Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Prosí o kontrolu - indes.cz vyhodil hlášku o blokování IP

Máte problém s virem? Vložte sem log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Odpovědět
Zpráva
Autor
jiri321
Návštěvník
Návštěvník
Příspěvky: 22
Registrován: 15 zář 2014 21:36

Prosí o kontrolu - indes.cz vyhodil hlášku o blokování IP

#1 Příspěvek od jiri321 »

Dobrý den,
nedávno jsem tady dával preventiku čistě pro jistotu a vše bylo ok. Nicméně dnes když jsem šel náhodně na indes.cz tak na mě vyskočila hláška viz příloha "Z důvodu detekce aplikačního útoku, který pochází z Vašeho zařízení, byl odmítnut přístup na webovou službu a zdrojová adresa byla přesunuto do karantény na nzebytně nutnou dobu.. IT Security MAFRA a.s"... tzn. jako by můj PC byl součástí nějakého DDOS... nicméně Bitdefender, Malwerbites ani AdwCleaner, které používám celkem běžně, nic nešali.. navíc u idnes.cz stačí tad znuvu načíst a už vše jede a u žádné jiné stárnky problém není... netušíme co to může být? Přikládám log. Díky

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 03.02.2024 01
Ran by Jiří (administrator) on DESKTOP-OFL5J4L (ASUS System Product Name) (08-02-2024 20:04:09)
Running from C:\Users\Jiří\Desktop\FRST64.exe
Loaded Profiles: Jiří
Platform: Microsoft Windows 11 Pro Version 23H2 22631.3085 (X64) Language: Čeština (Česko)
Default browser: FF
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(C:\Program Files (x86)\Logitech\LogiTune\LogiTune.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files (x86)\Logitech\LogiTune\LogiTuneAgent.exe
(C:\Program Files\Bitdefender Agent\ProductAgentService.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender Agent\27.0.1.266\DiscoverySrv.exe
(C:\Program Files\Bitdefender\Bitdefender Security App\bdservicehost.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security App\bdagent.exe
(C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security\bdntwrk.exe
(C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security\bduserhost.exe <4>
(C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe ->) (S.C. BITDEFENDER S.R.L. -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security\wsccommunicator.exe
(C:\Program Files\LGHUB\system_tray\lghub_system_tray.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\lghub_agent.exe
(C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe ->) (Malwarebytes Inc. -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe <3>
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(DriverStore\FileRepository\u0398290.inf_amd64_7f51193690ed6a83\B397300\atiesrxx.exe ->) (Advanced Micro Devices Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\u0398290.inf_amd64_7f51193690ed6a83\B397300\atieclxx.exe
(explorer.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\system_tray\lghub_system_tray.exe
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft OneDrive\OneDrive.exe
(explorer.exe ->) (Skype Software Sarl -> Skype Technologies S.A.) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe <6>
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.363\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.363\GoogleCrashHandler64.exe
(Logitech Inc -> Logitech) C:\Program Files (x86)\Logitech\LogiTune\LogiTune.exe <6>
(Nvidia Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Users\Jiří\AppData\Local\NVIDIA Corporation\GeForceNOW\CEF\GeForceNOWContainer.exe
(Oracle America, Inc. -> Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(services.exe ->) (2BrightSparks Pte. Ltd. -> 2BrightSparks Pte Ltd) C:\Program Files (x86)\2BrightSparks\SyncBackFree\SchedulesMonitor.exe
(services.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(services.exe ->) (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.) C:\Windows\System32\amdfendrsr.exe
(services.exe ->) (Advanced Micro Devices Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\u0398290.inf_amd64_7f51193690ed6a83\B397300\atiesrxx.exe
(services.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender Agent\ProductAgentService.exe
(services.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender Agent\redline\bdredline.exe
(services.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security App\bdservicehost.exe
(services.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security App\Safepay\bdservicehost.exe
(services.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe <3>
(services.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security\updatesrv.exe
(services.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Common Files\Bitdefender\SetupInformation\Bitdefender RedLine\bdredline.exe
(services.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files (x86)\Logitech\LogiTune\LogiTuneUpdater.exe
(services.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\lghub_updater.exe
(services.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Windows\System32\DriverStore\FileRepository\logi_lamparray_usb.inf_amd64_0772df9f9e65a702\logi_lamparray_service.exe
(services.exe ->) (Malwarebytes Inc. -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncHelper.exe
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <3>
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_4eef80c06561d01a\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (Samsung Electronics CO., LTD. -> DEVGURU Co., LTD.) C:\Program Files (x86)\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe
(services.exe ->) (Samsung Electronics Co., Ltd. -> DEVGURU Co., LTD.) C:\Program Files (x86)\Samsung\USB Drivers\28_ssconn2\conn\ss_conn_service2.exe
(services.exe ->) (Thales DIS CPL USA, Inc. -> Thales) C:\Program Files\SafeNet\Authentication\SAC\x64\SACSRV.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileCoAuth.exe
(svchost.exe ->) (Microsoft Windows -> ) C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_424.1301.40.0_x64__cw5n1h2txyewy\Dashboard\WidgetService.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\DataExchangeHost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.AppRep.ChxApp_cw5n1h2txyewy\CHXSmartScreen.exe
(svchost.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> ) C:\Program Files (x86)\MSI Afterburner\MSIAfterburner.exe
(svchost.exe ->) (Rémi Mercier) [File not signed] C:\FanControl\FanControl.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [Bdagent] => C:\Program Files\Bitdefender\Bitdefender Security App\bdagent.exe [1067296 2024-01-26] (Bitdefender SRL -> Bitdefender)
HKLM\...\Run: [SACMonitor] => C:\Program Files\SafeNet\Authentication\SAC\x64\SACMonitor.exe [661960 2022-11-14] (Thales DIS CPL USA, Inc. -> Thales)
HKLM\...\Run: [BraveVpnWireguardService] => C:\Program Files\BraveSoftware\Brave-Browser\Application\121.1.62.162\BraveVpnWireguardService\brave_vpn_wireguard_service.exe [10928152 2024-02-07] (Brave Software, Inc. -> Brave Software, Inc.)
HKLM-x32\...\Run: [Logi Tune] => C:\Program Files (x86)\Logitech\LogiTune\LogiTune.exe [146182552 2023-12-26] (Logitech Inc -> Logitech)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [750680 2023-12-19] (Oracle America, Inc. -> Oracle Corporation)
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restriction <==== ATTENTION
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION
HKU\S-1-5-21-1302962083-2834760300-2982711379-1001\...\Run: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [2598328 2024-02-07] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-1302962083-2834760300-2982711379-1001\...\Run: [MicrosoftEdgeAutoLaunch_6A815E40ECF10293F00CDDA7888A2B6A] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start [3788736 2024-02-05] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-1302962083-2834760300-2982711379-1001\...\Run: [Skype for Desktop] => C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe [123171256 2024-01-31] (Skype Software Sarl -> Skype Technologies S.A.)
HKU\S-1-5-21-1302962083-2834760300-2982711379-1001\...\Run: [LGHUB] => C:\Program Files\LGHUB\system_tray\lghub_system_tray.exe [46010112 2024-02-07] (Logitech Inc -> Logitech, Inc.)
HKLM\Software\Microsoft\Active Setup\Installed Components: [>OpenVPN_UserSetup] -> reg delete HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v OPENVPN-GUI /f
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\121.0.6167.141\Installer\chrmstp.exe [2024-02-07] (Google LLC -> Google LLC)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{AFE6A462-C574-4B8A-AF43-4CC60DF4563B}] -> C:\Program Files\BraveSoftware\Brave-Browser\Application\121.1.62.162\Installer\chrmstp.exe [2024-02-07] (Brave Software, Inc. -> Brave Software, Inc.)

==================== Scheduled Tasks (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {56E08137-DF9D-4F99-BD5F-56C5A0CEB968} - System32\Tasks\2BrightSparks\SyncBackFree\DESKTOP-OFL5J4L-Jiří\SyncBackFree Stazeno => C:\Program Files (x86)\2BrightSparks\SyncBackFree\SyncBackFree.exe [143462504 2023-07-21] (2BrightSparks Pte. Ltd. -> 2BrightSparks Pte. Ltd.)
Task: {7F517DE8-0D73-4A44-85AB-12021050ACF6} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1566200 2023-09-20] (Adobe Inc. -> Adobe Inc.)
Task: {B9DB4B0D-1497-4C5D-8B6B-68A7791A59FE} - System32\Tasks\Bitdefender Agent WatchDog_65D6944A0EF74FDAB96E31112AD39864 => C:\Program Files\Bitdefender Agent\27.0.1.266\WatchDog.exe [1111184 2023-12-12] (Bitdefender SRL -> Bitdefender)
Task: {D9556FA9-3EE2-474B-8E4C-A2C03CFF76F3} - System32\Tasks\BraveSoftwareUpdateTaskMachineCore{48D1EA84-9926-42ED-9832-BADFCE6E3117} => C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [175424 2023-10-21] (Brave Software, Inc. -> BraveSoftware Inc.)
Task: {FA80E2BB-F3B0-4310-8FFD-4B4F891C9039} - System32\Tasks\BraveSoftwareUpdateTaskMachineUA{0CB8C9C7-4A19-4658-80AD-6F1CF4C59EAB} => C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [175424 2023-10-21] (Brave Software, Inc. -> BraveSoftware Inc.)
Task: {C74B0E7C-5F28-470F-AAEB-98BC0B0F34B4} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [714256 2024-01-11] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {EE0BBBC4-7E55-49BB-9215-3A08EFD7020E} - System32\Tasks\CCleanerCrashReporting => C:\Program Files\CCleaner\CCleanerBugReport.exe -> --product 90 --send dumps|report --path "C:\Program Files\CCleaner\LOG" --programpath "C:\Program Files\CCleaner" --guid "449d1d68-206b-4515-95d0-266e4dcdf8bd" --version "6.20.10897" --silent
Task: {0CD3DED9-84BC-44F2-ACDD-A15215BDF598} - System32\Tasks\CCleanerSkipUAC - Jiří => C:\Program Files\CCleaner\CCleaner.exe [38319520 2024-01-11] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {BAE85CF5-F9E8-43F8-AB34-FD3DE2315A32} - System32\Tasks\FanControl => C:\FanControl\\FanControl.exe [3333632 2024-02-01] (Rémi Mercier) [File not signed]
Task: {89A09B23-5826-4A30-A12B-8A1AB8AF9837} - System32\Tasks\GoogleUpdateTaskMachineCore{A484FDD2-526E-4AA7-8462-1EBB7F582AAC} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [162072 2023-08-01] (Google LLC -> Google LLC)
Task: {3BC82F42-17B9-41D4-9719-EB11F84CA468} - System32\Tasks\GoogleUpdateTaskMachineUA{D4321055-FFE6-4B76-83C0-BD2C7D463378} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [162072 2023-08-01] (Google LLC -> Google LLC)
Task: {ACE6DF7A-6135-43F3-B714-4DFB792B1F17} - System32\Tasks\klcp_update => C:\Program Files (x86)\K-Lite Codec Pack\Tools\CodecTweakTool.exe [2113024 2023-07-06] () [File not signed]
Task: {C3ABC3AA-AC2F-4206-8593-D04705F3F85C} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [28371568 2024-01-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {89CA3DF8-9505-4480-A1D0-4BA558F56FB7} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [28371568 2024-01-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {EC1CC2C8-69C1-454E-9511-DA809BDB83CC} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [306352 2024-02-03] (Microsoft Corporation -> Microsoft Corporation)
Task: {4BCF3E9E-B301-4277-A770-313DE7BCF3D6} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [306352 2024-02-03] (Microsoft Corporation -> Microsoft Corporation)
Task: {55A78410-5D0E-40DE-B553-84051A259082} - System32\Tasks\Microsoft\Office\Office Performance Monitor => C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\operfmon.exe [170128 2024-02-03] (Microsoft Corporation -> Microsoft Corporation)
Task: {E0F10DCF-44AD-40E8-9370-FB5DA59F93FB} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker => %systemroot%\system32\MusNotification.exe (No File)
Task: {21B2DEC0-1565-4830-8751-F7E75F159134} - System32\Tasks\Mozilla\Firefox Background Update 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\firefox.exe [671136 2024-02-08] (Mozilla Corporation -> Mozilla Corporation) -> --MOZ_LOG sync,prependheader,timestamp,append,maxsize:1,Dump:5 --MOZ_LOG_FILE C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\backgroundupdate.moz_log --backgroundtask backgroundupdate
Task: {ABD9D842-6CF7-4E99-90B4-1A8657CDE4A5} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [34720 2024-02-08] (Mozilla Corporation -> Mozilla Foundation)
Task: {407430C2-9CF4-4894-A1FB-76209C4FD35B} - System32\Tasks\MSIAfterburner => C:\Program Files (x86)\MSI Afterburner\MSIAfterburner.exe [804312 2023-04-11] (MICRO-STAR INTERNATIONAL CO., LTD. -> )
Task: {C3A9571D-B930-4F11-AAFE-D570ECB57589} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [1003128 2022-03-15] (Nvidia Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {01DB53AF-ECD6-4422-8CDC-CFEC805F2D24} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3342376 2023-01-27] (Nvidia Corporation -> NVIDIA Corporation)
Task: {3F739647-757C-4383-A591-4E3F73E1641C} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [649784 2023-01-20] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {3CFBAA94-3DD1-41A1-9D5E-DE9D40FD2743} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [910888 2023-01-20] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {1B1476CE-FD1E-43C4-ABF8-7249DA25D244} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [910888 2023-01-20] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {C87A6D37-D4BD-4048-9378-37EFC471DF6F} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-01-20] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {3725C645-9061-43D8-A1C7-7E0CD9512720} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-01-20] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {843A7C49-DA6D-44C7-9CF1-E16F7DF95DCE} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-01-20] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {21C12C1F-78FE-4AAF-AC26-D5A67B776920} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-01-20] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {465C8ABA-42C6-4E7B-8125-F9F881DB25C9} - System32\Tasks\OneDrive Per-Machine Standalone Update Task => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4130320 2024-02-07] (Microsoft Corporation -> Microsoft Corporation)
Task: {02B7A1F4-9DAA-495F-AEC7-1A4FDD293405} - System32\Tasks\OneDrive Reporting Task-S-1-5-21-1302962083-2834760300-2982711379-1001 => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4130320 2024-02-07] (Microsoft Corporation -> Microsoft Corporation)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\CCleanerCrashReporting.job => C:\Program Files\CCleaner\CCleanerBugReport.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 10.3.3.3 8.8.8.8
Tcpip\..\Interfaces\{2235a6fa-3553-40f3-bb18-20b928c0109d}: [DhcpNameServer] 10.3.3.3 8.8.8.8

Edge:
=======
Edge Profile: C:\Users\Jiří\AppData\Local\Microsoft\Edge\User Data\Default [2024-02-02]
Edge StartupUrls: Default -> "hxxp://www.seznam.cz/"
Edge Extension: (Dokumenty Google offline) - C:\Users\Jiří\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2024-01-21]
Edge Extension: (Edge relevant text changes) - C:\Users\Jiří\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2024-01-25]
Edge HKLM-x32\...\Edge\Extension: [dbconhplchnbippmjabbcedokimacfjl]

FireFox:
========
FF DefaultProfile: drib8fgu.default
FF ProfilePath: C:\Users\Jiří\AppData\Roaming\Mozilla\Firefox\Profiles\drib8fgu.default [2023-07-23]
FF ProfilePath: C:\Users\Jiří\AppData\Roaming\Mozilla\Firefox\Profiles\19qgnoz8.default-release [2024-02-08]
FF DownloadDir: D:\Jirik\Stazeno
FF Homepage: Mozilla\Firefox\Profiles\19qgnoz8.default-release -> www.seznam.cz
FF Extension: (Keeper® Password Manager & Digital Vault) - C:\Users\Jiří\AppData\Roaming\Mozilla\Firefox\Profiles\19qgnoz8.default-release\Extensions\KeeperFFStoreExtension@KeeperSecurityInc.xpi [2024-01-31]
FF Extension: (Dark theme for Firefox) - C:\Users\Jiří\AppData\Roaming\Mozilla\Firefox\Profiles\19qgnoz8.default-release\Extensions\{1afaee19-8dde-4b0e-8c84-f46ca0f02f06}.xpi [2023-08-01]
FF Extension: (Malwarebytes Browser Guard) - C:\Users\Jiří\AppData\Roaming\Mozilla\Firefox\Profiles\19qgnoz8.default-release\Extensions\{242af0bb-db11-4734-b7a0-61cb8a9b20fb}.xpi [2024-01-28]
FF HKLM\...\Thunderbird\Extensions: [bdThunderbird@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender Security App\bdtbext
FF Extension: (Bitdefender Antispam Toolbar) - C:\Program Files\Bitdefender\Bitdefender Security App\bdtbext [2023-06-09] [Legacy] [not signed]
FF HKLM-x32\...\Thunderbird\Extensions: [bdThunderbird@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender Security App\bdtbext
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2024-02-03] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: Adobe Acrobat -> C:\Program Files\Adobe\Acrobat DC\Acrobat\Air\nppdf32.dll [2024-01-13] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=11.401.2 -> C:\Program Files (x86)\Java\jre-1.8\bin\dtplugin\npDeployJava1.dll [2023-12-19] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.401.2 -> C:\Program Files (x86)\Java\jre-1.8\bin\plugin2\npjp2.dll [2023-12-19] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2024-02-03] (Microsoft Corporation -> Microsoft Corporation)
FF ExtraCheck: C:\Program Files\mozilla firefox\defaults\pref\bd_js_config.js [2023-08-01] <==== ATTENTION (Points to *.cfg file)
FF ExtraCheck: C:\Program Files\mozilla firefox\bd_config.cfg [2023-08-01] <==== ATTENTION

Chrome:
=======
CHR Profile: C:\Users\Jiří\AppData\Local\Google\Chrome\User Data\Default [2024-02-08]
CHR HomePage: Default -> hxxp://www.seznam.cz/
CHR StartupUrls: Default -> "hxxp://www.seznam.cz/"
CHR Extension: (Keeper® Password Manager & Digital Vault) - C:\Users\Jiří\AppData\Local\Google\Chrome\User Data\Default\Extensions\bfogiafebfohielmmehodmfbbebbbpei [2024-01-31]
CHR Extension: (Slinky Elegantní) - C:\Users\Jiří\AppData\Local\Google\Chrome\User Data\Default\Extensions\bmanlajnpdncmhfkiccmbgeocgbncfln [2023-08-01]
CHR Extension: (Malwarebytes Browser Guard) - C:\Users\Jiří\AppData\Local\Google\Chrome\User Data\Default\Extensions\ihcjicgdanjaechkgeegckofjjedodee [2024-02-08]
CHR Extension: (Boční lišta záložek) - C:\Users\Jiří\AppData\Local\Google\Chrome\User Data\Default\Extensions\jdbnofccmhefkmjbkkdkfiicjkgofkdh [2023-09-15]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Jiří\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2023-08-01]
CHR HKLM-x32\...\Chrome\Extension: [khndhdhbebhaddchcgnalcjlaekbbeof]

Brave:
=======
BRA Profile: C:\Users\Jiří\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default [2024-02-08]
BRA Extension: (Surfshark VPN Extension) - C:\Users\Jiří\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Extensions\ailoabdmgclmfmhdagmlohpjlbpffblp [2024-01-20]
BRA Extension: (Bitdefender Anti-tracker) - C:\Users\Jiří\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Extensions\khndhdhbebhaddchcgnalcjlaekbbeof [2023-12-10]
BRA Extension: (Brave Ad Block Updater (Brave Ad Block First Party Filters (plaintext))) - C:\Users\Jiří\AppData\Local\BraveSoftware\Brave-Browser\User Data\adcocjohghhfpidemphmcmlmhnfgikei [2024-02-08]
BRA Extension: (Brave Local Data Files Updater) - C:\Users\Jiří\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal [2024-02-08]
BRA Extension: (Brave NTP background images) - C:\Users\Jiří\AppData\Local\BraveSoftware\Brave-Browser\User Data\aoojcmojmmcbpfgoecoadbdpnagfchel [2024-02-02]
BRA Extension: (Brave Ad Block Updater (Fanboy's Mobile Notifications (plaintext))) - C:\Users\Jiří\AppData\Local\BraveSoftware\Brave-Browser\User Data\bfpgedeaaibpoidldhjcknekahbikncb [2024-02-08]
BRA Extension: (Wallet Data Files Updater) - C:\Users\Jiří\AppData\Local\BraveSoftware\Brave-Browser\User Data\BraveWallet [2024-01-25]
BRA Extension: (Brave Ad Block Updater (EasyList Cookie (plaintext))) - C:\Users\Jiří\AppData\Local\BraveSoftware\Brave-Browser\User Data\cdbbhgbmjhfnhnmgeddbliobbofkgdhe [2024-02-08]
BRA Extension: (Brave NTP sponsored images) - C:\Users\Jiří\AppData\Local\BraveSoftware\Brave-Browser\User Data\efkihffiamafhbhefjaljejgdpkelpal [2024-02-08]
BRA Extension: (Brave Ad Block Updater (Regional Catalog)) - C:\Users\Jiří\AppData\Local\BraveSoftware\Brave-Browser\User Data\gkboaolpopklhgplhaaiboijnklogmbc [2023-11-08]
BRA Extension: (Brave NTP Super Referrer mapping table) - C:\Users\Jiří\AppData\Local\BraveSoftware\Brave-Browser\User Data\heplpbhjcbmiibdlchlanmdenffpiibo [2023-10-21]
BRA Extension: (Brave Ads Resources) - C:\Users\Jiří\AppData\Local\BraveSoftware\Brave-Browser\User Data\iejekkikpddbbockoldagmfcdbffomfc [2024-01-27]
BRA Extension: (Brave Ad Block Updater (Brave Ad Block Updater (plaintext))) - C:\Users\Jiří\AppData\Local\BraveSoftware\Brave-Browser\User Data\iodkpdagapdfkphljnddpjlldadblomo [2024-02-08]
BRA Extension: (Brave Ad Block Updater (Resources)) - C:\Users\Jiří\AppData\Local\BraveSoftware\Brave-Browser\User Data\mfddibmblmbccpadfndgakiopmmhebop [2024-01-28]
BRA Extension: (Brave Ad Block Updater (EasyList Czech and Slovak (plaintext))) - C:\Users\Jiří\AppData\Local\BraveSoftware\Brave-Browser\User Data\oegebjahecghlckbhkmojgnpcgdeajdi [2024-01-25]
BRA Extension: (Brave HTTPS Everywhere Updater) - C:\Users\Jiří\AppData\Local\BraveSoftware\Brave-Browser\User Data\oofiananboodjbbmdelgdommihjbkfag [2023-10-27]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [173040 2023-09-20] (Adobe Inc. -> Adobe Inc.)
S2 AsusUpdateCheck; C:\Windows\System32\AsusUpdateCheck.exe [845256 2024-02-08] (ASUSTeK Computer Inc. -> )
R2 BDAppSrv; C:\Program Files\Bitdefender\Bitdefender Security App\bdservicehost.exe [840552 2024-01-26] (Bitdefender SRL -> Bitdefender)
R2 BDAuxSrv; C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe [840552 2024-01-26] (Bitdefender SRL -> Bitdefender)
R2 BDProtSrv; C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe [840552 2024-01-26] (Bitdefender SRL -> Bitdefender)
R2 bdredline; C:\Program Files\Common Files\Bitdefender\SetupInformation\Bitdefender RedLine\bdredline.exe [2946088 2023-08-31] (Bitdefender SRL -> Bitdefender)
R2 bdredline_agent; C:\Program Files\Bitdefender Agent\redline\bdredline.exe [2574864 2023-07-20] (Bitdefender SRL -> Bitdefender)
R2 BDSafepaySrv; C:\Program Files\Bitdefender\Bitdefender Security App\Safepay\bdservicehost.exe [840552 2024-01-26] (Bitdefender SRL -> Bitdefender)
S2 brave; C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [175424 2023-10-21] (Brave Software, Inc. -> BraveSoftware Inc.)
S3 bravem; C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [175424 2023-10-21] (Brave Software, Inc. -> BraveSoftware Inc.)
S3 BraveVpnService; C:\Program Files\BraveSoftware\Brave-Browser\Application\121.1.62.162\brave_vpn_helper.exe [2806296 2024-02-07] (Brave Software, Inc. -> Brave Software, Inc.)
S3 BraveVpnWireguardService; C:\Program Files\BraveSoftware\Brave-Browser\Application\121.1.62.162\BraveVpnWireguardService\brave_vpn_wireguard_service.exe [10928152 2024-02-07] (Brave Software, Inc. -> Brave Software, Inc.)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [14045768 2024-01-29] (Microsoft Corporation -> Microsoft Corporation)
S3 FA_Scheduler; C:\Program Files\Fortinet\FortiClient\scheduler.exe [437328 2023-07-18] (Fortinet Technologies (Canada) ULC -> Fortinet Inc.)
R3 FileSyncHelper; C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncHelper.exe [3515936 2024-02-07] (Microsoft Corporation -> Microsoft Corporation)
S3 Futuremark SystemInfo Service; C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe [347408 2022-10-03] (Underwriters Laboratories Inc. -> Futuremark)
R2 LGHUBUpdaterService; C:\Program Files\LGHUB\lghub_updater.exe [10962688 2024-02-07] (Logitech Inc -> Logitech, Inc.)
R2 LogiTuneUpdaterService; C:\Program Files (x86)\Logitech\LogiTune\LogiTuneUpdater.exe [5835160 2023-12-26] (Logitech Inc -> Logitech, Inc.)
R2 logi_lamparray_service; C:\Windows\System32\DriverStore\FileRepository\logi_lamparray_usb.inf_amd64_0772df9f9e65a702\logi_lamparray_service.exe [9887216 2024-02-07] (Logitech Inc -> Logitech, Inc.)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [9410296 2024-01-03] (Malwarebytes Inc. -> Malwarebytes)
S3 OneDrive Updater Service; C:\Program Files\Microsoft OneDrive\24.020.0128.0003\OneDriveUpdaterService.exe [3853856 2024-02-07] (Microsoft Corporation -> Microsoft Corporation)
R2 ProductAgentService; C:\Program Files\Bitdefender Agent\ProductAgentService.exe [686032 2023-12-12] (Bitdefender SRL -> Bitdefender)
R2 SACSrv; C:\Program Files\SafeNet\Authentication\SAC\x64\SACSRV.exe [128496 2022-11-14] (Thales DIS CPL USA, Inc. -> Thales)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [534592 2023-12-13] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 ss_conn_service; C:\Program Files (x86)\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe [752224 2022-10-04] (Samsung Electronics CO., LTD. -> DEVGURU Co., LTD.)
R2 ss_conn_service2; C:\Program Files (x86)\Samsung\USB Drivers\28_ssconn2\conn\ss_conn_service2.exe [920768 2022-10-04] (Samsung Electronics Co., Ltd. -> DEVGURU Co., LTD.)
R2 SyncBackFreeSchedulesMonitor; C:\Program Files (x86)\2BrightSparks\SyncBackFree\SchedulesMonitor.exe [3389168 2023-07-21] (2BrightSparks Pte. Ltd. -> 2BrightSparks Pte Ltd)
R2 UPDATESRV; C:\Program Files\Bitdefender\Bitdefender Security\updatesrv.exe [282728 2024-01-26] (Bitdefender SRL -> Bitdefender)
R2 VSSERV; C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe [840552 2024-01-26] (Bitdefender SRL -> Bitdefender)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\NisSrv.exe [3121008 2023-08-30] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe [133688 2023-08-30] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 BraveElevationService1da5a117bba3ab6; "C:\Program Files\BraveSoftware\Brave-Browser\Application\121.1.62.162\elevation_service.exe" [X]
R2 NVDisplay.ContainerLocalSystem; C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_4eef80c06561d01a\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_4eef80c06561d01a\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 amdfendrmgr; C:\Windows\System32\drivers\amdfendrmgr.sys [55624 2023-06-07] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
R3 amdgpio3; C:\Windows\System32\drivers\amdgpio3.sys [36928 2022-09-16] (ASMedia Technology Inc. -> Advanced Micro Devices, Inc)
R3 amduw23g; C:\Windows\System32\DriverStore\FileRepository\u0398290.inf_amd64_7f51193690ed6a83\B397300\amdkmdag.sys [106426368 2023-12-01] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
R1 atc; C:\Windows\System32\DRIVERS\atc.sys [6611008 2024-01-20] (Microsoft Windows Hardware Compatibility Publisher -> Bitdefender S.R.L. Bucharest, ROMANIA)
R2 BdDci; C:\Windows\system32\DRIVERS\bddci.sys [800168 2023-11-16] (Microsoft Windows Hardware Compatibility Publisher -> Bitdefender)
S0 bdelam; C:\Windows\System32\drivers\bdelam.sys [24568 2023-11-16] (Microsoft Windows Early Launch Anti-malware Publisher -> Bitdefender)
R3 bdprivmon; C:\Windows\System32\DRIVERS\bdprivmon.sys [49200 2023-08-24] (Microsoft Windows Hardware Compatibility Publisher -> Bitdefender SRL)
S3 bduefiscan; C:\Windows\system32\DRIVERS\bduefiscan.sys [39840 2022-08-12] (Microsoft Windows Hardware Compatibility Publisher -> Bitdefender)
S3 dg_ssudbus; C:\Windows\system32\DRIVERS\ssudbus2.sys [167440 2022-10-04] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
R1 ESProtectionDriver; C:\Windows\system32\drivers\mbae64.sys [158640 2023-08-01] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
R1 FortiFilter; C:\Windows\system32\DRIVERS\FortiFilter.sys [35400 2023-07-18] (Fortinet Technologies (Canada) Inc. -> Fortinet Inc)
S3 Fortips; C:\Windows\System32\drivers\fortips.sys [165072 2023-07-18] (Fortinet, Inc. -> Fortinet Inc)
S3 FortiTransCtrl; C:\Windows\System32\drivers\FortiTransCtrl.sys [84136 2023-07-18] (Fortinet, Inc. -> Fortinet Inc)
R0 fse; C:\Windows\System32\drivers\fse.sys [218592 2023-11-16] (Microsoft Windows -> Microsoft Corporation)
S3 ftsvnic; C:\Windows\System32\drivers\ftsvnic.sys [75888 2023-07-18] (Fortinet, Inc. -> Fortinet Inc.)
R3 ft_vnic; C:\Windows\System32\drivers\ftvnic.sys [70368 2023-07-18] (Fortinet Technologies (Canada) Inc. -> Fortinet Corporation)
R1 Gemma; C:\Windows\System32\DRIVERS\gemma.sys [1347496 2023-08-31] (Microsoft Windows Hardware Compatibility Publisher -> BitDefender S.R.L. Bucharest, ROMANIA)
R2 Ignisv2; C:\Windows\system32\DRIVERS\ignisv2.sys [165312 2023-08-31] (Microsoft Windows Hardware Compatibility Publisher -> Bitdefender)
R2 inpoutx64; C:\Windows\System32\Drivers\inpoutx64.sys [15008 2024-02-08] (Red Fox UK Limited -> Highresolution Enterprises [www.highrez.co.uk])
R3 logi_joy_bus_enum; C:\Windows\system32\drivers\logi_joy_bus_enum.sys [44880 2023-08-01] (Logitech Inc -> Logitech)
R3 logi_joy_vir_hid; C:\Windows\system32\drivers\logi_joy_vir_hid.sys [32080 2023-08-01] (Logitech Inc -> Logitech)
R3 logi_joy_xlcore; C:\Windows\system32\drivers\logi_joy_xlcore.sys [73040 2023-08-01] (Logitech Inc -> Logitech)
R3 logi_lamparray; C:\Windows\System32\DriverStore\FileRepository\logi_lamparray_usb.inf_amd64_0772df9f9e65a702\logi_lamparray.sys [89072 2024-02-07] (Logitech Inc -> Logitech, Inc.)
R2 mbamchameleon; C:\Windows\System32\Drivers\MbamChameleon.sys [223296 2024-02-08] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
S0 MbamElam; C:\Windows\System32\DRIVERS\MbamElam.sys [21480 2023-08-01] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
R3 MBAMFarflt; C:\Windows\System32\DRIVERS\farflt11.sys [233704 2024-02-08] (Malwarebytes Inc. -> Malwarebytes)
R3 MBAMProtection; C:\Windows\system32\DRIVERS\mbam.sys [78400 2024-02-08] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
R3 MBAMSwissArmy; C:\Windows\System32\Drivers\mbamswissarmy.sys [239576 2024-01-18] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
R3 MBAMWebProtection; C:\Windows\system32\DRIVERS\mwac.sys [188784 2024-02-08] (Malwarebytes Inc. -> Malwarebytes)
R3 MTKBTFilterx64; C:\Windows\System32\drivers\mtkbtfilterx.sys [361472 2023-07-23] (Microsoft Windows Hardware Compatibility Publisher -> MediaTek Inc.)
R3 mtkwlex; C:\Windows\System32\drivers\mtkwl6ex.sys [1617920 2023-07-23] (Microsoft Windows Hardware Compatibility Publisher -> MediaTek Inc.)
R3 NvModuleTracker; C:\Windows\System32\DriverStore\FileRepository\nvmoduletracker.inf_amd64_0c1cc60a4b422185\NvModuleTracker.sys [45656 2022-07-14] (Nvidia Corporation -> NVIDIA Corporation)
S3 ovpn-dco; C:\Windows\System32\drivers\ovpn-dco.sys [91560 2023-08-14] (WDKTestCert lev,132435948852968539 -> OpenVPN, Inc)
R3 R0FanControl; C:\FanControl\FanControl.sys [14544 2024-02-08] (Noriyuki MIYAZAKI -> OpenLibSys.org)
R3 RTCore64; C:\Program Files (x86)\MSI Afterburner\RTCore64.sys [36824 2023-12-20] (MICRO-STAR INTERNATIONAL CO., LTD. -> )
R3 rtcx21; C:\Windows\System32\DriverStore\FileRepository\rtcx21x64.inf_amd64_516e5c9b75c49dc2\rtcx21x64.sys [539648 2022-05-06] (Microsoft Windows -> Realtek)
S3 rtucx22x64; C:\Windows\System32\DriverStore\FileRepository\rtucx22x64.inf_amd64_b75e67d8c02481f5\rtucx22x64.sys [1645400 2023-05-10] (Realtek Semiconductor Corp. -> Realtek Corporation)
S3 rtux64w10; C:\Windows\System32\DriverStore\FileRepository\rtux64w10.inf_amd64_03831aeaaa2c730e\rtux64w10.sys [683520 2022-05-07] (Microsoft Windows -> Realtek Corporation)
S3 rzendpt; C:\Windows\System32\drivers\rzendpt.sys [50392 2015-08-13] (Razer Inc. -> Razer Inc)
S3 ssudmdm; C:\Windows\system32\DRIVERS\ssudmdm.sys [174112 2022-10-04] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
S3 ss_conn_usb_driver2; C:\Windows\System32\Drivers\ss_conn_usb_driver2.sys [50720 2022-10-04] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
R2 trufos; C:\Windows\System32\DRIVERS\trufos.sys [629184 2023-11-16] (Microsoft Windows Hardware Compatibility Publisher -> Bitdefender)
R0 vlflt; C:\Windows\System32\DRIVERS\vlflt.sys [520144 2024-01-20] (Microsoft Windows Hardware Compatibility Publisher -> Bitdefender)
S3 vmbusproxy; C:\Windows\system32\drivers\vmbusproxy.sys [94208 2023-11-16] (Microsoft Windows -> )
S3 WdBoot; C:\Windows\system32\drivers\wd\WdBoot.sys [55872 2023-08-30] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
U5 WdDevFlt; C:\Windows\System32\Drivers\WdDevFlt.sys [169232 2022-05-07] (Microsoft Windows -> Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\wd\WdFilter.sys [574872 2023-08-30] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\drivers\wd\WdNisDrv.sys [105864 2023-08-30] (Microsoft Windows -> Microsoft Corporation)
S3 WireGuard; C:\Windows\System32\drivers\wireguard.sys [489368 2024-01-04] (Microsoft Windows Hardware Compatibility Publisher -> WireGuard LLC)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2024-02-08 20:04 - 2024-02-08 20:04 - 000039487 _____ C:\Users\Jiří\Desktop\FRST.txt
2024-02-08 20:03 - 2024-02-08 20:04 - 002389504 _____ (Farbar) C:\Users\Jiří\Desktop\FRST64.exe
2024-02-08 19:01 - 2024-02-08 19:01 - 000233704 _____ (Malwarebytes) C:\Windows\system32\Drivers\farflt11.sys
2024-02-08 19:01 - 2024-02-08 19:01 - 000188784 _____ (Malwarebytes) C:\Windows\system32\Drivers\mwac.sys
2024-02-08 14:06 - 2024-02-08 14:06 - 000691102 _____ C:\Windows\system32\perfh005.dat
2024-02-08 14:06 - 2024-02-08 14:06 - 000143008 _____ C:\Windows\system32\perfc005.dat
2024-02-07 17:58 - 2024-02-07 17:58 - 000000856 _____ C:\Users\Public\Desktop\Logitech G HUB.lnk
2024-02-07 17:58 - 2024-02-07 17:58 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Logi
2024-02-07 17:58 - 2024-02-07 17:58 - 000000000 ____D C:\Program Files\LGHUB
2024-02-03 22:24 - 2024-02-03 22:24 - 000000000 ____D C:\Program Files\Common Files\DESIGNER
2024-01-31 19:22 - 2024-01-31 19:22 - 000000000 ____D C:\Windows\system32\Tasks\2BrightSparks
2024-01-28 14:52 - 2024-01-28 14:52 - 000000000 ____D C:\Users\Jiří\AppData\Local\PackageManagement
2024-01-28 14:52 - 2024-01-28 14:52 - 000000000 ____D C:\Program Files\PackageManagement
2024-01-28 11:28 - 2024-02-08 20:04 - 000000000 ____D C:\FRST
2024-01-28 10:18 - 2024-01-28 10:18 - 000000000 ____D C:\Windows\system32\Tasks\Úlohy prohlížeče událostí
2024-01-28 10:06 - 2024-01-28 10:06 - 000019222 _____ C:\Windows\SysWOW64\IntegratedServicesRegionPolicySet.json
2024-01-28 10:06 - 2024-01-28 10:06 - 000019222 _____ C:\Windows\system32\IntegratedServicesRegionPolicySet.json
2024-01-28 10:04 - 2024-01-28 10:05 - 000000000 ___HD C:\$WinREAgent
2024-01-25 20:46 - 2024-01-25 20:46 - 000000000 ____D C:\Users\Jiří\AppData\Roaming\Microsoft\Stationery
2024-01-24 18:54 - 2024-01-24 18:54 - 000000000 ____D C:\Users\Jiří\AppData\LocalLow\Temp
2024-01-17 18:04 - 2024-01-17 18:04 - 000000000 ____D C:\Users\Jiří\AppData\Roaming\Sun
2024-01-17 18:04 - 2024-01-17 18:04 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2024-01-17 18:04 - 2023-12-19 13:01 - 000170624 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2024-01-12 10:58 - 2024-01-12 10:58 - 002225426 _____ C:\Users\Jiří\Downloads\TRACKINSIGHT-SURVEY-2023.pdf

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2024-02-08 20:02 - 2023-07-23 10:50 - 000000000 ____D C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38
2024-02-08 20:00 - 2022-05-07 06:24 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2024-02-08 19:34 - 2023-07-23 10:38 - 000000000 ____D C:\ProgramData\NVIDIA
2024-02-08 19:22 - 2023-08-01 11:54 - 000000000 ____D C:\Program Files (x86)\Google
2024-02-08 19:22 - 2022-05-07 06:24 - 000000000 ____D C:\Windows\SystemTemp
2024-02-08 19:02 - 2023-08-01 13:09 - 000000000 ____D C:\Users\Jiří\AppData\Local\Malwarebytes
2024-02-08 18:58 - 2023-08-01 11:16 - 000000000 ____D C:\Users\Jiří\AppData\Roaming\Microsoft\Word
2024-02-08 18:11 - 2023-07-23 11:00 - 000015008 _____ (Highresolution Enterprises [www.highrez.co.uk]) C:\Windows\system32\Drivers\inpoutx64.sys
2024-02-08 16:10 - 2023-08-02 17:09 - 000000000 ____D C:\Users\Jiří\AppData\Roaming\Microsoft\Excel
2024-02-08 14:08 - 2023-08-11 07:34 - 000000000 ____D C:\Users\Jiří\AppData\Roaming\Microsoft\Publisher Building Blocks
2024-02-08 14:06 - 2023-07-23 10:32 - 001629502 _____ C:\Windows\system32\PerfStringBackup.INI
2024-02-08 14:06 - 2022-05-07 06:22 - 000000000 ____D C:\Windows\INF
2024-02-08 14:02 - 2022-05-07 06:24 - 000000000 ____D C:\Windows\ServiceState
2024-02-08 13:22 - 2023-07-27 16:34 - 000000000 ____D C:\Users\Jiří\AppData\Roaming\discord
2024-02-08 12:54 - 2023-08-01 12:16 - 000000000 ____D C:\Users\Jiří\AppData\Local\Discord
2024-02-08 12:15 - 2023-07-23 10:27 - 000000000 ____D C:\Windows\system32\SleepStudy
2024-02-08 11:44 - 2023-08-01 15:31 - 000000000 ____D C:\Users\Jiří\AppData\Roaming\Microsoft\Publisher
2024-02-08 08:45 - 2023-12-01 15:46 - 000000000 ____D C:\Program Files\Mozilla Firefox
2024-02-08 08:45 - 2023-07-23 10:50 - 000001005 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2024-02-08 08:45 - 2023-07-23 10:50 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2024-02-08 08:23 - 2022-05-07 06:24 - 000000000 ___HD C:\Program Files\WindowsApps
2024-02-08 08:23 - 2022-05-07 06:24 - 000000000 ____D C:\Windows\AppReadiness
2024-02-08 08:08 - 2023-08-03 12:55 - 000000000 ____D C:\Users\Jiří\AppData\Roaming\logitune
2024-02-08 08:08 - 2023-08-01 12:50 - 000000000 ____D C:\Users\Jiří\AppData\Local\LGHUB
2024-02-08 08:08 - 2023-08-01 12:02 - 000000000 ____D C:\Users\Jiří\AppData\Roaming\Microsoft\Skype for Desktop
2024-02-08 08:08 - 2023-07-23 10:54 - 000000000 ____D C:\FanControl
2024-02-08 08:08 - 2023-07-23 10:32 - 000000000 ___RD C:\Users\Jiří\OneDrive
2024-02-08 08:07 - 2024-01-07 10:16 - 000000442 _____ C:\Windows\system32\Drivers\etc\hosts.ics
2024-02-08 08:07 - 2023-08-02 14:11 - 000000000 ____D C:\Program Files\Microsoft OneDrive
2024-02-08 08:07 - 2023-07-23 10:27 - 000901328 _____ () C:\Windows\system32\wpbbin.exe
2024-02-08 08:07 - 2023-07-23 10:27 - 000845256 _____ C:\Windows\system32\AsusUpdateCheck.exe
2024-02-08 08:07 - 2023-07-23 10:27 - 000012288 ___SH C:\DumpStack.log.tmp
2024-02-08 08:07 - 2023-07-23 10:27 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2024-02-07 23:08 - 2023-07-23 14:31 - 000003140 _____ C:\Windows\system32\Tasks\MSIAfterburner
2024-02-07 23:08 - 2022-05-07 06:17 - 000524288 _____ C:\Windows\system32\config\BBI
2024-02-07 23:03 - 2023-10-21 17:31 - 000002324 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Brave.lnk
2024-02-07 23:03 - 2023-10-21 17:31 - 000002283 _____ C:\Users\Public\Desktop\Brave.lnk
2024-02-07 19:15 - 2023-07-23 10:30 - 000000000 ____D C:\Users\Jiří\AppData\Local\Packages
2024-02-07 18:19 - 2023-07-23 10:30 - 000000000 ____D C:\Users\Jiří\AppData\Local\D3DSCache
2024-02-07 18:13 - 2023-08-01 11:16 - 000003194 _____ C:\Windows\system32\Tasks\OneDrive Per-Machine Standalone Update Task
2024-02-07 18:13 - 2023-08-01 11:16 - 000002090 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2024-02-07 18:13 - 2023-07-23 10:48 - 000003596 _____ C:\Windows\system32\Tasks\OneDrive Reporting Task-S-1-5-21-1302962083-2834760300-2982711379-1001
2024-02-07 18:04 - 2023-07-23 10:27 - 000002436 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2024-02-07 18:04 - 2023-07-23 10:27 - 000002274 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2024-02-07 18:03 - 2023-08-01 11:54 - 000002207 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2024-02-07 18:03 - 2023-08-01 11:54 - 000002166 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2024-02-07 18:01 - 2023-08-01 13:19 - 000000000 ____D C:\Program Files\CCleaner
2024-02-07 18:00 - 2023-09-01 07:08 - 000000000 ____D C:\Users\Jiří\AppData\Roaming\G HUB
2024-02-07 18:00 - 2023-08-01 12:50 - 000000000 ____D C:\Users\Jiří\AppData\Roaming\lghub
2024-02-07 17:58 - 2023-07-23 10:28 - 000000000 ____D C:\ProgramData\Packages
2024-02-04 12:46 - 2023-08-01 12:38 - 000000000 ____D C:\Users\Jiří\AppData\Local\CrashDumps
2024-02-04 10:02 - 2022-05-07 06:17 - 000131072 _____ C:\Windows\system32\config\ELAM
2024-02-03 22:24 - 2023-08-01 11:12 - 000000000 ____D C:\Program Files\Microsoft Office
2024-02-03 15:14 - 2023-08-01 11:03 - 000000000 ____D C:\Users\Jiří\OneDrive\Documents\My Games
2024-02-02 12:34 - 2023-08-01 12:09 - 000000000 ____D C:\Program Files (x86)\Steam
2024-02-02 08:18 - 2023-07-23 10:27 - 000003640 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2024-02-02 08:18 - 2023-07-23 10:27 - 000003516 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2024-02-01 19:22 - 2023-08-01 12:02 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2024-02-01 15:50 - 2023-08-01 11:16 - 000000000 ____D C:\Users\Jiří\AppData\Roaming\Microsoft\Office
2024-02-01 08:40 - 2023-08-01 12:16 - 000002226 _____ C:\Users\Jiří\Desktop\Discord.lnk
2024-01-31 17:46 - 2023-08-01 11:04 - 000000000 ____D C:\Users\Jiří\OneDrive\Documents\Samsung
2024-01-28 20:20 - 2023-08-02 09:11 - 000000000 ____D C:\Users\Jiří\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2024-01-28 15:08 - 2024-01-06 10:01 - 000000000 ____D C:\Windows\Minidump
2024-01-28 10:35 - 2023-07-23 10:48 - 000000000 ____D C:\Users\Jiří\AppData\Roaming\Microsoft\MMC
2024-01-28 10:30 - 2022-05-07 06:24 - 000000000 ____D C:\ProgramData\USOPrivate
2024-01-28 10:14 - 2023-07-23 10:28 - 000001623 _____ C:\Windows\system32\config\VSMIDK
2024-01-28 10:13 - 2023-07-23 10:27 - 000475680 _____ C:\Windows\system32\FNTCACHE.DAT
2024-01-28 10:12 - 2024-01-07 10:15 - 000000000 ____D C:\Program Files\Hyper-V
2024-01-28 10:12 - 2022-05-07 11:14 - 000000000 ___SD C:\Windows\system32\AppV
2024-01-28 10:12 - 2022-05-07 06:24 - 000000000 ___RD C:\Windows\ImmersiveControlPanel
2024-01-28 10:12 - 2022-05-07 06:24 - 000000000 ____D C:\Windows\UUS
2024-01-28 10:12 - 2022-05-07 06:24 - 000000000 ____D C:\Windows\SysWOW64\WinMetadata
2024-01-28 10:12 - 2022-05-07 06:24 - 000000000 ____D C:\Windows\SysWOW64\setup
2024-01-28 10:12 - 2022-05-07 06:24 - 000000000 ____D C:\Windows\SystemResources
2024-01-28 10:12 - 2022-05-07 06:24 - 000000000 ____D C:\Windows\system32\WinMetadata
2024-01-28 10:12 - 2022-05-07 06:24 - 000000000 ____D C:\Windows\system32\setup
2024-01-28 10:12 - 2022-05-07 06:24 - 000000000 ____D C:\Windows\system32\SecureBootUpdates
2024-01-28 10:12 - 2022-05-07 06:24 - 000000000 ____D C:\Windows\system32\oobe
2024-01-28 10:12 - 2022-05-07 06:24 - 000000000 ____D C:\Windows\system32\appraiser
2024-01-28 10:12 - 2022-05-07 06:24 - 000000000 ____D C:\Windows\ShellComponents
2024-01-28 10:12 - 2022-05-07 06:24 - 000000000 ____D C:\Windows\Provisioning
2024-01-28 10:12 - 2022-05-07 06:24 - 000000000 ____D C:\Windows\PolicyDefinitions
2024-01-28 10:12 - 2022-05-07 06:24 - 000000000 ____D C:\Windows\BrowserCore
2024-01-28 10:12 - 2022-05-07 06:24 - 000000000 ____D C:\Windows\bcastdvr
2024-01-28 10:08 - 2022-05-07 06:17 - 000000000 ____D C:\Windows\CbsTemp
2024-01-28 10:06 - 2023-07-23 10:30 - 003212800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PrintConfig.dll
2024-01-25 17:01 - 2023-08-01 13:23 - 000000000 ____D C:\Users\Jiří\AppData\Roaming\Nextcloud
2024-01-20 16:35 - 2023-08-01 12:25 - 006611008 _____ (Bitdefender S.R.L. Bucharest, ROMANIA) C:\Windows\system32\Drivers\atc.sys
2024-01-20 16:35 - 2023-08-01 12:24 - 000520144 _____ (Bitdefender) C:\Windows\system32\Drivers\vlflt.sys
2024-01-19 08:17 - 2023-08-01 11:54 - 000003844 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineUA{D4321055-FFE6-4B76-83C0-BD2C7D463378}
2024-01-19 08:17 - 2023-08-01 11:54 - 000003720 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineCore{A484FDD2-526E-4AA7-8462-1EBB7F582AAC}
2024-01-18 12:18 - 2023-08-01 13:09 - 000239576 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamswissarmy.sys
2024-01-18 08:07 - 2023-08-01 13:19 - 000000666 _____ C:\Windows\Tasks\CCleanerCrashReporting.job
2024-01-17 18:17 - 2023-08-01 13:19 - 000003936 _____ C:\Windows\system32\Tasks\CCleaner Update
2024-01-17 18:17 - 2023-08-01 13:19 - 000003382 _____ C:\Windows\system32\Tasks\CCleanerCrashReporting
2024-01-17 18:05 - 2023-08-01 12:26 - 000004562 _____ C:\Windows\system32\Tasks\Adobe Acrobat Update Task
2024-01-17 18:05 - 2023-08-01 12:26 - 000002033 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat.lnk
2024-01-17 18:05 - 2023-08-01 12:26 - 000002021 _____ C:\Users\Public\Desktop\Adobe Acrobat.lnk
2024-01-17 18:04 - 2023-08-01 14:10 - 000000000 ____D C:\Program Files (x86)\Java
2024-01-13 10:52 - 2023-08-01 13:39 - 000000000 ____D C:\Users\Jiří\Desktop\Pogramy
2024-01-13 10:52 - 2023-08-01 13:33 - 000000000 ____D C:\Program Files (x86)\Samsung
2024-01-11 12:34 - 2023-08-16 16:31 - 000000000 ____D C:\Users\Jiří\AppData\Roaming\Microsoft\Signatures
2024-01-10 20:10 - 2023-10-11 17:24 - 000000000 ____D C:\Windows\system32\Microsoft-Edge-WebView
2024-01-10 20:10 - 2022-05-07 06:24 - 000000000 ___SD C:\Windows\SysWOW64\DiagSvcs
2024-01-10 20:10 - 2022-05-07 06:24 - 000000000 ___SD C:\Windows\system32\DiagSvcs
2024-01-10 20:10 - 2022-05-07 06:24 - 000000000 ____D C:\Windows\ShellExperiences
2024-01-10 20:06 - 2023-08-01 12:31 - 000000000 ____D C:\Users\Jiří\AppData\LocalLow\Adobe
2024-01-10 20:04 - 2023-07-23 10:37 - 000000000 ____D C:\Windows\system32\MRT
2024-01-10 20:03 - 2023-07-23 10:37 - 189718008 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 03.02.2024 01
Ran by Jiří (08-02-2024 20:04:42)
Running from C:\Users\Jiří\Desktop
Microsoft Windows 11 Pro Version 23H2 22631.3085 (X64) (2023-07-23 09:28:44)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-1302962083-2834760300-2982711379-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1302962083-2834760300-2982711379-503 - Limited - Disabled)
Guest (S-1-5-21-1302962083-2834760300-2982711379-501 - Limited - Disabled)
Jiří (S-1-5-21-1302962083-2834760300-2982711379-1001 - Administrator - Enabled) => C:\Users\Jiří
WDAGUtilityAccount (S-1-5-21-1302962083-2834760300-2982711379-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Malwarebytes (Enabled - Up to date) {0D452135-A081-B000-D6B6-132E52638543}
AV: Bitdefender Antivirus (Enabled - Up to date) {0F59B032-EA77-E3A8-2382-74A4346E5522}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Bitdefender Firewall (Enabled) {37623117-A018-E2F0-08DD-DD91CABD1259}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Acrobat (64-bit) (HKLM\...\{AC76BA86-1029-1033-7760-BC15014EA700}) (Version: 23.008.20470 - Adobe)
Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-018244601053}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden
AMD GPIO2 Driver (HKLM-x32\...\{E9DD399F-21A3-479E-A7DF-D6CF4B2ADBF3}) (Version: 2.2.0.130 - Advanced Micro Devices, Inc.) Hidden
AMD Chipset Software (HKLM-x32\...\AMD_Chipset_IODrivers) (Version: 5.03.24.2328 - Advanced Micro Devices, Inc.)
AMD I2C Driver (HKLM-x32\...\{B31D92D9-2914-46B0-9738-F668A563DE73}) (Version: 1.2.0.120 - Advanced Micro Devices, Inc.) Hidden
AMD PPM Provisioning File Driver (HKLM-x32\...\{3665A5DE-D07C-46D7-9207-713E8E9FEF32}) (Version: 8.0.0.19 - Advanced Micro Devices, Inc.) Hidden
AMD PSP Driver (HKLM-x32\...\{988F14B8-79A8-475D-BAC7-83F96AD3D821}) (Version: 5.23.0.0 - Advanced Micro Devices, Inc.) Hidden
AMD SBxxx SMBus Driver (HKLM-x32\...\{AAE0E27D-C88A-49BA-8715-77ADCD4286A3}) (Version: 5.12.0.38 - Advanced Micro Devices, Inc.) Hidden
AMD_Chipset_Drivers (HKLM-x32\...\{b6520ba1-36c9-4173-8595-6772200e50cd}) (Version: 5.03.24.2328 - Advanced Micro Devices, Inc.) Hidden
Battle.net (HKLM-x32\...\Battle.net) (Version: - Blizzard Entertainment)
Bitdefender Agent (HKLM\...\Bitdefender Agent) (Version: 27.0.1.266 - Bitdefender)
Bitdefender Total Security (HKLM\...\Bitdefender) (Version: 27.0.14.69 - Bitdefender)
Brave (HKLM-x32\...\BraveSoftware Brave-Browser) (Version: 121.1.62.162 - Autoři prohlížeče Brave)
BS.Player FREE (HKLM-x32\...\BSPlayerf) (Version: 2.78.1094 - AB Team, d.o.o.)
CCleaner (HKLM\...\CCleaner) (Version: 6.20 - Piriform)
CCleaner Update Helper (HKLM-x32\...\{E4EAC0E2-A80B-479F-BA45-DCDA595C9A93}) (Version: 1.8.1651.5 - Piriform Software) Hidden
Discord (HKU\S-1-5-21-1302962083-2834760300-2982711379-1001\...\Discord) (Version: 1.0.9015 - Discord Inc.)
FortiClient VPN (HKLM\...\{FF46D152-9845-4ACE-8258-DBA7E3BE9785}) (Version: 7.0.9.0493 - Fortinet Technologies Inc)
Futuremark SystemInfo (HKLM-x32\...\{A05A1785-B718-47EF-9EE7-2F82F729D208}) (Version: 5.53.1130.0 - Futuremark)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 121.0.6167.141 - Google LLC)
HWiNFO64 Version 7.50 (HKLM\...\HWiNFO64_is1) (Version: 7.50 - Martin Malik, REALiX s.r.o.)
Java 8 Update 401 (HKLM-x32\...\{71024AE4-039E-4CA4-87B4-2F32180401F0}) (Version: 8.0.4010.10 - Oracle Corporation)
K-Lite Codec Pack 18.0.0 Basic (HKLM-x32\...\KLiteCodecPack_is1) (Version: 18.0.0 - KLCP)
Logi Tune (HKLM-x32\...\{2d52d5a3-6f31-4835-8329-5e62a9c7ea28}) (Version: 3.5.173.0 - Logitech)
Logi Tune 3.5.173 (HKLM-x32\...\{049F3024-0C8E-4357-B51A-F16107014264}) (Version: 3.5.173.0 - Logitech) Hidden
Logitech G HUB (HKLM\...\{521c89be-637f-4274-a840-baaf7460c2b2}) (Version: 2024.1.515200 - Logitech)
Malwarebytes version 4.6.8.311 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.6.8.311 - Malwarebytes)
Microsoft .NET Host - 6.0.11 (x64) (HKLM\...\{B92B890A-04F2-4880-BA20-20D4364FB263}) (Version: 48.47.50420 - Microsoft Corporation) Hidden
Microsoft .NET Host - 7.0.9 (x64) (HKLM\...\{8F119CBB-1BAC-40CC-BA74-4B65814CBBA8}) (Version: 56.39.63170 - Microsoft Corporation) Hidden
Microsoft .NET Host - 7.0.9 (x86) (HKLM-x32\...\{F53CEBEC-B368-4E4E-8746-E819BFD89506}) (Version: 56.39.63170 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 6.0.11 (x64) (HKLM\...\{5E63E49B-C88C-46C5-855C-A7B07C11CDC8}) (Version: 48.47.50420 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 7.0.9 (x64) (HKLM\...\{E0C694BD-B643-43FA-840F-DECA17E60895}) (Version: 56.39.63170 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 7.0.9 (x86) (HKLM-x32\...\{02492442-3CAA-4FCF-8585-678866F34C0E}) (Version: 56.39.63170 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 6.0.11 (x64) (HKLM\...\{C3DD1448-513A-4DB8-978D-6991562EA63D}) (Version: 48.47.50420 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 7.0.9 (x64) (HKLM\...\{23782E82-6E71-4613-9631-E8F8DD27D052}) (Version: 56.39.63170 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 7.0.9 (x64) (HKLM-x32\...\{513a8dc9-afca-4849-93cd-c45cc5ad545d}) (Version: 7.0.9.32620 - Microsoft Corporation)
Microsoft .NET Runtime - 7.0.9 (x86) (HKLM-x32\...\{D52B949A-E347-451D-8014-4464EEEEE935}) (Version: 56.39.63170 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 7.0.9 (x86) (HKLM-x32\...\{ee0630b4-6ee3-49f6-b409-6277700b853b}) (Version: 7.0.9.32620 - Microsoft Corporation)
Microsoft 365 - cs-cz (HKLM\...\O365HomePremRetail - cs-cz) (Version: 16.0.17231.20194 - Microsoft Corporation)
Microsoft ASP.NET Core 7.0.9 - Shared Framework (x86) (HKLM-x32\...\{4ea312f7-8da7-4907-abba-284e7d8a0531}) (Version: 7.0.9.23321 - Microsoft Corporation)
Microsoft ASP.NET Core 7.0.9 Shared Framework (x86) (HKLM-x32\...\{0AA549AA-38DE-34D7-8C2B-C920AD905F3F}) (Version: 7.0.9.23321 - Microsoft Corporation) Hidden
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 121.0.2277.106 - Microsoft Corporation)
Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 121.0.2277.106 - Microsoft Corporation)
Microsoft OneDrive (HKLM\...\OneDriveSetup.exe) (Version: 24.020.0128.0003 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{C6FD611E-7EFE-488C-A0E0-974C09EF6473}) (Version: 5.72.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.36.32532 (HKLM-x32\...\{8bdfe669-9705-4184-9368-db9ce581e0e7}) (Version: 14.36.32532.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.36.32532 (HKLM-x32\...\{410c0ee1-00bb-41b6-9772-e12c2828b02f}) (Version: 14.36.32532.0 - Microsoft Corporation)
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.36.32532 (HKLM\...\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.36.32532 (HKLM\...\{D5D19E2F-7189-42FE-8103-92CD1FA457C2}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.36.32532 (HKLM-x32\...\{C2C59CAB-8766-4ABD-A8EF-1151A36C41E5}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.36.32532 (HKLM-x32\...\{73F77E4E-5A17-46E5-A5FC-8A061047725F}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 6.0.11 (x64) (HKLM\...\{A39D4115-3A27-4245-AE92-3214B8B21932}) (Version: 48.47.50419 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 6.0.11 (x64) (HKLM-x32\...\{c4846f79-a633-4ae4-92a3-92fdbeb33da2}) (Version: 6.0.11.31823 - Microsoft Corporation)
Microsoft Windows Desktop Runtime - 7.0.9 (x64) (HKLM\...\{2EC74499-9D3D-4613-8A01-A90AC9A8F4DF}) (Version: 56.39.63195 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 7.0.9 (x64) (HKLM-x32\...\{e50a4615-886b-485a-9754-48b9520ef275}) (Version: 7.0.9.32621 - Microsoft Corporation)
Microsoft Windows Desktop Runtime - 7.0.9 (x86) (HKLM-x32\...\{24da5d1a-177d-475f-b54b-31212c36b88b}) (Version: 7.0.9.32621 - Microsoft Corporation)
Microsoft Windows Desktop Runtime - 7.0.9 (x86) (HKLM-x32\...\{3D052AE4-54AE-41FC-8D8A-AB453A39E0BD}) (Version: 56.39.63195 - Microsoft Corporation) Hidden
Mozilla Firefox (x64 cs) (HKLM\...\Mozilla Firefox 122.0.1 (x64 cs)) (Version: 122.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 115.0.2 - Mozilla)
MSI Afterburner 4.6.5 (HKLM-x32\...\Afterburner) (Version: 4.6.5 - MSI Co., LTD)
Nextcloud (HKLM\...\{D67EDC45-7CF4-4575-B174-702A392DC243}) (Version: 3.10.0.20230915 - Nextcloud GmbH)
NVIDIA FrameView SDK 1.3.8513.32290073 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.3.8513.32290073 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.27.0.112 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.27.0.112 - NVIDIA Corporation)
NVIDIA GeForce NOW 2.0.58.134 (HKU\S-1-5-21-1302962083-2834760300-2982711379-1001\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_GeForceNOW) (Version: 2.0.58.134 - NVIDIA Corporation)
NVIDIA Ovladač HD audia 1.3.40.14 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.40.14 - NVIDIA Corporation)
NVIDIA Ovladače grafiky 545.84 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 545.84 - NVIDIA Corporation)
NVIDIA Systémový software PhysX 9.21.0713 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.21.0713 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.17231.20194 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.17231.20194 - Microsoft Corporation) Hidden
OpenWebStart 1.7.0 (HKLM\...\9615-4721-3936-4657) (Version: 1.7.0 - Karakun AG)
Overwatch (HKLM-x32\...\Overwatch) (Version: - Blizzard Entertainment)
Promontory_GPIO Driver (HKLM-x32\...\{B5512BCC-F4CD-4159-86A4-B2AD7D38FFA9}) (Version: 3.0.0.0 - Advanced Micro Devices, Inc.) Hidden
RivaTuner Statistics Server 7.3.4 (HKLM-x32\...\RTSS) (Version: 7.3.4 - Unwinder)
SAC 10.8 R8_CP (HKLM\...\{C949B44F-C0BA-4400-89F9-834DA7CD0510}) (Version: 10.8.2210.0 - Thales)
Samsung USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.7.59.0 - Samsung Electronics Co., Ltd.)
Skype verze 8.112 (HKLM-x32\...\Skype_is1) (Version: 8.112 - Skype Technologies S.A.)
Smart Switch (HKLM-x32\...\{74FA5314-85C8-4E2A-907D-D9ECCCB770A7}) (Version: 4.3.23123.1 - Samsung Electronics Co., Ltd.) Hidden
Smart Switch (HKLM-x32\...\InstallShield_{74FA5314-85C8-4E2A-907D-D9ECCCB770A7}) (Version: 4.3.23123.1 - Samsung Electronics Co., Ltd.)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
SyncBackFree (HKLM-x32\...\SyncBackFree_is1) (Version: 11.0.0.25 - 2BrightSparks)
Ubisoft Connect (HKLM-x32\...\Uplay) (Version: 144.0.10906 - Ubisoft)
Unigine Superposition Benchmark 1.1 (HKLM\...\Superposition_is1) (Version: 1.1 - UNIGINE)
Zoom (HKU\S-1-5-21-1302962083-2834760300-2982711379-1001\...\ZoomUMX) (Version: 5.16.10 (26186) - Zoom Video Communications, Inc.)

Packages:
=========
Adobe Acrobat Reader -> C:\Program Files\Adobe\Acrobat DC [2024-01-07] ()
Bitdefender CL Contextual Menu -> C:\Program Files\Bitdefender\Bitdefender Security App [2024-02-08] (Bitdefender)
Dev Home -> C:\Program Files\WindowsApps\Microsoft.Windows.DevHome_0.1000.389.0_x64__8wekyb3d8bbwe [2024-01-31] (Microsoft Corporation)
Microsoft Defender -> C:\Program Files\WindowsApps\Microsoft.6365217CE6EB4_102.2311.21003.0_x64__8wekyb3d8bbwe [2024-01-05] (Microsoft Corporation) [Startup Task]
Microsoft.WindowsAppRuntime.CBS -> C:\Windows\SystemApps\Microsoft.WindowsAppRuntime.CBS_8wekyb3d8bbwe [2024-01-10] (Microsoft Corporation)
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.964.0_x64__56jybvy8sckqj [2023-10-18] (NVIDIA Corp.)
Solitaire & Casual Games -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.19.1262.0_x64__8wekyb3d8bbwe [2024-02-03] (Microsoft Studios) [MS Ad]
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.230.1135.0_x64__zpdnekdrzrea0 [2024-02-03] (Spotify AB) [Startup Task]
Windows Feature Experience Pack -> C:\Windows\SystemApps\MicrosoftWindows.Client.FileExp_cw5n1h2txyewy [2024-01-28] (Microsoft Corporation)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-1302962083-2834760300-2982711379-1001_Classes\CLSID\{13357088-9834-0409-1600-134951500000}\localserver32 -> C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe (Adobe Inc. -> Adobe)
CustomCLSID: HKU\S-1-5-21-1302962083-2834760300-2982711379-1001_Classes\CLSID\{17d4e03f-8461-10ee-470b-44522cb66a89}\localserver32 -> C:\FanControl\FanControl.exe (Rémi Mercier) [File not signed]
CustomCLSID: HKU\S-1-5-21-1302962083-2834760300-2982711379-1001_Classes\CLSID\{38142727-3008-9161-1521-349515000000}\localserver32 -> C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe (Adobe Inc. -> Adobe)
CustomCLSID: HKU\S-1-5-21-1302962083-2834760300-2982711379-1001_Classes\CLSID\{62995723-3567-4fcc-9a88-01714527d7ed} -> [Nextcloud - jmikes@cloud.moneco.eu] => D:\Jirik\nextcloud [2023-08-01 13:17]
CustomCLSID: HKU\S-1-5-21-1302962083-2834760300-2982711379-1001_Classes\CLSID\{b9f3fb30-0248-453a-8a5e-10158eb40383} -> [Nextcloud - jmikes@cloud.monecois.cz] => D:\Jirik\nextcloud2 [2023-08-01 13:18]
ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ NextcloudError] -> {E0342B74-7593-4C70-9D61-22F294AAFE05} => C:\Program Files\Nextcloud\NCOverlays.dll [2023-09-15] (Nextcloud GmbH -> Nextcloud GmbH)
ShellIconOverlayIdentifiers: [ NextcloudOK] -> {E1094E94-BE93-4EA2-9639-8475C68F3886} => C:\Program Files\Nextcloud\NCOverlays.dll [2023-09-15] (Nextcloud GmbH -> Nextcloud GmbH)
ShellIconOverlayIdentifiers: [ NextcloudOKShared] -> {E243AD85-F71B-496B-B17E-B8091CBE93D2} => C:\Program Files\Nextcloud\NCOverlays.dll [2023-09-15] (Nextcloud GmbH -> Nextcloud GmbH)
ShellIconOverlayIdentifiers: [ NextcloudSync] -> {E3D6DB20-1D83-4829-B5C9-941B31C0C35A} => C:\Program Files\Nextcloud\NCOverlays.dll [2023-09-15] (Nextcloud GmbH -> Nextcloud GmbH)
ShellIconOverlayIdentifiers: [ NextcloudWarning] -> {E4977F33-F93A-4A0A-9D3C-83DEA0EE8483} => C:\Program Files\Nextcloud\NCOverlays.dll [2023-09-15] (Nextcloud GmbH -> Nextcloud GmbH)
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-07] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-07] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2023-08-01] (Malwarebytes Inc. -> Malwarebytes)
ContextMenuHandlers3: [NextcloudContextMenuHandler] -> {BC6988AB-ACE2-4B81-84DC-DC34F9B24401} => C:\Program Files\Nextcloud\NCContextMenu.dll [2023-09-15] (Nextcloud GmbH -> Nextcloud GmbH)
ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-07] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers5: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-07] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_4eef80c06561d01a\nvshext.dll [2023-10-12] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2023-08-01] (Malwarebytes Inc. -> Malwarebytes)

==================== Codecs (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Drivers32: [VIDC.RTV1] => C:\Windows\system32\rtvcvfw64.dll [246272 2012-09-28] () [File not signed]
HKLM\...\Drivers32: [VIDC.RTV1] => C:\Windows\SysWOW64\rtvcvfw32.dll [247296 2012-09-28] () [File not signed]

==================== Shortcuts & WMI ========================

==================== Loaded Modules (Whitelisted) =============

2023-12-26 10:35 - 2023-12-26 10:35 - 002579456 _____ () [File not signed] C:\Program Files (x86)\Logitech\LogiTune\ffmpeg.dll
2023-12-26 10:35 - 2023-12-26 10:35 - 000383488 _____ () [File not signed] C:\Program Files (x86)\Logitech\LogiTune\libegl.dll
2023-12-26 10:35 - 2023-12-26 10:35 - 006681088 _____ () [File not signed] C:\Program Files (x86)\Logitech\LogiTune\libglesv2.dll
2023-12-26 10:32 - 2023-12-26 10:32 - 000134144 _____ () [File not signed] C:\Program Files (x86)\Logitech\LogiTune\logi_hid_library.dll
2023-12-26 10:35 - 2023-12-26 10:35 - 004541440 _____ () [File not signed] C:\Program Files (x86)\Logitech\LogiTune\vk_swiftshader.dll
2023-12-26 10:35 - 2023-12-26 10:35 - 000832512 _____ () [File not signed] C:\Program Files (x86)\Logitech\LogiTune\vulkan-1.dll
2023-04-02 23:48 - 2023-04-02 23:48 - 000232960 _____ () [File not signed] C:\Program Files (x86)\MSI Afterburner\RTCore.dll
2023-04-02 23:48 - 2023-04-02 23:48 - 000059392 _____ () [File not signed] C:\Program Files (x86)\MSI Afterburner\RTFC.dll
2023-04-02 23:49 - 2023-04-02 23:49 - 000699904 _____ () [File not signed] C:\Program Files (x86)\MSI Afterburner\RTHAL.dll
2023-04-02 23:48 - 2023-04-02 23:48 - 000074240 _____ () [File not signed] C:\Program Files (x86)\MSI Afterburner\RTMUI.dll
2023-04-02 23:48 - 2023-04-02 23:48 - 000371712 _____ () [File not signed] C:\Program Files (x86)\MSI Afterburner\RTUI.dll
2023-08-01 11:14 - 2023-08-01 11:14 - 000000000 ____L (Microsoft Corporation) [symlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\AppvIsvSubsystems64.dll] C:\Program Files\Microsoft Office\root\Client\AppVIsvSubsystems64.dll
2023-08-01 11:14 - 2023-08-01 11:14 - 000000000 ____L (Microsoft Corporation) [symlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\AppvIsvSubsystems64.dll] C:\Program Files\Microsoft Office\root\Office16\AppVIsvSubsystems64.dll
2023-08-01 11:14 - 2023-08-01 11:14 - 000000000 ____L (Microsoft Corporation) [symlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\C2R64.dll] C:\Program Files\Microsoft Office\root\Client\C2R64.dll
2023-08-01 11:14 - 2023-08-01 11:14 - 000000000 ____L (Microsoft Corporation) [symlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\C2R64.dll] C:\Program Files\Microsoft Office\root\Office16\c2r64.dll

==================== Alternate Data Streams (Whitelisted) ========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\Windows\system32\Drivers\inpoutx64.sys:BDU [1]
AlternateDataStreams: C:\Users\Jiří\Desktop\FRST64.exe:BDU [0]
AlternateDataStreams: C:\Users\Jiří\Desktop\FRST64.exe:MBAM.Zone.Identifier [240]

==================== Safe Mode (Whitelisted) ==================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Association (Whitelisted) =================

==================== Internet Explorer (Whitelisted) ==========

BHO: Bitdefender Anti-tracker -> {159ff5d5-55f1-4d2f-b706-767a55f77abb} -> C:\Program Files\Bitdefender\Bitdefender Security App\bdtrackerstbie.dll [2024-01-26] (Bitdefender SRL -> Bitdefender)
BHO-x32: Bitdefender Anti-tracker -> {159ff5d5-55f1-4d2f-b706-767a55f77abb} -> C:\Program Files\Bitdefender\Bitdefender Security App\antispam32\bdtrackerstbie.dll [2024-01-26] (Bitdefender SRL -> Bitdefender)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2024-02-03] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre-1.8\bin\ssv.dll [2023-12-19] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre-1.8\bin\jp2ssv.dll [2023-12-19] (Oracle America, Inc. -> Oracle Corporation)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-02-03] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-02-03] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-02-03] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-02-03] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-02-03] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-02-03] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-02-03] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-02-03] (Microsoft Corporation -> Microsoft Corporation)

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2022-05-07 06:24 - 2023-12-29 13:25 - 000000824 _____ C:\Windows\system32\drivers\etc\hosts

2024-01-07 10:16 - 2024-02-08 08:07 - 000000442 _____ C:\Windows\system32\drivers\etc\hosts.ics
172.25.0.1 DESKTOP-OFL5J4L.mshome.net # 2029 2 2 6 7 7 53 41
60

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Common Files\Oracle\Java\javapath;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR;C:\Program Files\dotnet\;C:\Program Files\SafeNet\Authentication\SAC\x64;C:\Program Files\SafeNet\Authentication\SAC\x32
HKU\S-1-5-21-1302962083-2834760300-2982711379-1001\Control Panel\Desktop\\Wallpaper -> D:\Jirik\Stazeno\origin.jpg
DNS Servers: 10.3.3.3 - 8.8.8.8
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

Network Binding:
=============
Ethernet 3: FortiClient NDIS 6.3 Packet Filter Driver -> ft_fortifilter (enabled)
Wi-Fi: FortiClient NDIS 6.3 Packet Filter Driver -> ft_fortifilter (enabled)
Ethernet 4: FortiClient NDIS 6.3 Packet Filter Driver -> ft_fortifilter (enabled)
Ethernet: FortiClient NDIS 6.3 Packet Filter Driver -> ft_fortifilter (enabled)

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKLM\...\StartupApproved\Run: => "SACMonitor"
HKU\S-1-5-21-1302962083-2834760300-2982711379-1001\...\StartupApproved\Run: => "MicrosoftEdgeAutoLaunch_6A815E40ECF10293F00CDDA7888A2B6A"
HKU\S-1-5-21-1302962083-2834760300-2982711379-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"
HKU\S-1-5-21-1302962083-2834760300-2982711379-1001\...\StartupApproved\Run: => "Surfshark"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{2D72759B-1019-45ED-B45E-8149251E4060}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{B36F3710-B68D-4EF8-ACA1-CAA0C4B23A62}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{CB4FF0C3-7D18-459B-A7BD-37C6D6FBE2E0}] => (Allow) C:\Program Files\Unigine\Superposition Benchmark\bin\launcher.exe (UNIGINE LLC -> UNIGINE)
FirewallRules: [{E2784F77-6D29-4E18-98CF-4A24E7DEE210}] => (Allow) C:\Program Files\Unigine\Superposition Benchmark\bin\launcher.exe (UNIGINE LLC -> UNIGINE)
FirewallRules: [{8853C740-B3E1-4FBA-A157-C155CA6A8204}] => (Allow) C:\Program Files\Unigine\Superposition Benchmark\bin\superposition.exe (UNIGINE LLC -> UNIGINE)
FirewallRules: [{72724709-74CF-4F06-B168-DDA2C7865002}] => (Allow) C:\Program Files\Unigine\Superposition Benchmark\bin\superposition.exe (UNIGINE LLC -> UNIGINE)
FirewallRules: [{A7CFF023-1A8A-4111-8918-06D1ECA4E40A}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{BE118076-C4EC-4B36-A4F0-AEDC5228A1C4}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{765526EF-E0B8-479F-961D-100D22EF88F0}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{BB02218C-AA35-4B03-9BE4-96FE999C61A9}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{C68CF902-D2C0-4354-88C0-0B64F0F110E8}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{C5E1C497-75C6-493D-B1E5-543DFE5C10E1}] => (Allow) C:\Users\Jiří\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{4D8945A1-3028-4C37-B22E-DC6D21C4FEFC}] => (Allow) C:\Users\Jiří\AppData\Roaming\Zoom\bin\airhost.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{A24014CD-CD20-4714-B9C3-0D2F91AFFB6D}] => (Allow) C:\Users\Jiří\AppData\Roaming\Zoom\bin\airhost.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{DD998B6B-11BE-4D83-8466-79F5B2DF2B41}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{F368605E-9719-4F3B-BC61-FF1977DA0537}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{0774D610-2F1A-43A8-8410-4332FA64F1ED}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{EF1B33CA-DC9E-488D-AF3B-42A6C7F2A0CE}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{21D34501-FDB0-48B1-B23F-D836071AF6F4}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{633462B4-5479-4006-ABC1-B0341D748410}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{0B56FE13-7FD8-4489-BE1C-95CA1039E245}] => (Allow) D:\Jirik\Hry\steamapps\common\Farthest Frontier\Farthest Frontier.exe () [File not signed]
FirewallRules: [{D2FA5DB4-852D-4A34-A5FC-3E1B68FB461A}] => (Allow) D:\Jirik\Hry\steamapps\common\Farthest Frontier\Farthest Frontier.exe () [File not signed]
FirewallRules: [{6743D6E0-1134-420D-A925-848F8BB8969E}] => (Allow) D:\Jirik\Hry\steamapps\common\Baldurs Gate 3\Launcher\LariLauncher.exe (Larian Studios Games Ltd. -> LariLauncher)
FirewallRules: [{10D0CCE5-649A-4884-ACC2-30193A5CDB6E}] => (Allow) D:\Jirik\Hry\steamapps\common\Baldurs Gate 3\Launcher\LariLauncher.exe (Larian Studios Games Ltd. -> LariLauncher)
FirewallRules: [TCP Query User{C0B785F9-E71C-442C-A9D0-8148C111D605}C:\users\jiří\appdata\local\nvidia corporation\geforcenow\cef\geforcenow.exe] => (Allow) C:\users\jiří\appdata\local\nvidia corporation\geforcenow\cef\geforcenow.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [UDP Query User{CAFFFD4E-2B19-4DEB-B30A-CBBE29CDA108}C:\users\jiří\appdata\local\nvidia corporation\geforcenow\cef\geforcenow.exe] => (Allow) C:\users\jiří\appdata\local\nvidia corporation\geforcenow\cef\geforcenow.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{639FEBEF-9EEF-4859-9D48-68C27A9980A6}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{26AD4D00-73B3-420A-AC73-CDC5C2843514}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{9A3A4477-BEC0-4E8D-B0E9-66BEA37F1EAC}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.230.1135.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{0CA07D81-AB65-47A4-AF23-6E366414E9C8}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.230.1135.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{4B4C8711-46D8-429A-912D-5982AC884CB5}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.230.1135.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{A1A71F5D-7AB4-4A8E-9738-FC1CD3CA9F58}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.230.1135.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{C86F654B-CECE-48FF-A08D-0BA5B51A89E5}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.230.1135.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{7EBBEC89-56F7-401C-97C6-FFAD65CE9B0C}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.230.1135.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{5ACE817C-A015-4B42-B8B6-5E2B426AD255}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.230.1135.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{54A70786-B77F-4D0F-B027-EB1E0EA6B1D9}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.230.1135.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{0365E5D6-F147-45FC-AF3D-CD0419B88D06}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.230.1135.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{AAD9D30D-9FEF-4C9C-9964-60560AB3970F}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.230.1135.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{F6D44A5B-2B62-448B-896C-900411B22822}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_24004.1403.2634.2418_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{6B738489-893A-4C48-994B-2BFE4FF2CE5E}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_24004.1403.2634.2418_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{7EDC56DD-77C5-4F18-9B61-15A547A20913}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{6C3BE4E2-17E7-44A5-873E-4B7B121CCD79}] => (Allow) C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe (Brave Software, Inc. -> Brave Software, Inc.)
FirewallRules: [{DD634EC4-1BC5-42FC-8EED-5AA52872E1D7}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\121.0.2277.106\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)

==================== Restore Points =========================

25-01-2024 08:29:44 Instalační služba modulů systému Windows
28-01-2024 10:03:50 Windows Update
31-01-2024 20:23:30 Windows Update
07-02-2024 17:58:50 Removed LenovoDisplayControlCenterService

==================== Faulty Device Manager Devices ============

Name: Fortinet SSL VPN Virtual Ethernet Adapter
Description: Fortinet SSL VPN Virtual Ethernet Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Fortinet Inc
Service: ftsvnic
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: ========================

Application errors:
==================
Error: (02/08/2024 10:49:35 AM) (Source: Firefox Default Browser Agent) (EventID: 2) (User: )
Description: Event-ID 2

Error: (02/07/2024 11:08:25 PM) (Source: VSS) (EventID: 13) (User: )
Description: Informace služby Stínová kopie svazku: Server COM s identifikátorem CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} a názvem CEventSystem nelze spustit. [0x8007045b, Probíhá vypnutí systému.]

Error: (02/07/2024 11:08:25 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Chyba služby Stínová kopie svazků: Při volání rutiny CoCreateInstance došlo k neočekávané chybě. hr= 0x8007045b, Probíhá vypnutí systému..

Error: (02/07/2024 11:08:25 PM) (Source: VSS) (EventID: 13) (User: )
Description: Informace služby Stínová kopie svazku: Server COM s identifikátorem CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} a názvem CEventSystem nelze spustit. [0x8007045b, Probíhá vypnutí systému.]

Error: (02/07/2024 06:03:07 PM) (Source: Firefox Default Browser Agent) (EventID: 2) (User: )
Description: Event-ID 2

Error: (02/04/2024 12:46:39 PM) (Source: Application Error) (EventID: 1000) (User: DESKTOP-OFL5J4L)
Description: Název chybující aplikace: bsplayer.exe, verze: 2.7.8.1094, časové razítko: 0x2a425e19
Název chybujícího modulu: bsplayer.exe, verze: 2.7.8.1094, časové razítko: 0x2a425e19
Kód výjimky: 0xc0000005
Posun chyby: 0x0004d99e
ID chybujícího procesu: 0x0x7118
Čas spuštění chybující aplikace: 0x0x1da575fc495e33c
Cesta k chybující aplikaci: c:\program files (x86)\webteh\bsplayer\bsplayer.exe
Cesta k chybujícímu modulu: c:\program files (x86)\webteh\bsplayer\bsplayer.exe
ID zprávy: abfa7683-f14b-464b-be7e-8a010bc7efc5
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (02/04/2024 10:49:35 AM) (Source: Firefox Default Browser Agent) (EventID: 2) (User: )
Description: Event-ID 2

Error: (02/03/2024 10:49:35 AM) (Source: Firefox Default Browser Agent) (EventID: 2) (User: )
Description: Event-ID 2


System errors:
=============
Error: (02/08/2024 08:11:05 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Služba Mozilla Maintenance Service byla ukončena s následující chybou:
Nesprávná funkce.

Error: (02/08/2024 08:11:01 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Služba Mozilla Maintenance Service byla ukončena s následující chybou:
Nesprávná funkce.

Error: (02/02/2024 12:34:20 PM) (Source: DCOM) (EventID: 10000) (User: DESKTOP-OFL5J4L)
Description: Nelze spustit server DCOM: {0358B920-0AC7-461F-98F4-58E32CD89148}. Došlo k chybě:
2147942767
při provádění příkazu:
C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}

Error: (01/31/2024 09:08:15 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Služba Publikování prostředků rozpoznávání funkcí byla ukončena s následující chybou:
Jeden nebo více argumentů není platných

Error: (01/31/2024 08:24:01 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Instalace se nezdařila: Instalování následující aktualizace se nezdařilo z důvodu chyby (0x80073d02): 9MSSGKG348SP-MicrosoftWindows.Client.WebExperience.

Error: (01/31/2024 06:17:41 PM) (Source: Service Control Manager) (EventID: 7006) (User: )
Description: Volání ScRegSetValueExW skončilo neúspěšné pro Start s touto chybou:
Přístup byl odepřen.

Error: (01/31/2024 06:17:41 PM) (Source: Service Control Manager) (EventID: 7006) (User: )
Description: Volání ScRegSetValueExW skončilo neúspěšné pro Start s touto chybou:
Přístup byl odepřen.

Error: (01/31/2024 06:17:32 PM) (Source: Service Control Manager) (EventID: 7006) (User: )
Description: Volání ScRegSetValueExW skončilo neúspěšné pro Type s touto chybou:
Přístup byl odepřen.


CodeIntegrity:
===============
Date: 2024-02-08 20:02:51
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Microsoft signing level requirements.

Date: 2024-02-08 19:13:04
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files\Bitdefender\Bitdefender Security\bdamsi\dlls_267014835701067707\antimalware_provider64.dll that did not meet the Windows signing level requirements.


==================== Memory info ===========================

BIOS: American Megatrends Inc. 1616 05/16/2023
Motherboard: ASUSTeK COMPUTER INC. TUF GAMING B650-PLUS WIFI
Processor: AMD Ryzen 7 7700 8-Core Processor
Percentage of memory in use: 33%
Total physical RAM: 31892.98 MB
Available physical RAM: 21178.77 MB
Total Virtual: 33940.98 MB
Available Virtual: 19960.5 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:953.14 GB) (Free:820.29 GB) (Model: SOLIDIGM SSDPFKKW010X7) NTFS
Drive d: (Nový svazek) (Fixed) (Total:1863 GB) (Free:1411.34 GB) (Model: CT2000P5PSSD8) NTFS
Drive e: () (Removable) (Total:14.31 GB) (Free:14.23 GB) FAT32

\\?\Volume{96a2d0ec-d542-47a8-b3b0-9e3f1f0a73bb}\ () (Fixed) (Total:0.61 GB) (Free:0.08 GB) NTFS
\\?\Volume{021e0501-9678-48d1-933d-067f48e64bba}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (Protective MBR) (Size: 953.9 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 1 (Protective MBR) (Size: 1863 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 2 (Protective MBR) (Size: 14.3 GB) (Disk ID: 00000000)

Partition: GPT.

==================== End of Addition.txt =======================
Přílohy
IP.jpg
IP.jpg (27.88 KiB) Zobrazeno 379 x

jiri321
Návštěvník
Návštěvník
Příspěvky: 22
Registrován: 15 zář 2014 21:36

Re: Prosí o kontrolu - indes.cz vyhodil hlášku o blokování IP

#2 Příspěvek od jiri321 »

Tak jsem ještě trochu hledal a vypadá to, že nejsem jediný https://www.zive.cz/poradna/funguje-vam ... tanswers=1 a dokonce to resi na emimino https://www.emimino.cz/diskuse/falesna- ... ku-518876/ cili pocitam, ze se jim, neco rozbilo a nebo to dela treba Malwerbytes brows guard... ale pro klid na dusi bude rad, kdyz preci jen nekdo mrkne na log (i když jak jsem psal, preventivku jsem tady daval cca 14dni nazpet...)

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosí o kontrolu - indes.cz vyhodil hlášku o blokování IP

#3 Příspěvek od Rudy »

Zdravím!
Nevíme proč se to děje. Byl jste upozorněn na aplikační útok z vašeho zařízení (což v praxi může být kterýkoliv PC v síti poskytovatele). Pokud chcete zjistit, zda je vaše PC čisté, spusťte tuto utilitu:
Ulozte na plochu AdwCleaner https://malwarebytes.com/adwcleaner/ nebo http://www.bleepingcomputer.com/download/adwcleaner/

ukoncete vsechny programy
odsouhlaste licencni podmiky (EULA) klikem na Souhlasim
kliknete pravym na ikonu AdwCleaneru a vyberte Spustit jako spravce (v pripade Win XP spustte obycejne dvojklikem)
kliknete na Skenovat nyni (Scan now), pote na Cisteni a opravy (Clean and Repair)
po restartu na Vas vyskoci log (pripadne jej najdete v C:\AdwCleaner\Logs\AdwCleaner[Cxx].txt), jehoz obsah zkopirujte do pristi odpovedi
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

jiri321
Návštěvník
Návštěvník
Příspěvky: 22
Registrován: 15 zář 2014 21:36

Re: Prosí o kontrolu - indes.cz vyhodil hlášku o blokování IP

#4 Příspěvek od jiri321 »

Zdravím,
jak jsem psal, AdwCleaner používám jednou za čas preventivně (a i dnes jsem ním hned PC projel když to vyškočilo) a nic nenašel (kromě SamsungSmartSwitch jako předinstalovaného SW, což mám ale schválně). Přikládám pro jistotu log. Domnivám se, že možná spíše blbne něco na webech Mafry, viz. odkazy na diskuze co jsem posílal... vše ze dneška a všihcni stejný problém a z jednoho webu přímo píšou, že jde o falešný poplach a že to řeší IT....

# -------------------------------
# Malwarebytes AdwCleaner 8.4.1.0
# -------------------------------
# Build: 01-29-2024
# Database: 2023-07-19.3 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Scan
# -------------------------------
# Start: 02-08-2024
# Duration: 00:00:03
# OS: Windows 11 (Build 22631.3085)
# Scanned: 32105
# Detected: 5


***** [ Services ] *****

No malicious services found.

***** [ Folders ] *****

No malicious folders found.

***** [ Files ] *****

No malicious files found.

***** [ DLL ] *****

No malicious DLLs found.

***** [ WMI ] *****

No malicious WMI found.

***** [ Shortcuts ] *****

No malicious shortcuts found.

***** [ Tasks ] *****

No malicious tasks found.

***** [ Registry ] *****

No malicious registry entries found.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries found.

***** [ Chromium URLs ] *****

No malicious Chromium URLs found.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries found.

***** [ Firefox URLs ] *****

No malicious Firefox URLs found.

***** [ Hosts File Entries ] *****

No malicious hosts file entries found.

***** [ Preinstalled Software ] *****

Preinstalled.SamsungSmartSwitch Folder C:\Program Files (x86)\SAMSUNG\SMART SWITCH PC
Preinstalled.SamsungSmartSwitch Folder C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SAMSUNG\SMART SWITCH PC
Preinstalled.SamsungSmartSwitch Folder C:\Users\Ji \AppData\Roaming\SAMSUNG\SMART SWITCH PC
Preinstalled.SamsungSmartSwitch Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\InstallShield_{74FA5314-85C8-4E2A-907D-D9ECCCB770A7}
Preinstalled.SamsungSmartSwitch Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{74FA5314-85C8-4E2A-907D-D9ECCCB770A7}


AdwCleaner[S00].txt - [2194 octets] - [02/08/2023 20:18:37]
AdwCleaner[C00].txt - [1656 octets] - [02/08/2023 20:19:06]
AdwCleaner[S01].txt - [2232 octets] - [02/08/2023 20:21:25]
AdwCleaner[S02].txt - [2293 octets] - [01/12/2023 21:45:46]
AdwCleaner[S03].txt - [2354 octets] - [01/12/2023 21:46:25]
AdwCleaner[S04].txt - [2415 octets] - [16/12/2023 19:43:02]
AdwCleaner[S05].txt - [2476 octets] - [16/12/2023 19:43:41]
AdwCleaner[S06].txt - [2537 octets] - [16/12/2023 19:44:42]
AdwCleaner[S07].txt - [2514 octets] - [28/01/2024 14:35:36]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[S08].txt ##########

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosí o kontrolu - indes.cz vyhodil hlášku o blokování IP

#5 Příspěvek od Rudy »

Toto je OK. Otevřte poznámkový blok a zkopírujte do něj:
Start

CloseProcesses:
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [750680 2023-12-19] (Oracle America, Inc. -> Oracle Corporation)
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restriction <==== ATTENTION
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION
Task: {89A09B23-5826-4A30-A12B-8A1AB8AF9837} - System32\Tasks\GoogleUpdateTaskMachineCore{A484FDD2-526E-4AA7-8462-1EBB7F582AAC} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [162072 2023-08-01] (Google LLC -> Google LLC)
Task: {3BC82F42-17B9-41D4-9719-EB11F84CA468} - System32\Tasks\GoogleUpdateTaskMachineUA{D4321055-FFE6-4B76-83C0-BD2C7D463378} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [162072 2023-08-01] (Google LLC -> Google LLC)
Task: {E0F10DCF-44AD-40E8-9370-FB5DA59F93FB} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker => %systemroot%\system32\MusNotification.exe (No File)
FF ExtraCheck: C:\Program Files\mozilla firefox\defaults\pref\bd_js_config.js [2023-08-01] <==== ATTENTION (Points to *.cfg file)
FF ExtraCheck: C:\Program Files\mozilla firefox\bd_config.cfg [2023-08-01] <==== ATTENTION¨
C:\Windows\system32\Tasks\GoogleUpdateTaskMachineUA{D4321055-FFE6-4B76-83C0-BD2C7D463378}
C:\Windows\system32\Tasks\GoogleUpdateTaskMachineCore{A484FDD2-526E-4AA7-8462-1EBB7F582AAC}
AlternateDataStreams: C:\Windows\system32\Drivers\inpoutx64.sys:BDU [1]
AlternateDataStreams: C:\Users\Jiří\Desktop\FRST64.exe:BDU [0]
AlternateDataStreams: C:\Users\Jiří\Desktop\FRST64.exe:MBAM.Zone.Identifier [240]

EmptyTemp:
End
Uložte na plochu jako fixlist.txt. Spusťte znovu FRST a klikněte na >Fix<. Po skončení akce se objeví log, který sem zkopírujte.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

jiri321
Návštěvník
Návštěvník
Příspěvky: 22
Registrován: 15 zář 2014 21:36

Re: Prosí o kontrolu - indes.cz vyhodil hlášku o blokování IP

#6 Příspěvek od jiri321 »

Přikládám... byl nějaký problém nebo jen pročištění?
Fix result of Farbar Recovery Scan Tool (x64) Version: 03.02.2024 01
Ran by Jiří (08-02-2024 22:01:16) Run:1
Running from C:\Users\Jiří\Desktop
Loaded Profiles: Jiří
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start

CloseProcesses:
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [750680 2023-12-19] (Oracle America, Inc. -> Oracle Corporation)
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restriction <==== ATTENTION
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION
Task: {89A09B23-5826-4A30-A12B-8A1AB8AF9837} - System32\Tasks\GoogleUpdateTaskMachineCore{A484FDD2-526E-4AA7-8462-1EBB7F582AAC} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [162072 2023-08-01] (Google LLC -> Google LLC)
Task: {3BC82F42-17B9-41D4-9719-EB11F84CA468} - System32\Tasks\GoogleUpdateTaskMachineUA{D4321055-FFE6-4B76-83C0-BD2C7D463378} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [162072 2023-08-01] (Google LLC -> Google LLC)
Task: {E0F10DCF-44AD-40E8-9370-FB5DA59F93FB} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker => %systemroot%\system32\MusNotification.exe (No File)
FF ExtraCheck: C:\Program Files\mozilla firefox\defaults\pref\bd_js_config.js [2023-08-01] <==== ATTENTION (Points to *.cfg file)
FF ExtraCheck: C:\Program Files\mozilla firefox\bd_config.cfg [2023-08-01] <==== ATTENTION¨
C:\Windows\system32\Tasks\GoogleUpdateTaskMachineUA{D4321055-FFE6-4B76-83C0-BD2C7D463378}
C:\Windows\system32\Tasks\GoogleUpdateTaskMachineCore{A484FDD2-526E-4AA7-8462-1EBB7F582AAC}
AlternateDataStreams: C:\Windows\system32\Drivers\inpoutx64.sys:BDU [1]
AlternateDataStreams: C:\Users\Jiří\Desktop\FRST64.exe:BDU [0]
AlternateDataStreams: C:\Users\Jiří\Desktop\FRST64.exe:MBAM.Zone.Identifier [240]

EmptyTemp:
End
*****************

Processes closed successfully.
"HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\SunJavaUpdateSched" => removed successfully
HKLM\SOFTWARE\Microsoft\Windows Defender\\"DisableAntiSpyware"="0" => value restored successfully
HKLM\SOFTWARE\Microsoft\Windows Defender\\"DisableAntiVirus"="0" => value restored successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{89A09B23-5826-4A30-A12B-8A1AB8AF9837}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{89A09B23-5826-4A30-A12B-8A1AB8AF9837}" => removed successfully
C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore{A484FDD2-526E-4AA7-8462-1EBB7F582AAC} => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineCore{A484FDD2-526E-4AA7-8462-1EBB7F582AAC}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{3BC82F42-17B9-41D4-9719-EB11F84CA468}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{3BC82F42-17B9-41D4-9719-EB11F84CA468}" => removed successfully
C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA{D4321055-FFE6-4B76-83C0-BD2C7D463378} => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineUA{D4321055-FFE6-4B76-83C0-BD2C7D463378}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{E0F10DCF-44AD-40E8-9370-FB5DA59F93FB}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E0F10DCF-44AD-40E8-9370-FB5DA59F93FB}" => removed successfully
C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker" => removed successfully
C:\Program Files\mozilla firefox\defaults\pref\bd_js_config.js => moved successfully
C:\Program Files\mozilla firefox\bd_config.cfg => moved successfully
"C:\Windows\system32\Tasks\GoogleUpdateTaskMachineUA{D4321055-FFE6-4B76-83C0-BD2C7D463378}" => not found
"C:\Windows\system32\Tasks\GoogleUpdateTaskMachineCore{A484FDD2-526E-4AA7-8462-1EBB7F582AAC}" => not found
C:\Windows\system32\Drivers\inpoutx64.sys => ":BDU" ADS removed successfully
C:\Users\Jiří\Desktop\FRST64.exe => ":BDU" ADS removed successfully
C:\Users\Jiří\Desktop\FRST64.exe => ":MBAM.Zone.Identifier" ADS removed successfully

=========== EmptyTemp: ==========

FlushDNS => completed
BITS transfer queue => 1572864 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 47552214 B
Java, Discord, Steam htmlcache, WinHttpAutoProxySvc/winhttp *.cache => 763436312 B
Windows/system/drivers => 150332908 B
Edge => 0 B
Chrome => 434213387 B
Brave => 356217044 B
Firefox => 1448273481 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 77390 B
LocalService => 130188 B
NetworkService => 130188 B
Jiří => 343724479 B

RecycleBin => 0 B
EmptyTemp: => 3.3 GB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 22:02:32 ====

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosí o kontrolu - indes.cz vyhodil hlášku o blokování IP

#7 Příspěvek od Rudy »

Smazáno, šlo jen o vyčištění od zbytečností.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

jiri321
Návštěvník
Návštěvník
Příspěvky: 22
Registrován: 15 zář 2014 21:36

Re: Prosí o kontrolu - indes.cz vyhodil hlášku o blokování IP

#8 Příspěvek od jiri321 »

Bezva, díky. Pro informaci, tak blokace byla podle všeho skutečně chyba na webech Mafry, co se včera někde oklem oběda objevila (admin jednoho z webů řeší, jestli to nemá něco společného s adblockery, ale pořádně nevím, každopoádně to byla falašená detekce), a dělo se to už i před rokem. Je celkem neštatsné, že tak velké weby, v době kdy se řešeí kyberbezpečnost, něco takového udělají...

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosí o kontrolu - indes.cz vyhodil hlášku o blokování IP

#9 Příspěvek od Rudy »

Tak stane se. Neomylný není nikdo. Hlavně, že je vše v pořádku. :-)
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Odpovědět