Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Prosím o kontrolu - sekání programu Studio 2.0 a Chrome

Máte problém s virem? Vložte sem log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zamčeno
Zpráva
Autor
Petr222
Návštěvník
Návštěvník
Příspěvky: 4
Registrován: 13 bře 2024 20:25

Prosím o kontrolu - sekání programu Studio 2.0 a Chrome

#1 Příspěvek od Petr222 »

Zdravím prosím o kontrolu, už delší dobu stavím Lego v programu Studio 2.0 a poslední cca týden se ten program laguje když kopíruju a vkládám kostky. Přijde mi že i Chrome se pomaleji načítá než dřív. Děkuji

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 12.03.2024
Ran by Petr (administrator) on DESKTOP-PR526G5 (ASUSTeK COMPUTER INC. GL553VE) (13-03-2024 20:19:39)
Running from C:\Users\Petr\Desktop\FRST64.exe
Loaded Profiles: Petr
Platform: Microsoft Windows 10 Home Version 22H2 19045.4170 (X64) Language: Čeština (Česko)
Default browser: Chrome
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(ASUSTeK Computer Inc. -> ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe
(ASUSTeK Computer Inc. -> ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe
(C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe ->) (ASUSTeK Computer Inc. -> ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe <3>
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(DriverStore\FileRepository\igdlh64.inf_amd64_ceba516baea4bed9\igfxCUIService.exe ->) (Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_ceba516baea4bed9\igfxEM.exe
(explorer.exe ->) (38BC0208-0916-4E44-909B-E6832F47CDE7 -> ASUS) C:\Program Files\WindowsApps\b9eced6f.rogauracore_2.1.30.0_x86__qmba6cd70vzyy\AuraListen.exe
(explorer.exe ->) (Google LLC -> Google LLC) C:\Program Files\Google\Chrome\Application\chrome.exe <11>
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe <5>
(NVIDIA Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(services.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(services.exe ->) (ASUSTeK Computer Inc. -> ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsHidSrv.exe
(services.exe ->) (ASUSTeK Computer Inc. -> ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe
(services.exe ->) (ICEpower a/s -> ICEpower) C:\Windows\System32\ICEsoundService64.exe
(services.exe ->) (Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(services.exe ->) (Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(services.exe ->) (Intel Corporation-Wireless Connectivity Solutions -> Intel Corporation) C:\Windows\System32\ibtsiva.exe
(services.exe ->) (Intel Corporation-Wireless Connectivity Solutions -> Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(services.exe ->) (Intel Corporation-Wireless Connectivity Solutions -> Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(services.exe ->) (Intel Corporation-Wireless Connectivity Solutions -> Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(services.exe ->) (Intel(R) Extreme Tuning Utility -> Intel(R) Corporation) C:\Program Files (x86)\Intel\Intel(R) Extreme Tuning Utility\XtuService.exe
(services.exe ->) (Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_ceba516baea4bed9\igfxCUIService.exe
(services.exe ->) (Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_ceba516baea4bed9\IntelCpHDCPSvc.exe
(services.exe ->) (Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_ceba516baea4bed9\IntelCpHeciSvc.exe
(services.exe ->) (Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iaahcic.inf_amd64_120314e52c04567c\RstMwService.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24020.7-0\MsMpEng.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24020.7-0\NisSrv.exe
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <3>
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nvami.inf_amd64_ed81ad204162c085\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor Corp.) C:\Windows\RtkBtManServ.exe
(svchost.exe ->) (ASUSTeK Computer Inc. -> ASUSTek Computer Inc.) C:\Program Files (x86)\ASUSTeK COMPUTER INC\ROG Gaming Center\ROGGamingKey.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_11.2401.0.0_x64__8wekyb3d8bbwe\CalculatorApp.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wbem\WMIADAP.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(svchost.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(svchost.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [Persistence] => C:\Windows\system32\igfxpers.exe******************************* (No File)
HKU\S-1-5-21-3035855943-2747751960-2940280237-1001\...\Run: [Steam] => D:\Programy\steam\steam.exe [4388712 2024-02-29] (Valve Corp. -> Valve Corporation)
HKU\S-1-5-21-3035855943-2747751960-2940280237-1001\...\Run: [EpicGamesLauncher] => D:\Programy\epic games\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.exe [37371856 2024-02-18] (Epic Games Inc. -> Epic Games, Inc.)
HKU\S-1-5-21-3035855943-2747751960-2940280237-1001\...\Run: [MicrosoftEdgeAutoLaunch_88D36A2D9DF9AF2106D8CF7538FE64F2] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start [4060608 2024-03-07] (Microsoft Corporation -> Microsoft Corporation)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\122.0.6261.112\Installer\chrmstp.exe [2024-03-08] (Google LLC -> Google LLC)

==================== Scheduled Tasks (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {098CA4BE-0F26-4F36-98E9-EBF4E6AC76AB} - \ROG Gaming Center -> No File <==== ATTENTION
Task: {0AB2AB83-00A6-4FA8-85C4-ECA32ECA0A33} - \ATK Package A22126881260 -> No File <==== ATTENTION
Task: {0C518199-F01B-42CF-9CB7-16710B002812} - \Microsoft\Windows\EnterpriseMgmt\MDMMaintenenceTask -> No File <==== ATTENTION
Task: {14BB32E6-24F1-4445-8D4C-F23648D02D5C} - \ATK Package 36D18D69AFC3 -> No File <==== ATTENTION
Task: {348A59B3-FC5C-46C2-8BDE-CB78F97643D6} - \Microsoft\Windows\UpdateOrchestrator\Maintenance Install -> No File <==== ATTENTION
Task: {4B6926D3-D490-4D93-82CE-D109F1D1BC80} - \Microsoft\Windows\WindowsUpdate\sih -> No File <==== ATTENTION
Task: {5D81326C-D6EC-49A0-AAB5-D8A874E06E83} - \Microsoft\Windows\UpdateOrchestrator\Reboot -> No File <==== ATTENTION
Task: {7072963F-3763-4E9F-A1F5-DE9703BAE827} - \Microsoft\Windows\Shell\FamilySafetyMonitorToastTask -> No File <==== ATTENTION
Task: {CD5CE4C7-D02A-4063-805F-F68E677D7EF0} - \Microsoft\Windows\UpdateOrchestrator\Policy Install -> No File <==== ATTENTION
Task: {E2A289CF-0963-4120-B7E4-662B5A5B253C} - \Microsoft\Windows\UpdateOrchestrator\USO_UxBroker_Display -> No File <==== ATTENTION
Task: {E5AE46EC-113A-4579-9A53-ED6C8E947CB8} - \Microsoft\Windows\UpdateOrchestrator\Combined Scan Download Install -> No File <==== ATTENTION
Task: {F059840F-CCD0-4DBB-A42D-7FEA624A730B} - \OneDrive Standalone Update Task v2 -> No File <==== ATTENTION
Task: {F41771E8-2323-4385-AD92-4DF59CE222B1} - \ASUS\ASUS Product Register Service -> No File <==== ATTENTION
Task: {FC1D3437-A8BB-4CEA-A7EA-8E785B96FCF4} - \Microsoft\Windows\UpdateOrchestrator\USO_UxBroker_ReadyToReboot -> No File <==== ATTENTION
Task: {ED9C76C6-F7E3-4678-980E-C9C3B4773674} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1547208 2024-01-31] (Adobe Inc. -> Adobe Inc.)
Task: {7D7E286B-813A-4F58-8B28-868774457772} - System32\Tasks\GoogleUpdateTaskMachineCore{18CC2CAE-B796-4FD6-8904-775D6C98F006} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [162080 2023-12-02] (Google LLC -> Google LLC)
Task: {5BBC409F-3DB3-4E6E-BF62-17CC963CB09F} - System32\Tasks\GoogleUpdateTaskMachineUA{13A7E571-5604-4E50-A4B8-234B1EA7775D} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [162080 2023-12-02] (Google LLC -> Google LLC)
Task: {230CA431-B452-462A-AB77-430C43B98C17} - System32\Tasks\Intel PTT EK Recertification => C:\Program Files\Intel\iCLS Client\IntelPTTEKRecertification.exe [909112 2016-07-26] (Intel(R) Trusted Connect Service -> Intel(R) Corporation)
Task: {12A68A7F-593D-4E4D-AB42-6FCA1AAFDD01} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24020.7-0\MpCmdRun.exe [1650024 2024-03-13] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {B610575E-59E2-420B-B2B8-AFA387D584A7} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24020.7-0\MpCmdRun.exe [1650024 2024-03-13] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {2FA05032-27FD-467B-B0DE-1810341A3301} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24020.7-0\MpCmdRun.exe [1650024 2024-03-13] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {5B92D487-BF44-43AB-A9A9-F83523A3F59C} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24020.7-0\MpCmdRun.exe [1650024 2024-03-13] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {75FBECC7-85FD-4C80-8FF0-7D11C9CB5CC4} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [1005096 2023-11-30] (NVIDIA Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {799A4CFE-B774-481A-A0FB-30EC960D3FEA} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3345448 2023-11-30] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {E65658BF-CC76-4DA2-8898-55F0CF7F5926} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [649256 2023-11-30] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {7E8FC62E-AFFF-4C6B-AA2E-ED1A04F91774} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [910888 2023-11-30] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {B0BAEFA5-B671-40CA-B1C1-8929A4D712FD} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [910888 2023-11-30] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {79860F81-DD8A-421C-87EC-0196FD29A09D} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-11-30] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {FA20618D-79D6-450F-B6AD-655317D11B55} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-11-30] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {4FE57EA6-C54C-4073-B31A-E78B145A0710} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-11-30] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {511A9090-4620-42AC-A3A0-BB05322D018B} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-11-30] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {CC88BA50-CCE0-4C3A-9EBA-FE51EEFE6C5A} - System32\Tasks\RtHDVBg_ListenToDevice => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1506176 2018-11-01] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
Task: {BE206549-1080-4152-8225-EC348D9B047C} - System32\Tasks\RTKCPL => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [9269120 2018-11-01] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
Task: {21507FD1-AC67-4595-935A-627A5903CA55} - System32\Tasks\ViGEmBusUpdater => C:\Program Files\Nefarius Software Solutions\ViGEm Bus Driver\ViGEmBusUpdater.exe [888344 2019-12-28] (Nefarius Software Solutions e.U. -> Nefarius Software Solutions e.U.)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 10.0.1.138
Tcpip\..\Interfaces\{700c7217-159e-4d6b-8629-57ab36b7dcc4}: [DhcpNameServer] 10.0.1.138
Tcpip\..\Interfaces\{700c7217-159e-4d6b-8629-57ab36b7dcc4}: [DhcpDomain] home
Tcpip\..\Interfaces\{8d30eea0-120d-4bf7-a9a8-b03e9fa6e841}: [DhcpNameServer] 10.66.32.1

Edge:
=======
Edge Profile: C:\Users\Petr\AppData\Local\Microsoft\Edge\User Data\Default [2024-03-13]
Edge Extension: (Dokumenty Google offline) - C:\Users\Petr\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2024-03-03]
Edge Extension: (Edge relevant text changes) - C:\Users\Petr\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2024-01-24]

FireFox:
========
FF Plugin: Adobe Acrobat -> C:\Program Files\Adobe\Acrobat DC\Acrobat\Air\nppdf32.dll [2024-02-22] (Adobe Inc. -> Adobe Systems Inc.)

Chrome:
=======
CHR Profile: C:\Users\Petr\AppData\Local\Google\Chrome\User Data\Default [2024-03-13]
CHR HomePage: Default -> hxxps://www.seznam.cz/
CHR StartupUrls: Default -> "about:blank"
CHR Extension: (Dokumenty Google offline) - C:\Users\Petr\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2024-02-28]
CHR Extension: (AdBlock - nejlepší blokátor reklam) - C:\Users\Petr\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2024-03-13]
CHR Extension: (YouTube NonStop) - C:\Users\Petr\AppData\Local\Google\Chrome\User Data\Default\Extensions\nlkaejimjacpillmajjnopmpbkbnocid [2023-12-02]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Petr\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2023-12-02]
CHR HKU\S-1-5-21-3035855943-2747751960-2940280237-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [172992 2024-01-31] (Adobe Inc. -> Adobe Inc.)
S3 ArmouryLiveUpdate; C:\Windows\System32\DriverStore\FileRepository\rogms.inf_amd64_9074891d243b506d\ArmouryLiveUpdate.exe [577256 2022-09-29] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
R2 AsHidService; C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsHidSrv.exe [127864 2017-07-28] (ASUSTeK Computer Inc. -> ASUSTek Computer Inc.)
S3 DevActSvc; C:\Program Files (x86)\ASUS\ASUS Device Activation\DevActSvc.exe [326032 2018-06-05] (ASUSTeK Computer Inc. -> )
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [1135648 2023-12-19] (EasyAntiCheat Oy -> Epic Games, Inc)
S3 EasyAntiCheat_EOS; C:\Program Files (x86)\EasyAntiCheat_EOS\EasyAntiCheat_EOS.exe [943528 2023-12-02] (EasyAntiCheat Oy -> Epic Games, Inc.)
S3 EpicOnlineServices; C:\Program Files (x86)\Epic Games\Epic Online Services\service\EpicOnlineServicesHost.exe [375248 2023-12-02] (Epic Games Inc. -> Epic Games, Inc.)
R2 NVDisplay.ContainerLocalSystem; C:\Windows\System32\DriverStore\FileRepository\nvami.inf_amd64_ed81ad204162c085\Display.NvContainer\NVDisplay.Container.exe [1275000 2024-03-02] (NVIDIA Corporation -> NVIDIA Corporation)
S3 Rockstar Service; D:\Programy\rockstar games launcher\RockstarService.exe [1201648 2023-12-02] (Rockstar Games, Inc. -> Rockstar Games)
S3 ROGGamingCenterService; C:\Program Files (x86)\ASUSTeK COMPUTER INC\ROG Gaming Center\ROGGamingCenterService.exe [40312 2017-06-08] (ASUSTeK Computer Inc. -> ASUSTeK COMPUTER INC.)
S3 ViGEmBusUpdater; C:\Program Files\Nefarius Software Solutions\ViGEm Bus Driver\ViGEmBusUpdater.exe [888344 2019-12-28] (Nefarius Software Solutions e.U. -> Nefarius Software Solutions e.U.)
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24020.7-0\NisSrv.exe [3191272 2024-03-13] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24020.7-0\MsMpEng.exe [133688 2024-03-13] (Microsoft Windows Publisher -> Microsoft Corporation)
S2 mccspsvc; "C:\Program Files\Common Files\McAfee\CSP\2.3.322.0\\McCSPServiceHost.exe" [X]

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 AppleLowerFilter; C:\Windows\System32\drivers\AppleLowerFilter.sys [55608 2023-06-27] (Apple Inc. -> Apple Inc.)
R3 AsusPTPDrv; C:\Windows\System32\drivers\AsusPTPFilter.sys [108504 2019-04-24] (ASUSTek Computer Inc. -> ASUSTek COMPUTER INC.)
S3 aswWintun; C:\Windows\System32\drivers\aswWintun.sys [51112 2023-11-05] (Avast Software s.r.o. -> AVAST Software)
R1 ATKWMIACPIIO; C:\Program Files (x86)\ASUS\ATK Package\ATK WMIACPI\atkwmiacpi64.sys [20096 2015-05-08] (Microsoft Windows Hardware Compatibility Publisher -> ASUSTek Computer Inc.)
R3 HIDSwitch; C:\Windows\System32\drivers\AsRadioControl.sys [32696 2020-11-19] (ASUSTek Computer Inc. -> ASUS)
U5 iaStorA; C:\Windows\System32\Drivers\iaStorA.sys [795640 2016-09-19] (Intel(R) Rapid Storage Technology -> Intel Corporation)
S3 logi_generic_hid_filter; C:\Windows\system32\drivers\logi_generic_hid_filter.sys [62288 2022-12-22] (Logitech Inc -> Logitech)
S3 logi_joy_bus_enum; C:\Windows\system32\drivers\logi_joy_bus_enum.sys [44880 2022-12-22] (Logitech Inc -> Logitech)
S3 logi_joy_hid_filter; C:\Windows\system32\drivers\logi_joy_hid_filter.sys [63824 2022-12-22] (Logitech Inc -> Logitech)
S3 logi_joy_hid_lo; C:\Windows\system32\drivers\logi_joy_hid_lo.sys [51536 2022-12-22] (Logitech Inc -> Logitech)
S3 logi_joy_vir_hid; C:\Windows\system32\drivers\logi_joy_vir_hid.sys [32080 2022-12-22] (Logitech Inc -> Logitech)
S3 logi_joy_xlcore; C:\Windows\system32\drivers\logi_joy_xlcore.sys [73040 2022-12-22] (Logitech Inc -> Logitech)
R3 MpKsl431b1082; C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{856E7331-7F69-4AB5-9276-CEF0865196F1}\MpKslDrv.sys [300312 2024-03-13] (Microsoft Windows -> Microsoft Corporation)
R1 netfilter2; C:\Windows\System32\drivers\netfilter2.sys [79504 2016-09-18] (Microsoft Windows Hardware Compatibility Publisher -> Windows (R) Win 7 DDK provider)
R3 NvModuleTracker; C:\Windows\System32\DriverStore\FileRepository\nvmoduletracker.inf_amd64_0c1cc60a4b422185\NvModuleTracker.sys [45656 2022-07-14] (Nvidia Corporation -> NVIDIA Corporation)
S3 ROGKB; C:\Windows\System32\DriverStore\FileRepository\rogkb.inf_amd64_d77507607440a92c\ROGKB.sys [41240 2022-09-29] (ASUSTeK COMPUTER INC. -> Windows (R) Win 7 DDK provider)
R3 ROGMS; C:\Windows\System32\DriverStore\FileRepository\rogms.inf_amd64_9074891d243b506d\ROGMS.sys [40720 2022-09-29] (ASUSTeK COMPUTER INC. -> Windows (R) Win 7 DDK provider)
R3 RSP2STOR; C:\Windows\System32\drivers\RtsP2Stor.sys [347736 2020-12-06] (Realtek Semiconductor Corp. -> Realtek Semiconductor Corp.)
S3 ScpVBus; C:\Windows\System32\drivers\ScpVBus.sys [39168 2013-05-19] (Bruce James -> Scarlet.Crush Productions)
S3 Ser2pl; C:\Windows\System32\drivers\ser2pl64.sys [90112 2007-07-31] (Microsoft Windows Hardware Compatibility Publisher -> Prolific Technology Inc.)
S3 ssudqcfilter; C:\Windows\System32\drivers\ssudqcfilter.sys [64872 2019-09-26] (Samsung Electronics Co., Ltd. -> QUALCOMM Incorporated)
R3 ViGEmBus; C:\Windows\System32\drivers\ViGEmBus.sys [69168 2019-04-04] (Microsoft Windows Hardware Compatibility Publisher -> Benjamin Höglinger-Stelzer)
R0 WdBoot; C:\Windows\System32\drivers\wd\WdBoot.sys [20928 2024-03-13] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\Windows\System32\drivers\wd\WdFilter.sys [603416 2024-03-13] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\Windows\System32\drivers\wd\WdNisDrv.sys [105752 2024-03-13] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2024-03-13 20:20 - 2024-03-13 20:20 - 001222144 _____ C:\Users\Petr\Desktop\RSITx64.exe
2024-03-13 20:19 - 2024-03-13 20:20 - 000023180 _____ C:\Users\Petr\Desktop\FRST.txt
2024-03-13 20:19 - 2024-03-13 20:19 - 000000000 ____D C:\FRST
2024-03-13 20:16 - 2024-03-13 20:17 - 002390528 _____ (Farbar) C:\Users\Petr\Desktop\FRST64.exe
2024-03-13 15:54 - 2024-03-13 15:54 - 000019530 _____ C:\Windows\SysWOW64\IntegratedServicesRegionPolicySet.json
2024-03-13 15:53 - 2024-03-13 15:53 - 000019530 _____ C:\Windows\system32\IntegratedServicesRegionPolicySet.json
2024-03-13 15:47 - 2024-03-13 15:47 - 000000000 ___HD C:\$WinREAgent
2024-03-12 20:34 - 2024-03-12 20:34 - 000056126 _____ C:\Users\Petr\Desktop\Nicaragua_Tribal_Council.webp
2024-03-12 17:01 - 2024-03-12 17:01 - 004918612 _____ C:\Windows\Minidump\031224-37968-01.dmp
2024-03-11 15:27 - 2024-03-11 15:27 - 045652792 _____ (BrickLink Corporation ) C:\Users\Petr\Downloads\PartDesigner.exe
2024-03-11 15:27 - 2024-03-11 15:27 - 000000734 _____ C:\Users\Public\Desktop\PartDesigner.lnk
2024-03-11 15:27 - 2024-03-11 15:27 - 000000734 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PartDesigner.lnk
2024-03-09 21:25 - 2024-03-12 18:55 - 000000735 _____ C:\Users\Petr\Desktop\if.txt
2024-03-05 20:45 - 2024-03-05 20:45 - 000002100 _____ C:\Users\Public\Desktop\Bloody7.lnk
2024-03-05 20:45 - 2024-03-05 20:45 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bloody
2024-03-05 20:45 - 2024-03-05 20:45 - 000000000 ____D C:\ProgramData\Bloody7
2024-03-05 20:45 - 2024-03-05 20:45 - 000000000 ____D C:\Program Files (x86)\Bloody7
2024-03-05 20:37 - 2024-03-02 17:03 - 002031360 _____ C:\Windows\system32\vulkaninfo-1-999-0-0-0.exe
2024-03-05 20:37 - 2024-03-02 17:03 - 002031360 _____ C:\Windows\system32\vulkaninfo.exe
2024-03-05 20:37 - 2024-03-02 17:03 - 001578752 _____ C:\Windows\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2024-03-05 20:37 - 2024-03-02 17:03 - 001578752 _____ C:\Windows\SysWOW64\vulkaninfo.exe
2024-03-05 20:37 - 2024-03-02 17:03 - 001487904 _____ (Khronos Group) C:\Windows\system32\OpenCL.dll
2024-03-05 20:37 - 2024-03-02 17:03 - 001445120 _____ C:\Windows\system32\vulkan-1-999-0-0-0.dll
2024-03-05 20:37 - 2024-03-02 17:03 - 001445120 _____ C:\Windows\system32\vulkan-1.dll
2024-03-05 20:37 - 2024-03-02 17:03 - 001295104 _____ C:\Windows\SysWOW64\vulkan-1-999-0-0-0.dll
2024-03-05 20:37 - 2024-03-02 17:03 - 001295104 _____ C:\Windows\SysWOW64\vulkan-1.dll
2024-03-05 20:37 - 2024-03-02 17:03 - 001226760 _____ (Khronos Group) C:\Windows\SysWOW64\OpenCL.dll
2024-03-05 20:37 - 2024-03-02 17:00 - 001045520 _____ (NVIDIA Corporation) C:\Windows\system32\nvml.dll
2024-03-05 20:37 - 2024-03-02 17:00 - 000669704 _____ (NVIDIA Corporation) C:\Windows\system32\nvofapi64.dll
2024-03-05 20:37 - 2024-03-02 17:00 - 000505360 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvofapi.dll
2024-03-05 20:37 - 2024-03-02 16:59 - 002173560 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2024-03-05 20:37 - 2024-03-02 16:59 - 001625736 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2024-03-05 20:37 - 2024-03-02 16:59 - 001541648 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2024-03-05 20:37 - 2024-03-02 16:59 - 001199752 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2024-03-05 20:37 - 2024-03-02 16:59 - 001024032 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2024-03-05 20:37 - 2024-03-02 16:59 - 000841840 _____ (NVIDIA Corporation) C:\Windows\system32\nvidia-smi.exe
2024-03-05 20:37 - 2024-03-02 16:59 - 000786952 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2024-03-05 20:37 - 2024-03-02 16:58 - 016033824 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2024-03-05 20:37 - 2024-03-02 16:58 - 012928032 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2024-03-05 20:37 - 2024-03-02 16:58 - 006780960 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2024-03-05 20:37 - 2024-03-02 16:58 - 005772808 _____ (NVIDIA Corporation) C:\Windows\system32\nvcudadebugger.dll
2024-03-05 20:37 - 2024-03-02 16:58 - 003721752 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2024-03-05 20:37 - 2024-03-02 16:58 - 000459808 _____ (NVIDIA Corporation) C:\Windows\system32\nvdebugdump.exe
2024-03-05 20:37 - 2024-03-02 16:57 - 005913096 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2024-03-05 20:37 - 2024-03-02 16:57 - 000853640 _____ (NVIDIA Corporation) C:\Windows\system32\MCU.exe
2024-03-05 20:37 - 2024-03-02 16:56 - 006031080 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2024-03-05 20:37 - 2024-03-02 00:04 - 000119419 _____ C:\Windows\system32\nvinfo.pb
2024-03-02 19:25 - 2024-03-02 19:25 - 000001383 _____ C:\Users\Petr\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ESET Online Scanner.lnk
2024-03-02 19:25 - 2024-03-02 19:25 - 000000000 ____D C:\Users\Petr\AppData\Local\ESET
2024-03-01 13:46 - 2024-03-01 13:47 - 008797968 _____ (Malwarebytes) C:\Users\Petr\Downloads\adwcleaner.exe
2024-02-28 16:19 - 2024-02-28 16:19 - 000000000 ____D C:\Users\Petr\AppData\Roaming\com.game.whiskeybarrelstudios.swordsandsandalsclassic
2024-02-20 20:22 - 2024-02-20 20:22 - 004864876 _____ C:\Windows\Minidump\022024-9156-01.dmp

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2024-03-13 20:20 - 2023-12-02 06:43 - 000000000 ____D C:\Program Files (x86)\Google
2024-03-13 20:20 - 2023-12-01 19:53 - 000000000 ____D C:\Windows\SystemTemp
2024-03-13 20:19 - 2023-12-01 19:52 - 000000000 ____D C:\Windows\INF
2024-03-13 20:14 - 2023-12-02 00:26 - 000000000 __SHD C:\Users\Petr\IntelGraphicsProfiles
2024-03-13 20:14 - 2023-12-02 00:09 - 000000000 ____D C:\ProgramData\NVIDIA
2024-03-13 20:14 - 2023-12-02 00:08 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2024-03-13 20:14 - 2023-12-01 19:52 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2024-03-13 20:13 - 2023-12-01 19:48 - 000524288 _____ C:\Windows\system32\config\BBI
2024-03-13 19:41 - 2024-01-28 11:51 - 000000000 ____D C:\Users\Petr\Desktop\Ja
2024-03-13 19:26 - 2023-12-02 00:24 - 001693136 _____ C:\Windows\system32\PerfStringBackup.INI
2024-03-13 19:26 - 2023-12-01 19:55 - 000717850 _____ C:\Windows\system32\perfh005.dat
2024-03-13 19:26 - 2023-12-01 19:55 - 000144992 _____ C:\Windows\system32\perfc005.dat
2024-03-13 17:13 - 2023-12-02 10:44 - 000000000 ____D C:\Users\Petr\AppData\Roaming\vlc
2024-03-13 16:17 - 2023-12-02 00:08 - 000000000 ____D C:\Windows\system32\SleepStudy
2024-03-13 15:59 - 2023-12-02 00:08 - 000470016 _____ C:\Windows\system32\FNTCACHE.DAT
2024-03-13 15:59 - 2023-12-01 19:52 - 000000000 ____D C:\Windows\AppReadiness
2024-03-13 15:58 - 2023-12-01 19:53 - 000000000 ____D C:\Windows\SysWOW64\Dism
2024-03-13 15:58 - 2023-12-01 19:53 - 000000000 ____D C:\Windows\SystemResources
2024-03-13 15:58 - 2023-12-01 19:52 - 000000000 ___RD C:\Windows\ImmersiveControlPanel
2024-03-13 15:58 - 2023-12-01 19:52 - 000000000 ____D C:\Windows\system32\oobe
2024-03-13 15:58 - 2023-12-01 19:52 - 000000000 ____D C:\Windows\system32\Dism
2024-03-13 15:58 - 2023-12-01 19:52 - 000000000 ____D C:\Windows\ShellExperiences
2024-03-13 15:58 - 2023-12-01 19:52 - 000000000 ____D C:\Windows\bcastdvr
2024-03-13 15:58 - 2023-12-01 19:48 - 000000000 ____D C:\Windows\servicing
2024-03-13 15:56 - 2023-12-01 19:49 - 000000000 ____D C:\Windows\CbsTemp
2024-03-13 15:53 - 2023-12-02 00:10 - 003017216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PrintConfig.dll
2024-03-13 15:47 - 2023-12-02 07:04 - 000000000 ____D C:\Windows\system32\MRT
2024-03-13 15:45 - 2023-12-02 07:04 - 190470136 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2024-03-13 15:36 - 2023-12-02 00:08 - 000000000 ____D C:\Windows\system32\Drivers\wd
2024-03-12 22:27 - 2023-12-02 00:25 - 000000000 ____D C:\Users\Petr
2024-03-12 18:10 - 2023-12-01 19:52 - 000000000 ___HD C:\Program Files\WindowsApps
2024-03-12 17:01 - 2024-01-27 17:16 - 000000000 ____D C:\Windows\Minidump
2024-03-12 17:00 - 2024-01-27 17:16 - 1471224185 ____N C:\Windows\MEMORY.DMP
2024-03-12 13:56 - 2024-01-26 12:59 - 000000000 ____D C:\Users\Petr\AppData\Local\Stud.io
2024-03-10 18:03 - 2023-12-02 15:28 - 000000000 ____D C:\Users\Petr\Desktop\věcičky
2024-03-09 21:27 - 2023-12-02 00:08 - 000002438 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2024-03-08 15:54 - 2023-12-02 06:44 - 000002249 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2024-03-08 15:54 - 2023-12-02 06:44 - 000002208 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2024-03-06 18:46 - 2023-12-02 00:08 - 000003640 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2024-03-06 18:46 - 2023-12-02 00:08 - 000003516 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2024-03-05 20:41 - 2023-12-02 08:12 - 000000000 ____D C:\Users\Petr\AppData\Local\NVIDIA
2024-03-04 16:46 - 2024-01-26 16:15 - 000000000 ____D C:\Users\Petr\Desktop\lego ideas
2024-03-03 19:11 - 2023-12-02 00:08 - 000008192 ___SH C:\DumpStack.log.tmp
2024-03-03 19:11 - 2021-02-27 19:33 - 004690905 ____N C:\Windows\Minidump\030324-12109-01.dmp
2024-03-03 07:47 - 2023-12-02 08:06 - 002713080 _____ (Microsoft Corporation) C:\Windows\system32\xgameruntime.dll
2024-03-03 07:47 - 2023-12-02 08:06 - 000689768 _____ (Microsoft Corporation) C:\Windows\system32\gameplatformservices.dll
2024-03-03 07:47 - 2023-12-02 08:06 - 000218616 _____ (Microsoft Corporation) C:\Windows\system32\gameconfighelper.dll
2024-03-03 07:47 - 2023-12-02 08:06 - 000202344 _____ (Microsoft Corporation) C:\Windows\system32\gamelaunchhelper.dll
2024-03-03 07:47 - 2023-12-02 08:06 - 000144888 _____ (Microsoft Corporation) C:\Windows\system32\gamingtcuihelpers.dll
2024-03-03 07:47 - 2023-12-02 08:06 - 000108136 _____ (Microsoft Corporation) C:\Windows\system32\xgamehelper.exe
2024-03-03 07:47 - 2023-12-02 08:06 - 000075368 _____ (Microsoft Corporation) C:\Windows\system32\xgamecontrol.exe
2024-03-02 20:53 - 2023-12-01 19:52 - 000000000 ___HD C:\Windows\ELAMBKUP
2024-03-02 16:56 - 2023-11-14 15:49 - 006943440 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2024-02-28 21:13 - 2023-12-02 06:46 - 000000000 ____D C:\Users\Petr\AppData\Local\D3DSCache
2024-02-27 14:52 - 2023-12-02 14:04 - 000004562 _____ C:\Windows\system32\Tasks\Adobe Acrobat Update Task
2024-02-27 14:52 - 2023-12-02 14:03 - 000002075 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat.lnk
2024-02-27 14:52 - 2023-12-02 14:03 - 000002063 _____ C:\Users\Public\Desktop\Adobe Acrobat.lnk
2024-02-22 17:11 - 2024-01-26 12:59 - 000000000 ____D C:\ProgramData\Studio
2024-02-15 15:14 - 2023-12-01 19:48 - 000032768 _____ C:\Windows\system32\config\ELAM
2024-02-14 20:25 - 2023-12-01 19:53 - 000000000 ____D C:\Windows\SysWOW64\WinMetadata
2024-02-14 20:25 - 2023-12-01 19:53 - 000000000 ____D C:\Windows\SysWOW64\setup
2024-02-14 20:25 - 2023-12-01 19:53 - 000000000 ____D C:\Windows\system32\WinMetadata
2024-02-14 20:25 - 2023-12-01 19:53 - 000000000 ____D C:\Windows\system32\setup
2024-02-14 20:25 - 2023-12-01 19:53 - 000000000 ____D C:\Windows\system32\SecureBootUpdates
2024-02-14 20:25 - 2023-12-01 19:52 - 000000000 ____D C:\Windows\system32\migwiz
2024-02-14 20:25 - 2023-12-01 19:52 - 000000000 ____D C:\Windows\system32\appraiser
2024-02-14 20:25 - 2023-12-01 19:52 - 000000000 ____D C:\Windows\ShellComponents
2024-02-14 19:03 - 2023-12-02 10:45 - 000000000 ____D C:\Users\Petr\Downloads\aostatni
2024-02-13 17:52 - 2023-12-02 08:05 - 000002388 _____ C:\Users\Petr\Desktop\Trezor Suite.lnk

==================== Files in the root of some directories ========

2023-12-02 08:02 - 2023-12-02 08:02 - 000000128 ____H () C:\Users\Petr\AppData\Roaming\ecf00c38dc807e105d881c433a6b455dd2c606b6

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================


-
-
-
-
-
-
-
-
-

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 12.03.2024
Ran by Petr (13-03-2024 20:21:01)
Running from C:\Users\Petr\Desktop
Microsoft Windows 10 Home Version 22H2 19045.4170 (X64) (2023-12-01 23:21:29)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-3035855943-2747751960-2940280237-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-3035855943-2747751960-2940280237-503 - Limited - Disabled)
Guest (S-1-5-21-3035855943-2747751960-2940280237-501 - Limited - Disabled)
Petr (S-1-5-21-3035855943-2747751960-2940280237-1001 - Administrator - Enabled) => C:\Users\Petr
WDAGUtilityAccount (S-1-5-21-3035855943-2747751960-2940280237-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Malwarebytes (Disabled - Out of date) {0D452135-A081-B000-D6B6-132E52638543}
AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Acrobat (64-bit) (HKLM\...\{AC76BA86-1029-1033-7760-BC15014EA700}) (Version: 23.008.20555 - Adobe)
Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-018244601067}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden
ASUS Device Activation (HKLM-x32\...\{9C4B0706-9F9A-47BF-B417-0A111FC52B04}) (Version: 1.0.4.0 - ASUSTeK COMPUTER INC.)
ASUS PTP Driver (HKLM-x32\...\{7618E419-9124-4E6C-9AF4-487A6DDEC1C5}) (Version: 11.0.14 - ASUS)
ASUS Splendid Video Enhancement Technology (HKLM-x32\...\{0969AF05-4FF6-4C00-9406-43599238DE0D}) (Version: 3.19.0004 - ASUS)
ATK Package (ASUS Keyboard Hotkeys) (HKLM-x32\...\{AB5C933E-5C7D-4D30-B314-9C83A49B94BE}) (Version: 1.0.0056 - ASUSTeK COMPUTER INC.)
aTube Catcher verze 3.8 (HKLM-x32\...\{D43B360E-722D-421B-BC77-20B9E0F8B6CD}_is1) (Version: 3.8 - DsNET Corp)
Audacity 3.4.2 (HKLM\...\Audacity_is1) (Version: 3.4.2 - Audacity Team)
Autodesk SketchBook (HKLM\...\{AE6C5657-8710-4968-BEB5-1E2ED89CB2D2}) (Version: 8.71.0000 - Autodesk)
Balíček ovladače systému Windows - Intel Corporation (iaStorA) HDC (09/13/2016 15.2.0.1020) (HKLM\...\37DAE2121471F8E5438282C3DA7A2E3C3B948832) (Version: 09/13/2016 15.2.0.1020 - Intel Corporation)
Balíček ovladače systému Windows - Intel Corporation (iaStorA) SCSIAdapter (09/13/2016 15.2.0.1020) (HKLM\...\40F864F1F5637B62660CE55FE64AD98236609881) (Version: 09/13/2016 15.2.0.1020 - Intel Corporation)
Bloody7 (HKLM-x32\...\Bloody3) (Version: 24.01.0006 - Bloody)
Device Setup (HKLM-x32\...\{8D6B05E0-F457-408C-9D13-549334D8FAE1}) (Version: 2.2.7 - ASUSTek COMPUTER INC.)
Epic Games Launcher (HKLM-x32\...\{B85FAA6E-A9AA-4655-9029-E1A4EDC05E1A}) (Version: 1.3.93.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{F9C5C994-F6B9-4D75-B3E7-AD01B84073E9}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Epic Online Services (HKLM-x32\...\{57A956AB-4BCC-45C6-9B40-957E4E125568}) (Version: 2.0.44.0 - Epic Games, Inc.)
Free Cam 8 (HKLM-x32\...\{7B1D3F21-3095-4292-877E-69C085253F59}) (Version: 8.7.27159 - iSpring Solutions Inc.)
GameFirst IV (HKLM-x32\...\{370651DD-8ABF-4807-9533-0869FDF79BFA}) (Version: 1.5.31 - ASUSTeK COMPUTER INC.) Hidden
GameFirst IV (HKLM-x32\...\GameFirst IV 1.5.31) (Version: 1.5.31 - ASUSTeK COMPUTER INC.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 122.0.6261.112 - Google LLC)
iMazing Converter 2.0.9.0 (HKLM\...\{907AAA47-68DC-4FB3-A50E-E69A8994D2B0}_is1) (Version: 2.0.9.0 - DigiDNA)
Intel(R) Chipset Device Software (HKLM\...\{94E05108-3E4E-4F2E-AC5F-33A1B22B779C}) (Version: 10.1.1.44 - Intel Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{177F3AF8-1D9D-4C47-AB82-69571F4630DE}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.6.0.1035 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{DEDA24FF-BA95-42E7-B914-639D32515511}) (Version: 11.6.0.1035 - Intel Corporation) Hidden
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 21.20.16.4599 - Intel Corporation)
Intel(R) Serial IO (HKLM\...\{9FD91C5C-44AE-4D9D-85BE-AE52816B0294}) (Version: 30.100.1633.3 - Intel Corporation)
Intel(R) Serial IO (HKLM\...\{EC883E72-01ED-4DED-AA46-9162C34A7D4F}) (Version: 30.100.1633.03 - Intel Corporation) Hidden
Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{7FADF1ED-241A-4F82-B8FD-19BD0A82FFA0}) (Version: 19.11.1639.0649 - Intel Corporation)
Intel® Chipset Device Software (HKLM-x32\...\{17408817-d415-4768-a160-ae6d46d6bdb0}) (Version: 10.1.1.44 - Intel(R) Corporation) Hidden
Intel® PROSet/Wireless Software (HKLM-x32\...\{5853172b-5520-4089-9ef4-e26c594382b3}) (Version: 19.30.0 - Intel Corporation)
Intel® PROSet/Wireless WiFi Software (HKLM\...\{224CC1EA-2433-4106-81BA-5D5432B11744}) (Version: 19.30.0.0905 - Intel Corporation) Hidden
Intel® Trusted Connect Service Client (HKLM\...\{75FE588B-F158-4BB3-A283-A8D18E522A52}) (Version: 1.43.301.1 - Intel Corporation) Hidden
Launcher Prerequisites (x64) (HKLM-x32\...\{43a03b9c-4770-409c-a999-587b60700b63}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Microsoft .NET Host - 6.0.25 (x64) (HKLM\...\{C7141A99-592B-4226-A4E9-B767C1D0FBAF}) (Version: 48.100.4028 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 6.0.25 (x64) (HKLM\...\{AE86D888-1404-47CC-A7BB-8D86C0503E58}) (Version: 48.100.4028 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 6.0.25 (x64) (HKLM\...\{3544B2EE-E62F-4D11-B79C-3DDEACE94DA5}) (Version: 48.100.4028 - Microsoft Corporation) Hidden
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 122.0.2365.80 - Microsoft Corporation)
Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 122.0.2365.80 - Microsoft Corporation)
Microsoft GameInput (HKLM-x32\...\{1F2B6AF3-C260-8666-5950-E3FEDBC851D6}) (Version: 10.1.22621.3036 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 ENU (HKLM-x32\...\{3A9FC03D-C685-4831-94CF-4EDFD3749497}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 x64 ENU (HKLM\...\{D4AD39AD-091E-4D33-BB2B-59F6FCB8ADC3}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{1FC1A6C2-576E-489A-9B4A-92D21F542136}) (Version: 3.74.0.0 - Microsoft Corporation)
Microsoft VC++ redistributables repacked. (HKLM\...\{F72EB01C-8051-488C-AB30-848E38D3598B}) (Version: 12.0.0.0 - Intel Corporation) Hidden
Microsoft VC++ redistributables repacked. (HKLM-x32\...\{F29F6D90-52BF-4644-9F61-82EFF42A9268}) (Version: 12.0.0.0 - Intel Corporation) Hidden
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005 (HKLM\...\{929FBD26-9020-399B-9A7A-751D61F0B942}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005 (HKLM\...\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (HKLM-x32\...\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (HKLM-x32\...\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.36.32532 (HKLM-x32\...\{8bdfe669-9705-4184-9368-db9ce581e0e7}) (Version: 14.36.32532.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.36.32532 (HKLM-x32\...\{410c0ee1-00bb-41b6-9772-e12c2828b02f}) (Version: 14.36.32532.0 - Microsoft Corporation)
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.36.32532 (HKLM\...\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.36.32532 (HKLM\...\{D5D19E2F-7189-42FE-8103-92CD1FA457C2}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.36.32532 (HKLM-x32\...\{C2C59CAB-8766-4ABD-A8EF-1151A36C41E5}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.36.32532 (HKLM-x32\...\{73F77E4E-5A17-46E5-A5FC-8A061047725F}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 6.0.25 (x64) (HKLM\...\{E016F2B9-01FE-4FAA-882E-ECC43FA49751}) (Version: 48.100.4037 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 6.0.25 (x64) (HKLM-x32\...\{fb0500c1-f968-4621-a48b-985b52884c49}) (Version: 6.0.25.33020 - Microsoft Corporation)
NVIDIA FrameView SDK 1.3.8513.32290073 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.3.8513.32290073 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.27.0.120 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.27.0.120 - NVIDIA Corporation)
NVIDIA Ovladače grafiky 551.76 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 551.76 - NVIDIA Corporation)
NVIDIA Systémový software PhysX 9.21.0713 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.21.0713 - NVIDIA Corporation)
OpenOffice 4.1.9 (HKLM-x32\...\{AF1550B8-D3D6-425E-A6C1-F21C157DF754}) (Version: 4.19.9805 - Apache Software Foundation)
PartDesigner version 2.24.2_1 (HKLM-x32\...\{BC559428-4DED-417B-8D6B-0A25D0A78462}_is1) (Version: 2.24.2_1 - BrickLink Corporation)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 10.0.14393.29093 - Realtek Semiconductor Corp.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.10.714.2016 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8564 - Realtek Semiconductor Corp.)
Rockstar Games Launcher (HKLM-x32\...\Rockstar Games Launcher) (Version: 1.0.81.1699 - Rockstar Games)
ROG Gaming Center (HKLM\...\{CC182DBF-FC67-4F79-9930-6A2682E60BDD}) (Version: 2.1.3 - ASUSTeK COMPUTER INC.)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Studio 2.0 version 2.23.12_1 (HKLM-x32\...\{BC38679A-F04A-4A76-BE97-F75C890A7429}_is1) (Version: 2.23.12_1 - BrickLink Corporation)
Trezor Suite 23.12.3 (HKU\S-1-5-21-3035855943-2747751960-2940280237-1001\...\978be57b-9286-5cd7-a60b-54c81352a986) (Version: 23.12.3 - SatoshiLabs)
Update for Windows 10 for x64-based Systems (KB5001716) (HKLM\...\{7B63012A-4AC6-40C6-B6AF-B24A84359DD5}) (Version: 8.93.0.0 - Microsoft Corporation)
ViGEm Bus Driver (HKLM\...\{4030BA52-E312-462E-B020-CCB5A2AC5497}) (Version: 1.16.116 - Nefarius Software Solutions e.U.)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.20 - VideoLAN)
Vulkan Run Time Libraries 1.0.33.0 (HKLM\...\VulkanRT1.0.33.0) (Version: 1.0.33.0 - LunarG, Inc.)
Windows Driver Package - ASUS (AsusPTPDrv) HIDClass (09/23/2016 11.0.0.14) (HKLM\...\F95583A62AB902A3FC263F668380483F9E0113CD) (Version: 09/23/2016 11.0.0.14 - ASUS)
WinFlash (HKLM-x32\...\{8F21291E-0444-4B1D-B9F9-4370A73E346D}) (Version: 3.2.5 - ASUSTeK COMPUTER INC.)
WinRAR 6.24 (64-bit) (HKLM\...\WinRAR archiver) (Version: 6.24.0 - win.rar GmbH)

Packages:
=========

Adobe Acrobat Reader -> C:\Program Files\Adobe\Acrobat DC [2024-02-15] ()
ASUS ZenLink -> C:\Program Files\WindowsApps\B9ECED6F.ZenSync_1.0.7.0_x86__qmba6cd70vzyy [2023-12-04] (ASUSTeK COMPUTER INC.) [MS Ad]
Forza Horizon 3 -> C:\Program Files\WindowsApps\Microsoft.OpusPG_1.0.125.2_x64__8wekyb3d8bbwe [2023-12-02] (Microsoft Studios)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\microsoft.advertising.xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2023-12-02] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\microsoft.advertising.xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2023-12-02] (Microsoft Corporation) [MS Ad]
Microsoft Midi gm.dls -> C:\Program Files\WindowsApps\microsoft.midi.gmdls_1.0.1.0_neutral__8wekyb3d8bbwe [2023-12-02] (Microsoft Platform Extensions)
MyASUS-Service Center -> C:\Program Files\WindowsApps\b9eced6f.myasus_3.3.11.0_x86__qmba6cd70vzyy [2023-12-02] (ASUSTeK COMPUTER INC.) [Startup Task]
Netflix -> C:\Program Files\WindowsApps\4df9e0f8.netflix_6.98.1805.0_x64__mcm4njqhnhss8 [2023-12-02] (Netflix, Inc.)
NVIDIA Control Panel -> C:\Program Files\WindowsApps\nvidiacorp.nvidiacontrolpanel_8.1.964.0_x64__56jybvy8sckqj [2024-03-05] (NVIDIA Corp.)
PhotoDirector8 for ASUS -> C:\Program Files\WindowsApps\f5080380.photodirector8forasus_8.0.4020.0_x64__tfv7c950n6xcr [2023-12-02] (CyberLink Corp.)
PowerDirector14 for ASUS -> C:\Program Files\WindowsApps\f5080380.powerdirector14forasus_14.0.5226.0_x64__tfv7c950n6xcr [2023-12-02] (CyberLink Corp.)
ROG Aura Core -> C:\Program Files\WindowsApps\b9eced6f.rogauracore_2.1.30.0_x86__qmba6cd70vzyy [2023-12-02] (ASUSTeK COMPUTER INC.) [Startup Task]
WPS Office for ASUS -> C:\Program Files\WindowsApps\ZhuhaiKingsoftOfficeSoftw.WPSOffice_11.2.11225.0_x86__924xes6e8q1tw [2023-12-02] (Kingsoft Office Software Corporation Limited)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-3035855943-2747751960-2940280237-1001_Classes\CLSID\{13357088-9834-0409-1600-134951500000}\localserver32 -> C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe (Adobe Inc. -> Adobe)
CustomCLSID: HKU\S-1-5-21-3035855943-2747751960-2940280237-1001_Classes\CLSID\{38142727-3008-9161-1521-349515000000}\localserver32 -> C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe (Adobe Inc. -> Adobe)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => D:\Programy\rar\rarext.dll [2023-10-03] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => D:\Programy\rar\rarext32.dll [2023-10-03] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => -> No File
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_ceba516baea4bed9\igfxDTCM.dll [2020-04-29] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\Windows\System32\DriverStore\FileRepository\nvami.inf_amd64_ed81ad204162c085\nvshext.dll [2024-03-02] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => D:\Programy\rar\rarext.dll [2023-10-03] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => D:\Programy\rar\rarext32.dll [2023-10-03] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Drivers32: [VIDC.FMVC] => C:\Windows\SysWOW64\fmcodec.dll [77824 2008-08-18] (Fox Magic Software) [File not signed]

==================== Shortcuts & WMI ========================

==================== Loaded Modules (Whitelisted) =============

==================== Alternate Data Streams (Whitelisted) ========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\ProgramData:iSpring Solutions [128]
AlternateDataStreams: C:\Users\All Users:iSpring Solutions [128]
AlternateDataStreams: C:\ProgramData\Data aplikací:iSpring Solutions [128]
AlternateDataStreams: C:\Users\Petr\Data aplikací:iSpring Solutions [128]
AlternateDataStreams: C:\Users\Petr\AppData\Roaming:iSpring Solutions [128]

==================== Safe Mode (Whitelisted) ==================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McMPFSvc => ""="Service"

==================== Association (Whitelisted) =================

==================== Internet Explorer (Whitelisted) ==========

HKU\S-1-5-21-3035855943-2747751960-2940280237-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://asus17win10.msn.com/?pc=ASTE
HKU\S-1-5-21-3035855943-2747751960-2940280237-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://asus17win10.msn.com/?pc=ASTE

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2017-03-18 22:03 - 2017-03-18 22:01 - 000000824 _____ C:\Windows\system32\drivers\etc\hosts

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Intel\iCLS Client\;C:\Program Files\Intel\iCLS Client\;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files\Intel\WiFi\bin\;C:\Program Files\Common Files\Intel\WirelessCommon\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files\Intel\Intel(R) Management Engine Components\IPT;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files\dotnet\;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR
HKU\S-1-5-21-3035855943-2747751960-2940280237-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Petr\Desktop\stažený soubor.jfif
DNS Servers: 10.0.1.138
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKU\S-1-5-21-3035855943-2747751960-2940280237-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-3035855943-2747751960-2940280237-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-3035855943-2747751960-2940280237-1001\...\StartupApproved\Run: => "EpicGamesLauncher"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{0AA8F4AA-F5A9-42AE-8141-05F124E31641}] => (Allow) C:\Program Files (x86)\ASUSTeK COMPUTER INC\ROG Gaming Center\ROGGCAndroidService.exe (ASUSTeK Computer Inc. -> ASUSTeK COMPUTER INC.)
FirewallRules: [{2747994D-9AF7-4079-ABC4-94F58534935A}] => (Allow) C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe (Intel Corporation-Wireless Connectivity Solutions -> )
FirewallRules: [{7FBEA617-889A-4335-BF66-21415A71C462}] => (Allow) D:\Programy\steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{26A49D95-1893-45E7-BA89-AD6EC0C42E28}] => (Allow) D:\Programy\steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{6D1D1C89-0A82-44AD-B260-C84C9B3D4061}] => (Allow) D:\Programy\steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{51A43654-DCE1-4DE6-B4A3-89E8F598DE8D}] => (Allow) D:\Programy\steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [TCP Query User{5C93BE71-D170-4A0D-91AA-3892E59560ED}D:\programy\ds4\ds4windows\ds4windows.exe] => (Block) D:\programy\ds4\ds4windows\ds4windows.exe => No File
FirewallRules: [UDP Query User{3B836098-9016-4503-B3C0-E5B9604A74D3}D:\programy\ds4\ds4windows\ds4windows.exe] => (Block) D:\programy\ds4\ds4windows\ds4windows.exe => No File
FirewallRules: [TCP Query User{B4F15B94-46E0-4938-BDE7-ADF5368A355E}D:\programy\steam\steamapps\common\sniper elite 5\bin\sniper5_dx12.exe] => (Block) D:\programy\steam\steamapps\common\sniper elite 5\bin\sniper5_dx12.exe => No File
FirewallRules: [UDP Query User{11E4AC4B-E62F-4C00-9F14-4BC48D01DB79}D:\programy\steam\steamapps\common\sniper elite 5\bin\sniper5_dx12.exe] => (Block) D:\programy\steam\steamapps\common\sniper elite 5\bin\sniper5_dx12.exe => No File
FirewallRules: [{E3802D88-EE99-46E4-AFFC-A2521ED785D7}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{2513339D-1CD7-486C-968F-19D09D997F2B}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{D82BBBAE-02D8-4824-952C-54FC1C570C99}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{558FC8F0-8EAF-4FFF-84C4-396774FA474E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{7E727521-84D2-4E0E-96CF-F71D738B914B}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{C7BE5E72-FF84-4736-B32C-6796B142ADFF}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [TCP Query User{7B392061-65CA-4667-8AB5-58B4C7773C38}C:\users\petr\appdata\local\programs\trezor suite\trezor suite.exe] => (Allow) C:\users\petr\appdata\local\programs\trezor suite\trezor suite.exe (SatoshiLabs, s.r.o. -> SatoshiLabs)
FirewallRules: [UDP Query User{E2251769-5A36-45AA-B8E9-65D13A0B519C}C:\users\petr\appdata\local\programs\trezor suite\trezor suite.exe] => (Allow) C:\users\petr\appdata\local\programs\trezor suite\trezor suite.exe (SatoshiLabs, s.r.o. -> SatoshiLabs)
FirewallRules: [{E27B0E31-7582-47E9-9C73-2225EA8B9247}] => (Block) C:\users\petr\appdata\local\programs\trezor suite\trezor suite.exe (SatoshiLabs, s.r.o. -> SatoshiLabs)
FirewallRules: [{B4306A99-4CC5-47B8-984F-29680F6802EF}] => (Block) C:\users\petr\appdata\local\programs\trezor suite\trezor suite.exe (SatoshiLabs, s.r.o. -> SatoshiLabs)
FirewallRules: [TCP Query User{D9E4207F-6A18-4DC5-B01C-4666D4939892}D:\hry\warthunder\launcher.exe] => (Allow) D:\hry\warthunder\launcher.exe => No File
FirewallRules: [UDP Query User{1E769B79-D8BD-4314-AD05-2A1DB37C86A5}D:\hry\warthunder\launcher.exe] => (Allow) D:\hry\warthunder\launcher.exe => No File
FirewallRules: [{0DDCD314-C765-4F13-BC77-F1E2E6E506B3}] => (Block) D:\hry\warthunder\launcher.exe => No File
FirewallRules: [{25CD83A6-EB46-41AB-9551-F2C351ADAE4E}] => (Block) D:\hry\warthunder\launcher.exe => No File
FirewallRules: [TCP Query User{6AD53736-F86C-4AAE-90BE-FCA0EC3B00BA}D:\hry\warthunder\win64\aces.exe] => (Allow) D:\hry\warthunder\win64\aces.exe => No File
FirewallRules: [UDP Query User{FC81C602-2E6D-4A2E-865D-29B62819CD23}D:\hry\warthunder\win64\aces.exe] => (Allow) D:\hry\warthunder\win64\aces.exe => No File
FirewallRules: [{1B38C0D3-977C-40A9-8E9C-691E09ADFE9C}] => (Block) D:\hry\warthunder\win64\aces.exe => No File
FirewallRules: [{69CB11FE-7F7E-4063-BBDD-0E13C97688DE}] => (Block) D:\hry\warthunder\win64\aces.exe => No File
FirewallRules: [TCP Query User{ADEF8783-3711-440D-8BAB-0920124C77E4}D:\hry\rocketleague\binaries\win64\rocketleague.exe] => (Block) D:\hry\rocketleague\binaries\win64\rocketleague.exe => No File
FirewallRules: [UDP Query User{8AAFF922-AC7A-4004-A331-1CC501D36842}D:\hry\rocketleague\binaries\win64\rocketleague.exe] => (Block) D:\hry\rocketleague\binaries\win64\rocketleague.exe => No File
FirewallRules: [TCP Query User{ED8BF4E8-3BDE-4180-B612-755052441BEB}D:\hry\wargaming.net\gamecenter\wgc.exe] => (Block) D:\hry\wargaming.net\gamecenter\wgc.exe => No File
FirewallRules: [UDP Query User{B9D2D33F-ECD3-42E8-B938-E6EACF872A67}D:\hry\wargaming.net\gamecenter\wgc.exe] => (Block) D:\hry\wargaming.net\gamecenter\wgc.exe => No File
FirewallRules: [TCP Query User{FADEAB08-F906-4D26-BF68-C32DC7FC5CFC}D:\games\world_of_tanks_eu\win64\worldoftanks.exe] => (Block) D:\games\world_of_tanks_eu\win64\worldoftanks.exe => No File
FirewallRules: [UDP Query User{797AED51-9617-4ACF-81ED-6C890A2523C2}D:\games\world_of_tanks_eu\win64\worldoftanks.exe] => (Block) D:\games\world_of_tanks_eu\win64\worldoftanks.exe => No File
FirewallRules: [{CA53E6EB-4A89-4661-9F59-0B5DEA8E4EED}] => (Allow) D:\Programy\steam\steamapps\common\TheLongDark\tld.exe () [File not signed]
FirewallRules: [{9D070F37-78D5-4292-AFBA-220CF8D30018}] => (Allow) D:\Programy\steam\steamapps\common\TheLongDark\tld.exe () [File not signed]
FirewallRules: [{D492A208-4F8A-4173-8AB3-00D236C6044A}] => (Allow) D:\Programy\steam\steamapps\common\Swords and Sandals Classic Collection\Swords and Sandals Classic Collection.exe () [File not signed]
FirewallRules: [{F5242830-B600-4222-8F7C-425B50F0A64B}] => (Allow) D:\Programy\steam\steamapps\common\Swords and Sandals Classic Collection\Swords and Sandals Classic Collection.exe () [File not signed]
FirewallRules: [{90193AE7-C850-46E4-93D5-EEFC2B0474A4}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{4432F7CD-8320-4C38-B9B4-85D52BD59B07}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.80\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{9AD38328-886D-4254-BA7B-DFC025F44860}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.114.3214.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{756ABD57-3B1C-427F-B56F-BAB7778D826A}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.114.3214.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{90C0FA82-A964-4F06-A3F0-221C4DDA1829}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.114.3214.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{385721DE-2193-4A40-8428-E81A83A00810}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.114.3214.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)

==================== Restore Points =========================

ATTENTION: System Restore is disabled (Total:118.19 GB) (Free:55.3 GB) (47%)

==================== Faulty Device Manager Devices ============

Name: Intel(R) Wireless Bluetooth(R)
Description: Intel(R) Wireless Bluetooth(R)
Class Guid: {e0cbf06c-cd8b-4647-bb8a-263b43f0f974}
Manufacturer: Intel Corporation
Service: BTHUSB
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: ========================

Application errors:
==================
Error: (03/13/2024 07:38:58 PM) (Source: Microsoft-Windows-Perflib) (EventID: 1023) (User: NT AUTHORITY)
Description: Systém Windows nemůže načíst knihovnu DLL rozšiřitelných čítačů C:\Windows\system32\sysmain.dll (kód chyby Win32 126).

Error: (03/12/2024 07:32:18 PM) (Source: Microsoft-Windows-Perflib) (EventID: 1023) (User: NT AUTHORITY)
Description: Systém Windows nemůže načíst knihovnu DLL rozšiřitelných čítačů C:\Windows\system32\sysmain.dll (kód chyby Win32 126).

Error: (03/11/2024 01:58:19 PM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: Optimalizátor úložiště nemohl dokončit opakovat operaci trim na DATA (D:), protože: Požadovaná operace není podporována hardwarem, který zálohuje svazek. (0x8900002A)

Error: (03/08/2024 08:29:48 PM) (Source: Microsoft-Windows-Perflib) (EventID: 1023) (User: NT AUTHORITY)
Description: Systém Windows nemůže načíst knihovnu DLL rozšiřitelných čítačů C:\Windows\system32\sysmain.dll (kód chyby Win32 126).

Error: (03/04/2024 04:59:01 PM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: Optimalizátor úložiště nemohl dokončit opakovat operaci trim na DATA (D:), protože: Požadovaná operace není podporována hardwarem, který zálohuje svazek. (0x8900002A)

Error: (03/02/2024 08:53:00 PM) (Source: SecurityCenter) (EventID: 17) (User: )
Description: Centru zabezpečení se nepodařilo ověřit volajícího s chybou %1.

Error: (02/27/2024 04:07:41 PM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: Optimalizátor úložiště nemohl dokončit opakovat operaci trim na DATA (D:), protože: Požadovaná operace není podporována hardwarem, který zálohuje svazek. (0x8900002A)

Error: (02/18/2024 12:08:12 PM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: Optimalizátor úložiště nemohl dokončit opakovat operaci trim na DATA (D:), protože: Požadovaná operace není podporována hardwarem, který zálohuje svazek. (0x8900002A)


System errors:
=============
Error: (03/13/2024 08:16:25 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba McAfee CSP Service neuspěla při spuštění v důsledku následující chyby:
Systém nemůže nalézt uvedený soubor.

Error: (03/13/2024 08:14:27 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba GameInput Service byla neočekávaně ukončena. Tento stav nastal již 6krát.

Error: (03/13/2024 08:14:27 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Služba GameInput Service byla ukončena s následující chybou:
Složený soubor GameInput Service byl vytvořen s novější verzi úložného prostoru.

Error: (03/13/2024 08:14:26 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba GameInput Service byla nečekaně ukončena. Stalo se to 5 krát. Následující opravná akce bude spuštěna za 1000 milisekund: Restartovat službu.

Error: (03/13/2024 08:14:26 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Služba GameInput Service byla ukončena s následující chybou:
Složený soubor GameInput Service byl vytvořen s novější verzi úložného prostoru.

Error: (03/13/2024 08:14:25 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba GameInput Service byla nečekaně ukončena. Stalo se to 4 krát. Následující opravná akce bude spuštěna za 1000 milisekund: Restartovat službu.

Error: (03/13/2024 08:14:25 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Služba GameInput Service byla ukončena s následující chybou:
Složený soubor GameInput Service byl vytvořen s novější verzi úložného prostoru.

Error: (03/13/2024 08:14:24 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba GameInput Service byla nečekaně ukončena. Stalo se to 3 krát. Následující opravná akce bude spuštěna za 1000 milisekund: Restartovat službu.


Windows Defender:
================
Date: 2024-03-13 19:46:38
Description:
Řízený přístup ke složkám zablokoval pro C:\Program Files\EnigmaSoft\SpyHunter\ShKernel.exe provádění změn v paměti.
Čas detekce: 2024-03-13T18:46:38.666Z
Uživatel: NT AUTHORITY\SYSTEM
Cesta: \Device\HarddiskVolume3
Název procesu: C:\Program Files\EnigmaSoft\SpyHunter\ShKernel.exe
Verze bezpečnostních informací: 1.407.396.0
Verze modulu: 1.1.24020.9
Verze produktu: 4.18.24020.7

Date: 2024-03-13 15:47:05
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {EC430361-11EF-413B-8969-EE618E28203A}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2024-03-12 12:36:45
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {66C9CDA6-EBAA-4F20-9472-2D29393DE990}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2024-03-11 13:58:03
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {4F5D287F-D797-405C-9212-4F813BB61877}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2024-03-10 09:25:46
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {0565E60F-6DD7-4222-8F4D-AE28C92A2A8D}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

CodeIntegrity:
===============
Date: 2024-03-13 20:16:58
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\ProgramData\Microsoft\Windows Defender\Platform\4.18.24020.7-0\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_ceba516baea4bed9\igd10iumd64.dll that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2024-03-13 15:36:03
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\ProgramData\Microsoft\Windows Defender\Platform\4.18.24010.12-0\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_ceba516baea4bed9\igd10iumd64.dll that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Memory info ===========================

BIOS: American Megatrends Inc. GL553VE.308 04/29/2019
Motherboard: ASUSTeK COMPUTER INC. GL553VE
Processor: Intel(R) Core(TM) i7-7700HQ CPU @ 2.80GHz
Percentage of memory in use: 28%
Total physical RAM: 16268.82 MB
Available physical RAM: 11600.18 MB
Total Virtual: 32652.82 MB
Available Virtual: 26750.39 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:118.19 GB) (Free:55.3 GB) (Model: HFS128G39TND-N210A) NTFS
Drive d: (DATA) (Fixed) (Total:931.51 GB) (Free:641.61 GB) (Model: HGST HTS721010A9E630) NTFS

\\?\Volume{f0f0b397-22f3-4ec9-a219-4c216672d681}\ (RECOVERY) (Fixed) (Total:0.78 GB) (Free:0.25 GB) NTFS
\\?\Volume{d60c6bd7-129e-4e42-992e-b1d8fc67fe15}\ (SYSTEM) (Fixed) (Total:0.25 GB) (Free:0.22 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (Size: 119.2 GB) (Disk ID: 50711B2A)

Partition: GPT.

==========================================================
Disk: 1 (Size: 931.5 GB) (Disk ID: 068DFC5B)

Partition: GPT.

==================== End of Addition.txt =======================

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o kontrolu - sekání programu Studio 2.0 a Chrome

#2 Příspěvek od Rudy »

Zdravím!
Spusťte tuto utilitu:
Ulozte na plochu AdwCleaner https://malwarebytes.com/adwcleaner/ nebo http://www.bleepingcomputer.com/download/adwcleaner/

ukoncete vsechny programy
odsouhlaste licencni podmiky (EULA) klikem na Souhlasim
kliknete pravym na ikonu AdwCleaneru a vyberte Spustit jako spravce (v pripade Win XP spustte obycejne dvojklikem)
kliknete na Skenovat nyni (Scan now), pote na Cisteni a opravy (Clean and Repair)
po restartu na Vas vyskoci log (pripadne jej najdete v C:\AdwCleaner\Logs\AdwCleaner[Cxx].txt), jehoz obsah zkopirujte do pristi odpovedi
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Petr222
Návštěvník
Návštěvník
Příspěvky: 4
Registrován: 13 bře 2024 20:25

Re: Prosím o kontrolu - sekání programu Studio 2.0 a Chrome

#3 Příspěvek od Petr222 »

# -------------------------------
# Malwarebytes AdwCleaner 8.4.2.0
# -------------------------------
# Build: 03-04-2024
# Database: 2024-03-04.1 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Scan
# -------------------------------
# Start: 03-14-2024
# Duration: 00:00:05
# OS: Windows 10 (Build 19045.4170)
# Scanned: 32092
# Detected: 6


***** [ Services ] *****

No malicious services found.

***** [ Folders ] *****

No malicious folders found.

***** [ Files ] *****

No malicious files found.

***** [ DLL ] *****

No malicious DLLs found.

***** [ WMI ] *****

No malicious WMI found.

***** [ Shortcuts ] *****

No malicious shortcuts found.

***** [ Tasks ] *****

No malicious tasks found.

***** [ Registry ] *****

No malicious registry entries found.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries found.

***** [ Chromium URLs ] *****

No malicious Chromium URLs found.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries found.

***** [ Firefox URLs ] *****

No malicious Firefox URLs found.

***** [ Hosts File Entries ] *****

No malicious hosts file entries found.

***** [ Preinstalled Software ] *****

Preinstalled.ASUSDeviceActivation Folder C:\Program Files (x86)\ASUS\ASUS DEVICE ACTIVATION
Preinstalled.ASUSDeviceActivation Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{9C4B0706-9F9A-47BF-B417-0A111FC52B04}
Preinstalled.ASUSProductRegistration Folder C:\Program Files (x86)\ASUS\APRP
Preinstalled.ASUSProductRegistration Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{8D6B05E0-F457-408C-9D13-549334D8FAE1}
Preinstalled.ASUSSplendid Folder C:\Program Files (x86)\ASUS\SPLENDID
Preinstalled.ASUSSplendid Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{0969AF05-4FF6-4C00-9406-43599238DE0D}


AdwCleaner[S00].txt - [2113 octets] - [02/12/2023 13:57:45]
AdwCleaner[S01].txt - [2174 octets] - [01/03/2024 13:48:19]
AdwCleaner[S02].txt - [2235 octets] - [13/03/2024 20:17:37]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[S03].txt ##########

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o kontrolu - sekání programu Studio 2.0 a Chrome

#4 Příspěvek od Rudy »

Toto je OK (preinstalled jsou OK - utility od ASUS). Otevřte poznámkový blok a zkopírujte do něj:
Start

CloseProcesses:
HKLM\...\Run: [Persistence] => C:\Windows\system32\igfxpers.exe******************************* (No File)
Task: {098CA4BE-0F26-4F36-98E9-EBF4E6AC76AB} - \ROG Gaming Center -> No File <==== ATTENTION
Task: {0AB2AB83-00A6-4FA8-85C4-ECA32ECA0A33} - \ATK Package A22126881260 -> No File <==== ATTENTION
Task: {0C518199-F01B-42CF-9CB7-16710B002812} - \Microsoft\Windows\EnterpriseMgmt\MDMMaintenenceTask -> No File <==== ATTENTION
Task: {14BB32E6-24F1-4445-8D4C-F23648D02D5C} - \ATK Package 36D18D69AFC3 -> No File <==== ATTENTION
Task: {348A59B3-FC5C-46C2-8BDE-CB78F97643D6} - \Microsoft\Windows\UpdateOrchestrator\Maintenance Install -> No File <==== ATTENTION
Task: {4B6926D3-D490-4D93-82CE-D109F1D1BC80} - \Microsoft\Windows\WindowsUpdate\sih -> No File <==== ATTENTION
Task: {5D81326C-D6EC-49A0-AAB5-D8A874E06E83} - \Microsoft\Windows\UpdateOrchestrator\Reboot -> No File <==== ATTENTION
Task: {7072963F-3763-4E9F-A1F5-DE9703BAE827} - \Microsoft\Windows\Shell\FamilySafetyMonitorToastTask -> No File <==== ATTENTION
Task: {CD5CE4C7-D02A-4063-805F-F68E677D7EF0} - \Microsoft\Windows\UpdateOrchestrator\Policy Install -> No File <==== ATTENTION
Task: {E2A289CF-0963-4120-B7E4-662B5A5B253C} - \Microsoft\Windows\UpdateOrchestrator\USO_UxBroker_Display -> No File <==== ATTENTION
Task: {E5AE46EC-113A-4579-9A53-ED6C8E947CB8} - \Microsoft\Windows\UpdateOrchestrator\Combined Scan Download Install -> No File <==== ATTENTION
Task: {F059840F-CCD0-4DBB-A42D-7FEA624A730B} - \OneDrive Standalone Update Task v2 -> No File <==== ATTENTION
Task: {F41771E8-2323-4385-AD92-4DF59CE222B1} - \ASUS\ASUS Product Register Service -> No File <==== ATTENTION
Task: {FC1D3437-A8BB-4CEA-A7EA-8E785B96FCF4} - \Microsoft\Windows\UpdateOrchestrator\USO_UxBroker_ReadyToReboot -> No File <==== ATTENTION
Task: {7D7E286B-813A-4F58-8B28-868774457772} - System32\Tasks\GoogleUpdateTaskMachineCore{18CC2CAE-B796-4FD6-8904-775D6C98F006} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [162080 2023-12-02] (Google LLC -> Google LLC)
Task: {5BBC409F-3DB3-4E6E-BF62-17CC963CB09F} - System32\Tasks\GoogleUpdateTaskMachineUA{13A7E571-5604-4E50-A4B8-234B1EA7775D} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [162080 2023-12-02] (Google LLC -> Google LLC)
C:\DumpStack.log.tmp
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => -> No File
AlternateDataStreams: C:\ProgramData:iSpring Solutions [128]
AlternateDataStreams: C:\Users\All Users:iSpring Solutions [128]
AlternateDataStreams: C:\ProgramData\Data aplikací:iSpring Solutions [128]
AlternateDataStreams: C:\Users\Petr\Data aplikací:iSpring Solutions [128]
AlternateDataStreams: C:\Users\Petr\AppData\Roaming:iSpring Solutions [128]
FirewallRules: [TCP Query User{5C93BE71-D170-4A0D-91AA-3892E59560ED}D:\programy\ds4\ds4windows\ds4windows.exe] => (Block) D:\programy\ds4\ds4windows\ds4windows.exe => No File
FirewallRules: [UDP Query User{3B836098-9016-4503-B3C0-E5B9604A74D3}D:\programy\ds4\ds4windows\ds4windows.exe] => (Block) D:\programy\ds4\ds4windows\ds4windows.exe => No File
FirewallRules: [TCP Query User{B4F15B94-46E0-4938-BDE7-ADF5368A355E}D:\programy\steam\steamapps\common\sniper elite 5\bin\sniper5_dx12.exe] => (Block) D:\programy\steam\steamapps\common\sniper elite 5\bin\sniper5_dx12.exe => No File
FirewallRules: [UDP Query User{11E4AC4B-E62F-4C00-9F14-4BC48D01DB79}D:\programy\steam\steamapps\common\sniper elite 5\bin\sniper5_dx12.exe] => (Block) D:\programy\steam\steamapps\common\sniper elite 5\bin\sniper5_dx12.exe => No File
FirewallRules: [TCP Query User{D9E4207F-6A18-4DC5-B01C-4666D4939892}D:\hry\warthunder\launcher.exe] => (Allow) D:\hry\warthunder\launcher.exe => No File
FirewallRules: [UDP Query User{1E769B79-D8BD-4314-AD05-2A1DB37C86A5}D:\hry\warthunder\launcher.exe] => (Allow) D:\hry\warthunder\launcher.exe => No File
FirewallRules: [{0DDCD314-C765-4F13-BC77-F1E2E6E506B3}] => (Block) D:\hry\warthunder\launcher.exe => No File
FirewallRules: [{25CD83A6-EB46-41AB-9551-F2C351ADAE4E}] => (Block) D:\hry\warthunder\launcher.exe => No File
FirewallRules: [TCP Query User{6AD53736-F86C-4AAE-90BE-FCA0EC3B00BA}D:\hry\warthunder\win64\aces.exe] => (Allow) D:\hry\warthunder\win64\aces.exe => No File
FirewallRules: [UDP Query User{FC81C602-2E6D-4A2E-865D-29B62819CD23}D:\hry\warthunder\win64\aces.exe] => (Allow) D:\hry\warthunder\win64\aces.exe => No File
FirewallRules: [{1B38C0D3-977C-40A9-8E9C-691E09ADFE9C}] => (Block) D:\hry\warthunder\win64\aces.exe => No File
FirewallRules: [{69CB11FE-7F7E-4063-BBDD-0E13C97688DE}] => (Block) D:\hry\warthunder\win64\aces.exe => No File
FirewallRules: [TCP Query User{ADEF8783-3711-440D-8BAB-0920124C77E4}D:\hry\rocketleague\binaries\win64\rocketleague.exe] => (Block) D:\hry\rocketleague\binaries\win64\rocketleague.exe => No File
FirewallRules: [UDP Query User{8AAFF922-AC7A-4004-A331-1CC501D36842}D:\hry\rocketleague\binaries\win64\rocketleague.exe] => (Block) D:\hry\rocketleague\binaries\win64\rocketleague.exe => No File
FirewallRules: [TCP Query User{ED8BF4E8-3BDE-4180-B612-755052441BEB}D:\hry\wargaming.net\gamecenter\wgc.exe] => (Block) D:\hry\wargaming.net\gamecenter\wgc.exe => No File
FirewallRules: [UDP Query User{B9D2D33F-ECD3-42E8-B938-E6EACF872A67}D:\hry\wargaming.net\gamecenter\wgc.exe] => (Block) D:\hry\wargaming.net\gamecenter\wgc.exe => No File
FirewallRules: [TCP Query User{FADEAB08-F906-4D26-BF68-C32DC7FC5CFC}D:\games\world_of_tanks_eu\win64\worldoftanks.exe] => (Block) D:\games\world_of_tanks_eu\win64\worldoftanks.exe => No File
FirewallRules: [UDP Query User{797AED51-9617-4ACF-81ED-6C890A2523C2}D:\games\world_of_tanks_eu\win64\worldoftanks.exe] => (Block) D:\games\world_of_tanks_eu\win64\worldoftanks.exe => No File

EmptyTemp:
End
Uložte na plochu jako fixlist.txt. Spusťte znovu FRST a klikněte na >Fix<. Po skončení akce se objeví log, který sem zkopírujte.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Petr222
Návštěvník
Návštěvník
Příspěvky: 4
Registrován: 13 bře 2024 20:25

Re: Prosím o kontrolu - sekání programu Studio 2.0 a Chrome

#5 Příspěvek od Petr222 »

Fix result of Farbar Recovery Scan Tool (x64) Version: 14.03.2024
Ran by Petr (14-03-2024 17:41:08) Run:1
Running from C:\Users\Petr\Desktop
Loaded Profiles: Petr
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start

CloseProcesses:
HKLM\...\Run: [Persistence] => C:\Windows\system32\igfxpers.exe******************************* (No File)
Task: {098CA4BE-0F26-4F36-98E9-EBF4E6AC76AB} - \ROG Gaming Center -> No File <==== ATTENTION
Task: {0AB2AB83-00A6-4FA8-85C4-ECA32ECA0A33} - \ATK Package A22126881260 -> No File <==== ATTENTION
Task: {0C518199-F01B-42CF-9CB7-16710B002812} - \Microsoft\Windows\EnterpriseMgmt\MDMMaintenenceTask -> No File <==== ATTENTION
Task: {14BB32E6-24F1-4445-8D4C-F23648D02D5C} - \ATK Package 36D18D69AFC3 -> No File <==== ATTENTION
Task: {348A59B3-FC5C-46C2-8BDE-CB78F97643D6} - \Microsoft\Windows\UpdateOrchestrator\Maintenance Install -> No File <==== ATTENTION
Task: {4B6926D3-D490-4D93-82CE-D109F1D1BC80} - \Microsoft\Windows\WindowsUpdate\sih -> No File <==== ATTENTION
Task: {5D81326C-D6EC-49A0-AAB5-D8A874E06E83} - \Microsoft\Windows\UpdateOrchestrator\Reboot -> No File <==== ATTENTION
Task: {7072963F-3763-4E9F-A1F5-DE9703BAE827} - \Microsoft\Windows\Shell\FamilySafetyMonitorToastTask -> No File <==== ATTENTION
Task: {CD5CE4C7-D02A-4063-805F-F68E677D7EF0} - \Microsoft\Windows\UpdateOrchestrator\Policy Install -> No File <==== ATTENTION
Task: {E2A289CF-0963-4120-B7E4-662B5A5B253C} - \Microsoft\Windows\UpdateOrchestrator\USO_UxBroker_Display -> No File <==== ATTENTION
Task: {E5AE46EC-113A-4579-9A53-ED6C8E947CB8} - \Microsoft\Windows\UpdateOrchestrator\Combined Scan Download Install -> No File <==== ATTENTION
Task: {F059840F-CCD0-4DBB-A42D-7FEA624A730B} - \OneDrive Standalone Update Task v2 -> No File <==== ATTENTION
Task: {F41771E8-2323-4385-AD92-4DF59CE222B1} - \ASUS\ASUS Product Register Service -> No File <==== ATTENTION
Task: {FC1D3437-A8BB-4CEA-A7EA-8E785B96FCF4} - \Microsoft\Windows\UpdateOrchestrator\USO_UxBroker_ReadyToReboot -> No File <==== ATTENTION
Task: {7D7E286B-813A-4F58-8B28-868774457772} - System32\Tasks\GoogleUpdateTaskMachineCore{18CC2CAE-B796-4FD6-8904-775D6C98F006} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [162080 2023-12-02] (Google LLC -> Google LLC)
Task: {5BBC409F-3DB3-4E6E-BF62-17CC963CB09F} - System32\Tasks\GoogleUpdateTaskMachineUA{13A7E571-5604-4E50-A4B8-234B1EA7775D} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [162080 2023-12-02] (Google LLC -> Google LLC)
C:\DumpStack.log.tmp
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => -> No File
AlternateDataStreams: C:\ProgramData:iSpring Solutions [128]
AlternateDataStreams: C:\Users\All Users:iSpring Solutions [128]
AlternateDataStreams: C:\ProgramData\Data aplikací:iSpring Solutions [128]
AlternateDataStreams: C:\Users\Petr\Data aplikací:iSpring Solutions [128]
AlternateDataStreams: C:\Users\Petr\AppData\Roaming:iSpring Solutions [128]
FirewallRules: [TCP Query User{5C93BE71-D170-4A0D-91AA-3892E59560ED}D:\programy\ds4\ds4windows\ds4windows.exe] => (Block) D:\programy\ds4\ds4windows\ds4windows.exe => No File
FirewallRules: [UDP Query User{3B836098-9016-4503-B3C0-E5B9604A74D3}D:\programy\ds4\ds4windows\ds4windows.exe] => (Block) D:\programy\ds4\ds4windows\ds4windows.exe => No File
FirewallRules: [TCP Query User{B4F15B94-46E0-4938-BDE7-ADF5368A355E}D:\programy\steam\steamapps\common\sniper elite 5\bin\sniper5_dx12.exe] => (Block) D:\programy\steam\steamapps\common\sniper elite 5\bin\sniper5_dx12.exe => No File
FirewallRules: [UDP Query User{11E4AC4B-E62F-4C00-9F14-4BC48D01DB79}D:\programy\steam\steamapps\common\sniper elite 5\bin\sniper5_dx12.exe] => (Block) D:\programy\steam\steamapps\common\sniper elite 5\bin\sniper5_dx12.exe => No File
FirewallRules: [TCP Query User{D9E4207F-6A18-4DC5-B01C-4666D4939892}D:\hry\warthunder\launcher.exe] => (Allow) D:\hry\warthunder\launcher.exe => No File
FirewallRules: [UDP Query User{1E769B79-D8BD-4314-AD05-2A1DB37C86A5}D:\hry\warthunder\launcher.exe] => (Allow) D:\hry\warthunder\launcher.exe => No File
FirewallRules: [{0DDCD314-C765-4F13-BC77-F1E2E6E506B3}] => (Block) D:\hry\warthunder\launcher.exe => No File
FirewallRules: [{25CD83A6-EB46-41AB-9551-F2C351ADAE4E}] => (Block) D:\hry\warthunder\launcher.exe => No File
FirewallRules: [TCP Query User{6AD53736-F86C-4AAE-90BE-FCA0EC3B00BA}D:\hry\warthunder\win64\aces.exe] => (Allow) D:\hry\warthunder\win64\aces.exe => No File
FirewallRules: [UDP Query User{FC81C602-2E6D-4A2E-865D-29B62819CD23}D:\hry\warthunder\win64\aces.exe] => (Allow) D:\hry\warthunder\win64\aces.exe => No File
FirewallRules: [{1B38C0D3-977C-40A9-8E9C-691E09ADFE9C}] => (Block) D:\hry\warthunder\win64\aces.exe => No File
FirewallRules: [{69CB11FE-7F7E-4063-BBDD-0E13C97688DE}] => (Block) D:\hry\warthunder\win64\aces.exe => No File
FirewallRules: [TCP Query User{ADEF8783-3711-440D-8BAB-0920124C77E4}D:\hry\rocketleague\binaries\win64\rocketleague.exe] => (Block) D:\hry\rocketleague\binaries\win64\rocketleague.exe => No File
FirewallRules: [UDP Query User{8AAFF922-AC7A-4004-A331-1CC501D36842}D:\hry\rocketleague\binaries\win64\rocketleague.exe] => (Block) D:\hry\rocketleague\binaries\win64\rocketleague.exe => No File
FirewallRules: [TCP Query User{ED8BF4E8-3BDE-4180-B612-755052441BEB}D:\hry\wargaming.net\gamecenter\wgc.exe] => (Block) D:\hry\wargaming.net\gamecenter\wgc.exe => No File
FirewallRules: [UDP Query User{B9D2D33F-ECD3-42E8-B938-E6EACF872A67}D:\hry\wargaming.net\gamecenter\wgc.exe] => (Block) D:\hry\wargaming.net\gamecenter\wgc.exe => No File
FirewallRules: [TCP Query User{FADEAB08-F906-4D26-BF68-C32DC7FC5CFC}D:\games\world_of_tanks_eu\win64\worldoftanks.exe] => (Block) D:\games\world_of_tanks_eu\win64\worldoftanks.exe => No File
FirewallRules: [UDP Query User{797AED51-9617-4ACF-81ED-6C890A2523C2}D:\games\world_of_tanks_eu\win64\worldoftanks.exe] => (Block) D:\games\world_of_tanks_eu\win64\worldoftanks.exe => No File

EmptyTemp:
End
*****************

Processes closed successfully.
"HKLM\Software\Microsoft\Windows\CurrentVersion\Run\\Persistence" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{098CA4BE-0F26-4F36-98E9-EBF4E6AC76AB}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{098CA4BE-0F26-4F36-98E9-EBF4E6AC76AB}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\ROG Gaming Center" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{0AB2AB83-00A6-4FA8-85C4-ECA32ECA0A33}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{0AB2AB83-00A6-4FA8-85C4-ECA32ECA0A33}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\ATK Package A22126881260" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{0C518199-F01B-42CF-9CB7-16710B002812}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{0C518199-F01B-42CF-9CB7-16710B002812}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\EnterpriseMgmt\MDMMaintenenceTask" => not found
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{14BB32E6-24F1-4445-8D4C-F23648D02D5C}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{14BB32E6-24F1-4445-8D4C-F23648D02D5C}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\ATK Package 36D18D69AFC3" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{348A59B3-FC5C-46C2-8BDE-CB78F97643D6}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{348A59B3-FC5C-46C2-8BDE-CB78F97643D6}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UpdateOrchestrator\Maintenance Install" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{4B6926D3-D490-4D93-82CE-D109F1D1BC80}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{4B6926D3-D490-4D93-82CE-D109F1D1BC80}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\WindowsUpdate\sih" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{5D81326C-D6EC-49A0-AAB5-D8A874E06E83}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{5D81326C-D6EC-49A0-AAB5-D8A874E06E83}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UpdateOrchestrator\Reboot" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{7072963F-3763-4E9F-A1F5-DE9703BAE827}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{7072963F-3763-4E9F-A1F5-DE9703BAE827}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Shell\FamilySafetyMonitorToastTask" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{CD5CE4C7-D02A-4063-805F-F68E677D7EF0}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{CD5CE4C7-D02A-4063-805F-F68E677D7EF0}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UpdateOrchestrator\Policy Install" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{E2A289CF-0963-4120-B7E4-662B5A5B253C}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E2A289CF-0963-4120-B7E4-662B5A5B253C}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker_Display" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{E5AE46EC-113A-4579-9A53-ED6C8E947CB8}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E5AE46EC-113A-4579-9A53-ED6C8E947CB8}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UpdateOrchestrator\Combined Scan Download Install" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{F059840F-CCD0-4DBB-A42D-7FEA624A730B}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{F059840F-CCD0-4DBB-A42D-7FEA624A730B}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\OneDrive Standalone Update Task v2" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{F41771E8-2323-4385-AD92-4DF59CE222B1}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{F41771E8-2323-4385-AD92-4DF59CE222B1}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\ASUS\ASUS Product Register Service" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{FC1D3437-A8BB-4CEA-A7EA-8E785B96FCF4}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{FC1D3437-A8BB-4CEA-A7EA-8E785B96FCF4}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker_ReadyToReboot" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{7D7E286B-813A-4F58-8B28-868774457772}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{7D7E286B-813A-4F58-8B28-868774457772}" => removed successfully
C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore{18CC2CAE-B796-4FD6-8904-775D6C98F006} => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineCore{18CC2CAE-B796-4FD6-8904-775D6C98F006}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{5BBC409F-3DB3-4E6E-BF62-17CC963CB09F}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{5BBC409F-3DB3-4E6E-BF62-17CC963CB09F}" => removed successfully
C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA{13A7E571-5604-4E50-A4B8-234B1EA7775D} => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineUA{13A7E571-5604-4E50-A4B8-234B1EA7775D}" => removed successfully
C:\DumpStack.log.tmp => moved successfully
HKLM\Software\Classes\Directory\Background\ShellEx\ContextMenuHandlers\igfxcui => removed successfully
C:\ProgramData => ":iSpring Solutions" ADS removed successfully
"C:\Users\All Users" => ":iSpring Solutions" ADS not found.
"C:\ProgramData\Data aplikací" => ":iSpring Solutions" ADS not found.
C:\Users\Petr\Data aplikací => ":iSpring Solutions" ADS removed successfully
"C:\Users\Petr\AppData\Roaming" => ":iSpring Solutions" ADS not found.
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{5C93BE71-D170-4A0D-91AA-3892E59560ED}D:\programy\ds4\ds4windows\ds4windows.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{3B836098-9016-4503-B3C0-E5B9604A74D3}D:\programy\ds4\ds4windows\ds4windows.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{B4F15B94-46E0-4938-BDE7-ADF5368A355E}D:\programy\steam\steamapps\common\sniper elite 5\bin\sniper5_dx12.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{11E4AC4B-E62F-4C00-9F14-4BC48D01DB79}D:\programy\steam\steamapps\common\sniper elite 5\bin\sniper5_dx12.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{D9E4207F-6A18-4DC5-B01C-4666D4939892}D:\hry\warthunder\launcher.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{1E769B79-D8BD-4314-AD05-2A1DB37C86A5}D:\hry\warthunder\launcher.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{0DDCD314-C765-4F13-BC77-F1E2E6E506B3}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{25CD83A6-EB46-41AB-9551-F2C351ADAE4E}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{6AD53736-F86C-4AAE-90BE-FCA0EC3B00BA}D:\hry\warthunder\win64\aces.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{FC81C602-2E6D-4A2E-865D-29B62819CD23}D:\hry\warthunder\win64\aces.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{1B38C0D3-977C-40A9-8E9C-691E09ADFE9C}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{69CB11FE-7F7E-4063-BBDD-0E13C97688DE}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{ADEF8783-3711-440D-8BAB-0920124C77E4}D:\hry\rocketleague\binaries\win64\rocketleague.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{8AAFF922-AC7A-4004-A331-1CC501D36842}D:\hry\rocketleague\binaries\win64\rocketleague.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{ED8BF4E8-3BDE-4180-B612-755052441BEB}D:\hry\wargaming.net\gamecenter\wgc.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{B9D2D33F-ECD3-42E8-B938-E6EACF872A67}D:\hry\wargaming.net\gamecenter\wgc.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{FADEAB08-F906-4D26-BF68-C32DC7FC5CFC}D:\games\world_of_tanks_eu\win64\worldoftanks.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{797AED51-9617-4ACF-81ED-6C890A2523C2}D:\games\world_of_tanks_eu\win64\worldoftanks.exe" => removed successfully

=========== EmptyTemp: ==========

FlushDNS => completed
BITS transfer queue => 1310720 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 573691492 B
Java, Discord, Steam htmlcache, WinHttpAutoProxySvc/winhttp *.cache => 96612483 B
Windows/system/drivers => 3577645 B
Edge => 0 B
Chrome => 1054216511 B
Firefox => 0 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 24420 B
NetworkService => 121016 B
Petr => 90051714 B

RecycleBin => 0 B
EmptyTemp: => 1.7 GB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 17:42:02 ====



Jestli to pomohlo dám vědět asi zítra. Dnes nemám čas na programování Lega. Ale zatím mockrát děkuji, pošlu donate :)

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o kontrolu - sekání programu Studio 2.0 a Chrome

#6 Příspěvek od Rudy »

Bylo smazáno. Nastala změna k lepšímu?
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Petr222
Návštěvník
Návštěvník
Příspěvky: 4
Registrován: 13 bře 2024 20:25

Re: Prosím o kontrolu - sekání programu Studio 2.0 a Chrome

#7 Příspěvek od Petr222 »

Hlásím že ano. Posílám drobné na pivo, děkuji. :closed: :thumbsup:

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o kontrolu - sekání programu Studio 2.0 a Chrome

#8 Příspěvek od Rudy »

Rádo se stalo! Za příspěvek děkujeme. :)
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Zamčeno