM-x32\...\CEWE FOTOLAB fotosvet) (Version: 7.1.5 - CEWE Stiftung u Co. KGaA)
ClickOnce Bootstrapper Package for Microsoft .NET Framework 4.8 on Visual Studio 2017 (HKLM-x32\...\{A89F4446-3B75-433B-91B3-C88868CA8544}) (Version: 4.8.03928 - Microsoft Corporation)
Driver install 64bit (HKLM-x32\...\{B3DA94D7-509B-49E8-9179-8694545C9DC1}) (Version: 1.40.2303.0 - Shenzhen Geniatech Inc.,Ltd)
DVBViewer Pro Demo (HKLM-x32\...\DVBViewer Pro Demo_is1) (Version: 7.0.1.0 - CM&V)
Google Drive (HKLM\...\{6BBAE539-2232-434A-A4E5-9A33560C6283}) (Version: 86.0.9.0 - Google LLC)
Google Chrome (HKU\S-1-5-21-2525604810-3192646400-1709947554-1001\...\Google Chrome) (Version: 121.0.6167.161 - Google LLC)
Hot Folder (HKLM-x32\...\Hot Folder) (Version: 2.1.3.18 - ${COMPANY})
HP LaserJet Professional P1100-P1560-P1600 Series (HKLM\...\HP LaserJet Professional P1100-P1560-P1600 Series) (Version: - )
HPSSupply (HKLM-x32\...\{7902E313-FF0F-4493-ACB1-A8147B78DCD0}) (Version: 2.1.1.0000 - Hewlett Packard Development Company L.P.)
Java 8 Update 71 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418071F0}) (Version: 8.0.710.15 - Oracle Corporation)
Kontrola stavu osobního počítače s Windows (HKLM\...\{D1F15F7A-707A-42BD-BE6B-3380616F796D}) (Version: 3.6.2204.08001 - Microsoft Corporation)
LAV Filters 0.74.1 (HKLM-x32\...\lavfilters_is1) (Version: 0.74.1 - Hendrik Leppkes)
Microsoft .NET Framework 4.8 Developer Pack (HKLM-x32\...\{50e73eb2-10f7-4457-954a-6b06fccc7d04}) (Version: 4.8.3928 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.8 SDK (HKLM-x32\...\{949C0535-171C-480F-9CF4-D25C9E60FE88}) (Version: 4.8.03928 - Microsoft Corporation)
Microsoft .NET Framework 4.8 Targeting Pack (ENU) (HKLM-x32\...\{A4EA9EE5-7CFF-4C5F-B159-B9B4E5D2BDE2}) (Version: 4.8.03761 - Microsoft Corporation)
Microsoft .NET Framework 4.8 Targeting Pack (HKLM-x32\...\{BAAF5851-0759-422D-A1E9-90061B597188}) (Version: 4.8.03761 - Microsoft Corporation)
Microsoft 365 - cs-cz (HKLM\...\O365HomePremRetail - cs-cz) (Version: 16.0.17231.20194 - Microsoft Corporation)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 121.0.2277.112 - Microsoft Corporation)
Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 121.0.2277.112 - Microsoft Corporation)
Microsoft OneDrive (HKLM\...\OneDriveSetup.exe) (Version: 24.015.0121.0003 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{1FC1A6C2-576E-489A-9B4A-92D21F542136}) (Version: 3.74.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.26.28720 (HKLM-x32\...\{7d607fb4-7e28-4c7a-a92f-3fcdaf555faf}) (Version: 14.26.28720.3 - Microsoft Corporation)
Microsoft Visual C++ 2019 X64 Additional Runtime - 14.26.28720 (HKLM\...\{CB4A0FDE-1126-4AE2-97C6-A243692C3D95}) (Version: 14.26.28720 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X64 Minimum Runtime - 14.26.28720 (HKLM\...\{DD1EC0FD-3F0A-4740-A05E-1DCD14A6B0D1}) (Version: 14.26.28720 - Microsoft Corporation) Hidden
MySQL Connector Net 6.8.3 (HKLM-x32\...\{38157422-F952-42F7-88AA-CC16A63CD109}) (Version: 6.8.3 - Oracle)
Nero 7 Ultra Edition (HKLM-x32\...\{D98C0C51-F9BB-4EE4-B791-22BF6EE31029}) (Version: 7.02.8633 - Nero AG)
neroxml (HKLM-x32\...\{56C049BE-79E9-4502-BEA7-9754A3E60F9B}) (Version: 1.0.0 - Nero AG) Hidden
NVIDIA Ovladač 3D Vision 341.74 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 341.74 - NVIDIA Corporation)
NVIDIA Ovladače grafiky 341.74 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 341.74 - NVIDIA Corporation)
NVIDIA Stereoscopic 3D Driver (HKLM-x32\...\NVIDIAStereo) (Version: 7.17.12.6514 - NVIDIA Corporation) Hidden
Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.17231.20194 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.17231.20194 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.17231.20194 - Microsoft Corporation) Hidden
OpenOffice 4.1.7 (HKLM-x32\...\{E3E3C1D4-6886-4EDB-9F12-335641465055}) (Version: 4.17.9800 - Apache Software Foundation)
Party Print 1.4.16 (HKLM-x32\...\Party Print 1.4.16) (Version: 1.4.16 - DNP Imagingcomm America Corporation)
Picasa 3 (HKLM-x32\...\Picasa 3) (Version: 3.9.141.255 - Google, Inc.)
Total Commander 64+32-bit (Remove or Repair) (HKLM\...\Totalcmd64) (Version: 9.22 - Ghisler Software GmbH)
Update for Windows 10 for x64-based Systems (KB5001716) (HKLM\...\{7B63012A-4AC6-40C6-B6AF-B24A84359DD5}) (Version: 8.93.0.0 - Microsoft Corporation)
VLC media player (HKLM-x32\...\VLC media player) (Version: 3.0.8 - VideoLAN)
WinRAR (HKLM\...\WinRAR archiver) (Version: - )
Zoner Photo Studio X CS (HKU\S-1-5-21-2525604810-3192646400-1709947554-1001\...\ZPS X) (Version: 19.2203.2.393 - ZONER a.s.)

Packages:
=========
Adobe Acrobat Reader -> C:\Program Files\Adobe\Acrobat DC [2024-01-07] ()
Bubble Witch 3 Saga -> C:\Program Files\WindowsApps\king.com.BubbleWitch3Saga_7.42.17.0_x64__kgqvnymyfvs32 [2024-02-09] (king.com)
Candy Crush Friends -> C:\Program Files\WindowsApps\king.com.CandyCrushFriends_3.10.1.0_x64__kgqvnymyfvs32 [2024-02-05] (king.com)
Doplněk multimediálního modulu pro aplikaci Fotografie -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2021-01-31] (Microsoft Corporation)
Doplněk pro Fotky -> C:\Program Files\WindowsApps\Microsoft.Windows.Photos.DLC.Main_2021.39122.10110.0_x64__8wekyb3d8bbwe [2022-04-04] (Microsoft Corporation)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2021-03-07] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2021-03-07] (Microsoft Corporation) [MS Ad]
Microsoft Defender -> C:\Program Files\WindowsApps\Microsoft.6365217CE6EB4_102.2311.21001.0_x64__8wekyb3d8bbwe [2024-01-08] (Microsoft Corporation) [Startup Task]
Solitaire & Casual Games -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.19.1262.0_x64__8wekyb3d8bbwe [2024-02-09] (Microsoft Studios) [MS Ad]
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.230.1135.0_x64__zpdnekdrzrea0 [2024-02-02] (Spotify AB) [Startup Task]

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{13357088-9834-0409-1600-134951500000}\localserver32 -> C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe (Adobe Inc. -> Adobe)
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{38142727-3008-9161-1521-349515000000}\localserver32 -> C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe (Adobe Inc. -> Adobe)
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{816E4B50-C8D5-4AA6-A5DD-65187BE041F5}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.363\psuser_64.dll (Google LLC -> Google LLC)
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{85D8EE2F-794F-41F0-BB03-49D56A23BEF4}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.363\psuser_64.dll (Google LLC -> Google LLC)
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{A2C6CB58-C076-425C-ACB7-6D19D64428CD}\localserver32 -> C:\Users\42072\AppData\Local\Google\Chrome\Application\121.0.6167.161\notification_helper.exe (Google LLC -> Google LLC)
CustomCLSID: HKU\S-1-5-21-2525604810-3192646400-1709947554-1001_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\42072\AppData\Local\Google\Update\1.3.36.363\psuser_64.dll (Google LLC -> Google LLC)
ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\24.015.0121.0003\FileSyncShell64.dll [2024-02-05] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\24.015.0121.0003\FileSyncShell64.dll [2024-02-05] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\24.015.0121.0003\FileSyncShell64.dll [2024-02-05] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\24.015.0121.0003\FileSyncShell64.dll [2024-02-05] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\24.015.0121.0003\FileSyncShell64.dll [2024-02-05] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\24.015.0121.0003\FileSyncShell64.dll [2024-02-05] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\24.015.0121.0003\FileSyncShell64.dll [2024-02-05] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ GoogleDriveCloudOverlayIconHandler] -> {A8E52322-8734-481D-A7E2-27B309EF8D56} => C:\Program Files\Google\Drive File Stream\86.0.9.0\drivefsext.dll [2024-02-11] (Google LLC -> Google, Inc.)
ShellIconOverlayIdentifiers: [ GoogleDriveMirrorBlacklistedOverlayIconHandler] -> {51EF1569-67EE-4AD6-9646-E726C3FFC8A2} => C:\Program Files\Google\Drive File Stream\86.0.9.0\drivefsext.dll [2024-02-11] (Google LLC -> Google, Inc.)
ShellIconOverlayIdentifiers: [ GoogleDrivePinnedOverlayIconHandler] -> {CFE8B367-77A7-41D7-9C90-75D16D7DC6B6} => C:\Program Files\Google\Drive File Stream\86.0.9.0\drivefsext.dll [2024-02-11] (Google LLC -> Google, Inc.)
ShellIconOverlayIdentifiers: [ GoogleDriveProgressOverlayIconHandler] -> {C973DA94-CBDF-4E77-81D1-E5B794FBD146} => C:\Program Files\Google\Drive File Stream\86.0.9.0\drivefsext.dll [2024-02-11] (Google LLC -> Google, Inc.)
ShellIconOverlayIdentifiers: [00avg] -> {472083B1-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVG\Antivirus\ashShell.dll [2024-01-03] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\24.015.0121.0003\FileSyncShell64.dll [2024-02-05] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\24.015.0121.0003\FileSyncShell64.dll [2024-02-05] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\24.015.0121.0003\FileSyncShell64.dll [2024-02-05] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\24.015.0121.0003\FileSyncShell64.dll [2024-02-05] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\24.015.0121.0003\FileSyncShell64.dll [2024-02-05] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\24.015.0121.0003\FileSyncShell64.dll [2024-02-05] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\24.015.0121.0003\FileSyncShell64.dll [2024-02-05] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [00avg] -> {472083B1-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVG\Antivirus\ashShell.dll [2024-01-03] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\24.015.0121.0003\FileSyncShell64.dll [2024-02-05] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [AVG] -> {472083B1-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVG\Antivirus\ashShell.dll [2024-01-03] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
ContextMenuHandlers1-x32: [Cover Designer] -> {73FCA462-9BD5-4065-A73F-A8E5F6904EF7} => C:\Program Files (x86)\Nero\Nero 7\Nero CoverDesigner\CoverEdExtension.dll [2007-05-04] (Nero AG -> Nero AG)
ContextMenuHandlers1: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} => C:\Program Files\Google\Drive File Stream\86.0.9.0\drivefsext.dll [2024-02-11] (Google LLC -> Google, Inc.)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2009-12-12] () [File not signed]
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2009-12-12] () [File not signed]
ContextMenuHandlers3: [00avg] -> {472083B1-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVG\Antivirus\ashShell.dll [2024-01-03] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\24.015.0121.0003\FileSyncShell64.dll [2024-02-05] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers4: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} => C:\Program Files\Google\Drive File Stream\86.0.9.0\drivefsext.dll [2024-02-11] (Google LLC -> Google, Inc.)
ContextMenuHandlers4: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2009-12-12] () [File not signed]
ContextMenuHandlers4-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2009-12-12] () [File not signed]
ContextMenuHandlers5: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\24.015.0121.0003\FileSyncShell64.dll [2024-02-05] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers5: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} => C:\Program Files\Google\Drive File Stream\86.0.9.0\drivefsext.dll [2024-02-11] (Google LLC -> Google, Inc.)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2015-06-29] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [AVG] -> {472083B1-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVG\Antivirus\ashShell.dll [2024-01-03] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2009-12-12] () [File not signed]
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2009-12-12] () [File not signed]

==================== Codecs (Whitelisted) ====================

==================== Shortcuts & WMI ========================

==================== Loaded Modules (Whitelisted) =============

2021-01-29 16:04 - 2012-06-09 18:33 - 000053248 _____ () [File not signed] C:\Program Files (x86)\Common Files\AVerMedia\dll\MsgLog.DLL
2020-06-09 11:48 - 2009-12-12 14:12 - 000166400 _____ () [File not signed] C:\Program Files\WinRAR\rarext.dll
2021-01-29 16:04 - 2015-07-13 15:57 - 000372807 _____ (AVerMedia Technologies, Inc.) [File not signed] C:\Program Files (x86)\Common Files\AVerMedia\dll\A871.dll
2021-01-29 16:04 - 2015-08-28 18:05 - 000110080 _____ (AVerMedia Technologies, Inc.) [File not signed] C:\Program Files (x86)\Common Files\AVerMedia\dll\AVERAPI.dll
2021-01-29 16:04 - 2015-12-14 16:39 - 000194560 _____ (AVerMedia Technologies, Inc.) [File not signed] C:\Program Files (x86)\Common Files\AVerMedia\dll\CardID.dll
2021-01-29 16:04 - 2015-02-09 13:32 - 000770048 _____ (AVerMedia Technologies, Inc.) [File not signed] C:\Program Files (x86)\Common Files\AVerMedia\dll\GraphMaster.dll
2020-06-09 11:28 - 2017-07-05 12:43 - 000561152 _____ (CANON INC.) [File not signed] C:\Program Files (x86)\Canon\Quick Menu\CCL.dll
2020-06-09 11:28 - 2017-07-05 12:49 - 000593920 _____ (CANON INC.) [File not signed] C:\Program Files (x86)\Canon\Quick Menu\CNQMMWRP.dll
2009-06-25 08:27 - 2009-06-25 08:27 - 000541184 _____ (Marvell Semiconductor, Inc.) [File not signed] C:\WINDOWS\System32\mvtcpmon.dll
2003-03-19 06:14 - 2003-03-19 06:14 - 000499712 _____ (Microsoft Corporation) [File not signed] C:\Program Files (x86)\Common Files\Ahead\Lib\MSVCP71.dll
2003-02-21 14:42 - 2003-02-21 14:42 - 000348160 _____ (Microsoft Corporation) [File not signed] C:\Program Files (x86)\Common Files\Ahead\Lib\MSVCR71.dll
2021-03-07 16:16 - 2015-06-29 20:08 - 001219240 _____ (NVIDIA Corporation PE Sign v2014 -> NVIDIA Corporation) [File not signed] C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPI.dll
2021-03-07 16:16 - 2015-06-29 20:08 - 001406200 _____ (NVIDIA Corporation PE Sign v2014 -> NVIDIA Corporation) [File not signed] C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPI64.dll
2009-06-25 08:25 - 2009-06-25 08:25 - 000144896 _____ (OpenSLP) [File not signed] C:\WINDOWS\System32\slp64.dll

==================== Alternate Data Streams (Whitelisted) ========

==================== Safe Mode (Whitelisted) ==================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\avgSP.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\avgSP.sys => ""="Driver"

==================== Association (Whitelisted) =================

==================== Internet Explorer (Whitelisted) ==========

BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2024-02-02] (Microsoft Corporation -> Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_71\bin\ssv.dll [2022-01-22] (Oracle America, Inc. -> Oracle Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_71\bin\jp2ssv.dll [2022-01-22] (Oracle America, Inc. -> Oracle Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2024-02-02] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2024-02-02] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2024-02-02] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2024-02-02] (Microsoft Corporation -> Microsoft Corporation)

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2019-03-19 05:49 - 2019-03-19 05:49 - 000000824 _____ C:\WINDOWS\system32\drivers\etc\hosts

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\ProgramData\Oracle\Java\javapath;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\
HKU\S-1-5-21-2525604810-3192646400-1709947554-1001\Control Panel\Desktop\\Wallpaper -> C:\Windows\web\wallpaper\Windows\img0.jpg
DNS Servers: 192.168.1.1 - 10.3.254.179
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{3F1EF12E-CA18-4BCB-929E-22CF4B117207}] => (Allow) C:\Program Files (x86)\DVBViewer Demo\DVBViewerDemo.exe (Christian Hackbart -> CM&V Hackbart)
FirewallRules: [UDP Query User{CD5B0D4D-40D2-4AC2-92A7-9625772EEC2B}C:\users\42072\appdata\local\google\chrome\application\chrome.exe] => (Block) C:\users\42072\appdata\local\google\chrome\application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [TCP Query User{ECB794F5-B43D-466E-8BBF-9884D685F4F6}C:\users\42072\appdata\local\google\chrome\application\chrome.exe] => (Block) C:\users\42072\appdata\local\google\chrome\application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{7A53391B-0903-4CE4-80DA-39493D3A9932}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{F9E2381F-A624-4201-8683-62B74E2C6523}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [UDP Query User{5D965B8A-8605-4F84-B1F5-D9D94A2FE1FD}C:\users\42072\appdata\local\google\chrome\application\chrome.exe] => (Allow) C:\users\42072\appdata\local\google\chrome\application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [TCP Query User{C8B2FAB0-5F03-4E05-AFD9-80458DD4F8D6}C:\users\42072\appdata\local\google\chrome\application\chrome.exe] => (Allow) C:\users\42072\appdata\local\google\chrome\application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{7931A4D9-E6AA-4ABA-AA8A-3A363176EB10}] => (Allow) C:\Program Files\AVG\Antivirus\AVGUI.exe (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
FirewallRules: [{F34E7ACB-85A5-4F0F-B196-1F70C60F8573}] => (Allow) C:\Program Files\AVG\Antivirus\AVGUI.exe (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
FirewallRules: [{0A7580F8-4066-4A4E-B917-275F77270C1C}] => (Allow) LPort=8080
FirewallRules: [{2138C022-D611-47E2-A2C6-09F7C236B10E}] => (Allow) LPort=7600
FirewallRules: [{01A65C29-566B-4796-AB98-89A9E32F0053}] => (Allow) C:\Program Files\HP\HP LaserJet P1100 Series\wificonfig.exe (Hewlett-Packard Company -> Hewlett Packard)
FirewallRules: [{18A929B4-3B76-4863-A615-D6A2A0AF0EBC}] => (Allow) C:\Program Files\HP\HP LaserJet P1100 Series\wificonfig.exe (Hewlett-Packard Company -> Hewlett Packard)
FirewallRules: [{55F6E440-824F-486B-A128-0AA02162FB14}] => (Allow) LPort=9100
FirewallRules: [{E44FBAD6-A0DB-4D49-BEDE-88ED00706E51}] => (Allow) LPort=427
FirewallRules: [{49AB71EA-5828-4F35-9595-6C3F19F222B5}] => (Allow) LPort=161
FirewallRules: [{4815A9B3-35A5-4B45-B298-C7DC176D0B3E}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{124ACBC6-4625-413B-B43D-5142100B0254}] => (Allow) C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe (AVG Technologies USA, LLC -> AVG Technologies)
FirewallRules: [{B857BEBA-B5D6-4D1D-9A3C-D2DAD04A5B45}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.230.1135.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{2E9BEB6A-A82E-4F8A-8FB7-1F2C80623F26}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.230.1135.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{7B78ECBA-D05F-4EFF-B01A-E6C98685C926}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.230.1135.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{2471C2B0-AC8E-4E78-ACD4-807B8F1B0B6F}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.230.1135.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{E3B3A5E4-9556-4032-A01F-3F2EEFD2EF0F}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.230.1135.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{82E1DB82-FF05-4C5A-87AB-713C413B8E24}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.230.1135.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{8EA3CE5A-D47D-4EDD-9826-92F5CAB82F31}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.230.1135.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{492829F8-5D91-4496-A335-3E15A0EC9619}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.230.1135.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{96314786-BCFE-403E-9600-8555E63BCDB9}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.230.1135.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{05EE4810-F850-40C6-89E8-B614151857CD}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.230.1135.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{DF93A8D1-AEEC-4605-96E1-747902C1E209}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.112.3206.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{0B01603F-E0D1-4D8D-8BCE-692803D12EEA}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.112.3206.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{FAEF5F2A-6B62-4800-BAA9-63F4B4CE1821}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.112.3206.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{7549CB1D-9F44-4EEA-AA43-9B78966BFAE6}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.112.3206.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{17896482-43F0-4513-B2F2-5AA746596DF1}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\121.0.2277.112\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)

==================== Restore Points =========================

29-01-2024 13:00:43 AdwCleaner_BeforeCleaning_29/01/2024_13:00:41
05-02-2024 18:45:35 Naplánovaný kontrolní bod

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (02/12/2024 03:59:51 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: DNS Message from «ZERO ADDRESS»:0 to «ZERO ADDRESS»:0 length 0 too short

Error: (02/12/2024 01:06:42 PM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: Optimalizátor úložiště nemohl dokončit opakovat operaci trim na (F:), protože: Požadovaná operace není podporována hardwarem, který zálohuje svazek. (0x8900002A)

Error: (02/12/2024 01:05:54 PM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: Optimalizátor úložiště nemohl dokončit opakovat operaci trim na Místní disk (H:), protože: Požadovaná operace není podporována hardwarem, který zálohuje svazek. (0x8900002A)

Error: (02/12/2024 01:05:53 PM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: Optimalizátor úložiště nemohl dokončit opakovat operaci trim na (G:), protože: Požadovaná operace není podporována hardwarem, který zálohuje svazek. (0x8900002A)

Error: (02/12/2024 01:05:52 PM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: Optimalizátor úložiště nemohl dokončit opakovat operaci trim na Rezervováno systémem (E:), protože: Požadovaná operace není podporována hardwarem, který zálohuje svazek. (0x8900002A)

Error: (02/12/2024 11:17:57 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Program SearchApp.exe verze 10.0.19041.3758 přestal spolupracovat s Windows a byl ukončen. Pokud chcete zjistit, jestli je k dispozici více informací o tomto problému, vyhledejte historii problému na ovládacím panelu Zabezpečení a údržba.

ID procesu: 864

Čas spuštění: 01da5d9ca1e73336

Čas ukončení: 4294967295

Cesta k aplikaci: C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe

ID hlášení: 03adeaa0-ce89-4b00-86c4-15d1dd2bd4c8

Úplný název balíčku s chybou: Microsoft.Windows.Search_1.14.10.19041_neutral_neutral_cw5n1h2txyewy

ID aplikace relativní podle balíčku s chybou: ShellFeedsUI

Typ zablokování: Quiesce

Error: (02/12/2024 11:16:25 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Program SearchApp.exe verze 10.0.19041.3758 přestal spolupracovat s Windows a byl ukončen. Pokud chcete zjistit, jestli je k dispozici více informací o tomto problému, vyhledejte historii problému na ovládacím panelu Zabezpečení a údržba.

ID procesu: c60

Čas spuštění: 01da5cf86e6f1f3a

Čas ukončení: 4294967295

Cesta k aplikaci: C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe

ID hlášení: bccef35b-1e21-43e1-9f6d-cd1f9b427a78

Úplný název balíčku s chybou: Microsoft.Windows.Search_1.14.10.19041_neutral_neutral_cw5n1h2txyewy

ID aplikace relativní podle balíčku s chybou: ShellFeedsUI

Typ zablokování: Quiesce

Error: (02/11/2024 03:41:22 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Program SearchApp.exe verze 10.0.19041.3758 přestal spolupracovat s Windows a byl ukončen. Pokud chcete zjistit, jestli je k dispozici více informací o tomto problému, vyhledejte historii problému na ovládacím panelu Zabezpečení a údržba.

ID procesu: 1cbc

Čas spuštění: 01da5cf838640451

Čas ukončení: 4294967295

Cesta k aplikaci: C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe

ID hlášení: 97f78fd8-a1c1-47b7-9443-5133674fd6f5

Úplný název balíčku s chybou: Microsoft.Windows.Search_1.14.10.19041_neutral_neutral_cw5n1h2txyewy

ID aplikace relativní podle balíčku s chybou: ShellFeedsUI

Typ zablokování: Quiesce


System errors:
=============
Error: (02/11/2024 03:34:15 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-VUQM3U2)
Description: Server Microsoft.Windows.ContentDeliveryManager_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy!App.AppX76q4xtxwbj16z0zkyp0pnwtt6m850rvk.mca se v daném časovém limitu neregistroval u služby DCOM.

Error: (02/09/2024 04:06:25 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba Microsoft Passport neuspěla při spuštění v důsledku následující chyby:
Služba neodpověděla na řídicí nebo zahajovací požadavek dostatečně včas.

Error: (02/09/2024 04:06:25 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Při čekání na připojení služby Microsoft Passport bylo dosaženo časového limitu (30000 ms).

Error: (02/09/2024 03:46:13 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba HP LaserJet Service byla neočekávaně ukončena. Tento stav nastal již 1krát.

Error: (02/07/2024 07:56:24 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-VUQM3U2)
Description: Server {F9717507-6651-4EDB-BFF7-AE615179BCCF} se v daném časovém limitu neregistroval u služby DCOM.

Error: (02/07/2024 07:56:20 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba Apache Tomcat 8.0 Tomcat8 byla neočekávaně ukončena. Tento stav nastal již 1krát.

Error: (02/07/2024 07:56:15 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba Windows Search byla nečekaně ukončena. Stalo se to 1 krát. Následující opravná akce bude spuštěna za 30000 milisekund: Restartovat službu.

Error: (02/07/2024 07:56:15 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba NMIndexingService byla neočekávaně ukončena. Tento stav nastal již 1krát.


CodeIntegrity:
===============
Date: 2024-02-12 16:00:54
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files\AVG\Antivirus\aswAMSI.dll that did not meet the Windows signing level requirements.


==================== Memory info ===========================

BIOS: American Megatrends Inc. V32.12 09/13/2013
Motherboard: MSI G41M-P33 Combo(MS-7592)
Processor: Intel(R) Core(TM)2 Duo CPU E7300 @ 2.66GHz
Percentage of memory in use: 62%
Total physical RAM: 8191.24 MB
Available physical RAM: 3075.5 MB
Total Virtual: 9471.24 MB
Available Virtual: 3457.24 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:223 GB) (Free:146.68 GB) (Model: WDC WDS240G2G0A-00JH30 ATA Device) NTFS
Drive d: (hplj-P1100_P1560) (CDROM) (Total:0.26 GB) (Free:0 GB) CDFS
Drive e: (Rezervováno systémem) (Fixed) (Total:0.1 GB) (Free:0.06 GB) (Model: WDC WD5000AAKS-00A7B0 ATA Device) NTFS ==>[system with boot components (obtained from drive)]
Drive f: () (Fixed) (Total:97.56 GB) (Free:24.87 GB) (Model: WDC WD5000AAKS-00A7B0 ATA Device) NTFS
Drive g: () (Fixed) (Total:184.05 GB) (Free:170.9 GB) (Model: WDC WD5000AAKS-00A7B0 ATA Device) NTFS
Drive h: (Místní disk) (Fixed) (Total:184.05 GB) (Free:181.35 GB) (Model: WDC WD5000AAKS-00A7B0 ATA Device) NTFS

\\?\Volume{6e426a8f-0000-0000-0000-100000000000}\ (Rezervováno systémem) (Fixed) (Total:0.57 GB) (Free:0.12 GB) NTFS

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 223.6 GB) (Disk ID: 6E426A8F)
Partition 1: (Active) - (Size=579 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=223 GB) - (Type=07 NTFS)

==========================================================
Disk: 1 (MBR Code: Windows 7/8/10) (Size: 465.8 GB) (Disk ID: 86F686F6)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=97.6 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=368.1 GB) - (Type=0F Extended)

==================== End of Addition.txt =======================
Přílohy
kasp.png
kasp.png (327.65 KiB) Zobrazeno 342 x

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o kontrolu - avast hlásí

#15 Příspěvek od Rudy »

Jsou tam nějaké zamčené soubory. Záhada je ovšem proč. Smažte soubory označené jako Detect a Copied.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Odpovědět