Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Dobrý den, prosím o kontrolu logu. Děkuji

Nemáte v tuto chvíli žádný problém s pc a chcete se jen ujistit, že je vše v pořádku?
Vložte log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zamčeno
Zpráva
Autor
Leoš Jelínek
Návštěvník
Návštěvník
Příspěvky: 92
Registrován: 04 lis 2006 09:44
Bydliště: Horažďovice

Dobrý den, prosím o kontrolu logu. Děkuji

#1 Příspěvek od Leoš Jelínek »

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 10.04.2024
Ran by Fanda (administrator) on LAPTOP-D9M2QGQK (ASUSTeK COMPUTER INC. VivoBook_ASUSLaptop X509DA_M509DA) (15-04-2024 11:53:08)
Running from C:\Users\Fanda\Downloads\FRST64.exe
Loaded Profiles: Fanda
Platform: Microsoft Windows 11 Home Version 23H2 22631.3447 (X64) Language: Čeština (Česko)
Default browser: FF
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(0A0B0503-04C2-4CCF-9BC2-4F164DC80FEE -> Advanced Micro Devices, Inc.) C:\Program Files\WindowsApps\AdvancedMicroDevicesInc-2.AMDRadeonSoftware_10.21.30024.0_x64__0a9344xs7nr4m\radeonsoftware\AMDRSServ.exe
(0A0B0503-04C2-4CCF-9BC2-4F164DC80FEE -> Advanced Micro Devices, Inc.) C:\Program Files\WindowsApps\AdvancedMicroDevicesInc-2.AMDRadeonSoftware_10.21.30024.0_x64__0a9344xs7nr4m\radeonsoftware\RadeonSoftware.exe
(ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_c2532b63de827d3d\ASUSOptimization\AsusOSD.exe
(C:\Program Files\WindowsApps\AdvancedMicroDevicesInc-2.AMDRadeonSoftware_10.21.30024.0_x64__0a9344xs7nr4m\radeonsoftware\RadeonSoftware.exe ->) (0A0B0503-04C2-4CCF-9BC2-4F164DC80FEE -> Advanced Micro Devices, Inc.) C:\Program Files\WindowsApps\AdvancedMicroDevicesInc-2.AMDRadeonSoftware_10.21.30024.0_x64__0a9344xs7nr4m\radeonsoftware\cncmd.exe
(C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_424.1301.450.0_x64__cw5n1h2txyewy\Dashboard\Widgets.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\123.0.2420.65\msedgewebview2.exe <6>
(DriverStore\FileRepository\asussci2.inf_amd64_c2532b63de827d3d\ASUSOptimization\AsusOptimization.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_c2532b63de827d3d\ASUSOptimization\AsusOptimizationStartupTask.exe
(DriverStore\FileRepository\u0372326.inf_amd64_b91ab8cfa797c6df\B372145\atiesrxx.exe ->) (Advanced Micro Devices Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\u0372326.inf_amd64_b91ab8cfa797c6df\B372145\atieclxx.exe
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe <5>
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe <13>
(services.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(services.exe ->) (Advanced Micro Devices Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\u0372326.inf_amd64_b91ab8cfa797c6df\B372145\atiesrxx.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_c2532b63de827d3d\AsusAppService\AsusAppService.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_c2532b63de827d3d\ASUSOptimization\AsusOptimization.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_c2532b63de827d3d\ASUSSoftwareManager\AsusSoftwareManager.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_c2532b63de827d3d\ASUSSwitch\AsusSwitch.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_c2532b63de827d3d\ASUSSystemAnalysis\AsusSystemAnalysis.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTek COMPUTER INC.) C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_c2532b63de827d3d\ASUSSystemDiagnosis\AsusSystemDiagnosis.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Program Files\HPPrintScanDoctor\HPPrintScanDoctorService.exe
(services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Realtek Semiconductor Corp.) C:\Windows\RtkBtManServ.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24030.9-0\MsMpEng.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24030.9-0\NisSrv.exe
(services.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\DriverStore\FileRepository\realtekservice.inf_amd64_e9f6c354061743a4\RtkAudUService64.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_424.1301.450.0_x64__cw5n1h2txyewy\Dashboard\WidgetService.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.AppRep.ChxApp_cw5n1h2txyewy\CHXSmartScreen.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate: Restriction <==== ATTENTION
HKU\S-1-5-21-220905419-268972719-3591394781-1001\...\Run: [MicrosoftEdgeAutoLaunch_4DCA56F5CAABE78BDE801FB93E7C00EC] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start [4063800 2024-04-12] (Microsoft Corporation -> Microsoft Corporation)
HKLM\...\Print\Monitors\EPSON SX100 Series 64MonitorBE: C:\WINDOWS\system32\E_ILMEDE.DLL [108032 2009-07-29] (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\123.0.6312.122\Installer\chrmstp.exe [2024-04-13] (Google LLC -> Google LLC)
HKLM\Software\...\Authentication\Credential Providers: [{C885AA15-1764-4293-B82A-0586ADD46B35}] ->
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
HKLM\SOFTWARE\Policies\Google: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {80AF01FD-A04E-436B-A197-BC323621DDDD} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1547208 2024-01-31] (Adobe Inc. -> Adobe Inc.)
Task: {AF268DEE-3A70-4B97-BE86-FD9AEFBEF89F} - System32\Tasks\ASUS Optimization 36D18D69AFC3 => C:\WINDOWS\System32\DriverStore\FileRepository\asussci2.inf_amd64_c2532b63de827d3d\ASUSOptimization\AsusHotkey.exe [322792 2024-02-18] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
Task: {D6F621AC-3BFD-44BD-9219-BCFB5DFCB3BC} - System32\Tasks\ASUS Update Checker 2.0 => C:\WINDOWS\System32\DriverStore\FileRepository\asussci2.inf_amd64_c2532b63de827d3d\ASUSSoftwareManager\AsusUpdateChecker.exe [792192 2024-02-18] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
Task: {30BD5835-DBD3-4809-B862-9B720A1975F9} - System32\Tasks\AsusSystemAnalysis_754F3273-0563-4F20-B12F-826510B07474 => C:\WINDOWS\System32\DriverStore\FileRepository\asussci2.inf_amd64_c2532b63de827d3d\ASUSSystemAnalysis\AsusSystemAnalysis.exe [4799720 2024-02-18] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
Task: {D9AF56E3-8A5B-4C6B-8666-6302FC315795} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2021-04-01] (Google Inc -> Google LLC)
Task: {9E724F92-DE19-4437-8455-F1955FE684F4} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2021-04-01] (Google Inc -> Google LLC)
Task: {79ED0486-BC7B-42EF-A736-3EE24339C2E4} - System32\Tasks\HPCustParticipation HP LaserJet MFP M139-M142 => C:\Program Files\HP\HP LaserJet MFP M139-M142\Bin\HPCustPartic.exe [6784672 2022-02-14] (HP Inc. -> HP Inc.)
Task: {0D3F5EAD-4604-4090-887D-2C1D1E2507E6} - System32\Tasks\McAfee\McAfee OOBE Patch Telemetry => C:\Program Files\Common Files\McAfee\ModuleCore\DayZeroOOBEFix_64.exe [3499728 2020-02-12] (McAfee, LLC -> McAfee, LLC)
Task: {CCDFC0B8-01A3-4E74-A820-4F13F51D269E} - System32\Tasks\Microsoft\Windows\Mobile Broadband Accounts\MNO Metadata Parser => %SystemRoot%\System32\MbaeParserTask.exe (No File)
Task: {40508453-EAD9-4D3F-82AB-BB5AC9526BDC} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\MusUx_LogonUpdateResults => %systemroot%\system32\MusNotification.exe LogonUpdateResults (No File)
Task: {1260D56B-933C-481F-B35E-7EB203AEAF29} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Reboot_AC => %systemroot%\system32\MusNotification.exe /RunOnAC ReadyToReboot (No File)
Task: {B138862C-C2DE-4F31-9416-BBDA6B1CDB7E} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Reboot_Battery => %systemroot%\system32\MusNotification.exe /RunOnBattery ReadyToReboot (No File)
Task: {E0F10DCF-44AD-40E8-9370-FB5DA59F93FB} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker => %systemroot%\system32\MusNotification.exe (No File)
Task: {97C53876-A320-43EE-A0D3-2EAA892550A7} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24030.9-0\MpCmdRun.exe [1654168 2024-04-15] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {B92F6276-2C1C-45EE-9693-C36797FACDB6} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24030.9-0\MpCmdRun.exe [1654168 2024-04-15] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {8915386F-A4BC-46DD-97D6-BD5AE30E583B} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24030.9-0\MpCmdRun.exe [1654168 2024-04-15] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {0B0989E8-6DA2-4D2F-A115-09C8399D6942} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24030.9-0\MpCmdRun.exe [1654168 2024-04-15] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {2F866DF3-B222-4BBD-8F56-2C187068C7B7} - System32\Tasks\Mozilla\Firefox Background Update 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\firefox.exe [671136 2024-04-07] (Mozilla Corporation -> Mozilla Corporation) -> C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\--MOZ_LOG sync,prependheader,timestamp,append,maxsize:1,Dump:5 --MOZ_LOG_FILE C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\backgroundupdate.moz_log --backgroundtask background (the data entry has 6 more characters).
Task: {A51B2710-2290-4FB5-A043-01103AA9B1BE} - System32\Tasks\Mozilla\Firefox Background Update S-1-5-21-220905419-268972719-3591394781-1001 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\firefox.exe [671136 2024-04-07] (Mozilla Corporation -> Mozilla Corporation) -> C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\--MOZ_LOG sync,prependheader,timestamp,append,maxsize:1,Dump:5 --MOZ_LOG_FILE C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\backgroundupdate.moz_log --backgroundtask background (the data entry has 6 more characters).
Task: {A0F0E0DC-1FEA-4FE7-B2F1-736AAEFEBB55} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [34720 2024-04-07] (Mozilla Corporation -> Mozilla Foundation)
Task: {225320A3-080C-455E-A3D9-26D345CD6C83} - System32\Tasks\OneDrive Per-Machine Standalone Update Task => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4207120 2024-04-07] (Microsoft Corporation -> Microsoft Corporation)
Task: {218DA4F6-66C4-4E16-AF20-13FAA1425437} - System32\Tasks\OneDrive Reporting Task-S-1-5-21-220905419-268972719-3591394781-1001 => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4207120 2024-04-07] (Microsoft Corporation -> Microsoft Corporation)
Task: {46F9798C-1A24-4363-BCE2-B776F14242CD} - System32\Tasks\Opera scheduled assistant Autoupdate 1643974434 => C:\Users\Fanda\AppData\Local\Programs\Opera\launcher.exe -> --scheduledautoupdate --component-name=assistant --component-path="C:\Users\Fanda\AppData\Local\Programs\Opera\assistant" $(Arg0)
Task: {0EA66BD0-CC4F-4B91-B07B-8649C081E9DE} - System32\Tasks\Opera scheduled Autoupdate 1643974429 => C:\Users\Fanda\AppData\Local\Programs\Opera\launcher.exe --scheduledautoupdate $(Arg0) (No File)
Task: {A5E01642-1A62-4187-971F-02C5DCECE1ED} - System32\Tasks\RtkAudUService64_BG => C:\WINDOWS\System32\DriverStore\FileRepository\realtekservice.inf_amd64_e9f6c354061743a4\RtkAudUService64.exe [1270344 2021-07-08] (Realtek Semiconductor Corp. -> Realtek Semiconductor)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{470d3a9a-5bf5-4f9d-b6b8-e16492004cbf}: [DhcpNameServer] 10.66.104.1
Tcpip\..\Interfaces\{68e892d3-90ec-48eb-929a-bb6db94106c2}: [DhcpNameServer] 192.168.0.1

Edge:
=======
Edge DefaultProfile: Default
Edge Profile: C:\Users\Fanda\AppData\Local\Microsoft\Edge\User Data\Default [2024-04-15]
Edge Notifications: Default -> hxxps://txxx.com
Edge HomePage: Default -> hxxp://seznam.cz/
Edge StartupUrls: Default -> "hxxps://seznam.cz/"
Edge Extension: (Dokumenty Google offline) - C:\Users\Fanda\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2024-04-15]
Edge Extension: (Edge relevant text changes) - C:\Users\Fanda\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2024-04-15]

FireFox:
========
FF DefaultProfile: lptkgwb2.default
FF ProfilePath: C:\Users\Fanda\AppData\Roaming\Mozilla\Firefox\Profiles\zq9d9edu.App5e6468a49f01405ea7cf64b7304f81a7 [2024-04-15]
FF ProfilePath: C:\Users\Fanda\AppData\Roaming\Mozilla\Firefox\Profiles\lptkgwb2.default [2022-02-12]
FF ProfilePath: C:\Users\Fanda\AppData\Roaming\Mozilla\Firefox\Profiles\hxqd2n1l.default-release [2024-04-15]
FF Homepage: Mozilla\Firefox\Profiles\hxqd2n1l.default-release -> hxxps://www.seznam.cz/
FF Notifications: Mozilla\Firefox\Profiles\hxqd2n1l.default-release -> hxxps://www.megaknihy.cz
FF Plugin: Adobe Acrobat -> C:\Program Files\Adobe\Acrobat DC\Acrobat\Air\nppdf32.dll [2024-04-11] (Adobe Inc. -> Adobe Systems Inc.)

Chrome:
=======
CHR Profile: C:\Users\Fanda\AppData\Local\Google\Chrome\User Data\Default [2024-04-15]
CHR StartupUrls: Default -> "hxxps://www.google.com/"
CHR DefaultSearchURL: Default -> hxxps://search.yahoo.com/search?fr=mcafee_uninternational&type=E210CZ91105G0&p={searchTerms}
CHR DefaultSearchKeyword: Default -> mcafee
CHR Extension: (McAfee® WebAdvisor) - C:\Users\Fanda\AppData\Local\Google\Chrome\User Data\Default\Extensions\fheoggkfdfchfphceeifdbepaooicaho [2023-10-07]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Fanda\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-05-14]

Opera:
=======
OPR Profile: C:\Users\Fanda\AppData\Roaming\Opera Software\Opera Stable [2024-04-15]
OPR DefaultSuggestURL: Opera Stable -> hxxps://www.google.com/complete/search?client=o ... utEncoding}
OPR Extension: (Rich Hints Agent) - C:\Users\Fanda\AppData\Roaming\Opera Software\Opera Stable\Extensions\enegjkbbakeegngfapepobipndnebkdk [2022-02-04]
OPR Extension: (Amazon Assistant Promotion) - C:\Users\Fanda\AppData\Roaming\Opera Software\Opera Stable\Extensions\kbmoiomgmchbpihhdpabemajcbjpcijk [2022-02-04]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [172992 2024-01-31] (Adobe Inc. -> Adobe Inc.)
R2 AsusAppService; C:\WINDOWS\System32\DriverStore\FileRepository\asussci2.inf_amd64_c2532b63de827d3d\AsusAppService\AsusAppService.exe [1176192 2024-02-18] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
R2 ASUSOptimization; C:\WINDOWS\System32\DriverStore\FileRepository\asussci2.inf_amd64_c2532b63de827d3d\ASUSOptimization\AsusOptimization.exe [542440 2024-02-18] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
R2 ASUSSoftwareManager; C:\WINDOWS\System32\DriverStore\FileRepository\asussci2.inf_amd64_c2532b63de827d3d\ASUSSoftwareManager\AsusSoftwareManager.exe [1377512 2024-02-18] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
R2 ASUSSwitch; C:\WINDOWS\System32\DriverStore\FileRepository\asussci2.inf_amd64_c2532b63de827d3d\ASUSSwitch\AsusSwitch.exe [647808 2024-02-18] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
R2 ASUSSystemAnalysis; C:\WINDOWS\System32\DriverStore\FileRepository\asussci2.inf_amd64_c2532b63de827d3d\ASUSSystemAnalysis\AsusSystemAnalysis.exe [4799720 2024-02-18] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
R2 ASUSSystemDiagnosis; C:\WINDOWS\System32\DriverStore\FileRepository\asussci2.inf_amd64_c2532b63de827d3d\ASUSSystemDiagnosis\AsusSystemDiagnosis.exe [850152 2024-02-18] (ASUSTeK COMPUTER INC. -> ASUSTek COMPUTER INC.)
S3 FileSyncHelper; C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncHelper.exe [3512224 2024-04-07] (Microsoft Corporation -> Microsoft Corporation)
R2 HPPrintScanDoctorService; C:\Program Files\HPPrintScanDoctor\HPPrintScanDoctorService.exe [234968 2024-04-11] (HP Inc. -> HP Inc.)
S3 OneDrive Updater Service; C:\Program Files\Microsoft OneDrive\24.055.0317.0002\OneDriveUpdaterService.exe [3852712 2024-04-07] (Microsoft Corporation -> Microsoft Corporation)
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24030.9-0\NisSrv.exe [3199648 2024-04-15] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24030.9-0\MsMpEng.exe [133576 2024-04-15] (Microsoft Windows Publisher -> Microsoft Corporation)

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 amdwddmg; C:\WINDOWS\System32\DriverStore\FileRepository\u0372326.inf_amd64_b91ab8cfa797c6df\B372145\amdkmdag.sys [80507248 2021-10-06] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
R3 AsusPTPDrv; C:\WINDOWS\System32\DriverStore\FileRepository\asusptpfilter.inf_amd64_314b5cb6bf57f471\AsusPTPFilter.sys [116712 2021-12-02] (ASUSTeK COMPUTER INC. -> ASUSTek COMPUTER INC.)
R3 AsusSAIO; C:\WINDOWS\System32\DriverStore\FileRepository\asussci2.inf_amd64_c2532b63de827d3d\ASUSSystemAnalysis\AsusSAIO.sys [49320 2024-02-18] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
R1 ATKWMIACPIIO; C:\WINDOWS\System32\DriverStore\FileRepository\asussci2.inf_amd64_c2532b63de827d3d\ASUSOptimization\AsusWmiAcpi.sys [49064 2024-02-18] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
S3 BthA2dp; C:\WINDOWS\System32\drivers\BthA2dp.sys [532480 2023-03-02] (Microsoft Corporation) [File not signed]
S3 BthHFEnum; C:\WINDOWS\System32\drivers\bthhfenum.sys [184320 2023-03-02] (Microsoft Corporation) [File not signed]
S3 BTHMODEM; C:\WINDOWS\System32\drivers\bthmodem.sys [106496 2022-05-07] (Microsoft Corporation) [File not signed]
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus2.sys [160376 2021-10-08] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R1 ReasonCamFilter; C:\WINDOWS\System32\DRIVERS\ReasonCamFilter.sys [49992 2022-02-04] (Reason CyberSecurity Inc. -> Reason Software Company)
R0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [20936 2024-04-15] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [601376 2024-04-15] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [105760 2024-04-15] (Microsoft Windows -> Microsoft Corporation)
S1 WinSetupMon; system32\DRIVERS\WinSetupMon.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2024-04-15 11:53 - 2024-04-15 11:53 - 000021169 _____ C:\Users\Fanda\Downloads\FRST.txt
2024-04-15 11:51 - 2024-04-15 11:53 - 000000000 ____D C:\FRST
2024-04-15 11:51 - 2024-04-15 11:51 - 002394112 _____ (Farbar) C:\Users\Fanda\Downloads\FRST64.exe
2024-04-15 11:24 - 2024-04-15 11:24 - 000000000 ____D C:\Users\Fanda\AppData\Roaming\Microsoft\UProof
2024-04-15 11:24 - 2024-04-15 11:24 - 000000000 ____D C:\Users\Fanda\AppData\Roaming\Microsoft\Proof
2024-04-15 11:23 - 2024-04-15 11:36 - 000000000 ____D C:\Users\Fanda\AppData\Roaming\Microsoft\Šablony
2024-04-15 11:23 - 2024-04-15 11:23 - 000001755 _____ C:\Users\Fanda\OneDrive\Plocha\WORD.lnk
2024-04-15 11:23 - 2024-04-15 11:23 - 000000000 ____D C:\Users\Fanda\AppData\Roaming\Microsoft\Word
2024-04-15 11:23 - 2024-04-15 11:23 - 000000000 ____D C:\Users\Fanda\AppData\Roaming\Microsoft\Document Building Blocks
2024-04-15 11:22 - 2024-04-15 11:22 - 000001735 _____ C:\Users\Fanda\OneDrive\Plocha\EXEL.lnk
2024-04-15 11:21 - 2024-04-15 11:23 - 000000000 ____D C:\Users\Fanda\AppData\Roaming\Microsoft\Office
2024-04-15 11:21 - 2024-04-15 11:21 - 000000000 ____D C:\Users\Fanda\AppData\Roaming\Microsoft\Excel
2024-04-15 11:21 - 2024-04-15 11:21 - 000000000 ____D C:\Users\Fanda\AppData\Roaming\Microsoft\Doplňky
2024-04-15 11:19 - 2024-04-15 11:19 - 000000000 ____D C:\WINDOWS\PCHEALTH
2024-04-15 11:19 - 2024-04-15 11:19 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office
2024-04-15 11:19 - 2024-04-15 11:19 - 000000000 ____D C:\Program Files (x86)\Microsoft Works
2024-04-15 11:19 - 2024-04-15 11:19 - 000000000 ____D C:\Program Files (x86)\Microsoft Visual Studio
2024-04-15 11:18 - 2024-04-15 11:19 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2024-04-15 11:18 - 2024-04-15 11:18 - 000000000 ____D C:\WINDOWS\SHELLNEW
2024-04-15 11:18 - 2024-04-15 11:18 - 000000000 ____D C:\Users\Fanda\AppData\Local\Microsoft Help
2024-04-15 11:17 - 2024-04-15 11:17 - 000000000 __RHD C:\MSOCache
2024-04-15 11:07 - 2024-04-15 11:07 - 000692356 _____ C:\WINDOWS\system32\perfh005.dat
2024-04-15 11:07 - 2024-04-15 11:07 - 000143226 _____ C:\WINDOWS\system32\perfc005.dat
2024-04-15 10:58 - 2024-04-15 10:59 - 364236800 _____ C:\Users\Fanda\Downloads\LibreOffice_24.2.2_Win_x86-64.msi
2024-04-15 10:29 - 2024-04-15 10:29 - 000000000 ____D C:\WINDOWS\system32\o2
2024-04-15 10:28 - 2024-04-15 10:28 - 000000000 ____D C:\WINDOWS\SysWOW64\DDFs
2024-04-15 10:17 - 2024-04-15 10:17 - 000024320 _____ C:\WINDOWS\SysWOW64\IntegratedServicesRegionPolicySet.json
2024-04-15 10:17 - 2024-04-15 10:17 - 000000000 ____D C:\ProgramData\Norton
2024-04-15 10:16 - 2024-04-15 10:16 - 000024320 _____ C:\WINDOWS\system32\IntegratedServicesRegionPolicySet.json
2024-04-15 10:13 - 2024-04-15 10:14 - 083395520 _____ (Piriform Software Ltd) C:\Users\Fanda\Downloads\ccsetup622.exe
2024-04-15 10:08 - 2024-04-15 10:12 - 000000000 ___HD C:\$WinREAgent
2024-04-07 09:37 - 2024-04-07 11:11 - 000000000 ____D C:\Program Files\Mozilla Firefox

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2024-04-15 11:50 - 2023-03-02 13:25 - 000003752 _____ C:\WINDOWS\system32\Tasks\AsusSystemAnalysis_754F3273-0563-4F20-B12F-826510B07474
2024-04-15 11:49 - 2022-02-11 14:16 - 000000000 ____D C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38
2024-04-15 11:48 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\SystemTemp
2024-04-15 11:48 - 2021-04-01 09:46 - 000000000 ____D C:\Program Files (x86)\Google
2024-04-15 11:41 - 2020-04-27 12:48 - 000000000 ____D C:\Users\Fanda\AppData\Local\D3DSCache
2024-04-15 11:39 - 2022-05-07 07:24 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2024-04-15 11:18 - 2022-05-07 07:24 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2024-04-15 11:18 - 2019-07-12 17:27 - 000000000 ____D C:\Program Files\Microsoft Office
2024-04-15 11:14 - 2022-05-07 07:22 - 000000000 ____D C:\WINDOWS\INF
2024-04-15 11:14 - 2020-04-27 14:43 - 000000000 ____D C:\Program Files\LibreOffice
2024-04-15 11:07 - 2023-03-02 13:29 - 001629494 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2024-04-15 11:06 - 2020-06-04 09:48 - 000000000 ____D C:\Users\Fanda\AppData\Local\CrashDumps
2024-04-15 11:03 - 2023-03-02 13:25 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2024-04-15 11:03 - 2023-03-02 13:19 - 000618224 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2024-04-15 11:03 - 2022-05-07 07:17 - 000786432 _____ C:\WINDOWS\system32\config\BBI
2024-04-15 11:03 - 2020-11-28 15:38 - 000012288 ___SH C:\DumpStack.log.tmp
2024-04-15 10:52 - 2022-05-07 07:24 - 000000000 ____D C:\Program Files\Windows Defender
2024-04-15 10:52 - 2019-07-12 17:21 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2024-04-15 10:46 - 2020-04-27 14:46 - 000000000 ____D C:\Users\Fanda\AppData\Roaming\vlc
2024-04-15 10:41 - 2023-03-02 13:19 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2024-04-15 10:41 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\AppReadiness
2024-04-15 10:41 - 2021-05-23 12:16 - 000000000 ____D C:\Users\Fanda\AppData\Local\Avast Software
2024-04-15 10:41 - 2020-04-27 14:48 - 000000000 ____D C:\ProgramData\Avast Software
2024-04-15 10:37 - 2022-05-07 07:17 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2024-04-15 10:36 - 2020-02-12 03:23 - 000918944 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2024-04-15 10:31 - 2022-05-07 07:24 - 000000000 ___HD C:\Program Files\WindowsApps
2024-04-15 10:31 - 2020-04-27 12:51 - 000000000 ___RD C:\Users\Fanda\OneDrive
2024-04-15 10:28 - 2023-10-29 09:51 - 000000000 ____D C:\WINDOWS\system32\Microsoft-Edge-WebView
2024-04-15 10:28 - 2022-05-07 07:24 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2024-04-15 10:28 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\SysWOW64\WinMetadata
2024-04-15 10:28 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2024-04-15 10:28 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\SystemResources
2024-04-15 10:28 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\WinMetadata
2024-04-15 10:28 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\ShellExperiences
2024-04-15 10:28 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\Sgrm
2024-04-15 10:28 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\SecureBootUpdates
2024-04-15 10:28 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\oobe
2024-04-15 10:28 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\HealthAttestationClient
2024-04-15 10:28 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\DDFs
2024-04-15 10:28 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\appraiser
2024-04-15 10:28 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\ShellExperiences
2024-04-15 10:28 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\ShellComponents
2024-04-15 10:28 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\Provisioning
2024-04-15 10:28 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\bcastdvr
2024-04-15 10:28 - 2022-05-07 07:17 - 000000000 ____D C:\WINDOWS\servicing
2024-04-15 10:22 - 2022-05-07 07:17 - 000000000 ____D C:\WINDOWS\CbsTemp
2024-04-15 10:19 - 2023-02-23 15:00 - 000000000 ___DC C:\WINDOWS\Panther
2024-04-15 10:17 - 2023-03-02 13:20 - 003213824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2024-04-15 10:08 - 2023-03-14 17:03 - 000002075 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat.lnk
2024-04-15 10:08 - 2023-03-02 13:25 - 000004562 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2024-04-15 10:07 - 2020-04-27 12:50 - 000000000 ____D C:\ProgramData\Packages
2024-04-15 10:07 - 2020-04-27 12:48 - 000000000 ____D C:\Users\Fanda\AppData\Local\Packages
2024-04-15 10:05 - 2020-04-27 13:28 - 000000000 ____D C:\WINDOWS\system32\MRT
2024-04-15 10:04 - 2020-06-07 13:52 - 000002438 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2024-04-15 09:58 - 2020-04-27 13:28 - 192651728 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2024-04-15 09:54 - 2023-03-02 13:25 - 000004122 _____ C:\WINDOWS\system32\Tasks\ASUS Update Checker 2.0
2024-04-15 09:54 - 2023-03-02 13:25 - 000003756 _____ C:\WINDOWS\system32\Tasks\ASUS Optimization 36D18D69AFC3
2024-04-13 15:45 - 2021-04-01 09:48 - 000002249 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2024-04-11 16:42 - 2022-09-14 15:40 - 000000000 ____D C:\Program Files\HPPrintScanDoctor
2024-04-11 16:41 - 2023-03-16 13:20 - 000000000 ____D C:\Users\Fanda\AppData\Roaming\com.adobe.dunamis
2024-04-11 16:40 - 2023-03-02 13:25 - 000000000 ____D C:\WINDOWS\system32\Tasks\HP
2024-04-11 09:56 - 2022-05-07 07:24 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2024-04-07 11:11 - 2021-11-25 13:55 - 000000000 ____D C:\Program Files\Microsoft OneDrive
2024-04-07 11:11 - 2020-04-27 14:38 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2024-04-07 11:10 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\UUS
2024-04-07 11:10 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\SysWOW64\setup
2024-04-07 11:10 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\setup
2024-04-07 11:10 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\BrowserCore
2024-04-07 11:05 - 2023-03-02 13:25 - 000003568 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2024-04-07 11:05 - 2023-03-02 13:25 - 000003410 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2024-04-07 11:05 - 2023-03-02 13:25 - 000003344 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2024-04-07 11:05 - 2023-03-02 13:25 - 000003186 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
2024-04-07 11:05 - 2023-03-02 13:25 - 000003062 _____ C:\WINDOWS\system32\Tasks\OneDrive Reporting Task-S-1-5-21-220905419-268972719-3591394781-1001
2024-04-07 11:05 - 2023-03-02 13:25 - 000002716 _____ C:\WINDOWS\system32\Tasks\OneDrive Per-Machine Standalone Update Task
2024-04-07 11:05 - 2023-03-02 13:25 - 000002666 _____ C:\WINDOWS\system32\Tasks\HPCustParticipation HP LaserJet MFP M139-M142
2024-04-07 10:50 - 2020-04-27 14:38 - 000001007 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2024-04-07 09:37 - 2021-11-25 13:55 - 000002132 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2024-03-29 09:24 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\SecurityHealth
2024-03-28 14:52 - 2022-05-07 07:24 - 000000000 ____D C:\ProgramData\USOPrivate
2024-03-28 14:40 - 2023-03-02 13:25 - 000000000 ____D C:\WINDOWS\system32\Tasks\Mozilla

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 10.04.2024
Ran by Fanda (15-04-2024 11:55:37)
Running from C:\Users\Fanda\Downloads
Microsoft Windows 11 Home Version 23H2 22631.3447 (X64) (2023-03-02 11:25:34)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-220905419-268972719-3591394781-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-220905419-268972719-3591394781-503 - Limited - Disabled)
Fanda (S-1-5-21-220905419-268972719-3591394781-1001 - Administrator - Enabled) => C:\Users\Fanda
Guest (S-1-5-21-220905419-268972719-3591394781-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-220905419-268972719-3591394781-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 19.00 (x64) (HKLM\...\7-Zip) (Version: 19.00 - Igor Pavlov)
7-Zip 22.00 (x64 edition) (HKLM\...\{23170F69-40C1-2702-2200-000001000000}) (Version: 22.00.00.0 - Igor Pavlov)
Adobe Acrobat (64-bit) (HKLM\...\{AC76BA86-1029-1033-7760-BC15014EA700}) (Version: 24.002.20687 - Adobe)
Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-018244601067}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden
AMD SFH I2C Controller Driver (HKLM-x32\...\{F1FAE283-3677-4C8B-A984-FFC8A3F3A2F4}) (Version: 1.0.0.86 - Advanced Micro Devices, Inc.) Hidden
Avast Update Helper (HKLM-x32\...\{19C3AB22-3718-4E4D-B203-242F5001565B}) (Version: 1.8.1579.3 - AVAST Software) Hidden
Bing Wallpaper (HKLM-x32\...\{269BB0E8-869C-4CFE-8A48-A80397EAD893}) (Version: 2.0.0.6 - Microsoft Corporation)
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version: - )
EPSON SX100 Series Printer Uninstall (HKLM\...\EPSON SX100 Series) (Version: - SEIKO EPSON Corporation)
FORM studio (HKLM-x32\...\FSCZ_is1) (Version: - KASTNER software s.r.o.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 123.0.6312.122 - Google LLC)
HP EmailSMTP Plugin (HKLM-x32\...\{1CF9B4B7-636A-4CC2-A151-BCB0324EA71E}) (Version: 56.0.480.0 - HP)
HP FTP Plugin (HKLM-x32\...\{C2A4CF3C-3451-4119-9D90-2EFC5A9B4365}) (Version: 56.0.480.0 - HP)
HP SFTP Plugin (HKLM-x32\...\{9FA29B0E-7D8D-4E1F-B8AA-7E73BA12933D}) (Version: 56.0.480.0 - HP Inc.)
HP SharePoint Plugin (HKLM-x32\...\{EADDE06F-861F-48D6-9EC2-9079C5D82775}) (Version: 56.0.480.0 - HP)
I.R.I.S OCR (HKLM-x32\...\{CAB86383-1EC1-4660-A43C-2B86244BA96F}) (Version: 15.4.1132.0 - HP Inc.)
Kontrola stavu osobního počítače s Windows (HKLM\...\{D1F15F7A-707A-42BD-BE6B-3380616F796D}) (Version: 3.6.2204.08001 - Microsoft Corporation)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 123.0.2420.97 - Microsoft Corporation)
Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 123.0.2420.65 - Microsoft Corporation)
Microsoft Office Access MUI (Czech) 2007 (HKLM-x32\...\{90120000-0015-0405-0000-0000000FF1CE}) (Version: 12.0.4518.1025 - Microsoft Corporation) Hidden
Microsoft Office Enterprise 2007 (HKLM-x32\...\{90120000-0030-0000-0000-0000000FF1CE}) (Version: 12.0.4518.1014 - Microsoft Corporation) Hidden
Microsoft Office Enterprise 2007 (HKLM-x32\...\ENTERPRISE) (Version: 12.0.4518.1014 - Microsoft Corporation)
Microsoft Office Excel MUI (Czech) 2007 (HKLM-x32\...\{90120000-0016-0405-0000-0000000FF1CE}) (Version: 12.0.4518.1025 - Microsoft Corporation) Hidden
Microsoft Office Groove MUI (Czech) 2007 (HKLM-x32\...\{90120000-00BA-0405-0000-0000000FF1CE}) (Version: 12.0.4518.1025 - Microsoft Corporation) Hidden
Microsoft Office InfoPath MUI (Czech) 2007 (HKLM-x32\...\{90120000-0044-0405-0000-0000000FF1CE}) (Version: 12.0.4518.1025 - Microsoft Corporation) Hidden
Microsoft Office Office 64-bit Components 2007 (HKLM\...\{90120000-002A-0000-1000-0000000FF1CE}) (Version: 12.0.4518.1014 - Microsoft Corporation) Hidden
Microsoft Office OneNote MUI (Czech) 2007 (HKLM-x32\...\{90120000-00A1-0405-0000-0000000FF1CE}) (Version: 12.0.4518.1025 - Microsoft Corporation) Hidden
Microsoft Office Outlook MUI (Czech) 2007 (HKLM-x32\...\{90120000-001A-0405-0000-0000000FF1CE}) (Version: 12.0.4518.1025 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (Czech) 2007 (HKLM-x32\...\{90120000-0018-0405-0000-0000000FF1CE}) (Version: 12.0.4518.1025 - Microsoft Corporation) Hidden
Microsoft Office Proof (Czech) 2007 (HKLM-x32\...\{90120000-001F-0405-0000-0000000FF1CE}) (Version: 12.0.4518.1025 - Microsoft Corporation) Hidden
Microsoft Office Proof (English) 2007 (HKLM-x32\...\{90120000-001F-0409-0000-0000000FF1CE}) (Version: 12.0.4518.1014 - Microsoft Corporation) Hidden
Microsoft Office Proof (German) 2007 (HKLM-x32\...\{90120000-001F-0407-0000-0000000FF1CE}) (Version: 12.0.4518.1014 - Microsoft Corporation) Hidden
Microsoft Office Proof (Slovak) 2007 (HKLM-x32\...\{90120000-001F-041B-0000-0000000FF1CE}) (Version: 12.0.4518.1025 - Microsoft Corporation) Hidden
Microsoft Office Proofing (Czech) 2007 (HKLM-x32\...\{90120000-002C-0405-0000-0000000FF1CE}) (Version: 12.0.4518.1025 - Microsoft Corporation) Hidden
Microsoft Office Publisher MUI (Czech) 2007 (HKLM-x32\...\{90120000-0019-0405-0000-0000000FF1CE}) (Version: 12.0.4518.1025 - Microsoft Corporation) Hidden
Microsoft Office Shared 64-bit MUI (Czech) 2007 (HKLM\...\{90120000-002A-0405-1000-0000000FF1CE}) (Version: 12.0.4518.1025 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (Czech) 2007 (HKLM-x32\...\{90120000-006E-0405-0000-0000000FF1CE}) (Version: 12.0.4518.1025 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (Czech) 2007 (HKLM-x32\...\{90120000-001B-0405-0000-0000000FF1CE}) (Version: 12.0.4518.1025 - Microsoft Corporation) Hidden
Microsoft OneDrive (HKLM\...\OneDriveSetup.exe) (Version: 24.055.0317.0002 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{C6FD611E-7EFE-488C-A0E0-974C09EF6473}) (Version: 5.72.0.0 - Microsoft Corporation)
Mozilla Firefox (x64 cs) (HKLM\...\Mozilla Firefox 124.0.2 (x64 cs)) (Version: 124.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 75.0 - Mozilla)
Pomocník s instalací Windows 11 (HKLM-x32\...\{115DF11E-4B4C-4EA9-9A79-00DB0C7EF02D}) (Version: 1.4.19041.1285 - Microsoft Corporation)
Studie vylepšování produktu HP LaserJet MFP M139-M142 (HKLM\...\{4CC69DC2-007B-452C-8A1D-65992B932AD9}) (Version: 54.3.5247.2245 - HP Inc.)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.20 - VideoLAN)
Základní software zařízení HP LaserJet MFP M139-M142 (HKLM\...\{9F7E1A13-847A-4050-BD1B-F41ECCA806A4}) (Version: 54.3.5247.2245 - HP Inc.)

Packages:
=========

Adobe Acrobat Reader -> C:\Program Files\Adobe\Acrobat DC [2024-03-28] ()
AMD Radeon Software -> C:\Program Files\WindowsApps\AdvancedMicroDevicesInc-2.AMDRadeonSoftware_10.21.30024.0_x64__0a9344xs7nr4m [2024-01-30] (Advanced Micro Devices Inc.) [Startup Task]
AMD Radeon™ Settings Lite -> C:\Program Files\WindowsApps\AdvancedMicroDevicesInc-2.59462344778C5_10.19.40016.0_x64__0a9344xs7nr4m [2022-10-24] (Advanced Micro Devices Inc.)
Candy Crush Friends -> C:\Program Files\WindowsApps\king.com.CandyCrushFriends_3.12.0.0_x64__kgqvnymyfvs32 [2024-04-13] (king.com)
Dev Home -> C:\Program Files\WindowsApps\Microsoft.Windows.DevHome_0.1200.442.0_x64__8wekyb3d8bbwe [2024-04-11] (Microsoft Corporation)
Doplněk multimediálního modulu pro aplikaci Fotografie -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2020-06-29] (Microsoft Corporation)
Doplněk pro Fotky -> C:\Program Files\WindowsApps\Microsoft.Windows.Photos.DLC.Main_2021.39122.10110.0_x64__8wekyb3d8bbwe [2022-01-01] (Microsoft Corporation)
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_152.1.1099.0_x64__v10z8vjag6ke6 [2024-04-11] (HP Inc.)
LinkedIn -> C:\Program Files\WindowsApps\7EE7776C.LinkedInforWindows_3.0.27.0_x64__w1wdnht996qgy [2024-04-13] (LinkedIn) [Startup Task]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2022-05-21] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2022-05-21] (Microsoft Corporation) [MS Ad]
Microsoft Family -> C:\Program Files\WindowsApps\MicrosoftCorporationII.MicrosoftFamily_0.2.40.0_x64__8wekyb3d8bbwe [2023-09-15] (Microsoft Corp.)
Microsoft.MPEG2VideoExtension -> C:\Program Files\WindowsApps\Microsoft.MPEG2VideoExtension_1.0.61931.0_x64__8wekyb3d8bbwe [2023-08-31] (Microsoft Corporation)
Microsoft.Windows.Ai.Copilot.Provider -> C:\Program Files\WindowsApps\Microsoft.Windows.Ai.Copilot.Provider_1.0.3.0_neutral__8wekyb3d8bbwe [2024-03-31] (Microsoft Corporation)
Microsoft.WindowsAppRuntime.CBS -> C:\WINDOWS\SystemApps\Microsoft.WindowsAppRuntime.CBS_8wekyb3d8bbwe [2024-04-15] (Microsoft Corporation)
MyASUS -> C:\Program Files\WindowsApps\B9ECED6F.ASUSPCAssistant_4.0.9.0_x64__qmba6cd70vzyy [2024-04-13] (ASUSTeK COMPUTER INC.)
Realtek Audio Control -> C:\Program Files\WindowsApps\RealtekSemiconductorCorp.RealtekAudioControl_1.27.253.0_x64__dt26b99r8h8gj [2021-09-20] (Realtek Semiconductor Corp)
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.235.663.0_x64__zpdnekdrzrea0 [2024-04-15] (Spotify AB) [Startup Task]
Windows Feature Experience Pack -> C:\WINDOWS\SystemApps\MicrosoftWindows.Client.FileExp_cw5n1h2txyewy [2024-04-15] (Microsoft Corporation)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-220905419-268972719-3591394781-1001_Classes\CLSID\{13357088-9834-0409-1600-134951500000}\localserver32 -> C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe (Adobe Inc. -> Adobe)
CustomCLSID: HKU\S-1-5-21-220905419-268972719-3591394781-1001_Classes\CLSID\{38142727-3008-9161-1521-349515000000}\localserver32 -> C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe (Adobe Inc. -> Adobe)
ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncShell64.dll [2024-04-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncShell64.dll [2024-04-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncShell64.dll [2024-04-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncShell64.dll [2024-04-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncShell64.dll [2024-04-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncShell64.dll [2024-04-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncShell64.dll [2024-04-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncShell64.dll [2024-04-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncShell64.dll [2024-04-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncShell64.dll [2024-04-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncShell64.dll [2024-04-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncShell64.dll [2024-04-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncShell64.dll [2024-04-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncShell64.dll [2024-04-07] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncShell64.dll [2024-04-07] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2022-06-15] (Igor Pavlov) [File not signed]
ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncShell64.dll [2024-04-07] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2022-06-15] (Igor Pavlov) [File not signed]
ContextMenuHandlers5: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncShell64.dll [2024-04-07] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\WINDOWS\System32\atiacm64.dll [2021-10-06] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2022-06-15] (Igor Pavlov) [File not signed]

==================== Codecs (Whitelisted) ====================

==================== Shortcuts & WMI ========================

==================== Loaded Modules (Whitelisted) =============

==================== Alternate Data Streams (Whitelisted) ========

==================== Safe Mode (Whitelisted) ==================

==================== Association (Whitelisted) =================

==================== Internet Explorer (Whitelisted) ==========

HKU\S-1-5-21-220905419-268972719-3591394781-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://asus17win10.msn.com/?pc=ASTE
HKU\S-1-5-21-220905419-268972719-3591394781-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://asus17win10.msn.com/?pc=ASTE
SearchScopes: HKU\S-1-5-21-220905419-268972719-3591394781-1001 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-21-220905419-268972719-3591394781-1001 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2019-03-19 06:49 - 2019-03-19 06:49 - 000000824 _____ C:\WINDOWS\system32\drivers\etc\hosts

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-220905419-268972719-3591394781-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Fanda\AppData\Roaming\Mozilla\Firefox\Pozadí plochy.bmp
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{A9B22087-4D93-41DD-A80D-0F47B1CFE55E}] => (Allow) C:\HP\Diagnostics\PSDR\HPDiagnosticCoreUI.exe (HP Inc. -> HP Development Company, L.P.)
FirewallRules: [{64B4D489-1779-4B93-8F29-F641C26F61A0}] => (Allow) C:\HP\Diagnostics\PSDR\HPDiagnosticCoreUI.exe (HP Inc. -> HP Development Company, L.P.)
FirewallRules: [{9270D504-79B7-4689-B6E9-5A0407462EAF}] => (Allow) C:\Program Files\HP\HP LaserJet MFP M139-M142\Bin\HPNetworkCommunicatorCom.exe (HP Inc. -> HP Inc.)
FirewallRules: [{9135CE59-48D4-4F4E-ABB2-7C4F4B03446A}] => (Allow) LPort=5357
FirewallRules: [{2FFDA7D1-0EEC-411B-B116-359EEC77B260}] => (Allow) C:\Program Files\HP\HP LaserJet MFP M139-M142\Bin\DeviceSetup.exe (HP Inc. -> HP Inc.)
FirewallRules: [{77F1F601-1E86-43F1-A738-916E50FC4D6F}] => (Allow) C:\Program Files\HP\HP LaserJet MFP M139-M142\bin\DigitalWizards.exe (HP Inc. -> HP Inc.)
FirewallRules: [{80FD6A0A-A91E-47D3-8264-10629E92AB1D}] => (Allow) C:\Program Files\HP\HP LaserJet MFP M139-M142\bin\EWSProxy.exe (HP Inc. -> HP Inc.)
FirewallRules: [{6D385AF2-06AE-4E96-AA33-189381C374A4}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_22082.402.1279.2578_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{94629B04-2373-4CE2-90A7-629B5AA7DAC9}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_22082.402.1279.2578_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{1B0E0152-D37D-4BB8-AB92-3A4B6C1477B8}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{FE587538-917D-4E32-AA9A-7BB9F0D64056}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [TCP Query User{E4C295CE-00B0-456B-9826-739F397687E1}C:\program files\mozilla firefox\firefox.exe] => (Block) C:\program files\mozilla firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [UDP Query User{381F9F09-91C1-4F92-B4E8-D79CA6465AF4}C:\program files\mozilla firefox\firefox.exe] => (Block) C:\program files\mozilla firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{4BA64E41-8F9B-4482-9090-A60710459A6C}] => (Allow) C:\WINDOWS\System32\DriverStore\FileRepository\asussci2.inf_amd64_4fc38a913e0f2ea5\ASUSLinkRemote\AsusLinkRemoteAgent.exe (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.​)
FirewallRules: [{E98857D8-82CF-45C1-832A-35E44955D159}] => (Allow) C:\WINDOWS\System32\DriverStore\FileRepository\asussci2.inf_amd64_4fc38a913e0f2ea5\ASUSLinkRemote\AsusLinkRemoteAgent.exe (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.​)
FirewallRules: [{D9FC8D71-5CF5-49C3-88EB-98F29BB09E5E}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\123.0.2420.65\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{DA494BF9-0839-42F6-8D0A-84CB5139AEDF}] => (Allow) C:\Program Files\WindowsApps\B9ECED6F.ASUSPCAssistant_4.0.9.0_x64__qmba6cd70vzyy\MyASUS\AsusMyASUS.exe (38BC0208-0916-4E44-909B-E6832F47CDE7 -> ASUSTeK COMPUTER INC.)
FirewallRules: [{ECE3AD24-C1DB-47A1-8AA4-437BDE5148D9}] => (Allow) C:\Program Files\WindowsApps\B9ECED6F.ASUSPCAssistant_4.0.9.0_x64__qmba6cd70vzyy\MyASUS\AsusMyASUS.exe (38BC0208-0916-4E44-909B-E6832F47CDE7 -> ASUSTeK COMPUTER INC.)
FirewallRules: [{E88F1056-0239-40FC-BAD1-98BDB4D003CE}] => (Allow) C:\Program Files\WindowsApps\B9ECED6F.ASUSPCAssistant_4.0.9.0_x64__qmba6cd70vzyy\MyASUS\AsusMyASUS.exe (38BC0208-0916-4E44-909B-E6832F47CDE7 -> ASUSTeK COMPUTER INC.)
FirewallRules: [{0C418403-A366-46AD-BDC4-D383976C0E3F}] => (Allow) C:\Program Files\WindowsApps\B9ECED6F.ASUSPCAssistant_4.0.9.0_x64__qmba6cd70vzyy\MyASUS\AsusMyASUS.exe (38BC0208-0916-4E44-909B-E6832F47CDE7 -> ASUSTeK COMPUTER INC.)
FirewallRules: [{86A8D477-2E24-495C-8AA5-7FCE3EF07AEB}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.116.3213.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{EE6D5B7F-4429-4D5B-9988-B55D548FB0D6}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.116.3213.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{A1F678C4-CC11-42F0-A5D2-4B910AC45941}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.116.3213.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{44E6E5C0-A6CF-4481-8879-0409FA097AEB}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.116.3213.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{842CEDB3-6060-48BE-B129-0EF4E1AF4637}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.235.663.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{FC07E7FF-960D-4FE7-A028-DD7A3672517B}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.235.663.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{7506F5FD-82DA-4515-8564-01F0FB51C420}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.235.663.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{27E6E4C1-7AA7-4514-BF36-AEB3725F1611}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.235.663.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{7E38D69C-DF4F-44DA-AF27-24636D9D9F2E}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.235.663.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{658470F8-C3D3-4260-B456-50AD958800BA}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.235.663.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{6E987512-8241-42B4-906C-AD64B689FC71}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.235.663.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{E96E8D64-D5E2-4915-8DE9-ADA5ABBDF42B}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.235.663.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{3E4DE0D8-0CDC-41E2-9BE9-52A0EF5D0D36}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.235.663.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{125732B3-F9A0-463E-A0D8-0B8A236716F6}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.235.663.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{4BFD4558-00FF-4A00-AD20-BB53C2B96769}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{55CB6B50-8F17-48A2-A1BA-68EA12F18245}] => (Allow) C:\WINDOWS\System32\DriverStore\FileRepository\asussci2.inf_amd64_c2532b63de827d3d\ASUSSwitch\AsusSwitchNet.exe (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
FirewallRules: [{6F8B644E-B439-4F21-8F37-659143C35198}] => (Allow) C:\WINDOWS\System32\DriverStore\FileRepository\asussci2.inf_amd64_c2532b63de827d3d\ASUSSwitch\AsusSwitchNetMDNS.exe (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)

==================== Restore Points =========================

15-04-2024 09:53:32 Windows Update

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (04/15/2024 11:05:56 AM) (Source: Application Error) (EventID: 1000) (User: LAPTOP-D9M2QGQK)
Description: Název chybující aplikace: soffice.bin, verze: 24.2.2.2, časové razítko: 0x66008e6e
Název chybujícího modulu: cppu3.dll, verze: 24.2.2.2, časové razítko: 0x66007f38
Kód výjimky: 0xc0000005
Posun chyby: 0x000000000002172e
ID chybujícího procesu: 0x0x2a10
Čas spuštění chybující aplikace: 0x0x1da8f14202d9996
Cesta k chybující aplikaci: C:\Program Files\LibreOffice\program\soffice.bin
Cesta k chybujícímu modulu: C:\Program Files\LibreOffice\program\cppu3.dll
ID zprávy: c5e066b4-b348-4df8-8411-e2e9d2071af3
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (04/15/2024 11:05:40 AM) (Source: Application Error) (EventID: 1000) (User: LAPTOP-D9M2QGQK)
Description: Název chybující aplikace: soffice.bin, verze: 24.2.2.2, časové razítko: 0x66008e6e
Název chybujícího modulu: cppu3.dll, verze: 24.2.2.2, časové razítko: 0x66007f38
Kód výjimky: 0xc0000005
Posun chyby: 0x000000000002172e
ID chybujícího procesu: 0x0x2894
Čas spuštění chybující aplikace: 0x0x1da8f14165557c2
Cesta k chybující aplikaci: C:\Program Files\LibreOffice\program\soffice.bin
Cesta k chybujícímu modulu: C:\Program Files\LibreOffice\program\cppu3.dll
ID zprávy: 2e5f5268-d5a4-43db-bd7d-0fe510944e29
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (04/15/2024 11:03:42 AM) (Source: CertEnroll) (EventID: 86) (User: NT AUTHORITY)
Description: Inicializace registrace certifikátu SCEP pro WORKGROUP\LAPTOP-D9M2QGQK$ přes https://AMD-KeyId-8a0578cf56146fea399af ... s/Aik/scep se nepovedla:

GetCACaps
GetCACaps: Not Found
{"Message":"The authority \"amd-keyid-8a0578cf56146fea399af903fb5b0ac36eb2786a.microsoftaik.azure.net\" does not exist."}
HTTP/1.1 404 Not Found
Date: Mon, 15 Apr 2024 09:03:40 GMT
Content-Length: 121
Content-Type: application/json; charset=utf-8
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000;includeSubDomains
x-ms-request-id: a1ef63d0-c1e2-4864-99bd-07d05634ab2e

Metoda: GET(343ms)
Fáze: GetCACaps
Nenalezeno (404) 0x80190194 (-2145844844 HTTP_E_STATUS_NOT_FOUND)

Error: (04/15/2024 11:03:41 AM) (Source: CertEnroll) (EventID: 86) (User: NT AUTHORITY)
Description: Inicializace registrace certifikátu SCEP pro Místní systém přes https://AMD-KeyId-8a0578cf56146fea399af ... s/Aik/scep se nepovedla:

GetCACaps
GetCACaps: Not Found
{"Message":"The authority \"amd-keyid-8a0578cf56146fea399af903fb5b0ac36eb2786a.microsoftaik.azure.net\" does not exist."}
HTTP/1.1 404 Not Found
Date: Mon, 15 Apr 2024 09:03:39 GMT
Content-Length: 121
Content-Type: application/json; charset=utf-8
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000;includeSubDomains
x-ms-request-id: db047d80-bce9-459b-9ecc-2f60db9c0f6e

Metoda: GET(469ms)
Fáze: GetCACaps
Nenalezeno (404) 0x80190194 (-2145844844 HTTP_E_STATUS_NOT_FOUND)

Error: (04/15/2024 10:42:07 AM) (Source: CertEnroll) (EventID: 86) (User: NT AUTHORITY)
Description: Inicializace registrace certifikátu SCEP pro WORKGROUP\LAPTOP-D9M2QGQK$ přes https://AMD-KeyId-8a0578cf56146fea399af ... s/Aik/scep se nepovedla:

GetCACaps
GetCACaps: Not Found
{"Message":"The authority \"amd-keyid-8a0578cf56146fea399af903fb5b0ac36eb2786a.microsoftaik.azure.net\" does not exist."}
HTTP/1.1 404 Not Found
Date: Mon, 15 Apr 2024 08:42:06 GMT
Content-Length: 121
Content-Type: application/json; charset=utf-8
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000;includeSubDomains
x-ms-request-id: e3db605c-5e47-4efd-acbd-aaa86a2330c7

Metoda: GET(313ms)
Fáze: GetCACaps
Nenalezeno (404) 0x80190194 (-2145844844 HTTP_E_STATUS_NOT_FOUND)

Error: (04/15/2024 10:42:06 AM) (Source: CertEnroll) (EventID: 86) (User: NT AUTHORITY)
Description: Inicializace registrace certifikátu SCEP pro Místní systém přes https://AMD-KeyId-8a0578cf56146fea399af ... s/Aik/scep se nepovedla:

GetCACaps
GetCACaps: Not Found
{"Message":"The authority \"amd-keyid-8a0578cf56146fea399af903fb5b0ac36eb2786a.microsoftaik.azure.net\" does not exist."}
HTTP/1.1 404 Not Found
Date: Mon, 15 Apr 2024 08:42:05 GMT
Content-Length: 121
Content-Type: application/json; charset=utf-8
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000;includeSubDomains
x-ms-request-id: 8fccdc31-40d4-4004-a97c-b01c58335886

Metoda: GET(406ms)
Fáze: GetCACaps
Nenalezeno (404) 0x80190194 (-2145844844 HTTP_E_STATUS_NOT_FOUND)

Error: (04/15/2024 10:29:35 AM) (Source: CertEnroll) (EventID: 86) (User: NT AUTHORITY)
Description: Inicializace registrace certifikátu SCEP pro WORKGROUP\LAPTOP-D9M2QGQK$ přes https://AMD-KeyId-8a0578cf56146fea399af ... s/Aik/scep se nepovedla:

GetCACaps
GetCACaps: Not Found
{"Message":"The authority \"amd-keyid-8a0578cf56146fea399af903fb5b0ac36eb2786a.microsoftaik.azure.net\" does not exist."}
HTTP/1.1 404 Not Found
Date: Mon, 15 Apr 2024 08:29:34 GMT
Content-Length: 121
Content-Type: application/json; charset=utf-8
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000;includeSubDomains
x-ms-request-id: 58ebf67f-5ed0-458b-a126-d189875b0d61

Metoda: GET(297ms)
Fáze: GetCACaps
Nenalezeno (404) 0x80190194 (-2145844844 HTTP_E_STATUS_NOT_FOUND)

Error: (04/15/2024 10:29:35 AM) (Source: CertEnroll) (EventID: 86) (User: NT AUTHORITY)
Description: Inicializace registrace certifikátu SCEP pro Místní systém přes https://AMD-KeyId-8a0578cf56146fea399af ... s/Aik/scep se nepovedla:

GetCACaps
GetCACaps: Not Found
{"Message":"The authority \"amd-keyid-8a0578cf56146fea399af903fb5b0ac36eb2786a.microsoftaik.azure.net\" does not exist."}
HTTP/1.1 404 Not Found
Date: Mon, 15 Apr 2024 08:29:33 GMT
Content-Length: 121
Content-Type: application/json; charset=utf-8
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000;includeSubDomains
x-ms-request-id: 533e83cb-3198-411d-b2b2-c9f1544d48bc

Metoda: GET(453ms)
Fáze: GetCACaps
Nenalezeno (404) 0x80190194 (-2145844844 HTTP_E_STATUS_NOT_FOUND)


System errors:
=============
Error: (04/15/2024 11:32:25 AM) (Source: disk) (EventID: 11) (User: )
Description: Ovladač zjistil chybu řadiče na \Device\Harddisk1\DR1.

Error: (04/15/2024 11:29:42 AM) (Source: disk) (EventID: 11) (User: )
Description: Ovladač zjistil chybu řadiče na \Device\Harddisk1\DR1.

Error: (04/15/2024 11:29:42 AM) (Source: disk) (EventID: 11) (User: )
Description: Ovladač zjistil chybu řadiče na \Device\Harddisk1\DR1.

Error: (04/15/2024 11:29:42 AM) (Source: disk) (EventID: 11) (User: )
Description: Ovladač zjistil chybu řadiče na \Device\Harddisk1\DR1.

Error: (04/15/2024 11:29:41 AM) (Source: disk) (EventID: 11) (User: )
Description: Ovladač zjistil chybu řadiče na \Device\Harddisk1\DR1.

Error: (04/15/2024 11:29:41 AM) (Source: disk) (EventID: 11) (User: )
Description: Ovladač zjistil chybu řadiče na \Device\Harddisk1\DR1.

Error: (04/15/2024 11:08:26 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba CCleaner Performance Optimizer Service byla neočekávaně ukončena. Tento stav nastal již 1krát.

Error: (04/15/2024 11:03:05 AM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Instalace se nezdařila: Instalování následující aktualizace se nezdařilo z důvodu chyby (0x8024001e): Aktualizace bezpečnostních informací pro Microsoft Defender Antivirus – KB2267602 (verze 1.409.290.0) – Aktuální kanál (široká distribuce).


Windows Defender:
================Event[0]

Date: 2024-04-15 11:03:07
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací: 1.409.290.0
Předchozí verze bezpečnostních informací: 1.409.287.0
Zdroj aktualizace: Uživatel
Typ bezpečnostních informací: Antispywarový program
Typ aktualizace: Delta
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu: 1.1.24030.4
Předchozí verze modulu: 1.1.24030.4
Kód chyby: 0x80509004
Popis chyby: Došlo k neočekávaným potížím. Nainstalujte všechny dostupné aktualizace a potom opakujte spuštění programu. Informace o instalaci aktualizací naleznete v nápovědě a podpoře.

Date: 2024-04-15 11:03:07
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací: 1.409.290.0
Předchozí verze bezpečnostních informací: 1.409.287.0
Zdroj aktualizace: Uživatel
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Delta
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu: 1.1.24030.4
Předchozí verze modulu: 1.1.24030.4
Kód chyby: 0x80509004
Popis chyby: Došlo k neočekávaným potížím. Nainstalujte všechny dostupné aktualizace a potom opakujte spuštění programu. Informace o instalaci aktualizací naleznete v nápovědě a podpoře.

Date: 2024-04-15 11:03:05
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.409.287.0
Zdroj aktualizace: Server Microsoft Update
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.24030.4
Kód chyby: 0x80240022
Popis chyby: V daném programu nelze zkontrolovat aktualizace definic.

CodeIntegrity:
===============
Date: 2024-04-15 10:31:33
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\SecurityHealthService.exe) attempted to load \Device\HarddiskVolume3\Program Files\Avast Software\Avast\aswAMSI.dll that did not meet the Windows signing level requirements.

Date: 2024-04-15 10:31:24
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files\Avast Software\Avast\aswAMSI.dll that did not meet the Windows signing level requirements.


==================== Memory info ===========================

BIOS: American Megatrends Inc. X509DA.306 10/11/2019
Motherboard: ASUSTeK COMPUTER INC. X509DA
Processor: AMD Ryzen 3 3200U with Radeon Vega Mobile Gfx
Percentage of memory in use: 61%
Total physical RAM: 6091.71 MB
Available physical RAM: 2332.68 MB
Total Virtual: 8779.71 MB
Available Virtual: 2968.34 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:237.57 GB) (Free:173.34 GB) (Model: SAMSUNG MZVLQ256HAJD-00000) NTFS

\\?\Volume{4545039e-2dae-45b9-8bc6-b98ee5cbc65f}\ () (Fixed) (Total:0.63 GB) (Free:0.06 GB) NTFS
\\?\Volume{2b3a1dbf-9d4a-40a4-84fe-9cee8805516e}\ (SYSTEM) (Fixed) (Total:0.25 GB) (Free:0.22 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (Size: 238.5 GB) (Disk ID: 50461751)

Partition: GPT.

==================== End of Addition
***

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15216
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Dobrý den, prosím o kontrolu logu. Děkuji

#2 Příspěvek od JaRon »

Ahoj,
je tam nejaka zmienka o radici disku
Spust s prikazoveho riadku ako spravca
chkdsk
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

Leoš Jelínek
Návštěvník
Návštěvník
Příspěvky: 92
Registrován: 04 lis 2006 09:44
Bydliště: Horažďovice

Re: Dobrý den, prosím o kontrolu logu. Děkuji

#3 Příspěvek od Leoš Jelínek »

Microsoft Windows [Version 10.0.22631.3447] (c) Microsoft Corporation. Všechna práva vyhrazena. C:\Windows\System32>chkdsk The type of the file system is NTFS. Volume label is OS. WARNING! /F parameter not specified. Running CHKDSK in read-only mode. Stage 1: Examining basic file system structure ... 1017856 file records processed. File verification completed. Phase duration (File record verification): 7.25 seconds. 24444 large file records processed. Phase duration (Orphan file record recovery): 20.16 milliseconds. 0 bad file records processed. Phase duration (Bad file record checking): 0.32 milliseconds. Stage 2: Examining file name linkage ... 552 reparse records processed. 1216366 index entries processed. Index verification completed. Phase duration (Index verification): 13.48 seconds. 0 unindexed files scanned. Phase duration (Orphan reconnection): 4.04 seconds. 0 unindexed files recovered to lost and found. Phase duration (Orphan recovery to lost and found): 0.31 milliseconds. 552 reparse records processed. Phase duration (Reparse point and Object ID verification): 6.84 milliseconds. Stage 3: Examining security descriptors ... Security descriptor verification completed. Phase duration (Security descriptor verification): 71.66 milliseconds. 99256 data files processed. Phase duration (Data attribute verification): 0.39 milliseconds. CHKDSK is verifying Usn Journal... 35356240 USN bytes processed. Usn Journal verification completed. Phase duration (USN journal verification): 155.15 milliseconds. Windows has scanned the file system and found no problems. No further action is required. 249108807 KB total disk space. 58638384 KB in 189515 files. 193404 KB in 99257 indexes. 0 KB in bad sectors. 1138187 KB in use by the system. 65536 KB occupied by the log file. 189138832 KB available on disk. 4096 bytes in each allocation unit. 62277201 total allocation units on disk. 47284708 allocation units available on disk. Total duration: 25.04 seconds (25044 ms).
***

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15216
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Dobrý den, prosím o kontrolu logu. Děkuji

#4 Příspěvek od JaRon »

Chkdsk je OK
Hlaska - Ovladač zjistil chybu řadiče na \Device\Harddisk1\DR1.
problem by mohol byt v kabli, konektore prip. v radici samotnom
Mohlo ist vsak o jednorazovy problem, ktory sa nemusi opakovat
Samotny log je v podstate OK
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

Leoš Jelínek
Návštěvník
Návštěvník
Příspěvky: 92
Registrován: 04 lis 2006 09:44
Bydliště: Horažďovice

Re: Dobrý den, prosím o kontrolu logu. Děkuji

#5 Příspěvek od Leoš Jelínek »

Mockrát děkuju. Nashledanou
***

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15216
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Dobrý den, prosím o kontrolu logu. Děkuji

#6 Příspěvek od JaRon »

Zamalicko :)
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

Zamčeno