Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Prosím o preventivní kontrolu logu

Nemáte v tuto chvíli žádný problém s pc a chcete se jen ujistit, že je vše v pořádku?
Vložte log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zamčeno
Zpráva
Autor
out_of_space
Návštěvník
Návštěvník
Příspěvky: 110
Registrován: 01 srp 2010 19:45

Prosím o preventivní kontrolu logu

#1 Příspěvek od out_of_space »

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 16-10-2022
Ran by Jakub Straka (administrator) on DESKTOP-8R252F9 (Gigabyte Technology Co., Ltd. B550 AORUS PRO V2) (20-10-2022 15:19:33)
Running from C:\Users\Jakub Straka\OneDrive\Plocha
Loaded Profiles: Jakub Straka
Platform: Microsoft Windows 10 Pro Version 21H1 19043.2130 (X64) Language: Čeština (Česko)
Default browser: FF
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avgnt.exe
(C:\Program Files (x86)\Avira\Antivirus\avguard.exe ->) (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avshadow.exe
(C:\Program Files (x86)\CheckPoint\Endpoint Security\EFR\EFRService.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
(C:\Program Files\Tablet\Pen\WacomHost.exe ->) (Wacom Technology Corp. -> Wacom Technology, Corp.) C:\Program Files\Tablet\Pen\Pen_Tablet.exe
(C:\Program Files\Tablet\Pen\WTabletServiceCon.exe ->) (Wacom Technology Corp. -> Wacom Technology) C:\Program Files\Tablet\Pen\WacomHost.exe
(C:\Program Files\Tablet\Pen\WTabletServiceCon.exe ->) (Wacom Technology Corp. -> Wacom Technology, Corp.) C:\Program Files\Tablet\Pen\Pen_TabletUser.exe
(C:\Program Files\Tablet\Pen\WTabletServiceCon.exe ->) (Wacom Technology Corp. -> Wacom Technology, Corp.) C:\Program Files\Tablet\Pen\Pen_TouchUser.exe
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe <5>
(explorer.exe ->) (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION) C:\Windows\System32\spool\drivers\x64\3\E_YATINYE.EXE
(Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.) C:\Program Files (x86)\CheckPoint\Endpoint Security\TPCommon\Cipolla\ZAAR.exe
(Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.) C:\Program Files (x86)\CheckPoint\ZoneAlarm\zatray.exe
(services.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe
(services.exe ->) (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avguard.exe
(services.exe ->) (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\protectedservice.exe
(services.exe ->) (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\sched.exe
(services.exe ->) (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\SoftwareUpdater\Avira.SoftwareUpdater.ServiceHost.exe
(services.exe ->) (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\VPN\Avira.VpnService.exe
(services.exe ->) (Avira Operations GmbH -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Optimizer Host\Avira.OptimizerHost.exe
(services.exe ->) (Even Balance, Inc. -> ) C:\Windows\System32\PnkBstrA.exe
(services.exe ->) (Check Point Software Technologies Ltd. -> ) C:\Program Files (x86)\CheckPoint\Endpoint Security\TPCommon\Cipolla\SBACipollaSrvHost.exe
(services.exe ->) (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.) C:\Program Files (x86)\CheckPoint\Endpoint Security\EFR\EFRService.exe
(services.exe ->) (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.) C:\Program Files (x86)\CheckPoint\Endpoint Security\Remediation\RemediationService.exe
(services.exe ->) (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.) C:\Program Files (x86)\CheckPoint\Endpoint Security\Threat Emulation\TESvc.exe
(services.exe ->) (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.) C:\Program Files (x86)\CheckPoint\Endpoint Security\TPCommon\Cipolla\ZAARUpdateService.exe
(services.exe ->) (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.) C:\Program Files (x86)\CheckPoint\ICM\ICM-Service-NET.exe
(services.exe ->) (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.) C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe
(services.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.GamingServices_6.69.19001.0_x64__8wekyb3d8bbwe\gamingservicesnet.exe
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nv_dispig.inf_amd64_1b5e80ff87b1f5c8\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (Piriform Software Ltd -> Piriform Software Ltd) C:\Program Files\CCleaner\CCleanerPerformanceOptimizerService.exe
(services.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\RtkAudUService64.exe <2>
(services.exe ->) (SEIKO EPSON Corporation -> Seiko Epson Corporation) C:\Windows\System32\escsvc64.exe
(services.exe ->) (Wacom Technology Corp. -> Wacom Technology, Corp.) C:\Program Files\Tablet\Pen\WTabletServiceCon.exe
(svchost.exe ->) (Adobe Systems Incorporated) C:\Program Files\WindowsApps\AdobeNotificationClient_3.0.1.1_x86__enpm4xejd91yc\AdobeNotificationClient.exe
(svchost.exe ->) (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Systray.Application.exe
(svchost.exe ->) (Google Inc -> Google Inc.) C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_4.2204.13303.0_x64__8wekyb3d8bbwe\Cortana.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.2103.8.0_x64__8wekyb3d8bbwe\Calculator.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_5.822.9161.0_x64__8wekyb3d8bbwe\GameBar.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_5.822.9161.0_x64__8wekyb3d8bbwe\GameBarFTServer.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.YourPhone_1.22082.117.0_x64__8wekyb3d8bbwe\PhoneExperienceHost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
Failed to access process -> Avira.Spotlight.Service.Worker.exe
Failed to access process -> Avira.Spotlight.Service.Worker.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtkAudUService] => C:\Windows\System32\RtkAudUService64.exe [1090784 2020-07-19] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [] => [X]
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [509936 2018-04-11] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM\...\Run: [AdobeGCInvoker-1.0] => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3476184 2022-07-27] (Adobe Inc. -> Adobe Systems, Incorporated)
HKLM\...\Run: [Stream Deck] => C:\Program Files\Elgato\StreamDeck\StreamDeck.exe [11144232 2022-09-29] (Corsair Memory, Inc. -> Corsair Memory, Inc)
HKLM-x32\...\Run: [ZoneAlarm] => C:\Program Files (x86)\CheckPoint\ZoneAlarm\zatray.exe [326152 2021-10-02] (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.)
HKLM-x32\...\Run: [ZaAntiRansomware] => C:\Program Files (x86)\CheckPoint\Endpoint Security\TPCommon\Cipolla\ZAAR.exe [4231392 2021-04-19] (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.)
HKLM-x32\...\Run: [CZC G GK1000] => C:\Program Files\CZC G GK1000\CZC G GK1000.exe [2031616 2019-02-14] (TODO: <Company name>) [File not signed]
HKLM-x32\...\Run: [Acrobat Assistant 8.0] => C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrotray.exe [840592 2015-09-24] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
HKLM-x32\...\Run: [Adobe Acrobat Speed Launcher] => C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrobat_sl.exe [41360 2015-09-24] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [SwitchBoard] => C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Test Signing Certificate -> Adobe Systems Incorporated) [File not signed]
HKLM-x32\...\Run: [AdobeCS6ServiceManager] => C:\Program Files (x86)\Common Files\Adobe\CS6ServiceManager\CS6ServiceManager.exe [1073312 2012-03-09] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM-x32\...\Run: [Adobe CCXProcess] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe [129288 2021-08-04] (Adobe Inc. -> )
HKLM-x32\...\Run: [Adobe Creative Cloud] => C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe [1067528 2022-07-26] (Adobe Inc. -> Adobe Inc.)
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restriction <==== ATTENTION
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [4234088 2022-10-08] (Valve Corp. -> Valve Corporation)
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Run: [EpicGamesLauncher] => C:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.exe [32688080 2022-09-29] (Epic Games Inc. -> Epic Games, Inc.)
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [38274576 2022-08-12] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Run: [AdobeBridge] => [X]
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Run: [Discord] => C:\Users\Jakub Straka\AppData\Local\Discord\Update.exe [1512608 2021-09-21] (Discord Inc. -> GitHub)
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Run: [] => [X]
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Run: [GalaxyClient] => [X]
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Run: [GogGalaxy] => C:\Program Files (x86)\GOG Galaxy\GalaxyClient.exe [13663208 2022-10-02] (GOG Sp. z o.o. -> GOG.com)
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Run: [MicrosoftEdgeAutoLaunch_D9DB1379607762148C520576C1BEC44E] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 [3852200 2022-10-14] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Run: [EPLTarget\P0000000000000000] => C:\Windows\system32\spool\DRIVERS\x64\3\E_YATINYE.EXE [298560 2014-03-20] (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
HKU\S-1-5-21-1889562659-284652626-518695448-500\...\Run: [MicrosoftEdgeAutoLaunch_98769996E24836F99EC8617644423B4C] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 [3852200 2022-10-14] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-1889562659-284652626-518695448-500\...\RunOnce: [Delete Cached Update Binary] => C:\Windows\system32\cmd.exe /q /c del /q "C:\Users\Administrator\AppData\Local\Microsoft\OneDrive\Update\OneDriveSetup.exe" (No File)
HKU\S-1-5-21-1889562659-284652626-518695448-500\...\RunOnce: [Delete Cached Standalone Update Binary] => C:\Windows\system32\cmd.exe /q /c del /q "C:\Users\Administrator\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe" (No File)
HKU\S-1-5-21-1889562659-284652626-518695448-500\...\RunOnce: [Uninstall 19.043.0304.0013] => C:\Windows\system32\cmd.exe /q /c rmdir /s /q "C:\Users\Administrator\AppData\Local\Microsoft\OneDrive\19.043.0304.0013" (No File)
HKLM\...\Print\Monitors\EPSON L365 Series 64MonitorBE: C:\Windows\system32\E_YLMBNYE.DLL [180224 2014-03-05] (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
HKLM\...\Print\Monitors\pdfcmon: C:\Windows\system32\pdfcmon.dll [117248 2021-10-19] (pdfforge GmbH) [File not signed]
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\chrmstp.exe [2022-10-13] (Google LLC -> Google LLC)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AnyDesk.lnk [2022-08-03]
ShortcutTarget: AnyDesk.lnk -> C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)

==================== Scheduled Tasks (Whitelisted) ============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {009BED59-A443-4B7B-85EC-6D61D2A5520A} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1655336 2022-10-07] (Nvidia Corporation -> NVIDIA Corporation)
Task: {0868E20E-469D-45FB-A0FF-BD4BF22A31FF} - System32\Tasks\AdobeAAMUpdater-1.0-DESKTOP-8R252F9-Jakub Straka => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [509936 2018-04-11] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
Task: {363F1D7E-3ABD-4196-A411-EA6AAFF6E593} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2021-10-19] (Google Inc -> Google Inc.)
Task: {396D3FA2-D9F5-40C1-9C06-E5E2269F8F1E} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe do-task "308046B0AF4A39CB"
Task: {4910DD0E-EE05-4442-97B4-6B06DF7D7F9A} - System32\Tasks\MicrosoftEdgeShadowStackRollbackTask => C:\Program Files (x86)\Microsoft\Edge\Application\106.0.1370.47\Installer\setup.exe [3350952 2022-10-17] (Microsoft Corporation -> Microsoft Corporation)
Task: {4FEDEBF3-AFC2-4348-8DCD-BC1D49247167} - System32\Tasks\Avira_Security_Update => C:\Windows\system32\net.exe [59904 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
Task: {5A1CA31F-7D9F-402F-A41D-C920FC5850A8} - System32\Tasks\Avira_Security_Systray => C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Systray.Application.exe [1675120 2021-10-27] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
Task: {69C004BD-EC1E-4660-97D3-C7A63C53DE26} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1555696 2022-08-03] (Adobe Inc. -> Adobe Inc.)
Task: {89D9616E-67F1-4414-95F8-F0E2A1BAC0F3} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [908328 2022-10-07] (Nvidia Corporation -> NVIDIA Corporation)
Task: {946BC61E-9008-4EC1-9CEF-EAA8159C565E} - System32\Tasks\Mozilla\Firefox Background Update 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\firefox.exe --MOZ_LOG sync,prependheader,timestamp,append,maxsize:1,Dump:5 --MOZ_LOG_FILE C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\backgroundupdate.moz_log --backgroundtask backgroundupdate
Task: {A281F755-BAA7-4E67-96AA-D8271717EF0C} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [1003128 2022-10-07] (Nvidia Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {A6237A61-59C5-4AC6-862B-D66B30118008} - System32\Tasks\klcp_update => C:\Program Files (x86)\K-Lite Codec Pack\Tools\CodecTweakTool.exe [1907712 2021-07-20] () [File not signed]
Task: {AA7DFA92-7DEB-41B2-9745-E2F34942A441} - System32\Tasks\Avira_Antivirus_Systray => C:\Program Files (x86)\Avira\Antivirus\avgnt.exe [2648424 2021-10-29] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
Task: {AE96FB0A-33D8-4F78-89F0-789DA500807B} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [649256 2022-10-07] (Nvidia Corporation -> NVIDIA Corporation)
Task: {B9118295-6D66-4D2D-B50D-55DC12F3300C} - System32\Tasks\Avira_Security_Service_SCM_Watchdog => C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Service.Worker.exe [236704 2021-10-27] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
Task: {BFDDD633-1200-43C5-A551-9FF4CABDF5D2} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [684976 2022-08-12] (Piriform Software Ltd -> Piriform)
Task: {CC399123-A39E-4D6A-AE22-48DA3CB1048A} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1655336 2022-10-07] (Nvidia Corporation -> NVIDIA Corporation)
Task: {D8E50073-60A8-4A71-9020-4F04C477885E} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2021-10-19] (Google Inc -> Google Inc.)
Task: {D976783B-9E5A-44AB-9E5B-DDF19E95683C} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1655336 2022-10-07] (Nvidia Corporation -> NVIDIA Corporation)
Task: {DA38E3AE-9E37-4D0D-8068-55151DCFE589} - System32\Tasks\AdobeGCInvoker-1.0 => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3476184 2022-07-27] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {DD6F3766-D280-42D6-9D27-F86853597815} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [908328 2022-10-07] (Nvidia Corporation -> NVIDIA Corporation)
Task: {E0ACB370-EA36-42FB-88E0-7C6006E16A65} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1655336 2022-10-07] (Nvidia Corporation -> NVIDIA Corporation)
Task: {E4355327-53CF-4745-A110-22A45FC0F8CF} - System32\Tasks\HWiNFO => C:\Program Files\HWiNFO64\HWiNFO64.EXE [7164384 2022-09-20] (Martin Malik - REALiX -> REALiX)
Task: {EA8E9845-4885-4A6C-B8BF-6A6DCC597CAE} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3342376 2022-10-07] (Nvidia Corporation -> NVIDIA Corporation)
Task: {F1AF7641-B616-4685-B386-780B1CF07ECD} - System32\Tasks\CCleanerSkipUAC - Jakub Straka => C:\Program Files\CCleaner\CCleaner.exe [31990800 2022-08-12] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {F202340F-8CE2-4FAD-91EF-4FDBD06B8E32} - System32\Tasks\AviraSystemSpeedupVerify => C:\Program Files (x86)\Avira\System Speedup\setup\avira_speedup_setup.exe [31903104 2022-08-31] (Avira Operations GmbH -> Avira Operations GmbH & Co. KG)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\EPSON L365 Series Update {C2B9ABC2-CAC7-48CE-B77C-8BB06EF4C5BA}.job => C:\Windows\system32\spool\DRIVERS\x64\3\E_YTSNYE.EXE:/EXE:{C2B9ABC2-CAC7-48CE-B77C-8BB06EF4C5BA} /F:UpdateWORKGROUP\DESKTOP-8R252F9$ĊSearches for EPSON software updates, and notifies you when updates are available.If this task is disabled or stopped, your EPSON software will not be automatically kept up to date.Thi

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3: <==== ATTENTION (Restriction - Zones)
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{c61e5e04-8ed3-4539-8c4e-b408d564e6a3}: [DhcpNameServer] 192.168.0.1
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Restriction <==== ATTENTION

Edge:
=======
Edge Profile: C:\Users\Jakub Straka\AppData\Local\Microsoft\Edge\User Data\Default [2022-10-20]
Edge HKLM-x32\...\Edge\Extension: [caiblelclndcckfafdaggpephhgfpoip]
Edge HKLM-x32\...\Edge\Extension: [emgfgdclgfeldebanedpihppahgngnle]

FireFox:
========
FF DefaultProfile: yp5o249b.default
FF ProfilePath: C:\Users\Jakub Straka\AppData\Roaming\Mozilla\Firefox\Profiles\yp5o249b.default [2021-10-19]
FF ProfilePath: C:\Users\Jakub Straka\AppData\Roaming\Mozilla\Firefox\Profiles\tl6lqvuh.default-release [2022-10-20]
FF DownloadDir: F:\rozbaleno
FF Homepage: Mozilla\Firefox\Profiles\tl6lqvuh.default-release -> moz-extension://29a56752-ff97-4ee7-9daa-973467439929/dial.html
FF Session Restore: Mozilla\Firefox\Profiles\tl6lqvuh.default-release -> is enabled.
FF HomepageOverride: Mozilla\Firefox\Profiles\tl6lqvuh.default-release -> Enabled: admin@fastaddons.com_GroupSpeedDial
FF NewTabOverride: Mozilla\Firefox\Profiles\tl6lqvuh.default-release -> Enabled: admin@fastaddons.com_GroupSpeedDial
FF NewTabOverride: Mozilla\Firefox\Profiles\tl6lqvuh.default-release -> Disabled: pavel.sherbakov@gmail.com
FF NewTabOverride: Mozilla\Firefox\Profiles\tl6lqvuh.default-release -> Enabled: @contain-facebook
FF NewTabOverride: Mozilla\Firefox\Profiles\tl6lqvuh.default-release -> Enabled: uBlock0@raymondhill.net
FF NewTabOverride: Mozilla\Firefox\Profiles\tl6lqvuh.default-release -> Enabled: wikipedia@search.mozilla.org
FF NewTabOverride: Mozilla\Firefox\Profiles\tl6lqvuh.default-release -> Enabled: mapy-cz@search.mozilla.org
FF NewTabOverride: Mozilla\Firefox\Profiles\tl6lqvuh.default-release -> Enabled: ddg@search.mozilla.org
FF NewTabOverride: Mozilla\Firefox\Profiles\tl6lqvuh.default-release -> Enabled: seznam-cz@search.mozilla.org
FF NewTabOverride: Mozilla\Firefox\Profiles\tl6lqvuh.default-release -> Enabled: google@search.mozilla.org
FF Extension: (Facebook Container) - C:\Users\Jakub Straka\AppData\Roaming\Mozilla\Firefox\Profiles\tl6lqvuh.default-release\Extensions\@contain-facebook.xpi [2022-10-12]
FF Extension: (Group Speed Dial) - C:\Users\Jakub Straka\AppData\Roaming\Mozilla\Firefox\Profiles\tl6lqvuh.default-release\Extensions\admin@fastaddons.com_GroupSpeedDial.xpi [2022-10-20]
FF Extension: (BetterTTV) - C:\Users\Jakub Straka\AppData\Roaming\Mozilla\Firefox\Profiles\tl6lqvuh.default-release\Extensions\firefox@betterttv.net.xpi [2022-10-03]
FF Extension: (New Tab Page) - C:\Users\Jakub Straka\AppData\Roaming\Mozilla\Firefox\Profiles\tl6lqvuh.default-release\Extensions\pavel.sherbakov@gmail.com.xpi [2021-02-19]
FF Extension: (RescueTime for Firefox) - C:\Users\Jakub Straka\AppData\Roaming\Mozilla\Firefox\Profiles\tl6lqvuh.default-release\Extensions\rescuetime_firefox@rescuetime.com.xpi [2020-05-27]
FF Extension: (uBlock Origin) - C:\Users\Jakub Straka\AppData\Roaming\Mozilla\Firefox\Profiles\tl6lqvuh.default-release\Extensions\uBlock0@raymondhill.net.xpi [2022-09-19]
FF Extension: (Black Rain (Animated)) - C:\Users\Jakub Straka\AppData\Roaming\Mozilla\Firefox\Profiles\tl6lqvuh.default-release\Extensions\{3e866059-1715-4a17-906c-02db9b30930e}.xpi [2022-10-20]
FF Extension: (GF-S Tamayori Blue 08) - C:\Users\Jakub Straka\AppData\Roaming\Mozilla\Firefox\Profiles\tl6lqvuh.default-release\Extensions\{407287f9-41f0-40ac-be08-259a73b8a4a7}.xpi [2022-10-20]
FF Extension: (Matte Black (Red)) - C:\Users\Jakub Straka\AppData\Roaming\Mozilla\Firefox\Profiles\tl6lqvuh.default-release\Extensions\{a7589411-c5f6-41cf-8bdc-f66527d9d930}.xpi [2022-02-25]
FF HKLM-x32\...\Firefox\Extensions: [web2pdfextension@web2pdf.adobedotcom] - C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Browser\WCFirefoxExtn
FF Extension: (Adobe Acrobat - Create PDF) - C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Browser\WCFirefoxExtn [2021-12-20] [Legacy] [not signed]
FF Plugin: @videolan.org/vlc,version=3.0.16 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2021-06-18] (VideoLAN -> VideoLAN)
FF Plugin: @wacom.com/wtPlugin,version=2.1.0.7 -> C:\Program Files\TabletPlugins\npWacomTabletPlugin.dll [2014-03-25] (Wacom) [File not signed]
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [2022-07-26] (Adobe Inc. -> Adobe Systems)
FF Plugin: wacom.com/WacomTabletPlugin -> C:\Program Files\TabletPlugins\npWacomTabletPlugin.dll [2014-03-25] (Wacom) [File not signed]
FF Plugin-x32: @esn.me/esnsonar,version=0.70.4 -> C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll [2011-11-03] (Electronic Sports Network i Sverige AB -> ESN Social Software AB)
FF Plugin-x32: @esn/esnlaunch,version=2.3.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.3.0\npesnlaunch.dll [2013-09-16] (ESN Social Software AB) [File not signed]
FF Plugin-x32: @wacom.com/wtPlugin,version=2.1.0.7 -> C:\Program Files (x86)\TabletPlugins\npWacomTabletPlugin.dll [2014-03-25] (Wacom) [File not signed]
FF Plugin-x32: Adobe Acrobat -> C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Air\nppdf32.dll [2015-09-24] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2021-10-05] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [2022-07-26] (Adobe Inc. -> Adobe Systems)
FF Plugin-x32: adobe.com/AdobeExManDetect -> C:\Program Files (x86)\Adobe\Adobe Extension Manager CS6\npAdobeExManDetectX86.dll [No File]
FF Plugin-x32: wacom.com/WacomTabletPlugin -> C:\Program Files (x86)\TabletPlugins\npWacomTabletPlugin.dll [2014-03-25] (Wacom) [File not signed]

Chrome:
=======
CHR Profile: C:\Users\Jakub Straka\AppData\Local\Google\Chrome\User Data\Default [2022-10-06]
CHR Extension: (Avira Password Manager) - C:\Users\Jakub Straka\AppData\Local\Google\Chrome\User Data\Default\Extensions\caljgklbbfbcjjanaijlacgncafpegll [2022-09-17]
CHR Extension: (Avira Browser Safety) - C:\Users\Jakub Straka\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2022-09-17]
CHR Extension: (Dokumenty Google offline) - C:\Users\Jakub Straka\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2022-09-17]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Jakub Straka\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-10-19]
CHR HKLM-x32\...\Chrome\Extension: [caljgklbbfbcjjanaijlacgncafpegll]
CHR HKLM-x32\...\Chrome\Extension: [ccbpbkebodcjkknkfkpmfeciinhidaeh]
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

"HWiNFO_172" => service could not be unlocked. <==== ATTENTION
HKLM\SYSTEM\ControlSet001\Services\HWiNFO_172 => \??\C:\Users\JAKUBS~1\AppData\Local\Temp\HWiNFO64A_172.SYS <==== ATTENTION (Rootkit!/Locked Service)

S4 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [172264 2022-08-03] (Adobe Inc. -> Adobe Inc.)
R2 AdobeUpdateService; C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe [923656 2022-07-26] (Adobe Inc. -> Adobe Inc.)
S4 AGMService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [3863256 2022-07-27] (Adobe Inc. -> Adobe Systems, Incorporated)
S4 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [3701464 2022-07-27] (Adobe Inc. -> Adobe Systems, Incorporated)
S2 AntiVirMailService; C:\Program Files (x86)\Avira\Antivirus\avmailc7.exe [1206648 2021-06-12] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R2 AntivirProtectedService; C:\Program Files (x86)\Avira\Antivirus\ProtectedService.exe [538000 2021-06-25] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\Antivirus\sched.exe [485048 2021-06-12] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\Antivirus\avguard.exe [485048 2021-06-12] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files (x86)\Avira\Antivirus\avwebg7.exe [574832 2022-01-14] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
S4 AnyDesk; C:\Program Files (x86)\AnyDesk\AnyDesk.exe [3853384 2022-08-21] (philandro Software GmbH -> AnyDesk Software GmbH)
R2 AviraOptimizerHost; C:\Program Files (x86)\Avira\Optimizer Host\Avira.OptimizerHost.exe [3004688 2022-07-22] (Avira Operations GmbH -> Avira Operations GmbH & Co. KG)
R2 AviraPhantomVPN; C:\Program Files (x86)\Avira\VPN\Avira.VpnService.exe [386864 2022-03-30] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
S2 AviraSecurity; C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Service.exe [272672 2021-10-27] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
S2 AviraSecurityUpdater; C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Common.Updater.exe [275088 2021-10-27] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R2 AviraUpdaterService; C:\Program Files (x86)\Avira\SoftwareUpdater\Avira.SoftwareUpdater.ServiceHost.exe [159080 2021-04-13] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R2 CCleanerPerformanceOptimizerService; C:\Program Files\CCleaner\CCleanerPerformanceOptimizerService.exe [1082896 2022-08-12] (Piriform Software Ltd -> Piriform Software Ltd)
R2 CPEFR; C:\Program Files (x86)\CheckPoint\Endpoint Security\EFR\EFRService.exe [3274432 2021-04-10] (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.)
R2 CpSbaCipolla; C:\Program Files (x86)\CheckPoint\Endpoint Security\TPCommon\Cipolla\SBACipollaSrvHost.exe [33984 2021-04-19] (Check Point Software Technologies Ltd. -> )
R2 CpSbaUpdater; C:\Program Files (x86)\CheckPoint\Endpoint Security\TPCommon\Cipolla\SBACipollaSrvHost.exe [33984 2021-04-19] (Check Point Software Technologies Ltd. -> )
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [812008 2021-08-28] (EasyAntiCheat Oy -> Epic Games, Inc)
S3 EasyAntiCheat_EOS; C:\Program Files (x86)\EasyAntiCheat_EOS\EasyAntiCheat_EOS.exe [584680 2022-03-04] (EasyAntiCheat Oy -> Epic Games, Inc.)
S3 EpicOnlineServices; C:\Program Files (x86)\Epic Games\Epic Online Services\service\EpicOnlineServicesHost.exe [16029472 2021-10-19] (Epic Games Inc. -> Epic Games, Inc.)
R2 EpsonScanSvc; C:\Windows\system32\EscSvc64.exe [144560 2012-05-17] (SEIKO EPSON Corporation -> Seiko Epson Corporation)
S3 GalaxyClientService; C:\Program Files (x86)\GOG Galaxy\GalaxyClientService.exe [2128360 2022-10-02] (GOG Sp. z o.o. -> GOG.com)
S3 GalaxyCommunication; C:\ProgramData\GOG.com\Galaxy\redists\GalaxyCommunication.exe [7166552 2022-04-26] (GOG Sp. z o.o. -> GOG.com)
S3 mracsvc; C:\Windows\System32\mracsvc.exe [26030880 2022-07-30] (My.Com B.V. -> My.com B.V.)
S4 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2579272 2022-08-09] (Electronic Arts, Inc. -> Electronic Arts)
S4 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [3497808 2022-08-09] (Electronic Arts, Inc. -> Electronic Arts)
R2 PnkBstrA; C:\Windows\system32\PnkBstrA.exe [76152 2021-10-30] (Even Balance, Inc. -> )
R2 RemediationService; C:\Program Files (x86)\CheckPoint\Endpoint Security\Remediation\RemediationService.exe [18624 2021-03-29] (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [224192 2022-09-14] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 SwitchBoard; C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Test Signing Certificate -> Adobe Systems Incorporated) [File not signed]
R2 TESvc; C:\Program Files (x86)\CheckPoint\Endpoint Security\Threat Emulation\TESvc.exe [137920 2021-04-09] (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.)
S3 TwitchService; C:\Program Files\Common Files\Twitch\TwitchService.exe [331648 2021-12-15] (Twitch Interactive, Inc. -> )
R2 vsmon; C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe [4575688 2021-10-02] (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2109.6-0\NisSrv.exe [2855512 2021-10-19] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2109.6-0\MsMpEng.exe [128392 2021-10-19] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 ZA NET ICM Service; C:\Program Files (x86)\CheckPoint\ICM\ICM-Service-NET.exe [42208 2020-03-13] (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.)
R2 ZAARUpdateService; C:\Program Files (x86)\CheckPoint\Endpoint Security\TPCommon\Cipolla\ZAARUpdateService.exe [51936 2021-04-19] (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.)
S3 ZAPrivacyService; C:\Program Files (x86)\CheckPoint\ZoneAlarm\ZaPrivacyService.exe [129216 2021-10-02] (Check Point Software Technologies Ltd. -> Check Point Software Technologies, Ltd.)
R2 NVDisplay.ContainerLocalSystem; C:\Windows\System32\DriverStore\FileRepository\nv_dispig.inf_amd64_1b5e80ff87b1f5c8\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\Windows\System32\DriverStore\FileRepository\nv_dispig.inf_amd64_1b5e80ff87b1f5c8\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R0 avdevprot; C:\Windows\System32\DRIVERS\avdevprot.sys [78936 2019-06-07] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
S0 avelam; C:\Windows\System32\drivers\avelam.sys [22848 2021-06-25] (Microsoft Windows Early Launch Anti-malware Publisher -> Avira Operations GmbH & Co. KG)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [209088 2021-10-29] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\system32\DRIVERS\avipbb.sys [199312 2021-02-09] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\system32\DRIVERS\avkmgr.sys [46704 2019-03-20] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\Windows\system32\DRIVERS\avnetflt.sys [89736 2019-03-20] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R0 avusbflt; C:\Windows\System32\Drivers\avusbflt.sys [45472 2019-03-20] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
S3 BthA2dp; C:\Windows\System32\drivers\BthA2dp.sys [279040 2019-12-07] (Microsoft Corporation) [File not signed]
S3 BthHFEnum; C:\Windows\System32\drivers\bthhfenum.sys [144896 2019-12-07] (Microsoft Corporation) [File not signed]
R2 cpbak; C:\Windows\System32\DRIVERS\cpbak.sys [83248 2020-09-03] (Check Point Software Technologies Ltd. -> Check Point Software Technologies)
R1 CPEPMon; C:\Windows\System32\DRIVERS\CPEPMon.sys [153040 2021-04-06] (Microsoft Windows Hardware Compatibility Publisher -> Check Point Software Technologies)
S3 cpuz149; C:\Users\Jakub Straka\AppData\Local\Temp\cpuz149\cpuz149_x64.sys [44320 2022-10-15] (CPUID S.A.R.L.U. -> CPUID) <==== ATTENTION
R1 epnetflt; C:\Windows\system32\drivers\epnetflt.sys [135984 2020-12-06] (Check Point Software Technologies Ltd. -> Check Point Software Technologies)
R1 epregflt; C:\Windows\system32\drivers\epregflt.sys [133416 2020-12-02] (Check Point Software Technologies Ltd. -> Check Point Software Technologies)
R2 ISWKL; C:\Program Files (x86)\CheckPoint\Endpoint Security\Endpoint Common\bin\ISWKL.sys [56184 2021-01-28] (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.)
S3 mracdrv; C:\Windows\System32\drivers\mracdrv1.sys [25266488 2022-07-30] (My.Com B.V. -> My.com B.V.)
R3 NvModuleTracker; C:\Windows\System32\DriverStore\FileRepository\nvmoduletracker.inf_amd64_0c1cc60a4b422185\NvModuleTracker.sys [45656 2022-10-07] (Nvidia Corporation -> NVIDIA Corporation)
S3 RTCore64; C:\Program Files (x86)\MSI Afterburner\RTCore64.sys [36824 2020-07-13] (MICRO-STAR INTERNATIONAL CO., LTD. -> )
R3 VOICEMOD_Driver; C:\Windows\system32\drivers\mvvad.sys [48144 2022-07-26] (Voicemod Sociedad Limitada -> Windows (R) Win 7 DDK provider)
R1 Vsdatant; C:\Windows\System32\drivers\vsdatant.sys [461240 2021-10-02] (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.)
S3 WdBoot; C:\Windows\system32\drivers\wd\WdBoot.sys [48520 2021-10-19] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\wd\WdFilter.sys [434424 2021-10-19] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\drivers\wd\WdNisDrv.sys [86264 2021-10-19] (Microsoft Windows -> Microsoft Corporation)
U3 iswSvc; no ImagePath

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2022-10-20 14:20 - 2022-10-20 14:20 - 000002220 _____ C:\Users\Jakub Straka\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Firefox Private Browsing.lnk
2022-10-19 19:31 - 2022-10-20 15:19 - 000000000 ____D C:\FRST
2022-10-19 19:29 - 2022-10-19 19:29 - 000003794 _____ C:\Windows\system32\Tasks\AviraSystemSpeedupVerify
2022-10-18 14:46 - 2022-10-18 14:46 - 000000039 _____ C:\Users\Jakub Straka\AppData\Local\kritadisplayrc
2022-10-15 16:15 - 2022-10-15 16:15 - 000003090 _____ C:\Windows\system32\Tasks\HWiNFO
2022-10-15 12:08 - 2022-10-15 12:08 - 000000000 ____D C:\Users\Jakub Straka\OneDrive\Dokumenty\KoeiTecmo
2022-10-15 11:38 - 2022-10-15 11:38 - 000004308 _____ C:\Windows\system32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-10-15 11:38 - 2022-10-15 11:38 - 000003976 _____ C:\Windows\system32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-10-15 11:38 - 2022-10-15 11:38 - 000003940 _____ C:\Windows\system32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-10-15 11:38 - 2022-10-15 11:38 - 000003894 _____ C:\Windows\system32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-10-15 11:38 - 2022-10-15 11:38 - 000003858 _____ C:\Windows\system32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-10-15 11:38 - 2022-10-15 11:38 - 000003858 _____ C:\Windows\system32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-10-15 11:38 - 2022-10-15 11:38 - 000003858 _____ C:\Windows\system32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-10-15 11:38 - 2022-10-15 11:38 - 000003858 _____ C:\Windows\system32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-10-15 11:38 - 2022-10-15 11:38 - 000003654 _____ C:\Windows\system32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-10-15 11:38 - 2022-10-15 11:38 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2022-10-15 11:38 - 2022-10-07 05:01 - 002884648 _____ (NVIDIA Corporation) C:\Windows\system32\nvspcap64.dll
2022-10-15 11:38 - 2022-10-07 05:01 - 002220072 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspcap.dll
2022-10-15 11:38 - 2022-10-07 05:01 - 001296936 _____ (NVIDIA Corporation) C:\Windows\system32\NvRtmpStreamer64.dll
2022-10-15 11:38 - 2022-10-07 05:01 - 000169512 _____ (NVIDIA Corporation) C:\Windows\system32\nvaudcap64v.dll
2022-10-15 11:38 - 2022-10-07 05:01 - 000148520 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvaudcap32v.dll
2022-10-15 11:38 - 2022-10-07 05:01 - 000086568 _____ C:\Windows\system32\FvSDK_x64.dll
2022-10-15 11:38 - 2022-10-07 05:01 - 000075304 _____ C:\Windows\SysWOW64\FvSDK_x86.dll
2022-10-15 11:38 - 2022-10-07 05:01 - 000001951 _____ C:\Windows\NvContainerRecovery.bat
2022-10-15 11:36 - 2022-10-11 04:00 - 001967880 _____ C:\Windows\system32\vulkaninfo-1-999-0-0-0.exe
2022-10-15 11:36 - 2022-10-11 04:00 - 001967880 _____ C:\Windows\system32\vulkaninfo.exe
2022-10-15 11:36 - 2022-10-11 04:00 - 001524512 _____ C:\Windows\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2022-10-15 11:36 - 2022-10-11 04:00 - 001524512 _____ C:\Windows\SysWOW64\vulkaninfo.exe
2022-10-15 11:36 - 2022-10-11 04:00 - 001432352 _____ C:\Windows\system32\vulkan-1-999-0-0-0.dll
2022-10-15 11:36 - 2022-10-11 04:00 - 001432352 _____ C:\Windows\system32\vulkan-1.dll
2022-10-15 11:36 - 2022-10-11 04:00 - 001213968 _____ (Khronos Group) C:\Windows\SysWOW64\OpenCL.dll
2022-10-15 11:36 - 2022-10-11 04:00 - 001145608 _____ C:\Windows\SysWOW64\vulkan-1-999-0-0-0.dll
2022-10-15 11:36 - 2022-10-11 04:00 - 001145608 _____ C:\Windows\SysWOW64\vulkan-1.dll
2022-10-15 11:36 - 2022-10-11 03:56 - 001523216 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2022-10-15 11:36 - 2022-10-11 03:56 - 001185272 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2022-10-15 11:36 - 2022-10-11 03:56 - 000870960 _____ C:\Windows\system32\nvofapi64.dll
2022-10-15 11:36 - 2022-10-11 03:56 - 000693808 _____ C:\Windows\SysWOW64\nvofapi.dll
2022-10-15 11:36 - 2022-10-11 03:55 - 012540952 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2022-10-15 11:36 - 2022-10-11 03:55 - 002246704 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2022-10-15 11:36 - 2022-10-11 03:55 - 001653288 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2022-10-15 11:36 - 2022-10-11 03:55 - 001261104 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2022-10-15 11:36 - 2022-10-11 03:55 - 000987672 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2022-10-15 11:36 - 2022-10-11 03:55 - 000709680 _____ (NVIDIA Corporation) C:\Windows\system32\nvidia-smi.exe
2022-10-15 11:36 - 2022-10-11 03:55 - 000457264 _____ (NVIDIA Corporation) C:\Windows\system32\nvdebugdump.exe
2022-10-15 11:36 - 2022-10-11 03:54 - 015218672 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2022-10-15 11:36 - 2022-10-11 03:54 - 005906416 _____ (NVIDIA Corporation) C:\Windows\system32\nvcudadebugger.dll
2022-10-15 11:36 - 2022-10-11 03:54 - 005429248 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2022-10-15 11:36 - 2022-10-11 03:54 - 003101208 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2022-10-15 11:36 - 2022-10-11 03:53 - 000853520 _____ (NVIDIA Corporation) C:\Windows\system32\MCU.exe
2022-10-15 11:36 - 2022-10-11 03:52 - 006457792 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2022-10-15 11:36 - 2022-10-07 05:01 - 000095170 _____ C:\Windows\system32\nvinfo.pb
2022-10-15 11:36 - 2022-10-07 05:01 - 000067464 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvvhci.sys
2022-10-15 11:36 - 2022-10-07 05:01 - 000059368 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvvad64v.sys
2022-10-15 11:36 - 2022-10-07 05:01 - 000041984 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvhdap64.dll
2022-10-15 11:33 - 2022-10-15 11:34 - 840728584 _____ (NVIDIA Corporation) C:\Users\Jakub Straka\Downloads\522.25-desktop-win10-win11-64bit-international-dch-whql.exe
2022-10-13 11:11 - 2022-10-13 11:11 - 002260480 _____ C:\Windows\system32\TextInputMethodFormatter.dll
2022-10-13 11:11 - 2022-10-13 11:11 - 001333760 _____ C:\Windows\SysWOW64\TextInputMethodFormatter.dll
2022-10-13 11:11 - 2022-10-13 11:11 - 000060928 _____ C:\Windows\system32\runexehelper.exe
2022-10-13 11:11 - 2022-10-13 11:11 - 000048640 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2022-10-13 11:11 - 2022-10-13 11:11 - 000039936 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2022-10-13 11:11 - 2022-10-13 11:11 - 000012253 _____ C:\Windows\system32\DrtmAuthTxt.wim
2022-10-13 11:10 - 2022-10-13 11:10 - 000288768 _____ C:\Windows\system32\Windows.Management.InprocObjects.dll
2022-10-13 11:07 - 2022-10-13 11:07 - 000000000 ___HD C:\$WinREAgent
2022-10-12 21:24 - 2022-10-13 11:41 - 000000000 ____D C:\Program Files\Mozilla Thunderbird
2022-10-11 21:08 - 2022-10-16 10:02 - 014281408 _____ (Audacity Team ) C:\Users\Jakub Straka\Downloads\audacity-win-3.2.1-64bit.exe
2022-10-10 11:10 - 2022-10-10 11:10 - 000883254 _____ C:\Users\Jakub Straka\Downloads\321139__jsbarrett__breaking-glass.wav
2022-10-10 10:11 - 2022-10-10 11:26 - 000000000 ____D C:\Users\Jakub Straka\input-overlay
2022-10-10 10:10 - 2022-10-10 10:10 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\advanced-scene-switcher
2022-10-10 10:09 - 2022-10-10 10:09 - 060658012 _____ (WarmUpTill ) C:\Users\Jakub Straka\Downloads\advanced-scene-switcher-windows-x64-Installer.exe
2022-10-10 10:02 - 2022-10-10 10:02 - 003183453 _____ (univrsal ) C:\Users\Jakub Straka\Downloads\input-overlay-5.0.0-windows-x64-Installer.exe
2022-10-10 10:02 - 2022-10-10 10:02 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\input-overlay
2022-10-10 10:00 - 2022-10-10 10:00 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Transition Table
2022-10-10 09:59 - 2022-10-10 09:59 - 002114135 _____ C:\Users\Jakub Straka\Downloads\transition-table-0.2.5-windows-installer.zip
2022-10-07 22:07 - 2022-10-07 22:07 - 000000000 ____D C:\Users\Jakub Straka\AppData\LocalLow\SuperMegaTeam
2022-10-07 20:49 - 2022-10-07 20:49 - 000000000 ____D C:\Users\Jakub Straka\AppData\LocalLow\Strelka Games
2022-10-07 20:10 - 2022-10-07 20:10 - 000000000 ____D C:\Users\Jakub Straka\AppData\LocalLow\Engineer
2022-10-07 17:21 - 2022-10-07 17:21 - 000000000 ____D C:\ProgramData\GameCenterVPN2
2022-10-06 00:10 - 2022-10-11 04:00 - 001472024 _____ (Khronos Group) C:\Windows\system32\OpenCL.dll
2022-10-06 00:10 - 2022-10-11 03:56 - 000823344 _____ (NVIDIA Corporation) C:\Windows\system32\nvml.dll
2022-10-06 00:10 - 2022-10-11 03:54 - 005753352 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2022-10-06 00:09 - 2022-10-06 00:10 - 825894408 _____ (NVIDIA Corporation) C:\Users\Jakub Straka\Downloads\517.48-desktop-win10-win11-64bit-international-dch-whql.exe
2022-10-05 22:53 - 2022-10-05 22:53 - 000000000 ____D C:\Users\Jakub Straka\AppData\LocalLow\Autoexec Games
2022-10-05 21:42 - 2022-10-05 21:42 - 000000000 ____D C:\Users\Jakub Straka\AppData\Local\Souldead
2022-10-05 21:38 - 2022-10-05 21:38 - 000000000 ____D C:\Users\Jakub Straka\AppData\LocalLow\PlaytraGames Ltd
2022-10-05 20:17 - 2022-10-05 20:17 - 000000000 ____D C:\Users\Jakub Straka\AppData\Roaming\Pastagames
2022-10-04 22:58 - 2022-10-04 22:58 - 000000000 ____D C:\Users\Jakub Straka\AppData\LocalLow\Micah Boursier
2022-10-04 22:26 - 2022-10-04 22:26 - 000000000 ____D C:\Users\Jakub Straka\AppData\LocalLow\heinn
2022-10-04 22:20 - 2022-10-04 22:20 - 000000000 ____D C:\Users\Jakub Straka\AppData\LocalLow\Yaza Games
2022-10-04 21:30 - 2022-10-04 21:30 - 000000000 ____D C:\Users\Jakub Straka\AppData\Local\PartyTowers
2022-10-02 10:27 - 2022-10-02 10:27 - 000000000 ____D C:\Users\Jakub Straka\AppData\LocalLow\StoneLantern
2022-09-29 23:43 - 2022-09-29 23:43 - 000000000 ____D C:\ProgramData\obs-studio
2022-09-28 09:07 - 2022-09-28 09:07 - 000000000 ____D C:\Users\Jakub Straka\AppData\Local\stalefiles
2022-09-28 08:45 - 2022-10-11 22:10 - 000005204 _____ C:\Users\Jakub Straka\AppData\Local\kdenliverc
2022-09-28 08:45 - 2022-09-28 08:45 - 000008337 _____ C:\Users\Jakub Straka\AppData\Local\kdenlive-layoutsrc
2022-09-28 08:45 - 2022-09-28 08:45 - 000007889 _____ C:\Users\Jakub Straka\AppData\Local\user-places.xbel
2022-09-28 08:45 - 2022-09-28 08:45 - 000005808 _____ C:\Users\Jakub Straka\AppData\Local\user-places.xbel.bak
2022-09-28 08:45 - 2022-09-28 08:45 - 000000000 ____D C:\Users\Jakub Straka\AppData\Roaming\kdenlive
2022-09-28 08:45 - 2022-09-28 08:45 - 000000000 ____D C:\Users\Jakub Straka\AppData\Local\mime
2022-09-28 08:45 - 2022-09-28 08:45 - 000000000 ____D C:\Users\Jakub Straka\AppData\Local\kdenlive
2022-09-28 08:45 - 2022-09-28 08:45 - 000000000 _____ C:\Users\Jakub Straka\AppData\Local\user-places.xbel.tbcache
2022-09-27 20:03 - 2022-09-27 20:03 - 002711389 _____ C:\Users\Jakub Straka\Downloads\Veil - 66423.mp4
2022-09-25 18:35 - 2022-09-25 18:35 - 000501936 _____ C:\Users\Jakub Straka\Downloads\com.elgato.obsstudio.streamDeckPlugin
2022-09-25 18:34 - 2022-09-25 18:34 - 008372224 _____ C:\Users\Jakub Straka\Downloads\Stream_Deck_OBS_Plugin_5.3.2.35.msi
2022-09-25 18:03 - 2022-09-25 18:03 - 000000000 ____D C:\Users\Jakub Straka\AppData\Local\ToastNotificationManagerCompat
2022-09-25 18:02 - 2022-09-25 18:20 - 000000000 ____D C:\ProgramData\Voicemod
2022-09-25 18:02 - 2022-09-25 18:19 - 000000000 ____D C:\Users\Jakub Straka\AppData\Local\Voicemod
2022-09-25 18:02 - 2022-09-25 18:02 - 000001854 _____ C:\ProgramData\Plocha\Voicemod.lnk
2022-09-25 18:02 - 2022-09-25 18:02 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Voicemod
2022-09-25 18:02 - 2022-09-25 18:02 - 000000000 ____D C:\Program Files\Voicemod Desktop
2022-09-25 18:02 - 2022-07-26 12:49 - 000048144 _____ (Windows (R) Win 7 DDK provider) C:\Windows\system32\Drivers\mvvad.sys
2022-09-25 18:01 - 2022-09-25 18:01 - 080842536 _____ (Voicemod S.L. ) C:\Users\Jakub Straka\Downloads\VoicemodSetup_2.35.0.0.exe
2022-09-25 17:44 - 2022-09-25 17:44 - 003213085 _____ C:\Users\Jakub Straka\Downloads\Photoshop Shortcut Icons Sampler 1.3.zip
2022-09-25 17:37 - 2022-09-25 17:37 - 001836945 _____ C:\Users\Jakub Straka\Downloads\PacMan Stream Deck Wallpaper.zip
2022-09-25 10:39 - 2022-09-25 10:43 - 000000000 ____D C:\Program Files\HWiNFO64
2022-09-25 10:39 - 2022-09-25 10:39 - 010377928 _____ (Martin Malik - REALiX ) C:\Users\Jakub Straka\Downloads\hwi_730.exe
2022-09-25 10:39 - 2022-09-25 10:39 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HWiNFO64
2022-09-25 10:06 - 2022-09-25 10:06 - 000000000 ____D C:\Users\Jakub Straka\AppData\Roaming\Ookla
2022-09-25 09:20 - 2022-09-28 08:45 - 000000000 ____D C:\Users\Jakub Straka\AppData\Local\cache
2022-09-25 09:15 - 2022-09-29 23:43 - 000001145 _____ C:\ProgramData\Plocha\Stream Deck.lnk
2022-09-25 09:15 - 2022-09-25 18:34 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Elgato
2022-09-25 09:15 - 2022-09-25 18:34 - 000000000 ____D C:\Program Files\Elgato
2022-09-25 09:15 - 2022-09-25 09:15 - 000000000 ____D C:\Users\Jakub Straka\AppData\Roaming\Elgato
2022-09-25 09:15 - 2022-09-25 09:15 - 000000000 ____D C:\Users\Jakub Straka\AppData\Local\Elgato
2022-09-25 09:15 - 2022-09-25 09:15 - 000000000 ____D C:\ProgramData\Elgato
2022-09-25 09:14 - 2022-09-25 09:14 - 105885696 _____ C:\Users\Jakub Straka\Downloads\Stream_Deck_5.3.1.15197.msi
2022-09-24 14:00 - 2022-09-24 14:51 - 000000000 ____D C:\Users\Jakub Straka\Heaven
2022-09-24 13:59 - 2022-10-15 12:42 - 001065984 _____ C:\Users\Jakub Straka\AppData\Local\file__0.localstorage
2022-09-24 13:59 - 2022-09-24 13:59 - 000001396 _____ C:\ProgramData\Plocha\Heaven Benchmark 4.0.lnk
2022-09-24 13:59 - 2022-09-24 13:59 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Unigine
2022-09-24 13:59 - 2022-09-24 13:59 - 000000000 ____D C:\Program Files (x86)\Unigine
2022-09-24 13:58 - 2022-09-24 13:58 - 259708359 _____ (Unigine Corp. ) C:\Users\Jakub Straka\Downloads\Unigine_Heaven-4.0.exe
2022-09-24 10:31 - 2022-09-24 10:31 - 000000000 ____D C:\Users\Jakub Straka\AppData\Local\LightBringer
2022-09-22 14:58 - 2022-09-22 14:58 - 000000000 ____D C:\Users\Jakub Straka\AppData\LocalLow\KhayalanArts
2022-09-22 14:55 - 2022-09-22 14:55 - 000000000 ____D C:\Users\Jakub Straka\AppData\Local\gloom
2022-09-21 18:52 - 2022-09-21 18:52 - 000000000 ____D C:\Users\Jakub Straka\AppData\Local\Squad51
2022-09-21 17:37 - 2022-09-21 17:37 - 000000000 ____D C:\Users\Jakub Straka\OneDrive\Dokumenty\SpiritusGames

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2022-10-20 15:19 - 2021-10-23 07:48 - 000000000 ____D C:\Users\Jakub Straka\AppData\Roaming\discord
2022-10-20 15:19 - 2021-10-19 22:09 - 000000000 ____D C:\Users\Jakub Straka\AppData\LocalLow\Mozilla
2022-10-20 14:50 - 2019-12-07 11:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2022-10-20 14:42 - 2021-10-19 21:09 - 000000000 ____D C:\Program Files (x86)\Google
2022-10-20 14:37 - 2021-10-23 07:48 - 000000000 ____D C:\Users\Jakub Straka\AppData\Local\Discord
2022-10-20 14:26 - 2021-10-19 14:39 - 001694140 _____ C:\Windows\system32\PerfStringBackup.INI
2022-10-20 14:26 - 2019-12-07 16:43 - 000717008 _____ C:\Windows\system32\perfh005.dat
2022-10-20 14:26 - 2019-12-07 16:43 - 000145186 _____ C:\Windows\system32\perfc005.dat
2022-10-20 14:26 - 2019-12-07 11:13 - 000000000 ____D C:\Windows\INF
2022-10-20 14:23 - 2021-10-19 18:58 - 000000000 ____D C:\ProgramData\NVIDIA
2022-10-20 14:23 - 2021-10-19 16:57 - 000000000 ____D C:\Program Files\CCleaner
2022-10-20 14:21 - 2022-02-12 09:15 - 000000000 ____D C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38
2022-10-20 14:20 - 2021-10-19 22:09 - 000001005 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2022-10-20 14:20 - 2021-10-19 22:09 - 000000000 ____D C:\Windows\system32\Tasks\Mozilla
2022-10-20 14:20 - 2021-10-19 22:09 - 000000000 ____D C:\Program Files\Mozilla Firefox
2022-10-20 14:20 - 2021-10-19 20:43 - 000008192 ___SH C:\DumpStack.log.tmp
2022-10-20 14:20 - 2021-10-19 20:43 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2022-10-20 01:42 - 2021-10-19 20:43 - 000000000 ____D C:\Windows\system32\SleepStudy
2022-10-20 01:42 - 2021-10-19 16:25 - 000000000 ____D C:\Program Files (x86)\Steam
2022-10-20 01:42 - 2019-12-07 11:03 - 000786432 _____ C:\Windows\system32\config\BBI
2022-10-20 00:07 - 2021-10-19 16:44 - 000000000 ____D C:\Users\Jakub Straka\AppData\Roaming\obs-studio
2022-10-19 19:51 - 2021-10-19 15:04 - 000000000 ____D C:\Users\Jakub Straka\AppData\Local\D3DSCache
2022-10-19 00:27 - 2019-12-07 11:14 - 000000000 ___HD C:\Program Files\WindowsApps
2022-10-19 00:27 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\AppReadiness
2022-10-18 14:46 - 2022-04-16 08:10 - 000016954 _____ C:\Users\Jakub Straka\AppData\Local\kritarc
2022-10-18 14:46 - 2022-04-16 08:10 - 000000000 ____D C:\Users\Jakub Straka\AppData\Roaming\krita
2022-10-18 01:37 - 2021-10-19 17:20 - 000000000 ____D C:\Program Files (x86)\RivaTuner Statistics Server
2022-10-18 00:23 - 2021-11-21 10:56 - 000004784 _____ C:\Windows\system32\Tasks\MicrosoftEdgeShadowStackRollbackTask
2022-10-18 00:23 - 2021-10-19 21:06 - 000002436 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2022-10-16 13:56 - 2022-09-17 11:04 - 000000000 ____D C:\Users\Jakub Straka\AppData\Roaming\audacity
2022-10-16 13:56 - 2022-09-17 07:22 - 000000000 ____D C:\Users\Jakub Straka\AppData\Roaming\Videoder
2022-10-16 11:24 - 2021-12-20 23:26 - 000001480 _____ C:\Users\Jakub Straka\AppData\Local\Adobe Uložit pro web 13.0 Prefs
2022-10-16 11:04 - 2021-10-19 15:03 - 000000000 ____D C:\Users\Jakub Straka\AppData\Local\Adobe
2022-10-16 10:37 - 2021-12-23 01:36 - 000000132 _____ C:\Users\Jakub Straka\AppData\Roaming\Adobe Formát PNG CS6 – předvolby
2022-10-15 16:14 - 2021-10-19 16:35 - 000000000 ____D C:\Users\Jakub Straka\AppData\Local\NVIDIA Corporation
2022-10-15 13:59 - 2021-10-19 17:50 - 000000000 ____D C:\Users\Jakub Straka\AppData\Roaming\Origin
2022-10-15 13:59 - 2021-10-19 17:50 - 000000000 ____D C:\ProgramData\Origin
2022-10-15 13:54 - 2021-10-19 17:50 - 000000000 ____D C:\Users\Jakub Straka\AppData\Local\Origin
2022-10-15 13:06 - 2021-10-23 08:38 - 000000000 ____D C:\Program Files (x86)\Origin Games
2022-10-15 13:05 - 2021-10-19 17:51 - 000000000 ____D C:\Program Files (x86)\Origin
2022-10-15 11:39 - 2021-10-19 15:06 - 000000000 ____D C:\Users\Jakub Straka\AppData\Local\NVIDIA
2022-10-15 11:38 - 2021-11-13 22:39 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2022-10-15 11:38 - 2021-10-19 14:47 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2022-10-15 11:38 - 2021-10-19 14:47 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2022-10-15 11:32 - 2021-10-19 16:57 - 000004210 _____ C:\Windows\system32\Tasks\CCleaner Update
2022-10-13 22:40 - 2021-11-13 22:40 - 000000000 ____D C:\Users\Jakub Straka\AppData\Local\CrashDumps
2022-10-13 20:47 - 2021-10-19 21:10 - 000002247 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2022-10-13 11:41 - 2021-10-19 22:09 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2022-10-13 11:41 - 2021-10-19 20:43 - 005169816 _____ C:\Windows\system32\FNTCACHE.DAT
2022-10-13 11:40 - 2019-12-07 16:47 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2022-10-13 11:40 - 2019-12-07 11:14 - 000000000 ___RD C:\Windows\ImmersiveControlPanel
2022-10-13 11:40 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\SysWOW64\Dism
2022-10-13 11:40 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\SystemResources
2022-10-13 11:40 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\PerceptionSimulation
2022-10-13 11:40 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\oobe
2022-10-13 11:40 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\Dism
2022-10-13 11:40 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\Provisioning
2022-10-13 11:40 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\PolicyDefinitions
2022-10-13 11:40 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\bcastdvr
2022-10-13 11:12 - 2019-12-07 11:15 - 000208384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msclmd.dll
2022-10-13 11:12 - 2019-12-07 11:14 - 000232448 _____ (Microsoft Corporation) C:\Windows\system32\msclmd.dll
2022-10-13 11:12 - 2019-12-07 11:03 - 000000000 ____D C:\Windows\CbsTemp
2022-10-13 11:10 - 2021-10-19 14:36 - 003015168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PrintConfig.dll
2022-10-13 01:38 - 2021-10-19 14:49 - 000000000 ____D C:\Windows\system32\MRT
2022-10-13 01:32 - 2021-10-19 14:49 - 147398024 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2022-10-12 09:42 - 2021-10-21 20:23 - 000000000 ____D C:\Users\Jakub Straka\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2022-10-12 08:42 - 2021-10-19 21:06 - 000003640 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2022-10-12 08:42 - 2021-10-19 21:06 - 000003516 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2022-10-11 21:35 - 2021-10-19 14:45 - 000000000 ____D C:\Users\Jakub Straka
2022-10-11 03:52 - 2021-10-19 14:47 - 007587776 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2022-10-10 10:52 - 2021-10-19 19:13 - 000000000 ____D C:\Users\Jakub Straka\AppData\Roaming\vlc
2022-10-10 10:10 - 2021-10-19 16:33 - 000000000 ____D C:\Program Files (x86)\obs-studio
2022-10-10 10:00 - 2021-12-25 21:01 - 000000000 ____D C:\Users\Jakub Straka\AppData\LocalLow\EBWebView
2022-10-07 05:01 - 2021-10-19 14:47 - 000129000 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvhda64v.sys
2022-10-04 22:20 - 2022-08-15 19:57 - 000000000 ____D C:\Users\Jakub Straka\AppData\Local\Daedalic Entertainment GmbH
2022-10-02 15:26 - 2021-11-23 22:56 - 000000000 ____D C:\Program Files (x86)\GOG Galaxy
2022-10-02 10:26 - 2022-08-15 20:11 - 000000000 ____D C:\Users\Jakub Straka\AppData\LocalLow\noio
2022-09-30 14:18 - 2021-10-19 15:04 - 000003542 _____ C:\Windows\system32\Tasks\Adobe Acrobat Update Task
2022-09-28 08:43 - 2022-01-06 00:07 - 000000000 ____D C:\Users\Jakub Straka\.openshot_qt
2022-09-22 15:02 - 2022-08-27 11:44 - 000000000 ____D C:\Users\Jakub Straka\AppData\LocalLow\BEESWAX GAMES
2022-09-20 02:00 - 2021-11-10 02:16 - 000000000 ____D C:\Users\Administrator

==================== Files in the root of some directories ========

2022-02-13 10:50 - 2022-02-13 10:50 - 000000132 _____ () C:\Users\Jakub Straka\AppData\Roaming\Adobe Formát GIF CS6 – předvolby
2021-12-23 01:36 - 2022-10-16 10:37 - 000000132 _____ () C:\Users\Jakub Straka\AppData\Roaming\Adobe Formát PNG CS6 – předvolby
2021-10-19 18:16 - 2022-07-24 23:27 - 000000015 _____ () C:\Users\Jakub Straka\AppData\Roaming\obs-virtualcam.txt
2021-12-20 23:26 - 2022-10-16 11:24 - 000001480 _____ () C:\Users\Jakub Straka\AppData\Local\Adobe Uložit pro web 13.0 Prefs
2022-09-24 13:59 - 2022-10-15 12:42 - 001065984 _____ () C:\Users\Jakub Straka\AppData\Local\file__0.localstorage
2022-09-28 08:45 - 2022-09-28 08:45 - 000008337 _____ () C:\Users\Jakub Straka\AppData\Local\kdenlive-layoutsrc
2022-09-28 08:45 - 2022-10-11 22:10 - 000005204 _____ () C:\Users\Jakub Straka\AppData\Local\kdenliverc
2022-04-16 08:10 - 2022-10-18 14:46 - 000005104 _____ () C:\Users\Jakub Straka\AppData\Local\krita-sysinfo.log
2022-04-16 08:10 - 2022-10-18 14:46 - 000003718 _____ () C:\Users\Jakub Straka\AppData\Local\krita.log
2022-10-18 14:46 - 2022-10-18 14:46 - 000000039 _____ () C:\Users\Jakub Straka\AppData\Local\kritadisplayrc
2022-04-16 08:10 - 2022-10-18 14:46 - 000016954 _____ () C:\Users\Jakub Straka\AppData\Local\kritarc
2021-12-22 05:48 - 2021-12-22 05:48 - 000000000 _____ () C:\Users\Jakub Straka\AppData\Local\oobelibMkey.log
2021-10-20 22:14 - 2021-10-20 22:14 - 000007609 _____ () C:\Users\Jakub Straka\AppData\Local\Resmon.ResmonCfg
2022-09-28 08:45 - 2022-09-28 08:45 - 000007889 _____ () C:\Users\Jakub Straka\AppData\Local\user-places.xbel
2022-09-28 08:45 - 2022-09-28 08:45 - 000005808 _____ () C:\Users\Jakub Straka\AppData\Local\user-places.xbel.bak
2022-09-28 08:45 - 2022-09-28 08:45 - 000000000 _____ () C:\Users\Jakub Straka\AppData\Local\user-places.xbel.tbcache

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================

out_of_space
Návštěvník
Návštěvník
Příspěvky: 110
Registrován: 01 srp 2010 19:45

Re: Prosím o preventivní kontrolu logu

#2 Příspěvek od out_of_space »

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 16-10-2022
Ran by Jakub Straka (20-10-2022 15:20:35)
Running from C:\Users\Jakub Straka\OneDrive\Plocha
Microsoft Windows 10 Pro Version 21H1 19043.2130 (X64) (2021-10-19 12:34:58)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-1889562659-284652626-518695448-500 - Administrator - Enabled) => C:\Users\Administrator
DefaultAccount (S-1-5-21-1889562659-284652626-518695448-503 - Limited - Disabled)
Guest (S-1-5-21-1889562659-284652626-518695448-501 - Limited - Disabled)
Jakub Straka (S-1-5-21-1889562659-284652626-518695448-1001 - Administrator - Enabled) => C:\Users\Jakub Straka
WDAGUtilityAccount (S-1-5-21-1889562659-284652626-518695448-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Antivirus (Enabled - Up to date) {8A154ED8-4428-DB2D-0E3F-BD82C448FD94}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: ZoneAlarm Free Firewall Firewall (Enabled) {841A2C1E-F526-E32F-8E57-7FBF8B0698E4}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 22.01 (x64) (HKLM\...\7-Zip) (Version: 22.01 - Igor Pavlov)
Adobe Acrobat Reader DC - Czech (HKLM-x32\...\{AC76BA86-7AD7-1029-7B44-AC0F074E4100}) (Version: 21.007.20099 - Adobe Systems Incorporated)
Adobe Acrobat X Pro - Eastern European (Group 1) (HKLM-x32\...\{AC76BA86-1029-4770-7760-000000000005}) (Version: 10.1.16 - Adobe Systems)
Adobe AIR (HKLM-x32\...\{7B77622E-DE90-48EA-B2C7-227B1DE58A01}) (Version: 16.0.0.273 - Adobe Systems Incorporated) Hidden
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 16.0.0.273 - Adobe Systems Incorporated)
Adobe Bridge 2022 (HKLM-x32\...\KBRG_12_0_3) (Version: 12.0.3 - Adobe Inc.)
Adobe Creative Cloud (HKLM-x32\...\Adobe Creative Cloud) (Version: 5.8.0.592 - Adobe Inc.)
Adobe Creative Suite 6 Design Standard (HKLM-x32\...\{0327A4BF-62BF-48BB-8928-B971B749E9E1}) (Version: 6 - Adobe Systems Incorporated)
Adobe Genuine Service (HKLM-x32\...\AdobeGenuineService) (Version: 8.0.0.11 - Adobe Inc.)
Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-018244601013}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden
advanced-scene-switcher version 1.0.0 (HKLM-x32\...\{A4ADDF26-4426-4D2E-B26A-C7C878DA8FC9}_is1) (Version: 1.0.0 - WarmUpTill)
Amazon Games (HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\{4DD10B06-78A4-4E6F-AA39-25E9C38FA568}) (Version: 2.2.8063.2 - Amazon.com Services, Inc.)
AnyDesk (HKLM-x32\...\AnyDesk) (Version: ad 7.0.14 - AnyDesk Software GmbH)
Ashampoo Burning Studio FREE (HKLM-x32\...\{91B33C97-91F8-FFB3-581B-BC952C901685}_is1) (Version: 1.23.8 - Ashampoo GmbH & Co. KG)
Audacity 3.1.3 (HKLM\...\Audacity_is1) (Version: 3.1.3 - Audacity Team)
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.2201.2134 - Avira Operations GmbH & Co. KG) Hidden
Avira Phantom VPN (HKLM-x32\...\Avira Phantom VPN) (Version: 2.41.1.25731 - Avira Operations GmbH & Co. KG) Hidden
Avira Security (HKLM-x32\...\Avira Security_is1) (Version: 1.1.57.24596 - Avira Operations GmbH & Co. KG) Hidden
Avira Security (HKLM-x32\...\AviraSecurityUninstaller) (Version: - Avira Operations GmbH & Co. KG)
Avira Software Updater (HKLM-x32\...\{5FFF909D-D88F-42B9-9A85-328A1290611C}) (Version: 2.0.6.48309 - Avira Operations GmbH & Co. KG) Hidden
Avira System Speedup (HKLM-x32\...\Avira System Speedup_is1) (Version: 6.20.0.11426 - Avira Operations GmbH & Co. KG) Hidden
Bandizip (HKLM\...\Bandizip) (Version: 7.27 - Bandisoft.com)
Battle.net (HKLM-x32\...\Battle.net) (Version: - Blizzard Entertainment)
Battlelog Web Plugins (HKLM-x32\...\Battlelog Web Plugins) (Version: 2.3.0 - EA Digital Illusions CE AB)
Birdfont (HKLM-x32\...\Birdfont) (Version: 4.30.10 - Johan Mattsson)
CCleaner (HKLM\...\CCleaner) (Version: 6.03 - Piriform)
CPUID HWMonitor 1.46 (HKLM\...\CPUID HWMonitor_is1) (Version: 1.46 - CPUID, Inc.)
CZC G GK1000 (HKLM-x32\...\CZC G GK1000) (Version: V1.01n - CZC G GK900)
Defraggler (HKLM\...\Defraggler) (Version: 2.22 - Piriform)
Discord (HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Discord) (Version: 1.0.9003 - Discord Inc.)
Elgato Stream Deck (HKLM\...\{975998EC-4380-4BDA-AA3D-095A310E89B5}) (Version: 5.3.3.15214 - Elgato Systems GmbH)
Elgato Stream Deck OBS Plugin (HKLM\...\{6EACF02F-64FE-477A-9D72-384509A0B31A}) (Version: 5.3.2.35 - Elgato Systems GmbH)
Epic Games Launcher (HKLM-x32\...\{209F4B4B-3DF2-4825-9906-D4D6A80EC09E}) (Version: 1.3.0.0 - Epic Games, Inc.)
Epic Online Services (HKLM-x32\...\{32C68D93-D32F-4B01-8250-61642BFC22F8}) (Version: 2.0.28.0 - Epic Games, Inc.)
EPSON L365 Series Printer Uninstall (HKLM\...\EPSON L365 Series) (Version: - SEIKO EPSON Corporation)
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version: - Seiko Epson Corporation)
ESN Sonar (HKLM-x32\...\ESN Sonar-0.70.4) (Version: 0.70.4 - ESN Social Software AB)
FontForge verze 08-03-2022 (HKLM-x32\...\{56748B9C-19AE-4689-B8C5-5A45AE0A993A}_is1) (Version: 08-03-2022 - FontForgeBuilds)
GOG GALAXY (HKLM-x32\...\{7258BA11-600C-430E-A759-27E2C691A335}_is1) (Version: - GOG.com)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 106.0.5249.119 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.17 - Google Inc.) Hidden
Heaven Benchmark version 4.0 (HKLM-x32\...\Unigine Heaven Benchmark (Basic Edition)_is1) (Version: 4.0 - Unigine Corp.)
Heroes of the Storm (HKLM-x32\...\Heroes of the Storm) (Version: - Blizzard Entertainment)
HWiNFO64 Version 7.30 (HKLM\...\HWiNFO64_is1) (Version: 7.30 - Martin Malik - REALiX)
Check Point SBA (HKLM\...\{405209A1-63AA-4AB5-A6A9-4F088BA951A3}) (Version: 86.6.8560 - Check Point Software Technologies Ltd.) Hidden
input-overlay version 5.0.0 (HKLM-x32\...\{CD703FE5-1F2C-4837-BD3D-DD840D83C3E3}_is1) (Version: 5.0.0 - univrsal)
Iratus: Lord of the Dead (HKLM-x32\...\1447412730_is1) (Version: 181.13.00 - GOG.com)
IrfanView 4.59 (32-bit) (HKLM-x32\...\IrfanView) (Version: 4.59 - Irfan Skiljan)
jetAudio 8.1.x Czech Language Pack (HKLM-x32\...\jetAudio 8.1.x Czech Language Pack) (Version: - )
jetAudio Basic (HKLM-x32\...\{DF8195AF-8E6F-4487-A0EE-196F7E3F4B8A}) (Version: 8.1.0 - COWON)
kdenlive (HKLM-x32\...\kdenlive) (Version: 22.04.1 - KDE e.V.)
K-Lite Codec Pack 16.3.5 Full (HKLM-x32\...\KLiteCodecPack_is1) (Version: 16.3.5 - KLCP)
Kontrola stavu osobního počítače s Windows (HKLM\...\{D1F15F7A-707A-42BD-BE6B-3380616F796D}) (Version: 3.6.2204.08001 - Microsoft Corporation)
Kontrola stavu osobního počítače s Windows (HKLM\...\{E496AFB7-CB04-46CF-8FBB-5D665BC8811B}) (Version: 3.3.2110.22002 - Microsoft Corporation)
Krita (x64) 5.0.2 (HKLM\...\Krita_x64) (Version: 5.0.2.102 - Krita Foundation)
Launcher Prerequisites (x64) (HKLM-x32\...\{43a03b9c-4770-409c-a999-587b60700b63}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Legacy Games Launcher 1.4.3 (HKLM\...\da414c81-a9fd-5732-bd5e-8acced116298) (Version: 1.4.3 - Legacy Games)
LibreOffice 7.1.5.2 (HKLM\...\{4F0D0C39-A2CD-4908-AA4C-A1CC9BDCD71A}) (Version: 7.1.5.2 - The Document Foundation)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 106.0.1370.47 - Microsoft Corporation)
Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 106.0.1370.47 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\OneDriveSetup.exe) (Version: 21.220.1024.0005 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1889562659-284652626-518695448-500\...\OneDriveSetup.exe) (Version: 21.205.1003.0005 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{7B1FCD52-8F6B-4F12-A143-361EA39F5E7C}) (Version: 3.67.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40664 (HKLM-x32\...\{042d26ef-3dbe-4c25-95d3-4c1b11b235a7}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 (HKLM-x32\...\{61087a79-ac85-455c-934d-1fa22cc64f36}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40664 (HKLM-x32\...\{9dff3540-fc85-4ed5-ac84-9e3c7fd8bece}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.40664 (HKLM\...\{010792BA-551A-3AC0-A7EF-0FAB4156C382}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.40664 (HKLM\...\{53CF6934-A98D-3D84-9146-FC4EDF3D5641}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40664 (HKLM-x32\...\{D401961D-3A20-3AC7-943B-6139D5BD490A}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40664 (HKLM-x32\...\{8122DAB1-ED4D-3676-BB0A-CA368196543E}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.32.31326 (HKLM-x32\...\{2d507699-404c-4c8b-a54a-38e352f32cdd}) (Version: 14.32.31326.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.32.31326 (HKLM-x32\...\{817e21c1-6b3a-4bc1-8c49-67e4e1887b3a}) (Version: 14.32.31326.0 - Microsoft Corporation)
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.32.31326 (HKLM\...\{38624EB5-356D-4B08-8357-C33D89A5C0C5}) (Version: 14.32.31326 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.32.31326 (HKLM\...\{C96241EA-9900-4FE8-85B3-1E238D509DF6}) (Version: 14.32.31326 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.32.31326 (HKLM-x32\...\{A250E750-DB3F-40C1-8460-8EF77C7582DA}) (Version: 14.32.31326 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.32.31326 (HKLM-x32\...\{46E11E7F-01E1-44D0-BB86-C67342D253DD}) (Version: 14.32.31326 - Microsoft Corporation) Hidden
Microsoft XNA Framework Redistributable 3.1 (HKLM-x32\...\{19BFDA5D-1FE2-4F25-97F9-1A79DD04EE20}) (Version: 3.1.10527.0 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 (HKLM-x32\...\{2BFC7AA0-544C-4E3A-8796-67F3BE655BE9}) (Version: 4.0.20823.0 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 Refresh (HKLM-x32\...\{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}) (Version: 4.0.30901.0 - Microsoft Corporation)
Microsoft_VC80_CRT_x86 (HKLM-x32\...\{92D58719-BBC1-4CC3-A08B-56C9E884CC2C}) (Version: 8.0.50727.4053 - Adobe) Hidden
Microsoft_VC90_CRT_x86 (HKLM-x32\...\{08D2E121-7F6A-43EB-97FD-629B44903403}) (Version: 1.00.0000 - Adobe) Hidden
Mozilla Firefox (x64 cs) (HKLM\...\Mozilla Firefox 94.0.1 (x64 cs)) (Version: 94.0.1 - Mozilla)
Mozilla Firefox (x64 cs) (HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Mozilla Firefox 106.0 (x64 cs)) (Version: 106.0 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 91.2.0 - Mozilla)
Mozilla Thunderbird (x64 cs) (HKLM\...\Mozilla Thunderbird 102.3.3 (x64 cs)) (Version: 102.3.3 - Mozilla)
MSI Afterburner 4.6.4 (HKLM-x32\...\Afterburner) (Version: 4.6.4 - MSI Co., LTD)
MYST CZ (HKLM-x32\...\MYST CZ) (Version: - )
Natron (HKLM-x32\...\{B1D54C04-B15B-4015-831A-CA5DACA60BD0}_is1) (Version: - The Natron developers)
nexusfile (5.4.1.5623) (HKLM-x32\...\{ED0FB0C1-CD06-4C29-B903-8A91D4BF5B61}_is1) (Version: - xiles)
nexusfont (ver 2.7.0.1912) (HKLM-x32\...\{EFEDD205-43FE-4208-B682-0937E803E19E}_is1) (Version: - xiles)
NVIDIA FrameView SDK 1.3.8107.31782123 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.3.8107.31782123 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.26.0.131 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.26.0.131 - NVIDIA Corporation)
NVIDIA Ovladač HD audia 1.3.39.16 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.39.16 - NVIDIA Corporation)
NVIDIA Ovladače grafiky 522.25 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 522.25 - NVIDIA Corporation)
NVIDIA PhysX (Legacy) (HKLM-x32\...\{FAAC26AD-73BA-40CE-86AA-C9213F9E064A}) (Version: 9.13.0604 - NVIDIA Corporation)
NVIDIA Systémový software PhysX 9.21.0713 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.21.0713 - NVIDIA Corporation)
OBS Studio (HKLM-x32\...\OBS Studio) (Version: 27.0.1 - OBS Project)
OpenAL (HKLM-x32\...\OpenAL) (Version: - )
OpenShot Video Editor verze 2.6.1 (HKLM\...\{4BB0DCDC-BC24-49EC-8937-72956C33A470}_is1) (Version: 2.6.1 - OpenShot Studios, LLC)
Origin (HKLM-x32\...\Origin) (Version: 10.5.115.51547 - Electronic Arts, Inc.)
PDF Settings CS6 (HKLM-x32\...\{BFEAAE77-BD7F-4534-B286-9C5CB4697EB1}) (Version: 11.0 - Adobe Systems Incorporated) Hidden
PDFCreator (HKLM\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 3.2.2 - pdfforge GmbH)
PlayWay Launcher (HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\playway-launcher) (Version: 1.3.1 - PWay Sp. z o.o.)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.993 - Even Balance, Inc.)
RawTherapee verze 5.8 (HKLM\...\RawTherapee5.8_is1) (Version: 5.8 - rawtherapee.com)
Recuva (HKLM\...\Recuva) (Version: 1.53 - Piriform)
Revo Uninstaller 2.3.9 (HKLM\...\{A28DBDA2-3CC7-4ADC-8BFE-66D7743C6C97}_is1) (Version: 2.3.9 - VS Revo Group, Ltd.)
RivaTuner Statistics Server 7.3.3 (HKLM-x32\...\RTSS) (Version: 7.3.3 - Unwinder)
SlimDX Runtime .NET 4.0 x64 (January 2012) (HKLM\...\{A2199A06-89C4-4187-AA4A-3A9676FB799D}) (Version: 2.0.13.43 - SlimDX Group)
Soundtrack by Twitch (HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\{DEE70742-F4E9-44CA-B2B9-EE95DCF372D0}) (Version: 8.0.0 - Twitch Interactive, Inc.)
Speccy (HKLM\...\Speccy) (Version: 1.32 - Piriform)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
StreamElements SE.Live (HKLM-x32\...\StreamElements OBS.Live) (Version: 22.9.8.69 - StreamElements)
Superliminal - Slovenčina (HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Superliminal - Slovenčina) (Version: - )
Total Commander 64-bit (Remove or Repair) (HKLM\...\Totalcmd64) (Version: 9.21a - Ghisler Software GmbH)
Transition Table version 0.2.5 (HKLM-x32\...\{BAF585C6-93B0-4449-80FB-4CD5671E12AC}}_is1) (Version: 0.2.5 - Exeldro)
UE4 Prerequisites (x64) (HKLM\...\{F9EC45F9-074A-48BF-92E9-A8CADD56F693}) (Version: 1.0.11.0 - Epic Games, Inc.) Hidden
UE4 Prerequisites (x64) (HKLM-x32\...\{0d995f46-317b-4b5f-bf3e-9f98bae9d339}) (Version: 1.0.14.0 - Epic Games, Inc.) Hidden
UE4 Prerequisites (x64) (HKLM-x32\...\{4e242cc8-5e3c-4b08-9d55-dbc62ddd1208}) (Version: 1.0.13.0 - Epic Games, Inc.) Hidden
Videoder 1.0.9 (HKLM-x32\...\808fc302-3d01-59ce-8094-e0443a55877e) (Version: 1.0.9 - GlennioTech)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.16 - VideoLAN)
Voicemod (HKLM\...\{8435A407-F778-4647-9CDB-46E5EC50BAD0}_is1) (Version: 2.35.0.0 - Voicemod S.L.)
Wacom (HKLM\...\Pen Tablet Driver) (Version: 5.3.5-3 - Wacom Technology Corp.)
WebTablet FB Plugin 32 bit (HKLM-x32\...\Wacom WebTabletPlugin for Internet Explorer and Netscape) (Version: 2.1.0.7 - Wacom Technology Corp.)
WebTablet FB Plugin 64 bit (HKLM\...\Wacom WebTabletPlugin for Internet Explorer and Netscape) (Version: 2.1.0.7 - Wacom Technology Corp.)
ZoneAlarm Anti-Ransomware (HKLM-x32\...\{0B8C3231-9818-4CB9-8213-4AB839836791}) (Version: 1.004.7033 - Check Point Software) Hidden
ZoneAlarm Firewall (HKLM-x32\...\{E53E329B-C2D6-43DD-BA0B-9763C1CC87F6}) (Version: 15.8.181.18901 - Check Point Software Technologies Ltd.) Hidden
ZoneAlarm Free Firewall (HKLM-x32\...\ZoneAlarm Free Firewall) (Version: 15.8.181.18901 - Check Point)
ZoneAlarm Security (HKLM-x32\...\{534F8F5E-CA0D-4D7E-BAF8-0689009688A1}) (Version: 15.8.181.18901 - Check Point Software Technologies Ltd.) Hidden

Packages:
=========
Adobe Notification Client -> C:\Program Files\WindowsApps\AdobeNotificationClient_3.0.1.1_x86__enpm4xejd91yc [2022-04-20] (Adobe Systems Incorporated)
Forza Horizon 4 -> C:\Program Files\WindowsApps\Microsoft.SunriseBaseGame_1.476.404.2_x64__8wekyb3d8bbwe [2022-06-07] (Microsoft Studios)
Forza Horizon 4 Formula Drift Car Pack -> C:\Program Files\WindowsApps\Microsoft.FormulaDriftCarPack_1.0.3.2_neutral__8wekyb3d8bbwe [2021-11-06] (Microsoft Studios)
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.14.9130.0_x64__8wekyb3d8bbwe [2022-09-16] (Microsoft Studios) [MS Ad]
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.963.0_x64__56jybvy8sckqj [2022-10-18] (NVIDIA Corp.)
Realtek Audio Control -> C:\Program Files\WindowsApps\RealtekSemiconductorCorp.RealtekAudioControl_1.11.217.0_x64__dt26b99r8h8gj [2021-11-10] (Realtek Semiconductor Corp)
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.196.785.0_x86__zpdnekdrzrea0 [2022-10-15] (Spotify AB) [Startup Task]
Streets of Rage 4 -> C:\Program Files\WindowsApps\DotEmu.StreetsofRage4_1.0.23.2_x64__map6zyh9ym1xy [2021-11-06] (DotEmu)
Undungeon -> C:\Program Files\WindowsApps\tinyBuildGames.UndungeonPC_1.0.14.0_x64__3sz1pp2ynv2xe [2022-01-22] (tinyBuild Games)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-1889562659-284652626-518695448-1001_Classes\CLSID\{0E270DAA-1BE6-48F2-AC49-FEEB5AD341BC} -> [Creative Cloud Files] => C:\Users\Jakub Straka\Creative Cloud Files [2021-12-21 20:28]
CustomCLSID: HKU\S-1-5-21-1889562659-284652626-518695448-1001_Classes\CLSID\{2F81B25E-7507-4844-BFF2-77D2CC24CED4}\localserver32 -> C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe (Adobe Inc. -> Adobe Inc.)
CustomCLSID: HKU\S-1-5-21-1889562659-284652626-518695448-1001_Classes\CLSID\{5B69A6B4-393B-459C-8EBB-214237A9E7AC}\InprocServer32 -> C:\Program Files\Bandizip\bdzshl.x64.dll (Bandisoft -> Bandisoft International Inc.)
CustomCLSID: HKU\S-1-5-21-1889562659-284652626-518695448-1001_Classes\CLSID\{69F41175-52D5-4A04-9D40-1F89D1F01192}\InprocServer32 -> C:\Program Files\Mozilla Firefox\notificationserver.dll (Mozilla Corporation -> Mozilla Foundation)
CustomCLSID: HKU\S-1-5-21-1889562659-284652626-518695448-1001_Classes\CLSID\{89b2b650-c4dd-d68b-46e7-3176f1973c8b}\localserver32 -> C:\Program Files\Voicemod Desktop\VoicemodDesktop.exe (Voicemod Sociedad Limitada -> Voicemod)
CustomCLSID: HKU\S-1-5-21-1889562659-284652626-518695448-1001_Classes\CLSID\{e8c77137-e224-5791-b6e9-ff0305797a13}\InprocServer32 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll (Adobe Inc. -> Adobe Systems)
ShellIconOverlayIdentifiers: [ AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2022-09-07] (Adobe Inc. -> )
ShellIconOverlayIdentifiers: [ AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2022-09-07] (Adobe Inc. -> )
ShellIconOverlayIdentifiers: [ AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2022-09-07] (Adobe Inc. -> )
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2022-07-15] (Igor Pavlov) [File not signed]
ContextMenuHandlers1: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl.x64.dll [2022-07-07] (Bandisoft -> Bandisoft International Inc.)
ContextMenuHandlers1: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2022-09-07] (Adobe Inc. -> )
ContextMenuHandlers1: [DefragglerShellExtension] -> {4380C993-0C43-4E02-9A7A-0D40B6EA7590} => C:\Program Files\Defraggler\DefragglerShell64.dll [2020-08-03] (Piriform Software Ltd -> Piriform Software Ltd)
ContextMenuHandlers1: [PDFCreator.ShellContextMenu] -> {d9cea52e-100d-4159-89ea-76e845bc13e1} => C:\Program Files\PDFCreator\PDFCreatorShell.DLL [2017-10-19] (pdfforge GmbH -> pdfforge GmbH)
ContextMenuHandlers1: [Shell Extension for Malware scanning] -> {45AC2688-0253-4ED8-97DE-B5370FA7D48A} => C:\Program Files (x86)\Avira\Antivirus\shlext64.dll [2021-04-27] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
ContextMenuHandlers1: [SystemSpeedupFilesMenu] -> {14cb2bd0-2375-3d10-9b5d-5e18865c8959} => C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.UI.ShellExtension.DLL [2022-08-30] (Avira Operations GmbH -> Avira Operations GmbH & Co. KG)
ContextMenuHandlers2: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl.x64.dll [2022-07-07] (Bandisoft -> Bandisoft International Inc.)
ContextMenuHandlers3: [jetAudio] -> {8D1636FD-CA49-4B4E-90E4-0A20E03A15E8} => C:\Program Files (x86)\JetAudio\JetFlExt64.dll [2013-05-09] (JetAudio) [File not signed]
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2022-07-15] (Igor Pavlov) [File not signed]
ContextMenuHandlers4: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl.x64.dll [2022-07-07] (Bandisoft -> Bandisoft International Inc.)
ContextMenuHandlers4: [RecuvaShellExt] -> {435E5DF5-2510-463C-B223-BDA47006D002} => C:\Program Files\Recuva\RecuvaShell64.dll [2022-06-15] (Piriform Software Ltd -> Piriform Software Ltd)
ContextMenuHandlers4: [SystemSpeedupFoldersMenu] -> {700866bb-c8e9-3e71-b359-abb28baed0e8} => C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.UI.ShellExtension.DLL [2022-08-30] (Avira Operations GmbH -> Avira Operations GmbH & Co. KG)
ContextMenuHandlers5: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl.x64.dll [2022-07-07] (Bandisoft -> Bandisoft International Inc.)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\Windows\System32\DriverStore\FileRepository\nv_dispig.inf_amd64_1b5e80ff87b1f5c8\nvshext.dll [2022-10-11] (Nvidia Corporation -> NVIDIA Corporation)
ContextMenuHandlers5: [SystemSpeedupDesktopMenu] -> {0cab5786-30e8-3185-9b3b-ccefbf1b8afe} => C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.UI.ShellExtension.DLL [2022-08-30] (Avira Operations GmbH -> Avira Operations GmbH & Co. KG)
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2022-07-15] (Igor Pavlov) [File not signed]
ContextMenuHandlers6: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2022-09-07] (Adobe Inc. -> )
ContextMenuHandlers6: [DefragglerShellExtension] -> {4380C993-0C43-4E02-9A7A-0D40B6EA7590} => C:\Program Files\Defraggler\DefragglerShell64.dll [2020-08-03] (Piriform Software Ltd -> Piriform Software Ltd)
ContextMenuHandlers6: [jetAudio] -> {8D1636FD-CA49-4B4E-90E4-0A20E03A15E8} => C:\Program Files (x86)\JetAudio\JetFlExt64.dll [2013-05-09] (JetAudio) [File not signed]
ContextMenuHandlers6: [RecuvaShellExt] -> {435E5DF5-2510-463C-B223-BDA47006D002} => C:\Program Files\Recuva\RecuvaShell64.dll [2022-06-15] (Piriform Software Ltd -> Piriform Software Ltd)
ContextMenuHandlers6: [Shell Extension for Malware scanning] -> {45AC2688-0253-4ED8-97DE-B5370FA7D48A} => C:\Program Files (x86)\Avira\Antivirus\shlext64.dll [2021-04-27] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
ContextMenuHandlers1_S-1-5-21-1889562659-284652626-518695448-1001: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl.x64.dll [2022-07-07] (Bandisoft -> Bandisoft International Inc.)
ContextMenuHandlers2_S-1-5-21-1889562659-284652626-518695448-1001: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl.x64.dll [2022-07-07] (Bandisoft -> Bandisoft International Inc.)
ContextMenuHandlers4_S-1-5-21-1889562659-284652626-518695448-1001: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl.x64.dll [2022-07-07] (Bandisoft -> Bandisoft International Inc.)
ContextMenuHandlers5_S-1-5-21-1889562659-284652626-518695448-1001: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl.x64.dll [2022-07-07] (Bandisoft -> Bandisoft International Inc.)

==================== Codecs (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Drivers32: [VIDC.RTV1] => C:\Windows\system32\rtvcvfw64.dll [246272 2012-09-28] () [File not signed]
HKLM\...\Drivers32: [VIDC.RTV1] => C:\Windows\SysWOW64\rtvcvfw32.dll [247296 2012-09-28] () [File not signed]
HKLM\...\Drivers32-x32: [vidc.x264] => x264vfw.dll

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)

ShortcutWithArgument: C:\Users\Jakub Straka\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\88adbc24151c8134\FearMonium.lnk -> L:\hry\steam\steamapps\common\Fearmonium\nw.exe (The NWJS Community) -> --user-data-dir="C:\Users\Jakub Straka\AppData\Local\FearMonium\User Data" --profile-directory=Default --app-id=mcmipccblmdacjcjjpfdfaacjjnbpcie

==================== Loaded Modules (Whitelisted) =============

2021-09-29 10:09 - 2021-09-29 10:09 - 000986112 _____ (Microsoft Corporation) [File not signed] C:\Program Files (x86)\CheckPoint\ZoneAlarm\dbghelp.dll
2021-10-19 21:13 - 2021-10-19 21:13 - 000117248 _____ (pdfforge GmbH) [File not signed] C:\Windows\System32\pdfcmon.dll
2021-04-19 15:12 - 2021-04-19 15:12 - 001156608 _____ (Robert Simpson, et al.) [File not signed] C:\Program Files (x86)\CheckPoint\Endpoint Security\TPCommon\Cipolla\x86\SQLite.Interop.dll
2021-03-29 13:26 - 2021-03-29 13:26 - 001156608 _____ (Robert Simpson, et al.) [File not signed] C:\Program Files (x86)\CheckPoint\Endpoint Security\TPCommon\SQLite\SQLite.Interop.dll

==================== Alternate Data Streams (Whitelisted) ========

==================== Safe Mode (Whitelisted) ==================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\vsmon => ""="Service"

==================== Association (Whitelisted) =================

==================== Internet Explorer (Whitelisted) ==========

BHO-x32: Adobe PDF Conversion Toolbar Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll [2015-09-24] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: SmartSelect Class -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll [2015-09-24] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKLM-x32 - Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll [2015-09-24] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKU\S-1-5-21-1889562659-284652626-518695448-1001 -> No Name - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - No File

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2019-12-07 11:14 - 2019-12-07 11:12 - 000000824 _____ C:\Windows\system32\drivers\etc\hosts

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR
HKU\S-1-5-21-1889562659-284652626-518695448-1001\Control Panel\Desktop\\Wallpaper -> C:\Program Files (x86)\Steam\userdata\71552265\760\remote\233130\screenshots\20220207221209_1.jpg
HKU\S-1-5-21-1889562659-284652626-518695448-500\Control Panel\Desktop\\Wallpaper -> C:\Windows\web\wallpaper\Windows\img0.jpg
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
Windows Firewall is disabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKLM\...\StartupApproved\StartupFolder: => "AnyDesk.lnk"
HKLM\...\StartupApproved\Run: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run: => "Ashampoo Backup PB"
HKLM\...\StartupApproved\Run: => "AdobeGCInvoker-1.0"
HKLM\...\StartupApproved\Run32: => "CZC G GK1000"
HKLM\...\StartupApproved\Run32: => "Acrobat Assistant 8.0"
HKLM\...\StartupApproved\Run32: => "Adobe Acrobat Speed Launcher"
HKLM\...\StartupApproved\Run32: => "AdobeCS6ServiceManager"
HKLM\...\StartupApproved\Run32: => "SwitchBoard"
HKLM\...\StartupApproved\Run32: => "Adobe CCXProcess"
HKLM\...\StartupApproved\Run32: => "Adobe Creative Cloud"
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\StartupApproved\Run: => "EpicGamesLauncher"
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\StartupApproved\Run: => "GalaxyClient"
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\StartupApproved\Run: => "GogGalaxy"
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\StartupApproved\Run: => "Discord"
HKU\S-1-5-21-1889562659-284652626-518695448-500\...\StartupApproved\Run: => "OneDrive"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{F2429142-935B-4ADE-B2B9-D3D372AF08BF}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{5B860A34-0E70-42B9-8BEF-FF8D3C623872}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{C4921E16-F727-4AC9-9BB3-C395D80A056E}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{9F739E9F-34DF-470B-A6C0-95FB30CCC7CB}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{51A7931C-E5EF-485E-949F-DB125B6192B4}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{C155A73B-5B3F-4A3C-866A-F249C754D394}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{D7281E65-2870-41B8-B2FB-18ED1F200B94}] => (Allow) C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.)
FirewallRules: [{5A3E8E0A-08CE-4EE0-94AF-DBF2FE8D9926}] => (Allow) C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.)
FirewallRules: [{6EF3EF0E-B702-4E4D-99B5-A69597AC35B7}] => (Allow) C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.)
FirewallRules: [{06A4385B-0186-4B0D-BCA6-010573174F13}] => (Allow) C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.)
FirewallRules: [{C415C24C-09A9-4ED1-8543-371780E260BA}] => (Allow) L:\hry\steam\steamapps\common\Mashinky\Mashinky.exe () [File not signed]
FirewallRules: [{8F895106-FD14-4489-A343-77B3C1399810}] => (Allow) L:\hry\steam\steamapps\common\Mashinky\Mashinky.exe () [File not signed]
FirewallRules: [{C7BEDBD7-D3B9-4B1D-A6E1-830A186A9C67}] => (Allow) L:\hry\steam\steamapps\common\Men of War Assault Squad 2\mowas_2.exe (Digitalmindsoft) [File not signed]
FirewallRules: [{4348B54B-6F27-4227-B039-F8F2D26CA138}] => (Allow) L:\hry\steam\steamapps\common\Men of War Assault Squad 2\mowas_2.exe (Digitalmindsoft) [File not signed]
FirewallRules: [{2A7B320B-922A-43E7-8DE6-81015B5B5089}] => (Allow) L:\hry\steam\steamapps\common\Men of War Assault Squad 2\mowas_2_ed.exe (Digitalmindsoft) [File not signed]
FirewallRules: [{766B758F-FEAA-42C3-8AB5-277692053429}] => (Allow) L:\hry\steam\steamapps\common\Men of War Assault Squad 2\mowas_2_ed.exe (Digitalmindsoft) [File not signed]
FirewallRules: [{6F6484ED-42F1-49FE-BFF8-FB1408463B3C}] => (Allow) L:\hry\steam\steamapps\common\TheLongDark\tld.exe () [File not signed]
FirewallRules: [{C99F635A-DFFB-4B18-9688-685E486BBBEA}] => (Allow) L:\hry\steam\steamapps\common\TheLongDark\tld.exe () [File not signed]
FirewallRules: [{1D31FA70-9562-4C52-8187-2C8D1E2637A6}] => (Allow) L:\hry\steam\steamapps\common\KentuckyRouteZero\KentuckyRouteZero.exe () [File not signed]
FirewallRules: [{C3EF8592-F42C-432F-970B-2AC95F7B4615}] => (Allow) L:\hry\steam\steamapps\common\KentuckyRouteZero\KentuckyRouteZero.exe () [File not signed]
FirewallRules: [{6CD3E838-C5BA-4A8D-AAB5-855EBDD298C7}] => (Allow) L:\hry\steam\steamapps\common\SteamWorld Dig\SteamWorldDig.exe () [File not signed]
FirewallRules: [{CFEF7938-CD4C-481F-B1C4-E8EF65965076}] => (Allow) L:\hry\steam\steamapps\common\SteamWorld Dig\SteamWorldDig.exe () [File not signed]
FirewallRules: [{CC0C2ED1-3BF1-4B42-98DF-BB52E6A2C387}] => (Allow) L:\hry\steam\steamapps\common\DarkestDungeon\_windows\Darkest.exe () [File not signed]
FirewallRules: [{32BD1A13-C3F4-4AC9-8D75-571052864836}] => (Allow) L:\hry\steam\steamapps\common\DarkestDungeon\_windows\Darkest.exe () [File not signed]
FirewallRules: [{B5025DFB-5BD3-42A8-BEDC-978E278CA004}] => (Allow) L:\hry\steam\steamapps\common\JnG Gold\jng_gold.exe () [File not signed]
FirewallRules: [{5746B022-FCEC-4501-A195-A3473C202996}] => (Allow) L:\hry\steam\steamapps\common\JnG Gold\jng_gold.exe () [File not signed]
FirewallRules: [{D6662AD6-575A-4C4E-B8B1-774765CC2330}] => (Allow) L:\hry\steam\steamapps\common\Original War\Owar.exe (Stucuk.net) [File not signed]
FirewallRules: [{83FAE722-FA5C-48D4-8633-AE65F42B0908}] => (Allow) L:\hry\steam\steamapps\common\Original War\Owar.exe (Stucuk.net) [File not signed]
FirewallRules: [{EEA5F3F2-8BC5-4558-A2D0-804C384866EA}] => (Allow) L:\hry\steam\steamapps\common\Titan Souls\TITAN.exe () [File not signed]
FirewallRules: [{F969EEB0-3B05-4B0C-86CA-222434180CCB}] => (Allow) L:\hry\steam\steamapps\common\Titan Souls\TITAN.exe () [File not signed]
FirewallRules: [{A50313B3-D4C7-4764-A71A-4FC7C944123B}] => (Allow) L:\hry\steam\steamapps\common\SteamWorld Heist\Heist.exe () [File not signed]
FirewallRules: [{C8F84799-63C3-4DA3-A8B7-170A2C62636C}] => (Allow) L:\hry\steam\steamapps\common\SteamWorld Heist\Heist.exe () [File not signed]
FirewallRules: [{98DC9872-DDEF-4F1D-A5C8-7E32989579B0}] => (Allow) L:\hry\steam\steamapps\common\Graveyard Keeper\Graveyard Keeper.exe () [File not signed]
FirewallRules: [{E67F22BE-A05A-4540-B5F8-4013A29F5988}] => (Allow) L:\hry\steam\steamapps\common\Graveyard Keeper\Graveyard Keeper.exe () [File not signed]
FirewallRules: [{7FAA9A4C-772C-4E90-A38F-2BE994E7C2DD}] => (Allow) L:\hry\steam\steamapps\common\Bloons TD Battles\Battles-Win.exe () [File not signed]
FirewallRules: [{81C535AE-82DB-4C4F-99A9-5E6E36948D6F}] => (Allow) L:\hry\steam\steamapps\common\Bloons TD Battles\Battles-Win.exe () [File not signed]
FirewallRules: [{9AA15F65-CA71-4852-A3AC-8BBDCE4E5609}] => (Allow) L:\hry\steam\steamapps\common\Jets'n'Guns 2\JnG2.exe (Rake in Grass) [File not signed]
FirewallRules: [{6EB79010-621D-46FE-ACC2-2AFA395937F1}] => (Allow) L:\hry\steam\steamapps\common\Jets'n'Guns 2\JnG2.exe (Rake in Grass) [File not signed]
FirewallRules: [TCP Query User{DF96F073-FA9F-4976-8511-57166E5D463C}L:\hry\epic\rage2\rage2.exe] => (Allow) L:\hry\epic\rage2\rage2.exe () [File not signed]
FirewallRules: [UDP Query User{70EC4728-C976-4D48-B346-E0C238DD3790}L:\hry\epic\rage2\rage2.exe] => (Allow) L:\hry\epic\rage2\rage2.exe () [File not signed]
FirewallRules: [{E3833E04-7868-4F74-AF3E-55121566B9EF}] => (Allow) L:\hry\steam\steamapps\common\sandstorm\InsurgencyEAC.exe (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
FirewallRules: [{B381F401-EDAC-4EE5-BC1D-0298AB00DDA8}] => (Allow) L:\hry\steam\steamapps\common\sandstorm\InsurgencyEAC.exe (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
FirewallRules: [{F05DD0C6-15AD-4737-BD96-5400B839830C}] => (Allow) L:\hry\steam\steamapps\common\Hunt Showdown\hunt.exe (EasyAntiCheat Oy -> Epic Games, Inc)
FirewallRules: [{A6A5BA22-3C3A-4A57-A101-3DB972C52AA4}] => (Allow) L:\hry\steam\steamapps\common\Hunt Showdown\hunt.exe (EasyAntiCheat Oy -> Epic Games, Inc)
FirewallRules: [{CD54DBF1-4668-4F83-AF4E-E5C4EC9CD07C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Abyss of Neptune\UnderWater.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{1286C6EC-5A41-4202-BD8A-B9CA2BFCD256}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Abyss of Neptune\UnderWater.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{ED85B586-1367-43E2-AEBE-891F1AA91892}] => (Allow) L:\hry\steam\steamapps\common\Divinity Original Sin 2\bin\SupportTool.exe (LariLauncher) [File not signed]
FirewallRules: [{FA4DC176-A3B1-422F-BE2D-D94A6D9CE323}] => (Allow) L:\hry\steam\steamapps\common\Divinity Original Sin 2\bin\SupportTool.exe (LariLauncher) [File not signed]
FirewallRules: [{ACBB9D69-1FC0-4641-AA08-EECC514FF625}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\WhisperingWillows\WhisperingWillows.exe () [File not signed]
FirewallRules: [{091BC36A-8F38-415D-AD6D-CECEE65D31B2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\WhisperingWillows\WhisperingWillows.exe () [File not signed]
FirewallRules: [{FD29EAF9-F49B-4881-A3BC-8358603633E6}] => (Allow) L:\hry\steam\steamapps\common\BloonsTD6\BloonsTD6.exe () [File not signed]
FirewallRules: [{601C492D-DC6A-47B8-AF57-5FF79ACB7CEE}] => (Allow) L:\hry\steam\steamapps\common\BloonsTD6\BloonsTD6.exe () [File not signed]
FirewallRules: [{F91DE97D-5B80-49D2-94A8-25A4EE157F38}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe (Even Balance, Inc. -> )
FirewallRules: [{70B8648F-5C0A-4975-8662-714D114FE78B}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe (Even Balance, Inc. -> )
FirewallRules: [{950B9DA0-B4B2-4660-B536-46EEE22FD12B}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe (Even Balance, Inc. -> )
FirewallRules: [{7C700090-775E-4058-BB4B-54F2AEB1C664}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe (Even Balance, Inc. -> )
FirewallRules: [{90AF8FBB-A774-4787-8940-03597846CDF2}] => (Allow) C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\SonarHost.exe (Electronic Sports Network i Sverige AB -> ESN Social Software AB)
FirewallRules: [{9EA60143-F670-4C33-AD2F-55DACA4A55F3}] => (Allow) C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\SonarHost.exe (Electronic Sports Network i Sverige AB -> ESN Social Software AB)
FirewallRules: [{5A6F969B-4216-4D67-96AE-8B086C6EFD8D}] => (Allow) L:\hry\steam\steamapps\common\Buddy Simulator 1984\Buddy Simulator 1984.exe () [File not signed]
FirewallRules: [{75DDC3C0-9544-434C-BA40-6CA41264E368}] => (Allow) L:\hry\steam\steamapps\common\Buddy Simulator 1984\Buddy Simulator 1984.exe () [File not signed]
FirewallRules: [{16E60BF5-5376-440E-829F-7E22650820BA}] => (Allow) L:\hry\steam\steamapps\common\TheRoom\TheRoom.exe () [File not signed]
FirewallRules: [{02AF62BC-C43F-4338-A040-EE7DC2862D01}] => (Allow) L:\hry\steam\steamapps\common\TheRoom\TheRoom.exe () [File not signed]
FirewallRules: [{D5804FE1-2713-4367-90BD-58DB57BD7C1E}] => (Allow) L:\hry\steam\steamapps\common\To the Moon\To the Moon\To the Moon.exe () [File not signed]
FirewallRules: [{80F94070-01B8-4810-ACDE-1784D2C11838}] => (Allow) L:\hry\steam\steamapps\common\To the Moon\To the Moon\To the Moon.exe () [File not signed]
FirewallRules: [{79D8B8C0-BBB9-49E1-BA27-0E4461073AF3}] => (Allow) L:\hry\steam\steamapps\common\To the Moon\Minisode_1\Sigmund Holiday Special 1\Siggy - Holiday Special.exe () [File not signed]
FirewallRules: [{B30D5788-B0AB-4B36-9F5E-252B710A946A}] => (Allow) L:\hry\steam\steamapps\common\To the Moon\Minisode_1\Sigmund Holiday Special 1\Siggy - Holiday Special.exe () [File not signed]
FirewallRules: [{E43CC8DC-1269-4522-AD4F-226A9C1BD3E6}] => (Allow) L:\hry\steam\steamapps\common\To the Moon\Minisode_2\Sigmund Holiday Special 2\SigCorp Minisode 2.exe () [File not signed]
FirewallRules: [{512F1249-4852-4F58-AC19-97191CD98BBD}] => (Allow) L:\hry\steam\steamapps\common\To the Moon\Minisode_2\Sigmund Holiday Special 2\SigCorp Minisode 2.exe () [File not signed]
FirewallRules: [{75FF6BA7-A286-4CF3-BE96-8E0BDC56D200}] => (Allow) L:\hry\steam\steamapps\common\Brawlhalla\Brawlhalla.exe (Blue Mammoth Games) [File not signed]
FirewallRules: [{EB0C96A7-07B8-4CD2-8484-DDA981A844A6}] => (Allow) L:\hry\steam\steamapps\common\Brawlhalla\Brawlhalla.exe (Blue Mammoth Games) [File not signed]
FirewallRules: [{73AE94BD-DAE0-4D85-918D-1EA4AE2FC718}] => (Allow) L:\hry\steam\steamapps\common\OxygenNotIncluded\OxygenNotIncluded.exe () [File not signed]
FirewallRules: [{B5743B83-503E-4C8C-91D7-01EDEAFF3EAF}] => (Allow) L:\hry\steam\steamapps\common\OxygenNotIncluded\OxygenNotIncluded.exe () [File not signed]
FirewallRules: [{23887A4F-32B2-4651-A0D0-64C3C870EF35}] => (Allow) L:\hry\steam\steamapps\common\Darkwood\Darkwood.exe () [File not signed]
FirewallRules: [{1728FDD1-70C4-49CD-969A-36ADE2A9CAC6}] => (Allow) L:\hry\steam\steamapps\common\Darkwood\Darkwood.exe () [File not signed]
FirewallRules: [{482367FB-DC70-4D10-8FC5-5E14C8E31C88}] => (Allow) L:\hry\steam\steamapps\common\Coloring Pixels\ColoringPixels.exe () [File not signed]
FirewallRules: [{DBD83534-D6EC-4EAC-9422-7B5EF59D67BF}] => (Allow) L:\hry\steam\steamapps\common\Coloring Pixels\ColoringPixels.exe () [File not signed]
FirewallRules: [{2063D9C8-52E0-4B33-8104-5D6034C71508}] => (Allow) L:\hry\steam\steamapps\common\Death Trash Demo\DeathTrash.exe () [File not signed]
FirewallRules: [{04E401AF-333D-44AD-A52B-40259EB2226A}] => (Allow) L:\hry\steam\steamapps\common\Death Trash Demo\DeathTrash.exe () [File not signed]
FirewallRules: [{00891FEE-072A-4ACE-9B30-AFEF1913947A}] => (Allow) L:\hry\steam\steamapps\common\Someday You'll Return\TheForest.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{91C89E83-A55A-4BDF-BF67-D9B8F01E5EC1}] => (Allow) L:\hry\steam\steamapps\common\Someday You'll Return\TheForest.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [TCP Query User{E341121E-CC0F-4515-94EA-03E5DF8F46FA}C:\program files\mozilla firefox\firefox.exe] => (Allow) C:\program files\mozilla firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [UDP Query User{0A58D057-8A41-4A76-9DAE-FAB3A504841E}C:\program files\mozilla firefox\firefox.exe] => (Allow) C:\program files\mozilla firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [TCP Query User{FA90EEF4-A0B6-4980-BF81-9F49B6C35652}C:\program files (x86)\steam\steamapps\common\world war 3\gamecenter\gamecenter.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\world war 3\gamecenter\gamecenter.exe => No File
FirewallRules: [UDP Query User{9E0B6948-9D59-468E-A4C2-E4E1E91243AD}C:\program files (x86)\steam\steamapps\common\world war 3\gamecenter\gamecenter.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\world war 3\gamecenter\gamecenter.exe => No File
FirewallRules: [TCP Query User{9FB9D433-EBE6-47A8-AE6D-DDFDFCDF6B95}C:\program files (x86)\steam\steamapps\common\world war 3\13_2002999\ww3\binaries\win64\ww3-win64-shipping.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\world war 3\13_2002999\ww3\binaries\win64\ww3-win64-shipping.exe (MRAC World War 3 -> Epic Games, Inc.) [File not signed]
FirewallRules: [UDP Query User{F06B7EF1-D5F0-47DF-B1BE-F18FA27D445D}C:\program files (x86)\steam\steamapps\common\world war 3\13_2002999\ww3\binaries\win64\ww3-win64-shipping.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\world war 3\13_2002999\ww3\binaries\win64\ww3-win64-shipping.exe (MRAC World War 3 -> Epic Games, Inc.) [File not signed]
FirewallRules: [TCP Query User{0F459006-C692-4A7D-9C9B-1044A9D729F9}L:\hry\epic\snowrunner\en_us\sources\bin\snowrunner.exe] => (Allow) L:\hry\epic\snowrunner\en_us\sources\bin\snowrunner.exe (Focus Home Interactive S.A -> Focus Home Interactive)
FirewallRules: [UDP Query User{BE550322-CC1F-426B-B3B6-0737F2854BFE}L:\hry\epic\snowrunner\en_us\sources\bin\snowrunner.exe] => (Allow) L:\hry\epic\snowrunner\en_us\sources\bin\snowrunner.exe (Focus Home Interactive S.A -> Focus Home Interactive)
FirewallRules: [{B3A5D754-902C-4749-9F4F-493F16AB038B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Deep Rock Galactic\FSD.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{4F0E06C9-9CFF-40C9-889D-8C8C6D5D4417}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Deep Rock Galactic\FSD.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{0132AA7A-74B9-43BB-8DF5-F16D0480AA9A}] => (Allow) L:\hry\steam\steamapps\common\Blasphemous\Blasphemous.exe () [File not signed]
FirewallRules: [{986335AF-F039-4323-B3EF-C93ECBE2BA8D}] => (Allow) L:\hry\steam\steamapps\common\Blasphemous\Blasphemous.exe () [File not signed]
FirewallRules: [TCP Query User{F4D59F5E-6675-4E9F-9AB4-51D365C7055E}L:\hry\epic\tetriseffect\tetriseffect\binaries\win64\tetriseffect-win64-shipping.exe] => (Allow) L:\hry\epic\tetriseffect\tetriseffect\binaries\win64\tetriseffect-win64-shipping.exe (Enhance) [File not signed]
FirewallRules: [UDP Query User{E2947176-2CBB-47B7-8A1E-56E5AFCAF465}L:\hry\epic\tetriseffect\tetriseffect\binaries\win64\tetriseffect-win64-shipping.exe] => (Allow) L:\hry\epic\tetriseffect\tetriseffect\binaries\win64\tetriseffect-win64-shipping.exe (Enhance) [File not signed]
FirewallRules: [{B76C72B3-E275-4940-931A-E3BD8AECAEC4}] => (Allow) L:\hry\steam\steamapps\common\Legend of Grimrock 2\grimrock2.exe () [File not signed]
FirewallRules: [{59F03829-3216-4E31-AE09-5F8684E9A1D6}] => (Allow) L:\hry\steam\steamapps\common\Legend of Grimrock 2\grimrock2.exe () [File not signed]
FirewallRules: [{053E1D27-75CF-4F31-80F4-35233344D25F}] => (Allow) L:\hry\steam\steamapps\common\hotline_miami\HotlineMiami.exe (Devolver) [File not signed]
FirewallRules: [{FAB528AF-0841-4EAD-A5D2-55D938551E81}] => (Allow) L:\hry\steam\steamapps\common\hotline_miami\HotlineMiami.exe (Devolver) [File not signed]
FirewallRules: [{1335D1FB-C48A-4506-9A20-49F65EAD2DE4}] => (Allow) L:\hry\steam\steamapps\common\Inscryption\Inscryption.exe () [File not signed]
FirewallRules: [{33CC1563-C88E-41BC-9771-848199CAC967}] => (Allow) L:\hry\steam\steamapps\common\Inscryption\Inscryption.exe () [File not signed]
FirewallRules: [{CE2AB4EA-2D24-4113-BF8E-6C1E5D748276}] => (Allow) L:\hry\steam\steamapps\common\Retrowave\Retrowave.exe () [File not signed]
FirewallRules: [{04D62A2D-706C-4CE0-B0E2-18D395E281F7}] => (Allow) L:\hry\steam\steamapps\common\Retrowave\Retrowave.exe () [File not signed]
FirewallRules: [{591F66E9-3310-4504-A535-394CD34C56E3}] => (Allow) L:\hry\steam\steamapps\common\Kairo\Kairo.exe () [File not signed]
FirewallRules: [{4F79DA9E-635D-4A46-B1F8-403E79315932}] => (Allow) L:\hry\steam\steamapps\common\Kairo\Kairo.exe () [File not signed]
FirewallRules: [{1F44FDBF-899B-4C8D-9CA3-DDC230A4E1C9}] => (Allow) L:\hry\steam\steamapps\common\Matter\Matter.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{ECD4137D-0B4E-4E66-AE9D-19D80EE78FF5}] => (Allow) L:\hry\steam\steamapps\common\Matter\Matter.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{07089C6E-A74A-4CE2-B55E-36E4DA34B639}] => (Allow) L:\hry\steam\steamapps\common\Bullet Heaven 2\Bullet Heaven 2.exe () [File not signed]
FirewallRules: [{7F72BFBD-1D9D-4E8B-A295-605A6163BFA7}] => (Allow) L:\hry\steam\steamapps\common\Bullet Heaven 2\Bullet Heaven 2.exe () [File not signed]
FirewallRules: [{5D8FC934-ADE3-4728-A680-91827D0A80C6}] => (Allow) L:\hry\steam\steamapps\common\We Were Here\We Were Here.exe () [File not signed]
FirewallRules: [{CC569E0F-362E-408B-8D17-F2EFF64A8F2A}] => (Allow) L:\hry\steam\steamapps\common\We Were Here\We Were Here.exe () [File not signed]
FirewallRules: [{1251ED60-9060-4BEE-B39E-5D513211F8CB}] => (Allow) L:\hry\steam\steamapps\common\SuperFlight\superflight.exe () [File not signed]
FirewallRules: [{AD089A03-275C-4050-8F5C-7083D252E735}] => (Allow) L:\hry\steam\steamapps\common\SuperFlight\superflight.exe () [File not signed]
FirewallRules: [{690AE567-0983-4009-8D9F-5AF8F0720B11}] => (Allow) L:\hry\steam\steamapps\common\Post Void\Post Void.exe (YCJY Games) [File not signed]
FirewallRules: [{E200C7E5-AFA4-4199-8C7D-A298553B2721}] => (Allow) L:\hry\steam\steamapps\common\Post Void\Post Void.exe (YCJY Games) [File not signed]
FirewallRules: [TCP Query User{599A263E-3006-4D91-93F5-3B6653423A7E}C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe] => (Allow) C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{D7213342-B987-4270-9261-C56151D624CB}C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe] => (Allow) C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [{4269F322-5B4F-4E51-9AA2-3E3E746AA8EB}] => (Allow) L:\hry\steam\steamapps\common\Hollow Knight\hollow_knight.exe () [File not signed]
FirewallRules: [{DBF04058-8A2E-4DC8-BFAB-26FBC861A758}] => (Allow) L:\hry\steam\steamapps\common\Hollow Knight\hollow_knight.exe () [File not signed]
FirewallRules: [{0FB508F1-8191-446C-A5B2-7353F6A8F5A0}] => (Allow) L:\hry\steam\steamapps\common\DARIUSBURST Chronicle Saviours\dariusburstcs.exe () [File not signed]
FirewallRules: [{F20A5C87-9FB6-4902-8CCD-82F87EA72ED8}] => (Allow) L:\hry\steam\steamapps\common\DARIUSBURST Chronicle Saviours\dariusburstcs.exe () [File not signed]
FirewallRules: [{86024B62-C4AC-4DA3-AB3B-40D456BCAEB8}] => (Allow) L:\hry\steam\steamapps\common\Guacamelee2\Guac2_x64.exe () [File not signed]
FirewallRules: [{ABB3C0E4-2F25-4DBE-B8BC-FBCEE4F06E65}] => (Allow) L:\hry\steam\steamapps\common\Guacamelee2\Guac2_x64.exe () [File not signed]
FirewallRules: [{B967EFD4-21C0-4D80-9075-4692B0D9B65C}] => (Allow) L:\hry\steam\steamapps\common\The Artful Escape\ArtfulEscape.exe (Annapurna Interactive) [File not signed]
FirewallRules: [{1A5DD43C-076A-4080-909E-3E4AFE7A5D45}] => (Allow) L:\hry\steam\steamapps\common\The Artful Escape\ArtfulEscape.exe (Annapurna Interactive) [File not signed]
FirewallRules: [{69F8065C-A5D2-4E03-AD05-A4D784B300FA}] => (Allow) L:\hry\steam\steamapps\common\Portal 2\portal2.exe () [File not signed]
FirewallRules: [{82287892-D9BE-43C3-AD3E-8C5D0B3DE3D0}] => (Allow) L:\hry\steam\steamapps\common\Portal 2\portal2.exe () [File not signed]
FirewallRules: [{72A892F2-6BA6-4ED7-8AC7-775BEEE2171B}] => (Allow) L:\hry\steam\steamapps\common\Dear Esther Landmark Edition\DearEsther.exe () [File not signed]
FirewallRules: [{5E6F4E2B-1637-4FDE-B836-499B81DEFC3B}] => (Allow) L:\hry\steam\steamapps\common\Dear Esther Landmark Edition\DearEsther.exe () [File not signed]
FirewallRules: [{6F612C92-4DE8-4819-BEA1-59B37566B025}] => (Allow) L:\hry\steam\steamapps\common\Loria\Loria\Loria.exe () [File not signed]
FirewallRules: [{75217CA7-A314-4384-B56A-337B9DADFF8E}] => (Allow) L:\hry\steam\steamapps\common\Loria\Loria\Loria.exe () [File not signed]
FirewallRules: [{8B44CD12-B8BB-4D6B-8E2A-132509552535}] => (Allow) L:\hry\steam\steamapps\common\Borderlands 2\Binaries\Win32\Launcher.exe (Take-Two Interactive Software, Inc. -> Gearbox Software) [File not signed]
FirewallRules: [{2CEC089A-0690-41F0-9A49-FDFA4BEF8A66}] => (Allow) L:\hry\steam\steamapps\common\Borderlands 2\Binaries\Win32\Launcher.exe (Take-Two Interactive Software, Inc. -> Gearbox Software) [File not signed]
FirewallRules: [{4FB3FADA-F1BF-4FB5-9955-708F48F16C9D}] => (Allow) L:\hry\steam\steamapps\common\Legend of Grimrock\grimrock.exe () [File not signed]
FirewallRules: [{1564A266-4D05-41BB-9572-5110B82BD824}] => (Allow) L:\hry\steam\steamapps\common\Legend of Grimrock\grimrock.exe () [File not signed]
FirewallRules: [{5F86A3E6-F86D-412D-9397-2362B7E4A094}] => (Allow) L:\hry\steam\steamapps\common\Expedition Zero Demo\ExpeditionZero.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{15F0397E-DFB8-4350-A3FC-0ADC5E7FC587}] => (Allow) L:\hry\steam\steamapps\common\Expedition Zero Demo\ExpeditionZero.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{FFDD6506-2C05-4B11-8D44-0ED567F1E6C3}] => (Allow) L:\hry\steam\steamapps\common\Cloudpunk\Cloudpunk.exe () [File not signed]
FirewallRules: [{C630D4CE-A70F-48FF-A0F3-B12A2D2A387E}] => (Allow) L:\hry\steam\steamapps\common\Cloudpunk\Cloudpunk.exe () [File not signed]
FirewallRules: [{CF89BC05-E17E-4A9A-AE75-1227C4253817}] => (Allow) L:\hry\steam\steamapps\common\CloudCutter\CloudCutter.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{E23534E2-19F6-49D8-B206-68F8375A5CD0}] => (Allow) L:\hry\steam\steamapps\common\CloudCutter\CloudCutter.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{A93FCEC9-A27B-42AE-8C15-75578A62753E}] => (Allow) L:\hry\steam\steamapps\common\X-Morph Defense\bin\shooter_win64_release.exe () [File not signed]
FirewallRules: [{ECB545B8-3E66-49F3-B073-4BD5E85F725A}] => (Allow) L:\hry\steam\steamapps\common\X-Morph Defense\bin\shooter_win64_release.exe () [File not signed]
FirewallRules: [{4BC497A7-7692-48FB-96E3-3ED58ECCA1CA}] => (Allow) L:\hry\steam\steamapps\common\X-Morph Defense\bin\X-Morph_Launcher.exe () [File not signed]
FirewallRules: [{5F43CDC5-5D27-4E9B-8EFB-EE78F6C98082}] => (Allow) L:\hry\steam\steamapps\common\X-Morph Defense\bin\X-Morph_Launcher.exe () [File not signed]
FirewallRules: [{ADE38015-FF58-4E1D-8190-3A927FAC3C54}] => (Allow) L:\hry\steam\steamapps\common\X-Morph Defense\tools\bin\level_editor_win64_release.exe () [File not signed]
FirewallRules: [{EBDB119C-836C-464B-801F-FC8DF6BA53E0}] => (Allow) L:\hry\steam\steamapps\common\X-Morph Defense\tools\bin\level_editor_win64_release.exe () [File not signed]
FirewallRules: [{C291188E-2C38-4C17-A41B-3EE0C9F15DC0}] => (Allow) L:\hry\steam\steamapps\common\Valfaris\Valfaris.exe () [File not signed]
FirewallRules: [{317EC66C-57FE-4EE6-912D-3F994849299F}] => (Allow) L:\hry\steam\steamapps\common\Valfaris\Valfaris.exe () [File not signed]
FirewallRules: [{516F37A9-83BF-4B69-BCA6-14DDE41DFA54}] => (Allow) L:\hry\steam\steamapps\common\SteamWorld Dig 2\Dig2.exe () [File not signed]
FirewallRules: [{A2CA83A2-7D48-4BC6-AA63-52D458E1D781}] => (Allow) L:\hry\steam\steamapps\common\SteamWorld Dig 2\Dig2.exe () [File not signed]
FirewallRules: [{057095B2-7C40-4B89-B907-C50AF448088A}] => (Allow) L:\hry\steam\steamapps\common\Portal\hl2.exe (Valve Corp. -> )
FirewallRules: [{7264EFAB-E2F2-486E-9DFD-E113D9F7CC9D}] => (Allow) L:\hry\steam\steamapps\common\Portal\hl2.exe (Valve Corp. -> )
FirewallRules: [{407A93E6-4DFA-40C0-9E51-6F4EE401FA25}] => (Allow) L:\hry\steam\steamapps\common\They Are Billions\TheyAreBillions.exe (Numantian Games) [File not signed]
FirewallRules: [{A3CAE9B5-FA77-47B1-AF6B-6433A2A923BE}] => (Allow) L:\hry\steam\steamapps\common\They Are Billions\TheyAreBillions.exe (Numantian Games) [File not signed]
FirewallRules: [{20858902-06CD-4043-8A12-860703244810}] => (Allow) L:\hry\steam\steamapps\common\Human Fall Flat\Human.exe () [File not signed]
FirewallRules: [{3DE94C66-15DC-47DA-98B4-1D3241CEA8AB}] => (Allow) L:\hry\steam\steamapps\common\Human Fall Flat\Human.exe () [File not signed]
FirewallRules: [{C8F81613-78DA-4A7C-A2AD-BD915188BFDB}] => (Allow) L:\hry\steam\steamapps\common\Who's Lila Demo\WhosLila.exe () [File not signed]
FirewallRules: [{3DB61E0B-4273-47CD-A58B-72B9A99BFB27}] => (Allow) L:\hry\steam\steamapps\common\Who's Lila Demo\WhosLila.exe () [File not signed]
FirewallRules: [{80C51380-F452-4DEF-B959-69410A0F096C}] => (Allow) L:\hry\steam\steamapps\common\Fearmonium\nw.exe (The NWJS Community) [File not signed]
FirewallRules: [{96CB1011-9904-4C62-9155-E998E43B366C}] => (Allow) L:\hry\steam\steamapps\common\Fearmonium\nw.exe (The NWJS Community) [File not signed]
FirewallRules: [{13CF5AC9-DEC1-40E7-B7A1-929ACC6F37F8}] => (Allow) L:\hry\steam\steamapps\common\Glimmer in Mirror Demo\GlimmerInMirror.exe () [File not signed]
FirewallRules: [{484CE832-FC71-4BD1-80DC-66203C5FA62F}] => (Allow) L:\hry\steam\steamapps\common\Glimmer in Mirror Demo\GlimmerInMirror.exe () [File not signed]
FirewallRules: [{A064F95F-7C6C-4273-9691-174024CBD27E}] => (Allow) L:\hry\steam\steamapps\common\Hard Reset Redux\launcher.exe (Flying Wild Hog) [File not signed]
FirewallRules: [{CA1FA8BA-3CCE-4F01-94B1-E23DE8E5FA99}] => (Allow) L:\hry\steam\steamapps\common\Hard Reset Redux\launcher.exe (Flying Wild Hog) [File not signed]
FirewallRules: [{7761EDD1-4C15-4B37-8BCC-6BD15EBE2CD6}] => (Allow) L:\hry\steam\steamapps\common\Nine Sols Demo\NineSols.exe () [File not signed]
FirewallRules: [{6AEAF914-E455-4FF0-A606-0DAB2E127CA4}] => (Allow) L:\hry\steam\steamapps\common\Nine Sols Demo\NineSols.exe () [File not signed]
FirewallRules: [{D28EBACD-ACEC-45C8-9D46-6041526A2FD6}] => (Allow) L:\hry\steam\steamapps\common\PUSS!\PUSS!.exe () [File not signed]
FirewallRules: [{F8EB8344-47F6-47E2-8224-F52D6E4F7646}] => (Allow) L:\hry\steam\steamapps\common\PUSS!\PUSS!.exe () [File not signed]
FirewallRules: [{126913A7-9998-4A76-8734-7270D976C4F7}] => (Allow) L:\hry\steam\steamapps\common\War For The Overworld\WFTOGame.exe () [File not signed]
FirewallRules: [{AF49D9DC-86D5-4E56-BC80-E3A7D0FB9A2D}] => (Allow) L:\hry\steam\steamapps\common\War For The Overworld\WFTOGame.exe () [File not signed]
FirewallRules: [{C7989089-8E7F-4C52-96E8-18927984CCF2}] => (Allow) L:\hry\steam\steamapps\common\Neon Drive\Neon Drive.exe () [File not signed]
FirewallRules: [{1424C7FB-1336-42FC-96DB-4D0613D8FF78}] => (Allow) L:\hry\steam\steamapps\common\Neon Drive\Neon Drive.exe () [File not signed]
FirewallRules: [{4B33185C-B409-43BE-9570-F231E3131546}] => (Allow) L:\hry\steam\steamapps\common\Gearshifters\Gearshifters.exe () [File not signed]
FirewallRules: [{D28944A3-C9B5-468A-9EE0-2159C3232462}] => (Allow) L:\hry\steam\steamapps\common\Gearshifters\Gearshifters.exe () [File not signed]
FirewallRules: [{DA2B396B-8FA0-4D73-9C1C-CA28248DC5D1}] => (Allow) L:\hry\steam\steamapps\common\Pinstripe\Pinstripe.exe () [File not signed]
FirewallRules: [{C0F30B98-9442-4570-B65C-1C1C071CE17D}] => (Allow) L:\hry\steam\steamapps\common\Pinstripe\Pinstripe.exe () [File not signed]
FirewallRules: [{D03AC6B7-84B8-4224-97C0-A1C6169CDD39}] => (Allow) L:\hry\steam\steamapps\common\Lumote - Demo\rEngine.exe () [File not signed]
FirewallRules: [{3825F6F0-A962-46C9-87A4-807826E00DD7}] => (Allow) L:\hry\steam\steamapps\common\Lumote - Demo\rEngine.exe () [File not signed]
FirewallRules: [{B21A88BB-85F7-4C85-8B7D-406E7CE791D7}] => (Allow) L:\hry\steam\steamapps\common\City of Beats Demo\CityOfBeatsDemo.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{70911D68-6EA1-490D-8AD7-3868C1451515}] => (Allow) L:\hry\steam\steamapps\common\City of Beats Demo\CityOfBeatsDemo.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{FFDC0F38-5F00-40DA-B162-3178F119F7B0}] => (Allow) L:\hry\steam\steamapps\common\Exophobia Demo\Exophobia.exe (Zarc Attack) [File not signed]
FirewallRules: [{C41E4C3B-E178-436E-B040-06177BA433C5}] => (Allow) L:\hry\steam\steamapps\common\Exophobia Demo\Exophobia.exe (Zarc Attack) [File not signed]
FirewallRules: [{53161996-4DF5-451A-85DA-BCAF2ECF7BEC}] => (Allow) L:\hry\steam\steamapps\common\WindowsNoEditor\GraSzyfrow.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{8D84D12A-CE70-4DEE-967C-5E47201A997F}] => (Allow) L:\hry\steam\steamapps\common\WindowsNoEditor\GraSzyfrow.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{C784D073-6D8A-48E5-8631-A5D306772ED1}] => (Allow) L:\hry\steam\steamapps\common\Loop Hero\Loop Hero.exe (FourQuarters team) [File not signed]
FirewallRules: [{8019E9BE-7641-4393-8B70-AE8946069B50}] => (Allow) L:\hry\steam\steamapps\common\Loop Hero\Loop Hero.exe (FourQuarters team) [File not signed]
FirewallRules: [{0E9433BF-AAE0-41CF-AF02-24251B35BAEC}] => (Allow) L:\hry\steam\steamapps\common\Beat Invaders\beatinvaders.exe (Godot Engine) [File not signed]
FirewallRules: [{02B50CAD-06EE-45FA-B470-034A194C013B}] => (Allow) L:\hry\steam\steamapps\common\Beat Invaders\beatinvaders.exe (Godot Engine) [File not signed]
FirewallRules: [{AAAD9AD5-57A5-4159-B8F9-8D45FAA5D31A}] => (Allow) L:\hry\steam\steamapps\common\Tartapolis\Tartapolis.exe () [File not signed]
FirewallRules: [{645E65B0-0A02-4223-AC90-95133B62A844}] => (Allow) L:\hry\steam\steamapps\common\Tartapolis\Tartapolis.exe () [File not signed]
FirewallRules: [{97BFB8FC-B098-4EC0-8442-8CB05F98C01B}] => (Allow) L:\hry\steam\steamapps\common\Iris and the giant\Iris and the Giant.exe () [File not signed]
FirewallRules: [{D1F9FF4C-E45C-4F1D-B2AA-40AD5D59D828}] => (Allow) L:\hry\steam\steamapps\common\Iris and the giant\Iris and the Giant.exe () [File not signed]
FirewallRules: [{91F686CB-83AE-4B33-8C10-4DA6A730F40B}] => (Allow) L:\hry\steam\steamapps\common\Janosik\Janosik 1 ver1.6.exe (The NW.js Community) [File not signed]
FirewallRules: [{60997B98-A29C-4FFA-A70E-BB45B6C7DB1D}] => (Allow) L:\hry\steam\steamapps\common\Janosik\Janosik 1 ver1.6.exe (The NW.js Community) [File not signed]
FirewallRules: [{60617F3B-9E74-4382-A79D-FACC0A927B2D}] => (Allow) L:\hry\steam\steamapps\common\Cube Escape Collection\CubeEscapeCollection.exe () [File not signed]
FirewallRules: [{F685CEE7-F7F1-49C2-AB58-6CC140BA1CD3}] => (Allow) L:\hry\steam\steamapps\common\Cube Escape Collection\CubeEscapeCollection.exe () [File not signed]
FirewallRules: [{0963AEB6-34BB-4FBC-AF7E-98AD7343EC56}] => (Allow) L:\hry\steam\steamapps\common\The Gardens Between\TheGardensBetween.exe () [File not signed]
FirewallRules: [{C53F333E-5182-4193-8E1B-580F95922816}] => (Allow) L:\hry\steam\steamapps\common\The Gardens Between\TheGardensBetween.exe () [File not signed]
FirewallRules: [{AA49BAA5-3855-463C-9E8A-BA88082C7560}] => (Allow) L:\hry\steam\steamapps\common\Shotgun King The Final Checkmate\shotgun_king.exe () [File not signed]
FirewallRules: [{9A8EC84A-85CD-4F7E-A004-BB01AAEEF69E}] => (Allow) L:\hry\steam\steamapps\common\Shotgun King The Final Checkmate\shotgun_king.exe () [File not signed]
FirewallRules: [{FAD245F8-BB2E-49A2-939E-771B98F1C984}] => (Allow) L:\hry\steam\steamapps\common\Vesper Game\Vesper.exe () [File not signed]
FirewallRules: [{A4032AC5-3B9B-471F-96E2-373CAC053B02}] => (Allow) L:\hry\steam\steamapps\common\Vesper Game\Vesper.exe () [File not signed]
FirewallRules: [{9FE4A6BD-735D-4E5B-B8FA-8F76E24F58E1}] => (Allow) L:\hry\steam\steamapps\common\Understand\understand.exe () [File not signed]
FirewallRules: [{279818D4-1B2F-4603-85F7-796275B7285F}] => (Allow) L:\hry\steam\steamapps\common\Understand\understand.exe () [File not signed]
FirewallRules: [{08F929C2-1F2D-40AB-B99B-52A3B8DBE6B4}] => (Allow) L:\hry\steam\steamapps\common\The Swapper\TheSwapper.exe (Facepalm Games) [File not signed]
FirewallRules: [{94DB1DC9-4D4F-4C92-965A-DBA2AF02F916}] => (Allow) L:\hry\steam\steamapps\common\The Swapper\TheSwapper.exe (Facepalm Games) [File not signed]
FirewallRules: [{17C27262-53F6-40D7-B703-C0B546A72A30}] => (Allow) L:\hry\steam\steamapps\common\Raindancer\Raindancer.exe () [File not signed]
FirewallRules: [{EF362410-8FF2-49BA-89F0-B6840C0B71C3}] => (Allow) L:\hry\steam\steamapps\common\Raindancer\Raindancer.exe () [File not signed]
FirewallRules: [{05B5472D-46B8-4BB0-BD76-5101FA5CC63B}] => (Allow) L:\hry\steam\steamapps\common\Post Human W.A.R\Post Human W.A.R.exe () [File not signed]
FirewallRules: [{AEDDBCA9-D834-4145-97A5-90482EE47E4B}] => (Allow) L:\hry\steam\steamapps\common\Post Human W.A.R\Post Human W.A.R.exe () [File not signed]
FirewallRules: [{A3DBCD13-7B2A-48CE-B1E6-7C37AA61F7E5}] => (Allow) L:\hry\steam\steamapps\common\Headlander\Headlander.exe () [File not signed]
FirewallRules: [{9B5233EA-E516-4646-80F6-038517E4D501}] => (Allow) L:\hry\steam\steamapps\common\Headlander\Headlander.exe () [File not signed]
FirewallRules: [{883A1D5E-B15F-4ED0-8A3E-E9A1BC6AED57}] => (Allow) L:\hry\steam\steamapps\common\Capsized\Capsized.exe (Ne Plus Ultra) [File not signed]
FirewallRules: [{A8B70F3C-E05C-432E-AACE-F184B7AF8213}] => (Allow) L:\hry\steam\steamapps\common\Capsized\Capsized.exe (Ne Plus Ultra) [File not signed]
FirewallRules: [{047101E1-3219-46CE-A893-E5DE065F1836}] => (Allow) L:\hry\steam\steamapps\common\Aspire Ina's Tale\Aspire Ina's Tale.exe () [File not signed]
FirewallRules: [{12FB0021-110A-45B0-B680-CFB918AF7CC0}] => (Allow) L:\hry\steam\steamapps\common\Aspire Ina's Tale\Aspire Ina's Tale.exe () [File not signed]
FirewallRules: [{165F820C-29EF-404E-9B89-B8A9272700D2}] => (Allow) L:\hry\steam\steamapps\common\Seraph's Last Stand\Seraph's Last Stand.exe () [File not signed]
FirewallRules: [{EFD47160-5DC8-4BBE-93FA-B2639F9B67A8}] => (Allow) L:\hry\steam\steamapps\common\Seraph's Last Stand\Seraph's Last Stand.exe () [File not signed]
FirewallRules: [{A1885285-5FCA-4B02-AB28-B69403D6985C}] => (Allow) L:\hry\steam\steamapps\common\Run Build Pew!\Run Build Pew!.exe () [File not signed]
FirewallRules: [{3A7F4D42-8CCB-4D5E-A0D0-230E35027EC6}] => (Allow) L:\hry\steam\steamapps\common\Run Build Pew!\Run Build Pew!.exe () [File not signed]
FirewallRules: [{8C70213C-D1D2-4355-85CA-88AA1DB6691F}] => (Allow) L:\hry\steam\steamapps\common\Please, Don’t Touch Anything\DontTouchAnything.exe (Four Quarters Team) [File not signed]
FirewallRules: [{32F2B3FC-878B-4348-B4E7-49F9161EF316}] => (Allow) L:\hry\steam\steamapps\common\Please, Don’t Touch Anything\DontTouchAnything.exe (Four Quarters Team) [File not signed]
FirewallRules: [{45F63AD9-0A79-4B12-9059-C485D1753C72}] => (Allow) L:\hry\steam\steamapps\common\Monolith\Monolith.exe (Team D-13) [File not signed]
FirewallRules: [{5F2D14D6-4AE1-4922-92A1-B9EE2FB2E3D7}] => (Allow) L:\hry\steam\steamapps\common\Monolith\Monolith.exe (Team D-13) [File not signed]
FirewallRules: [{F8C6556E-EC6B-4178-AC72-E5DEE5A0F360}] => (Allow) L:\hry\steam\steamapps\common\Beat Hazard 2\BeatHazard2.exe () [File not signed]
FirewallRules: [{DC3A5934-358F-42E0-8404-7CD01E1F77D1}] => (Allow) L:\hry\steam\steamapps\common\Beat Hazard 2\BeatHazard2.exe () [File not signed]
FirewallRules: [{B5E41EAA-3340-46BC-B468-9A09EF6CA828}] => (Allow) L:\hry\steam\steamapps\common\TUNIC\Tunic.exe () [File not signed]
FirewallRules: [{5B288718-08F1-42C2-8333-97DA1E7C507A}] => (Allow) L:\hry\steam\steamapps\common\TUNIC\Tunic.exe () [File not signed]
FirewallRules: [{E7CA67C0-EEE7-4B0C-BE31-CE17F02F2333}] => (Allow) L:\hry\steam\steamapps\common\Death's Door\DeathsDoor.exe () [File not signed]
FirewallRules: [{62D409F4-9631-4CD2-B35F-806493AC30FB}] => (Allow) L:\hry\steam\steamapps\common\Death's Door\DeathsDoor.exe () [File not signed]
FirewallRules: [{61559F74-549A-4FC3-B888-F3CAD83DC150}] => (Allow) L:\hry\steam\steamapps\common\Schizm Mysterious Journey\playgame.exe (Laboratorium Komputerowe AVALON -> )
FirewallRules: [{F2ECC6BA-48D1-4C55-9051-9D7F9219D653}] => (Allow) L:\hry\steam\steamapps\common\Schizm Mysterious Journey\playgame.exe (Laboratorium Komputerowe AVALON -> )
FirewallRules: [{4646E645-6F4A-47C4-8EB2-491F2445927B}] => (Allow) L:\hry\steam\steamapps\common\Myst\Myst.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{71F6EA3E-466F-4340-94F7-EEB9EF408642}] => (Allow) L:\hry\steam\steamapps\common\Myst\Myst.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{1B4BE36B-01FA-4203-8FE6-8B7837B03A7E}] => (Allow) L:\hry\steam\steamapps\common\Hourglass\Hourglass.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{889CA7A1-1FFC-4339-9648-F163ABF72636}] => (Allow) L:\hry\steam\steamapps\common\Hourglass\Hourglass.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{D2809CE3-48D8-437D-AA38-86773389131B}] => (Allow) L:\hry\steam\steamapps\common\EXAPUNKS TEC Redshift Player\EXAPUNKS.exe () [File not signed]
FirewallRules: [{007BB674-8581-426E-871D-E2EC75456D96}] => (Allow) L:\hry\steam\steamapps\common\EXAPUNKS TEC Redshift Player\EXAPUNKS.exe () [File not signed]
FirewallRules: [{4457C87C-B4E5-4C65-AB88-5803AC8382FE}] => (Allow) L:\hry\steam\steamapps\common\Gun Devil\Gun Devil.exe () [File not signed]
FirewallRules: [{28C1EC70-18D2-4891-8943-E147B12CAE77}] => (Allow) L:\hry\steam\steamapps\common\Gun Devil\Gun Devil.exe () [File not signed]
FirewallRules: [{E56D2634-08F2-4E02-80E8-C27CF43426CA}] => (Allow) M:\hry\steam\steamapps\common\Destroy All Humans!\DH.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{C62F6BB8-4B11-4FAC-A1E8-9C3A7284715C}] => (Allow) M:\hry\steam\steamapps\common\Destroy All Humans!\DH.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{E09315BE-0428-43AD-8E4E-204BFAA852E6}] => (Allow) M:\hry\steam\steamapps\common\The Whispered World Special Edition\twwse.exe (Daedalic Entertainment GmbH) [File not signed]
FirewallRules: [{8A0A57AE-ABF3-4ABF-B09A-CC5712F41A17}] => (Allow) M:\hry\steam\steamapps\common\The Whispered World Special Edition\twwse.exe (Daedalic Entertainment GmbH) [File not signed]
FirewallRules: [{22A12AAB-1BBE-4F80-BE20-F0E3EDE035F3}] => (Allow) M:\hry\steam\steamapps\common\The Whispered World Special Edition\VisionaireConfigurationTool.exe (Daedalic Entertainment) [File not signed]
FirewallRules: [{DA599D92-95C6-427A-B113-D9CBFD53640B}] => (Allow) M:\hry\steam\steamapps\common\The Whispered World Special Edition\VisionaireConfigurationTool.exe (Daedalic Entertainment) [File not signed]
FirewallRules: [{ADB174AF-3B68-48E6-BEBF-CFDC99559BFB}] => (Allow) M:\hry\steam\steamapps\common\Fury Unleashed\FuryUnleashed.exe () [File not signed]
FirewallRules: [{F66D54AF-3B83-4CA9-A957-79BD62EAB5D1}] => (Allow) M:\hry\steam\steamapps\common\Fury Unleashed\FuryUnleashed.exe () [File not signed]
FirewallRules: [{E4EB543F-6F1C-4A22-9BA4-F086151EF1E3}] => (Allow) M:\hry\steam\steamapps\common\Cuphead\Cuphead.exe () [File not signed]
FirewallRules: [{6213D1F5-3832-4A8D-B186-78E65BE3471E}] => (Allow) M:\hry\steam\steamapps\common\Cuphead\Cuphead.exe () [File not signed]
FirewallRules: [{567F45BF-5CA2-439C-B112-2041A0DA0C82}] => (Allow) M:\hry\steam\steamapps\common\OneTrollArmy\OTA.exe () [File not signed]
FirewallRules: [{9E96B271-1A49-48A3-8838-8FA453B3B626}] => (Allow) M:\hry\steam\steamapps\common\OneTrollArmy\OTA.exe () [File not signed]
FirewallRules: [{42902E7D-C711-495F-A469-F32BE2B8394D}] => (Allow) L:\hry\steam\steamapps\common\Hobo Tough Life\HoboRPG.exe () [File not signed]
FirewallRules: [{364D8D9C-3C2B-4A70-A16D-822E7D627FA0}] => (Allow) L:\hry\steam\steamapps\common\Hobo Tough Life\HoboRPG.exe () [File not signed]
FirewallRules: [{7559123C-EACA-4E25-829C-C11FD5C5A95E}] => (Allow) M:\hry\steam\steamapps\common\The Past Within Demo\thepastwithindemo.exe () [File not signed]
FirewallRules: [{5FC4BDB7-3853-4B31-A138-0E12ED001E7A}] => (Allow) M:\hry\steam\steamapps\common\The Past Within Demo\thepastwithindemo.exe () [File not signed]
FirewallRules: [{49FAB6CB-DE0F-47D7-AD74-EFDC45D98252}] => (Allow) M:\hry\steam\steamapps\common\Super Catboy Gamescom Demo\Super_Catboy.exe () [File not signed]
FirewallRules: [{7FD168FD-C6E5-4B27-A6C5-86EC54263E47}] => (Allow) M:\hry\steam\steamapps\common\Super Catboy Gamescom Demo\Super_Catboy.exe () [File not signed]
FirewallRules: [{90E361B8-7E89-42CD-A021-F6FF97249379}] => (Allow) M:\hry\steam\steamapps\common\Shakes & Fidget\shakesandfidget.exe (Unity Technologies ApS) [File not signed]
FirewallRules: [{44C0029E-DB70-4C40-9304-60FAE592198D}] => (Allow) M:\hry\steam\steamapps\common\Shakes & Fidget\shakesandfidget.exe (Unity Technologies ApS) [File not signed]
FirewallRules: [{0111E48F-0A36-4318-80B6-8B2DD27878FA}] => (Allow) M:\hry\steam\steamapps\common\Mafia\Mafia\Game.exe (Illusion Softworks) [File not signed]
FirewallRules: [{C470A4E4-8A75-4178-ABF8-D4E116C9611C}] => (Allow) M:\hry\steam\steamapps\common\Mafia\Mafia\Game.exe (Illusion Softworks) [File not signed]
FirewallRules: [{905E6171-CEBA-4BB7-9500-A8C740C62E86}] => (Allow) M:\hry\steam\steamapps\common\Mafia\Mafia\Setup.exe () [File not signed]
FirewallRules: [{65A3DAB9-F63A-44C2-80D4-C1275398E23A}] => (Allow) M:\hry\steam\steamapps\common\Mafia\Mafia\Setup.exe () [File not signed]
FirewallRules: [{710B1800-AEE3-4F24-9C93-DEB29C0312A0}] => (Allow) M:\hry\steam\steamapps\common\Akurra Demo\Akurra.exe (Jason Newman) [File not signed]
FirewallRules: [{6EECD20B-30A7-4B49-9525-45179EE5E2F1}] => (Allow) M:\hry\steam\steamapps\common\Akurra Demo\Akurra.exe (Jason Newman) [File not signed]
FirewallRules: [{090ECAD5-E08E-4E70-B6C8-94E592EC5048}] => (Allow) L:\hry\steam\steamapps\common\Rez Infinite\Rez-infinite.exe () [File not signed]
FirewallRules: [{A7437817-AECD-4173-B7A5-24DC95486F7B}] => (Allow) L:\hry\steam\steamapps\common\Rez Infinite\Rez-infinite.exe () [File not signed]
FirewallRules: [{6F4E8305-590A-4C8E-9DD4-692F6358F1A0}] => (Allow) M:\hry\steam\steamapps\common\MOAstray\MOAstray.exe () [File not signed]
FirewallRules: [{279B5AB8-5C63-4077-91E9-23ED418B8F21}] => (Allow) M:\hry\steam\steamapps\common\MOAstray\MOAstray.exe () [File not signed]
FirewallRules: [{0429F00C-3742-4B23-BCE1-8EB095676D36}] => (Allow) M:\hry\steam\steamapps\common\BADLAND\Badland.exe () [File not signed]
FirewallRules: [{8700FD4C-EE0D-4C7A-BCE9-2AF3F25F382A}] => (Allow) M:\hry\steam\steamapps\common\BADLAND\Badland.exe () [File not signed]
FirewallRules: [{F067C003-2F15-4E8E-824A-0C57F41D96D3}] => (Allow) M:\hry\steam\steamapps\common\Outnumbered\Outnumbered.exe () [File not signed]
FirewallRules: [{3FE98680-8DB0-4737-8B30-48DC03D8515D}] => (Allow) M:\hry\steam\steamapps\common\Outnumbered\Outnumbered.exe () [File not signed]
FirewallRules: [{10FE76C3-6260-4BD6-A2C3-9F06D6504A84}] => (Allow) M:\hry\steam\steamapps\common\LYC_Demo\LYC.exe () [File not signed]
FirewallRules: [{F7E47AAB-7880-4294-9A10-752104393D7C}] => (Allow) M:\hry\steam\steamapps\common\LYC_Demo\LYC.exe () [File not signed]
FirewallRules: [{0936B888-9F0B-42B1-9989-210B8EF66CC5}] => (Allow) M:\hry\steam\steamapps\common\NeverAwake Demo\NeverAwake.exe () [File not signed]
FirewallRules: [{784C7F5D-3FEF-4EEB-BB44-5B1A2C0D9074}] => (Allow) M:\hry\steam\steamapps\common\NeverAwake Demo\NeverAwake.exe () [File not signed]
FirewallRules: [{303CEDC2-4A92-43CD-9F26-07B7A85D813F}] => (Allow) M:\hry\steam\steamapps\common\oO\ooWin.exe () [File not signed]
FirewallRules: [{1D335B1D-8AFD-4BA3-8D31-A00A63809CF5}] => (Allow) M:\hry\steam\steamapps\common\oO\ooWin.exe () [File not signed]
FirewallRules: [{66DDAD3F-18A9-456B-939C-AB417F03A536}] => (Allow) M:\hry\steam\steamapps\common\Cat Museum\CM.exe () [File not signed]
FirewallRules: [{8D3C11A1-5E21-4A5E-A0ED-145EC75A9D27}] => (Allow) M:\hry\steam\steamapps\common\Cat Museum\CM.exe () [File not signed]
FirewallRules: [{EB1D1A4F-4C1B-4CB1-B806-9B0B41A9C783}] => (Allow) M:\hry\steam\steamapps\common\The Tale of Bistun Demo\The Tale of Bistun.exe () [File not signed]
FirewallRules: [{48764813-0005-44E9-8FAD-580B5B2FD1F5}] => (Allow) M:\hry\steam\steamapps\common\The Tale of Bistun Demo\The Tale of Bistun.exe () [File not signed]
FirewallRules: [{7053C047-E2BA-4D27-9EFA-F55F8767EA69}] => (Allow) M:\hry\steam\steamapps\common\Grid Fight - Mask of the Goddess Demo\Grid Force - Mask Of The Goddess.exe () [File not signed]
FirewallRules: [{4FB59AD2-AB4C-4FBD-A685-704C645BD854}] => (Allow) M:\hry\steam\steamapps\common\Grid Fight - Mask of the Goddess Demo\Grid Force - Mask Of The Goddess.exe () [File not signed]
FirewallRules: [{1A824C07-F115-4A45-94AE-5B519D785497}] => (Allow) M:\hry\steam\steamapps\common\FabularPrologue\FabularPrologue.exe () [File not signed]
FirewallRules: [{E3067D69-B786-4834-9B86-93D5657FED62}] => (Allow) M:\hry\steam\steamapps\common\FabularPrologue\FabularPrologue.exe () [File not signed]
FirewallRules: [{037EDAE8-7829-4431-86F0-BCDCE7AFEA80}] => (Allow) M:\hry\steam\steamapps\common\Lucky Me Demo\LuckyMe.exe () [File not signed]
FirewallRules: [{56F3E062-C527-40F6-B012-320E3C5EEBAE}] => (Allow) M:\hry\steam\steamapps\common\Lucky Me Demo\LuckyMe.exe () [File not signed]
FirewallRules: [{210ABA10-5685-4874-BBB9-0CF45F29F055}] => (Allow) M:\hry\steam\steamapps\common\Lost Twins 2 Demo\LostTwins2.exe () [File not signed]
FirewallRules: [{6DFF84FB-F892-4C3B-8B09-92E6DDD547F6}] => (Allow) M:\hry\steam\steamapps\common\Lost Twins 2 Demo\LostTwins2.exe () [File not signed]
FirewallRules: [{0BFE3453-7D51-4700-9B05-887930085171}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{5B536A16-AA46-41A3-A0D6-732B3E32E120}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{95B2379F-C1E7-432F-BC6C-7E13C5625690}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{5F77677C-51C6-48BE-A867-C19B40ACB6DD}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{D5E57CF8-8979-4931-B43C-4876EDDC37AA}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{9C8C494B-F228-40AC-9B3C-B789534BECCE}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{20C1C777-8659-4BF7-94C2-909965559AAE}] => (Allow) M:\hry\steam\steamapps\common\Spookware\SPOOKWARE.exe () [File not signed]
FirewallRules: [{57610C24-2314-4FFF-8547-82987AD9C06F}] => (Allow) M:\hry\steam\steamapps\common\Spookware\SPOOKWARE.exe () [File not signed]
FirewallRules: [{23EB0CC9-436C-451F-8CD0-416324E3E7FE}] => (Allow) M:\hry\steam\steamapps\common\SAMUDRA\Samudra.exe () [File not signed]
FirewallRules: [{298446CD-5B54-49BC-B7FD-31677A7FD10E}] => (Allow) M:\hry\steam\steamapps\common\SAMUDRA\Samudra.exe () [File not signed]
FirewallRules: [{F271D334-8633-44CA-8914-4BBFB3A91056}] => (Allow) M:\hry\steam\steamapps\common\Gloom\gloom.exe (Hunchback Studio) [File not signed]
FirewallRules: [{6065AEB6-9900-4D28-A7C6-47E850CC0C6B}] => (Allow) M:\hry\steam\steamapps\common\Gloom\gloom.exe (Hunchback Studio) [File not signed]
FirewallRules: [{85503665-5C16-4CAF-9AD8-A304B5E4EE0F}] => (Allow) M:\hry\steam\steamapps\common\LightBringer\LightBringer.exe (The NW.js Community) [File not signed]
FirewallRules: [{D1163BAD-703F-4D01-973C-6FA37585B22A}] => (Allow) M:\hry\steam\steamapps\common\LightBringer\LightBringer.exe (The NW.js Community) [File not signed]
FirewallRules: [{722C4F7A-B679-4D30-85FF-F39A831B9541}] => (Allow) C:\Program Files\Voicemod Desktop\VoicemodDesktop.exe (Voicemod Sociedad Limitada -> Voicemod)
FirewallRules: [{320BFB17-5184-4AB1-BA0E-FA74F8978804}] => (Allow) M:\hry\steam\steamapps\common\Outcore\Outcore.exe () [File not signed]
FirewallRules: [{857EBC78-C423-4D29-A66E-FD940B05CD47}] => (Allow) M:\hry\steam\steamapps\common\Outcore\Outcore.exe () [File not signed]
FirewallRules: [{256F80BA-BE4B-44A0-90B8-DA76135D2ABC}] => (Allow) L:\hry\steam\steamapps\common\PLANET ALPHA\PlanetAlpha.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{7F8563BC-A65B-46CF-98A0-0AEE7CF10646}] => (Allow) L:\hry\steam\steamapps\common\PLANET ALPHA\PlanetAlpha.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{98EFFA77-FC1E-4AC3-A75B-11577F22E199}] => (Allow) L:\hry\steam\steamapps\common\Life Goes On\Life Goes On.exe () [File not signed]
FirewallRules: [{9A7B9765-66B9-4E7C-9BC4-649F012285A0}] => (Allow) L:\hry\steam\steamapps\common\Life Goes On\Life Goes On.exe () [File not signed]
FirewallRules: [{93018065-FA15-4014-A096-FE097D918824}] => (Allow) L:\hry\steam\steamapps\common\Worms Armageddon\WA.exe (Team17 Software Ltd) [File not signed]
FirewallRules: [{90FA300E-49A2-407E-B3CB-7EF02F83263C}] => (Allow) L:\hry\steam\steamapps\common\Worms Armageddon\WA.exe (Team17 Software Ltd) [File not signed]
FirewallRules: [{74F284B9-E7E6-4167-BECB-2EE3DEEC9F44}] => (Allow) L:\hry\steam\steamapps\common\HAAK Demo\haak.exe () [File not signed]
FirewallRules: [{99A934F0-AF48-44F0-9570-DEDAD16C6F4E}] => (Allow) L:\hry\steam\steamapps\common\HAAK Demo\haak.exe () [File not signed]
FirewallRules: [{654B1CF6-5153-4C2B-B85C-0547B34797B4}] => (Allow) C:\Program Files\Elgato\StreamDeck\StreamDeck.exe (Corsair Memory, Inc. -> Corsair Memory, Inc)
FirewallRules: [{9B5D3E09-82BA-43ED-97B0-B640DB0E2D19}] => (Allow) C:\Program Files (x86)\obs-studio\bin\64bit\obs64.exe (Hugh Bailey -> OBS)
FirewallRules: [{63149C9A-5257-41DF-B569-97EA3E868F82}] => (Allow) L:\hry\steam\steamapps\common\Rats in a Cage Demo\Game.exe (KADOKAWA) [File not signed]
FirewallRules: [{ABE6BE6F-FB0F-412B-94B1-FA58CBC358B2}] => (Allow) L:\hry\steam\steamapps\common\Rats in a Cage Demo\Game.exe (KADOKAWA) [File not signed]
FirewallRules: [{67DDD42B-4AD4-4A43-8E23-EC08BB70D206}] => (Allow) L:\hry\steam\steamapps\common\Space Tail Every Journey Leads Home Demo\Space Tail.exe () [File not signed]
FirewallRules: [{20FD0A53-700E-4949-BF56-F6CC054D5589}] => (Allow) L:\hry\steam\steamapps\common\Space Tail Every Journey Leads Home Demo\Space Tail.exe () [File not signed]
FirewallRules: [{8A2DB67B-4C4D-4755-9D10-81DF45185A1D}] => (Allow) L:\hry\steam\steamapps\common\Temple of Starlight Demo\Temple of Starlight.exe () [File not signed]
FirewallRules: [{3F5177D6-8E75-48C4-AF60-F06E2CF7C8F2}] => (Allow) L:\hry\steam\steamapps\common\Temple of Starlight Demo\Temple of Starlight.exe () [File not signed]
FirewallRules: [{B64971F5-6B4A-4555-B41F-1CED3CF27651}] => (Allow) L:\hry\steam\steamapps\common\Broforce\Broforce_beta.exe () [File not signed]
FirewallRules: [{63244A12-1AC9-4DAE-B267-6A6A2A1970D7}] => (Allow) L:\hry\steam\steamapps\common\Broforce\Broforce_beta.exe () [File not signed]
FirewallRules: [{F2ED45E4-2420-4CCF-82FB-EB36254C4F25}] => (Allow) L:\hry\steam\steamapps\common\Bzzzt Demo\Windows 64-bit.exe () [File not signed]
FirewallRules: [{E3F4EAD6-73FD-4BE1-BBDC-14009E940763}] => (Allow) L:\hry\steam\steamapps\common\Bzzzt Demo\Windows 64-bit.exe () [File not signed]
FirewallRules: [{2F558B70-D8F9-4AD7-9134-9174CAC5A145}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.89.3403.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{8B3E697D-5007-4995-AAF1-04476423A48B}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.89.3403.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{DBE3863D-0BD1-43DC-9563-C6EC35385071}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.89.3403.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{063E409A-59F0-4B57-B958-0AFAE925C8D6}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.89.3403.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{059E3F91-794E-4E65-897B-B816A1D79DB1}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{79BDE61B-9D76-4340-A176-AB4C4D34ABC4}] => (Allow) L:\hry\steam\steamapps\common\Serious Sam Fusion 2017\Bin\x64\Sam2017.exe (GHI Media LLC -> Croteam)
FirewallRules: [{64EBBFA7-A50F-45B4-B38B-3D58B1173EC5}] => (Allow) L:\hry\steam\steamapps\common\Serious Sam Fusion 2017\Bin\x64\Sam2017.exe (GHI Media LLC -> Croteam)
FirewallRules: [{BAA93D5D-A5E6-465C-A2C5-07879640EBC9}] => (Allow) L:\hry\steam\steamapps\common\Serious Sam Fusion 2017\Bin\x64\Sam2017_Unrestricted.exe (GHI Media LLC -> Croteam)
FirewallRules: [{35A04B54-50FB-4FD5-88A1-B34A042527D3}] => (Allow) L:\hry\steam\steamapps\common\Serious Sam Fusion 2017\Bin\x64\Sam2017_Unrestricted.exe (GHI Media LLC -> Croteam)
FirewallRules: [{157E5B6B-DF66-4A1C-BE8C-26E023F9E4A5}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.196.785.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{432AB2B2-CCB4-4B03-AC51-4CDC695AD032}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.196.785.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{A77422F0-D699-44BE-B59E-B630B73BE6B9}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.196.785.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{F24F2C81-1D9F-406E-9C22-51A7EF196653}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.196.785.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{A3A3505D-8172-4097-A698-083A67EFA220}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.196.785.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{8FC70674-9423-4926-9000-F6AC671B216F}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.196.785.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{71E0C478-DCC7-4CBF-BFED-B4660EAE8E92}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.196.785.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{9FFF285C-0CF1-4CF8-B18D-98D7FE23D6EB}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.196.785.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{6FC663F9-1CF1-4799-B8E2-AF7FA1B41057}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{6FD6E7A9-3241-4CAD-AF4D-6009117139C2}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{72BBBC1C-8E04-488D-8BC3-1D79EBAA3346}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{4882806E-55B7-44F9-980D-DBA4468802ED}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{B434703D-3A60-43BD-BF3D-9E981F3E3C9A}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{DA40CB36-80C6-41A7-8195-A1A06119B532}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{11FA94D7-DD1B-4174-8CCF-D3CE7A1F9CFE}] => (Allow) L:\hry\steam\steamapps\common\DarkestDungeon\_windows\Darkest.exe () [File not signed]
FirewallRules: [{95CA9BFF-69E0-43CB-84D7-5617193D57F3}] => (Allow) L:\hry\steam\steamapps\common\DarkestDungeon\_windows\Darkest.exe () [File not signed]
FirewallRules: [{0CB180A4-C117-4326-8277-4A197CE572F2}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\106.0.1370.47\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{953707DE-CE7D-410B-8A1E-1C073559A7B8}] => (Allow) L:\hry\steam\steamapps\common\Beat Hazard 2\UnrealVersion\BeatHazard2.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{6A6F8AEA-3A10-4B65-B56D-B9D90376F258}] => (Allow) L:\hry\steam\steamapps\common\Beat Hazard 2\UnrealVersion\BeatHazard2.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{FC995248-7210-4A6F-9AC9-4F6514E4EDE6}] => (Block) C:\Program Files (x86)\Avira\SoftwareUpdater\avirasoftwareupdatertoastnotificationsbridge.exe (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
FirewallRules: [{B5879581-6CA9-433F-95D1-BDCA70EC352D}] => (Allow) C:\Program Files (x86)\Avira\SoftwareUpdater\avirasoftwareupdatertoastnotificationsbridge.exe (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
FirewallRules: [{A6A6AB38-0AA6-4448-9BFB-D4D8CF06EC41}] => (Allow) C:\Program Files (x86)\Avira\SoftwareUpdater\avirasoftwareupdatertoastnotificationsbridge.exe (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)

==================== Restore Points =========================


==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (10/20/2022 03:43:04 PM) (Source: ESENT) (EventID: 413) (User: )
Description: qmgr.dll (13760,R,98) QmgrDatabaseInstance: Nový soubor protokolu se nedá vytvořit, protože databáze nemůže zapisovat na jednotku protokolu. Jednotka může být jen pro čtení, špatně nakonfigurovaná nebo poškozená nebo na ní nemusí být dost místa. Chyba: -1032

Error: (10/20/2022 03:43:04 PM) (Source: ESENT) (EventID: 486) (User: )
Description: qmgr.dll (13760,R,98) QmgrDatabaseInstance: Pokus o přesunutí souboru C:\ProgramData\Microsoft\Network\Downloader\edb.log do složky C:\ProgramData\Microsoft\Network\Downloader\edb00003.log selhal. Došlo k systémové chybě 5 (0x00000005): Přístup byl odepřen. . Operace přesunutí souboru selže a dojde k chybě -1032 (0xfffffbf8).

Error: (10/20/2022 03:42:47 PM) (Source: MsiInstaller) (EventID: 11326) (User: NT AUTHORITY)
Description: Product: Avira Software Updater -- Error 1326. Error getting file security: C:\ProgramData\Avira\SoftwareUpdater\LogFiles\ GetLastError: 5

Error: (10/20/2022 03:41:04 PM) (Source: ESENT) (EventID: 413) (User: )
Description: qmgr.dll (19116,R,98) QmgrDatabaseInstance: Nový soubor protokolu se nedá vytvořit, protože databáze nemůže zapisovat na jednotku protokolu. Jednotka může být jen pro čtení, špatně nakonfigurovaná nebo poškozená nebo na ní nemusí být dost místa. Chyba: -1032

Error: (10/20/2022 03:41:04 PM) (Source: ESENT) (EventID: 486) (User: )
Description: qmgr.dll (19116,R,98) QmgrDatabaseInstance: Pokus o přesunutí souboru C:\ProgramData\Microsoft\Network\Downloader\edb.log do složky C:\ProgramData\Microsoft\Network\Downloader\edb00003.log selhal. Došlo k systémové chybě 5 (0x00000005): Přístup byl odepřen. . Operace přesunutí souboru selže a dojde k chybě -1032 (0xfffffbf8).

Error: (10/20/2022 03:39:04 PM) (Source: ESENT) (EventID: 413) (User: )
Description: qmgr.dll (5180,R,98) QmgrDatabaseInstance: Nový soubor protokolu se nedá vytvořit, protože databáze nemůže zapisovat na jednotku protokolu. Jednotka může být jen pro čtení, špatně nakonfigurovaná nebo poškozená nebo na ní nemusí být dost místa. Chyba: -1032

Error: (10/20/2022 03:39:04 PM) (Source: ESENT) (EventID: 486) (User: )
Description: qmgr.dll (5180,R,98) QmgrDatabaseInstance: Pokus o přesunutí souboru C:\ProgramData\Microsoft\Network\Downloader\edb.log do složky C:\ProgramData\Microsoft\Network\Downloader\edb00003.log selhal. Došlo k systémové chybě 5 (0x00000005): Přístup byl odepřen. . Operace přesunutí souboru selže a dojde k chybě -1032 (0xfffffbf8).

Error: (10/20/2022 03:37:04 PM) (Source: ESENT) (EventID: 413) (User: )
Description: qmgr.dll (6964,R,98) QmgrDatabaseInstance: Nový soubor protokolu se nedá vytvořit, protože databáze nemůže zapisovat na jednotku protokolu. Jednotka může být jen pro čtení, špatně nakonfigurovaná nebo poškozená nebo na ní nemusí být dost místa. Chyba: -1032


System errors:
=============
Error: (10/20/2022 03:44:54 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-8R252F9)
Description: Server {4991D34B-80A1-4291-83B6-3328366B9097} se v daném časovém limitu neregistroval u služby DCOM.

Error: (10/20/2022 03:43:08 PM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: Služba Služba inteligentního přenosu na pozadí skončila s následující chybou specifickou pro službu:
%%2388526088

Error: (10/20/2022 03:43:08 PM) (Source: Microsoft-Windows-Bits-Client) (EventID: 16392) (User: NT AUTHORITY)
Description: Službu BITS se nezdařilo spustit. Chyba 2388526088.

Error: (10/20/2022 03:42:54 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-8R252F9)
Description: Server {F087771F-D74F-4C1A-BB8A-E16ACA9124EA} se v daném časovém limitu neregistroval u služby DCOM.

Error: (10/20/2022 03:41:08 PM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: Služba Služba inteligentního přenosu na pozadí skončila s následující chybou specifickou pro službu:
%%2388526088

Error: (10/20/2022 03:41:08 PM) (Source: Microsoft-Windows-Bits-Client) (EventID: 16392) (User: NT AUTHORITY)
Description: Službu BITS se nezdařilo spustit. Chyba 2388526088.

Error: (10/20/2022 03:40:54 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-8R252F9)
Description: Server {6D18AD12-BDE3-4393-B311-099C346E6DF9} se v daném časovém limitu neregistroval u služby DCOM.

Error: (10/20/2022 03:39:08 PM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: Služba Služba inteligentního přenosu na pozadí skončila s následující chybou specifickou pro službu:
%%2388526088


CodeIntegrity:
===============
Date: 2022-10-20 15:40:56
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\CheckPoint\Endpoint Security\EFR\CP_AmsiProvider64.dll that did not meet the Windows signing level requirements.

Date: 2022-10-20 15:40:56
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\Avira\Antivirus\avirasecuritycenteragent.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\CheckPoint\Endpoint Security\EFR\CP_AmsiProvider32.dll that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2022-10-20 15:22:50
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Mozilla Firefox\firefox.exe) attempted to load \Device\HarddiskVolume3\Program Files\Mozilla Firefox\mozavcodec.dll that did not meet the Microsoft signing level requirements.

Date: 2022-10-20 15:22:50
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Mozilla Firefox\firefox.exe) attempted to load \Device\HarddiskVolume3\Program Files\Mozilla Firefox\mozavutil.dll that did not meet the Microsoft signing level requirements.


==================== Memory info ===========================

BIOS: American Megatrends Inc. F11 12/31/2020
Motherboard: Gigabyte Technology Co., Ltd. B550 AORUS PRO V2
Processor: AMD Ryzen 7 5800X 8-Core Processor
Percentage of memory in use: 20%
Total physical RAM: 32714.25 MB
Available physical RAM: 26073.52 MB
Total Virtual: 37578.25 MB
Available Virtual: 28698.04 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:465.15 GB) (Free:101.66 GB) (Model: Samsung SSD 980 PRO 500GB) NTFS
Drive j: (pracovní) (Fixed) (Total:500.16 GB) (Free:108.39 GB) (Model: WDC WD20EARX-00PASB0) NTFS
Drive k: (data) (Fixed) (Total:1362.85 GB) (Free:263.65 GB) (Model: WDC WD20EARX-00PASB0) NTFS
Drive l: (hry) (Fixed) (Total:1862.89 GB) (Free:214.36 GB) (Model: WDC WD20EZRZ-00Z5HB0) NTFS
Drive m: (ssd) (Fixed) (Total:149.05 GB) (Free:21.29 GB) (Model: INTEL SSDSA2BW160G3H) NTFS ==>[system with boot components (obtained from drive)]

\\?\Volume{9b86f0a3-ea00-4b75-8391-262fb9c0d59c}\ () (Fixed) (Total:0.49 GB) (Free:0.08 GB) NTFS
\\?\Volume{abb30585-b2f4-4120-897e-4a2650efb52d}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (Size: 1863 GB) (Disk ID: A3D1EF07)
Partition 2: (Not Active) - (Size=1863 GB) - (Type=0F Extended)

==========================================================
Disk: 1 (Protective MBR) (Size: 1863 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 2 (MBR Code: Windows 7/8/10) (Size: 149.1 GB) (Disk ID: B5C1BBDE)
Partition 1: (Active) - (Size=149 GB) - (Type=07 NTFS)

==========================================================
Disk: 3 (Protective MBR) (Size: 465.8 GB) (Disk ID: 00000000)

Partition: GPT.

==================== End of Addition.txt =======================

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118195
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o preventivní kontrolu logu

#3 Příspěvek od Rudy »

Zdravím!

Otevřte poznámkový blok a zkopírujte do něj:
Start
CloseProcesses:
Toolbar: HKU\S-1-5-21-1889562659-284652626-518695448-1001 -> No Name - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - No File
FirewallRules: [TCP Query User{FA90EEF4-A0B6-4980-BF81-9F49B6C35652}C:\program files (x86)\steam\steamapps\common\world war 3\gamecenter\gamecenter.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\world war 3\gamecenter\gamecenter.exe => No File
FirewallRules: [UDP Query User{9E0B6948-9D59-468E-A4C2-E4E1E91243AD}C:\program files (x86)\steam\steamapps\common\world war 3\gamecenter\gamecenter.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\world war 3\gamecenter\gamecenter.exe => No File
HKLM\...\Run: [] => [X]
HKLM-x32\...\Run: [] => [X]
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restriction <==== ATTENTION
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Run: [] => [X]
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Run: [GalaxyClient] => [X]
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Run: [AdobeBridge] => [X]
HKU\S-1-5-21-1889562659-284652626-518695448-500\...\RunOnce: [Delete Cached Update Binary] => C:\Windows\system32\cmd.exe /q /c del /q "C:\Users\Administrator\AppData\Local\Microsoft\OneDrive\Update\OneDriveSetup.exe" (No File)
HKU\S-1-5-21-1889562659-284652626-518695448-500\...\RunOnce: [Delete Cached Standalone Update Binary] => C:\Windows\system32\cmd.exe /q /c del /q "C:\Users\Administrator\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe" (No File)
HKU\S-1-5-21-1889562659-284652626-518695448-500\...\RunOnce: [Uninstall 19.043.0304.0013] => C:\Windows\system32\cmd.exe /q /c rmdir /s /q "C:\Users\Administrator\AppData\Local\Microsoft\OneDrive\19.043.0304.0013" (No File)
Task: {363F1D7E-3ABD-4196-A411-EA6AAFF6E593} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2021-10-19] (Google Inc -> Google Inc.)
Task: {D8E50073-60A8-4A71-9020-4F04C477885E} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2021-10-19] (Google Inc -> Google Inc.)
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Restriction <==== ATTENTION
"HWiNFO_172" => service could not be unlocked. <==== ATTENTION

EmptyTemp:
End
Uložte do C:\Users\Jakub Straka\OneDrive\Plocha jako fixlist.txt. Spusťte znovu FRST a klikněte na >Fix<. Po skončení akce se objeví log, který sem zkopírujte.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

out_of_space
Návštěvník
Návštěvník
Příspěvky: 110
Registrován: 01 srp 2010 19:45

Re: Prosím o preventivní kontrolu logu

#4 Příspěvek od out_of_space »

Zdravím, fixnuto :)

Fix result of Farbar Recovery Scan Tool (x64) Version: 16-10-2022
Ran by Jakub Straka (20-10-2022 19:48:27) Run:1
Running from C:\Users\Jakub Straka\OneDrive\Plocha
Loaded Profiles: Jakub Straka & Administrator
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start
CloseProcesses:
Toolbar: HKU\S-1-5-21-1889562659-284652626-518695448-1001 -> No Name - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - No File
FirewallRules: [TCP Query User{FA90EEF4-A0B6-4980-BF81-9F49B6C35652}C:\program files (x86)\steam\steamapps\common\world war 3\gamecenter\gamecenter.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\world war 3\gamecenter\gamecenter.exe => No File
FirewallRules: [UDP Query User{9E0B6948-9D59-468E-A4C2-E4E1E91243AD}C:\program files (x86)\steam\steamapps\common\world war 3\gamecenter\gamecenter.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\world war 3\gamecenter\gamecenter.exe => No File
HKLM\...\Run: [] => [X]
HKLM-x32\...\Run: [] => [X]
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restriction <==== ATTENTION
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Run: [] => [X]
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Run: [GalaxyClient] => [X]
HKU\S-1-5-21-1889562659-284652626-518695448-1001\...\Run: [AdobeBridge] => [X]
HKU\S-1-5-21-1889562659-284652626-518695448-500\...\RunOnce: [Delete Cached Update Binary] => C:\Windows\system32\cmd.exe /q /c del /q "C:\Users\Administrator\AppData\Local\Microsoft\OneDrive\Update\OneDriveSetup.exe" (No File)
HKU\S-1-5-21-1889562659-284652626-518695448-500\...\RunOnce: [Delete Cached Standalone Update Binary] => C:\Windows\system32\cmd.exe /q /c del /q "C:\Users\Administrator\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe" (No File)
HKU\S-1-5-21-1889562659-284652626-518695448-500\...\RunOnce: [Uninstall 19.043.0304.0013] => C:\Windows\system32\cmd.exe /q /c rmdir /s /q "C:\Users\Administrator\AppData\Local\Microsoft\OneDrive\19.043.0304.0013" (No File)
Task: {363F1D7E-3ABD-4196-A411-EA6AAFF6E593} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2021-10-19] (Google Inc -> Google Inc.)
Task: {D8E50073-60A8-4A71-9020-4F04C477885E} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2021-10-19] (Google Inc -> Google Inc.)
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Restriction <==== ATTENTION
"HWiNFO_172" => service could not be unlocked. <==== ATTENTION

EmptyTemp:
End
*****************

Processes closed successfully.
"HKU\S-1-5-21-1889562659-284652626-518695448-1001\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{47833539-D0C5-4125-9FA8-0819E2EAAC93}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{FA90EEF4-A0B6-4980-BF81-9F49B6C35652}C:\program files (x86)\steam\steamapps\common\world war 3\gamecenter\gamecenter.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{9E0B6948-9D59-468E-A4C2-E4E1E91243AD}C:\program files (x86)\steam\steamapps\common\world war 3\gamecenter\gamecenter.exe" => removed successfully
"HKLM\Software\Microsoft\Windows\CurrentVersion\Run\\" => removed successfully
"HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\" => removed successfully
HKLM\SOFTWARE\Microsoft\Windows Defender\\"DisableAntiSpyware"="0" => value restored successfully
HKLM\SOFTWARE\Microsoft\Windows Defender\\"DisableAntiVirus"="0" => value restored successfully
"HKU\S-1-5-21-1889562659-284652626-518695448-1001\Software\Microsoft\Windows\CurrentVersion\Run\\" => removed successfully
"HKU\S-1-5-21-1889562659-284652626-518695448-1001\Software\Microsoft\Windows\CurrentVersion\Run\\GalaxyClient" => removed successfully
"HKU\S-1-5-21-1889562659-284652626-518695448-1001\Software\Microsoft\Windows\CurrentVersion\Run\\AdobeBridge" => removed successfully
"HKU\S-1-5-21-1889562659-284652626-518695448-500\Software\Microsoft\Windows\CurrentVersion\RunOnce\\Delete Cached Update Binary" => removed successfully
"HKU\S-1-5-21-1889562659-284652626-518695448-500\Software\Microsoft\Windows\CurrentVersion\RunOnce\\Delete Cached Standalone Update Binary" => removed successfully
"HKU\S-1-5-21-1889562659-284652626-518695448-500\Software\Microsoft\Windows\CurrentVersion\RunOnce\\Uninstall 19.043.0304.0013" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{363F1D7E-3ABD-4196-A411-EA6AAFF6E593}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{363F1D7E-3ABD-4196-A411-EA6AAFF6E593}" => removed successfully
C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineCore" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{D8E50073-60A8-4A71-9020-4F04C477885E}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D8E50073-60A8-4A71-9020-4F04C477885E}" => removed successfully
C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineUA" => removed successfully
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer => removed successfully
"HWiNFO_172" => service could not be unlocked. <==== ATTENTION => Error: No automatic fix found for this entry.

=========== EmptyTemp: ==========

FlushDNS => completed
BITS transfer queue => 1310720 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 44561954 B
Java, Discord, Steam htmlcache, WinHttpAutoProxySvc/winhttp *.cache => 1356527239 B
Windows/system/drivers => 7130041 B
Edge => 4096 B
Chrome => 167936 B
Firefox => 1144786397 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 91772 B
NetworkService => 91772 B
Jakub Straka => 26844824 B
Administrator => 37580344 B

RecycleBin => 100332 B
EmptyTemp: => 2.4 GB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 19:51:04 ====

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118195
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o preventivní kontrolu logu

#5 Příspěvek od Rudy »

Smazáno, log by již měl být OK.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

out_of_space
Návštěvník
Návštěvník
Příspěvky: 110
Registrován: 01 srp 2010 19:45

Re: Prosím o preventivní kontrolu logu

#6 Příspěvek od out_of_space »

Děkuji moc.

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118195
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o preventivní kontrolu logu

#7 Příspěvek od Rudy »

Rádo se stalo! :)
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Zamčeno