Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Velmi pomalý počítač

Máte problém s virem? Vložte sem log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zamčeno
Zpráva
Autor
Hop
Návštěvník
Návštěvník
Příspěvky: 190
Registrován: 27 črc 2013 20:58

Velmi pomalý počítač

#1 Příspěvek od Hop »

Dobrý den,
počítač začal být velmi pomalý. Posílám logy a prosím o pomoc:
# -------------------------------
# Malwarebytes AdwCleaner 8.4.0.0
# -------------------------------
# Build: 08-30-2022
# Database: 2023-07-19.3 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Scan
# -------------------------------
# Start: 02-07-2024
# Duration: 00:00:05
# OS: Windows 10 (Build 19045.3996)
# Scanned: 32098
# Detected: 0


***** [ Services ] *****

No malicious services found.

***** [ Folders ] *****

No malicious folders found.

***** [ Files ] *****

No malicious files found.

***** [ DLL ] *****

No malicious DLLs found.

***** [ WMI ] *****

No malicious WMI found.

***** [ Shortcuts ] *****

No malicious shortcuts found.

***** [ Tasks ] *****

No malicious tasks found.

***** [ Registry ] *****

No malicious registry entries found.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries found.

***** [ Chromium URLs ] *****

No malicious Chromium URLs found.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries found.

***** [ Firefox URLs ] *****

No malicious Firefox URLs found.

***** [ Hosts File Entries ] *****

No malicious hosts file entries found.

***** [ Preinstalled Software ] *****

No Preinstalled Software found.



########## EOF - C:\AdwCleaner\Logs\AdwCleaner[S00].txt ##########

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 03.02.2024 01
Ran by Rodiče (administrator) on CERNY (07-02-2024 15:39:40)
Running from C:\Users\Rodiče\Desktop\FRST64.exe
Loaded Profiles: Rodiče
Platform: Microsoft Windows 10 Pro Version 22H2 19045.3996 (X64) Language: Čeština (Česko)
Default browser: FF
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(atiesrxx.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> AMD) C:\Windows\System32\atieclxx.exe
(C:\Program Files\ESET\ESET Security\ekrn.exe ->) (ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\eguiProxy.exe
(C:\Program Files\ESET\ESET Security\ekrn.exe ->) (ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\eOppFrame.exe
(C:\Program Files\Google\Drive File Stream\86.0.2.0\GoogleDriveFS.exe ->) (Google LLC -> ) C:\Program Files\Google\Drive File Stream\86.0.2.0\crashpad_handler.exe
(C:\Program Files\Mozilla Firefox\firefox.exe ->) (ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\BrowserPrivacyAndSecurity.exe
(DriverStore\FileRepository\cui_dch.inf_amd64_38cfab2b652e4701\igfxCUIService.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_38cfab2b652e4701\igfxEM.exe
(explorer.exe ->) (EB51A5DA-0E72-4863-82E4-EA21C1F8DFE3 -> Intel Corporation) C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.5287.0_x64__8j3eq9eme6ctt\GCP.ML.BackgroundSysTray\IGCCTray.exe
(explorer.exe ->) (Google LLC -> Google, Inc.) C:\Program Files\Google\Drive File Stream\86.0.2.0\GoogleDriveFS.exe <7>
(Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe <5>
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe <16>
(Oracle America, Inc. -> Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(services.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(services.exe ->) (Arvato Digital Services Canada Inc -> arvato digital services llc) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
(services.exe ->) (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AXSP\4.00.38\atkexComSvc.exe
(services.exe ->) (ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\efwd.exe
(services.exe ->) (ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\ekrn.exe
(services.exe ->) (FOXIT SOFTWARE INC. -> Foxit Software Inc.) C:\Program Files (x86)\Common Files\Foxit\Foxit PDF Reader\FoxitPDFReaderUpdateService.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Program Files\HPPrintScanDoctor\HPPrintScanDoctorService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_38cfab2b652e4701\igfxCUIService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igcc_dch.inf_amd64_c2ac023763d5d3ad\OneApp.IGCC.WinService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_51f685305808e3a5\IntelCpHDCPSvc.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_51f685305808e3a5\IntelCpHeciSvc.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\mewmiprov.inf_amd64_cad1db73e8c782a6\WMIRegistrationService.exe
(services.exe ->) (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(services.exe ->) (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(services.exe ->) (Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> AMD) C:\Windows\System32\atiesrxx.exe
(svchost.exe ->) (ASUSTeK Computer Inc. -> ) C:\Program Files (x86)\ASUS\AI Suite III\EZ Update\EzUpdt.exe
(svchost.exe ->) (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite III\AISuite3.exe
(svchost.exe ->) (EB51A5DA-0E72-4863-82E4-EA21C1F8DFE3 -> Intel Corporation) C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.5287.0_x64__8j3eq9eme6ctt\IGCC.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft Office\root\Office16\SDXHelper.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_11.2311.0.0_x64__8wekyb3d8bbwe\CalculatorApp.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <3>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MoUsoCoreWorker.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [egui] => C:\Program Files\ESET\ESET Security\ecmds.exe [196264 2024-01-24] (ESET, spol. s r.o. -> ESET)
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [320584 2017-01-05] (Intel(R) Rapid Storage Technology -> Intel Corporation)
HKLM-x32\...\Run: [Opera Browser Assistant] => C:\Program Files (x86)\Opera\assistant\browser_assistant.exe [3746208 2023-12-19] (Opera Norway AS -> Opera Software)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [750680 2023-12-19] (Oracle America, Inc. -> Oracle Corporation)
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restriction <==== ATTENTION
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION
HKU\S-1-5-19\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\86.0.2.0\GoogleDriveFS.exe [59608352 2024-01-25] (Google LLC -> Google, Inc.)
HKU\S-1-5-20\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\86.0.2.0\GoogleDriveFS.exe [59608352 2024-01-25] (Google LLC -> Google, Inc.)
HKU\S-1-5-21-3883520869-1029056173-1548091512-1001\...\Run: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [2597280 2024-02-05] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-3883520869-1029056173-1548091512-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [44540320 2024-01-11] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
HKU\S-1-5-21-3883520869-1029056173-1548091512-1001\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\86.0.2.0\GoogleDriveFS.exe [59608352 2024-01-25] (Google LLC -> Google, Inc.)
HKU\S-1-5-21-3883520869-1029056173-1548091512-1001\...\Run: [MicrosoftEdgeAutoLaunch_FC535C9B434FFA59DB2169C5502EC842] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start [3788736 2024-02-05] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-3883520869-1029056173-1548091512-1001\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\system32\Ribbons.scr [153600 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
HKU\S-1-5-18\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\86.0.2.0\GoogleDriveFS.exe [59608352 2024-01-25] (Google LLC -> Google, Inc.)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{052EB454-9F19-CB42-7875-807F79F311C4}] -> C:\Program Files (x86)\CCleaner Browser\Application\120.0.23745.268\Installer\chrmstp.exe [2024-02-04] (PIRIFORM SOFTWARE LIMITED -> Piriform Software)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\121.0.6167.140\Installer\chrmstp.exe [2024-02-04] (Google LLC -> Google LLC)

==================== Scheduled Tasks (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {309EB011-C638-4AA7-9F52-C05EECA249A4} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1566200 2023-09-20] (Adobe Inc. -> Adobe Inc.)
Task: {9CFF37F7-581F-4876-BBEA-7275C500FA57} - System32\Tasks\ASUS\ASUS AISuiteIII => C:\Program Files (x86)\ASUS\AI Suite III\AISuite3.exe [2110000 2019-04-22] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
Task: {7804514D-7885-4539-9047-CC36817753CE} - System32\Tasks\ASUS\Ez Update => C:\Program Files (x86)\ASUS\AI Suite III\EZ Update\EzUpdt.exe [1509424 2019-07-18] (ASUSTeK Computer Inc. -> )
Task: {E4A45168-1B82-408B-BCCD-E54161532CD9} - System32\Tasks\CCleaner Browser Heartbeat Task (Hourly) => C:\Program Files (x86)\CCleaner Browser\Application\CCleanerBrowser.exe [3074496 2024-01-24] (PIRIFORM SOFTWARE LIMITED -> Piriform Software)
Task: {824D228C-E6C7-4DB9-BD4A-18CD6D54DFCB} - System32\Tasks\CCleaner Browser Heartbeat Task (Logon) => C:\Program Files (x86)\CCleaner Browser\Application\CCleanerBrowser.exe [3074496 2024-01-24] (PIRIFORM SOFTWARE LIMITED -> Piriform Software)
Task: {9BFA9178-E39E-415A-BAFB-1914CCC7A2A6} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [714256 2024-01-11] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {359BB9BD-3DFE-4CA9-81EE-D9FDE578044F} - System32\Tasks\CCleanerCrashReporting => C:\Program Files\CCleaner\CCleanerBugReport.exe [4703648 2024-01-11] (PIRIFORM SOFTWARE LIMITED -> Piriform Software) -> --product 90 --send dumps|report --path "C:\Program Files\CCleaner\LOG" --programpath "C:\Program Files\CCleaner" --guid "c3773695-0431-4bbf-a310-d504ebf534d2" --version "6.20.10897" --silent
Task: {3E5C6F9A-1DEF-4EB9-88D5-5E2B0168E401} - System32\Tasks\CCleanerSkipUAC - Rodiče => C:\Program Files\CCleaner\CCleaner.exe [38319520 2024-01-11] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {9B3CAE4B-D028-4058-B949-0FEABE29ACAB} - System32\Tasks\CCleanerUpdateTaskMachineCore => C:\Program Files (x86)\CCleaner Browser\Update\CCleanerBrowserUpdate.exe [208176 2022-12-13] (PIRIFORM SOFTWARE LIMITED -> Piriform Software)
Task: {D77CB889-EFC2-4FD1-8DB1-3C549B9EEB68} - System32\Tasks\CCleanerUpdateTaskMachineUA => C:\Program Files (x86)\CCleaner Browser\Update\CCleanerBrowserUpdate.exe [208176 2022-12-13] (PIRIFORM SOFTWARE LIMITED -> Piriform Software)
Task: {E3876308-0CFF-45B5-8B35-F7FDB1786B52} - System32\Tasks\CorelUpdateHelperTask-29EA187FCA24D0028C11767B5FB59BD6 => C:\Program Files (x86)\Corel\CUH\v2\CUH.exe [3827728 2022-10-21] (Corel Corporation -> Corel Corporation)
Task: {773C9C5F-42EA-45C2-9EFF-9586B4576819} - System32\Tasks\CorelUpdateHelperTaskCore => c:\Program Files (x86)\Corel\CUH\v2\CUH.exe [3827728 2022-10-21] (Corel Corporation -> Corel Corporation)
Task: {221E5438-2264-4FCA-BE43-A67B51CD79CB} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154520 2021-07-19] (Google LLC -> Google LLC)
Task: {BDB63B99-D882-4DDD-8D25-64DF9D3F8AA0} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154520 2021-07-19] (Google LLC -> Google LLC)
Task: {11D61DD7-B9BC-4260-8AA5-C76768EC8686} - System32\Tasks\HP\HP Print Scan Doctor\Printer Health Monitor => C:\Program Files\HPPrintScanDoctor\HPPrinterHealthMonitor.exe [60888 2024-01-12] (HP Inc. -> HP Inc.)
Task: {C47A7D22-E1D8-4FCF-A2AE-9F2B18B43F82} - System32\Tasks\HP\HP Print Scan Doctor\Printer Health Monitor Logon => C:\Program Files\HPPrintScanDoctor\HPPrinterHealthMonitor.exe [60888 2024-01-12] (HP Inc. -> HP Inc.)
Task: {5AC6E43B-7145-492C-A594-3892293296D8} - System32\Tasks\Intel PTT EK Recertification => C:\Program Files\Intel\Intel(R) Management Engine Components\iCLS\IntelPTTEKRecertification.exe [814872 2018-03-02] (Intel(R) Trust Services -> Intel(R) Corporation)
Task: {BA7DD835-7637-4F90-91B0-5D5ED9A1CF26} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [28371568 2024-01-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {BC7C11DE-B930-4E46-B5FD-3F1614A171D1} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [28371568 2024-01-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {0FA12065-0064-486B-B970-6829DD7E08C2} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [306352 2024-02-04] (Microsoft Corporation -> Microsoft Corporation)
Task: {A15F5ACB-43F4-4B69-BDD7-3D172485E36E} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [306352 2024-02-04] (Microsoft Corporation -> Microsoft Corporation)
Task: {9A368EAA-231F-436E-BADD-6F9ADB49AB0E} - System32\Tasks\Microsoft\Office\Office Performance Monitor => C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\operfmon.exe [170128 2024-02-04] (Microsoft Corporation -> Microsoft Corporation)
Task: {0334E6BF-1E0A-48F1-923B-D4E6F93DDE93} - System32\Tasks\Mozilla\Firefox Background Update 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\firefox.exe [671136 2024-02-06] (Mozilla Corporation -> Mozilla Corporation) -> --MOZ_LOG sync,prependheader,timestamp,append,maxsize:1,Dump:5 --MOZ_LOG_FILE C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\backgroundupdate.moz_log --backgroundtask backgroundupdate
Task: {13EA6F9E-BA03-4BD7-BEDE-953EA94D7AD9} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [34720 2024-02-06] (Mozilla Corporation -> Mozilla Foundation)
Task: {73E8CC2F-1715-4D8C-92E8-B12F8B012C6E} - System32\Tasks\OneDrive Per-Machine Standalone Update Task => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4130320 2024-02-05] (Microsoft Corporation -> Microsoft Corporation)
Task: {28CA6B6C-4E0E-4543-94AC-B1BAD08209E3} - System32\Tasks\OneDrive Reporting Task-S-1-5-21-3883520869-1029056173-1548091512-1001 => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4130320 2024-02-05] (Microsoft Corporation -> Microsoft Corporation)
Task: {8CD4057D-4075-4A3F-AC87-B9397613A6C1} - System32\Tasks\Opera scheduled assistant Autoupdate 1626681743 => C:\Program Files (x86)\Opera\launcher.exe [1718176 2024-01-31] (Opera Norway AS -> Opera Software) -> --scheduledautoupdate --component-name=assistant --component-path="C:\Program Files (x86)\Opera\assistant" $(Arg0)
Task: {AC39B7E3-0512-4AB9-B416-E54B910C20DC} - System32\Tasks\Opera scheduled Autoupdate 1626681740 => C:\Program Files (x86)\Opera\launcher.exe [1718176 2024-01-31] (Opera Norway AS -> Opera Software)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\CCleanerCrashReporting.job => C:\Program Files\CCleaner\CCleanerBugReport.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 217.31.204.130 8.8.8.8
Tcpip\..\Interfaces\{3a7ca4e3-1f42-45af-a80f-51d8aaa4ba8c}: [DhcpNameServer] 217.31.204.130 8.8.8.8
Tcpip\..\Interfaces\{642e9e96-ec19-4b11-8fad-322d44c1113e}: [DhcpNameServer] 217.31.204.130 8.8.8.8

Edge:
=======
Edge DefaultProfile: Default
Edge Profile: C:\Users\Rodiče\AppData\Local\Microsoft\Edge\User Data\Default [2024-02-07]
Edge StartupUrls: Default -> "hxxps://www.papeweb.cz/hodiny"
Edge Extension: (Dokumenty Google offline) - C:\Users\Rodiče\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2024-01-22]
Edge Extension: (Edge relevant text changes) - C:\Users\Rodiče\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2024-01-24]
Edge HKLM-x32\...\Edge\Extension: [nkapkmklnmidbbgjaipbgpcnbomnaakc]

FireFox:
========
FF DefaultProfile: 5qwzckh5.default
FF ProfilePath: C:\Users\Rodiče\AppData\Roaming\Mozilla\Firefox\Profiles\5qwzckh5.default [2021-10-28]
FF ProfilePath: C:\Users\Rodiče\AppData\Roaming\Mozilla\Firefox\Profiles\90r5zj4o.default-release [2024-02-07]
FF Homepage: Mozilla\Firefox\Profiles\90r5zj4o.default-release -> www.papeweb.cz
FF Notifications: Mozilla\Firefox\Profiles\90r5zj4o.default-release -> hxxps://keep.google.com
FF Extension: (Blokátor reklam AdGuard) - C:\Users\Rodiče\AppData\Roaming\Mozilla\Firefox\Profiles\90r5zj4o.default-release\Extensions\adguardadblocker@adguard.com.xpi [2023-12-28]
FF Extension: (ESET Browser Privacy & Security) - C:\Users\Rodiče\AppData\Roaming\Mozilla\Firefox\Profiles\90r5zj4o.default-release\Extensions\browserextension@eset.com.xpi [2024-01-25]
FF Extension: (Mate Translate – translator, dictionary) - C:\Users\Rodiče\AppData\Roaming\Mozilla\Firefox\Profiles\90r5zj4o.default-release\Extensions\jid1-TMndP6cdKgxLcQ@jetpack.xpi [2022-11-17]
FF Extension: (ColorZilla) - C:\Users\Rodiče\AppData\Roaming\Mozilla\Firefox\Profiles\90r5zj4o.default-release\Extensions\{6AC85730-7D0F-4de0-B3FA-21142DD85326}.xpi [2022-02-09]
FF Extension: (Cherry Wood) - C:\Users\Rodiče\AppData\Roaming\Mozilla\Firefox\Profiles\90r5zj4o.default-release\Extensions\{af2ee089-abc4-458b-96dd-4399b7983638}.xpi [2021-07-19]
FF Extension: (Mary Cherry Wood) - C:\Users\Rodiče\AppData\Roaming\Mozilla\Firefox\Profiles\90r5zj4o.default-release\Extensions\{b65f53ad-44b8-4bb7-93b1-b78b2d8a81fa}.xpi [2021-07-19]
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2024-02-04] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: Adobe Acrobat -> C:\Program Files\Adobe\Acrobat DC\Acrobat\Air\nppdf32.dll [2024-01-13] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=11.401.2 -> C:\Program Files (x86)\Java\jre-1.8\bin\dtplugin\npDeployJava1.dll [2023-12-19] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.401.2 -> C:\Program Files (x86)\Java\jre-1.8\bin\plugin2\npjp2.dll [2023-12-19] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2024-02-04] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @update.ccleanerbrowser.com/CCleaner Browser;version=3 -> C:\Program Files (x86)\CCleaner Browser\Update\1.8.1583.3\npCCleanerBrowserUpdate3.dll [2022-12-13] (PIRIFORM SOFTWARE LIMITED -> Piriform Software)
FF Plugin-x32: @update.ccleanerbrowser.com/CCleaner Browser;version=9 -> C:\Program Files (x86)\CCleaner Browser\Update\1.8.1583.3\npCCleanerBrowserUpdate3.dll [2022-12-13] (PIRIFORM SOFTWARE LIMITED -> Piriform Software)
FF ExtraCheck: C:\Program Files\mozilla firefox\defaults\pref\eset_security_config_overlay.js [2024-02-07]

Chrome:
=======
CHR DefaultProfile: Profile 3
CHR Profile: C:\Users\Rodiče\AppData\Local\Google\Chrome\User Data\Default [2024-02-07]
CHR HomePage: Default -> hxxp://www.papeweb.cz/
CHR StartupUrls: Default -> "hxxp://www.papeweb.cz/"
CHR Extension: (Nordic Forest) - C:\Users\Rodiče\AppData\Local\Google\Chrome\User Data\Default\Extensions\amekpplpfocpmaimnmgfjoibodpjedie [2023-08-14]
CHR Extension: (Dokumenty Google offline) - C:\Users\Rodiče\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2023-08-28]
CHR Extension: (Spouštěč aplikací pro Disk (od Googlu)) - C:\Users\Rodiče\AppData\Local\Google\Chrome\User Data\Default\Extensions\lmjegmlicamnimmfhcmpkclmigmmcbeh [2023-08-28]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Rodiče\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-07-19]
CHR Extension: (ESET Browser Privacy & Security) - C:\Users\Rodiče\AppData\Local\Google\Chrome\User Data\Default\Extensions\oombnmpbbhbakfpfgdflaajkhicgfaam [2023-12-28]
CHR Profile: C:\Users\Rodiče\AppData\Local\Google\Chrome\User Data\Guest Profile [2024-02-07]
CHR Profile: C:\Users\Rodiče\AppData\Local\Google\Chrome\User Data\Profile 3 [2024-02-07]
CHR HomePage: Profile 3 -> hxxp://papeweb.cz/
CHR StartupUrls: Profile 3 -> "hxxps://www.papeweb.cz/","hxxps://mail.google.c ... apeweb.cz/"
CHR Extension: (Speed Test) - C:\Users\Rodiče\AppData\Local\Google\Chrome\User Data\Profile 3\Extensions\aeghledigokaedmpimgnfplidhdhlchg [2022-12-02]
CHR Extension: (Set Character Encoding) - C:\Users\Rodiče\AppData\Local\Google\Chrome\User Data\Profile 3\Extensions\bpojelgakakmcfmjfilgdlmhefphglae [2022-12-02]
CHR Extension: (uBlock Origin) - C:\Users\Rodiče\AppData\Local\Google\Chrome\User Data\Profile 3\Extensions\cjpalhdlnbpafiamejdnhcphjbkeiagm [2024-01-24]
CHR Extension: (Dokumenty Google offline) - C:\Users\Rodiče\AppData\Local\Google\Chrome\User Data\Profile 3\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2024-01-24]
CHR Extension: (Spouštěč aplikací pro Disk (od Googlu)) - C:\Users\Rodiče\AppData\Local\Google\Chrome\User Data\Profile 3\Extensions\lmjegmlicamnimmfhcmpkclmigmmcbeh [2023-08-31]
CHR Extension: (Rozšíření Google Keep pro Chrome) - C:\Users\Rodiče\AppData\Local\Google\Chrome\User Data\Profile 3\Extensions\lpcaedmchfhocbbapmcbpinfpgnhiddi [2024-01-24]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Rodiče\AppData\Local\Google\Chrome\User Data\Profile 3\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2022-12-02]
CHR Extension: (ESET Browser Privacy & Security) - C:\Users\Rodiče\AppData\Local\Google\Chrome\User Data\Profile 3\Extensions\oombnmpbbhbakfpfgdflaajkhicgfaam [2024-01-24]
CHR Profile: C:\Users\Rodiče\AppData\Local\Google\Chrome\User Data\System Profile [2024-02-07]
CHR HKU\S-1-5-21-3883520869-1029056173-1548091512-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [lmjegmlicamnimmfhcmpkclmigmmcbeh]
CHR HKLM-x32\...\Chrome\Extension: [oombnmpbbhbakfpfgdflaajkhicgfaam]

Opera:
=======
OPR DefaultProfile: Default

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [173040 2023-09-20] (Adobe Inc. -> Adobe Inc.)
R2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\4.00.38\atkexComSvc.exe [440368 2019-04-09] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
S2 ccleaner; C:\Program Files (x86)\CCleaner Browser\Update\CCleanerBrowserUpdate.exe [208176 2022-12-13] (PIRIFORM SOFTWARE LIMITED -> Piriform Software)
S3 CCleanerBrowserElevationService; C:\Program Files (x86)\CCleaner Browser\Application\120.0.23745.268\elevation_service.exe [1847224 2024-01-24] (PIRIFORM SOFTWARE LIMITED -> Piriform Software)
S3 ccleanerm; C:\Program Files (x86)\CCleaner Browser\Update\CCleanerBrowserUpdate.exe [208176 2022-12-13] (PIRIFORM SOFTWARE LIMITED -> Piriform Software)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [14045768 2024-01-29] (Microsoft Corporation -> Microsoft Corporation)
R2 efwd; C:\Program Files\ESET\ESET Security\efwd.exe [2539384 2024-01-24] (ESET, spol. s r.o. -> ESET)
R2 ekrn; C:\Program Files\ESET\ESET Security\ekrn.exe [3890064 2024-01-24] (ESET, spol. s r.o. -> ESET)
R3 ekrnEpfw; C:\Program Files\ESET\ESET Security\ekrn.exe [3890064 2024-01-24] (ESET, spol. s r.o. -> ESET)
S3 FileSyncHelper; C:\Program Files\Microsoft OneDrive\24.010.0114.0003\FileSyncHelper.exe [3514912 2024-02-05] (Microsoft Corporation -> Microsoft Corporation)
R2 FoxitReaderUpdateService; C:\Program Files (x86)\Common Files\Foxit\Foxit PDF Reader\FoxitPDFReaderUpdateService.exe [2432608 2023-08-14] (FOXIT SOFTWARE INC. -> Foxit Software Inc.)
R2 HPPrintScanDoctorService; C:\Program Files\HPPrintScanDoctor\HPPrintScanDoctorService.exe [230360 2024-01-12] (HP Inc. -> HP Inc.)
S3 OneDrive Updater Service; C:\Program Files\Microsoft OneDrive\24.010.0114.0003\OneDriveUpdaterService.exe [3852720 2024-02-05] (Microsoft Corporation -> Microsoft Corporation)
R2 PSI_SVC_2; c:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe [277360 2014-04-30] (Arvato Digital Services Canada Inc -> arvato digital services llc)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [534472 2023-12-13] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [3004048 2019-12-07] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103384 2019-12-07] (Microsoft Windows Publisher -> Microsoft Corporation)

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R1 AsUpIO; C:\Windows\SysWow64\drivers\AsUpIO.sys [34112 2019-07-02] (ASUSTeK Computer Inc. -> )
R1 Asusgio2; C:\Windows\system32\drivers\AsIO2.sys [33832 2019-04-09] (ASUSTeK Computer Inc. -> )
S3 BthA2dp; C:\Windows\System32\drivers\BthA2dp.sys [279040 2019-12-07] (Microsoft Corporation) [File not signed]
S3 BthHFEnum; C:\Windows\System32\drivers\bthhfenum.sys [144896 2019-12-07] (Microsoft Corporation) [File not signed]
S3 dg_ssudbus; C:\Windows\system32\DRIVERS\ssudbus2.sys [167440 2022-09-30] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
R1 eamonm; C:\Windows\System32\DRIVERS\eamonm.sys [215616 2023-12-08] (ESET, spol. s r.o. -> ESET)
R0 edevmon; C:\Windows\System32\DRIVERS\edevmon.sys [120032 2023-12-08] (ESET, spol. s r.o. -> ESET)
S0 eelam; C:\Windows\System32\DRIVERS\eelam.sys [16336 2022-08-23] (Microsoft Windows Early Launch Anti-malware Publisher -> ESET)
R1 ehdrv; C:\Windows\system32\DRIVERS\ehdrv.sys [254344 2023-12-08] (ESET, spol. s r.o. -> ESET)
R2 ekbdflt; C:\Windows\system32\DRIVERS\ekbdflt.sys [55528 2023-12-08] (ESET, spol. s r.o. -> ESET)
R1 epfw; C:\Windows\system32\DRIVERS\epfw.sys [81824 2023-12-08] (ESET, spol. s r.o. -> ESET)
R1 epfwwfp; C:\Windows\system32\DRIVERS\epfwwfp.sys [124168 2023-12-08] (ESET, spol. s r.o. -> ESET)
R1 googledrivefs31357; C:\Windows\System32\DriverStore\FileRepository\googledrivefs31357.inf_amd64_a8bf31a168cf7d00\googledrivefs31357.sys [384712 2023-10-23] (Microsoft Windows Hardware Compatibility Publisher -> Google, Inc.)
S3 ssudmdm; C:\Windows\system32\DRIVERS\ssudmdm.sys [174112 2022-09-30] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
S3 WdBoot; C:\Windows\system32\drivers\WdBoot.sys [46688 2019-12-07] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\WdFilter.sys [350136 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [54200 2019-12-07] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2024-02-07 15:39 - 2024-02-07 15:53 - 000028451 _____ C:\Users\Rodiče\Desktop\FRST.txt
2024-02-07 15:31 - 2024-02-07 15:53 - 000000000 ____D C:\FRST
2024-02-07 15:28 - 2024-02-07 15:29 - 000000000 ____D C:\AdwCleaner
2024-02-07 15:28 - 2024-02-07 15:28 - 008797968 _____ (Malwarebytes) C:\Users\Rodiče\Desktop\adwcleaner.exe
2024-02-07 15:27 - 2024-02-07 14:41 - 002389504 _____ (Farbar) C:\Users\Rodiče\Desktop\FRST64.exe
2024-02-07 15:27 - 2024-02-07 14:37 - 008791352 _____ (Malwarebytes) C:\Users\Rodiče\Desktop\adwcleaner_8.4.0.exe
2024-02-07 12:45 - 2024-02-07 12:45 - 108605440 _____ C:\Users\Rodiče\Downloads\MuseScore-4.2.1.240230937-x86_64.msi
2024-02-07 11:08 - 2024-02-07 11:16 - 000000000 ___HD C:\$WinREAgent
2024-02-07 09:27 - 2024-02-07 09:27 - 000019697 _____ C:\Windows\SysWOW64\IntegratedServicesRegionPolicySet.json
2024-02-07 09:27 - 2024-02-07 09:27 - 000019697 _____ C:\Windows\system32\IntegratedServicesRegionPolicySet.json
2024-02-07 09:08 - 2024-02-07 09:08 - 000000000 ____D C:\Users\Rodiče\AppData\Roaming\Sun
2024-02-07 09:08 - 2024-02-07 09:08 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2024-02-07 09:08 - 2024-02-07 09:08 - 000000000 ____D C:\Program Files (x86)\Java
2024-02-07 09:08 - 2023-12-19 13:01 - 000170624 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2024-02-06 20:04 - 2024-02-07 09:47 - 000000000 ____D C:\Program Files\Mozilla Firefox
2024-02-04 17:12 - 2024-02-04 17:12 - 000000000 ____D C:\Program Files\Common Files\DESIGNER
2024-01-30 09:54 - 2024-01-30 09:54 - 000088803 _____ C:\Users\Rodiče\Downloads\Touzim, po Tobe touzim.pdf
2024-01-29 16:48 - 2024-01-29 16:48 - 000121919 _____ C:\Users\Rodiče\Downloads\priloha_1306927926_4_plna_moc.pdf
2024-01-29 16:46 - 2024-01-29 16:46 - 014375881 _____ C:\Users\Rodiče\Downloads\priloha_1306927926_3_Prehled_stanovist_Radotin.pdf
2024-01-29 16:35 - 2024-01-29 16:35 - 000196976 _____ C:\Users\Rodiče\Downloads\priloha_1306927926_2_Rozdelovnik_s_casem_datem_a_mistem_srazu.pdf
2024-01-29 16:32 - 2024-01-29 16:32 - 000213466 _____ C:\Users\Rodiče\Downloads\priloha_1306927926_1_Sestava_rozdelovniku.pdf
2024-01-29 16:30 - 2024-01-29 16:30 - 000264754 _____ C:\Users\Rodiče\Downloads\priloha_1306927926_0_SPU_028043_2024_Mi.pdf
2024-01-28 11:50 - 2024-01-28 11:50 - 005280371 _____ C:\Users\Rodiče\Downloads\samsung-galaxy-a33-5g-samsung-galaxy-a33-5g-uzivatelska-prirucka.pdf
2024-01-27 21:18 - 2024-01-27 21:18 - 005844815 _____ C:\Users\Rodiče\Downloads\priloha_1306201788_4_Prehled_stanovist_Bilovec_DP_cast_2.pdf
2024-01-27 21:18 - 2024-01-27 21:18 - 003261998 _____ C:\Users\Rodiče\Downloads\priloha_1306201788_3_Prehled_stanovist_Bilovec_DP_cast_1.pdf
2024-01-27 21:18 - 2024-01-27 21:18 - 000155811 _____ C:\Users\Rodiče\Downloads\priloha_1306201788_2_Rozdelovnik_s_casem_datem_a_mistem_srazu.pdf
2024-01-27 21:18 - 2024-01-27 21:18 - 000121953 _____ C:\Users\Rodiče\Downloads\priloha_1306201788_5_plna_moc.pdf
2024-01-27 21:17 - 2024-01-27 21:17 - 000266295 _____ C:\Users\Rodiče\Downloads\priloha_1306201788_0_SPU_027483_2024_Mi.pdf
2024-01-27 21:17 - 2024-01-27 21:17 - 000203208 _____ C:\Users\Rodiče\Downloads\priloha_1306201788_1_Sestava_rozdelovniku.pdf
2024-01-25 09:45 - 2024-01-25 09:45 - 000207325 _____ C:\Users\Rodiče\Downloads\priloha_1304665380_1_Sestava_rozdelovniku.pdf
2024-01-25 09:45 - 2024-01-25 09:45 - 000115331 _____ C:\Users\Rodiče\Downloads\priloha_1304665380_2_Plna_moc_UJ.pdf
2024-01-25 09:44 - 2024-01-25 09:44 - 000272207 _____ C:\Users\Rodiče\Downloads\priloha_1304665380_0_SPU_021728_2024_Mi.pdf
2024-01-24 23:03 - 2024-01-24 23:03 - 000091754 _____ C:\Users\Rodiče\Downloads\Fikovnik.pdf
2024-01-24 23:02 - 2024-01-24 23:02 - 000089230 _____ C:\Users\Rodiče\Downloads\Pane ucin me.pdf
2024-01-24 22:59 - 2024-01-24 22:59 - 000119318 _____ C:\Users\Rodiče\Downloads\Otce muj drahy.pdf
2024-01-23 22:23 - 2024-01-23 22:23 - 000091485 _____ C:\Users\Rodiče\Downloads\Vypis_z_uctu_PP_z_20231231.pdf
2024-01-22 18:08 - 2024-01-22 18:08 - 000101798 _____ C:\Users\Rodiče\Downloads\haleluja-slava-1.pdf
2024-01-22 18:08 - 2024-01-22 18:08 - 000101798 _____ C:\Users\Rodiče\Downloads\haleluja-slava.pdf
2024-01-18 20:35 - 2024-01-18 20:35 - 000222453 _____ C:\Users\Rodiče\Downloads\n21_24_el_stejnopis.pdf
2024-01-17 20:44 - 2024-01-17 20:44 - 000289121 _____ C:\Users\Rodiče\Downloads\Seznam servisních partnerů.pdf
2024-01-17 11:35 - 2024-01-17 11:35 - 000287841 _____ C:\Users\Rodiče\Downloads\7412350936.pdf
2024-01-15 09:12 - 2024-02-07 14:03 - 000000000 ____D C:\Users\Rodiče\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MuseScore 4
2024-01-12 10:56 - 2024-01-12 10:56 - 001285503 _____ C:\Users\Rodiče\Downloads\ՇԴ 1-2024_ԲԼՈԿ.pdf
2024-01-11 19:15 - 2024-01-11 19:15 - 041307944 _____ C:\Users\Rodiče\Downloads\pdf24_images_merged-7.pdf
2024-01-11 19:12 - 2024-01-11 19:13 - 041307923 _____ C:\Users\Rodiče\Downloads\pdf24_images_merged-6.pdf
2024-01-11 18:06 - 2024-01-11 18:06 - 023557658 _____ C:\Users\Rodiče\Downloads\pdf24_images_merged-5.pdf
2024-01-10 20:46 - 2024-01-10 20:46 - 000024368 _____ C:\Users\Rodiče\Downloads\Faktura_0011921302_3312344200_2400510460-2.PDF
2024-01-10 20:45 - 2024-01-10 20:45 - 000106583 _____ C:\Users\Rodiče\Downloads\Faktura_0011921302_3312344200_2400510460-1.PDF
2024-01-10 20:45 - 2024-01-10 20:45 - 000040825 _____ C:\Users\Rodiče\Downloads\Faktura_0011921302_3312344200_2400510460.PDF

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2024-02-07 15:40 - 2021-12-16 10:18 - 000000000 ____D C:\Windows\SystemTemp
2024-02-07 15:40 - 2021-07-19 07:48 - 000000000 ____D C:\Program Files (x86)\Google
2024-02-07 15:40 - 2019-12-07 10:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2024-02-07 15:18 - 2021-07-18 18:33 - 000000000 ___SD C:\Users\Rodiče\AppData\Roaming\Microsoft\Credentials
2024-02-07 14:57 - 2021-07-18 18:27 - 000000000 ____D C:\Windows\system32\SleepStudy
2024-02-07 14:11 - 2021-07-24 17:29 - 000000000 ____D C:\Users\Rodiče\AppData\Roaming\MuseScore
2024-02-07 14:03 - 2023-09-27 08:56 - 000000000 ____D C:\Program Files\MuseScore 4
2024-02-07 13:49 - 2022-02-10 08:25 - 000000000 ____D C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38
2024-02-07 13:44 - 2022-05-11 11:18 - 000679698 _____ C:\Windows\system32\perfh005.dat
2024-02-07 13:44 - 2022-05-11 11:18 - 000136552 _____ C:\Windows\system32\perfc005.dat
2024-02-07 13:44 - 2021-07-18 18:34 - 001599824 _____ C:\Windows\system32\PerfStringBackup.INI
2024-02-07 13:44 - 2019-12-07 10:13 - 000000000 ____D C:\Windows\INF
2024-02-07 13:41 - 2021-07-18 18:27 - 000008192 ___SH C:\DumpStack.log.tmp
2024-02-07 13:40 - 2022-07-24 19:48 - 000000000 ____D C:\ProgramData\ASUS
2024-02-07 13:40 - 2022-07-24 16:45 - 000000000 __SHD C:\Users\Rodiče\IntelGraphicsProfiles
2024-02-07 13:40 - 2022-07-24 16:45 - 000000000 ____D C:\Intel
2024-02-07 13:40 - 2021-07-18 18:27 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2024-02-07 13:35 - 2019-12-07 10:03 - 000786432 _____ C:\Windows\system32\config\BBI
2024-02-07 13:33 - 2021-07-27 17:22 - 000000000 ____D C:\Users\Rodiče\AppData\Local\CrashDumps
2024-02-07 13:21 - 2021-07-19 07:41 - 000000000 ____D C:\Program Files\CCleaner
2024-02-07 13:04 - 2021-07-18 18:33 - 000000000 ____D C:\Users\Rodiče\AppData\Local\Packages
2024-02-07 13:04 - 2019-12-07 10:14 - 000000000 ___HD C:\Program Files\WindowsApps
2024-02-07 13:04 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\AppReadiness
2024-02-07 10:48 - 2021-07-19 11:15 - 000000000 ____D C:\Users\Rodiče\AppData\Roaming\FileZilla
2024-02-07 10:48 - 2021-07-19 10:07 - 000000000 ____D C:\Users\Rodiče\AppData\Roaming\MPC-HC
2024-02-07 10:47 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\LiveKernelReports
2024-02-07 09:48 - 2022-05-05 06:53 - 000531848 _____ C:\Windows\system32\FNTCACHE.DAT
2024-02-07 09:47 - 2021-07-19 08:00 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2024-02-07 09:32 - 2019-12-07 15:47 - 000000000 ___SD C:\Windows\system32\AppV
2024-02-07 09:32 - 2019-12-07 10:14 - 000000000 ___RD C:\Windows\ImmersiveControlPanel
2024-02-07 09:32 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SysWOW64\WinMetadata
2024-02-07 09:32 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SysWOW64\setup
2024-02-07 09:32 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SystemResources
2024-02-07 09:32 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\WinMetadata
2024-02-07 09:32 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\setup
2024-02-07 09:32 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\SecureBootUpdates
2024-02-07 09:32 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\oobe
2024-02-07 09:32 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\migwiz
2024-02-07 09:32 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\appraiser
2024-02-07 09:32 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\ShellComponents
2024-02-07 09:32 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\bcastdvr
2024-02-07 09:30 - 2019-12-07 10:03 - 000000000 ____D C:\Windows\CbsTemp
2024-02-07 09:27 - 2021-07-18 18:31 - 003016192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PrintConfig.dll
2024-02-07 09:11 - 2023-01-17 08:17 - 000002274 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2024-02-07 09:11 - 2021-07-18 18:27 - 000002436 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2024-02-07 09:03 - 2021-07-19 08:00 - 000001005 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2024-02-07 09:00 - 2021-07-19 09:02 - 000000000 ____D C:\Program Files (x86)\Opera
2024-02-06 17:52 - 2023-02-13 17:04 - 000003318 _____ C:\Windows\system32\Tasks\CorelUpdateHelperTask-29EA187FCA24D0028C11767B5FB59BD6
2024-02-06 15:56 - 2021-07-19 16:18 - 000000000 ____D C:\Users\Rodiče\AppData\Roaming\Microsoft\Excel
2024-02-06 07:33 - 2021-07-19 09:02 - 000003950 _____ C:\Windows\system32\Tasks\Opera scheduled Autoupdate 1626681740
2024-02-06 07:33 - 2021-07-19 09:02 - 000001155 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Prohlížeč Opera.lnk
2024-02-06 07:28 - 2023-01-26 08:07 - 000000666 _____ C:\Windows\Tasks\CCleanerCrashReporting.job
2024-02-06 07:28 - 2021-08-22 18:30 - 000000000 ____D C:\Program Files\Microsoft OneDrive
2024-02-05 19:34 - 2021-12-13 09:47 - 000003596 _____ C:\Windows\system32\Tasks\OneDrive Reporting Task-S-1-5-21-3883520869-1029056173-1548091512-1001
2024-02-05 19:34 - 2021-07-20 17:30 - 000003194 _____ C:\Windows\system32\Tasks\OneDrive Per-Machine Standalone Update Task
2024-02-05 19:34 - 2021-07-20 17:30 - 000002130 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2024-02-04 22:09 - 2021-07-19 07:48 - 000002247 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2024-02-04 17:11 - 2021-07-18 19:26 - 000000000 ____D C:\Program Files\Microsoft Office
2024-02-04 17:06 - 2021-10-28 18:09 - 000002387 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner Browser.lnk
2024-02-04 17:06 - 2021-10-28 18:09 - 000000000 ____D C:\Program Files (x86)\CCleaner Browser
2024-02-04 17:05 - 2021-07-18 18:27 - 000003640 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2024-02-04 17:05 - 2021-07-18 18:27 - 000003516 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2024-02-01 12:35 - 2021-07-19 07:48 - 000003768 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineUA
2024-02-01 12:35 - 2021-07-19 07:48 - 000003644 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineCore
2024-01-31 20:57 - 2021-07-18 19:29 - 000000000 ____D C:\Users\Rodiče\AppData\Roaming\Microsoft\Word
2024-01-27 20:40 - 2021-07-18 19:29 - 000000000 ____D C:\Users\Rodiče\AppData\Roaming\Microsoft\Office
2024-01-26 08:11 - 2021-07-23 07:19 - 000000000 ____D C:\Users\Rodiče\AppData\Local\D3DSCache
2024-01-25 21:34 - 2021-07-19 12:21 - 000002166 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive.lnk
2024-01-24 07:55 - 2023-01-26 08:07 - 000003382 _____ C:\Windows\system32\Tasks\CCleanerCrashReporting
2024-01-24 07:55 - 2021-07-19 07:41 - 000003936 _____ C:\Windows\system32\Tasks\CCleaner Update
2024-01-18 11:28 - 2022-10-13 10:27 - 000002073 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat.lnk
2024-01-18 11:28 - 2022-10-13 10:27 - 000002061 _____ C:\Users\Public\Desktop\Adobe Acrobat.lnk
2024-01-18 11:28 - 2021-07-19 09:21 - 000004562 _____ C:\Windows\system32\Tasks\Adobe Acrobat Update Task
2024-01-12 22:09 - 2022-12-27 22:16 - 000000000 ____D C:\Users\Rodiče\AppData\Roaming\Todoist
2024-01-12 19:20 - 2023-08-05 15:06 - 000000000 ____D C:\Windows\system32\Tasks\HP
2024-01-12 19:20 - 2021-07-19 16:32 - 000000000 ____D C:\Program Files\HPPrintScanDoctor
2024-01-11 07:57 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\NDF
2024-01-10 11:20 - 2019-12-07 10:14 - 000000000 ___SD C:\Windows\system32\DiagSvcs
2024-01-10 11:20 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\ShellExperiences
2024-01-10 09:16 - 2021-07-18 22:04 - 000000000 ____D C:\Windows\system32\MRT
2024-01-10 09:14 - 2021-07-19 10:48 - 000000000 ____D C:\ProgramData\Package Cache
2024-01-10 09:14 - 2021-07-18 22:04 - 189718008 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2024-01-10 09:13 - 2023-09-27 08:55 - 000000000 ____D C:\Program Files\dotnet

==================== Files in the root of some directories ========

2021-11-30 17:40 - 2021-11-30 17:50 - 000153600 _____ () C:\Users\Rodiče\AppData\Roaming\SharedSettings.ccs
2023-12-13 15:02 - 2023-12-29 22:59 - 000000128 _____ () C:\Users\Rodiče\AppData\Roaming\winscp.rnd
2021-11-29 11:59 - 2021-11-30 17:55 - 000000128 _____ () C:\Users\Rodiče\AppData\Local\PUTTY.RND
2022-02-01 11:46 - 2022-02-01 11:46 - 000000218 _____ () C:\Users\Rodiče\AppData\Local\recently-used.xbel
2022-03-08 20:38 - 2022-07-24 20:04 - 000007610 _____ () C:\Users\Rodiče\AppData\Local\Resmon.ResmonCfg

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 03.02.2024 01
Ran by Rodiče (07-02-2024 15:54:34)
Running from C:\Users\Rodiče\Desktop
Microsoft Windows 10 Pro Version 22H2 19045.3996 (X64) (2021-07-18 17:30:02)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-3883520869-1029056173-1548091512-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-3883520869-1029056173-1548091512-503 - Limited - Disabled)
Guest (S-1-5-21-3883520869-1029056173-1548091512-501 - Limited - Disabled)
Rodiče (S-1-5-21-3883520869-1029056173-1548091512-1001 - Administrator - Enabled) => C:\Users\Rodiče
WDAGUtilityAccount (S-1-5-21-3883520869-1029056173-1548091512-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: ESET Security (Enabled - Up to date) {DF8BEACB-94C9-218A-73AD-A78362A8C516}
AV: ESET Security (Enabled - Up to date) {89B55CC4-3881-78B2-11E2-479AE0371896}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: ESET Security (Enabled - Up to date) {26E0861C-6FB9-CEF9-E4F0-531986211ACE}
FW: ESET Firewall (Enabled) {E7B06BEE-DEA6-20D2-58F2-0EB69C7B826D}
FW: ESET Firewall (Enabled) {B18EDDE1-72EE-79EA-3ABD-EEAF1EE45FED}
FW: ESET Firewall (Enabled) {1EDB0739-25D6-CFA1-CFAF-FA2C78F25DB5}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

4K Video Downloader (HKLM\...\{560E7B2D-43A3-4A2C-B578-44525724B639}) (Version: 4.28.0.5600 - Open Media LLC) Hidden
4K Video Downloader (HKLM-x32\...\{6919d361-5a00-4c44-a3be-f5033ff85337}) (Version: 4.16.4.4300 - Open Media LLC)
4K YouTube to MP3 (HKLM\...\{DEBCA92E-200F-45CC-B6CE-BA4336E2DE6E}) (Version: 4.11.1.5460 - Open Media LLC) Hidden
4K YouTube to MP3 (HKLM-x32\...\{1329bb4b-3bd7-46d8-8278-ad23612904d1}) (Version: 4.1.4.4350 - Open Media LLC)
7-Zip 21.02 alpha (x64) (HKLM\...\7-Zip) (Version: 21.02 alpha - Igor Pavlov)
Adobe Acrobat (64-bit) (HKLM\...\{AC76BA86-1029-1033-7760-BC15014EA700}) (Version: 23.008.20470 - Adobe)
Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-018244601053}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden
AI Suite 3 (HKLM-x32\...\{CD36E28B-6023-469A-91E7-049A2874EC13}) (Version: 3.00.52 - ASUSTeK Computer Inc.)
Audacity 2.4.2 (HKLM-x32\...\Audacity_is1) (Version: 2.4.2 - Audacity Team)
CCleaner (HKLM\...\CCleaner) (Version: 6.20 - Piriform)
CCleaner Update Helper (HKLM-x32\...\{E4EAC0E2-A80B-479F-BA45-DCDA595C9A93}) (Version: 1.8.1583.3 - Piriform Software) Hidden
CoffeeCup Free FTP (HKLM-x32\...\CoffeeCup Free FTP 4.2) (Version: 4.2 - CoffeeCup Software, Inc.)
Corel Graphics - Windows Shell Extension (HKLM\...\_{B15EA691-8677-446F-8162-7385C98C97F8}) (Version: 23.5.0.494 - Corel Corporation)
Corel Graphics - Windows Shell Extension (HKLM\...\{B15EA691-8677-446F-8162-7385C98C97F8}) (Version: 23.5.494 - Corel Corporation) Hidden
Corel Graphics - Windows Shell Extension 32 Bit Keys (HKLM\...\{8CCDE1F8-1D96-4699-AD8F-0AFC58E72DE5}) (Version: 23.5.494 - Corel Corporation) Hidden
Corel Update Manager (HKLM\...\{9510D978-6BCF-452E-A16A-5380620014F3}) (Version: 2.16.673 - Corel corporation) Hidden
CorelDRAW Graphics Suite 2021 - IPM (x64) (HKLM\...\{EF56927C-ED92-41B1-8B88-FA225384E2A4}) (Version: 23.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2021 - IPM Content CZ (x64) (HKLM\...\{289B6A1B-EA8B-4FBE-9CF4-A0FE4E91DD37}) (Version: 23.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2021 - Writing Tools (x64) (HKLM\...\{31CD96CF-4A33-4535-A6CC-F419CEAEFD70}) (Version: 23.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2021 (64-Bit) (HKLM\...\_{B9EA48EE-695F-4E90-B89D-F7CE4767B49F}) (Version: 23.5.0.506 - Corel Corporation)
draw.io 22.0.2 (HKLM\...\27a75bf3-be48-5c35-934f-8491cf108abe) (Version: 22.0.2 - JGraph)
ESET Security (HKLM\...\{6B1BBDBF-507A-4736-82B0-DE772C1D2AFE}) (Version: 17.0.16.0 - ESET, spol. s r.o.)
FFmpeg (Windows) for Audacity verze 2.2.2 (HKLM-x32\...\{9C7E31E3-017F-434C-AC40-24431A354A1E}_is1) (Version: 2.2.2 - )
FileZilla 3.66.4 (HKLM-x32\...\FileZilla Client) (Version: 3.66.4 - Tim Kosse)
Foxit PDF Reader (HKLM-x32\...\Foxit Reader_is1) (Version: 2023.3.0.23028 - Foxit Software Inc.)
Free DVD Ripper 1.0.22 (HKLM-x32\...\{919304E7-39F4-4b93-903D-DB625ABC9734}_is1) (Version: 1.0.22 - Blu-ray Master)
FreeCommander XE (HKLM-x32\...\FreeCommander XE_is1) (Version: - Marek Jasinski)
FreeMind (HKLM-x32\...\B991B020-2968-11D8-AF23-444553540000_is1) (Version: 1.0.1 - )
GAM (HKLM\...\{0ACE5602-FE55-46AA-8C48-A11724B24AF1}) (Version: 6.21 - Jay Lee - jay0lee@gmail.com)
GAMADV-XTD3 (HKLM\...\{02496F62-1B92-4478-9F8A-1F67F3827CE9}) (Version: 6.21.01 - Ross Scroggs - ross.scroggs@gmail.com)
Ghostscript GPL 8.64 (Msi Setup) (HKLM-x32\...\_{06CD45E6-FF5E-4D8E-BC01-B276A90DADF2}) (Version: 8.64 - Corel Corporation)
Ghostscript GPL 8.64 (Msi Setup) (HKLM-x32\...\{06CD45E6-FF5E-4D8E-BC01-B276A90DADF2}) (Version: 8.64 - Corel Corporation) Hidden
Google Drive (HKLM\...\{6BBAE539-2232-434A-A4E5-9A33560C6283}) (Version: 86.0.2.0 - Google LLC)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 121.0.6167.140 - Google LLC)
Hranická Propast 2 (HKLM-x32\...\Hranická Propast 2) (Version: - )
HWiNFO64 Version 7.26 (HKLM\...\HWiNFO64_is1) (Version: 7.26 - Martin Malik - REALiX)
Inkscape (HKLM-x32\...\Inkscape) (Version: 1.1.0- - Inkscape)
Intel(R) Chipset Device Software (HKLM\...\{81520FC5-3518-40E9-9803-70CE8A801D07}) (Version: 10.1.1.38 - Intel Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.7.0.1069 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{90291EBF-187A-4C7E-A9AD-DCCB6C946536}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{FBDA24D3-1A19-4D75-B3F1-F2A1FB6B61BF}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Driver (HKLM\...\{8DEA4234-C97D-41BE-B2BC-313A196BCD09}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) ME UninstallLegacy (HKLM\...\{E9B9A1A5-6398-4C99-8FDE-10794F6505C5}) (Version: 1.0.1.0 - Intel Corporation) Hidden
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 15.2.7.1042 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{A7F51276-EE1F-401F-869E-488DB902C7E7}) (Version: 15.2.7.1042 - Intel Corporation) Hidden
Intel(R) Trusted Connect Service Client x64 (HKLM\...\{C9552825-7BF2-4344-BA91-D3CD46F4C442}) (Version: 1.49.166.0 - Intel Corporation) Hidden
Intel(R) Trusted Connect Service Client x86 (HKLM-x32\...\{C9552825-7BF2-4344-BA91-D3CD46F4C441}) (Version: 1.49.166.0 - Intel Corporation) Hidden
Intel(R) Trusted Connect Services Client (HKLM-x32\...\{df682aff-4294-4ad1-aaa7-276931d5781f}) (Version: 1.49.166.0 - Intel Corporation) Hidden
Intel® Chipset Device Software (HKLM-x32\...\{bb0592a7-5772-4736-9d55-2402740085db}) (Version: 10.1.1.38 - Intel(R) Corporation) Hidden
IrfanView 4.58 (64-bit) (HKLM\...\IrfanView64) (Version: 4.58 - Irfan Skiljan)
Java 8 Update 401 (HKLM-x32\...\{71024AE4-039E-4CA4-87B4-2F32180401F0}) (Version: 8.0.4010.10 - Oracle Corporation)
Kontrola stavu osobního počítače s Windows (HKLM\...\{D1F15F7A-707A-42BD-BE6B-3380616F796D}) (Version: 3.6.2204.08001 - Microsoft Corporation)
Microsoft .NET Host - 6.0.26 (x64) (HKLM\...\{87EBA554-A002-4EF4-A612-4FFD06092B5B}) (Version: 48.104.7000 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 6.0.26 (x64) (HKLM\...\{D81A418F-966D-4069-B3E8-5EE4843CA862}) (Version: 48.104.7000 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 6.0.26 (x64) (HKLM\...\{1A02C1B1-05BB-49F7-9DFF-99A66C6877FC}) (Version: 48.104.7000 - Microsoft Corporation) Hidden
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 121.0.2277.106 - Microsoft Corporation)
Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 121.0.2277.98 - Microsoft Corporation)
Microsoft Office 2019 pro studenty a domácnosti - cs-cz (HKLM\...\HomeStudent2019Retail - cs-cz) (Version: 16.0.17231.20194 - Microsoft Corporation)
Microsoft OneDrive (HKLM\...\OneDriveSetup.exe) (Version: 24.010.0114.0003 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{1FC1A6C2-576E-489A-9B4A-92D21F542136}) (Version: 3.74.0.0 - Microsoft Corporation)
Microsoft VC++ redistributables repacked. (HKLM\...\{BD2E4F7B-30B0-46A7-8E5C-D99D21C52336}) (Version: 12.0.0.0 - Intel Corporation) Hidden
Microsoft VC++ redistributables repacked. (HKLM-x32\...\{200969CA-4114-4553-832D-4286C5ACBB98}) (Version: 12.0.0.0 - Intel Corporation) Hidden
Microsoft Visual Basic for Applications 7.1 (x64) (HKLM\...\{90120064-0070-0000-0000-4000000FF1CE}) (Version: 7.1.00.00 - Microsoft Corporation) Hidden
Microsoft Visual Basic for Applications 7.1 (x64) English (HKLM\...\{90F60409-7000-11D3-8CFE-0150048383C9}) (Version: 7.1.0.0 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 (HKLM-x32\...\{6913e92a-b64e-41c9-a5e6-cef39207fe89}) (Version: 14.25.28508.3 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 (HKLM-x32\...\{65e650ff-30be-469d-b63a-418d71ea1765}) (Version: 14.25.28508.3 - Microsoft Corporation)
Microsoft Visual C++ 2019 X64 Additional Runtime - 14.25.28508 (HKLM\...\{7D0B74C2-C3F8-4AF1-940F-CD79AB4B2DCE}) (Version: 14.25.28508 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X64 Minimum Runtime - 14.25.28508 (HKLM\...\{EEA66967-97E2-4561-A999-5C22E3CDE428}) (Version: 14.25.28508 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 (HKLM-x32\...\{0FA68574-690B-4B00-89AA-B28946231449}) (Version: 14.25.28508 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 (HKLM-x32\...\{2BC3BD4D-FABA-4394-93C7-9AC82A263FE2}) (Version: 14.25.28508 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\{9495AEB4-AB97-39DE-8C42-806EEF75ECA7}) (Version: 10.0.50908 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2019 (HKLM-x32\...\{1edcd8d2-905a-4e93-bfdf-92ed5601528a}) (Version: 16.0.28801 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2019 x64 Hosting Support (HKLM\...\{9D6CE289-E12C-38BB-9999-E2377EC118B7}) (Version: 16.0.28801 - Microsoft Corporation) Hidden
Microsoft Visual Studio Tools for Applications 2019 x86 Hosting Support (HKLM-x32\...\{7C931D41-F302-3494-868C-320A4F4DD9F9}) (Version: 16.0.28801 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 6.0.26 (x64) (HKLM\...\{1F0EB53C-BE30-436A-BC54-FA364227A870}) (Version: 48.104.6996 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 6.0.26 (x64) (HKLM-x32\...\{b2476903-b8da-4dcc-903f-378730bb4c48}) (Version: 6.0.26.33205 - Microsoft Corporation)
Mozilla Firefox (x64 cs) (HKLM\...\Mozilla Firefox 122.0.1 (x64 cs)) (Version: 122.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 87.0 - Mozilla)
MPC-HC 1.9.14 (64-bit) (HKLM\...\{2ACBF1FA-F5C3-4B19-A774-B22A31F231B9}_is1) (Version: 1.9.14 - MPC-HC Team)
MuseScore 4 (HKLM\...\{649E6B31-1D3A-4D0C-935B-5CC90F29BEC3}) (Version: 4.2.1.240230937 - MuseScore BVBA and Others)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.17231.20194 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.17231.20194 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0405-1000-0000000FF1CE}) (Version: 16.0.14131.20278 - Microsoft Corporation) Hidden
Opera Stable 106.0.4998.70 (HKLM-x32\...\Opera 106.0.4998.70) (Version: 106.0.4998.70 - Opera Software)
PhotoFiltre 7 (HKU\S-1-5-21-3883520869-1029056173-1548091512-1001\...\PhotoFiltre 7) (Version: - )
PSPad editor (HKLM-x32\...\PSPad editor 32bit_is1) (Version: 5.0.7.775 - Jan Fiala)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.10.714.2016 - Realtek)
SketchUp 2019 (HKLM\...\{7EDDA955-6D4D-DB6C-C2C3-B757702C0FFE}) (Version: 19.3.253.135 - Trimble, Inc.)
Telegram Desktop (HKU\S-1-5-21-3883520869-1029056173-1548091512-1001\...\{53F49750-6209-4FBF-9CA8-7A333C87D1ED}_is1) (Version: 3.0.1 - Telegram FZ-LLC)
Theophilos 3 (HKLM-x32\...\Theophilos_is1) (Version: - )
Todoist 8.12.0 (HKU\S-1-5-21-3883520869-1029056173-1548091512-1001\...\046cc9a8-e645-5367-8486-409093e0b69a) (Version: 8.12.0 - Doist)
Update for Windows 10 for x64-based Systems (KB5001716) (HKLM\...\{7B63012A-4AC6-40C6-B6AF-B24A84359DD5}) (Version: 8.93.0.0 - Microsoft Corporation)
WinSCP 6.1.2 (HKLM-x32\...\winscp3_is1) (Version: 6.1.2 - Martin Prikryl)

Packages:
=========
Adobe Acrobat Reader -> C:\Program Files\Adobe\Acrobat DC [2024-01-05] ()
Doplněk multimediálního modulu pro aplikaci Fotografie -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2021-11-25] (Microsoft Corporation)
DVD Player - FREE -> C:\Program Files\WindowsApps\21336V3TApps.DVDPlayer-FREE_1.9.8.0_x64__bzg06mxvgh4fa [2023-11-09] (V3TApps)
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_151.3.1092.0_x64__v10z8vjag6ke6 [2024-01-17] (HP Inc.)
Ovládací centrum grafiky Intel® -> C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.5287.0_x64__8j3eq9eme6ctt [2024-02-05] (INTEL CORP) [Startup Task]
Solitaire & Casual Games -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.19.1262.0_x64__8wekyb3d8bbwe [2024-02-06] (Microsoft Studios) [MS Ad]
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.230.1135.0_x64__zpdnekdrzrea0 [2024-02-06] (Spotify AB) [Startup Task]
Vyhledávání Microsoft Bingu -> C:\Program Files\WindowsApps\Microsoft.BingSearch_1.0.79.0_x64__8wekyb3d8bbwe [2024-02-07] (Microsoft Corporation)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-3883520869-1029056173-1548091512-1001_Classes\CLSID\{13357088-9834-0409-1600-134951500000}\localserver32 -> C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe (Adobe Inc. -> Adobe)
CustomCLSID: HKU\S-1-5-21-3883520869-1029056173-1548091512-1001_Classes\CLSID\{38142727-3008-9161-1521-349515000000}\localserver32 -> C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe (Adobe Inc. -> Adobe)
CustomCLSID: HKU\S-1-5-21-3883520869-1029056173-1548091512-1001_Classes\CLSID\{FFAD7F83-FB93-40EE-BE5E-A121E1D7FCD2}\localserver32 -> C:\Users\Rodiče\AppData\Local\Programs\todoist\Todoist.exe (Doist Inc. -> Doist)
ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\24.010.0114.0003\FileSyncShell64.dll [2024-02-05] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\24.010.0114.0003\FileSyncShell64.dll [2024-02-05] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\24.010.0114.0003\FileSyncShell64.dll [2024-02-05] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\24.010.0114.0003\FileSyncShell64.dll [2024-02-05] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\24.010.0114.0003\FileSyncShell64.dll [2024-02-05] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\24.010.0114.0003\FileSyncShell64.dll [2024-02-05] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\24.010.0114.0003\FileSyncShell64.dll [2024-02-05] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ GoogleDriveCloudOverlayIconHandler] -> {A8E52322-8734-481D-A7E2-27B309EF8D56} => C:\Program Files\Google\Drive File Stream\86.0.2.0\drivefsext.dll [2024-01-25] (Google LLC -> Google, Inc.)
ShellIconOverlayIdentifiers: [ GoogleDriveMirrorBlacklistedOverlayIconHandler] -> {51EF1569-67EE-4AD6-9646-E726C3FFC8A2} => C:\Program Files\Google\Drive File Stream\86.0.2.0\drivefsext.dll [2024-01-25] (Google LLC -> Google, Inc.)
ShellIconOverlayIdentifiers: [ GoogleDrivePinnedOverlayIconHandler] -> {CFE8B367-77A7-41D7-9C90-75D16D7DC6B6} => C:\Program Files\Google\Drive File Stream\86.0.2.0\drivefsext.dll [2024-01-25] (Google LLC -> Google, Inc.)
ShellIconOverlayIdentifiers: [ GoogleDriveProgressOverlayIconHandler] -> {C973DA94-CBDF-4E77-81D1-E5B794FBD146} => C:\Program Files\Google\Drive File Stream\86.0.2.0\drivefsext.dll [2024-01-25] (Google LLC -> Google, Inc.)
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\24.010.0114.0003\FileSyncShell64.dll [2024-02-05] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\24.010.0114.0003\FileSyncShell64.dll [2024-02-05] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\24.010.0114.0003\FileSyncShell64.dll [2024-02-05] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\24.010.0114.0003\FileSyncShell64.dll [2024-02-05] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\24.010.0114.0003\FileSyncShell64.dll [2024-02-05] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\24.010.0114.0003\FileSyncShell64.dll [2024-02-05] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\24.010.0114.0003\FileSyncShell64.dll [2024-02-05] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\24.010.0114.0003\FileSyncShell64.dll [2024-02-05] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2021-05-06] (Igor Pavlov) [File not signed]
ContextMenuHandlers1: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} => C:\Program Files\Google\Drive File Stream\86.0.2.0\drivefsext.dll [2024-01-25] (Google LLC -> Google, Inc.)
ContextMenuHandlers1: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2024-01-24] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers2: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2024-01-24] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\24.010.0114.0003\FileSyncShell64.dll [2024-02-05] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2021-05-06] (Igor Pavlov) [File not signed]
ContextMenuHandlers4: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} => C:\Program Files\Google\Drive File Stream\86.0.2.0\drivefsext.dll [2024-01-25] (Google LLC -> Google, Inc.)
ContextMenuHandlers5: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\24.010.0114.0003\FileSyncShell64.dll [2024-02-05] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers5: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} => C:\Program Files\Google\Drive File Stream\86.0.2.0\drivefsext.dll [2024-01-25] (Google LLC -> Google, Inc.)
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2021-05-06] (Igor Pavlov) [File not signed]
ContextMenuHandlers6: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2024-01-24] (ESET, spol. s r.o. -> ESET)

==================== Codecs (Whitelisted) ====================

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)

ShortcutWithArgument: C:\Users\Rodiče\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\225bb61db2f318c1\Pavel (PAVEL ZŠ) - Chrome.lnk -> C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory="Profile 3"

==================== Loaded Modules (Whitelisted) =============

2022-07-24 19:49 - 2019-03-22 21:45 - 000147456 _____ () [File not signed] C:\Program Files (x86)\ASUS\AI Suite III\AssistFunc.dll
2022-07-24 19:49 - 2019-07-18 17:02 - 001163776 _____ () [File not signed] C:\Program Files (x86)\ASUS\AI Suite III\EZ Update\EasyUpdt.dll
2022-07-24 19:49 - 2019-05-13 15:44 - 005843732 _____ () [File not signed] C:\Program Files (x86)\ASUS\AI Suite III\EZ Update\EzULIB.dll
2022-07-24 19:49 - 2019-05-13 15:44 - 000208896 _____ () [File not signed] C:\Program Files (x86)\ASUS\AI Suite III\EZ Update\ImageHelper.dll
2022-07-24 19:49 - 2019-05-13 15:44 - 000681984 _____ () [File not signed] C:\Program Files (x86)\ASUS\AI Suite III\EZ Update\UIImprovmentHelper.dll
2022-07-24 19:48 - 2019-03-28 08:20 - 000242176 _____ () [File not signed] C:\Program Files (x86)\ASUS\AXSP\4.00.38\cpuutil.dll
2022-07-24 19:49 - 2019-03-22 21:45 - 000108544 _____ (ASUS) [File not signed] C:\Program Files (x86)\ASUS\AI Suite III\AsAcpi.dll
2022-07-24 19:48 - 2024-02-07 13:40 - 000033576 _____ (ASUSTeK Computer Inc. -> ) [File not signed] C:\Program Files (x86)\ASUS\AXSP\4.00.38\PEbiosinterface32.dll
2022-07-24 19:49 - 2019-03-22 21:45 - 000676864 _____ (ASUSTeK Computer Inc.) [File not signed] C:\Program Files (x86)\ASUS\AI Suite III\asacpiEx.dll
2022-07-24 19:49 - 2019-03-22 21:45 - 000221184 _____ (ASUSTeK Computer Inc.) [File not signed] C:\Program Files (x86)\ASUS\AI Suite III\AsMultiLang.dll
2023-11-20 12:29 - 2023-11-20 12:29 - 005855744 _____ (ESET, spol. s r.o. -> ESET) [File not signed] C:\Program Files\ESET\ESET Security\Modules\em045_64\1087\em045_64.dll
2021-07-20 17:15 - 2021-05-06 08:00 - 000077824 _____ (Igor Pavlov) [File not signed] C:\Program Files\7-Zip\7-zip.dll
2021-07-20 17:28 - 2021-07-20 17:28 - 000000000 ____L (Microsoft Corporation) [symlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\AppvIsvSubsystems64.dll] C:\Program Files\Microsoft Office\Root\Office16\AppVIsvSubsystems64.dll
2021-07-20 17:28 - 2021-07-20 17:28 - 000000000 ____L (Microsoft Corporation) [symlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\C2R64.dll] C:\Program Files\Microsoft Office\Root\Office16\c2r64.dll

==================== Alternate Data Streams (Whitelisted) ========

==================== Safe Mode (Whitelisted) ==================

==================== Association (Whitelisted) =================

==================== Internet Explorer (Whitelisted) ==========

BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2024-02-04] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre-1.8\bin\ssv.dll [2023-12-19] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre-1.8\bin\jp2ssv.dll [2023-12-19] (Oracle America, Inc. -> Oracle Corporation)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-02-04] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-02-04] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-02-04] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-02-04] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-02-04] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-02-04] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-02-04] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-02-04] (Microsoft Corporation -> Microsoft Corporation)

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2019-12-07 10:14 - 2019-12-07 10:12 - 000000824 _____ C:\Windows\system32\drivers\etc\hosts

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\iCLS\;C:\Program Files\Intel\Intel(R) Management Engine Components\iCLS\;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files (x86)\Inkscape\bin;C:\GAMADV-XTD3;C:\GAM\;C:\GAMConfig;C:\GAMADV-XTD3\;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files\dotnet\
HKU\S-1-5-21-3883520869-1029056173-1548091512-1001\Control Panel\Desktop\\Wallpaper -> G:\Sdílené disky\_Papežíci\==osobní==\obrázky na plochu\forest-mountains-landscape-mist-wallpaper.jpg
DNS Servers: 217.31.204.130 - 8.8.8.8
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKLM\...\StartupApproved\Run32: => "Opera Browser Assistant"
HKU\S-1-5-21-3883520869-1029056173-1548091512-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"
HKU\S-1-5-21-3883520869-1029056173-1548091512-1001\...\StartupApproved\Run: => "OneDrive"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{B4A50032-790B-43D2-BDE7-C65AC00DEEAC}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{89A94C16-3B9A-4B1B-A395-4E6440F32FB8}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{B5D78F40-E4B4-47D6-BF0F-CE0BBC36481F}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.111.3607.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{4E97E516-FF20-4191-838F-EE5E089084CC}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.111.3607.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{06469627-A8BD-42F3-8FF7-84A78B92F841}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.111.3607.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{81CAE835-A5AC-4F42-B3E7-3EC3BB283C83}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.111.3607.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{4A571B9A-CEAF-44B5-BF17-1432EF7CCBDF}] => (Allow) C:\Program Files (x86)\Opera\106.0.4998.66\opera.exe (Opera Norway AS -> Opera Software)
FirewallRules: [{9E9EF5FF-192D-415E-B73B-C511A6CF175F}] => (Allow) C:\Program Files (x86)\CCleaner Browser\Application\CCleanerBrowser.exe (PIRIFORM SOFTWARE LIMITED -> Piriform Software)
FirewallRules: [{8C57C755-66A5-4B6E-8E0A-A30DC0BDB6E5}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\121.0.2277.98\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{CCDF11CD-76A4-4446-929D-3A090F0AF55A}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.230.1135.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{9BA31F71-4E29-456F-AF03-4FABD8AABFA6}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.230.1135.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{0D466177-FCB2-48B5-BCC3-B09CBDFFFE14}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.230.1135.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{A400C973-5EC2-406A-A3E3-CAD3650246E9}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.230.1135.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{7FAEC229-717D-44F8-8C2A-F7243757B089}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.230.1135.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{A38DAAC8-1F30-4526-8FEA-BCB5B0768CF2}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.230.1135.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{C0784739-47D8-46A1-8EC5-0DFDECA9D5BC}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.230.1135.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{8B10FC02-2FF8-4E24-9F26-27CC51624F61}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.230.1135.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{970910E1-0BF5-4528-8BD2-F9AC983AF292}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.230.1135.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{DCFE88D8-09D1-4607-8BB4-2E4D395D4FD1}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.230.1135.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{16C62AF4-E146-41CB-A95B-2F3B1B530248}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{6E067636-BA5A-4728-AF11-2681BD44387C}] => (Allow) C:\Program Files (x86)\Opera\106.0.4998.70\opera.exe (Opera Norway AS -> Opera Software)

==================== Restore Points =========================

04-02-2024 19:19:11 Naplánovaný kontrolní bod
07-02-2024 09:17:54 Instalační služba modulů systému Windows
07-02-2024 12:48:40 Removed MuseScore 3
07-02-2024 12:49:56 Removed MuseScore 4
07-02-2024 12:52:18 Removed MuseScore 4
07-02-2024 13:02:47 Removed MuseScore 3

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (02/07/2024 02:09:55 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Chyba služby Stínová kopie svazků: Při volání rutiny QueryFullProcessImageNameW došlo k neočekávané chybě. hr= 0x80070006, Neplatný popisovač..

Operace:
Spouštění asynchronní operace

Kontext:
Aktuální stav: DoSnapshotSet

Error: (02/07/2024 01:42:09 PM) (Source: SecurityCenter) (EventID: 19) (User: )
Description: Službě Centrum zabezpečení Windows se nepodařilo načíst instance objektu AntiVirusProduct z úložiště dat.

Error: (02/07/2024 01:42:09 PM) (Source: SecurityCenter) (EventID: 18) (User: )
Description: Službě Centrum zabezpečení Windows se nepodařilo načíst instance objektu FirewallProduct z úložiště dat.

Error: (02/07/2024 01:41:14 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Program StartMenuExperienceHost.exe verze 0.0.0.0 přestal spolupracovat s Windows a byl ukončen. Pokud chcete zjistit, jestli je k dispozici více informací o tomto problému, vyhledejte historii problému na ovládacím panelu Zabezpečení a údržba.

ID procesu: 1c10

Čas spuštění: 01da59c2c92a5863

Čas ukončení: 4294967295

Cesta k aplikaci: C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe

ID hlášení: 9ea741c9-2971-4493-85e8-5a8fdd6bb931

Úplný název balíčku s chybou: Microsoft.Windows.StartMenuExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy

ID aplikace relativní podle balíčku s chybou: App

Typ zablokování: Cross-thread

Error: (02/07/2024 01:30:21 PM) (Source: Firefox Default Browser Agent) (EventID: 2) (User: )
Description: Event-ID 2

Error: (02/07/2024 01:21:56 PM) (Source: SecurityCenter) (EventID: 19) (User: )
Description: Službě Centrum zabezpečení Windows se nepodařilo načíst instance objektu AntiVirusProduct z úložiště dat.

Error: (02/07/2024 01:21:56 PM) (Source: SecurityCenter) (EventID: 18) (User: )
Description: Službě Centrum zabezpečení Windows se nepodařilo načíst instance objektu FirewallProduct z úložiště dat.

Error: (02/07/2024 01:04:20 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: Muse.exe, verze: 1.0.2.800, časové razítko: 0x641cef7e
Název chybujícího modulu: coreclr.dll, verze: 6.0.2623.60508, časové razítko: 0x656f6ab2
Kód výjimky: 0xc0000005
Posun chyby: 0x00000000001d3c89
ID chybujícího procesu: 0x28ec
Čas spuštění chybující aplikace: 0x01da59b0993c2f1d
Cesta k chybující aplikaci: C:\Program Files\WindowsApps\Muse.MuseHub_1.0.2.800_x64__rb9pth70m6nz6\Muse.exe
Cesta k chybujícímu modulu: C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.26\coreclr.dll
ID zprávy: caf80d80-2f0a-4a67-8c88-8edfc2e42047
Úplný název chybujícího balíčku: Muse.MuseHub_1.0.2.800_x64__rb9pth70m6nz6
ID aplikace související s chybujícím balíčkem: App


System errors:
=============
Error: (02/07/2024 03:57:45 PM) (Source: disk) (EventID: 7) (User: )
Description: Zařízení \Device\Harddisk2\DR2 má chybný blok.

Error: (02/07/2024 03:57:43 PM) (Source: disk) (EventID: 7) (User: )
Description: Zařízení \Device\Harddisk2\DR2 má chybný blok.

Error: (02/07/2024 03:57:40 PM) (Source: disk) (EventID: 7) (User: )
Description: Zařízení \Device\Harddisk2\DR2 má chybný blok.

Error: (02/07/2024 03:57:38 PM) (Source: disk) (EventID: 7) (User: )
Description: Zařízení \Device\Harddisk2\DR2 má chybný blok.

Error: (02/07/2024 03:57:34 PM) (Source: disk) (EventID: 7) (User: )
Description: Zařízení \Device\Harddisk2\DR2 má chybný blok.

Error: (02/07/2024 03:57:27 PM) (Source: disk) (EventID: 7) (User: )
Description: Zařízení \Device\Harddisk2\DR2 má chybný blok.

Error: (02/07/2024 03:57:18 PM) (Source: disk) (EventID: 7) (User: )
Description: Zařízení \Device\Harddisk2\DR2 má chybný blok.

Error: (02/07/2024 03:57:00 PM) (Source: disk) (EventID: 7) (User: )
Description: Zařízení \Device\Harddisk2\DR2 má chybný blok.


CodeIntegrity:
===============
Date: 2024-02-07 15:05:29
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\ESET\ESET Security\ekrn.exe) attempted to load \Device\HarddiskVolume2\Program Files\ESET\ESET Security\eamsi.dll that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Memory info ===========================

BIOS: American Megatrends Inc. 0304 11/14/2016
Motherboard: ASUSTeK COMPUTER INC. PRIME B250-PLUS
Processor: Intel(R) Core(TM) i5-6500 CPU @ 3.20GHz
Percentage of memory in use: 29%
Total physical RAM: 20345.67 MB
Available physical RAM: 14414.36 MB
Total Virtual: 23417.67 MB
Available Virtual: 17325.77 MB

==================== Drives ================================

Drive a: (disk_250) (Fixed) (Total:232.88 GB) (Free:143.21 GB) (Model: WDC WD2500AAJS-60Z0A0) NTFS
Drive b: (disk_2T) (Fixed) (Total:1863.01 GB) (Free:327.04 GB) (Model: WDC WD20EZRZ-00Z5HB0) NTFS
Drive c: () (Fixed) (Total:465.21 GB) (Free:373.59 GB) (Model: Samsung SSD 860 EVO 500GB) NTFS
Drive d: (disk_cerveny_500G) (Fixed) (Total:465.76 GB) (Free:169.99 GB) (Model: WDC WD5000AAKX-60U6AA0) NTFS
Drive e: () (Fixed) (Total:0 GB) (Free:0 GB) (Model: WDC WD10EALX-009BA0)
Drive f: (ŽLUTOBÍLÁ) (Removable) (Total:7.36 GB) (Free:7.35 GB) FAT32
Drive g: (Google Drive) (Fixed) (Total:465.21 GB) (Free:355.05 GB) (Model: Samsung SSD 860 EVO 500GB) FAT32

\\?\Volume{a2c8bcd9-0000-0000-0000-100000000000}\ (Rezervováno systémem) (Fixed) (Total:0.05 GB) (Free:0.02 GB) NTFS
\\?\Volume{a2c8bcd9-0000-0000-0000-d05074000000}\ () (Fixed) (Total:0.5 GB) (Free:0.08 GB) NTFS

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 465.8 GB) (Disk ID: A2C8BCD9)
Partition 1: (Active) - (Size=50 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=465.2 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=509 MB) - (Type=27)

==========================================================
Disk: 1 (Size: 1863 GB) (Disk ID: 13D30A3E)
Partition 1: (Not Active) - (Size=1863 GB) - (Type=07 NTFS)

==========================================================
Disk: 2 (MBR Code: Windows 7 or Vista) (Size: 931.5 GB) (Disk ID: C3147E6B)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

==========================================================
Disk: 3 (MBR Code: Windows 7/8/10) (Size: 465.8 GB) (Disk ID: 227117F8)
Partition 1: (Not Active) - (Size=465.8 GB) - (Type=07 NTFS)

==========================================================
Disk: 4 (MBR Code: Windows 7/8/10) (Size: 232.9 GB) (Disk ID: 4C0C2488)
Partition 1: (Not Active) - (Size=232.9 GB) - (Type=07 NTFS)

==========================================================
Disk: 5 (MBR Code: Windows 7/8/10) (Size: 7.4 GB) (Disk ID: D04071A9)
Partition 1: (Active) - (Size=7.4 GB) - (Type=FAT32)

==================== End of Addition.txt =======================
Děkuji

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Velmi pomalý počítač

#2 Příspěvek od Rudy »

Zdravím!

Otevřte poznámkový blok a zkopírujte do něj:
Start

CloseProcesses:
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [750680 2023-12-19] (Oracle America, Inc. -> Oracle Corporation)
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restriction <==== ATTENTION
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION
Task: {221E5438-2264-4FCA-BE43-A67B51CD79CB} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154520 2021-07-19] (Google LLC -> Google LLC)
Task: {BDB63B99-D882-4DDD-8D25-64DF9D3F8AA0} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154520 2021-07-19] (Google LLC -> Google LLC)
C:\DumpStack.log.tmp
C:\Windows\system32\Tasks\GoogleUpdateTaskMachineUA
C:\Windows\system32\Tasks\GoogleUpdateTaskMachineCore

EmptyTemp:
End
Uložte na plochu jako fixlist.txt. Spusťte znovu FRST a klikněte na >Fix<. Po skončení akce se objeví log, který sem zkopírujte.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Hop
Návštěvník
Návštěvník
Příspěvky: 190
Registrován: 27 črc 2013 20:58

Re: Velmi pomalý počítač

#3 Příspěvek od Hop »

Fix result of Farbar Recovery Scan Tool (x64) Version: 03.02.2024 01
Ran by Rodiče (07-02-2024 19:20:05) Run:1
Running from C:\Users\Rodiče\Desktop
Loaded Profiles: Rodiče
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start

CloseProcesses:
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [750680 2023-12-19] (Oracle America, Inc. -> Oracle Corporation)
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restriction <==== ATTENTION
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION
Task: {221E5438-2264-4FCA-BE43-A67B51CD79CB} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154520 2021-07-19] (Google LLC -> Google LLC)
Task: {BDB63B99-D882-4DDD-8D25-64DF9D3F8AA0} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154520 2021-07-19] (Google LLC -> Google LLC)
C:\DumpStack.log.tmp
C:\Windows\system32\Tasks\GoogleUpdateTaskMachineUA
C:\Windows\system32\Tasks\GoogleUpdateTaskMachineCore

EmptyTemp:
End

*****************

Processes closed successfully.
"HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\SunJavaUpdateSched" => removed successfully
HKLM\SOFTWARE\Microsoft\Windows Defender\\"DisableAntiSpyware"="0" => value restored successfully
HKLM\SOFTWARE\Microsoft\Windows Defender\\"DisableAntiVirus"="0" => value restored successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{221E5438-2264-4FCA-BE43-A67B51CD79CB}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{221E5438-2264-4FCA-BE43-A67B51CD79CB}" => removed successfully
C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineCore" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{BDB63B99-D882-4DDD-8D25-64DF9D3F8AA0}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{BDB63B99-D882-4DDD-8D25-64DF9D3F8AA0}" => removed successfully
C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineUA" => removed successfully
Could not move "C:\DumpStack.log.tmp" => Scheduled to move on reboot.
"C:\Windows\system32\Tasks\GoogleUpdateTaskMachineUA" => not found
"C:\Windows\system32\Tasks\GoogleUpdateTaskMachineCore" => not found

=========== EmptyTemp: ==========

FlushDNS => completed
BITS transfer queue => 1572864 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 8620584 B
Java, Discord, Steam htmlcache, WinHttpAutoProxySvc/winhttp *.cache => 0 B
Windows/system/drivers => 10382074 B
Edge => 0 B
Chrome => 1241088 B
Firefox => 109996342 B
Opera => 13991028 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 83074 B
systemprofile32 => 84392 B
LocalService => 210330352 B
NetworkService => 210330352 B
Rodiče => 250410743 B

RecycleBin => 1165 B
EmptyTemp: => 779.2 MB temporary data Removed.

================================

Result of scheduled files to move (Boot Mode: Normal) (Date&Time: 07-02-2024 20:03:49)

C:\DumpStack.log.tmp => moved successfully

==== End of Fixlog 20:03:49 ====

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Velmi pomalý počítač

#4 Příspěvek od Rudy »

Smazáno. Nastala změna k lepšímu?
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Hop
Návštěvník
Návštěvník
Příspěvky: 190
Registrován: 27 črc 2013 20:58

Re: Velmi pomalý počítač

#5 Příspěvek od Hop »

Ahoj Rudy,
moc děkujeme! První restart trval hodně dlouho, druhý taky s tím, že po dokončení restartu se na chvilku objevila hláška:
Scaning and repairing drive E: 100% complete.

Nechal jsem zkontrolovat chyby na disku E a žádné to nenašlo.
Další restart už byl normální - rychlý. Programy se taky spouští pěkně svižně.
Děkujeme!

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Velmi pomalý počítač

#6 Příspěvek od Rudy »

OK. Systém proskenoval a opravil disk E:\. Pak to žádné chyby už nenašlo a byla smazány zbytečnosti. Jsem rád, že je vše OK, nemáte zač! :-)
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Zamčeno