Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Prosím o kontrolu logu

Nemáte v tuto chvíli žádný problém s pc a chcete se jen ujistit, že je vše v pořádku?
Vložte log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zamčeno
Zpráva
Autor
clifo
Návštěvník
Návštěvník
Příspěvky: 79
Registrován: 01 pro 2007 09:01

Prosím o kontrolu logu

#1 Příspěvek od clifo »

Spúšťanie niektorých programov trvá veľmi dlho (napr. KODI cca 1 min).

Ďakujem

Kód: Vybrat vše

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 04-12-2022
Ran by Asus (administrator) on DESKTOP-AU8BHM9 (07-12-2022 16:43:05)
Running from C:\Test
Loaded Profiles: Asus
Platform: Microsoft Windows 10 Pro Version 22H2 19045.2311 (X64) Language: Slovenčina (Slovensko)
Default browser: FF
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2210.6-0\MsMpEng.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2210.6-0\MpCopyAccelerator.exe
(explorer.exe ->) (Ghisler Software GmbH -> Ghisler Software GmbH) C:\Program Files\totalcmd\TOTALCMD64.EXE
(explorer.exe ->) (Samsung Electronics CO., LTD. -> ) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe
(explorer.exe ->) (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\RAPID\CacheFilter\SamsungRapidApp.exe
(explorer.exe ->) (SEIKO EPSON CORPORATION -> Seiko Epson Corporation) C:\Program Files (x86)\EPSON Software\Download Navigator\EPSDNMON.EXE
(explorer.exe ->) (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION) C:\Windows\System32\spool\drivers\x64\3\E_YATII2E.EXE
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe <15>
(Nvidia Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(services.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(services.exe ->) (Beijing NormalSoft technology Co.,Ltd. -> www.ext2fsd.com) C:\Program Files\Ext2Fsd\Ext2Srv.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
(services.exe ->) (Microsoft Windows -> ) C:\Windows\System32\OpenSSH\sshd.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2210.6-0\MsMpEng.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2210.6-0\NisSrv.exe
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <2>
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_43ef4ec9c6af5022\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (Samsung Electronics CO., LTD. -> ) C:\Windows\SysWOW64\SecUPDUtilSvc.exe
(services.exe ->) (Samsung Electronics Co., Ltd. -> Clonix & CottonCandy) C:\Program Files (x86)\Samsung\Samsung Magician\MigrationService\MigrationService.exe
(services.exe ->) (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Samsung Magician\SamsungMagicianSVC.exe
(services.exe ->) (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.) C:\Windows\System32\RAPID\SamsungRapidSvc.exe
(services.exe ->) (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION) C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_WT50RP.EXE
(services.exe ->) (SEIKO EPSON Corporation -> Seiko Epson Corporation) C:\Windows\System32\escsvc64.exe
(services.exe ->) (TeamViewer Germany GmbH -> TeamViewer Germany GmbH) C:\Program Files\TeamViewer\TeamViewer_Service.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.14326.20970.0_x64__8wekyb3d8bbwe\HxAccounts.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.14326.20970.0_x64__8wekyb3d8bbwe\HxOutlook.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.14326.20970.0_x64__8wekyb3d8bbwe\HxTsr.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.YourPhone_1.22092.214.0_x64__8wekyb3d8bbwe\PhoneExperienceHost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Samsung Magician\SamsungMagician.exe <4>

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [CDAServer] => C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe [464608 2014-09-08] (Samsung Electronics CO., LTD. -> )
HKLM\...\Run: [SamsungRapidApp] => C:\Program Files (x86)\Samsung\RAPID\CacheFilter\SamsungRapidApp.exe [67504 2021-07-31] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
HKU\S-1-5-21-437987714-1100355950-190354511-1001\...\Run: [EPSDNMON] => C:\Program Files (x86)\Epson Software\Download Navigator\EPSDNMON.EXE [350032 2022-07-22] (SEIKO EPSON CORPORATION -> Seiko Epson Corporation)
HKU\S-1-5-21-437987714-1100355950-190354511-1001\...\Run: [EPLTarget\P0000000000000000] => C:\Windows\system32\spool\DRIVERS\x64\3\E_YATII2E.EXE [283232 2012-02-28] (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
HKU\S-1-5-21-437987714-1100355950-190354511-1001\...\Run: [MicrosoftEdgeAutoLaunch_E27E50BD5633453D54C19716A813DFE6] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 [3877288 2022-12-05] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-437987714-1100355950-190354511-1001\...\MountPoints2: {8244fb05-be2a-11ec-abd3-14dae9efaed7} - "F:\setup.exe" 
HKLM\...\Windows x64\Print Processors\us015PC: C:\Windows\System32\spool\prtprocs\x64\us015pc.dll [52088 2019-08-26] (Microsoft Windows Hardware Compatibility Publisher -> Windows (R) Codename Longhorn DDK provider)
HKLM\...\Print\Monitors\EPSON L210 Series 64MonitorBE: C:\Windows\system32\E_YLMI2E.DLL [120320 2011-04-19] (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
HKLM\...\Print\Monitors\us015 Langmon: C:\Windows\system32\us015lm.dll [31096 2019-08-26] (Microsoft Windows Hardware Compatibility Publisher -> )
GroupPolicy: Restriction ? <==== ATTENTION
GroupPolicy\User: Restriction ? <==== ATTENTION
Policies: C:\ProgramData\NTUSER.pol: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) ============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {1F0FB75E-C81C-4C88-8A6E-22DEFA882DEB} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [684976 2022-08-12] (Piriform Software Ltd -> Piriform)
Task: {449A816A-20B6-401E-87EA-AE2F944F8DFF} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2210.6-0\MpCmdRun.exe [1567360 2022-11-11] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {559A4C78-D3D1-4185-AFAD-94F51590F298} - System32\Tasks\CCleanerSkipUAC - Asus => C:\Program Files\CCleaner\CCleaner.exe [31990800 2022-08-12] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {5D3D37BA-8332-44A9-8315-2D4E9403E877} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2210.6-0\MpCmdRun.exe [1567360 2022-11-11] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {68437A0B-D4E8-4FD7-A4D2-E7FBE73579AD} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1649920 2022-05-04] (Nvidia Corporation -> NVIDIA Corporation)
Task: {70D12324-0247-40F6-A3DE-EB7264D87E1E} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1649920 2022-05-04] (Nvidia Corporation -> NVIDIA Corporation)
Task: {74821C65-51EA-4E96-8B67-F5A3A1881E2C} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2210.6-0\MpCmdRun.exe [1567360 2022-11-11] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {757FC2E7-5D44-4118-AC83-5A0F3148820A} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe do-task "308046B0AF4A39CB"
Task: {77960356-516C-4FC6-A9D6-654A32750FD7} - System32\Tasks\SamsungMagician => C:\Program Files (x86)\Samsung\Samsung Magician\SamsungMagician.exe [121595976 2022-09-01] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
Task: {8F03B830-1B94-4FB5-8B4B-186B23BD9A84} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [905984 2022-05-04] (Nvidia Corporation -> NVIDIA Corporation)
Task: {98882F35-4EB8-4D04-B545-46D5AA040311} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1649920 2022-05-04] (Nvidia Corporation -> NVIDIA Corporation)
Task: {9F550154-CC8D-4D4C-80F3-AC737972C4B0} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3341432 2022-05-06] (Nvidia Corporation -> NVIDIA Corporation)
Task: {9FBA8BF9-F21E-447A-BBBA-727A07503614} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [905984 2022-05-04] (Nvidia Corporation -> NVIDIA Corporation)
Task: {B28596F2-9DDC-4BDF-86ED-D9CAFCB9370D} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [973744 2022-04-28] (Microsoft Corporation -> Microsoft Corporation)
Task: {C4A80CC2-592B-4FB5-99A1-AF0E44BC032D} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office 15\root\Office15\msoia.exe [375232 2022-07-27] (Microsoft Corporation -> Microsoft Corporation)
Task: {CE2F9947-87E3-43C4-ABA2-112DCA6E44EE} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2210.6-0\MpCmdRun.exe [1567360 2022-11-11] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {DD651822-3486-4342-9E36-3B5E5EFAD642} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [973744 2022-04-28] (Microsoft Corporation -> Microsoft Corporation)
Task: {E3F7C420-C473-4FA6-B271-B65E9E751DC5} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [647424 2022-05-04] (Nvidia Corporation -> NVIDIA Corporation)
Task: {EBD8753A-BA1F-4E31-8219-4C3B2AC79337} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office 15\root\Office15\msoia.exe [375232 2022-07-27] (Microsoft Corporation -> Microsoft Corporation)
Task: {EF683322-05AA-4939-9B06-E8834D5ECF13} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [1003128 2022-03-25] (Nvidia Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {FF871E76-A75B-4B74-AAF6-7E34EB3E5A01} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1649920 2022-05-04] (Nvidia Corporation -> NVIDIA Corporation)
Task: {FFE333B2-4A93-4724-A5FF-C4F9D2700E92} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1552376 2022-09-26] (Adobe Inc. -> Adobe Inc.)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.1.1 192.168.1.1
Tcpip\..\Interfaces\{43b46761-2e11-4f59-9b59-9f051e2eb670}: [DhcpNameServer] 192.168.1.1 192.168.1.1

Edge: 
=======
Edge DefaultProfile: Default
Edge Profile: C:\Users\Asus\AppData\Local\Microsoft\Edge\User Data\Default [2022-12-05]
Edge Extension: (Chrome Remote Desktop) - C:\Users\Asus\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\inomeogfingihgjfjlpeplalcfajhgai [2022-05-20]

FireFox:
========
FF DefaultProfile: axgv2fnk.default
FF ProfilePath: C:\Users\Asus\AppData\Roaming\Mozilla\Firefox\Profiles\axgv2fnk.default [2021-10-30]
FF ProfilePath: C:\Users\Asus\AppData\Roaming\Mozilla\Firefox\Profiles\ll4e1s5i.default-release [2022-12-07]
FF DownloadDir: D:\Asus\Downloads
FF Homepage: Mozilla\Firefox\Profiles\ll4e1s5i.default-release -> hxxps://www.google.sk/
FF NetworkProxy: Mozilla\Firefox\Profiles\ll4e1s5i.default-release -> type", 0
FF Notifications: Mozilla\Firefox\Profiles\ll4e1s5i.default-release -> hxxps://www.geekbuying.com; hxxps://pet-market.sk
FF Extension: (English United States Dictionary) - C:\Users\Asus\AppData\Roaming\Mozilla\Firefox\Profiles\ll4e1s5i.default-release\Extensions\@unitedstatesenglishdictionary.xpi [2022-10-23]
FF Extension: (Český slovník pro kontrolu pravopisu) - C:\Users\Asus\AppData\Roaming\Mozilla\Firefox\Profiles\ll4e1s5i.default-release\Extensions\cs@dictionaries.addons.mozilla.org.xpi [2022-10-23]
FF Extension: (h264ify) - C:\Users\Asus\AppData\Roaming\Mozilla\Firefox\Profiles\ll4e1s5i.default-release\Extensions\jid1-TSgSxBhncsPBWQ@jetpack.xpi [2022-08-01]
FF Extension: (Czech (CZ) Language Pack) - C:\Users\Asus\AppData\Roaming\Mozilla\Firefox\Profiles\ll4e1s5i.default-release\Extensions\langpack-cs@firefox.mozilla.org.xpi [2022-11-30]
FF Extension: (English (US) Language Pack) - C:\Users\Asus\AppData\Roaming\Mozilla\Firefox\Profiles\ll4e1s5i.default-release\Extensions\langpack-en-US@firefox.mozilla.org.xpi [2022-11-30]
FF Extension: (S3.Translator) - C:\Users\Asus\AppData\Roaming\Mozilla\Firefox\Profiles\ll4e1s5i.default-release\Extensions\s3@translator.xpi [2022-09-07]
FF Extension: (Dark Vahalla) - C:\Users\Asus\AppData\Roaming\Mozilla\Firefox\Profiles\ll4e1s5i.default-release\Extensions\{3fbceafa-c2d2-455d-8dc7-6a4ad41efc57}.xpi [2021-10-31]
FF Extension: (Google Analytics Opt-out Add-on (by Google)) - C:\Users\Asus\AppData\Roaming\Mozilla\Firefox\Profiles\ll4e1s5i.default-release\Extensions\{6d96bb5e-1175-4ebf-8ab5-5f56f1c79f65}.xpi [2021-11-13] [UpdateUrl:hxxps://tools.google.com/service/update2/ff?guid=%ITEM_ID%&version=%ITEM_VERSION%&application=%APP_ID%&appversion=%APP_VERSION%]
FF Extension: (Flash Player   ) - C:\Users\Asus\AppData\Roaming\Mozilla\Firefox\Profiles\ll4e1s5i.default-release\Extensions\{87e997f4-ae0e-42e6-a780-ff73977188c5}.xpi [2021-10-31]
FF Extension: (ImTranslator: Prekladač, Slovník, Služba prevodu textu na reč) - C:\Users\Asus\AppData\Roaming\Mozilla\Firefox\Profiles\ll4e1s5i.default-release\Extensions\{9AA46F4F-4DC7-4c06-97AF-5035170634FE}.xpi [2022-11-11]
FF Extension: (MultiTranslate) - C:\Users\Asus\AppData\Roaming\Mozilla\Firefox\Profiles\ll4e1s5i.default-release\Extensions\{c8f79b34-c3ff-4ce4-bdf4-eefa15c87f98}.xpi [2021-10-31]
FF Extension: (Adblock Plus - free ad blocker) - C:\Users\Asus\AppData\Roaming\Mozilla\Firefox\Profiles\ll4e1s5i.default-release\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2022-12-06]
FF Extension: (To DeepL) - C:\Users\Asus\AppData\Roaming\Mozilla\Firefox\Profiles\ll4e1s5i.default-release\Extensions\{db420ff1-427a-4cda-b5e7-7d395b9f16e1}.xpi [2022-11-20]
FF HKLM-x32\...\Firefox\Extensions: [e-webprint@epson.com] - C:\Program Files (x86)\Epson Software\E-Web Print\Firefox Add-on
FF Extension: (E-Web Print) - C:\Program Files (x86)\Epson Software\E-Web Print\Firefox Add-on [2021-11-24] [Legacy] [not signed]
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL [2022-05-11] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: Adobe Acrobat -> C:\Program Files\Adobe\Acrobat DC\Acrobat\Air\nppdf32.dll [2022-11-14] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2021-10-31] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX86\Microsoft Office\Office15\NPSPWRAP.DLL [2021-10-31] (Microsoft Corporation -> Microsoft Corporation)

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [173040 2022-09-26] (Adobe Inc. -> Adobe Inc.)
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [3054520 2022-04-28] (Microsoft Corporation -> Microsoft Corporation)
R2 CMigrationService; C:\Program Files (x86)\Samsung\Samsung Magician\MigrationService\MigrationService.exe [761416 2022-09-01] (Samsung Electronics Co., Ltd. -> Clonix & CottonCandy)
R2 EpsonScanSvc; C:\Windows\system32\EscSvc64.exe [135824 2011-12-12] (SEIKO EPSON Corporation -> Seiko Epson Corporation)
R2 Ext2Srv; C:\Program Files\Ext2Fsd\Ext2Srv.exe [42488 2017-11-02] (Beijing NormalSoft technology Co.,Ltd. -> www.ext2fsd.com)
R2 SamsungMagicianSVC; C:\Program Files (x86)\Samsung\Samsung Magician\SamsungMagicianSVC.exe [371784 2022-09-01] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R2 SamsungRapidSvc; C:\Windows\System32\RAPID\SamsungRapidSvc.exe [30960 2021-07-31] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
R2 SamsungUPDUtilSvc; C:\Windows\SysWOW64\SecUPDUtilSvc.exe [143664 2022-03-03] (Samsung Electronics CO., LTD. -> )
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [224184 2022-11-17] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 TeamViewer; C:\Program Files\TeamViewer\TeamViewer_Service.exe [16187368 2022-05-11] (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2210.6-0\NisSrv.exe [3191272 2022-11-11] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2210.6-0\MsMpEng.exe [133544 2022-11-11] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_43ef4ec9c6af5022\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_43ef4ec9c6af5022\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 BthA2dp; C:\Windows\System32\drivers\BthA2dp.sys [279040 2019-12-07] (Microsoft Corporation) [File not signed]
S3 BthHFEnum; C:\Windows\System32\drivers\bthhfenum.sys [144896 2019-12-07] (Microsoft Corporation) [File not signed]
S3 CH341SER_A64; C:\Windows\System32\Drivers\CH341S64.SYS [78328 2021-08-25] (Microsoft Windows Hardware Compatibility Publisher -> www.winchiphead.com)
S3 DSO2D42; C:\Windows\System32\Drivers\Hantek2D42AMD64.SYS [76984 2018-09-03] (Qingdao Hantek Electronic Co., Ltd -> Hantek)
R2 Ext2Fsd; C:\Windows\system32\Drivers\Ext2Fsd.sys [826360 2017-11-02] (Beijing NormalSoft technology Co.,Ltd. -> www.ext2fsd.com)
S3 MOSUMAC; C:\Windows\System32\drivers\USBMAC64.SYS [55296 2009-12-07] (Microsoft Windows Hardware Compatibility Publisher -> --)
S3 MpKsl57859692; C:\Windows\system32\MpEngineStore\MpKslDrv.sys [134376 2022-01-30] (Microsoft Windows -> Microsoft Corporation)
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [48552 2022-01-06] (Microsoft Windows Hardware Compatibility Publisher -> NVIDIA Corporation)
R3 PciPPorts; C:\Windows\system32\DRIVERS\PciPPorts.sys [96768 2009-07-23] (Microsoft Windows Hardware Compatibility Publisher -> )
R0 SamsungRapidDiskFltr; C:\Windows\System32\DRIVERS\SamsungRapidDiskFltr.sys [309752 2019-06-13] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R0 SamsungRapidFSFltr; C:\Windows\System32\DRIVERS\SamsungRapidFSFltr.sys [120280 2019-06-13] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R3 SensorsSimulatorDriver; C:\Windows\System32\drivers\WUDFRd.sys [315392 2022-08-01] (Microsoft Windows -> Microsoft Corporation)
R2 SSPORT; C:\Windows\system32\Drivers\SSPORT.sys [14224 2021-04-01] (Microsoft Windows Hardware Compatibility Publisher -> HP Inc)
R3 ttBudget2_NTAMD64; C:\Windows\system32\drivers\ttBudget2_amd64.sys [645152 2009-01-16] (TechnoTrend AG -> TechnoTrend GmbH)
S3 vmulti; C:\Windows\System32\drivers\vmulti.sys [19600 2021-12-22] (Microsoft Windows Hardware Compatibility Publisher -> Windows (R) Win 7 DDK provider)
S0 WdBoot; C:\Windows\System32\drivers\wd\WdBoot.sys [49616 2022-11-11] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\Windows\System32\drivers\wd\WdFilter.sys [469288 2022-11-11] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\Windows\System32\drivers\wd\WdNisDrv.sys [95520 2022-11-11] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2022-12-07 10:24 - 2022-12-07 16:43 - 000000000 ____D C:\Test
2022-12-07 10:16 - 2022-12-07 10:16 - 000001377 _____ C:\Users\Asus\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ESET Online Scanner.lnk
2022-12-07 10:16 - 2022-12-07 10:16 - 000001271 _____ C:\Users\Asus\Desktop\ESET Online Scanner.lnk
2022-12-07 10:16 - 2022-12-07 10:16 - 000000000 ____D C:\Users\Asus\AppData\Local\ESET
2022-12-06 17:17 - 2022-12-06 17:18 - 000000000 ____D C:\Program Files\Ultimaker Cura 5.2.1
2022-12-04 21:46 - 2022-12-04 21:46 - 000000000 ____D C:\Windows\LastGood.Tmp
2022-12-04 21:43 - 2022-10-18 21:57 - 001859728 _____ C:\Windows\system32\vulkaninfo-1-999-0-0-0.exe
2022-12-04 21:43 - 2022-10-18 21:57 - 001859728 _____ C:\Windows\system32\vulkaninfo.exe
2022-12-04 21:43 - 2022-10-18 21:57 - 001479728 _____ (Khronos Group) C:\Windows\system32\OpenCL.dll
2022-12-04 21:43 - 2022-10-18 21:57 - 001439888 _____ C:\Windows\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2022-12-04 21:43 - 2022-10-18 21:57 - 001439888 _____ C:\Windows\SysWOW64\vulkaninfo.exe
2022-12-04 21:43 - 2022-10-18 21:57 - 001217048 _____ (Khronos Group) C:\Windows\SysWOW64\OpenCL.dll
2022-12-04 21:43 - 2022-10-18 21:57 - 001098896 _____ C:\Windows\system32\vulkan-1-999-0-0-0.dll
2022-12-04 21:43 - 2022-10-18 21:57 - 001098896 _____ C:\Windows\system32\vulkan-1.dll
2022-12-04 21:43 - 2022-10-18 21:57 - 000952976 _____ C:\Windows\SysWOW64\vulkan-1-999-0-0-0.dll
2022-12-04 21:43 - 2022-10-18 21:57 - 000952976 _____ C:\Windows\SysWOW64\vulkan-1.dll
2022-12-04 21:43 - 2022-10-18 21:54 - 001522712 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2022-12-04 21:43 - 2022-10-18 21:54 - 001172504 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2022-12-04 21:43 - 2022-10-18 21:54 - 000719360 _____ C:\Windows\system32\nvofapi64.dll
2022-12-04 21:43 - 2022-10-18 21:54 - 000710632 _____ (NVIDIA Corporation) C:\Windows\system32\nvidia-smi.exe
2022-12-04 21:43 - 2022-10-18 21:54 - 000678424 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFROpenGL.dll
2022-12-04 21:43 - 2022-10-18 21:54 - 000649728 _____ (NVIDIA Corporation) C:\Windows\system32\nvml.dll
2022-12-04 21:43 - 2022-10-18 21:54 - 000578584 _____ C:\Windows\SysWOW64\nvofapi.dll
2022-12-04 21:43 - 2022-10-18 21:54 - 000566776 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFROpenGL.dll
2022-12-04 21:43 - 2022-10-18 21:53 - 008857096 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2022-12-04 21:43 - 2022-10-18 21:53 - 007920664 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2022-12-04 21:43 - 2022-10-18 21:53 - 004991000 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2022-12-04 21:43 - 2022-10-18 21:53 - 002929160 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2022-12-04 21:43 - 2022-10-18 21:53 - 002114032 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2022-12-04 21:43 - 2022-10-18 21:53 - 001597952 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2022-12-04 21:43 - 2022-10-18 21:53 - 000921600 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2022-12-04 21:43 - 2022-10-18 21:53 - 000752640 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2022-12-04 21:43 - 2022-10-18 21:53 - 000451592 _____ (NVIDIA Corporation) C:\Windows\system32\nvdebugdump.exe
2022-12-04 21:43 - 2022-10-18 21:52 - 005692936 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2022-12-04 21:43 - 2022-10-18 21:52 - 000853552 _____ (NVIDIA Corporation) C:\Windows\system32\MCU.exe
2022-12-04 21:43 - 2022-10-18 21:51 - 006218320 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2022-12-04 21:43 - 2022-10-18 02:38 - 000083541 _____ C:\Windows\system32\nvinfo.pb
2022-12-03 17:38 - 2022-12-03 17:38 - 000000746 _____ C:\Users\Asus\Documents\Untitled.scad
2022-12-01 11:49 - 2022-12-01 11:49 - 000000000 ____D C:\Windows\system32\Tasks\Mozilla
2022-12-01 11:48 - 2022-12-01 11:48 - 000000000 ____D C:\Users\Asus\workspace_v12
2022-12-01 11:48 - 2022-12-01 11:48 - 000000000 ____D C:\Users\Asus\AppData\Local\JxBrowser
2022-12-01 11:48 - 2022-12-01 11:48 - 000000000 ____D C:\Users\Asus\.TI-trace
2022-12-01 11:45 - 2022-12-01 11:45 - 000001813 _____ C:\Users\Asus\Desktop\Code Composer Studio 12.1.0.lnk
2022-12-01 11:44 - 2022-12-01 11:44 - 000000000 ____D C:\Users\Asus\AppData\Local\Texas Instruments
2022-12-01 11:43 - 2022-12-01 11:43 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Code Composer Studio 12.1.0.00007
2022-12-01 11:39 - 2022-12-01 11:39 - 000000000 ____D C:\ProgramData\Texas Instruments
2022-12-01 11:38 - 2022-12-01 11:38 - 000002531 _____ C:\Users\Public\Desktop\Blackhawk Control Panel (64-bit).lnk
2022-12-01 11:38 - 2022-12-01 11:38 - 000002270 _____ C:\Users\Public\Desktop\Bh560v2Config Utility.lnk
2022-12-01 11:38 - 2022-12-01 11:38 - 000002263 _____ C:\Users\Public\Desktop\Blackhawk 510 WIFI CFG.lnk
2022-12-01 11:38 - 2022-12-01 11:38 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Blackhawk
2022-12-01 11:38 - 2022-12-01 11:38 - 000000000 ____D C:\Program Files (x86)\Blackhawk
2022-12-01 11:38 - 2022-09-20 18:32 - 000245760 _____ (Texas Instruments Incorporated) C:\Windows\system32\lmusbicdi.dll
2022-12-01 11:38 - 2022-09-20 18:32 - 000210432 _____ (Texas Instruments Incorporated) C:\Windows\SysWOW64\lmusbicdi.dll
2022-12-01 11:38 - 2022-09-20 18:32 - 000003040 _____ C:\Windows\SysWOW64\lmusbicdi.lib
2022-12-01 11:38 - 2022-09-20 18:32 - 000002932 _____ C:\Windows\system32\lmusbicdi.lib
2022-12-01 11:38 - 2014-03-11 19:11 - 000182568 _____ (Blackhawk) C:\Windows\system32\blackhwk.cpl
2022-12-01 11:36 - 2022-12-01 11:36 - 000000000 ____D C:\Users\Asus\ti
2022-12-01 11:30 - 2022-12-01 11:44 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Texas Instruments
2022-12-01 11:30 - 2022-12-01 11:30 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSP Debug Probe drivers
2022-12-01 11:24 - 2022-12-01 11:24 - 000000000 ____D C:\ti
2022-12-01 08:40 - 2022-12-01 11:55 - 000000000 ____D C:\Program Files\Mozilla Firefox
2022-11-28 19:23 - 2022-11-28 19:23 - 000000000 ____D C:\Users\Asus\AppData\Local\BambuStudio
2022-11-28 19:22 - 2022-11-28 22:31 - 000000000 ____D C:\Users\Asus\AppData\Roaming\BambuStudio
2022-11-28 19:22 - 2022-11-28 19:22 - 000001783 _____ C:\Users\Public\Desktop\Bambu Studio.lnk
2022-11-28 19:22 - 2022-11-28 19:22 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bambu Studio
2022-11-28 19:22 - 2022-11-28 19:22 - 000000000 ____D C:\Program Files\Bambu Studio
2022-11-21 10:34 - 2022-11-21 10:34 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VisualCAM 2022 - Languages(64 Bit)
2022-11-21 10:12 - 2022-11-21 10:12 - 000001939 _____ C:\Users\Public\Desktop\VisualCADCAM 2022.lnk
2022-11-21 10:12 - 2022-11-21 10:12 - 000000000 ____D C:\Users\Asus\AppData\Roaming\MecSoft
2022-11-21 10:12 - 2022-11-21 10:12 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VisualCADCAM 2022
2022-11-17 19:30 - 2022-11-17 19:30 - 000012261 _____ C:\Windows\system32\DrtmAuthTxt.wim
2022-11-17 19:29 - 2022-11-17 19:29 - 000297472 _____ C:\Windows\system32\Windows.Management.InprocObjects.dll
2022-11-17 19:24 - 2022-11-17 19:24 - 000000000 ___HD C:\$WinREAgent
2022-11-17 19:09 - 2022-11-17 19:09 - 000000816 _____ C:\Users\Asus\Desktop\XnViewMP.lnk
2022-11-17 19:09 - 2022-11-17 19:09 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\XnViewMP
2022-11-15 14:29 - 2022-11-15 14:35 - 000000000 ____D C:\kicad
2022-11-15 09:59 - 2022-11-15 09:59 - 000000000 ____D C:\Users\Asus\Documents\KiCad
2022-11-15 09:59 - 2022-11-15 09:59 - 000000000 ____D C:\Users\Asus\AppData\Roaming\kicad
2022-11-15 09:53 - 2022-11-15 09:53 - 000000906 _____ C:\Users\Public\Desktop\KiCad 6.0.lnk
2022-11-15 09:53 - 2022-11-15 09:53 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\KiCad 6.0
2022-11-14 22:20 - 2022-11-14 22:20 - 000000000 ____D C:\Users\Asus\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OpenPLC Editor
2022-11-14 22:19 - 2022-11-14 22:28 - 000000000 ____D C:\Users\Asus\OpenPLC_Editor
2022-11-14 21:38 - 2022-11-14 21:38 - 000001301 _____ C:\Users\Asus\AppData\Local\recently-used.xbel
2022-11-12 08:17 - 2022-11-18 09:09 - 000000000 ____D C:\Users\Asus\AppData\Local\MatterControl
2022-11-12 08:17 - 2022-11-12 08:17 - 000001136 _____ C:\Users\Public\Desktop\MatterControl.lnk
2022-11-12 08:17 - 2022-11-12 08:17 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MatterControl
2022-11-12 08:17 - 2022-11-12 08:17 - 000000000 ____D C:\Program Files (x86)\MatterControl
2022-11-09 13:30 - 2022-11-09 13:31 - 000000000 ____D C:\Stromy
2022-11-07 17:44 - 2022-11-07 17:44 - 000014971 _____ C:\Users\Asus\Bez názvu.3mf

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2022-12-07 16:43 - 2022-09-13 19:48 - 000000000 ____D C:\FRST
2022-12-07 16:39 - 2021-10-30 22:42 - 000000000 ____D C:\Users\Asus\AppData\Local\D3DSCache
2022-12-07 16:30 - 2022-02-09 17:12 - 000000000 ____D C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38
2022-12-07 16:29 - 2021-10-30 23:43 - 000000000 ____D C:\Users\Asus\AppData\LocalLow\Mozilla
2022-12-07 16:25 - 2022-06-22 10:32 - 000000000 ____D C:\Users\Asus\AppData\Roaming\Samsung Magician
2022-12-07 16:25 - 2021-12-01 10:10 - 000000000 ____D C:\ProgramData\NVIDIA
2022-12-07 15:18 - 2019-12-07 10:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2022-12-07 14:44 - 2021-10-30 20:39 - 000000000 ____D C:\Windows\system32\SleepStudy
2022-12-07 12:10 - 2019-12-07 15:39 - 000000000 ____D C:\Windows\system32\FxsTmp
2022-12-07 08:40 - 2022-08-31 20:39 - 000000000 ____D C:\Program Files\CCleaner
2022-12-06 22:27 - 2021-12-03 10:51 - 000048950 _____ C:\Windows\system32\perfh01B.dat
2022-12-06 22:27 - 2021-12-03 10:51 - 000012092 _____ C:\Windows\system32\perfc01B.dat
2022-12-06 22:27 - 2021-10-30 22:47 - 000884720 _____ C:\Windows\system32\PerfStringBackup.INI
2022-12-06 22:27 - 2019-12-07 10:13 - 000000000 ____D C:\Windows\INF
2022-12-06 22:21 - 2021-11-29 17:36 - 000000000 ____D C:\Users\Asus\AppData\Roaming\Kodi
2022-12-06 22:21 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\NDF
2022-12-06 22:20 - 2021-12-22 11:51 - 000000000 ____D C:\Program Files\TeamViewer
2022-12-06 22:20 - 2021-10-30 20:39 - 000008192 ___SH C:\DumpStack.log.tmp
2022-12-06 22:20 - 2021-10-30 20:39 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2022-12-06 22:20 - 2021-10-06 12:20 - 000000000 ____D C:\ProgramData\ssh
2022-12-06 22:13 - 2019-12-07 10:03 - 000524288 _____ C:\Windows\system32\config\BBI
2022-12-06 22:09 - 2021-10-30 23:43 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2022-12-06 20:57 - 2022-09-26 16:35 - 000000000 ____D C:\Users\Asus\AppData\Local\cura
2022-12-06 20:57 - 2022-09-26 12:12 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Ultimaker Cura
2022-12-06 20:57 - 2022-07-18 22:07 - 000000000 ____D C:\Users\Asus\AppData\Roaming\cura
2022-12-06 20:24 - 2021-10-30 22:42 - 000000000 ____D C:\Users\Asus\AppData\Local\Packages
2022-12-06 07:20 - 2019-12-07 10:14 - 000000000 ___HD C:\Program Files\WindowsApps
2022-12-06 07:20 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\AppReadiness
2022-12-06 07:19 - 2021-10-30 20:39 - 000002444 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2022-12-05 14:12 - 2022-09-05 05:58 - 000000000 ____D C:\Users\Asus\AppData\Roaming\Autodesk
2022-12-05 14:12 - 2022-01-30 11:26 - 000000000 ____D C:\Users\Asus\.matplotlib
2022-12-05 12:03 - 2022-09-26 17:03 - 000000000 ____D C:\Users\Asus\AppData\Roaming\PrusaSlicer
2022-12-05 07:58 - 2022-09-26 16:40 - 000000000 ____D C:\Users\Asus\AppData\Local\RepetierHost
2022-12-05 07:34 - 2021-10-31 10:27 - 000000000 ____D C:\Users\Asus\AppData\Local\NVIDIA
2022-12-04 21:46 - 2021-11-10 20:33 - 000000000 ____D C:\Users\Asus\AppData\Local\CrashDumps
2022-12-03 17:38 - 2021-10-31 09:24 - 000000912 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Thunderbird.lnk
2022-12-03 14:17 - 2021-10-31 17:21 - 000000128 _____ C:\Users\Asus\AppData\Local\PUTTY.RND
2022-12-02 17:39 - 2021-11-14 11:40 - 000000000 ____D C:\Users\Asus\AppData\Roaming\balena-etcher
2022-12-01 23:17 - 2021-10-30 22:42 - 000000000 ____D C:\Users\Asus
2022-12-01 12:43 - 2021-11-14 11:40 - 000002451 _____ C:\Users\Asus\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\balenaEtcher.lnk
2022-12-01 12:43 - 2021-11-14 11:40 - 000002443 _____ C:\Users\Asus\Desktop\balenaEtcher.lnk
2022-12-01 12:33 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\LiveKernelReports
2022-12-01 11:48 - 2021-10-30 23:43 - 000001005 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2022-12-01 11:45 - 2021-10-30 20:39 - 000468048 _____ C:\Windows\system32\FNTCACHE.DAT
2022-12-01 11:39 - 2021-12-17 07:49 - 000000000 ____D C:\Program Files\DIFX
2022-12-01 11:38 - 2022-10-13 09:35 - 000000000 ___HD C:\Program Files (x86)\InstallJammer Registry
2022-12-01 11:38 - 2021-11-20 15:29 - 000000000 ____D C:\Windows\Downloaded Installations
2022-11-28 21:24 - 2021-11-08 09:03 - 000000000 ____D C:\Users\Asus\AppData\Roaming\Code
2022-11-28 20:51 - 2022-05-18 19:44 - 000000000 ____D C:\Users\Asus\.platformio
2022-11-21 14:57 - 2022-06-09 17:04 - 000000000 ____D C:\Users\Asus\AppData\Roaming\XnViewMP
2022-11-21 10:12 - 2021-11-30 08:00 - 000000000 ____D C:\ProgramData\MecSoft Corporation
2022-11-21 10:11 - 2021-11-30 08:00 - 000000000 ____D C:\Users\Asus\AppData\Roaming\MecSoft Corporation
2022-11-20 18:22 - 2022-09-26 17:06 - 000000000 ____D C:\Users\Asus\AppData\Roaming\SuperSlicer
2022-11-19 21:22 - 2022-09-11 07:54 - 000000000 ____D C:\Users\Asus\AppData\Roaming\com.adobe.dunamis
2022-11-19 16:53 - 2022-10-12 12:17 - 000002073 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat.lnk
2022-11-19 16:53 - 2022-10-12 12:17 - 000002061 _____ C:\Users\Public\Desktop\Adobe Acrobat.lnk
2022-11-19 16:53 - 2021-11-04 19:21 - 000004562 _____ C:\Windows\system32\Tasks\Adobe Acrobat Update Task
2022-11-17 23:09 - 2019-12-07 15:41 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2022-11-17 23:09 - 2019-12-07 10:14 - 000000000 ___SD C:\Windows\system32\UNP
2022-11-17 23:09 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SysWOW64\WinMetadata
2022-11-17 23:09 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SysWOW64\lv-LV
2022-11-17 23:09 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SysWOW64\lt-LT
2022-11-17 23:09 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SysWOW64\et-EE
2022-11-17 23:09 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SysWOW64\es-MX
2022-11-17 23:09 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SysWOW64\Dism
2022-11-17 23:09 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SystemResources
2022-11-17 23:09 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SystemApps
2022-11-17 23:09 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\WinMetadata
2022-11-17 23:09 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\lv-LV
2022-11-17 23:09 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\lt-LT
2022-11-17 23:09 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\et-EE
2022-11-17 23:09 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\es-MX
2022-11-17 23:09 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\Dism
2022-11-17 23:09 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\Provisioning
2022-11-17 23:09 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\bcastdvr
2022-11-17 19:33 - 2019-12-07 10:03 - 000000000 ____D C:\Windows\CbsTemp
2022-11-17 19:29 - 2021-10-30 22:42 - 003014656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PrintConfig.dll
2022-11-16 11:04 - 2021-11-15 20:42 - 000001366 _____ C:\Users\Asus\advanced_ip_scanner_MAC.bin
2022-11-16 11:04 - 2021-11-15 20:42 - 000000015 _____ C:\Users\Asus\advanced_ip_scanner_Comments.bin
2022-11-16 11:04 - 2021-11-15 20:42 - 000000015 _____ C:\Users\Asus\advanced_ip_scanner_Aliases.bin
2022-11-15 06:30 - 2021-10-31 11:19 - 000000000 ____D C:\Program Files\Microsoft Office 15
2022-11-11 07:10 - 2021-10-30 20:39 - 000000000 ____D C:\Windows\system32\Drivers\wd
2022-11-10 10:03 - 2021-11-08 09:03 - 000000000 ____D C:\Users\Asus\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Visual Studio Code
2022-11-10 06:05 - 2021-10-30 20:39 - 000003632 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2022-11-10 06:05 - 2021-10-30 20:39 - 000003508 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2022-11-09 17:21 - 2021-11-03 22:50 - 000000000 ____D C:\ProgramData\Package Cache
2022-11-09 17:21 - 2021-10-30 22:48 - 000000000 ____D C:\Windows\system32\MRT
2022-11-09 17:18 - 2021-10-30 22:48 - 146960040 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2022-11-08 20:55 - 2021-11-05 07:58 - 000000000 ____D C:\pok
2022-11-08 15:10 - 2022-06-09 16:57 - 000000000 ____D C:\Users\Asus\AppData\Roaming\inkscape
2022-11-08 15:08 - 2022-06-09 16:57 - 000000000 ____D C:\Users\Asus\.dbus-keyrings
2022-11-08 07:51 - 2022-09-21 07:55 - 000000000 ____D C:\Users\Asus\Documents\Vyrub stromov

==================== Files in the root of some directories ========

2022-01-11 18:58 - 2022-01-11 18:58 - 000000004 _____ () C:\ProgramData\smb.dat
2022-01-05 13:09 - 2022-02-09 08:04 - 000000128 _____ () C:\Users\Asus\AppData\Roaming\PUTTY.RND
2022-03-02 20:28 - 2022-03-02 20:28 - 000000530 _____ () C:\Users\Asus\AppData\Roaming\WPrinter.Cfg
2021-10-31 17:21 - 2022-12-03 14:17 - 000000128 _____ () C:\Users\Asus\AppData\Local\PUTTY.RND
2022-11-14 21:38 - 2022-11-14 21:38 - 000001301 _____ () C:\Users\Asus\AppData\Local\recently-used.xbel
2022-10-27 08:56 - 2022-10-27 08:56 - 000000017 _____ () C:\Users\Asus\AppData\Local\resmon.resmoncfg

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================

Kód: Vybrat vše

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 04-12-2022
Ran by Asus (07-12-2022 16:44:24)
Running from C:\Test
Microsoft Windows 10 Pro Version 22H2 19045.2311 (X64) (2021-10-30 21:40:56)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-437987714-1100355950-190354511-500 - Administrator - Disabled)
Asus (S-1-5-21-437987714-1100355950-190354511-1001 - Administrator - Enabled) => C:\Users\Asus
DefaultAccount (S-1-5-21-437987714-1100355950-190354511-503 - Limited - Disabled)
DevToolsUser (S-1-5-21-437987714-1100355950-190354511-1003 - Limited - Enabled) => C:\Users\DevToolsUser
Guest (S-1-5-21-437987714-1100355950-190354511-501 - Limited - Enabled)
WDAGUtilityAccount (S-1-5-21-437987714-1100355950-190354511-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 22.01 (x64) (HKLM\...\7-Zip) (Version: 22.01 - Igor Pavlov)
Adobe Acrobat (64-bit) (HKLM\...\{AC76BA86-1051-1033-7760-BC15014EA700}) (Version: 22.003.20282 - Adobe)
Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-018244601032}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden
Advanced IP Scanner 2.5 (HKLM-x32\...\{E35BC1CF-235D-4995-A816-59D3615C3B9A}) (Version: 2.5.3850 - Famatech)
Android USB Driver Manager version 9.16.1.28 (HKLM-x32\...\{6A0F3ADD-9760-47BE-B54F-C9C94756B613}_is1) (Version: 9.16.1.28 - TCL Communication Technology Holdings Ltd)
Angry IP Scanner (HKLM-x32\...\Angry IP Scanner) (Version: 3.8.2 - Angry IP Scanner)
Atmel Driver Files (HKLM-x32\...\{567D0D25-CD22-4302-80F9-576FB8F26289}) (Version: 8.2.47 - Atmel Corporation)
Atmel LibUSB0 Driver (x64) (HKLM\...\{C1F86585-CDAC-4ABE-B163-161DDBCC4332}) (Version: 7.0.125 - Atmel)
Atmel Segger USB Drivers (501e) (HKLM-x32\...\{156C0C95-4DDE-4F88-97A0-5EEE22269CE3}) (Version: 7.0.417 - Atmel)
Atmel WinUSB (HKLM-x32\...\{22D3C72E-42F9-4B0F-B331-E0AA134ADF76}) (Version: 6.2.32 - Atmel)
balenaEtcher 1.10.6 (HKU\S-1-5-21-437987714-1100355950-190354511-1001\...\d2f3b6c7-6f49-59e2-b8a5-f72e33900c2b) (Version: 1.10.6 - Balena Inc.)
Bambu Studio (HKLM\...\Bambu Studio) (Version: 01.03.01.01 - Bambulab)
Beremiz (HKLM-x32\...\Beremiz) (Version:  - Beremiz)
Bitvise SSH Client - FlowSshNet (x64) (HKLM\...\{C24BEECE-9ED2-4AF1-B0CD-BE3C801BC4E6}) (Version: 8.49.0.0 - Bitvise Limited) Hidden
Bitvise SSH Client - FlowSshNet (x86) (HKLM-x32\...\{DC90DCD0-0A94-4FDF-A96E-64E960601B3D}) (Version: 8.49.0.0 - Bitvise Limited) Hidden
Bitvise SSH Client 8.49 (remove only) (HKLM-x32\...\BvSshClient) (Version: 8.49 - Bitvise Limited)
Blackhawk Emulation Device Drivers for Windows - v1.18.08.06 (HKLM-x32\...\D1180806-1130-4000-9C10-A4F62C0C66D4) (Version: 1.18.08.06 - Blackhawk)
CCleaner (HKLM\...\CCleaner) (Version: 6.03 - Piriform)
C-more USB Driver Ver 2.1.4.1 (HKLM-x32\...\{7DAC8EB4-3840-4DAE-B588-91CD364B81A6}) (Version: 2.1.4.1 - AutomationDirect.com)
Code Composer Studio 12.1.0.00007 (HKLM\...\Code Composer Studio 12.1.0.00007 12.1.0.00007) (Version: 12.1.0.00007 - Texas Instruments)
Common Desktop Agent (HKLM\...\{031A0E14-0413-4C97-9772-2639B782F46F}) (Version: 1.62.0 - OEM) Hidden
DVBViewer Pro (HKLM-x32\...\DVBViewer Pro_is1) (Version: 7.2.2.0 - CM&V)
Epson E-Web Print (HKLM-x32\...\{6BF9F374-EC67-4808-A90C-F127DE6D989D}) (Version: 1.23.0000 - SEIKO EPSON CORPORATION)
EPSON L210 Series Printer Uninstall (HKLM\...\EPSON L210 Series) (Version:  - SEIKO EPSON Corporation)
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version:  - Seiko Epson Corporation)
Epson Software Updater (HKLM-x32\...\{7CC286A8-EEC5-491F-A4B5-02BD4E656BF6}) (Version: 4.6.2 - Seiko Epson Corporation)
Estlcam 11 (HKLM-x32\...\Estlcam 11) (Version:  - )
Ext2Fsd 0.69 (HKLM\...\Ext2Fsd_is1) (Version: 0.69 - Matt Wu)
eXtreme Burner - AVR 1.4.3 (HKLM\...\{420475CC-5F81-421A-86A8-42FC1E147679}_is1) (Version: 1.4.3 - eXtreme Electronics, India.)
FileZilla Client 3.58.0 (HKLM-x32\...\FileZilla Client) (Version: 3.58.0 - Tim Kosse)
Formica 4.40 Layout, Free / Evaluation Edition (HKLM-x32\...\Formica Layout_is1) (Version:  - Petr Horský)
Formica 4.40 Schematic, Free / Evaluation Edition (HKLM-x32\...\Formica Schematic_is1) (Version:  - Ivo Křivka & Petr Horský)
FreeCAD 0.20.1 (HKLM\...\FreeCAD0201) (Version: 0.20.1 - FreeCAD Team)
Fritzing (HKLM\...\{32D87DD8-8EAD-4CE1-BCEE-FB1236696C04}) (Version: 0.9.9.0 - Fritzing GmbH)
Hantek-2xx2 Ver1.1.14 (HKLM-x32\...\Hantek-2xx2 Ver1.1.14) (Version:  - Qingdao Hantek)
ImgBurn (HKLM-x32\...\ImgBurn) (Version: 2.5.8.0 - LIGHTNING UK!)
Khazama AVR Programmer (HKLM-x32\...\{3A3B1409-609A-4CDC-8A60-08228B00F005}) (Version: 1.5.0000 - khazama.com)
KiCad 6.0.9 (HKLM-x32\...\KiCad 6.0) (Version: 6.0.9 - KiCad)
Kodi (HKU\S-1-5-21-437987714-1100355950-190354511-1001\...\Kodi) (Version: 19.4.0.0 - XBMC Foundation)
LAV Filters 0.75.1 (HKLM-x32\...\lavfilters_is1) (Version: 0.75.1 - Hendrik Leppkes)
LibreCAD (HKLM-x32\...\LibreCAD) (Version: 2.2.0-rc3 - LibreCAD Team)
MatterControl version 2.22.04.11498 (HKLM-x32\...\{EE5A0E0E-8608-4272-94D6-C2CDCD9307F2}_is1) (Version: 2.22.04.11498 - MatterHackers, Inc.)
MeshLab 2022.02d (HKLM-x32\...\MeshLab) (Version: 2022.02d - Paolo Cignoni - VCG - ISTI - CNR)
Meshmixer (HKLM\...\Meshmixer_x64) (Version: 3.5 - Autodesk, Inc.)
Microsoft .NET AppHost Pack - 5.0.17 (x64) (HKLM\...\{83EE22D9-C7B3-4CBC-9956-9DF0D4D0FF46}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET AppHost Pack - 5.0.17 (x64_arm) (HKLM\...\{38CA215A-103C-4C37-A86E-57E49C2220AD}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET AppHost Pack - 5.0.17 (x64_arm64) (HKLM\...\{E61152B0-06C3-4EA3-AE31-13BCB874406A}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET AppHost Pack - 5.0.17 (x64_x86) (HKLM\...\{A95FEF96-3FF2-4387-9301-792B6721F648}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET Core 5.0 Templates 5.0.408 (x64) (HKLM\...\{AA05EFF3-3AB6-47B9-941B-6E5E72C74A6D}) (Version: 20.4.59784 - Microsoft Corporation) Hidden
Microsoft .NET Core Host - 3.1.31 (x64) (HKLM\...\{97ECD882-397F-4825-B7FB-1B9DF76B7DD9}) (Version: 24.124.31813 - Microsoft Corporation) Hidden
Microsoft .NET Core Host FX Resolver - 3.1.31 (x64) (HKLM\...\{4CF84AED-891D-4ECD-93FB-94B58A43F454}) (Version: 24.124.31813 - Microsoft Corporation) Hidden
Microsoft .NET Core Runtime - 3.1.31 (x64) (HKLM\...\{337A821B-2ED5-42BC-8699-238B600CBB73}) (Version: 24.124.31813 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4 Multi-Targeting Pack (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}) (Version: 4.0.30319 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5 Multi-Targeting Pack (HKLM-x32\...\{56E962F0-4FB0-3C67-88DB-9EAA6EEFC493}) (Version: 4.5.50710 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (ENU) (HKLM-x32\...\{D3517C62-68A5-37CF-92F7-93C029A89681}) (Version: 4.5.50932 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (HKLM-x32\...\{6A0C6700-EA93-372C-8871-DCCF13D160A4}) (Version: 4.5.50932 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 SDK (HKLM-x32\...\{19A5926D-66E1-46FC-854D-163AA10A52D3}) (Version: 4.5.51641 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 Multi-Targeting Pack (ENU) (HKLM-x32\...\{290FC320-2F5A-329E-8840-C4193BD7A9EE}) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 Multi-Targeting Pack (HKLM-x32\...\{B941AFB4-8851-33A1-9E72-0C33D463C41C}) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft .NET Host - 5.0.17 (x64) (HKLM\...\{E663ED1E-899C-40E8-91D0-8D37B95E3C69}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 5.0.17 (x64) (HKLM\...\{8BA25391-0BE6-443A-8EBF-86A29BAFC479}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 5.0.17 (x64) (HKLM\...\{5A66E598-37BD-4C8A-A7CB-A71C32ABCD78}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET SDK 5.0.408 (x64) (HKLM-x32\...\{59d9f5d4-8e28-4e05-b207-9deff597277c}) (Version: 5.4.822.21928 - Microsoft Corporation)
Microsoft .NET Standard Targeting Pack - 2.1.0 (x64) (HKLM\...\{A7036CFB-B403-4598-85FF-D397ABB88173}) (Version: 24.0.28113 - Microsoft Corporation) Hidden
Microsoft .NET Targeting Pack - 5.0.0 (x64) (HKLM\...\{F9CD5A8F-B00B-4770-9E4A-A3C818BE840F}) (Version: 40.0.29513 - Microsoft Corporation) Hidden
Microsoft .NET Toolset 5.0.408 (x64) (HKLM\...\{20631FA6-D978-41DE-98D0-AFCC1ECA4D4D}) (Version: 20.6.59784 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 5.0.0 Targeting Pack (x64) (HKLM\...\{7E0C04EC-9D6F-36CD-A821-DC8493EE407F}) (Version: 5.0.0.20526 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 5.0.17 Shared Framework (x64) (HKLM\...\{C1FF10EF-6BCB-3B08-AE1A-0D237C9F9F30}) (Version: 5.0.17.22215 - Microsoft Corporation) Hidden
Microsoft Build Tools 14.0 (amd64) (HKLM\...\{8C918E5B-E238-401F-9F6E-4FB84B024CA2}) (Version: 14.0.23107 - Microsoft Corporation) Hidden
Microsoft Build Tools 14.0 (x86) (HKLM-x32\...\{D1437F51-786A-4F57-A99C-F8E94FBA1BD8}) (Version: 14.0.23107 - Microsoft Corporation) Hidden
Microsoft Build Tools Language Resources 14.0 (amd64) (HKLM\...\{4B7958F6-4943-4903-B379-9180DC8C2105}) (Version: 14.0.23107 - Microsoft Corporation) Hidden
Microsoft Build Tools Language Resources 14.0 (x86) (HKLM-x32\...\{A7E88B38-6886-4474-9D85-A8ABE5FCD80E}) (Version: 14.0.23107 - Microsoft Corporation) Hidden
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 108.0.1462.42 - Microsoft Corporation)
Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 107.0.1418.62 - Microsoft Corporation)
Microsoft Help Viewer 2.2 (HKLM-x32\...\{5730588A-33CA-373C-9D70-F716605B57D2}) (Version: 2.2.23107 - Microsoft Corporation) Hidden
Microsoft Help Viewer 2.2 (HKLM-x32\...\Microsoft Help Viewer 2.2) (Version: 2.2.23107 - Microsoft Corporation)
Microsoft Office 2013 Professional Plus - sk-sk (HKLM\...\ProPlusRetail - sk-sk) (Version: 15.0.5501.1000 - Microsoft Corporation)
Microsoft SQL Server 2014 Management Objects  (HKLM-x32\...\{2774595F-BC2A-4B12-A25B-0C37A37049B0}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2014 (HKLM-x32\...\{718FFB65-F6E4-4D62-861F-ED10ED32C936}) (Version: 12.0.2402.11 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{80F1AF52-7AC0-42A3-9AF0-689BFB271D1D}) (Version: 3.68.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{402ED4A1-8F5B-387A-8688-997ABF58B8F2}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005 (HKLM\...\{929FBD26-9020-399B-9A7A-751D61F0B942}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Debug Runtime - 12.0.21005 (HKLM\...\{C596D608-3E74-3232-8CA5-DF1DCB9F10DE}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005 (HKLM\...\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (HKLM-x32\...\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Debug Runtime - 12.0.21005 (HKLM-x32\...\{E5CAE8D2-9F9F-3BEA-AA0F-B5B40611C704}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (HKLM-x32\...\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.30.30708 (HKLM-x32\...\{ee198d9f-cfe1-4f8a-bf5f-7b1be355b63d}) (Version: 14.30.30708.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.30.30708 (HKLM-x32\...\{52ad9b34-7229-4fa5-b36d-bbe3393d7f20}) (Version: 14.30.30708.0 - Microsoft Corporation)
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.30.30708 (HKLM\...\{12A2980B-E47B-491B-92F5-0BC703841ED4}) (Version: 14.30.30708 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.30.30708 (HKLM\...\{AE043016-3897-41D4-870B-1DAEE62CF152}) (Version: 14.30.30708 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.30.30708 (HKLM-x32\...\{C27CC672-3095-4DA8-9805-9BB2A4065704}) (Version: 14.30.30708 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.30.30708 (HKLM-x32\...\{D436A6E9-EC92-40C9-BF09-1EF1D0ED8BCB}) (Version: 14.30.30708 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\{9495AEB4-AB97-39DE-8C42-806EEF75ECA7}) (Version: 10.0.50908 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2015 Shell (Isolated) (HKLM-x32\...\{6CFDA13E-A348-315B-820A-603BBCBD7684}) (Version: 14.0.23107 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2015 Shell (Isolated) (HKLM-x32\...\{d2981c27-a434-4c9a-96c7-0209e97c4eac}) (Version: 14.0.23107.10 - Microsoft Corporation)
Microsoft Visual Studio 2015 Shell (Isolated) Resources (HKLM-x32\...\{446D0B70-F98E-39DA-9CB5-4201D05A91C6}) (Version: 14.0.23107 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2015 Shell (Minimum) (HKLM-x32\...\{030A6785-C3A9-37DA-8530-444C320629FA}) (Version: 14.0.23107 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2015 Shell (Minimum) Interop Assemblies (HKLM-x32\...\{4443D3F4-A231-35CC-8471-CB60F8A3FE3B}) (Version: 14.0.23107 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2015 Shell (Minimum) Resources (HKLM-x32\...\{7FF53256-7BAF-3EFA-91B4-DB65F37EB5E9}) (Version: 14.0.23107 - Microsoft Corporation) Hidden
Microsoft Visual Studio Code (User) (HKU\S-1-5-21-437987714-1100355950-190354511-1001\...\{771FD6B0-FA20-440A-A002-3B3BAC16DC50}_is1) (Version: 1.73.1 - Microsoft Corporation)
Microsoft Visual Studio Installer (HKLM\...\{6F320B93-EE3C-4826-85E0-ADF79F8D4C61}) (Version: 3.2.2148.26540 - Microsoft Corporation)
Microsoft Visual Studio Services Hub (HKLM-x32\...\{93CC1063-02A1-4F25-A13A-C351A10D84DD}) (Version: 1.0.23107.00 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 3.1.31 (x64) (HKLM\...\{F3479C10-2CEA-4C17-8C49-5AD92965254D}) (Version: 24.124.31813 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 3.1.31 (x64) (HKLM-x32\...\{2c0fd312-a570-439d-8831-42fe66080acc}) (Version: 3.1.31.31813 - Microsoft Corporation)
Microsoft Windows Desktop Runtime - 5.0.17 (x64) (HKLM\...\{3C31CBA1-A0D9-4B95-A807-AD2313D12F47}) (Version: 40.68.31219 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Targeting Pack - 5.0.0 (x64) (HKLM\...\{B7846BB6-4EDE-409B-9147-631286EF7FDD}) (Version: 40.0.29420 - Microsoft Corporation) Hidden
Mobile Upgrade version 0.1.3 (HKLM-x32\...\{3475EA2D-A844-44EE-B0E3-5CC5FADA0622}_is1) (Version: 0.1.3 - TCL Communication Technology Holdings Ltd)
Mozilla Firefox (x64 sk) (HKLM\...\Mozilla Firefox 107.0.1 (x64 sk)) (Version: 107.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 91.2.1 - Mozilla)
Mozilla Thunderbird (x64 en-CA) (HKLM\...\Mozilla Thunderbird 102.5.1 (x64 en-CA)) (Version: 102.5.1 - Mozilla)
Notepad++ (32-bit x86) (HKLM-x32\...\Notepad++) (Version: 8.1.9 - Notepad++ Team)
Notepad++ (64-bit x64) (HKLM\...\Notepad++) (Version: 8.4.2 - Notepad++ Team)
NVIDIA FrameView SDK 1.2.7704.31296923 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.2.7704.31296923 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.24.0.135 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.24.0.135 - NVIDIA Corporation)
NVIDIA Grafický ovládač 474.04 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 474.04 - NVIDIA Corporation)
NVIDIA Ovládač zvuku HD 1.3.38.60 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.38.60 - NVIDIA Corporation)
NVIDIA Softvér systému s podporou technológie PhysX 9.19.0218 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.19.0218 - NVIDIA Corporation)
Office 15 Click-to-Run Extensibility Component (HKLM\...\{90150000-008C-0000-1000-0000000FF1CE}) (Version: 15.0.5501.1000 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Licensing Component (HKLM\...\{90150000-007E-0000-1000-0000000FF1CE}) (Version: 15.0.5501.1000 - Microsoft Corporation) Hidden
OpenPLC Editor (HKLM-x32\...\OpenPLC_Editor) (Version:  - )
OpenSCAD (remove only) (HKLM\...\OpenSCAD) (Version: 2021.10.19.ci9029 - The OpenSCAD Developers)
PrusaSlicer 2.5.0 (HKLM\...\{F7A53CE7-528F-429F-AABB-E54ECE5FD63E}) (Version: 2.5.0 - Prusa Research) Hidden
PrusaSlicer 2.5.0 (HKLM\...\PrusaSlicer 2.5.0 2.5.0) (Version: 2.5.0 - Prusa Research)
PuTTY release 0.76 (64-bit) (HKLM\...\{1E0D5689-40F1-4E46-ABBB-EAAC68B5CD89}) (Version: 0.76.0.0 - Simon Tatham)
Python 3.10.2 (64-bit) (HKU\S-1-5-21-437987714-1100355950-190354511-1001\...\{c60fd5ac-367d-4e3a-a975-f157502ac30a}) (Version: 3.10.2150.0 - Python Software Foundation)
Python 3.10.2 Add to Path (64-bit) (HKLM\...\{F55A8CCD-A817-4C53-91B8-4B7E6C49DA7B}) (Version: 3.10.2150.0 - Python Software Foundation) Hidden
Python 3.10.2 Core Interpreter (64-bit) (HKLM\...\{6475B354-B0F6-4837-8738-784937D647B2}) (Version: 3.10.2150.0 - Python Software Foundation) Hidden
Python 3.10.2 Development Libraries (64-bit) (HKLM\...\{8277936D-8A34-4758-893C-0B29342A6F27}) (Version: 3.10.2150.0 - Python Software Foundation) Hidden
Python 3.10.2 Documentation (64-bit) (HKLM\...\{B51A07AD-9BCE-485D-8721-C7C83992794B}) (Version: 3.10.2150.0 - Python Software Foundation) Hidden
Python 3.10.2 Executables (64-bit) (HKLM\...\{EDEE3162-8399-42D4-9D7C-7DA21275BFD0}) (Version: 3.10.2150.0 - Python Software Foundation) Hidden
Python 3.10.2 pip Bootstrap (64-bit) (HKLM\...\{08B7036F-0609-4634-9A5F-1688230E9D9D}) (Version: 3.10.2150.0 - Python Software Foundation) Hidden
Python 3.10.2 Standard Library (64-bit) (HKLM\...\{D862D299-FDC2-4571-B3A1-27CEE951D2D1}) (Version: 3.10.2150.0 - Python Software Foundation) Hidden
Python 3.10.2 Tcl/Tk Support (64-bit) (HKLM\...\{7863DF45-23BB-4D83-97B3-CF08F3192F5B}) (Version: 3.10.2150.0 - Python Software Foundation) Hidden
Python 3.10.2 Test Suite (64-bit) (HKLM\...\{D68594E9-2F98-4EA0-8A94-5D7D9FF51960}) (Version: 3.10.2150.0 - Python Software Foundation) Hidden
Python 3.10.2 Utility Scripts (64-bit) (HKLM\...\{300F0759-8294-4971-9FAD-7AB19FA7B270}) (Version: 3.10.2150.0 - Python Software Foundation) Hidden
Python Launcher (HKLM-x32\...\{0CD41B07-EDF9-4B77-8C7C-CCCA1C435970}) (Version: 3.10.7686.0 - Python Software Foundation)
Qualcomm USB Drivers For Windows (HKLM-x32\...\{D9FB7F91-9687-4B09-894D-072903CADEA4}) (Version: 1.00.25 - QUALCOMM Incorporated)
RAPID Mode (HKLM\...\{C2260517-B6EE-41BF-AEAD-4675EE8359C3}) (Version: 1.0.1.105 - Samsung Electronics Co., Ltd.) Hidden
Repetier-Host verzia 2.2.4 (HKLM\...\{1143F758-929B-4EEB-8784-46CCB622F037}_is1) (Version: 2.2.4 - repetier)
Samsung Easy Printer Manager (HKLM-x32\...\Samsung Easy Printer Manager) (Version: 2.00.01.34 - HP Inc.)
Samsung Magician (HKLM-x32\...\{29AE3F9F-7158-4ca7-B1ED-28A73ECDB215}_is1) (Version: 7.2.0.930 - Samsung Electronics)
Samsung Scan Process Machine (HKLM-x32\...\Samsung Scan Process Machine) (Version: 1.03.05.28 - Samsung Electronics Co., Ltd.) Hidden
SetIP (HKLM-x32\...\SetIP) (Version: 1.05.08.00 - Samsung Electronics Co., Ltd.)
SketchUp 2017 (HKLM\...\{E59BD84C-169B-4F3F-AC5D-85127CF67051}) (Version: 17.2.2555 - Trimble, Inc.)
TeamViewer (HKLM\...\TeamViewer) (Version: 15.30.3 - TeamViewer)
Tools for .Net 3.5 (HKLM-x32\...\{1690CE56-2231-4E59-9006-A0876D949EA8}) (Version: 3.11.50727 - Microsoft Corporation) Hidden
Total Commander 64-bit (Remove or Repair) (HKLM\...\Totalcmd64) (Version: 10.00 - Ghisler Software GmbH)
Ultimaker Cura 5.2.1 (HKLM-x32\...\Ultimaker Cura 5.2.1-5.2.1) (Version: 5.2.1 - Ultimaker B.V.)
Uninstall Samsung Printer Software (HKLM-x32\...\TotalUninstaller) (Version: 4.0.0.93 - Samsung Electronics CO., LTD.)
Update for  (KB2504637) (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}.KB2504637) (Version: 1 - Microsoft Corporation)
vcpp_crt.redist.clickonce (HKLM-x32\...\{09184AC0-ACEE-44D5-95F2-05EE6D27A5E8}) (Version: 14.29.30139 - Microsoft Corporation) Hidden
VcXsrv (HKLM\...\VcXsrv) (Version: 1.20.14.0 - marha@users.sourceforge.net)
Visual Studio 2015 Prerequisites - ENU Language Pack (HKLM\...\{83B181F2-20B8-4F00-8E71-C66E951A8D4F}) (Version: 14.0.23107 - Microsoft Corporation) Hidden
Visual Studio 2015 Prerequisites (HKLM\...\{DF32E41C-24AD-4A87-B43A-B38553B1806E}) (Version: 14.0.23107 - Microsoft Corporation) Hidden
VisualCAD/CAM 2022 (64 Bit) (HKLM\...\{77309818-F557-40B4-B16B-F6A1E7C0B1E5}) (Version: 11.0.100 - MecSoft Corporation)
VisualCAM 2022 - Languages(64 Bit) (HKLM\...\{53993686-60E3-4347-8A8A-52F4D4C8BE14}) (Version: 11.0.85 - MecSoft Corporation)
Win32DiskImager version 1.0.0 (HKLM-x32\...\{3DFFA293-DF2C-4B23-92E5-3433BDC310E1}}_is1) (Version: 1.0.0 - ImageWriter Developers)
Windows Driver Package - FTDI CDM Driver Package - Bus/D2XX Driver (07/12/2013 2.08.30) (HKLM\...\22CCD58B53472BE3FCAFF05631111C4062959A43) (Version: 07/12/2013 2.08.30 - FTDI)
Windows Driver Package - FTDI CDM Driver Package - VCP Driver (07/12/2013 2.08.30) (HKLM\...\BD00013670D26C16E19F284BF8E15DAF813497C7) (Version: 07/12/2013 2.08.30 - FTDI)
Windows Driver Package - Hantek (DSO2D42) Hantek  (09/11/2017 3.4.7.000) (HKLM\...\12492990FF38BFB690E29A35B0CB97F1AF5D90E5) (Version: 09/11/2017 3.4.7.000 - Hantek)
Windows Driver Package - Texas Instruments Inc. (WinUSB) StellarisDFUDeviceClass  (09/22/2019 1.4.1) (HKLM\...\8E3469C7F1A4198B81DC8E60BDEC88AEF494932D) (Version: 09/22/2019 1.4.1 - Texas Instruments Inc.)
Windows Driver Package - Texas Instruments, Inc. (usbser) Ports  (09/22/2019 2.2.1) (HKLM\...\AC8080469E68097A43BED10B290CE62F90E44BED) (Version: 09/22/2019 2.2.1 - Texas Instruments, Inc.)
Windows Driver Package - Texas Instruments, Inc. (WinUSB) StellarisICDIDeviceClass  (09/22/2019 2.2.1) (HKLM\...\39A343A6A3636D392DCC690FB96864CF1A4C143A) (Version: 09/22/2019 2.2.1 - Texas Instruments, Inc.)
Windows Kontrola stavu počítača (HKLM\...\{8D6B9DC1-A437-41E0-8DF1-9F37748394AE}) (Version: 3.6.2204.08001 - Microsoft Corporation)
Windows SDK AddOn (HKLM-x32\...\{34462024-520E-4586-BF36-A19D1A0CFEDE}) (Version: 10.1.0.0 - Microsoft Corporation)
WinMerge 2.16.14.0 x64 (HKLM\...\WinMerge_is1) (Version: 2.16.14.0 - Thingamahoochie Software)
XnViewMP 1.3.1 (HKLM\...\XnViewMP_is1) (Version: 1.3.1 - Gougelet Pierre-e)

Packages:
=========
Arduino IDE -> C:\Program Files\WindowsApps\ArduinoLLC.ArduinoIDE_1.8.57.0_x86__mdqgnx93n4wtt [2021-12-22] (Arduino LLC)
Doplnok mediálneho nástroja pre Fotografie -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2021-10-31] (Microsoft Corporation)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2021-11-20] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2021-11-20] (Microsoft Corporation) [MS Ad]
Microsoft Whiteboard -> C:\Program Files\WindowsApps\Microsoft.Whiteboard_52.11010.438.0_x64__8wekyb3d8bbwe [2022-10-20] (Microsoft Corporation)
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.963.0_x64__56jybvy8sckqj [2022-12-04] (NVIDIA Corp.)
Shapr3D -> C:\Program Files\WindowsApps\Shapr3D.Shapr3D_5.240.4221.0_x64__dvv5p1vgwv6mp [2022-10-18] (Shapr3D)
Solitaire & Casual Games -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.15.11210.0_x64__8wekyb3d8bbwe [2022-11-30] (Microsoft Studios) [MS Ad]
The Grand Canyon National Park -> C:\Program Files\WindowsApps\Microsoft.TheGrandCanyonNationalPark_1.0.0.0_neutral__8wekyb3d8bbwe [2021-10-31] (Microsoft Corporation)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

ShellIconOverlayIdentifiers: [ SkyDrivePro1 (ErrorConflict)] -> {8BA85C75-763B-4103-94EB-9470F12FE0F7} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2022-02-06] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ SkyDrivePro2 (SyncInProgress)] -> {CD55129A-B1A1-438E-A425-CEBC7DC684EE} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2022-02-06] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ SkyDrivePro3 (InSync)] -> {E768CD3B-BDDC-436D-9C13-E1B39CA257B1} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2022-02-06] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro1 (ErrorConflict)] -> {8BA85C75-763B-4103-94EB-9470F12FE0F7} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2022-02-06] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro2 (SyncInProgress)] -> {CD55129A-B1A1-438E-A425-CEBC7DC684EE} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2022-02-06] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro3 (InSync)] -> {E768CD3B-BDDC-436D-9C13-E1B39CA257B1} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2022-02-06] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => D:\Program Files\7-Zip\7-zip.dll [2022-07-15] (Igor Pavlov) [File not signed]
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => D:\Program Files (x86)\Notepad++\NppShell_06.dll [2021-10-21] (Notepad++ -> )
ContextMenuHandlers1: [WinMerge] -> {4E716236-AA30-4C65-B225-D68BBA81E9C2} => D:\Program Files\WinMerge\ShellExtensionX64.dll [2021-04-03] (hxxp://winmerge.org) [File not signed]
ContextMenuHandlers2: [WinMerge] -> {4E716236-AA30-4C65-B225-D68BBA81E9C2} => D:\Program Files\WinMerge\ShellExtensionX64.dll [2021-04-03] (hxxp://winmerge.org) [File not signed]
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => D:\Program Files\7-Zip\7-zip.dll [2022-07-15] (Igor Pavlov) [File not signed]
ContextMenuHandlers4: [WinMerge] -> {4E716236-AA30-4C65-B225-D68BBA81E9C2} => D:\Program Files\WinMerge\ShellExtensionX64.dll [2021-04-03] (hxxp://winmerge.org) [File not signed]
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_43ef4ec9c6af5022\nvshext.dll [2022-10-18] (Nvidia Corporation -> NVIDIA Corporation)
ContextMenuHandlers5: [WinMerge] -> {4E716236-AA30-4C65-B225-D68BBA81E9C2} => D:\Program Files\WinMerge\ShellExtensionX64.dll [2021-04-03] (hxxp://winmerge.org) [File not signed]
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => D:\Program Files\7-Zip\7-zip.dll [2022-07-15] (Igor Pavlov) [File not signed]

==================== Codecs (Whitelisted) ====================

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)

Shortcut: C:\Users\Asus\Desktop\c – odkaz.lnk -> C:\VcXsrv\c.bat ()
Shortcut: C:\Users\Asus\Desktop\idle – odkaz.lnk -> D:\Python310\Lib\idlelib\idle.bat ()
Shortcut: C:\Users\Asus\Desktop\nasm.lnk -> C:\Users\Asus\AppData\Local\bin\NASM\nasmpath.bat ()
Shortcut: C:\Users\Asus\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OpenPLC Editor\OpenPLC Editor.lnk -> C:\Users\Asus\OpenPLC_Editor\OpenPLC Editor.bat ()
Shortcut: C:\Users\Asus\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Netwide Assembler 2.15.05\nasm-shell.lnk -> C:\Users\Asus\AppData\Local\bin\NASM\nasmpath.bat ()
ShortcutWithArgument: C:\Users\Asus\Desktop\Beremiz.lnk -> D:\Program Files (x86)\Beremiz\python\pythonw.exe () -> "D:\Program Files (x86)\Beremiz\beremiz\Beremiz.py" -u "hxxp://www.beremiz.org/updateinfo/1.2-rc1/" 

==================== Loaded Modules (Whitelisted) =============

2022-10-04 06:27 - 2022-09-01 19:13 - 002566656 _____ () [File not signed] C:\Program Files (x86)\Samsung\Samsung Magician\ffmpeg.dll
2022-10-04 06:27 - 2022-09-01 19:13 - 000357888 _____ () [File not signed] C:\Program Files (x86)\Samsung\Samsung Magician\libegl.dll
2022-10-04 06:27 - 2022-09-01 19:13 - 006829568 _____ () [File not signed] C:\Program Files (x86)\Samsung\Samsung Magician\libglesv2.dll
2022-10-04 06:27 - 2022-09-01 19:13 - 000097280 _____ () [File not signed] C:\Program Files (x86)\Samsung\Samsung Magician\resources\app\dist\magutils-napi.node
2022-10-04 06:27 - 2022-09-01 19:13 - 000087040 _____ () [File not signed] C:\Program Files (x86)\Samsung\Samsung Magician\resources\app\dist\magvibrancy-napi.node
2022-10-04 06:27 - 2022-09-01 19:13 - 000564736 _____ () [File not signed] C:\Program Files (x86)\Samsung\Samsung Magician\resources\app\dist\uimpewrapper-napi.node
2021-10-31 18:34 - 2021-04-03 16:04 - 000203264 _____ (hxxp://winmerge.org) [File not signed] D:\Program Files\WinMerge\ShellExtensionX64.dll
2022-11-08 20:53 - 2022-07-15 15:00 - 000094720 _____ (Igor Pavlov) [File not signed] D:\Program Files\7-Zip\7-zip.dll
2018-06-14 09:49 - 2018-06-14 09:49 - 000123904 _____ (Samsung Electronics Co., Ltd.) [File not signed] C:\Program Files (x86)\Samsung\Easy Printer Manager\SmartScreenPrint\CDAKEYMonitor64.dll

==================== Alternate Data Streams (Whitelisted) ========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\ProgramData\Reprise:wupeogjxlctlfudivq`qsp`28hfm [0]

==================== Safe Mode (Whitelisted) ==================

==================== Association (Whitelisted) =================

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)

HKU\S-1-5-21-437987714-1100355950-190354511-1001\Software\Classes\.bat:  =>  <==== ATTENTION
HKU\S-1-5-21-437987714-1100355950-190354511-1001\Software\Classes\.cmd:  =>  <==== ATTENTION

==================== Internet Explorer (Whitelisted) ==========

HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Local Page = 
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\Office15\OCHelper.dll [2021-10-31] (Microsoft Corporation -> Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2022-02-06] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: E-Web Print -> {201CF130-E29C-4E5C-A73F-CD197DEFA6AE} -> C:\Program Files (x86)\Epson Software\E-Web Print\ewps_tb.dll [2014-11-27] (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX86\Microsoft Office\Office15\OCHelper.dll [2021-10-31] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX86\Microsoft Office\Office15\GROOVEEX.DLL [2022-02-06] (Microsoft Corporation -> Microsoft Corporation)
Toolbar: HKLM-x32 - E-Web Print - {201CF130-E29C-4E5C-A73F-CD197DEFA6AE} - C:\Program Files (x86)\Epson Software\E-Web Print\ewps_tb.dll [2014-11-27] (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL [2021-10-31] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX86\Microsoft Office\Office15\MSOSB.DLL [2021-10-31] (Microsoft Corporation -> Microsoft Corporation)

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2019-12-07 10:14 - 2021-11-03 23:22 - 000000822 _____ C:\Windows\system32\drivers\etc\hosts
127.0.0.1       localhost

2022-02-17 11:47 - 2022-04-17 09:37 - 000000444 _____ C:\Windows\system32\drivers\etc\hosts.ics
192.168.240.1 DESKTOP-AU8BHM9.mshome.net # 2027 4 5 16 8 37 5 25

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> ;D:\Python310\Scripts\;D:\Python310\;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;D:\Program Files (x86)\Bitvise SSH Client;D:\Program Files\PuTTY\;D:\Program Files\WinMerge;C:\Program Files\dotnet\;D:\Program Files\Microchip\xc8\v2.31\bin;C:\Program Files (x86)\IVI Foundation\VISA\WinNT\Bin\;C:\Strawberry\c\bin;C:\Strawberry\perl\site\bin;C:\Strawberry\perl\bin;c:\Users\Asus\AppData\Local\bin\NASM;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR;d:\Program Files\OpenSCAD
HKU\S-1-5-21-437987714-1100355950-190354511-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Asus\AppData\Local\Microsoft\Windows\Themes\RoamedThemeFiles\DesktopBackground\empire_lights-2560x1440.jpg
HKU\S-1-5-21-437987714-1100355950-190354511-1003\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Windows\img0.jpg
DNS Servers: 192.168.1.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Warn)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKLM\...\StartupApproved\Run: => "tvncontrol"
HKLM\...\StartupApproved\Run32: => "GaomonTablet"
HKLM\...\StartupApproved\Run32: => "tvncontrol"
HKU\S-1-5-21-437987714-1100355950-190354511-1001\...\StartupApproved\Run: => "MicrosoftEdgeAutoLaunch_E27E50BD5633453D54C19716A813DFE6"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{153A9737-51AA-4127-8D75-FD61AEC88CA5}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{1EB3AF6D-5191-42C2-ACCE-3FF23C7289DF}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{937C73E5-0B20-44EE-BB24-591576A2477F}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{6BE87C91-AA2C-4A28-ABA9-6742E93D1502}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{D71DFE86-4228-4301-83C3-467602A6315B}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{9C6D06F6-F644-454C-AE8D-5CD10252E9EA}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{7DE4B7EB-E043-447E-AE0A-F372B0327A96}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [TCP Query User{D0DA21B9-7B1C-4AFF-8914-EE734CED9E82}D:\oscam\build-oscamforwindows-main\oscam-exe\oscam.exe] => (Allow) D:\oscam\build-oscamforwindows-main\oscam-exe\oscam.exe () [File not signed]
FirewallRules: [UDP Query User{96BE4ACB-1168-4BBD-80A7-F4EA3C6D3CB1}D:\oscam\build-oscamforwindows-main\oscam-exe\oscam.exe] => (Allow) D:\oscam\build-oscamforwindows-main\oscam-exe\oscam.exe () [File not signed]
FirewallRules: [TCP Query User{30C845B9-09F8-4CA3-8305-D659ED605BF7}D:\oscam\build-oscamforwindows-main\oscam-1.20_svn11703-798-x86_64-pc-cygwin-ssl-libusb.exe] => (Allow) D:\oscam\build-oscamforwindows-main\oscam-1.20_svn11703-798-x86_64-pc-cygwin-ssl-libusb.exe () [File not signed]
FirewallRules: [UDP Query User{0229F141-3BB8-41DF-A1E5-97785DBEFA8F}D:\oscam\build-oscamforwindows-main\oscam-1.20_svn11703-798-x86_64-pc-cygwin-ssl-libusb.exe] => (Allow) D:\oscam\build-oscamforwindows-main\oscam-1.20_svn11703-798-x86_64-pc-cygwin-ssl-libusb.exe () [File not signed]
FirewallRules: [TCP Query User{2BA8EAFB-789A-40A6-A2DB-D5AE26A177FC}D:\program files (x86)\dvbviewer\plugins\oscam_64\oscam-1.20_svn11569-798-x86_64-pc-cygwin-ssl-libusb-pcsc.exe] => (Allow) D:\program files (x86)\dvbviewer\plugins\oscam_64\oscam-1.20_svn11569-798-x86_64-pc-cygwin-ssl-libusb-pcsc.exe () [File not signed]
FirewallRules: [UDP Query User{A661D9A6-09BF-4440-A636-F0B6C1408207}D:\program files (x86)\dvbviewer\plugins\oscam_64\oscam-1.20_svn11569-798-x86_64-pc-cygwin-ssl-libusb-pcsc.exe] => (Allow) D:\program files (x86)\dvbviewer\plugins\oscam_64\oscam-1.20_svn11569-798-x86_64-pc-cygwin-ssl-libusb-pcsc.exe () [File not signed]
FirewallRules: [TCP Query User{B5D9A795-11CC-489A-8063-D2A9D90E23E8}D:\program files (x86)\dvbviewer\plugins\oscam_64\oscam-1.20_svn11703-798-x86_64-pc-cygwin-ssl-libusb-pcsc.exe] => (Allow) D:\program files (x86)\dvbviewer\plugins\oscam_64\oscam-1.20_svn11703-798-x86_64-pc-cygwin-ssl-libusb-pcsc.exe () [File not signed]
FirewallRules: [UDP Query User{A06EE15E-EFC0-4A28-9E0F-D39B4D021D99}D:\program files (x86)\dvbviewer\plugins\oscam_64\oscam-1.20_svn11703-798-x86_64-pc-cygwin-ssl-libusb-pcsc.exe] => (Allow) D:\program files (x86)\dvbviewer\plugins\oscam_64\oscam-1.20_svn11703-798-x86_64-pc-cygwin-ssl-libusb-pcsc.exe () [File not signed]
FirewallRules: [TCP Query User{3EC5F483-AA80-4DA5-AE07-832F4D501753}D:\program files (x86)\dvbviewer\plugins\o2\oscam.exe] => (Allow) D:\program files (x86)\dvbviewer\plugins\o2\oscam.exe () [File not signed]
FirewallRules: [UDP Query User{27A5E5D4-9BD1-48B8-B877-510888F87315}D:\program files (x86)\dvbviewer\plugins\o2\oscam.exe] => (Allow) D:\program files (x86)\dvbviewer\plugins\o2\oscam.exe () [File not signed]
FirewallRules: [TCP Query User{3120A794-0433-4B2B-A109-E9CD83429440}D:\program files (x86)\dvbviewer\plugins\o2\oscam-exe\oscam.exe] => (Allow) D:\program files (x86)\dvbviewer\plugins\o2\oscam-exe\oscam.exe () [File not signed]
FirewallRules: [UDP Query User{B943DC3C-2084-4CA3-B902-A96C11CC218D}D:\program files (x86)\dvbviewer\plugins\o2\oscam-exe\oscam.exe] => (Allow) D:\program files (x86)\dvbviewer\plugins\o2\oscam-exe\oscam.exe () [File not signed]
FirewallRules: [TCP Query User{75BB42A6-195A-48C2-B809-8B50751B1A84}D:\oscam2\oscam-exe\oscam.exe] => (Allow) D:\oscam2\oscam-exe\oscam.exe () [File not signed]
FirewallRules: [UDP Query User{FD667CFD-34E0-4D4B-BD20-6CA525AE4E29}D:\oscam2\oscam-exe\oscam.exe] => (Allow) D:\oscam2\oscam-exe\oscam.exe () [File not signed]
FirewallRules: [TCP Query User{17FB05EB-B93F-477F-AE0F-222A44A78059}D:\grbl\ugs\jdk\jdk-13.0.1+9-jre\bin\javaw.exe] => (Allow) D:\grbl\ugs\jdk\jdk-13.0.1+9-jre\bin\javaw.exe
FirewallRules: [UDP Query User{E4C2F780-3C86-40B8-8067-35CE4ABED3C7}D:\grbl\ugs\jdk\jdk-13.0.1+9-jre\bin\javaw.exe] => (Allow) D:\grbl\ugs\jdk\jdk-13.0.1+9-jre\bin\javaw.exe
FirewallRules: [TCP Query User{C6750267-8ED2-46BF-B8AD-B91C0183E028}D:\program files\kodi\kodi.exe] => (Allow) D:\program files\kodi\kodi.exe (XBMC Foundation) [File not signed]
FirewallRules: [UDP Query User{586A9805-E4D7-4188-AF8D-992250D3A388}D:\program files\kodi\kodi.exe] => (Allow) D:\program files\kodi\kodi.exe (XBMC Foundation) [File not signed]
FirewallRules: [TCP Query User{D774BEDF-B064-4367-BA22-2D0D95ABF678}F:\zaloha\d\arduino\java\bin\javaw.exe] => (Allow) F:\zaloha\d\arduino\java\bin\javaw.exe => No File
FirewallRules: [UDP Query User{7EBCC946-CE0F-4FC7-B03C-DD32B99F7529}F:\zaloha\d\arduino\java\bin\javaw.exe] => (Allow) F:\zaloha\d\arduino\java\bin\javaw.exe => No File
FirewallRules: [TCP Query User{005CDB24-92AB-4AAB-9E8D-71DC10888073}F:\c\arduino-1.8.7\java\bin\javaw.exe] => (Allow) F:\c\arduino-1.8.7\java\bin\javaw.exe => No File
FirewallRules: [UDP Query User{48F74709-6EAD-4BED-8F0A-DA85EB17A551}F:\c\arduino-1.8.7\java\bin\javaw.exe] => (Allow) F:\c\arduino-1.8.7\java\bin\javaw.exe => No File
FirewallRules: [TCP Query User{28F77100-E3CA-4E56-B986-3D8814D4CF48}D:\arduinobeta\resources\app\node_modules\arduino-ide-extension\build\arduino-cli.exe] => (Allow) D:\arduinobeta\resources\app\node_modules\arduino-ide-extension\build\arduino-cli.exe (Arduino SA -> )
FirewallRules: [UDP Query User{730BF4E1-7497-4F13-88A6-670514E5C052}D:\arduinobeta\resources\app\node_modules\arduino-ide-extension\build\arduino-cli.exe] => (Allow) D:\arduinobeta\resources\app\node_modules\arduino-ide-extension\build\arduino-cli.exe (Arduino SA -> )
FirewallRules: [TCP Query User{C8F0235D-CF22-4EAF-AD61-DC9911AB0E83}D:\arduinobeta\arduino ide.exe] => (Allow) D:\arduinobeta\arduino ide.exe (Arduino SA -> Arduino SA)
FirewallRules: [UDP Query User{61A28E05-6B0F-49FF-AA3D-CDAFF7F33921}D:\arduinobeta\arduino ide.exe] => (Allow) D:\arduinobeta\arduino ide.exe (Arduino SA -> Arduino SA)
FirewallRules: [TCP Query User{2554D1DF-516E-477C-9142-8B45F8FED2A8}C:\users\asus\appdata\local\arduino15\packages\builtin\tools\mdns-discovery\1.0.2\mdns-discovery.exe] => (Allow) C:\users\asus\appdata\local\arduino15\packages\builtin\tools\mdns-discovery\1.0.2\mdns-discovery.exe () [File not signed]
FirewallRules: [UDP Query User{D8801D52-1FD3-49C9-8090-A99E38759C1B}C:\users\asus\appdata\local\arduino15\packages\builtin\tools\mdns-discovery\1.0.2\mdns-discovery.exe] => (Allow) C:\users\asus\appdata\local\arduino15\packages\builtin\tools\mdns-discovery\1.0.2\mdns-discovery.exe () [File not signed]
FirewallRules: [TCP Query User{3E1560E8-6AE8-45FE-B4FF-756C12033578}C:\program files\windowsapps\arduinollc.arduinoide_1.8.57.0_x86__mdqgnx93n4wtt\java\bin\javaw.exe] => (Allow) C:\program files\windowsapps\arduinollc.arduinoide_1.8.57.0_x86__mdqgnx93n4wtt\java\bin\javaw.exe
FirewallRules: [UDP Query User{322B0C66-3932-4CCD-AF57-CA3F52FB6835}C:\program files\windowsapps\arduinollc.arduinoide_1.8.57.0_x86__mdqgnx93n4wtt\java\bin\javaw.exe] => (Allow) C:\program files\windowsapps\arduinollc.arduinoide_1.8.57.0_x86__mdqgnx93n4wtt\java\bin\javaw.exe
FirewallRules: [TCP Query User{8B047635-B721-4CFC-8A80-3144A1339B2B}D:\oscam3\oscam-1.20_svn11678-798-x86_64-pc-cygwin.exe] => (Allow) D:\oscam3\oscam-1.20_svn11678-798-x86_64-pc-cygwin.exe () [File not signed]
FirewallRules: [UDP Query User{5430FADB-435D-46C0-B5E7-EF4E41C90AB1}D:\oscam3\oscam-1.20_svn11678-798-x86_64-pc-cygwin.exe] => (Allow) D:\oscam3\oscam-1.20_svn11678-798-x86_64-pc-cygwin.exe () [File not signed]
FirewallRules: [TCP Query User{448920F0-21D1-45CD-8399-1292A256C8B1}D:\oscam3\oscam-1.20_svn11704-798-x86_64-pc-cygwin.exe] => (Allow) D:\oscam3\oscam-1.20_svn11704-798-x86_64-pc-cygwin.exe () [File not signed]
FirewallRules: [UDP Query User{B30DE015-49EC-44FA-BE16-936B9DABB138}D:\oscam3\oscam-1.20_svn11704-798-x86_64-pc-cygwin.exe] => (Allow) D:\oscam3\oscam-1.20_svn11704-798-x86_64-pc-cygwin.exe () [File not signed]
FirewallRules: [TCP Query User{79C426CF-4461-47EA-A9C2-260F4C5D5B5B}D:\vcxsrv\vcxsrv.exe] => (Allow) D:\vcxsrv\vcxsrv.exe () [File not signed]
FirewallRules: [UDP Query User{F71764E3-2C80-4C80-96EC-ECD95732CB4C}D:\vcxsrv\vcxsrv.exe] => (Allow) D:\vcxsrv\vcxsrv.exe () [File not signed]
FirewallRules: [TCP Query User{059CCCDE-29D5-430E-A615-EEA71C831A27}C:\classicladder_win32_gtk3\classicladder.exe] => (Allow) C:\classicladder_win32_gtk3\classicladder.exe () [File not signed]
FirewallRules: [UDP Query User{7AD93354-5BBB-4388-8AF1-508C73CFDA33}C:\classicladder_win32_gtk3\classicladder.exe] => (Allow) C:\classicladder_win32_gtk3\classicladder.exe () [File not signed]
FirewallRules: [{224CF985-D03F-4345-8814-2392CDF19F39}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{753B8DBF-A412-4880-97DB-3C3A84940997}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{F0A2B3A2-3722-47F5-9B66-C8E94448C1F8}] => (Allow) C:\Program Files (x86)\Samsung\Samsung Printer Center\SamsungPrinterCenter.exe (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
FirewallRules: [{3A26DDB0-A258-4FD9-8626-C15AC8EA9F77}] => (Allow) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe (Samsung Electronics CO., LTD. -> )
FirewallRules: [{58056EB2-EFFF-4A7D-AB30-B42239AF1993}] => (Allow) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe (Samsung Electronics CO., LTD. -> )
FirewallRules: [{76F39595-F9AE-4ED7-A563-DFCAC9B0DEE5}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\EasyPrinterManagerV2.exe (HP Inc. -> HP Development Company, L.P.)
FirewallRules: [{118EA439-4AAC-4066-AA60-9C8CA7355FC2}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\OrderSupplies.exe (HP Inc. -> HP Development Company, L.P.)
FirewallRules: [{282DF3F9-DD19-4BAE-A53F-84EFA08572B7}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\EPM2AlertList.exe (HP Inc. -> HP Development Company, L.P.)
FirewallRules: [{C6B06E2C-87BC-47F3-B7E9-85460EF26D26}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\EPM2Migrator.exe (HP Inc. -> HP Development Company, L.P.)
FirewallRules: [{F5E2CB91-F86A-4B95-B045-7D424CEFE2F0}] => (Allow) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe (Samsung Electronics CO., LTD. -> )
FirewallRules: [{AA253452-E174-4362-B072-6CDDEA012271}] => (Allow) D:\Program Files (x86)\DVBViewer\DVBViewer.exe (Christian Hackbart -> CM&V Hackbart)
FirewallRules: [{6AEFCA4A-C8D3-4B13-963B-B9533B6AD2D2}] => (Allow) C:\Program Files\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{679A1239-9639-43AC-9A2C-6F7AC9EDE518}] => (Allow) C:\Program Files\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{87A514F6-B726-4B26-8A9A-16D43F7CBE24}] => (Allow) C:\Program Files\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{9EA3200A-CC6D-4F35-99A1-9C52C2CC41E8}] => (Allow) C:\Program Files\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [TCP Query User{8E15851C-5592-46E1-B8C7-0ECA69E40C2C}C:\program files\angry ip scanner\jre\bin\javaw.exe] => (Allow) C:\program files\angry ip scanner\jre\bin\javaw.exe
FirewallRules: [UDP Query User{20021B40-9ED3-4A24-9695-F358123206E9}C:\program files\angry ip scanner\jre\bin\javaw.exe] => (Allow) C:\program files\angry ip scanner\jre\bin\javaw.exe
FirewallRules: [{FDCDF2C8-2A08-4761-B62A-EE874688FF5F}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{134FB558-B768-478A-869A-33ADC3C1B294}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{C82042A5-C990-4A25-AEBC-31123DE3A0BB}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{F529906E-69D9-438F-B679-841E160B94C3}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [TCP Query User{82FF7144-4720-4CAE-9354-1A43107B08AB}D:\oscam4\oscam.exe] => (Allow) D:\oscam4\oscam.exe () [File not signed]
FirewallRules: [UDP Query User{18EE8E32-1158-4B9C-9F4D-7B25A82FBA89}D:\oscam4\oscam.exe] => (Allow) D:\oscam4\oscam.exe () [File not signed]
FirewallRules: [TCP Query User{2008FCC7-4B84-4C53-839D-27D9BAE90DF8}D:\program files\kodi\kodi.exe] => (Allow) D:\program files\kodi\kodi.exe (XBMC Foundation) [File not signed]
FirewallRules: [UDP Query User{CAB70D68-7541-45DF-A6DD-22C81AD785C5}D:\program files\kodi\kodi.exe] => (Allow) D:\program files\kodi\kodi.exe (XBMC Foundation) [File not signed]
FirewallRules: [{CC60DC24-0F5A-4459-A20D-1412B2DDDCA5}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.88.3401.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{A5912B9D-27F6-4A97-A8FE-7E0AA2FC70A9}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.88.3401.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{05528DA3-1D56-4BC0-A7BD-FD72A68A76BD}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.88.3401.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{AF11E47C-E7DB-4B49-BD04-BF08BCF78FDA}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.88.3401.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [TCP Query User{B604320A-AE66-486E-BB97-9AF52320E96B}C:\program files\ultimaker cura 5.1.1\ultimaker-cura.exe] => (Allow) C:\program files\ultimaker cura 5.1.1\ultimaker-cura.exe => No File
FirewallRules: [UDP Query User{D4037353-1D58-47C1-BB23-9A9A78657171}C:\program files\ultimaker cura 5.1.1\ultimaker-cura.exe] => (Allow) C:\program files\ultimaker cura 5.1.1\ultimaker-cura.exe => No File
FirewallRules: [TCP Query User{93D1099B-9CB4-4D20-A58E-FAB4299982CB}C:\program files (x86)\mattercontrol\mattercontrol.exe] => (Allow) C:\program files (x86)\mattercontrol\mattercontrol.exe () [File not signed]
FirewallRules: [UDP Query User{3758F385-8BE1-46D3-BEC6-74710B221A92}C:\program files (x86)\mattercontrol\mattercontrol.exe] => (Allow) C:\program files (x86)\mattercontrol\mattercontrol.exe () [File not signed]
FirewallRules: [TCP Query User{78EC7F8B-9FB2-4B49-BFDB-8491378155AA}C:\program files\bambu studio\bambu-studio.exe] => (Allow) C:\program files\bambu studio\bambu-studio.exe (Shenzhen Tuozhu Technology Co., Ltd. -> Bambu Research)
FirewallRules: [UDP Query User{3FEEB71C-C416-4E00-B2AD-4CBBB6E19E60}C:\program files\bambu studio\bambu-studio.exe] => (Allow) C:\program files\bambu studio\bambu-studio.exe (Shenzhen Tuozhu Technology Co., Ltd. -> Bambu Research)
FirewallRules: [TCP Query User{EA02AAD5-9AF6-421A-92E9-A5A22F4DEE36}C:\ti\ccs1210\ccs\ccs_base\cloudagent\node.exe] => (Allow) C:\ti\ccs1210\ccs\ccs_base\cloudagent\node.exe (OpenJS Foundation -> Node.js)
FirewallRules: [UDP Query User{E423043D-5D33-45EE-869D-CD1EB6812021}C:\ti\ccs1210\ccs\ccs_base\cloudagent\node.exe] => (Allow) C:\ti\ccs1210\ccs\ccs_base\cloudagent\node.exe (OpenJS Foundation -> Node.js)
FirewallRules: [{51D7A35F-5B46-4FCB-A672-C564762D53E8}] => (Block) C:\ti\ccs1210\ccs\ccs_base\cloudagent\node.exe (OpenJS Foundation -> Node.js)
FirewallRules: [{ED36AB71-A411-4A2D-9B64-7FBFDBBB3495}] => (Block) C:\ti\ccs1210\ccs\ccs_base\cloudagent\node.exe (OpenJS Foundation -> Node.js)
FirewallRules: [{1EA944C9-3991-444E-ABDA-222F9188BBD0}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\107.0.1418.62\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [TCP Query User{C1DE53D9-ABE2-4053-9EFE-C1A4D5FCCE60}C:\program files\ultimaker cura 4.7\cura.exe] => (Allow) C:\program files\ultimaker cura 4.7\cura.exe => No File
FirewallRules: [UDP Query User{6F918514-7A42-4D3C-A6BB-8DD45A6F7672}C:\program files\ultimaker cura 4.7\cura.exe] => (Allow) C:\program files\ultimaker cura 4.7\cura.exe => No File
FirewallRules: [TCP Query User{6157DEFE-4D13-4A32-A9E7-0FC93775347B}C:\program files\ultimaker cura 5.2.1\ultimaker-cura.exe] => (Allow) C:\program files\ultimaker cura 5.2.1\ultimaker-cura.exe () [File not signed]
FirewallRules: [UDP Query User{FB0A10F7-155A-4B9F-9F70-71B4F09E1437}C:\program files\ultimaker cura 5.2.1\ultimaker-cura.exe] => (Allow) C:\program files\ultimaker cura 5.2.1\ultimaker-cura.exe () [File not signed]

==================== Restore Points =========================

17-11-2022 19:25:06 Inštalátor modulov systému Windows
21-11-2022 10:05:53 Installed VisualCAM 2022 - Languages(64 Bit)
21-11-2022 10:07:32 Installed VisualCAM 2022 - Languages(64 Bit)
21-11-2022 10:09:18 Installed VisualCAM 2022 - Languages(64 Bit)
21-11-2022 10:10:47 Installed VisualCAM 2022 - Languages(64 Bit)
21-11-2022 10:11:57 Installed VisualCAD/CAM 2022 (64 Bit)
21-11-2022 10:34:06 Installed VisualCAM 2022 - Languages(64 Bit)
28-11-2022 21:09:18 Scheduled Checkpoint
01-12-2022 11:32:20 Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.30.30708

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (12/05/2022 07:18:56 AM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: Optimalizátor úložiska nemohol dokončiť opätovné vystrihnutie v Nový zväzok (D:), pretože: Hardvér, ktorý podporuje tento zväzok, nepodporuje požadovanú operáciu. (0x8900002A)

Error: (12/04/2022 09:46:23 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Názov chybujúcej aplikácie: kodi.exe, verzia: 19.1.0.0, časová značka: 0x62208c88
Názov chybujúceho modulu: kodi.exe, verzia: 19.1.0.0, časová značka: 0x62208c88
Kód výnimky: 0xc0000005
Odstup chyby: 0x0000000000a25fe1
Identifikácia chybujúceho procesu: 0x33fc
Čas spustenia chybujúcej aplikácie: 0x01d908141e00f134
Cesta chybujúcej aplikácie: D:\Program Files\Kodi\kodi.exe
Cesta chybujúceho modulu: D:\Program Files\Kodi\kodi.exe
Identifikácia hlásenia: 7743c38b-a973-4997-83c7-0b9e1ae4238c
Celé meno chybujúceho balíka: 
Identifikácia chybujúcej aplikácie vzhľadom na balík:

Error: (11/28/2022 08:00:13 AM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: Optimalizátor úložiska nemohol dokončiť opätovné vystrihnutie v Nový zväzok (D:), pretože: Hardvér, ktorý podporuje tento zväzok, nepodporuje požadovanú operáciu. (0x8900002A)

Error: (11/23/2022 08:35:07 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program kodi.exe version 19.1.0.0 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.

Process ID: 298c

Start Time: 01d8ff702f3b9259

Termination Time: 184

Application Path: D:\Program Files\Kodi\kodi.exe

Report Id: 70aeeecc-6e17-41d4-941d-36c4e9567b08

Faulting package full name: 

Faulting package-relative application ID: 

Hang type: Unknown

Error: (11/21/2022 07:59:01 AM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: Optimalizátor úložiska nemohol dokončiť opätovné vystrihnutie v Nový zväzok (D:), pretože: Hardvér, ktorý podporuje tento zväzok, nepodporuje požadovanú operáciu. (0x8900002A)

Error: (11/19/2022 06:15:47 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program WinStore.App.exe version 0.0.0.0 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.

Process ID: 1a04

Start Time: 01d8fc39294ec5eb

Termination Time: 4294967295

Application Path: C:\Program Files\WindowsApps\Microsoft.WindowsStore_22210.1401.6.0_x64__8wekyb3d8bbwe\WinStore.App.exe

Report Id: 2603c48b-1c7f-4792-b73b-24ed53157cc7

Faulting package full name: Microsoft.WindowsStore_22210.1401.6.0_x64__8wekyb3d8bbwe

Faulting package-relative application ID: App

Hang type: Navigation

Error: (11/17/2022 11:09:24 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program kodi.exe version 19.1.0.0 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.

Process ID: 35a4

Start Time: 01d8fab1048ba1d3

Termination Time: 164

Application Path: D:\Program Files\Kodi\kodi.exe

Report Id: 0b7f5298-b10d-48a6-a13b-fa152fd5e295

Faulting package full name: 

Faulting package-relative application ID: 

Hang type: Unknown

Error: (11/14/2022 07:28:45 PM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: Optimalizátor úložiska nemohol dokončiť opätovné vystrihnutie v Nový zväzok (D:), pretože: Hardvér, ktorý podporuje tento zväzok, nepodporuje požadovanú operáciu. (0x8900002A)


System errors:
=============
Error: (12/07/2022 12:47:36 PM) (Source: Microsoft-Windows-Kernel-Power) (EventID: 137) (User: )
Description: 4

Error: (12/07/2022 10:18:48 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Spustenie služby eapihdrv zlyhalo kvôli nasledujúcej chybe: 
This driver has been blocked from loading

Error: (12/07/2022 10:18:48 AM) (Source: Application Popup) (EventID: 1060) (User: )
Description: \??\C:\Users\Asus\AppData\Local\Temp\ehdrv.sys

Error: (12/07/2022 10:18:47 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Spustenie služby eapihdrv zlyhalo kvôli nasledujúcej chybe: 
This driver has been blocked from loading

Error: (12/07/2022 10:18:47 AM) (Source: Application Popup) (EventID: 1060) (User: )
Description: \??\C:\Users\Asus\AppData\Local\Temp\ehdrv.sys

Error: (12/07/2022 10:18:47 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Spustenie služby eapihdrv zlyhalo kvôli nasledujúcej chybe: 
This driver has been blocked from loading

Error: (12/07/2022 10:18:47 AM) (Source: Application Popup) (EventID: 1060) (User: )
Description: \??\C:\Users\Asus\AppData\Local\Temp\ehdrv.sys

Error: (12/07/2022 10:18:47 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Spustenie služby eapihdrv zlyhalo kvôli nasledujúcej chybe: 
This driver has been blocked from loading


Windows Defender:
================
Date: 2022-12-07 14:09:21
Description: 
Microsoft Defender Antivirus has detected malware or other potentially unwanted software.
For more information please see the following:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Script/Wacatac.B!ml&threatid=2147735503&enterprise=0
Name: Trojan:Script/Wacatac.B!ml
Severity: Závažná
Category: Trójsky kôň
Path: file:_D:\INSTALL\USBCnc\Others\其他软件\步进电机脉冲毫米计算工具.rar
Detection Origin: Local machine
Detection Type: FastPath
Detection Source: Real-Time Protection
Process Name: C:\Users\Asus\AppData\Local\ESET\ESETOnlineScanner\ESETOnlineScanner.exe
Security intelligence Version: AV: 1.381.67.0, AS: 1.381.67.0, NIS: 1.381.67.0
Engine Version: AM: 1.1.19900.2, NIS: 1.1.19900.2

Date: 2022-12-07 14:08:42
Description: 
Microsoft Defender Antivirus has detected malware or other potentially unwanted software.
For more information please see the following:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Wacatac.B!ml&threatid=2147735505&enterprise=0
Name: Trojan:Win32/Wacatac.B!ml
Severity: Závažná
Category: Trójsky kôň
Path: file:_D:\INSTALL\Star Defender 3\GAME\Keygen.exe
Detection Origin: Local machine
Detection Type: FastPath
Detection Source: Real-Time Protection
Process Name: C:\Users\Asus\AppData\Local\ESET\ESETOnlineScanner\ESETOnlineScanner.exe
Security intelligence Version: AV: 1.381.56.0, AS: 1.381.56.0, NIS: 1.381.56.0
Engine Version: AM: 1.1.19900.2, NIS: 1.1.19900.2

Date: 2022-12-07 14:07:46
Description: 
Microsoft Defender Antivirus has detected malware or other potentially unwanted software.
For more information please see the following:
https://go.microsoft.com/fwlink/?linkid=37020&name=PUA:Win32/AutoKMS&threatid=225062&enterprise=0
Name: PUA:Win32/AutoKMS
Severity: Nízka
Category: Potenciálne nežiaduci softvér
Path: file:_D:\INSTALL\Office2010Pro\KMSAuto Pro English\KMSAuto Pro.exe
Detection Origin: Local machine
Detection Type: Concrete
Detection Source: Real-Time Protection
Process Name: C:\Users\Asus\AppData\Local\ESET\ESETOnlineScanner\ESETOnlineScanner.exe
Security intelligence Version: AV: 1.381.56.0, AS: 1.381.56.0, NIS: 1.381.56.0
Engine Version: AM: 1.1.19900.2, NIS: 1.1.19900.2

Date: 2022-12-07 12:33:08
Description: 
Microsoft Defender Antivirus has detected malware or other potentially unwanted software.
For more information please see the following:
https://go.microsoft.com/fwlink/?linkid=37020&name=PUA:AndroidOS/DroidRooter.A!MTB&threatid=270121&enterprise=0
Name: PUA:AndroidOS/DroidRooter.A!MTB
Severity: Nízka
Category: Potenciálne nežiaduci softvér
Path: file:_C:\Users\Asus\AppData\Roaming\KingRoot\3.5.0\root\root_1_1484318857_1046_1_bat2exe\xkinguser.apk; file:_C:\Users\Asus\AppData\Roaming\KingRoot\3.5.0\root\root_1_1484319242_1040_1_bat2exe\xkinguser.apk; file:_C:\Users\Asus\AppData\Roaming\KingRoot\3.5.0\root\root_1_1486353289_000000_1_bat2exe\xkinguser.apk; file:_D:\Asus\Downloads\com.kingroot.kinguser_v5.4.0-204_Android-2.3(1).apk; file:_D:\Asus\Downloads\com.kingroot.kinguser_v5.4.0-204_Android-2.3.apk
Detection Origin: Local machine
Detection Type: Concrete
Detection Source: Real-Time Protection
Process Name: C:\Users\Asus\AppData\Local\ESET\ESETOnlineScanner\ESETOnlineScanner.exe
Security intelligence Version: AV: 1.381.56.0, AS: 1.381.56.0, NIS: 1.381.56.0
Engine Version: AM: 1.1.19900.2, NIS: 1.1.19900.2

Date: 2022-12-07 12:33:07
Description: 
Microsoft Defender Antivirus has detected malware or other potentially unwanted software.
For more information please see the following:
https://go.microsoft.com/fwlink/?linkid=37020&name=PUA:AndroidOS/DroidRooter.A!MTB&threatid=270121&enterprise=0
Name: PUA:AndroidOS/DroidRooter.A!MTB
Severity: Nízka
Category: Potenciálne nežiaduci softvér
Path: file:_C:\Users\Asus\AppData\Roaming\KingRoot\3.5.0\root\root_1_1484318857_1046_1_bat2exe\xkinguser.apk; file:_C:\Users\Asus\AppData\Roaming\KingRoot\3.5.0\root\root_1_1484319242_1040_1_bat2exe\xkinguser.apk; file:_C:\Users\Asus\AppData\Roaming\KingRoot\3.5.0\root\root_1_1486353289_000000_1_bat2exe\xkinguser.apk; file:_D:\Asus\Downloads\com.kingroot.kinguser_v5.4.0-204_Android-2.3(1).apk
Detection Origin: Local machine
Detection Type: Concrete
Detection Source: Real-Time Protection
Process Name: C:\Users\Asus\AppData\Local\ESET\ESETOnlineScanner\ESETOnlineScanner.exe
Security intelligence Version: AV: 1.381.56.0, AS: 1.381.56.0, NIS: 1.381.56.0
Engine Version: AM: 1.1.19900.2, NIS: 1.1.19900.2

CodeIntegrity:
===============
Date: 2022-12-07 16:29:41
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Mozilla Firefox\firefox.exe) attempted to load \Device\HarddiskVolume3\Program Files\Mozilla Firefox\mozavcodec.dll that did not meet the Microsoft signing level requirements.

Date: 2022-12-07 16:29:41
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Mozilla Firefox\firefox.exe) attempted to load \Device\HarddiskVolume3\Program Files\Mozilla Firefox\mozavutil.dll that did not meet the Microsoft signing level requirements.


==================== Memory info =========================== 

BIOS: American Megatrends Inc. 3707 07/12/2013
Motherboard: ASUSTeK COMPUTER INC. P8H67-V
Processor: Intel(R) Core(TM) i5-2500K CPU @ 3.30GHz
Percentage of memory in use: 56%
Total physical RAM: 10207.13 MB
Available physical RAM: 4447.85 MB
Total Virtual: 18911.13 MB
Available Virtual: 11719.68 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:465.21 GB) (Free:304.91 GB) (Model: Samsung SSD 860 EVO 500GB) NTFS
Drive d: (Nový zväzok) (Fixed) (Total:1863.01 GB) (Free:1653.45 GB) (Model: ST2000DM001-9YN164) NTFS

\\?\Volume{b41b3e8d-0000-0000-0000-100000000000}\ (Vyhradené systémom) (Fixed) (Total:0.05 GB) (Free:0.02 GB) NTFS
\\?\Volume{b41b3e8d-0000-0000-0000-c05074000000}\ () (Fixed) (Total:0.5 GB) (Free:0.08 GB) NTFS

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 1863 GB) (Disk ID: 73736572)
Partition 1: (Not Active) - (Size=1863 GB) - (Type=07 NTFS)

==========================================================
Disk: 1 (MBR Code: Windows 7/8/10) (Size: 465.8 GB) (Disk ID: B41B3E8D)
Partition 1: (Active) - (Size=50 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=465.2 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=510 MB) - (Type=27)

==================== End of Addition.txt =======================

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118193
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o kontrolu logu

#2 Příspěvek od Rudy »

Zdravím!
Spusťte tuto utilitu:
Ulozte na plochu AdwCleaner https://malwarebytes.com/adwcleaner/ nebo http://www.bleepingcomputer.com/download/adwcleaner/

ukoncete vsechny programy
odsouhlaste licencni podmiky (EULA) klikem na Souhlasim
kliknete pravym na ikonu AdwCleaneru a vyberte Spustit jako spravce (v pripade Win XP spustte obycejne dvojklikem)
kliknete na Skenovat nyni (Scan now), pote na Cisteni a opravy (Clean and Repair)
po restartu na Vas vyskoci log (pripadne jej najdete v C:\AdwCleaner\Logs\AdwCleaner[Cxx].txt), jehoz obsah zkopirujte do pristi odpovedi
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

clifo
Návštěvník
Návštěvník
Příspěvky: 79
Registrován: 01 pro 2007 09:01

Re: Prosím o kontrolu logu

#3 Příspěvek od clifo »

Kód: Vybrat vše

# -------------------------------
# Malwarebytes AdwCleaner 8.4.0.0
# -------------------------------
# Build:    08-30-2022
# Database: 2022-10-10.1 (Cloud)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Scan
# -------------------------------
# Start:    12-08-2022
# Duration: 00:00:07
# OS:       Windows 10 (Build 19045.2311)
# Scanned:  32098
# Detected: 2


***** [ Services ] *****

No malicious services found.

***** [ Folders ] *****

PUP.Optional.Legacy             C:\Users\Asus\AppData\Roaming\Tencent

***** [ Files ] *****

No malicious files found.

***** [ DLL ] *****

No malicious DLLs found.

***** [ WMI ] *****

No malicious WMI found.

***** [ Shortcuts ] *****

No malicious shortcuts found.

***** [ Tasks ] *****

No malicious tasks found.

***** [ Registry ] *****

PUP.Optional.Legacy             HKLM\Software\Wow6432Node\\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BROWSER_EMULATION|AndroidServer.exe

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries found.

***** [ Chromium URLs ] *****

No malicious Chromium URLs found.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries found.

***** [ Firefox URLs ] *****

No malicious Firefox URLs found.

***** [ Hosts File Entries ] *****

No malicious hosts file entries found.

***** [ Preinstalled Software ] *****

No Preinstalled Software found.



########## EOF - C:\AdwCleaner\Logs\AdwCleaner[S00].txt ##########

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118193
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o kontrolu logu

#4 Příspěvek od Rudy »

OK. Nalezené položjy smažte (dejte do karantémy), restartujte a pak dejte nové logy FRST+Addition.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

clifo
Návštěvník
Návštěvník
Příspěvky: 79
Registrován: 01 pro 2007 09:01

Re: Prosím o kontrolu logu

#5 Příspěvek od clifo »

Kód: Vybrat vše

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 04-12-2022
Ran by Asus (administrator) on DESKTOP-AU8BHM9 (09-12-2022 22:00:12)
Running from C:\Test
Loaded Profiles: Asus
Platform: Microsoft Windows 10 Pro Version 22H2 19045.2311 (X64) Language: Slovenčina (Slovensko)
Default browser: FF
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(explorer.exe ->) (Ghisler Software GmbH -> Ghisler Software GmbH) C:\Program Files\totalcmd\TOTALCMD64.EXE
(explorer.exe ->) (Samsung Electronics CO., LTD. -> ) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe
(explorer.exe ->) (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\RAPID\CacheFilter\SamsungRapidApp.exe
(explorer.exe ->) (SEIKO EPSON CORPORATION -> Seiko Epson Corporation) C:\Program Files (x86)\EPSON Software\Download Navigator\EPSDNMON.EXE
(explorer.exe ->) (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION) C:\Windows\System32\spool\drivers\x64\3\E_YATII2E.EXE
(Nvidia Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(services.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(services.exe ->) (Beijing NormalSoft technology Co.,Ltd. -> www.ext2fsd.com) C:\Program Files\Ext2Fsd\Ext2Srv.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
(services.exe ->) (Microsoft Windows -> ) C:\Windows\System32\OpenSSH\sshd.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2211.5-0\MsMpEng.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2211.5-0\NisSrv.exe
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <2>
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_43ef4ec9c6af5022\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (Samsung Electronics CO., LTD. -> ) C:\Windows\SysWOW64\SecUPDUtilSvc.exe
(services.exe ->) (Samsung Electronics Co., Ltd. -> Clonix & CottonCandy) C:\Program Files (x86)\Samsung\Samsung Magician\MigrationService\MigrationService.exe
(services.exe ->) (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Samsung Magician\SamsungMagicianSVC.exe
(services.exe ->) (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.) C:\Windows\System32\RAPID\SamsungRapidSvc.exe
(services.exe ->) (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION) C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_WT50RP.EXE
(services.exe ->) (SEIKO EPSON Corporation -> Seiko Epson Corporation) C:\Windows\System32\escsvc64.exe
(services.exe ->) (TeamViewer Germany GmbH -> TeamViewer Germany GmbH) C:\Program Files\TeamViewer\TeamViewer_Service.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.YourPhone_1.22092.214.0_x64__8wekyb3d8bbwe\PhoneExperienceHost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MoUsoCoreWorker.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\PrintIsolationHost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.2300_none_7e14edbc7c88b7d5\TiWorker.exe
(svchost.exe ->) (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Samsung Magician\SamsungMagician.exe <4>

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [CDAServer] => C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe [464608 2014-09-08] (Samsung Electronics CO., LTD. -> )
HKLM\...\Run: [SamsungRapidApp] => C:\Program Files (x86)\Samsung\RAPID\CacheFilter\SamsungRapidApp.exe [67504 2021-07-31] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
HKU\S-1-5-21-437987714-1100355950-190354511-1001\...\Run: [EPSDNMON] => C:\Program Files (x86)\Epson Software\Download Navigator\EPSDNMON.EXE [350032 2022-07-22] (SEIKO EPSON CORPORATION -> Seiko Epson Corporation)
HKU\S-1-5-21-437987714-1100355950-190354511-1001\...\Run: [EPLTarget\P0000000000000000] => C:\Windows\system32\spool\DRIVERS\x64\3\E_YATII2E.EXE [283232 2012-02-28] (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
HKU\S-1-5-21-437987714-1100355950-190354511-1001\...\Run: [MicrosoftEdgeAutoLaunch_E27E50BD5633453D54C19716A813DFE6] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 [3877280 2022-12-08] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-437987714-1100355950-190354511-1001\...\MountPoints2: {8244fb05-be2a-11ec-abd3-14dae9efaed7} - "F:\setup.exe" 
HKLM\...\Windows x64\Print Processors\us015PC: C:\Windows\System32\spool\prtprocs\x64\us015pc.dll [52088 2019-08-26] (Microsoft Windows Hardware Compatibility Publisher -> Windows (R) Codename Longhorn DDK provider)
HKLM\...\Print\Monitors\EPSON L210 Series 64MonitorBE: C:\Windows\system32\E_YLMI2E.DLL [120320 2011-04-19] (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
HKLM\...\Print\Monitors\us015 Langmon: C:\Windows\system32\us015lm.dll [31096 2019-08-26] (Microsoft Windows Hardware Compatibility Publisher -> )
GroupPolicy: Restriction ? <==== ATTENTION
GroupPolicy\User: Restriction ? <==== ATTENTION
Policies: C:\ProgramData\NTUSER.pol: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) ============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {19C7F2F5-920D-4C0E-94E4-7BD44E47FF62} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2211.5-0\MpCmdRun.exe [1592184 2022-12-09] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {1F0FB75E-C81C-4C88-8A6E-22DEFA882DEB} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [684976 2022-08-12] (Piriform Software Ltd -> Piriform)
Task: {4CA18583-0E78-4FA0-92A2-0AA8B36322C6} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2211.5-0\MpCmdRun.exe [1592184 2022-12-09] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {559A4C78-D3D1-4185-AFAD-94F51590F298} - System32\Tasks\CCleanerSkipUAC - Asus => C:\Program Files\CCleaner\CCleaner.exe [31990800 2022-08-12] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {68437A0B-D4E8-4FD7-A4D2-E7FBE73579AD} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1649920 2022-05-04] (Nvidia Corporation -> NVIDIA Corporation)
Task: {70D12324-0247-40F6-A3DE-EB7264D87E1E} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1649920 2022-05-04] (Nvidia Corporation -> NVIDIA Corporation)
Task: {757FC2E7-5D44-4118-AC83-5A0F3148820A} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe do-task "308046B0AF4A39CB"
Task: {77960356-516C-4FC6-A9D6-654A32750FD7} - System32\Tasks\SamsungMagician => C:\Program Files (x86)\Samsung\Samsung Magician\SamsungMagician.exe [121595976 2022-09-01] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
Task: {8F03B830-1B94-4FB5-8B4B-186B23BD9A84} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [905984 2022-05-04] (Nvidia Corporation -> NVIDIA Corporation)
Task: {98882F35-4EB8-4D04-B545-46D5AA040311} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1649920 2022-05-04] (Nvidia Corporation -> NVIDIA Corporation)
Task: {9F550154-CC8D-4D4C-80F3-AC737972C4B0} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3341432 2022-05-06] (Nvidia Corporation -> NVIDIA Corporation)
Task: {9FBA8BF9-F21E-447A-BBBA-727A07503614} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [905984 2022-05-04] (Nvidia Corporation -> NVIDIA Corporation)
Task: {B28596F2-9DDC-4BDF-86ED-D9CAFCB9370D} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [973744 2022-04-28] (Microsoft Corporation -> Microsoft Corporation)
Task: {C4A80CC2-592B-4FB5-99A1-AF0E44BC032D} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office 15\root\Office15\msoia.exe [375232 2022-07-27] (Microsoft Corporation -> Microsoft Corporation)
Task: {C718D55E-9622-451C-9FEF-5375443E1863} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2211.5-0\MpCmdRun.exe [1592184 2022-12-09] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {DD651822-3486-4342-9E36-3B5E5EFAD642} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [973744 2022-04-28] (Microsoft Corporation -> Microsoft Corporation)
Task: {E3F7C420-C473-4FA6-B271-B65E9E751DC5} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [647424 2022-05-04] (Nvidia Corporation -> NVIDIA Corporation)
Task: {E7AA0BB8-BB7C-4B7B-AE74-BE476A95CA30} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2211.5-0\MpCmdRun.exe [1592184 2022-12-09] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {EBD8753A-BA1F-4E31-8219-4C3B2AC79337} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office 15\root\Office15\msoia.exe [375232 2022-07-27] (Microsoft Corporation -> Microsoft Corporation)
Task: {EF683322-05AA-4939-9B06-E8834D5ECF13} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [1003128 2022-03-25] (Nvidia Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {FF871E76-A75B-4B74-AAF6-7E34EB3E5A01} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1649920 2022-05-04] (Nvidia Corporation -> NVIDIA Corporation)
Task: {FFE333B2-4A93-4724-A5FF-C4F9D2700E92} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1552376 2022-09-26] (Adobe Inc. -> Adobe Inc.)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.1.1 192.168.1.1
Tcpip\..\Interfaces\{43b46761-2e11-4f59-9b59-9f051e2eb670}: [DhcpNameServer] 192.168.1.1 192.168.1.1

Edge: 
=======
Edge DefaultProfile: Default
Edge Profile: C:\Users\Asus\AppData\Local\Microsoft\Edge\User Data\Default [2022-12-05]
Edge Extension: (Chrome Remote Desktop) - C:\Users\Asus\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\inomeogfingihgjfjlpeplalcfajhgai [2022-05-20]

FireFox:
========
FF DefaultProfile: axgv2fnk.default
FF ProfilePath: C:\Users\Asus\AppData\Roaming\Mozilla\Firefox\Profiles\axgv2fnk.default [2021-10-30]
FF ProfilePath: C:\Users\Asus\AppData\Roaming\Mozilla\Firefox\Profiles\ll4e1s5i.default-release [2022-12-09]
FF DownloadDir: D:\Asus\Downloads
FF Homepage: Mozilla\Firefox\Profiles\ll4e1s5i.default-release -> hxxps://www.google.sk/
FF NetworkProxy: Mozilla\Firefox\Profiles\ll4e1s5i.default-release -> type", 0
FF Notifications: Mozilla\Firefox\Profiles\ll4e1s5i.default-release -> hxxps://www.geekbuying.com; hxxps://pet-market.sk
FF Extension: (English United States Dictionary) - C:\Users\Asus\AppData\Roaming\Mozilla\Firefox\Profiles\ll4e1s5i.default-release\Extensions\@unitedstatesenglishdictionary.xpi [2022-10-23]
FF Extension: (Český slovník pro kontrolu pravopisu) - C:\Users\Asus\AppData\Roaming\Mozilla\Firefox\Profiles\ll4e1s5i.default-release\Extensions\cs@dictionaries.addons.mozilla.org.xpi [2022-10-23]
FF Extension: (h264ify) - C:\Users\Asus\AppData\Roaming\Mozilla\Firefox\Profiles\ll4e1s5i.default-release\Extensions\jid1-TSgSxBhncsPBWQ@jetpack.xpi [2022-08-01]
FF Extension: (Czech (CZ) Language Pack) - C:\Users\Asus\AppData\Roaming\Mozilla\Firefox\Profiles\ll4e1s5i.default-release\Extensions\langpack-cs@firefox.mozilla.org.xpi [2022-11-30]
FF Extension: (English (US) Language Pack) - C:\Users\Asus\AppData\Roaming\Mozilla\Firefox\Profiles\ll4e1s5i.default-release\Extensions\langpack-en-US@firefox.mozilla.org.xpi [2022-11-30]
FF Extension: (S3.Translator) - C:\Users\Asus\AppData\Roaming\Mozilla\Firefox\Profiles\ll4e1s5i.default-release\Extensions\s3@translator.xpi [2022-09-07]
FF Extension: (Dark Vahalla) - C:\Users\Asus\AppData\Roaming\Mozilla\Firefox\Profiles\ll4e1s5i.default-release\Extensions\{3fbceafa-c2d2-455d-8dc7-6a4ad41efc57}.xpi [2021-10-31]
FF Extension: (Google Analytics Opt-out Add-on (by Google)) - C:\Users\Asus\AppData\Roaming\Mozilla\Firefox\Profiles\ll4e1s5i.default-release\Extensions\{6d96bb5e-1175-4ebf-8ab5-5f56f1c79f65}.xpi [2021-11-13] [UpdateUrl:hxxps://tools.google.com/service/update2/ff?guid=%ITEM_ID%&version=%ITEM_VERSION%&application=%APP_ID%&appversion=%APP_VERSION%]
FF Extension: (Flash Player   ) - C:\Users\Asus\AppData\Roaming\Mozilla\Firefox\Profiles\ll4e1s5i.default-release\Extensions\{87e997f4-ae0e-42e6-a780-ff73977188c5}.xpi [2021-10-31]
FF Extension: (ImTranslator: Prekladač, Slovník, Služba prevodu textu na reč) - C:\Users\Asus\AppData\Roaming\Mozilla\Firefox\Profiles\ll4e1s5i.default-release\Extensions\{9AA46F4F-4DC7-4c06-97AF-5035170634FE}.xpi [2022-11-11]
FF Extension: (MultiTranslate) - C:\Users\Asus\AppData\Roaming\Mozilla\Firefox\Profiles\ll4e1s5i.default-release\Extensions\{c8f79b34-c3ff-4ce4-bdf4-eefa15c87f98}.xpi [2021-10-31]
FF Extension: (Adblock Plus - free ad blocker) - C:\Users\Asus\AppData\Roaming\Mozilla\Firefox\Profiles\ll4e1s5i.default-release\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2022-12-06]
FF Extension: (To DeepL) - C:\Users\Asus\AppData\Roaming\Mozilla\Firefox\Profiles\ll4e1s5i.default-release\Extensions\{db420ff1-427a-4cda-b5e7-7d395b9f16e1}.xpi [2022-12-08]
FF HKLM-x32\...\Firefox\Extensions: [e-webprint@epson.com] - C:\Program Files (x86)\Epson Software\E-Web Print\Firefox Add-on
FF Extension: (E-Web Print) - C:\Program Files (x86)\Epson Software\E-Web Print\Firefox Add-on [2021-11-24] [Legacy] [not signed]
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL [2022-05-11] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: Adobe Acrobat -> C:\Program Files\Adobe\Acrobat DC\Acrobat\Air\nppdf32.dll [2022-11-14] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2021-10-31] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX86\Microsoft Office\Office15\NPSPWRAP.DLL [2021-10-31] (Microsoft Corporation -> Microsoft Corporation)

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [173040 2022-09-26] (Adobe Inc. -> Adobe Inc.)
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [3054520 2022-04-28] (Microsoft Corporation -> Microsoft Corporation)
R2 CMigrationService; C:\Program Files (x86)\Samsung\Samsung Magician\MigrationService\MigrationService.exe [761416 2022-09-01] (Samsung Electronics Co., Ltd. -> Clonix & CottonCandy)
R2 EpsonScanSvc; C:\Windows\system32\EscSvc64.exe [135824 2011-12-12] (SEIKO EPSON Corporation -> Seiko Epson Corporation)
R2 Ext2Srv; C:\Program Files\Ext2Fsd\Ext2Srv.exe [42488 2017-11-02] (Beijing NormalSoft technology Co.,Ltd. -> www.ext2fsd.com)
R2 SamsungMagicianSVC; C:\Program Files (x86)\Samsung\Samsung Magician\SamsungMagicianSVC.exe [371784 2022-09-01] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R2 SamsungRapidSvc; C:\Windows\System32\RAPID\SamsungRapidSvc.exe [30960 2021-07-31] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
R2 SamsungUPDUtilSvc; C:\Windows\SysWOW64\SecUPDUtilSvc.exe [143664 2022-03-03] (Samsung Electronics CO., LTD. -> )
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [224184 2022-11-17] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 TeamViewer; C:\Program Files\TeamViewer\TeamViewer_Service.exe [16187368 2022-05-11] (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2211.5-0\NisSrv.exe [3191264 2022-12-09] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2211.5-0\MsMpEng.exe [133592 2022-12-09] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_43ef4ec9c6af5022\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_43ef4ec9c6af5022\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 BthA2dp; C:\Windows\System32\drivers\BthA2dp.sys [279040 2019-12-07] (Microsoft Corporation) [File not signed]
S3 BthHFEnum; C:\Windows\System32\drivers\bthhfenum.sys [144896 2019-12-07] (Microsoft Corporation) [File not signed]
S3 CH341SER_A64; C:\Windows\System32\Drivers\CH341S64.SYS [78328 2021-08-25] (Microsoft Windows Hardware Compatibility Publisher -> www.winchiphead.com)
S3 DSO2D42; C:\Windows\System32\Drivers\Hantek2D42AMD64.SYS [76984 2018-09-03] (Qingdao Hantek Electronic Co., Ltd -> Hantek)
R2 Ext2Fsd; C:\Windows\system32\Drivers\Ext2Fsd.sys [826360 2017-11-02] (Beijing NormalSoft technology Co.,Ltd. -> www.ext2fsd.com)
S3 MOSUMAC; C:\Windows\System32\drivers\USBMAC64.SYS [55296 2009-12-07] (Microsoft Windows Hardware Compatibility Publisher -> --)
S3 MpKsl57859692; C:\Windows\system32\MpEngineStore\MpKslDrv.sys [134376 2022-01-30] (Microsoft Windows -> Microsoft Corporation)
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [48552 2022-01-06] (Microsoft Windows Hardware Compatibility Publisher -> NVIDIA Corporation)
R3 PciPPorts; C:\Windows\system32\DRIVERS\PciPPorts.sys [96768 2009-07-23] (Microsoft Windows Hardware Compatibility Publisher -> )
R0 SamsungRapidDiskFltr; C:\Windows\System32\DRIVERS\SamsungRapidDiskFltr.sys [309752 2019-06-13] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R0 SamsungRapidFSFltr; C:\Windows\System32\DRIVERS\SamsungRapidFSFltr.sys [120280 2019-06-13] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R3 SensorsSimulatorDriver; C:\Windows\System32\drivers\WUDFRd.sys [315392 2022-08-01] (Microsoft Windows -> Microsoft Corporation)
R2 SSPORT; C:\Windows\system32\Drivers\SSPORT.sys [14224 2021-04-01] (Microsoft Windows Hardware Compatibility Publisher -> HP Inc)
R3 ttBudget2_NTAMD64; C:\Windows\system32\drivers\ttBudget2_amd64.sys [645152 2009-01-16] (TechnoTrend AG -> TechnoTrend GmbH)
S3 vmulti; C:\Windows\System32\drivers\vmulti.sys [19600 2021-12-22] (Microsoft Windows Hardware Compatibility Publisher -> Windows (R) Win 7 DDK provider)
S0 WdBoot; C:\Windows\System32\drivers\wd\WdBoot.sys [49568 2022-12-09] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\Windows\System32\drivers\wd\WdFilter.sys [473376 2022-12-09] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\Windows\System32\drivers\wd\WdNisDrv.sys [99616 2022-12-09] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2022-12-08 22:18 - 2022-12-09 21:57 - 000000000 ____D C:\AdwCleaner
2022-12-07 10:24 - 2022-12-08 07:48 - 000000000 ____D C:\Test
2022-12-07 10:16 - 2022-12-09 21:59 - 000000000 ____D C:\Users\Asus\AppData\Local\ESET
2022-12-07 10:16 - 2022-12-07 10:16 - 000001377 _____ C:\Users\Asus\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ESET Online Scanner.lnk
2022-12-07 10:16 - 2022-12-07 10:16 - 000001271 _____ C:\Users\Asus\Desktop\ESET Online Scanner.lnk
2022-12-06 17:17 - 2022-12-06 17:18 - 000000000 ____D C:\Program Files\Ultimaker Cura 5.2.1
2022-12-04 21:46 - 2022-12-04 21:46 - 000000000 ____D C:\Windows\LastGood.Tmp
2022-12-04 21:43 - 2022-10-18 21:57 - 001859728 _____ C:\Windows\system32\vulkaninfo-1-999-0-0-0.exe
2022-12-04 21:43 - 2022-10-18 21:57 - 001859728 _____ C:\Windows\system32\vulkaninfo.exe
2022-12-04 21:43 - 2022-10-18 21:57 - 001479728 _____ (Khronos Group) C:\Windows\system32\OpenCL.dll
2022-12-04 21:43 - 2022-10-18 21:57 - 001439888 _____ C:\Windows\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2022-12-04 21:43 - 2022-10-18 21:57 - 001439888 _____ C:\Windows\SysWOW64\vulkaninfo.exe
2022-12-04 21:43 - 2022-10-18 21:57 - 001217048 _____ (Khronos Group) C:\Windows\SysWOW64\OpenCL.dll
2022-12-04 21:43 - 2022-10-18 21:57 - 001098896 _____ C:\Windows\system32\vulkan-1-999-0-0-0.dll
2022-12-04 21:43 - 2022-10-18 21:57 - 001098896 _____ C:\Windows\system32\vulkan-1.dll
2022-12-04 21:43 - 2022-10-18 21:57 - 000952976 _____ C:\Windows\SysWOW64\vulkan-1-999-0-0-0.dll
2022-12-04 21:43 - 2022-10-18 21:57 - 000952976 _____ C:\Windows\SysWOW64\vulkan-1.dll
2022-12-04 21:43 - 2022-10-18 21:54 - 001522712 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2022-12-04 21:43 - 2022-10-18 21:54 - 001172504 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2022-12-04 21:43 - 2022-10-18 21:54 - 000719360 _____ C:\Windows\system32\nvofapi64.dll
2022-12-04 21:43 - 2022-10-18 21:54 - 000710632 _____ (NVIDIA Corporation) C:\Windows\system32\nvidia-smi.exe
2022-12-04 21:43 - 2022-10-18 21:54 - 000678424 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFROpenGL.dll
2022-12-04 21:43 - 2022-10-18 21:54 - 000649728 _____ (NVIDIA Corporation) C:\Windows\system32\nvml.dll
2022-12-04 21:43 - 2022-10-18 21:54 - 000578584 _____ C:\Windows\SysWOW64\nvofapi.dll
2022-12-04 21:43 - 2022-10-18 21:54 - 000566776 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFROpenGL.dll
2022-12-04 21:43 - 2022-10-18 21:53 - 008857096 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2022-12-04 21:43 - 2022-10-18 21:53 - 007920664 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2022-12-04 21:43 - 2022-10-18 21:53 - 004991000 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2022-12-04 21:43 - 2022-10-18 21:53 - 002929160 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2022-12-04 21:43 - 2022-10-18 21:53 - 002114032 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2022-12-04 21:43 - 2022-10-18 21:53 - 001597952 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2022-12-04 21:43 - 2022-10-18 21:53 - 000921600 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2022-12-04 21:43 - 2022-10-18 21:53 - 000752640 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2022-12-04 21:43 - 2022-10-18 21:53 - 000451592 _____ (NVIDIA Corporation) C:\Windows\system32\nvdebugdump.exe
2022-12-04 21:43 - 2022-10-18 21:52 - 005692936 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2022-12-04 21:43 - 2022-10-18 21:52 - 000853552 _____ (NVIDIA Corporation) C:\Windows\system32\MCU.exe
2022-12-04 21:43 - 2022-10-18 21:51 - 006218320 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2022-12-04 21:43 - 2022-10-18 02:38 - 000083541 _____ C:\Windows\system32\nvinfo.pb
2022-12-03 17:38 - 2022-12-03 17:38 - 000000746 _____ C:\Users\Asus\Documents\Untitled.scad
2022-12-01 11:49 - 2022-12-01 11:49 - 000000000 ____D C:\Windows\system32\Tasks\Mozilla
2022-12-01 11:48 - 2022-12-01 11:48 - 000000000 ____D C:\Users\Asus\workspace_v12
2022-12-01 11:48 - 2022-12-01 11:48 - 000000000 ____D C:\Users\Asus\AppData\Local\JxBrowser
2022-12-01 11:48 - 2022-12-01 11:48 - 000000000 ____D C:\Users\Asus\.TI-trace
2022-12-01 11:45 - 2022-12-01 11:45 - 000001813 _____ C:\Users\Asus\Desktop\Code Composer Studio 12.1.0.lnk
2022-12-01 11:44 - 2022-12-01 11:44 - 000000000 ____D C:\Users\Asus\AppData\Local\Texas Instruments
2022-12-01 11:43 - 2022-12-01 11:43 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Code Composer Studio 12.1.0.00007
2022-12-01 11:39 - 2022-12-01 11:39 - 000000000 ____D C:\ProgramData\Texas Instruments
2022-12-01 11:38 - 2022-12-01 11:38 - 000002531 _____ C:\Users\Public\Desktop\Blackhawk Control Panel (64-bit).lnk
2022-12-01 11:38 - 2022-12-01 11:38 - 000002270 _____ C:\Users\Public\Desktop\Bh560v2Config Utility.lnk
2022-12-01 11:38 - 2022-12-01 11:38 - 000002263 _____ C:\Users\Public\Desktop\Blackhawk 510 WIFI CFG.lnk
2022-12-01 11:38 - 2022-12-01 11:38 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Blackhawk
2022-12-01 11:38 - 2022-12-01 11:38 - 000000000 ____D C:\Program Files (x86)\Blackhawk
2022-12-01 11:38 - 2022-09-20 18:32 - 000245760 _____ (Texas Instruments Incorporated) C:\Windows\system32\lmusbicdi.dll
2022-12-01 11:38 - 2022-09-20 18:32 - 000210432 _____ (Texas Instruments Incorporated) C:\Windows\SysWOW64\lmusbicdi.dll
2022-12-01 11:38 - 2022-09-20 18:32 - 000003040 _____ C:\Windows\SysWOW64\lmusbicdi.lib
2022-12-01 11:38 - 2022-09-20 18:32 - 000002932 _____ C:\Windows\system32\lmusbicdi.lib
2022-12-01 11:38 - 2014-03-11 19:11 - 000182568 _____ (Blackhawk) C:\Windows\system32\blackhwk.cpl
2022-12-01 11:36 - 2022-12-01 11:36 - 000000000 ____D C:\Users\Asus\ti
2022-12-01 11:30 - 2022-12-01 11:44 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Texas Instruments
2022-12-01 11:30 - 2022-12-01 11:30 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSP Debug Probe drivers
2022-12-01 11:24 - 2022-12-01 11:24 - 000000000 ____D C:\ti
2022-12-01 08:40 - 2022-12-01 11:55 - 000000000 ____D C:\Program Files\Mozilla Firefox
2022-11-28 19:23 - 2022-11-28 19:23 - 000000000 ____D C:\Users\Asus\AppData\Local\BambuStudio
2022-11-28 19:22 - 2022-11-28 22:31 - 000000000 ____D C:\Users\Asus\AppData\Roaming\BambuStudio
2022-11-28 19:22 - 2022-11-28 19:22 - 000001783 _____ C:\Users\Public\Desktop\Bambu Studio.lnk
2022-11-28 19:22 - 2022-11-28 19:22 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bambu Studio
2022-11-28 19:22 - 2022-11-28 19:22 - 000000000 ____D C:\Program Files\Bambu Studio
2022-11-21 10:34 - 2022-11-21 10:34 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VisualCAM 2022 - Languages(64 Bit)
2022-11-21 10:12 - 2022-11-21 10:12 - 000001939 _____ C:\Users\Public\Desktop\VisualCADCAM 2022.lnk
2022-11-21 10:12 - 2022-11-21 10:12 - 000000000 ____D C:\Users\Asus\AppData\Roaming\MecSoft
2022-11-21 10:12 - 2022-11-21 10:12 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VisualCADCAM 2022
2022-11-17 19:30 - 2022-11-17 19:30 - 000012261 _____ C:\Windows\system32\DrtmAuthTxt.wim
2022-11-17 19:29 - 2022-11-17 19:29 - 000297472 _____ C:\Windows\system32\Windows.Management.InprocObjects.dll
2022-11-17 19:24 - 2022-11-17 19:24 - 000000000 ___HD C:\$WinREAgent
2022-11-17 19:09 - 2022-11-17 19:09 - 000000816 _____ C:\Users\Asus\Desktop\XnViewMP.lnk
2022-11-17 19:09 - 2022-11-17 19:09 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\XnViewMP
2022-11-15 14:29 - 2022-11-15 14:35 - 000000000 ____D C:\kicad
2022-11-15 09:59 - 2022-11-15 09:59 - 000000000 ____D C:\Users\Asus\Documents\KiCad
2022-11-15 09:59 - 2022-11-15 09:59 - 000000000 ____D C:\Users\Asus\AppData\Roaming\kicad
2022-11-15 09:53 - 2022-11-15 09:53 - 000000906 _____ C:\Users\Public\Desktop\KiCad 6.0.lnk
2022-11-15 09:53 - 2022-11-15 09:53 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\KiCad 6.0
2022-11-14 22:20 - 2022-11-14 22:20 - 000000000 ____D C:\Users\Asus\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OpenPLC Editor
2022-11-14 22:19 - 2022-11-14 22:28 - 000000000 ____D C:\Users\Asus\OpenPLC_Editor
2022-11-14 21:38 - 2022-11-14 21:38 - 000001301 _____ C:\Users\Asus\AppData\Local\recently-used.xbel
2022-11-12 08:17 - 2022-11-18 09:09 - 000000000 ____D C:\Users\Asus\AppData\Local\MatterControl
2022-11-12 08:17 - 2022-11-12 08:17 - 000001136 _____ C:\Users\Public\Desktop\MatterControl.lnk
2022-11-12 08:17 - 2022-11-12 08:17 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MatterControl
2022-11-12 08:17 - 2022-11-12 08:17 - 000000000 ____D C:\Program Files (x86)\MatterControl
2022-11-09 13:30 - 2022-11-09 13:31 - 000000000 ____D C:\Stromy

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2022-12-09 22:00 - 2022-09-13 19:48 - 000000000 ____D C:\FRST
2022-12-09 22:00 - 2022-06-22 10:32 - 000000000 ____D C:\Users\Asus\AppData\Roaming\Samsung Magician
2022-12-09 21:59 - 2022-02-09 17:12 - 000000000 ____D C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38
2022-12-09 21:59 - 2021-12-22 11:51 - 000000000 ____D C:\Program Files\TeamViewer
2022-12-09 21:59 - 2021-12-01 10:10 - 000000000 ____D C:\ProgramData\NVIDIA
2022-12-09 21:59 - 2021-10-30 20:39 - 000008192 ___SH C:\DumpStack.log.tmp
2022-12-09 21:59 - 2021-10-30 20:39 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2022-12-09 21:59 - 2019-12-07 10:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2022-12-09 21:59 - 2019-12-07 10:03 - 000524288 _____ C:\Windows\system32\config\BBI
2022-12-09 21:58 - 2021-10-30 23:43 - 000000000 ____D C:\Users\Asus\AppData\LocalLow\Mozilla
2022-12-09 21:56 - 2021-10-30 20:39 - 000000000 ____D C:\Windows\system32\SleepStudy
2022-12-09 21:04 - 2022-09-26 16:40 - 000000783 _____ C:\Users\Public\Desktop\Repetier-Host.lnk
2022-12-09 21:04 - 2022-09-26 16:40 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Repetier-Host
2022-12-09 20:40 - 2022-08-31 20:39 - 000000000 ____D C:\Program Files\CCleaner
2022-12-09 20:34 - 2021-11-08 09:03 - 000000000 ____D C:\Users\Asus\AppData\Roaming\Code
2022-12-09 20:08 - 2022-05-18 19:44 - 000000000 ____D C:\Users\Asus\.platformio
2022-12-09 17:15 - 2022-09-26 17:03 - 000000000 ____D C:\Users\Asus\AppData\Roaming\PrusaSlicer
2022-12-09 17:15 - 2022-09-26 16:40 - 000000000 ____D C:\Users\Asus\AppData\Local\RepetierHost
2022-12-09 13:02 - 2019-12-07 15:39 - 000000000 ____D C:\Windows\system32\FxsTmp
2022-12-09 08:27 - 2021-10-30 22:42 - 000000000 ____D C:\Users\Asus\AppData\Local\D3DSCache
2022-12-09 07:22 - 2021-10-30 20:39 - 000000000 ____D C:\Windows\system32\Drivers\wd
2022-12-09 06:07 - 2019-12-07 10:14 - 000000000 ___HD C:\Program Files\WindowsApps
2022-12-09 06:07 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\AppReadiness
2022-12-09 06:01 - 2021-10-30 20:39 - 000002444 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2022-12-08 14:54 - 2021-11-08 09:03 - 000000000 ____D C:\Users\Asus\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Visual Studio Code
2022-12-08 14:18 - 2021-11-07 14:26 - 000000000 ____D C:\Users\Asus\Documents\ArduinoData
2022-12-08 14:07 - 2019-12-07 10:13 - 000000000 ____D C:\Windows\INF
2022-12-08 14:02 - 2021-12-17 15:36 - 000000000 ____D C:\Users\Asus\AppData\Roaming\arduino-ide
2022-12-08 14:01 - 2021-12-17 15:36 - 000000000 ____D C:\Users\Asus\AppData\Roaming\Arduino IDE
2022-12-08 14:01 - 2021-12-17 14:58 - 000000000 ____D C:\Users\Asus\AppData\Local\Arduino15
2022-12-07 19:29 - 2021-11-29 17:36 - 000000000 ____D C:\Users\Asus\AppData\Roaming\Kodi
2022-12-06 22:27 - 2021-12-03 10:51 - 000048950 _____ C:\Windows\system32\perfh01B.dat
2022-12-06 22:27 - 2021-12-03 10:51 - 000012092 _____ C:\Windows\system32\perfc01B.dat
2022-12-06 22:27 - 2021-10-30 22:47 - 000884720 _____ C:\Windows\system32\PerfStringBackup.INI
2022-12-06 22:21 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\NDF
2022-12-06 22:20 - 2021-10-06 12:20 - 000000000 ____D C:\ProgramData\ssh
2022-12-06 22:09 - 2021-10-30 23:43 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2022-12-06 20:57 - 2022-09-26 16:35 - 000000000 ____D C:\Users\Asus\AppData\Local\cura
2022-12-06 20:57 - 2022-09-26 12:12 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Ultimaker Cura
2022-12-06 20:57 - 2022-07-18 22:07 - 000000000 ____D C:\Users\Asus\AppData\Roaming\cura
2022-12-06 20:24 - 2021-10-30 22:42 - 000000000 ____D C:\Users\Asus\AppData\Local\Packages
2022-12-05 14:12 - 2022-09-05 05:58 - 000000000 ____D C:\Users\Asus\AppData\Roaming\Autodesk
2022-12-05 14:12 - 2022-01-30 11:26 - 000000000 ____D C:\Users\Asus\.matplotlib
2022-12-05 07:34 - 2021-10-31 10:27 - 000000000 ____D C:\Users\Asus\AppData\Local\NVIDIA
2022-12-04 21:46 - 2021-11-10 20:33 - 000000000 ____D C:\Users\Asus\AppData\Local\CrashDumps
2022-12-03 17:38 - 2021-10-31 09:24 - 000000912 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Thunderbird.lnk
2022-12-03 14:17 - 2021-10-31 17:21 - 000000128 _____ C:\Users\Asus\AppData\Local\PUTTY.RND
2022-12-02 17:39 - 2021-11-14 11:40 - 000000000 ____D C:\Users\Asus\AppData\Roaming\balena-etcher
2022-12-01 23:17 - 2021-10-30 22:42 - 000000000 ____D C:\Users\Asus
2022-12-01 12:43 - 2021-11-14 11:40 - 000002451 _____ C:\Users\Asus\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\balenaEtcher.lnk
2022-12-01 12:43 - 2021-11-14 11:40 - 000002443 _____ C:\Users\Asus\Desktop\balenaEtcher.lnk
2022-12-01 12:33 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\LiveKernelReports
2022-12-01 11:48 - 2021-10-30 23:43 - 000001005 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2022-12-01 11:45 - 2021-10-30 20:39 - 000468048 _____ C:\Windows\system32\FNTCACHE.DAT
2022-12-01 11:39 - 2021-12-17 07:49 - 000000000 ____D C:\Program Files\DIFX
2022-12-01 11:38 - 2022-10-13 09:35 - 000000000 ___HD C:\Program Files (x86)\InstallJammer Registry
2022-12-01 11:38 - 2021-11-20 15:29 - 000000000 ____D C:\Windows\Downloaded Installations
2022-11-21 14:57 - 2022-06-09 17:04 - 000000000 ____D C:\Users\Asus\AppData\Roaming\XnViewMP
2022-11-21 10:12 - 2021-11-30 08:00 - 000000000 ____D C:\ProgramData\MecSoft Corporation
2022-11-21 10:11 - 2021-11-30 08:00 - 000000000 ____D C:\Users\Asus\AppData\Roaming\MecSoft Corporation
2022-11-20 18:22 - 2022-09-26 17:06 - 000000000 ____D C:\Users\Asus\AppData\Roaming\SuperSlicer
2022-11-19 21:22 - 2022-09-11 07:54 - 000000000 ____D C:\Users\Asus\AppData\Roaming\com.adobe.dunamis
2022-11-19 16:53 - 2022-10-12 12:17 - 000002073 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat.lnk
2022-11-19 16:53 - 2022-10-12 12:17 - 000002061 _____ C:\Users\Public\Desktop\Adobe Acrobat.lnk
2022-11-19 16:53 - 2021-11-04 19:21 - 000004562 _____ C:\Windows\system32\Tasks\Adobe Acrobat Update Task
2022-11-17 23:09 - 2019-12-07 15:41 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2022-11-17 23:09 - 2019-12-07 10:14 - 000000000 ___SD C:\Windows\system32\UNP
2022-11-17 23:09 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SysWOW64\WinMetadata
2022-11-17 23:09 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SysWOW64\lv-LV
2022-11-17 23:09 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SysWOW64\lt-LT
2022-11-17 23:09 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SysWOW64\et-EE
2022-11-17 23:09 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SysWOW64\es-MX
2022-11-17 23:09 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SysWOW64\Dism
2022-11-17 23:09 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SystemResources
2022-11-17 23:09 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SystemApps
2022-11-17 23:09 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\WinMetadata
2022-11-17 23:09 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\lv-LV
2022-11-17 23:09 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\lt-LT
2022-11-17 23:09 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\et-EE
2022-11-17 23:09 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\es-MX
2022-11-17 23:09 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\Dism
2022-11-17 23:09 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\Provisioning
2022-11-17 23:09 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\bcastdvr
2022-11-17 19:33 - 2019-12-07 10:03 - 000000000 ____D C:\Windows\CbsTemp
2022-11-17 19:29 - 2021-10-30 22:42 - 003014656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PrintConfig.dll
2022-11-16 11:04 - 2021-11-15 20:42 - 000001366 _____ C:\Users\Asus\advanced_ip_scanner_MAC.bin
2022-11-16 11:04 - 2021-11-15 20:42 - 000000015 _____ C:\Users\Asus\advanced_ip_scanner_Comments.bin
2022-11-16 11:04 - 2021-11-15 20:42 - 000000015 _____ C:\Users\Asus\advanced_ip_scanner_Aliases.bin
2022-11-15 06:30 - 2021-10-31 11:19 - 000000000 ____D C:\Program Files\Microsoft Office 15
2022-11-10 06:05 - 2021-10-30 20:39 - 000003632 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2022-11-10 06:05 - 2021-10-30 20:39 - 000003508 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2022-11-09 17:21 - 2021-11-03 22:50 - 000000000 ____D C:\ProgramData\Package Cache
2022-11-09 17:21 - 2021-10-30 22:48 - 000000000 ____D C:\Windows\system32\MRT
2022-11-09 17:18 - 2021-10-30 22:48 - 146960040 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe

==================== Files in the root of some directories ========

2022-01-11 18:58 - 2022-01-11 18:58 - 000000004 _____ () C:\ProgramData\smb.dat
2022-01-05 13:09 - 2022-02-09 08:04 - 000000128 _____ () C:\Users\Asus\AppData\Roaming\PUTTY.RND
2022-03-02 20:28 - 2022-03-02 20:28 - 000000530 _____ () C:\Users\Asus\AppData\Roaming\WPrinter.Cfg
2021-10-31 17:21 - 2022-12-03 14:17 - 000000128 _____ () C:\Users\Asus\AppData\Local\PUTTY.RND
2022-11-14 21:38 - 2022-11-14 21:38 - 000001301 _____ () C:\Users\Asus\AppData\Local\recently-used.xbel
2022-10-27 08:56 - 2022-10-27 08:56 - 000000017 _____ () C:\Users\Asus\AppData\Local\resmon.resmoncfg

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================

Kód: Vybrat vše

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 04-12-2022
Ran by Asus (09-12-2022 22:01:43)
Running from C:\Test
Microsoft Windows 10 Pro Version 22H2 19045.2311 (X64) (2021-10-30 21:40:56)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-437987714-1100355950-190354511-500 - Administrator - Disabled)
Asus (S-1-5-21-437987714-1100355950-190354511-1001 - Administrator - Enabled) => C:\Users\Asus
DefaultAccount (S-1-5-21-437987714-1100355950-190354511-503 - Limited - Disabled)
DevToolsUser (S-1-5-21-437987714-1100355950-190354511-1003 - Limited - Enabled) => C:\Users\DevToolsUser
Guest (S-1-5-21-437987714-1100355950-190354511-501 - Limited - Enabled)
WDAGUtilityAccount (S-1-5-21-437987714-1100355950-190354511-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 22.01 (x64) (HKLM\...\7-Zip) (Version: 22.01 - Igor Pavlov)
Adobe Acrobat (64-bit) (HKLM\...\{AC76BA86-1051-1033-7760-BC15014EA700}) (Version: 22.003.20282 - Adobe)
Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-018244601032}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden
Advanced IP Scanner 2.5 (HKLM-x32\...\{E35BC1CF-235D-4995-A816-59D3615C3B9A}) (Version: 2.5.3850 - Famatech)
Android USB Driver Manager version 9.16.1.28 (HKLM-x32\...\{6A0F3ADD-9760-47BE-B54F-C9C94756B613}_is1) (Version: 9.16.1.28 - TCL Communication Technology Holdings Ltd)
Angry IP Scanner (HKLM-x32\...\Angry IP Scanner) (Version: 3.8.2 - Angry IP Scanner)
Atmel Driver Files (HKLM-x32\...\{567D0D25-CD22-4302-80F9-576FB8F26289}) (Version: 8.2.47 - Atmel Corporation)
Atmel LibUSB0 Driver (x64) (HKLM\...\{C1F86585-CDAC-4ABE-B163-161DDBCC4332}) (Version: 7.0.125 - Atmel)
Atmel Segger USB Drivers (501e) (HKLM-x32\...\{156C0C95-4DDE-4F88-97A0-5EEE22269CE3}) (Version: 7.0.417 - Atmel)
Atmel WinUSB (HKLM-x32\...\{22D3C72E-42F9-4B0F-B331-E0AA134ADF76}) (Version: 6.2.32 - Atmel)
balenaEtcher 1.10.6 (HKU\S-1-5-21-437987714-1100355950-190354511-1001\...\d2f3b6c7-6f49-59e2-b8a5-f72e33900c2b) (Version: 1.10.6 - Balena Inc.)
Bambu Studio (HKLM\...\Bambu Studio) (Version: 01.03.01.01 - Bambulab)
Beremiz (HKLM-x32\...\Beremiz) (Version:  - Beremiz)
Bitvise SSH Client - FlowSshNet (x64) (HKLM\...\{C24BEECE-9ED2-4AF1-B0CD-BE3C801BC4E6}) (Version: 8.49.0.0 - Bitvise Limited) Hidden
Bitvise SSH Client - FlowSshNet (x86) (HKLM-x32\...\{DC90DCD0-0A94-4FDF-A96E-64E960601B3D}) (Version: 8.49.0.0 - Bitvise Limited) Hidden
Bitvise SSH Client 8.49 (remove only) (HKLM-x32\...\BvSshClient) (Version: 8.49 - Bitvise Limited)
Blackhawk Emulation Device Drivers for Windows - v1.18.08.06 (HKLM-x32\...\D1180806-1130-4000-9C10-A4F62C0C66D4) (Version: 1.18.08.06 - Blackhawk)
CCleaner (HKLM\...\CCleaner) (Version: 6.03 - Piriform)
C-more USB Driver Ver 2.1.4.1 (HKLM-x32\...\{7DAC8EB4-3840-4DAE-B588-91CD364B81A6}) (Version: 2.1.4.1 - AutomationDirect.com)
Code Composer Studio 12.1.0.00007 (HKLM\...\Code Composer Studio 12.1.0.00007 12.1.0.00007) (Version: 12.1.0.00007 - Texas Instruments)
Common Desktop Agent (HKLM\...\{031A0E14-0413-4C97-9772-2639B782F46F}) (Version: 1.62.0 - OEM) Hidden
DVBViewer Pro (HKLM-x32\...\DVBViewer Pro_is1) (Version: 7.2.2.0 - CM&V)
Epson E-Web Print (HKLM-x32\...\{6BF9F374-EC67-4808-A90C-F127DE6D989D}) (Version: 1.23.0000 - SEIKO EPSON CORPORATION)
EPSON L210 Series Printer Uninstall (HKLM\...\EPSON L210 Series) (Version:  - SEIKO EPSON Corporation)
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version:  - Seiko Epson Corporation)
Epson Software Updater (HKLM-x32\...\{7CC286A8-EEC5-491F-A4B5-02BD4E656BF6}) (Version: 4.6.2 - Seiko Epson Corporation)
Estlcam 11 (HKLM-x32\...\Estlcam 11) (Version:  - )
Ext2Fsd 0.69 (HKLM\...\Ext2Fsd_is1) (Version: 0.69 - Matt Wu)
eXtreme Burner - AVR 1.4.3 (HKLM\...\{420475CC-5F81-421A-86A8-42FC1E147679}_is1) (Version: 1.4.3 - eXtreme Electronics, India.)
FileZilla Client 3.58.0 (HKLM-x32\...\FileZilla Client) (Version: 3.58.0 - Tim Kosse)
Formica 4.40 Layout, Free / Evaluation Edition (HKLM-x32\...\Formica Layout_is1) (Version:  - Petr Horský)
Formica 4.40 Schematic, Free / Evaluation Edition (HKLM-x32\...\Formica Schematic_is1) (Version:  - Ivo Křivka & Petr Horský)
FreeCAD 0.20.1 (HKLM\...\FreeCAD0201) (Version: 0.20.1 - FreeCAD Team)
Fritzing (HKLM\...\{32D87DD8-8EAD-4CE1-BCEE-FB1236696C04}) (Version: 0.9.9.0 - Fritzing GmbH)
Hantek-2xx2 Ver1.1.14 (HKLM-x32\...\Hantek-2xx2 Ver1.1.14) (Version:  - Qingdao Hantek)
ImgBurn (HKLM-x32\...\ImgBurn) (Version: 2.5.8.0 - LIGHTNING UK!)
Khazama AVR Programmer (HKLM-x32\...\{3A3B1409-609A-4CDC-8A60-08228B00F005}) (Version: 1.5.0000 - khazama.com)
KiCad 6.0.9 (HKLM-x32\...\KiCad 6.0) (Version: 6.0.9 - KiCad)
Kodi (HKU\S-1-5-21-437987714-1100355950-190354511-1001\...\Kodi) (Version: 19.4.0.0 - XBMC Foundation)
LAV Filters 0.75.1 (HKLM-x32\...\lavfilters_is1) (Version: 0.75.1 - Hendrik Leppkes)
LibreCAD (HKLM-x32\...\LibreCAD) (Version: 2.2.0-rc3 - LibreCAD Team)
MatterControl version 2.22.04.11498 (HKLM-x32\...\{EE5A0E0E-8608-4272-94D6-C2CDCD9307F2}_is1) (Version: 2.22.04.11498 - MatterHackers, Inc.)
MeshLab 2022.02d (HKLM-x32\...\MeshLab) (Version: 2022.02d - Paolo Cignoni - VCG - ISTI - CNR)
Meshmixer (HKLM\...\Meshmixer_x64) (Version: 3.5 - Autodesk, Inc.)
Microsoft .NET AppHost Pack - 5.0.17 (x64) (HKLM\...\{83EE22D9-C7B3-4CBC-9956-9DF0D4D0FF46}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET AppHost Pack - 5.0.17 (x64_arm) (HKLM\...\{38CA215A-103C-4C37-A86E-57E49C2220AD}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET AppHost Pack - 5.0.17 (x64_arm64) (HKLM\...\{E61152B0-06C3-4EA3-AE31-13BCB874406A}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET AppHost Pack - 5.0.17 (x64_x86) (HKLM\...\{A95FEF96-3FF2-4387-9301-792B6721F648}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET Core 5.0 Templates 5.0.408 (x64) (HKLM\...\{AA05EFF3-3AB6-47B9-941B-6E5E72C74A6D}) (Version: 20.4.59784 - Microsoft Corporation) Hidden
Microsoft .NET Core Host - 3.1.31 (x64) (HKLM\...\{97ECD882-397F-4825-B7FB-1B9DF76B7DD9}) (Version: 24.124.31813 - Microsoft Corporation) Hidden
Microsoft .NET Core Host FX Resolver - 3.1.31 (x64) (HKLM\...\{4CF84AED-891D-4ECD-93FB-94B58A43F454}) (Version: 24.124.31813 - Microsoft Corporation) Hidden
Microsoft .NET Core Runtime - 3.1.31 (x64) (HKLM\...\{337A821B-2ED5-42BC-8699-238B600CBB73}) (Version: 24.124.31813 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4 Multi-Targeting Pack (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}) (Version: 4.0.30319 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5 Multi-Targeting Pack (HKLM-x32\...\{56E962F0-4FB0-3C67-88DB-9EAA6EEFC493}) (Version: 4.5.50710 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (ENU) (HKLM-x32\...\{D3517C62-68A5-37CF-92F7-93C029A89681}) (Version: 4.5.50932 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (HKLM-x32\...\{6A0C6700-EA93-372C-8871-DCCF13D160A4}) (Version: 4.5.50932 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 SDK (HKLM-x32\...\{19A5926D-66E1-46FC-854D-163AA10A52D3}) (Version: 4.5.51641 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 Multi-Targeting Pack (ENU) (HKLM-x32\...\{290FC320-2F5A-329E-8840-C4193BD7A9EE}) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 Multi-Targeting Pack (HKLM-x32\...\{B941AFB4-8851-33A1-9E72-0C33D463C41C}) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft .NET Host - 5.0.17 (x64) (HKLM\...\{E663ED1E-899C-40E8-91D0-8D37B95E3C69}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 5.0.17 (x64) (HKLM\...\{8BA25391-0BE6-443A-8EBF-86A29BAFC479}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 5.0.17 (x64) (HKLM\...\{5A66E598-37BD-4C8A-A7CB-A71C32ABCD78}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET SDK 5.0.408 (x64) (HKLM-x32\...\{59d9f5d4-8e28-4e05-b207-9deff597277c}) (Version: 5.4.822.21928 - Microsoft Corporation)
Microsoft .NET Standard Targeting Pack - 2.1.0 (x64) (HKLM\...\{A7036CFB-B403-4598-85FF-D397ABB88173}) (Version: 24.0.28113 - Microsoft Corporation) Hidden
Microsoft .NET Targeting Pack - 5.0.0 (x64) (HKLM\...\{F9CD5A8F-B00B-4770-9E4A-A3C818BE840F}) (Version: 40.0.29513 - Microsoft Corporation) Hidden
Microsoft .NET Toolset 5.0.408 (x64) (HKLM\...\{20631FA6-D978-41DE-98D0-AFCC1ECA4D4D}) (Version: 20.6.59784 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 5.0.0 Targeting Pack (x64) (HKLM\...\{7E0C04EC-9D6F-36CD-A821-DC8493EE407F}) (Version: 5.0.0.20526 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 5.0.17 Shared Framework (x64) (HKLM\...\{C1FF10EF-6BCB-3B08-AE1A-0D237C9F9F30}) (Version: 5.0.17.22215 - Microsoft Corporation) Hidden
Microsoft Build Tools 14.0 (amd64) (HKLM\...\{8C918E5B-E238-401F-9F6E-4FB84B024CA2}) (Version: 14.0.23107 - Microsoft Corporation) Hidden
Microsoft Build Tools 14.0 (x86) (HKLM-x32\...\{D1437F51-786A-4F57-A99C-F8E94FBA1BD8}) (Version: 14.0.23107 - Microsoft Corporation) Hidden
Microsoft Build Tools Language Resources 14.0 (amd64) (HKLM\...\{4B7958F6-4943-4903-B379-9180DC8C2105}) (Version: 14.0.23107 - Microsoft Corporation) Hidden
Microsoft Build Tools Language Resources 14.0 (x86) (HKLM-x32\...\{A7E88B38-6886-4474-9D85-A8ABE5FCD80E}) (Version: 14.0.23107 - Microsoft Corporation) Hidden
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 108.0.1462.46 - Microsoft Corporation)
Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 108.0.1462.44 - Microsoft Corporation)
Microsoft Help Viewer 2.2 (HKLM-x32\...\{5730588A-33CA-373C-9D70-F716605B57D2}) (Version: 2.2.23107 - Microsoft Corporation) Hidden
Microsoft Help Viewer 2.2 (HKLM-x32\...\Microsoft Help Viewer 2.2) (Version: 2.2.23107 - Microsoft Corporation)
Microsoft Office 2013 Professional Plus - sk-sk (HKLM\...\ProPlusRetail - sk-sk) (Version: 15.0.5501.1000 - Microsoft Corporation)
Microsoft SQL Server 2014 Management Objects  (HKLM-x32\...\{2774595F-BC2A-4B12-A25B-0C37A37049B0}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2014 (HKLM-x32\...\{718FFB65-F6E4-4D62-861F-ED10ED32C936}) (Version: 12.0.2402.11 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{80F1AF52-7AC0-42A3-9AF0-689BFB271D1D}) (Version: 3.68.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{402ED4A1-8F5B-387A-8688-997ABF58B8F2}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005 (HKLM\...\{929FBD26-9020-399B-9A7A-751D61F0B942}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Debug Runtime - 12.0.21005 (HKLM\...\{C596D608-3E74-3232-8CA5-DF1DCB9F10DE}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005 (HKLM\...\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (HKLM-x32\...\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Debug Runtime - 12.0.21005 (HKLM-x32\...\{E5CAE8D2-9F9F-3BEA-AA0F-B5B40611C704}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (HKLM-x32\...\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.30.30708 (HKLM-x32\...\{ee198d9f-cfe1-4f8a-bf5f-7b1be355b63d}) (Version: 14.30.30708.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.30.30708 (HKLM-x32\...\{52ad9b34-7229-4fa5-b36d-bbe3393d7f20}) (Version: 14.30.30708.0 - Microsoft Corporation)
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.30.30708 (HKLM\...\{12A2980B-E47B-491B-92F5-0BC703841ED4}) (Version: 14.30.30708 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.30.30708 (HKLM\...\{AE043016-3897-41D4-870B-1DAEE62CF152}) (Version: 14.30.30708 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.30.30708 (HKLM-x32\...\{C27CC672-3095-4DA8-9805-9BB2A4065704}) (Version: 14.30.30708 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.30.30708 (HKLM-x32\...\{D436A6E9-EC92-40C9-BF09-1EF1D0ED8BCB}) (Version: 14.30.30708 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\{9495AEB4-AB97-39DE-8C42-806EEF75ECA7}) (Version: 10.0.50908 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2015 Shell (Isolated) (HKLM-x32\...\{6CFDA13E-A348-315B-820A-603BBCBD7684}) (Version: 14.0.23107 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2015 Shell (Isolated) (HKLM-x32\...\{d2981c27-a434-4c9a-96c7-0209e97c4eac}) (Version: 14.0.23107.10 - Microsoft Corporation)
Microsoft Visual Studio 2015 Shell (Isolated) Resources (HKLM-x32\...\{446D0B70-F98E-39DA-9CB5-4201D05A91C6}) (Version: 14.0.23107 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2015 Shell (Minimum) (HKLM-x32\...\{030A6785-C3A9-37DA-8530-444C320629FA}) (Version: 14.0.23107 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2015 Shell (Minimum) Interop Assemblies (HKLM-x32\...\{4443D3F4-A231-35CC-8471-CB60F8A3FE3B}) (Version: 14.0.23107 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2015 Shell (Minimum) Resources (HKLM-x32\...\{7FF53256-7BAF-3EFA-91B4-DB65F37EB5E9}) (Version: 14.0.23107 - Microsoft Corporation) Hidden
Microsoft Visual Studio Code (User) (HKU\S-1-5-21-437987714-1100355950-190354511-1001\...\{771FD6B0-FA20-440A-A002-3B3BAC16DC50}_is1) (Version: 1.74.0 - Microsoft Corporation)
Microsoft Visual Studio Installer (HKLM\...\{6F320B93-EE3C-4826-85E0-ADF79F8D4C61}) (Version: 3.2.2148.26540 - Microsoft Corporation)
Microsoft Visual Studio Services Hub (HKLM-x32\...\{93CC1063-02A1-4F25-A13A-C351A10D84DD}) (Version: 1.0.23107.00 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 3.1.31 (x64) (HKLM\...\{F3479C10-2CEA-4C17-8C49-5AD92965254D}) (Version: 24.124.31813 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 3.1.31 (x64) (HKLM-x32\...\{2c0fd312-a570-439d-8831-42fe66080acc}) (Version: 3.1.31.31813 - Microsoft Corporation)
Microsoft Windows Desktop Runtime - 5.0.17 (x64) (HKLM\...\{3C31CBA1-A0D9-4B95-A807-AD2313D12F47}) (Version: 40.68.31219 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Targeting Pack - 5.0.0 (x64) (HKLM\...\{B7846BB6-4EDE-409B-9147-631286EF7FDD}) (Version: 40.0.29420 - Microsoft Corporation) Hidden
Mobile Upgrade version 0.1.3 (HKLM-x32\...\{3475EA2D-A844-44EE-B0E3-5CC5FADA0622}_is1) (Version: 0.1.3 - TCL Communication Technology Holdings Ltd)
Mozilla Firefox (x64 sk) (HKLM\...\Mozilla Firefox 107.0.1 (x64 sk)) (Version: 107.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 91.2.1 - Mozilla)
Mozilla Thunderbird (x64 en-CA) (HKLM\...\Mozilla Thunderbird 102.5.1 (x64 en-CA)) (Version: 102.5.1 - Mozilla)
Notepad++ (32-bit x86) (HKLM-x32\...\Notepad++) (Version: 8.1.9 - Notepad++ Team)
Notepad++ (64-bit x64) (HKLM\...\Notepad++) (Version: 8.4.2 - Notepad++ Team)
NVIDIA FrameView SDK 1.2.7704.31296923 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.2.7704.31296923 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.24.0.135 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.24.0.135 - NVIDIA Corporation)
NVIDIA Grafický ovládač 474.04 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 474.04 - NVIDIA Corporation)
NVIDIA Ovládač zvuku HD 1.3.38.60 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.38.60 - NVIDIA Corporation)
NVIDIA Softvér systému s podporou technológie PhysX 9.19.0218 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.19.0218 - NVIDIA Corporation)
Office 15 Click-to-Run Extensibility Component (HKLM\...\{90150000-008C-0000-1000-0000000FF1CE}) (Version: 15.0.5501.1000 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Licensing Component (HKLM\...\{90150000-007E-0000-1000-0000000FF1CE}) (Version: 15.0.5501.1000 - Microsoft Corporation) Hidden
OpenPLC Editor (HKLM-x32\...\OpenPLC_Editor) (Version:  - )
OpenSCAD (remove only) (HKLM\...\OpenSCAD) (Version: 2021.10.19.ci9029 - The OpenSCAD Developers)
PrusaSlicer 2.5.0 (HKLM\...\{F7A53CE7-528F-429F-AABB-E54ECE5FD63E}) (Version: 2.5.0 - Prusa Research) Hidden
PrusaSlicer 2.5.0 (HKLM\...\PrusaSlicer 2.5.0 2.5.0) (Version: 2.5.0 - Prusa Research)
PuTTY release 0.76 (64-bit) (HKLM\...\{1E0D5689-40F1-4E46-ABBB-EAAC68B5CD89}) (Version: 0.76.0.0 - Simon Tatham)
Python 3.10.2 (64-bit) (HKU\S-1-5-21-437987714-1100355950-190354511-1001\...\{c60fd5ac-367d-4e3a-a975-f157502ac30a}) (Version: 3.10.2150.0 - Python Software Foundation)
Python 3.10.2 Add to Path (64-bit) (HKLM\...\{F55A8CCD-A817-4C53-91B8-4B7E6C49DA7B}) (Version: 3.10.2150.0 - Python Software Foundation) Hidden
Python 3.10.2 Core Interpreter (64-bit) (HKLM\...\{6475B354-B0F6-4837-8738-784937D647B2}) (Version: 3.10.2150.0 - Python Software Foundation) Hidden
Python 3.10.2 Development Libraries (64-bit) (HKLM\...\{8277936D-8A34-4758-893C-0B29342A6F27}) (Version: 3.10.2150.0 - Python Software Foundation) Hidden
Python 3.10.2 Documentation (64-bit) (HKLM\...\{B51A07AD-9BCE-485D-8721-C7C83992794B}) (Version: 3.10.2150.0 - Python Software Foundation) Hidden
Python 3.10.2 Executables (64-bit) (HKLM\...\{EDEE3162-8399-42D4-9D7C-7DA21275BFD0}) (Version: 3.10.2150.0 - Python Software Foundation) Hidden
Python 3.10.2 pip Bootstrap (64-bit) (HKLM\...\{08B7036F-0609-4634-9A5F-1688230E9D9D}) (Version: 3.10.2150.0 - Python Software Foundation) Hidden
Python 3.10.2 Standard Library (64-bit) (HKLM\...\{D862D299-FDC2-4571-B3A1-27CEE951D2D1}) (Version: 3.10.2150.0 - Python Software Foundation) Hidden
Python 3.10.2 Tcl/Tk Support (64-bit) (HKLM\...\{7863DF45-23BB-4D83-97B3-CF08F3192F5B}) (Version: 3.10.2150.0 - Python Software Foundation) Hidden
Python 3.10.2 Test Suite (64-bit) (HKLM\...\{D68594E9-2F98-4EA0-8A94-5D7D9FF51960}) (Version: 3.10.2150.0 - Python Software Foundation) Hidden
Python 3.10.2 Utility Scripts (64-bit) (HKLM\...\{300F0759-8294-4971-9FAD-7AB19FA7B270}) (Version: 3.10.2150.0 - Python Software Foundation) Hidden
Python Launcher (HKLM-x32\...\{0CD41B07-EDF9-4B77-8C7C-CCCA1C435970}) (Version: 3.10.7686.0 - Python Software Foundation)
Qualcomm USB Drivers For Windows (HKLM-x32\...\{D9FB7F91-9687-4B09-894D-072903CADEA4}) (Version: 1.00.25 - QUALCOMM Incorporated)
RAPID Mode (HKLM\...\{C2260517-B6EE-41BF-AEAD-4675EE8359C3}) (Version: 1.0.1.105 - Samsung Electronics Co., Ltd.) Hidden
Repetier-Host verzia 2.3.0 (HKLM\...\{1143F758-929B-4EEB-8784-46CCB622F037}_is1) (Version: 2.3.0 - repetier)
Samsung Easy Printer Manager (HKLM-x32\...\Samsung Easy Printer Manager) (Version: 2.00.01.34 - HP Inc.)
Samsung Magician (HKLM-x32\...\{29AE3F9F-7158-4ca7-B1ED-28A73ECDB215}_is1) (Version: 7.2.0.930 - Samsung Electronics)
Samsung Scan Process Machine (HKLM-x32\...\Samsung Scan Process Machine) (Version: 1.03.05.28 - Samsung Electronics Co., Ltd.) Hidden
SetIP (HKLM-x32\...\SetIP) (Version: 1.05.08.00 - Samsung Electronics Co., Ltd.)
SketchUp 2017 (HKLM\...\{E59BD84C-169B-4F3F-AC5D-85127CF67051}) (Version: 17.2.2555 - Trimble, Inc.)
TeamViewer (HKLM\...\TeamViewer) (Version: 15.30.3 - TeamViewer)
Tools for .Net 3.5 (HKLM-x32\...\{1690CE56-2231-4E59-9006-A0876D949EA8}) (Version: 3.11.50727 - Microsoft Corporation) Hidden
Total Commander 64-bit (Remove or Repair) (HKLM\...\Totalcmd64) (Version: 10.00 - Ghisler Software GmbH)
Ultimaker Cura 5.2.1 (HKLM-x32\...\Ultimaker Cura 5.2.1-5.2.1) (Version: 5.2.1 - Ultimaker B.V.)
Uninstall Samsung Printer Software (HKLM-x32\...\TotalUninstaller) (Version: 4.0.0.93 - Samsung Electronics CO., LTD.)
Update for  (KB2504637) (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}.KB2504637) (Version: 1 - Microsoft Corporation)
vcpp_crt.redist.clickonce (HKLM-x32\...\{09184AC0-ACEE-44D5-95F2-05EE6D27A5E8}) (Version: 14.29.30139 - Microsoft Corporation) Hidden
VcXsrv (HKLM\...\VcXsrv) (Version: 1.20.14.0 - marha@users.sourceforge.net)
Visual Studio 2015 Prerequisites - ENU Language Pack (HKLM\...\{83B181F2-20B8-4F00-8E71-C66E951A8D4F}) (Version: 14.0.23107 - Microsoft Corporation) Hidden
Visual Studio 2015 Prerequisites (HKLM\...\{DF32E41C-24AD-4A87-B43A-B38553B1806E}) (Version: 14.0.23107 - Microsoft Corporation) Hidden
VisualCAD/CAM 2022 (64 Bit) (HKLM\...\{77309818-F557-40B4-B16B-F6A1E7C0B1E5}) (Version: 11.0.100 - MecSoft Corporation)
VisualCAM 2022 - Languages(64 Bit) (HKLM\...\{53993686-60E3-4347-8A8A-52F4D4C8BE14}) (Version: 11.0.85 - MecSoft Corporation)
Win32DiskImager version 1.0.0 (HKLM-x32\...\{3DFFA293-DF2C-4B23-92E5-3433BDC310E1}}_is1) (Version: 1.0.0 - ImageWriter Developers)
Windows Driver Package - FTDI CDM Driver Package - Bus/D2XX Driver (07/12/2013 2.08.30) (HKLM\...\22CCD58B53472BE3FCAFF05631111C4062959A43) (Version: 07/12/2013 2.08.30 - FTDI)
Windows Driver Package - FTDI CDM Driver Package - VCP Driver (07/12/2013 2.08.30) (HKLM\...\BD00013670D26C16E19F284BF8E15DAF813497C7) (Version: 07/12/2013 2.08.30 - FTDI)
Windows Driver Package - Hantek (DSO2D42) Hantek  (09/11/2017 3.4.7.000) (HKLM\...\12492990FF38BFB690E29A35B0CB97F1AF5D90E5) (Version: 09/11/2017 3.4.7.000 - Hantek)
Windows Driver Package - Texas Instruments Inc. (WinUSB) StellarisDFUDeviceClass  (09/22/2019 1.4.1) (HKLM\...\8E3469C7F1A4198B81DC8E60BDEC88AEF494932D) (Version: 09/22/2019 1.4.1 - Texas Instruments Inc.)
Windows Driver Package - Texas Instruments, Inc. (usbser) Ports  (09/22/2019 2.2.1) (HKLM\...\AC8080469E68097A43BED10B290CE62F90E44BED) (Version: 09/22/2019 2.2.1 - Texas Instruments, Inc.)
Windows Driver Package - Texas Instruments, Inc. (WinUSB) StellarisICDIDeviceClass  (09/22/2019 2.2.1) (HKLM\...\39A343A6A3636D392DCC690FB96864CF1A4C143A) (Version: 09/22/2019 2.2.1 - Texas Instruments, Inc.)
Windows Kontrola stavu počítača (HKLM\...\{8D6B9DC1-A437-41E0-8DF1-9F37748394AE}) (Version: 3.6.2204.08001 - Microsoft Corporation)
Windows SDK AddOn (HKLM-x32\...\{34462024-520E-4586-BF36-A19D1A0CFEDE}) (Version: 10.1.0.0 - Microsoft Corporation)
WinMerge 2.16.14.0 x64 (HKLM\...\WinMerge_is1) (Version: 2.16.14.0 - Thingamahoochie Software)
XnViewMP 1.3.1 (HKLM\...\XnViewMP_is1) (Version: 1.3.1 - Gougelet Pierre-e)

Packages:
=========
Arduino IDE -> C:\Program Files\WindowsApps\ArduinoLLC.ArduinoIDE_1.8.57.0_x86__mdqgnx93n4wtt [2021-12-22] (Arduino LLC)
Doplnok mediálneho nástroja pre Fotografie -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2021-10-31] (Microsoft Corporation)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2021-11-20] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2021-11-20] (Microsoft Corporation) [MS Ad]
Microsoft Whiteboard -> C:\Program Files\WindowsApps\Microsoft.Whiteboard_52.11010.438.0_x64__8wekyb3d8bbwe [2022-10-20] (Microsoft Corporation)
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.963.0_x64__56jybvy8sckqj [2022-12-04] (NVIDIA Corp.)
Shapr3D -> C:\Program Files\WindowsApps\Shapr3D.Shapr3D_5.240.4221.0_x64__dvv5p1vgwv6mp [2022-10-18] (Shapr3D)
Solitaire & Casual Games -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.15.12020.0_x64__8wekyb3d8bbwe [2022-12-09] (Microsoft Studios) [MS Ad]
The Grand Canyon National Park -> C:\Program Files\WindowsApps\Microsoft.TheGrandCanyonNationalPark_1.0.0.0_neutral__8wekyb3d8bbwe [2021-10-31] (Microsoft Corporation)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

ShellIconOverlayIdentifiers: [ SkyDrivePro1 (ErrorConflict)] -> {8BA85C75-763B-4103-94EB-9470F12FE0F7} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2022-02-06] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ SkyDrivePro2 (SyncInProgress)] -> {CD55129A-B1A1-438E-A425-CEBC7DC684EE} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2022-02-06] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ SkyDrivePro3 (InSync)] -> {E768CD3B-BDDC-436D-9C13-E1B39CA257B1} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2022-02-06] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro1 (ErrorConflict)] -> {8BA85C75-763B-4103-94EB-9470F12FE0F7} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2022-02-06] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro2 (SyncInProgress)] -> {CD55129A-B1A1-438E-A425-CEBC7DC684EE} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2022-02-06] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro3 (InSync)] -> {E768CD3B-BDDC-436D-9C13-E1B39CA257B1} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2022-02-06] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => D:\Program Files\7-Zip\7-zip.dll [2022-07-15] (Igor Pavlov) [File not signed]
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => D:\Program Files (x86)\Notepad++\NppShell_06.dll [2021-10-21] (Notepad++ -> )
ContextMenuHandlers1: [WinMerge] -> {4E716236-AA30-4C65-B225-D68BBA81E9C2} => D:\Program Files\WinMerge\ShellExtensionX64.dll [2021-04-03] (hxxp://winmerge.org) [File not signed]
ContextMenuHandlers2: [WinMerge] -> {4E716236-AA30-4C65-B225-D68BBA81E9C2} => D:\Program Files\WinMerge\ShellExtensionX64.dll [2021-04-03] (hxxp://winmerge.org) [File not signed]
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => D:\Program Files\7-Zip\7-zip.dll [2022-07-15] (Igor Pavlov) [File not signed]
ContextMenuHandlers4: [WinMerge] -> {4E716236-AA30-4C65-B225-D68BBA81E9C2} => D:\Program Files\WinMerge\ShellExtensionX64.dll [2021-04-03] (hxxp://winmerge.org) [File not signed]
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_43ef4ec9c6af5022\nvshext.dll [2022-10-18] (Nvidia Corporation -> NVIDIA Corporation)
ContextMenuHandlers5: [WinMerge] -> {4E716236-AA30-4C65-B225-D68BBA81E9C2} => D:\Program Files\WinMerge\ShellExtensionX64.dll [2021-04-03] (hxxp://winmerge.org) [File not signed]
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => D:\Program Files\7-Zip\7-zip.dll [2022-07-15] (Igor Pavlov) [File not signed]

==================== Codecs (Whitelisted) ====================

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)

Shortcut: C:\Users\Asus\Desktop\c – odkaz.lnk -> C:\VcXsrv\c.bat ()
Shortcut: C:\Users\Asus\Desktop\idle – odkaz.lnk -> D:\Python310\Lib\idlelib\idle.bat ()
Shortcut: C:\Users\Asus\Desktop\nasm.lnk -> C:\Users\Asus\AppData\Local\bin\NASM\nasmpath.bat ()
Shortcut: C:\Users\Asus\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OpenPLC Editor\OpenPLC Editor.lnk -> C:\Users\Asus\OpenPLC_Editor\OpenPLC Editor.bat ()
Shortcut: C:\Users\Asus\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Netwide Assembler 2.15.05\nasm-shell.lnk -> C:\Users\Asus\AppData\Local\bin\NASM\nasmpath.bat ()
ShortcutWithArgument: C:\Users\Asus\Desktop\Beremiz.lnk -> D:\Program Files (x86)\Beremiz\python\pythonw.exe () -> "D:\Program Files (x86)\Beremiz\beremiz\Beremiz.py" -u "hxxp://www.beremiz.org/updateinfo/1.2-rc1/" 

==================== Loaded Modules (Whitelisted) =============

2022-10-04 06:27 - 2022-09-01 19:13 - 002566656 _____ () [File not signed] C:\Program Files (x86)\Samsung\Samsung Magician\ffmpeg.dll
2022-10-04 06:27 - 2022-09-01 19:13 - 000357888 _____ () [File not signed] C:\Program Files (x86)\Samsung\Samsung Magician\libegl.dll
2022-10-04 06:27 - 2022-09-01 19:13 - 006829568 _____ () [File not signed] C:\Program Files (x86)\Samsung\Samsung Magician\libglesv2.dll
2022-10-04 06:27 - 2022-09-01 19:13 - 000097280 _____ () [File not signed] C:\Program Files (x86)\Samsung\Samsung Magician\resources\app\dist\magutils-napi.node
2022-10-04 06:27 - 2022-09-01 19:13 - 000087040 _____ () [File not signed] C:\Program Files (x86)\Samsung\Samsung Magician\resources\app\dist\magvibrancy-napi.node
2022-10-04 06:27 - 2022-09-01 19:13 - 000564736 _____ () [File not signed] C:\Program Files (x86)\Samsung\Samsung Magician\resources\app\dist\uimpewrapper-napi.node
2021-10-31 18:34 - 2021-04-03 16:04 - 000203264 _____ (hxxp://winmerge.org) [File not signed] D:\Program Files\WinMerge\ShellExtensionX64.dll
2022-11-08 20:53 - 2022-07-15 15:00 - 000094720 _____ (Igor Pavlov) [File not signed] D:\Program Files\7-Zip\7-zip.dll
2018-06-14 09:49 - 2018-06-14 09:49 - 000123904 _____ (Samsung Electronics Co., Ltd.) [File not signed] C:\Program Files (x86)\Samsung\Easy Printer Manager\SmartScreenPrint\CDAKEYMonitor64.dll

==================== Alternate Data Streams (Whitelisted) ========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\ProgramData\Reprise:wupeogjxlctlfudivq`qsp`28hfm [0]

==================== Safe Mode (Whitelisted) ==================

==================== Association (Whitelisted) =================

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)

HKU\S-1-5-21-437987714-1100355950-190354511-1001\Software\Classes\.bat:  =>  <==== ATTENTION
HKU\S-1-5-21-437987714-1100355950-190354511-1001\Software\Classes\.cmd:  =>  <==== ATTENTION

==================== Internet Explorer (Whitelisted) ==========

HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Local Page = 
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\Office15\OCHelper.dll [2021-10-31] (Microsoft Corporation -> Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2022-02-06] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: E-Web Print -> {201CF130-E29C-4E5C-A73F-CD197DEFA6AE} -> C:\Program Files (x86)\Epson Software\E-Web Print\ewps_tb.dll [2014-11-27] (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX86\Microsoft Office\Office15\OCHelper.dll [2021-10-31] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX86\Microsoft Office\Office15\GROOVEEX.DLL [2022-02-06] (Microsoft Corporation -> Microsoft Corporation)
Toolbar: HKLM-x32 - E-Web Print - {201CF130-E29C-4E5C-A73F-CD197DEFA6AE} - C:\Program Files (x86)\Epson Software\E-Web Print\ewps_tb.dll [2014-11-27] (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL [2021-10-31] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX86\Microsoft Office\Office15\MSOSB.DLL [2021-10-31] (Microsoft Corporation -> Microsoft Corporation)

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2019-12-07 10:14 - 2021-11-03 23:22 - 000000822 _____ C:\Windows\system32\drivers\etc\hosts
127.0.0.1       localhost

2022-02-17 11:47 - 2022-04-17 09:37 - 000000444 _____ C:\Windows\system32\drivers\etc\hosts.ics
192.168.240.1 DESKTOP-AU8BHM9.mshome.net # 2027 4 5 16 8 37 5 25

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> ;D:\Python310\Scripts\;D:\Python310\;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;D:\Program Files (x86)\Bitvise SSH Client;D:\Program Files\PuTTY\;D:\Program Files\WinMerge;C:\Program Files\dotnet\;D:\Program Files\Microchip\xc8\v2.31\bin;C:\Program Files (x86)\IVI Foundation\VISA\WinNT\Bin\;C:\Strawberry\c\bin;C:\Strawberry\perl\site\bin;C:\Strawberry\perl\bin;c:\Users\Asus\AppData\Local\bin\NASM;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR;d:\Program Files\OpenSCAD
HKU\S-1-5-21-437987714-1100355950-190354511-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Asus\AppData\Local\Microsoft\Windows\Themes\RoamedThemeFiles\DesktopBackground\empire_lights-2560x1440.jpg
HKU\S-1-5-21-437987714-1100355950-190354511-1003\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Windows\img0.jpg
DNS Servers: 192.168.1.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Warn)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKLM\...\StartupApproved\Run: => "tvncontrol"
HKLM\...\StartupApproved\Run32: => "GaomonTablet"
HKLM\...\StartupApproved\Run32: => "tvncontrol"
HKU\S-1-5-21-437987714-1100355950-190354511-1001\...\StartupApproved\Run: => "MicrosoftEdgeAutoLaunch_E27E50BD5633453D54C19716A813DFE6"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{153A9737-51AA-4127-8D75-FD61AEC88CA5}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{1EB3AF6D-5191-42C2-ACCE-3FF23C7289DF}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{937C73E5-0B20-44EE-BB24-591576A2477F}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{6BE87C91-AA2C-4A28-ABA9-6742E93D1502}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{D71DFE86-4228-4301-83C3-467602A6315B}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{9C6D06F6-F644-454C-AE8D-5CD10252E9EA}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{7DE4B7EB-E043-447E-AE0A-F372B0327A96}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [TCP Query User{D0DA21B9-7B1C-4AFF-8914-EE734CED9E82}D:\oscam\build-oscamforwindows-main\oscam-exe\oscam.exe] => (Allow) D:\oscam\build-oscamforwindows-main\oscam-exe\oscam.exe () [File not signed]
FirewallRules: [UDP Query User{96BE4ACB-1168-4BBD-80A7-F4EA3C6D3CB1}D:\oscam\build-oscamforwindows-main\oscam-exe\oscam.exe] => (Allow) D:\oscam\build-oscamforwindows-main\oscam-exe\oscam.exe () [File not signed]
FirewallRules: [TCP Query User{30C845B9-09F8-4CA3-8305-D659ED605BF7}D:\oscam\build-oscamforwindows-main\oscam-1.20_svn11703-798-x86_64-pc-cygwin-ssl-libusb.exe] => (Allow) D:\oscam\build-oscamforwindows-main\oscam-1.20_svn11703-798-x86_64-pc-cygwin-ssl-libusb.exe () [File not signed]
FirewallRules: [UDP Query User{0229F141-3BB8-41DF-A1E5-97785DBEFA8F}D:\oscam\build-oscamforwindows-main\oscam-1.20_svn11703-798-x86_64-pc-cygwin-ssl-libusb.exe] => (Allow) D:\oscam\build-oscamforwindows-main\oscam-1.20_svn11703-798-x86_64-pc-cygwin-ssl-libusb.exe () [File not signed]
FirewallRules: [TCP Query User{2BA8EAFB-789A-40A6-A2DB-D5AE26A177FC}D:\program files (x86)\dvbviewer\plugins\oscam_64\oscam-1.20_svn11569-798-x86_64-pc-cygwin-ssl-libusb-pcsc.exe] => (Allow) D:\program files (x86)\dvbviewer\plugins\oscam_64\oscam-1.20_svn11569-798-x86_64-pc-cygwin-ssl-libusb-pcsc.exe () [File not signed]
FirewallRules: [UDP Query User{A661D9A6-09BF-4440-A636-F0B6C1408207}D:\program files (x86)\dvbviewer\plugins\oscam_64\oscam-1.20_svn11569-798-x86_64-pc-cygwin-ssl-libusb-pcsc.exe] => (Allow) D:\program files (x86)\dvbviewer\plugins\oscam_64\oscam-1.20_svn11569-798-x86_64-pc-cygwin-ssl-libusb-pcsc.exe () [File not signed]
FirewallRules: [TCP Query User{B5D9A795-11CC-489A-8063-D2A9D90E23E8}D:\program files (x86)\dvbviewer\plugins\oscam_64\oscam-1.20_svn11703-798-x86_64-pc-cygwin-ssl-libusb-pcsc.exe] => (Allow) D:\program files (x86)\dvbviewer\plugins\oscam_64\oscam-1.20_svn11703-798-x86_64-pc-cygwin-ssl-libusb-pcsc.exe () [File not signed]
FirewallRules: [UDP Query User{A06EE15E-EFC0-4A28-9E0F-D39B4D021D99}D:\program files (x86)\dvbviewer\plugins\oscam_64\oscam-1.20_svn11703-798-x86_64-pc-cygwin-ssl-libusb-pcsc.exe] => (Allow) D:\program files (x86)\dvbviewer\plugins\oscam_64\oscam-1.20_svn11703-798-x86_64-pc-cygwin-ssl-libusb-pcsc.exe () [File not signed]
FirewallRules: [TCP Query User{3EC5F483-AA80-4DA5-AE07-832F4D501753}D:\program files (x86)\dvbviewer\plugins\o2\oscam.exe] => (Allow) D:\program files (x86)\dvbviewer\plugins\o2\oscam.exe () [File not signed]
FirewallRules: [UDP Query User{27A5E5D4-9BD1-48B8-B877-510888F87315}D:\program files (x86)\dvbviewer\plugins\o2\oscam.exe] => (Allow) D:\program files (x86)\dvbviewer\plugins\o2\oscam.exe () [File not signed]
FirewallRules: [TCP Query User{3120A794-0433-4B2B-A109-E9CD83429440}D:\program files (x86)\dvbviewer\plugins\o2\oscam-exe\oscam.exe] => (Allow) D:\program files (x86)\dvbviewer\plugins\o2\oscam-exe\oscam.exe () [File not signed]
FirewallRules: [UDP Query User{B943DC3C-2084-4CA3-B902-A96C11CC218D}D:\program files (x86)\dvbviewer\plugins\o2\oscam-exe\oscam.exe] => (Allow) D:\program files (x86)\dvbviewer\plugins\o2\oscam-exe\oscam.exe () [File not signed]
FirewallRules: [TCP Query User{75BB42A6-195A-48C2-B809-8B50751B1A84}D:\oscam2\oscam-exe\oscam.exe] => (Allow) D:\oscam2\oscam-exe\oscam.exe () [File not signed]
FirewallRules: [UDP Query User{FD667CFD-34E0-4D4B-BD20-6CA525AE4E29}D:\oscam2\oscam-exe\oscam.exe] => (Allow) D:\oscam2\oscam-exe\oscam.exe () [File not signed]
FirewallRules: [TCP Query User{17FB05EB-B93F-477F-AE0F-222A44A78059}D:\grbl\ugs\jdk\jdk-13.0.1+9-jre\bin\javaw.exe] => (Allow) D:\grbl\ugs\jdk\jdk-13.0.1+9-jre\bin\javaw.exe
FirewallRules: [UDP Query User{E4C2F780-3C86-40B8-8067-35CE4ABED3C7}D:\grbl\ugs\jdk\jdk-13.0.1+9-jre\bin\javaw.exe] => (Allow) D:\grbl\ugs\jdk\jdk-13.0.1+9-jre\bin\javaw.exe
FirewallRules: [TCP Query User{C6750267-8ED2-46BF-B8AD-B91C0183E028}D:\program files\kodi\kodi.exe] => (Allow) D:\program files\kodi\kodi.exe (XBMC Foundation) [File not signed]
FirewallRules: [UDP Query User{586A9805-E4D7-4188-AF8D-992250D3A388}D:\program files\kodi\kodi.exe] => (Allow) D:\program files\kodi\kodi.exe (XBMC Foundation) [File not signed]
FirewallRules: [TCP Query User{D774BEDF-B064-4367-BA22-2D0D95ABF678}F:\zaloha\d\arduino\java\bin\javaw.exe] => (Allow) F:\zaloha\d\arduino\java\bin\javaw.exe => No File
FirewallRules: [UDP Query User{7EBCC946-CE0F-4FC7-B03C-DD32B99F7529}F:\zaloha\d\arduino\java\bin\javaw.exe] => (Allow) F:\zaloha\d\arduino\java\bin\javaw.exe => No File
FirewallRules: [TCP Query User{005CDB24-92AB-4AAB-9E8D-71DC10888073}F:\c\arduino-1.8.7\java\bin\javaw.exe] => (Allow) F:\c\arduino-1.8.7\java\bin\javaw.exe => No File
FirewallRules: [UDP Query User{48F74709-6EAD-4BED-8F0A-DA85EB17A551}F:\c\arduino-1.8.7\java\bin\javaw.exe] => (Allow) F:\c\arduino-1.8.7\java\bin\javaw.exe => No File
FirewallRules: [TCP Query User{28F77100-E3CA-4E56-B986-3D8814D4CF48}D:\arduinobeta\resources\app\node_modules\arduino-ide-extension\build\arduino-cli.exe] => (Allow) D:\arduinobeta\resources\app\node_modules\arduino-ide-extension\build\arduino-cli.exe (Arduino SA -> )
FirewallRules: [UDP Query User{730BF4E1-7497-4F13-88A6-670514E5C052}D:\arduinobeta\resources\app\node_modules\arduino-ide-extension\build\arduino-cli.exe] => (Allow) D:\arduinobeta\resources\app\node_modules\arduino-ide-extension\build\arduino-cli.exe (Arduino SA -> )
FirewallRules: [TCP Query User{C8F0235D-CF22-4EAF-AD61-DC9911AB0E83}D:\arduinobeta\arduino ide.exe] => (Allow) D:\arduinobeta\arduino ide.exe (Arduino SA -> Arduino SA)
FirewallRules: [UDP Query User{61A28E05-6B0F-49FF-AA3D-CDAFF7F33921}D:\arduinobeta\arduino ide.exe] => (Allow) D:\arduinobeta\arduino ide.exe (Arduino SA -> Arduino SA)
FirewallRules: [TCP Query User{2554D1DF-516E-477C-9142-8B45F8FED2A8}C:\users\asus\appdata\local\arduino15\packages\builtin\tools\mdns-discovery\1.0.2\mdns-discovery.exe] => (Allow) C:\users\asus\appdata\local\arduino15\packages\builtin\tools\mdns-discovery\1.0.2\mdns-discovery.exe () [File not signed]
FirewallRules: [UDP Query User{D8801D52-1FD3-49C9-8090-A99E38759C1B}C:\users\asus\appdata\local\arduino15\packages\builtin\tools\mdns-discovery\1.0.2\mdns-discovery.exe] => (Allow) C:\users\asus\appdata\local\arduino15\packages\builtin\tools\mdns-discovery\1.0.2\mdns-discovery.exe () [File not signed]
FirewallRules: [TCP Query User{3E1560E8-6AE8-45FE-B4FF-756C12033578}C:\program files\windowsapps\arduinollc.arduinoide_1.8.57.0_x86__mdqgnx93n4wtt\java\bin\javaw.exe] => (Allow) C:\program files\windowsapps\arduinollc.arduinoide_1.8.57.0_x86__mdqgnx93n4wtt\java\bin\javaw.exe
FirewallRules: [UDP Query User{322B0C66-3932-4CCD-AF57-CA3F52FB6835}C:\program files\windowsapps\arduinollc.arduinoide_1.8.57.0_x86__mdqgnx93n4wtt\java\bin\javaw.exe] => (Allow) C:\program files\windowsapps\arduinollc.arduinoide_1.8.57.0_x86__mdqgnx93n4wtt\java\bin\javaw.exe
FirewallRules: [TCP Query User{8B047635-B721-4CFC-8A80-3144A1339B2B}D:\oscam3\oscam-1.20_svn11678-798-x86_64-pc-cygwin.exe] => (Allow) D:\oscam3\oscam-1.20_svn11678-798-x86_64-pc-cygwin.exe () [File not signed]
FirewallRules: [UDP Query User{5430FADB-435D-46C0-B5E7-EF4E41C90AB1}D:\oscam3\oscam-1.20_svn11678-798-x86_64-pc-cygwin.exe] => (Allow) D:\oscam3\oscam-1.20_svn11678-798-x86_64-pc-cygwin.exe () [File not signed]
FirewallRules: [TCP Query User{448920F0-21D1-45CD-8399-1292A256C8B1}D:\oscam3\oscam-1.20_svn11704-798-x86_64-pc-cygwin.exe] => (Allow) D:\oscam3\oscam-1.20_svn11704-798-x86_64-pc-cygwin.exe () [File not signed]
FirewallRules: [UDP Query User{B30DE015-49EC-44FA-BE16-936B9DABB138}D:\oscam3\oscam-1.20_svn11704-798-x86_64-pc-cygwin.exe] => (Allow) D:\oscam3\oscam-1.20_svn11704-798-x86_64-pc-cygwin.exe () [File not signed]
FirewallRules: [TCP Query User{79C426CF-4461-47EA-A9C2-260F4C5D5B5B}D:\vcxsrv\vcxsrv.exe] => (Allow) D:\vcxsrv\vcxsrv.exe () [File not signed]
FirewallRules: [UDP Query User{F71764E3-2C80-4C80-96EC-ECD95732CB4C}D:\vcxsrv\vcxsrv.exe] => (Allow) D:\vcxsrv\vcxsrv.exe () [File not signed]
FirewallRules: [TCP Query User{059CCCDE-29D5-430E-A615-EEA71C831A27}C:\classicladder_win32_gtk3\classicladder.exe] => (Allow) C:\classicladder_win32_gtk3\classicladder.exe () [File not signed]
FirewallRules: [UDP Query User{7AD93354-5BBB-4388-8AF1-508C73CFDA33}C:\classicladder_win32_gtk3\classicladder.exe] => (Allow) C:\classicladder_win32_gtk3\classicladder.exe () [File not signed]
FirewallRules: [{224CF985-D03F-4345-8814-2392CDF19F39}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{753B8DBF-A412-4880-97DB-3C3A84940997}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{F0A2B3A2-3722-47F5-9B66-C8E94448C1F8}] => (Allow) C:\Program Files (x86)\Samsung\Samsung Printer Center\SamsungPrinterCenter.exe (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
FirewallRules: [{3A26DDB0-A258-4FD9-8626-C15AC8EA9F77}] => (Allow) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe (Samsung Electronics CO., LTD. -> )
FirewallRules: [{58056EB2-EFFF-4A7D-AB30-B42239AF1993}] => (Allow) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe (Samsung Electronics CO., LTD. -> )
FirewallRules: [{76F39595-F9AE-4ED7-A563-DFCAC9B0DEE5}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\EasyPrinterManagerV2.exe (HP Inc. -> HP Development Company, L.P.)
FirewallRules: [{118EA439-4AAC-4066-AA60-9C8CA7355FC2}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\OrderSupplies.exe (HP Inc. -> HP Development Company, L.P.)
FirewallRules: [{282DF3F9-DD19-4BAE-A53F-84EFA08572B7}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\EPM2AlertList.exe (HP Inc. -> HP Development Company, L.P.)
FirewallRules: [{C6B06E2C-87BC-47F3-B7E9-85460EF26D26}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\EPM2Migrator.exe (HP Inc. -> HP Development Company, L.P.)
FirewallRules: [{F5E2CB91-F86A-4B95-B045-7D424CEFE2F0}] => (Allow) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe (Samsung Electronics CO., LTD. -> )
FirewallRules: [{AA253452-E174-4362-B072-6CDDEA012271}] => (Allow) D:\Program Files (x86)\DVBViewer\DVBViewer.exe (Christian Hackbart -> CM&V Hackbart)
FirewallRules: [{6AEFCA4A-C8D3-4B13-963B-B9533B6AD2D2}] => (Allow) C:\Program Files\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{679A1239-9639-43AC-9A2C-6F7AC9EDE518}] => (Allow) C:\Program Files\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{87A514F6-B726-4B26-8A9A-16D43F7CBE24}] => (Allow) C:\Program Files\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{9EA3200A-CC6D-4F35-99A1-9C52C2CC41E8}] => (Allow) C:\Program Files\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [TCP Query User{8E15851C-5592-46E1-B8C7-0ECA69E40C2C}C:\program files\angry ip scanner\jre\bin\javaw.exe] => (Allow) C:\program files\angry ip scanner\jre\bin\javaw.exe
FirewallRules: [UDP Query User{20021B40-9ED3-4A24-9695-F358123206E9}C:\program files\angry ip scanner\jre\bin\javaw.exe] => (Allow) C:\program files\angry ip scanner\jre\bin\javaw.exe
FirewallRules: [{FDCDF2C8-2A08-4761-B62A-EE874688FF5F}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{134FB558-B768-478A-869A-33ADC3C1B294}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{C82042A5-C990-4A25-AEBC-31123DE3A0BB}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{F529906E-69D9-438F-B679-841E160B94C3}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [TCP Query User{82FF7144-4720-4CAE-9354-1A43107B08AB}D:\oscam4\oscam.exe] => (Allow) D:\oscam4\oscam.exe () [File not signed]
FirewallRules: [UDP Query User{18EE8E32-1158-4B9C-9F4D-7B25A82FBA89}D:\oscam4\oscam.exe] => (Allow) D:\oscam4\oscam.exe () [File not signed]
FirewallRules: [TCP Query User{2008FCC7-4B84-4C53-839D-27D9BAE90DF8}D:\program files\kodi\kodi.exe] => (Allow) D:\program files\kodi\kodi.exe (XBMC Foundation) [File not signed]
FirewallRules: [UDP Query User{CAB70D68-7541-45DF-A6DD-22C81AD785C5}D:\program files\kodi\kodi.exe] => (Allow) D:\program files\kodi\kodi.exe (XBMC Foundation) [File not signed]
FirewallRules: [{CC60DC24-0F5A-4459-A20D-1412B2DDDCA5}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.88.3401.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{A5912B9D-27F6-4A97-A8FE-7E0AA2FC70A9}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.88.3401.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{05528DA3-1D56-4BC0-A7BD-FD72A68A76BD}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.88.3401.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{AF11E47C-E7DB-4B49-BD04-BF08BCF78FDA}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.88.3401.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [TCP Query User{B604320A-AE66-486E-BB97-9AF52320E96B}C:\program files\ultimaker cura 5.1.1\ultimaker-cura.exe] => (Allow) C:\program files\ultimaker cura 5.1.1\ultimaker-cura.exe => No File
FirewallRules: [UDP Query User{D4037353-1D58-47C1-BB23-9A9A78657171}C:\program files\ultimaker cura 5.1.1\ultimaker-cura.exe] => (Allow) C:\program files\ultimaker cura 5.1.1\ultimaker-cura.exe => No File
FirewallRules: [TCP Query User{93D1099B-9CB4-4D20-A58E-FAB4299982CB}C:\program files (x86)\mattercontrol\mattercontrol.exe] => (Allow) C:\program files (x86)\mattercontrol\mattercontrol.exe () [File not signed]
FirewallRules: [UDP Query User{3758F385-8BE1-46D3-BEC6-74710B221A92}C:\program files (x86)\mattercontrol\mattercontrol.exe] => (Allow) C:\program files (x86)\mattercontrol\mattercontrol.exe () [File not signed]
FirewallRules: [TCP Query User{78EC7F8B-9FB2-4B49-BFDB-8491378155AA}C:\program files\bambu studio\bambu-studio.exe] => (Allow) C:\program files\bambu studio\bambu-studio.exe (Shenzhen Tuozhu Technology Co., Ltd. -> Bambu Research)
FirewallRules: [UDP Query User{3FEEB71C-C416-4E00-B2AD-4CBBB6E19E60}C:\program files\bambu studio\bambu-studio.exe] => (Allow) C:\program files\bambu studio\bambu-studio.exe (Shenzhen Tuozhu Technology Co., Ltd. -> Bambu Research)
FirewallRules: [TCP Query User{EA02AAD5-9AF6-421A-92E9-A5A22F4DEE36}C:\ti\ccs1210\ccs\ccs_base\cloudagent\node.exe] => (Allow) C:\ti\ccs1210\ccs\ccs_base\cloudagent\node.exe (OpenJS Foundation -> Node.js)
FirewallRules: [UDP Query User{E423043D-5D33-45EE-869D-CD1EB6812021}C:\ti\ccs1210\ccs\ccs_base\cloudagent\node.exe] => (Allow) C:\ti\ccs1210\ccs\ccs_base\cloudagent\node.exe (OpenJS Foundation -> Node.js)
FirewallRules: [{51D7A35F-5B46-4FCB-A672-C564762D53E8}] => (Block) C:\ti\ccs1210\ccs\ccs_base\cloudagent\node.exe (OpenJS Foundation -> Node.js)
FirewallRules: [{ED36AB71-A411-4A2D-9B64-7FBFDBBB3495}] => (Block) C:\ti\ccs1210\ccs\ccs_base\cloudagent\node.exe (OpenJS Foundation -> Node.js)
FirewallRules: [TCP Query User{C1DE53D9-ABE2-4053-9EFE-C1A4D5FCCE60}C:\program files\ultimaker cura 4.7\cura.exe] => (Allow) C:\program files\ultimaker cura 4.7\cura.exe => No File
FirewallRules: [UDP Query User{6F918514-7A42-4D3C-A6BB-8DD45A6F7672}C:\program files\ultimaker cura 4.7\cura.exe] => (Allow) C:\program files\ultimaker cura 4.7\cura.exe => No File
FirewallRules: [TCP Query User{6157DEFE-4D13-4A32-A9E7-0FC93775347B}C:\program files\ultimaker cura 5.2.1\ultimaker-cura.exe] => (Allow) C:\program files\ultimaker cura 5.2.1\ultimaker-cura.exe () [File not signed]
FirewallRules: [UDP Query User{FB0A10F7-155A-4B9F-9F70-71B4F09E1437}C:\program files\ultimaker cura 5.2.1\ultimaker-cura.exe] => (Allow) C:\program files\ultimaker cura 5.2.1\ultimaker-cura.exe () [File not signed]
FirewallRules: [TCP Query User{FA940935-ECC0-4B79-8D08-5E752DEA76DC}D:\wt901c-ttl\software_driver\standard software for windows pc\3d\run.exe] => (Allow) D:\wt901c-ttl\software_driver\standard software for windows pc\3d\run.exe () [File not signed]
FirewallRules: [UDP Query User{919AA294-BB4A-44DE-A3DE-C4EF49EAAEE2}D:\wt901c-ttl\software_driver\standard software for windows pc\3d\run.exe] => (Allow) D:\wt901c-ttl\software_driver\standard software for windows pc\3d\run.exe () [File not signed]
FirewallRules: [TCP Query User{E9C6EF5E-008F-4A97-BFCB-100A99466D85}C:\users\asus\appdata\local\arduino15\packages\builtin\tools\mdns-discovery\1.0.6\mdns-discovery.exe] => (Allow) C:\users\asus\appdata\local\arduino15\packages\builtin\tools\mdns-discovery\1.0.6\mdns-discovery.exe () [File not signed]
FirewallRules: [UDP Query User{225BAA6E-6EE5-44D0-B7E5-5692C1ABEC9C}C:\users\asus\appdata\local\arduino15\packages\builtin\tools\mdns-discovery\1.0.6\mdns-discovery.exe] => (Allow) C:\users\asus\appdata\local\arduino15\packages\builtin\tools\mdns-discovery\1.0.6\mdns-discovery.exe () [File not signed]
FirewallRules: [{CF94B688-8E1C-4E2D-82E1-AA1B3132B92A}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\108.0.1462.44\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)

==================== Restore Points =========================

21-11-2022 10:34:06 Installed VisualCAM 2022 - Languages(64 Bit)
28-11-2022 21:09:18 Scheduled Checkpoint
01-12-2022 11:32:20 Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.30.30708

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (12/05/2022 07:18:56 AM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: Optimalizátor úložiska nemohol dokončiť opätovné vystrihnutie v Nový zväzok (D:), pretože: Hardvér, ktorý podporuje tento zväzok, nepodporuje požadovanú operáciu. (0x8900002A)

Error: (12/04/2022 09:46:23 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Názov chybujúcej aplikácie: kodi.exe, verzia: 19.1.0.0, časová značka: 0x62208c88
Názov chybujúceho modulu: kodi.exe, verzia: 19.1.0.0, časová značka: 0x62208c88
Kód výnimky: 0xc0000005
Odstup chyby: 0x0000000000a25fe1
Identifikácia chybujúceho procesu: 0x33fc
Čas spustenia chybujúcej aplikácie: 0x01d908141e00f134
Cesta chybujúcej aplikácie: D:\Program Files\Kodi\kodi.exe
Cesta chybujúceho modulu: D:\Program Files\Kodi\kodi.exe
Identifikácia hlásenia: 7743c38b-a973-4997-83c7-0b9e1ae4238c
Celé meno chybujúceho balíka: 
Identifikácia chybujúcej aplikácie vzhľadom na balík:

Error: (11/28/2022 08:00:13 AM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: Optimalizátor úložiska nemohol dokončiť opätovné vystrihnutie v Nový zväzok (D:), pretože: Hardvér, ktorý podporuje tento zväzok, nepodporuje požadovanú operáciu. (0x8900002A)

Error: (11/23/2022 08:35:07 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program kodi.exe version 19.1.0.0 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.

Process ID: 298c

Start Time: 01d8ff702f3b9259

Termination Time: 184

Application Path: D:\Program Files\Kodi\kodi.exe

Report Id: 70aeeecc-6e17-41d4-941d-36c4e9567b08

Faulting package full name: 

Faulting package-relative application ID: 

Hang type: Unknown

Error: (11/21/2022 07:59:01 AM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: Optimalizátor úložiska nemohol dokončiť opätovné vystrihnutie v Nový zväzok (D:), pretože: Hardvér, ktorý podporuje tento zväzok, nepodporuje požadovanú operáciu. (0x8900002A)

Error: (11/19/2022 06:15:47 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program WinStore.App.exe version 0.0.0.0 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.

Process ID: 1a04

Start Time: 01d8fc39294ec5eb

Termination Time: 4294967295

Application Path: C:\Program Files\WindowsApps\Microsoft.WindowsStore_22210.1401.6.0_x64__8wekyb3d8bbwe\WinStore.App.exe

Report Id: 2603c48b-1c7f-4792-b73b-24ed53157cc7

Faulting package full name: Microsoft.WindowsStore_22210.1401.6.0_x64__8wekyb3d8bbwe

Faulting package-relative application ID: App

Hang type: Navigation

Error: (11/17/2022 11:09:24 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program kodi.exe version 19.1.0.0 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.

Process ID: 35a4

Start Time: 01d8fab1048ba1d3

Termination Time: 164

Application Path: D:\Program Files\Kodi\kodi.exe

Report Id: 0b7f5298-b10d-48a6-a13b-fa152fd5e295

Faulting package full name: 

Faulting package-relative application ID: 

Hang type: Unknown

Error: (11/14/2022 07:28:45 PM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: Optimalizátor úložiska nemohol dokončiť opätovné vystrihnutie v Nový zväzok (D:), pretože: Hardvér, ktorý podporuje tento zväzok, nepodporuje požadovanú operáciu. (0x8900002A)


System errors:
=============
Error: (12/09/2022 09:57:47 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba Samsung UPD Utility Service sa neočakávane ukončila. Služba sa týmto spôsobom ukončila už 1-krát.

Error: (12/09/2022 09:57:47 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba Epson Scanner Service sa neočakávane ukončila. Služba sa týmto spôsobom ukončila už 1-krát.

Error: (12/09/2022 09:57:47 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba Developer Tools Service sa neočakávane ukončila. Služba sa týmto spôsobom ukončila už 1-krát.

Error: (12/09/2022 09:57:47 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba CMigrationService sa neočakávane ukončila. Služba sa týmto spôsobom ukončila už 1-krát.

Error: (12/09/2022 09:57:47 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba NVIDIA LocalSystem Container sa neočakávane ukončila. Služba sa týmto spôsobom ukončila už 1 krát. O 6000 ms bude vykonaná nasledujúca opravná akcia: Reštartovať službu.

Error: (12/09/2022 09:57:47 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba SamsungMagicianSVC sa neočakávane ukončila. Služba sa týmto spôsobom ukončila už 1-krát.

Error: (12/09/2022 09:57:47 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba EPSON V3 Service4(05) sa neočakávane ukončila. Služba sa týmto spôsobom ukončila už 1-krát.

Error: (12/09/2022 09:57:47 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba Samsung RAPID Mode Service sa neočakávane ukončila. Služba sa týmto spôsobom ukončila už 1-krát.


Windows Defender:
================
Date: 2022-12-08 08:14:47
Description: 
Microsoft Defender Antivirus scan has been stopped before completion.
Scan Type: Antimalware
Scan Parameters: Quick Scan

Date: 2022-12-07 14:09:21
Description: 
Microsoft Defender Antivirus has detected malware or other potentially unwanted software.
For more information please see the following:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Script/Wacatac.B!ml&threatid=2147735503&enterprise=0
Name: Trojan:Script/Wacatac.B!ml
Severity: Závažná
Category: Trójsky kôň
Path: file:_D:\INSTALL\USBCnc\Others\其他软件\步进电机脉冲毫米计算工具.rar
Detection Origin: Local machine
Detection Type: FastPath
Detection Source: Real-Time Protection
Process Name: C:\Users\Asus\AppData\Local\ESET\ESETOnlineScanner\ESETOnlineScanner.exe
Security intelligence Version: AV: 1.381.67.0, AS: 1.381.67.0, NIS: 1.381.67.0
Engine Version: AM: 1.1.19900.2, NIS: 1.1.19900.2

Date: 2022-12-07 14:08:42
Description: 
Microsoft Defender Antivirus has detected malware or other potentially unwanted software.
For more information please see the following:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Wacatac.B!ml&threatid=2147735505&enterprise=0
Name: Trojan:Win32/Wacatac.B!ml
Severity: Závažná
Category: Trójsky kôň
Path: file:_D:\INSTALL\Star Defender 3\GAME\Keygen.exe
Detection Origin: Local machine
Detection Type: FastPath
Detection Source: Real-Time Protection
Process Name: C:\Users\Asus\AppData\Local\ESET\ESETOnlineScanner\ESETOnlineScanner.exe
Security intelligence Version: AV: 1.381.56.0, AS: 1.381.56.0, NIS: 1.381.56.0
Engine Version: AM: 1.1.19900.2, NIS: 1.1.19900.2

Date: 2022-12-07 14:07:46
Description: 
Microsoft Defender Antivirus has detected malware or other potentially unwanted software.
For more information please see the following:
https://go.microsoft.com/fwlink/?linkid=37020&name=PUA:Win32/AutoKMS&threatid=225062&enterprise=0
Name: PUA:Win32/AutoKMS
Severity: Nízka
Category: Potenciálne nežiaduci softvér
Path: file:_D:\INSTALL\Office2010Pro\KMSAuto Pro English\KMSAuto Pro.exe
Detection Origin: Local machine
Detection Type: Concrete
Detection Source: Real-Time Protection
Process Name: C:\Users\Asus\AppData\Local\ESET\ESETOnlineScanner\ESETOnlineScanner.exe
Security intelligence Version: AV: 1.381.56.0, AS: 1.381.56.0, NIS: 1.381.56.0
Engine Version: AM: 1.1.19900.2, NIS: 1.1.19900.2

Date: 2022-12-07 12:33:08
Description: 
Microsoft Defender Antivirus has detected malware or other potentially unwanted software.
For more information please see the following:
https://go.microsoft.com/fwlink/?linkid=37020&name=PUA:AndroidOS/DroidRooter.A!MTB&threatid=270121&enterprise=0
Name: PUA:AndroidOS/DroidRooter.A!MTB
Severity: Nízka
Category: Potenciálne nežiaduci softvér
Path: file:_C:\Users\Asus\AppData\Roaming\KingRoot\3.5.0\root\root_1_1484318857_1046_1_bat2exe\xkinguser.apk; file:_C:\Users\Asus\AppData\Roaming\KingRoot\3.5.0\root\root_1_1484319242_1040_1_bat2exe\xkinguser.apk; file:_C:\Users\Asus\AppData\Roaming\KingRoot\3.5.0\root\root_1_1486353289_000000_1_bat2exe\xkinguser.apk; file:_D:\Asus\Downloads\com.kingroot.kinguser_v5.4.0-204_Android-2.3(1).apk; file:_D:\Asus\Downloads\com.kingroot.kinguser_v5.4.0-204_Android-2.3.apk
Detection Origin: Local machine
Detection Type: Concrete
Detection Source: Real-Time Protection
Process Name: C:\Users\Asus\AppData\Local\ESET\ESETOnlineScanner\ESETOnlineScanner.exe
Security intelligence Version: AV: 1.381.56.0, AS: 1.381.56.0, NIS: 1.381.56.0
Engine Version: AM: 1.1.19900.2, NIS: 1.1.19900.2

CodeIntegrity:
===============
Date: 2022-12-09 21:03:53
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Mozilla Firefox\firefox.exe) attempted to load \Device\HarddiskVolume3\Program Files\Mozilla Firefox\mozavcodec.dll that did not meet the Microsoft signing level requirements.

Date: 2022-12-09 21:03:53
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Mozilla Firefox\firefox.exe) attempted to load \Device\HarddiskVolume3\Program Files\Mozilla Firefox\mozavutil.dll that did not meet the Microsoft signing level requirements.


==================== Memory info =========================== 

BIOS: American Megatrends Inc. 3707 07/12/2013
Motherboard: ASUSTeK COMPUTER INC. P8H67-V
Processor: Intel(R) Core(TM) i5-2500K CPU @ 3.30GHz
Percentage of memory in use: 43%
Total physical RAM: 10207.13 MB
Available physical RAM: 5804.3 MB
Total Virtual: 18911.13 MB
Available Virtual: 13823.8 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:465.21 GB) (Free:304.01 GB) (Model: Samsung SSD 860 EVO 500GB) NTFS
Drive d: (Nový zväzok) (Fixed) (Total:1863.01 GB) (Free:1651.42 GB) (Model: ST2000DM001-9YN164) NTFS

\\?\Volume{b41b3e8d-0000-0000-0000-100000000000}\ (Vyhradené systémom) (Fixed) (Total:0.05 GB) (Free:0.02 GB) NTFS
\\?\Volume{b41b3e8d-0000-0000-0000-c05074000000}\ () (Fixed) (Total:0.5 GB) (Free:0.08 GB) NTFS

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 1863 GB) (Disk ID: 73736572)
Partition 1: (Not Active) - (Size=1863 GB) - (Type=07 NTFS)

==========================================================
Disk: 1 (MBR Code: Windows 7/8/10) (Size: 465.8 GB) (Disk ID: B41B3E8D)
Partition 1: (Active) - (Size=50 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=465.2 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=510 MB) - (Type=27)

==================== End of Addition.txt =======================

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118193
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o kontrolu logu

#6 Příspěvek od Rudy »

Otevřte poznámkový blok a zkopírujte do něj:
Start

CloseProcesses:
HKU\S-1-5-21-437987714-1100355950-190354511-1001\...\MountPoints2: {8244fb05-be2a-11ec-abd3-14dae9efaed7} - "F:\setup.exe"
GroupPolicy: Restriction ? <==== ATTENTION
GroupPolicy\User: Restriction ? <==== ATTENTION
Policies: C:\ProgramData\NTUSER.pol: Restriction <==== ATTENTION
C:\ti
AlternateDataStreams: C:\ProgramData\Reprise:wupeogjxlctlfudivq`qsp`28hfm [0]
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page =
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL =
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL =
HKLM\Software\Microsoft\Internet Explorer\Main,Local Page =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Local Page =
FirewallRules: [TCP Query User{D774BEDF-B064-4367-BA22-2D0D95ABF678}F:\zaloha\d\arduino\java\bin\javaw.exe] => (Allow) F:\zaloha\d\arduino\java\bin\javaw.exe => No File
FirewallRules: [UDP Query User{7EBCC946-CE0F-4FC7-B03C-DD32B99F7529}F:\zaloha\d\arduino\java\bin\javaw.exe] => (Allow) F:\zaloha\d\arduino\java\bin\javaw.exe => No File
FirewallRules: [TCP Query User{005CDB24-92AB-4AAB-9E8D-71DC10888073}F:\c\arduino-1.8.7\java\bin\javaw.exe] => (Allow) F:\c\arduino-1.8.7\java\bin\javaw.exe => No File
FirewallRules: [UDP Query User{48F74709-6EAD-4BED-8F0A-DA85EB17A551}F:\c\arduino-1.8.7\java\bin\javaw.exe] => (Allow) F:\c\arduino-1.8.7\java\bin\javaw.exe => No File
FirewallRules: [TCP Query User{C1DE53D9-ABE2-4053-9EFE-C1A4D5FCCE60}C:\program files\ultimaker cura 4.7\cura.exe] => (Allow) C:\program files\ultimaker cura 4.7\cura.exe => No File
FirewallRules: [UDP Query User{6F918514-7A42-4D3C-A6BB-8DD45A6F7672}C:\program files\ultimaker cura 4.7\cura.exe] => (Allow) C:\program files\ultimaker cura 4.7\cura.exe => No File
D:\INSTALL\USBCnc\Others\其他软件\步进电机脉冲毫米计算工具.rar
D:\INSTALL\Star Defender 3\GAME\Keygen.exe
D:\INSTALL\Office2010Pro\KMSAuto Pro English\KMSAuto Pro.exe
C:\Users\Asus\AppData\Roaming\KingRoot\3.5.0\root\root_1_1484318857_1046_1_bat2exe\xkinguser.apk


EmptyTemp:
End
Uložte do C:\Test jako fixlist.txt. Spusťte znovu FRST a klikněte na >Fix<. Po skončení akce se objeví log, který sem zkopírujte.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

clifo
Návštěvník
Návštěvník
Příspěvky: 79
Registrován: 01 pro 2007 09:01

Re: Prosím o kontrolu logu

#7 Příspěvek od clifo »

Kód: Vybrat vše

Fix result of Farbar Recovery Scan Tool (x64) Version: 04-12-2022
Ran by Asus (10-12-2022 16:59:12) Run:1
Running from C:\Test
Loaded Profiles: Asus & DevToolsUser
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start

CloseProcesses:
HKU\S-1-5-21-437987714-1100355950-190354511-1001\...\MountPoints2: {8244fb05-be2a-11ec-abd3-14dae9efaed7} - "F:\setup.exe"
GroupPolicy: Restriction ? <==== ATTENTION
GroupPolicy\User: Restriction ? <==== ATTENTION
Policies: C:\ProgramData\NTUSER.pol: Restriction <==== ATTENTION
C:\ti
AlternateDataStreams: C:\ProgramData\Reprise:wupeogjxlctlfudivq`qsp`28hfm [0]
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page =
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL =
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL =
HKLM\Software\Microsoft\Internet Explorer\Main,Local Page =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Local Page =
FirewallRules: [TCP Query User{D774BEDF-B064-4367-BA22-2D0D95ABF678}F:\zaloha\d\arduino\java\bin\javaw.exe] => (Allow) F:\zaloha\d\arduino\java\bin\javaw.exe => No File
FirewallRules: [UDP Query User{7EBCC946-CE0F-4FC7-B03C-DD32B99F7529}F:\zaloha\d\arduino\java\bin\javaw.exe] => (Allow) F:\zaloha\d\arduino\java\bin\javaw.exe => No File
FirewallRules: [TCP Query User{005CDB24-92AB-4AAB-9E8D-71DC10888073}F:\c\arduino-1.8.7\java\bin\javaw.exe] => (Allow) F:\c\arduino-1.8.7\java\bin\javaw.exe => No File
FirewallRules: [UDP Query User{48F74709-6EAD-4BED-8F0A-DA85EB17A551}F:\c\arduino-1.8.7\java\bin\javaw.exe] => (Allow) F:\c\arduino-1.8.7\java\bin\javaw.exe => No File
FirewallRules: [TCP Query User{C1DE53D9-ABE2-4053-9EFE-C1A4D5FCCE60}C:\program files\ultimaker cura 4.7\cura.exe] => (Allow) C:\program files\ultimaker cura 4.7\cura.exe => No File
FirewallRules: [UDP Query User{6F918514-7A42-4D3C-A6BB-8DD45A6F7672}C:\program files\ultimaker cura 4.7\cura.exe] => (Allow) C:\program files\ultimaker cura 4.7\cura.exe => No File
D:\INSTALL\USBCnc\Others\其他软件\步进电机脉冲毫米计算工具.rar
D:\INSTALL\Star Defender 3\GAME\Keygen.exe
D:\INSTALL\Office2010Pro\KMSAuto Pro English\KMSAuto Pro.exe
C:\Users\Asus\AppData\Roaming\KingRoot\3.5.0\root\root_1_1484318857_1046_1_bat2exe\xkinguser.apk


EmptyTemp:
End
*****************

Processes closed successfully.
HKU\S-1-5-21-437987714-1100355950-190354511-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{8244fb05-be2a-11ec-abd3-14dae9efaed7} => removed successfully
C:\Windows\system32\GroupPolicy\Machine => moved successfully
C:\Windows\system32\GroupPolicy\GPT.ini => moved successfully
C:\Windows\SysWOW64\GroupPolicy\GPT.ini => moved successfully
C:\Windows\system32\GroupPolicy\User => moved successfully
C:\ProgramData\NTUSER.pol => moved successfully
C:\ti => moved successfully
C:\ProgramData\Reprise => ":wupeogjxlctlfudivq`qsp`28hfm" ADS removed successfully
HKLM\Software\\Microsoft\Internet Explorer\Main\\"Search Page"="http://go.microsoft.com/fwlink/?LinkId=54896" => value restored successfully
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\"Search Page"="http://go.microsoft.com/fwlink/?LinkId=54896" => value restored successfully
HKLM\Software\\Microsoft\Internet Explorer\Main\\"Default_Page_URL"="http://go.microsoft.com/fwlink/?LinkId=69157" => value restored successfully
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\"Default_Page_URL"="http://go.microsoft.com/fwlink/?LinkId=69157" => value restored successfully
HKLM\Software\\Microsoft\Internet Explorer\Main\\"Default_Search_URL"="http://go.microsoft.com/fwlink/?LinkId=54896" => value restored successfully
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\"Default_Search_URL"="http://go.microsoft.com/fwlink/?LinkId=54896" => value restored successfully
HKLM\Software\\Microsoft\Internet Explorer\Main\\"Local Page"="C:\Windows\System32\blank.htm" => value restored successfully
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\"Local Page"="C:\Windows\SysWOW64\blank.htm" => value restored successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{D774BEDF-B064-4367-BA22-2D0D95ABF678}F:\zaloha\d\arduino\java\bin\javaw.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{7EBCC946-CE0F-4FC7-B03C-DD32B99F7529}F:\zaloha\d\arduino\java\bin\javaw.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{005CDB24-92AB-4AAB-9E8D-71DC10888073}F:\c\arduino-1.8.7\java\bin\javaw.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{48F74709-6EAD-4BED-8F0A-DA85EB17A551}F:\c\arduino-1.8.7\java\bin\javaw.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{C1DE53D9-ABE2-4053-9EFE-C1A4D5FCCE60}C:\program files\ultimaker cura 4.7\cura.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{6F918514-7A42-4D3C-A6BB-8DD45A6F7672}C:\program files\ultimaker cura 4.7\cura.exe" => removed successfully
"D:\INSTALL\USBCnc\Others\其他软件\步进电机脉冲毫米计算工具.rar" => not found
"D:\INSTALL\Star Defender 3\GAME\Keygen.exe" => not found
"D:\INSTALL\Office2010Pro\KMSAuto Pro English\KMSAuto Pro.exe" => not found
C:\Users\Asus\AppData\Roaming\KingRoot\3.5.0\root\root_1_1484318857_1046_1_bat2exe\xkinguser.apk => moved successfully

=========== EmptyTemp: ==========

FlushDNS => completed
BITS transfer queue => 1048576 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 11673077 B
Java, Discord, Steam htmlcache, WinHttpAutoProxySvc/winhttp *.cache => 0 B
Windows/system/drivers => 12525197 B
Edge => 0 B
Firefox => 1343527364 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 0 B
NetworkService => 200238 B
Asus => 501257322 B
DevToolsUser => 501257322 B

RecycleBin => 90772035 B
EmptyTemp: => 2.3 GB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 17:04:12 ====

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118193
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o kontrolu logu

#8 Příspěvek od Rudy »

Smazáno. Nastala změna k lepšímu?
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

clifo
Návštěvník
Návštěvník
Příspěvky: 79
Registrován: 01 pro 2007 09:01

Re: Prosím o kontrolu logu

#9 Příspěvek od clifo »

WIN nabehne rýchlejšie, aj KODI, ale nieje to tak ako to bolo pred tým.
Nebude to v tom, že niektoré prg bežia pod rôznymi verziami PYTHONU?
Ježisko donesie nový SSD a preinštalujem celý systém na novo.
Ďakujem za pomoc a Váš stratený čas a vážim si Vašu pomoc.

Ten sprostý XIAOMI prg robil problémy od prvého spustenia, ktovie čo tam kórejci pridali navyše a aktualizácia mobilu bola vždy neúspešná.

Ešte raz ďakujem.

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118193
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o kontrolu logu

#10 Příspěvek od Rudy »

Zkuste ještě defragmentovat disk. Nemáte zač! :)
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

clifo
Návštěvník
Návštěvník
Příspěvky: 79
Registrován: 01 pro 2007 09:01

Re: Prosím o kontrolu logu

#11 Příspěvek od clifo »

Pre všetkých, ktorý používajú plugin vo Firefoxe "To DeepL", po jeho deaktivácii všetky problémy skončili. Ináč prekladá lepšie (aspoň podľa mňa - najme zápory) ako google translator.

S pozdravom

clifo

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118193
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o kontrolu logu

#12 Příspěvek od Rudy »

Děkujeme za faktickou poznámku! :)
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Zamčeno