Stránka 1 z 1

Prosím k kontrolu logu

Napsal: 05 říj 2022 11:39
od Pla(hta
Dobrý den,

chtěl bych poprosit o preventivní kontrolu logu. Zakoupil jsem použité PC a i když jsem přeinstalovával Windows, tak kompletně zformátovat disk mi nešel (vždy si nechal trošku místa pro systém). Prosím tedy pro jistotu o kontrolu.

Velice děkuji a přeji hezký den

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 30-08-2022
Ran by pleti (05-10-2022 12:35:36)
Running from C:\Users\pleti\Desktop
Microsoft Windows 10 Home Version 21H2 19044.2006 (X64) (2022-09-01 17:49:09)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-3942979887-2193197577-2625859063-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-3942979887-2193197577-2625859063-503 - Limited - Disabled)
Guest (S-1-5-21-3942979887-2193197577-2625859063-501 - Limited - Disabled)
pleti (S-1-5-21-3942979887-2193197577-2625859063-1001 - Administrator - Enabled) => C:\Users\pleti
WDAGUtilityAccount (S-1-5-21-3942979887-2193197577-2625859063-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: AVG Antivirus (Enabled - Up to date) {18A975F9-A60C-37D8-E30B-4BEF31AD3411}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

3DMark (HKLM\...\{23759845-E30A-4716-B054-843A28B6F927}) (Version: 2.22.7359.0 - UL) Hidden
3DMark (HKLM-x32\...\{d59513e6-b2d6-45b4-ba61-708b8d91941b}) (Version: 2.22.7359.0 - UL)
3DMark 11 (HKLM\...\{07B785F0-6B14-432A-AFC9-6CB6B964625F}) (Version: 1.0.179.0 - Futuremark) Hidden
3DMark 11 (HKLM-x32\...\{62d249f0-7380-49a0-bca0-3a38aa527c42}) (Version: 1.0.179.0 - Futuremark)
3DMark Vantage (HKLM-x32\...\{C40C3C3D-97CF-44B5-836C-766E374464B3}) (Version: 1.1.3 - Futuremark)
5KPlayer (HKLM-x32\...\5KPlayer) (Version: 6.9 - DearMob, Inc.)
AIDA64 Extreme v6.75 (HKLM-x32\...\AIDA64 Extreme_is1) (Version: 6.75 - FinalWire Ltd.)
AMD GPIO2 Driver (HKLM-x32\...\{E9DD399F-21A3-479E-A7DF-D6CF4B2ADBF3}) (Version: 2.2.0.130 - Advanced Micro Devices, Inc.) Hidden
AMD Chipset Software (HKLM-x32\...\AMD_Chipset_IODrivers) (Version: 3.10.22.706 - Advanced Micro Devices, Inc.)
AMD I2C Driver (HKLM-x32\...\{B31D92D9-2914-46B0-9738-F668A563DE73}) (Version: 1.2.0.118 - Advanced Micro Devices, Inc.) Hidden
AMD PSP Driver (HKLM-x32\...\{988F14B8-79A8-475D-BAC7-83F96AD3D821}) (Version: 5.17.0.0 - Advanced Micro Devices, Inc.) Hidden
AMD Ryzen Balanced Driver (HKLM-x32\...\{A171D320-C42C-4F3B-A2D8-C6A09F6788CC}) (Version: 7.0.4.4 - Advanced Micro Devices, Inc.) Hidden
AMD SBxxx SMBus Driver (HKLM-x32\...\{AAE0E27D-C88A-49BA-8715-77ADCD4286A3}) (Version: 5.12.0.38 - Advanced Micro Devices, Inc.) Hidden
AMD Software (HKLM\...\AMD Catalyst Install Manager) (Version: 22.8.2 - Advanced Micro Devices, Inc.)
AMD_Chipset_Drivers (HKLM-x32\...\{cf77cf6b-71ff-4a71-802d-43adb9b271b7}) (Version: 3.10.22.706 - Advanced Micro Devices, Inc.) Hidden
AVG AntiVirus FREE (HKLM\...\AVG Antivirus) (Version: 22.9.3254 - AVG Technologies)
AVG Secure Browser (HKLM-x32\...\AVG Secure Browser) (Version: 105.0.18469.128 - Autoři prohlížeče AVG Secure Browser)
AVG Update Helper (HKLM-x32\...\{EDB7AEE7-E932-4836-AE50-D3B0B7766CB5}) (Version: 1.8.1207.2 - AVG Technologies) Hidden
BasemarkGPU 1.2.3 (HKU\S-1-5-21-3942979887-2193197577-2625859063-1001\...\0e32aa3f-b7c8-5eab-822b-2b9d95287155) (Version: 1.2.3 - Basemark)
Battle.net (HKLM-x32\...\Battle.net) (Version: - Blizzard Entertainment)
Branding64 (HKLM\...\{0DB6E0DC-607A-42C1-A3CE-7567A9F85AF4}) (Version: 1.00.0008 - Advanced Micro Devices, Inc.) Hidden
CORSAIR iCUE 4 Software (HKLM\...\{B1071BDE-E9F2-4F8C-8A0F-0FB8BA5835CD}) (Version: 4.27.168 - Corsair)
CPUID CPU-Z 2.02 (HKLM\...\CPUID CPU-Z_is1) (Version: 2.02 - CPUID, Inc.)
Diablo II Resurrected (HKLM-x32\...\Diablo II Resurrected) (Version: - Blizzard Entertainment)
Diablo III (HKLM-x32\...\Diablo III) (Version: - Blizzard Entertainment)
Fraps (HKLM-x32\...\Fraps) (Version: - )
Futuremark SystemInfo (HKLM-x32\...\{E2288BAA-E80E-4ADB-9B20-9C400BB9EE6A}) (Version: 5.50.1092.0 - Futuremark)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 105.0.5195.127 - Google LLC)
GPUScore Relic Of Life 1.0.0 (HKLM\...\a91ce060-3641-50cd-9660-f04235c5ad17) (Version: 1.0.0 - Basemark)
Kontrola stavu osobního počítače s Windows (HKLM\...\{D1F15F7A-707A-42BD-BE6B-3380616F796D}) (Version: 3.6.2204.08001 - Microsoft Corporation)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 106.0.1370.34 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-3942979887-2193197577-2625859063-1001\...\OneDriveSetup.exe) (Version: 22.191.0911.0001 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{7B1FCD52-8F6B-4F12-A143-361EA39F5E7C}) (Version: 3.67.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.30319 (HKLM-x32\...\{196BB40D-1578-3D01-B289-BEFC77A11A1E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005 (HKLM\...\{929FBD26-9020-399B-9A7A-751D61F0B942}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005 (HKLM\...\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (HKLM-x32\...\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (HKLM-x32\...\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24212 (HKLM-x32\...\{462f63a8-6347-4894-a1b3-dbfe3a4c981d}) (Version: 14.0.24212.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.32.31332 (HKLM-x32\...\{3746f21b-c990-4045-bb33-1cf98cff7a68}) (Version: 14.32.31332.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.13.26020 (HKLM-x32\...\{5c045b7f-e561-4794-91f8-c6cda0893107}) (Version: 14.13.26020.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 x86 Additional Runtime - 14.13.26020 (HKLM-x32\...\{895D5198-C5DB-375E-86AB-133F4DAA9FE2}) (Version: 14.13.26020 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2017 x86 Minimum Runtime - 14.13.26020 (HKLM-x32\...\{8F271F6C-6E7B-3D0A-951B-6E7B694D78BD}) (Version: 14.13.26020 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.32.31332 (HKLM\...\{F4499EE3-A166-496C-81BB-51D1BCDC70A9}) (Version: 14.32.31332 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.32.31332 (HKLM\...\{3407B900-37F5-4CC2-B612-5CD5D580A163}) (Version: 14.32.31332 - Microsoft Corporation) Hidden
MSI Afterburner 4.6.4 (HKLM-x32\...\Afterburner) (Version: 4.6.4 - MSI Co., LTD)
NVIDIA PhysX (HKLM-x32\...\{80407BA7-7763-4395-AB98-5233F1B34E65}) (Version: 9.13.1220 - NVIDIA Corporation)
PCMark 10 (HKLM\...\{66F75AE7-7B69-4E5D-A0B1-7EE1CA8A8495}) (Version: 2.1.2563.0 - UL) Hidden
PCMark 10 (HKLM-x32\...\{1ad37e5d-dfc3-4bb1-ac17-60392997ee4d}) (Version: 2.1.2556.0 - UL)
Promontory_GPIO Driver (HKLM-x32\...\{B5512BCC-F4CD-4159-86A4-B2AD7D38FFA9}) (Version: 2.0.1.0 - Advanced Micro Devices, Inc.) Hidden
RivaTuner Statistics Server 7.3.3 (HKLM-x32\...\RTSS) (Version: 7.3.3 - Unwinder)
RyzenMasterSDK (HKLM\...\{2C35B771-6A87-4F16-AFDB-13E0E93676CC}) (Version: 1.2.3.5 - Advanced Micro Devices, Inc.) Hidden
Samsung Magician (HKLM-x32\...\{29AE3F9F-7158-4ca7-B1ED-28A73ECDB215}_is1) (Version: 7.1.1.820 - Samsung Electronics)
SpeedFan (remove only) (HKLM-x32\...\SpeedFan) (Version: - )
StarCraft (HKLM-x32\...\StarCraft) (Version: - Blizzard Entertainment)
StarCraft II (HKLM-x32\...\StarCraft II) (Version: - Blizzard Entertainment)
UE4 Prerequisites (x64) (HKLM\...\{F9EC45F9-074A-48BF-92E9-A8CADD56F693}) (Version: 1.0.11.0 - Epic Games, Inc.) Hidden
UE4 Prerequisites (x64) (HKLM-x32\...\{4e242cc8-5e3c-4b08-9d55-dbc62ddd1208}) (Version: 1.0.13.0 - Epic Games, Inc.) Hidden
VLC media player (HKLM\...\VLC media player) (Version: 3.0.17.4 - VideoLAN)
Warblade 1.33 (HKLM-x32\...\{975E691C-D9EF-4CFB-A9C7-AB44F4201B0C}_is1) (Version: - EMV Software AS)
WinRAR 6.11 (64-bit) (HKLM\...\WinRAR archiver) (Version: 6.11.0 - win.rar GmbH)

Packages:
=========
Disney+ -> C:\Program Files\WindowsApps\Disney.37853FC22B2CE_1.37.12.0_x64__6rarf9sa4v8jt [2022-10-05] (Disney)
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.14.9130.0_x64__8wekyb3d8bbwe [2022-10-05] (Microsoft Studios) [MS Ad]
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.194.870.0_x86__zpdnekdrzrea0 [2022-09-20] (Spotify AB) [Startup Task]

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

ShellIconOverlayIdentifiers: [00avg] -> {472083B1-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVG\Antivirus\ashShell.dll [2022-10-05] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
ShellIconOverlayIdentifiers-x32: [00avg] -> {472083B1-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVG\Antivirus\ashShell.dll [2022-10-05] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
ContextMenuHandlers1: [AVG] -> {472083B1-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVG\Antivirus\ashShell.dll [2022-10-05] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2022-03-03] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2022-03-03] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers3: [00avg] -> {472083B1-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVG\Antivirus\ashShell.dll [2022-10-05] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\Windows\System32\atiacm64.dll [2021-12-27] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
ContextMenuHandlers6: [AVG] -> {472083B1-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVG\Antivirus\ashShell.dll [2022-10-05] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2022-03-03] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2022-03-03] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Drivers32: [VIDC.FPS1] => C:\Windows\system32\frapsv64.dll [105984 2019-08-30] (Beepa P/L) [File not signed]
HKLM\...\Drivers32: [VIDC.RTV1] => C:\Windows\system32\rtvcvfw64.dll [246272 2012-09-28] () [File not signed]
HKLM\...\Drivers32: [VIDC.FPS1] => C:\Windows\SysWOW64\frapsvid.dll [94208 2019-08-30] (Beepa P/L) [File not signed]
HKLM\...\Drivers32: [VIDC.RTV1] => C:\Windows\SysWOW64\rtvcvfw32.dll [247296 2012-09-28] () [File not signed]

==================== Shortcuts & WMI ========================

==================== Loaded Modules (Whitelisted) =============

2022-09-03 12:42 - 2019-06-21 04:12 - 000075264 _____ () [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\libgcc_s_seh-1.dll
2022-09-03 12:42 - 2021-10-14 10:25 - 000467662 _____ () [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\libchardet-1.dll
2022-09-03 12:42 - 2019-06-21 04:12 - 001430016 _____ () [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\libstdc++-6.dll
2022-09-03 12:42 - 2019-06-21 04:17 - 000215040 _____ () [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\libupnp.dll
2022-09-05 22:16 - 2022-05-04 17:42 - 002566656 _____ () [File not signed] C:\Program Files (x86)\Samsung\Samsung Magician\ffmpeg.dll
2022-09-05 22:16 - 2022-05-04 17:42 - 000357888 _____ () [File not signed] C:\Program Files (x86)\Samsung\Samsung Magician\libegl.dll
2022-09-05 22:16 - 2022-05-04 17:42 - 006827520 _____ () [File not signed] C:\Program Files (x86)\Samsung\Samsung Magician\libglesv2.dll
2022-09-05 22:16 - 2022-05-04 17:42 - 000086016 _____ () [File not signed] C:\Program Files (x86)\Samsung\Samsung Magician\resources\app\dist\magutils-napi.node
2022-09-05 22:16 - 2022-05-04 17:42 - 000080384 _____ () [File not signed] C:\Program Files (x86)\Samsung\Samsung Magician\resources\app\dist\magvibrancy-napi.node
2022-09-05 22:16 - 2022-05-04 17:42 - 000563200 _____ () [File not signed] C:\Program Files (x86)\Samsung\Samsung Magician\resources\app\dist\uimpewrapper-napi.node
2022-09-03 12:42 - 2020-04-01 13:41 - 015414272 _____ (FFmpeg Project) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\avcodec-58.dll
2022-09-03 12:42 - 2020-04-01 13:41 - 003311616 _____ (FFmpeg Project) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\avformat-58.dll
2022-09-03 12:42 - 2020-04-01 13:41 - 000690688 _____ (FFmpeg Project) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\avutil-56.dll
2022-09-03 12:42 - 2020-04-01 13:41 - 000126464 _____ (FFmpeg Project) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\swresample-3.dll
2022-09-03 12:42 - 2020-04-01 13:41 - 000544256 _____ (FFmpeg Project) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\swscale-5.dll
2022-09-03 12:42 - 2019-06-21 04:16 - 000082944 _____ (Open Source Software community LGPL) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\pthreadVC2.dll
2022-06-16 16:57 - 2022-06-16 16:57 - 000090112 _____ (Silicon Laboratories, Inc.) [File not signed] C:\Program Files\Corsair\CORSAIR iCUE 4 Software\SiUSBXp.dll
2022-09-03 12:42 - 2021-10-25 04:23 - 000169984 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\libvlc.dll
2022-09-03 12:42 - 2021-10-25 04:23 - 002174464 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\libvlccore.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000021504 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\access\libaccess_concat_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000051200 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\access\libaccess_imem_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000084992 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\access\libaccess_mms_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000123392 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\access\libaccess_realrtsp_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000037376 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\access\libaccess_wasapi_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000018944 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\access\libattachment_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000175104 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\access\libcdda_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000286720 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\access\libdshow_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000284160 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\access\libdtv_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000206336 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\access\libdvdnav_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000140800 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\access\libdvdread_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000047616 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\access\libfilesystem_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000105984 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\access\libftp_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000053760 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\access\libhttp_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000135680 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\access\libhttps_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000019968 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\access\libidummy_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000019456 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\access\libimem_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 002432512 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\access\liblibbluray_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000791040 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\access\liblive555_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000188928 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\access\libnfs_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000094208 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\access\librist_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000653312 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\access\librtp_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000053760 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\access\libsatip_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000027136 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\access\libscreen_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000018944 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\access\libsdp_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000832000 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\access\libsftp_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000021504 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\access\libshm_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000046080 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\access\libsmb_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000019456 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\access\libtcp_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000043008 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\access\libtimecode_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000021504 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\access\libudp_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000086016 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\access\libvcd_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000084480 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\access\libvdr_plugin.dll
2022-09-03 12:42 - 2020-06-04 04:01 - 002146816 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\access\libvnc_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000018432 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\access_output\libaccess_output_dummy_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000022016 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\access_output\libaccess_output_file_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000024064 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\access_output\libaccess_output_http_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000657920 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\access_output\libaccess_output_livehttp_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000090112 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\access_output\libaccess_output_rist_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000443392 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\access_output\libaccess_output_shout_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000023552 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\access_output\libaccess_output_udp_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000044032 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\audio_filter\libaudio_format_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000048640 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\audio_filter\libaudiobargraph_a_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000032256 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\audio_filter\libcompressor_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000019456 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\audio_filter\libdolby_surround_decoder_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000060416 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\audio_filter\libequalizer_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000018944 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\audio_filter\libgain_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000025088 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\audio_filter\libheadphone_channel_mixer_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000028672 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\audio_filter\libchorus_flanger_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000019456 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\audio_filter\libkaraoke_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000149504 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\audio_filter\libmad_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000026112 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\audio_filter\libmono_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000022528 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\audio_filter\libnormvol_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000028160 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\audio_filter\libparam_eq_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000025600 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\audio_filter\libremap_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 001500160 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\audio_filter\libsamplerate_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000032768 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\audio_filter\libscaletempo_pitch_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000028160 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\audio_filter\libscaletempo_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000027648 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\audio_filter\libsimple_channel_mixer_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 001048064 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\audio_filter\libspatialaudio_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000093696 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\audio_filter\libspatializer_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000030720 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\audio_filter\libspeex_resampler_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000022528 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\audio_filter\libstereo_widen_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000034816 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\audio_filter\libtospdif_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000020992 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\audio_filter\libtrivial_channel_mixer_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000018944 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\audio_filter\libugly_resampler_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000019456 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\audio_mixer\libfloat_mixer_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000022528 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\audio_mixer\libinteger_mixer_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000018432 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\audio_output\libadummy_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000022016 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\audio_output\libafile_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000020480 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\audio_output\libamem_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000039936 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\audio_output\libdirectsound_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000047104 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\audio_output\libmmdevice_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000036864 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\audio_output\libwasapi_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000036864 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\audio_output\libwaveout_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000088064 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\liba52_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000028160 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\libadpcm_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000020992 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\libaes3_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 007614976 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\libaom_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000041472 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\libaraw_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 026777600 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\libavcodec_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000068096 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\libcc_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000024576 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\libcdg_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000101376 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\libcrystalhd_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000024576 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\libcvdsub_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000259584 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\libd3d11va_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 001253888 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\libdav1d_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000191488 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\libdca_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000042496 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\libddummy_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000043520 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\libdmo_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000089088 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\libdvbsub_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000218112 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\libdxva2_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000018432 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\libedummy_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000280064 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\libfaad_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000429056 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\libflac_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000311296 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\libfluidsynth_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000032256 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\libg711_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000220160 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\libjpeg_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000075264 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\libkate_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 002533376 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\liblibass_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000125952 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\liblibmpeg2_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000029184 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\liblpcm_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000117248 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\libmft_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000333824 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\libmpg123_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000021504 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\liboggspots_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000328704 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\libopus_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000184320 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\libqsv_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000021504 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\librawvideo_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000018944 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\librtpvideo_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000024576 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\libscte18_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000037376 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\libscte27_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000671744 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\libsdl_image_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 001435648 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\libschroedinger_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000018432 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\libspdif_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000145408 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\libspeex_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000028160 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\libspudec_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000025088 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\libstl_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000055808 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\libsubsdec_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000024064 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\libsubstx3g_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000031744 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\libsubsusf_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000024576 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\libsvcdsub_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000018432 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\libt140_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000023040 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\libtextst_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000315392 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\libtheora_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000101376 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\libttml_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000138240 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\libtwolame_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000020480 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\libuleaddvaudio_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000765440 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\libvorbis_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 003690496 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\libvpx_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000166912 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\libwebvtt_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 001010176 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\libx264_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 004764160 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\libx265_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 001494016 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\codec\libzvbi_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000018432 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\control\libdummy_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000024576 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\control\libgestures_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000064512 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\control\libhotkeys_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000023552 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\control\libnetsync_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000046080 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\control\libntservice_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000073728 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\control\liboldrc_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000022528 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\control\libwin_hotkeys_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000021504 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\control\libwin_msg_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000193024 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\d3d11\libdirect3d11_filters_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000142848 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\d3d9\libdirect3d9_filters_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 002270208 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\demux\libadaptive_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000021504 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\demux\libaiff_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000098304 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\demux\libasf_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000020480 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\demux\libau_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000113664 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\demux\libavi_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000027136 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\demux\libcaf_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000019968 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\demux\libdemux_cdg_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000088064 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\demux\libdemux_chromecast_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000022528 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\demux\libdemux_stl_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000019968 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\demux\libdemuxdump_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000020480 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\demux\libdiracsys_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000019456 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\demux\libdirectory_demux_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000046080 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\demux\libes_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000094720 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\demux\libflacsys_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000356352 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\demux\libgme_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000124416 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\demux\libh26x_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000030720 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\demux\libimage_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000025600 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\demux\libmjpeg_plugin.dll
2022-09-03 12:42 - 2020-06-04 04:02 - 001723392 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\demux\libmkv_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000296960 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\demux\libmp4_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000085504 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\demux\libmpc_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000019968 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\demux\libmpgv_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000018432 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\demux\libnoseek_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000056832 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\demux\libnsc_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000024064 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\demux\libnsv_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000027136 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\demux\libnuv_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000323584 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\demux\libogg_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000149504 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\demux\libplaylist_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000047616 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\demux\libps_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000026112 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\demux\libpva_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000021504 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\demux\librawaud_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000022528 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\demux\librawdv_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000024576 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\demux\librawvid_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000039936 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\demux\libreal_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 001231872 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\demux\libsid_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000026112 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\demux\libsmf_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000098304 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\demux\libsubtitle_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000304640 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\demux\libts_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000020992 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\demux\libtta_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000040960 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\demux\libty_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000020480 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\demux\libvc1_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000085504 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\demux\libvobsub_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000023552 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\demux\libvoc_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000028160 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\demux\libwav_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000019968 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\demux\libxa_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000049152 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\keystore\libfile_keystore_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000020480 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\keystore\libmemory_keystore_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000041472 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\logger\libconsole_logger_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000044544 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\logger\libfile_logger_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000041984 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\meta_engine\libfolder_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 001478656 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\meta_engine\libtaglib_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000086016 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\misc\libaddonsfsstorage_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000078848 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\misc\libaddonsvorepository_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000054784 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\misc\libaudioscrobbler_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000050688 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\misc\libexport_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000061440 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\misc\libfingerprinter_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 001379328 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\misc\libgnutls_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000018432 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\misc\liblogger_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000021504 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\misc\libstats_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000100352 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\misc\libvod_rtsp_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 001485312 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\misc\libxml_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000051712 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\mux\libmux_asf_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000037376 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\mux\libmux_avi_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000019456 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\mux\libmux_dummy_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000227840 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\mux\libmux_mp4_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000041472 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\mux\libmux_mpjpeg_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000073728 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\mux\libmux_ogg_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000069632 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\mux\libmux_ps_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000144384 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\mux\libmux_ts_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000022528 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\mux\libmux_wav_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000030208 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\packetizer\libpacketizer_a52_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000043008 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\packetizer\libpacketizer_av1_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000019968 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\packetizer\libpacketizer_copy_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000034816 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\packetizer\libpacketizer_dirac_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000028672 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\packetizer\libpacketizer_dts_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000029184 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\packetizer\libpacketizer_flac_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000153088 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\packetizer\libpacketizer_h264_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000118272 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\packetizer\libpacketizer_hevc_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000036864 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\packetizer\libpacketizer_mlp_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000071680 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\packetizer\libpacketizer_mpeg4audio_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000033792 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\packetizer\libpacketizer_mpeg4video_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000025088 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\packetizer\libpacketizer_mpegaudio_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000033792 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\packetizer\libpacketizer_mpegvideo_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000040448 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\packetizer\libpacketizer_vc1_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000023552 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\services_discovery\libmediadirs_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000026112 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\services_discovery\libpodcast_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000132608 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\services_discovery\libsap_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000439808 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\services_discovery\libupnp_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000019968 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\services_discovery\libwindrive_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000028160 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\spu\libaudiobargraph_v_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000027136 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\spu\liblogo_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000026624 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\spu\libmarq_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000034816 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\spu\libmosaic_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000663552 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\spu\libremoteosd_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000053248 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\spu\librss_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000031744 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\spu\libsubsdelay_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000400896 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\stream_extractor\libarchive_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000019968 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\stream_filter\libadf_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000047104 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\stream_filter\libaribcam_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000022016 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\stream_filter\libcache_block_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000022016 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\stream_filter\libcache_read_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000059392 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\stream_filter\libhds_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000047616 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\stream_filter\libinflate_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000023552 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\stream_filter\libprefetch_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000019968 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\stream_filter\librecord_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000020480 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\stream_filter\libskiptags_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000019456 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\stream_out\libstream_out_autodel_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000048640 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\stream_out\libstream_out_bridge_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000021504 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\stream_out\libstream_out_cycle_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000019456 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\stream_out\libstream_out_delay_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000018944 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\stream_out\libstream_out_description_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000019968 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\stream_out\libstream_out_display_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000018432 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\stream_out\libstream_out_dummy_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000075776 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\stream_out\libstream_out_duplicate_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000024064 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\stream_out\libstream_out_es_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000020480 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\stream_out\libstream_out_gather_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 001233920 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\stream_out\libstream_out_chromaprint_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 001088000 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\stream_out\libstream_out_chromecast_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000027648 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\stream_out\libstream_out_mosaic_bridge_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000052736 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\stream_out\libstream_out_record_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000773632 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\stream_out\libstream_out_rtp_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000020992 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\stream_out\libstream_out_setid_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000023552 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\stream_out\libstream_out_smem_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000050688 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\stream_out\libstream_out_standard_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000044032 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\stream_out\libstream_out_stats_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000049664 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\stream_out\libstream_out_transcode_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 002077696 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\text_renderer\libfreetype_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000026112 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\text_renderer\libsapi_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000017920 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\text_renderer\libtdummy_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000074752 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_filter\libadjust_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000020992 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_filter\libalphamask_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000024064 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_filter\libanaglyph_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000027136 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_filter\libantiflicker_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000039424 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_filter\libball_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000166912 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_filter\libblend_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000022528 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_filter\libblendbench_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000029184 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_filter\libbluescreen_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000045056 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_filter\libcanvas_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000022016 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_filter\libcolorthres_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000024576 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_filter\libcroppadd_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000136704 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_filter\libdeinterlace_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000019968 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_filter\libedgedetection_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000026624 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_filter\liberase_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000024576 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_filter\libextract_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000019968 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_filter\libfps_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000023552 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_filter\libfreeze_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000024576 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_filter\libgaussianblur_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000029184 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_filter\libgradfun_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000042496 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_filter\libgradient_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000034304 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_filter\libgrain_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000031232 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_filter\libhqdn3d_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000022016 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_filter\libinvert_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000023552 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_filter\libmagnify_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000034304 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_filter\libmirror_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000022528 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_filter\libmotionblur_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000027648 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_filter\libmotiondetect_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000030720 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_filter\liboldmovie_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000023552 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_filter\libposterize_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000121856 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_filter\libpostproc_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000022016 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_filter\libpsychedelic_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000089088 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_filter\libpuzzle_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000022016 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_filter\libripple_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000062976 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_filter\librotate_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000019968 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_filter\libscale_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000045056 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_filter\libscene_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000023040 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_filter\libsepia_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000020992 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_filter\libsharpen_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000035328 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_filter\libtransform_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000023552 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_filter\libvhs_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000021504 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_filter\libwave_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000023040 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_chroma\libgrey_yuv_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000046592 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_chroma\libchain_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000109056 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_chroma\libi420_10_p010_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000111616 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_chroma\libi420_nv12_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000059904 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_chroma\libi420_rgb_mmx_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000037888 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_chroma\libi420_rgb_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000120832 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_chroma\libi420_rgb_sse2_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000026624 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_chroma\libi420_yuy2_mmx_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000037888 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_chroma\libi420_yuy2_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000035840 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_chroma\libi420_yuy2_sse2_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000019968 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_chroma\libi422_i420_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000024064 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_chroma\libi422_yuy2_mmx_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000032256 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_chroma\libi422_yuy2_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000029696 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_chroma\libi422_yuy2_sse2_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000018944 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_chroma\librv32_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000821248 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_chroma\libswscale_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000019968 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_chroma\libyuvp_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000034816 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_chroma\libyuy2_i420_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000028672 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_chroma\libyuy2_i422_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000818688 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_output\libcaca_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000346624 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_output\libdirect3d11_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000268288 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_output\libdirect3d9_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000246272 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_output\libdirectdraw_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000018944 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_output\libdrawable_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000044544 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_output\libflaschen_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000094720 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_output\libgl_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000304640 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_output\libglwin32_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000020480 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_output\libvdummy_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000022016 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_output\libvmem_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000096768 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_output\libwgl_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000230400 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_output\libwingdi_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000019968 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_output\libwinhibit_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000044032 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_output\libyuv_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000020992 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_splitter\libclone_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000045056 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_splitter\libpanoramix_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000058880 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\video_splitter\libwall_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000038400 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\visualization\libglspectrum_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000208384 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\visualization\libgoom_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 001702912 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\visualization\libprojectm_plugin.dll
2022-09-03 12:42 - 2021-04-16 08:31 - 000056832 _____ (VideoLAN) [File not signed] C:\Program Files (x86)\DearMob\5KPlayer\plugins\visualization\libvisual_plugin.dll

==================== Alternate Data Streams (Whitelisted) ========

==================== Safe Mode (Whitelisted) ==================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\avgSP.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\avgSP.sys => ""="Driver"

==================== Association (Whitelisted) =================

==================== Internet Explorer (Whitelisted) ==========


==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2019-12-07 11:14 - 2019-12-07 11:12 - 000000824 _____ C:\Windows\system32\drivers\etc\hosts

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\
HKU\S-1-5-21-3942979887-2193197577-2625859063-1001\Control Panel\Desktop\\Wallpaper -> C:\Windows\web\wallpaper\Windows\img0.jpg
DNS Servers: 31.30.90.11 - 31.30.90.12
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{C984ED99-ECBC-4A97-B4A0-AC650E01A5DD}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe => No File
FirewallRules: [{FCD06096-37F3-4F21-922F-6021F7250247}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe => No File
FirewallRules: [TCP Query User{5D89AF02-C5B9-474A-846A-09F2D3DCF5EC}C:\program files (x86)\dearmob\5kplayer\5kplayer.exe] => (Allow) C:\program files (x86)\dearmob\5kplayer\5kplayer.exe (Digiarty Software, Inc. -> DearMob)
FirewallRules: [UDP Query User{280DAB4D-8545-4FF3-B09D-A03C27112888}C:\program files (x86)\dearmob\5kplayer\5kplayer.exe] => (Allow) C:\program files (x86)\dearmob\5kplayer\5kplayer.exe (Digiarty Software, Inc. -> DearMob)
FirewallRules: [TCP Query User{BA5C650A-FD89-4349-B198-5374335C68B9}C:\users\pleti\desktop\benchmarky\elemental-demo-dx12-[guru3d.com]\elemental demo dx12\windowsnoeditor\engine\binaries\win64\ue4game.exe] => (Allow) C:\users\pleti\desktop\benchmarky\elemental-demo-dx12-[guru3d.com]\elemental demo dx12\windowsnoeditor\engine\binaries\win64\ue4game.exe => No File
FirewallRules: [UDP Query User{638A5321-8DD8-4566-ADB6-D5E9D8ABE95B}C:\users\pleti\desktop\benchmarky\elemental-demo-dx12-[guru3d.com]\elemental demo dx12\windowsnoeditor\engine\binaries\win64\ue4game.exe] => (Allow) C:\users\pleti\desktop\benchmarky\elemental-demo-dx12-[guru3d.com]\elemental demo dx12\windowsnoeditor\engine\binaries\win64\ue4game.exe => No File
FirewallRules: [{E3C3600B-7162-44D7-95FF-75D511052021}] => (Block) C:\Program Files\AVG\Antivirus\AVGUI.exe (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
FirewallRules: [{A27FB7D3-F1CA-4E46-B6B2-38E5723BA1B5}] => (Block) C:\Program Files\AVG\Antivirus\AVGUI.exe (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
FirewallRules: [TCP Query User{06EF6999-E15F-4153-B912-3AE6B121136D}C:\program files (x86)\diablo iii\x64\diablo iii64.exe] => (Allow) C:\program files (x86)\diablo iii\x64\diablo iii64.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [UDP Query User{0A27B8E1-DC9F-4422-820E-E5D9C97DE70B}C:\program files (x86)\diablo iii\x64\diablo iii64.exe] => (Allow) C:\program files (x86)\diablo iii\x64\diablo iii64.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [TCP Query User{DE822433-F874-4596-8092-883B23253AD3}C:\program files (x86)\starcraft ii\versions\base88500\sc2_x64.exe] => (Allow) C:\program files (x86)\starcraft ii\versions\base88500\sc2_x64.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment, Inc.)
FirewallRules: [UDP Query User{92FE19E4-A794-44E6-AD07-1DC964615CBE}C:\program files (x86)\starcraft ii\versions\base88500\sc2_x64.exe] => (Allow) C:\program files (x86)\starcraft ii\versions\base88500\sc2_x64.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment, Inc.)
FirewallRules: [{7BF46E95-5C78-48F3-9137-25D6D657B4C3}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.194.870.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{397A04D6-BA89-46BB-9A52-DD84002D9EB7}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.194.870.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{A5E6BDF9-869C-4ADE-A5C8-68F41194ECF6}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.194.870.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{5E57D23A-EF6B-4A69-91BF-479E7A4B65DB}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.194.870.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{77760446-53F1-4910-882D-601D535723A4}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.194.870.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{4E2B8480-3652-4B38-A34F-08E8656951E7}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.194.870.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{8FDBF678-B577-4BBB-B38F-1C01279E6375}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.194.870.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{82B6B0B8-BAE5-4B13-9324-4D4BE1BFEB19}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.194.870.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{267A920F-0AA5-4ABF-8FC0-6E9552F3971E}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.88.3401.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{68094F2E-0C4C-48F5-A5A0-2219B3D0251D}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.88.3401.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{5DB19951-0CA2-4428-B058-E9FAFE34C694}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.88.3401.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{1A90270B-E059-422F-947D-0F096B3B770F}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.88.3401.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{C565AD3A-1DE4-4CB7-BB40-59E017AEA276}] => (Allow) C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe (AVG Technologies USA, LLC -> AVG Technologies)
FirewallRules: [{806BB1A7-E6DD-4402-889F-5AA752B18694}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{9938BFD1-AE85-4FEF-B951-ADC3A336D309}] => (Block) C:\Program Files\AVG\Antivirus\AVGUI.exe (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
FirewallRules: [{A2D7A5E9-E23E-4008-83FE-715E602FC01D}] => (Block) C:\Program Files\AVG\Antivirus\AVGUI.exe (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)

==================== Restore Points =========================

05-10-2022 12:24:18 Instalační služba modulů systému Windows

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (10/05/2022 12:25:53 PM) (Source: CertEnroll) (EventID: 86) (User: NT AUTHORITY)
Description: Inicializace registrace certifikátu SCEP pro WORKGROUP\DESKTOP-94159BN$ přes https://AMD-KeyId-52fb59e29aa83a962fb9e ... s/Aik/scep se nepovedla:

GetCACaps

Metoda: GET(16ms)
Fáze: GetCACaps
Nelze rozpoznat název nebo adresu serveru. 0x80072ee7 (WinHttp: 12007 ERROR_WINHTTP_NAME_NOT_RESOLVED)

Error: (09/14/2022 05:36:13 PM) (Source: CertEnroll) (EventID: 86) (User: NT AUTHORITY)
Description: Inicializace registrace certifikátu SCEP pro WORKGROUP\DESKTOP-94159BN$ přes https://AMD-KeyId-578c545f796951421221a ... s/Aik/scep se nepovedla:

GetCACaps
GetCACaps: Not Found
{"Message":"The authority \"amd-keyid-578c545f796951421221a4a578acdb5f682f89c8.microsoftaik.azure.net\" does not exist."}
HTTP/1.1 404 Not Found
Date: Wed, 14 Sep 2022 15:36:10 GMT
Content-Length: 121
Content-Type: application/json; charset=utf-8
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000;includeSubDomains
x-ms-request-id: 5ddd0e3d-13aa-43e4-bceb-e639148608fc

Metoda: GET(422ms)
Fáze: GetCACaps
Nenalezeno (404) 0x80190194 (-2145844844 HTTP_E_STATUS_NOT_FOUND)

Error: (09/14/2022 04:55:24 PM) (Source: CertEnroll) (EventID: 86) (User: NT AUTHORITY)
Description: Inicializace registrace certifikátu SCEP pro WORKGROUP\DESKTOP-94159BN$ přes https://AMD-KeyId-578c545f796951421221a ... s/Aik/scep se nepovedla:

GetCACaps
GetCACaps: Not Found
{"Message":"The authority \"amd-keyid-578c545f796951421221a4a578acdb5f682f89c8.microsoftaik.azure.net\" does not exist."}
HTTP/1.1 404 Not Found
Date: Wed, 14 Sep 2022 14:55:21 GMT
Content-Length: 121
Content-Type: application/json; charset=utf-8
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000;includeSubDomains
x-ms-request-id: 5152f0dd-2e95-43b8-8d09-cb1ee6f4f132

Metoda: GET(312ms)
Fáze: GetCACaps
Nenalezeno (404) 0x80190194 (-2145844844 HTTP_E_STATUS_NOT_FOUND)

Error: (09/07/2022 11:43:32 PM) (Source: CertEnroll) (EventID: 86) (User: NT AUTHORITY)
Description: Inicializace registrace certifikátu SCEP pro WORKGROUP\DESKTOP-94159BN$ přes https://AMD-KeyId-578c545f796951421221a ... s/Aik/scep se nepovedla:

GetCACaps
GetCACaps: Not Found
{"Message":"The authority \"amd-keyid-578c545f796951421221a4a578acdb5f682f89c8.microsoftaik.azure.net\" does not exist."}
HTTP/1.1 404 Not Found
Date: Wed, 07 Sep 2022 21:43:32 GMT
Content-Length: 121
Content-Type: application/json; charset=utf-8
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000;includeSubDomains
x-ms-request-id: 81232bd9-0913-467e-b771-e2109f1329d9

Metoda: GET(282ms)
Fáze: GetCACaps
Nenalezeno (404) 0x80190194 (-2145844844 HTTP_E_STATUS_NOT_FOUND)

Error: (09/07/2022 11:36:51 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: bad_module_info, verze: 0.0.0.0, časové razítko: 0x00000000
Název chybujícího modulu: unknown, verze: 0.0.0.0, časové razítko: 0x00000000
Kód výjimky: 0xc0000005
Posun chyby: 0x00c230b8
ID chybujícího procesu: 0x3160
Čas spuštění chybující aplikace: 0x01d8c301f0dc4b9f
Cesta k chybující aplikaci: bad_module_info
Cesta k chybujícímu modulu: unknown
ID zprávy: af97b0b7-2e49-4508-89c0-a37a8cf3215b
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (09/07/2022 11:36:34 PM) (Source: CertEnroll) (EventID: 86) (User: NT AUTHORITY)
Description: Inicializace registrace certifikátu SCEP pro WORKGROUP\DESKTOP-94159BN$ přes https://AMD-KeyId-578c545f796951421221a ... s/Aik/scep se nepovedla:

GetCACaps
GetCACaps: Not Found
{"Message":"The authority \"amd-keyid-578c545f796951421221a4a578acdb5f682f89c8.microsoftaik.azure.net\" does not exist."}
HTTP/1.1 404 Not Found
Date: Wed, 07 Sep 2022 21:36:34 GMT
Content-Length: 121
Content-Type: application/json; charset=utf-8
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000;includeSubDomains
x-ms-request-id: 8ac32e35-c4b1-43f7-baa1-06699ed30b52

Metoda: GET(313ms)
Fáze: GetCACaps
Nenalezeno (404) 0x80190194 (-2145844844 HTTP_E_STATUS_NOT_FOUND)

Error: (09/07/2022 11:36:27 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: SamsungMagicianSVC.exe, verze: 7.1.1.820, časové razítko: 0x62723e57
Název chybujícího modulu: unknown, verze: 0.0.0.0, časové razítko: 0x00000000
Kód výjimky: 0xc0000005
Posun chyby: 0x00673eb8
ID chybujícího procesu: 0xc94
Čas spuštění chybující aplikace: 0x01d8c301e2c0420a
Cesta k chybující aplikaci: C:\Program Files (x86)\Samsung\Samsung Magician\SamsungMagicianSVC.exe
Cesta k chybujícímu modulu: unknown
ID zprávy: 9619368c-c620-4b43-b781-38e72e76f3d1
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (09/07/2022 12:28:38 AM) (Source: CertEnroll) (EventID: 86) (User: NT AUTHORITY)
Description: Inicializace registrace certifikátu SCEP pro WORKGROUP\DESKTOP-94159BN$ přes https://AMD-KeyId-578c545f796951421221a ... s/Aik/scep se nepovedla:

GetCACaps
GetCACaps: Not Found
{"Message":"The authority \"amd-keyid-578c545f796951421221a4a578acdb5f682f89c8.microsoftaik.azure.net\" does not exist."}
HTTP/1.1 404 Not Found
Date: Tue, 06 Sep 2022 22:28:38 GMT
Content-Length: 121
Content-Type: application/json; charset=utf-8
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000;includeSubDomains
x-ms-request-id: b51c9d6a-3077-48d0-b0c5-bd5c49d6bead

Metoda: GET(328ms)
Fáze: GetCACaps
Nenalezeno (404) 0x80190194 (-2145844844 HTTP_E_STATUS_NOT_FOUND)


System errors:
=============
Error: (10/05/2022 12:25:13 PM) (Source: DCOM) (EventID: 10010) (User: NT AUTHORITY)
Description: Server {A463FCB9-6B1C-4E0D-A80B-A2CA7999E25D} se v daném časovém limitu neregistroval u služby DCOM.

Error: (10/05/2022 12:25:13 PM) (Source: DCOM) (EventID: 10010) (User: NT AUTHORITY)
Description: Server {A463FCB9-6B1C-4E0D-A80B-A2CA7999E25D} se v daném časovém limitu neregistroval u služby DCOM.

Error: (10/05/2022 12:22:51 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Instalace se nezdařila: Instalování následující aktualizace se nezdařilo z důvodu chyby (0x80073d02): 9NMPJ99VJBWV-Microsoft.YourPhone.

Error: (09/14/2022 06:14:55 PM) (Source: volsnap) (EventID: 36) (User: )
Description: Stínové kopie svazku C: byly přerušeny, protože z důvodu limitu stanoveného uživatelem se nepodařilo zvětšit úložiště stínové kopie.

Error: (09/14/2022 06:12:02 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-94159BN)
Description: Server Microsoft.Windows.ContentDeliveryManager_10.0.19041.1023_neutral_neutral_cw5n1h2txyewy!App.AppXw3qcpc7p849541dp39vvqd01bn7z9ybh.mca se v daném časovém limitu neregistroval u služby DCOM.

Error: (09/14/2022 05:35:22 PM) (Source: DCOM) (EventID: 10029) (User: NT AUTHORITY)
Description: U aktivace identifikátoru CLSID {752073A1-23F2-4396-85F0-8FDB879ED0ED} vypršel časový limit během čekání na zastavení služby TrustedInstaller.

Error: (09/14/2022 04:55:16 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Předchozí vypnutí systému (8:24:46, ‎08.‎09.‎2022) bylo neočekávané.

Error: (09/14/2022 04:55:11 PM) (Source: Microsoft-Windows-Kernel-Boot) (EventID: 29) (User: NT AUTHORITY)
Description: 3221225684A fatal error occurred processing the restoration data.


Windows Defender:
================
Date: 2022-09-02 20:12:59
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {524ECEEB-0E91-4E33-A44F-751F453E29C8}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

CodeIntegrity:
===============
Date: 2022-10-05 12:29:47
Description:
Code Integrity determined that a process (\Device\HarddiskVolume5\Windows\System32\SecurityHealthService.exe) attempted to load \Device\HarddiskVolume5\Program Files\AVG\Antivirus\aswAMSI.dll that did not meet the Windows signing level requirements.

Date: 2022-10-05 12:27:47
Description:
Code Integrity determined that a process (\Device\HarddiskVolume5\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume5\Program Files\AVG\Antivirus\aswAMSI.dll that did not meet the Windows signing level requirements.

Date: 2022-10-05 12:26:50
Description:
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume5\Program Files\AVG\Antivirus\aswAMSI.dll that did not meet the Microsoft signing level requirements.


==================== Memory info ===========================

BIOS: American Megatrends Inc. 2803 04/27/2022
Motherboard: ASUSTeK COMPUTER INC. ROG STRIX B550-F GAMING
Processor: AMD Ryzen 5 5600G with Radeon Graphics
Percentage of memory in use: 39%
Total physical RAM: 12083.56 MB
Available physical RAM: 7261.89 MB
Total Virtual: 18739.56 MB
Available Virtual: 12526.11 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:465.15 GB) (Free:294.4 GB) (Model: Samsung SSD 980 500GB) NTFS
Drive d: () (Fixed) (Total:238.46 GB) (Free:238.36 GB) (Model: Apacer AS350 256GB) NTFS

\\?\Volume{2364bd77-d55b-4f64-b138-b114440471c8}\ () (Fixed) (Total:0.5 GB) (Free:0.08 GB) NTFS
\\?\Volume{acee62f3-e6ad-4594-baa3-7f564fd77b66}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (Protective MBR) (Size: 238.5 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 1 (Protective MBR) (Size: 465.8 GB) (Disk ID: 00000000)

Partition: GPT.

==================== End of Addition.txt =======================


















Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 30-08-2022 (ATTENTION: ====> FRST version is 36 days old and could be outdated)
Ran by pleti (administrator) on DESKTOP-94159BN (ASUS System Product Name) (05-10-2022 12:35:11)
Running from C:\Users\pleti\Desktop
Loaded Profiles: pleti
Platform: Microsoft Windows 10 Home Version 21H2 19044.2006 (X64) Language: Čeština (Česko)
Default browser: Chrome
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\RadeonSoftware.exe
(AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Antivirus\AVGUI.exe <4>
(AVG Technologies USA, LLC -> AVG Technologies) C:\Program Files (x86)\AVG\Browser\Update\1.8.1207.2\AVGBrowserCrashHandler.exe
(AVG Technologies USA, LLC -> AVG Technologies) C:\Program Files (x86)\AVG\Browser\Update\1.8.1207.2\AVGBrowserCrashHandler64.exe
(C:\Program Files\AMD\CNext\CNext\AMDRSServ.exe ->) (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\AMDRSSrcExt.exe
(C:\Program Files\AMD\CNext\CNext\RadeonSoftware.exe ->) (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\cncmd.exe
(C:\Program Files\AVG\Antivirus\AVGSvc.exe ->) (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Antivirus\aswEngSrv.exe
(C:\Program Files\Corsair\CORSAIR iCUE 4 Software\Corsair.Service.exe ->) (Corsair Memory, Inc. -> Corsair Memory, Inc.) C:\Program Files\Corsair\CORSAIR iCUE 4 Software\Corsair.Service.CpuIdRemote64.exe
(C:\Program Files\Corsair\CORSAIR iCUE 4 Software\Corsair.Service.exe ->) (Corsair Memory, Inc. -> Corsair Memory, Inc.) C:\Program Files\Corsair\CORSAIR iCUE 4 Software\Corsair.Service.DisplayAdapter.exe
(C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUEDevicePluginHost.exe ->) (Corsair Memory, Inc. -> Corsair Memory, Inc.) C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUE.exe
(cmd.exe ->) (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\AMDRSServ.exe
(DriverStore\FileRepository\u0375201.inf_amd64_fcb1d03a1587a338\B371320\atiesrxx.exe ->) (Advanced Micro Devices Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\u0375201.inf_amd64_fcb1d03a1587a338\B371320\atieclxx.exe
(explorer.exe ->) (Digiarty Software, Inc. -> DearMob) C:\Program Files (x86)\DearMob\5KPlayer\5KPlayer.exe
(explorer.exe ->) (Google LLC -> Google LLC) C:\Program Files\Google\Chrome\Application\chrome.exe <9>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\cmd.exe
(services.exe ->) (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.) C:\Windows\System32\amdfendrsr.exe
(services.exe ->) (Advanced Micro Devices Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\u0375201.inf_amd64_fcb1d03a1587a338\B371320\atiesrxx.exe
(services.exe ->) (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Antivirus\aswidsagent.exe
(services.exe ->) (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Antivirus\AVGSvc.exe
(services.exe ->) (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Antivirus\avgToolsSvc.exe
(services.exe ->) (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Antivirus\wsc_proxy.exe
(services.exe ->) (Corsair Memory, Inc. -> Corsair Memory, Inc.) C:\Program Files\Corsair\CORSAIR iCUE 4 Software\Corsair.Service.exe
(services.exe ->) (Corsair Memory, Inc. -> Corsair Memory, Inc.) C:\Program Files\Corsair\CORSAIR iCUE 4 Software\CueLLAccessService.exe
(services.exe ->) (Corsair Memory, Inc. -> Corsair) C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUEDevicePluginHost.exe <8>
(services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Corsair Memory, Inc.) C:\Windows\System32\CorsairGamingAudioCfgService64.exe
(services.exe ->) (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Samsung Magician\SamsungMagicianSVC.exe
(svchost.exe ->) (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\CPUMetricsServer.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.YourPhone_1.22072.207.0_x64__8wekyb3d8bbwe\PhoneExperienceHost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MoUsoCoreWorker.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(svchost.exe ->) (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Samsung Magician\SamsungMagician.exe <4>

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\System32\LogiLDA.dll [3831808 2021-08-30] (Microsoft Windows Hardware Compatibility Publisher -> Logitech)
HKLM\...\Run: [CORSAIR iCUE 4 Software] => C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUE Launcher.exe [185392 2022-08-05] (Corsair Memory, Inc. -> Corsair Memory, Inc.)
HKLM\...\Run: [AVGUI.exe] => C:\Program Files\AVG\Antivirus\AvLaunch.exe [249088 2022-10-05] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restriction <==== ATTENTION
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION
HKU\S-1-5-21-3942979887-2193197577-2625859063-1001\...\Run: [AMDNoiseSuppression] => "C:\Windows\system32\AMD\ANR\AMDNoiseSuppression.exe" (No File)
HKU\S-1-5-21-3942979887-2193197577-2625859063-1001\...\Run: [5KPlayer] => C:\Program Files (x86)\DearMob\5KPlayer\5KPlayer.exe [29004992 2022-01-04] (Digiarty Software, Inc. -> DearMob)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{48F69C39-1356-4A7B-A899-70E3539D4982}] -> C:\Program Files (x86)\AVG\Browser\Application\105.0.18469.128\Installer\chrmstp.exe [2022-09-20] (AVG Technologies USA, LLC -> AVG Technologies)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\105.0.5195.127\Installer\chrmstp.exe [2022-09-20] (Google LLC -> Google LLC)
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) ============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {0A444D28-5919-4E5C-9063-BB66C639BE39} - System32\Tasks\AMDInstallLauncher => C:\Program Files\AMD\CIM\Bin64\InstallManagerApp.exe [954816 2022-08-19] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
Task: {0B076990-A174-4633-8113-58D00C80A1C3} - System32\Tasks\AMDLinkUpdate => C:\Program Files\AMD\CIM\Bin64\InstallManagerApp.exe [954816 2022-08-19] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
Task: {1D275300-023F-4E19-B3E8-30D57DCD565F} - System32\Tasks\GoogleUpdateTaskMachineCore{C4E67A0A-80FE-453E-8AB1-F36E586DAF26} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [171480 2022-09-02] (Google LLC -> Google LLC)
Task: {25032DCA-AA17-485F-A936-5727F8985FC2} - System32\Tasks\AVGUpdateTaskMachineUA => C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe [198040 2022-09-05] (AVG Technologies USA, LLC -> AVG Technologies)
Task: {60B7FA11-0AC6-4BF6-B018-786E0DD8EFCD} - System32\Tasks\AVG\Overseer => C:\Program Files\Common Files\AVG\Overseer\overseer.exe [2287472 2022-09-05] (AVG Technologies USA, LLC -> AVG Technologies)
Task: {718448A1-2337-4B4D-964E-5891A62973FC} - System32\Tasks\MicrosoftEdgeShadowStackRollbackTask => C:\Program Files (x86)\Microsoft\Edge\Application\106.0.1370.34\Installer\setup.exe [3350944 2022-10-05] (Microsoft Corporation -> Microsoft Corporation)
Task: {94CB222A-28EE-4201-BADE-4FC662BE1CD7} - System32\Tasks\Antivirus Emergency Update => C:\Program Files\AVG\Antivirus\AvEmUpdate.exe [4983040 2022-10-05] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
Task: {A1FF7015-233D-46D8-9D9F-5DBC5FAC14FF} - System32\Tasks\AVGUpdateTaskMachineCore => C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe [198040 2022-09-05] (AVG Technologies USA, LLC -> AVG Technologies)
Task: {B705E38A-7389-4F98-99FB-287C50576B9F} - System32\Tasks\StartCN => C:\Program Files\AMD\CNext\CNext\cncmd.exe [56768 2022-08-19] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
Task: {B7ACC801-FA10-4CD2-ACDA-B20936DA081C} - System32\Tasks\StartDVR => C:\Program Files\AMD\CNext\CNext\RSServCmd.exe [291776 2022-08-19] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
Task: {DE9A421B-190E-4FC5-A556-4865A3494DDC} - System32\Tasks\AVG Secure Browser Heartbeat Task (Logon) => C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe [2977528 2022-09-14] (AVG Technologies USA, LLC -> AVG Technologies)
Task: {E0D46B3F-A613-4CAF-8E62-C1F6BC74A9C6} - System32\Tasks\AVG Secure Browser Heartbeat Task (Hourly) => C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe [2977528 2022-09-14] (AVG Technologies USA, LLC -> AVG Technologies)
Task: {E4C752A4-7B10-45DE-B047-CA9C5DD1F139} - System32\Tasks\ModifyLinkUpdate => C:\Program Files\AMD\CIM\Bin64\InstallManagerApp.exe [954816 2022-08-19] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
Task: {E82D12AB-44C7-44DB-B188-4CDCB4393DF2} - System32\Tasks\AMDRyzenMasterSDKTask => C:\Program Files\AMD\CNext\CNext\cpumetricsserver.exe [183232 2022-08-19] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
Task: {EB8179C7-3C26-42A5-88B7-A1CC4A79CA83} - System32\Tasks\SamsungMagician => C:\Program Files (x86)\Samsung\Samsung Magician\SamsungMagician.exe [121605552 2022-05-04] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
Task: {FDF3D4E8-4110-496B-AC76-01972B0A5805} - System32\Tasks\GoogleUpdateTaskMachineUA{5A15657F-BC1B-4479-84A7-730A83578C5B} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [171480 2022-09-02] (Google LLC -> Google LLC)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 31.30.90.11 31.30.90.12
Tcpip\..\Interfaces\{952bb452-8465-4182-a239-5f0c870e8d4e}: [DhcpNameServer] 31.30.90.11 31.30.90.12
Tcpip\..\Interfaces\{a3929c3e-c4f7-4215-b859-7fa104b6de8b}: [DhcpNameServer] 31.30.90.11 31.30.90.12

Edge:
=======
Edge Profile: C:\Users\pleti\AppData\Local\Microsoft\Edge\User Data\Default [2022-10-05]

FireFox:
========
FF Plugin: @videolan.org/vlc,version=3.0.17.4 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-03-24] (VideoLAN -> VideoLAN)
FF Plugin-x32: @update.avgbrowser.com/AVG Browser;version=3 -> C:\Program Files (x86)\AVG\Browser\Update\1.8.1207.2\npAvgBrowserUpdate3.dll [2022-09-05] (AVG Technologies USA, LLC -> AVG Technologies)
FF Plugin-x32: @update.avgbrowser.com/AVG Browser;version=9 -> C:\Program Files (x86)\AVG\Browser\Update\1.8.1207.2\npAvgBrowserUpdate3.dll [2022-09-05] (AVG Technologies USA, LLC -> AVG Technologies)

Chrome:
=======
CHR Profile: C:\Users\pleti\AppData\Local\Google\Chrome\User Data\Default [2022-10-05]
CHR Extension: (Dokumenty Google offline) - C:\Users\pleti\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2022-09-02]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\pleti\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2022-09-02]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S2 AsusUpdateCheck; C:\Windows\System32\AsusUpdateCheck.exe [1132000 2022-09-02] (ASUSTeK COMPUTER INC. -> )
S2 avg; C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe [198040 2022-09-05] (AVG Technologies USA, LLC -> AVG Technologies)
R2 AVG Antivirus; C:\Program Files\AVG\Antivirus\AVGSvc.exe [628992 2022-10-05] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R2 AVG Tools; C:\Program Files\AVG\Antivirus\avgToolsSvc.exe [628480 2022-10-05] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R3 avgbIDSAgent; C:\Program Files\AVG\Antivirus\aswidsagent.exe [8549944 2022-10-05] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
S3 avgm; C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe [198040 2022-09-05] (AVG Technologies USA, LLC -> AVG Technologies)
S3 AVGSecureBrowserElevationService; C:\Program Files (x86)\AVG\Browser\Application\105.0.18469.128\elevation_service.exe [1997112 2022-09-14] (AVG Technologies USA, LLC -> AVG Technologies)
R2 AvgWscReporter; C:\Program Files\AVG\Antivirus\wsc_proxy.exe [109480 2022-09-05] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R2 CorsairGamingAudioConfig; C:\Windows\System32\CorsairGamingAudioCfgService64.exe [610352 2022-07-08] (Microsoft Windows Hardware Compatibility Publisher -> Corsair Memory, Inc.)
R2 CorsairLLAService; C:\Program Files\Corsair\CORSAIR iCUE 4 Software\CueLLAccessService.exe [237104 2022-08-05] (Corsair Memory, Inc. -> Corsair Memory, Inc.)
R2 CorsairService; C:\Program Files\Corsair\CORSAIR iCUE 4 Software\Corsair.Service.exe [84016 2022-08-05] (Corsair Memory, Inc. -> Corsair Memory, Inc.)
S2 CorsairUniwillService; C:\Program Files\Corsair\CORSAIR iCUE 4 Software\CueUniwillService.exe [107568 2022-08-05] (Corsair Memory, Inc. -> Corsair Memory, Inc.)
S3 Futuremark SystemInfo Service; C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe [343808 2022-05-12] (FUTUREMARK INC -> Futuremark)
R3 iCUEDevicePluginHost; C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUEDevicePluginHost.exe [456752 2022-08-05] (Corsair Memory, Inc. -> Corsair)
R2 SamsungMagicianSVC; C:\Program Files (x86)\Samsung\Samsung Magician\SamsungMagicianSVC.exe [360368 2022-05-04] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2205.7-0\NisSrv.exe [3120992 2022-09-01] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2205.7-0\MsMpEng.exe [133544 2022-09-01] (Microsoft Windows Publisher -> Microsoft Corporation)

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 amdfendrmgr; C:\Windows\System32\drivers\amdfendrmgr.sys [35360 2022-06-01] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
R2 AMDRyzenMasterDriverV19; C:\Windows\system32\AMDRyzenMasterDriver.sys [43336 2022-08-19] (Advanced Micro Devices INC. -> Advanced Micro Devices)
R3 AMDSAFD; C:\Windows\System32\DriverStore\FileRepository\amdsafd.inf_amd64_66a9fa5d80327844\amdsafd.sys [113080 2022-06-23] (Advanced Micro Devices Inc. -> Advanced Micro Devices)
R3 amdwddmg; C:\Windows\System32\DriverStore\FileRepository\u0375201.inf_amd64_fcb1d03a1587a338\B371320\amdkmdag.sys [80481136 2021-12-27] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
R3 AMDXE; C:\Windows\System32\drivers\amdxe.sys [59920 2022-05-31] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
R0 avgArDisk; C:\Windows\System32\drivers\avgArDisk.sys [42424 2022-10-05] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R1 avgArPot; C:\Windows\System32\drivers\avgArPot.sys [238280 2022-10-05] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R1 avgbidsdriver; C:\Windows\System32\drivers\avgbidsdriver.sys [390152 2022-10-05] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R0 avgbidsh; C:\Windows\System32\drivers\avgbidsh.sys [258576 2022-10-05] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R0 avgbuniv; C:\Windows\System32\drivers\avgbuniv.sys [106512 2022-10-05] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R0 avgElam; C:\Windows\System32\drivers\avgElam.sys [24528 2022-09-05] (Microsoft Windows Early Launch Anti-malware Publisher -> AVG Technologies CZ, s.r.o.)
R1 avgKbd; C:\Windows\System32\drivers\avgKbd.sys [48640 2022-10-05] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R1 avgMonFlt; C:\Windows\System32\drivers\avgMonFlt.sys [276640 2022-10-05] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R1 avgNetHub; C:\Windows\System32\drivers\avgNetHub.sys [558688 2022-10-05] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R1 avgRdr; C:\Windows\System32\drivers\avgRdr2.sys [114624 2022-10-05] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R0 avgRvrt; C:\Windows\System32\drivers\avgRvrt.sys [90144 2022-10-05] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R1 avgSnx; C:\Windows\System32\drivers\avgSnx.sys [863088 2022-10-05] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R1 avgSP; C:\Windows\System32\drivers\avgSP.sys [671864 2022-10-05] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R2 avgStm; C:\Windows\System32\drivers\avgStm.sys [222104 2022-10-05] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R0 avgVmm; C:\Windows\System32\drivers\avgVmm.sys [328064 2022-10-05] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
S3 BthA2dp; C:\Windows\System32\drivers\BthA2dp.sys [279040 2019-12-07] (Microsoft Corporation) [File not signed]
S3 BthHFEnum; C:\Windows\System32\drivers\bthhfenum.sys [144896 2019-12-07] (Microsoft Corporation) [File not signed]
S3 CorsairGamingAudioService; C:\Windows\System32\drivers\CorsairGamingAudio64.sys [63032 2022-07-08] (Microsoft Windows Hardware Compatibility Publisher -> Corsair Memory, Inc.)
R2 CorsairLLAccessC2D033F14715AA7325305EA42FBFC65BF867CC1D; C:\Program Files\Corsair\CORSAIR iCUE 4 Software\CorsairLLAccess64.sys [21752 2022-06-21] (Microsoft Windows Hardware Compatibility Publisher -> Corsair Memory, Inc.)
R3 CorsairVBusDriver; C:\Windows\System32\drivers\CorsairVBusDriver.sys [47032 2022-08-01] (Microsoft Windows Hardware Compatibility Publisher -> Corsair)
R3 CorsairVHidDriver; C:\Windows\System32\drivers\CorsairVHidDriver.sys [22968 2022-08-01] (Microsoft Windows Hardware Compatibility Publisher -> Corsair)
R3 cpuz153; C:\Windows\temp\cpuz153\cpuz153_x64.sys [36864 2022-10-05] (Microsoft Windows Hardware Compatibility Publisher -> CPUID)
S3 HWiNFO_153; C:\Users\pleti\AppData\Local\Temp\HWiNFO64A_153.SYS [64240 2022-09-05] (Martin Malik - REALiX -> REALiX(tm)) <==== ATTENTION
R2 speedfan; C:\Windows\SysWOW64\speedfan.sys [28664 2012-12-29] (SOKNO S.R.L. -> Almico Software)
S3 WdBoot; C:\Windows\system32\drivers\wd\WdBoot.sys [49576 2022-09-01] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\wd\WdFilter.sys [452856 2022-09-01] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\drivers\wd\WdNisDrv.sys [91384 2022-09-01] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2022-10-05 12:35 - 2022-10-05 12:35 - 000020171 _____ C:\Users\pleti\Desktop\FRST.txt
2022-10-05 12:34 - 2022-10-05 12:35 - 000000000 ____D C:\FRST
2022-10-05 12:33 - 2022-10-05 12:33 - 002371072 _____ (Farbar) C:\Users\pleti\Desktop\FRST64.exe
2022-10-05 12:24 - 2022-10-05 12:24 - 000270592 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\avgBoot.exe
2022-10-05 12:24 - 2022-10-05 12:24 - 000222104 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgStm.sys
2022-09-20 12:57 - 2022-09-20 12:57 - 046656824 _____ (FinalWire Ltd. ) C:\Users\pleti\Downloads\aida64extreme675.exe
2022-09-20 12:57 - 2022-09-20 12:57 - 000001252 _____ C:\Users\pleti\Desktop\AIDA64 Extreme.lnk
2022-09-20 12:57 - 2022-09-20 12:57 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FinalWire
2022-09-20 12:57 - 2022-09-20 12:57 - 000000000 ____D C:\Program Files (x86)\FinalWire
2022-09-14 17:56 - 2022-09-14 17:56 - 000001159 _____ C:\Users\pleti\Desktop\MSI Afterburner.lnk
2022-09-14 17:56 - 2022-09-14 17:56 - 000000000 ____D C:\Users\pleti\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MSI Afterburner
2022-09-14 17:21 - 2022-09-14 17:21 - 000000000 ____D C:\Users\pleti\Downloads\MSIAfterburnerSetup (1)
2022-09-14 17:20 - 2022-09-14 17:20 - 055389691 _____ C:\Users\pleti\Downloads\MSIAfterburnerSetup (1).zip
2022-09-14 17:20 - 2022-09-14 17:20 - 000011813 _____ C:\Windows\system32\DrtmAuthTxt.wim
2022-09-14 17:03 - 2022-09-14 17:03 - 000000000 ___HD C:\$WinREAgent
2022-09-08 08:21 - 2022-09-08 08:21 - 000000000 ____D C:\Users\pleti\AppData\Roaming\Blizzard Entertainment
2022-09-08 08:00 - 2022-09-08 08:00 - 000000890 _____ C:\Users\Public\Desktop\StarCraft II.lnk
2022-09-08 08:00 - 2022-09-08 08:00 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StarCraft II
2022-09-08 07:56 - 2022-09-08 08:24 - 000000000 ____D C:\Users\pleti\Documents\StarCraft II
2022-09-08 07:56 - 2022-09-08 08:21 - 000000000 ____D C:\Program Files (x86)\StarCraft II
2022-09-07 00:26 - 2022-09-07 00:26 - 000000000 ____D C:\Users\pleti\Documents\Diablo III
2022-09-06 23:56 - 2022-09-14 17:57 - 000000000 ____D C:\Program Files (x86)\RivaTuner Statistics Server
2022-09-06 23:56 - 2022-09-14 17:56 - 000000000 ___HD C:\Windows\msdownld.tmp
2022-09-06 23:56 - 2022-09-14 17:56 - 000000000 ____D C:\Windows\SysWOW64\directx
2022-09-06 23:56 - 2022-09-06 23:56 - 000000000 ____D C:\Users\pleti\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\RivaTuner Statistics Server
2022-09-06 23:47 - 2022-09-06 23:47 - 000000936 _____ C:\Users\Public\Desktop\Diablo III.lnk
2022-09-06 23:47 - 2022-09-06 23:47 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Diablo III
2022-09-06 23:43 - 2022-09-07 00:00 - 000000000 ____D C:\Program Files (x86)\Diablo III
2022-09-06 23:13 - 2022-09-06 23:18 - 000000000 ____D C:\Users\pleti\Documents\StarCraft
2022-09-06 23:13 - 2022-09-06 23:13 - 000000000 ____D C:\Users\pleti\AppData\Roaming\Blizzard
2022-09-06 23:06 - 2022-09-06 23:06 - 000000928 _____ C:\Users\Public\Desktop\StarCraft.lnk
2022-09-06 23:06 - 2022-09-06 23:06 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StarCraft
2022-09-06 23:01 - 2022-09-20 13:19 - 000000000 ____D C:\Program Files (x86)\StarCraft
2022-09-06 22:39 - 2022-09-06 22:41 - 000000000 ____D C:\Fraps
2022-09-06 22:39 - 2022-09-06 22:39 - 002495872 _____ (Beepa Pty Ltd) C:\Users\pleti\Downloads\setup.exe
2022-09-06 22:39 - 2022-09-06 22:39 - 000000599 _____ C:\Users\Public\Desktop\Fraps.lnk
2022-09-06 22:39 - 2022-09-06 22:39 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Fraps
2022-09-06 22:30 - 2022-09-14 17:56 - 000000000 ____D C:\Program Files (x86)\MSI Afterburner
2022-09-06 22:30 - 2022-09-06 22:30 - 000000000 ____D C:\Users\pleti\Downloads\MSIAfterburnerSetup
2022-09-06 22:29 - 2022-09-06 22:29 - 055389691 _____ C:\Users\pleti\Downloads\MSIAfterburnerSetup.zip
2022-09-06 22:12 - 2022-09-06 22:12 - 000000000 ____D C:\Users\pleti\Documents\Diablo II
2022-09-06 22:09 - 2022-09-06 22:09 - 000001006 _____ C:\Users\Public\Desktop\Diablo II Resurrected.lnk
2022-09-06 22:09 - 2022-09-06 22:09 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Diablo II Resurrected
2022-09-06 21:41 - 2022-09-06 22:12 - 000000000 ____D C:\Program Files (x86)\Diablo II Resurrected
2022-09-06 21:38 - 2022-09-08 08:21 - 000000000 ____D C:\ProgramData\Blizzard Entertainment
2022-09-06 21:37 - 2022-09-20 13:18 - 000000000 ____D C:\Users\pleti\AppData\Local\Battle.net
2022-09-06 21:37 - 2022-09-20 13:18 - 000000000 ____D C:\Program Files (x86)\Battle.net
2022-09-06 21:37 - 2022-09-07 00:26 - 000000000 ____D C:\Users\pleti\AppData\Roaming\Battle.net
2022-09-06 21:37 - 2022-09-06 21:37 - 000000940 _____ C:\Users\Public\Desktop\Battle.net.lnk
2022-09-06 21:37 - 2022-09-06 21:37 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Battle.net
2022-09-06 21:36 - 2022-09-08 08:24 - 000000000 ____D C:\Users\pleti\AppData\Local\Blizzard Entertainment
2022-09-06 21:36 - 2022-09-06 21:36 - 004838352 _____ (Blizzard Entertainment) C:\Users\pleti\Downloads\Battle.net-Setup.exe
2022-09-06 21:36 - 2022-09-06 21:36 - 000000000 ____D C:\ProgramData\Battle.net
2022-09-05 23:49 - 2022-09-05 23:49 - 000000000 ____D C:\Windows\system32\gf2engine
2022-09-05 23:46 - 2022-09-06 07:56 - 000000000 ____D C:\Users\pleti\Documents\warblade
2022-09-05 23:46 - 2022-09-05 23:46 - 000001080 _____ C:\Users\pleti\Desktop\Warblade.lnk
2022-09-05 23:46 - 2022-09-05 23:46 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Warblade
2022-09-05 23:46 - 2022-09-05 23:46 - 000000000 ____D C:\Program Files (x86)\Warblade
2022-09-05 23:45 - 2022-09-05 23:45 - 000000000 ____D C:\Users\pleti\Downloads\Warblade_(remake_Deluxe_Galaga_from_Amiga)_EN_for_Windows_7-8-10_and_later
2022-09-05 23:41 - 2022-09-05 23:44 - 053416198 _____ C:\Users\pleti\Downloads\Warblade_(remake_Deluxe_Galaga_from_Amiga)_EN_for_Windows_7-8-10_and_later.rar
2022-09-05 23:34 - 2022-09-20 13:15 - 000000000 ____D C:\Windows\system32\Tasks\AVAST Software
2022-09-05 23:26 - 2022-09-20 12:56 - 000002375 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG Secure Browser.lnk
2022-09-05 23:26 - 2022-09-05 23:26 - 000003826 _____ C:\Windows\system32\Tasks\AVG Secure Browser Heartbeat Task (Hourly)
2022-09-05 23:26 - 2022-09-05 23:26 - 000003468 _____ C:\Windows\system32\Tasks\AVGUpdateTaskMachineUA
2022-09-05 23:26 - 2022-09-05 23:26 - 000003344 _____ C:\Windows\system32\Tasks\AVGUpdateTaskMachineCore
2022-09-05 23:26 - 2022-09-05 23:26 - 000003242 _____ C:\Windows\system32\Tasks\AVG Secure Browser Heartbeat Task (Logon)
2022-09-05 23:26 - 2022-09-05 23:26 - 000000000 ____D C:\Program Files (x86)\AVG
2022-09-05 23:25 - 2022-10-05 12:24 - 000863088 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgSnx.sys
2022-09-05 23:25 - 2022-10-05 12:24 - 000671864 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgSP.sys
2022-09-05 23:25 - 2022-10-05 12:24 - 000558688 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgNetHub.sys
2022-09-05 23:25 - 2022-10-05 12:24 - 000390152 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgbidsdriver.sys
2022-09-05 23:25 - 2022-10-05 12:24 - 000328064 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgVmm.sys
2022-09-05 23:25 - 2022-10-05 12:24 - 000276640 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgMonFlt.sys
2022-09-05 23:25 - 2022-10-05 12:24 - 000258576 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgbidsh.sys
2022-09-05 23:25 - 2022-10-05 12:24 - 000238280 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgArPot.sys
2022-09-05 23:25 - 2022-10-05 12:24 - 000114624 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgRdr2.sys
2022-09-05 23:25 - 2022-10-05 12:24 - 000106512 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgbuniv.sys
2022-09-05 23:25 - 2022-10-05 12:24 - 000090144 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgRvrt.sys
2022-09-05 23:25 - 2022-10-05 12:24 - 000048640 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgKbd.sys
2022-09-05 23:25 - 2022-10-05 12:24 - 000042424 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgArDisk.sys
2022-09-05 23:25 - 2022-10-05 12:24 - 000003992 _____ C:\Windows\system32\Tasks\Antivirus Emergency Update
2022-09-05 23:25 - 2022-09-05 23:26 - 000000000 ____D C:\Users\pleti\AppData\Local\AVG
2022-09-05 23:25 - 2022-09-05 23:25 - 000024528 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgElam.sys
2022-09-05 23:25 - 2022-09-05 23:25 - 000002075 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG AntiVirus FREE.lnk
2022-09-05 23:25 - 2022-09-05 23:25 - 000002063 _____ C:\Users\Public\Desktop\AVG AntiVirus FREE.lnk
2022-09-05 23:25 - 2022-09-05 23:25 - 000000000 ____D C:\Windows\system32\Tasks\AVG
2022-09-05 23:25 - 2022-09-05 23:25 - 000000000 ____D C:\Users\pleti\AppData\Roaming\AVG
2022-09-05 23:25 - 2022-09-05 23:25 - 000000000 ____D C:\Program Files\Common Files\AVG
2022-09-05 23:25 - 2022-09-05 23:25 - 000000000 ____D C:\Program Files\AVG
2022-09-05 23:24 - 2022-10-05 12:25 - 000000000 ____D C:\ProgramData\AVG
2022-09-05 23:10 - 2022-09-05 23:10 - 000000000 ____D C:\ProgramData\Propagation
2022-09-05 23:05 - 2022-09-15 07:40 - 000000000 ____D C:\Program Files (x86)\SpeedFan
2022-09-05 23:05 - 2022-09-05 23:05 - 000001080 _____ C:\Users\pleti\Desktop\SpeedFan.lnk
2022-09-05 23:05 - 2022-09-05 23:05 - 000000045 _____ C:\Windows\SysWOW64\initdebug.nfo
2022-09-05 23:05 - 2022-09-05 23:05 - 000000000 ____D C:\Users\pleti\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\SpeedFan
2022-09-05 22:51 - 2022-09-05 22:52 - 000000000 ____D C:\Users\pleti\AppData\Roaming\GPUScore Relic Of Life
2022-09-05 22:44 - 2022-09-05 22:44 - 000002138 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GPUScore Relic Of Life.lnk
2022-09-05 22:44 - 2022-09-05 22:44 - 000002126 _____ C:\Users\Public\Desktop\GPUScore Relic Of Life.lnk
2022-09-05 22:44 - 2022-09-05 22:44 - 000000000 ____D C:\Users\pleti\AppData\Local\gpuscore-updater
2022-09-05 22:44 - 2022-09-05 22:44 - 000000000 ____D C:\Program Files\GPUScore Relic Of Life
2022-09-05 22:40 - 2022-09-05 22:40 - 000000000 ____D C:\Users\pleti\AppData\Local\CrashReportClient
2022-09-05 22:37 - 2022-09-05 22:37 - 000000000 ____D C:\Users\pleti\Documents\MAXON
2022-09-05 22:37 - 2022-09-05 22:37 - 000000000 ____D C:\Users\pleti\AppData\Roaming\MAXON
2022-09-05 22:30 - 2022-09-05 22:51 - 000000000 ____D C:\Users\pleti\AppData\Roaming\BasemarkGPU
2022-09-05 22:30 - 2022-09-05 22:30 - 000002401 _____ C:\Users\pleti\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\BasemarkGPU.lnk
2022-09-05 22:30 - 2022-09-05 22:30 - 000002393 _____ C:\Users\pleti\Desktop\BasemarkGPU.lnk
2022-09-05 22:30 - 2022-09-05 22:30 - 000000000 ____D C:\Users\pleti\AppData\Local\basemarkgpu-updater
2022-09-05 22:25 - 2022-09-05 22:40 - 000000000 ____D C:\Users\pleti\AppData\Local\UnrealEngine
2022-09-05 22:25 - 2022-09-05 22:25 - 000000000 ____D C:\Users\pleti\AppData\Local\RTX_Showcase
2022-09-05 22:25 - 2022-09-05 22:25 - 000000000 ____D C:\Users\pleti\AppData\Local\ElevatorDemo
2022-09-05 22:24 - 2022-09-05 22:24 - 000000000 ____D C:\Windows\SysWOW64\XPSViewer
2022-09-05 22:24 - 2022-09-05 22:24 - 000000000 ____D C:\Program Files\Reference Assemblies
2022-09-05 22:24 - 2022-09-05 22:24 - 000000000 ____D C:\Program Files\MSBuild
2022-09-05 22:24 - 2022-09-05 22:24 - 000000000 ____D C:\Program Files (x86)\Reference Assemblies
2022-09-05 22:24 - 2022-09-05 22:24 - 000000000 ____D C:\Program Files (x86)\MSBuild
2022-09-05 22:19 - 2022-09-05 22:19 - 000000000 ____D C:\Users\pleti\AppData\Roaming\WinRAR
2022-09-05 22:19 - 2022-09-05 22:19 - 000000000 ____D C:\Users\pleti\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2022-09-05 22:19 - 2022-09-05 22:19 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2022-09-05 22:19 - 2022-09-05 22:19 - 000000000 ____D C:\Program Files\WinRAR
2022-09-05 22:16 - 2022-10-05 12:26 - 000000000 ____D C:\Users\pleti\AppData\Roaming\Samsung Magician
2022-09-05 22:16 - 2022-09-20 13:15 - 000002534 _____ C:\Windows\system32\Tasks\SamsungMagician
2022-09-05 22:16 - 2022-09-05 22:16 - 000001297 _____ C:\Users\Public\Desktop\Samsung Magician.lnk
2022-09-05 22:16 - 2022-09-05 22:16 - 000000000 ____D C:\ProgramData\Samsung
2022-09-05 22:16 - 2022-09-05 22:16 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Samsung Magician
2022-09-05 22:16 - 2022-09-05 22:16 - 000000000 ____D C:\Program Files (x86)\Samsung
2022-09-05 22:14 - 2022-09-05 22:14 - 004859904 _____ (Geza Kovacs) C:\Users\pleti\Downloads\unetbootin-windows-702.exe
2022-09-05 22:11 - 2022-09-05 22:11 - 000000000 ____D C:\Users\pleti\Downloads\Samsung_Magician_Installer_Official_7.1.1.820
2022-09-05 21:57 - 2022-09-05 22:04 - 133719057 _____ C:\Users\pleti\Downloads\sample-Planet Earth II S01E01 HEVC 2160p UHD BluRay HDR DTSHD5.1-DDR.mkv

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2022-10-05 12:31 - 2022-09-01 19:53 - 001693136 _____ C:\Windows\system32\PerfStringBackup.INI
2022-10-05 12:31 - 2019-12-07 16:41 - 000716764 _____ C:\Windows\system32\perfh005.dat
2022-10-05 12:31 - 2019-12-07 16:41 - 000144942 _____ C:\Windows\system32\perfc005.dat
2022-10-05 12:31 - 2019-12-07 11:13 - 000000000 ____D C:\Windows\INF
2022-10-05 12:28 - 2022-09-01 20:03 - 000000000 ___RD C:\Users\pleti\OneDrive
2022-10-05 12:27 - 2022-09-02 17:38 - 000000000 ____D C:\Program Files (x86)\Google
2022-10-05 12:26 - 2022-09-03 12:42 - 000000000 ____D C:\Users\pleti\AppData\Roaming\5KPlayer
2022-10-05 12:26 - 2022-09-03 11:02 - 000003118 _____ C:\Windows\system32\Tasks\AMDInstallLauncher
2022-10-05 12:26 - 2022-09-03 11:02 - 000003078 _____ C:\Windows\system32\Tasks\AMDLinkUpdate
2022-10-05 12:25 - 2022-09-01 19:47 - 000008192 ___SH C:\DumpStack.log.tmp
2022-10-05 12:25 - 2022-09-01 19:47 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2022-10-05 12:25 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\AppReadiness
2022-10-05 12:25 - 2019-12-07 11:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2022-10-05 12:25 - 2019-12-07 11:03 - 000524288 _____ C:\Windows\system32\config\BBI
2022-10-05 12:24 - 2019-12-07 11:14 - 000000000 ___HD C:\Windows\ELAMBKUP
2022-10-05 12:24 - 2019-12-07 11:03 - 000000000 ____D C:\Windows\CbsTemp
2022-10-05 12:23 - 2019-12-07 11:14 - 000000000 ___HD C:\Program Files\WindowsApps
2022-10-05 12:22 - 2022-09-01 20:03 - 000003592 _____ C:\Windows\system32\Tasks\OneDrive Reporting Task-S-1-5-21-3942979887-2193197577-2625859063-1001
2022-10-05 12:22 - 2022-09-01 20:03 - 000003380 _____ C:\Windows\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-3942979887-2193197577-2625859063-1001
2022-10-05 12:22 - 2022-09-01 19:57 - 000002381 _____ C:\Users\pleti\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2022-10-05 12:22 - 2022-09-01 19:54 - 000004784 _____ C:\Windows\system32\Tasks\MicrosoftEdgeShadowStackRollbackTask
2022-10-05 12:22 - 2022-09-01 19:47 - 000002436 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2022-10-05 12:22 - 2022-09-01 19:47 - 000002274 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2022-09-20 13:15 - 2022-09-03 11:02 - 000002672 _____ C:\Windows\system32\Tasks\ModifyLinkUpdate
2022-09-20 13:15 - 2022-09-03 11:01 - 000002404 _____ C:\Windows\system32\Tasks\AMDRyzenMasterSDKTask
2022-09-20 13:15 - 2022-09-03 11:01 - 000002194 _____ C:\Windows\system32\Tasks\StartCN
2022-09-20 13:15 - 2022-09-03 11:01 - 000002114 _____ C:\Windows\system32\Tasks\StartDVR
2022-09-20 13:15 - 2022-09-02 17:38 - 000003478 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineUA{5A15657F-BC1B-4479-84A7-730A83578C5B}
2022-09-20 13:15 - 2022-09-02 17:38 - 000003254 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineCore{C4E67A0A-80FE-453E-8AB1-F36E586DAF26}
2022-09-20 13:15 - 2022-09-01 19:47 - 000003568 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2022-09-20 13:15 - 2022-09-01 19:47 - 000003344 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2022-09-20 12:58 - 2022-09-02 17:38 - 000002247 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2022-09-20 12:58 - 2022-09-02 17:38 - 000002206 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2022-09-15 07:34 - 2022-09-01 20:02 - 000000000 ____D C:\Users\pleti\AppData\Local\D3DSCache
2022-09-14 18:07 - 2022-09-01 19:54 - 000000000 ____D C:\Windows\AMDTAs
2022-09-14 17:56 - 2019-12-07 11:14 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2022-09-14 17:53 - 2022-09-03 09:28 - 000000000 ____D C:\Users\pleti\Documents\3DMark
2022-09-14 17:36 - 2022-09-01 19:47 - 000258176 _____ C:\Windows\system32\FNTCACHE.DAT
2022-09-14 17:35 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\setup
2022-09-14 17:35 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\bcastdvr
2022-09-14 17:20 - 2022-09-01 19:51 - 003011072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PrintConfig.dll
2022-09-14 16:59 - 2022-09-01 20:05 - 000000000 ____D C:\Windows\system32\MRT
2022-09-14 16:58 - 2022-09-01 20:05 - 141646296 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2022-09-14 16:55 - 2022-09-01 19:47 - 000000000 ____D C:\Windows\system32\SleepStudy
2022-09-07 00:58 - 2022-09-03 12:10 - 000000000 ____D C:\Users\pleti\AppData\Roaming\vlc
2022-09-06 07:54 - 2022-09-01 20:02 - 000000000 ____D C:\Users\pleti\AppData\Local\Packages
2022-09-05 23:47 - 2022-09-01 20:02 - 000000000 ____D C:\Users\pleti\AppData\Local\AMD
2022-09-05 23:46 - 2022-09-01 20:03 - 000000000 ____D C:\Users\pleti\AppData\Local\PlaceholderTileLogoFolder
2022-09-05 22:53 - 2022-09-03 09:24 - 000000000 ____D C:\Users\pleti\Desktop\benchmarky
2022-09-05 22:44 - 2022-09-02 17:45 - 000000000 ____D C:\ProgramData\Package Cache
2022-09-05 22:24 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\SysWOW64\MUI
2022-09-05 22:24 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\MUI

==================== Files in the root of some directories ========

2022-09-03 09:47 - 2022-09-03 09:47 - 000007597 _____ () C:\Users\pleti\AppData\Local\Resmon.ResmonCfg

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================

Re: Prosím k kontrolu logu

Napsal: 05 říj 2022 16:17
od Rudy
Zdravím!
Otevřte poznámkový blok a zkopírujte do něj:
Start

CloseProcesses:
FirewallRules: [{C984ED99-ECBC-4A97-B4A0-AC650E01A5DD}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe => No File
FirewallRules: [{FCD06096-37F3-4F21-922F-6021F7250247}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe => No File
FirewallRules: [TCP Query User{BA5C650A-FD89-4349-B198-5374335C68B9}C:\users\pleti\desktop\benchmarky\elemental-demo-dx12-[guru3d.com]\elemental demo dx12\windowsnoeditor\engine\binaries\win64\ue4game.exe] => (Allow) C:\users\pleti\desktop\benchmarky\elemental-demo-dx12-[guru3d.com]\elemental demo dx12\windowsnoeditor\engine\binaries\win64\ue4game.exe => No File
FirewallRules: [UDP Query User{638A5321-8DD8-4566-ADB6-D5E9D8ABE95B}C:\users\pleti\desktop\benchmarky\elemental-demo-dx12-[guru3d.com]\elemental demo dx12\windowsnoeditor\engine\binaries\win64\ue4game.exe] => (Allow) C:\users\pleti\desktop\benchmarky\elemental-demo-dx12-[guru3d.com]\elemental demo dx12\windowsnoeditor\engine\binaries\win64\ue4game.exe => No File
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restriction <==== ATTENTION
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION
HKU\S-1-5-21-3942979887-2193197577-2625859063-1001\...\Run: [AMDNoiseSuppression] => "C:\Windows\system32\AMD\ANR\AMDNoiseSuppression.exe" (No File)
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
S3 HWiNFO_153; C:\Users\pleti\AppData\Local\Temp\HWiNFO64A_153.SYS [64240 2022-09-05] (Martin Malik - REALiX -> REALiX(tm)) <==== ATTENTION
C:\Windows\system32\Tasks\GoogleUpdateTaskMachineUA{5A15657F-BC1B-4479-84A7-730A83578C5B}
C:\Windows\system32\Tasks\GoogleUpdateTaskMachineCore{C4E67A0A-80FE-453E-8AB1-F36E586DAF26}

EmptyTemp:
End
Uložte na plochu jako fixlist.txt. Spusťte znovu FRST a klikněte na >Fix<. Po skončení akce se objeví log, který sem zkopírujte.

Re: Prosím k kontrolu logu

Napsal: 05 říj 2022 21:27
od Pla(hta
Dobrý den,

po FIXu vyskočila hláška, že vše je uloženo v souboru fixlog.txt a po kliknutí na OK se PC ihned restartoval. To je ale asi předpokládám normální.

Takže v PC přece jen bylo něco špatně? Děkuji moc za pomoc a vkláfám log:


Fix result of Farbar Recovery Scan Tool (x64) Version: 04-10-2022
Ran by pleti (05-10-2022 22:22:12) Run:1
Running from C:\Users\pleti\Desktop
Loaded Profiles: pleti
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start

CloseProcesses:
FirewallRules: [{C984ED99-ECBC-4A97-B4A0-AC650E01A5DD}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe => No File
FirewallRules: [{FCD06096-37F3-4F21-922F-6021F7250247}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe => No File
FirewallRules: [TCP Query User{BA5C650A-FD89-4349-B198-5374335C68B9}C:\users\pleti\desktop\benchmarky\elemental-demo-dx12-[guru3d.com]\elemental demo dx12\windowsnoeditor\engine\binaries\win64\ue4game.exe] => (Allow) C:\users\pleti\desktop\benchmarky\elemental-demo-dx12-[guru3d.com]\elemental demo dx12\windowsnoeditor\engine\binaries\win64\ue4game.exe => No File
FirewallRules: [UDP Query User{638A5321-8DD8-4566-ADB6-D5E9D8ABE95B}C:\users\pleti\desktop\benchmarky\elemental-demo-dx12-[guru3d.com]\elemental demo dx12\windowsnoeditor\engine\binaries\win64\ue4game.exe] => (Allow) C:\users\pleti\desktop\benchmarky\elemental-demo-dx12-[guru3d.com]\elemental demo dx12\windowsnoeditor\engine\binaries\win64\ue4game.exe => No File
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restriction <==== ATTENTION
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION
HKU\S-1-5-21-3942979887-2193197577-2625859063-1001\...\Run: [AMDNoiseSuppression] => "C:\Windows\system32\AMD\ANR\AMDNoiseSuppression.exe" (No File)
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
S3 HWiNFO_153; C:\Users\pleti\AppData\Local\Temp\HWiNFO64A_153.SYS [64240 2022-09-05] (Martin Malik - REALiX -> REALiX(tm)) <==== ATTENTION
C:\Windows\system32\Tasks\GoogleUpdateTaskMachineUA{5A15657F-BC1B-4479-84A7-730A83578C5B}
C:\Windows\system32\Tasks\GoogleUpdateTaskMachineCore{C4E67A0A-80FE-453E-8AB1-F36E586DAF26}

EmptyTemp:
End
*****************

Processes closed successfully.
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{C984ED99-ECBC-4A97-B4A0-AC650E01A5DD}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{FCD06096-37F3-4F21-922F-6021F7250247}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{BA5C650A-FD89-4349-B198-5374335C68B9}C:\users\pleti\desktop\benchmarky\elemental-demo-dx12-[guru3d.com]\elemental demo dx12\windowsnoeditor\engine\binaries\win64\ue4game.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{638A5321-8DD8-4566-ADB6-D5E9D8ABE95B}C:\users\pleti\desktop\benchmarky\elemental-demo-dx12-[guru3d.com]\elemental demo dx12\windowsnoeditor\engine\binaries\win64\ue4game.exe" => removed successfully
HKLM\SOFTWARE\Microsoft\Windows Defender\\"DisableAntiSpyware"="0" => value restored successfully
HKLM\SOFTWARE\Microsoft\Windows Defender\\"DisableAntiVirus"="0" => value restored successfully
"HKU\S-1-5-21-3942979887-2193197577-2625859063-1001\Software\Microsoft\Windows\CurrentVersion\Run\\AMDNoiseSuppression" => removed successfully
HKLM\SOFTWARE\Policies\Mozilla => removed successfully
HWiNFO_153 => Service stopped successfully.
HKLM\System\CurrentControlSet\Services\HWiNFO_153 => removed successfully
HWiNFO_153 => service removed successfully
C:\Windows\system32\Tasks\GoogleUpdateTaskMachineUA{5A15657F-BC1B-4479-84A7-730A83578C5B} => moved successfully
C:\Windows\system32\Tasks\GoogleUpdateTaskMachineCore{C4E67A0A-80FE-453E-8AB1-F36E586DAF26} => moved successfully

=========== EmptyTemp: ==========

FlushDNS => completed
BITS transfer queue => 1048576 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 33932175 B
Java, Discord, Steam htmlcache => 132708 B
Windows/system/drivers => 26071178 B
Edge => 0 B
Chrome => 348050043 B
Firefox => 0 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 46276 B
NetworkService => 72424 B
pleti => 192216749 B

RecycleBin => 0 B
EmptyTemp: => 573.7 MB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 22:22:21 ====

Re: Prosím k kontrolu logu

Napsal: 06 říj 2022 09:27
od Rudy
Smazáno, log již vypadá OK.

Re: Prosím k kontrolu logu

Napsal: 06 říj 2022 21:18
od Pla(hta
Moc Vám děkuji za pomoc s vyčištěním počítače. Přeji Vám hezký den

Re: Prosím k kontrolu logu

Napsal: 07 říj 2022 09:20
od Rudy
Hezký den i vám a nemáte zač! :)