Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Avira něco našla.

Máte problém s virem? Vložte sem log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zamčeno
Zpráva
Autor
out_of_space
Návštěvník
Návštěvník
Příspěvky: 110
Registrován: 01 srp 2010 19:45

Avira něco našla.

#1 Příspěvek od out_of_space »

Dobrý den,
Avira mi něco našla, poprosil bych o kontrolu logu.

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 01-08-2023
Ran by Jakub Straka (administrator) on DESKTOP-8R252F9 (Gigabyte Technology Co., Ltd. B550 AORUS PRO V2) (05-08-2023 20:13:18)
Running from C:\Users\Jakub Straka\OneDrive\Plocha\FRST64.exe
Loaded Profiles: Jakub Straka & Administrator
Platform: Microsoft Windows 10 Pro Version 22H2 19045.3208 (X64) Language: Čeština (Česko)
Default browser: FF
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avgnt.exe
(C:\Program Files (x86)\Avira\Antivirus\avguard.exe ->) (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avshadow.exe
(C:\Program Files\Corsair\Corsair iCUE5 Software\iCUE.exe ->) (Corsair Memory, Inc. -> ) C:\Program Files\Corsair\Corsair iCUE5 Software\QmlRenderer.exe
(C:\Program Files\Elgato\StreamDeck\StreamDeck.exe ->) () [File not signed] C:\Users\Jakub Straka\AppData\Roaming\Elgato\StreamDeck\Plugins\com.barraider.audiometer.sdPlugin\com.barraider.audiometer.exe
(C:\Program Files\Elgato\StreamDeck\StreamDeck.exe ->) () [File not signed] C:\Users\Jakub Straka\AppData\Roaming\Elgato\StreamDeck\Plugins\com.barraider.soundpad.sdPlugin\com.barraider.soundpad.exe
(C:\Program Files\Elgato\StreamDeck\StreamDeck.exe ->) () [File not signed] C:\Users\Jakub Straka\AppData\Roaming\Elgato\StreamDeck\Plugins\com.barraider.speedtest.sdPlugin\com.barraider.speedtest.exe
(C:\Program Files\Elgato\StreamDeck\StreamDeck.exe ->) () [File not signed] C:\Users\Jakub Straka\AppData\Roaming\Elgato\StreamDeck\Plugins\com.barraider.streamcounter.sdPlugin\com.barraider.streamcounter.exe
(C:\Program Files\Elgato\StreamDeck\StreamDeck.exe ->) () [File not signed] C:\Users\Jakub Straka\AppData\Roaming\Elgato\StreamDeck\Plugins\com.barraider.wintools.sdPlugin\com.barraider.wintools.exe
(C:\Program Files\Elgato\StreamDeck\StreamDeck.exe ->) () [File not signed] C:\Users\Jakub Straka\AppData\Roaming\Elgato\StreamDeck\Plugins\com.elgato.cpu.sdPlugin\cpu.exe
(C:\Program Files\Elgato\StreamDeck\StreamDeck.exe ->) () [File not signed] C:\Users\Jakub Straka\AppData\Roaming\Elgato\StreamDeck\Plugins\com.exension.hwinfo.sdPlugin\hwinfo.exe
(C:\Program Files\Elgato\StreamDeck\StreamDeck.exe ->) () [File not signed] C:\Users\Jakub Straka\AppData\Roaming\Elgato\StreamDeck\Plugins\com.streamelements.obslive.sdPlugin\obslive-sdplugin.exe
(C:\Program Files\Elgato\StreamDeck\StreamDeck.exe ->) () [File not signed] C:\Users\Jakub Straka\AppData\Roaming\Elgato\StreamDeck\Plugins\com.victorgrycuk.colorpicker.sdPlugin\StreamDeck.ColorPicker.exe
(C:\Program Files\Elgato\StreamDeck\StreamDeck.exe ->) (BarRaider) [File not signed] C:\Users\Jakub Straka\AppData\Roaming\Elgato\StreamDeck\Plugins\com.barraider.twitchtools.sdPlugin\com.barraider.twitchtools.exe
(C:\Program Files\Elgato\StreamDeck\StreamDeck.exe ->) (com.barraider.obstools) [File not signed] C:\Users\Jakub Straka\AppData\Roaming\Elgato\StreamDeck\Plugins\com.barraider.obstools.sdPlugin\com.barraider.obstools.exe
(C:\Program Files\Elgato\StreamDeck\StreamDeck.exe ->) (Corsair Memory, Inc. -> ) C:\Program Files\Elgato\StreamDeck\crashpad_handler.exe
(C:\Program Files\Elgato\StreamDeck\StreamDeck.exe ->) (Corsair Memory, Inc. -> Corsair Memory, Inc.) C:\Users\Jakub Straka\AppData\Roaming\Elgato\StreamDeck\Plugins\com.elgato.discord.sdPlugin\ESDDiscord.exe
(C:\Program Files\Elgato\StreamDeck\StreamDeck.exe ->) (Daniel Čejchan -> ) C:\Users\Jakub Straka\AppData\Roaming\Elgato\StreamDeck\Plugins\cz.danol.discordmixer.sdPlugin\bin\streamdeck-discordmixer.exe
(C:\Program Files\Elgato\StreamDeck\StreamDeck.exe ->) (The Qt Company Oy -> The Qt Company Ltd.) C:\Program Files\Elgato\StreamDeck\QtWebEngineProcess.exe <6>
(C:\Program Files\Elgato\Volume Controller\ElgatoAudioControlServerWatcher.exe ->) (Corsair Memory, Inc. -> ) C:\Program Files\Elgato\Volume Controller\ElgatoAudioControlServer.exe
(C:\Users\Jakub Straka\AppData\Roaming\Elgato\StreamDeck\Plugins\com.exension.hwinfo.sdPlugin\hwinfo.exe ->) () [File not signed] C:\Users\Jakub Straka\AppData\Roaming\Elgato\StreamDeck\Plugins\com.exension.hwinfo.sdPlugin\hwinfo-plugin.exe
(explorer.exe ->) (Corsair Memory, Inc. -> ) C:\Program Files\Elgato\Volume Controller\ElgatoAudioControlServerWatcher.exe
(explorer.exe ->) (Corsair Memory, Inc. -> Corsair Memory, Inc.) C:\Program Files\Corsair\Corsair iCUE5 Software\iCUE.exe
(explorer.exe ->) (Corsair Memory, Inc. -> Corsair Memory, Inc.) C:\Program Files\Elgato\StreamDeck\StreamDeck.exe
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe <5>
(explorer.exe ->) (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION) C:\Windows\System32\spool\drivers\x64\3\E_YATINYE.EXE
(explorer.exe ->) (Skutta, Kristjan -> ) L:\hry\steam\steamapps\common\wallpaper_engine\wallpaper64.exe
(Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.) C:\Program Files (x86)\CheckPoint\Endpoint Security\TPCommon\Cipolla\ZAAR.exe
(Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.) C:\Program Files (x86)\CheckPoint\ZoneAlarm\zatray.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
(services.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe
(services.exe ->) (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avguard.exe
(services.exe ->) (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\protectedservice.exe
(services.exe ->) (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\sched.exe
(services.exe ->) (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\SoftwareUpdater\Avira.SoftwareUpdater.ServiceHost.exe
(services.exe ->) (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\VPN\Avira.VpnService.exe
(services.exe ->) (Avira Operations GmbH -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Optimizer Host\Avira.OptimizerHost.exe
(services.exe ->) (Avira Operations GmbH -> Avira Operations GmbH) C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Service.exe
(services.exe ->) (Corsair Memory, Inc. -> Corsair Memory, Inc.) C:\Program Files\Corsair\Corsair iCUE5 Software\iCUEUpdateService.exe
(services.exe ->) (Even Balance, Inc. -> ) C:\Windows\System32\PnkBstrA.exe
(services.exe ->) (Check Point Software Technologies Ltd. -> ) C:\Program Files (x86)\CheckPoint\Endpoint Security\TPCommon\Cipolla\SBACipollaSrvHost.exe
(services.exe ->) (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.) C:\Program Files (x86)\CheckPoint\Endpoint Security\EFR\EFRService.exe
(services.exe ->) (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.) C:\Program Files (x86)\CheckPoint\Endpoint Security\Remediation\RemediationService.exe
(services.exe ->) (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.) C:\Program Files (x86)\CheckPoint\Endpoint Security\Threat Emulation\TESvc.exe
(services.exe ->) (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.) C:\Program Files (x86)\CheckPoint\Endpoint Security\TPCommon\Cipolla\ZAARUpdateService.exe
(services.exe ->) (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.) C:\Program Files (x86)\CheckPoint\ICM\ICM-Service-NET.exe
(services.exe ->) (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.) C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe
(services.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\msiexec.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2109.6-0\MsMpEng.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2109.6-0\NisSrv.exe
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nv_dispig.inf_amd64_3c2bd4a1ec6d228e\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (philandro Software GmbH -> AnyDesk Software GmbH) C:\Program Files (x86)\AnyDesk\AnyDesk.exe
(services.exe ->) (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd) C:\Program Files\CCleaner\CCleanerPerformanceOptimizerService.exe
(services.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\RtkAudUService64.exe <2>
(services.exe ->) (SEIKO EPSON Corporation -> Seiko Epson Corporation) C:\Windows\System32\escsvc64.exe
(svchost.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files\WindowsApps\AdobeNotificationClient_3.0.1.1_x86__enpm4xejd91yc\AdobeNotificationClient.exe
(svchost.exe ->) (Avira Operations GmbH -> Avira Operations GmbH) C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Systray.Application.exe
(svchost.exe ->) (Martin Malik - REALiX -> REALiX s.r.o.) C:\Program Files\HWiNFO64\HWiNFO64.EXE
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtkAudUService] => C:\Windows\System32\RtkAudUService64.exe [1090784 2020-07-19] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [509936 2018-04-11] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM\...\Run: [AdobeGCInvoker-1.0] => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3476184 2022-07-27] (Adobe Inc. -> Adobe Systems, Incorporated)
HKLM\...\Run: [Corsair iCUE5 Software] => C:\Program Files\Corsair\Corsair iCUE5 Software\iCUE Launcher.exe [184872 2023-06-19] (Corsair Memory, Inc. -> Corsair Memory, Inc.)
HKLM\...\Run: [Stream Deck] => C:\Program Files\Elgato\StreamDeck\StreamDeck.exe [18904136 2023-06-20] (Corsair Memory, Inc. -> Corsair Memory, Inc.)
HKLM\...\Run: [] => [X]
HKLM-x32\...\Run: [ZoneAlarm] => C:\Program Files (x86)\CheckPoint\ZoneAlarm\zatray.exe [326152 2021-10-02] (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.)
HKLM-x32\...\Run: [ZaAntiRansomware] => C:\Program Files (x86)\CheckPoint\Endpoint Security\TPCommon\Cipolla\ZAAR.exe [4231392 2021-04-19] (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.)
HKLM-x32\...\Run: [CZC G GK1000] => C:\Program Files\CZC G GK1000\CZC G GK1000.exe [2031616 2019-02-14] (TODO: <Company name>) [File not signed]
HKLM-x32\...\Run: [Acrobat Assistant 8.0] => C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrotray.exe [840592 2015-09-24] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
HKLM-x32\...\Run: [Adobe Acrobat Speed Launcher] => C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrobat_sl.exe [41360 2015-09-24] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
HKLM-x32\...\Run: [SwitchBoard] => C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Test Signing Certificate -> Adobe Systems Incorporated) [File not signed]
HKLM-x32\...\Run: [AdobeCS6ServiceManager] => C:\Program Files (x86)\Common Files\Adobe\CS6ServiceManager\CS6ServiceManager.exe [1073312 2012-03-09] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM-x32\...\Run: [Adobe CCXProcess] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe [129288 2021-08-04] (Adobe Inc. -> )
HKLM-x32\...\Run: [Adobe Creative Cloud] => C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe [1067528 2022-07-26] (Adobe Inc. -> Adobe Inc.)
HKLM-x32\...\Run: [] => [X]
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [41572768 2023-07-12] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Run: [Discord] => C:\Users\Jakub Straka\AppData\Local\Discord\Update.exe [1512608 2021-09-21] (Discord Inc. -> GitHub)
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Run: [GogGalaxy] => C:\Program Files (x86)\GOG Galaxy\GalaxyClient.exe [13786600 2023-01-28] (GOG Sp. z o.o. -> GOG.com)
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Run: [WallpaperEngine] => L:\hry\steam\steamapps\common\wallpaper_engine\wallpaper64.exe [3772512 2023-03-12] (Skutta, Kristjan -> )
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Run: [MicrosoftEdgeAutoLaunch_D9DB1379607762148C520576C1BEC44E] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 [4088256 2023-07-27] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Run: [EPLTarget\P0000000000000000] => C:\Windows\system32\spool\DRIVERS\x64\3\E_YATINYE.EXE [298560 2014-03-20] (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Run: [Volume Controller SD plugin] => C:\Program Files\Elgato\Volume Controller\ElgatoAudioControlServerWatcher.exe [108072 2023-04-27] (Corsair Memory, Inc. -> )
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Run: [] => [X]
HKU\S-1-5-21-1889562659-284652626-518695448-500\...\Run: [MicrosoftEdgeAutoLaunch_98769996E24836F99EC8617644423B4C] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 [4088256 2023-07-27] (Microsoft Corporation -> Microsoft Corporation)
HKLM\...\Print\Monitors\EPSON L365 Series 64MonitorBE: C:\Windows\system32\E_YLMBNYE.DLL [180224 2014-03-05] (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
HKLM\...\Print\Monitors\pdfcmon: C:\Windows\system32\pdfcmon.dll [117248 2021-10-19] (pdfforge GmbH) [File not signed]
HKLM\Software\...\AppCompatFlags\Custom\H3Blade.exe: [{62a24b39-0106-4990-90ea-3a09e9dda7a6}.sdb] -> HoMM III Compatibility Database
HKLM\Software\...\AppCompatFlags\Custom\Heroes3.exe: [{62a24b39-0106-4990-90ea-3a09e9dda7a6}.sdb] -> HoMM III Compatibility Database
HKLM\Software\...\AppCompatFlags\InstalledSDB\{62a24b39-0106-4990-90ea-3a09e9dda7a6}: [DatabasePath] -> C:\Windows\AppPatch\CustomSDB\{62a24b39-0106-4990-90ea-3a09e9dda7a6}.sdb [2022-11-06]
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\115.0.5790.111\Installer\chrmstp.exe [2023-08-02] (Google LLC -> Google LLC)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AnyDesk.lnk [2023-03-01]
ShortcutTarget: AnyDesk.lnk -> C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
HKLM\SOFTWARE\Policies\Google: Restriction <==== ATTENTION
HKLM\SOFTWARE\Policies\Microsoft\Edge: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {B9E0BB23-35F2-4A22-BD41-5E9E2B55F1E1} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1564152 2023-04-03] (Adobe Inc. -> Adobe Inc.)
Task: {0868E20E-469D-45FB-A0FF-BD4BF22A31FF} - System32\Tasks\AdobeAAMUpdater-1.0-DESKTOP-8R252F9-Jakub Straka => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [509936 2018-04-11] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
Task: {DA38E3AE-9E37-4D0D-8068-55151DCFE589} - System32\Tasks\AdobeGCInvoker-1.0 => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3476184 2022-07-27] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {AA7DFA92-7DEB-41B2-9745-E2F34942A441} - System32\Tasks\Avira_Antivirus_Systray => C:\Program Files (x86)\Avira\Antivirus\avgnt.exe [2648424 2021-10-29] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
Task: {46ED3829-EF4E-4FF4-830E-EA702CEFEA41} - System32\Tasks\Avira_FallbackUpdater => C:\Windows\system32\sc.exe [72192 2019-12-07] (Microsoft Windows -> Microsoft Corporation) -> start AviraFallbackUpdater Delayed=false
Task: {5F7C2855-830B-41D4-B371-B65065F45734} - System32\Tasks\Avira_Security_Maintenance => Command(1): C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Service.Worker.exe -> FallbackTelemetry
Task: {5F7C2855-830B-41D4-B371-B65065F45734} - System32\Tasks\Avira_Security_Maintenance => Command(2): C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Service.Worker.exe -> ServiceWatchdog
Task: {5F7C2855-830B-41D4-B371-B65065F45734} - System32\Tasks\Avira_Security_Maintenance => Command(3): C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Service.Worker.exe -> CrashCollector
Task: {F5444842-2420-4763-9CD5-FB5B957CF863} - System32\Tasks\Avira_Security_Service_SCM_Watchdog => C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Service.Worker.exe [261360 2023-07-13] (Avira Operations GmbH -> Avira Operations GmbH)
Task: {71ADC1E6-1C99-4191-9CD4-54D79D284BF6} - System32\Tasks\Avira_Security_Systray => C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Systray.Application.exe [1813000 2023-07-13] (Avira Operations GmbH -> Avira Operations GmbH)
Task: {4FEDEBF3-AFC2-4348-8DCD-BC1D49247167} - System32\Tasks\Avira_Security_Update => C:\Windows\system32\net.exe [59904 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
Task: {342015A8-A1EF-496A-94D8-42DD63FB40A8} - System32\Tasks\AviraSystemSpeedupVerify => C:\Program Files (x86)\Avira\System Speedup\setup\avira_speedup_setup.exe [35381016 2023-08-05] (Avira Operations GmbH -> Avira Operations GmbH)
Task: {AC2A663C-886B-4247-80F3-3EBC38671E28} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [714256 2023-07-12] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {F1AF7641-B616-4685-B386-780B1CF07ECD} - System32\Tasks\CCleanerSkipUAC - Jakub Straka => C:\Program Files\CCleaner\CCleaner.exe [34677664 2023-07-12] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {7AB67FDF-8345-4EFB-9C91-FE2A035F68CB} - System32\Tasks\GoogleUpdateTaskMachineCore{84752FB8-4E45-4F30-B366-2D76AB33AE25} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2021-10-19] (Google Inc -> Google Inc.)
Task: {53753F00-23F1-4A1F-B7F6-5E24DF2575BC} - System32\Tasks\GoogleUpdateTaskMachineUA{9ADA4F1A-B8B0-4AAF-AA01-F13EAB533E46} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2021-10-19] (Google Inc -> Google Inc.)
Task: {E4355327-53CF-4745-A110-22A45FC0F8CF} - System32\Tasks\HWiNFO => C:\Program Files\HWiNFO64\HWiNFO64.EXE [8020448 2023-06-28] (Martin Malik - REALiX -> REALiX s.r.o.)
Task: {A6237A61-59C5-4AC6-862B-D66B30118008} - System32\Tasks\klcp_update => C:\Program Files (x86)\K-Lite Codec Pack\Tools\CodecTweakTool.exe [2113024 2023-01-22] () [File not signed]
Task: {946BC61E-9008-4EC1-9CEF-EAA8159C565E} - System32\Tasks\Mozilla\Firefox Background Update 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\firefox.exe [686496 2023-08-05] (Mozilla Corporation -> Mozilla Corporation) -> --MOZ_LOG sync,prependheader,timestamp,append,maxsize:1,Dump:5 --MOZ_LOG_FILE C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\backgroundupdate.moz_log --backgroundtask backgroundupdate
Task: {2E411247-F6B6-4A8E-8131-7AC6545AC2E9} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [733088 2023-08-05] (Mozilla Corporation -> Mozilla Foundation)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\CCleanerCrashReporting.job => C:\Program Files\CCleaner\CCleanerBugReport.exe
Task: C:\Windows\Tasks\EPSON L365 Series Update {49155523-5DE0-4CBC-949A-3B59FD3BA697}.job => C:\Windows\system32\spool\DRIVERS\x64\3\E_YTSNYE.EXE:/EXE:{49155523-5DE0-4CBC-949A-3B59FD3BA697} /F:UpdateWORKGROUP\DESKTOP-8R252F9$ĊSearches for EPSON software updates, and notifies you when updates are available.If this task is disabled or stopped, your EPSON software will not be automatically kept up to date.Thi

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3: <==== ATTENTION (Restriction - Zones)
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{c61e5e04-8ed3-4539-8c4e-b408d564e6a3}: [DhcpNameServer] 192.168.0.1
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Restriction <==== ATTENTION

Edge:
=======
Edge Profile: C:\Users\Jakub Straka\AppData\Local\Microsoft\Edge\User Data\Default [2023-08-05]
Edge Extension: (Edge relevant text changes) - C:\Users\Jakub Straka\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2023-07-25]
Edge HKLM-x32\...\Edge\Extension: [caiblelclndcckfafdaggpephhgfpoip]
Edge HKLM-x32\...\Edge\Extension: [emgfgdclgfeldebanedpihppahgngnle]

FireFox:
========
FF DefaultProfile: yp5o249b.default
FF ProfilePath: C:\Users\Jakub Straka\AppData\Roaming\Mozilla\Firefox\Profiles\yp5o249b.default [2022-10-20]
FF ProfilePath: C:\Users\Jakub Straka\AppData\Roaming\Mozilla\Firefox\Profiles\tl6lqvuh.default-release [2023-08-05]
FF DownloadDir: F:\rozbaleno
FF Homepage: Mozilla\Firefox\Profiles\tl6lqvuh.default-release -> moz-extension://29a56752-ff97-4ee7-9daa-973467439929/dial.html
FF Session Restore: Mozilla\Firefox\Profiles\tl6lqvuh.default-release -> is enabled.
FF HomepageOverride: Mozilla\Firefox\Profiles\tl6lqvuh.default-release -> Enabled: admin@fastaddons.com_GroupSpeedDial
FF NewTabOverride: Mozilla\Firefox\Profiles\tl6lqvuh.default-release -> Enabled: admin@fastaddons.com_GroupSpeedDial
FF NewTabOverride: Mozilla\Firefox\Profiles\tl6lqvuh.default-release -> Disabled: pavel.sherbakov@gmail.com
FF NewTabOverride: Mozilla\Firefox\Profiles\tl6lqvuh.default-release -> Enabled: @contain-facebook
FF NewTabOverride: Mozilla\Firefox\Profiles\tl6lqvuh.default-release -> Enabled: uBlock0@raymondhill.net
FF NewTabOverride: Mozilla\Firefox\Profiles\tl6lqvuh.default-release -> Enabled: wikipedia@search.mozilla.org
FF NewTabOverride: Mozilla\Firefox\Profiles\tl6lqvuh.default-release -> Enabled: mapy-cz@search.mozilla.org
FF NewTabOverride: Mozilla\Firefox\Profiles\tl6lqvuh.default-release -> Enabled: ddg@search.mozilla.org
FF NewTabOverride: Mozilla\Firefox\Profiles\tl6lqvuh.default-release -> Enabled: seznam-cz@search.mozilla.org
FF NewTabOverride: Mozilla\Firefox\Profiles\tl6lqvuh.default-release -> Enabled: google@search.mozilla.org
FF Extension: (Facebook Container) - C:\Users\Jakub Straka\AppData\Roaming\Mozilla\Firefox\Profiles\tl6lqvuh.default-release\Extensions\@contain-facebook.xpi [2023-07-20]
FF Extension: (Activist – Bold) - C:\Users\Jakub Straka\AppData\Roaming\Mozilla\Firefox\Profiles\tl6lqvuh.default-release\Extensions\activist-bold-colorway@mozilla.org.xpi [2023-03-18]
FF Extension: (Group Speed Dial) - C:\Users\Jakub Straka\AppData\Roaming\Mozilla\Firefox\Profiles\tl6lqvuh.default-release\Extensions\admin@fastaddons.com_GroupSpeedDial.xpi [2023-08-03]
FF Extension: (BetterTTV) - C:\Users\Jakub Straka\AppData\Roaming\Mozilla\Firefox\Profiles\tl6lqvuh.default-release\Extensions\firefox@betterttv.net.xpi [2023-08-02]
FF Extension: (New Tab Page) - C:\Users\Jakub Straka\AppData\Roaming\Mozilla\Firefox\Profiles\tl6lqvuh.default-release\Extensions\pavel.sherbakov@gmail.com.xpi [2021-02-19]
FF Extension: (RescueTime for Firefox) - C:\Users\Jakub Straka\AppData\Roaming\Mozilla\Firefox\Profiles\tl6lqvuh.default-release\Extensions\rescuetime_firefox@rescuetime.com.xpi [2020-05-27]
FF Extension: (uBlock Origin) - C:\Users\Jakub Straka\AppData\Roaming\Mozilla\Firefox\Profiles\tl6lqvuh.default-release\Extensions\uBlock0@raymondhill.net.xpi [2023-07-26]
FF Extension: (Black Rain (Animated)) - C:\Users\Jakub Straka\AppData\Roaming\Mozilla\Firefox\Profiles\tl6lqvuh.default-release\Extensions\{3e866059-1715-4a17-906c-02db9b30930e}.xpi [2022-10-20]
FF Extension: (GF-S Tamayori Blue 08) - C:\Users\Jakub Straka\AppData\Roaming\Mozilla\Firefox\Profiles\tl6lqvuh.default-release\Extensions\{407287f9-41f0-40ac-be08-259a73b8a4a7}.xpi [2022-10-20]
FF Extension: (Matte Black (Red)) - C:\Users\Jakub Straka\AppData\Roaming\Mozilla\Firefox\Profiles\tl6lqvuh.default-release\Extensions\{a7589411-c5f6-41cf-8bdc-f66527d9d930}.xpi [2022-02-25]
FF HKLM-x32\...\Firefox\Extensions: [web2pdfextension@web2pdf.adobedotcom] - C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Browser\WCFirefoxExtn
FF Extension: (Adobe Acrobat - Create PDF) - C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Browser\WCFirefoxExtn [2021-12-20] [Legacy] [not signed]
FF Plugin: @videolan.org/vlc,version=3.0.16 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-11-08] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.17.4 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-11-08] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.18 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-11-08] (VideoLAN -> VideoLAN)
FF Plugin: @wacom.com/wtPlugin,version=2.1.0.7 -> C:\Program Files\TabletPlugins\npWacomTabletPlugin.dll [2014-03-25] (Wacom) [File not signed]
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [2022-07-26] (Adobe Inc. -> Adobe Systems)
FF Plugin: wacom.com/WacomTabletPlugin -> C:\Program Files\TabletPlugins\npWacomTabletPlugin.dll [2014-03-25] (Wacom) [File not signed]
FF Plugin-x32: @esn.me/esnsonar,version=0.70.4 -> C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll [2011-11-03] (Electronic Sports Network i Sverige AB -> ESN Social Software AB)
FF Plugin-x32: @esn/esnlaunch,version=2.3.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.3.0\npesnlaunch.dll [2013-09-16] (ESN Social Software AB) [File not signed]
FF Plugin-x32: @wacom.com/wtPlugin,version=2.1.0.7 -> C:\Program Files (x86)\TabletPlugins\npWacomTabletPlugin.dll [2014-03-25] (Wacom) [File not signed]
FF Plugin-x32: Adobe Acrobat -> C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Air\nppdf32.dll [2015-09-24] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2021-10-05] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [2022-07-26] (Adobe Inc. -> Adobe Systems)
FF Plugin-x32: adobe.com/AdobeExManDetect -> C:\Program Files (x86)\Adobe\Adobe Extension Manager CS6\npAdobeExManDetectX86.dll [No File]
FF Plugin-x32: wacom.com/WacomTabletPlugin -> C:\Program Files (x86)\TabletPlugins\npWacomTabletPlugin.dll [2014-03-25] (Wacom) [File not signed]

Chrome:
=======
CHR Profile: C:\Users\Jakub Straka\AppData\Local\Google\Chrome\User Data\Default [2023-08-05]
CHR Extension: (Avira Password Manager) - C:\Users\Jakub Straka\AppData\Local\Google\Chrome\User Data\Default\Extensions\caljgklbbfbcjjanaijlacgncafpegll [2023-04-06]
CHR Extension: (ChatGPT Sidebar - Support GPT-4 for Plus user) - C:\Users\Jakub Straka\AppData\Local\Google\Chrome\User Data\Default\Extensions\difoiogjjojoaoomphldepapgpbgkhkb [2023-04-06]
CHR Extension: (Avira Browser Safety) - C:\Users\Jakub Straka\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2023-01-02]
CHR Extension: (Dokumenty Google offline) - C:\Users\Jakub Straka\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2023-04-06]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Jakub Straka\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-10-19]
CHR HKLM-x32\...\Chrome\Extension: [caljgklbbfbcjjanaijlacgncafpegll]
CHR HKLM-x32\...\Chrome\Extension: [ccbpbkebodcjkknkfkpmfeciinhidaeh]
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S4 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [173040 2023-04-03] (Adobe Inc. -> Adobe Inc.)
R2 AdobeUpdateService; C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe [923656 2022-07-26] (Adobe Inc. -> Adobe Inc.)
S4 AGMService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [3863256 2022-07-27] (Adobe Inc. -> Adobe Systems, Incorporated)
S4 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [3701464 2022-07-27] (Adobe Inc. -> Adobe Systems, Incorporated)
S2 AntiVirMailService; C:\Program Files (x86)\Avira\Antivirus\avmailc7.exe [1206648 2021-06-12] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R2 AntivirProtectedService; C:\Program Files (x86)\Avira\Antivirus\ProtectedService.exe [538000 2021-06-25] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\Antivirus\sched.exe [485048 2021-06-12] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\Antivirus\avguard.exe [485048 2021-06-12] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files (x86)\Avira\Antivirus\avwebg7.exe [574832 2022-01-14] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R2 AnyDesk; C:\Program Files (x86)\AnyDesk\AnyDesk.exe [4040776 2023-07-18] (philandro Software GmbH -> AnyDesk Software GmbH)
S2 AviraFallbackUpdater; C:\Program Files (x86)\Avira\Fallback Updater\Avira.Spotlight.FallbackUpdater.exe [6573192 2023-08-05] (Avira Operations GmbH -> Avira Operations GmbH)
R2 AviraOptimizerHost; C:\Program Files (x86)\Avira\Optimizer Host\Avira.OptimizerHost.exe [3004688 2022-07-22] (Avira Operations GmbH -> Avira Operations GmbH & Co. KG)
R2 AviraPhantomVPN; C:\Program Files (x86)\Avira\VPN\Avira.VpnService.exe [386864 2022-03-30] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R2 AviraSecurity; C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Service.exe [266384 2023-07-13] (Avira Operations GmbH -> Avira Operations GmbH)
S2 AviraSecurityUpdater; C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Common.Updater.exe [298552 2023-07-13] (Avira Operations GmbH -> Avira Operations GmbH)
R2 AviraUpdaterService; C:\Program Files (x86)\Avira\SoftwareUpdater\Avira.SoftwareUpdater.ServiceHost.exe [159080 2021-04-13] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [14893832 2023-07-06] (BattlEye Innovations e.K. -> )
R2 CCleanerPerformanceOptimizerService; C:\Program Files\CCleaner\CCleanerPerformanceOptimizerService.exe [1074080 2023-07-12] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
S3 CorsairDeviceListerService; C:\Program Files\Corsair\Corsair iCUE5 Software\CorsairDeviceListerService.exe [149544 2023-06-19] (Corsair Memory, Inc. -> Corsair Memory, Inc.)
R2 CPEFR; C:\Program Files (x86)\CheckPoint\Endpoint Security\EFR\EFRService.exe [3274432 2021-04-10] (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.)
R2 CpSbaCipolla; C:\Program Files (x86)\CheckPoint\Endpoint Security\TPCommon\Cipolla\SBACipollaSrvHost.exe [33984 2021-04-19] (Check Point Software Technologies Ltd. -> )
R2 CpSbaUpdater; C:\Program Files (x86)\CheckPoint\Endpoint Security\TPCommon\Cipolla\SBACipollaSrvHost.exe [33984 2021-04-19] (Check Point Software Technologies Ltd. -> )
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [813032 2023-08-05] (EasyAntiCheat Oy -> Epic Games, Inc)
S3 EasyAntiCheat_EOS; C:\Program Files (x86)\EasyAntiCheat_EOS\EasyAntiCheat_EOS.exe [943528 2023-08-05] (EasyAntiCheat Oy -> Epic Games, Inc.)
S3 EpicOnlineServices; C:\Program Files (x86)\Epic Games\Epic Online Services\service\EpicOnlineServicesHost.exe [16029456 2023-02-12] (Epic Games Inc. -> Epic Games, Inc.)
R2 EpsonScanSvc; C:\Windows\system32\EscSvc64.exe [144560 2012-05-17] (SEIKO EPSON Corporation -> Seiko Epson Corporation)
S3 GalaxyClientService; C:\Program Files (x86)\GOG Galaxy\GalaxyClientService.exe [2117096 2023-01-28] (GOG Sp. z o.o. -> GOG.com)
S3 GalaxyCommunication; C:\ProgramData\GOG.com\Galaxy\redists\GalaxyCommunication.exe [7166552 2022-04-26] (GOG Sp. z o.o. -> GOG.com)
R3 iCUEUpdateService; C:\Program Files\Corsair\Corsair iCUE5 Software\iCUEUpdateService.exe [340520 2023-06-19] (Corsair Memory, Inc. -> Corsair Memory, Inc.)
S3 mracsvc; C:\Windows\System32\mracsvc.exe [30032552 2023-01-26] (My.Com B.V. -> My.com B.V.)
S4 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2579264 2022-12-18] (Electronic Arts, Inc. -> Electronic Arts)
S4 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [3497800 2022-12-18] (Electronic Arts, Inc. -> Electronic Arts)
R2 PnkBstrA; C:\Windows\system32\PnkBstrA.exe [76152 2021-10-30] (Even Balance, Inc. -> )
R2 RemediationService; C:\Program Files (x86)\CheckPoint\Endpoint Security\Remediation\RemediationService.exe [18624 2021-03-29] (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [402216 2023-07-13] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 SwitchBoard; C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Test Signing Certificate -> Adobe Systems Incorporated) [File not signed]
R2 TESvc; C:\Program Files (x86)\CheckPoint\Endpoint Security\Threat Emulation\TESvc.exe [137920 2021-04-09] (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.)
S3 TwitchService; C:\Program Files\Common Files\Twitch\TwitchService.exe [331648 2021-12-15] (Twitch Interactive, Inc. -> )
R2 vsmon; C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe [4575688 2021-10-02] (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.)
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2109.6-0\NisSrv.exe [2855512 2021-10-19] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2109.6-0\MsMpEng.exe [128392 2021-10-19] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 ZA NET ICM Service; C:\Program Files (x86)\CheckPoint\ICM\ICM-Service-NET.exe [42208 2020-03-13] (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.)
R2 ZAARUpdateService; C:\Program Files (x86)\CheckPoint\Endpoint Security\TPCommon\Cipolla\ZAARUpdateService.exe [51936 2021-04-19] (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.)
S3 ZAPrivacyService; C:\Program Files (x86)\CheckPoint\ZoneAlarm\ZaPrivacyService.exe [129216 2021-10-02] (Check Point Software Technologies Ltd. -> Check Point Software Technologies, Ltd.)
R2 NVDisplay.ContainerLocalSystem; C:\Windows\System32\DriverStore\FileRepository\nv_dispig.inf_amd64_3c2bd4a1ec6d228e\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\Windows\System32\DriverStore\FileRepository\nv_dispig.inf_amd64_3c2bd4a1ec6d228e\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R0 avdevprot; C:\Windows\System32\DRIVERS\avdevprot.sys [78936 2019-06-07] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
S0 avelam; C:\Windows\System32\drivers\avelam.sys [22848 2021-06-25] (Microsoft Windows Early Launch Anti-malware Publisher -> Avira Operations GmbH & Co. KG)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [209088 2021-10-29] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\system32\DRIVERS\avipbb.sys [199312 2021-02-09] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\system32\DRIVERS\avkmgr.sys [46704 2019-03-20] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\Windows\system32\DRIVERS\avnetflt.sys [89736 2019-03-20] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R0 avusbflt; C:\Windows\System32\Drivers\avusbflt.sys [45472 2019-03-20] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
S3 BEDaisy; C:\Program Files (x86)\Common Files\BattlEye\BEDaisy.sys [3348752 2023-08-05] (Microsoft Windows Hardware Compatibility Publisher -> )
S3 BthA2dp; C:\Windows\System32\drivers\BthA2dp.sys [279040 2019-12-07] (Microsoft Corporation) [File not signed]
S3 BthHFEnum; C:\Windows\System32\drivers\bthhfenum.sys [144896 2019-12-07] (Microsoft Corporation) [File not signed]
S3 CorsairGamingAudioService; C:\Windows\System32\drivers\CorsairGamingAudio64.sys [63008 2023-01-20] (Microsoft Windows Hardware Compatibility Publisher -> Corsair Memory, Inc.)
R3 CorsairVBusDriver; C:\Windows\System32\drivers\CorsairVBusDriver.sys [47032 2023-06-19] (Microsoft Windows Hardware Compatibility Publisher -> Corsair)
R3 CorsairVHidDriver; C:\Windows\System32\drivers\CorsairVHidDriver.sys [22968 2023-06-19] (Microsoft Windows Hardware Compatibility Publisher -> Corsair)
R2 cpbak; C:\Windows\System32\DRIVERS\cpbak.sys [83248 2020-09-03] (Check Point Software Technologies Ltd. -> Check Point Software Technologies)
R1 CPEPMon; C:\Windows\System32\DRIVERS\CPEPMon.sys [153040 2021-04-06] (Microsoft Windows Hardware Compatibility Publisher -> Check Point Software Technologies)
R1 epnetflt; C:\Windows\system32\drivers\epnetflt.sys [135984 2020-12-06] (Check Point Software Technologies Ltd. -> Check Point Software Technologies)
R1 epregflt; C:\Windows\system32\drivers\epregflt.sys [133416 2020-12-02] (Check Point Software Technologies Ltd. -> Check Point Software Technologies)
R3 HWiNFO_180; C:\Users\Jakub Straka\AppData\Local\Temp\HWiNFO64A_180.SYS [58528 2023-08-05] (WDKTestCert martin,133281419032501408 -> REALiX(tm)) <==== ATTENTION
R2 ISWKL; C:\Program Files (x86)\CheckPoint\Endpoint Security\Endpoint Common\bin\ISWKL.sys [56184 2021-01-28] (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.)
S3 mracdrv; C:\Windows\System32\drivers\mracdrv1.sys [29266592 2023-01-26] (My.Com B.V. -> My.com B.V.)
R3 SteamStreamingMicrophone; C:\Windows\system32\drivers\SteamStreamingMicrophone.sys [40736 2020-06-01] (Valve Corp. -> )
R3 SteamStreamingSpeakers; C:\Windows\system32\drivers\SteamStreamingSpeakers.sys [40736 2020-06-01] (Valve Corp. -> )
S3 VOICEMOD_Driver; C:\Windows\system32\drivers\mvvad.sys [48144 2022-07-26] (Voicemod Sociedad Limitada -> Windows (R) Win 7 DDK provider)
R1 Vsdatant; C:\Windows\System32\drivers\vsdatant.sys [461240 2021-10-02] (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.)
S0 WdBoot; C:\Windows\System32\drivers\wd\WdBoot.sys [48520 2021-10-19] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\Windows\System32\drivers\wd\WdFilter.sys [434424 2021-10-19] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\Windows\System32\drivers\wd\WdNisDrv.sys [86264 2021-10-19] (Microsoft Windows -> Microsoft Corporation)
U3 iswSvc; no ImagePath

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2023-08-05 19:38 - 2023-08-05 19:38 - 000000000 ____D C:\Users\Jakub Straka\AppData\Local\AviraWebView2Cache
2023-08-05 19:36 - 2023-08-05 19:36 - 000003888 _____ C:\Windows\system32\Tasks\Avira_Security_Maintenance
2023-08-05 19:36 - 2023-08-05 19:36 - 000003796 _____ C:\Windows\system32\Tasks\AviraSystemSpeedupVerify
2023-08-05 19:36 - 2023-08-05 19:36 - 000003702 _____ C:\Windows\system32\Tasks\Avira_FallbackUpdater
2023-08-05 19:36 - 2023-08-05 19:36 - 000003428 _____ C:\Windows\system32\Tasks\Avira_Security_Service_SCM_Watchdog
2023-08-05 19:36 - 2023-08-05 19:36 - 000002818 _____ C:\Windows\system32\Tasks\Avira_Security_Systray
2023-08-05 19:33 - 2023-08-05 19:34 - 006573192 _____ (Avira Operations GmbH) C:\Users\Jakub Straka\Downloads\avira_en_sptl1_237323ce2b4fc0ef__pavwws-spotlight-release.exe
2023-08-05 08:49 - 2023-08-05 08:49 - 000000000 ___SH C:\Users\Public\Shared Files
2023-08-05 08:41 - 2023-08-05 08:41 - 000000000 ____D C:\Users\Jakub Straka\AppData\Roaming\EasyAntiCheat
2023-08-05 08:41 - 2023-08-05 08:41 - 000000000 ____D C:\Users\Jakub Straka\AppData\Local\FortniteGame
2023-08-05 08:41 - 2023-08-05 08:41 - 000000000 ____D C:\Program Files (x86)\EasyAntiCheat
2023-08-01 23:37 - 2023-08-01 23:37 - 000000000 ____D C:\Users\Jakub Straka\AppData\Local\Flowerized
2023-08-01 23:35 - 2023-08-01 23:35 - 000000000 ____D C:\Users\Jakub Straka\AppData\LocalLow\FAMU
2023-08-01 23:30 - 2023-08-01 23:30 - 000000000 ____D C:\Users\Jakub Straka\AppData\LocalLow\OnTriggerEnter()
2023-07-31 22:42 - 2023-07-31 22:42 - 205978567 _____ C:\Users\Jakub Straka\Downloads\upscayl-2.5.5-win.exe
2023-07-25 17:00 - 2023-07-25 17:00 - 000000000 ____D C:\Users\Jakub Straka\AppData\Roaming\GloomyWood
2023-07-25 16:49 - 2023-07-25 16:49 - 035979793 _____ C:\Users\Jakub Straka\Downloads\Party_Hard_CZ_1.00_HRA_1.4.038.r.zip
2023-07-25 16:38 - 2023-07-25 16:38 - 000000000 ____D C:\Users\Jakub Straka\AppData\LocalLow\PinoklGames
2023-07-25 13:48 - 2023-07-25 13:48 - 000000000 ____D C:\Users\Jakub Straka\AppData\LocalLow\Nonsense Arts
2023-07-25 13:45 - 2023-07-25 13:45 - 000000000 ____D C:\Users\Jakub Straka\AppData\LocalLow\QCF Design
2023-07-18 23:23 - 2023-07-18 23:23 - 000350596 _____ C:\Users\Jakub Straka\Downloads\priloha_1217299561_0_A_informativni_dopis.pdf
2023-07-18 23:23 - 2023-07-18 23:23 - 000074010 _____ C:\Users\Jakub Straka\Downloads\priloha_1183890654_0_00609623_dne_0582_2300966707_qr.pdf
2023-07-15 10:02 - 2023-07-15 10:02 - 000159314 _____ C:\Users\Jakub Straka\Downloads\PEPŮV »ITALSKÝ« KRÉMOVÝ DRESINK.pdf
2023-07-13 16:55 - 2023-07-13 16:55 - 000000000 ____D C:\Users\Jakub Straka\AppData\Local\BattlEye
2023-07-13 16:43 - 2023-07-13 16:50 - 000000000 ____D C:\Users\Jakub Straka\OneDrive\Dokumenty\OpenTTD
2023-07-13 02:54 - 2023-07-13 02:54 - 000000000 ___HD C:\$WinREAgent
2023-07-12 21:22 - 2023-08-05 14:27 - 000000000 ____D C:\Program Files\Mozilla Thunderbird
2023-07-07 08:17 - 2023-07-07 08:17 - 011346776 _____ (Martin Malik, REALiX s.r.o. ) C:\Users\Jakub Straka\Downloads\hwi_750.exe
2023-07-06 13:47 - 2023-07-06 13:47 - 001012704 _____ (Spotify Ltd) C:\Users\Jakub Straka\Downloads\SpotifySetup.exe

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2023-08-05 20:13 - 2022-10-19 19:31 - 000000000 ____D C:\FRST
2023-08-05 20:08 - 2021-10-19 14:39 - 001694140 _____ C:\Windows\system32\PerfStringBackup.INI
2023-08-05 20:08 - 2019-12-07 16:43 - 000717008 _____ C:\Windows\system32\perfh005.dat
2023-08-05 20:08 - 2019-12-07 16:43 - 000145186 _____ C:\Windows\system32\perfc005.dat
2023-08-05 20:08 - 2019-12-07 11:13 - 000000000 ____D C:\Windows\INF
2023-08-05 20:04 - 2021-12-15 19:05 - 000000000 ____D C:\Windows\SystemTemp
2023-08-05 20:04 - 2021-10-19 21:09 - 000000000 ____D C:\Program Files (x86)\Google
2023-08-05 20:03 - 2023-01-17 21:21 - 000000760 _____ C:\Windows\Tasks\CCleanerCrashReporting.job
2023-08-05 20:01 - 2021-10-19 20:43 - 000008192 ___SH C:\DumpStack.log.tmp
2023-08-05 20:01 - 2021-10-19 20:43 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2023-08-05 20:01 - 2021-10-19 18:58 - 000000000 ____D C:\ProgramData\NVIDIA
2023-08-05 20:01 - 2019-12-07 11:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2023-08-05 20:01 - 2019-12-07 11:03 - 000786432 _____ C:\Windows\system32\config\BBI
2023-08-05 19:47 - 2021-10-19 22:09 - 000000000 ____D C:\Users\Jakub Straka\AppData\LocalLow\Mozilla
2023-08-05 19:47 - 2021-10-19 16:25 - 000000000 ____D C:\Program Files (x86)\Steam
2023-08-05 19:41 - 2021-10-19 15:04 - 000000000 ____D C:\Users\Jakub Straka\AppData\Local\D3DSCache
2023-08-05 19:37 - 2021-10-19 14:48 - 000918960 _____ (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2023-08-05 19:36 - 2021-10-19 22:19 - 000003480 _____ C:\Windows\system32\Tasks\Avira_Security_Update
2023-08-05 19:36 - 2021-10-19 22:18 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2023-08-05 19:36 - 2021-10-19 22:18 - 000000000 ____D C:\Program Files (x86)\Avira
2023-08-05 19:35 - 2021-10-19 22:18 - 000000000 ____D C:\ProgramData\Avira
2023-08-05 16:51 - 2021-10-19 20:43 - 000000000 ____D C:\Windows\system32\SleepStudy
2023-08-05 14:22 - 2021-11-13 22:40 - 000000000 ____D C:\Users\Jakub Straka\AppData\Local\CrashDumps
2023-08-05 13:56 - 2023-03-19 11:43 - 000000000 ____D C:\Users\Jakub Straka\AppData\Local\Ubisoft Game Launcher
2023-08-05 13:56 - 2021-10-23 07:48 - 000000000 ____D C:\Users\Jakub Straka\AppData\Roaming\discord
2023-08-05 13:56 - 2021-10-23 07:48 - 000000000 ____D C:\Users\Jakub Straka\AppData\Local\Discord
2023-08-05 13:53 - 2021-10-19 16:44 - 000000000 ____D C:\Users\Jakub Straka\AppData\Roaming\obs-studio
2023-08-05 10:27 - 2021-10-19 15:03 - 000000000 ____D C:\Users\Jakub Straka\AppData\Local\Adobe
2023-08-05 08:49 - 2019-12-07 11:14 - 000000000 __SHD C:\Users\Public\Libraries
2023-08-05 08:42 - 2021-10-19 16:34 - 000000000 ____D C:\Users\Jakub Straka\AppData\Local\UnrealEngine
2023-08-05 08:42 - 2021-10-19 14:47 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2023-08-05 07:47 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\AppReadiness
2023-08-05 07:46 - 2022-02-12 09:15 - 000000000 ____D C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38
2023-08-05 07:45 - 2021-10-19 22:09 - 000001005 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2023-08-05 07:45 - 2021-10-19 22:09 - 000000000 ____D C:\Program Files\Mozilla Firefox
2023-08-04 19:44 - 2022-09-17 07:22 - 000000000 ____D C:\Users\Jakub Straka\AppData\Roaming\Videoder
2023-08-04 19:32 - 2022-09-17 11:04 - 000000000 ____D C:\Users\Jakub Straka\AppData\Roaming\audacity
2023-08-04 18:48 - 2021-10-19 19:13 - 000000000 ____D C:\Users\Jakub Straka\AppData\Roaming\vlc
2023-08-04 18:21 - 2023-06-10 13:06 - 015293896 _____ (Audacity Team ) C:\Users\Jakub Straka\Downloads\audacity-win-3.3.3-x64.exe
2023-08-04 14:09 - 2021-10-19 16:57 - 000004210 _____ C:\Windows\system32\Tasks\CCleaner Update
2023-08-04 13:59 - 2019-12-07 11:14 - 000000000 ___HD C:\Program Files\WindowsApps
2023-08-03 01:13 - 2021-10-19 17:20 - 000000000 ____D C:\Program Files (x86)\RivaTuner Statistics Server
2023-08-02 20:28 - 2021-10-19 21:10 - 000002247 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2023-08-02 10:18 - 2023-04-06 22:23 - 000003844 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineUA{9ADA4F1A-B8B0-4AAF-AA01-F13EAB533E46}
2023-08-02 10:18 - 2023-04-06 22:23 - 000003720 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineCore{84752FB8-4E45-4F30-B366-2D76AB33AE25}
2023-08-01 23:24 - 2023-01-21 08:52 - 000000000 ____D C:\Users\Jakub Straka\AppData\Local\EBWebView
2023-07-31 23:23 - 2023-04-20 14:31 - 000000000 ____D C:\Users\Jakub Straka\AppData\Roaming\Upscayl
2023-07-31 22:43 - 2023-04-20 14:25 - 000001886 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Upscayl.lnk
2023-07-31 22:43 - 2023-04-20 14:25 - 000001874 _____ C:\ProgramData\Plocha\Upscayl.lnk
2023-07-31 22:43 - 2023-04-20 14:25 - 000000000 ____D C:\Program Files\Upscayl
2023-07-31 14:37 - 2023-02-27 17:28 - 000000000 ____D C:\Users\Jakub Straka\AppData\Roaming\Corsair
2023-07-29 11:51 - 2021-10-19 14:46 - 000003390 _____ C:\Windows\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1889562659-284652626-518695448-1001
2023-07-29 11:51 - 2021-10-19 14:45 - 000002398 _____ C:\Users\Jakub Straka\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2023-07-29 00:49 - 2021-10-19 21:06 - 000002436 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2023-07-27 14:34 - 2021-12-20 23:26 - 000001480 _____ C:\Users\Jakub Straka\AppData\Local\Adobe Uložit pro web 13.0 Prefs
2023-07-25 16:40 - 2023-01-14 07:44 - 000000000 ____D C:\Users\Jakub Straka\AppData\Roaming\Humble App
2023-07-25 10:41 - 2021-10-19 14:45 - 000000000 ___SD C:\Users\Jakub Straka\AppData\Roaming\Microsoft\Credentials
2023-07-25 10:40 - 2023-01-14 07:44 - 000000000 ____D C:\Program Files\Humble App
2023-07-25 10:21 - 2021-10-19 16:57 - 000000000 ____D C:\Program Files\CCleaner
2023-07-18 20:05 - 2023-06-21 22:25 - 000000000 ____D C:\Users\Jakub Straka\AppData\LocalLow\Sad Owl Studios
2023-07-18 18:58 - 2021-10-19 21:12 - 000000000 ____D C:\Program Files (x86)\AnyDesk
2023-07-14 08:48 - 2021-10-19 22:09 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2023-07-13 16:53 - 2023-05-21 11:16 - 000000000 ____D C:\Users\Jakub Straka\OneDrive\Dokumenty\Euro Truck Simulator 2
2023-07-13 09:20 - 2021-10-19 22:13 - 000001055 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Thunderbird.lnk
2023-07-13 03:37 - 2021-10-19 20:43 - 005171488 _____ C:\Windows\system32\FNTCACHE.DAT
2023-07-13 03:36 - 2019-12-07 16:47 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2023-07-13 03:36 - 2019-12-07 11:14 - 000000000 ___RD C:\Windows\ImmersiveControlPanel
2023-07-13 03:36 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\SysWOW64\setup
2023-07-13 03:36 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\SystemResources
2023-07-13 03:36 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\setup
2023-07-13 03:36 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\SecureBootUpdates
2023-07-13 03:36 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\oobe
2023-07-13 03:36 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\bcastdvr
2023-07-13 03:00 - 2019-12-07 11:03 - 000000000 ____D C:\Windows\CbsTemp
2023-07-13 02:57 - 2021-10-19 14:36 - 003015168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PrintConfig.dll
2023-07-13 01:51 - 2021-10-19 14:49 - 000000000 ____D C:\Windows\system32\MRT
2023-07-13 01:44 - 2021-10-19 14:49 - 173351160 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2023-07-07 08:17 - 2022-09-25 10:39 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HWiNFO64
2023-07-07 08:17 - 2022-09-25 10:39 - 000000000 ____D C:\Program Files\HWiNFO64
2023-07-07 08:15 - 2021-10-19 14:45 - 000000000 ____D C:\Users\Jakub Straka
2023-07-06 18:43 - 2021-10-19 21:06 - 000003640 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2023-07-06 18:43 - 2021-10-19 21:06 - 000003516 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore

==================== Files in the root of some directories ========

2022-02-13 10:50 - 2022-02-13 10:50 - 000000132 _____ () C:\Users\Jakub Straka\AppData\Roaming\Adobe Formát GIF CS6 – předvolby
2021-12-23 01:36 - 2022-10-28 21:42 - 000000132 _____ () C:\Users\Jakub Straka\AppData\Roaming\Adobe Formát PNG CS6 – předvolby
2021-10-19 18:16 - 2022-07-24 23:27 - 000000015 _____ () C:\Users\Jakub Straka\AppData\Roaming\obs-virtualcam.txt
2022-10-31 16:54 - 2022-11-04 16:51 - 000000081 _____ () C:\Users\Jakub Straka\AppData\Local\.bidstack.fault
2021-12-20 23:26 - 2023-07-27 14:34 - 000001480 _____ () C:\Users\Jakub Straka\AppData\Local\Adobe Uložit pro web 13.0 Prefs
2022-09-24 13:59 - 2023-06-27 16:36 - 001065984 _____ () C:\Users\Jakub Straka\AppData\Local\file__0.localstorage
2022-09-28 08:45 - 2022-09-28 08:45 - 000008337 _____ () C:\Users\Jakub Straka\AppData\Local\kdenlive-layoutsrc
2022-09-28 08:45 - 2023-02-28 23:39 - 000006153 _____ () C:\Users\Jakub Straka\AppData\Local\kdenliverc
2022-04-16 08:10 - 2022-10-18 14:46 - 000005104 _____ () C:\Users\Jakub Straka\AppData\Local\krita-sysinfo.log
2022-04-16 08:10 - 2022-10-18 14:46 - 000003718 _____ () C:\Users\Jakub Straka\AppData\Local\krita.log
2022-10-18 14:46 - 2022-10-18 14:46 - 000000039 _____ () C:\Users\Jakub Straka\AppData\Local\kritadisplayrc
2022-04-16 08:10 - 2022-10-18 14:46 - 000016954 _____ () C:\Users\Jakub Straka\AppData\Local\kritarc
2021-12-22 05:48 - 2021-12-22 05:48 - 000000000 _____ () C:\Users\Jakub Straka\AppData\Local\oobelibMkey.log
2023-02-26 09:09 - 2023-02-26 09:09 - 000000783 _____ () C:\Users\Jakub Straka\AppData\Local\recently-used.xbel
2021-10-20 22:14 - 2021-10-20 22:14 - 000007609 _____ () C:\Users\Jakub Straka\AppData\Local\Resmon.ResmonCfg
2022-09-28 08:45 - 2022-09-28 08:45 - 000007889 _____ () C:\Users\Jakub Straka\AppData\Local\user-places.xbel
2022-09-28 08:45 - 2022-09-28 08:45 - 000005808 _____ () C:\Users\Jakub Straka\AppData\Local\user-places.xbel.bak
2022-09-28 08:45 - 2022-09-28 08:45 - 000000000 _____ () C:\Users\Jakub Straka\AppData\Local\user-places.xbel.tbcache

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================

out_of_space
Návštěvník
Návštěvník
Příspěvky: 110
Registrován: 01 srp 2010 19:45

Re: Avira něco našla.

#2 Příspěvek od out_of_space »

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 01-08-2023
Ran by Jakub Straka (05-08-2023 20:15:25)
Running from C:\Users\Jakub Straka\OneDrive\Plocha
Microsoft Windows 10 Pro Version 22H2 19045.3208 (X64) (2021-10-19 12:34:58)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-1889562659-284652626-518695448-500 - Administrator - Enabled) => C:\Users\Administrator
DefaultAccount (S-1-5-21-1889562659-284652626-518695448-503 - Limited - Disabled)
Guest (S-1-5-21-1889562659-284652626-518695448-501 - Limited - Disabled)
Jakub Straka (S-1-5-21-1889562659-284652626-518695448-1001 - Administrator - Enabled) => C:\Users\Jakub Straka
WDAGUtilityAccount (S-1-5-21-1889562659-284652626-518695448-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Antivirus (Enabled - Up to date) {8A154ED8-4428-DB2D-0E3F-BD82C448FD94}
AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: ZoneAlarm Free Firewall Firewall (Enabled) {841A2C1E-F526-E32F-8E57-7FBF8B0698E4}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 22.01 (x64) (HKLM\...\7-Zip) (Version: 22.01 - Igor Pavlov)
Adobe Acrobat Reader DC - Czech (HKLM-x32\...\{AC76BA86-7AD7-1029-7B44-AC0F074E4100}) (Version: 21.007.20099 - Adobe Systems Incorporated)
Adobe Acrobat X Pro - Eastern European (Group 1) (HKLM-x32\...\{AC76BA86-1029-4770-7760-000000000005}) (Version: 10.1.16 - Adobe Systems)
Adobe AIR (HKLM-x32\...\{7B77622E-DE90-48EA-B2C7-227B1DE58A01}) (Version: 16.0.0.273 - Adobe Systems Incorporated) Hidden
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 16.0.0.273 - Adobe Systems Incorporated)
Adobe Bridge 2022 (HKLM-x32\...\KBRG_12_0_3) (Version: 12.0.3 - Adobe Inc.)
Adobe Creative Cloud (HKLM-x32\...\Adobe Creative Cloud) (Version: 5.8.0.592 - Adobe Inc.)
Adobe Creative Suite 6 Design Standard (HKLM-x32\...\{0327A4BF-62BF-48BB-8928-B971B749E9E1}) (Version: 6 - Adobe Systems Incorporated)
Adobe Genuine Service (HKLM-x32\...\AdobeGenuineService) (Version: 8.0.0.11 - Adobe Inc.)
Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-018244601047}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden
advanced-scene-switcher version 1.0.0 (HKLM-x32\...\{A4ADDF26-4426-4D2E-B26A-C7C878DA8FC9}_is1) (Version: 1.0.0 - WarmUpTill)
Amazon Games (HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\{4DD10B06-78A4-4E6F-AA39-25E9C38FA568}) (Version: 2.3.8425.2 - Amazon.com Services, Inc.)
AnyDesk (HKLM-x32\...\AnyDesk) (Version: ad 7.1.13 - AnyDesk Software GmbH)
Archvale (HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Humble App archvale_windows) (Version: - )
Ashampoo Burning Studio FREE (HKLM-x32\...\{91B33C97-91F8-FFB3-581B-BC952C901685}_is1) (Version: 1.24.12 - Ashampoo GmbH & Co. KG)
Audacity 3.3.2 (HKLM\...\Audacity_is1) (Version: 3.3.2 - Audacity Team)
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.2201.2134 - Avira Operations GmbH & Co. KG) Hidden
Avira Fallback Updater (HKLM-x32\...\Avira Fallback Updater) (Version: - ) Hidden
Avira Phantom VPN (HKLM-x32\...\Avira Phantom VPN) (Version: 2.41.1.25731 - Avira Operations GmbH & Co. KG) Hidden
Avira Security (HKLM-x32\...\Avira Security_is1) (Version: 1.1.92.6 - Avira Operations GmbH) Hidden
Avira Security (HKLM-x32\...\AviraSecurityUninstaller) (Version: - Avira Operations GmbH)
Avira Software Updater (HKLM-x32\...\{5FFF909D-D88F-42B9-9A85-328A1290611C}) (Version: 2.0.6.48309 - Avira Operations GmbH & Co. KG) Hidden
Avira System Speedup (HKLM-x32\...\Avira System Speedup_is1) (Version: 6.25.0.17 - Avira Operations GmbH) Hidden
Bandizip (HKLM\...\Bandizip) (Version: 7.30 - Bandisoft.com)
Battle.net (HKLM-x32\...\Battle.net) (Version: - Blizzard Entertainment)
Battlelog Web Plugins (HKLM-x32\...\Battlelog Web Plugins) (Version: 2.3.0 - EA Digital Illusions CE AB)
Birdfont (HKLM-x32\...\Birdfont) (Version: 4.30.10 - Johan Mattsson)
Blackmagic RAW Common Components (HKLM\...\{BF73F11D-8A70-438B-A357-38E1F1A62164}) (Version: 2.8 - Blackmagic Design)
CCleaner (HKLM\...\CCleaner) (Version: 6.14 - Piriform)
Command & Conquer™ Remastered Collection (HKLM-x32\...\{CB92A22C-0421-4513-9EE4-00519B4A12CC}) (Version: 1.153.11.25008 - Electronic Arts Inc. (en_US))
Corsair iCUE5 Software (HKLM\...\{A9B0B2D7-8C59-4413-A2FB-99EDBE65A608}) (Version: 5.2.128 - Corsair)
CPUID HWMonitor 1.46 (HKLM\...\CPUID HWMonitor_is1) (Version: 1.46 - CPUID, Inc.)
Crying Suns (HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Humble App cryingsuns_windows) (Version: - )
CZC G GK1000 (HKLM-x32\...\CZC G GK1000) (Version: V1.01n - CZC G GK900)
DaVinci Resolve (HKLM\...\{7A0D85EC-72B0-4060-943C-169B1EF74C62}) (Version: 18.1.40009 - Blackmagic Design)
DaVinci Resolve Control Panels (HKLM\...\{7FA59352-9416-49BB-A98F-FDF3C95C8214}) (Version: 2.0.6.0 - Blackmagic Design)
Defraggler (HKLM\...\Defraggler) (Version: 2.22 - Piriform)
Discord (HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Discord) (Version: 1.0.9003 - Discord Inc.)
Drawkanoid (HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Humble App drawkanoid_windows) (Version: - )
Elgato Stream Deck (HKLM\...\{18F7C2AD-BEAF-45B5-ABC4-AE91A2ABAF4C}) (Version: 6.3.0.18948 - Corsair Memory, Inc.)
Elgato Stream Deck OBS Plugin (HKLM\...\{6EACF02F-64FE-477A-9D72-384509A0B31A}) (Version: 5.3.2.35 - Elgato Systems GmbH)
Epic Games Launcher (HKLM-x32\...\{209F4B4B-3DF2-4825-9906-D4D6A80EC09E}) (Version: 1.3.0.0 - Epic Games, Inc.)
Epic Online Services (HKLM-x32\...\{32C68D93-D32F-4B01-8250-61642BFC22F8}) (Version: 2.0.28.0 - Epic Games, Inc.)
EPSON L365 Series Printer Uninstall (HKLM\...\EPSON L365 Series) (Version: - SEIKO EPSON Corporation)
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version: - Seiko Epson Corporation)
ESN Sonar (HKLM-x32\...\ESN Sonar-0.70.4) (Version: 0.70.4 - ESN Social Software AB)
ETHEREAL (HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Humble App ethereal_windows) (Version: - )
Fae Tactics (HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Humble App faetactics_windows) (Version: - )
Fairlight Audio Accelerator Utility (HKLM\...\FairlightAudioAccelerator_is1) (Version: 1.0.13 - Blackmagic Design)
Fairlight Sound Library (HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\{3cf4ee57-ea22-47a7-87a2-779b23e15991}) (Version: 1.0.0 - Blackmagic Design)
Flynn: Son of Crimson (HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Humble App flynn_sonofcrimson_windows) (Version: - )
FontForge verze 08-03-2022 (HKLM-x32\...\{56748B9C-19AE-4689-B8C5-5A45AE0A993A}_is1) (Version: 08-03-2022 - FontForgeBuilds)
Forager (HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Humble App forager_windows) (Version: - )
GOG GALAXY (HKLM-x32\...\{7258BA11-600C-430E-A759-27E2C691A335}_is1) (Version: - GOG.com)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 115.0.5790.111 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.17 - Google Inc.) Hidden
Heaven Benchmark version 4.0 (HKLM-x32\...\Unigine Heaven Benchmark (Basic Edition)_is1) (Version: 4.0 - Unigine Corp.)
Heroes of Might and Magic 3 Complete (HKLM-x32\...\1207658787_is1) (Version: 4.0 - GOG.com)
Heroes of the Storm (HKLM-x32\...\Heroes of the Storm) (Version: - Blizzard Entertainment)
HoMM III Compatibility Database (HKLM\...\{62a24b39-0106-4990-90ea-3a09e9dda7a6}.sdb) (Version: - )
Humble App 1.1.8+411 (HKLM\...\2f793df2-2969-529d-b0c0-7960ed40d70e) (Version: 1.1.8+411 - Humble Bundle)
HWiNFO64 Version 7.50 (HKLM\...\HWiNFO64_is1) (Version: 7.50 - Martin Malik, REALiX s.r.o.)
Check Point SBA (HKLM\...\{405209A1-63AA-4AB5-A6A9-4F088BA951A3}) (Version: 86.6.8560 - Check Point Software Technologies Ltd.) Hidden
input-overlay version 5.0.0 (HKLM-x32\...\{CD703FE5-1F2C-4837-BD3D-DD840D83C3E3}_is1) (Version: 5.0.0 - univrsal)
Into the Pit (HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Humble App intothepit_client_windows) (Version: - )
Iratus: Lord of the Dead (HKLM-x32\...\1447412730_is1) (Version: 181.13.00 - GOG.com)
IrfanView 4.62 (32-bit) (HKLM-x32\...\IrfanView) (Version: 4.62 - Irfan Skiljan)
jetAudio 8.1.x Czech Language Pack (HKLM-x32\...\jetAudio 8.1.x Czech Language Pack) (Version: - )
jetAudio Basic (HKLM-x32\...\{DF8195AF-8E6F-4487-A0EE-196F7E3F4B8A}) (Version: 8.1.0 - COWON)
kdenlive (HKLM-x32\...\kdenlive) (Version: 22.04.1 - KDE e.V.)
K-Lite Codec Pack 17.4.1 Full (HKLM-x32\...\KLiteCodecPack_is1) (Version: 17.4.1 - KLCP)
Kona CZ (HKLM-x32\...\Kona CZ) (Version: - )
Kontrola stavu osobního počítače s Windows (HKLM\...\{D1F15F7A-707A-42BD-BE6B-3380616F796D}) (Version: 3.6.2204.08001 - Microsoft Corporation)
Kontrola stavu osobního počítače s Windows (HKLM\...\{E496AFB7-CB04-46CF-8FBB-5D665BC8811B}) (Version: 3.3.2110.22002 - Microsoft Corporation)
Krita (x64) 5.0.2 (HKLM\...\Krita_x64) (Version: 5.0.2.102 - Krita Foundation)
Launcher Prerequisites (x64) (HKLM-x32\...\{43a03b9c-4770-409c-a999-587b60700b63}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Legacy Games Launcher 1.4.3 (HKLM\...\da414c81-a9fd-5732-bd5e-8acced116298) (Version: 1.4.3 - Legacy Games)
LibreOffice 7.1.5.2 (HKLM\...\{4F0D0C39-A2CD-4908-AA4C-A1CC9BDCD71A}) (Version: 7.1.5.2 - The Document Foundation)
Microsoft .NET Core Host - 3.1.8 (x64) (HKLM\...\{D375EE6D-18EF-4EC9-8260-555DEB0EE4EC}) (Version: 24.96.29220 - Microsoft Corporation) Hidden
Microsoft .NET Core Host FX Resolver - 3.1.8 (x64) (HKLM\...\{907E0A78-B4DF-4E35-9878-FEE2F22B6852}) (Version: 24.96.29220 - Microsoft Corporation) Hidden
Microsoft .NET Core Runtime - 3.1.8 (x64) (HKLM\...\{912B84A5-61CC-4308-B244-5C34C2C02899}) (Version: 24.96.29220 - Microsoft Corporation) Hidden
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 115.0.1901.188 - Microsoft Corporation)
Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 115.0.1901.188 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\OneDriveSetup.exe) (Version: 23.142.0709.0001 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1889562659-284652626-518695448-500\...\OneDriveSetup.exe) (Version: 21.205.1003.0005 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{BB052C53-34CB-42DE-AF41-66FDFCEEC868}) (Version: 3.72.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40664 (HKLM-x32\...\{042d26ef-3dbe-4c25-95d3-4c1b11b235a7}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 (HKLM-x32\...\{61087a79-ac85-455c-934d-1fa22cc64f36}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40664 (HKLM-x32\...\{9dff3540-fc85-4ed5-ac84-9e3c7fd8bece}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.40664 (HKLM\...\{010792BA-551A-3AC0-A7EF-0FAB4156C382}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.40664 (HKLM\...\{53CF6934-A98D-3D84-9146-FC4EDF3D5641}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40664 (HKLM-x32\...\{D401961D-3A20-3AC7-943B-6139D5BD490A}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40664 (HKLM-x32\...\{8122DAB1-ED4D-3676-BB0A-CA368196543E}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.36.32532 (HKLM-x32\...\{8bdfe669-9705-4184-9368-db9ce581e0e7}) (Version: 14.36.32532.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.36.32532 (HKLM-x32\...\{410c0ee1-00bb-41b6-9772-e12c2828b02f}) (Version: 14.36.32532.0 - Microsoft Corporation)
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.36.32532 (HKLM\...\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.36.32532 (HKLM\...\{D5D19E2F-7189-42FE-8103-92CD1FA457C2}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.36.32532 (HKLM-x32\...\{C2C59CAB-8766-4ABD-A8EF-1151A36C41E5}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.36.32532 (HKLM-x32\...\{73F77E4E-5A17-46E5-A5FC-8A061047725F}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 3.1.8 (x64) (HKLM\...\{F3871724-6A58-425C-8E4C-4A54935AA68F}) (Version: 24.96.29220 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 3.1.8 (x64) (HKLM-x32\...\{3e04c2ef-ccc7-4fe6-a32f-f36572af0f42}) (Version: 3.1.8.29220 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 3.1 (HKLM-x32\...\{19BFDA5D-1FE2-4F25-97F9-1A79DD04EE20}) (Version: 3.1.10527.0 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 (HKLM-x32\...\{2BFC7AA0-544C-4E3A-8796-67F3BE655BE9}) (Version: 4.0.20823.0 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 Refresh (HKLM-x32\...\{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}) (Version: 4.0.30901.0 - Microsoft Corporation)
Microsoft_VC80_CRT_x86 (HKLM-x32\...\{92D58719-BBC1-4CC3-A08B-56C9E884CC2C}) (Version: 8.0.50727.4053 - Adobe) Hidden
Microsoft_VC90_CRT_x86 (HKLM-x32\...\{08D2E121-7F6A-43EB-97FD-629B44903403}) (Version: 1.00.0000 - Adobe) Hidden
Moonscars (HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Humble App moonscars_windows) (Version: - )
Mozilla Firefox (x64 cs) (HKLM\...\Mozilla Firefox 94.0.1 (x64 cs)) (Version: 94.0.1 - Mozilla)
Mozilla Firefox (x64 cs) (HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Mozilla Firefox 116.0.1 (x64 cs)) (Version: 116.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 91.2.0 - Mozilla)
Mozilla Thunderbird (x64 cs) (HKLM\...\Mozilla Thunderbird 102.13.0 (x64 cs)) (Version: 102.13.0 - Mozilla)
MSI Afterburner 4.6.4 (HKLM-x32\...\Afterburner) (Version: 4.6.4 - MSI Co., LTD)
MYST CZ (HKLM-x32\...\MYST CZ) (Version: - )
Natron (HKLM-x32\...\{B1D54C04-B15B-4015-831A-CA5DACA60BD0}_is1) (Version: - The Natron developers)
nexusfile (5.4.1.5623) (HKLM-x32\...\{ED0FB0C1-CD06-4C29-B903-8A91D4BF5B61}_is1) (Version: - xiles)
nexusfont (ver 2.7.0.1912) (HKLM-x32\...\{EFEDD205-43FE-4208-B682-0937E803E19E}_is1) (Version: - xiles)
NVIDIA FrameView SDK 1.3.8107.31782123 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.3.8107.31782123 - NVIDIA Corporation)
NVIDIA Ovladač HD audia 1.3.40.14 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.40.14 - NVIDIA Corporation)
NVIDIA Ovladače grafiky 535.98 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 535.98 - NVIDIA Corporation)
NVIDIA PhysX (Legacy) (HKLM-x32\...\{FAAC26AD-73BA-40CE-86AA-C9213F9E064A}) (Version: 9.13.0604 - NVIDIA Corporation)
NVIDIA Systémový software PhysX 9.21.0713 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.21.0713 - NVIDIA Corporation)
OBS Studio (HKLM-x32\...\OBS Studio) (Version: 29.1.2 - OBS Project)
OpenAL (HKLM-x32\...\OpenAL) (Version: - )
OpenShot Video Editor 3.0.0 (HKLM\...\{4BB0DCDC-BC24-49EC-8937-72956C33A470}_is1) (Version: 3.0.0 - OpenShot Studios, LLC)
Origin (HKLM-x32\...\Origin) (Version: 10.5.116.52126 - Electronic Arts, Inc.)
PDF Settings CS6 (HKLM-x32\...\{BFEAAE77-BD7F-4534-B286-9C5CB4697EB1}) (Version: 11.0 - Adobe Systems Incorporated) Hidden
PDFCreator (HKLM\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 3.2.2 - pdfforge GmbH)
PlayWay Launcher (HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\playway-launcher) (Version: 1.3.1 - PWay Sp. z o.o.)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.993 - Even Balance, Inc.)
RawTherapee verze 5.9 (HKLM\...\RawTherapee5.9_is1) (Version: 5.9 - rawtherapee.com)
Recuva (HKLM\...\Recuva) (Version: 1.53 - Piriform)
REDlauncher (HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\{7258BA11-600C-430E-A759-27E2C691A335}-REDlauncher_is1) (Version: - GOG.com)
Revo Uninstaller 2.4.1 (HKLM\...\{A28DBDA2-3CC7-4ADC-8BFE-66D7743C6C97}_is1) (Version: 2.4.1 - VS Revo Group, Ltd.)
RivaTuner Statistics Server 7.3.3 (HKLM-x32\...\RTSS) (Version: 7.3.3 - Unwinder)
SIGNALIS (HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Humble App signalis_windows) (Version: - )
SlimDX Runtime .NET 4.0 x64 (January 2012) (HKLM\...\{A2199A06-89C4-4187-AA4A-3A9676FB799D}) (Version: 2.0.13.43 - SlimDX Group)
Soundtrack by Twitch (HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\{DEE70742-F4E9-44CA-B2B9-EE95DCF372D0}) (Version: 8.0.0 - Twitch Interactive, Inc.)
Speccy (HKLM\...\Speccy) (Version: 1.32 - Piriform)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
StreamElements SE.Live (HKLM-x32\...\StreamElements OBS.Live) (Version: 23.3.1.76 - StreamElements)
The Wild At Heart (HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Humble App thewildatheart_windows) (Version: - )
Total Commander 64-bit (Remove or Repair) (HKLM\...\Totalcmd64) (Version: 9.21a - Ghisler Software GmbH)
Transition Table version 0.2.5 (HKLM-x32\...\{BAF585C6-93B0-4449-80FB-4CD5671E12AC}}_is1) (Version: 0.2.5 - Exeldro)
Tyranny (HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Tyranny) (Version: - )
Ubisoft Connect (HKLM-x32\...\Uplay) (Version: 87.0 - Ubisoft)
UE4 Prerequisites (x64) (HKLM-x32\...\{0d995f46-317b-4b5f-bf3e-9f98bae9d339}) (Version: 1.0.14.0 - Epic Games, Inc.) Hidden
UNSIGHTED (HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Humble App unsighted_windows) (Version: - )
Update for Windows 10 for x64-based Systems (KB5001716) (HKLM\...\{C22F49B1-0F67-47DC-A490-E8B4B6558EA9}) (Version: 8.91.0.0 - Microsoft Corporation)
Upscayl 2.5.5 (HKLM\...\2239ca62-47a7-52bf-bffa-6c900931774b) (Version: 2.5.5 - )
Videoder 1.0.9 (HKLM-x32\...\808fc302-3d01-59ce-8094-e0443a55877e) (Version: 1.0.9 - GlennioTech)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.18 - VideoLAN)
Wacom (HKLM\...\Pen Tablet Driver) (Version: 5.3.5-3 - Wacom Technology Corp.)
WebTablet FB Plugin 32 bit (HKLM-x32\...\Wacom WebTabletPlugin for Internet Explorer and Netscape) (Version: 2.1.0.7 - Wacom Technology Corp.)
WebTablet FB Plugin 64 bit (HKLM\...\Wacom WebTabletPlugin for Internet Explorer and Netscape) (Version: 2.1.0.7 - Wacom Technology Corp.)
Wildfire (HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Humble App wildfire_windows) (Version: - )
WinX HD Video Converter Deluxe 5.17.1 (HKLM-x32\...\WinX HD Video Converter Deluxe_is1) (Version: - Digiarty Software, Inc.)
Wizard of Legend (HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Humble App wizardoflegend_windows) (Version: - )
ZoneAlarm Anti-Ransomware (HKLM-x32\...\{0B8C3231-9818-4CB9-8213-4AB839836791}) (Version: 1.004.7033 - Check Point Software) Hidden
ZoneAlarm Firewall (HKLM-x32\...\{E53E329B-C2D6-43DD-BA0B-9763C1CC87F6}) (Version: 15.8.181.18901 - Check Point Software Technologies Ltd.) Hidden
ZoneAlarm Free Firewall (HKLM-x32\...\ZoneAlarm Free Firewall) (Version: 15.8.181.18901 - Check Point)
ZoneAlarm Security (HKLM-x32\...\{534F8F5E-CA0D-4D7E-BAF8-0689009688A1}) (Version: 15.8.181.18901 - Check Point Software Technologies Ltd.) Hidden

Packages:
=========
Adobe Notification Client -> C:\Program Files\WindowsApps\AdobeNotificationClient_3.0.1.1_x86__enpm4xejd91yc [2022-04-20] (Adobe Systems Incorporated)
Affinity Designer 2 -> C:\Program Files\WindowsApps\SerifEuropeLtd.AffinityDesigner2_2.0.0.1640_x64__3cqzy0nppv2rt [2022-11-11] (Serif Europe Ltd)
Affinity Photo 2 -> C:\Program Files\WindowsApps\SerifEuropeLtd.AffinityPhoto2_2.0.0.1640_x64__3cqzy0nppv2rt [2022-11-11] (Serif Europe Ltd)
Affinity Publisher 2 -> C:\Program Files\WindowsApps\SerifEuropeLtd.AffinityPublisher2_2.0.0.1640_x64__3cqzy0nppv2rt [2022-11-11] (Serif Europe Ltd)
Forza Horizon 4 -> C:\Program Files\WindowsApps\Microsoft.SunriseBaseGame_1.477.714.2_x64__8wekyb3d8bbwe [2023-04-06] (Microsoft Studios)
Forza Horizon 4 Formula Drift Car Pack -> C:\Program Files\WindowsApps\Microsoft.FormulaDriftCarPack_1.0.3.2_neutral__8wekyb3d8bbwe [2021-11-06] (Microsoft Studios)
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.964.0_x64__56jybvy8sckqj [2023-06-03] (NVIDIA Corp.)
Realtek Audio Control -> C:\Program Files\WindowsApps\RealtekSemiconductorCorp.RealtekAudioControl_1.11.217.0_x64__dt26b99r8h8gj [2021-11-10] (Realtek Semiconductor Corp)
Solitaire & Casual Games -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.16.3140.0_x64__8wekyb3d8bbwe [2023-03-19] (Microsoft Studios) [MS Ad]
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.216.947.0_x64__zpdnekdrzrea0 [2023-07-19] (Spotify AB) [Startup Task]
Streets of Rage 4 -> C:\Program Files\WindowsApps\DotEmu.StreetsofRage4_1.0.30.2_x64__map6zyh9ym1xy [2023-04-13] (DotEmu)
Undungeon -> C:\Program Files\WindowsApps\tinyBuildGames.UndungeonPC_1.0.14.0_x64__3sz1pp2ynv2xe [2022-01-22] (tinyBuild Games)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-1889562659-284652626-518695448-1001_Classes\CLSID\{0E270DAA-1BE6-48F2-AC49-FEEB5AD341BC} -> [Creative Cloud Files] => C:\Users\Jakub Straka\Creative Cloud Files [2021-12-21 20:28]
CustomCLSID: HKU\S-1-5-21-1889562659-284652626-518695448-1001_Classes\CLSID\{2F81B25E-7507-4844-BFF2-77D2CC24CED4}\localserver32 -> C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe (Adobe Inc. -> Adobe Inc.)
CustomCLSID: HKU\S-1-5-21-1889562659-284652626-518695448-1001_Classes\CLSID\{5B69A6B4-393B-459C-8EBB-214237A9E7AC}\InprocServer32 -> C:\Program Files\Bandizip\bdzshl.x64.dll (Bandisoft -> Bandisoft International Inc.)
CustomCLSID: HKU\S-1-5-21-1889562659-284652626-518695448-1001_Classes\CLSID\{e8c77137-e224-5791-b6e9-ff0305797a13}\InprocServer32 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll (Adobe Inc. -> Adobe Systems)
ShellIconOverlayIdentifiers: [ AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2022-09-07] (Adobe Inc. -> )
ShellIconOverlayIdentifiers: [ AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2022-09-07] (Adobe Inc. -> )
ShellIconOverlayIdentifiers: [ AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2022-09-07] (Adobe Inc. -> )
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2022-07-15] (Igor Pavlov) [File not signed]
ContextMenuHandlers1: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl.x64.dll [2023-01-19] (Bandisoft -> Bandisoft International Inc.)
ContextMenuHandlers1: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2022-09-07] (Adobe Inc. -> )
ContextMenuHandlers1: [DefragglerShellExtension] -> {4380C993-0C43-4E02-9A7A-0D40B6EA7590} => C:\Program Files\Defraggler\DefragglerShell64.dll [2020-08-03] (Piriform Software Ltd -> Piriform Software Ltd)
ContextMenuHandlers1: [PDFCreator.ShellContextMenu] -> {d9cea52e-100d-4159-89ea-76e845bc13e1} => C:\Program Files\PDFCreator\PDFCreatorShell.DLL [2017-10-19] (pdfforge GmbH -> pdfforge GmbH)
ContextMenuHandlers1: [Shell Extension for Malware scanning] -> {45AC2688-0253-4ED8-97DE-B5370FA7D48A} => C:\Program Files (x86)\Avira\Antivirus\shlext64.dll [2021-04-27] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
ContextMenuHandlers1: [SystemSpeedupFilesMenu] -> {14cb2bd0-2375-3d10-9b5d-5e18865c8959} => C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.UI.ShellExtension.DLL [2023-03-28] (Avira Operations GmbH -> Avira Operations GmbH)
ContextMenuHandlers2: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl.x64.dll [2023-01-19] (Bandisoft -> Bandisoft International Inc.)
ContextMenuHandlers2: [ContextMenu] -> {ee10d625-cc60-30a4-b3df-4b349785be6b} => C:\Program Files (x86)\Avira\Security\Antivirus.ContextMenu\Antivirus.ContextMenu.DLL [2023-07-13] (Avira Operations GmbH -> Avira Operations GmbH)
ContextMenuHandlers3: [ContextMenu] -> {ee10d625-cc60-30a4-b3df-4b349785be6b} => C:\Program Files (x86)\Avira\Security\Antivirus.ContextMenu\Antivirus.ContextMenu.DLL [2023-07-13] (Avira Operations GmbH -> Avira Operations GmbH)
ContextMenuHandlers3: [jetAudio] -> {8D1636FD-CA49-4B4E-90E4-0A20E03A15E8} => C:\Program Files (x86)\JetAudio\JetFlExt64.dll [2013-05-09] (JetAudio) [File not signed]
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2022-07-15] (Igor Pavlov) [File not signed]
ContextMenuHandlers4: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl.x64.dll [2023-01-19] (Bandisoft -> Bandisoft International Inc.)
ContextMenuHandlers4: [RecuvaShellExt] -> {435E5DF5-2510-463C-B223-BDA47006D002} => C:\Program Files\Recuva\RecuvaShell64.dll [2023-04-19] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
ContextMenuHandlers4: [SystemSpeedupFoldersMenu] -> {700866bb-c8e9-3e71-b359-abb28baed0e8} => C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.UI.ShellExtension.DLL [2023-03-28] (Avira Operations GmbH -> Avira Operations GmbH)
ContextMenuHandlers5: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl.x64.dll [2023-01-19] (Bandisoft -> Bandisoft International Inc.)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\Windows\System32\DriverStore\FileRepository\nv_dispig.inf_amd64_3c2bd4a1ec6d228e\nvshext.dll [2023-05-25] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers5: [SystemSpeedupDesktopMenu] -> {0cab5786-30e8-3185-9b3b-ccefbf1b8afe} => C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.UI.ShellExtension.DLL [2023-03-28] (Avira Operations GmbH -> Avira Operations GmbH)
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2022-07-15] (Igor Pavlov) [File not signed]
ContextMenuHandlers6: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2022-09-07] (Adobe Inc. -> )
ContextMenuHandlers6: [DefragglerShellExtension] -> {4380C993-0C43-4E02-9A7A-0D40B6EA7590} => C:\Program Files\Defraggler\DefragglerShell64.dll [2020-08-03] (Piriform Software Ltd -> Piriform Software Ltd)
ContextMenuHandlers6: [jetAudio] -> {8D1636FD-CA49-4B4E-90E4-0A20E03A15E8} => C:\Program Files (x86)\JetAudio\JetFlExt64.dll [2013-05-09] (JetAudio) [File not signed]
ContextMenuHandlers6: [RecuvaShellExt] -> {435E5DF5-2510-463C-B223-BDA47006D002} => C:\Program Files\Recuva\RecuvaShell64.dll [2023-04-19] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
ContextMenuHandlers6: [Shell Extension for Malware scanning] -> {45AC2688-0253-4ED8-97DE-B5370FA7D48A} => C:\Program Files (x86)\Avira\Antivirus\shlext64.dll [2021-04-27] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
ContextMenuHandlers1_S-1-5-21-1889562659-284652626-518695448-1001: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl.x64.dll [2023-01-19] (Bandisoft -> Bandisoft International Inc.)
ContextMenuHandlers2_S-1-5-21-1889562659-284652626-518695448-1001: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl.x64.dll [2023-01-19] (Bandisoft -> Bandisoft International Inc.)
ContextMenuHandlers4_S-1-5-21-1889562659-284652626-518695448-1001: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl.x64.dll [2023-01-19] (Bandisoft -> Bandisoft International Inc.)
ContextMenuHandlers5_S-1-5-21-1889562659-284652626-518695448-1001: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl.x64.dll [2023-01-19] (Bandisoft -> Bandisoft International Inc.)

==================== Codecs (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Drivers32: [VIDC.RTV1] => C:\Windows\system32\rtvcvfw64.dll [246272 2012-09-28] () [File not signed]
HKLM\...\Drivers32: [VIDC.RTV1] => C:\Windows\SysWOW64\rtvcvfw32.dll [247296 2012-09-28] () [File not signed]

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)

ShortcutWithArgument: C:\Users\Jakub Straka\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\88adbc24151c8134\FearMonium.lnk -> L:\hry\steam\steamapps\common\Fearmonium\nw.exe (The NWJS Community) -> --user-data-dir="C:\Users\Jakub Straka\AppData\Local\FearMonium\User Data" --profile-directory=Default --app-id=mcmipccblmdacjcjjpfdfaacjjnbpcie

==================== Loaded Modules (Whitelisted) =============

2021-09-29 10:09 - 2021-09-29 10:09 - 000986112 _____ (Microsoft Corporation) [File not signed] C:\Program Files (x86)\CheckPoint\ZoneAlarm\dbghelp.dll
2023-07-13 16:06 - 2023-07-13 16:06 - 003092480 _____ (Newtonsoft) [File not signed] C:\Windows\assembly\NativeImages_v4.0.30319_32\Newtonsoft.Json\2f091b8b95103fd4573063a414516298\Newtonsoft.Json.ni.dll
2021-10-19 21:13 - 2021-10-19 21:13 - 000117248 _____ (pdfforge GmbH) [File not signed] C:\Windows\System32\pdfcmon.dll
2021-04-19 15:12 - 2021-04-19 15:12 - 001156608 _____ (Robert Simpson, et al.) [File not signed] C:\Program Files (x86)\CheckPoint\Endpoint Security\TPCommon\Cipolla\x86\SQLite.Interop.dll
2021-03-29 13:26 - 2021-03-29 13:26 - 001156608 _____ (Robert Simpson, et al.) [File not signed] C:\Program Files (x86)\CheckPoint\Endpoint Security\TPCommon\SQLite\SQLite.Interop.dll
2023-05-23 14:20 - 2019-05-28 22:36 - 003407360 _____ (The OpenSSL Project, hxxps://www.openssl.org/) [File not signed] C:\Users\Jakub Straka\AppData\Roaming\Elgato\StreamDeck\Plugins\cz.danol.discordmixer.sdPlugin\bin\libcrypto-1_1-x64.dll
2023-05-23 14:20 - 2019-05-28 22:36 - 000681472 _____ (The OpenSSL Project, hxxps://www.openssl.org/) [File not signed] C:\Users\Jakub Straka\AppData\Roaming\Elgato\StreamDeck\Plugins\cz.danol.discordmixer.sdPlugin\bin\libssl-1_1-x64.dll

==================== Alternate Data Streams (Whitelisted) ========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\Users\Jakub Straka:com.affinity.designer.2 [161]
AlternateDataStreams: C:\Users\Jakub Straka:com.affinity.designer.3 [197]
AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [8528]

==================== Safe Mode (Whitelisted) ==================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\vsmon => ""="Service"

==================== Association (Whitelisted) =================

==================== Internet Explorer (Whitelisted) ==========

BHO-x32: Adobe PDF Conversion Toolbar Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll [2015-09-24] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: SmartSelect Class -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll [2015-09-24] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKLM-x32 - Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll [2015-09-24] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2019-12-07 11:14 - 2019-12-07 11:12 - 000000824 _____ C:\Windows\system32\drivers\etc\hosts

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Program Files\dotnet\
HKU\S-1-5-21-1889562659-284652626-518695448-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Jakub Straka\AppData\Roaming\Mozilla\Firefox\Pozadí plochy.bmp
HKU\S-1-5-21-1889562659-284652626-518695448-500\Control Panel\Desktop\\Wallpaper -> C:\Windows\web\wallpaper\Windows\img0.jpg
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppHost => (EnableWebContentEvaluation: 1)
Windows Firewall is disabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKLM\...\StartupApproved\StartupFolder: => "AnyDesk.lnk"
HKLM\...\StartupApproved\Run: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run: => "Ashampoo Backup PB"
HKLM\...\StartupApproved\Run: => "AdobeGCInvoker-1.0"
HKLM\...\StartupApproved\Run32: => "CZC G GK1000"
HKLM\...\StartupApproved\Run32: => "Acrobat Assistant 8.0"
HKLM\...\StartupApproved\Run32: => "Adobe Acrobat Speed Launcher"
HKLM\...\StartupApproved\Run32: => "AdobeCS6ServiceManager"
HKLM\...\StartupApproved\Run32: => "SwitchBoard"
HKLM\...\StartupApproved\Run32: => "Adobe CCXProcess"
HKLM\...\StartupApproved\Run32: => "Adobe Creative Cloud"
HKLM\...\StartupApproved\Run32: => "Wondershare Helper Compact.exe"
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\StartupApproved\Run: => "EpicGamesLauncher"
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\StartupApproved\Run: => "GalaxyClient"
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\StartupApproved\Run: => "GogGalaxy"
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\StartupApproved\Run: => "Discord"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{F2429142-935B-4ADE-B2B9-D3D372AF08BF}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{5B860A34-0E70-42B9-8BEF-FF8D3C623872}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{C4921E16-F727-4AC9-9BB3-C395D80A056E}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{9F739E9F-34DF-470B-A6C0-95FB30CCC7CB}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{51A7931C-E5EF-485E-949F-DB125B6192B4}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{C155A73B-5B3F-4A3C-866A-F249C754D394}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{D7281E65-2870-41B8-B2FB-18ED1F200B94}] => (Allow) C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.)
FirewallRules: [{5A3E8E0A-08CE-4EE0-94AF-DBF2FE8D9926}] => (Allow) C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.)
FirewallRules: [{6EF3EF0E-B702-4E4D-99B5-A69597AC35B7}] => (Allow) C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.)
FirewallRules: [{06A4385B-0186-4B0D-BCA6-010573174F13}] => (Allow) C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.)
FirewallRules: [{C415C24C-09A9-4ED1-8543-371780E260BA}] => (Allow) L:\hry\steam\steamapps\common\Mashinky\Mashinky.exe () [File not signed]
FirewallRules: [{8F895106-FD14-4489-A343-77B3C1399810}] => (Allow) L:\hry\steam\steamapps\common\Mashinky\Mashinky.exe () [File not signed]
FirewallRules: [{C7BEDBD7-D3B9-4B1D-A6E1-830A186A9C67}] => (Allow) L:\hry\steam\steamapps\common\Men of War Assault Squad 2\mowas_2.exe (Digitalmindsoft) [File not signed]
FirewallRules: [{4348B54B-6F27-4227-B039-F8F2D26CA138}] => (Allow) L:\hry\steam\steamapps\common\Men of War Assault Squad 2\mowas_2.exe (Digitalmindsoft) [File not signed]
FirewallRules: [{2A7B320B-922A-43E7-8DE6-81015B5B5089}] => (Allow) L:\hry\steam\steamapps\common\Men of War Assault Squad 2\mowas_2_ed.exe (Digitalmindsoft) [File not signed]
FirewallRules: [{766B758F-FEAA-42C3-8AB5-277692053429}] => (Allow) L:\hry\steam\steamapps\common\Men of War Assault Squad 2\mowas_2_ed.exe (Digitalmindsoft) [File not signed]
FirewallRules: [{6F6484ED-42F1-49FE-BFF8-FB1408463B3C}] => (Allow) L:\hry\steam\steamapps\common\TheLongDark\tld.exe () [File not signed]
FirewallRules: [{C99F635A-DFFB-4B18-9688-685E486BBBEA}] => (Allow) L:\hry\steam\steamapps\common\TheLongDark\tld.exe () [File not signed]
FirewallRules: [{1D31FA70-9562-4C52-8187-2C8D1E2637A6}] => (Allow) L:\hry\steam\steamapps\common\KentuckyRouteZero\KentuckyRouteZero.exe () [File not signed]
FirewallRules: [{C3EF8592-F42C-432F-970B-2AC95F7B4615}] => (Allow) L:\hry\steam\steamapps\common\KentuckyRouteZero\KentuckyRouteZero.exe () [File not signed]
FirewallRules: [{6CD3E838-C5BA-4A8D-AAB5-855EBDD298C7}] => (Allow) L:\hry\steam\steamapps\common\SteamWorld Dig\SteamWorldDig.exe () [File not signed]
FirewallRules: [{CFEF7938-CD4C-481F-B1C4-E8EF65965076}] => (Allow) L:\hry\steam\steamapps\common\SteamWorld Dig\SteamWorldDig.exe () [File not signed]
FirewallRules: [{CC0C2ED1-3BF1-4B42-98DF-BB52E6A2C387}] => (Allow) L:\hry\steam\steamapps\common\DarkestDungeon\_windows\Darkest.exe () [File not signed]
FirewallRules: [{32BD1A13-C3F4-4AC9-8D75-571052864836}] => (Allow) L:\hry\steam\steamapps\common\DarkestDungeon\_windows\Darkest.exe () [File not signed]
FirewallRules: [{B5025DFB-5BD3-42A8-BEDC-978E278CA004}] => (Allow) L:\hry\steam\steamapps\common\JnG Gold\jng_gold.exe () [File not signed]
FirewallRules: [{5746B022-FCEC-4501-A195-A3473C202996}] => (Allow) L:\hry\steam\steamapps\common\JnG Gold\jng_gold.exe () [File not signed]
FirewallRules: [{D6662AD6-575A-4C4E-B8B1-774765CC2330}] => (Allow) L:\hry\steam\steamapps\common\Original War\Owar.exe (Stucuk.net) [File not signed]
FirewallRules: [{83FAE722-FA5C-48D4-8633-AE65F42B0908}] => (Allow) L:\hry\steam\steamapps\common\Original War\Owar.exe (Stucuk.net) [File not signed]
FirewallRules: [{EEA5F3F2-8BC5-4558-A2D0-804C384866EA}] => (Allow) L:\hry\steam\steamapps\common\Titan Souls\TITAN.exe () [File not signed]
FirewallRules: [{F969EEB0-3B05-4B0C-86CA-222434180CCB}] => (Allow) L:\hry\steam\steamapps\common\Titan Souls\TITAN.exe () [File not signed]
FirewallRules: [{A50313B3-D4C7-4764-A71A-4FC7C944123B}] => (Allow) L:\hry\steam\steamapps\common\SteamWorld Heist\Heist.exe () [File not signed]
FirewallRules: [{C8F84799-63C3-4DA3-A8B7-170A2C62636C}] => (Allow) L:\hry\steam\steamapps\common\SteamWorld Heist\Heist.exe () [File not signed]
FirewallRules: [{98DC9872-DDEF-4F1D-A5C8-7E32989579B0}] => (Allow) L:\hry\steam\steamapps\common\Graveyard Keeper\Graveyard Keeper.exe () [File not signed]
FirewallRules: [{E67F22BE-A05A-4540-B5F8-4013A29F5988}] => (Allow) L:\hry\steam\steamapps\common\Graveyard Keeper\Graveyard Keeper.exe () [File not signed]
FirewallRules: [{9AA15F65-CA71-4852-A3AC-8BBDCE4E5609}] => (Allow) L:\hry\steam\steamapps\common\Jets'n'Guns 2\JnG2.exe (Rake in Grass) [File not signed]
FirewallRules: [{6EB79010-621D-46FE-ACC2-2AFA395937F1}] => (Allow) L:\hry\steam\steamapps\common\Jets'n'Guns 2\JnG2.exe (Rake in Grass) [File not signed]
FirewallRules: [{E3833E04-7868-4F74-AF3E-55121566B9EF}] => (Allow) L:\hry\steam\steamapps\common\sandstorm\InsurgencyEAC.exe (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
FirewallRules: [{B381F401-EDAC-4EE5-BC1D-0298AB00DDA8}] => (Allow) L:\hry\steam\steamapps\common\sandstorm\InsurgencyEAC.exe (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
FirewallRules: [{CD54DBF1-4668-4F83-AF4E-E5C4EC9CD07C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Abyss of Neptune\UnderWater.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{1286C6EC-5A41-4202-BD8A-B9CA2BFCD256}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Abyss of Neptune\UnderWater.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{ED85B586-1367-43E2-AEBE-891F1AA91892}] => (Allow) L:\hry\steam\steamapps\common\Divinity Original Sin 2\bin\SupportTool.exe (LariLauncher) [File not signed]
FirewallRules: [{FA4DC176-A3B1-422F-BE2D-D94A6D9CE323}] => (Allow) L:\hry\steam\steamapps\common\Divinity Original Sin 2\bin\SupportTool.exe (LariLauncher) [File not signed]
FirewallRules: [{ACBB9D69-1FC0-4641-AA08-EECC514FF625}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\WhisperingWillows\WhisperingWillows.exe () [File not signed]
FirewallRules: [{091BC36A-8F38-415D-AD6D-CECEE65D31B2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\WhisperingWillows\WhisperingWillows.exe () [File not signed]
FirewallRules: [{FD29EAF9-F49B-4881-A3BC-8358603633E6}] => (Allow) L:\hry\steam\steamapps\common\BloonsTD6\BloonsTD6.exe (Unity Technologies ApS) [File not signed]
FirewallRules: [{601C492D-DC6A-47B8-AF57-5FF79ACB7CEE}] => (Allow) L:\hry\steam\steamapps\common\BloonsTD6\BloonsTD6.exe (Unity Technologies ApS) [File not signed]
FirewallRules: [{F91DE97D-5B80-49D2-94A8-25A4EE157F38}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe (Even Balance, Inc. -> )
FirewallRules: [{70B8648F-5C0A-4975-8662-714D114FE78B}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe (Even Balance, Inc. -> )
FirewallRules: [{950B9DA0-B4B2-4660-B536-46EEE22FD12B}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe (Even Balance, Inc. -> )
FirewallRules: [{7C700090-775E-4058-BB4B-54F2AEB1C664}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe (Even Balance, Inc. -> )
FirewallRules: [{90AF8FBB-A774-4787-8940-03597846CDF2}] => (Allow) C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\SonarHost.exe (Electronic Sports Network i Sverige AB -> ESN Social Software AB)
FirewallRules: [{9EA60143-F670-4C33-AD2F-55DACA4A55F3}] => (Allow) C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\SonarHost.exe (Electronic Sports Network i Sverige AB -> ESN Social Software AB)
FirewallRules: [{5A6F969B-4216-4D67-96AE-8B086C6EFD8D}] => (Allow) L:\hry\steam\steamapps\common\Buddy Simulator 1984\Buddy Simulator 1984.exe () [File not signed]
FirewallRules: [{75DDC3C0-9544-434C-BA40-6CA41264E368}] => (Allow) L:\hry\steam\steamapps\common\Buddy Simulator 1984\Buddy Simulator 1984.exe () [File not signed]
FirewallRules: [{16E60BF5-5376-440E-829F-7E22650820BA}] => (Allow) L:\hry\steam\steamapps\common\TheRoom\TheRoom.exe () [File not signed]
FirewallRules: [{02AF62BC-C43F-4338-A040-EE7DC2862D01}] => (Allow) L:\hry\steam\steamapps\common\TheRoom\TheRoom.exe () [File not signed]
FirewallRules: [{D5804FE1-2713-4367-90BD-58DB57BD7C1E}] => (Allow) L:\hry\steam\steamapps\common\To the Moon\To the Moon\To the Moon.exe () [File not signed]
FirewallRules: [{80F94070-01B8-4810-ACDE-1784D2C11838}] => (Allow) L:\hry\steam\steamapps\common\To the Moon\To the Moon\To the Moon.exe () [File not signed]
FirewallRules: [{79D8B8C0-BBB9-49E1-BA27-0E4461073AF3}] => (Allow) L:\hry\steam\steamapps\common\To the Moon\Minisode_1\Sigmund Holiday Special 1\Siggy - Holiday Special.exe () [File not signed]
FirewallRules: [{B30D5788-B0AB-4B36-9F5E-252B710A946A}] => (Allow) L:\hry\steam\steamapps\common\To the Moon\Minisode_1\Sigmund Holiday Special 1\Siggy - Holiday Special.exe () [File not signed]
FirewallRules: [{E43CC8DC-1269-4522-AD4F-226A9C1BD3E6}] => (Allow) L:\hry\steam\steamapps\common\To the Moon\Minisode_2\Sigmund Holiday Special 2\SigCorp Minisode 2.exe () [File not signed]
FirewallRules: [{512F1249-4852-4F58-AC19-97191CD98BBD}] => (Allow) L:\hry\steam\steamapps\common\To the Moon\Minisode_2\Sigmund Holiday Special 2\SigCorp Minisode 2.exe () [File not signed]
FirewallRules: [{75FF6BA7-A286-4CF3-BE96-8E0BDC56D200}] => (Allow) L:\hry\steam\steamapps\common\Brawlhalla\Brawlhalla.exe (UBISOFT ENTERTAINMENT INC. -> Blue Mammoth Games)
FirewallRules: [{EB0C96A7-07B8-4CD2-8484-DDA981A844A6}] => (Allow) L:\hry\steam\steamapps\common\Brawlhalla\Brawlhalla.exe (UBISOFT ENTERTAINMENT INC. -> Blue Mammoth Games)
FirewallRules: [{73AE94BD-DAE0-4D85-918D-1EA4AE2FC718}] => (Allow) L:\hry\steam\steamapps\common\OxygenNotIncluded\OxygenNotIncluded.exe () [File not signed]
FirewallRules: [{B5743B83-503E-4C8C-91D7-01EDEAFF3EAF}] => (Allow) L:\hry\steam\steamapps\common\OxygenNotIncluded\OxygenNotIncluded.exe () [File not signed]
FirewallRules: [{23887A4F-32B2-4651-A0D0-64C3C870EF35}] => (Allow) L:\hry\steam\steamapps\common\Darkwood\Darkwood.exe () [File not signed]
FirewallRules: [{1728FDD1-70C4-49CD-969A-36ADE2A9CAC6}] => (Allow) L:\hry\steam\steamapps\common\Darkwood\Darkwood.exe () [File not signed]
FirewallRules: [{482367FB-DC70-4D10-8FC5-5E14C8E31C88}] => (Allow) L:\hry\steam\steamapps\common\Coloring Pixels\ColoringPixels.exe () [File not signed]
FirewallRules: [{DBD83534-D6EC-4EAC-9422-7B5EF59D67BF}] => (Allow) L:\hry\steam\steamapps\common\Coloring Pixels\ColoringPixels.exe () [File not signed]
FirewallRules: [{2063D9C8-52E0-4B33-8104-5D6034C71508}] => (Allow) L:\hry\steam\steamapps\common\Death Trash Demo\DeathTrash.exe () [File not signed]
FirewallRules: [{04E401AF-333D-44AD-A52B-40259EB2226A}] => (Allow) L:\hry\steam\steamapps\common\Death Trash Demo\DeathTrash.exe () [File not signed]
FirewallRules: [TCP Query User{E341121E-CC0F-4515-94EA-03E5DF8F46FA}C:\program files\mozilla firefox\firefox.exe] => (Allow) C:\program files\mozilla firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [UDP Query User{0A58D057-8A41-4A76-9DAE-FAB3A504841E}C:\program files\mozilla firefox\firefox.exe] => (Allow) C:\program files\mozilla firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [TCP Query User{9FB9D433-EBE6-47A8-AE6D-DDFDFCDF6B95}C:\program files (x86)\steam\steamapps\common\world war 3\13_2002999\ww3\binaries\win64\ww3-win64-shipping.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\world war 3\13_2002999\ww3\binaries\win64\ww3-win64-shipping.exe (MRAC World War 3 -> Epic Games, Inc.) [File not signed]
FirewallRules: [UDP Query User{F06B7EF1-D5F0-47DF-B1BE-F18FA27D445D}C:\program files (x86)\steam\steamapps\common\world war 3\13_2002999\ww3\binaries\win64\ww3-win64-shipping.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\world war 3\13_2002999\ww3\binaries\win64\ww3-win64-shipping.exe (MRAC World War 3 -> Epic Games, Inc.) [File not signed]
FirewallRules: [TCP Query User{0F459006-C692-4A7D-9C9B-1044A9D729F9}L:\hry\epic\snowrunner\en_us\sources\bin\snowrunner.exe] => (Allow) L:\hry\epic\snowrunner\en_us\sources\bin\snowrunner.exe (Focus Entertainment SA -> Focus Home Interactive)
FirewallRules: [UDP Query User{BE550322-CC1F-426B-B3B6-0737F2854BFE}L:\hry\epic\snowrunner\en_us\sources\bin\snowrunner.exe] => (Allow) L:\hry\epic\snowrunner\en_us\sources\bin\snowrunner.exe (Focus Entertainment SA -> Focus Home Interactive)
FirewallRules: [{0132AA7A-74B9-43BB-8DF5-F16D0480AA9A}] => (Allow) L:\hry\steam\steamapps\common\Blasphemous\Blasphemous.exe () [File not signed]
FirewallRules: [{986335AF-F039-4323-B3EF-C93ECBE2BA8D}] => (Allow) L:\hry\steam\steamapps\common\Blasphemous\Blasphemous.exe () [File not signed]
FirewallRules: [TCP Query User{F4D59F5E-6675-4E9F-9AB4-51D365C7055E}L:\hry\epic\tetriseffect\tetriseffect\binaries\win64\tetriseffect-win64-shipping.exe] => (Allow) L:\hry\epic\tetriseffect\tetriseffect\binaries\win64\tetriseffect-win64-shipping.exe (Enhance) [File not signed]
FirewallRules: [UDP Query User{E2947176-2CBB-47B7-8A1E-56E5AFCAF465}L:\hry\epic\tetriseffect\tetriseffect\binaries\win64\tetriseffect-win64-shipping.exe] => (Allow) L:\hry\epic\tetriseffect\tetriseffect\binaries\win64\tetriseffect-win64-shipping.exe (Enhance) [File not signed]
FirewallRules: [{B76C72B3-E275-4940-931A-E3BD8AECAEC4}] => (Allow) L:\hry\steam\steamapps\common\Legend of Grimrock 2\grimrock2.exe () [File not signed]
FirewallRules: [{59F03829-3216-4E31-AE09-5F8684E9A1D6}] => (Allow) L:\hry\steam\steamapps\common\Legend of Grimrock 2\grimrock2.exe () [File not signed]
FirewallRules: [{053E1D27-75CF-4F31-80F4-35233344D25F}] => (Allow) L:\hry\steam\steamapps\common\hotline_miami\HotlineMiami.exe (Devolver) [File not signed]
FirewallRules: [{FAB528AF-0841-4EAD-A5D2-55D938551E81}] => (Allow) L:\hry\steam\steamapps\common\hotline_miami\HotlineMiami.exe (Devolver) [File not signed]
FirewallRules: [{CE2AB4EA-2D24-4113-BF8E-6C1E5D748276}] => (Allow) L:\hry\steam\steamapps\common\Retrowave\Retrowave.exe () [File not signed]
FirewallRules: [{04D62A2D-706C-4CE0-B0E2-18D395E281F7}] => (Allow) L:\hry\steam\steamapps\common\Retrowave\Retrowave.exe () [File not signed]
FirewallRules: [{591F66E9-3310-4504-A535-394CD34C56E3}] => (Allow) L:\hry\steam\steamapps\common\Kairo\Kairo.exe () [File not signed]
FirewallRules: [{4F79DA9E-635D-4A46-B1F8-403E79315932}] => (Allow) L:\hry\steam\steamapps\common\Kairo\Kairo.exe () [File not signed]
FirewallRules: [{1F44FDBF-899B-4C8D-9CA3-DDC230A4E1C9}] => (Allow) L:\hry\steam\steamapps\common\Matter\Matter.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{ECD4137D-0B4E-4E66-AE9D-19D80EE78FF5}] => (Allow) L:\hry\steam\steamapps\common\Matter\Matter.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{07089C6E-A74A-4CE2-B55E-36E4DA34B639}] => (Allow) L:\hry\steam\steamapps\common\Bullet Heaven 2\Bullet Heaven 2.exe () [File not signed]
FirewallRules: [{7F72BFBD-1D9D-4E8B-A295-605A6163BFA7}] => (Allow) L:\hry\steam\steamapps\common\Bullet Heaven 2\Bullet Heaven 2.exe () [File not signed]
FirewallRules: [{5D8FC934-ADE3-4728-A680-91827D0A80C6}] => (Allow) L:\hry\steam\steamapps\common\We Were Here\We Were Here.exe () [File not signed]
FirewallRules: [{CC569E0F-362E-408B-8D17-F2EFF64A8F2A}] => (Allow) L:\hry\steam\steamapps\common\We Were Here\We Were Here.exe () [File not signed]
FirewallRules: [{1251ED60-9060-4BEE-B39E-5D513211F8CB}] => (Allow) L:\hry\steam\steamapps\common\SuperFlight\superflight.exe () [File not signed]
FirewallRules: [{AD089A03-275C-4050-8F5C-7083D252E735}] => (Allow) L:\hry\steam\steamapps\common\SuperFlight\superflight.exe () [File not signed]
FirewallRules: [{690AE567-0983-4009-8D9F-5AF8F0720B11}] => (Allow) L:\hry\steam\steamapps\common\Post Void\Post Void.exe (YCJY Games) [File not signed]
FirewallRules: [{E200C7E5-AFA4-4199-8C7D-A298553B2721}] => (Allow) L:\hry\steam\steamapps\common\Post Void\Post Void.exe (YCJY Games) [File not signed]
FirewallRules: [TCP Query User{599A263E-3006-4D91-93F5-3B6653423A7E}C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe] => (Allow) C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{D7213342-B987-4270-9261-C56151D624CB}C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe] => (Allow) C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [{0FB508F1-8191-446C-A5B2-7353F6A8F5A0}] => (Allow) L:\hry\steam\steamapps\common\DARIUSBURST Chronicle Saviours\dariusburstcs.exe () [File not signed]
FirewallRules: [{F20A5C87-9FB6-4902-8CCD-82F87EA72ED8}] => (Allow) L:\hry\steam\steamapps\common\DARIUSBURST Chronicle Saviours\dariusburstcs.exe () [File not signed]
FirewallRules: [{86024B62-C4AC-4DA3-AB3B-40D456BCAEB8}] => (Allow) L:\hry\steam\steamapps\common\Guacamelee2\Guac2_x64.exe () [File not signed]
FirewallRules: [{ABB3C0E4-2F25-4DBE-B8BC-FBCEE4F06E65}] => (Allow) L:\hry\steam\steamapps\common\Guacamelee2\Guac2_x64.exe () [File not signed]
FirewallRules: [{69F8065C-A5D2-4E03-AD05-A4D784B300FA}] => (Allow) L:\hry\steam\steamapps\common\Portal 2\portal2.exe () [File not signed]
FirewallRules: [{82287892-D9BE-43C3-AD3E-8C5D0B3DE3D0}] => (Allow) L:\hry\steam\steamapps\common\Portal 2\portal2.exe () [File not signed]
FirewallRules: [{72A892F2-6BA6-4ED7-8AC7-775BEEE2171B}] => (Allow) L:\hry\steam\steamapps\common\Dear Esther Landmark Edition\DearEsther.exe () [File not signed]
FirewallRules: [{5E6F4E2B-1637-4FDE-B836-499B81DEFC3B}] => (Allow) L:\hry\steam\steamapps\common\Dear Esther Landmark Edition\DearEsther.exe () [File not signed]
FirewallRules: [{6F612C92-4DE8-4819-BEA1-59B37566B025}] => (Allow) L:\hry\steam\steamapps\common\Loria\Loria\Loria.exe () [File not signed]
FirewallRules: [{75217CA7-A314-4384-B56A-337B9DADFF8E}] => (Allow) L:\hry\steam\steamapps\common\Loria\Loria\Loria.exe () [File not signed]
FirewallRules: [{4FB3FADA-F1BF-4FB5-9955-708F48F16C9D}] => (Allow) L:\hry\steam\steamapps\common\Legend of Grimrock\grimrock.exe () [File not signed]
FirewallRules: [{1564A266-4D05-41BB-9572-5110B82BD824}] => (Allow) L:\hry\steam\steamapps\common\Legend of Grimrock\grimrock.exe () [File not signed]
FirewallRules: [{FFDD6506-2C05-4B11-8D44-0ED567F1E6C3}] => (Allow) L:\hry\steam\steamapps\common\Cloudpunk\Cloudpunk.exe () [File not signed]
FirewallRules: [{C630D4CE-A70F-48FF-A0F3-B12A2D2A387E}] => (Allow) L:\hry\steam\steamapps\common\Cloudpunk\Cloudpunk.exe () [File not signed]
FirewallRules: [{CF89BC05-E17E-4A9A-AE75-1227C4253817}] => (Allow) L:\hry\steam\steamapps\common\CloudCutter\CloudCutter.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{E23534E2-19F6-49D8-B206-68F8375A5CD0}] => (Allow) L:\hry\steam\steamapps\common\CloudCutter\CloudCutter.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{A93FCEC9-A27B-42AE-8C15-75578A62753E}] => (Allow) L:\hry\steam\steamapps\common\X-Morph Defense\bin\shooter_win64_release.exe () [File not signed]
FirewallRules: [{ECB545B8-3E66-49F3-B073-4BD5E85F725A}] => (Allow) L:\hry\steam\steamapps\common\X-Morph Defense\bin\shooter_win64_release.exe () [File not signed]
FirewallRules: [{4BC497A7-7692-48FB-96E3-3ED58ECCA1CA}] => (Allow) L:\hry\steam\steamapps\common\X-Morph Defense\bin\X-Morph_Launcher.exe () [File not signed]
FirewallRules: [{5F43CDC5-5D27-4E9B-8EFB-EE78F6C98082}] => (Allow) L:\hry\steam\steamapps\common\X-Morph Defense\bin\X-Morph_Launcher.exe () [File not signed]
FirewallRules: [{ADE38015-FF58-4E1D-8190-3A927FAC3C54}] => (Allow) L:\hry\steam\steamapps\common\X-Morph Defense\tools\bin\level_editor_win64_release.exe () [File not signed]
FirewallRules: [{EBDB119C-836C-464B-801F-FC8DF6BA53E0}] => (Allow) L:\hry\steam\steamapps\common\X-Morph Defense\tools\bin\level_editor_win64_release.exe () [File not signed]
FirewallRules: [{C291188E-2C38-4C17-A41B-3EE0C9F15DC0}] => (Allow) L:\hry\steam\steamapps\common\Valfaris\Valfaris.exe () [File not signed]
FirewallRules: [{317EC66C-57FE-4EE6-912D-3F994849299F}] => (Allow) L:\hry\steam\steamapps\common\Valfaris\Valfaris.exe () [File not signed]
FirewallRules: [{516F37A9-83BF-4B69-BCA6-14DDE41DFA54}] => (Allow) L:\hry\steam\steamapps\common\SteamWorld Dig 2\Dig2.exe () [File not signed]
FirewallRules: [{A2CA83A2-7D48-4BC6-AA63-52D458E1D781}] => (Allow) L:\hry\steam\steamapps\common\SteamWorld Dig 2\Dig2.exe () [File not signed]
FirewallRules: [{057095B2-7C40-4B89-B907-C50AF448088A}] => (Allow) L:\hry\steam\steamapps\common\Portal\hl2.exe (Valve Corp. -> )
FirewallRules: [{7264EFAB-E2F2-486E-9DFD-E113D9F7CC9D}] => (Allow) L:\hry\steam\steamapps\common\Portal\hl2.exe (Valve Corp. -> )
FirewallRules: [{407A93E6-4DFA-40C0-9E51-6F4EE401FA25}] => (Allow) L:\hry\steam\steamapps\common\They Are Billions\TheyAreBillions.exe (Numantian Games) [File not signed]
FirewallRules: [{A3CAE9B5-FA77-47B1-AF6B-6433A2A923BE}] => (Allow) L:\hry\steam\steamapps\common\They Are Billions\TheyAreBillions.exe (Numantian Games) [File not signed]
FirewallRules: [{20858902-06CD-4043-8A12-860703244810}] => (Allow) L:\hry\steam\steamapps\common\Human Fall Flat\Human.exe () [File not signed]
FirewallRules: [{3DE94C66-15DC-47DA-98B4-1D3241CEA8AB}] => (Allow) L:\hry\steam\steamapps\common\Human Fall Flat\Human.exe () [File not signed]
FirewallRules: [{C8F81613-78DA-4A7C-A2AD-BD915188BFDB}] => (Allow) L:\hry\steam\steamapps\common\Who's Lila Demo\WhosLila.exe () [File not signed]
FirewallRules: [{3DB61E0B-4273-47CD-A58B-72B9A99BFB27}] => (Allow) L:\hry\steam\steamapps\common\Who's Lila Demo\WhosLila.exe () [File not signed]
FirewallRules: [{80C51380-F452-4DEF-B959-69410A0F096C}] => (Allow) L:\hry\steam\steamapps\common\Fearmonium\nw.exe (The NWJS Community) [File not signed]
FirewallRules: [{96CB1011-9904-4C62-9155-E998E43B366C}] => (Allow) L:\hry\steam\steamapps\common\Fearmonium\nw.exe (The NWJS Community) [File not signed]
FirewallRules: [{D28EBACD-ACEC-45C8-9D46-6041526A2FD6}] => (Allow) L:\hry\steam\steamapps\common\PUSS!\PUSS!.exe () [File not signed]
FirewallRules: [{F8EB8344-47F6-47E2-8224-F52D6E4F7646}] => (Allow) L:\hry\steam\steamapps\common\PUSS!\PUSS!.exe () [File not signed]
FirewallRules: [{126913A7-9998-4A76-8734-7270D976C4F7}] => (Allow) L:\hry\steam\steamapps\common\War For The Overworld\WFTOGame.exe () [File not signed]
FirewallRules: [{AF49D9DC-86D5-4E56-BC80-E3A7D0FB9A2D}] => (Allow) L:\hry\steam\steamapps\common\War For The Overworld\WFTOGame.exe () [File not signed]
FirewallRules: [{C7989089-8E7F-4C52-96E8-18927984CCF2}] => (Allow) L:\hry\steam\steamapps\common\Neon Drive\Neon Drive.exe () [File not signed]
FirewallRules: [{1424C7FB-1336-42FC-96DB-4D0613D8FF78}] => (Allow) L:\hry\steam\steamapps\common\Neon Drive\Neon Drive.exe () [File not signed]
FirewallRules: [{4B33185C-B409-43BE-9570-F231E3131546}] => (Allow) L:\hry\steam\steamapps\common\Gearshifters\Gearshifters.exe () [File not signed]
FirewallRules: [{D28944A3-C9B5-468A-9EE0-2159C3232462}] => (Allow) L:\hry\steam\steamapps\common\Gearshifters\Gearshifters.exe () [File not signed]
FirewallRules: [{DA2B396B-8FA0-4D73-9C1C-CA28248DC5D1}] => (Allow) L:\hry\steam\steamapps\common\Pinstripe\Pinstripe.exe () [File not signed]
FirewallRules: [{C0F30B98-9442-4570-B65C-1C1C071CE17D}] => (Allow) L:\hry\steam\steamapps\common\Pinstripe\Pinstripe.exe () [File not signed]
FirewallRules: [{53161996-4DF5-451A-85DA-BCAF2ECF7BEC}] => (Allow) L:\hry\steam\steamapps\common\WindowsNoEditor\GraSzyfrow.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{8D84D12A-CE70-4DEE-967C-5E47201A997F}] => (Allow) L:\hry\steam\steamapps\common\WindowsNoEditor\GraSzyfrow.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{C784D073-6D8A-48E5-8631-A5D306772ED1}] => (Allow) L:\hry\steam\steamapps\common\Loop Hero\Loop Hero.exe (FourQuarters team) [File not signed]
FirewallRules: [{8019E9BE-7641-4393-8B70-AE8946069B50}] => (Allow) L:\hry\steam\steamapps\common\Loop Hero\Loop Hero.exe (FourQuarters team) [File not signed]
FirewallRules: [{0E9433BF-AAE0-41CF-AF02-24251B35BAEC}] => (Allow) L:\hry\steam\steamapps\common\Beat Invaders\beatinvaders.exe (Raffaele Picca) [File not signed]
FirewallRules: [{02B50CAD-06EE-45FA-B470-034A194C013B}] => (Allow) L:\hry\steam\steamapps\common\Beat Invaders\beatinvaders.exe (Raffaele Picca) [File not signed]
FirewallRules: [{AAAD9AD5-57A5-4159-B8F9-8D45FAA5D31A}] => (Allow) L:\hry\steam\steamapps\common\Tartapolis\Tartapolis.exe () [File not signed]
FirewallRules: [{645E65B0-0A02-4223-AC90-95133B62A844}] => (Allow) L:\hry\steam\steamapps\common\Tartapolis\Tartapolis.exe () [File not signed]
FirewallRules: [{97BFB8FC-B098-4EC0-8442-8CB05F98C01B}] => (Allow) L:\hry\steam\steamapps\common\Iris and the giant\Iris and the Giant.exe () [File not signed]
FirewallRules: [{D1F9FF4C-E45C-4F1D-B2AA-40AD5D59D828}] => (Allow) L:\hry\steam\steamapps\common\Iris and the giant\Iris and the Giant.exe () [File not signed]
FirewallRules: [{91F686CB-83AE-4B33-8C10-4DA6A730F40B}] => (Allow) L:\hry\steam\steamapps\common\Janosik\Janosik 1 ver1.6.exe (The NW.js Community) [File not signed]
FirewallRules: [{60997B98-A29C-4FFA-A70E-BB45B6C7DB1D}] => (Allow) L:\hry\steam\steamapps\common\Janosik\Janosik 1 ver1.6.exe (The NW.js Community) [File not signed]
FirewallRules: [{60617F3B-9E74-4382-A79D-FACC0A927B2D}] => (Allow) L:\hry\steam\steamapps\common\Cube Escape Collection\CubeEscapeCollection.exe () [File not signed]
FirewallRules: [{F685CEE7-F7F1-49C2-AB58-6CC140BA1CD3}] => (Allow) L:\hry\steam\steamapps\common\Cube Escape Collection\CubeEscapeCollection.exe () [File not signed]
FirewallRules: [{0963AEB6-34BB-4FBC-AF7E-98AD7343EC56}] => (Allow) L:\hry\steam\steamapps\common\The Gardens Between\TheGardensBetween.exe () [File not signed]
FirewallRules: [{C53F333E-5182-4193-8E1B-580F95922816}] => (Allow) L:\hry\steam\steamapps\common\The Gardens Between\TheGardensBetween.exe () [File not signed]
FirewallRules: [{AA49BAA5-3855-463C-9E8A-BA88082C7560}] => (Allow) L:\hry\steam\steamapps\common\Shotgun King The Final Checkmate\shotgun_king.exe () [File not signed]
FirewallRules: [{9A8EC84A-85CD-4F7E-A004-BB01AAEEF69E}] => (Allow) L:\hry\steam\steamapps\common\Shotgun King The Final Checkmate\shotgun_king.exe () [File not signed]
FirewallRules: [{FAD245F8-BB2E-49A2-939E-771B98F1C984}] => (Allow) L:\hry\steam\steamapps\common\Vesper Game\Vesper.exe () [File not signed]
FirewallRules: [{A4032AC5-3B9B-471F-96E2-373CAC053B02}] => (Allow) L:\hry\steam\steamapps\common\Vesper Game\Vesper.exe () [File not signed]
FirewallRules: [{9FE4A6BD-735D-4E5B-B8FA-8F76E24F58E1}] => (Allow) L:\hry\steam\steamapps\common\Understand\understand.exe () [File not signed]
FirewallRules: [{279818D4-1B2F-4603-85F7-796275B7285F}] => (Allow) L:\hry\steam\steamapps\common\Understand\understand.exe () [File not signed]
FirewallRules: [{08F929C2-1F2D-40AB-B99B-52A3B8DBE6B4}] => (Allow) L:\hry\steam\steamapps\common\The Swapper\TheSwapper.exe (Facepalm Games) [File not signed]
FirewallRules: [{94DB1DC9-4D4F-4C92-965A-DBA2AF02F916}] => (Allow) L:\hry\steam\steamapps\common\The Swapper\TheSwapper.exe (Facepalm Games) [File not signed]
FirewallRules: [{17C27262-53F6-40D7-B703-C0B546A72A30}] => (Allow) L:\hry\steam\steamapps\common\Raindancer\Raindancer.exe () [File not signed]
FirewallRules: [{EF362410-8FF2-49BA-89F0-B6840C0B71C3}] => (Allow) L:\hry\steam\steamapps\common\Raindancer\Raindancer.exe () [File not signed]
FirewallRules: [{05B5472D-46B8-4BB0-BD76-5101FA5CC63B}] => (Allow) L:\hry\steam\steamapps\common\Post Human W.A.R\Post Human W.A.R.exe () [File not signed]
FirewallRules: [{AEDDBCA9-D834-4145-97A5-90482EE47E4B}] => (Allow) L:\hry\steam\steamapps\common\Post Human W.A.R\Post Human W.A.R.exe () [File not signed]
FirewallRules: [{A3DBCD13-7B2A-48CE-B1E6-7C37AA61F7E5}] => (Allow) L:\hry\steam\steamapps\common\Headlander\Headlander.exe () [File not signed]
FirewallRules: [{9B5233EA-E516-4646-80F6-038517E4D501}] => (Allow) L:\hry\steam\steamapps\common\Headlander\Headlander.exe () [File not signed]
FirewallRules: [{883A1D5E-B15F-4ED0-8A3E-E9A1BC6AED57}] => (Allow) L:\hry\steam\steamapps\common\Capsized\Capsized.exe (Ne Plus Ultra) [File not signed]
FirewallRules: [{A8B70F3C-E05C-432E-AACE-F184B7AF8213}] => (Allow) L:\hry\steam\steamapps\common\Capsized\Capsized.exe (Ne Plus Ultra) [File not signed]
FirewallRules: [{047101E1-3219-46CE-A893-E5DE065F1836}] => (Allow) L:\hry\steam\steamapps\common\Aspire Ina's Tale\Aspire Ina's Tale.exe () [File not signed]
FirewallRules: [{12FB0021-110A-45B0-B680-CFB918AF7CC0}] => (Allow) L:\hry\steam\steamapps\common\Aspire Ina's Tale\Aspire Ina's Tale.exe () [File not signed]
FirewallRules: [{165F820C-29EF-404E-9B89-B8A9272700D2}] => (Allow) L:\hry\steam\steamapps\common\Seraph's Last Stand\Seraph's Last Stand.exe () [File not signed]
FirewallRules: [{EFD47160-5DC8-4BBE-93FA-B2639F9B67A8}] => (Allow) L:\hry\steam\steamapps\common\Seraph's Last Stand\Seraph's Last Stand.exe () [File not signed]
FirewallRules: [{A1885285-5FCA-4B02-AB28-B69403D6985C}] => (Allow) L:\hry\steam\steamapps\common\Run Build Pew!\Run Build Pew!.exe () [File not signed]
FirewallRules: [{3A7F4D42-8CCB-4D5E-A0D0-230E35027EC6}] => (Allow) L:\hry\steam\steamapps\common\Run Build Pew!\Run Build Pew!.exe () [File not signed]
FirewallRules: [{8C70213C-D1D2-4355-85CA-88AA1DB6691F}] => (Allow) L:\hry\steam\steamapps\common\Please, Don’t Touch Anything\DontTouchAnything.exe (Four Quarters Team) [File not signed]
FirewallRules: [{32F2B3FC-878B-4348-B4E7-49F9161EF316}] => (Allow) L:\hry\steam\steamapps\common\Please, Don’t Touch Anything\DontTouchAnything.exe (Four Quarters Team) [File not signed]
FirewallRules: [{45F63AD9-0A79-4B12-9059-C485D1753C72}] => (Allow) L:\hry\steam\steamapps\common\Monolith\Monolith.exe (Team D-13) [File not signed]
FirewallRules: [{5F2D14D6-4AE1-4922-92A1-B9EE2FB2E3D7}] => (Allow) L:\hry\steam\steamapps\common\Monolith\Monolith.exe (Team D-13) [File not signed]
FirewallRules: [{F8C6556E-EC6B-4178-AC72-E5DEE5A0F360}] => (Allow) L:\hry\steam\steamapps\common\Beat Hazard 2\BeatHazard2.exe () [File not signed]
FirewallRules: [{DC3A5934-358F-42E0-8404-7CD01E1F77D1}] => (Allow) L:\hry\steam\steamapps\common\Beat Hazard 2\BeatHazard2.exe () [File not signed]
FirewallRules: [{B5E41EAA-3340-46BC-B468-9A09EF6CA828}] => (Allow) L:\hry\steam\steamapps\common\TUNIC\Tunic.exe () [File not signed]
FirewallRules: [{5B288718-08F1-42C2-8333-97DA1E7C507A}] => (Allow) L:\hry\steam\steamapps\common\TUNIC\Tunic.exe () [File not signed]
FirewallRules: [{E7CA67C0-EEE7-4B0C-BE31-CE17F02F2333}] => (Allow) L:\hry\steam\steamapps\common\Death's Door\DeathsDoor.exe () [File not signed]
FirewallRules: [{62D409F4-9631-4CD2-B35F-806493AC30FB}] => (Allow) L:\hry\steam\steamapps\common\Death's Door\DeathsDoor.exe () [File not signed]
FirewallRules: [{61559F74-549A-4FC3-B888-F3CAD83DC150}] => (Allow) L:\hry\steam\steamapps\common\Schizm Mysterious Journey\playgame.exe (Laboratorium Komputerowe AVALON -> )
FirewallRules: [{F2ECC6BA-48D1-4C55-9051-9D7F9219D653}] => (Allow) L:\hry\steam\steamapps\common\Schizm Mysterious Journey\playgame.exe (Laboratorium Komputerowe AVALON -> )
FirewallRules: [{4646E645-6F4A-47C4-8EB2-491F2445927B}] => (Allow) L:\hry\steam\steamapps\common\Myst\Myst.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{71F6EA3E-466F-4340-94F7-EEB9EF408642}] => (Allow) L:\hry\steam\steamapps\common\Myst\Myst.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{1B4BE36B-01FA-4203-8FE6-8B7837B03A7E}] => (Allow) L:\hry\steam\steamapps\common\Hourglass\Hourglass.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{889CA7A1-1FFC-4339-9648-F163ABF72636}] => (Allow) L:\hry\steam\steamapps\common\Hourglass\Hourglass.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{D2809CE3-48D8-437D-AA38-86773389131B}] => (Allow) L:\hry\steam\steamapps\common\EXAPUNKS TEC Redshift Player\EXAPUNKS.exe () [File not signed]
FirewallRules: [{007BB674-8581-426E-871D-E2EC75456D96}] => (Allow) L:\hry\steam\steamapps\common\EXAPUNKS TEC Redshift Player\EXAPUNKS.exe () [File not signed]
FirewallRules: [{4457C87C-B4E5-4C65-AB88-5803AC8382FE}] => (Allow) L:\hry\steam\steamapps\common\Gun Devil\Gun Devil.exe () [File not signed]
FirewallRules: [{28C1EC70-18D2-4891-8943-E147B12CAE77}] => (Allow) L:\hry\steam\steamapps\common\Gun Devil\Gun Devil.exe () [File not signed]
FirewallRules: [{E09315BE-0428-43AD-8E4E-204BFAA852E6}] => (Allow) M:\hry\steam\steamapps\common\The Whispered World Special Edition\twwse.exe (Daedalic Entertainment GmbH) [File not signed]
FirewallRules: [{8A0A57AE-ABF3-4ABF-B09A-CC5712F41A17}] => (Allow) M:\hry\steam\steamapps\common\The Whispered World Special Edition\twwse.exe (Daedalic Entertainment GmbH) [File not signed]
FirewallRules: [{22A12AAB-1BBE-4F80-BE20-F0E3EDE035F3}] => (Allow) M:\hry\steam\steamapps\common\The Whispered World Special Edition\VisionaireConfigurationTool.exe (Daedalic Entertainment) [File not signed]
FirewallRules: [{DA599D92-95C6-427A-B113-D9CBFD53640B}] => (Allow) M:\hry\steam\steamapps\common\The Whispered World Special Edition\VisionaireConfigurationTool.exe (Daedalic Entertainment) [File not signed]
FirewallRules: [{ADB174AF-3B68-48E6-BEBF-CFDC99559BFB}] => (Allow) M:\hry\steam\steamapps\common\Fury Unleashed\FuryUnleashed.exe () [File not signed]
FirewallRules: [{F66D54AF-3B83-4CA9-A957-79BD62EAB5D1}] => (Allow) M:\hry\steam\steamapps\common\Fury Unleashed\FuryUnleashed.exe () [File not signed]
FirewallRules: [{E4EB543F-6F1C-4A22-9BA4-F086151EF1E3}] => (Allow) M:\hry\steam\steamapps\common\Cuphead\Cuphead.exe () [File not signed]
FirewallRules: [{6213D1F5-3832-4A8D-B186-78E65BE3471E}] => (Allow) M:\hry\steam\steamapps\common\Cuphead\Cuphead.exe () [File not signed]
FirewallRules: [{567F45BF-5CA2-439C-B112-2041A0DA0C82}] => (Allow) M:\hry\steam\steamapps\common\OneTrollArmy\OTA.exe () [File not signed]
FirewallRules: [{9E96B271-1A49-48A3-8838-8FA453B3B626}] => (Allow) M:\hry\steam\steamapps\common\OneTrollArmy\OTA.exe () [File not signed]
FirewallRules: [{42902E7D-C711-495F-A469-F32BE2B8394D}] => (Allow) L:\hry\steam\steamapps\common\Hobo Tough Life\HoboRPG.exe () [File not signed]
FirewallRules: [{364D8D9C-3C2B-4A70-A16D-822E7D627FA0}] => (Allow) L:\hry\steam\steamapps\common\Hobo Tough Life\HoboRPG.exe () [File not signed]
FirewallRules: [{7559123C-EACA-4E25-829C-C11FD5C5A95E}] => (Allow) M:\hry\steam\steamapps\common\The Past Within Demo\thepastwithindemo.exe () [File not signed]
FirewallRules: [{5FC4BDB7-3853-4B31-A138-0E12ED001E7A}] => (Allow) M:\hry\steam\steamapps\common\The Past Within Demo\thepastwithindemo.exe () [File not signed]
FirewallRules: [{49FAB6CB-DE0F-47D7-AD74-EFDC45D98252}] => (Allow) M:\hry\steam\steamapps\common\Super Catboy Gamescom Demo\Super_Catboy.exe () [File not signed]
FirewallRules: [{7FD168FD-C6E5-4B27-A6C5-86EC54263E47}] => (Allow) M:\hry\steam\steamapps\common\Super Catboy Gamescom Demo\Super_Catboy.exe () [File not signed]
FirewallRules: [{90E361B8-7E89-42CD-A021-F6FF97249379}] => (Allow) M:\hry\steam\steamapps\common\Shakes & Fidget\shakesandfidget.exe () [File not signed]
FirewallRules: [{44C0029E-DB70-4C40-9304-60FAE592198D}] => (Allow) M:\hry\steam\steamapps\common\Shakes & Fidget\shakesandfidget.exe () [File not signed]
FirewallRules: [{0111E48F-0A36-4318-80B6-8B2DD27878FA}] => (Allow) M:\hry\steam\steamapps\common\Mafia\Mafia\Game.exe (Illusion Softworks) [File not signed]
FirewallRules: [{C470A4E4-8A75-4178-ABF8-D4E116C9611C}] => (Allow) M:\hry\steam\steamapps\common\Mafia\Mafia\Game.exe (Illusion Softworks) [File not signed]
FirewallRules: [{905E6171-CEBA-4BB7-9500-A8C740C62E86}] => (Allow) M:\hry\steam\steamapps\common\Mafia\Mafia\Setup.exe () [File not signed]
FirewallRules: [{65A3DAB9-F63A-44C2-80D4-C1275398E23A}] => (Allow) M:\hry\steam\steamapps\common\Mafia\Mafia\Setup.exe () [File not signed]
FirewallRules: [{710B1800-AEE3-4F24-9C93-DEB29C0312A0}] => (Allow) M:\hry\steam\steamapps\common\Akurra Demo\Akurra.exe (Jason Newman) [File not signed]
FirewallRules: [{6EECD20B-30A7-4B49-9525-45179EE5E2F1}] => (Allow) M:\hry\steam\steamapps\common\Akurra Demo\Akurra.exe (Jason Newman) [File not signed]
FirewallRules: [{090ECAD5-E08E-4E70-B6C8-94E592EC5048}] => (Allow) L:\hry\steam\steamapps\common\Rez Infinite\Rez-infinite.exe () [File not signed]
FirewallRules: [{A7437817-AECD-4173-B7A5-24DC95486F7B}] => (Allow) L:\hry\steam\steamapps\common\Rez Infinite\Rez-infinite.exe () [File not signed]
FirewallRules: [{6F4E8305-590A-4C8E-9DD4-692F6358F1A0}] => (Allow) M:\hry\steam\steamapps\common\MOAstray\MOAstray.exe () [File not signed]
FirewallRules: [{279B5AB8-5C63-4077-91E9-23ED418B8F21}] => (Allow) M:\hry\steam\steamapps\common\MOAstray\MOAstray.exe () [File not signed]
FirewallRules: [{0429F00C-3742-4B23-BCE1-8EB095676D36}] => (Allow) M:\hry\steam\steamapps\common\BADLAND\Badland.exe () [File not signed]
FirewallRules: [{8700FD4C-EE0D-4C7A-BCE9-2AF3F25F382A}] => (Allow) M:\hry\steam\steamapps\common\BADLAND\Badland.exe () [File not signed]
FirewallRules: [{F067C003-2F15-4E8E-824A-0C57F41D96D3}] => (Allow) M:\hry\steam\steamapps\common\Outnumbered\Outnumbered.exe () [File not signed]
FirewallRules: [{3FE98680-8DB0-4737-8B30-48DC03D8515D}] => (Allow) M:\hry\steam\steamapps\common\Outnumbered\Outnumbered.exe () [File not signed]
FirewallRules: [{0936B888-9F0B-42B1-9989-210B8EF66CC5}] => (Allow) M:\hry\steam\steamapps\common\NeverAwake Demo\NeverAwake.exe () [File not signed]
FirewallRules: [{784C7F5D-3FEF-4EEB-BB44-5B1A2C0D9074}] => (Allow) M:\hry\steam\steamapps\common\NeverAwake Demo\NeverAwake.exe () [File not signed]
FirewallRules: [{303CEDC2-4A92-43CD-9F26-07B7A85D813F}] => (Allow) M:\hry\steam\steamapps\common\oO\ooWin.exe () [File not signed]
FirewallRules: [{1D335B1D-8AFD-4BA3-8D31-A00A63809CF5}] => (Allow) M:\hry\steam\steamapps\common\oO\ooWin.exe () [File not signed]
FirewallRules: [{EB1D1A4F-4C1B-4CB1-B806-9B0B41A9C783}] => (Allow) M:\hry\steam\steamapps\common\The Tale of Bistun Demo\The Tale of Bistun.exe () [File not signed]
FirewallRules: [{48764813-0005-44E9-8FAD-580B5B2FD1F5}] => (Allow) M:\hry\steam\steamapps\common\The Tale of Bistun Demo\The Tale of Bistun.exe () [File not signed]
FirewallRules: [{7053C047-E2BA-4D27-9EFA-F55F8767EA69}] => (Allow) M:\hry\steam\steamapps\common\Grid Fight - Mask of the Goddess Demo\Grid Force - Mask Of The Goddess.exe () [File not signed]
FirewallRules: [{4FB59AD2-AB4C-4FBD-A685-704C645BD854}] => (Allow) M:\hry\steam\steamapps\common\Grid Fight - Mask of the Goddess Demo\Grid Force - Mask Of The Goddess.exe () [File not signed]
FirewallRules: [{037EDAE8-7829-4431-86F0-BCDCE7AFEA80}] => (Allow) M:\hry\steam\steamapps\common\Lucky Me Demo\LuckyMe.exe () [File not signed]
FirewallRules: [{56F3E062-C527-40F6-B012-320E3C5EEBAE}] => (Allow) M:\hry\steam\steamapps\common\Lucky Me Demo\LuckyMe.exe () [File not signed]
FirewallRules: [{210ABA10-5685-4874-BBB9-0CF45F29F055}] => (Allow) M:\hry\steam\steamapps\common\Lost Twins 2 Demo\LostTwins2.exe () [File not signed]
FirewallRules: [{6DFF84FB-F892-4C3B-8B09-92E6DDD547F6}] => (Allow) M:\hry\steam\steamapps\common\Lost Twins 2 Demo\LostTwins2.exe () [File not signed]
FirewallRules: [{20C1C777-8659-4BF7-94C2-909965559AAE}] => (Allow) M:\hry\steam\steamapps\common\Spookware\SPOOKWARE.exe () [File not signed]
FirewallRules: [{57610C24-2314-4FFF-8547-82987AD9C06F}] => (Allow) M:\hry\steam\steamapps\common\Spookware\SPOOKWARE.exe () [File not signed]
FirewallRules: [{23EB0CC9-436C-451F-8CD0-416324E3E7FE}] => (Allow) M:\hry\steam\steamapps\common\SAMUDRA\Samudra.exe () [File not signed]
FirewallRules: [{298446CD-5B54-49BC-B7FD-31677A7FD10E}] => (Allow) M:\hry\steam\steamapps\common\SAMUDRA\Samudra.exe () [File not signed]
FirewallRules: [{F271D334-8633-44CA-8914-4BBFB3A91056}] => (Allow) M:\hry\steam\steamapps\common\Gloom\gloom.exe (Hunchback Studio) [File not signed]
FirewallRules: [{6065AEB6-9900-4D28-A7C6-47E850CC0C6B}] => (Allow) M:\hry\steam\steamapps\common\Gloom\gloom.exe (Hunchback Studio) [File not signed]
FirewallRules: [{85503665-5C16-4CAF-9AD8-A304B5E4EE0F}] => (Allow) M:\hry\steam\steamapps\common\LightBringer\LightBringer.exe (The NW.js Community) [File not signed]
FirewallRules: [{D1163BAD-703F-4D01-973C-6FA37585B22A}] => (Allow) M:\hry\steam\steamapps\common\LightBringer\LightBringer.exe (The NW.js Community) [File not signed]
FirewallRules: [{320BFB17-5184-4AB1-BA0E-FA74F8978804}] => (Allow) M:\hry\steam\steamapps\common\Outcore\Outcore.exe () [File not signed]
FirewallRules: [{857EBC78-C423-4D29-A66E-FD940B05CD47}] => (Allow) M:\hry\steam\steamapps\common\Outcore\Outcore.exe () [File not signed]
FirewallRules: [{256F80BA-BE4B-44A0-90B8-DA76135D2ABC}] => (Allow) L:\hry\steam\steamapps\common\PLANET ALPHA\PlanetAlpha.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{7F8563BC-A65B-46CF-98A0-0AEE7CF10646}] => (Allow) L:\hry\steam\steamapps\common\PLANET ALPHA\PlanetAlpha.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{98EFFA77-FC1E-4AC3-A75B-11577F22E199}] => (Allow) L:\hry\steam\steamapps\common\Life Goes On\Life Goes On.exe () [File not signed]
FirewallRules: [{9A7B9765-66B9-4E7C-9BC4-649F012285A0}] => (Allow) L:\hry\steam\steamapps\common\Life Goes On\Life Goes On.exe () [File not signed]
FirewallRules: [{93018065-FA15-4014-A096-FE097D918824}] => (Allow) L:\hry\steam\steamapps\common\Worms Armageddon\WA.exe (Team17 Software Ltd) [File not signed]
FirewallRules: [{90FA300E-49A2-407E-B3CB-7EF02F83263C}] => (Allow) L:\hry\steam\steamapps\common\Worms Armageddon\WA.exe (Team17 Software Ltd) [File not signed]
FirewallRules: [{74F284B9-E7E6-4167-BECB-2EE3DEEC9F44}] => (Allow) L:\hry\steam\steamapps\common\HAAK Demo\haak.exe () [File not signed]
FirewallRules: [{99A934F0-AF48-44F0-9570-DEDAD16C6F4E}] => (Allow) L:\hry\steam\steamapps\common\HAAK Demo\haak.exe () [File not signed]
FirewallRules: [{63149C9A-5257-41DF-B569-97EA3E868F82}] => (Allow) L:\hry\steam\steamapps\common\Rats in a Cage Demo\Game.exe (KADOKAWA) [File not signed]
FirewallRules: [{ABE6BE6F-FB0F-412B-94B1-FA58CBC358B2}] => (Allow) L:\hry\steam\steamapps\common\Rats in a Cage Demo\Game.exe (KADOKAWA) [File not signed]
FirewallRules: [{67DDD42B-4AD4-4A43-8E23-EC08BB70D206}] => (Allow) L:\hry\steam\steamapps\common\Space Tail Every Journey Leads Home Demo\Space Tail.exe () [File not signed]
FirewallRules: [{20FD0A53-700E-4949-BF56-F6CC054D5589}] => (Allow) L:\hry\steam\steamapps\common\Space Tail Every Journey Leads Home Demo\Space Tail.exe () [File not signed]
FirewallRules: [{B64971F5-6B4A-4555-B41F-1CED3CF27651}] => (Allow) L:\hry\steam\steamapps\common\Broforce\Broforce_beta.exe () [File not signed]
FirewallRules: [{63244A12-1AC9-4DAE-B267-6A6A2A1970D7}] => (Allow) L:\hry\steam\steamapps\common\Broforce\Broforce_beta.exe () [File not signed]
FirewallRules: [{79BDE61B-9D76-4340-A176-AB4C4D34ABC4}] => (Allow) L:\hry\steam\steamapps\common\Serious Sam Fusion 2017\Bin\x64\Sam2017.exe (GHI Media LLC -> Croteam)
FirewallRules: [{64EBBFA7-A50F-45B4-B38B-3D58B1173EC5}] => (Allow) L:\hry\steam\steamapps\common\Serious Sam Fusion 2017\Bin\x64\Sam2017.exe (GHI Media LLC -> Croteam)
FirewallRules: [{BAA93D5D-A5E6-465C-A2C5-07879640EBC9}] => (Allow) L:\hry\steam\steamapps\common\Serious Sam Fusion 2017\Bin\x64\Sam2017_Unrestricted.exe (GHI Media LLC -> Croteam)
FirewallRules: [{35A04B54-50FB-4FD5-88A1-B34A042527D3}] => (Allow) L:\hry\steam\steamapps\common\Serious Sam Fusion 2017\Bin\x64\Sam2017_Unrestricted.exe (GHI Media LLC -> Croteam)
FirewallRules: [{F3DBCEB7-C62C-49C2-B457-33ECDAF81420}] => (Allow) M:\hry\steam\steamapps\common\Kona\Kona.exe () [File not signed]
FirewallRules: [{7E523D49-0F75-4CC7-B771-6BA7D18E592F}] => (Allow) M:\hry\steam\steamapps\common\Kona\Kona.exe () [File not signed]
FirewallRules: [{7258A37A-E991-4E95-A0C4-13C593B1C94F}] => (Allow) M:\hry\steam\steamapps\common\TheFall\TheFall.exe () [File not signed]
FirewallRules: [{BF9ED144-2FB4-45FB-993C-9D6B332D26F5}] => (Allow) M:\hry\steam\steamapps\common\TheFall\TheFall.exe () [File not signed]
FirewallRules: [{B21B3200-8A07-4913-9AD4-CF4FC90798AA}] => (Allow) M:\hry\steam\steamapps\common\Closure\Closure.exe () [File not signed]
FirewallRules: [{B73C2075-8255-49A0-80B6-6A175D069AFB}] => (Allow) M:\hry\steam\steamapps\common\Closure\Closure.exe () [File not signed]
FirewallRules: [{437E0D54-A8D5-4991-8739-1B5A6D3EE9D6}] => (Allow) M:\hry\steam\steamapps\common\Terraria\Terraria.exe (Re-Logic) [File not signed]
FirewallRules: [{A17F7D0A-91C3-4B6F-9A79-61F0CAE67E0D}] => (Allow) M:\hry\steam\steamapps\common\Terraria\Terraria.exe (Re-Logic) [File not signed]
FirewallRules: [{62C3BE52-D980-400B-8B9E-EC34D692F233}] => (Allow) M:\hry\steam\steamapps\common\REVOLVER360REACTOR\REVOLVER360REACTOR.exe () [File not signed]
FirewallRules: [{9214107D-E511-4D3C-AFCF-1490FA7D4B7F}] => (Allow) M:\hry\steam\steamapps\common\REVOLVER360REACTOR\REVOLVER360REACTOR.exe () [File not signed]
FirewallRules: [{854E7D0F-AD65-4EC2-9432-40940E3FE950}] => (Allow) M:\hry\steam\steamapps\common\You Must be 18 or Older to Enter\18orOlder.exe (Seemingly Pointless) [File not signed]
FirewallRules: [{5AFD4A12-C1BF-4717-B201-1F2CC62192A7}] => (Allow) M:\hry\steam\steamapps\common\You Must be 18 or Older to Enter\18orOlder.exe (Seemingly Pointless) [File not signed]
FirewallRules: [{20078916-ECD9-4E74-A4E5-E160438F9F39}] => (Allow) L:\hry\steam\steamapps\common\They Came From the Sky\nw.exe (The NWJS Community) [File not signed]
FirewallRules: [{2F7FE418-A6C1-4253-B17A-63BF1AC8B6C2}] => (Allow) L:\hry\steam\steamapps\common\They Came From the Sky\nw.exe (The NWJS Community) [File not signed]
FirewallRules: [{408C89E0-F097-420D-B085-7FDBD9F134E0}] => (Allow) L:\hry\steam\steamapps\common\Golf Club Wasteland\GCWasteland.exe () [File not signed]
FirewallRules: [{87C367E9-D5E1-4901-87E8-882E69B68DD7}] => (Allow) L:\hry\steam\steamapps\common\Golf Club Wasteland\GCWasteland.exe () [File not signed]
FirewallRules: [{74BFEF88-7BA7-4A5D-88E4-7F27905698E8}] => (Allow) L:\hry\steam\steamapps\common\The Last Hero of Nostalgaia Demo\TLHON.exe () [File not signed]
FirewallRules: [{ED21AA1D-ACB8-43DE-B3C6-BD841589BA91}] => (Allow) L:\hry\steam\steamapps\common\The Last Hero of Nostalgaia Demo\TLHON.exe () [File not signed]
FirewallRules: [{3BCA217F-4EEF-45E1-A2A9-9322D62FAFC0}] => (Allow) L:\hry\steam\steamapps\common\Repeat Demo\Repeat.exe () [File not signed]
FirewallRules: [{5F7EE315-1C4D-40A8-BA67-94DAD23C284C}] => (Allow) L:\hry\steam\steamapps\common\Repeat Demo\Repeat.exe () [File not signed]
FirewallRules: [{5CAEE9D4-75D6-4AAF-B36A-ACCB3579F2C7}] => (Allow) L:\hry\steam\steamapps\common\Pyre\x64\Pyre.exe (Supergiant Games, LLC) [File not signed]
FirewallRules: [{7CBB0B1A-46F8-430B-9317-CD58C0705A42}] => (Allow) L:\hry\steam\steamapps\common\Pyre\x64\Pyre.exe (Supergiant Games, LLC) [File not signed]
FirewallRules: [{F4D88E9B-907F-4D3B-987A-548BBC920748}] => (Allow) L:\hry\steam\steamapps\common\Hypnospace Outlaw\HypnOS.exe (The NW.js Community) [File not signed]
FirewallRules: [{1E946914-AC74-4881-9C4F-77A11880D24A}] => (Allow) L:\hry\steam\steamapps\common\Hypnospace Outlaw\HypnOS.exe (The NW.js Community) [File not signed]
FirewallRules: [{498DAFC2-03D2-44E0-BBF8-237DE11A7EE8}] => (Allow) L:\hry\steam\steamapps\common\Hades\x64\Hades.exe () [File not signed]
FirewallRules: [{86685CB6-A971-43A5-A7F6-943B0AD2000A}] => (Allow) L:\hry\steam\steamapps\common\Hades\x64\Hades.exe () [File not signed]
FirewallRules: [{BAAF1BAD-9B76-4184-9E76-E7021DDE4E10}] => (Allow) L:\hry\steam\steamapps\common\Hades\x64Vk\Hades.exe () [File not signed]
FirewallRules: [{503A90CB-8F5D-4188-8DF8-089ED349A799}] => (Allow) L:\hry\steam\steamapps\common\Hades\x64Vk\Hades.exe () [File not signed]
FirewallRules: [{C8941659-0482-40F3-A852-681778AAC325}] => (Allow) L:\hry\steam\steamapps\common\Hades\x86\Hades.exe () [File not signed]
FirewallRules: [{45DBD3C8-53E6-4BFC-840D-0716283AC8BA}] => (Allow) L:\hry\steam\steamapps\common\Hades\x86\Hades.exe () [File not signed]
FirewallRules: [{C2A91886-D79F-44B0-9FBB-D51B049992A3}] => (Allow) L:\hry\steam\steamapps\common\AoE2DE\AoE2DE_s.exe (Wicked Witch Software Pty Ltd -> Microsoft Corporation)
FirewallRules: [{098C6E7A-EA60-40EC-A0AA-4A054A7359AD}] => (Allow) L:\hry\steam\steamapps\common\AoE2DE\AoE2DE_s.exe (Wicked Witch Software Pty Ltd -> Microsoft Corporation)
FirewallRules: [{C8C12A18-3DF3-4A35-BAA2-9F75A6F1E763}] => (Allow) L:\hry\steam\steamapps\common\AoE2DE\BattleServer\BattleServer.exe () [File not signed]
FirewallRules: [{7A8B6E56-B14B-453E-A75A-0BF53215B2AE}] => (Allow) L:\hry\steam\steamapps\common\AoE2DE\BattleServer\BattleServer.exe () [File not signed]
FirewallRules: [{C18E21DD-B27D-4796-8DEA-AE15E3A33D5A}] => (Allow) L:\hry\steam\steamapps\common\Roosevelt\Morkredd.exe () [File not signed]
FirewallRules: [{0925D720-73D6-4C20-8674-231AC7DEB14B}] => (Allow) L:\hry\steam\steamapps\common\Roosevelt\Morkredd.exe () [File not signed]
FirewallRules: [{84982A3E-D377-4C15-87D8-C877A837733E}] => (Allow) L:\hry\steam\steamapps\common\Super Magbot\SuperMagbot.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{E33F0A37-86A9-414B-AD6A-399B4C75DCF0}] => (Allow) L:\hry\steam\steamapps\common\Super Magbot\SuperMagbot.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [TCP Query User{CCB3723B-1ACB-4317-891A-BC2C2E0AB571}C:\program files (x86)\steam\steamapps\common\world war 3\sglauncherww3\sglww3.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\world war 3\sglauncherww3\sglww3.exe (MY.GAMES B.V. -> MY.GAMES B.V.)
FirewallRules: [UDP Query User{8770A986-CA03-40EA-B1F3-D4207C102048}C:\program files (x86)\steam\steamapps\common\world war 3\sglauncherww3\sglww3.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\world war 3\sglauncherww3\sglww3.exe (MY.GAMES B.V. -> MY.GAMES B.V.)
FirewallRules: [{8EACEDB3-555B-42DB-92B0-B481F2478E9E}] => (Allow) L:\hry\steam\steamapps\common\Arkanoid-EternalBattle\Arkanoid-EternalBattle.exe () [File not signed]
FirewallRules: [{E20E12D4-AE44-4211-BB05-B8EA7442AC23}] => (Allow) L:\hry\steam\steamapps\common\Arkanoid-EternalBattle\Arkanoid-EternalBattle.exe () [File not signed]
FirewallRules: [{C491E68D-F6FA-465C-B5E7-972C6B30702B}] => (Allow) L:\hry\steam\steamapps\common\Horizon Zero Dawn\HorizonZeroDawn.exe () [File not signed]
FirewallRules: [{CC1CBBFC-4C97-49C9-B29E-8E1E296CD2F0}] => (Allow) L:\hry\steam\steamapps\common\Horizon Zero Dawn\HorizonZeroDawn.exe () [File not signed]
FirewallRules: [{8A90D9CA-AB86-47D9-98A3-4C4EADF26070}] => (Allow) L:\hry\steam\steamapps\common\My Friend Pedro\My Friend Pedro - Blood Bullets Bananas.exe () [File not signed]
FirewallRules: [{A22E435F-A717-4743-945C-1CCB023D85E3}] => (Allow) L:\hry\steam\steamapps\common\My Friend Pedro\My Friend Pedro - Blood Bullets Bananas.exe () [File not signed]
FirewallRules: [{1BD2FFE2-2D6E-45B6-946B-183DC9CA3968}] => (Allow) L:\hry\steam\steamapps\common\Wuppo\Wuppo.exe (snekflat) [File not signed]
FirewallRules: [{952CA7F8-3DDB-4994-B179-7EF56FC39D79}] => (Allow) L:\hry\steam\steamapps\common\Wuppo\Wuppo.exe (snekflat) [File not signed]
FirewallRules: [{43B23F37-6AF8-4F8F-BD89-BDEC58E4BE82}] => (Allow) L:\hry\steam\steamapps\common\PaperSorcerer\PaperSorcererPC.exe () [File not signed]
FirewallRules: [{59338DA2-B36A-481E-908D-04CC2272C150}] => (Allow) L:\hry\steam\steamapps\common\PaperSorcerer\PaperSorcererPC.exe () [File not signed]
FirewallRules: [{E73D6AEE-EBBA-452F-8781-B211F974D47B}] => (Allow) L:\hry\steam\steamapps\common\Dark Echo\DarkEcho.exe (Unity Technologies SF -> ) [File not signed]
FirewallRules: [{208931E5-7D13-45D9-9F11-81746998F18E}] => (Allow) L:\hry\steam\steamapps\common\Dark Echo\DarkEcho.exe (Unity Technologies SF -> ) [File not signed]
FirewallRules: [{03FF67E7-1F66-4B6C-9A3B-682B25AA5331}] => (Allow) L:\hry\steam\steamapps\common\Californium\californium.exe () [File not signed]
FirewallRules: [{43B0AAC2-1E1D-4BF2-809F-ED6BF5C4031C}] => (Allow) L:\hry\steam\steamapps\common\Californium\californium.exe () [File not signed]
FirewallRules: [{F880E1B4-41A3-4191-BF55-4784EDD27100}] => (Allow) L:\hry\steam\steamapps\common\Four Last Things\Four Last Things.exe (Visionaire Studio) [File not signed]
FirewallRules: [{63C34AC8-BBDF-4274-94CF-D1D400F688DB}] => (Allow) L:\hry\steam\steamapps\common\Four Last Things\Four Last Things.exe (Visionaire Studio) [File not signed]
FirewallRules: [TCP Query User{C5FEF3CF-924C-466C-ADBA-CDE3164B523C}L:\hry\epic\cyberpunk2077\bin\x64\cyberpunk2077.exe] => (Allow) L:\hry\epic\cyberpunk2077\bin\x64\cyberpunk2077.exe (CD PROJEKT SPÓŁKA AKCYJNA -> CD PROJEKT S.A.)
FirewallRules: [UDP Query User{E5BA2214-A404-4314-B7DF-C328BED56E1A}L:\hry\epic\cyberpunk2077\bin\x64\cyberpunk2077.exe] => (Allow) L:\hry\epic\cyberpunk2077\bin\x64\cyberpunk2077.exe (CD PROJEKT SPÓŁKA AKCYJNA -> CD PROJEKT S.A.)
FirewallRules: [{581C3B5E-29A3-4BC4-95CA-559195649491}] => (Allow) L:\hry\steam\steamapps\common\Eldest Souls\Eldest Souls.exe () [File not signed]
FirewallRules: [{74073075-D0D7-4D73-B07C-9A40C4CA3509}] => (Allow) L:\hry\steam\steamapps\common\Eldest Souls\Eldest Souls.exe () [File not signed]
FirewallRules: [{16ECE672-7E20-4BD5-A64E-9D9170BB5C9D}] => (Allow) L:\Program Files (x86)\Origin Games\CnCRemastered\ClientLauncherG.exe (Electronic Arts, Inc. -> Petroglyph Games Inc.)
FirewallRules: [{B699782C-B59C-42D7-AE02-CFE0121EB6F5}] => (Allow) L:\Program Files (x86)\Origin Games\CnCRemastered\ClientLauncherG.exe (Electronic Arts, Inc. -> Petroglyph Games Inc.)
FirewallRules: [{AF7E03DB-CF6B-41D7-BCD2-19E07349E316}] => (Allow) L:\Program Files (x86)\Origin Games\CnCRemastered\InstanceServerG.exe (Electronic Arts, Inc. -> Petroglyph Games Inc.)
FirewallRules: [{76A00187-19CE-4ABA-9B55-A596DB4A7C28}] => (Allow) L:\Program Files (x86)\Origin Games\CnCRemastered\InstanceServerG.exe (Electronic Arts, Inc. -> Petroglyph Games Inc.)
FirewallRules: [{007E2DCF-2700-4FB7-A64C-CFB7D9619303}] => (Allow) L:\Program Files (x86)\Origin Games\CnCRemastered\ClientG.exe (Electronic Arts, Inc. -> Petroglyph Games Inc.)
FirewallRules: [{6A65730A-4A61-4D8A-A678-ECBC195CB416}] => (Allow) L:\Program Files (x86)\Origin Games\CnCRemastered\ClientG.exe (Electronic Arts, Inc. -> Petroglyph Games Inc.)
FirewallRules: [{69D568EC-24D7-4428-A5DF-57A10F55291E}] => (Allow) L:\hry\steam\steamapps\common\ZERO Sievert\ZERO Sievert.exe (CABO) [File not signed]
FirewallRules: [{2D346EC5-53F2-4579-9A8E-5E4D7B4EFCED}] => (Allow) L:\hry\steam\steamapps\common\ZERO Sievert\ZERO Sievert.exe (CABO) [File not signed]
FirewallRules: [{BEABF1FC-39E6-4F3A-9BE5-791BA906001E}] => (Allow) L:\hry\steam\steamapps\common\Source of Madness\Source of Madness.exe () [File not signed]
FirewallRules: [{A656C4E9-1358-4BC9-AA4A-272683A9C505}] => (Allow) L:\hry\steam\steamapps\common\Source of Madness\Source of Madness.exe () [File not signed]
FirewallRules: [{D2666DDC-5989-4E6A-8610-F6F83CBDFB6E}] => (Allow) L:\hry\steam\steamapps\common\Rain World\RainWorld.exe () [File not signed]
FirewallRules: [{ADE167A0-BED4-4725-B05F-3DD149959B68}] => (Allow) L:\hry\steam\steamapps\common\Rain World\RainWorld.exe () [File not signed]
FirewallRules: [{E62633EC-91FF-4577-946F-70275186BB86}] => (Allow) L:\hry\steam\steamapps\common\Fearmonium\Fearmonium.exe (RedBlack Spade) [File not signed]
FirewallRules: [{026718DE-1005-47CB-B2F0-E899B582CEFC}] => (Allow) L:\hry\steam\steamapps\common\Fearmonium\Fearmonium.exe (RedBlack Spade) [File not signed]
FirewallRules: [{B833ED46-ED49-478C-AFC0-4197EDB90B56}] => (Allow) L:\hry\steam\steamapps\common\Elypse Demo\Elypse.exe () [File not signed]
FirewallRules: [{6D2003AC-9237-4C8F-81E7-6662A1DCDBCD}] => (Allow) L:\hry\steam\steamapps\common\Elypse Demo\Elypse.exe () [File not signed]
FirewallRules: [{1244F2EB-10F9-447F-8D95-D52A93E3AB91}] => (Allow) L:\hry\steam\steamapps\common\Madshot Road to Madness Demo\Madshot_RoadToMadness.exe () [File not signed]
FirewallRules: [{2F422A79-A398-4424-8EDE-FEA18C413639}] => (Allow) L:\hry\steam\steamapps\common\Madshot Road to Madness Demo\Madshot_RoadToMadness.exe () [File not signed]
FirewallRules: [{1FCE9747-2534-4303-8D18-52F3842A198F}] => (Allow) L:\hry\steam\steamapps\common\Beat Hazard 2\UnrealVersion\BeatHazard2.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{85DBC959-271B-4ADF-B72A-8114873DEB39}] => (Allow) L:\hry\steam\steamapps\common\Beat Hazard 2\UnrealVersion\BeatHazard2.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{04C907CE-EDBA-4353-85BB-FA10B139233F}] => (Allow) L:\hry\steam\steamapps\common\Bleak Sword DX Demo\BleakSwordDXDemo.exe () [File not signed]
FirewallRules: [{2608D001-394F-4899-8B07-5EAD69145D8C}] => (Allow) L:\hry\steam\steamapps\common\Bleak Sword DX Demo\BleakSwordDXDemo.exe () [File not signed]
FirewallRules: [{22847AC9-15BF-4F4D-9C82-1F38E0EDD2BD}] => (Allow) L:\hry\steam\steamapps\common\Othercide\Othercide.exe (Focus Home Interactive S.A -> ) [File not signed]
FirewallRules: [{2BE9977B-1CC0-4972-97EA-FB77EB45FB6F}] => (Allow) L:\hry\steam\steamapps\common\Othercide\Othercide.exe (Focus Home Interactive S.A -> ) [File not signed]
FirewallRules: [{EB32705A-741B-4598-ACD6-50BB7023C899}] => (Allow) L:\hry\steam\steamapps\common\FFF\FFF.exe () [File not signed]
FirewallRules: [{A551171C-9F1F-44F2-B481-20E5F82AC926}] => (Allow) L:\hry\steam\steamapps\common\FFF\FFF.exe () [File not signed]
FirewallRules: [{7741DA70-5899-4A2B-A560-A927BB65A51D}] => (Allow) L:\hry\steam\steamapps\common\Monument Valley 2\Monument Valley 2.exe () [File not signed]
FirewallRules: [{4FD766BD-352D-4127-8FAC-0DB6D7A8A550}] => (Allow) L:\hry\steam\steamapps\common\Monument Valley 2\Monument Valley 2.exe () [File not signed]
FirewallRules: [{DEBA3F62-F0D7-4AF4-B095-5E15B3086F6D}] => (Allow) L:\hry\steam\steamapps\common\Monument Valley\Monument Valley.exe () [File not signed]
FirewallRules: [{99E5C9D4-CD54-49CB-916A-1CC88D7D2C99}] => (Allow) L:\hry\steam\steamapps\common\Monument Valley\Monument Valley.exe () [File not signed]
FirewallRules: [{71D0579B-B753-418A-AD53-822E5991972B}] => (Allow) L:\hry\steam\steamapps\common\The Last Campfire\The Last Campfire.exe () [File not signed]
FirewallRules: [{9CA16E7B-6781-44D0-A129-DCB90BB9F98A}] => (Allow) L:\hry\steam\steamapps\common\The Last Campfire\The Last Campfire.exe () [File not signed]
FirewallRules: [{9E5DBB0A-8CCF-47F6-9A76-5EEEC2D94107}] => (Allow) L:\hry\steam\steamapps\common\Creaks\Creaks.exe () [File not signed]
FirewallRules: [{A1DCBD46-601C-4E2B-BC16-55B54E19FFC9}] => (Allow) L:\hry\steam\steamapps\common\Creaks\Creaks.exe () [File not signed]
FirewallRules: [{DA9923CB-CBF8-443E-B2FB-70BC7BBC5D36}] => (Allow) L:\hry\steam\steamapps\common\Dorfromantik\Dorfromantik.exe () [File not signed]
FirewallRules: [{D6EE1818-9000-4541-9AA8-A3BFF5316E8F}] => (Allow) L:\hry\steam\steamapps\common\Dorfromantik\Dorfromantik.exe () [File not signed]
FirewallRules: [{86AF249F-4E84-44B8-A301-0AAB1A4DA679}] => (Allow) L:\hry\steam\steamapps\common\Shootas Blood Teef\ShootasBloodAndTeef.exe () [File not signed]
FirewallRules: [{98C4C58B-254F-45CE-B8C2-EDF8E7351A7E}] => (Allow) L:\hry\steam\steamapps\common\Shootas Blood Teef\ShootasBloodAndTeef.exe () [File not signed]
FirewallRules: [{A1C4D7D2-58E8-438F-9F83-764B77A94006}] => (Allow) L:\hry\steam\steamapps\common\MirrorMoonEP\MirrorMoonEP.exe () [File not signed]
FirewallRules: [{26135399-2A98-4EA1-BAB0-075D5DD4493A}] => (Allow) L:\hry\steam\steamapps\common\MirrorMoonEP\MirrorMoonEP.exe () [File not signed]
FirewallRules: [{D230480A-9DFC-488B-B0D6-8BBFD8DE2C7F}] => (Allow) L:\hry\steam\steamapps\common\Pill Baby\Pill Baby.exe () [File not signed]
FirewallRules: [{B534C2C0-D7A7-43B6-AA18-BE71042DA338}] => (Allow) L:\hry\steam\steamapps\common\Pill Baby\Pill Baby.exe () [File not signed]
FirewallRules: [{60DB691A-F523-4F82-871A-03F3481DBD48}] => (Allow) L:\hry\steam\steamapps\common\The Amazing American Circus\The Amazing American Circus.exe () [File not signed]
FirewallRules: [{50FC229E-4276-4A7C-9CE8-637A42B80AB0}] => (Allow) L:\hry\steam\steamapps\common\The Amazing American Circus\The Amazing American Circus.exe () [File not signed]
FirewallRules: [{DAD9A4C3-09FA-468E-9253-32C62DBFEF77}] => (Allow) L:\hry\steam\steamapps\common\Lighthouse Keeper\lighthouse-keeper.exe () [File not signed]
FirewallRules: [{8E842E98-0193-4D93-8103-076DCF550FCB}] => (Allow) L:\hry\steam\steamapps\common\Lighthouse Keeper\lighthouse-keeper.exe () [File not signed]
FirewallRules: [{E35F1219-3D55-44AC-B793-B3585E974180}] => (Allow) L:\hry\steam\steamapps\common\Armello\armello.exe () [File not signed]
FirewallRules: [{3500EFB0-B3B7-422F-BCE6-188D60DAC001}] => (Allow) L:\hry\steam\steamapps\common\Armello\armello.exe () [File not signed]
FirewallRules: [{1DF1D429-142E-48E3-B2DD-A990905F5BD0}] => (Allow) L:\hry\steam\steamapps\common\Into the Pit\Into The Pit.exe () [File not signed]
FirewallRules: [{B1D2FC64-13B6-48C2-9976-8F99A489C991}] => (Allow) L:\hry\steam\steamapps\common\Into the Pit\Into The Pit.exe () [File not signed]
FirewallRules: [{E6BE1455-DB25-4701-884B-8634BD2A4813}] => (Allow) L:\hry\steam\steamapps\common\Ghostrunner\Ghostrunner.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{5E6491D9-B966-49FD-A3C8-F309042673DA}] => (Allow) L:\hry\steam\steamapps\common\Ghostrunner\Ghostrunner.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{4A1D6045-A8F2-42A8-9E07-BD6758240FB2}] => (Allow) L:\hry\steam\steamapps\common\DarkestDungeon\_windows\Darkest.exe () [File not signed]
FirewallRules: [{89910AF3-0292-445F-B127-C92F554AFB78}] => (Allow) L:\hry\steam\steamapps\common\DarkestDungeon\_windows\Darkest.exe () [File not signed]
FirewallRules: [{9A45F408-90B2-43EC-98E4-BE0892DF1060}] => (Allow) L:\hry\steam\steamapps\common\Last Call BBS\Last Call BBS.exe () [File not signed]
FirewallRules: [{C2031C1E-A2E6-4722-A3E5-96E04D1BD26C}] => (Allow) L:\hry\steam\steamapps\common\Last Call BBS\Last Call BBS.exe () [File not signed]
FirewallRules: [{7E0CE918-C19F-4726-A9CB-BB5D16641DE4}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\Resolve.exe (Blackmagic Design Pty Ltd -> Blackmagic Design Pty. Ltd.)
FirewallRules: [{A5BBAB05-D573-4A40-B34F-48745FFF00F0}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\bmdpaneld.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{C6A918B1-E283-4090-854B-A41B15120C85}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\DaVinciPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{B51E8F90-A51B-4993-834F-5D805CE75646}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\JLCooperPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{6C03114A-CAF2-4E45-BDF7-A135D0AD8D28}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\EuphonixPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{5512AA85-13BF-46F5-B03E-00A6581C5624}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\TangentPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{58BD1E31-40CB-401E-8FE5-D8659BCF1A66}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\fuscript.exe (Blackmagic Design Pty Ltd -> Blackmagic Design Pty. Ltd.)
FirewallRules: [{848140E2-7D97-4301-88D4-39352687A967}] => (Allow) L:\hry\steam\steamapps\common\wallpaper_engine\launcher.exe (Skutta, Kristjan -> )
FirewallRules: [{1EBAB97B-54E6-4D44-8F3E-F55D561164D4}] => (Allow) L:\hry\steam\steamapps\common\wallpaper_engine\launcher.exe (Skutta, Kristjan -> )
FirewallRules: [{980B1D91-4D42-4907-8F56-1D9EBEC58E09}] => (Allow) L:\hry\steam\steamapps\common\wallpaper_engine\bin\diagnostics32.exe (Skutta, Kristjan -> )
FirewallRules: [{554C65BC-2F5A-4E22-B2A2-992555BFB3F3}] => (Allow) L:\hry\steam\steamapps\common\wallpaper_engine\bin\diagnostics32.exe (Skutta, Kristjan -> )
FirewallRules: [{643BDBF1-DF25-4D7C-BD9A-8B2A2BCE979D}] => (Allow) L:\hry\steam\steamapps\common\Undertale\UNDERTALE.exe (Toby Fox) [File not signed]
FirewallRules: [{C5336598-CD13-45B1-9712-CA61F671129D}] => (Allow) L:\hry\steam\steamapps\common\Undertale\UNDERTALE.exe (Toby Fox) [File not signed]
FirewallRules: [{BEDECEFB-E94D-46AE-94D7-B0ECF86F186D}] => (Allow) L:\hry\steam\steamapps\common\ToothAndTail\ToothAndTail.exe (Pocketwatch Games) [File not signed]
FirewallRules: [{A301B00F-9490-40D3-A16D-875FDE84AB6B}] => (Allow) L:\hry\steam\steamapps\common\ToothAndTail\ToothAndTail.exe (Pocketwatch Games) [File not signed]
FirewallRules: [{395B03CF-F685-4047-8BDA-3DC7635F73AE}] => (Allow) L:\hry\steam\steamapps\common\Papetura\Papetura.exe () [File not signed]
FirewallRules: [{D2764B09-7E75-4FD4-BFC7-E9B0B9D18827}] => (Allow) L:\hry\steam\steamapps\common\Papetura\Papetura.exe () [File not signed]
FirewallRules: [{755F48F7-B6AC-4550-A833-99A90A6556B8}] => (Allow) L:\hry\steam\steamapps\common\PANORAMICAL\PANORAMICAL.exe () [File not signed]
FirewallRules: [{E62E62E3-A0FF-4428-85DE-2A3718CE40F7}] => (Allow) L:\hry\steam\steamapps\common\PANORAMICAL\PANORAMICAL.exe () [File not signed]
FirewallRules: [{4A79F5EB-A4DA-4867-ADD2-0933E7B617A5}] => (Allow) L:\hry\steam\steamapps\common\McPixel 3\bin\McPixel3.exe (Sos Sosowski, Devolver Digital) [File not signed]
FirewallRules: [{4D661950-E888-4B48-855B-2E90E4E2C394}] => (Allow) L:\hry\steam\steamapps\common\McPixel 3\bin\McPixel3.exe (Sos Sosowski, Devolver Digital) [File not signed]
FirewallRules: [{ED23A2F8-A838-4D64-9394-F0C9E60F3A31}] => (Allow) L:\hry\steam\steamapps\common\Indecision\Indecision.exe (The NWJS Community) [File not signed]
FirewallRules: [{A6DFD402-F755-420F-B3E0-BF1CB8801593}] => (Allow) L:\hry\steam\steamapps\common\Indecision\Indecision.exe (The NWJS Community) [File not signed]
FirewallRules: [{A2CB7585-F78D-43C0-BBA0-A6140FE371B6}] => (Allow) L:\hry\steam\steamapps\common\Chionophile\Chionophile.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{FA10723D-1125-4F5B-9424-6F434D528117}] => (Allow) L:\hry\steam\steamapps\common\Chionophile\Chionophile.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{651CF6C2-16D3-4D4C-826D-19FB1E298C26}] => (Allow) L:\hry\steam\steamapps\common\Bloody Hell\Bloody Hell.exe () [File not signed]
FirewallRules: [{662F3AE3-9353-4D27-9D29-BCFEC916EF6C}] => (Allow) L:\hry\steam\steamapps\common\Bloody Hell\Bloody Hell.exe () [File not signed]
FirewallRules: [{FB7D1280-5A22-492E-AA7E-7A0FDE484032}] => (Allow) L:\hry\steam\steamapps\common\GemCraft Chasing Shadows\GemCraft Chasing Shadows.exe () [File not signed]
FirewallRules: [{28237BC7-4525-4F15-873B-800A92713642}] => (Allow) L:\hry\steam\steamapps\common\GemCraft Chasing Shadows\GemCraft Chasing Shadows.exe () [File not signed]
FirewallRules: [{77A8882F-54A9-41A9-8B71-1BADDFECFFD9}] => (Allow) L:\hry\steam\steamapps\common\GWENT The Witcher Card Game\REDprelauncher.exe (GOG Sp. z o.o. -> GOG.com)
FirewallRules: [{7AC99438-57D9-4356-8438-E3FB2F764E3A}] => (Allow) L:\hry\steam\steamapps\common\GWENT The Witcher Card Game\REDprelauncher.exe (GOG Sp. z o.o. -> GOG.com)
FirewallRules: [{A348685A-0D29-4A6B-8991-D362B1ACC0EC}] => (Allow) L:\hry\steam\steamapps\common\The Crew 2\TheCrew2.exe (UBISOFT ENTERTAINMENT INC. -> UBISoft)
FirewallRules: [{94D5A9CA-5510-4245-888F-B39D66B7A4FB}] => (Allow) L:\hry\steam\steamapps\common\The Crew 2\TheCrew2.exe (UBISOFT ENTERTAINMENT INC. -> UBISoft)
FirewallRules: [{B2D3E4A7-A539-4D1E-856B-D03CF55577B5}] => (Allow) L:\hry\steam\steamapps\common\Postmouse\PostMouse.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{B9D07051-AE31-41A5-ADDB-97FC5D0416DC}] => (Allow) L:\hry\steam\steamapps\common\Postmouse\PostMouse.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{B4F17083-309F-47F2-8AB7-EF7326AE9E49}] => (Allow) L:\hry\steam\steamapps\common\Alignment\Alignment.exe () [File not signed]
FirewallRules: [{1FF46F24-F4B4-4DDA-B3C4-9A359588CE78}] => (Allow) L:\hry\steam\steamapps\common\Alignment\Alignment.exe () [File not signed]
FirewallRules: [{189EE4E1-0EE6-4462-B93E-8830B409C783}] => (Allow) L:\hry\steam\steamapps\common\Skala\skala.exe () [File not signed]
FirewallRules: [{9E9D84ED-DF53-4143-ACFD-5EA0207CE497}] => (Allow) L:\hry\steam\steamapps\common\Skala\skala.exe () [File not signed]
FirewallRules: [{911BA0F9-36A7-40C3-A7EB-E1585502D078}] => (Allow) L:\hry\steam\steamapps\common\The Looker\The Looker.exe () [File not signed]
FirewallRules: [{3EA749F1-6C2E-41EE-9978-27161ACD0C45}] => (Allow) L:\hry\steam\steamapps\common\The Looker\The Looker.exe () [File not signed]
FirewallRules: [{54864749-4DDD-4A3D-AA71-2D47A9615446}] => (Allow) L:\hry\steam\steamapps\common\Of Moons and Mania\OfMoonsAndMania.exe () [File not signed]
FirewallRules: [{F69D8C1D-EB40-41C1-A498-039481D8DE7E}] => (Allow) L:\hry\steam\steamapps\common\Of Moons and Mania\OfMoonsAndMania.exe () [File not signed]
FirewallRules: [{0577D88A-1A8E-4D61-907B-04B42BBF1C9E}] => (Allow) L:\hry\steam\steamapps\common\OUTRIDERS\OUTRIDERS-Win64-Shipping.exe (Square Enix Limited) [File not signed]
FirewallRules: [{36E0393B-B21A-4F24-9E30-350DDF38B3E8}] => (Allow) L:\hry\steam\steamapps\common\OUTRIDERS\OUTRIDERS-Win64-Shipping.exe (Square Enix Limited) [File not signed]
FirewallRules: [{03336E1A-ABFA-4902-ABB0-1FF8104B520D}] => (Allow) L:\hry\steam\steamapps\common\9 Years of Shadows\9 Years of Shadows.exe () [File not signed]
FirewallRules: [{0F5D8AD6-8E89-4B0A-AD61-86B7FD577171}] => (Allow) L:\hry\steam\steamapps\common\9 Years of Shadows\9 Years of Shadows.exe () [File not signed]
FirewallRules: [{81477B31-C86B-469F-8016-DB0E8DB652C0}] => (Allow) L:\hry\steam\steamapps\common\Townscaper\Townscaper.exe () [File not signed]
FirewallRules: [{CBD08B64-5803-4D0E-97C0-93683B637ABE}] => (Allow) L:\hry\steam\steamapps\common\Townscaper\Townscaper.exe () [File not signed]
FirewallRules: [{49E6585A-18AE-41B8-9FD3-5DCA17244231}] => (Allow) L:\hry\steam\steamapps\common\TxP\TormentorXPunisher.exe () [File not signed]
FirewallRules: [{27B15DE2-D18A-44E8-81D4-1C0AA461CE18}] => (Allow) L:\hry\steam\steamapps\common\TxP\TormentorXPunisher.exe () [File not signed]
FirewallRules: [{8C348880-B08F-4642-B81A-A3B240946E3C}] => (Allow) L:\hry\steam\steamapps\common\Dandara\Dandara.exe () [File not signed]
FirewallRules: [{404C0A60-ED79-421E-BD01-989C30CD3C2D}] => (Allow) L:\hry\steam\steamapps\common\Dandara\Dandara.exe () [File not signed]
FirewallRules: [TCP Query User{31BD54A4-7774-43AF-BAEC-D2FE23279FCE}C:\program files\blackmagic design\davinci resolve\resolve.exe] => (Allow) C:\program files\blackmagic design\davinci resolve\resolve.exe (Blackmagic Design Pty Ltd -> Blackmagic Design Pty. Ltd.)
FirewallRules: [UDP Query User{8A7683A4-8FFC-4B0C-9E48-6A81408AABA4}C:\program files\blackmagic design\davinci resolve\resolve.exe] => (Allow) C:\program files\blackmagic design\davinci resolve\resolve.exe (Blackmagic Design Pty Ltd -> Blackmagic Design Pty. Ltd.)
FirewallRules: [TCP Query User{01069E11-C824-4F2B-A0D1-30A7CDE35D29}C:\program files\blackmagic design\davinci resolve\davincipaneldaemon.exe] => (Allow) C:\program files\blackmagic design\davinci resolve\davincipaneldaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [UDP Query User{62994C83-8F16-4311-940D-C0B1BA39D8BA}C:\program files\blackmagic design\davinci resolve\davincipaneldaemon.exe] => (Allow) C:\program files\blackmagic design\davinci resolve\davincipaneldaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{63D1BC11-3BA5-4B05-AF83-CD0817DEC805}] => (Allow) L:\hry\steam\steamapps\common\ROLLERDROME\ROLLERDROME.exe () [File not signed]
FirewallRules: [{C44EAC68-9279-412B-83A2-42D55E0B55C6}] => (Allow) L:\hry\steam\steamapps\common\ROLLERDROME\ROLLERDROME.exe () [File not signed]
FirewallRules: [{2248752A-2898-48D2-8D3C-683F35F175AD}] => (Allow) L:\hry\steam\steamapps\common\The Last Case of Benedict Fox\The Last Case of Benedict Fox.exe () [File not signed]
FirewallRules: [{94E18717-A95A-4D0B-8EB7-28D9103D44A6}] => (Allow) L:\hry\steam\steamapps\common\The Last Case of Benedict Fox\The Last Case of Benedict Fox.exe () [File not signed]
FirewallRules: [{0B8F42C3-23EC-4819-B64F-9ABB232D8A27}] => (Allow) L:\hry\steam\steamapps\common\Minute of Islands\Minute of Islands.exe () [File not signed]
FirewallRules: [{A0C1BA08-51D8-442F-862F-3077CE8348A1}] => (Allow) L:\hry\steam\steamapps\common\Minute of Islands\Minute of Islands.exe () [File not signed]
FirewallRules: [{F3C5377B-B827-4730-BD1E-9C22F1A38F5F}] => (Allow) L:\hry\steam\steamapps\common\Kami\Spiritfarer.exe () [File not signed]
FirewallRules: [{71161B1D-6A56-4AA4-B190-10CFB458DC70}] => (Allow) L:\hry\steam\steamapps\common\Kami\Spiritfarer.exe () [File not signed]
FirewallRules: [{44D51428-3E7B-4F3B-BFA3-EAAFB0DDE9D5}] => (Allow) L:\hry\steam\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{83821F97-56BD-46C0-8C69-08FD3B421F59}] => (Allow) L:\hry\steam\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{9C25F03A-741A-4A18-8081-F3573DBD7312}] => (Allow) L:\hry\steam\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{E1913190-F8AF-4C65-8E1C-045E1E993569}] => (Allow) L:\hry\steam\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{F9E16483-E000-4F02-86C1-7629E2199E9C}] => (Allow) L:\hry\steam\steamapps\common\Titanium Hound\TitaniumHound.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{AF46EE44-7A90-48BB-AF2B-32C21430BA79}] => (Allow) L:\hry\steam\steamapps\common\Titanium Hound\TitaniumHound.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{3D3A8028-D3EB-4C2B-9E7C-D5AE6F876D12}] => (Allow) L:\hry\steam\steamapps\common\Mighty Goose\Mighty Goose.exe (Mighty Goose Developer) [File not signed]
FirewallRules: [{C57F300D-6C1F-418D-B5CD-FCEC03B4D07D}] => (Allow) L:\hry\steam\steamapps\common\Mighty Goose\Mighty Goose.exe (Mighty Goose Developer) [File not signed]
FirewallRules: [{B553BCAA-92E6-4567-B30C-8568419E7E8D}] => (Allow) L:\hry\steam\steamapps\common\devildaggers\dd.exe () [File not signed]
FirewallRules: [{85021085-75CA-4875-BEF5-7FF96804189A}] => (Allow) L:\hry\steam\steamapps\common\devildaggers\dd.exe () [File not signed]
FirewallRules: [{392B399C-1D8A-427B-958D-A54C0EBA7DC2}] => (Allow) L:\hry\steam\steamapps\common\FixFox\FixFox.exe () [File not signed]
FirewallRules: [{99FC5ADD-F963-4C00-AD93-7114B2DC766D}] => (Allow) L:\hry\steam\steamapps\common\FixFox\FixFox.exe () [File not signed]
FirewallRules: [{6AC4E096-CE11-4ABE-B902-685C18C5503A}] => (Allow) L:\hry\steam\steamapps\common\Bendy and the Dark Revival\Bendy and the Dark Revival.exe () [File not signed]
FirewallRules: [{285AF5CE-E3E4-4ADD-ACCE-69E568AD3730}] => (Allow) L:\hry\steam\steamapps\common\Bendy and the Dark Revival\Bendy and the Dark Revival.exe () [File not signed]
FirewallRules: [{1BB3CA63-2913-4FE1-A1F8-07CADF0B6E90}] => (Allow) L:\hry\steam\steamapps\common\Curse of the Dead Gods\Curse of the Dead Gods.exe (Focus Home Interactive S.A -> Passtech Games)
FirewallRules: [{A1E6A517-13D4-42DC-84F0-650D32BCC55B}] => (Allow) L:\hry\steam\steamapps\common\Curse of the Dead Gods\Curse of the Dead Gods.exe (Focus Home Interactive S.A -> Passtech Games)
FirewallRules: [{A4C3214B-F4ED-4A97-8D06-12D4CAD5E290}] => (Allow) L:\hry\steam\steamapps\common\Ghostwire Tokyo\GWT.exe (ZeniMax Asia K.K.) [File not signed]
FirewallRules: [{17E3CB1A-88AB-45C5-83BF-6CF8E9E9AD39}] => (Allow) L:\hry\steam\steamapps\common\Ghostwire Tokyo\GWT.exe (ZeniMax Asia K.K.) [File not signed]
FirewallRules: [{C30B5A78-C0C9-43B3-A430-AAA2977F14A8}] => (Allow) L:\hry\steam\steamapps\common\Jusant Demo\ASC\Binaries\Win64\ASC-Win64-Shipping.exe (DONTNOD) [File not signed]
FirewallRules: [{8F6C6C36-5244-434B-9FB0-A059011B636D}] => (Allow) L:\hry\steam\steamapps\common\Jusant Demo\ASC\Binaries\Win64\ASC-Win64-Shipping.exe (DONTNOD) [File not signed]
FirewallRules: [{8AE9DF87-E7E0-4E54-BADA-EB52109B0624}] => (Allow) L:\hry\steam\steamapps\common\Ebenezer and The Invisible World Demo\Ebenezer and the Invisible World.exe () [File not signed]
FirewallRules: [{7BB63692-E452-481A-928B-AAFFAF4C7F17}] => (Allow) L:\hry\steam\steamapps\common\Ebenezer and The Invisible World Demo\Ebenezer and the Invisible World.exe () [File not signed]
FirewallRules: [{0A37BE61-A60B-4520-952D-E5E50F85383B}] => (Allow) L:\hry\steam\steamapps\common\Omnibullet Demo\Omnibullet.exe () [File not signed]
FirewallRules: [{8B5B23F4-CA10-415C-8AE2-9F5576D17B14}] => (Allow) L:\hry\steam\steamapps\common\Omnibullet Demo\Omnibullet.exe () [File not signed]
FirewallRules: [{C86EA66A-2C0C-40F4-93B5-6D78C938651A}] => (Allow) C:\Program Files\Elgato\Volume Controller\ElgatoAudioControlServer.exe (Corsair Memory, Inc. -> )
FirewallRules: [{FEAFD9EA-F057-4986-A8C7-23AA112063C8}] => (Allow) C:\Program Files (x86)\obs-studio\bin\64bit\obs64.exe (Hugh Bailey -> OBS)
FirewallRules: [{5BA4A8CE-EFD4-47B0-96C1-DE2D7AB6DD3F}] => (Allow) C:\Program Files\Elgato\StreamDeck\StreamDeck.exe (Corsair Memory, Inc. -> Corsair Memory, Inc.)
FirewallRules: [{7E4002C1-A958-4F48-8897-AA1BDC1CE77F}] => (Allow) L:\hry\steam\steamapps\common\How to Say Goodbye\How To Say Goodbye.exe () [File not signed]
FirewallRules: [{8A884005-D5D5-4F36-A14B-561A1972322E}] => (Allow) L:\hry\steam\steamapps\common\How to Say Goodbye\How To Say Goodbye.exe () [File not signed]
FirewallRules: [{6DBD07E3-A32C-4DB9-8059-850E478EAE6F}] => (Allow) L:\hry\steam\steamapps\common\Brotato\Brotato.exe (Blobfish Games) [File not signed]
FirewallRules: [{04A43A7A-BD89-4526-ADD4-6E9F58EE45A3}] => (Allow) L:\hry\steam\steamapps\common\Brotato\Brotato.exe (Blobfish Games) [File not signed]
FirewallRules: [{A78B0676-2C49-4E5E-B3E2-6F0121F79D6E}] => (Allow) L:\hry\steam\steamapps\common\Distance\Distance.exe () [File not signed]
FirewallRules: [{327F74B6-9ACA-4DD9-A9BA-2A130BC12528}] => (Allow) L:\hry\steam\steamapps\common\Distance\Distance.exe () [File not signed]
FirewallRules: [{CD28089C-E356-4548-AFB1-3622822E3604}] => (Allow) L:\hry\steam\steamapps\common\The Forest Quartet\The Forest Quartet.exe () [File not signed]
FirewallRules: [{8C5BFB29-3267-4875-9BE6-996AF938E8B6}] => (Allow) L:\hry\steam\steamapps\common\The Forest Quartet\The Forest Quartet.exe () [File not signed]
FirewallRules: [{FB947635-E259-4A74-BF08-9ECF5A3D475E}] => (Allow) L:\hry\steam\steamapps\common\Humanity\HUMANITY.exe () [File not signed]
FirewallRules: [{DB0A1787-86DC-4B3F-B88A-1E03949ABA9B}] => (Allow) L:\hry\steam\steamapps\common\Humanity\HUMANITY.exe () [File not signed]
FirewallRules: [{689BDB8B-B816-45C8-95E0-99F034226077}] => (Allow) L:\hry\steam\steamapps\common\The Bookwalker\The Bookwalker.exe () [File not signed]
FirewallRules: [{2A324915-270C-4EB4-BBDE-3203D45AA9C4}] => (Allow) L:\hry\steam\steamapps\common\The Bookwalker\The Bookwalker.exe () [File not signed]
FirewallRules: [{F112D124-1471-408C-9A81-EB085035A55D}] => (Allow) L:\hry\steam\steamapps\common\Pronty Fishy Adventure\Pronty Fishy Adventure.exe () [File not signed]
FirewallRules: [{974E5707-9B38-4C00-A99C-B6DDE5A71A81}] => (Allow) L:\hry\steam\steamapps\common\Pronty Fishy Adventure\Pronty Fishy Adventure.exe () [File not signed]
FirewallRules: [{C250E876-ACB7-403D-8455-E4035698DF82}] => (Allow) L:\hry\steam\steamapps\common\OpenTTD\openttd.exe (OpenTTD Distribution LTD -> OpenTTD Development Team)
FirewallRules: [{F5B518EB-1BCF-4CE2-BE2B-C1077C0D01B0}] => (Allow) L:\hry\steam\steamapps\common\OpenTTD\openttd.exe (OpenTTD Distribution LTD -> OpenTTD Development Team)
FirewallRules: [{852C2FEC-C1F0-4903-94B8-44470E0D3D59}] => (Allow) L:\hry\steam\steamapps\common\2Dark\2Dark.exe () [File not signed]
FirewallRules: [{79BEC929-6F9C-4272-B5E9-163ABF8621EE}] => (Allow) L:\hry\steam\steamapps\common\2Dark\2Dark.exe () [File not signed]
FirewallRules: [{2587412E-2130-40E8-B0B2-55E8E6C7DB5F}] => (Allow) L:\hry\steam\steamapps\common\Party Hard\PartyHardGame.exe () [File not signed]
FirewallRules: [{6971ED66-A5F5-4A9B-949B-DCE4FE3EC027}] => (Allow) L:\hry\steam\steamapps\common\Party Hard\PartyHardGame.exe () [File not signed]
FirewallRules: [{DD0B42B3-6266-44D3-AF47-08FC2A6B4010}] => (Allow) L:\hry\steam\steamapps\common\UnMetal\unmetal.exe () [File not signed]
FirewallRules: [{C04060BE-9B0C-4AE7-9F95-D714FAA0EB65}] => (Allow) L:\hry\steam\steamapps\common\UnMetal\unmetal.exe () [File not signed]
FirewallRules: [{0FC90631-EF50-48D6-8DE4-32980F52ECB1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Pixel Studio\Pixel Studio.exe () [File not signed]
FirewallRules: [{86F9A723-ED24-45E4-B7D3-A5D03E9A840D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Pixel Studio\Pixel Studio.exe () [File not signed]
FirewallRules: [{A2D41C8D-0D06-4D19-A550-FFB087EB531E}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\115.0.1901.188\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{B5A94C18-705D-4A53-B9BA-C9228633D680}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.100.3203.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{DE0CE083-26EE-421B-84CD-CC4357A6CCA3}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.100.3203.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{72C5E8EF-EFF9-4D4A-A5BE-AE2FE25F8A3A}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.100.3203.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{A51F39E4-D802-4C24-959B-372591BA9E48}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.100.3203.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{144B3EEC-31DF-4AA0-A457-D61CBCD54A44}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{92934E5C-C88E-4EC2-923E-BFF835A868F7}] => (Allow) L:\hry\steam\steamapps\common\Hunt Showdown\hunt.exe (EasyAntiCheat Oy -> Epic Games, Inc)
FirewallRules: [{0C8AF4A8-4FD3-4D93-B3F0-898847700E23}] => (Allow) L:\hry\steam\steamapps\common\Hunt Showdown\hunt.exe (EasyAntiCheat Oy -> Epic Games, Inc)
FirewallRules: [{46E622D2-6DE2-48B7-8AFA-8398018C5402}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{8043B109-05AE-4103-8E80-34729AAF78CC}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{26CDE70E-9581-4F35-91B0-ACF40A894DB4}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{709ED183-C0B7-4A21-AAA9-6AD12F0D4067}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{31B54627-97ED-4558-B0FC-EE0F3C69B544}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{11ECA28E-1867-4FAC-BCAC-FBC5EC8F3379}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{5B9FCDA4-1404-4731-83AA-22DFCF0B3181}] => (Block) C:\Program Files (x86)\Avira\SoftwareUpdater\avirasoftwareupdatertoastnotificationsbridge.exe (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
FirewallRules: [{C27E895B-CDF1-436D-A741-1A6492CCD44B}] => (Allow) C:\Program Files (x86)\Avira\SoftwareUpdater\avirasoftwareupdatertoastnotificationsbridge.exe (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
FirewallRules: [{DDF8BD2A-838F-44DA-B73D-325106D0491B}] => (Allow) C:\Program Files (x86)\Avira\SoftwareUpdater\avirasoftwareupdatertoastnotificationsbridge.exe (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
FirewallRules: [{3BCF8570-E9A3-485C-95B9-1282F71671BB}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.217.834.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{32ABA335-131A-4273-A273-A6A881CBC515}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.217.834.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{D8F589FA-7D35-4740-9E9A-EDD7DAA8880B}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.217.834.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{051E12D5-1D84-4F8F-A36F-631D831AE986}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.217.834.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{B0CF99F6-AF93-48A7-9F37-7436B77EEBC2}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.217.834.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{A455E893-5C9D-4241-9986-498E721E3A33}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.217.834.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{9B88B6EE-6974-44B9-8550-8BC4AF8DE2A1}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.217.834.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{46C09456-8037-4E76-83B0-FB9C7924D33F}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.217.834.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{F7678854-4C48-412C-A2AD-7692A267BDF1}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.217.834.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{EC8F8BAB-BE3A-42FF-A796-277303BB6723}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.217.834.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)

==================== Restore Points =========================

28-07-2023 02:26:07 Naplánovaný kontrolní bod
05-08-2023 10:17:26 Naplánovaný kontrolní bod

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (08/05/2023 08:36:12 PM) (Source: ESENT) (EventID: 413) (User: )
Description: qmgr.dll (8080,R,98) QmgrDatabaseInstance: Nový soubor protokolu se nedá vytvořit, protože databáze nemůže zapisovat na jednotku protokolu. Jednotka může být jen pro čtení, špatně nakonfigurovaná nebo poškozená nebo na ní nemusí být dost místa. Chyba: -1032

Error: (08/05/2023 08:36:12 PM) (Source: ESENT) (EventID: 486) (User: )
Description: qmgr.dll (8080,R,98) QmgrDatabaseInstance: Pokus o přesunutí souboru C:\ProgramData\Microsoft\Network\Downloader\edb.log do složky C:\ProgramData\Microsoft\Network\Downloader\edb00003.log selhal. Došlo k systémové chybě 5 (0x00000005): Přístup byl odepřen. . Operace přesunutí souboru selže a dojde k chybě -1032 (0xfffffbf8).

Error: (08/05/2023 08:34:12 PM) (Source: ESENT) (EventID: 413) (User: )
Description: qmgr.dll (14516,R,98) QmgrDatabaseInstance: Nový soubor protokolu se nedá vytvořit, protože databáze nemůže zapisovat na jednotku protokolu. Jednotka může být jen pro čtení, špatně nakonfigurovaná nebo poškozená nebo na ní nemusí být dost místa. Chyba: -1032

Error: (08/05/2023 08:34:12 PM) (Source: ESENT) (EventID: 486) (User: )
Description: qmgr.dll (14516,R,98) QmgrDatabaseInstance: Pokus o přesunutí souboru C:\ProgramData\Microsoft\Network\Downloader\edb.log do složky C:\ProgramData\Microsoft\Network\Downloader\edb00003.log selhal. Došlo k systémové chybě 5 (0x00000005): Přístup byl odepřen. . Operace přesunutí souboru selže a dojde k chybě -1032 (0xfffffbf8).

Error: (08/05/2023 08:32:31 PM) (Source: MsiInstaller) (EventID: 11326) (User: NT AUTHORITY)
Description: Product: Avira Software Updater -- Error 1326. Error getting file security: C:\ProgramData\Avira\SoftwareUpdater\LogFiles\ GetLastError: 5

Error: (08/05/2023 08:32:12 PM) (Source: ESENT) (EventID: 413) (User: )
Description: qmgr.dll (20400,R,98) QmgrDatabaseInstance: Nový soubor protokolu se nedá vytvořit, protože databáze nemůže zapisovat na jednotku protokolu. Jednotka může být jen pro čtení, špatně nakonfigurovaná nebo poškozená nebo na ní nemusí být dost místa. Chyba: -1032

Error: (08/05/2023 08:32:12 PM) (Source: ESENT) (EventID: 486) (User: )
Description: qmgr.dll (20400,R,98) QmgrDatabaseInstance: Pokus o přesunutí souboru C:\ProgramData\Microsoft\Network\Downloader\edb.log do složky C:\ProgramData\Microsoft\Network\Downloader\edb00003.log selhal. Došlo k systémové chybě 5 (0x00000005): Přístup byl odepřen. . Operace přesunutí souboru selže a dojde k chybě -1032 (0xfffffbf8).

Error: (08/05/2023 08:30:12 PM) (Source: ESENT) (EventID: 413) (User: )
Description: qmgr.dll (2208,R,98) QmgrDatabaseInstance: Nový soubor protokolu se nedá vytvořit, protože databáze nemůže zapisovat na jednotku protokolu. Jednotka může být jen pro čtení, špatně nakonfigurovaná nebo poškozená nebo na ní nemusí být dost místa. Chyba: -1032


System errors:
=============
Error: (08/05/2023 08:38:02 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-8R252F9)
Description: Server {4991D34B-80A1-4291-83B6-3328366B9097} se v daném časovém limitu neregistroval u služby DCOM.

Error: (08/05/2023 08:36:16 PM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: Služba Služba inteligentního přenosu na pozadí skončila s následující chybou specifickou pro službu:
%%2388526088

Error: (08/05/2023 08:36:16 PM) (Source: Microsoft-Windows-Bits-Client) (EventID: 16392) (User: NT AUTHORITY)
Description: Službu BITS se nezdařilo spustit. Chyba 2388526088.

Error: (08/05/2023 08:36:02 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-8R252F9)
Description: Server {F087771F-D74F-4C1A-BB8A-E16ACA9124EA} se v daném časovém limitu neregistroval u služby DCOM.

Error: (08/05/2023 08:34:16 PM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: Služba Služba inteligentního přenosu na pozadí skončila s následující chybou specifickou pro službu:
%%2388526088

Error: (08/05/2023 08:34:16 PM) (Source: Microsoft-Windows-Bits-Client) (EventID: 16392) (User: NT AUTHORITY)
Description: Službu BITS se nezdařilo spustit. Chyba 2388526088.

Error: (08/05/2023 08:34:02 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-8R252F9)
Description: Server {6D18AD12-BDE3-4393-B311-099C346E6DF9} se v daném časovém limitu neregistroval u služby DCOM.

Error: (08/05/2023 08:32:16 PM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: Služba Služba inteligentního přenosu na pozadí skončila s následující chybou specifickou pro službu:
%%2388526088


Windows Defender:
================
Date: 2023-08-05 20:23:00
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {972A936D-3A1A-43A7-B6A3-F3E9C7B7876F}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

CodeIntegrity:
===============
Date: 2023-08-05 20:25:21
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\CheckPoint\Endpoint Security\EFR\CP_AmsiProvider64.dll that did not meet the Windows signing level requirements.


==================== Memory info ===========================

BIOS: American Megatrends Inc. F11 12/31/2020
Motherboard: Gigabyte Technology Co., Ltd. B550 AORUS PRO V2
Processor: AMD Ryzen 7 5800X 8-Core Processor
Percentage of memory in use: 31%
Total physical RAM: 32714.25 MB
Available physical RAM: 22346.11 MB
Total Virtual: 37578.25 MB
Available Virtual: 24220.73 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:465.15 GB) (Free:154.13 GB) (Model: Samsung SSD 980 PRO 500GB) NTFS
Drive j: (pracovní) (Fixed) (Total:500.16 GB) (Free:46.58 GB) (Model: WDC WD20EARX-00PASB0) NTFS
Drive k: (data) (Fixed) (Total:1362.85 GB) (Free:204.27 GB) (Model: WDC WD20EARX-00PASB0) NTFS
Drive l: (hry) (Fixed) (Total:1862.89 GB) (Free:84.04 GB) (Model: WDC WD20EZRZ-00Z5HB0) NTFS
Drive m: (ssd) (Fixed) (Total:149.05 GB) (Free:39.22 GB) (Model: INTEL SSDSA2BW160G3H) NTFS ==>[system with boot components (obtained from drive)]

\\?\Volume{9b86f0a3-ea00-4b75-8391-262fb9c0d59c}\ () (Fixed) (Total:0.49 GB) (Free:0.08 GB) NTFS
\\?\Volume{abb30585-b2f4-4120-897e-4a2650efb52d}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (Size: 1863 GB) (Disk ID: A3D1EF07)
Partition 2: (Not Active) - (Size=1863 GB) - (Type=0F Extended)

==========================================================
Disk: 1 (Protective MBR) (Size: 1863 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 2 (MBR Code: Windows 7/8/10) (Size: 149.1 GB) (Disk ID: B5C1BBDE)
Partition 1: (Active) - (Size=149 GB) - (Type=07 NTFS)

==========================================================
Disk: 3 (Protective MBR) (Size: 465.8 GB) (Disk ID: 00000000)

Partition: GPT.

==================== End of Addition.txt =======================

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118308
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Avira něco našla.

#3 Příspěvek od Rudy »

Zdravím!
Spusťte tuto utilitu:
Ulozte na plochu AdwCleaner https://malwarebytes.com/adwcleaner/ nebo http://www.bleepingcomputer.com/download/adwcleaner/

ukoncete vsechny programy
odsouhlaste licencni podmiky (EULA) klikem na Souhlasim
kliknete pravym na ikonu AdwCleaneru a vyberte Spustit jako spravce (v pripade Win XP spustte obycejne dvojklikem)
kliknete na Skenovat nyni (Scan now), pote na Cisteni a opravy (Clean and Repair)
po restartu na Vas vyskoci log (pripadne jej najdete v C:\AdwCleaner\Logs\AdwCleaner[Cxx].txt), jehoz obsah zkopirujte do pristi odpovedi
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

out_of_space
Návštěvník
Návštěvník
Příspěvky: 110
Registrován: 01 srp 2010 19:45

Re: Avira něco našla.

#4 Příspěvek od out_of_space »

# -------------------------------
# Malwarebytes AdwCleaner 8.4.0.0
# -------------------------------
# Build: 08-30-2022
# Database: 2023-07-19.3 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Scan
# -------------------------------
# Start: 08-06-2023
# Duration: 00:00:30
# OS: Windows 10 (Build 19045.3208)
# Scanned: 32106
# Detected: 1


***** [ Services ] *****

No malicious services found.

***** [ Folders ] *****

No malicious folders found.

***** [ Files ] *****

PUP.Optional.DriverUpdate C:\Users\Public\Desktop\ASHAMPOO DEALS.URL

***** [ DLL ] *****

No malicious DLLs found.

***** [ WMI ] *****

No malicious WMI found.

***** [ Shortcuts ] *****

No malicious shortcuts found.

***** [ Tasks ] *****

No malicious tasks found.

***** [ Registry ] *****

No malicious registry entries found.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries found.

***** [ Chromium URLs ] *****

No malicious Chromium URLs found.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries found.

***** [ Firefox URLs ] *****

No malicious Firefox URLs found.

***** [ Hosts File Entries ] *****

No malicious hosts file entries found.

***** [ Preinstalled Software ] *****

No Preinstalled Software found.



########## EOF - C:\AdwCleaner\Logs\AdwCleaner[S00].txt ##########

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118308
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Avira něco našla.

#5 Příspěvek od Rudy »

Nalezenou položku smažte (dejte do karantény), restartujte a dejte nové logy FRST+Addition.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

out_of_space
Návštěvník
Návštěvník
Příspěvky: 110
Registrován: 01 srp 2010 19:45

Re: Avira něco našla.

#6 Příspěvek od out_of_space »

Smazáno.


Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 06-08-2023
Ran by Jakub Straka (administrator) on DESKTOP-8R252F9 (Gigabyte Technology Co., Ltd. B550 AORUS PRO V2) (06-08-2023 22:33:37)
Running from C:\Users\Jakub Straka\OneDrive\Plocha\FRST64.exe
Loaded Profiles: Jakub Straka
Platform: Microsoft Windows 10 Pro Version 22H2 19045.3208 (X64) Language: Čeština (Česko)
Default browser: FF
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Adobe Inc. -> Adobe Inc) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\IPCBox\AdobeIPCBroker.exe
(Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avgnt.exe
(C:\Program Files (x86)\Avira\Antivirus\avguard.exe ->) (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avshadow.exe
(C:\Program Files (x86)\CheckPoint\Endpoint Security\EFR\EFRService.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
(C:\Program Files\Corsair\Corsair iCUE5 Software\iCUE.exe ->) (Corsair Memory, Inc. -> ) C:\Program Files\Corsair\Corsair iCUE5 Software\QmlRenderer.exe
(C:\Program Files\Elgato\StreamDeck\StreamDeck.exe ->) () [File not signed] C:\Users\Jakub Straka\AppData\Roaming\Elgato\StreamDeck\Plugins\com.barraider.audiometer.sdPlugin\com.barraider.audiometer.exe
(C:\Program Files\Elgato\StreamDeck\StreamDeck.exe ->) () [File not signed] C:\Users\Jakub Straka\AppData\Roaming\Elgato\StreamDeck\Plugins\com.barraider.soundpad.sdPlugin\com.barraider.soundpad.exe
(C:\Program Files\Elgato\StreamDeck\StreamDeck.exe ->) () [File not signed] C:\Users\Jakub Straka\AppData\Roaming\Elgato\StreamDeck\Plugins\com.barraider.speedtest.sdPlugin\com.barraider.speedtest.exe
(C:\Program Files\Elgato\StreamDeck\StreamDeck.exe ->) () [File not signed] C:\Users\Jakub Straka\AppData\Roaming\Elgato\StreamDeck\Plugins\com.barraider.streamcounter.sdPlugin\com.barraider.streamcounter.exe
(C:\Program Files\Elgato\StreamDeck\StreamDeck.exe ->) () [File not signed] C:\Users\Jakub Straka\AppData\Roaming\Elgato\StreamDeck\Plugins\com.barraider.wintools.sdPlugin\com.barraider.wintools.exe
(C:\Program Files\Elgato\StreamDeck\StreamDeck.exe ->) () [File not signed] C:\Users\Jakub Straka\AppData\Roaming\Elgato\StreamDeck\Plugins\com.elgato.cpu.sdPlugin\cpu.exe
(C:\Program Files\Elgato\StreamDeck\StreamDeck.exe ->) () [File not signed] C:\Users\Jakub Straka\AppData\Roaming\Elgato\StreamDeck\Plugins\com.exension.hwinfo.sdPlugin\hwinfo.exe
(C:\Program Files\Elgato\StreamDeck\StreamDeck.exe ->) () [File not signed] C:\Users\Jakub Straka\AppData\Roaming\Elgato\StreamDeck\Plugins\com.streamelements.obslive.sdPlugin\obslive-sdplugin.exe
(C:\Program Files\Elgato\StreamDeck\StreamDeck.exe ->) () [File not signed] C:\Users\Jakub Straka\AppData\Roaming\Elgato\StreamDeck\Plugins\com.victorgrycuk.colorpicker.sdPlugin\StreamDeck.ColorPicker.exe
(C:\Program Files\Elgato\StreamDeck\StreamDeck.exe ->) (BarRaider) [File not signed] C:\Users\Jakub Straka\AppData\Roaming\Elgato\StreamDeck\Plugins\com.barraider.twitchtools.sdPlugin\com.barraider.twitchtools.exe
(C:\Program Files\Elgato\StreamDeck\StreamDeck.exe ->) (com.barraider.obstools) [File not signed] C:\Users\Jakub Straka\AppData\Roaming\Elgato\StreamDeck\Plugins\com.barraider.obstools.sdPlugin\com.barraider.obstools.exe
(C:\Program Files\Elgato\StreamDeck\StreamDeck.exe ->) (Corsair Memory, Inc. -> ) C:\Program Files\Elgato\StreamDeck\crashpad_handler.exe
(C:\Program Files\Elgato\StreamDeck\StreamDeck.exe ->) (Corsair Memory, Inc. -> Corsair Memory, Inc.) C:\Users\Jakub Straka\AppData\Roaming\Elgato\StreamDeck\Plugins\com.elgato.discord.sdPlugin\ESDDiscord.exe
(C:\Program Files\Elgato\StreamDeck\StreamDeck.exe ->) (Daniel Čejchan -> ) C:\Users\Jakub Straka\AppData\Roaming\Elgato\StreamDeck\Plugins\cz.danol.discordmixer.sdPlugin\bin\streamdeck-discordmixer.exe
(C:\Program Files\Elgato\StreamDeck\StreamDeck.exe ->) (The Qt Company Oy -> The Qt Company Ltd.) C:\Program Files\Elgato\StreamDeck\QtWebEngineProcess.exe <6>
(C:\Program Files\Elgato\Volume Controller\ElgatoAudioControlServerWatcher.exe ->) (Corsair Memory, Inc. -> ) C:\Program Files\Elgato\Volume Controller\ElgatoAudioControlServer.exe
(C:\Users\Jakub Straka\AppData\Roaming\Elgato\StreamDeck\Plugins\com.exension.hwinfo.sdPlugin\hwinfo.exe ->) () [File not signed] C:\Users\Jakub Straka\AppData\Roaming\Elgato\StreamDeck\Plugins\com.exension.hwinfo.sdPlugin\hwinfo-plugin.exe
(explorer.exe ->) (Corsair Memory, Inc. -> ) C:\Program Files\Elgato\Volume Controller\ElgatoAudioControlServerWatcher.exe
(explorer.exe ->) (Corsair Memory, Inc. -> Corsair Memory, Inc.) C:\Program Files\Corsair\Corsair iCUE5 Software\iCUE.exe
(explorer.exe ->) (Corsair Memory, Inc. -> Corsair Memory, Inc.) C:\Program Files\Elgato\StreamDeck\StreamDeck.exe
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe <5>
(explorer.exe ->) (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION) C:\Windows\System32\spool\drivers\x64\3\E_YATINYE.EXE
(explorer.exe ->) (Skutta, Kristjan -> ) L:\hry\steam\steamapps\common\wallpaper_engine\wallpaper64.exe
(Google Inc -> Google Inc.) C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
(Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.) C:\Program Files (x86)\CheckPoint\Endpoint Security\TPCommon\Cipolla\ZAAR.exe
(Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.) C:\Program Files (x86)\CheckPoint\ZoneAlarm\zatray.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MoUsoCoreWorker.exe
(services.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe
(services.exe ->) (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avguard.exe
(services.exe ->) (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\protectedservice.exe
(services.exe ->) (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\sched.exe
(services.exe ->) (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\SoftwareUpdater\Avira.SoftwareUpdater.ServiceHost.exe
(services.exe ->) (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\VPN\Avira.VpnService.exe
(services.exe ->) (Avira Operations GmbH -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Optimizer Host\Avira.OptimizerHost.exe
(services.exe ->) (Avira Operations GmbH -> Avira Operations GmbH) C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Service.exe
(services.exe ->) (Corsair Memory, Inc. -> Corsair Memory, Inc.) C:\Program Files\Corsair\Corsair iCUE5 Software\iCUEUpdateService.exe
(services.exe ->) (Even Balance, Inc. -> ) C:\Windows\System32\PnkBstrA.exe
(services.exe ->) (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.) C:\Program Files (x86)\CheckPoint\Endpoint Security\EFR\EFRService.exe
(services.exe ->) (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.) C:\Program Files (x86)\CheckPoint\Endpoint Security\TPCommon\Cipolla\ZAARUpdateService.exe
(services.exe ->) (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.) C:\Program Files (x86)\CheckPoint\ICM\ICM-Service-NET.exe
(services.exe ->) (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.) C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23050.9-0\MsMpEng.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23050.9-0\NisSrv.exe
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nv_dispig.inf_amd64_3c2bd4a1ec6d228e\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (philandro Software GmbH -> AnyDesk Software GmbH) C:\Program Files (x86)\AnyDesk\AnyDesk.exe
(services.exe ->) (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd) C:\Program Files\CCleaner\CCleanerPerformanceOptimizerService.exe
(services.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\RtkAudUService64.exe <2>
(services.exe ->) (SEIKO EPSON Corporation -> Seiko Epson Corporation) C:\Windows\System32\escsvc64.exe
(svchost.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files\WindowsApps\AdobeNotificationClient_3.0.1.1_x86__enpm4xejd91yc\AdobeNotificationClient.exe
(svchost.exe ->) (Avira Operations GmbH -> Avira Operations GmbH) C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Systray.Application.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.14326.21524.0_x64__8wekyb3d8bbwe\HxTsr.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.3205_none_7e1f4da67c811930\TiWorker.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtkAudUService] => C:\Windows\System32\RtkAudUService64.exe [1090784 2020-07-19] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [509936 2018-04-11] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM\...\Run: [AdobeGCInvoker-1.0] => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3476184 2022-07-27] (Adobe Inc. -> Adobe Systems, Incorporated)
HKLM\...\Run: [Corsair iCUE5 Software] => C:\Program Files\Corsair\Corsair iCUE5 Software\iCUE Launcher.exe [184872 2023-06-19] (Corsair Memory, Inc. -> Corsair Memory, Inc.)
HKLM\...\Run: [Stream Deck] => C:\Program Files\Elgato\StreamDeck\StreamDeck.exe [18904136 2023-06-20] (Corsair Memory, Inc. -> Corsair Memory, Inc.)
HKLM\...\Run: [] => [X]
HKLM-x32\...\Run: [ZoneAlarm] => C:\Program Files (x86)\CheckPoint\ZoneAlarm\zatray.exe [326152 2021-10-02] (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.)
HKLM-x32\...\Run: [ZaAntiRansomware] => C:\Program Files (x86)\CheckPoint\Endpoint Security\TPCommon\Cipolla\ZAAR.exe [4231392 2021-04-19] (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.)
HKLM-x32\...\Run: [CZC G GK1000] => C:\Program Files\CZC G GK1000\CZC G GK1000.exe [2031616 2019-02-14] (TODO: <Company name>) [File not signed]
HKLM-x32\...\Run: [Acrobat Assistant 8.0] => C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrotray.exe [840592 2015-09-24] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
HKLM-x32\...\Run: [Adobe Acrobat Speed Launcher] => C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrobat_sl.exe [41360 2015-09-24] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
HKLM-x32\...\Run: [SwitchBoard] => C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Test Signing Certificate -> Adobe Systems Incorporated) [File not signed]
HKLM-x32\...\Run: [AdobeCS6ServiceManager] => C:\Program Files (x86)\Common Files\Adobe\CS6ServiceManager\CS6ServiceManager.exe [1073312 2012-03-09] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM-x32\...\Run: [Adobe CCXProcess] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe [129288 2021-08-04] (Adobe Inc. -> )
HKLM-x32\...\Run: [Adobe Creative Cloud] => C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe [1067528 2022-07-26] (Adobe Inc. -> Adobe Inc.)
HKLM-x32\...\Run: [] => [X]
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [41572768 2023-07-12] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Run: [Discord] => C:\Users\Jakub Straka\AppData\Local\Discord\Update.exe [1512608 2021-09-21] (Discord Inc. -> GitHub)
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Run: [GogGalaxy] => C:\Program Files (x86)\GOG Galaxy\GalaxyClient.exe [13786600 2023-01-28] (GOG Sp. z o.o. -> GOG.com)
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Run: [WallpaperEngine] => L:\hry\steam\steamapps\common\wallpaper_engine\wallpaper64.exe [3772512 2023-03-12] (Skutta, Kristjan -> )
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Run: [MicrosoftEdgeAutoLaunch_D9DB1379607762148C520576C1BEC44E] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 [4088256 2023-07-27] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Run: [EPLTarget\P0000000000000000] => C:\Windows\system32\spool\DRIVERS\x64\3\E_YATINYE.EXE [298560 2014-03-20] (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Run: [Volume Controller SD plugin] => C:\Program Files\Elgato\Volume Controller\ElgatoAudioControlServerWatcher.exe [108072 2023-04-27] (Corsair Memory, Inc. -> )
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Run: [] => [X]
HKU\S-1-5-21-1889562659-284652626-518695448-500\...\Run: [MicrosoftEdgeAutoLaunch_98769996E24836F99EC8617644423B4C] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 [4088256 2023-07-27] (Microsoft Corporation -> Microsoft Corporation)
HKLM\...\Print\Monitors\EPSON L365 Series 64MonitorBE: C:\Windows\system32\E_YLMBNYE.DLL [180224 2014-03-05] (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
HKLM\...\Print\Monitors\pdfcmon: C:\Windows\system32\pdfcmon.dll [117248 2021-10-19] (pdfforge GmbH) [File not signed]
HKLM\Software\...\AppCompatFlags\Custom\H3Blade.exe: [{62a24b39-0106-4990-90ea-3a09e9dda7a6}.sdb] -> HoMM III Compatibility Database
HKLM\Software\...\AppCompatFlags\Custom\Heroes3.exe: [{62a24b39-0106-4990-90ea-3a09e9dda7a6}.sdb] -> HoMM III Compatibility Database
HKLM\Software\...\AppCompatFlags\InstalledSDB\{62a24b39-0106-4990-90ea-3a09e9dda7a6}: [DatabasePath] -> C:\Windows\AppPatch\CustomSDB\{62a24b39-0106-4990-90ea-3a09e9dda7a6}.sdb [2022-11-06]
HKLM\Software\Microsoft\Active Setup\Installed Components: [{89B4C1CD-B018-4511-B0A1-5476DBF70820}] -> C:\Windows\System32\Rundll32.exe C:\Windows\System32\mscories.dll,Install
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\115.0.5790.111\Installer\chrmstp.exe [2023-08-02] (Google LLC -> Google LLC)
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{89B4C1CD-B018-4511-B0A1-5476DBF70820}] -> C:\Windows\SysWOW64\Rundll32.exe C:\Windows\SysWOW64\mscories.dll,Install
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AnyDesk.lnk [2023-03-01]
ShortcutTarget: AnyDesk.lnk -> C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
HKLM\SOFTWARE\Policies\Google: Restriction <==== ATTENTION
HKLM\SOFTWARE\Policies\Microsoft\Edge: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {B9E0BB23-35F2-4A22-BD41-5E9E2B55F1E1} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1564152 2023-04-03] (Adobe Inc. -> Adobe Inc.)
Task: {0868E20E-469D-45FB-A0FF-BD4BF22A31FF} - System32\Tasks\AdobeAAMUpdater-1.0-DESKTOP-8R252F9-Jakub Straka => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [509936 2018-04-11] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
Task: {DA38E3AE-9E37-4D0D-8068-55151DCFE589} - System32\Tasks\AdobeGCInvoker-1.0 => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3476184 2022-07-27] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {AA7DFA92-7DEB-41B2-9745-E2F34942A441} - System32\Tasks\Avira_Antivirus_Systray => C:\Program Files (x86)\Avira\Antivirus\avgnt.exe [2648424 2021-10-29] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
Task: {46ED3829-EF4E-4FF4-830E-EA702CEFEA41} - System32\Tasks\Avira_FallbackUpdater => C:\Windows\system32\sc.exe [72192 2019-12-07] (Microsoft Windows -> Microsoft Corporation) -> start AviraFallbackUpdater Delayed=false
Task: {5F7C2855-830B-41D4-B371-B65065F45734} - System32\Tasks\Avira_Security_Maintenance => Command(1): C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Service.Worker.exe -> FallbackTelemetry
Task: {5F7C2855-830B-41D4-B371-B65065F45734} - System32\Tasks\Avira_Security_Maintenance => Command(2): C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Service.Worker.exe -> ServiceWatchdog
Task: {5F7C2855-830B-41D4-B371-B65065F45734} - System32\Tasks\Avira_Security_Maintenance => Command(3): C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Service.Worker.exe -> CrashCollector
Task: {F5444842-2420-4763-9CD5-FB5B957CF863} - System32\Tasks\Avira_Security_Service_SCM_Watchdog => C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Service.Worker.exe [261360 2023-07-13] (Avira Operations GmbH -> Avira Operations GmbH)
Task: {71ADC1E6-1C99-4191-9CD4-54D79D284BF6} - System32\Tasks\Avira_Security_Systray => C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Systray.Application.exe [1813000 2023-07-13] (Avira Operations GmbH -> Avira Operations GmbH)
Task: {4FEDEBF3-AFC2-4348-8DCD-BC1D49247167} - System32\Tasks\Avira_Security_Update => C:\Windows\system32\net.exe [59904 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
Task: {342015A8-A1EF-496A-94D8-42DD63FB40A8} - System32\Tasks\AviraSystemSpeedupVerify => C:\Program Files (x86)\Avira\System Speedup\setup\avira_speedup_setup.exe [35381016 2023-08-05] (Avira Operations GmbH -> Avira Operations GmbH)
Task: {AC2A663C-886B-4247-80F3-3EBC38671E28} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [714256 2023-07-12] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {F1AF7641-B616-4685-B386-780B1CF07ECD} - System32\Tasks\CCleanerSkipUAC - Jakub Straka => C:\Program Files\CCleaner\CCleaner.exe [34677664 2023-07-12] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {7AB67FDF-8345-4EFB-9C91-FE2A035F68CB} - System32\Tasks\GoogleUpdateTaskMachineCore{84752FB8-4E45-4F30-B366-2D76AB33AE25} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2021-10-19] (Google Inc -> Google Inc.)
Task: {53753F00-23F1-4A1F-B7F6-5E24DF2575BC} - System32\Tasks\GoogleUpdateTaskMachineUA{9ADA4F1A-B8B0-4AAF-AA01-F13EAB533E46} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2021-10-19] (Google Inc -> Google Inc.)
Task: {E4355327-53CF-4745-A110-22A45FC0F8CF} - System32\Tasks\HWiNFO => C:\Program Files\HWiNFO64\HWiNFO64.EXE [8020448 2023-06-28] (Martin Malik - REALiX -> REALiX s.r.o.)
Task: {A6237A61-59C5-4AC6-862B-D66B30118008} - System32\Tasks\klcp_update => C:\Program Files (x86)\K-Lite Codec Pack\Tools\CodecTweakTool.exe [2113024 2023-01-22] () [File not signed]
Task: {91AA7AC6-00C8-4365-AE56-0A2A681A1C19} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23050.9-0\MpCmdRun.exe [1649976 2023-08-05] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {B1F0DF25-4732-4F75-9CF8-4FEBBA4C254A} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23050.9-0\MpCmdRun.exe [1649976 2023-08-05] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {BB5D2A13-DC12-494A-9726-17D213ABEC99} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23050.9-0\MpCmdRun.exe [1649976 2023-08-05] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {635456C5-AF54-4A17-842B-CEFBEB3781F1} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23050.9-0\MpCmdRun.exe [1649976 2023-08-05] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {946BC61E-9008-4EC1-9CEF-EAA8159C565E} - System32\Tasks\Mozilla\Firefox Background Update 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\firefox.exe [686496 2023-08-05] (Mozilla Corporation -> Mozilla Corporation) -> --MOZ_LOG sync,prependheader,timestamp,append,maxsize:1,Dump:5 --MOZ_LOG_FILE C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\backgroundupdate.moz_log --backgroundtask backgroundupdate
Task: {2E411247-F6B6-4A8E-8131-7AC6545AC2E9} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [733088 2023-08-05] (Mozilla Corporation -> Mozilla Foundation)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\CCleanerCrashReporting.job => C:\Program Files\CCleaner\CCleanerBugReport.exe
Task: C:\Windows\Tasks\EPSON L365 Series Update {49155523-5DE0-4CBC-949A-3B59FD3BA697}.job => C:\Windows\system32\spool\DRIVERS\x64\3\E_YTSNYE.EXE:/EXE:{49155523-5DE0-4CBC-949A-3B59FD3BA697} /F:UpdateWORKGROUP\DESKTOP-8R252F9$ĊSearches for EPSON software updates, and notifies you when updates are available.If this task is disabled or stopped, your EPSON software will not be automatically kept up to date.Thi

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3: <==== ATTENTION (Restriction - Zones)
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{c61e5e04-8ed3-4539-8c4e-b408d564e6a3}: [DhcpNameServer] 192.168.0.1
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Restriction <==== ATTENTION

Edge:
=======
Edge Profile: C:\Users\Jakub Straka\AppData\Local\Microsoft\Edge\User Data\Default [2023-08-06]
Edge Extension: (Edge relevant text changes) - C:\Users\Jakub Straka\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2023-07-25]
Edge HKLM-x32\...\Edge\Extension: [caiblelclndcckfafdaggpephhgfpoip]
Edge HKLM-x32\...\Edge\Extension: [emgfgdclgfeldebanedpihppahgngnle]

FireFox:
========
FF DefaultProfile: yp5o249b.default
FF ProfilePath: C:\Users\Jakub Straka\AppData\Roaming\Mozilla\Firefox\Profiles\yp5o249b.default [2022-10-20]
FF ProfilePath: C:\Users\Jakub Straka\AppData\Roaming\Mozilla\Firefox\Profiles\tl6lqvuh.default-release [2023-08-06]
FF DownloadDir: F:\rozbaleno
FF Homepage: Mozilla\Firefox\Profiles\tl6lqvuh.default-release -> moz-extension://29a56752-ff97-4ee7-9daa-973467439929/dial.html
FF Session Restore: Mozilla\Firefox\Profiles\tl6lqvuh.default-release -> is enabled.
FF HomepageOverride: Mozilla\Firefox\Profiles\tl6lqvuh.default-release -> Enabled: admin@fastaddons.com_GroupSpeedDial
FF NewTabOverride: Mozilla\Firefox\Profiles\tl6lqvuh.default-release -> Enabled: admin@fastaddons.com_GroupSpeedDial
FF NewTabOverride: Mozilla\Firefox\Profiles\tl6lqvuh.default-release -> Disabled: pavel.sherbakov@gmail.com
FF NewTabOverride: Mozilla\Firefox\Profiles\tl6lqvuh.default-release -> Enabled: @contain-facebook
FF NewTabOverride: Mozilla\Firefox\Profiles\tl6lqvuh.default-release -> Enabled: uBlock0@raymondhill.net
FF NewTabOverride: Mozilla\Firefox\Profiles\tl6lqvuh.default-release -> Enabled: wikipedia@search.mozilla.org
FF NewTabOverride: Mozilla\Firefox\Profiles\tl6lqvuh.default-release -> Enabled: mapy-cz@search.mozilla.org
FF NewTabOverride: Mozilla\Firefox\Profiles\tl6lqvuh.default-release -> Enabled: ddg@search.mozilla.org
FF NewTabOverride: Mozilla\Firefox\Profiles\tl6lqvuh.default-release -> Enabled: seznam-cz@search.mozilla.org
FF NewTabOverride: Mozilla\Firefox\Profiles\tl6lqvuh.default-release -> Enabled: google@search.mozilla.org
FF Extension: (Facebook Container) - C:\Users\Jakub Straka\AppData\Roaming\Mozilla\Firefox\Profiles\tl6lqvuh.default-release\Extensions\@contain-facebook.xpi [2023-07-20]
FF Extension: (Activist – Bold) - C:\Users\Jakub Straka\AppData\Roaming\Mozilla\Firefox\Profiles\tl6lqvuh.default-release\Extensions\activist-bold-colorway@mozilla.org.xpi [2023-03-18]
FF Extension: (Group Speed Dial) - C:\Users\Jakub Straka\AppData\Roaming\Mozilla\Firefox\Profiles\tl6lqvuh.default-release\Extensions\admin@fastaddons.com_GroupSpeedDial.xpi [2023-08-03]
FF Extension: (BetterTTV) - C:\Users\Jakub Straka\AppData\Roaming\Mozilla\Firefox\Profiles\tl6lqvuh.default-release\Extensions\firefox@betterttv.net.xpi [2023-08-02]
FF Extension: (New Tab Page) - C:\Users\Jakub Straka\AppData\Roaming\Mozilla\Firefox\Profiles\tl6lqvuh.default-release\Extensions\pavel.sherbakov@gmail.com.xpi [2021-02-19]
FF Extension: (RescueTime for Firefox) - C:\Users\Jakub Straka\AppData\Roaming\Mozilla\Firefox\Profiles\tl6lqvuh.default-release\Extensions\rescuetime_firefox@rescuetime.com.xpi [2020-05-27]
FF Extension: (uBlock Origin) - C:\Users\Jakub Straka\AppData\Roaming\Mozilla\Firefox\Profiles\tl6lqvuh.default-release\Extensions\uBlock0@raymondhill.net.xpi [2023-07-26]
FF Extension: (Black Rain (Animated)) - C:\Users\Jakub Straka\AppData\Roaming\Mozilla\Firefox\Profiles\tl6lqvuh.default-release\Extensions\{3e866059-1715-4a17-906c-02db9b30930e}.xpi [2022-10-20]
FF Extension: (GF-S Tamayori Blue 08) - C:\Users\Jakub Straka\AppData\Roaming\Mozilla\Firefox\Profiles\tl6lqvuh.default-release\Extensions\{407287f9-41f0-40ac-be08-259a73b8a4a7}.xpi [2022-10-20]
FF Extension: (Matte Black (Red)) - C:\Users\Jakub Straka\AppData\Roaming\Mozilla\Firefox\Profiles\tl6lqvuh.default-release\Extensions\{a7589411-c5f6-41cf-8bdc-f66527d9d930}.xpi [2022-02-25]
FF HKLM-x32\...\Firefox\Extensions: [web2pdfextension@web2pdf.adobedotcom] - C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Browser\WCFirefoxExtn
FF Extension: (Adobe Acrobat - Create PDF) - C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Browser\WCFirefoxExtn [2021-12-20] [Legacy] [not signed]
FF Plugin: @videolan.org/vlc,version=3.0.16 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-11-08] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.17.4 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-11-08] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.18 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-11-08] (VideoLAN -> VideoLAN)
FF Plugin: @wacom.com/wtPlugin,version=2.1.0.7 -> C:\Program Files\TabletPlugins\npWacomTabletPlugin.dll [2014-03-25] (Wacom) [File not signed]
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [2022-07-26] (Adobe Inc. -> Adobe Systems)
FF Plugin: wacom.com/WacomTabletPlugin -> C:\Program Files\TabletPlugins\npWacomTabletPlugin.dll [2014-03-25] (Wacom) [File not signed]
FF Plugin-x32: @esn.me/esnsonar,version=0.70.4 -> C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll [2011-11-03] (Electronic Sports Network i Sverige AB -> ESN Social Software AB)
FF Plugin-x32: @esn/esnlaunch,version=2.3.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.3.0\npesnlaunch.dll [2013-09-16] (ESN Social Software AB) [File not signed]
FF Plugin-x32: @wacom.com/wtPlugin,version=2.1.0.7 -> C:\Program Files (x86)\TabletPlugins\npWacomTabletPlugin.dll [2014-03-25] (Wacom) [File not signed]
FF Plugin-x32: Adobe Acrobat -> C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Air\nppdf32.dll [2015-09-24] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2021-10-05] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [2022-07-26] (Adobe Inc. -> Adobe Systems)
FF Plugin-x32: adobe.com/AdobeExManDetect -> C:\Program Files (x86)\Adobe\Adobe Extension Manager CS6\npAdobeExManDetectX86.dll [No File]
FF Plugin-x32: wacom.com/WacomTabletPlugin -> C:\Program Files (x86)\TabletPlugins\npWacomTabletPlugin.dll [2014-03-25] (Wacom) [File not signed]

Chrome:
=======
CHR Profile: C:\Users\Jakub Straka\AppData\Local\Google\Chrome\User Data\Default [2023-08-05]
CHR Extension: (Avira Password Manager) - C:\Users\Jakub Straka\AppData\Local\Google\Chrome\User Data\Default\Extensions\caljgklbbfbcjjanaijlacgncafpegll [2023-04-06]
CHR Extension: (ChatGPT Sidebar - Support GPT-4 for Plus user) - C:\Users\Jakub Straka\AppData\Local\Google\Chrome\User Data\Default\Extensions\difoiogjjojoaoomphldepapgpbgkhkb [2023-04-06]
CHR Extension: (Avira Browser Safety) - C:\Users\Jakub Straka\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2023-01-02]
CHR Extension: (Dokumenty Google offline) - C:\Users\Jakub Straka\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2023-04-06]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Jakub Straka\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-10-19]
CHR HKLM-x32\...\Chrome\Extension: [caljgklbbfbcjjanaijlacgncafpegll]
CHR HKLM-x32\...\Chrome\Extension: [ccbpbkebodcjkknkfkpmfeciinhidaeh]
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S4 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [173040 2023-04-03] (Adobe Inc. -> Adobe Inc.)
R2 AdobeUpdateService; C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe [923656 2022-07-26] (Adobe Inc. -> Adobe Inc.)
S4 AGMService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [3863256 2022-07-27] (Adobe Inc. -> Adobe Systems, Incorporated)
S4 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [3701464 2022-07-27] (Adobe Inc. -> Adobe Systems, Incorporated)
S2 AntiVirMailService; C:\Program Files (x86)\Avira\Antivirus\avmailc7.exe [1206648 2021-06-12] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R2 AntivirProtectedService; C:\Program Files (x86)\Avira\Antivirus\ProtectedService.exe [538000 2021-06-25] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\Antivirus\sched.exe [485048 2021-06-12] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\Antivirus\avguard.exe [485048 2021-06-12] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files (x86)\Avira\Antivirus\avwebg7.exe [574832 2022-01-14] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R2 AnyDesk; C:\Program Files (x86)\AnyDesk\AnyDesk.exe [4040776 2023-07-18] (philandro Software GmbH -> AnyDesk Software GmbH)
S2 AviraFallbackUpdater; C:\Program Files (x86)\Avira\Fallback Updater\Avira.Spotlight.FallbackUpdater.exe [6573192 2023-08-05] (Avira Operations GmbH -> Avira Operations GmbH)
R2 AviraOptimizerHost; C:\Program Files (x86)\Avira\Optimizer Host\Avira.OptimizerHost.exe [3004688 2022-07-22] (Avira Operations GmbH -> Avira Operations GmbH & Co. KG)
R2 AviraPhantomVPN; C:\Program Files (x86)\Avira\VPN\Avira.VpnService.exe [386864 2022-03-30] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R2 AviraSecurity; C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Service.exe [266384 2023-07-13] (Avira Operations GmbH -> Avira Operations GmbH)
S2 AviraSecurityUpdater; C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Common.Updater.exe [298552 2023-07-13] (Avira Operations GmbH -> Avira Operations GmbH)
R2 AviraUpdaterService; C:\Program Files (x86)\Avira\SoftwareUpdater\Avira.SoftwareUpdater.ServiceHost.exe [159080 2021-04-13] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [14893832 2023-07-06] (BattlEye Innovations e.K. -> )
R2 CCleanerPerformanceOptimizerService; C:\Program Files\CCleaner\CCleanerPerformanceOptimizerService.exe [1074080 2023-07-12] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
S3 CorsairDeviceListerService; C:\Program Files\Corsair\Corsair iCUE5 Software\CorsairDeviceListerService.exe [149544 2023-06-19] (Corsair Memory, Inc. -> Corsair Memory, Inc.)
R2 CPEFR; C:\Program Files (x86)\CheckPoint\Endpoint Security\EFR\EFRService.exe [3274432 2021-04-10] (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.)
S2 CpSbaCipolla; C:\Program Files (x86)\CheckPoint\Endpoint Security\TPCommon\Cipolla\SBACipollaSrvHost.exe [33984 2021-04-19] (Check Point Software Technologies Ltd. -> )
S2 CpSbaUpdater; C:\Program Files (x86)\CheckPoint\Endpoint Security\TPCommon\Cipolla\SBACipollaSrvHost.exe [33984 2021-04-19] (Check Point Software Technologies Ltd. -> )
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [1136040 2023-08-05] (EasyAntiCheat Oy -> Epic Games, Inc)
S3 EasyAntiCheat_EOS; C:\Program Files (x86)\EasyAntiCheat_EOS\EasyAntiCheat_EOS.exe [943528 2023-08-05] (EasyAntiCheat Oy -> Epic Games, Inc.)
S3 EpicOnlineServices; C:\Program Files (x86)\Epic Games\Epic Online Services\service\EpicOnlineServicesHost.exe [16029456 2023-02-12] (Epic Games Inc. -> Epic Games, Inc.)
R2 EpsonScanSvc; C:\Windows\system32\EscSvc64.exe [144560 2012-05-17] (SEIKO EPSON Corporation -> Seiko Epson Corporation)
S3 GalaxyClientService; C:\Program Files (x86)\GOG Galaxy\GalaxyClientService.exe [2117096 2023-01-28] (GOG Sp. z o.o. -> GOG.com)
S3 GalaxyCommunication; C:\ProgramData\GOG.com\Galaxy\redists\GalaxyCommunication.exe [7166552 2022-04-26] (GOG Sp. z o.o. -> GOG.com)
R3 iCUEUpdateService; C:\Program Files\Corsair\Corsair iCUE5 Software\iCUEUpdateService.exe [340520 2023-06-19] (Corsair Memory, Inc. -> Corsair Memory, Inc.)
S3 mracsvc; C:\Windows\System32\mracsvc.exe [30032552 2023-01-26] (My.Com B.V. -> My.com B.V.)
S4 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2579264 2022-12-18] (Electronic Arts, Inc. -> Electronic Arts)
S4 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [3497800 2022-12-18] (Electronic Arts, Inc. -> Electronic Arts)
R2 PnkBstrA; C:\Windows\system32\PnkBstrA.exe [76152 2021-10-30] (Even Balance, Inc. -> )
S2 RemediationService; C:\Program Files (x86)\CheckPoint\Endpoint Security\Remediation\RemediationService.exe [18624 2021-03-29] (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [402216 2023-07-13] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 SwitchBoard; C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Test Signing Certificate -> Adobe Systems Incorporated) [File not signed]
S2 TESvc; C:\Program Files (x86)\CheckPoint\Endpoint Security\Threat Emulation\TESvc.exe [137920 2021-04-09] (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.)
S3 TwitchService; C:\Program Files\Common Files\Twitch\TwitchService.exe [331648 2021-12-15] (Twitch Interactive, Inc. -> )
R2 vsmon; C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe [4575688 2021-10-02] (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.)
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23050.9-0\NisSrv.exe [3244928 2023-08-05] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23050.9-0\MsMpEng.exe [133576 2023-08-05] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 ZA NET ICM Service; C:\Program Files (x86)\CheckPoint\ICM\ICM-Service-NET.exe [42208 2020-03-13] (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.)
R2 ZAARUpdateService; C:\Program Files (x86)\CheckPoint\Endpoint Security\TPCommon\Cipolla\ZAARUpdateService.exe [51936 2021-04-19] (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.)
S3 ZAPrivacyService; C:\Program Files (x86)\CheckPoint\ZoneAlarm\ZaPrivacyService.exe [129216 2021-10-02] (Check Point Software Technologies Ltd. -> Check Point Software Technologies, Ltd.)
R2 NVDisplay.ContainerLocalSystem; C:\Windows\System32\DriverStore\FileRepository\nv_dispig.inf_amd64_3c2bd4a1ec6d228e\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\Windows\System32\DriverStore\FileRepository\nv_dispig.inf_amd64_3c2bd4a1ec6d228e\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R0 avdevprot; C:\Windows\System32\DRIVERS\avdevprot.sys [78936 2019-06-07] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
S0 avelam; C:\Windows\System32\drivers\avelam.sys [22848 2021-06-25] (Microsoft Windows Early Launch Anti-malware Publisher -> Avira Operations GmbH & Co. KG)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [209088 2021-10-29] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\system32\DRIVERS\avipbb.sys [199312 2021-02-09] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\system32\DRIVERS\avkmgr.sys [46704 2019-03-20] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\Windows\system32\DRIVERS\avnetflt.sys [89736 2019-03-20] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R0 avusbflt; C:\Windows\System32\Drivers\avusbflt.sys [45472 2019-03-20] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
S3 BEDaisy; C:\Program Files (x86)\Common Files\BattlEye\BEDaisy.sys [3348752 2023-08-06] (Microsoft Windows Hardware Compatibility Publisher -> )
S3 BthA2dp; C:\Windows\System32\drivers\BthA2dp.sys [279040 2019-12-07] (Microsoft Corporation) [File not signed]
S3 BthHFEnum; C:\Windows\System32\drivers\bthhfenum.sys [144896 2019-12-07] (Microsoft Corporation) [File not signed]
S3 CorsairGamingAudioService; C:\Windows\System32\drivers\CorsairGamingAudio64.sys [63008 2023-01-20] (Microsoft Windows Hardware Compatibility Publisher -> Corsair Memory, Inc.)
R3 CorsairVBusDriver; C:\Windows\System32\drivers\CorsairVBusDriver.sys [47032 2023-06-19] (Microsoft Windows Hardware Compatibility Publisher -> Corsair)
R3 CorsairVHidDriver; C:\Windows\System32\drivers\CorsairVHidDriver.sys [22968 2023-06-19] (Microsoft Windows Hardware Compatibility Publisher -> Corsair)
R2 cpbak; C:\Windows\System32\DRIVERS\cpbak.sys [83248 2020-09-03] (Check Point Software Technologies Ltd. -> Check Point Software Technologies)
R1 CPEPMon; C:\Windows\System32\DRIVERS\CPEPMon.sys [153040 2021-04-06] (Microsoft Windows Hardware Compatibility Publisher -> Check Point Software Technologies)
R1 epnetflt; C:\Windows\system32\drivers\epnetflt.sys [135984 2020-12-06] (Check Point Software Technologies Ltd. -> Check Point Software Technologies)
R1 epregflt; C:\Windows\system32\drivers\epregflt.sys [133416 2020-12-02] (Check Point Software Technologies Ltd. -> Check Point Software Technologies)
R2 ISWKL; C:\Program Files (x86)\CheckPoint\Endpoint Security\Endpoint Common\bin\ISWKL.sys [56184 2021-01-28] (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.)
S3 mracdrv; C:\Windows\System32\drivers\mracdrv1.sys [29266592 2023-01-26] (My.Com B.V. -> My.com B.V.)
R3 SteamStreamingMicrophone; C:\Windows\system32\drivers\SteamStreamingMicrophone.sys [40736 2020-06-01] (Valve Corp. -> )
R3 SteamStreamingSpeakers; C:\Windows\system32\drivers\SteamStreamingSpeakers.sys [40736 2020-06-01] (Valve Corp. -> )
S3 VOICEMOD_Driver; C:\Windows\system32\drivers\mvvad.sys [48144 2022-07-26] (Voicemod Sociedad Limitada -> Windows (R) Win 7 DDK provider)
R1 Vsdatant; C:\Windows\System32\drivers\vsdatant.sys [461240 2021-10-02] (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.)
S0 WdBoot; C:\Windows\System32\drivers\wd\WdBoot.sys [49600 2023-08-05] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\Windows\System32\drivers\wd\WdFilter.sys [498944 2023-08-05] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\Windows\System32\drivers\wd\WdNisDrv.sys [99608 2023-08-05] (Microsoft Windows -> Microsoft Corporation)
U3 iswSvc; no ImagePath

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2023-08-06 02:32 - 2023-08-06 02:35 - 000000000 ____D C:\AdwCleaner
2023-08-05 20:46 - 2023-08-05 20:46 - 006573192 _____ (Avira Operations GmbH) C:\Users\Jakub Straka\Downloads\avira_en_sptl1_237323ce2b4fc0ef__pavwws-spotlight-release(1).exe
2023-08-05 19:38 - 2023-08-05 19:38 - 000000000 ____D C:\Users\Jakub Straka\AppData\Local\AviraWebView2Cache
2023-08-05 19:36 - 2023-08-05 19:36 - 000003888 _____ C:\Windows\system32\Tasks\Avira_Security_Maintenance
2023-08-05 19:36 - 2023-08-05 19:36 - 000003796 _____ C:\Windows\system32\Tasks\AviraSystemSpeedupVerify
2023-08-05 19:36 - 2023-08-05 19:36 - 000003702 _____ C:\Windows\system32\Tasks\Avira_FallbackUpdater
2023-08-05 19:36 - 2023-08-05 19:36 - 000003428 _____ C:\Windows\system32\Tasks\Avira_Security_Service_SCM_Watchdog
2023-08-05 19:36 - 2023-08-05 19:36 - 000002818 _____ C:\Windows\system32\Tasks\Avira_Security_Systray
2023-08-05 19:33 - 2023-08-05 19:34 - 006573192 _____ (Avira Operations GmbH) C:\Users\Jakub Straka\Downloads\avira_en_sptl1_237323ce2b4fc0ef__pavwws-spotlight-release.exe
2023-08-05 14:27 - 2023-08-06 09:13 - 000000000 ____D C:\Program Files\Mozilla Thunderbird
2023-08-05 08:49 - 2023-08-05 08:49 - 000000000 ___SH C:\Users\Public\Shared Files
2023-08-05 08:41 - 2023-08-06 22:05 - 000000000 ____D C:\Users\Jakub Straka\AppData\Roaming\EasyAntiCheat
2023-08-05 08:41 - 2023-08-06 18:22 - 000000000 ____D C:\Program Files (x86)\EasyAntiCheat
2023-08-05 08:41 - 2023-08-05 08:41 - 000000000 ____D C:\Users\Jakub Straka\AppData\Local\FortniteGame
2023-08-01 23:37 - 2023-08-01 23:37 - 000000000 ____D C:\Users\Jakub Straka\AppData\Local\Flowerized
2023-08-01 23:35 - 2023-08-01 23:35 - 000000000 ____D C:\Users\Jakub Straka\AppData\LocalLow\FAMU
2023-08-01 23:30 - 2023-08-01 23:30 - 000000000 ____D C:\Users\Jakub Straka\AppData\LocalLow\OnTriggerEnter()
2023-07-31 22:42 - 2023-07-31 22:42 - 205978567 _____ C:\Users\Jakub Straka\Downloads\upscayl-2.5.5-win.exe
2023-07-25 17:00 - 2023-07-25 17:00 - 000000000 ____D C:\Users\Jakub Straka\AppData\Roaming\GloomyWood
2023-07-25 16:49 - 2023-07-25 16:49 - 035979793 _____ C:\Users\Jakub Straka\Downloads\Party_Hard_CZ_1.00_HRA_1.4.038.r.zip
2023-07-25 16:38 - 2023-07-25 16:38 - 000000000 ____D C:\Users\Jakub Straka\AppData\LocalLow\PinoklGames
2023-07-25 13:48 - 2023-07-25 13:48 - 000000000 ____D C:\Users\Jakub Straka\AppData\LocalLow\Nonsense Arts
2023-07-25 13:45 - 2023-07-25 13:45 - 000000000 ____D C:\Users\Jakub Straka\AppData\LocalLow\QCF Design
2023-07-18 23:23 - 2023-07-18 23:23 - 000350596 _____ C:\Users\Jakub Straka\Downloads\priloha_1217299561_0_A_informativni_dopis.pdf
2023-07-18 23:23 - 2023-07-18 23:23 - 000074010 _____ C:\Users\Jakub Straka\Downloads\priloha_1183890654_0_00609623_dne_0582_2300966707_qr.pdf
2023-07-15 10:02 - 2023-07-15 10:02 - 000159314 _____ C:\Users\Jakub Straka\Downloads\PEPŮV »ITALSKÝ« KRÉMOVÝ DRESINK.pdf
2023-07-13 16:55 - 2023-07-13 16:55 - 000000000 ____D C:\Users\Jakub Straka\AppData\Local\BattlEye
2023-07-13 16:43 - 2023-07-13 16:50 - 000000000 ____D C:\Users\Jakub Straka\OneDrive\Dokumenty\OpenTTD
2023-07-13 02:54 - 2023-07-13 02:54 - 000000000 ___HD C:\$WinREAgent
2023-07-07 08:17 - 2023-07-07 08:17 - 011346776 _____ (Martin Malik, REALiX s.r.o. ) C:\Users\Jakub Straka\Downloads\hwi_750.exe

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2023-08-06 22:34 - 2023-01-17 21:21 - 000000760 _____ C:\Windows\Tasks\CCleanerCrashReporting.job
2023-08-06 22:33 - 2022-10-19 19:31 - 000000000 ____D C:\FRST
2023-08-06 22:32 - 2021-12-15 19:05 - 000000000 ____D C:\Windows\SystemTemp
2023-08-06 22:32 - 2021-10-19 21:09 - 000000000 ____D C:\Program Files (x86)\Google
2023-08-06 22:32 - 2021-10-19 20:43 - 000008192 ___SH C:\DumpStack.log.tmp
2023-08-06 22:32 - 2021-10-19 20:43 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2023-08-06 22:32 - 2021-10-19 18:58 - 000000000 ____D C:\ProgramData\NVIDIA
2023-08-06 22:32 - 2019-12-07 11:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2023-08-06 22:32 - 2019-12-07 11:03 - 000786432 _____ C:\Windows\system32\config\BBI
2023-08-06 22:31 - 2021-10-23 07:48 - 000000000 ____D C:\Users\Jakub Straka\AppData\Roaming\discord
2023-08-06 22:31 - 2021-10-19 16:25 - 000000000 ____D C:\Program Files (x86)\Steam
2023-08-06 22:31 - 2021-10-19 14:45 - 000000000 ____D C:\Users\Jakub Straka
2023-08-06 22:09 - 2021-10-19 16:44 - 000000000 ____D C:\Users\Jakub Straka\AppData\Roaming\obs-studio
2023-08-06 21:40 - 2021-10-23 07:48 - 000000000 ____D C:\Users\Jakub Straka\AppData\Local\Discord
2023-08-06 18:06 - 2021-10-19 20:43 - 000000000 ____D C:\Windows\system32\SleepStudy
2023-08-06 16:41 - 2022-09-17 11:04 - 000000000 ____D C:\Users\Jakub Straka\AppData\Roaming\audacity
2023-08-06 15:56 - 2022-09-17 07:22 - 000000000 ____D C:\Users\Jakub Straka\AppData\Roaming\Videoder
2023-08-06 12:26 - 2021-10-19 14:46 - 000003390 _____ C:\Windows\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1889562659-284652626-518695448-1001
2023-08-06 12:26 - 2021-10-19 14:45 - 000002398 _____ C:\Users\Jakub Straka\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2023-08-06 11:41 - 2023-06-10 13:06 - 015293896 _____ (Audacity Team ) C:\Users\Jakub Straka\Downloads\audacity-win-3.3.3-x64.exe
2023-08-06 11:24 - 2021-11-13 22:40 - 000000000 ____D C:\Users\Jakub Straka\AppData\Local\CrashDumps
2023-08-06 10:42 - 2023-03-19 11:43 - 000000000 ____D C:\Users\Jakub Straka\AppData\Local\Ubisoft Game Launcher
2023-08-06 09:20 - 2021-10-19 14:39 - 001694140 _____ C:\Windows\system32\PerfStringBackup.INI
2023-08-06 09:20 - 2019-12-07 16:43 - 000717008 _____ C:\Windows\system32\perfh005.dat
2023-08-06 09:20 - 2019-12-07 16:43 - 000145186 _____ C:\Windows\system32\perfc005.dat
2023-08-06 09:20 - 2019-12-07 11:13 - 000000000 ____D C:\Windows\INF
2023-08-06 09:15 - 2022-02-12 09:15 - 000000000 ____D C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38
2023-08-06 09:14 - 2021-10-19 22:09 - 000000000 ____D C:\Program Files\Mozilla Firefox
2023-08-06 09:13 - 2021-10-19 22:09 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2023-08-06 03:17 - 2021-10-19 15:04 - 000000000 ____D C:\Users\Jakub Straka\AppData\Local\D3DSCache
2023-08-05 20:24 - 2021-10-19 22:13 - 000001055 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Thunderbird.lnk
2023-08-05 20:24 - 2021-10-19 22:09 - 000000000 ____D C:\Users\Jakub Straka\AppData\LocalLow\Mozilla
2023-08-05 20:18 - 2019-12-07 11:14 - 000000000 ___HD C:\Program Files\WindowsApps
2023-08-05 20:18 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\AppReadiness
2023-08-05 20:18 - 2019-12-07 11:03 - 000000000 ____D C:\Windows\CbsTemp
2023-08-05 20:15 - 2021-10-19 20:43 - 000000000 ____D C:\Windows\system32\Drivers\wd
2023-08-05 19:37 - 2021-10-19 14:48 - 000918960 _____ (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2023-08-05 19:36 - 2021-10-19 22:19 - 000003480 _____ C:\Windows\system32\Tasks\Avira_Security_Update
2023-08-05 19:36 - 2021-10-19 22:18 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2023-08-05 19:36 - 2021-10-19 22:18 - 000000000 ____D C:\Program Files (x86)\Avira
2023-08-05 19:35 - 2021-10-19 22:18 - 000000000 ____D C:\ProgramData\Avira
2023-08-05 10:27 - 2021-10-19 15:03 - 000000000 ____D C:\Users\Jakub Straka\AppData\Local\Adobe
2023-08-05 08:49 - 2019-12-07 11:14 - 000000000 __SHD C:\Users\Public\Libraries
2023-08-05 08:42 - 2021-10-19 16:34 - 000000000 ____D C:\Users\Jakub Straka\AppData\Local\UnrealEngine
2023-08-05 08:42 - 2021-10-19 14:47 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2023-08-05 07:45 - 2021-10-19 22:09 - 000001005 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2023-08-04 18:48 - 2021-10-19 19:13 - 000000000 ____D C:\Users\Jakub Straka\AppData\Roaming\vlc
2023-08-04 14:09 - 2021-10-19 16:57 - 000004210 _____ C:\Windows\system32\Tasks\CCleaner Update
2023-08-03 01:13 - 2021-10-19 17:20 - 000000000 ____D C:\Program Files (x86)\RivaTuner Statistics Server
2023-08-02 20:28 - 2021-10-19 21:10 - 000002247 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2023-08-02 10:18 - 2023-04-06 22:23 - 000003844 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineUA{9ADA4F1A-B8B0-4AAF-AA01-F13EAB533E46}
2023-08-02 10:18 - 2023-04-06 22:23 - 000003720 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineCore{84752FB8-4E45-4F30-B366-2D76AB33AE25}
2023-08-01 23:24 - 2023-01-21 08:52 - 000000000 ____D C:\Users\Jakub Straka\AppData\Local\EBWebView
2023-07-31 23:23 - 2023-04-20 14:31 - 000000000 ____D C:\Users\Jakub Straka\AppData\Roaming\Upscayl
2023-07-31 22:43 - 2023-04-20 14:25 - 000001886 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Upscayl.lnk
2023-07-31 22:43 - 2023-04-20 14:25 - 000001874 _____ C:\ProgramData\Plocha\Upscayl.lnk
2023-07-31 22:43 - 2023-04-20 14:25 - 000000000 ____D C:\Program Files\Upscayl
2023-07-31 14:37 - 2023-02-27 17:28 - 000000000 ____D C:\Users\Jakub Straka\AppData\Roaming\Corsair
2023-07-29 00:49 - 2021-10-19 21:06 - 000002436 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2023-07-27 14:34 - 2021-12-20 23:26 - 000001480 _____ C:\Users\Jakub Straka\AppData\Local\Adobe Uložit pro web 13.0 Prefs
2023-07-25 16:40 - 2023-01-14 07:44 - 000000000 ____D C:\Users\Jakub Straka\AppData\Roaming\Humble App
2023-07-25 10:41 - 2021-10-19 14:45 - 000000000 ___SD C:\Users\Jakub Straka\AppData\Roaming\Microsoft\Credentials
2023-07-25 10:40 - 2023-01-14 07:44 - 000000000 ____D C:\Program Files\Humble App
2023-07-25 10:21 - 2021-10-19 16:57 - 000000000 ____D C:\Program Files\CCleaner
2023-07-18 20:05 - 2023-06-21 22:25 - 000000000 ____D C:\Users\Jakub Straka\AppData\LocalLow\Sad Owl Studios
2023-07-18 18:58 - 2021-10-19 21:12 - 000000000 ____D C:\Program Files (x86)\AnyDesk
2023-07-13 16:53 - 2023-05-21 11:16 - 000000000 ____D C:\Users\Jakub Straka\OneDrive\Dokumenty\Euro Truck Simulator 2
2023-07-13 03:37 - 2021-10-19 20:43 - 005171488 _____ C:\Windows\system32\FNTCACHE.DAT
2023-07-13 03:36 - 2019-12-07 16:47 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2023-07-13 03:36 - 2019-12-07 11:14 - 000000000 ___RD C:\Windows\ImmersiveControlPanel
2023-07-13 03:36 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\SysWOW64\setup
2023-07-13 03:36 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\SystemResources
2023-07-13 03:36 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\setup
2023-07-13 03:36 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\SecureBootUpdates
2023-07-13 03:36 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\oobe
2023-07-13 03:36 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\bcastdvr
2023-07-13 02:57 - 2021-10-19 14:36 - 003015168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PrintConfig.dll
2023-07-13 01:51 - 2021-10-19 14:49 - 000000000 ____D C:\Windows\system32\MRT
2023-07-13 01:44 - 2021-10-19 14:49 - 173351160 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2023-07-07 08:17 - 2022-09-25 10:39 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HWiNFO64
2023-07-07 08:17 - 2022-09-25 10:39 - 000000000 ____D C:\Program Files\HWiNFO64

==================== Files in the root of some directories ========

2022-02-13 10:50 - 2022-02-13 10:50 - 000000132 _____ () C:\Users\Jakub Straka\AppData\Roaming\Adobe Formát GIF CS6 – předvolby
2021-12-23 01:36 - 2022-10-28 21:42 - 000000132 _____ () C:\Users\Jakub Straka\AppData\Roaming\Adobe Formát PNG CS6 – předvolby
2021-10-19 18:16 - 2022-07-24 23:27 - 000000015 _____ () C:\Users\Jakub Straka\AppData\Roaming\obs-virtualcam.txt
2022-10-31 16:54 - 2022-11-04 16:51 - 000000081 _____ () C:\Users\Jakub Straka\AppData\Local\.bidstack.fault
2021-12-20 23:26 - 2023-07-27 14:34 - 000001480 _____ () C:\Users\Jakub Straka\AppData\Local\Adobe Uložit pro web 13.0 Prefs
2022-09-24 13:59 - 2023-06-27 16:36 - 001065984 _____ () C:\Users\Jakub Straka\AppData\Local\file__0.localstorage
2022-09-28 08:45 - 2022-09-28 08:45 - 000008337 _____ () C:\Users\Jakub Straka\AppData\Local\kdenlive-layoutsrc
2022-09-28 08:45 - 2023-02-28 23:39 - 000006153 _____ () C:\Users\Jakub Straka\AppData\Local\kdenliverc
2022-04-16 08:10 - 2022-10-18 14:46 - 000005104 _____ () C:\Users\Jakub Straka\AppData\Local\krita-sysinfo.log
2022-04-16 08:10 - 2022-10-18 14:46 - 000003718 _____ () C:\Users\Jakub Straka\AppData\Local\krita.log
2022-10-18 14:46 - 2022-10-18 14:46 - 000000039 _____ () C:\Users\Jakub Straka\AppData\Local\kritadisplayrc
2022-04-16 08:10 - 2022-10-18 14:46 - 000016954 _____ () C:\Users\Jakub Straka\AppData\Local\kritarc
2021-12-22 05:48 - 2021-12-22 05:48 - 000000000 _____ () C:\Users\Jakub Straka\AppData\Local\oobelibMkey.log
2023-02-26 09:09 - 2023-02-26 09:09 - 000000783 _____ () C:\Users\Jakub Straka\AppData\Local\recently-used.xbel
2021-10-20 22:14 - 2021-10-20 22:14 - 000007609 _____ () C:\Users\Jakub Straka\AppData\Local\Resmon.ResmonCfg
2022-09-28 08:45 - 2022-09-28 08:45 - 000007889 _____ () C:\Users\Jakub Straka\AppData\Local\user-places.xbel
2022-09-28 08:45 - 2022-09-28 08:45 - 000005808 _____ () C:\Users\Jakub Straka\AppData\Local\user-places.xbel.bak
2022-09-28 08:45 - 2022-09-28 08:45 - 000000000 _____ () C:\Users\Jakub Straka\AppData\Local\user-places.xbel.tbcache

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================

out_of_space
Návštěvník
Návštěvník
Příspěvky: 110
Registrován: 01 srp 2010 19:45

Re: Avira něco našla.

#7 Příspěvek od out_of_space »

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 06-08-2023
Ran by Jakub Straka (06-08-2023 22:35:38)
Running from C:\Users\Jakub Straka\OneDrive\Plocha
Microsoft Windows 10 Pro Version 22H2 19045.3208 (X64) (2021-10-19 12:34:58)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-1889562659-284652626-518695448-500 - Administrator - Enabled) => C:\Users\Administrator
DefaultAccount (S-1-5-21-1889562659-284652626-518695448-503 - Limited - Disabled)
Guest (S-1-5-21-1889562659-284652626-518695448-501 - Limited - Disabled)
Jakub Straka (S-1-5-21-1889562659-284652626-518695448-1001 - Administrator - Enabled) => C:\Users\Jakub Straka
WDAGUtilityAccount (S-1-5-21-1889562659-284652626-518695448-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Antivirus (Enabled - Up to date) {8A154ED8-4428-DB2D-0E3F-BD82C448FD94}
AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: ZoneAlarm Free Firewall Firewall (Enabled) {841A2C1E-F526-E32F-8E57-7FBF8B0698E4}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 22.01 (x64) (HKLM\...\7-Zip) (Version: 22.01 - Igor Pavlov)
Adobe Acrobat Reader DC - Czech (HKLM-x32\...\{AC76BA86-7AD7-1029-7B44-AC0F074E4100}) (Version: 21.007.20099 - Adobe Systems Incorporated)
Adobe Acrobat X Pro - Eastern European (Group 1) (HKLM-x32\...\{AC76BA86-1029-4770-7760-000000000005}) (Version: 10.1.16 - Adobe Systems)
Adobe AIR (HKLM-x32\...\{7B77622E-DE90-48EA-B2C7-227B1DE58A01}) (Version: 16.0.0.273 - Adobe Systems Incorporated) Hidden
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 16.0.0.273 - Adobe Systems Incorporated)
Adobe Bridge 2022 (HKLM-x32\...\KBRG_12_0_3) (Version: 12.0.3 - Adobe Inc.)
Adobe Creative Cloud (HKLM-x32\...\Adobe Creative Cloud) (Version: 5.8.0.592 - Adobe Inc.)
Adobe Creative Suite 6 Design Standard (HKLM-x32\...\{0327A4BF-62BF-48BB-8928-B971B749E9E1}) (Version: 6 - Adobe Systems Incorporated)
Adobe Genuine Service (HKLM-x32\...\AdobeGenuineService) (Version: 8.0.0.11 - Adobe Inc.)
Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-018244601047}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden
advanced-scene-switcher version 1.0.0 (HKLM-x32\...\{A4ADDF26-4426-4D2E-B26A-C7C878DA8FC9}_is1) (Version: 1.0.0 - WarmUpTill)
Amazon Games (HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\{4DD10B06-78A4-4E6F-AA39-25E9C38FA568}) (Version: 2.3.8425.2 - Amazon.com Services, Inc.)
AnyDesk (HKLM-x32\...\AnyDesk) (Version: ad 7.1.13 - AnyDesk Software GmbH)
Archvale (HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Humble App archvale_windows) (Version: - )
Ashampoo Burning Studio FREE (HKLM-x32\...\{91B33C97-91F8-FFB3-581B-BC952C901685}_is1) (Version: 1.24.12 - Ashampoo GmbH & Co. KG)
Audacity 3.3.2 (HKLM\...\Audacity_is1) (Version: 3.3.2 - Audacity Team)
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.2201.2134 - Avira Operations GmbH & Co. KG) Hidden
Avira Fallback Updater (HKLM-x32\...\Avira Fallback Updater) (Version: - ) Hidden
Avira Phantom VPN (HKLM-x32\...\Avira Phantom VPN) (Version: 2.41.1.25731 - Avira Operations GmbH & Co. KG) Hidden
Avira Security (HKLM-x32\...\Avira Security_is1) (Version: 1.1.92.6 - Avira Operations GmbH) Hidden
Avira Security (HKLM-x32\...\AviraSecurityUninstaller) (Version: - Avira Operations GmbH)
Avira Software Updater (HKLM-x32\...\{5FFF909D-D88F-42B9-9A85-328A1290611C}) (Version: 2.0.6.48309 - Avira Operations GmbH & Co. KG) Hidden
Avira System Speedup (HKLM-x32\...\Avira System Speedup_is1) (Version: 6.25.0.17 - Avira Operations GmbH) Hidden
Bandizip (HKLM\...\Bandizip) (Version: 7.30 - Bandisoft.com)
Battle.net (HKLM-x32\...\Battle.net) (Version: - Blizzard Entertainment)
Battlelog Web Plugins (HKLM-x32\...\Battlelog Web Plugins) (Version: 2.3.0 - EA Digital Illusions CE AB)
Birdfont (HKLM-x32\...\Birdfont) (Version: 4.30.10 - Johan Mattsson)
Blackmagic RAW Common Components (HKLM\...\{BF73F11D-8A70-438B-A357-38E1F1A62164}) (Version: 2.8 - Blackmagic Design)
CCleaner (HKLM\...\CCleaner) (Version: 6.14 - Piriform)
Command & Conquer™ Remastered Collection (HKLM-x32\...\{CB92A22C-0421-4513-9EE4-00519B4A12CC}) (Version: 1.153.11.25008 - Electronic Arts Inc. (en_US))
Corsair iCUE5 Software (HKLM\...\{A9B0B2D7-8C59-4413-A2FB-99EDBE65A608}) (Version: 5.2.128 - Corsair)
CPUID HWMonitor 1.46 (HKLM\...\CPUID HWMonitor_is1) (Version: 1.46 - CPUID, Inc.)
Crying Suns (HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Humble App cryingsuns_windows) (Version: - )
CZC G GK1000 (HKLM-x32\...\CZC G GK1000) (Version: V1.01n - CZC G GK900)
DaVinci Resolve (HKLM\...\{7A0D85EC-72B0-4060-943C-169B1EF74C62}) (Version: 18.1.40009 - Blackmagic Design)
DaVinci Resolve Control Panels (HKLM\...\{7FA59352-9416-49BB-A98F-FDF3C95C8214}) (Version: 2.0.6.0 - Blackmagic Design)
Defraggler (HKLM\...\Defraggler) (Version: 2.22 - Piriform)
Discord (HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Discord) (Version: 1.0.9003 - Discord Inc.)
Drawkanoid (HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Humble App drawkanoid_windows) (Version: - )
Elgato Stream Deck (HKLM\...\{18F7C2AD-BEAF-45B5-ABC4-AE91A2ABAF4C}) (Version: 6.3.0.18948 - Corsair Memory, Inc.)
Elgato Stream Deck OBS Plugin (HKLM\...\{6EACF02F-64FE-477A-9D72-384509A0B31A}) (Version: 5.3.2.35 - Elgato Systems GmbH)
Epic Games Launcher (HKLM-x32\...\{209F4B4B-3DF2-4825-9906-D4D6A80EC09E}) (Version: 1.3.0.0 - Epic Games, Inc.)
Epic Online Services (HKLM-x32\...\{32C68D93-D32F-4B01-8250-61642BFC22F8}) (Version: 2.0.28.0 - Epic Games, Inc.)
EPSON L365 Series Printer Uninstall (HKLM\...\EPSON L365 Series) (Version: - SEIKO EPSON Corporation)
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version: - Seiko Epson Corporation)
ESN Sonar (HKLM-x32\...\ESN Sonar-0.70.4) (Version: 0.70.4 - ESN Social Software AB)
ETHEREAL (HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Humble App ethereal_windows) (Version: - )
Fae Tactics (HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Humble App faetactics_windows) (Version: - )
Fairlight Audio Accelerator Utility (HKLM\...\FairlightAudioAccelerator_is1) (Version: 1.0.13 - Blackmagic Design)
Fairlight Sound Library (HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\{3cf4ee57-ea22-47a7-87a2-779b23e15991}) (Version: 1.0.0 - Blackmagic Design)
Flynn: Son of Crimson (HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Humble App flynn_sonofcrimson_windows) (Version: - )
FontForge verze 08-03-2022 (HKLM-x32\...\{56748B9C-19AE-4689-B8C5-5A45AE0A993A}_is1) (Version: 08-03-2022 - FontForgeBuilds)
Forager (HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Humble App forager_windows) (Version: - )
GOG GALAXY (HKLM-x32\...\{7258BA11-600C-430E-A759-27E2C691A335}_is1) (Version: - GOG.com)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 115.0.5790.111 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.17 - Google Inc.) Hidden
Heaven Benchmark version 4.0 (HKLM-x32\...\Unigine Heaven Benchmark (Basic Edition)_is1) (Version: 4.0 - Unigine Corp.)
Heroes of Might and Magic 3 Complete (HKLM-x32\...\1207658787_is1) (Version: 4.0 - GOG.com)
Heroes of the Storm (HKLM-x32\...\Heroes of the Storm) (Version: - Blizzard Entertainment)
HoMM III Compatibility Database (HKLM\...\{62a24b39-0106-4990-90ea-3a09e9dda7a6}.sdb) (Version: - )
Humble App 1.1.8+411 (HKLM\...\2f793df2-2969-529d-b0c0-7960ed40d70e) (Version: 1.1.8+411 - Humble Bundle)
HWiNFO64 Version 7.50 (HKLM\...\HWiNFO64_is1) (Version: 7.50 - Martin Malik, REALiX s.r.o.)
Check Point SBA (HKLM\...\{405209A1-63AA-4AB5-A6A9-4F088BA951A3}) (Version: 86.6.8560 - Check Point Software Technologies Ltd.) Hidden
input-overlay version 5.0.0 (HKLM-x32\...\{CD703FE5-1F2C-4837-BD3D-DD840D83C3E3}_is1) (Version: 5.0.0 - univrsal)
Into the Pit (HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Humble App intothepit_client_windows) (Version: - )
Iratus: Lord of the Dead (HKLM-x32\...\1447412730_is1) (Version: 181.13.00 - GOG.com)
IrfanView 4.62 (32-bit) (HKLM-x32\...\IrfanView) (Version: 4.62 - Irfan Skiljan)
jetAudio 8.1.x Czech Language Pack (HKLM-x32\...\jetAudio 8.1.x Czech Language Pack) (Version: - )
jetAudio Basic (HKLM-x32\...\{DF8195AF-8E6F-4487-A0EE-196F7E3F4B8A}) (Version: 8.1.0 - COWON)
kdenlive (HKLM-x32\...\kdenlive) (Version: 22.04.1 - KDE e.V.)
K-Lite Codec Pack 17.4.1 Full (HKLM-x32\...\KLiteCodecPack_is1) (Version: 17.4.1 - KLCP)
Kona CZ (HKLM-x32\...\Kona CZ) (Version: - )
Kontrola stavu osobního počítače s Windows (HKLM\...\{D1F15F7A-707A-42BD-BE6B-3380616F796D}) (Version: 3.6.2204.08001 - Microsoft Corporation)
Kontrola stavu osobního počítače s Windows (HKLM\...\{E496AFB7-CB04-46CF-8FBB-5D665BC8811B}) (Version: 3.3.2110.22002 - Microsoft Corporation)
Krita (x64) 5.0.2 (HKLM\...\Krita_x64) (Version: 5.0.2.102 - Krita Foundation)
Launcher Prerequisites (x64) (HKLM-x32\...\{43a03b9c-4770-409c-a999-587b60700b63}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Legacy Games Launcher 1.4.3 (HKLM\...\da414c81-a9fd-5732-bd5e-8acced116298) (Version: 1.4.3 - Legacy Games)
LibreOffice 7.1.5.2 (HKLM\...\{4F0D0C39-A2CD-4908-AA4C-A1CC9BDCD71A}) (Version: 7.1.5.2 - The Document Foundation)
Microsoft .NET Core Host - 3.1.8 (x64) (HKLM\...\{D375EE6D-18EF-4EC9-8260-555DEB0EE4EC}) (Version: 24.96.29220 - Microsoft Corporation) Hidden
Microsoft .NET Core Host FX Resolver - 3.1.8 (x64) (HKLM\...\{907E0A78-B4DF-4E35-9878-FEE2F22B6852}) (Version: 24.96.29220 - Microsoft Corporation) Hidden
Microsoft .NET Core Runtime - 3.1.8 (x64) (HKLM\...\{912B84A5-61CC-4308-B244-5C34C2C02899}) (Version: 24.96.29220 - Microsoft Corporation) Hidden
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 115.0.1901.188 - Microsoft Corporation)
Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 115.0.1901.188 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\OneDriveSetup.exe) (Version: 23.147.0716.0001 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1889562659-284652626-518695448-500\...\OneDriveSetup.exe) (Version: 21.205.1003.0005 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{BB052C53-34CB-42DE-AF41-66FDFCEEC868}) (Version: 3.72.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40664 (HKLM-x32\...\{042d26ef-3dbe-4c25-95d3-4c1b11b235a7}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 (HKLM-x32\...\{61087a79-ac85-455c-934d-1fa22cc64f36}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40664 (HKLM-x32\...\{9dff3540-fc85-4ed5-ac84-9e3c7fd8bece}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.40664 (HKLM\...\{010792BA-551A-3AC0-A7EF-0FAB4156C382}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.40664 (HKLM\...\{53CF6934-A98D-3D84-9146-FC4EDF3D5641}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40664 (HKLM-x32\...\{D401961D-3A20-3AC7-943B-6139D5BD490A}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40664 (HKLM-x32\...\{8122DAB1-ED4D-3676-BB0A-CA368196543E}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.36.32532 (HKLM-x32\...\{8bdfe669-9705-4184-9368-db9ce581e0e7}) (Version: 14.36.32532.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.36.32532 (HKLM-x32\...\{410c0ee1-00bb-41b6-9772-e12c2828b02f}) (Version: 14.36.32532.0 - Microsoft Corporation)
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.36.32532 (HKLM\...\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.36.32532 (HKLM\...\{D5D19E2F-7189-42FE-8103-92CD1FA457C2}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.36.32532 (HKLM-x32\...\{C2C59CAB-8766-4ABD-A8EF-1151A36C41E5}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.36.32532 (HKLM-x32\...\{73F77E4E-5A17-46E5-A5FC-8A061047725F}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 3.1.8 (x64) (HKLM\...\{F3871724-6A58-425C-8E4C-4A54935AA68F}) (Version: 24.96.29220 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 3.1.8 (x64) (HKLM-x32\...\{3e04c2ef-ccc7-4fe6-a32f-f36572af0f42}) (Version: 3.1.8.29220 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 3.1 (HKLM-x32\...\{19BFDA5D-1FE2-4F25-97F9-1A79DD04EE20}) (Version: 3.1.10527.0 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 (HKLM-x32\...\{2BFC7AA0-544C-4E3A-8796-67F3BE655BE9}) (Version: 4.0.20823.0 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 Refresh (HKLM-x32\...\{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}) (Version: 4.0.30901.0 - Microsoft Corporation)
Microsoft_VC80_CRT_x86 (HKLM-x32\...\{92D58719-BBC1-4CC3-A08B-56C9E884CC2C}) (Version: 8.0.50727.4053 - Adobe) Hidden
Microsoft_VC90_CRT_x86 (HKLM-x32\...\{08D2E121-7F6A-43EB-97FD-629B44903403}) (Version: 1.00.0000 - Adobe) Hidden
Moonscars (HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Humble App moonscars_windows) (Version: - )
Mozilla Firefox (x64 cs) (HKLM\...\Mozilla Firefox 94.0.1 (x64 cs)) (Version: 94.0.1 - Mozilla)
Mozilla Firefox (x64 cs) (HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Mozilla Firefox 116.0.1 (x64 cs)) (Version: 116.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 91.2.0 - Mozilla)
Mozilla Thunderbird (x64 cs) (HKLM\...\Mozilla Thunderbird 102.14.0 (x64 cs)) (Version: 102.14.0 - Mozilla)
MSI Afterburner 4.6.4 (HKLM-x32\...\Afterburner) (Version: 4.6.4 - MSI Co., LTD)
MYST CZ (HKLM-x32\...\MYST CZ) (Version: - )
Natron (HKLM-x32\...\{B1D54C04-B15B-4015-831A-CA5DACA60BD0}_is1) (Version: - The Natron developers)
nexusfile (5.4.1.5623) (HKLM-x32\...\{ED0FB0C1-CD06-4C29-B903-8A91D4BF5B61}_is1) (Version: - xiles)
nexusfont (ver 2.7.0.1912) (HKLM-x32\...\{EFEDD205-43FE-4208-B682-0937E803E19E}_is1) (Version: - xiles)
NVIDIA FrameView SDK 1.3.8107.31782123 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.3.8107.31782123 - NVIDIA Corporation)
NVIDIA Ovladač HD audia 1.3.40.14 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.40.14 - NVIDIA Corporation)
NVIDIA Ovladače grafiky 535.98 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 535.98 - NVIDIA Corporation)
NVIDIA PhysX (Legacy) (HKLM-x32\...\{FAAC26AD-73BA-40CE-86AA-C9213F9E064A}) (Version: 9.13.0604 - NVIDIA Corporation)
NVIDIA Systémový software PhysX 9.21.0713 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.21.0713 - NVIDIA Corporation)
OBS Studio (HKLM-x32\...\OBS Studio) (Version: 29.1.2 - OBS Project)
OpenAL (HKLM-x32\...\OpenAL) (Version: - )
OpenShot Video Editor 3.0.0 (HKLM\...\{4BB0DCDC-BC24-49EC-8937-72956C33A470}_is1) (Version: 3.0.0 - OpenShot Studios, LLC)
Origin (HKLM-x32\...\Origin) (Version: 10.5.116.52126 - Electronic Arts, Inc.)
PDF Settings CS6 (HKLM-x32\...\{BFEAAE77-BD7F-4534-B286-9C5CB4697EB1}) (Version: 11.0 - Adobe Systems Incorporated) Hidden
PDFCreator (HKLM\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 3.2.2 - pdfforge GmbH)
PlayWay Launcher (HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\playway-launcher) (Version: 1.3.1 - PWay Sp. z o.o.)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.993 - Even Balance, Inc.)
RawTherapee verze 5.9 (HKLM\...\RawTherapee5.9_is1) (Version: 5.9 - rawtherapee.com)
Recuva (HKLM\...\Recuva) (Version: 1.53 - Piriform)
REDlauncher (HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\{7258BA11-600C-430E-A759-27E2C691A335}-REDlauncher_is1) (Version: - GOG.com)
Revo Uninstaller 2.4.1 (HKLM\...\{A28DBDA2-3CC7-4ADC-8BFE-66D7743C6C97}_is1) (Version: 2.4.1 - VS Revo Group, Ltd.)
RivaTuner Statistics Server 7.3.3 (HKLM-x32\...\RTSS) (Version: 7.3.3 - Unwinder)
SIGNALIS (HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Humble App signalis_windows) (Version: - )
SlimDX Runtime .NET 4.0 x64 (January 2012) (HKLM\...\{A2199A06-89C4-4187-AA4A-3A9676FB799D}) (Version: 2.0.13.43 - SlimDX Group)
Soundtrack by Twitch (HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\{DEE70742-F4E9-44CA-B2B9-EE95DCF372D0}) (Version: 8.0.0 - Twitch Interactive, Inc.)
Speccy (HKLM\...\Speccy) (Version: 1.32 - Piriform)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
StreamElements SE.Live (HKLM-x32\...\StreamElements OBS.Live) (Version: 23.3.1.76 - StreamElements)
The Wild At Heart (HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Humble App thewildatheart_windows) (Version: - )
Total Commander 64-bit (Remove or Repair) (HKLM\...\Totalcmd64) (Version: 9.21a - Ghisler Software GmbH)
Transition Table version 0.2.5 (HKLM-x32\...\{BAF585C6-93B0-4449-80FB-4CD5671E12AC}}_is1) (Version: 0.2.5 - Exeldro)
Tyranny (HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Tyranny) (Version: - )
Ubisoft Connect (HKLM-x32\...\Uplay) (Version: 87.0 - Ubisoft)
UE4 Prerequisites (x64) (HKLM-x32\...\{0d995f46-317b-4b5f-bf3e-9f98bae9d339}) (Version: 1.0.14.0 - Epic Games, Inc.) Hidden
UNSIGHTED (HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Humble App unsighted_windows) (Version: - )
Update for Windows 10 for x64-based Systems (KB5001716) (HKLM\...\{C22F49B1-0F67-47DC-A490-E8B4B6558EA9}) (Version: 8.91.0.0 - Microsoft Corporation)
Upscayl 2.5.5 (HKLM\...\2239ca62-47a7-52bf-bffa-6c900931774b) (Version: 2.5.5 - )
Videoder 1.0.9 (HKLM-x32\...\808fc302-3d01-59ce-8094-e0443a55877e) (Version: 1.0.9 - GlennioTech)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.18 - VideoLAN)
Wacom (HKLM\...\Pen Tablet Driver) (Version: 5.3.5-3 - Wacom Technology Corp.)
WebTablet FB Plugin 32 bit (HKLM-x32\...\Wacom WebTabletPlugin for Internet Explorer and Netscape) (Version: 2.1.0.7 - Wacom Technology Corp.)
WebTablet FB Plugin 64 bit (HKLM\...\Wacom WebTabletPlugin for Internet Explorer and Netscape) (Version: 2.1.0.7 - Wacom Technology Corp.)
Wildfire (HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Humble App wildfire_windows) (Version: - )
WinX HD Video Converter Deluxe 5.17.1 (HKLM-x32\...\WinX HD Video Converter Deluxe_is1) (Version: - Digiarty Software, Inc.)
Wizard of Legend (HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Humble App wizardoflegend_windows) (Version: - )
ZoneAlarm Anti-Ransomware (HKLM-x32\...\{0B8C3231-9818-4CB9-8213-4AB839836791}) (Version: 1.004.7033 - Check Point Software) Hidden
ZoneAlarm Firewall (HKLM-x32\...\{E53E329B-C2D6-43DD-BA0B-9763C1CC87F6}) (Version: 15.8.181.18901 - Check Point Software Technologies Ltd.) Hidden
ZoneAlarm Free Firewall (HKLM-x32\...\ZoneAlarm Free Firewall) (Version: 15.8.181.18901 - Check Point)
ZoneAlarm Security (HKLM-x32\...\{534F8F5E-CA0D-4D7E-BAF8-0689009688A1}) (Version: 15.8.181.18901 - Check Point Software Technologies Ltd.) Hidden

Packages:
=========
Adobe Notification Client -> C:\Program Files\WindowsApps\AdobeNotificationClient_3.0.1.1_x86__enpm4xejd91yc [2022-04-20] (Adobe Systems Incorporated)
Affinity Designer 2 -> C:\Program Files\WindowsApps\SerifEuropeLtd.AffinityDesigner2_2.0.0.1640_x64__3cqzy0nppv2rt [2022-11-11] (Serif Europe Ltd)
Affinity Photo 2 -> C:\Program Files\WindowsApps\SerifEuropeLtd.AffinityPhoto2_2.0.0.1640_x64__3cqzy0nppv2rt [2022-11-11] (Serif Europe Ltd)
Affinity Publisher 2 -> C:\Program Files\WindowsApps\SerifEuropeLtd.AffinityPublisher2_2.0.0.1640_x64__3cqzy0nppv2rt [2022-11-11] (Serif Europe Ltd)
Forza Horizon 4 -> C:\Program Files\WindowsApps\Microsoft.SunriseBaseGame_1.477.714.2_x64__8wekyb3d8bbwe [2023-04-06] (Microsoft Studios)
Forza Horizon 4 Formula Drift Car Pack -> C:\Program Files\WindowsApps\Microsoft.FormulaDriftCarPack_1.0.3.2_neutral__8wekyb3d8bbwe [2021-11-06] (Microsoft Studios)
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.964.0_x64__56jybvy8sckqj [2023-06-03] (NVIDIA Corp.)
Realtek Audio Control -> C:\Program Files\WindowsApps\RealtekSemiconductorCorp.RealtekAudioControl_1.11.217.0_x64__dt26b99r8h8gj [2021-11-10] (Realtek Semiconductor Corp)
Solitaire & Casual Games -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.16.3140.0_x64__8wekyb3d8bbwe [2023-03-19] (Microsoft Studios) [MS Ad]
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.217.834.0_x64__zpdnekdrzrea0 [2023-08-05] (Spotify AB) [Startup Task]
Streets of Rage 4 -> C:\Program Files\WindowsApps\DotEmu.StreetsofRage4_1.0.30.2_x64__map6zyh9ym1xy [2023-04-13] (DotEmu)
Undungeon -> C:\Program Files\WindowsApps\tinyBuildGames.UndungeonPC_1.0.14.0_x64__3sz1pp2ynv2xe [2022-01-22] (tinyBuild Games)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-1889562659-284652626-518695448-1001_Classes\CLSID\{0E270DAA-1BE6-48F2-AC49-FEEB5AD341BC} -> [Creative Cloud Files] => C:\Users\Jakub Straka\Creative Cloud Files [2021-12-21 20:28]
CustomCLSID: HKU\S-1-5-21-1889562659-284652626-518695448-1001_Classes\CLSID\{2F81B25E-7507-4844-BFF2-77D2CC24CED4}\localserver32 -> C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe (Adobe Inc. -> Adobe Inc.)
CustomCLSID: HKU\S-1-5-21-1889562659-284652626-518695448-1001_Classes\CLSID\{5B69A6B4-393B-459C-8EBB-214237A9E7AC}\InprocServer32 -> C:\Program Files\Bandizip\bdzshl.x64.dll (Bandisoft -> Bandisoft International Inc.)
CustomCLSID: HKU\S-1-5-21-1889562659-284652626-518695448-1001_Classes\CLSID\{e8c77137-e224-5791-b6e9-ff0305797a13}\InprocServer32 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll (Adobe Inc. -> Adobe Systems)
ShellIconOverlayIdentifiers: [ AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2022-09-07] (Adobe Inc. -> )
ShellIconOverlayIdentifiers: [ AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2022-09-07] (Adobe Inc. -> )
ShellIconOverlayIdentifiers: [ AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2022-09-07] (Adobe Inc. -> )
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2022-07-15] (Igor Pavlov) [File not signed]
ContextMenuHandlers1: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl.x64.dll [2023-01-19] (Bandisoft -> Bandisoft International Inc.)
ContextMenuHandlers1: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2022-09-07] (Adobe Inc. -> )
ContextMenuHandlers1: [DefragglerShellExtension] -> {4380C993-0C43-4E02-9A7A-0D40B6EA7590} => C:\Program Files\Defraggler\DefragglerShell64.dll [2020-08-03] (Piriform Software Ltd -> Piriform Software Ltd)
ContextMenuHandlers1: [PDFCreator.ShellContextMenu] -> {d9cea52e-100d-4159-89ea-76e845bc13e1} => C:\Program Files\PDFCreator\PDFCreatorShell.DLL [2017-10-19] (pdfforge GmbH -> pdfforge GmbH)
ContextMenuHandlers1: [Shell Extension for Malware scanning] -> {45AC2688-0253-4ED8-97DE-B5370FA7D48A} => C:\Program Files (x86)\Avira\Antivirus\shlext64.dll [2021-04-27] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
ContextMenuHandlers1: [SystemSpeedupFilesMenu] -> {14cb2bd0-2375-3d10-9b5d-5e18865c8959} => C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.UI.ShellExtension.DLL [2023-03-28] (Avira Operations GmbH -> Avira Operations GmbH)
ContextMenuHandlers2: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl.x64.dll [2023-01-19] (Bandisoft -> Bandisoft International Inc.)
ContextMenuHandlers2: [ContextMenu] -> {ee10d625-cc60-30a4-b3df-4b349785be6b} => C:\Program Files (x86)\Avira\Security\Antivirus.ContextMenu\Antivirus.ContextMenu.DLL [2023-07-13] (Avira Operations GmbH -> Avira Operations GmbH)
ContextMenuHandlers3: [ContextMenu] -> {ee10d625-cc60-30a4-b3df-4b349785be6b} => C:\Program Files (x86)\Avira\Security\Antivirus.ContextMenu\Antivirus.ContextMenu.DLL [2023-07-13] (Avira Operations GmbH -> Avira Operations GmbH)
ContextMenuHandlers3: [jetAudio] -> {8D1636FD-CA49-4B4E-90E4-0A20E03A15E8} => C:\Program Files (x86)\JetAudio\JetFlExt64.dll [2013-05-09] (JetAudio) [File not signed]
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2022-07-15] (Igor Pavlov) [File not signed]
ContextMenuHandlers4: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl.x64.dll [2023-01-19] (Bandisoft -> Bandisoft International Inc.)
ContextMenuHandlers4: [RecuvaShellExt] -> {435E5DF5-2510-463C-B223-BDA47006D002} => C:\Program Files\Recuva\RecuvaShell64.dll [2023-04-19] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
ContextMenuHandlers4: [SystemSpeedupFoldersMenu] -> {700866bb-c8e9-3e71-b359-abb28baed0e8} => C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.UI.ShellExtension.DLL [2023-03-28] (Avira Operations GmbH -> Avira Operations GmbH)
ContextMenuHandlers5: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl.x64.dll [2023-01-19] (Bandisoft -> Bandisoft International Inc.)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\Windows\System32\DriverStore\FileRepository\nv_dispig.inf_amd64_3c2bd4a1ec6d228e\nvshext.dll [2023-05-25] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers5: [SystemSpeedupDesktopMenu] -> {0cab5786-30e8-3185-9b3b-ccefbf1b8afe} => C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.UI.ShellExtension.DLL [2023-03-28] (Avira Operations GmbH -> Avira Operations GmbH)
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2022-07-15] (Igor Pavlov) [File not signed]
ContextMenuHandlers6: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2022-09-07] (Adobe Inc. -> )
ContextMenuHandlers6: [DefragglerShellExtension] -> {4380C993-0C43-4E02-9A7A-0D40B6EA7590} => C:\Program Files\Defraggler\DefragglerShell64.dll [2020-08-03] (Piriform Software Ltd -> Piriform Software Ltd)
ContextMenuHandlers6: [jetAudio] -> {8D1636FD-CA49-4B4E-90E4-0A20E03A15E8} => C:\Program Files (x86)\JetAudio\JetFlExt64.dll [2013-05-09] (JetAudio) [File not signed]
ContextMenuHandlers6: [RecuvaShellExt] -> {435E5DF5-2510-463C-B223-BDA47006D002} => C:\Program Files\Recuva\RecuvaShell64.dll [2023-04-19] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
ContextMenuHandlers6: [Shell Extension for Malware scanning] -> {45AC2688-0253-4ED8-97DE-B5370FA7D48A} => C:\Program Files (x86)\Avira\Antivirus\shlext64.dll [2021-04-27] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
ContextMenuHandlers1_S-1-5-21-1889562659-284652626-518695448-1001: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl.x64.dll [2023-01-19] (Bandisoft -> Bandisoft International Inc.)
ContextMenuHandlers2_S-1-5-21-1889562659-284652626-518695448-1001: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl.x64.dll [2023-01-19] (Bandisoft -> Bandisoft International Inc.)
ContextMenuHandlers4_S-1-5-21-1889562659-284652626-518695448-1001: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl.x64.dll [2023-01-19] (Bandisoft -> Bandisoft International Inc.)
ContextMenuHandlers5_S-1-5-21-1889562659-284652626-518695448-1001: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl.x64.dll [2023-01-19] (Bandisoft -> Bandisoft International Inc.)

==================== Codecs (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Drivers32: [VIDC.RTV1] => C:\Windows\system32\rtvcvfw64.dll [246272 2012-09-28] () [File not signed]
HKLM\...\Drivers32: [VIDC.RTV1] => C:\Windows\SysWOW64\rtvcvfw32.dll [247296 2012-09-28] () [File not signed]

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)

ShortcutWithArgument: C:\Users\Jakub Straka\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\88adbc24151c8134\FearMonium.lnk -> L:\hry\steam\steamapps\common\Fearmonium\nw.exe (The NWJS Community) -> --user-data-dir="C:\Users\Jakub Straka\AppData\Local\FearMonium\User Data" --profile-directory=Default --app-id=mcmipccblmdacjcjjpfdfaacjjnbpcie

==================== Loaded Modules (Whitelisted) =============

2021-09-29 10:09 - 2021-09-29 10:09 - 000986112 _____ (Microsoft Corporation) [File not signed] C:\Program Files (x86)\CheckPoint\ZoneAlarm\dbghelp.dll
2023-07-13 16:06 - 2023-07-13 16:06 - 003092480 _____ (Newtonsoft) [File not signed] C:\Windows\assembly\NativeImages_v4.0.30319_32\Newtonsoft.Json\2f091b8b95103fd4573063a414516298\Newtonsoft.Json.ni.dll
2021-10-19 21:13 - 2021-10-19 21:13 - 000117248 _____ (pdfforge GmbH) [File not signed] C:\Windows\System32\pdfcmon.dll
2021-04-19 15:12 - 2021-04-19 15:12 - 001156608 _____ (Robert Simpson, et al.) [File not signed] C:\Program Files (x86)\CheckPoint\Endpoint Security\TPCommon\Cipolla\x86\SQLite.Interop.dll
2021-03-29 13:26 - 2021-03-29 13:26 - 001156608 _____ (Robert Simpson, et al.) [File not signed] C:\Program Files (x86)\CheckPoint\Endpoint Security\TPCommon\SQLite\SQLite.Interop.dll
2023-05-23 14:20 - 2019-05-28 22:36 - 003407360 _____ (The OpenSSL Project, hxxps://www.openssl.org/) [File not signed] C:\Users\Jakub Straka\AppData\Roaming\Elgato\StreamDeck\Plugins\cz.danol.discordmixer.sdPlugin\bin\libcrypto-1_1-x64.dll
2023-05-23 14:20 - 2019-05-28 22:36 - 000681472 _____ (The OpenSSL Project, hxxps://www.openssl.org/) [File not signed] C:\Users\Jakub Straka\AppData\Roaming\Elgato\StreamDeck\Plugins\cz.danol.discordmixer.sdPlugin\bin\libssl-1_1-x64.dll

==================== Alternate Data Streams (Whitelisted) ========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\Users\Jakub Straka:com.affinity.designer.2 [161]
AlternateDataStreams: C:\Users\Jakub Straka:com.affinity.designer.3 [197]
AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [8528]

==================== Safe Mode (Whitelisted) ==================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\vsmon => ""="Service"

==================== Association (Whitelisted) =================

==================== Internet Explorer (Whitelisted) ==========

BHO-x32: Adobe PDF Conversion Toolbar Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll [2015-09-24] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: SmartSelect Class -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll [2015-09-24] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKLM-x32 - Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll [2015-09-24] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2019-12-07 11:14 - 2019-12-07 11:12 - 000000824 _____ C:\Windows\system32\drivers\etc\hosts

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Program Files\dotnet\
HKU\S-1-5-21-1889562659-284652626-518695448-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Jakub Straka\AppData\Roaming\Mozilla\Firefox\Pozadí plochy.bmp
HKU\S-1-5-21-1889562659-284652626-518695448-500\Control Panel\Desktop\\Wallpaper -> C:\Windows\web\wallpaper\Windows\img0.jpg
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppHost => (EnableWebContentEvaluation: 1)
Windows Firewall is disabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKLM\...\StartupApproved\StartupFolder: => "AnyDesk.lnk"
HKLM\...\StartupApproved\Run: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run: => "Ashampoo Backup PB"
HKLM\...\StartupApproved\Run: => "AdobeGCInvoker-1.0"
HKLM\...\StartupApproved\Run32: => "CZC G GK1000"
HKLM\...\StartupApproved\Run32: => "Acrobat Assistant 8.0"
HKLM\...\StartupApproved\Run32: => "Adobe Acrobat Speed Launcher"
HKLM\...\StartupApproved\Run32: => "AdobeCS6ServiceManager"
HKLM\...\StartupApproved\Run32: => "SwitchBoard"
HKLM\...\StartupApproved\Run32: => "Adobe CCXProcess"
HKLM\...\StartupApproved\Run32: => "Adobe Creative Cloud"
HKLM\...\StartupApproved\Run32: => "Wondershare Helper Compact.exe"
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\StartupApproved\Run: => "EpicGamesLauncher"
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\StartupApproved\Run: => "GalaxyClient"
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\StartupApproved\Run: => "GogGalaxy"
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\StartupApproved\Run: => "Discord"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{F2429142-935B-4ADE-B2B9-D3D372AF08BF}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{5B860A34-0E70-42B9-8BEF-FF8D3C623872}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{C4921E16-F727-4AC9-9BB3-C395D80A056E}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{9F739E9F-34DF-470B-A6C0-95FB30CCC7CB}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{51A7931C-E5EF-485E-949F-DB125B6192B4}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{C155A73B-5B3F-4A3C-866A-F249C754D394}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{D7281E65-2870-41B8-B2FB-18ED1F200B94}] => (Allow) C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.)
FirewallRules: [{5A3E8E0A-08CE-4EE0-94AF-DBF2FE8D9926}] => (Allow) C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.)
FirewallRules: [{6EF3EF0E-B702-4E4D-99B5-A69597AC35B7}] => (Allow) C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.)
FirewallRules: [{06A4385B-0186-4B0D-BCA6-010573174F13}] => (Allow) C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.)
FirewallRules: [{C415C24C-09A9-4ED1-8543-371780E260BA}] => (Allow) L:\hry\steam\steamapps\common\Mashinky\Mashinky.exe () [File not signed]
FirewallRules: [{8F895106-FD14-4489-A343-77B3C1399810}] => (Allow) L:\hry\steam\steamapps\common\Mashinky\Mashinky.exe () [File not signed]
FirewallRules: [{C7BEDBD7-D3B9-4B1D-A6E1-830A186A9C67}] => (Allow) L:\hry\steam\steamapps\common\Men of War Assault Squad 2\mowas_2.exe (Digitalmindsoft) [File not signed]
FirewallRules: [{4348B54B-6F27-4227-B039-F8F2D26CA138}] => (Allow) L:\hry\steam\steamapps\common\Men of War Assault Squad 2\mowas_2.exe (Digitalmindsoft) [File not signed]
FirewallRules: [{2A7B320B-922A-43E7-8DE6-81015B5B5089}] => (Allow) L:\hry\steam\steamapps\common\Men of War Assault Squad 2\mowas_2_ed.exe (Digitalmindsoft) [File not signed]
FirewallRules: [{766B758F-FEAA-42C3-8AB5-277692053429}] => (Allow) L:\hry\steam\steamapps\common\Men of War Assault Squad 2\mowas_2_ed.exe (Digitalmindsoft) [File not signed]
FirewallRules: [{6F6484ED-42F1-49FE-BFF8-FB1408463B3C}] => (Allow) L:\hry\steam\steamapps\common\TheLongDark\tld.exe () [File not signed]
FirewallRules: [{C99F635A-DFFB-4B18-9688-685E486BBBEA}] => (Allow) L:\hry\steam\steamapps\common\TheLongDark\tld.exe () [File not signed]
FirewallRules: [{1D31FA70-9562-4C52-8187-2C8D1E2637A6}] => (Allow) L:\hry\steam\steamapps\common\KentuckyRouteZero\KentuckyRouteZero.exe () [File not signed]
FirewallRules: [{C3EF8592-F42C-432F-970B-2AC95F7B4615}] => (Allow) L:\hry\steam\steamapps\common\KentuckyRouteZero\KentuckyRouteZero.exe () [File not signed]
FirewallRules: [{6CD3E838-C5BA-4A8D-AAB5-855EBDD298C7}] => (Allow) L:\hry\steam\steamapps\common\SteamWorld Dig\SteamWorldDig.exe () [File not signed]
FirewallRules: [{CFEF7938-CD4C-481F-B1C4-E8EF65965076}] => (Allow) L:\hry\steam\steamapps\common\SteamWorld Dig\SteamWorldDig.exe () [File not signed]
FirewallRules: [{CC0C2ED1-3BF1-4B42-98DF-BB52E6A2C387}] => (Allow) L:\hry\steam\steamapps\common\DarkestDungeon\_windows\Darkest.exe () [File not signed]
FirewallRules: [{32BD1A13-C3F4-4AC9-8D75-571052864836}] => (Allow) L:\hry\steam\steamapps\common\DarkestDungeon\_windows\Darkest.exe () [File not signed]
FirewallRules: [{B5025DFB-5BD3-42A8-BEDC-978E278CA004}] => (Allow) L:\hry\steam\steamapps\common\JnG Gold\jng_gold.exe () [File not signed]
FirewallRules: [{5746B022-FCEC-4501-A195-A3473C202996}] => (Allow) L:\hry\steam\steamapps\common\JnG Gold\jng_gold.exe () [File not signed]
FirewallRules: [{D6662AD6-575A-4C4E-B8B1-774765CC2330}] => (Allow) L:\hry\steam\steamapps\common\Original War\Owar.exe (Stucuk.net) [File not signed]
FirewallRules: [{83FAE722-FA5C-48D4-8633-AE65F42B0908}] => (Allow) L:\hry\steam\steamapps\common\Original War\Owar.exe (Stucuk.net) [File not signed]
FirewallRules: [{EEA5F3F2-8BC5-4558-A2D0-804C384866EA}] => (Allow) L:\hry\steam\steamapps\common\Titan Souls\TITAN.exe () [File not signed]
FirewallRules: [{F969EEB0-3B05-4B0C-86CA-222434180CCB}] => (Allow) L:\hry\steam\steamapps\common\Titan Souls\TITAN.exe () [File not signed]
FirewallRules: [{A50313B3-D4C7-4764-A71A-4FC7C944123B}] => (Allow) L:\hry\steam\steamapps\common\SteamWorld Heist\Heist.exe () [File not signed]
FirewallRules: [{C8F84799-63C3-4DA3-A8B7-170A2C62636C}] => (Allow) L:\hry\steam\steamapps\common\SteamWorld Heist\Heist.exe () [File not signed]
FirewallRules: [{98DC9872-DDEF-4F1D-A5C8-7E32989579B0}] => (Allow) L:\hry\steam\steamapps\common\Graveyard Keeper\Graveyard Keeper.exe () [File not signed]
FirewallRules: [{E67F22BE-A05A-4540-B5F8-4013A29F5988}] => (Allow) L:\hry\steam\steamapps\common\Graveyard Keeper\Graveyard Keeper.exe () [File not signed]
FirewallRules: [{9AA15F65-CA71-4852-A3AC-8BBDCE4E5609}] => (Allow) L:\hry\steam\steamapps\common\Jets'n'Guns 2\JnG2.exe (Rake in Grass) [File not signed]
FirewallRules: [{6EB79010-621D-46FE-ACC2-2AFA395937F1}] => (Allow) L:\hry\steam\steamapps\common\Jets'n'Guns 2\JnG2.exe (Rake in Grass) [File not signed]
FirewallRules: [{E3833E04-7868-4F74-AF3E-55121566B9EF}] => (Allow) L:\hry\steam\steamapps\common\sandstorm\InsurgencyEAC.exe (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
FirewallRules: [{B381F401-EDAC-4EE5-BC1D-0298AB00DDA8}] => (Allow) L:\hry\steam\steamapps\common\sandstorm\InsurgencyEAC.exe (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
FirewallRules: [{CD54DBF1-4668-4F83-AF4E-E5C4EC9CD07C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Abyss of Neptune\UnderWater.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{1286C6EC-5A41-4202-BD8A-B9CA2BFCD256}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Abyss of Neptune\UnderWater.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{ED85B586-1367-43E2-AEBE-891F1AA91892}] => (Allow) L:\hry\steam\steamapps\common\Divinity Original Sin 2\bin\SupportTool.exe (LariLauncher) [File not signed]
FirewallRules: [{FA4DC176-A3B1-422F-BE2D-D94A6D9CE323}] => (Allow) L:\hry\steam\steamapps\common\Divinity Original Sin 2\bin\SupportTool.exe (LariLauncher) [File not signed]
FirewallRules: [{ACBB9D69-1FC0-4641-AA08-EECC514FF625}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\WhisperingWillows\WhisperingWillows.exe () [File not signed]
FirewallRules: [{091BC36A-8F38-415D-AD6D-CECEE65D31B2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\WhisperingWillows\WhisperingWillows.exe () [File not signed]
FirewallRules: [{FD29EAF9-F49B-4881-A3BC-8358603633E6}] => (Allow) L:\hry\steam\steamapps\common\BloonsTD6\BloonsTD6.exe (Unity Technologies ApS) [File not signed]
FirewallRules: [{601C492D-DC6A-47B8-AF57-5FF79ACB7CEE}] => (Allow) L:\hry\steam\steamapps\common\BloonsTD6\BloonsTD6.exe (Unity Technologies ApS) [File not signed]
FirewallRules: [{F91DE97D-5B80-49D2-94A8-25A4EE157F38}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe (Even Balance, Inc. -> )
FirewallRules: [{70B8648F-5C0A-4975-8662-714D114FE78B}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe (Even Balance, Inc. -> )
FirewallRules: [{950B9DA0-B4B2-4660-B536-46EEE22FD12B}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe (Even Balance, Inc. -> )
FirewallRules: [{7C700090-775E-4058-BB4B-54F2AEB1C664}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe (Even Balance, Inc. -> )
FirewallRules: [{90AF8FBB-A774-4787-8940-03597846CDF2}] => (Allow) C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\SonarHost.exe (Electronic Sports Network i Sverige AB -> ESN Social Software AB)
FirewallRules: [{9EA60143-F670-4C33-AD2F-55DACA4A55F3}] => (Allow) C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\SonarHost.exe (Electronic Sports Network i Sverige AB -> ESN Social Software AB)
FirewallRules: [{5A6F969B-4216-4D67-96AE-8B086C6EFD8D}] => (Allow) L:\hry\steam\steamapps\common\Buddy Simulator 1984\Buddy Simulator 1984.exe () [File not signed]
FirewallRules: [{75DDC3C0-9544-434C-BA40-6CA41264E368}] => (Allow) L:\hry\steam\steamapps\common\Buddy Simulator 1984\Buddy Simulator 1984.exe () [File not signed]
FirewallRules: [{16E60BF5-5376-440E-829F-7E22650820BA}] => (Allow) L:\hry\steam\steamapps\common\TheRoom\TheRoom.exe () [File not signed]
FirewallRules: [{02AF62BC-C43F-4338-A040-EE7DC2862D01}] => (Allow) L:\hry\steam\steamapps\common\TheRoom\TheRoom.exe () [File not signed]
FirewallRules: [{D5804FE1-2713-4367-90BD-58DB57BD7C1E}] => (Allow) L:\hry\steam\steamapps\common\To the Moon\To the Moon\To the Moon.exe () [File not signed]
FirewallRules: [{80F94070-01B8-4810-ACDE-1784D2C11838}] => (Allow) L:\hry\steam\steamapps\common\To the Moon\To the Moon\To the Moon.exe () [File not signed]
FirewallRules: [{79D8B8C0-BBB9-49E1-BA27-0E4461073AF3}] => (Allow) L:\hry\steam\steamapps\common\To the Moon\Minisode_1\Sigmund Holiday Special 1\Siggy - Holiday Special.exe () [File not signed]
FirewallRules: [{B30D5788-B0AB-4B36-9F5E-252B710A946A}] => (Allow) L:\hry\steam\steamapps\common\To the Moon\Minisode_1\Sigmund Holiday Special 1\Siggy - Holiday Special.exe () [File not signed]
FirewallRules: [{E43CC8DC-1269-4522-AD4F-226A9C1BD3E6}] => (Allow) L:\hry\steam\steamapps\common\To the Moon\Minisode_2\Sigmund Holiday Special 2\SigCorp Minisode 2.exe () [File not signed]
FirewallRules: [{512F1249-4852-4F58-AC19-97191CD98BBD}] => (Allow) L:\hry\steam\steamapps\common\To the Moon\Minisode_2\Sigmund Holiday Special 2\SigCorp Minisode 2.exe () [File not signed]
FirewallRules: [{75FF6BA7-A286-4CF3-BE96-8E0BDC56D200}] => (Allow) L:\hry\steam\steamapps\common\Brawlhalla\Brawlhalla.exe (UBISOFT ENTERTAINMENT INC. -> Blue Mammoth Games)
FirewallRules: [{EB0C96A7-07B8-4CD2-8484-DDA981A844A6}] => (Allow) L:\hry\steam\steamapps\common\Brawlhalla\Brawlhalla.exe (UBISOFT ENTERTAINMENT INC. -> Blue Mammoth Games)
FirewallRules: [{73AE94BD-DAE0-4D85-918D-1EA4AE2FC718}] => (Allow) L:\hry\steam\steamapps\common\OxygenNotIncluded\OxygenNotIncluded.exe () [File not signed]
FirewallRules: [{B5743B83-503E-4C8C-91D7-01EDEAFF3EAF}] => (Allow) L:\hry\steam\steamapps\common\OxygenNotIncluded\OxygenNotIncluded.exe () [File not signed]
FirewallRules: [{23887A4F-32B2-4651-A0D0-64C3C870EF35}] => (Allow) L:\hry\steam\steamapps\common\Darkwood\Darkwood.exe () [File not signed]
FirewallRules: [{1728FDD1-70C4-49CD-969A-36ADE2A9CAC6}] => (Allow) L:\hry\steam\steamapps\common\Darkwood\Darkwood.exe () [File not signed]
FirewallRules: [{482367FB-DC70-4D10-8FC5-5E14C8E31C88}] => (Allow) L:\hry\steam\steamapps\common\Coloring Pixels\ColoringPixels.exe () [File not signed]
FirewallRules: [{DBD83534-D6EC-4EAC-9422-7B5EF59D67BF}] => (Allow) L:\hry\steam\steamapps\common\Coloring Pixels\ColoringPixels.exe () [File not signed]
FirewallRules: [{2063D9C8-52E0-4B33-8104-5D6034C71508}] => (Allow) L:\hry\steam\steamapps\common\Death Trash Demo\DeathTrash.exe () [File not signed]
FirewallRules: [{04E401AF-333D-44AD-A52B-40259EB2226A}] => (Allow) L:\hry\steam\steamapps\common\Death Trash Demo\DeathTrash.exe () [File not signed]
FirewallRules: [TCP Query User{E341121E-CC0F-4515-94EA-03E5DF8F46FA}C:\program files\mozilla firefox\firefox.exe] => (Allow) C:\program files\mozilla firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [UDP Query User{0A58D057-8A41-4A76-9DAE-FAB3A504841E}C:\program files\mozilla firefox\firefox.exe] => (Allow) C:\program files\mozilla firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [TCP Query User{9FB9D433-EBE6-47A8-AE6D-DDFDFCDF6B95}C:\program files (x86)\steam\steamapps\common\world war 3\13_2002999\ww3\binaries\win64\ww3-win64-shipping.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\world war 3\13_2002999\ww3\binaries\win64\ww3-win64-shipping.exe (MRAC World War 3 -> Epic Games, Inc.) [File not signed]
FirewallRules: [UDP Query User{F06B7EF1-D5F0-47DF-B1BE-F18FA27D445D}C:\program files (x86)\steam\steamapps\common\world war 3\13_2002999\ww3\binaries\win64\ww3-win64-shipping.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\world war 3\13_2002999\ww3\binaries\win64\ww3-win64-shipping.exe (MRAC World War 3 -> Epic Games, Inc.) [File not signed]
FirewallRules: [TCP Query User{0F459006-C692-4A7D-9C9B-1044A9D729F9}L:\hry\epic\snowrunner\en_us\sources\bin\snowrunner.exe] => (Allow) L:\hry\epic\snowrunner\en_us\sources\bin\snowrunner.exe (Focus Entertainment SA -> Focus Home Interactive)
FirewallRules: [UDP Query User{BE550322-CC1F-426B-B3B6-0737F2854BFE}L:\hry\epic\snowrunner\en_us\sources\bin\snowrunner.exe] => (Allow) L:\hry\epic\snowrunner\en_us\sources\bin\snowrunner.exe (Focus Entertainment SA -> Focus Home Interactive)
FirewallRules: [{0132AA7A-74B9-43BB-8DF5-F16D0480AA9A}] => (Allow) L:\hry\steam\steamapps\common\Blasphemous\Blasphemous.exe () [File not signed]
FirewallRules: [{986335AF-F039-4323-B3EF-C93ECBE2BA8D}] => (Allow) L:\hry\steam\steamapps\common\Blasphemous\Blasphemous.exe () [File not signed]
FirewallRules: [TCP Query User{F4D59F5E-6675-4E9F-9AB4-51D365C7055E}L:\hry\epic\tetriseffect\tetriseffect\binaries\win64\tetriseffect-win64-shipping.exe] => (Allow) L:\hry\epic\tetriseffect\tetriseffect\binaries\win64\tetriseffect-win64-shipping.exe (Enhance) [File not signed]
FirewallRules: [UDP Query User{E2947176-2CBB-47B7-8A1E-56E5AFCAF465}L:\hry\epic\tetriseffect\tetriseffect\binaries\win64\tetriseffect-win64-shipping.exe] => (Allow) L:\hry\epic\tetriseffect\tetriseffect\binaries\win64\tetriseffect-win64-shipping.exe (Enhance) [File not signed]
FirewallRules: [{B76C72B3-E275-4940-931A-E3BD8AECAEC4}] => (Allow) L:\hry\steam\steamapps\common\Legend of Grimrock 2\grimrock2.exe () [File not signed]
FirewallRules: [{59F03829-3216-4E31-AE09-5F8684E9A1D6}] => (Allow) L:\hry\steam\steamapps\common\Legend of Grimrock 2\grimrock2.exe () [File not signed]
FirewallRules: [{053E1D27-75CF-4F31-80F4-35233344D25F}] => (Allow) L:\hry\steam\steamapps\common\hotline_miami\HotlineMiami.exe (Devolver) [File not signed]
FirewallRules: [{FAB528AF-0841-4EAD-A5D2-55D938551E81}] => (Allow) L:\hry\steam\steamapps\common\hotline_miami\HotlineMiami.exe (Devolver) [File not signed]
FirewallRules: [{CE2AB4EA-2D24-4113-BF8E-6C1E5D748276}] => (Allow) L:\hry\steam\steamapps\common\Retrowave\Retrowave.exe () [File not signed]
FirewallRules: [{04D62A2D-706C-4CE0-B0E2-18D395E281F7}] => (Allow) L:\hry\steam\steamapps\common\Retrowave\Retrowave.exe () [File not signed]
FirewallRules: [{591F66E9-3310-4504-A535-394CD34C56E3}] => (Allow) L:\hry\steam\steamapps\common\Kairo\Kairo.exe () [File not signed]
FirewallRules: [{4F79DA9E-635D-4A46-B1F8-403E79315932}] => (Allow) L:\hry\steam\steamapps\common\Kairo\Kairo.exe () [File not signed]
FirewallRules: [{1F44FDBF-899B-4C8D-9CA3-DDC230A4E1C9}] => (Allow) L:\hry\steam\steamapps\common\Matter\Matter.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{ECD4137D-0B4E-4E66-AE9D-19D80EE78FF5}] => (Allow) L:\hry\steam\steamapps\common\Matter\Matter.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{07089C6E-A74A-4CE2-B55E-36E4DA34B639}] => (Allow) L:\hry\steam\steamapps\common\Bullet Heaven 2\Bullet Heaven 2.exe () [File not signed]
FirewallRules: [{7F72BFBD-1D9D-4E8B-A295-605A6163BFA7}] => (Allow) L:\hry\steam\steamapps\common\Bullet Heaven 2\Bullet Heaven 2.exe () [File not signed]
FirewallRules: [{5D8FC934-ADE3-4728-A680-91827D0A80C6}] => (Allow) L:\hry\steam\steamapps\common\We Were Here\We Were Here.exe () [File not signed]
FirewallRules: [{CC569E0F-362E-408B-8D17-F2EFF64A8F2A}] => (Allow) L:\hry\steam\steamapps\common\We Were Here\We Were Here.exe () [File not signed]
FirewallRules: [{1251ED60-9060-4BEE-B39E-5D513211F8CB}] => (Allow) L:\hry\steam\steamapps\common\SuperFlight\superflight.exe () [File not signed]
FirewallRules: [{AD089A03-275C-4050-8F5C-7083D252E735}] => (Allow) L:\hry\steam\steamapps\common\SuperFlight\superflight.exe () [File not signed]
FirewallRules: [{690AE567-0983-4009-8D9F-5AF8F0720B11}] => (Allow) L:\hry\steam\steamapps\common\Post Void\Post Void.exe (YCJY Games) [File not signed]
FirewallRules: [{E200C7E5-AFA4-4199-8C7D-A298553B2721}] => (Allow) L:\hry\steam\steamapps\common\Post Void\Post Void.exe (YCJY Games) [File not signed]
FirewallRules: [TCP Query User{599A263E-3006-4D91-93F5-3B6653423A7E}C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe] => (Allow) C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{D7213342-B987-4270-9261-C56151D624CB}C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe] => (Allow) C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [{0FB508F1-8191-446C-A5B2-7353F6A8F5A0}] => (Allow) L:\hry\steam\steamapps\common\DARIUSBURST Chronicle Saviours\dariusburstcs.exe () [File not signed]
FirewallRules: [{F20A5C87-9FB6-4902-8CCD-82F87EA72ED8}] => (Allow) L:\hry\steam\steamapps\common\DARIUSBURST Chronicle Saviours\dariusburstcs.exe () [File not signed]
FirewallRules: [{86024B62-C4AC-4DA3-AB3B-40D456BCAEB8}] => (Allow) L:\hry\steam\steamapps\common\Guacamelee2\Guac2_x64.exe () [File not signed]
FirewallRules: [{ABB3C0E4-2F25-4DBE-B8BC-FBCEE4F06E65}] => (Allow) L:\hry\steam\steamapps\common\Guacamelee2\Guac2_x64.exe () [File not signed]
FirewallRules: [{69F8065C-A5D2-4E03-AD05-A4D784B300FA}] => (Allow) L:\hry\steam\steamapps\common\Portal 2\portal2.exe () [File not signed]
FirewallRules: [{82287892-D9BE-43C3-AD3E-8C5D0B3DE3D0}] => (Allow) L:\hry\steam\steamapps\common\Portal 2\portal2.exe () [File not signed]
FirewallRules: [{72A892F2-6BA6-4ED7-8AC7-775BEEE2171B}] => (Allow) L:\hry\steam\steamapps\common\Dear Esther Landmark Edition\DearEsther.exe () [File not signed]
FirewallRules: [{5E6F4E2B-1637-4FDE-B836-499B81DEFC3B}] => (Allow) L:\hry\steam\steamapps\common\Dear Esther Landmark Edition\DearEsther.exe () [File not signed]
FirewallRules: [{6F612C92-4DE8-4819-BEA1-59B37566B025}] => (Allow) L:\hry\steam\steamapps\common\Loria\Loria\Loria.exe () [File not signed]
FirewallRules: [{75217CA7-A314-4384-B56A-337B9DADFF8E}] => (Allow) L:\hry\steam\steamapps\common\Loria\Loria\Loria.exe () [File not signed]
FirewallRules: [{4FB3FADA-F1BF-4FB5-9955-708F48F16C9D}] => (Allow) L:\hry\steam\steamapps\common\Legend of Grimrock\grimrock.exe () [File not signed]
FirewallRules: [{1564A266-4D05-41BB-9572-5110B82BD824}] => (Allow) L:\hry\steam\steamapps\common\Legend of Grimrock\grimrock.exe () [File not signed]
FirewallRules: [{FFDD6506-2C05-4B11-8D44-0ED567F1E6C3}] => (Allow) L:\hry\steam\steamapps\common\Cloudpunk\Cloudpunk.exe () [File not signed]
FirewallRules: [{C630D4CE-A70F-48FF-A0F3-B12A2D2A387E}] => (Allow) L:\hry\steam\steamapps\common\Cloudpunk\Cloudpunk.exe () [File not signed]
FirewallRules: [{CF89BC05-E17E-4A9A-AE75-1227C4253817}] => (Allow) L:\hry\steam\steamapps\common\CloudCutter\CloudCutter.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{E23534E2-19F6-49D8-B206-68F8375A5CD0}] => (Allow) L:\hry\steam\steamapps\common\CloudCutter\CloudCutter.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{A93FCEC9-A27B-42AE-8C15-75578A62753E}] => (Allow) L:\hry\steam\steamapps\common\X-Morph Defense\bin\shooter_win64_release.exe () [File not signed]
FirewallRules: [{ECB545B8-3E66-49F3-B073-4BD5E85F725A}] => (Allow) L:\hry\steam\steamapps\common\X-Morph Defense\bin\shooter_win64_release.exe () [File not signed]
FirewallRules: [{4BC497A7-7692-48FB-96E3-3ED58ECCA1CA}] => (Allow) L:\hry\steam\steamapps\common\X-Morph Defense\bin\X-Morph_Launcher.exe () [File not signed]
FirewallRules: [{5F43CDC5-5D27-4E9B-8EFB-EE78F6C98082}] => (Allow) L:\hry\steam\steamapps\common\X-Morph Defense\bin\X-Morph_Launcher.exe () [File not signed]
FirewallRules: [{ADE38015-FF58-4E1D-8190-3A927FAC3C54}] => (Allow) L:\hry\steam\steamapps\common\X-Morph Defense\tools\bin\level_editor_win64_release.exe () [File not signed]
FirewallRules: [{EBDB119C-836C-464B-801F-FC8DF6BA53E0}] => (Allow) L:\hry\steam\steamapps\common\X-Morph Defense\tools\bin\level_editor_win64_release.exe () [File not signed]
FirewallRules: [{C291188E-2C38-4C17-A41B-3EE0C9F15DC0}] => (Allow) L:\hry\steam\steamapps\common\Valfaris\Valfaris.exe () [File not signed]
FirewallRules: [{317EC66C-57FE-4EE6-912D-3F994849299F}] => (Allow) L:\hry\steam\steamapps\common\Valfaris\Valfaris.exe () [File not signed]
FirewallRules: [{516F37A9-83BF-4B69-BCA6-14DDE41DFA54}] => (Allow) L:\hry\steam\steamapps\common\SteamWorld Dig 2\Dig2.exe () [File not signed]
FirewallRules: [{A2CA83A2-7D48-4BC6-AA63-52D458E1D781}] => (Allow) L:\hry\steam\steamapps\common\SteamWorld Dig 2\Dig2.exe () [File not signed]
FirewallRules: [{057095B2-7C40-4B89-B907-C50AF448088A}] => (Allow) L:\hry\steam\steamapps\common\Portal\hl2.exe (Valve Corp. -> )
FirewallRules: [{7264EFAB-E2F2-486E-9DFD-E113D9F7CC9D}] => (Allow) L:\hry\steam\steamapps\common\Portal\hl2.exe (Valve Corp. -> )
FirewallRules: [{407A93E6-4DFA-40C0-9E51-6F4EE401FA25}] => (Allow) L:\hry\steam\steamapps\common\They Are Billions\TheyAreBillions.exe (Numantian Games) [File not signed]
FirewallRules: [{A3CAE9B5-FA77-47B1-AF6B-6433A2A923BE}] => (Allow) L:\hry\steam\steamapps\common\They Are Billions\TheyAreBillions.exe (Numantian Games) [File not signed]
FirewallRules: [{20858902-06CD-4043-8A12-860703244810}] => (Allow) L:\hry\steam\steamapps\common\Human Fall Flat\Human.exe () [File not signed]
FirewallRules: [{3DE94C66-15DC-47DA-98B4-1D3241CEA8AB}] => (Allow) L:\hry\steam\steamapps\common\Human Fall Flat\Human.exe () [File not signed]
FirewallRules: [{C8F81613-78DA-4A7C-A2AD-BD915188BFDB}] => (Allow) L:\hry\steam\steamapps\common\Who's Lila Demo\WhosLila.exe () [File not signed]
FirewallRules: [{3DB61E0B-4273-47CD-A58B-72B9A99BFB27}] => (Allow) L:\hry\steam\steamapps\common\Who's Lila Demo\WhosLila.exe () [File not signed]
FirewallRules: [{80C51380-F452-4DEF-B959-69410A0F096C}] => (Allow) L:\hry\steam\steamapps\common\Fearmonium\nw.exe (The NWJS Community) [File not signed]
FirewallRules: [{96CB1011-9904-4C62-9155-E998E43B366C}] => (Allow) L:\hry\steam\steamapps\common\Fearmonium\nw.exe (The NWJS Community) [File not signed]
FirewallRules: [{D28EBACD-ACEC-45C8-9D46-6041526A2FD6}] => (Allow) L:\hry\steam\steamapps\common\PUSS!\PUSS!.exe () [File not signed]
FirewallRules: [{F8EB8344-47F6-47E2-8224-F52D6E4F7646}] => (Allow) L:\hry\steam\steamapps\common\PUSS!\PUSS!.exe () [File not signed]
FirewallRules: [{126913A7-9998-4A76-8734-7270D976C4F7}] => (Allow) L:\hry\steam\steamapps\common\War For The Overworld\WFTOGame.exe () [File not signed]
FirewallRules: [{AF49D9DC-86D5-4E56-BC80-E3A7D0FB9A2D}] => (Allow) L:\hry\steam\steamapps\common\War For The Overworld\WFTOGame.exe () [File not signed]
FirewallRules: [{C7989089-8E7F-4C52-96E8-18927984CCF2}] => (Allow) L:\hry\steam\steamapps\common\Neon Drive\Neon Drive.exe () [File not signed]
FirewallRules: [{1424C7FB-1336-42FC-96DB-4D0613D8FF78}] => (Allow) L:\hry\steam\steamapps\common\Neon Drive\Neon Drive.exe () [File not signed]
FirewallRules: [{4B33185C-B409-43BE-9570-F231E3131546}] => (Allow) L:\hry\steam\steamapps\common\Gearshifters\Gearshifters.exe () [File not signed]
FirewallRules: [{D28944A3-C9B5-468A-9EE0-2159C3232462}] => (Allow) L:\hry\steam\steamapps\common\Gearshifters\Gearshifters.exe () [File not signed]
FirewallRules: [{DA2B396B-8FA0-4D73-9C1C-CA28248DC5D1}] => (Allow) L:\hry\steam\steamapps\common\Pinstripe\Pinstripe.exe () [File not signed]
FirewallRules: [{C0F30B98-9442-4570-B65C-1C1C071CE17D}] => (Allow) L:\hry\steam\steamapps\common\Pinstripe\Pinstripe.exe () [File not signed]
FirewallRules: [{53161996-4DF5-451A-85DA-BCAF2ECF7BEC}] => (Allow) L:\hry\steam\steamapps\common\WindowsNoEditor\GraSzyfrow.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{8D84D12A-CE70-4DEE-967C-5E47201A997F}] => (Allow) L:\hry\steam\steamapps\common\WindowsNoEditor\GraSzyfrow.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{C784D073-6D8A-48E5-8631-A5D306772ED1}] => (Allow) L:\hry\steam\steamapps\common\Loop Hero\Loop Hero.exe (FourQuarters team) [File not signed]
FirewallRules: [{8019E9BE-7641-4393-8B70-AE8946069B50}] => (Allow) L:\hry\steam\steamapps\common\Loop Hero\Loop Hero.exe (FourQuarters team) [File not signed]
FirewallRules: [{0E9433BF-AAE0-41CF-AF02-24251B35BAEC}] => (Allow) L:\hry\steam\steamapps\common\Beat Invaders\beatinvaders.exe (Raffaele Picca) [File not signed]
FirewallRules: [{02B50CAD-06EE-45FA-B470-034A194C013B}] => (Allow) L:\hry\steam\steamapps\common\Beat Invaders\beatinvaders.exe (Raffaele Picca) [File not signed]
FirewallRules: [{AAAD9AD5-57A5-4159-B8F9-8D45FAA5D31A}] => (Allow) L:\hry\steam\steamapps\common\Tartapolis\Tartapolis.exe () [File not signed]
FirewallRules: [{645E65B0-0A02-4223-AC90-95133B62A844}] => (Allow) L:\hry\steam\steamapps\common\Tartapolis\Tartapolis.exe () [File not signed]
FirewallRules: [{97BFB8FC-B098-4EC0-8442-8CB05F98C01B}] => (Allow) L:\hry\steam\steamapps\common\Iris and the giant\Iris and the Giant.exe () [File not signed]
FirewallRules: [{D1F9FF4C-E45C-4F1D-B2AA-40AD5D59D828}] => (Allow) L:\hry\steam\steamapps\common\Iris and the giant\Iris and the Giant.exe () [File not signed]
FirewallRules: [{91F686CB-83AE-4B33-8C10-4DA6A730F40B}] => (Allow) L:\hry\steam\steamapps\common\Janosik\Janosik 1 ver1.6.exe (The NW.js Community) [File not signed]
FirewallRules: [{60997B98-A29C-4FFA-A70E-BB45B6C7DB1D}] => (Allow) L:\hry\steam\steamapps\common\Janosik\Janosik 1 ver1.6.exe (The NW.js Community) [File not signed]
FirewallRules: [{60617F3B-9E74-4382-A79D-FACC0A927B2D}] => (Allow) L:\hry\steam\steamapps\common\Cube Escape Collection\CubeEscapeCollection.exe () [File not signed]
FirewallRules: [{F685CEE7-F7F1-49C2-AB58-6CC140BA1CD3}] => (Allow) L:\hry\steam\steamapps\common\Cube Escape Collection\CubeEscapeCollection.exe () [File not signed]
FirewallRules: [{0963AEB6-34BB-4FBC-AF7E-98AD7343EC56}] => (Allow) L:\hry\steam\steamapps\common\The Gardens Between\TheGardensBetween.exe () [File not signed]
FirewallRules: [{C53F333E-5182-4193-8E1B-580F95922816}] => (Allow) L:\hry\steam\steamapps\common\The Gardens Between\TheGardensBetween.exe () [File not signed]
FirewallRules: [{AA49BAA5-3855-463C-9E8A-BA88082C7560}] => (Allow) L:\hry\steam\steamapps\common\Shotgun King The Final Checkmate\shotgun_king.exe () [File not signed]
FirewallRules: [{9A8EC84A-85CD-4F7E-A004-BB01AAEEF69E}] => (Allow) L:\hry\steam\steamapps\common\Shotgun King The Final Checkmate\shotgun_king.exe () [File not signed]
FirewallRules: [{FAD245F8-BB2E-49A2-939E-771B98F1C984}] => (Allow) L:\hry\steam\steamapps\common\Vesper Game\Vesper.exe () [File not signed]
FirewallRules: [{A4032AC5-3B9B-471F-96E2-373CAC053B02}] => (Allow) L:\hry\steam\steamapps\common\Vesper Game\Vesper.exe () [File not signed]
FirewallRules: [{9FE4A6BD-735D-4E5B-B8FA-8F76E24F58E1}] => (Allow) L:\hry\steam\steamapps\common\Understand\understand.exe () [File not signed]
FirewallRules: [{279818D4-1B2F-4603-85F7-796275B7285F}] => (Allow) L:\hry\steam\steamapps\common\Understand\understand.exe () [File not signed]
FirewallRules: [{08F929C2-1F2D-40AB-B99B-52A3B8DBE6B4}] => (Allow) L:\hry\steam\steamapps\common\The Swapper\TheSwapper.exe (Facepalm Games) [File not signed]
FirewallRules: [{94DB1DC9-4D4F-4C92-965A-DBA2AF02F916}] => (Allow) L:\hry\steam\steamapps\common\The Swapper\TheSwapper.exe (Facepalm Games) [File not signed]
FirewallRules: [{17C27262-53F6-40D7-B703-C0B546A72A30}] => (Allow) L:\hry\steam\steamapps\common\Raindancer\Raindancer.exe () [File not signed]
FirewallRules: [{EF362410-8FF2-49BA-89F0-B6840C0B71C3}] => (Allow) L:\hry\steam\steamapps\common\Raindancer\Raindancer.exe () [File not signed]
FirewallRules: [{05B5472D-46B8-4BB0-BD76-5101FA5CC63B}] => (Allow) L:\hry\steam\steamapps\common\Post Human W.A.R\Post Human W.A.R.exe () [File not signed]
FirewallRules: [{AEDDBCA9-D834-4145-97A5-90482EE47E4B}] => (Allow) L:\hry\steam\steamapps\common\Post Human W.A.R\Post Human W.A.R.exe () [File not signed]
FirewallRules: [{A3DBCD13-7B2A-48CE-B1E6-7C37AA61F7E5}] => (Allow) L:\hry\steam\steamapps\common\Headlander\Headlander.exe () [File not signed]
FirewallRules: [{9B5233EA-E516-4646-80F6-038517E4D501}] => (Allow) L:\hry\steam\steamapps\common\Headlander\Headlander.exe () [File not signed]
FirewallRules: [{883A1D5E-B15F-4ED0-8A3E-E9A1BC6AED57}] => (Allow) L:\hry\steam\steamapps\common\Capsized\Capsized.exe (Ne Plus Ultra) [File not signed]
FirewallRules: [{A8B70F3C-E05C-432E-AACE-F184B7AF8213}] => (Allow) L:\hry\steam\steamapps\common\Capsized\Capsized.exe (Ne Plus Ultra) [File not signed]
FirewallRules: [{047101E1-3219-46CE-A893-E5DE065F1836}] => (Allow) L:\hry\steam\steamapps\common\Aspire Ina's Tale\Aspire Ina's Tale.exe () [File not signed]
FirewallRules: [{12FB0021-110A-45B0-B680-CFB918AF7CC0}] => (Allow) L:\hry\steam\steamapps\common\Aspire Ina's Tale\Aspire Ina's Tale.exe () [File not signed]
FirewallRules: [{165F820C-29EF-404E-9B89-B8A9272700D2}] => (Allow) L:\hry\steam\steamapps\common\Seraph's Last Stand\Seraph's Last Stand.exe () [File not signed]
FirewallRules: [{EFD47160-5DC8-4BBE-93FA-B2639F9B67A8}] => (Allow) L:\hry\steam\steamapps\common\Seraph's Last Stand\Seraph's Last Stand.exe () [File not signed]
FirewallRules: [{A1885285-5FCA-4B02-AB28-B69403D6985C}] => (Allow) L:\hry\steam\steamapps\common\Run Build Pew!\Run Build Pew!.exe () [File not signed]
FirewallRules: [{3A7F4D42-8CCB-4D5E-A0D0-230E35027EC6}] => (Allow) L:\hry\steam\steamapps\common\Run Build Pew!\Run Build Pew!.exe () [File not signed]
FirewallRules: [{8C70213C-D1D2-4355-85CA-88AA1DB6691F}] => (Allow) L:\hry\steam\steamapps\common\Please, Don’t Touch Anything\DontTouchAnything.exe (Four Quarters Team) [File not signed]
FirewallRules: [{32F2B3FC-878B-4348-B4E7-49F9161EF316}] => (Allow) L:\hry\steam\steamapps\common\Please, Don’t Touch Anything\DontTouchAnything.exe (Four Quarters Team) [File not signed]
FirewallRules: [{45F63AD9-0A79-4B12-9059-C485D1753C72}] => (Allow) L:\hry\steam\steamapps\common\Monolith\Monolith.exe (Team D-13) [File not signed]
FirewallRules: [{5F2D14D6-4AE1-4922-92A1-B9EE2FB2E3D7}] => (Allow) L:\hry\steam\steamapps\common\Monolith\Monolith.exe (Team D-13) [File not signed]
FirewallRules: [{F8C6556E-EC6B-4178-AC72-E5DEE5A0F360}] => (Allow) L:\hry\steam\steamapps\common\Beat Hazard 2\BeatHazard2.exe () [File not signed]
FirewallRules: [{DC3A5934-358F-42E0-8404-7CD01E1F77D1}] => (Allow) L:\hry\steam\steamapps\common\Beat Hazard 2\BeatHazard2.exe () [File not signed]
FirewallRules: [{B5E41EAA-3340-46BC-B468-9A09EF6CA828}] => (Allow) L:\hry\steam\steamapps\common\TUNIC\Tunic.exe () [File not signed]
FirewallRules: [{5B288718-08F1-42C2-8333-97DA1E7C507A}] => (Allow) L:\hry\steam\steamapps\common\TUNIC\Tunic.exe () [File not signed]
FirewallRules: [{E7CA67C0-EEE7-4B0C-BE31-CE17F02F2333}] => (Allow) L:\hry\steam\steamapps\common\Death's Door\DeathsDoor.exe () [File not signed]
FirewallRules: [{62D409F4-9631-4CD2-B35F-806493AC30FB}] => (Allow) L:\hry\steam\steamapps\common\Death's Door\DeathsDoor.exe () [File not signed]
FirewallRules: [{61559F74-549A-4FC3-B888-F3CAD83DC150}] => (Allow) L:\hry\steam\steamapps\common\Schizm Mysterious Journey\playgame.exe (Laboratorium Komputerowe AVALON -> )
FirewallRules: [{F2ECC6BA-48D1-4C55-9051-9D7F9219D653}] => (Allow) L:\hry\steam\steamapps\common\Schizm Mysterious Journey\playgame.exe (Laboratorium Komputerowe AVALON -> )
FirewallRules: [{4646E645-6F4A-47C4-8EB2-491F2445927B}] => (Allow) L:\hry\steam\steamapps\common\Myst\Myst.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{71F6EA3E-466F-4340-94F7-EEB9EF408642}] => (Allow) L:\hry\steam\steamapps\common\Myst\Myst.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{1B4BE36B-01FA-4203-8FE6-8B7837B03A7E}] => (Allow) L:\hry\steam\steamapps\common\Hourglass\Hourglass.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{889CA7A1-1FFC-4339-9648-F163ABF72636}] => (Allow) L:\hry\steam\steamapps\common\Hourglass\Hourglass.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{D2809CE3-48D8-437D-AA38-86773389131B}] => (Allow) L:\hry\steam\steamapps\common\EXAPUNKS TEC Redshift Player\EXAPUNKS.exe () [File not signed]
FirewallRules: [{007BB674-8581-426E-871D-E2EC75456D96}] => (Allow) L:\hry\steam\steamapps\common\EXAPUNKS TEC Redshift Player\EXAPUNKS.exe () [File not signed]
FirewallRules: [{4457C87C-B4E5-4C65-AB88-5803AC8382FE}] => (Allow) L:\hry\steam\steamapps\common\Gun Devil\Gun Devil.exe () [File not signed]
FirewallRules: [{28C1EC70-18D2-4891-8943-E147B12CAE77}] => (Allow) L:\hry\steam\steamapps\common\Gun Devil\Gun Devil.exe () [File not signed]
FirewallRules: [{E09315BE-0428-43AD-8E4E-204BFAA852E6}] => (Allow) M:\hry\steam\steamapps\common\The Whispered World Special Edition\twwse.exe (Daedalic Entertainment GmbH) [File not signed]
FirewallRules: [{8A0A57AE-ABF3-4ABF-B09A-CC5712F41A17}] => (Allow) M:\hry\steam\steamapps\common\The Whispered World Special Edition\twwse.exe (Daedalic Entertainment GmbH) [File not signed]
FirewallRules: [{22A12AAB-1BBE-4F80-BE20-F0E3EDE035F3}] => (Allow) M:\hry\steam\steamapps\common\The Whispered World Special Edition\VisionaireConfigurationTool.exe (Daedalic Entertainment) [File not signed]
FirewallRules: [{DA599D92-95C6-427A-B113-D9CBFD53640B}] => (Allow) M:\hry\steam\steamapps\common\The Whispered World Special Edition\VisionaireConfigurationTool.exe (Daedalic Entertainment) [File not signed]
FirewallRules: [{ADB174AF-3B68-48E6-BEBF-CFDC99559BFB}] => (Allow) M:\hry\steam\steamapps\common\Fury Unleashed\FuryUnleashed.exe () [File not signed]
FirewallRules: [{F66D54AF-3B83-4CA9-A957-79BD62EAB5D1}] => (Allow) M:\hry\steam\steamapps\common\Fury Unleashed\FuryUnleashed.exe () [File not signed]
FirewallRules: [{E4EB543F-6F1C-4A22-9BA4-F086151EF1E3}] => (Allow) M:\hry\steam\steamapps\common\Cuphead\Cuphead.exe () [File not signed]
FirewallRules: [{6213D1F5-3832-4A8D-B186-78E65BE3471E}] => (Allow) M:\hry\steam\steamapps\common\Cuphead\Cuphead.exe () [File not signed]
FirewallRules: [{567F45BF-5CA2-439C-B112-2041A0DA0C82}] => (Allow) M:\hry\steam\steamapps\common\OneTrollArmy\OTA.exe () [File not signed]
FirewallRules: [{9E96B271-1A49-48A3-8838-8FA453B3B626}] => (Allow) M:\hry\steam\steamapps\common\OneTrollArmy\OTA.exe () [File not signed]
FirewallRules: [{42902E7D-C711-495F-A469-F32BE2B8394D}] => (Allow) L:\hry\steam\steamapps\common\Hobo Tough Life\HoboRPG.exe () [File not signed]
FirewallRules: [{364D8D9C-3C2B-4A70-A16D-822E7D627FA0}] => (Allow) L:\hry\steam\steamapps\common\Hobo Tough Life\HoboRPG.exe () [File not signed]
FirewallRules: [{7559123C-EACA-4E25-829C-C11FD5C5A95E}] => (Allow) M:\hry\steam\steamapps\common\The Past Within Demo\thepastwithindemo.exe () [File not signed]
FirewallRules: [{5FC4BDB7-3853-4B31-A138-0E12ED001E7A}] => (Allow) M:\hry\steam\steamapps\common\The Past Within Demo\thepastwithindemo.exe () [File not signed]
FirewallRules: [{49FAB6CB-DE0F-47D7-AD74-EFDC45D98252}] => (Allow) M:\hry\steam\steamapps\common\Super Catboy Gamescom Demo\Super_Catboy.exe () [File not signed]
FirewallRules: [{7FD168FD-C6E5-4B27-A6C5-86EC54263E47}] => (Allow) M:\hry\steam\steamapps\common\Super Catboy Gamescom Demo\Super_Catboy.exe () [File not signed]
FirewallRules: [{90E361B8-7E89-42CD-A021-F6FF97249379}] => (Allow) M:\hry\steam\steamapps\common\Shakes & Fidget\shakesandfidget.exe () [File not signed]
FirewallRules: [{44C0029E-DB70-4C40-9304-60FAE592198D}] => (Allow) M:\hry\steam\steamapps\common\Shakes & Fidget\shakesandfidget.exe () [File not signed]
FirewallRules: [{0111E48F-0A36-4318-80B6-8B2DD27878FA}] => (Allow) M:\hry\steam\steamapps\common\Mafia\Mafia\Game.exe (Illusion Softworks) [File not signed]
FirewallRules: [{C470A4E4-8A75-4178-ABF8-D4E116C9611C}] => (Allow) M:\hry\steam\steamapps\common\Mafia\Mafia\Game.exe (Illusion Softworks) [File not signed]
FirewallRules: [{905E6171-CEBA-4BB7-9500-A8C740C62E86}] => (Allow) M:\hry\steam\steamapps\common\Mafia\Mafia\Setup.exe () [File not signed]
FirewallRules: [{65A3DAB9-F63A-44C2-80D4-C1275398E23A}] => (Allow) M:\hry\steam\steamapps\common\Mafia\Mafia\Setup.exe () [File not signed]
FirewallRules: [{710B1800-AEE3-4F24-9C93-DEB29C0312A0}] => (Allow) M:\hry\steam\steamapps\common\Akurra Demo\Akurra.exe (Jason Newman) [File not signed]
FirewallRules: [{6EECD20B-30A7-4B49-9525-45179EE5E2F1}] => (Allow) M:\hry\steam\steamapps\common\Akurra Demo\Akurra.exe (Jason Newman) [File not signed]
FirewallRules: [{090ECAD5-E08E-4E70-B6C8-94E592EC5048}] => (Allow) L:\hry\steam\steamapps\common\Rez Infinite\Rez-infinite.exe () [File not signed]
FirewallRules: [{A7437817-AECD-4173-B7A5-24DC95486F7B}] => (Allow) L:\hry\steam\steamapps\common\Rez Infinite\Rez-infinite.exe () [File not signed]
FirewallRules: [{6F4E8305-590A-4C8E-9DD4-692F6358F1A0}] => (Allow) M:\hry\steam\steamapps\common\MOAstray\MOAstray.exe () [File not signed]
FirewallRules: [{279B5AB8-5C63-4077-91E9-23ED418B8F21}] => (Allow) M:\hry\steam\steamapps\common\MOAstray\MOAstray.exe () [File not signed]
FirewallRules: [{0429F00C-3742-4B23-BCE1-8EB095676D36}] => (Allow) M:\hry\steam\steamapps\common\BADLAND\Badland.exe () [File not signed]
FirewallRules: [{8700FD4C-EE0D-4C7A-BCE9-2AF3F25F382A}] => (Allow) M:\hry\steam\steamapps\common\BADLAND\Badland.exe () [File not signed]
FirewallRules: [{F067C003-2F15-4E8E-824A-0C57F41D96D3}] => (Allow) M:\hry\steam\steamapps\common\Outnumbered\Outnumbered.exe () [File not signed]
FirewallRules: [{3FE98680-8DB0-4737-8B30-48DC03D8515D}] => (Allow) M:\hry\steam\steamapps\common\Outnumbered\Outnumbered.exe () [File not signed]
FirewallRules: [{0936B888-9F0B-42B1-9989-210B8EF66CC5}] => (Allow) M:\hry\steam\steamapps\common\NeverAwake Demo\NeverAwake.exe () [File not signed]
FirewallRules: [{784C7F5D-3FEF-4EEB-BB44-5B1A2C0D9074}] => (Allow) M:\hry\steam\steamapps\common\NeverAwake Demo\NeverAwake.exe () [File not signed]
FirewallRules: [{303CEDC2-4A92-43CD-9F26-07B7A85D813F}] => (Allow) M:\hry\steam\steamapps\common\oO\ooWin.exe () [File not signed]
FirewallRules: [{1D335B1D-8AFD-4BA3-8D31-A00A63809CF5}] => (Allow) M:\hry\steam\steamapps\common\oO\ooWin.exe () [File not signed]
FirewallRules: [{EB1D1A4F-4C1B-4CB1-B806-9B0B41A9C783}] => (Allow) M:\hry\steam\steamapps\common\The Tale of Bistun Demo\The Tale of Bistun.exe () [File not signed]
FirewallRules: [{48764813-0005-44E9-8FAD-580B5B2FD1F5}] => (Allow) M:\hry\steam\steamapps\common\The Tale of Bistun Demo\The Tale of Bistun.exe () [File not signed]
FirewallRules: [{7053C047-E2BA-4D27-9EFA-F55F8767EA69}] => (Allow) M:\hry\steam\steamapps\common\Grid Fight - Mask of the Goddess Demo\Grid Force - Mask Of The Goddess.exe () [File not signed]
FirewallRules: [{4FB59AD2-AB4C-4FBD-A685-704C645BD854}] => (Allow) M:\hry\steam\steamapps\common\Grid Fight - Mask of the Goddess Demo\Grid Force - Mask Of The Goddess.exe () [File not signed]
FirewallRules: [{037EDAE8-7829-4431-86F0-BCDCE7AFEA80}] => (Allow) M:\hry\steam\steamapps\common\Lucky Me Demo\LuckyMe.exe () [File not signed]
FirewallRules: [{56F3E062-C527-40F6-B012-320E3C5EEBAE}] => (Allow) M:\hry\steam\steamapps\common\Lucky Me Demo\LuckyMe.exe () [File not signed]
FirewallRules: [{210ABA10-5685-4874-BBB9-0CF45F29F055}] => (Allow) M:\hry\steam\steamapps\common\Lost Twins 2 Demo\LostTwins2.exe () [File not signed]
FirewallRules: [{6DFF84FB-F892-4C3B-8B09-92E6DDD547F6}] => (Allow) M:\hry\steam\steamapps\common\Lost Twins 2 Demo\LostTwins2.exe () [File not signed]
FirewallRules: [{20C1C777-8659-4BF7-94C2-909965559AAE}] => (Allow) M:\hry\steam\steamapps\common\Spookware\SPOOKWARE.exe () [File not signed]
FirewallRules: [{57610C24-2314-4FFF-8547-82987AD9C06F}] => (Allow) M:\hry\steam\steamapps\common\Spookware\SPOOKWARE.exe () [File not signed]
FirewallRules: [{23EB0CC9-436C-451F-8CD0-416324E3E7FE}] => (Allow) M:\hry\steam\steamapps\common\SAMUDRA\Samudra.exe () [File not signed]
FirewallRules: [{298446CD-5B54-49BC-B7FD-31677A7FD10E}] => (Allow) M:\hry\steam\steamapps\common\SAMUDRA\Samudra.exe () [File not signed]
FirewallRules: [{F271D334-8633-44CA-8914-4BBFB3A91056}] => (Allow) M:\hry\steam\steamapps\common\Gloom\gloom.exe (Hunchback Studio) [File not signed]
FirewallRules: [{6065AEB6-9900-4D28-A7C6-47E850CC0C6B}] => (Allow) M:\hry\steam\steamapps\common\Gloom\gloom.exe (Hunchback Studio) [File not signed]
FirewallRules: [{85503665-5C16-4CAF-9AD8-A304B5E4EE0F}] => (Allow) M:\hry\steam\steamapps\common\LightBringer\LightBringer.exe (The NW.js Community) [File not signed]
FirewallRules: [{D1163BAD-703F-4D01-973C-6FA37585B22A}] => (Allow) M:\hry\steam\steamapps\common\LightBringer\LightBringer.exe (The NW.js Community) [File not signed]
FirewallRules: [{320BFB17-5184-4AB1-BA0E-FA74F8978804}] => (Allow) M:\hry\steam\steamapps\common\Outcore\Outcore.exe () [File not signed]
FirewallRules: [{857EBC78-C423-4D29-A66E-FD940B05CD47}] => (Allow) M:\hry\steam\steamapps\common\Outcore\Outcore.exe () [File not signed]
FirewallRules: [{256F80BA-BE4B-44A0-90B8-DA76135D2ABC}] => (Allow) L:\hry\steam\steamapps\common\PLANET ALPHA\PlanetAlpha.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{7F8563BC-A65B-46CF-98A0-0AEE7CF10646}] => (Allow) L:\hry\steam\steamapps\common\PLANET ALPHA\PlanetAlpha.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{98EFFA77-FC1E-4AC3-A75B-11577F22E199}] => (Allow) L:\hry\steam\steamapps\common\Life Goes On\Life Goes On.exe () [File not signed]
FirewallRules: [{9A7B9765-66B9-4E7C-9BC4-649F012285A0}] => (Allow) L:\hry\steam\steamapps\common\Life Goes On\Life Goes On.exe () [File not signed]
FirewallRules: [{93018065-FA15-4014-A096-FE097D918824}] => (Allow) L:\hry\steam\steamapps\common\Worms Armageddon\WA.exe (Team17 Software Ltd) [File not signed]
FirewallRules: [{90FA300E-49A2-407E-B3CB-7EF02F83263C}] => (Allow) L:\hry\steam\steamapps\common\Worms Armageddon\WA.exe (Team17 Software Ltd) [File not signed]
FirewallRules: [{74F284B9-E7E6-4167-BECB-2EE3DEEC9F44}] => (Allow) L:\hry\steam\steamapps\common\HAAK Demo\haak.exe () [File not signed]
FirewallRules: [{99A934F0-AF48-44F0-9570-DEDAD16C6F4E}] => (Allow) L:\hry\steam\steamapps\common\HAAK Demo\haak.exe () [File not signed]
FirewallRules: [{63149C9A-5257-41DF-B569-97EA3E868F82}] => (Allow) L:\hry\steam\steamapps\common\Rats in a Cage Demo\Game.exe (KADOKAWA) [File not signed]
FirewallRules: [{ABE6BE6F-FB0F-412B-94B1-FA58CBC358B2}] => (Allow) L:\hry\steam\steamapps\common\Rats in a Cage Demo\Game.exe (KADOKAWA) [File not signed]
FirewallRules: [{67DDD42B-4AD4-4A43-8E23-EC08BB70D206}] => (Allow) L:\hry\steam\steamapps\common\Space Tail Every Journey Leads Home Demo\Space Tail.exe () [File not signed]
FirewallRules: [{20FD0A53-700E-4949-BF56-F6CC054D5589}] => (Allow) L:\hry\steam\steamapps\common\Space Tail Every Journey Leads Home Demo\Space Tail.exe () [File not signed]
FirewallRules: [{B64971F5-6B4A-4555-B41F-1CED3CF27651}] => (Allow) L:\hry\steam\steamapps\common\Broforce\Broforce_beta.exe () [File not signed]
FirewallRules: [{63244A12-1AC9-4DAE-B267-6A6A2A1970D7}] => (Allow) L:\hry\steam\steamapps\common\Broforce\Broforce_beta.exe () [File not signed]
FirewallRules: [{79BDE61B-9D76-4340-A176-AB4C4D34ABC4}] => (Allow) L:\hry\steam\steamapps\common\Serious Sam Fusion 2017\Bin\x64\Sam2017.exe (GHI Media LLC -> Croteam)
FirewallRules: [{64EBBFA7-A50F-45B4-B38B-3D58B1173EC5}] => (Allow) L:\hry\steam\steamapps\common\Serious Sam Fusion 2017\Bin\x64\Sam2017.exe (GHI Media LLC -> Croteam)
FirewallRules: [{BAA93D5D-A5E6-465C-A2C5-07879640EBC9}] => (Allow) L:\hry\steam\steamapps\common\Serious Sam Fusion 2017\Bin\x64\Sam2017_Unrestricted.exe (GHI Media LLC -> Croteam)
FirewallRules: [{35A04B54-50FB-4FD5-88A1-B34A042527D3}] => (Allow) L:\hry\steam\steamapps\common\Serious Sam Fusion 2017\Bin\x64\Sam2017_Unrestricted.exe (GHI Media LLC -> Croteam)
FirewallRules: [{F3DBCEB7-C62C-49C2-B457-33ECDAF81420}] => (Allow) M:\hry\steam\steamapps\common\Kona\Kona.exe () [File not signed]
FirewallRules: [{7E523D49-0F75-4CC7-B771-6BA7D18E592F}] => (Allow) M:\hry\steam\steamapps\common\Kona\Kona.exe () [File not signed]
FirewallRules: [{7258A37A-E991-4E95-A0C4-13C593B1C94F}] => (Allow) M:\hry\steam\steamapps\common\TheFall\TheFall.exe () [File not signed]
FirewallRules: [{BF9ED144-2FB4-45FB-993C-9D6B332D26F5}] => (Allow) M:\hry\steam\steamapps\common\TheFall\TheFall.exe () [File not signed]
FirewallRules: [{B21B3200-8A07-4913-9AD4-CF4FC90798AA}] => (Allow) M:\hry\steam\steamapps\common\Closure\Closure.exe () [File not signed]
FirewallRules: [{B73C2075-8255-49A0-80B6-6A175D069AFB}] => (Allow) M:\hry\steam\steamapps\common\Closure\Closure.exe () [File not signed]
FirewallRules: [{437E0D54-A8D5-4991-8739-1B5A6D3EE9D6}] => (Allow) M:\hry\steam\steamapps\common\Terraria\Terraria.exe (Re-Logic) [File not signed]
FirewallRules: [{A17F7D0A-91C3-4B6F-9A79-61F0CAE67E0D}] => (Allow) M:\hry\steam\steamapps\common\Terraria\Terraria.exe (Re-Logic) [File not signed]
FirewallRules: [{62C3BE52-D980-400B-8B9E-EC34D692F233}] => (Allow) M:\hry\steam\steamapps\common\REVOLVER360REACTOR\REVOLVER360REACTOR.exe () [File not signed]
FirewallRules: [{9214107D-E511-4D3C-AFCF-1490FA7D4B7F}] => (Allow) M:\hry\steam\steamapps\common\REVOLVER360REACTOR\REVOLVER360REACTOR.exe () [File not signed]
FirewallRules: [{854E7D0F-AD65-4EC2-9432-40940E3FE950}] => (Allow) M:\hry\steam\steamapps\common\You Must be 18 or Older to Enter\18orOlder.exe (Seemingly Pointless) [File not signed]
FirewallRules: [{5AFD4A12-C1BF-4717-B201-1F2CC62192A7}] => (Allow) M:\hry\steam\steamapps\common\You Must be 18 or Older to Enter\18orOlder.exe (Seemingly Pointless) [File not signed]
FirewallRules: [{20078916-ECD9-4E74-A4E5-E160438F9F39}] => (Allow) L:\hry\steam\steamapps\common\They Came From the Sky\nw.exe (The NWJS Community) [File not signed]
FirewallRules: [{2F7FE418-A6C1-4253-B17A-63BF1AC8B6C2}] => (Allow) L:\hry\steam\steamapps\common\They Came From the Sky\nw.exe (The NWJS Community) [File not signed]
FirewallRules: [{408C89E0-F097-420D-B085-7FDBD9F134E0}] => (Allow) L:\hry\steam\steamapps\common\Golf Club Wasteland\GCWasteland.exe () [File not signed]
FirewallRules: [{87C367E9-D5E1-4901-87E8-882E69B68DD7}] => (Allow) L:\hry\steam\steamapps\common\Golf Club Wasteland\GCWasteland.exe () [File not signed]
FirewallRules: [{74BFEF88-7BA7-4A5D-88E4-7F27905698E8}] => (Allow) L:\hry\steam\steamapps\common\The Last Hero of Nostalgaia Demo\TLHON.exe () [File not signed]
FirewallRules: [{ED21AA1D-ACB8-43DE-B3C6-BD841589BA91}] => (Allow) L:\hry\steam\steamapps\common\The Last Hero of Nostalgaia Demo\TLHON.exe () [File not signed]
FirewallRules: [{3BCA217F-4EEF-45E1-A2A9-9322D62FAFC0}] => (Allow) L:\hry\steam\steamapps\common\Repeat Demo\Repeat.exe () [File not signed]
FirewallRules: [{5F7EE315-1C4D-40A8-BA67-94DAD23C284C}] => (Allow) L:\hry\steam\steamapps\common\Repeat Demo\Repeat.exe () [File not signed]
FirewallRules: [{5CAEE9D4-75D6-4AAF-B36A-ACCB3579F2C7}] => (Allow) L:\hry\steam\steamapps\common\Pyre\x64\Pyre.exe (Supergiant Games, LLC) [File not signed]
FirewallRules: [{7CBB0B1A-46F8-430B-9317-CD58C0705A42}] => (Allow) L:\hry\steam\steamapps\common\Pyre\x64\Pyre.exe (Supergiant Games, LLC) [File not signed]
FirewallRules: [{F4D88E9B-907F-4D3B-987A-548BBC920748}] => (Allow) L:\hry\steam\steamapps\common\Hypnospace Outlaw\HypnOS.exe (The NW.js Community) [File not signed]
FirewallRules: [{1E946914-AC74-4881-9C4F-77A11880D24A}] => (Allow) L:\hry\steam\steamapps\common\Hypnospace Outlaw\HypnOS.exe (The NW.js Community) [File not signed]
FirewallRules: [{498DAFC2-03D2-44E0-BBF8-237DE11A7EE8}] => (Allow) L:\hry\steam\steamapps\common\Hades\x64\Hades.exe () [File not signed]
FirewallRules: [{86685CB6-A971-43A5-A7F6-943B0AD2000A}] => (Allow) L:\hry\steam\steamapps\common\Hades\x64\Hades.exe () [File not signed]
FirewallRules: [{BAAF1BAD-9B76-4184-9E76-E7021DDE4E10}] => (Allow) L:\hry\steam\steamapps\common\Hades\x64Vk\Hades.exe () [File not signed]
FirewallRules: [{503A90CB-8F5D-4188-8DF8-089ED349A799}] => (Allow) L:\hry\steam\steamapps\common\Hades\x64Vk\Hades.exe () [File not signed]
FirewallRules: [{C8941659-0482-40F3-A852-681778AAC325}] => (Allow) L:\hry\steam\steamapps\common\Hades\x86\Hades.exe () [File not signed]
FirewallRules: [{45DBD3C8-53E6-4BFC-840D-0716283AC8BA}] => (Allow) L:\hry\steam\steamapps\common\Hades\x86\Hades.exe () [File not signed]
FirewallRules: [{C2A91886-D79F-44B0-9FBB-D51B049992A3}] => (Allow) L:\hry\steam\steamapps\common\AoE2DE\AoE2DE_s.exe (Wicked Witch Software Pty Ltd -> Microsoft Corporation)
FirewallRules: [{098C6E7A-EA60-40EC-A0AA-4A054A7359AD}] => (Allow) L:\hry\steam\steamapps\common\AoE2DE\AoE2DE_s.exe (Wicked Witch Software Pty Ltd -> Microsoft Corporation)
FirewallRules: [{C8C12A18-3DF3-4A35-BAA2-9F75A6F1E763}] => (Allow) L:\hry\steam\steamapps\common\AoE2DE\BattleServer\BattleServer.exe () [File not signed]
FirewallRules: [{7A8B6E56-B14B-453E-A75A-0BF53215B2AE}] => (Allow) L:\hry\steam\steamapps\common\AoE2DE\BattleServer\BattleServer.exe () [File not signed]
FirewallRules: [{C18E21DD-B27D-4796-8DEA-AE15E3A33D5A}] => (Allow) L:\hry\steam\steamapps\common\Roosevelt\Morkredd.exe () [File not signed]
FirewallRules: [{0925D720-73D6-4C20-8674-231AC7DEB14B}] => (Allow) L:\hry\steam\steamapps\common\Roosevelt\Morkredd.exe () [File not signed]
FirewallRules: [{84982A3E-D377-4C15-87D8-C877A837733E}] => (Allow) L:\hry\steam\steamapps\common\Super Magbot\SuperMagbot.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{E33F0A37-86A9-414B-AD6A-399B4C75DCF0}] => (Allow) L:\hry\steam\steamapps\common\Super Magbot\SuperMagbot.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [TCP Query User{CCB3723B-1ACB-4317-891A-BC2C2E0AB571}C:\program files (x86)\steam\steamapps\common\world war 3\sglauncherww3\sglww3.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\world war 3\sglauncherww3\sglww3.exe (MY.GAMES B.V. -> MY.GAMES B.V.)
FirewallRules: [UDP Query User{8770A986-CA03-40EA-B1F3-D4207C102048}C:\program files (x86)\steam\steamapps\common\world war 3\sglauncherww3\sglww3.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\world war 3\sglauncherww3\sglww3.exe (MY.GAMES B.V. -> MY.GAMES B.V.)
FirewallRules: [{8EACEDB3-555B-42DB-92B0-B481F2478E9E}] => (Allow) L:\hry\steam\steamapps\common\Arkanoid-EternalBattle\Arkanoid-EternalBattle.exe () [File not signed]
FirewallRules: [{E20E12D4-AE44-4211-BB05-B8EA7442AC23}] => (Allow) L:\hry\steam\steamapps\common\Arkanoid-EternalBattle\Arkanoid-EternalBattle.exe () [File not signed]
FirewallRules: [{C491E68D-F6FA-465C-B5E7-972C6B30702B}] => (Allow) L:\hry\steam\steamapps\common\Horizon Zero Dawn\HorizonZeroDawn.exe () [File not signed]
FirewallRules: [{CC1CBBFC-4C97-49C9-B29E-8E1E296CD2F0}] => (Allow) L:\hry\steam\steamapps\common\Horizon Zero Dawn\HorizonZeroDawn.exe () [File not signed]
FirewallRules: [{8A90D9CA-AB86-47D9-98A3-4C4EADF26070}] => (Allow) L:\hry\steam\steamapps\common\My Friend Pedro\My Friend Pedro - Blood Bullets Bananas.exe () [File not signed]
FirewallRules: [{A22E435F-A717-4743-945C-1CCB023D85E3}] => (Allow) L:\hry\steam\steamapps\common\My Friend Pedro\My Friend Pedro - Blood Bullets Bananas.exe () [File not signed]
FirewallRules: [{1BD2FFE2-2D6E-45B6-946B-183DC9CA3968}] => (Allow) L:\hry\steam\steamapps\common\Wuppo\Wuppo.exe (snekflat) [File not signed]
FirewallRules: [{952CA7F8-3DDB-4994-B179-7EF56FC39D79}] => (Allow) L:\hry\steam\steamapps\common\Wuppo\Wuppo.exe (snekflat) [File not signed]
FirewallRules: [{43B23F37-6AF8-4F8F-BD89-BDEC58E4BE82}] => (Allow) L:\hry\steam\steamapps\common\PaperSorcerer\PaperSorcererPC.exe () [File not signed]
FirewallRules: [{59338DA2-B36A-481E-908D-04CC2272C150}] => (Allow) L:\hry\steam\steamapps\common\PaperSorcerer\PaperSorcererPC.exe () [File not signed]
FirewallRules: [{E73D6AEE-EBBA-452F-8781-B211F974D47B}] => (Allow) L:\hry\steam\steamapps\common\Dark Echo\DarkEcho.exe (Unity Technologies SF -> ) [File not signed]
FirewallRules: [{208931E5-7D13-45D9-9F11-81746998F18E}] => (Allow) L:\hry\steam\steamapps\common\Dark Echo\DarkEcho.exe (Unity Technologies SF -> ) [File not signed]
FirewallRules: [{03FF67E7-1F66-4B6C-9A3B-682B25AA5331}] => (Allow) L:\hry\steam\steamapps\common\Californium\californium.exe () [File not signed]
FirewallRules: [{43B0AAC2-1E1D-4BF2-809F-ED6BF5C4031C}] => (Allow) L:\hry\steam\steamapps\common\Californium\californium.exe () [File not signed]
FirewallRules: [{F880E1B4-41A3-4191-BF55-4784EDD27100}] => (Allow) L:\hry\steam\steamapps\common\Four Last Things\Four Last Things.exe (Visionaire Studio) [File not signed]
FirewallRules: [{63C34AC8-BBDF-4274-94CF-D1D400F688DB}] => (Allow) L:\hry\steam\steamapps\common\Four Last Things\Four Last Things.exe (Visionaire Studio) [File not signed]
FirewallRules: [TCP Query User{C5FEF3CF-924C-466C-ADBA-CDE3164B523C}L:\hry\epic\cyberpunk2077\bin\x64\cyberpunk2077.exe] => (Allow) L:\hry\epic\cyberpunk2077\bin\x64\cyberpunk2077.exe (CD PROJEKT SPÓŁKA AKCYJNA -> CD PROJEKT S.A.)
FirewallRules: [UDP Query User{E5BA2214-A404-4314-B7DF-C328BED56E1A}L:\hry\epic\cyberpunk2077\bin\x64\cyberpunk2077.exe] => (Allow) L:\hry\epic\cyberpunk2077\bin\x64\cyberpunk2077.exe (CD PROJEKT SPÓŁKA AKCYJNA -> CD PROJEKT S.A.)
FirewallRules: [{581C3B5E-29A3-4BC4-95CA-559195649491}] => (Allow) L:\hry\steam\steamapps\common\Eldest Souls\Eldest Souls.exe () [File not signed]
FirewallRules: [{74073075-D0D7-4D73-B07C-9A40C4CA3509}] => (Allow) L:\hry\steam\steamapps\common\Eldest Souls\Eldest Souls.exe () [File not signed]
FirewallRules: [{16ECE672-7E20-4BD5-A64E-9D9170BB5C9D}] => (Allow) L:\Program Files (x86)\Origin Games\CnCRemastered\ClientLauncherG.exe (Electronic Arts, Inc. -> Petroglyph Games Inc.)
FirewallRules: [{B699782C-B59C-42D7-AE02-CFE0121EB6F5}] => (Allow) L:\Program Files (x86)\Origin Games\CnCRemastered\ClientLauncherG.exe (Electronic Arts, Inc. -> Petroglyph Games Inc.)
FirewallRules: [{AF7E03DB-CF6B-41D7-BCD2-19E07349E316}] => (Allow) L:\Program Files (x86)\Origin Games\CnCRemastered\InstanceServerG.exe (Electronic Arts, Inc. -> Petroglyph Games Inc.)
FirewallRules: [{76A00187-19CE-4ABA-9B55-A596DB4A7C28}] => (Allow) L:\Program Files (x86)\Origin Games\CnCRemastered\InstanceServerG.exe (Electronic Arts, Inc. -> Petroglyph Games Inc.)
FirewallRules: [{007E2DCF-2700-4FB7-A64C-CFB7D9619303}] => (Allow) L:\Program Files (x86)\Origin Games\CnCRemastered\ClientG.exe (Electronic Arts, Inc. -> Petroglyph Games Inc.)
FirewallRules: [{6A65730A-4A61-4D8A-A678-ECBC195CB416}] => (Allow) L:\Program Files (x86)\Origin Games\CnCRemastered\ClientG.exe (Electronic Arts, Inc. -> Petroglyph Games Inc.)
FirewallRules: [{69D568EC-24D7-4428-A5DF-57A10F55291E}] => (Allow) L:\hry\steam\steamapps\common\ZERO Sievert\ZERO Sievert.exe (CABO) [File not signed]
FirewallRules: [{2D346EC5-53F2-4579-9A8E-5E4D7B4EFCED}] => (Allow) L:\hry\steam\steamapps\common\ZERO Sievert\ZERO Sievert.exe (CABO) [File not signed]
FirewallRules: [{BEABF1FC-39E6-4F3A-9BE5-791BA906001E}] => (Allow) L:\hry\steam\steamapps\common\Source of Madness\Source of Madness.exe () [File not signed]
FirewallRules: [{A656C4E9-1358-4BC9-AA4A-272683A9C505}] => (Allow) L:\hry\steam\steamapps\common\Source of Madness\Source of Madness.exe () [File not signed]
FirewallRules: [{D2666DDC-5989-4E6A-8610-F6F83CBDFB6E}] => (Allow) L:\hry\steam\steamapps\common\Rain World\RainWorld.exe () [File not signed]
FirewallRules: [{ADE167A0-BED4-4725-B05F-3DD149959B68}] => (Allow) L:\hry\steam\steamapps\common\Rain World\RainWorld.exe () [File not signed]
FirewallRules: [{E62633EC-91FF-4577-946F-70275186BB86}] => (Allow) L:\hry\steam\steamapps\common\Fearmonium\Fearmonium.exe (RedBlack Spade) [File not signed]
FirewallRules: [{026718DE-1005-47CB-B2F0-E899B582CEFC}] => (Allow) L:\hry\steam\steamapps\common\Fearmonium\Fearmonium.exe (RedBlack Spade) [File not signed]
FirewallRules: [{B833ED46-ED49-478C-AFC0-4197EDB90B56}] => (Allow) L:\hry\steam\steamapps\common\Elypse Demo\Elypse.exe () [File not signed]
FirewallRules: [{6D2003AC-9237-4C8F-81E7-6662A1DCDBCD}] => (Allow) L:\hry\steam\steamapps\common\Elypse Demo\Elypse.exe () [File not signed]
FirewallRules: [{1244F2EB-10F9-447F-8D95-D52A93E3AB91}] => (Allow) L:\hry\steam\steamapps\common\Madshot Road to Madness Demo\Madshot_RoadToMadness.exe () [File not signed]
FirewallRules: [{2F422A79-A398-4424-8EDE-FEA18C413639}] => (Allow) L:\hry\steam\steamapps\common\Madshot Road to Madness Demo\Madshot_RoadToMadness.exe () [File not signed]
FirewallRules: [{1FCE9747-2534-4303-8D18-52F3842A198F}] => (Allow) L:\hry\steam\steamapps\common\Beat Hazard 2\UnrealVersion\BeatHazard2.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{85DBC959-271B-4ADF-B72A-8114873DEB39}] => (Allow) L:\hry\steam\steamapps\common\Beat Hazard 2\UnrealVersion\BeatHazard2.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{04C907CE-EDBA-4353-85BB-FA10B139233F}] => (Allow) L:\hry\steam\steamapps\common\Bleak Sword DX Demo\BleakSwordDXDemo.exe () [File not signed]
FirewallRules: [{2608D001-394F-4899-8B07-5EAD69145D8C}] => (Allow) L:\hry\steam\steamapps\common\Bleak Sword DX Demo\BleakSwordDXDemo.exe () [File not signed]
FirewallRules: [{22847AC9-15BF-4F4D-9C82-1F38E0EDD2BD}] => (Allow) L:\hry\steam\steamapps\common\Othercide\Othercide.exe (Focus Home Interactive S.A -> ) [File not signed]
FirewallRules: [{2BE9977B-1CC0-4972-97EA-FB77EB45FB6F}] => (Allow) L:\hry\steam\steamapps\common\Othercide\Othercide.exe (Focus Home Interactive S.A -> ) [File not signed]
FirewallRules: [{EB32705A-741B-4598-ACD6-50BB7023C899}] => (Allow) L:\hry\steam\steamapps\common\FFF\FFF.exe () [File not signed]
FirewallRules: [{A551171C-9F1F-44F2-B481-20E5F82AC926}] => (Allow) L:\hry\steam\steamapps\common\FFF\FFF.exe () [File not signed]
FirewallRules: [{7741DA70-5899-4A2B-A560-A927BB65A51D}] => (Allow) L:\hry\steam\steamapps\common\Monument Valley 2\Monument Valley 2.exe () [File not signed]
FirewallRules: [{4FD766BD-352D-4127-8FAC-0DB6D7A8A550}] => (Allow) L:\hry\steam\steamapps\common\Monument Valley 2\Monument Valley 2.exe () [File not signed]
FirewallRules: [{DEBA3F62-F0D7-4AF4-B095-5E15B3086F6D}] => (Allow) L:\hry\steam\steamapps\common\Monument Valley\Monument Valley.exe () [File not signed]
FirewallRules: [{99E5C9D4-CD54-49CB-916A-1CC88D7D2C99}] => (Allow) L:\hry\steam\steamapps\common\Monument Valley\Monument Valley.exe () [File not signed]
FirewallRules: [{71D0579B-B753-418A-AD53-822E5991972B}] => (Allow) L:\hry\steam\steamapps\common\The Last Campfire\The Last Campfire.exe () [File not signed]
FirewallRules: [{9CA16E7B-6781-44D0-A129-DCB90BB9F98A}] => (Allow) L:\hry\steam\steamapps\common\The Last Campfire\The Last Campfire.exe () [File not signed]
FirewallRules: [{9E5DBB0A-8CCF-47F6-9A76-5EEEC2D94107}] => (Allow) L:\hry\steam\steamapps\common\Creaks\Creaks.exe () [File not signed]
FirewallRules: [{A1DCBD46-601C-4E2B-BC16-55B54E19FFC9}] => (Allow) L:\hry\steam\steamapps\common\Creaks\Creaks.exe () [File not signed]
FirewallRules: [{DA9923CB-CBF8-443E-B2FB-70BC7BBC5D36}] => (Allow) L:\hry\steam\steamapps\common\Dorfromantik\Dorfromantik.exe () [File not signed]
FirewallRules: [{D6EE1818-9000-4541-9AA8-A3BFF5316E8F}] => (Allow) L:\hry\steam\steamapps\common\Dorfromantik\Dorfromantik.exe () [File not signed]
FirewallRules: [{86AF249F-4E84-44B8-A301-0AAB1A4DA679}] => (Allow) L:\hry\steam\steamapps\common\Shootas Blood Teef\ShootasBloodAndTeef.exe () [File not signed]
FirewallRules: [{98C4C58B-254F-45CE-B8C2-EDF8E7351A7E}] => (Allow) L:\hry\steam\steamapps\common\Shootas Blood Teef\ShootasBloodAndTeef.exe () [File not signed]
FirewallRules: [{A1C4D7D2-58E8-438F-9F83-764B77A94006}] => (Allow) L:\hry\steam\steamapps\common\MirrorMoonEP\MirrorMoonEP.exe () [File not signed]
FirewallRules: [{26135399-2A98-4EA1-BAB0-075D5DD4493A}] => (Allow) L:\hry\steam\steamapps\common\MirrorMoonEP\MirrorMoonEP.exe () [File not signed]
FirewallRules: [{D230480A-9DFC-488B-B0D6-8BBFD8DE2C7F}] => (Allow) L:\hry\steam\steamapps\common\Pill Baby\Pill Baby.exe () [File not signed]
FirewallRules: [{B534C2C0-D7A7-43B6-AA18-BE71042DA338}] => (Allow) L:\hry\steam\steamapps\common\Pill Baby\Pill Baby.exe () [File not signed]
FirewallRules: [{60DB691A-F523-4F82-871A-03F3481DBD48}] => (Allow) L:\hry\steam\steamapps\common\The Amazing American Circus\The Amazing American Circus.exe () [File not signed]
FirewallRules: [{50FC229E-4276-4A7C-9CE8-637A42B80AB0}] => (Allow) L:\hry\steam\steamapps\common\The Amazing American Circus\The Amazing American Circus.exe () [File not signed]
FirewallRules: [{DAD9A4C3-09FA-468E-9253-32C62DBFEF77}] => (Allow) L:\hry\steam\steamapps\common\Lighthouse Keeper\lighthouse-keeper.exe () [File not signed]
FirewallRules: [{8E842E98-0193-4D93-8103-076DCF550FCB}] => (Allow) L:\hry\steam\steamapps\common\Lighthouse Keeper\lighthouse-keeper.exe () [File not signed]
FirewallRules: [{E35F1219-3D55-44AC-B793-B3585E974180}] => (Allow) L:\hry\steam\steamapps\common\Armello\armello.exe () [File not signed]
FirewallRules: [{3500EFB0-B3B7-422F-BCE6-188D60DAC001}] => (Allow) L:\hry\steam\steamapps\common\Armello\armello.exe () [File not signed]
FirewallRules: [{1DF1D429-142E-48E3-B2DD-A990905F5BD0}] => (Allow) L:\hry\steam\steamapps\common\Into the Pit\Into The Pit.exe () [File not signed]
FirewallRules: [{B1D2FC64-13B6-48C2-9976-8F99A489C991}] => (Allow) L:\hry\steam\steamapps\common\Into the Pit\Into The Pit.exe () [File not signed]
FirewallRules: [{E6BE1455-DB25-4701-884B-8634BD2A4813}] => (Allow) L:\hry\steam\steamapps\common\Ghostrunner\Ghostrunner.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{5E6491D9-B966-49FD-A3C8-F309042673DA}] => (Allow) L:\hry\steam\steamapps\common\Ghostrunner\Ghostrunner.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{4A1D6045-A8F2-42A8-9E07-BD6758240FB2}] => (Allow) L:\hry\steam\steamapps\common\DarkestDungeon\_windows\Darkest.exe () [File not signed]
FirewallRules: [{89910AF3-0292-445F-B127-C92F554AFB78}] => (Allow) L:\hry\steam\steamapps\common\DarkestDungeon\_windows\Darkest.exe () [File not signed]
FirewallRules: [{9A45F408-90B2-43EC-98E4-BE0892DF1060}] => (Allow) L:\hry\steam\steamapps\common\Last Call BBS\Last Call BBS.exe () [File not signed]
FirewallRules: [{C2031C1E-A2E6-4722-A3E5-96E04D1BD26C}] => (Allow) L:\hry\steam\steamapps\common\Last Call BBS\Last Call BBS.exe () [File not signed]
FirewallRules: [{7E0CE918-C19F-4726-A9CB-BB5D16641DE4}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\Resolve.exe (Blackmagic Design Pty Ltd -> Blackmagic Design Pty. Ltd.)
FirewallRules: [{A5BBAB05-D573-4A40-B34F-48745FFF00F0}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\bmdpaneld.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{C6A918B1-E283-4090-854B-A41B15120C85}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\DaVinciPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{B51E8F90-A51B-4993-834F-5D805CE75646}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\JLCooperPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{6C03114A-CAF2-4E45-BDF7-A135D0AD8D28}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\EuphonixPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{5512AA85-13BF-46F5-B03E-00A6581C5624}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\TangentPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{58BD1E31-40CB-401E-8FE5-D8659BCF1A66}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\fuscript.exe (Blackmagic Design Pty Ltd -> Blackmagic Design Pty. Ltd.)
FirewallRules: [{848140E2-7D97-4301-88D4-39352687A967}] => (Allow) L:\hry\steam\steamapps\common\wallpaper_engine\launcher.exe (Skutta, Kristjan -> )
FirewallRules: [{1EBAB97B-54E6-4D44-8F3E-F55D561164D4}] => (Allow) L:\hry\steam\steamapps\common\wallpaper_engine\launcher.exe (Skutta, Kristjan -> )
FirewallRules: [{980B1D91-4D42-4907-8F56-1D9EBEC58E09}] => (Allow) L:\hry\steam\steamapps\common\wallpaper_engine\bin\diagnostics32.exe (Skutta, Kristjan -> )
FirewallRules: [{554C65BC-2F5A-4E22-B2A2-992555BFB3F3}] => (Allow) L:\hry\steam\steamapps\common\wallpaper_engine\bin\diagnostics32.exe (Skutta, Kristjan -> )
FirewallRules: [{643BDBF1-DF25-4D7C-BD9A-8B2A2BCE979D}] => (Allow) L:\hry\steam\steamapps\common\Undertale\UNDERTALE.exe (Toby Fox) [File not signed]
FirewallRules: [{C5336598-CD13-45B1-9712-CA61F671129D}] => (Allow) L:\hry\steam\steamapps\common\Undertale\UNDERTALE.exe (Toby Fox) [File not signed]
FirewallRules: [{BEDECEFB-E94D-46AE-94D7-B0ECF86F186D}] => (Allow) L:\hry\steam\steamapps\common\ToothAndTail\ToothAndTail.exe (Pocketwatch Games) [File not signed]
FirewallRules: [{A301B00F-9490-40D3-A16D-875FDE84AB6B}] => (Allow) L:\hry\steam\steamapps\common\ToothAndTail\ToothAndTail.exe (Pocketwatch Games) [File not signed]
FirewallRules: [{395B03CF-F685-4047-8BDA-3DC7635F73AE}] => (Allow) L:\hry\steam\steamapps\common\Papetura\Papetura.exe () [File not signed]
FirewallRules: [{D2764B09-7E75-4FD4-BFC7-E9B0B9D18827}] => (Allow) L:\hry\steam\steamapps\common\Papetura\Papetura.exe () [File not signed]
FirewallRules: [{755F48F7-B6AC-4550-A833-99A90A6556B8}] => (Allow) L:\hry\steam\steamapps\common\PANORAMICAL\PANORAMICAL.exe () [File not signed]
FirewallRules: [{E62E62E3-A0FF-4428-85DE-2A3718CE40F7}] => (Allow) L:\hry\steam\steamapps\common\PANORAMICAL\PANORAMICAL.exe () [File not signed]
FirewallRules: [{4A79F5EB-A4DA-4867-ADD2-0933E7B617A5}] => (Allow) L:\hry\steam\steamapps\common\McPixel 3\bin\McPixel3.exe (Sos Sosowski, Devolver Digital) [File not signed]
FirewallRules: [{4D661950-E888-4B48-855B-2E90E4E2C394}] => (Allow) L:\hry\steam\steamapps\common\McPixel 3\bin\McPixel3.exe (Sos Sosowski, Devolver Digital) [File not signed]
FirewallRules: [{ED23A2F8-A838-4D64-9394-F0C9E60F3A31}] => (Allow) L:\hry\steam\steamapps\common\Indecision\Indecision.exe (The NWJS Community) [File not signed]
FirewallRules: [{A6DFD402-F755-420F-B3E0-BF1CB8801593}] => (Allow) L:\hry\steam\steamapps\common\Indecision\Indecision.exe (The NWJS Community) [File not signed]
FirewallRules: [{A2CB7585-F78D-43C0-BBA0-A6140FE371B6}] => (Allow) L:\hry\steam\steamapps\common\Chionophile\Chionophile.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{FA10723D-1125-4F5B-9424-6F434D528117}] => (Allow) L:\hry\steam\steamapps\common\Chionophile\Chionophile.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{651CF6C2-16D3-4D4C-826D-19FB1E298C26}] => (Allow) L:\hry\steam\steamapps\common\Bloody Hell\Bloody Hell.exe () [File not signed]
FirewallRules: [{662F3AE3-9353-4D27-9D29-BCFEC916EF6C}] => (Allow) L:\hry\steam\steamapps\common\Bloody Hell\Bloody Hell.exe () [File not signed]
FirewallRules: [{FB7D1280-5A22-492E-AA7E-7A0FDE484032}] => (Allow) L:\hry\steam\steamapps\common\GemCraft Chasing Shadows\GemCraft Chasing Shadows.exe () [File not signed]
FirewallRules: [{28237BC7-4525-4F15-873B-800A92713642}] => (Allow) L:\hry\steam\steamapps\common\GemCraft Chasing Shadows\GemCraft Chasing Shadows.exe () [File not signed]
FirewallRules: [{77A8882F-54A9-41A9-8B71-1BADDFECFFD9}] => (Allow) L:\hry\steam\steamapps\common\GWENT The Witcher Card Game\REDprelauncher.exe (GOG Sp. z o.o. -> GOG.com)
FirewallRules: [{7AC99438-57D9-4356-8438-E3FB2F764E3A}] => (Allow) L:\hry\steam\steamapps\common\GWENT The Witcher Card Game\REDprelauncher.exe (GOG Sp. z o.o. -> GOG.com)
FirewallRules: [{A348685A-0D29-4A6B-8991-D362B1ACC0EC}] => (Allow) L:\hry\steam\steamapps\common\The Crew 2\TheCrew2.exe (UBISOFT ENTERTAINMENT INC. -> UBISoft)
FirewallRules: [{94D5A9CA-5510-4245-888F-B39D66B7A4FB}] => (Allow) L:\hry\steam\steamapps\common\The Crew 2\TheCrew2.exe (UBISOFT ENTERTAINMENT INC. -> UBISoft)
FirewallRules: [{B2D3E4A7-A539-4D1E-856B-D03CF55577B5}] => (Allow) L:\hry\steam\steamapps\common\Postmouse\PostMouse.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{B9D07051-AE31-41A5-ADDB-97FC5D0416DC}] => (Allow) L:\hry\steam\steamapps\common\Postmouse\PostMouse.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{B4F17083-309F-47F2-8AB7-EF7326AE9E49}] => (Allow) L:\hry\steam\steamapps\common\Alignment\Alignment.exe () [File not signed]
FirewallRules: [{1FF46F24-F4B4-4DDA-B3C4-9A359588CE78}] => (Allow) L:\hry\steam\steamapps\common\Alignment\Alignment.exe () [File not signed]
FirewallRules: [{189EE4E1-0EE6-4462-B93E-8830B409C783}] => (Allow) L:\hry\steam\steamapps\common\Skala\skala.exe () [File not signed]
FirewallRules: [{9E9D84ED-DF53-4143-ACFD-5EA0207CE497}] => (Allow) L:\hry\steam\steamapps\common\Skala\skala.exe () [File not signed]
FirewallRules: [{911BA0F9-36A7-40C3-A7EB-E1585502D078}] => (Allow) L:\hry\steam\steamapps\common\The Looker\The Looker.exe () [File not signed]
FirewallRules: [{3EA749F1-6C2E-41EE-9978-27161ACD0C45}] => (Allow) L:\hry\steam\steamapps\common\The Looker\The Looker.exe () [File not signed]
FirewallRules: [{54864749-4DDD-4A3D-AA71-2D47A9615446}] => (Allow) L:\hry\steam\steamapps\common\Of Moons and Mania\OfMoonsAndMania.exe () [File not signed]
FirewallRules: [{F69D8C1D-EB40-41C1-A498-039481D8DE7E}] => (Allow) L:\hry\steam\steamapps\common\Of Moons and Mania\OfMoonsAndMania.exe () [File not signed]
FirewallRules: [{0577D88A-1A8E-4D61-907B-04B42BBF1C9E}] => (Allow) L:\hry\steam\steamapps\common\OUTRIDERS\OUTRIDERS-Win64-Shipping.exe (Square Enix Limited) [File not signed]
FirewallRules: [{36E0393B-B21A-4F24-9E30-350DDF38B3E8}] => (Allow) L:\hry\steam\steamapps\common\OUTRIDERS\OUTRIDERS-Win64-Shipping.exe (Square Enix Limited) [File not signed]
FirewallRules: [{03336E1A-ABFA-4902-ABB0-1FF8104B520D}] => (Allow) L:\hry\steam\steamapps\common\9 Years of Shadows\9 Years of Shadows.exe () [File not signed]
FirewallRules: [{0F5D8AD6-8E89-4B0A-AD61-86B7FD577171}] => (Allow) L:\hry\steam\steamapps\common\9 Years of Shadows\9 Years of Shadows.exe () [File not signed]
FirewallRules: [{81477B31-C86B-469F-8016-DB0E8DB652C0}] => (Allow) L:\hry\steam\steamapps\common\Townscaper\Townscaper.exe () [File not signed]
FirewallRules: [{CBD08B64-5803-4D0E-97C0-93683B637ABE}] => (Allow) L:\hry\steam\steamapps\common\Townscaper\Townscaper.exe () [File not signed]
FirewallRules: [{49E6585A-18AE-41B8-9FD3-5DCA17244231}] => (Allow) L:\hry\steam\steamapps\common\TxP\TormentorXPunisher.exe () [File not signed]
FirewallRules: [{27B15DE2-D18A-44E8-81D4-1C0AA461CE18}] => (Allow) L:\hry\steam\steamapps\common\TxP\TormentorXPunisher.exe () [File not signed]
FirewallRules: [{8C348880-B08F-4642-B81A-A3B240946E3C}] => (Allow) L:\hry\steam\steamapps\common\Dandara\Dandara.exe () [File not signed]
FirewallRules: [{404C0A60-ED79-421E-BD01-989C30CD3C2D}] => (Allow) L:\hry\steam\steamapps\common\Dandara\Dandara.exe () [File not signed]
FirewallRules: [TCP Query User{31BD54A4-7774-43AF-BAEC-D2FE23279FCE}C:\program files\blackmagic design\davinci resolve\resolve.exe] => (Allow) C:\program files\blackmagic design\davinci resolve\resolve.exe (Blackmagic Design Pty Ltd -> Blackmagic Design Pty. Ltd.)
FirewallRules: [UDP Query User{8A7683A4-8FFC-4B0C-9E48-6A81408AABA4}C:\program files\blackmagic design\davinci resolve\resolve.exe] => (Allow) C:\program files\blackmagic design\davinci resolve\resolve.exe (Blackmagic Design Pty Ltd -> Blackmagic Design Pty. Ltd.)
FirewallRules: [TCP Query User{01069E11-C824-4F2B-A0D1-30A7CDE35D29}C:\program files\blackmagic design\davinci resolve\davincipaneldaemon.exe] => (Allow) C:\program files\blackmagic design\davinci resolve\davincipaneldaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [UDP Query User{62994C83-8F16-4311-940D-C0B1BA39D8BA}C:\program files\blackmagic design\davinci resolve\davincipaneldaemon.exe] => (Allow) C:\program files\blackmagic design\davinci resolve\davincipaneldaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{63D1BC11-3BA5-4B05-AF83-CD0817DEC805}] => (Allow) L:\hry\steam\steamapps\common\ROLLERDROME\ROLLERDROME.exe () [File not signed]
FirewallRules: [{C44EAC68-9279-412B-83A2-42D55E0B55C6}] => (Allow) L:\hry\steam\steamapps\common\ROLLERDROME\ROLLERDROME.exe () [File not signed]
FirewallRules: [{2248752A-2898-48D2-8D3C-683F35F175AD}] => (Allow) L:\hry\steam\steamapps\common\The Last Case of Benedict Fox\The Last Case of Benedict Fox.exe () [File not signed]
FirewallRules: [{94E18717-A95A-4D0B-8EB7-28D9103D44A6}] => (Allow) L:\hry\steam\steamapps\common\The Last Case of Benedict Fox\The Last Case of Benedict Fox.exe () [File not signed]
FirewallRules: [{0B8F42C3-23EC-4819-B64F-9ABB232D8A27}] => (Allow) L:\hry\steam\steamapps\common\Minute of Islands\Minute of Islands.exe () [File not signed]
FirewallRules: [{A0C1BA08-51D8-442F-862F-3077CE8348A1}] => (Allow) L:\hry\steam\steamapps\common\Minute of Islands\Minute of Islands.exe () [File not signed]
FirewallRules: [{F3C5377B-B827-4730-BD1E-9C22F1A38F5F}] => (Allow) L:\hry\steam\steamapps\common\Kami\Spiritfarer.exe () [File not signed]
FirewallRules: [{71161B1D-6A56-4AA4-B190-10CFB458DC70}] => (Allow) L:\hry\steam\steamapps\common\Kami\Spiritfarer.exe () [File not signed]
FirewallRules: [{44D51428-3E7B-4F3B-BFA3-EAAFB0DDE9D5}] => (Allow) L:\hry\steam\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{83821F97-56BD-46C0-8C69-08FD3B421F59}] => (Allow) L:\hry\steam\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{9C25F03A-741A-4A18-8081-F3573DBD7312}] => (Allow) L:\hry\steam\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{E1913190-F8AF-4C65-8E1C-045E1E993569}] => (Allow) L:\hry\steam\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{F9E16483-E000-4F02-86C1-7629E2199E9C}] => (Allow) L:\hry\steam\steamapps\common\Titanium Hound\TitaniumHound.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{AF46EE44-7A90-48BB-AF2B-32C21430BA79}] => (Allow) L:\hry\steam\steamapps\common\Titanium Hound\TitaniumHound.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{3D3A8028-D3EB-4C2B-9E7C-D5AE6F876D12}] => (Allow) L:\hry\steam\steamapps\common\Mighty Goose\Mighty Goose.exe (Mighty Goose Developer) [File not signed]
FirewallRules: [{C57F300D-6C1F-418D-B5CD-FCEC03B4D07D}] => (Allow) L:\hry\steam\steamapps\common\Mighty Goose\Mighty Goose.exe (Mighty Goose Developer) [File not signed]
FirewallRules: [{B553BCAA-92E6-4567-B30C-8568419E7E8D}] => (Allow) L:\hry\steam\steamapps\common\devildaggers\dd.exe () [File not signed]
FirewallRules: [{85021085-75CA-4875-BEF5-7FF96804189A}] => (Allow) L:\hry\steam\steamapps\common\devildaggers\dd.exe () [File not signed]
FirewallRules: [{392B399C-1D8A-427B-958D-A54C0EBA7DC2}] => (Allow) L:\hry\steam\steamapps\common\FixFox\FixFox.exe () [File not signed]
FirewallRules: [{99FC5ADD-F963-4C00-AD93-7114B2DC766D}] => (Allow) L:\hry\steam\steamapps\common\FixFox\FixFox.exe () [File not signed]
FirewallRules: [{6AC4E096-CE11-4ABE-B902-685C18C5503A}] => (Allow) L:\hry\steam\steamapps\common\Bendy and the Dark Revival\Bendy and the Dark Revival.exe () [File not signed]
FirewallRules: [{285AF5CE-E3E4-4ADD-ACCE-69E568AD3730}] => (Allow) L:\hry\steam\steamapps\common\Bendy and the Dark Revival\Bendy and the Dark Revival.exe () [File not signed]
FirewallRules: [{1BB3CA63-2913-4FE1-A1F8-07CADF0B6E90}] => (Allow) L:\hry\steam\steamapps\common\Curse of the Dead Gods\Curse of the Dead Gods.exe (Focus Home Interactive S.A -> Passtech Games)
FirewallRules: [{A1E6A517-13D4-42DC-84F0-650D32BCC55B}] => (Allow) L:\hry\steam\steamapps\common\Curse of the Dead Gods\Curse of the Dead Gods.exe (Focus Home Interactive S.A -> Passtech Games)
FirewallRules: [{A4C3214B-F4ED-4A97-8D06-12D4CAD5E290}] => (Allow) L:\hry\steam\steamapps\common\Ghostwire Tokyo\GWT.exe (ZeniMax Asia K.K.) [File not signed]
FirewallRules: [{17E3CB1A-88AB-45C5-83BF-6CF8E9E9AD39}] => (Allow) L:\hry\steam\steamapps\common\Ghostwire Tokyo\GWT.exe (ZeniMax Asia K.K.) [File not signed]
FirewallRules: [{C30B5A78-C0C9-43B3-A430-AAA2977F14A8}] => (Allow) L:\hry\steam\steamapps\common\Jusant Demo\ASC\Binaries\Win64\ASC-Win64-Shipping.exe (DONTNOD) [File not signed]
FirewallRules: [{8F6C6C36-5244-434B-9FB0-A059011B636D}] => (Allow) L:\hry\steam\steamapps\common\Jusant Demo\ASC\Binaries\Win64\ASC-Win64-Shipping.exe (DONTNOD) [File not signed]
FirewallRules: [{8AE9DF87-E7E0-4E54-BADA-EB52109B0624}] => (Allow) L:\hry\steam\steamapps\common\Ebenezer and The Invisible World Demo\Ebenezer and the Invisible World.exe () [File not signed]
FirewallRules: [{7BB63692-E452-481A-928B-AAFFAF4C7F17}] => (Allow) L:\hry\steam\steamapps\common\Ebenezer and The Invisible World Demo\Ebenezer and the Invisible World.exe () [File not signed]
FirewallRules: [{0A37BE61-A60B-4520-952D-E5E50F85383B}] => (Allow) L:\hry\steam\steamapps\common\Omnibullet Demo\Omnibullet.exe () [File not signed]
FirewallRules: [{8B5B23F4-CA10-415C-8AE2-9F5576D17B14}] => (Allow) L:\hry\steam\steamapps\common\Omnibullet Demo\Omnibullet.exe () [File not signed]
FirewallRules: [{C86EA66A-2C0C-40F4-93B5-6D78C938651A}] => (Allow) C:\Program Files\Elgato\Volume Controller\ElgatoAudioControlServer.exe (Corsair Memory, Inc. -> )
FirewallRules: [{FEAFD9EA-F057-4986-A8C7-23AA112063C8}] => (Allow) C:\Program Files (x86)\obs-studio\bin\64bit\obs64.exe (Hugh Bailey -> OBS)
FirewallRules: [{5BA4A8CE-EFD4-47B0-96C1-DE2D7AB6DD3F}] => (Allow) C:\Program Files\Elgato\StreamDeck\StreamDeck.exe (Corsair Memory, Inc. -> Corsair Memory, Inc.)
FirewallRules: [{7E4002C1-A958-4F48-8897-AA1BDC1CE77F}] => (Allow) L:\hry\steam\steamapps\common\How to Say Goodbye\How To Say Goodbye.exe () [File not signed]
FirewallRules: [{8A884005-D5D5-4F36-A14B-561A1972322E}] => (Allow) L:\hry\steam\steamapps\common\How to Say Goodbye\How To Say Goodbye.exe () [File not signed]
FirewallRules: [{6DBD07E3-A32C-4DB9-8059-850E478EAE6F}] => (Allow) L:\hry\steam\steamapps\common\Brotato\Brotato.exe (Blobfish Games) [File not signed]
FirewallRules: [{04A43A7A-BD89-4526-ADD4-6E9F58EE45A3}] => (Allow) L:\hry\steam\steamapps\common\Brotato\Brotato.exe (Blobfish Games) [File not signed]
FirewallRules: [{A78B0676-2C49-4E5E-B3E2-6F0121F79D6E}] => (Allow) L:\hry\steam\steamapps\common\Distance\Distance.exe () [File not signed]
FirewallRules: [{327F74B6-9ACA-4DD9-A9BA-2A130BC12528}] => (Allow) L:\hry\steam\steamapps\common\Distance\Distance.exe () [File not signed]
FirewallRules: [{CD28089C-E356-4548-AFB1-3622822E3604}] => (Allow) L:\hry\steam\steamapps\common\The Forest Quartet\The Forest Quartet.exe () [File not signed]
FirewallRules: [{8C5BFB29-3267-4875-9BE6-996AF938E8B6}] => (Allow) L:\hry\steam\steamapps\common\The Forest Quartet\The Forest Quartet.exe () [File not signed]
FirewallRules: [{FB947635-E259-4A74-BF08-9ECF5A3D475E}] => (Allow) L:\hry\steam\steamapps\common\Humanity\HUMANITY.exe () [File not signed]
FirewallRules: [{DB0A1787-86DC-4B3F-B88A-1E03949ABA9B}] => (Allow) L:\hry\steam\steamapps\common\Humanity\HUMANITY.exe () [File not signed]
FirewallRules: [{689BDB8B-B816-45C8-95E0-99F034226077}] => (Allow) L:\hry\steam\steamapps\common\The Bookwalker\The Bookwalker.exe () [File not signed]
FirewallRules: [{2A324915-270C-4EB4-BBDE-3203D45AA9C4}] => (Allow) L:\hry\steam\steamapps\common\The Bookwalker\The Bookwalker.exe () [File not signed]
FirewallRules: [{F112D124-1471-408C-9A81-EB085035A55D}] => (Allow) L:\hry\steam\steamapps\common\Pronty Fishy Adventure\Pronty Fishy Adventure.exe () [File not signed]
FirewallRules: [{974E5707-9B38-4C00-A99C-B6DDE5A71A81}] => (Allow) L:\hry\steam\steamapps\common\Pronty Fishy Adventure\Pronty Fishy Adventure.exe () [File not signed]
FirewallRules: [{C250E876-ACB7-403D-8455-E4035698DF82}] => (Allow) L:\hry\steam\steamapps\common\OpenTTD\openttd.exe (OpenTTD Distribution LTD -> OpenTTD Development Team)
FirewallRules: [{F5B518EB-1BCF-4CE2-BE2B-C1077C0D01B0}] => (Allow) L:\hry\steam\steamapps\common\OpenTTD\openttd.exe (OpenTTD Distribution LTD -> OpenTTD Development Team)
FirewallRules: [{852C2FEC-C1F0-4903-94B8-44470E0D3D59}] => (Allow) L:\hry\steam\steamapps\common\2Dark\2Dark.exe () [File not signed]
FirewallRules: [{79BEC929-6F9C-4272-B5E9-163ABF8621EE}] => (Allow) L:\hry\steam\steamapps\common\2Dark\2Dark.exe () [File not signed]
FirewallRules: [{2587412E-2130-40E8-B0B2-55E8E6C7DB5F}] => (Allow) L:\hry\steam\steamapps\common\Party Hard\PartyHardGame.exe () [File not signed]
FirewallRules: [{6971ED66-A5F5-4A9B-949B-DCE4FE3EC027}] => (Allow) L:\hry\steam\steamapps\common\Party Hard\PartyHardGame.exe () [File not signed]
FirewallRules: [{DD0B42B3-6266-44D3-AF47-08FC2A6B4010}] => (Allow) L:\hry\steam\steamapps\common\UnMetal\unmetal.exe () [File not signed]
FirewallRules: [{C04060BE-9B0C-4AE7-9F95-D714FAA0EB65}] => (Allow) L:\hry\steam\steamapps\common\UnMetal\unmetal.exe () [File not signed]
FirewallRules: [{0FC90631-EF50-48D6-8DE4-32980F52ECB1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Pixel Studio\Pixel Studio.exe () [File not signed]
FirewallRules: [{86F9A723-ED24-45E4-B7D3-A5D03E9A840D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Pixel Studio\Pixel Studio.exe () [File not signed]
FirewallRules: [{A2D41C8D-0D06-4D19-A550-FFB087EB531E}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\115.0.1901.188\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{B5A94C18-705D-4A53-B9BA-C9228633D680}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.100.3203.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{DE0CE083-26EE-421B-84CD-CC4357A6CCA3}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.100.3203.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{72C5E8EF-EFF9-4D4A-A5BE-AE2FE25F8A3A}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.100.3203.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{A51F39E4-D802-4C24-959B-372591BA9E48}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.100.3203.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{144B3EEC-31DF-4AA0-A457-D61CBCD54A44}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{3BCF8570-E9A3-485C-95B9-1282F71671BB}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.217.834.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{32ABA335-131A-4273-A273-A6A881CBC515}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.217.834.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{D8F589FA-7D35-4740-9E9A-EDD7DAA8880B}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.217.834.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{051E12D5-1D84-4F8F-A36F-631D831AE986}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.217.834.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{B0CF99F6-AF93-48A7-9F37-7436B77EEBC2}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.217.834.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{A455E893-5C9D-4241-9986-498E721E3A33}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.217.834.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{9B88B6EE-6974-44B9-8550-8BC4AF8DE2A1}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.217.834.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{46C09456-8037-4E76-83B0-FB9C7924D33F}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.217.834.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{F7678854-4C48-412C-A2AD-7692A267BDF1}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.217.834.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{EC8F8BAB-BE3A-42FF-A796-277303BB6723}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.217.834.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{C068969C-0210-4F6D-B4A3-8AFDAABA6EFB}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{7FD7335C-AE74-49B2-A328-0C042F04E95D}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{ACC7A07F-2D91-4C0E-B16C-E75924D77CCD}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{982D60DF-D43D-4038-B422-D503E05CE22A}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{0E4DC664-F39A-4134-A84A-17F7DE3B8C0F}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{AAAE1BDA-2FF1-48CD-996A-1AF6F636719E}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{4BAC2163-E391-4C60-8309-7A6BE9995FB8}] => (Block) C:\Program Files (x86)\Avira\SoftwareUpdater\avirasoftwareupdatertoastnotificationsbridge.exe (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
FirewallRules: [{AB837509-A2FA-44C4-9A99-A5DC5E7C3426}] => (Allow) C:\Program Files (x86)\Avira\SoftwareUpdater\avirasoftwareupdatertoastnotificationsbridge.exe (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
FirewallRules: [{F3635639-8F15-4D6F-BE74-00906906FBFC}] => (Allow) C:\Program Files (x86)\Avira\SoftwareUpdater\avirasoftwareupdatertoastnotificationsbridge.exe (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)

==================== Restore Points =========================

28-07-2023 02:26:07 Naplánovaný kontrolní bod
05-08-2023 10:17:26 Naplánovaný kontrolní bod

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (08/06/2023 11:03:59 PM) (Source: MsiInstaller) (EventID: 11326) (User: NT AUTHORITY)
Description: Product: Avira Software Updater -- Error 1326. Error getting file security: C:\ProgramData\Avira\SoftwareUpdater\LogFiles\ GetLastError: 5

Error: (08/06/2023 11:01:25 PM) (Source: ESENT) (EventID: 413) (User: )
Description: qmgr.dll (5528,R,98) QmgrDatabaseInstance: Nový soubor protokolu se nedá vytvořit, protože databáze nemůže zapisovat na jednotku protokolu. Jednotka může být jen pro čtení, špatně nakonfigurovaná nebo poškozená nebo na ní nemusí být dost místa. Chyba: -1032

Error: (08/06/2023 11:01:25 PM) (Source: ESENT) (EventID: 486) (User: )
Description: qmgr.dll (5528,R,98) QmgrDatabaseInstance: Pokus o přesunutí souboru C:\ProgramData\Microsoft\Network\Downloader\edb.log do složky C:\ProgramData\Microsoft\Network\Downloader\edb00003.log selhal. Došlo k systémové chybě 5 (0x00000005): Přístup byl odepřen. . Operace přesunutí souboru selže a dojde k chybě -1032 (0xfffffbf8).

Error: (08/06/2023 10:59:25 PM) (Source: ESENT) (EventID: 413) (User: )
Description: qmgr.dll (10624,R,98) QmgrDatabaseInstance: Nový soubor protokolu se nedá vytvořit, protože databáze nemůže zapisovat na jednotku protokolu. Jednotka může být jen pro čtení, špatně nakonfigurovaná nebo poškozená nebo na ní nemusí být dost místa. Chyba: -1032

Error: (08/06/2023 10:59:25 PM) (Source: ESENT) (EventID: 486) (User: )
Description: qmgr.dll (10624,R,98) QmgrDatabaseInstance: Pokus o přesunutí souboru C:\ProgramData\Microsoft\Network\Downloader\edb.log do složky C:\ProgramData\Microsoft\Network\Downloader\edb00003.log selhal. Došlo k systémové chybě 5 (0x00000005): Přístup byl odepřen. . Operace přesunutí souboru selže a dojde k chybě -1032 (0xfffffbf8).

Error: (08/06/2023 10:57:25 PM) (Source: ESENT) (EventID: 413) (User: )
Description: qmgr.dll (8740,R,98) QmgrDatabaseInstance: Nový soubor protokolu se nedá vytvořit, protože databáze nemůže zapisovat na jednotku protokolu. Jednotka může být jen pro čtení, špatně nakonfigurovaná nebo poškozená nebo na ní nemusí být dost místa. Chyba: -1032

Error: (08/06/2023 10:57:25 PM) (Source: ESENT) (EventID: 486) (User: )
Description: qmgr.dll (8740,R,98) QmgrDatabaseInstance: Pokus o přesunutí souboru C:\ProgramData\Microsoft\Network\Downloader\edb.log do složky C:\ProgramData\Microsoft\Network\Downloader\edb00003.log selhal. Došlo k systémové chybě 5 (0x00000005): Přístup byl odepřen. . Operace přesunutí souboru selže a dojde k chybě -1032 (0xfffffbf8).

Error: (08/06/2023 10:55:25 PM) (Source: ESENT) (EventID: 413) (User: )
Description: qmgr.dll (10812,R,98) QmgrDatabaseInstance: Nový soubor protokolu se nedá vytvořit, protože databáze nemůže zapisovat na jednotku protokolu. Jednotka může být jen pro čtení, špatně nakonfigurovaná nebo poškozená nebo na ní nemusí být dost místa. Chyba: -1032


System errors:
=============
Error: (08/06/2023 11:03:15 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-8R252F9)
Description: Server {4991D34B-80A1-4291-83B6-3328366B9097} se v daném časovém limitu neregistroval u služby DCOM.

Error: (08/06/2023 11:01:29 PM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: Služba Služba inteligentního přenosu na pozadí skončila s následující chybou specifickou pro službu:
%%2388526088

Error: (08/06/2023 11:01:29 PM) (Source: Microsoft-Windows-Bits-Client) (EventID: 16392) (User: NT AUTHORITY)
Description: Službu BITS se nezdařilo spustit. Chyba 2388526088.

Error: (08/06/2023 11:01:15 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-8R252F9)
Description: Server {F087771F-D74F-4C1A-BB8A-E16ACA9124EA} se v daném časovém limitu neregistroval u služby DCOM.

Error: (08/06/2023 10:59:29 PM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: Služba Služba inteligentního přenosu na pozadí skončila s následující chybou specifickou pro službu:
%%2388526088

Error: (08/06/2023 10:59:29 PM) (Source: Microsoft-Windows-Bits-Client) (EventID: 16392) (User: NT AUTHORITY)
Description: Službu BITS se nezdařilo spustit. Chyba 2388526088.

Error: (08/06/2023 10:59:15 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-8R252F9)
Description: Server {6D18AD12-BDE3-4393-B311-099C346E6DF9} se v daném časovém limitu neregistroval u služby DCOM.

Error: (08/06/2023 10:57:29 PM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: Služba Služba inteligentního přenosu na pozadí skončila s následující chybou specifickou pro službu:
%%2388526088


Windows Defender:
================
Date: 2023-08-06 16:36:10
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {A0FE98F4-597F-443D-961E-A30F23AA59D6}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2023-08-06 16:25:58
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {6F75E848-1A47-4E0C-90ED-FA39C647781F}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2023-08-06 10:41:45
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {041B314D-3D0D-4290-AAB2-3E56E395E29D}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2023-08-06 09:09:36
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {67AFF864-B85E-4A8D-9080-0EC947E4D1FD}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2023-08-06 03:52:08
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {F8979D5F-F404-4BDA-8EC0-10B8B453C585}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

CodeIntegrity:
===============
Date: 2023-08-06 22:42:46
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\ProgramData\Microsoft\Windows Defender\Platform\4.18.23050.9-0\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\CheckPoint\Endpoint Security\EFR\CP_AmsiProvider64.dll that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2023-08-06 22:34:48
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files (x86)\CheckPoint\ZoneAlarm\ZA_WSC_Remediation.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2023-08-06 22:34:43
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files (x86)\Avira\Antivirus\avirasecuritycenteragent.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2023-08-06 22:34:43
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\CheckPoint\Endpoint Security\EFR\CP_AmsiProvider64.dll that did not meet the Windows signing level requirements.


==================== Memory info ===========================

BIOS: American Megatrends Inc. F11 12/31/2020
Motherboard: Gigabyte Technology Co., Ltd. B550 AORUS PRO V2
Processor: AMD Ryzen 7 5800X 8-Core Processor
Percentage of memory in use: 27%
Total physical RAM: 32714.25 MB
Available physical RAM: 23702.85 MB
Total Virtual: 37578.25 MB
Available Virtual: 27158.81 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:465.15 GB) (Free:147.78 GB) (Model: Samsung SSD 980 PRO 500GB) NTFS
Drive j: (pracovní) (Fixed) (Total:500.16 GB) (Free:46.58 GB) (Model: WDC WD20EARX-00PASB0) NTFS
Drive k: (data) (Fixed) (Total:1362.85 GB) (Free:204.27 GB) (Model: WDC WD20EARX-00PASB0) NTFS
Drive l: (hry) (Fixed) (Total:1862.89 GB) (Free:130.56 GB) (Model: WDC WD20EZRZ-00Z5HB0) NTFS
Drive m: (ssd) (Fixed) (Total:149.05 GB) (Free:38.18 GB) (Model: INTEL SSDSA2BW160G3H) NTFS ==>[system with boot components (obtained from drive)]

\\?\Volume{9b86f0a3-ea00-4b75-8391-262fb9c0d59c}\ () (Fixed) (Total:0.49 GB) (Free:0.08 GB) NTFS
\\?\Volume{abb30585-b2f4-4120-897e-4a2650efb52d}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (Size: 1863 GB) (Disk ID: A3D1EF07)
Partition 2: (Not Active) - (Size=1863 GB) - (Type=0F Extended)

==========================================================
Disk: 1 (Protective MBR) (Size: 1863 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 2 (MBR Code: Windows 7/8/10) (Size: 149.1 GB) (Disk ID: B5C1BBDE)
Partition 1: (Active) - (Size=149 GB) - (Type=07 NTFS)

==========================================================
Disk: 3 (Protective MBR) (Size: 465.8 GB) (Disk ID: 00000000)

Partition: GPT.

==================== End of Addition.txt =======================

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118308
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Avira něco našla.

#8 Příspěvek od Rudy »

Otevřte poznámkový blok a zkopírujte do něj:
Start

CloseProcesses:
AlternateDataStreams: C:\Users\Jakub Straka:com.affinity.designer.2 [161]
AlternateDataStreams: C:\Users\Jakub Straka:com.affinity.designer.3 [197]
AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [8528]
HKLM\...\Run: [] => [X]
HKLM-x32\...\Run: [] => [X]
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Run: [] => [X]
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
HKLM\SOFTWARE\Policies\Google: Restriction <==== ATTENTION
HKLM\SOFTWARE\Policies\Microsoft\Edge: Restriction <==== ATTENTION
Task: {7AB67FDF-8345-4EFB-9C91-FE2A035F68CB} - System32\Tasks\GoogleUpdateTaskMachineCore{84752FB8-4E45-4F30-B366-2D76AB33AE25} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2021-10-19] (Google Inc -> Google Inc.)
Task: {53753F00-23F1-4A1F-B7F6-5E24DF2575BC} - System32\Tasks\GoogleUpdateTaskMachineUA{9ADA4F1A-B8B0-4AAF-AA01-F13EAB533E46} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2021-10-19] (Google Inc -> Google Inc.)
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Restriction <==== ATTENTION
FF Plugin-x32: adobe.com/AdobeExManDetect -> C:\Program Files (x86)\Adobe\Adobe Extension Manager CS6\npAdobeExManDetectX86.dll [No File]
C:\DumpStack.log.tmp
C:\Windows\system32\Tasks\GoogleUpdateTaskMachineUA{9ADA4F1A-B8B0-4AAF-AA01-F13EAB533E46}
C:\Windows\system32\Tasks\GoogleUpdateTaskMachineCore{84752FB8-4E45-4F30-B366-2D76AB33AE25}

EmptyTemp:
End
Uložte do C:\Users\Jakub Straka\OneDrive\Plocha jako fixlist.txt. Spusťte znovu FRST a klikněte na >Fix<. Po skončení akce se objeví log, který sem zkopírujte.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

out_of_space
Návštěvník
Návštěvník
Příspěvky: 110
Registrován: 01 srp 2010 19:45

Re: Avira něco našla.

#9 Příspěvek od out_of_space »

Fix result of Farbar Recovery Scan Tool (x64) Version: 06-08-2023
Ran by Jakub Straka (07-08-2023 23:49:51) Run:2
Running from C:\Users\Jakub Straka\OneDrive\Plocha
Loaded Profiles: Jakub Straka & Administrator
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start

CloseProcesses:
AlternateDataStreams: C:\Users\Jakub Straka:com.affinity.designer.2 [161]
AlternateDataStreams: C:\Users\Jakub Straka:com.affinity.designer.3 [197]
AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [8528]
HKLM\...\Run: [] => [X]
HKLM-x32\...\Run: [] => [X]
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Run: [] => [X]
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
HKLM\SOFTWARE\Policies\Google: Restriction <==== ATTENTION
HKLM\SOFTWARE\Policies\Microsoft\Edge: Restriction <==== ATTENTION
Task: {7AB67FDF-8345-4EFB-9C91-FE2A035F68CB} - System32\Tasks\GoogleUpdateTaskMachineCore{84752FB8-4E45-4F30-B366-2D76AB33AE25} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2021-10-19] (Google Inc -> Google Inc.)
Task: {53753F00-23F1-4A1F-B7F6-5E24DF2575BC} - System32\Tasks\GoogleUpdateTaskMachineUA{9ADA4F1A-B8B0-4AAF-AA01-F13EAB533E46} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2021-10-19] (Google Inc -> Google Inc.)
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Restriction <==== ATTENTION
FF Plugin-x32: adobe.com/AdobeExManDetect -> C:\Program Files (x86)\Adobe\Adobe Extension Manager CS6\npAdobeExManDetectX86.dll [No File]
C:\DumpStack.log.tmp
C:\Windows\system32\Tasks\GoogleUpdateTaskMachineUA{9ADA4F1A-B8B0-4AAF-AA01-F13EAB533E46}
C:\Windows\system32\Tasks\GoogleUpdateTaskMachineCore{84752FB8-4E45-4F30-B366-2D76AB33AE25}

EmptyTemp:
End
*****************

Processes closed successfully.
C:\Users\Jakub Straka => ":com.affinity.designer.2" ADS removed successfully
C:\Users\Jakub Straka => ":com.affinity.designer.3" ADS removed successfully
C:\Users\Public\Shared Files => ":VersionCache" ADS removed successfully
"HKLM\Software\Microsoft\Windows\CurrentVersion\Run\\" => removed successfully
"HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\" => removed successfully
"HKU\S-1-5-21-1889562659-284652626-518695448-1001\Software\Microsoft\Windows\CurrentVersion\Run\\" => removed successfully
HKLM\SOFTWARE\Policies\Mozilla => removed successfully
HKLM\SOFTWARE\Policies\Google => removed successfully
HKLM\SOFTWARE\Policies\Microsoft\Edge => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{7AB67FDF-8345-4EFB-9C91-FE2A035F68CB}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{7AB67FDF-8345-4EFB-9C91-FE2A035F68CB}" => removed successfully
C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore{84752FB8-4E45-4F30-B366-2D76AB33AE25} => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineCore{84752FB8-4E45-4F30-B366-2D76AB33AE25}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{53753F00-23F1-4A1F-B7F6-5E24DF2575BC}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{53753F00-23F1-4A1F-B7F6-5E24DF2575BC}" => removed successfully
C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA{9ADA4F1A-B8B0-4AAF-AA01-F13EAB533E46} => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineUA{9ADA4F1A-B8B0-4AAF-AA01-F13EAB533E46}" => removed successfully
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer => removed successfully
HKLM\Software\Wow6432Node\MozillaPlugins\adobe.com/AdobeExManDetect => removed successfully
Could not move "C:\DumpStack.log.tmp" => Scheduled to move on reboot.
"C:\Windows\system32\Tasks\GoogleUpdateTaskMachineUA{9ADA4F1A-B8B0-4AAF-AA01-F13EAB533E46}" => not found
"C:\Windows\system32\Tasks\GoogleUpdateTaskMachineCore{84752FB8-4E45-4F30-B366-2D76AB33AE25}" => not found

=========== EmptyTemp: ==========

FlushDNS => completed
BITS transfer queue => 0 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 57383553 B
Java, Discord, Steam htmlcache, WinHttpAutoProxySvc/winhttp *.cache => 1384653957 B
Windows/system/drivers => 8803210 B
Edge => 0 B
Chrome => 176128 B
Firefox => 1259949508 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 295056 B
NetworkService => 300978 B
Jakub Straka => 9631319 B
Administrator => 9631319 B

RecycleBin => 95439 B
EmptyTemp: => 2.5 GB temporary data Removed.

================================

Result of scheduled files to move (Boot Mode: Normal) (Date&Time: 08-08-2023 00:01:28)

C:\DumpStack.log.tmp => Could not move

==== End of Fixlog 00:01:28 ====

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118308
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Avira něco našla.

#10 Příspěvek od Rudy »

Smazáno. Log by již měl být OK.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

out_of_space
Návštěvník
Návštěvník
Příspěvky: 110
Registrován: 01 srp 2010 19:45

Re: Avira něco našla.

#11 Příspěvek od out_of_space »

V tom případě děkuji za pomoc.

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118308
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Avira něco našla.

#12 Příspěvek od Rudy »

Rádo se stalo! :)
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Zamčeno