Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Preventivní kontrola

Nemáte v tuto chvíli žádný problém s pc a chcete se jen ujistit, že je vše v pořádku?
Vložte log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zamčeno
Zpráva
Autor
sobtik
Návštěvník
Návštěvník
Příspěvky: 242
Registrován: 01 led 2008 13:08
Bydliště: Ostrava

Preventivní kontrola

#1 Příspěvek od sobtik »

Dobrý večer, žádám o preventivní kontorlu. děkuji

Logfile of random's system information tool 1.10 (written by random/random)
Run by Lukas at 2022-12-02 19:17:08
Microsoft Windows 7 Ultimate Service Pack 1
System drive C: has 14 GB (12%) free of 114 GB
Total RAM: 32731 MB (81% free)

Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 19:17:38, on 2.12.2022
Platform: Windows 7 SP1 (WinNT 6.00.3505)
MSIE: Internet Explorer v11.0 (11.00.9600.19597)
Boot mode: Normal

Running processes:
C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
C:\Program Files\trend micro\Lukas.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.msn.com/cs-cz/?ocid=iehp&pc=EUPP_
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page =
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
F2 - REG:system.ini: UserInit=userinit.exe,
O2 - BHO: IEToEdge BHO - {1FD49718-1D00-4B19-AF5F-070AF6D5D54C} - C:\Program Files (x86)\Microsoft\Edge\Application\107.0.1418.62\BHO\ie_to_edge_bho.dll
O2 - BHO: (no name) - {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - (no file)
O2 - BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll
O2 - BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: (no name) - {95B7759C-8C7F-4BF1-B163-73684A933233} - (no file)
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll
O2 - BHO: Adobe Acrobat Create PDF Helper - {AE7CD045-E861-484f-8273-0445EE161910} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\AcroIEFavClient.dll
O2 - BHO: McAfee WebAdvisor - {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - C:\Program Files\McAfee\WebAdvisor\win32\IEPlugin.dll
O2 - BHO: SmartSelect - {F4971EE7-DAA0-4053-9964-665D8EE6A077} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\AcroIEFavClient.dll
O3 - Toolbar: Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll
O3 - Toolbar: Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\AcroIEFavClient.dll
O4 - HKCU\..\Run: [Battle.net] "D:\Battle.net\Battle.net.exe" --autostarted
O4 - HKCU\..\Run: [CCleaner Smart Cleaning] "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-20\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-18\..\Run: [Autodesk Sync] C:\Program Files\Autodesk\Autodesk Sync\AdSync.exe (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [Autodesk Sync] C:\Program Files\Autodesk\Autodesk Sync\AdSync.exe (User 'Default user')
O4 - Global Startup: Avast SecureLine VPN.lnk = C:\Program Files\Avast Software\SecureLine VPN\Vpn.exe
O8 - Extra context menu item: Převést cíl vazby do Adobe PDF - res://C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\AcroIEFavClient.dll/AcroIECaptureSelLinks.html
O8 - Extra context menu item: Převést do Adobe PDF - res://C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\AcroIEFavClient.dll/AcroIECapture.html
O8 - Extra context menu item: Připojit cíl vazby k existujícímu PDF - res://C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\AcroIEFavClient.dll/AcroIEAppendSelLinks.html
O8 - Extra context menu item: Připojit k existujícímu PDF - res://C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\AcroIEFavClient.dll/AcroIEAppend.html
O9 - Extra button: Odeslat do aplikace OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~2\Microsoft Office\Office12\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: Od&eslat do aplikace OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~2\Microsoft Office\Office12\ONBttnIE.dll
O9 - Extra button: McAfee WebAdvisor - {48A61126-9A19-4C50-A214-FF08CB94995C} - C:\Program Files\McAfee\WebAdvisor\win32\IEPlugin.dll
O9 - Extra 'Tools' menuitem: McAfee WebAdvisor - {48A61126-9A19-4C50-A214-FF08CB94995C} - C:\Program Files\McAfee\WebAdvisor\win32\IEPlugin.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~2\Microsoft Office\Office12\REFIEBAR.DLL
O10 - Unknown file in Winsock LSP: c:\program files (x86)\common files\microsoft shared\windows live\wlidnsp.dll
O10 - Unknown file in Winsock LSP: c:\program files (x86)\common files\microsoft shared\windows live\wlidnsp.dll
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O17 - HKLM\System\CCS\Services\Tcpip\..\{4AE51040-8668-4B50-9E98-00261EE4B2C5}: NameServer = 100.120.94.1
O17 - HKLM\System\CS1\Services\Tcpip\..\{4AE51040-8668-4B50-9E98-00261EE4B2C5}: NameServer = 100.120.94.1
O18 - Protocol: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files (x86)\Microsoft Office\Office12\GrooveSystemServices.dll
O23 - Service: Adobe Acrobat Update Service (AdobeARMservice) - Adobe Systems Incorporated - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
O23 - Service: Adobe Flash Player Update Service (AdobeFlashPlayerUpdateSvc) - Adobe - C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
O23 - Service: Adobe Genuine Monitor Service (AGMService) - Adobe Systems, Incorporated - C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
O23 - Service: Adobe Genuine Software Integrity Service (AGSService) - Adobe Systems, Incorporated - C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\Windows\System32\alg.exe (file missing)
O23 - Service: aswbIDSAgent - AVAST Software - C:\Program Files\Avast Software\Avast\aswidsagent.exe
O23 - Service: Avast Antivirus (avast! Antivirus) - AVAST Software - C:\Program Files\Avast Software\Avast\AvastSvc.exe
O23 - Service: Avast Firewall Service (avast! Firewall) - AVAST Software - C:\Program Files\Avast Software\Avast\afwServ.exe
O23 - Service: Avast Tools (avast! Tools) - AVAST Software - C:\Program Files\Avast Software\Avast\aswToolsSvc.exe
O23 - Service: AvastWscReporter - AVAST Software - C:\Program Files\Avast Software\Avast\wsc_proxy.exe
O23 - Service: CCleaner Performance Optimizer Service (CCleanerPerformanceOptimizerService) - Piriform Software Ltd - C:\Program Files\CCleaner\CCleanerPerformanceOptimizerService.exe
O23 - Service: Avast Cleanup (CleanupPSvc) - AVAST Software - C:\Program Files\Avast Software\Cleanup\TuneupSvc.exe
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\Windows\System32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\Windows\system32\fxssvc.exe (file missing)
O23 - Service: Firebird Guardian - DietrichsFirebird2_5_2 (FirebirdGuardianDietrichsFirebird2_5_2) - Firebird Project - C:\Program Files\Firebird-2.5.2.26540-0_x64\bin\fbguard.exe
O23 - Service: Firebird Server - DietrichsFirebird2_5_2 (FirebirdServerDietrichsFirebird2_5_2) - Firebird Project - C:\Program Files\Firebird-2.5.2.26540-0_x64\bin\fb_inet_server.exe
O23 - Service: FlexNet Licensing Service - Flexera - C:\Program Files (x86)\Common Files\Macrovision Shared\FlexNet Publisher\FNPLicensingService.exe
O23 - Service: FlexNet Licensing Service 64 - Flexera - C:\Program Files\Common Files\Macrovision Shared\FlexNet Publisher\FNPLicensingService64.exe
O23 - Service: Google Chrome Elevation Service (GoogleChromeElevationService) (GoogleChromeElevationService) - Google LLC - C:\Program Files (x86)\Google\Chrome\Application\107.0.5304.123\elevation_service.exe
O23 - Service: Služba Google Update (gupdate) (gupdate) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Služba Google Update (gupdatem) (gupdatem) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Google Software Updater (gusvc) - Google - C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: Sentinel LDK License Manager (hasplms) - Unknown owner - C:\Windows\system32\hasplms.exe (file missing)
O23 - Service: ICEsound Service (ICEsoundService) - Unknown owner - C:\Windows\system32\ICEsoundService64.exe (file missing)
O23 - Service: @%SystemRoot%\system32\ieetwcollectorres.dll,-1000 (IEEtwCollectorService) - Unknown owner - C:\Windows\system32\IEEtwCollector.exe (file missing)
O23 - Service: Intel(R) Capability Licensing Service TCP IP Interface - Intel(R) Corporation - C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: Malwarebytes Service (MBAMService) - Malwarebytes - C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
O23 - Service: McAfee WebAdvisor - McAfee, LLC - C:\Program Files\McAfee\WebAdvisor\ServiceHost.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\Windows\System32\msdtc.exe (file missing)
O23 - Service: MSI_ActiveX_Service - Micro-Star INT'L CO., LTD. - C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\MSI_ActiveX_Service.exe
O23 - Service: MSI_Driver_Service - MSI - C:\Program Files (x86)\MSI\MSI OC Kit\Driver_Service\MSI_Driver_Service.exe
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: NVIDIA LocalSystem Container (NvContainerLocalSystem) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
O23 - Service: NVIDIA NetworkService Container (NvContainerNetworkService) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
O23 - Service: NVIDIA Display Container LS (NVDisplay.ContainerLocalSystem) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
O23 - Service: Printer Control - Unknown owner - C:\Windows\system32\PrintCtrl.exe (file missing)
O23 - Service: @%systemroot%\system32\psbase.dll,-300 (ProtectedStorage) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\Windows\system32\locator.exe (file missing)
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: Avast SecureLine VPN (SecureLine) - AVAST Software - C:\Program Files\Avast Software\SecureLine VPN\VpnSvc.exe
O23 - Service: Sentinel Keys Server (SentinelKeysServer) - SafeNet, Inc. - C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Keys Server\sntlkeyssrvr.exe
O23 - Service: Sentinel Protection Server (SentinelProtectionServer) - SafeNet, Inc - C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe
O23 - Service: Sentinel Security Runtime (SentinelSecurityRuntime) - SafeNet, Inc. - C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Security Runtime\sntlsrtsrvr.exe
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\Windows\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\Windows\system32\sppsvc.exe (file missing)
O23 - Service: @%SystemRoot%\system32\ui0detect.exe,-101 (UI0Detect) - Unknown owner - C:\Windows\system32\UI0Detect.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\Windows\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\Windows\system32\vssvc.exe (file missing)
O23 - Service: @%SystemRoot%\system32\Wat\WatUX.exe,-601 (WatAdminSvc) - Unknown owner - C:\Windows\system32\Wat\WatAdminSvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\Windows\system32\wbengine.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\Windows\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)
O23 - Service: Wondershare Application Framework Service (WsAppService) - Wondershare - C:\Program Files (x86)\Wondershare\WAF\2.4.3.227\WsAppService.exe

--
End of file - 14659 bytes

======Listing Processes======



\SystemRoot\System32\smss.exe
%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
wininit.exe
%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
C:\Windows\system32\services.exe
C:\Windows\system32\lsass.exe
C:\Windows\system32\lsm.exe
C:\Windows\system32\svchost.exe -k DcomLaunch
C:\Windows\system32\svchost.exe -k RPCSS
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\Windows\system32\svchost.exe -k LocalService
C:\Windows\system32\svchost.exe -k netsvcs
winlogon.exe
"C:\Program Files\Avast Software\Avast\wsc_proxy.exe" /runassvc /rpcserver
C:\Windows\system32\svchost.exe -k NetworkService
"C:\Program Files\Avast Software\Avast\AvastSvc.exe" /runassvc
"C:\Program Files\Avast Software\Avast\aswToolsSvc.exe" /runassvc
C:\Windows\System32\spoolsv.exe
C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
"C:\Program Files\Avast Software\Cleanup\TuneupSvc.exe"
C:\Windows\System32\svchost.exe -k utcsvc
C:\Windows\system32\hasplms.exe -run
C:\Windows\system32\svchost.exe -k imgsvc
C:\Windows\system32\wbem\unsecapp.exe -Embedding
C:\Windows\system32\wbem\wmiprvse.exe
C:\Windows\system32\SearchIndexer.exe /Embedding
"C:\Program Files\Avast Software\Avast\aswEngSrv.exe" /pipename="7F79A844-7965-2E38-5CCA-8067196D1677" /binpath="C:\Program Files\Avast Software\Avast" /logpath="C:\ProgramData\Avast Software\Avast\log"
"C:\Program Files\Avast Software\Avast\aswidsagent.exe"
"C:\Windows\system32\Dwm.exe"
C:\Windows\Explorer.EXE
AvastUI.exe /nogui
"C:\Program Files\Windows Media Player\wmpnetwk.exe"
C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
C:\Windows\System32\svchost.exe -k LocalServicePeerNet
"C:\Program Files\CCleaner\CCleaner.exe" /MONITOR /uac
C:\Windows\system32\DllHost.exe /Processid:{30D49246-D217-465F-B00B-AC9DDD652EB7}
"C:\Program Files\Avast Software\Avast\AvastUI.exe" --type=gpu-process --field-trial-handle=7840,17396638183542383161,5339961730546196493,131072 --disable-features=CookiesWithoutSameSiteMustBeSecure,ForcedColors,SameSiteByDefaultCookies,SameSiteDefaultChecksMethodRigorously --no-sandbox --disable-gpu-driver-bug-workarounds --log-file="C:\Users\Lukas\AppData\Roaming\Avast Software\Avast\log\cef_log.txt" --log-severity=error --user-agent="Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko) Chrome/72.3.3626.1895 Safari/537.36 Avastium (0.0.0)" --lang=cs-CZ --proxy-auto-detect --disable-webaudio --force-wave-audio --disable-software-rasterizer --no-sandbox --blacklist-accelerated-compositing --disable-accelerated-2d-canvas --disable-accelerated-compositing --disable-accelerated-layers --disable-accelerated-video-decode --blacklist-webgl --disable-bundled-ppapi-flash --disable-flash-3d --enable-aggressive-domstorage-flushing --enable-media-stream --disable-gpu --disable-webgl --disable-gpu-compositing --allow-file-access-from-files=1 --pack_loading_disabled=1 --gpu-preferences=SAAAAAAAAADgAABwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --log-file="C:\Users\Lukas\AppData\Roaming\Avast Software\Avast\log\cef_log.txt" --mojo-platform-channel-handle=7892 /prefetch:2
"C:\Program Files\Avast Software\Avast\AvastUI.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=7840,17396638183542383161,5339961730546196493,131072 --disable-features=CookiesWithoutSameSiteMustBeSecure,ForcedColors,SameSiteByDefaultCookies,SameSiteDefaultChecksMethodRigorously --lang=cs --service-sandbox-type=utility --no-sandbox --force-wave-audio --log-file="C:\Users\Lukas\AppData\Roaming\Avast Software\Avast\log\cef_log.txt" --log-severity=error --user-agent="Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko) Chrome/72.3.3626.1895 Safari/537.36 Avastium (0.0.0)" --lang=cs-CZ --proxy-auto-detect --disable-webaudio --force-wave-audio --disable-software-rasterizer --no-sandbox --blacklist-accelerated-compositing --disable-accelerated-2d-canvas --disable-accelerated-compositing --disable-accelerated-layers --disable-accelerated-video-decode --blacklist-webgl --disable-bundled-ppapi-flash --disable-flash-3d --enable-aggressive-domstorage-flushing --enable-media-stream --disable-gpu --disable-webgl --disable-gpu-compositing --allow-file-access-from-files=1 --pack_loading_disabled=1 --log-file="C:\Users\Lukas\AppData\Roaming\Avast Software\Avast\log\cef_log.txt" --mojo-platform-channel-handle=7908 /prefetch:8
"C:\Program Files\Avast Software\Avast\AvastUI.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=7840,17396638183542383161,5339961730546196493,131072 --disable-features=CookiesWithoutSameSiteMustBeSecure,ForcedColors,SameSiteByDefaultCookies,SameSiteDefaultChecksMethodRigorously --lang=cs --service-sandbox-type=none --no-sandbox --force-wave-audio --log-file="C:\Users\Lukas\AppData\Roaming\Avast Software\Avast\log\cef_log.txt" --log-severity=error --user-agent="Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko) Chrome/72.3.3626.1895 Safari/537.36 Avastium (0.0.0)" --lang=cs-CZ --proxy-auto-detect --disable-webaudio --force-wave-audio --disable-software-rasterizer --no-sandbox --blacklist-accelerated-compositing --disable-accelerated-2d-canvas --disable-accelerated-compositing --disable-accelerated-layers --disable-accelerated-video-decode --blacklist-webgl --disable-bundled-ppapi-flash --disable-flash-3d --enable-aggressive-domstorage-flushing --enable-media-stream --disable-gpu --disable-webgl --disable-gpu-compositing --allow-file-access-from-files=1 --pack_loading_disabled=1 --log-file="C:\Users\Lukas\AppData\Roaming\Avast Software\Avast\log\cef_log.txt" --mojo-platform-channel-handle=7968 /prefetch:8
"C:\Program Files\CCleaner\CCleanerPerformanceOptimizerService.exe"
"C:\Program Files\Avast Software\Avast\AvastUI.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=7840,17396638183542383161,5339961730546196493,131072 --disable-features=CookiesWithoutSameSiteMustBeSecure,ForcedColors,SameSiteByDefaultCookies,SameSiteDefaultChecksMethodRigorously --lang=cs --service-sandbox-type=audio --no-sandbox --force-wave-audio --log-file="C:\Users\Lukas\AppData\Roaming\Avast Software\Avast\log\cef_log.txt" --log-severity=error --user-agent="Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko) Chrome/72.3.3626.1895 Safari/537.36 Avastium (0.0.0)" --lang=cs-CZ --proxy-auto-detect --disable-webaudio --force-wave-audio --disable-software-rasterizer --no-sandbox --blacklist-accelerated-compositing --disable-accelerated-2d-canvas --disable-accelerated-compositing --disable-accelerated-layers --disable-accelerated-video-decode --blacklist-webgl --disable-bundled-ppapi-flash --disable-flash-3d --enable-aggressive-domstorage-flushing --enable-media-stream --disable-gpu --disable-webgl --disable-gpu-compositing --allow-file-access-from-files=1 --pack_loading_disabled=1 --log-file="C:\Users\Lukas\AppData\Roaming\Avast Software\Avast\log\cef_log.txt" --mojo-platform-channel-handle=7900 /prefetch:8
"C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe"
"C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe"
"C:\Program Files\Firebird-2.5.2.26540-0_x64\bin\fbguard.exe" -s DietrichsFirebird2_5_2 -m
"C:\Program Files\Firebird-2.5.2.26540-0_x64\bin\fb_inet_server.exe" -s DietrichsFirebird2_5_2 -m
"C:\Program Files\McAfee\WebAdvisor\ServiceHost.exe"
"C:\Program Files\McAfee\WebAdvisor\UIHost.exe"
"C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000
"C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe" -s NvContainerLocalSystem -f "C:\ProgramData\NVIDIA\NvContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\NvContainer\plugins\LocalSystem" -r -p 30000 -st "C:\Program Files\NVIDIA Corporation\NvContainer\NvContainerTelemetryApi.dll"
"C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -f "C:\ProgramData\NVIDIA\DisplaySessionContainer%d.log" -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\Session" -r -l 3 -p 30000 -c
rundll32.exe "c:\program files\nvidia corporation\nvstreamsrv\rxdiag.dll" RxDiagSetRuntimeMessagePump
"C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe" -f "C:\ProgramData\NVIDIA\NvContainerUser%dSPUser.log" -d "C:\Program Files\NVIDIA Corporation\NvContainer\plugins\SPUser" -r -l 3 -p 30000 -st "C:\Program Files\NVIDIA Corporation\NvContainer\NvContainerTelemetryApi.dll" -c
"C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe" -f "C:\ProgramData\NVIDIA\NvContainerUser%d.log" -d "C:\Program Files\NVIDIA Corporation\NvContainer\plugins\User" -r -l 3 -p 30000 -st "C:\Program Files\NVIDIA Corporation\NvContainer\NvContainerTelemetryApi.dll" -c
"C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE"
WLIDSvcM.exe 11868
"C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe"
"C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe"
"C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe" --type=gpu-process --field-trial-handle=1540,3096523442182297131,10713082238832174161,131072 --disable-features=VizDisplayCompositor --no-sandbox --log-file="C:\Users\Lukas\AppData\Local\NVIDIA Corporation\NVIDIA Share\debug.log" --lang=en-US --gpu-preferences=KAAAAAAAAACACwAAAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --log-file="C:\Users\Lukas\AppData\Local\NVIDIA Corporation\NVIDIA Share\debug.log" --service-request-channel-token=15300084670307224477 --mojo-platform-channel-handle=1544 /prefetch:2
"C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe" index.js
\??\C:\Windows\system32\conhost.exe "706186672149079630326588569522341979932441003-801290674-1030228265-356167080
"C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe" --type=renderer --no-sandbox --autoplay-policy=no-user-gesture-required --log-file="C:\Users\Lukas\AppData\Local\NVIDIA Corporation\NVIDIA Share\debug.log" --field-trial-handle=1540,3096523442182297131,10713082238832174161,131072 --disable-features=VizDisplayCompositor --service-pipe-token=2835550708104536074 --lang=en-US --log-file="C:\Users\Lukas\AppData\Local\NVIDIA Corporation\NVIDIA Share\debug.log" --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=2835550708104536074 --renderer-client-id=3 --mojo-platform-channel-handle=2008 /prefetch:1
"C:\Program Files\DAEMON Tools Lite\DTShellHlp.exe"
C:\Windows\system32\wbem\wmiprvse.exe
C:\Windows\system32\wbem\WmiApSrv.exe
C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
"C:\Program Files\Avast Software\Cleanup\TuneupUI.exe"
"C:\Program Files\Avast Software\Cleanup\TuneupUI.exe" --type=gpu-process --field-trial-handle=1768,14281520642808619132,14677715454832479207,131072 --disable-features=CookiesWithoutSameSiteMustBeSecure,ForcedColors,SameSiteByDefaultCookies,SameSiteDefaultChecksMethodRigorously --no-sandbox --disable-gpu-driver-bug-workarounds --log-file="C:\Users\Lukas\AppData\Roaming\Avast Software\Cleanup\log\cef_log.txt" --log-severity=error --user-agent="Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.101 Safari/537.36 Avastium" --lang=en-US --proxy-auto-detect --disable-webaudio --force-wave-audio --disable-software-rasterizer --no-sandbox --blacklist-accelerated-compositing --disable-accelerated-2d-canvas --disable-accelerated-compositing --disable-accelerated-layers --disable-accelerated-video-decode --blacklist-webgl --disable-bundled-ppapi-flash --disable-flash-3d --enable-aggressive-domstorage-flushing --enable-media-stream --disable-gpu --disable-webgl --disable-gpu-compositing --allow-file-access-from-files=1 --pack_loading_disabled=1 --gpu-preferences=SAAAAAAAAADgAABwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --log-file="C:\Users\Lukas\AppData\Roaming\Avast Software\Cleanup\log\cef_log.txt" --mojo-platform-channel-handle=1948 /prefetch:2
"C:\Program Files\Avast Software\Cleanup\TuneupUI.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1768,14281520642808619132,14677715454832479207,131072 --disable-features=CookiesWithoutSameSiteMustBeSecure,ForcedColors,SameSiteByDefaultCookies,SameSiteDefaultChecksMethodRigorously --lang=en-US --service-sandbox-type=utility --no-sandbox --force-wave-audio --log-file="C:\Users\Lukas\AppData\Roaming\Avast Software\Cleanup\log\cef_log.txt" --log-severity=error --user-agent="Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.101 Safari/537.36 Avastium" --lang=en-US --proxy-auto-detect --disable-webaudio --force-wave-audio --disable-software-rasterizer --no-sandbox --blacklist-accelerated-compositing --disable-accelerated-2d-canvas --disable-accelerated-compositing --disable-accelerated-layers --disable-accelerated-video-decode --blacklist-webgl --disable-bundled-ppapi-flash --disable-flash-3d --enable-aggressive-domstorage-flushing --enable-media-stream --disable-gpu --disable-webgl --disable-gpu-compositing --allow-file-access-from-files=1 --pack_loading_disabled=1 --log-file="C:\Users\Lukas\AppData\Roaming\Avast Software\Cleanup\log\cef_log.txt" --mojo-platform-channel-handle=3096 /prefetch:8
"C:\Program Files\Avast Software\Cleanup\TuneupUI.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1768,14281520642808619132,14677715454832479207,131072 --disable-features=CookiesWithoutSameSiteMustBeSecure,ForcedColors,SameSiteByDefaultCookies,SameSiteDefaultChecksMethodRigorously --lang=en-US --service-sandbox-type=none --no-sandbox --force-wave-audio --log-file="C:\Users\Lukas\AppData\Roaming\Avast Software\Cleanup\log\cef_log.txt" --log-severity=error --user-agent="Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.101 Safari/537.36 Avastium" --lang=en-US --proxy-auto-detect --disable-webaudio --force-wave-audio --disable-software-rasterizer --no-sandbox --blacklist-accelerated-compositing --disable-accelerated-2d-canvas --disable-accelerated-compositing --disable-accelerated-layers --disable-accelerated-video-decode --blacklist-webgl --disable-bundled-ppapi-flash --disable-flash-3d --enable-aggressive-domstorage-flushing --enable-media-stream --disable-gpu --disable-webgl --disable-gpu-compositing --allow-file-access-from-files=1 --pack_loading_disabled=1 --log-file="C:\Users\Lukas\AppData\Roaming\Avast Software\Cleanup\log\cef_log.txt" --mojo-platform-channel-handle=3168 /prefetch:8
"C:\Program Files\Avast Software\SecureLine VPN\VpnSvc.exe"
"C:\Program Files\Avast Software\SecureLine VPN\Vpn.exe" /nogui
"C:\Program Files\Avast Software\SecureLine VPN\Vpn.exe" --type=gpu-process --field-trial-handle=1872,10751987905725892358,5765132857536734093,131072 --disable-features=CookiesWithoutSameSiteMustBeSecure,ForcedColors,SameSiteByDefaultCookies,SameSiteDefaultChecksMethodRigorously --no-sandbox --disable-gpu-driver-bug-workarounds --log-file="C:\ProgramData\Avast Software\SecureLine VPN\log\cef_log.txt" --log-severity=error --user-agent="Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.101 Safari/537.36 Avastium (22.0)" --lang=en-US --proxy-auto-detect --disable-webaudio --force-wave-audio --disable-software-rasterizer --no-sandbox --blacklist-accelerated-compositing --disable-accelerated-2d-canvas --disable-accelerated-compositing --disable-accelerated-layers --disable-accelerated-video-decode --blacklist-webgl --disable-bundled-ppapi-flash --disable-flash-3d --enable-aggressive-domstorage-flushing --enable-media-stream --disable-gpu --disable-webgl --disable-gpu-compositing --allow-file-access-from-files=1 --pack_loading_disabled=1 --gpu-preferences=SAAAAAAAAADgAABwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --log-file="C:\ProgramData\Avast Software\SecureLine VPN\log\cef_log.txt" --mojo-platform-channel-handle=1912 /prefetch:2
"C:\Program Files\Avast Software\SecureLine VPN\Vpn.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1872,10751987905725892358,5765132857536734093,131072 --disable-features=CookiesWithoutSameSiteMustBeSecure,ForcedColors,SameSiteByDefaultCookies,SameSiteDefaultChecksMethodRigorously --lang=en-US --service-sandbox-type=none --no-sandbox --force-wave-audio --log-file="C:\ProgramData\Avast Software\SecureLine VPN\log\cef_log.txt" --log-severity=error --user-agent="Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.101 Safari/537.36 Avastium (22.0)" --lang=en-US --proxy-auto-detect --disable-webaudio --force-wave-audio --disable-software-rasterizer --no-sandbox --blacklist-accelerated-compositing --disable-accelerated-2d-canvas --disable-accelerated-compositing --disable-accelerated-layers --disable-accelerated-video-decode --blacklist-webgl --disable-bundled-ppapi-flash --disable-flash-3d --enable-aggressive-domstorage-flushing --enable-media-stream --disable-gpu --disable-webgl --disable-gpu-compositing --allow-file-access-from-files=1 --pack_loading_disabled=1 --log-file="C:\ProgramData\Avast Software\SecureLine VPN\log\cef_log.txt" --mojo-platform-channel-handle=3556 /prefetch:8
"C:\Program Files\Avast Software\SecureLine VPN\Vpn.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1872,10751987905725892358,5765132857536734093,131072 --disable-features=CookiesWithoutSameSiteMustBeSecure,ForcedColors,SameSiteByDefaultCookies,SameSiteDefaultChecksMethodRigorously --lang=en-US --service-sandbox-type=utility --no-sandbox --force-wave-audio --log-file="C:\ProgramData\Avast Software\SecureLine VPN\log\cef_log.txt" --log-severity=error --user-agent="Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.101 Safari/537.36 Avastium (22.0)" --lang=en-US --proxy-auto-detect --disable-webaudio --force-wave-audio --disable-software-rasterizer --no-sandbox --blacklist-accelerated-compositing --disable-accelerated-2d-canvas --disable-accelerated-compositing --disable-accelerated-layers --disable-accelerated-video-decode --blacklist-webgl --disable-bundled-ppapi-flash --disable-flash-3d --enable-aggressive-domstorage-flushing --enable-media-stream --disable-gpu --disable-webgl --disable-gpu-compositing --allow-file-access-from-files=1 --pack_loading_disabled=1 --log-file="C:\ProgramData\Avast Software\SecureLine VPN\log\cef_log.txt" --mojo-platform-channel-handle=3636 /prefetch:8

"C:\Program Files\Avast Software\Avast\afwServ.exe"
C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
"C:\Program Files\Mozilla Firefox\firefox.exe"
"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="9744.0.1250427916\832791800" -parentBuildID 20221128144904 -prefsHandle 1156 -prefMapHandle 1148 -prefsLen 31369 -prefMapSize 240960 -appDir "C:\Program Files\Mozilla Firefox\browser" - {11c480c5-d99a-4c80-9b6a-eb366dd944a7} 9744 "\\.\pipe\gecko-crash-server-pipe.9744" 1248 12720b58 gpu
"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="9744.1.398831735\1146371503" -parentBuildID 20221128144904 -prefsHandle 1376 -prefMapHandle 1372 -prefsLen 31414 -prefMapSize 240960 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2ab14e2b-6c55-49cf-9727-c5dbdaae8385} 9744 "\\.\pipe\gecko-crash-server-pipe.9744" 1388 4b45558 socket
"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="9744.2.967180699\1414137287" -childID 1 -isForBrowser -prefsHandle 2088 -prefMapHandle 2084 -prefsLen 31766 -prefMapSize 240960 -jsInitHandle 948 -jsInitLen 246704 -a11yResourceId 64 -parentBuildID 20221128144904 -appDir "C:\Program Files\Mozilla Firefox\browser" - {95a9e053-06e3-4ba2-8d0b-49b8675e2566} 9744 "\\.\pipe\gecko-crash-server-pipe.9744" 2100 1af4f758 tab
"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="9744.3.533192603\1054562843" -childID 2 -isForBrowser -prefsHandle 3224 -prefMapHandle 3220 -prefsLen 37204 -prefMapSize 240960 -jsInitHandle 948 -jsInitLen 246704 -a11yResourceId 64 -parentBuildID 20221128144904 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d0146f98-f53f-43bf-b102-db8d1d9fdf1c} 9744 "\\.\pipe\gecko-crash-server-pipe.9744" 3236 e2ed58 tab
"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="9744.42.1029456495\1741480919" -childID 41 -isForBrowser -prefsHandle 4820 -prefMapHandle 6340 -prefsLen 37204 -prefMapSize 240960 -jsInitHandle 948 -jsInitLen 246704 -a11yResourceId 64 -parentBuildID 20221128144904 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9d6736f3-1fb0-4725-83ca-e89b88e4fdca} 9744 "\\.\pipe\gecko-crash-server-pipe.9744" 8232 1e90c458 tab
"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="9744.44.529760379\333076007" -childID 43 -isForBrowser -prefsHandle 5760 -prefMapHandle 6584 -prefsLen 37204 -prefMapSize 240960 -jsInitHandle 948 -jsInitLen 246704 -a11yResourceId 64 -parentBuildID 20221128144904 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b9c885b5-31f2-4e2c-96b8-24342754945b} 9744 "\\.\pipe\gecko-crash-server-pipe.9744" 8616 25e3b258 tab
"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="9744.45.2076005670\272916961" -parentBuildID 20221128144904 -prefsHandle 8444 -prefMapHandle 5760 -prefsLen 37204 -prefMapSize 240960 -appDir "C:\Program Files\Mozilla Firefox\browser" - {938851f4-8dd5-41d7-b056-91d76f5d0136} 9744 "\\.\pipe\gecko-crash-server-pipe.9744" 6872 26377d58 rdd
"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="9744.46.1052707954\1598238565" -parentBuildID 20221128144904 -sandboxingKind 1 -prefsHandle 9000 -prefMapHandle 8632 -prefsLen 37204 -prefMapSize 240960 -appDir "C:\Program Files\Mozilla Firefox\browser" - {16df21f8-e401-455a-bab3-77110197047a} 9744 "\\.\pipe\gecko-crash-server-pipe.9744" 6988 26378958 utility
"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="9744.53.240126880\1055435300" -childID 50 -isForBrowser -prefsHandle 8240 -prefMapHandle 8116 -prefsLen 37204 -prefMapSize 240960 -jsInitHandle 948 -jsInitLen 246704 -a11yResourceId 64 -parentBuildID 20221128144904 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bb89120e-aba2-49b3-9152-a567c919299d} 9744 "\\.\pipe\gecko-crash-server-pipe.9744" 8464 30342158 tab
"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="9744.54.974371830\1133916982" -childID 51 -isForBrowser -prefsHandle 3680 -prefMapHandle 3684 -prefsLen 37204 -prefMapSize 240960 -jsInitHandle 948 -jsInitLen 246704 -a11yResourceId 64 -parentBuildID 20221128144904 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8962ebe8-203d-4e03-a1c0-66c2c780ad76} 9744 "\\.\pipe\gecko-crash-server-pipe.9744" 3688 30342a58 tab
"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="9744.55.1662583355\1909663199" -childID 52 -isForBrowser -prefsHandle 8244 -prefMapHandle 4660 -prefsLen 37204 -prefMapSize 240960 -jsInitHandle 948 -jsInitLen 246704 -a11yResourceId 64 -parentBuildID 20221128144904 -appDir "C:\Program Files\Mozilla Firefox\browser" - {90a7e7f9-6981-41cf-84de-c685bb9bb33a} 9744 "\\.\pipe\gecko-crash-server-pipe.9744" 8184 26122b58 tab
"D:\Stahování z netu\RSITx64.exe"
C:\Windows\System32\svchost.exe -k WerSvcGroup

======Scheduled tasks folder======

C:\Windows\tasks\AutoKMS.job - C:\Windows\AutoKMS\AutoKMS.exe /Application
C:\Windows\tasks\CCleanerCrashReporting.job - C:\Program Files\CCleaner\CCleanerBugReport.exe --product 90 --send dumps|report --path "C:\Program Files\CCleaner\LOG" --programpath "C:\Program Files\CCleaner" --configpath "C:\Program Files\CCleaner\Setup" --guid "febcdc0a-7e19-4fb7-9036-767b1a586edf" --version "6.06.10144" --silent
C:\Windows\tasks\RtlNetworkGenieVistaStart.job - C:\Program Files (x86)\MSI\NetworkGenie\NetworkGenie.exe /hw

=========Mozilla firefox=========

ProfilePath - C:\Users\Lukas\AppData\Roaming\Mozilla\Firefox\Profiles\5jvrnpxt.default

prefs.js - "browser.startup.homepage" - "https://www.centrum.cz/"

"web2pdfextension.17@acrobat.adobe.com"=C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi


[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\3ds.com/ComposerPlayerWebPlugin]
"Description"=
"Path"=

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@adobe.com/FlashPlayer]
"Description"=Adobe® Flash® Player 32.0.0.465 Plugin
"Path"=C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_32_0_0_465.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@avg.com/AVG SiteSafety plugin,version=11.0.0.1,application/x-avg-sitesafety-plugin]
"Description"=
"Path"=

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@microsoft.com/GENUINE]
"Description"=
"Path"=disabled

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0]
"Description"=Ag Player Plugin
"Path"=C:\Program Files (x86)\Microsoft Silverlight\5.1.50918.0\npctrl.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\Adobe Acrobat]
"Description"=Handles PDFs in-place in Firefox
"Path"=C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Air\nppdf32.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\adobe.com/AdobeAAMDetect]
"Description"=
"Path"=C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect32.dll


[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\3ds.com/ComposerPlayerWebPlugin_x86_64]
"Description"=
"Path"=

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@adobe.com/FlashPlayer]
"Description"=Adobe® Flash® Player 32.0.0.465 Plugin
"Path"=C:\Windows\system32\Macromed\Flash\NPSWF64_32_0_0_465.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@java.com/DTPlugin,version=11.351.2]
"Description"=Java™ Deployment Toolkit
"Path"=C:\Program Files\Java\jre1.8.0_351\bin\dtplugin\npDeployJava1.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@java.com/JavaPlugin,version=11.351.2]
"Description"=Oracle® Next Generation Java™ Plug-In
"Path"=C:\Program Files\Java\jre1.8.0_351\bin\plugin2\npjp2.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@microsoft.com/GENUINE]
"Description"=
"Path"=disabled

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0]
"Description"=Ag Player Plugin
"Path"=C:\Program Files\Microsoft Silverlight\5.1.50918.0\npctrl.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@videolan.org/vlc,version=2.2.4]
"Description"=VLC Multimedia Plugin
"Path"=D:\Program Files\VideoLAN\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@videolan.org/vlc,version=2.2.6]
"Description"=VLC Multimedia Plugin
"Path"=D:\Program Files\VideoLAN\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@videolan.org/vlc,version=3.0.11]
"Description"=VLC Multimedia Plugin
"Path"=D:\Program Files\VideoLAN\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@videolan.org/vlc,version=3.0.12]
"Description"=VLC Multimedia Plugin
"Path"=D:\Program Files\VideoLAN\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@videolan.org/vlc,version=3.0.16]
"Description"=VLC Multimedia Plugin
"Path"=D:\Program Files\VideoLAN\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@videolan.org/vlc,version=3.0.8]
"Description"=VLC Multimedia Plugin
"Path"=D:\Program Files\VideoLAN\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\adobe.com/AdobeAAMDetect]
"Description"=
"Path"=C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll


C:\Users\Lukas\AppData\Roaming\Mozilla\Firefox\Profiles\5jvrnpxt.default\extensions\
staged

======Registry dump======

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{10921475-03CE-4E04-90CE-E2E7EF20C814}]
ExplorerWnd Helper - C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallExplorer.dll [2020-01-31 2478864]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}]
IEToEdge BHO - C:\Program Files (x86)\Microsoft\Edge\Application\107.0.1418.62\BHO\ie_to_edge_bho_64.dll [2022-11-27 590760]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{602ADB0E-4AFF-4217-8AA1-95DAC4DFA408}]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}]
Java(tm) Plug-In SSV Helper - C:\Program Files\Java\jre1.8.0_351\bin\ssv.dll [2022-11-22 737440]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9030D464-4C02-4ABF-8ECC-5164760863C6}]
Windows Live ID Sign-in Helper - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2009-08-18 532336]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AA58ED58-01DD-4d91-8333-CF10577473F7}]
Google Toolbar Helper - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-12-16 255088]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AE7CD045-E861-484f-8273-0445EE161910}]
Adobe Acrobat Create PDF Helper - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\x64\AcroIEFavClient.dll [2017-07-26 162528]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B164E929-A1B6-4A06-B104-2CD0E90A88FF}]
McAfee WebAdvisor - C:\Program Files\McAfee\WebAdvisor\x64\IEPlugin.dll [2022-03-31 1422496]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}]
Java(tm) Plug-In 2 SSV Helper - C:\Program Files\Java\jre1.8.0_351\bin\jp2ssv.dll [2022-11-22 351392]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{F4971EE7-DAA0-4053-9964-665D8EE6A077}]
Adobe Acrobat Create PDF from Selection - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\x64\AcroIEFavClient.dll [2017-07-26 162528]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}]
IEToEdge BHO - C:\Program Files (x86)\Microsoft\Edge\Application\107.0.1418.62\BHO\ie_to_edge_bho.dll [2022-11-27 457128]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{602ADB0E-4AFF-4217-8AA1-95DAC4DFA408}]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}]
Groove GFS Browser Helper - C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2009-02-26 2217832]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9030D464-4C02-4ABF-8ECC-5164760863C6}]
Windows Live ID Sign-in Helper - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2009-08-18 403840]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{95B7759C-8C7F-4BF1-B163-73684A933233}]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AA58ED58-01DD-4d91-8333-CF10577473F7}]
Google Toolbar Helper - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2016-12-16 193136]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AE7CD045-E861-484f-8273-0445EE161910}]
Adobe Acrobat Create PDF Helper - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\AcroIEFavClient.dll [2017-07-27 140512]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B164E929-A1B6-4A06-B104-2CD0E90A88FF}]
McAfee WebAdvisor - C:\Program Files\McAfee\WebAdvisor\win32\IEPlugin.dll [2022-03-31 1116624]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{F4971EE7-DAA0-4053-9964-665D8EE6A077}]
Adobe Acrobat Create PDF from Selection - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\AcroIEFavClient.dll [2017-07-27 140512]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
{2318C2B1-4965-11d4-9B18-009027A5CD4F} - Google Toolbar - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-12-16 255088]
{47833539-D0C5-4125-9FA8-0819E2EAAC93} - Adobe Acrobat Create PDF Toolbar - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\x64\AcroIEFavClient.dll [2017-07-26 162528]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Internet Explorer\Toolbar]
{2318C2B1-4965-11d4-9B18-009027A5CD4F} - Google Toolbar - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2016-12-16 193136]
{47833539-D0C5-4125-9FA8-0819E2EAAC93} - Adobe Acrobat Create PDF Toolbar - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\AcroIEFavClient.dll [2017-07-27 140512]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"PrintDisp"=C:\Windows\system32\PrintDisp.exe [2019-03-21 595080]
"TuneupUI.exe"=C:\Program Files\Avast Software\Cleanup\TuneupUI.exe [2022-11-26 4126616]
"AvastUI.exe"=C:\Program Files\Avast Software\Avast\AvLaunch.exe [2022-12-02 215960]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"Battle.net"=D:\Battle.net\Battle.net.exe [2022-12-02 1090168]
"CCleaner Smart Cleaning"=C:\Program Files\CCleaner\CCleaner64.exe [2022-11-09 38650192]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AutoKMS]
C:\Windows\AutoKMS.exe []

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DAEMON Tools Lite Automount]
C:\Program Files\DAEMON Tools Lite\DTAgent.exe [2020-03-07 365160]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DLLSuite2016]
C:\Program Files (x86)\DLL Suite\DLLSuite.exe []

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Fast Boot]
C:\Program Files (x86)\MSI\Fast Boot\StartFastBoot.exe [2015-04-22 759120]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\GSplay.exe]
C:\Users\Lukas\Desktop\GSplay.exe []

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Logitech Download Assistant]
C:\Windows\System32\LogiLDA.dll [2016-10-14 1841496]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Skype]
C:\Program Files (x86)\Skype\Phone\Skype.exe /minimized /regrun []

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\TuneupUI.exe]
C:\Program Files\AVG\TuneUp\TuneupUI.exe /nogui []

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\USB_Speed_Up]
C:\MSI\MSI USB Speed Up\USB_Speed_Up.exe [2017-02-17 2394040]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\vProt]
C:\Program Files (x86)\AVG Web TuneUp\vprot.exe []

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\WTFast Tray]
C:\Program Files (x86)\WTFast\wtfast.exe [2018-05-22 7267904]

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup
Avast SecureLine VPN.lnk - C:\Program Files\Avast Software\SecureLine VPN\Vpn.exe

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks]
"{B5A7F190-DDA6-4420-B3BA-52453494E6CD}"=C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2009-02-26 2217832]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\securityproviders]
"SecurityProviders"=credssp.dll

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\79023814.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\aswSP.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\79023814.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\AFD]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\aswSP.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\MBAMService]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"ConsentPromptBehaviorAdmin"=5
"ConsentPromptBehaviorUser"=3
"EnableUIADesktopToggle"=0
"dontdisplaylastusername"=0
"legalnoticecaption"=
"legalnoticetext"=
"shutdownwithoutlogon"=1
"undockwithoutlogon"=1

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
""=
"NoSimpleNetIDList"=1
"NoDriveTypeAutoRun"=221
"NoResolveTrack"=1
"NoResolveSearch"=1

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoActiveDesktop"=1
"NoActiveDesktopChanges"=1
"ForceActiveDesktopOn"=0

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]
"C:\Program Files (x86)\CodeMeter\Runtime\bin\CodeMeter.exe"="C:\Program Files (x86)\CodeMeter\Runtime\bin\CodeMeter.exe:*:Enabled:CodeMeter Runtime Server"

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]
"C:\Program Files (x86)\CodeMeter\Runtime\bin\CodeMeter.exe"="C:\Program Files (x86)\CodeMeter\Runtime\bin\CodeMeter.exe:*:Enabled:CodeMeter Runtime Server"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32]
"vidc.mrle"=msrle32.dll
"vidc.msvc"=msvidc32.dll
"msacm.imaadpcm"=imaadp32.acm
"msacm.msg711"=msg711.acm
"msacm.msgsm610"=msgsm32.acm
"msacm.msadpcm"=msadp32.acm
"midimapper"=midimap.dll
"wavemapper"=msacm32.drv
"VIDC.UYVY"=msyuv.dll
"VIDC.YUY2"=msyuv.dll
"VIDC.YVYU"=msyuv.dll
"VIDC.IYUV"=iyuv_32.dll
"vidc.i420"=iyuv_32.dll
"VIDC.YVU9"=tsbyuv.dll
"msacm.l3acm"=C:\Windows\System32\l3codeca.acm
"wave2"=wdmaud.drv
"midi2"=wdmaud.drv
"mixer2"=wdmaud.drv
"MSVideo8"=VfWWDM32.dll
"wave"=wdmaud.drv
"midi"=wdmaud.drv
"mixer"=wdmaud.drv
"wave1"=wdmaud.drv
"midi1"=wdmaud.drv
"mixer1"=wdmaud.drv
"aux"=wdmaud.drv
"wave3"=wdmaud.drv
"midi3"=wdmaud.drv
"mixer3"=wdmaud.drv

======File associations======

.js - edit - C:\Windows\System32\Notepad.exe %1
.js - open - C:\Windows\System32\WScript.exe "%1" %*
.scr - open - C:\Windows\system32\notepad.exe "%1"
.scr - install -
.scr - config -

======List of files/folders created in the last 1 month======

2022-12-02 19:17:08 ----D---- C:\rsit
2022-12-02 18:47:39 ----A---- C:\Windows\system32\drivers\aswWintun.sys
2022-12-02 15:59:16 ----A---- C:\Windows\system32\drivers\MbamChameleon.sys
2022-12-02 15:54:49 ----A---- C:\Windows\system32\drivers\mbamswissarmy.sys
2022-12-02 15:24:39 ----A---- C:\Windows\system32\aswBoot.exe
2022-12-02 15:24:38 ----A---- C:\Windows\system32\drivers\aswStm.sys
2022-12-02 15:04:45 ----A---- C:\Windows\system32\drivers\aswVmm.sys
2022-12-02 15:04:45 ----A---- C:\Windows\system32\drivers\aswSP.sys
2022-12-02 15:04:45 ----A---- C:\Windows\system32\drivers\aswSnx.sys
2022-12-02 15:04:45 ----A---- C:\Windows\system32\drivers\aswRvrt.sys
2022-12-02 15:04:45 ----A---- C:\Windows\system32\drivers\aswRdr2.sys
2022-12-02 15:04:45 ----A---- C:\Windows\system32\drivers\aswNetNd6.sys
2022-12-02 15:04:45 ----A---- C:\Windows\system32\drivers\aswNetHub.sys
2022-12-02 15:04:45 ----A---- C:\Windows\system32\drivers\aswMonFlt.sys
2022-12-02 15:04:45 ----A---- C:\Windows\system32\drivers\aswKbd.sys
2022-12-02 15:04:45 ----A---- C:\Windows\system32\drivers\aswbuniv.sys
2022-12-02 15:04:45 ----A---- C:\Windows\system32\drivers\aswbidsh.sys
2022-12-02 15:04:45 ----A---- C:\Windows\system32\drivers\aswbidsdriver.sys
2022-12-02 15:04:45 ----A---- C:\Windows\system32\drivers\aswArPot.sys
2022-12-02 04:58:57 ----D---- C:\Users\Lukas\AppData\Roaming\Battle.net
2022-12-02 04:57:58 ----D---- C:\ProgramData\Battle.net
2022-11-28 18:18:56 ----A---- C:\Windows\system32\FNTCACHE.DAT
2022-11-26 18:06:35 ----D---- C:\Program Files\7-Zip
2022-11-26 17:17:05 ----D---- C:\Users\Lukas\AppData\Roaming\Avast Software
2022-11-26 17:16:59 ----A---- C:\Windows\system32\icarus_rvrt.exe
2022-11-26 17:16:44 ----D---- C:\Program Files\Common Files\Avast Software
2022-11-26 17:16:44 ----D---- C:\Program Files\Avast Software
2022-11-26 17:16:37 ----D---- C:\ProgramData\Avast Software
2022-11-22 19:17:15 ----SHD---- C:\Config.Msi
2022-11-22 18:36:47 ----D---- C:\Users\Lukas\AppData\Roaming\FreeCAD
2022-11-22 18:36:47 ----A---- C:\Windows\system32\drivers\TeeDriverx64.sys
2022-11-22 18:01:43 ----D---- C:\Users\Lukas\AppData\Roaming\VariCAD-Viewer.cz
2022-11-22 18:01:21 ----A---- C:\Windows\SYSWOW64\varicad-thumbnail-1.1.dll
2022-11-14 17:36:37 ----D---- C:\Program Files\ZWSOFT

======List of files/folders modified in the last 1 month======

2022-12-02 19:17:38 ----D---- C:\Program Files\trend micro
2022-12-02 19:16:38 ----D---- C:\Windows\Temp
2022-12-02 19:14:11 ----D---- C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38
2022-12-02 18:59:17 ----D---- C:\Program Files\CCleaner
2022-12-02 18:58:19 ----D---- C:\Windows\debug
2022-12-02 18:58:19 ----D---- C:\Windows
2022-12-02 18:48:49 ----D---- C:\Windows\system32\drivers
2022-12-02 18:48:49 ----D---- C:\Windows\inf
2022-12-02 18:48:48 ----D---- C:\Windows\system32\DriverStore
2022-12-02 18:48:43 ----SHD---- C:\System Volume Information
2022-12-02 18:48:10 ----D---- C:\Program Files (x86)\Google
2022-12-02 18:47:41 ----D---- C:\Windows\system32\Tasks
2022-12-02 18:03:06 ----D---- C:\Program Files\Mozilla Firefox
2022-12-02 17:01:21 ----D---- C:\Program Files (x86)\Steam
2022-12-02 16:23:27 ----D---- C:\Windows\system32\config
2022-12-02 16:23:24 ----D---- C:\Windows\winsxs
2022-12-02 16:12:28 ----D---- C:\Windows\system32\MRT
2022-12-02 16:09:14 ----AC---- C:\Windows\system32\MRT.exe
2022-12-02 16:09:09 ----SHD---- C:\Windows\Installer
2022-12-02 16:04:51 ----D---- C:\ProgramData\NVIDIA
2022-12-02 16:04:39 ----D---- C:\Windows\System32
2022-12-02 16:04:39 ----A---- C:\Windows\system32\PerfStringBackup.INI
2022-12-02 16:04:35 ----D---- C:\Users\Lukas\AppData\Roaming\IObit
2022-12-02 15:58:44 ----D---- C:\ProgramData\Malwarebytes
2022-12-02 15:58:44 ----D---- C:\Program Files\Malwarebytes
2022-12-02 15:58:36 ----RD---- C:\Program Files (x86)
2022-12-02 15:58:36 ----HD---- C:\ProgramData
2022-12-02 15:58:36 ----D---- C:\Windows\SYSWOW64\drivers
2022-12-02 15:58:10 ----D---- C:\Users\Lukas\AppData\Roaming\uTorrent
2022-12-02 15:26:30 ----D---- C:\Windows\SysWOW64
2022-12-02 15:14:01 ----D---- C:\ProgramData\Avg
2022-12-02 15:13:59 ----D---- C:\Program Files\Common Files
2022-12-02 15:10:12 ----D---- C:\Windows\Prefetch
2022-12-02 15:05:02 ----D---- C:\Windows\system32\catroot
2022-11-30 20:05:03 ----D---- C:\ProgramData\FLEXnet
2022-11-29 20:20:21 ----D---- C:\Windows\system32\NDF
2022-11-29 20:20:01 ----D---- C:\Windows\system32\catroot2
2022-11-26 18:06:35 ----RD---- C:\Program Files
2022-11-26 17:17:37 ----D---- C:\Users\Lukas\AppData\Roaming\TeamViewer
2022-11-26 17:17:37 ----D---- C:\Users\Lukas\AppData\Roaming\.minecraft
2022-11-26 17:17:36 ----D---- C:\Program Files\Defraggler
2022-11-26 11:16:58 ----A---- C:\Windows\SYSWOW64\pubfreeware.ini
2022-11-26 10:37:55 ----D---- C:\ProgramData\boost_interprocess
2022-11-26 10:32:47 ----D---- C:\Program Files (x86)\Mozilla Maintenance Service
2022-11-22 19:54:31 ----D---- C:\Windows\Minidump
2022-11-22 19:50:02 ----D---- C:\Windows\Tasks
2022-11-22 19:47:33 ----D---- C:\ProgramData\ProductData
2022-11-22 19:22:15 ----D---- C:\Program Files\Autodesk
2022-11-22 19:10:48 ----D---- C:\ProgramData\Autodesk
2022-11-22 18:37:50 ----D---- C:\Program Files (x86)\Common Files
2022-11-22 18:37:26 ----A---- C:\Windows\system32\WindowsAccessBridge-64.dll
2022-11-22 18:37:09 ----D---- C:\Program Files\Java
2022-11-22 18:07:02 ----D---- C:\Users\Lukas\AppData\Roaming\vlc
2022-11-14 17:43:28 ----RSD---- C:\Windows\Fonts

======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R0 aswbidsh;aswbidsh; C:\Windows\system32\drivers\aswbidsh.sys [2022-12-02 297832]
R0 aswbuniv;aswbuniv; C:\Windows\system32\drivers\aswbuniv.sys [2022-12-02 95960]
R0 aswRvrt;aswRvrt; C:\Windows\system32\drivers\aswRvrt.sys [2022-12-02 80384]
R0 aswVmm;aswVmm; C:\Windows\system32\drivers\aswVmm.sys [2022-12-02 318464]
R0 iaStorA;Intel(R) Chipset SATA/PCIe RST Premium Controller; C:\Windows\system32\DRIVERS\iaStorA.sys [2018-05-15 906720]
R0 iaStorAC;Intel(R) Chipset SATA/PCIe RST Premium Controller; C:\Windows\system32\DRIVERS\iaStorAC.sys [2019-10-05 909152]
R0 iaStorF;iaStorF; C:\Windows\system32\DRIVERS\iaStorF.sys [2019-10-05 40800]
R0 rdyboost;ReadyBoost; C:\Windows\System32\drivers\rdyboost.sys [2018-01-01 213736]
R1 aswArPot;aswArPot; C:\Windows\system32\drivers\aswArPot.sys [2022-12-02 229720]
R1 aswbidsdriver;aswbidsdriver; C:\Windows\system32\drivers\aswbidsdriver.sys [2022-12-02 391264]
R1 aswKbd;aswKbd; C:\Windows\system32\drivers\aswKbd.sys [2022-12-02 39648]
R1 aswMonFlt;aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [2022-12-02 268480]
R1 aswNetHub;aswNetHub; C:\Windows\system32\drivers\aswNetHub.sys [2022-12-02 555520]
R1 aswRdr;aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [2022-12-02 105760]
R1 aswSnx;aswSnx; C:\Windows\system32\drivers\aswSnx.sys [2022-12-02 852000]
R1 aswSP;aswSP; C:\Windows\system32\drivers\aswSP.sys [2022-12-02 688336]
R1 CSC;@%systemroot%\system32\cscsvc.dll,-202; C:\Windows\system32\drivers\csc.sys [2018-06-29 516096]
R1 HWiNFO32;HWiNFO32/64 Kernel Driver; \??\C:\Windows\SysWOW64\drivers\HWiNFO64A.SYS [2018-03-12 27552]
R1 ndisrd;WinpkFilter LightWeight Filter; C:\Windows\system32\DRIVERS\ndisrd.sys [2011-09-14 32360]
R2 aksdf;aksdf; \??\C:\Windows\system32\drivers\aksdf.sys [2013-08-01 91784]
R2 aksfridge;aksfridge; \??\C:\Windows\system32\drivers\aksfridge.sys [2013-08-01 140736]
R2 aswStm;aswStm; C:\Windows\system32\drivers\aswStm.sys [2022-12-02 210632]
R2 hardlock;hardlock; \??\C:\Windows\system32\drivers\hardlock.sys [2013-08-01 331328]
R2 iocbios2;iocbios2; \??\C:\Program Files (x86)\Intel\Intel(R) Extreme Tuning Utility\Drivers\IocDriver\64bit\iocbios2.sys [2016-08-24 37064]
R2 MBAMChameleon;MBAMChameleon; C:\Windows\System32\Drivers\MbamChameleon.sys [2022-12-02 223176]
R2 RAMDriv;MSI RAMDrive; C:\Windows\system32\DRIVERS\ramdriv.sys [2016-03-10 86936]
R2 Sentinel64;Sentinel64; C:\Windows\System32\Drivers\Sentinel64.sys [2009-09-17 145448]
R3 aswNetNd6;Avast Firewall NDIS6 Helper; C:\Windows\system32\DRIVERS\aswNetNd6.sys [2022-12-02 38152]
R3 dtlitescsibus;DAEMON Tools Lite Virtual SCSI Bus; C:\Windows\system32\DRIVERS\dtlitescsibus.sys [2020-03-07 42256]
R3 dtliteusbbus;DAEMON Tools Lite Virtual USB Bus; C:\Windows\system32\DRIVERS\dtliteusbbus.sys [2020-03-07 59360]
R3 ICCWDT;Intel(R) Watchdog Timer Driver (Intel(R) WDT); C:\Windows\system32\DRIVERS\ICCWDT.sys [2017-10-16 38480]
R3 IntcAzAudAddService;Service for Realtek HD Audio (WDM); C:\Windows\system32\drivers\RTKVHD64.sys [2022-05-16 6573360]
R3 iusb3hub;Ovladač rozbočovače Intel(R) USB 3.0; C:\Windows\system32\DRIVERS\iusb3hub.sys [2017-04-11 410128]
R3 iusb3xhc;Ovladač rozšiřitelného hostitelského řadiče Intel(R) USB 3.0; C:\Windows\system32\DRIVERS\iusb3xhc.sys [2018-02-04 816640]
R3 MBAMSwissArmy;MBAMSwissArmy; C:\Windows\System32\Drivers\mbamswissarmy.sys [2022-12-02 239544]
R3 MEIx64;Intel(R) Management Engine Interface ; C:\Windows\system32\DRIVERS\TeeDriverx64.sys [2022-11-22 272960]
R3 NTIOLib_ACTIVE_X;NTIOLib_ACTIVE_X; \??\C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\NTIOLib_X64.sys [2016-04-12 13776]
R3 NTIOLib_OCKit_MB;NTIOLib_OCKit_MB; \??\C:\Program Files (x86)\MSI\MSI OC Kit\Driver_Service\NTIOLib_X64.sys [2016-09-08 13776]
R3 NVHDA;Service for NVIDIA High Definition Audio Driver; C:\Windows\system32\drivers\nvhda64v.sys [2021-07-18 129960]
R3 NvModuleTracker;NvModuleTracker; C:\Windows\system32\DRIVERS\NvModuleTracker.sys [2020-03-04 50592]
R3 nvvad_WaveExtensible;NVIDIA Virtual Audio Device (Wave Extensible) (WDM); C:\Windows\system32\drivers\nvvad64v.sys [2022-08-24 48552]
R3 nvvhci;NVVHCI Enumerator Service; C:\Windows\system32\DRIVERS\nvvhci.sys [2020-03-11 67456]
R3 ROCKEYNT;Feitian ROCKEY4 Device Service; C:\Windows\system32\DRIVERS\Rockey4.sys [2022-01-12 36904]
R3 RTL8167;Realtek 8167 NT Driver; C:\Windows\system32\DRIVERS\Rt64win7.sys [2021-07-18 1127912]
S2 npf;NetGroup Packet Filter Driver; \??\C:\Windows\system32\drivers\npf.sys []
S3 Apowersoft_AudioDevice;Apowersoft_AudioDevice; C:\Windows\system32\drivers\Apowersoft_AudioDevice.sys [2014-04-09 31920]
S3 AscFileControl;AscFileControl; \??\C:\Program Files (x86)\IObit\Advanced SystemCare\drivers\win7_amd64\AscFileControl.sys []
S3 AscFileFilter;AscFileFilter; \??\C:\Program Files (x86)\IObit\Advanced SystemCare\drivers\win7_amd64\AscFileFilter.sys []
S3 AscRegistryFilter;AscRegistryFilter; \??\C:\Program Files (x86)\IObit\Advanced SystemCare\drivers\win7_amd64\AscRegistryFilter.sys []
S3 aswWintun;aswWintun; C:\Windows\system32\DRIVERS\aswWintun.sys [2022-12-02 41472]
S3 cpuz143;cpuz143; \??\C:\Windows\temp\cpuz143\cpuz143_x64.sys []
S3 cpuz145;cpuz145; \??\C:\Windows\temp\cpuz145\cpuz145_x64.sys []
S3 dg_ssudbus;SAMSUNG Mobile USB Composite Device Driver (DEVGURU Ver.); C:\Windows\system32\DRIVERS\ssudbus.sys [2018-03-12 131984]
S3 GeneStor;Genesys Logic Storage Driver; C:\Windows\system32\DRIVERS\GeneStor.sys [2018-11-11 215608]
S3 iaLPSS2_GPIO2;Intel(R) Serial IO GPIO Driver v2; C:\Windows\system32\DRIVERS\iaLPSS2_GPIO2.sys [2017-10-16 91944]
S3 iaLPSS2_I2C;Intel(R) Serial IO I2C Driver v2; C:\Windows\system32\DRIVERS\iaLPSS2_I2C.sys [2017-10-16 166184]
S3 IUFileFilter;IUFileFilter; \??\C:\Program Files (x86)\IObit\IObit Uninstaller\drivers\win7_amd64\IUFileFilter.sys [2020-07-31 27224]
S3 IUProcessFilter;IUProcessFilter; \??\C:\Program Files (x86)\IObit\IObit Uninstaller\drivers\win7_amd64\IUProcessFilter.sys [2020-07-31 20568]
S3 IURegistryFilter;IURegistryFilter; \??\C:\Program Files (x86)\IObit\IObit Uninstaller\drivers\win7_amd64\IURegistryFilter.sys [2020-07-31 34392]
S3 LEqdUsb;Logitech SetPoint Unifying KMDF USB Filter; C:\Windows\system32\DRIVERS\LEqdUsb.Sys [2016-12-16 87696]
S3 LHidEqd;Logitech SetPoint Unifying KMDF HID Filter; C:\Windows\system32\DRIVERS\LHidEqd.Sys [2017-06-16 23184]
S3 MSICDSetup;MSICDSetup; \??\E:\CDriver64.sys []
S3 NAVENG;NAVENG; \??\C:\Program Files (x86)\Norton Security\NortonData\22.5.0.124\Definitions\SDSDefs\20161217.001\ENG64.SYS []
S3 NAVEX15;NAVEX15; \??\C:\Program Files (x86)\Norton Security\NortonData\22.5.0.124\Definitions\SDSDefs\20161217.001\EX64.SYS []
S3 NTIOLib_1_0_C;NTIOLib_1_0_C; \??\E:\NTIOLib_X64.sys []
S3 NTIOLib_SuperCharger;NTIOLib_SuperCharger; \??\C:\Program Files (x86)\MSI\Super Charger\NTIOLib_X64.sys [2017-03-15 14288]
S3 pciide;pciide; C:\Windows\system32\drivers\pciide.sys [2009-07-14 12352]
S3 RDPDR;Terminal Server Device Redirector Driver; C:\Windows\System32\drivers\rdpdr.sys [2010-11-20 165888]
S3 RdpVideoMiniport;Remote Desktop Video Miniport Driver; C:\Windows\System32\drivers\rdpvideominiport.sys [2019-11-15 20992]
S3 s3cap;s3cap; C:\Windows\system32\drivers\vms3cap.sys [2010-11-20 6656]
S3 sssmbus;SteelSeries SMBus Service; C:\Windows\system32\DRIVERS\sssmbus.sys [2018-03-12 32520]
S3 ssudmdm;SAMSUNG Mobile USB Modem Drivers (DEVGURU Ver.); C:\Windows\system32\DRIVERS\ssudmdm.sys [2017-05-18 166288]
S3 storvsc;storvsc; C:\Windows\system32\drivers\storvsc.sys [2010-11-20 34688]
S3 TsUsbFlt;TsUsbFlt; C:\Windows\system32\drivers\tsusbflt.sys [2010-11-20 59392]
S4 RsFx0310;RsFx0310 Driver; C:\Windows\system32\DRIVERS\RsFx0310.sys [2015-04-20 249024]

======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R2 avast! Antivirus;Avast Antivirus; C:\Program Files\Avast Software\Avast\AvastSvc.exe [2022-12-02 596888]
R2 avast! Firewall;Avast Firewall Service; C:\Program Files\Avast Software\Avast\afwServ.exe [2022-12-02 2029976]
R2 avast! Tools;Avast Tools; C:\Program Files\Avast Software\Avast\aswToolsSvc.exe [2022-12-02 596888]
R2 AvastWscReporter;AvastWscReporter; C:\Program Files\Avast Software\Avast\wsc_proxy.exe [2022-12-02 56912]
R2 CleanupPSvc;Avast Cleanup; C:\Program Files\Avast Software\Cleanup\TuneupSvc.exe [2022-11-26 15471512]
R2 CscService;@%systemroot%\system32\cscsvc.dll,-200; C:\Windows\System32\svchost.exe [2009-07-14 27136]
R2 DiagTrack;@%SystemRoot%\system32\UtcResources.dll,-3001; C:\Windows\System32\svchost.exe [2009-07-14 27136]
R2 FirebirdGuardianDietrichsFirebird2_5_2;Firebird Guardian - DietrichsFirebird2_5_2; C:\Program Files\Firebird-2.5.2.26540-0_x64\bin\fbguard.exe [2013-03-19 154112]
R2 hasplms;Sentinel LDK License Manager; C:\Windows\system32\hasplms.exe [2013-08-01 4609928]
R2 McAfee WebAdvisor;McAfee WebAdvisor; C:\Program Files\McAfee\WebAdvisor\ServiceHost.exe [2022-03-31 972936]
R2 NvContainerLocalSystem;NVIDIA LocalSystem Container; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2021-01-11 874472]
R2 NVDisplay.ContainerLocalSystem;NVIDIA Display Container LS; C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe [2022-01-17 903368]
R2 SecureLine;Avast SecureLine VPN; C:\Program Files\Avast Software\SecureLine VPN\VpnSvc.exe [2022-12-02 9461328]
R3 aswbIDSAgent;aswbIDSAgent; C:\Program Files\Avast Software\Avast\aswidsagent.exe [2022-12-02 8552856]
R3 CCleanerPerformanceOptimizerService;CCleaner Performance Optimizer Service; C:\Program Files\CCleaner\CCleanerPerformanceOptimizerService.exe [2022-11-09 1003344]
R3 FirebirdServerDietrichsFirebird2_5_2;Firebird Server - DietrichsFirebird2_5_2; C:\Program Files\Firebird-2.5.2.26540-0_x64\bin\fb_inet_server.exe [2013-03-19 5689856]
R3 MBAMService;Malwarebytes Service; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [2022-12-02 8872736]
S2 AGMService;Adobe Genuine Monitor Service; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [2020-05-05 3673680]
S2 AGSService;Adobe Genuine Software Integrity Service; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [2020-05-05 3406416]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86; C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2019-03-28 132792]
S2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2019-03-28 158912]
S2 edgeupdate;Služba Microsoft Edge Update (edgeupdate); C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe [2022-06-19 205744]
S2 FlexNet Licensing Service 64;FlexNet Licensing Service 64; C:\Program Files\Common Files\Macrovision Shared\FlexNet Publisher\FNPLicensingService64.exe [2022-01-12 1515856]
S2 FlexNet Licensing Service;FlexNet Licensing Service; C:\Program Files (x86)\Common Files\Macrovision Shared\FlexNet Publisher\FNPLicensingService.exe [2019-10-28 2657616]
S2 gupdate;Služba Google Update (gupdate); C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-12-16 107848]
S2 ICEsoundService;ICEsound Service; C:\Windows\system32\ICEsoundService64.exe [2019-03-11 806352]
S2 MSI_ActiveX_Service;MSI_ActiveX_Service; C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\MSI_ActiveX_Service.exe [2017-02-17 58296]
S2 MSI_Driver_Service;MSI_Driver_Service; C:\Program Files (x86)\MSI\MSI OC Kit\Driver_Service\MSI_Driver_Service.exe [2016-10-12 54880]
S2 Printer Control;Printer Control; C:\Windows\system32\PrintCtrl.exe [2015-10-01 130184]
S2 SentinelKeysServer;Sentinel Keys Server; C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Keys Server\sntlkeyssrvr.exe [2011-09-22 374304]
S2 SentinelProtectionServer;Sentinel Protection Server; C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe [2011-09-22 1259040]
S2 SentinelSecurityRuntime;Sentinel Security Runtime; C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Security Runtime\sntlsrtsrvr.exe [2011-09-22 292384]
S3 AdobeARMservice;Adobe Acrobat Update Service; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [2018-03-21 83984]
S3 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service; C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2020-12-08 335416]
S3 AppMgmt;@appmgmts.dll,-3250; C:\Windows\system32\svchost.exe [2009-07-14 27136]
S3 aspnet_state;Stavová služba ASP.NET; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe [2019-03-28 54912]
S3 edgeupdatem;Služba Microsoft Edge Update (edgeupdatem); C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe [2022-06-19 205744]
S3 GoogleChromeElevationService;Google Chrome Elevation Service (GoogleChromeElevationService); C:\Program Files (x86)\Google\Chrome\Application\107.0.5304.123\elevation_service.exe [2022-11-24 1730328]
S3 gupdatem;Služba Google Update (gupdatem); C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-12-16 107848]
S3 gusvc;Google Software Updater; C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe [2016-12-16 194032]
S3 IEEtwCollectorService;@%SystemRoot%\system32\ieetwcollectorres.dll,-1000; C:\Windows\system32\IEEtwCollector.exe [2019-12-17 116224]
S3 Intel(R) Capability Licensing Service TCP IP Interface;Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [2016-12-05 630048]
S3 MicrosoftEdgeElevationService;Microsoft Edge Elevation Service (MicrosoftEdgeElevationService); C:\Program Files (x86)\Microsoft\Edge\Application\107.0.1418.62\elevation_service.exe [2022-11-27 1755040]
S3 NvContainerNetworkService;NVIDIA NetworkService Container; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2021-01-11 874472]
S3 ose;Office Source Engine; C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2006-10-26 145184]
S4 Bonjour Service;Bonjour Service; C:\Program Files\Bonjour\mDNSResponder.exe [2011-08-30 462184]
S4 CmWebAdmin.exe;CmWebAdmin; C:\Program Files\CodeMeter\Runtime\bin\CmWebAdmin.exe [2018-02-26 9199512]
S4 CodeMeter.exe;CodeMeter Runtime Server; C:\Program Files (x86)\CodeMeter\Runtime\bin\CodeMeter.exe [2018-02-26 5030800]
S4 Disc Soft Lite Bus Service;Disc Soft Lite Bus Service; C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe [2020-03-07 4506728]
S4 Chemtable Startup Checking;Chemtable Startup Checking; D:\Program Files (x86)\Reg Organizer\StartupCheckingService.exe [2019-11-14 9924368]
S4 IObitUnSvr;IObit Uninstaller Service; C:\Program Files (x86)\IObit\IObit Uninstaller\IUService.exe [2022-08-23 167432]
S4 iumsvc;Intel(R) Update Manager; C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [2015-05-28 177288]
S4 jhi_service;Intel(R) Dynamic Application Loader Host Interface Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [2017-02-19 196200]
S4 LMS;Intel(R) Management and Security Application Local Management Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe [2017-02-19 419616]
S4 McNeelUpdate;McNeel Update Service 5.0; C:\Program Files (x86)\McNeelUpdate\5.0\McNeelUpdateService.exe [2012-10-25 67752]
S4 Microsoft Office Groove Audit Service;Microsoft Office Groove Audit Service; C:\Program Files (x86)\Microsoft Office\Office12\GrooveAuditService.exe [2009-02-26 64856]
S4 MSI_FastBoot;MSI Fast Boot Service; C:\Program Files (x86)\MSI\Fast Boot\FastBootService.exe [2017-04-05 111568]
S4 MSI_RAMDisk_Service;MSI_RAMDisk_Service; C:\Program Files (x86)\MSI\RAMDisk\MSI_RAMDisk_Service.exe [2017-06-30 70608]
S4 MSI_SuperCharger;MSI Super Charger Service; C:\Program Files (x86)\MSI\Super Charger\ChargeService.exe [2017-04-28 174032]
S4 MSIClock_CC;MSI Command Center Clock Service; C:\Program Files (x86)\MSI\Command Center\ClockGen\MSIClockService.exe [2016-11-23 2169440]
S4 MSICOMM_CC;MSI Command Center Comm Service; C:\Program Files (x86)\MSI\Command Center\MSICommService.exe [2017-01-06 2206304]
S4 MSICPU_CC;MSI Command Center CPU Service; C:\Program Files (x86)\MSI\Command Center\CPU\MSICPUService.exe [2016-12-14 4172896]
S4 MSICTL_CC;MSI Command Center control Service; C:\Program Files (x86)\MSI\Command Center\MSIControlService.exe [2016-11-15 2014816]
S4 MSIDDR_CC;MSI Command Center DDR Service; C:\Program Files (x86)\MSI\Command Center\DDR\MSIDDRService.exe [2016-12-05 2327648]
S4 MSISMB_CC;MSI Command Center SMBus Service; C:\Program Files (x86)\MSI\Command Center\SMBus\MSISMBService.exe [2016-12-05 2076768]
S4 MSISuperIO_CC;MSI Command Center SuperIO Service; C:\Program Files (x86)\MSI\Command Center\SuperIO\MSISuperIOService.exe [2016-12-23 611936]
S4 NetMsmqActivator;@C:\Windows\Microsoft.NET\Framework64\v4.0.30319\\ServiceModelInstallRC.dll,-8195; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [2019-03-28 136256]
S4 NetPipeActivator;@C:\Windows\Microsoft.NET\Framework64\v4.0.30319\\ServiceModelInstallRC.dll,-8197; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [2019-03-28 136256]
S4 NetTcpActivator;@C:\Windows\Microsoft.NET\Framework64\v4.0.30319\\ServiceModelInstallRC.dll,-8199; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [2019-03-28 136256]
S4 odserv;Microsoft Office Diagnostics Service; C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE [2011-07-20 440696]
S4 PeerDistSvc;@%SystemRoot%\system32\peerdistsvc.dll,-9000; C:\Windows\System32\svchost.exe [2009-07-14 27136]
S4 Rockstar Service;Rockstar Game Library Service; C:\Program Files\Rockstar Games\Launcher\RockstarService.exe [2022-02-13 2447152]
S4 SbaService;Intel(R) Small Business Advantage Service; C:\Program Files (x86)\Intel\Intel(R) Small Business Advantage Next\SbaService.exe [2015-10-14 26296]
S4 SQLWriter;SQL Server VSS Writer; C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe [2015-04-20 134336]
S4 Steam Client Service;Steam Client Service; C:\Program Files (x86)\Common Files\Steam\SteamService.exe [2022-10-19 2663272]

-----------------EOF-----------------

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118199
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Preventivní kontrola

#2 Příspěvek od Rudy »

Zdravím!
Jak je na tom váš oper. systém s legalitou?
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

sobtik
Návštěvník
Návštěvník
Příspěvky: 242
Registrován: 01 led 2008 13:08
Bydliště: Ostrava

Re: Preventivní kontrola

#3 Příspěvek od sobtik »

Dobrý večer,
je koupený přímo s PC před 6 lety

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118199
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Preventivní kontrola

#4 Příspěvek od Rudy »

Win7 Ultimate není verze, která by se prodávala v běžných obchodech.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

sobtik
Návštěvník
Návštěvník
Příspěvky: 242
Registrován: 01 led 2008 13:08
Bydliště: Ostrava

Re: Preventivní kontrola

#5 Příspěvek od sobtik »

Tohle PC bylo skládané a požadavek byl na Win7 ultimate.

sobtik
Návštěvník
Návštěvník
Příspěvky: 242
Registrován: 01 led 2008 13:08
Bydliště: Ostrava

Re: Preventivní kontrola

#6 Příspěvek od sobtik »

Tento počítač už tady byl kontorolovám v roce 2018 i 2019

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118199
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Preventivní kontrola

#7 Příspěvek od Rudy »

OK. Dejte tedy kogy FRST+Addition. RSIT není plně kompatibilní s 64b systémy. Děkuji.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

sobtik
Návštěvník
Návštěvník
Příspěvky: 242
Registrován: 01 led 2008 13:08
Bydliště: Ostrava

Re: Preventivní kontrola

#8 Příspěvek od sobtik »

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 26-11-2022
Ran by Lukas (administrator) on LUKAS-PC (MSI MS-7971) (03-12-2022 22:24:03)
Running from C:\Users\Lukas\Desktop
Loaded Profiles: Lukas
Platform: Microsoft Windows 7 Ultimate Service Pack 1 (X64) Language: Čeština (Česká republika)
Default browser: FF
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\AvastUI.exe <5>
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\BreachGuard\bgui.exe <4>
(Avast Software s.r.o. -> AVAST Software) C:\Users\Lukas\AppData\Local\Avast Software\Browser\Update\1.8.1206.2\AvastBrowserCrashHandler.exe
(Avast Software s.r.o. -> AVAST Software) C:\Users\Lukas\AppData\Local\Avast Software\Browser\Update\1.8.1206.2\AvastBrowserCrashHandler64.exe
(C:\Program Files\Avast Software\Avast\AvastSvc.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\aswEngSrv.exe
(C:\Program Files\Avast Software\SecureLine VPN\VpnSvc.exe ->) (Avast Software s.r.o. -> The OpenVPN Project) C:\Program Files\Avast Software\SecureLine VPN\OpenVPN\openvpn.exe
(C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(C:\Program Files\McAfee\WebAdvisor\servicehost.exe ->) (McAfee, LLC -> McAfee, LLC) C:\Program Files\McAfee\WebAdvisor\uihost.exe
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe <3>
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(cmd.exe ->) (Malwarebytes Inc. -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MbamBgNativeMsg.exe
(explorer.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Cleanup\TuneupUI.exe <4>
(explorer.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\SecureLine VPN\Vpn.exe <4>
(explorer.exe ->) (AVB Disc Soft, SIA -> Disc Soft Ltd) C:\Program Files\DAEMON Tools Lite\DTShellHlp.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\cmd.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <3>
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe <12>
(NVIDIA Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(PrintCtrl.exe ->) (ActMask Group Co., Ltd -> ActMask Co.,Ltd - hxxp://www.all2pdf.com) C:\Windows\System32\PrintDisp.exe <2>
(services.exe ->) (ActMask Group Co., Ltd -> ActMask Co.,Ltd - hxxp://WWW.ALL2PDF.COM) C:\Windows\System32\PrintCtrl.exe
(services.exe ->) (Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
(services.exe ->) (Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\afwServ.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\aswidsagent.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\aswToolsSvc.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\AvastSvc.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\wsc_proxy.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\BreachGuard\bgsvc.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Cleanup\TuneupSvc.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\SecureLine VPN\VpnSvc.exe
(services.exe ->) (Firebird Project) [File not signed] C:\Program Files\Firebird-2.5.2.26540-0_x64\bin\fb_inet_server.exe
(services.exe ->) (Firebird Project) [File not signed] C:\Program Files\Firebird-2.5.2.26540-0_x64\bin\fbguard.exe
(services.exe ->) (Flexera Software LLC -> Flexera) C:\Program Files (x86)\Common Files\Macrovision Shared\FlexNet Publisher\FNPLicensingService.exe
(services.exe ->) (Flexera Software LLC -> Flexera) C:\Program Files\Common Files\Macrovision Shared\FlexNet Publisher\FNPLicensingService64.exe
(services.exe ->) (McAfee, LLC -> McAfee, LLC) C:\Program Files\McAfee\WebAdvisor\servicehost.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(services.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\MSI_ActiveX_Service.exe
(services.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI) C:\Program Files (x86)\MSI\MSI OC Kit\Driver_Service\MSI_Driver_Service.exe
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <3>
(services.exe ->) (SafeNet, Inc. -> SafeNet Inc.) C:\Windows\System32\hasplms.exe
(services.exe ->) (SafeNet, Inc. -> SafeNet, Inc) C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe
(services.exe ->) (SafeNet, Inc. -> SafeNet, Inc.) C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Keys Server\sntlkeyssrvr.exe
(services.exe ->) (SafeNet, Inc. -> SafeNet, Inc.) C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Security Runtime\sntlsrtsrvr.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [PrintDisp] => C:\Windows\system32\PrintDisp.exe [595080 2019-03-21] (ActMask Group Co., Ltd -> ActMask Co.,Ltd - hxxp://www.all2pdf.com)
HKLM\...\Run: [TuneupUI.exe] => C:\Program Files\Avast Software\Cleanup\TuneupUI.exe [4126616 2022-11-26] (Avast Software s.r.o. -> AVAST Software)
HKLM\...\Run: [AvastUI.exe] => C:\Program Files\Avast Software\Avast\AvLaunch.exe [215960 2022-12-02] (Avast Software s.r.o. -> AVAST Software)
HKLM\...\Run: [Avast BreachGuard] => C:\Program Files\Avast Software\BreachGuard\bgui.exe [6403808 2022-12-03] (Avast Software s.r.o. -> AVAST Software)
HKLM\...\Policies\Explorer: [NoInternetOpenWith] 1
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
HKU\S-1-5-21-1492953607-1336253751-2739172986-1000\...\Run: [Battle.net] => D:\Battle.net\Battle.net.exe [1090168 2022-12-02] (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
HKU\S-1-5-21-1492953607-1336253751-2739172986-1000\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [38650192 2022-11-09] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
HKU\S-1-5-21-1492953607-1336253751-2739172986-1000\...\Run: [Avast Browser] => C:\Users\Lukas\AppData\Local\AVAST Software\Browser\Update\1.8.1206.2\AvastBrowserUpdateCore.exe [498648 2022-12-03] (Avast Software s.r.o. -> AVAST Software)
HKU\S-1-5-21-1492953607-1336253751-2739172986-1000\...\Policies\Explorer: []
HKU\S-1-5-21-1492953607-1336253751-2739172986-1000\...\Policies\Explorer: [NolowDiskSpaceChecks] 1
HKU\S-1-5-21-1492953607-1336253751-2739172986-1000\...\Policies\Explorer: [NoResolveSearch] 1
HKU\S-1-5-21-1492953607-1336253751-2739172986-1000\...\Policies\Explorer: [LinkResolveIgnoreLinkInfo] 1
HKU\S-1-5-21-1492953607-1336253751-2739172986-1000\...\MountPoints2: {0744f94a-c3b0-11e6-9085-806e6f6e6963} - E:\DVDSetup.exe
HKU\S-1-5-21-1492953607-1336253751-2739172986-1000\...\MountPoints2: {cf5596ee-603f-11ea-9c97-4ccc6a63e9a1} - H:\Setup.exe
HKU\S-1-5-21-1492953607-1336253751-2739172986-1000\...\MountPoints2: {cf5596f1-603f-11ea-9c97-4ccc6a63e9a1} - J:\setup.exe
HKU\S-1-5-21-1492953607-1336253751-2739172986-1000\...\MountPoints2: {edb711a0-64c4-11e9-9692-4ccc6a63e9a1} - I:\HiSuiteDownLoader.exe
HKU\S-1-5-18\...\Run: [Autodesk Sync] => C:\Program Files\Autodesk\Autodesk Sync\AdSync.exe [2007576 2017-02-03] (Autodesk, Inc -> Autodesk, Inc.)
HKLM\...\Windows x64\Print Processors\ActMaskR: C:\Windows\System32\spool\prtprocs\x64\ActPrint.dll [51848 2018-09-14] (ActMask Group Co., Ltd -> ActMask Co.,Ltd)
HKLM\...\Print\Monitors\Adobe PDF Port Monitor: C:\Windows\system32\AdobePDF.dll [55432 2012-09-23] (Adobe Systems, Incorporated -> Adobe Systems Inc)
HKLM\...\Print\Monitors\Epson Inbox Language Monitor01: C:\Windows\system32\EP0SLM01.DLL [77824 2009-07-14] (Microsoft Windows -> SEIKO EPSON CORPORATION)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\108.0.5359.73\Installer\chrmstp.exe [2022-12-03] (Google LLC -> Google LLC)
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> "C:\Program Files (x86)\Google\Chrome\Application\58.0.3029.81\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level
HKLM\Software\...\Authentication\Credential Providers: [{F8A0B131-5F68-486c-8040-7E8FC3C85BB6}] -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDCREDPROV.DLL [2009-08-18] (Microsoft Corporation -> Microsoft Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Avast SecureLine VPN.lnk [2022-12-02]
ShortcutTarget: Avast SecureLine VPN.lnk -> C:\Program Files\Avast Software\SecureLine VPN\Vpn.exe (Avast Software s.r.o. -> AVAST Software)
GroupPolicy: Restriction ? <==== ATTENTION
Policies: C:\ProgramData\NTUSER.pol: Restriction <==== ATTENTION
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) ============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {02D6AF2C-952F-4C6C-B3C7-4EC181F3C896} - System32\Tasks\Intel\Intel Telemetry 2 (x86) => C:\Program Files (x86)\Intel\Telemetry 2.0\lrio.exe [1328392 2015-11-20] (Intel(R) Software -> Intel Corporation)
Task: {02F7F16A-0A14-4525-8473-D1DD8FB35605} - System32\Tasks\AdobeGCInvoker-1.0 => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3325520 2020-05-05] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {110EA9DA-4469-4BB9-8C71-814BD49AEDEF} - System32\Tasks\Uninstaller_SkipUac_Lukas => C:\Program Files (x86)\IObit\IObit Uninstaller\IObitUninstaler.exe [7932936 2022-09-02] (IObit CO., LTD -> IObit)
Task: {1A8E80E9-BC38-47F9-AF5D-C9BE498E7CE2} - System32\Tasks\DelayedItemsByChemtableSoftware\Autodesk Sync => C:\Program Files\Autodesk\Autodesk Sync\AdSync.exe [2007576 2017-02-03] (Autodesk, Inc -> Autodesk, Inc.)
Task: {1DA5E7C9-8849-41FE-8974-9370903658D4} - System32\Tasks\GoogleUpdateTaskMachineCore1d736b3331b6c00 => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [107848 2016-12-16] (Google Inc -> Google Inc.)
Task: {2239747D-A878-444E-B416-0E6D900207D5} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [684976 2022-11-09] (Piriform Software Ltd -> Piriform)
Task: {2B76A701-E8CF-4E2B-8553-FB390E6ED72F} - System32\Tasks\CCleanerCrashReporting => C:\Program Files\CCleaner\CCleanerBugReport.exe [4669264 2022-11-09] (PIRIFORM SOFTWARE LIMITED -> Piriform Software) -> --product 90 --send dumps|report --path "C:\Program Files\CCleaner\LOG" --programpath "C:\Program Files\CCleaner" --configpath "C:\Program Files\CCleaner\Setup" --guid "febcdc0a-7e19-4fb7-9036-767b1a586edf" --version "6.06.10144" --silent
Task: {2BC56955-685C-41FC-9A14-64BD0DED2E0A} - System32\Tasks\DelayedItemsByChemtableSoftware\Command Center => C:\Program Files (x86)\MSI\Command Center\StartCommandCenter.exe [831584 2016-11-15] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
Task: {3022311C-4065-4B6E-9DEF-20DF6E33A4E7} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1127664 2021-01-27] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {456889AC-08D4-4705-BC9D-4676E918791A} - System32\Tasks\Avast Emergency Update => C:\Program Files\Avast Software\Avast\AvEmUpdate.exe [4951448 2022-12-02] (Avast Software s.r.o. -> AVAST Software)
Task: {456A5D55-8AB6-4127-A61E-C2BC226A322E} - System32\Tasks\DelayedItemsByChemtableSoftware\AdobeGCInvoker-1.0 => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3325520 2020-05-05] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {4B300EBE-4DF7-4C78-A8BB-09418068E4E2} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [107848 2016-12-16] (Google Inc -> Google Inc.)
Task: {4BF72E67-D80A-4A8F-B812-3600F75D59B3} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2020-12-08] (Adobe Inc. -> Adobe)
Task: {4CB871CC-CD24-4321-A7A2-8AAB8CBB0CAB} - System32\Tasks\AvastUpdateTaskUserS-1-5-21-1492953607-1336253751-2739172986-1000Core => C:\Users\Lukas\AppData\Local\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [179936 2022-12-03] (Avast Software s.r.o. -> AVAST Software)
Task: {562D962D-9FED-480F-8F9A-C1D0EA11AFEA} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1127664 2021-01-27] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {5E55CD69-37B9-47E2-B91A-BF390A446F45} - System32\Tasks\Avast Software\Avast SecureLine VPN Bug Report => C:\Program Files\Avast Software\SecureLine VPN\AvBugReport.exe [4646480 2022-12-02] (Avast Software s.r.o. -> AVAST Software) -> --send "dumps|report" --silent --product 11 --programpath "C:\Program Files\Avast Software\SecureLine VPN" --configpath "C:\ProgramData\Avast Software\SecureLine VPN" --path "C:\ProgramData\Avast Software\SecureLine VPN\log" --path "C:\ProgramData\Avast Software\Icarus\Logs" --logpath "C:\ProgramData\Avast Software\SecureLine VPN\log" --guid f3fab582-8462-4e30-bb3b-b4b33a2d3e81
Task: {6475D4E2-49C8-4EB8-83CE-D123EB08A3E4} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3302128 2021-01-27] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {66DBD91E-1C2F-43AA-A587-CDC346B5B7B4} - System32\Tasks\Avast Secure Browser Heartbeat Task (Hourly) S-1-5-21-1492953607-1336253751-2739172986-1000 => C:\Users\Lukas\AppData\Local\AVAST Software\Browser\Application\AvastBrowser.exe [3329096 2022-11-11] (Avast Software s.r.o. -> AVAST Software)
Task: {6CF22C0A-6869-4E22-B9AD-9E77CEC5359F} - System32\Tasks\CCleanerSkipUAC - Lukas => C:\Program Files\CCleaner\CCleaner.exe [32325456 2022-11-09] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {748DDB5B-1AB3-4CA7-85FF-D3313DFC73AF} - System32\Tasks\Avast Software\Avast Cleanup BugReport => C:\Program Files\Avast Software\Cleanup\AvBugReport.exe [4738968 2022-11-26] (Avast Software s.r.o. -> AVAST Software) -> --send "dumps|report" --silent --product 62 --programpath "C:\Program Files\Avast Software\Cleanup\Setup\.." --configpath "C:\Program Files\Avast Software\Cleanup\Setup" --path "C:\ProgramData\Avast Software\Cleanup\log" --path "C:\ProgramData\Avast Software\Icarus\Logs" --guid 367383ea-6925-40e9-bafb-24c44c0c6474
Task: {77E9E9B5-4CC9-45E6-927B-2BDCD4900A01} - System32\Tasks\DelayedItemsByChemtableSoftware\CodeMeter Control Center => C:\Program Files (x86)\CodeMeter\Runtime\bin\CodeMeterCC.exe [11202960 2018-02-26] (WIBU-SYSTEMS AG -> WIBU-SYSTEMS AG)
Task: {7A94351F-941F-42C2-B168-FD8C4547C61A} - System32\Tasks\DelayedItemsByChemtableSoftware\Wargaming.net Game Center => C:\ProgramData\Wargaming.net\GameCenter\wgc.exe [2148016 2022-11-24] (Wargaming.net Limited -> Wargaming.net)
Task: {7B4B354C-1F38-49CF-ACE2-4CDEF018B4AB} - System32\Tasks\{E55A8C03-970F-401A-9FBC-C521431A9C6A} => C:\Windows\system32\pcalua.exe -a D:\Pokus\Uninstall.exe -d D:\Pokus\
Task: {7BAEB88B-8702-45CD-AE6F-B881DFC0CAEE} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473-Logon => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [177288 2015-05-28] (Intel(R) Update Manager -> )
Task: {81F5F4DB-75BB-4B00-BC67-EEC9BC923BD1} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [107848 2016-12-16] (Google Inc -> Google Inc.)
Task: {8488A873-7AE9-44F6-A22B-CB90C2A999D1} - System32\Tasks\Avast Software\Avast Cleanup Update => C:\Program Files\Common Files\Avast Software\Icarus\avast-tu\icarus.exe [6803168 2022-10-31] (Avast Software s.r.o. -> Avast Software)
Task: {85EA6DB7-E653-4FFF-9A75-6A0627DADF01} - System32\Tasks\Java Platform SE Auto Updater => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [711288 2022-09-15] (Oracle America, Inc. -> Oracle Corporation)
Task: {86FEE664-7640-45EE-8C34-3E03D16A1F82} - System32\Tasks\DelayedItemsByChemtableSoftware\AdobeAAMUpdater-1.0 => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [508128 2016-01-07] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
Task: {8F758033-E3AC-4E13-B569-5865BB75A97A} - System32\Tasks\{8576C416-BF05-4822-A460-B9A98A4D2BC6} => C:\Windows\system32\pcalua.exe -a C:\Users\Lukas\Desktop\jfs\PL2303_Prolific_DriverInstaller_v1.7.0.exe -d C:\Users\Lukas\Desktop\jfs
Task: {98B33503-B462-4D03-8E8F-BAB450756536} - System32\Tasks\RtlNetworkGenieVistaStart => C:\Program Files (x86)\MSI\NetworkGenie\NetworkGenie.exe [2035712 2014-04-23] (Realtek Semiconductor) [File not signed]
Task: {AEAB0718-EF64-43D7-A0DA-5280D4C1956A} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1187864 2018-03-21] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Task: {B2EC4174-CE40-41E8-9463-C14D78D5CF59} - System32\Tasks\Driver Booster SkipUAC (Lukas) => D:\Program Files (x86)\IObit\Driver Booster\DriverBooster.exe [7892240 2020-02-24] (IObit Information Technology -> IObit) [File not signed]
Task: {B33E3537-4199-4F07-A3E6-C6E601860E78} - System32\Tasks\Avast Software\Avast SecureLine VPN Update => C:\Program Files\Common Files\Avast Software\Icarus\avast-vpn\icarus.exe [6694224 2022-11-22] (Avast Software s.r.o. -> Avast Software)
Task: {B34EEE77-A76C-435E-A338-B9D2D96DA24A} - System32\Tasks\Avast Software\Avast BreachGuard Crash Reporter => C:\Program Files\Avast Software\BreachGuard\AvBugReport.exe [4651744 2022-12-03] (Avast Software s.r.o. -> AVAST Software) -> --send "dumps|report" --silent --product 135 --path "C:\ProgramData\Avast Software\BreachGuard\log" --logpath "C:\ProgramData\Avast Software\BreachGuard\log" --configpath "C:\Program Files\Avast Software\BreachGuard\Setup" --programpath "C:\Program Files\Avast Software\BreachGuard" --guid 0de14c91-67cd-47e5-8c69-6374cdd1150d
Task: {B9129DCC-F6CF-46C7-A0FE-33591B79F7E4} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [874472 2021-01-11] (NVIDIA Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {BAF06011-B46D-4881-B8B5-4C341940CA8A} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [906480 2021-01-27] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {BD80AAEB-7BD5-4EBE-B389-366A7FDD2506} - System32\Tasks\Intel PTT EK Recertification => C:\Program Files\Intel\iCLS Client\IntelPTTEKRecertification.exe [543536 2016-12-05] (Intel(R) Trust Services -> Intel(R) Corporation)
Task: {C1C4F5FD-44FB-4FBE-943F-56C82F704E3E} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1127664 2021-01-27] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {C54B4BE3-BA6F-42CD-8364-F6164B09C5E7} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\Avast Software\Overseer\overseer.exe [2250576 2022-12-02] (Avast Software s.r.o. -> Avast Software)
Task: {C5548DFE-8AAC-4423-A6DE-330255E9AF17} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [906480 2021-01-27] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {C7831AC9-DB73-46F0-97EC-1FFE4BD5699C} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [177288 2015-05-28] (Intel(R) Update Manager -> )
Task: {C81420FA-D872-4E92-90E3-53E8E931EE73} - System32\Tasks\Avast SecureLine VPN Update => C:\Program Files\Avast Software\SecureLine VPN\VpnUpdate.exe [1209424 2022-12-02] (Avast Software s.r.o. -> AVAST Software)
Task: {C96F2206-EF65-4ADE-8A7B-5F679664E645} - System32\Tasks\Reg Organizer Applications Updates Check => D:\Program Files (x86)\Reg Organizer\RegOrganizer.exe -SilentUpdatesCheck
Task: {D718A575-90C5-4510-812C-2EFF1B55B345} - System32\Tasks\{08BEB289-5C5F-446F-9AF9-62D5B4E0A7F5} => C:\Program Files (x86)\MSI\Super Charger\Super Charger.exe [1015808 2017-06-29] (MSI) [File not signed]
Task: {D812DBB3-C834-4CDF-B644-FA47FED49B6D} - \AutoKMS -> No File <==== ATTENTION
Task: {D9F3B7AD-6E1C-45CA-BB45-4D681C5634E1} - System32\Tasks\{667ADC48-2B49-4642-80AE-5BF4729F3F20} => C:\Windows\system32\pcalua.exe -a "D:\MrpWin\DEMO\Vyroba a kalkulace\UNINSTAL.EXE" -c D:\MrpWin\DEMO\Vyroba a kalkulace\INSTALL.LOG
Task: {E506ADE0-39E4-4EC5-B91B-4F7EFDDE5186} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [874472 2021-01-11] (NVIDIA Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvBackend\NvBatteryBoostCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerBatteryBoostCheck.log
Task: {E6261D4E-B712-4250-AA3B-4F1BB3E6FD32} - System32\Tasks\DelayedItemsByChemtableSoftware\Steam => C:\Program Files (x86)\Steam\steam.exe [4234088 2022-10-19] (Valve Corp. -> Valve Corporation)
Task: {EA1209BB-F64A-4FD5-A452-63155521C31A} - System32\Tasks\DelayedItemsByChemtableSoftware\Network Server => C:\Program Files (x86)\WIBUKEY\Server\WkSvMgr.exe [9035744 2016-12-22] (WIBU-SYSTEMS AG -> WIBU-SYSTEMS AG)
Task: {EE8E61DA-3D09-46A0-9FB1-2D6345C9D66C} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [646896 2021-01-27] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {EEAFC980-5A86-451F-BF32-AF6FFEE1D798} - \ASCU_SkipUac_Lukas -> No File <==== ATTENTION
Task: {EFAC3817-44C4-4B17-B308-CBBCCCECCE9C} - System32\Tasks\Avast Software\Avast BreachGuard Update => C:\Program Files\Common Files\Avast Software\Icarus\avast-bg\icarus.exe [6803168 2022-09-13] (Avast Software s.r.o. -> Avast Software)
Task: {F892113B-8731-40AB-80FA-118362482B67} - System32\Tasks\AvastUpdateTaskUserS-1-5-21-1492953607-1336253751-2739172986-1000UA => C:\Users\Lukas\AppData\Local\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [179936 2022-12-03] (Avast Software s.r.o. -> AVAST Software)
Task: {F94CD3BC-5D52-4940-9D7E-C034F4CE8261} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1127664 2021-01-27] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {FDBB148C-8480-403B-85C5-781F22E320A4} - System32\Tasks\Adobe Flash Player NPAPI Notifier => C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_465_Plugin.exe [1504312 2020-12-08] (Adobe Inc. -> Adobe)
Task: {FDEBBF18-08AB-46E1-8A17-A2150BC938E2} - System32\Tasks\GoogleUpdateTaskMachineUA1d736b333299cd0 => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [107848 2016-12-16] (Google Inc -> Google Inc.)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\AutoKMS.job => C:\Windows\AutoKMS\AutoKMS.exe
Task: C:\Windows\Tasks\CCleanerCrashReporting.job => C:\Program Files\CCleaner\CCleanerBugReport.exe
Task: C:\Windows\Tasks\RtlNetworkGenieVistaStart.job => C:\Program Files (x86)\MSI\NetworkGenie\NetworkGenie.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Winsock: Catalog5 07 C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL [134528 2009-08-18] (Microsoft Corporation -> Microsoft Corporation)
Winsock: Catalog5 08 C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL [134528 2009-08-18] (Microsoft Corporation -> Microsoft Corporation)
Winsock: Catalog5 09 C:\Program Files (x86)\Bonjour\mdnsNSP.dll [121704 2011-08-30] (Apple Inc. -> Apple Inc.)
Winsock: Catalog5-x64 07 C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL [168304 2009-08-18] (Microsoft Corporation -> Microsoft Corporation)
Winsock: Catalog5-x64 08 C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL [168304 2009-08-18] (Microsoft Corporation -> Microsoft Corporation)
Winsock: Catalog5-x64 09 C:\Program Files\Bonjour\mdnsNSP.dll [132968 2011-08-30] (Apple Inc. -> Apple Inc.)
Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{4AE51040-8668-4B50-9E98-00261EE4B2C5}: [NameServer] 100.120.46.1
Tcpip\..\Interfaces\{72ACD018-E707-4440-9FCD-A1031866CB94}: [DhcpNameServer] 192.168.0.1

Edge:
=======
Edge DefaultProfile: Default
Edge Profile: C:\Users\Lukas\AppData\Local\Microsoft\Edge\User Data\Default [2022-12-03]
Edge Extension: (Malwarebytes Browser Guard) - C:\Users\Lukas\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\bojobppfploabceghnmlahpoonbcbacn [2022-12-03]
Edge Extension: (Avast Online Security & Privacy) - C:\Users\Lukas\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\fdgpikaaheckgdijjmepmdjjkbceakif [2022-12-03]
Edge HKLM\...\Edge\Extension: [bojobppfploabceghnmlahpoonbcbacn]
Edge HKLM-x32\...\Edge\Extension: [bojobppfploabceghnmlahpoonbcbacn]

FireFox:
========
FF DefaultProfile: 5jvrnpxt.default
FF ProfilePath: C:\Users\Lukas\AppData\Roaming\Mozilla\Firefox\Profiles\5jvrnpxt.default [2022-12-03]
FF DownloadDir: D:\Stahování z netu
FF Homepage: Mozilla\Firefox\Profiles\5jvrnpxt.default -> hxxps://www.centrum.cz/
FF Notifications: Mozilla\Firefox\Profiles\5jvrnpxt.default -> hxxps://www.xvideos.com; hxxps://www.kancelarskezidle.com
FF Extension: (Blokátor reklam AdGuard) - C:\Users\Lukas\AppData\Roaming\Mozilla\Firefox\Profiles\5jvrnpxt.default\Extensions\adguardadblocker@adguard.com.xpi [2022-12-03]
FF Extension: (To Google Translate) - C:\Users\Lukas\AppData\Roaming\Mozilla\Firefox\Profiles\5jvrnpxt.default\Extensions\jid1-93WyvpgvxzGATw@jetpack.xpi [2022-12-03]
FF Extension: (Czech (CZ) Language Pack) - C:\Users\Lukas\AppData\Roaming\Mozilla\Firefox\Profiles\5jvrnpxt.default\Extensions\langpack-cs@firefox.mozilla.org.xpi [2022-12-03]
FF Extension: (Avast Online Security & Privacy) - C:\Users\Lukas\AppData\Roaming\Mozilla\Firefox\Profiles\5jvrnpxt.default\Extensions\wrc@avast.com.xpi [2022-12-03]
FF HKLM\...\Firefox\Extensions: [web2pdfextension.17@acrobat.adobe.com] - C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi
FF Extension: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi [2017-11-01]
FF HKLM-x32\...\Firefox\Extensions: [web2pdfextension.17@acrobat.adobe.com] - C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_32_0_0_465.dll [2020-12-08] (Adobe Inc. -> )
FF Plugin: @java.com/DTPlugin,version=11.351.2 -> C:\Program Files\Java\jre1.8.0_351\bin\dtplugin\npDeployJava1.dll [2022-11-22] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.351.2 -> C:\Program Files\Java\jre1.8.0_351\bin\plugin2\npjp2.dll [2022-11-22] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE -> disabled [No File]
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.2.4 -> D:\Program Files\VideoLAN\VLC\npvlc.dll [2022-03-24] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.2.6 -> D:\Program Files\VideoLAN\VLC\npvlc.dll [2022-03-24] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.11 -> D:\Program Files\VideoLAN\VLC\npvlc.dll [2022-03-24] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.12 -> D:\Program Files\VideoLAN\VLC\npvlc.dll [2022-03-24] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.16 -> D:\Program Files\VideoLAN\VLC\npvlc.dll [2022-03-24] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.17.4 -> D:\Program Files\VideoLAN\VLC\npvlc.dll [2022-03-24] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.8 -> D:\Program Files\VideoLAN\VLC\npvlc.dll [2022-03-24] (VideoLAN -> VideoLAN)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll [2015-07-29] (Adobe Systems Incorporated -> Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_32_0_0_465.dll [2020-12-08] (Adobe Inc. -> )
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [No File]
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: Adobe Acrobat -> C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Air\nppdf32.dll [2017-11-01] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect32.dll [2015-07-29] (Adobe Systems Incorporated -> Adobe Systems)
FF Plugin HKU\S-1-5-21-1492953607-1336253751-2739172986-1000: @update.avastbrowser.com/Avast Browser;version=3 -> C:\Users\Lukas\AppData\Local\AVAST Software\Browser\Update\1.8.1206.2\npAvastBrowserUpdate3.dll [2022-12-03] (Avast Software s.r.o. -> AVAST Software)
FF Plugin HKU\S-1-5-21-1492953607-1336253751-2739172986-1000: @update.avastbrowser.com/Avast Browser;version=9 -> C:\Users\Lukas\AppData\Local\AVAST Software\Browser\Update\1.8.1206.2\npAvastBrowserUpdate3.dll [2022-12-03] (Avast Software s.r.o. -> AVAST Software)

Chrome:
=======
CHR DefaultProfile: Profile 1
CHR Profile: C:\Users\Lukas\AppData\Local\Google\Chrome\User Data\Default [2022-12-03]
CHR Extension: (Adobe Acrobat: nástroje pro úpravu, převod a podpis souborů PDF) - C:\Users\Lukas\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2022-12-02]
CHR Extension: (McAfee® WebAdvisor) - C:\Users\Lukas\AppData\Local\Google\Chrome\User Data\Default\Extensions\fheoggkfdfchfphceeifdbepaooicaho [2022-12-02]
CHR Extension: (Dokumenty Google offline) - C:\Users\Lukas\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2022-12-02]
CHR Extension: (Malwarebytes Browser Guard) - C:\Users\Lukas\AppData\Local\Google\Chrome\User Data\Default\Extensions\ihcjicgdanjaechkgeegckofjjedodee [2022-12-02]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Lukas\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2022-12-02]
CHR Profile: C:\Users\Lukas\AppData\Local\Google\Chrome\User Data\Guest Profile [2022-12-03]
CHR Profile: C:\Users\Lukas\AppData\Local\Google\Chrome\User Data\Profile 1 [2022-12-03]
CHR Extension: (Avast Online Security & Privacy) - C:\Users\Lukas\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\gomekmidlodglbbmalcneegieacbdmki [2022-12-03]
CHR Extension: (Malwarebytes Browser Guard) - C:\Users\Lukas\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\ihcjicgdanjaechkgeegckofjjedodee [2022-12-02]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Lukas\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2022-12-02]
CHR Profile: C:\Users\Lukas\AppData\Local\Google\Chrome\User Data\System Profile [2022-12-03]
CHR HKLM\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho]
CHR HKLM\...\Chrome\Extension: [ihcjicgdanjaechkgeegckofjjedodee]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj] - C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Browser\WCChromeExtn\WCChromeExtn.crx [2017-11-01]
CHR HKLM-x32\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho]
CHR HKLM-x32\...\Chrome\Extension: [ihcjicgdanjaechkgeegckofjjedodee]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [83984 2018-03-21] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
S3 AdobeFlashPlayerUpdateSvc; C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2020-12-08] (Adobe Inc. -> Adobe)
R2 AGMService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [3673680 2020-05-05] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [3406416 2020-05-05] (Adobe Inc. -> Adobe Systems, Incorporated)
R3 aswbIDSAgent; C:\Program Files\Avast Software\Avast\aswidsagent.exe [8552856 2022-12-02] (Avast Software s.r.o. -> AVAST Software)
R2 Avast BreachGuard Service; C:\Program Files\Avast Software\BreachGuard\bgsvc.exe [6536416 2022-12-03] (Avast Software s.r.o. -> AVAST Software)
R2 avast! Antivirus; C:\Program Files\Avast Software\Avast\AvastSvc.exe [596888 2022-12-02] (Avast Software s.r.o. -> AVAST Software)
R2 avast! Firewall; C:\Program Files\Avast Software\Avast\afwServ.exe [2029976 2022-12-02] (Avast Software s.r.o. -> AVAST Software)
R2 avast! Tools; C:\Program Files\Avast Software\Avast\aswToolsSvc.exe [596888 2022-12-02] (Avast Software s.r.o. -> AVAST Software)
R2 AvastWscReporter; C:\Program Files\Avast Software\Avast\wsc_proxy.exe [56912 2022-12-02] (Avast Software s.r.o. -> AVAST Software)
S3 CCleanerPerformanceOptimizerService; C:\Program Files\CCleaner\CCleanerPerformanceOptimizerService.exe [1003344 2022-11-09] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
S4 Chemtable Startup Checking; D:\Program Files (x86)\Reg Organizer\StartupCheckingService.exe [ ]
R2 CleanupPSvc; C:\Program Files\Avast Software\Cleanup\TuneupSvc.exe [15471512 2022-11-26] (Avast Software s.r.o. -> AVAST Software)
S4 CmWebAdmin.exe; C:\Program Files\CodeMeter\Runtime\bin\CmWebAdmin.exe [9199512 2018-02-26] (WIBU-SYSTEMS AG -> WIBU-SYSTEMS AG)
S4 Disc Soft Lite Bus Service; C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe [4506728 2020-03-07] (AVB Disc Soft, SIA -> Disc Soft Ltd)
R2 FirebirdGuardianDietrichsFirebird2_5_2; C:\Program Files\Firebird-2.5.2.26540-0_x64\bin\fbguard.exe [154112 2013-03-19] (Firebird Project) [File not signed]
R3 FirebirdServerDietrichsFirebird2_5_2; C:\Program Files\Firebird-2.5.2.26540-0_x64\bin\fb_inet_server.exe [5689856 2013-03-19] (Firebird Project) [File not signed]
R2 hasplms; C:\Windows\system32\hasplms.exe [4609928 2013-08-01] (SafeNet, Inc. -> SafeNet Inc.)
S4 IObitUnSvr; C:\Program Files (x86)\IObit\IObit Uninstaller\IUService.exe [167432 2022-08-23] (IObit CO., LTD -> IObit)
S4 iumsvc; C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [177288 2015-05-28] (Intel(R) Update Manager -> )
S3 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [8872736 2022-12-02] (Malwarebytes Inc. -> Malwarebytes)
R2 McAfee WebAdvisor; C:\Program Files\McAfee\WebAdvisor\ServiceHost.exe [972936 2022-03-31] (McAfee, LLC -> McAfee, LLC)
S4 McNeelUpdate; C:\Program Files (x86)\McNeelUpdate\5.0\McNeelUpdateService.exe [67752 2012-10-25] (Robert McNeel and Associates -> Robert McNeel & Associates)
S4 MSIClock_CC; C:\Program Files (x86)\MSI\Command Center\ClockGen\MSIClockService.exe [2169440 2016-11-23] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
S4 MSICOMM_CC; C:\Program Files (x86)\MSI\Command Center\MSICommService.exe [2206304 2017-01-06] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
S4 MSICPU_CC; C:\Program Files (x86)\MSI\Command Center\CPU\MSICPUService.exe [4172896 2016-12-14] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
S4 MSICTL_CC; C:\Program Files (x86)\MSI\Command Center\MSIControlService.exe [2014816 2016-11-15] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
S4 MSIDDR_CC; C:\Program Files (x86)\MSI\Command Center\DDR\MSIDDRService.exe [2327648 2016-12-05] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
S4 MSISMB_CC; C:\Program Files (x86)\MSI\Command Center\SMBus\MSISMBService.exe [2076768 2016-12-05] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
S4 MSISuperIO_CC; C:\Program Files (x86)\MSI\Command Center\SuperIO\MSISuperIOService.exe [611936 2016-12-23] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
R2 MSI_ActiveX_Service; C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\MSI_ActiveX_Service.exe [58296 2017-02-17] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.)
R2 MSI_Driver_Service; C:\Program Files (x86)\MSI\MSI OC Kit\Driver_Service\MSI_Driver_Service.exe [54880 2016-10-12] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
S4 MSI_FastBoot; C:\Program Files (x86)\MSI\Fast Boot\FastBootService.exe [111568 2017-04-05] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
S4 MSI_RAMDisk_Service; C:\Program Files (x86)\MSI\RAMDisk\MSI_RAMDisk_Service.exe [70608 2017-06-30] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star Int'l Co., Ltd.)
S4 MSI_SuperCharger; C:\Program Files (x86)\MSI\Super Charger\ChargeService.exe [174032 2017-04-28] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
S4 Rockstar Service; C:\Program Files\Rockstar Games\Launcher\RockstarService.exe [2447152 2022-02-13] (Rockstar Games, Inc. -> Rockstar Games)
S4 SbaService; C:\Program Files (x86)\Intel\Intel(R) Small Business Advantage Next\SbaService.exe [26296 2015-10-14] (Intel(R) Small Business Advantage -> Intel Corporation)
R2 SecureLine; C:\Program Files\Avast Software\SecureLine VPN\VpnSvc.exe [9461328 2022-12-02] (Avast Software s.r.o. -> AVAST Software)
R2 SentinelKeysServer; C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Keys Server\sntlkeyssrvr.exe [374304 2011-09-22] (SafeNet, Inc. -> SafeNet, Inc.)
R2 SentinelProtectionServer; C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe [1259040 2011-09-22] (SafeNet, Inc. -> SafeNet, Inc)
R2 SentinelSecurityRuntime; C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Security Runtime\sntlsrtsrvr.exe [292384 2011-09-22] (SafeNet, Inc. -> SafeNet, Inc.)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Windows -> Microsoft Corporation)
R2 wlidsvc; C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE [2291568 2009-08-18] (Microsoft Corporation -> Microsoft Corporation)
S3 WsAppService; C:\Program Files (x86)\Wondershare\WAF\2.4.3.227\WsAppService.exe [492768 2017-06-21] (Wondershare Technology Co.,Ltd -> Wondershare)
S4 wtfast.Service; C:\Program Files (x86)\WTFast\service\wtfast.Service.exe [102912 2018-05-22] () [File not signed]
S3 impi_hydra; no ImagePath

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 Apowersoft_AudioDevice; C:\Windows\System32\drivers\Apowersoft_AudioDevice.sys [31920 2014-04-09] (APOWERSOFT LIMITED -> Wondershare)
R1 aswArPot; C:\Windows\System32\drivers\aswArPot.sys [229720 2022-12-02] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswbidsdriver; C:\Windows\System32\drivers\aswbidsdriver.sys [391264 2022-12-02] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R0 aswbidsh; C:\Windows\System32\drivers\aswbidsh.sys [297832 2022-12-02] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R0 aswbuniv; C:\Windows\System32\drivers\aswbuniv.sys [95960 2022-12-02] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswKbd; C:\Windows\System32\drivers\aswKbd.sys [39648 2022-12-02] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswMonFlt; C:\Windows\System32\drivers\aswMonFlt.sys [268480 2022-12-02] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswNetHub; C:\Windows\System32\drivers\aswNetHub.sys [555520 2022-12-02] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R3 aswNetNd6; C:\Windows\System32\DRIVERS\aswNetNd6.sys [38152 2022-12-02] (AVAST Software s.r.o. -> AVAST Software)
R1 aswRdr; C:\Windows\System32\drivers\aswRdr2.sys [105760 2022-12-02] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R0 aswRvrt; C:\Windows\System32\drivers\aswRvrt.sys [80384 2022-12-02] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswSnx; C:\Windows\System32\drivers\aswSnx.sys [852000 2022-12-02] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswSP; C:\Windows\System32\drivers\aswSP.sys [688336 2022-12-02] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R2 aswStm; C:\Windows\System32\drivers\aswStm.sys [210632 2022-12-02] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R0 aswVmm; C:\Windows\System32\drivers\aswVmm.sys [318464 2022-12-02] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R3 aswWintun; C:\Windows\System32\DRIVERS\aswWintun.sys [41472 2022-12-02] (Avast Software s.r.o. -> AVAST Software)
R3 dtlitescsibus; C:\Windows\System32\DRIVERS\dtlitescsibus.sys [42256 2020-03-07] (AVB Disc Soft, SIA -> Disc Soft Ltd)
R3 dtliteusbbus; C:\Windows\System32\DRIVERS\dtliteusbbus.sys [59360 2020-03-07] (AVB Disc Soft, SIA -> Disc Soft Ltd)
S3 GeneStor; C:\Windows\System32\DRIVERS\GeneStor.sys [215608 2018-11-11] (GENESYS LOGIC, INC. -> GenesysLogic)
R2 hardlock; C:\Windows\system32\drivers\hardlock.sys [331328 2013-08-01] (SafeNet, Inc. -> SafeNet Inc.)
R1 HWiNFO32; C:\Windows\SysWOW64\drivers\HWiNFO64A.SYS [27552 2018-03-12] (Martin Malik - REALiX -> REALiX(tm))
U5 hw_usbdev; C:\Windows\System32\Drivers\hw_usbdev.sys [116864 2019-07-03] (Microsoft Windows Hardware Compatibility Publisher -> Huawei Technologies Co., Ltd.)
S3 IUFileFilter; C:\Program Files (x86)\IObit\IObit Uninstaller\drivers\win7_amd64\IUFileFilter.sys [27224 2020-07-31] (IObit CO., LTD -> IObit)
S3 IUProcessFilter; C:\Program Files (x86)\IObit\IObit Uninstaller\drivers\win7_amd64\IUProcessFilter.sys [20568 2020-07-31] (IObit CO., LTD -> IObit)
S3 IURegistryFilter; C:\Program Files (x86)\IObit\IObit Uninstaller\drivers\win7_amd64\IURegistryFilter.sys [34392 2020-07-31] (IObit CO., LTD -> IObit)
S3 MBAMSwissArmy; C:\Windows\System32\Drivers\mbamswissarmy.sys [239544 2022-12-02] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
R1 ndisrd; C:\Windows\System32\DRIVERS\ndisrd.sys [32360 2011-09-14] (Realtek Semiconductor Corp -> NT Kernel Resources)
R3 NTIOLib_ACTIVE_X; C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\NTIOLib_X64.sys [13776 2016-04-12] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
R3 NTIOLib_OCKit_MB; C:\Program Files (x86)\MSI\MSI OC Kit\Driver_Service\NTIOLib_X64.sys [13776 2016-09-08] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
S3 NTIOLib_SuperCharger; C:\Program Files (x86)\MSI\Super Charger\NTIOLib_X64.sys [14288 2017-03-15] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
R3 NVHDA; C:\Windows\System32\drivers\nvhda64v.sys [129960 2021-07-18] (Microsoft Windows Hardware Compatibility Publisher -> NVIDIA Corporation)
R3 nvlddmkm; C:\Windows\System32\DRIVERS\nvlddmkm.sys [36946840 2022-02-25] (Microsoft Windows Hardware Compatibility Publisher -> NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [48552 2022-08-24] (Microsoft Windows Hardware Compatibility Publisher -> NVIDIA Corporation)
R2 RAMDriv; C:\Windows\System32\DRIVERS\ramdriv.sys [86936 2016-03-10] (Christiaan GHIJSELINCK -> Micro-Star Int'l Co., Ltd.)
R2 RAMDriv; C:\Windows\SysWOW64\DRIVERS\ramdriv.sys [86936 2016-03-10] (Christiaan GHIJSELINCK -> Micro-Star Int'l Co., Ltd.)
R3 ROCKEYNT; C:\Windows\System32\DRIVERS\Rockey4.sys [36904 2022-01-12] (Feitian Technologies Co., Ltd. -> Feitian Technologies Co., Ltd.)
S4 RsFx0310; C:\Windows\System32\DRIVERS\RsFx0310.sys [249024 2015-04-20] (Microsoft Corporation -> Microsoft Corporation)
R2 Sentinel64; C:\Windows\System32\Drivers\Sentinel64.sys [145448 2009-09-17] (SafeNet, Inc. -> SafeNet, Inc.)
S3 sssmbus; C:\Windows\System32\DRIVERS\sssmbus.sys [32520 2018-03-12] (SteelSeries ApS -> SteelSeries ApS)
S3 ssudmdm; C:\Windows\System32\DRIVERS\ssudmdm.sys [166288 2017-05-18] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 wdm_usb; C:\Windows\System32\DRIVERS\usb2ser.sys [159936 2016-08-16] (NGO -> MBB)
R2 WIBUKEY; C:\Windows\System32\DRIVERS\WibuKey64.sys [118200 2016-12-22] (WIBU-SYSTEMS AG -> WIBU-SYSTEMS AG)
R2 WtfEngineDrv; C:\Windows\system32\Drivers\WtfEngineDrv.sys [37360 2016-12-16] (Initex, OOO -> AAA Internet Publishing, Inc.)
S3 AscFileControl; \??\C:\Program Files (x86)\IObit\Advanced SystemCare\drivers\win7_amd64\AscFileControl.sys [X]
S3 AscFileFilter; \??\C:\Program Files (x86)\IObit\Advanced SystemCare\drivers\win7_amd64\AscFileFilter.sys [X]
S3 AscRegistryFilter; \??\C:\Program Files (x86)\IObit\Advanced SystemCare\drivers\win7_amd64\AscRegistryFilter.sys [X]
U1 aswbdisk; no ImagePath
S3 cpuz143; \??\C:\Windows\temp\cpuz143\cpuz143_x64.sys [X]
S3 cpuz145; \??\C:\Windows\temp\cpuz145\cpuz145_x64.sys [X]
S3 MSICDSetup; \??\E:\CDriver64.sys [X]
S3 NAVENG; \??\C:\Program Files (x86)\Norton Security\NortonData\22.5.0.124\Definitions\SDSDefs\20161217.001\ENG64.SYS [X]
S3 NAVEX15; \??\C:\Program Files (x86)\Norton Security\NortonData\22.5.0.124\Definitions\SDSDefs\20161217.001\EX64.SYS [X]
S2 npf; \??\C:\Windows\system32\drivers\npf.sys [X]
S3 NTIOLib_1_0_C; \??\E:\NTIOLib_X64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2022-12-03 22:24 - 2022-12-03 22:24 - 000048472 _____ C:\Users\Lukas\Desktop\FRST.txt
2022-12-03 22:14 - 2022-12-03 22:24 - 000000000 ____D C:\FRST
2022-12-03 22:13 - 2022-12-03 22:12 - 002375680 _____ (Farbar) C:\Users\Lukas\Desktop\FRST64.exe
2022-12-03 21:44 - 2022-12-03 21:44 - 000002046 _____ C:\Users\Public\Desktop\Avast BreachGuard.lnk
2022-12-03 18:36 - 2022-12-03 18:36 - 000003858 _____ C:\Windows\system32\Tasks\Avast Secure Browser Heartbeat Task (Hourly) S-1-5-21-1492953607-1336253751-2739172986-1000
2022-12-03 18:36 - 2022-12-03 18:36 - 000003604 _____ C:\Windows\system32\Tasks\AvastUpdateTaskUserS-1-5-21-1492953607-1336253751-2739172986-1000UA
2022-12-03 18:36 - 2022-12-03 18:36 - 000003332 _____ C:\Windows\system32\Tasks\AvastUpdateTaskUserS-1-5-21-1492953607-1336253751-2739172986-1000Core
2022-12-03 18:36 - 2022-12-03 18:36 - 000002638 _____ C:\Users\Lukas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Avast Secure Browser.lnk
2022-12-03 18:36 - 2022-12-03 18:36 - 000002599 _____ C:\Users\Lukas\Desktop\Avast Secure Browser.lnk
2022-12-02 19:17 - 2022-12-02 19:17 - 000000000 ____D C:\rsit
2022-12-02 18:47 - 2022-12-03 17:53 - 000003938 _____ C:\Windows\system32\Tasks\Avast SecureLine VPN Update
2022-12-02 18:47 - 2022-12-02 18:47 - 000041472 _____ (AVAST Software) C:\Windows\system32\Drivers\aswWintun.sys
2022-12-02 18:47 - 2022-12-02 18:47 - 000002076 _____ C:\Users\Public\Desktop\Avast SecureLine VPN.lnk
2022-12-02 18:02 - 2022-12-02 18:02 - 000350120 _____ (Mozilla) C:\Users\Lukas\Downloads\Firefox Installer.exe
2022-12-02 16:59 - 2022-12-02 16:59 - 000002359 _____ C:\Users\Lukas\Desktop\Lukáš - Chrome.lnk
2022-12-02 15:59 - 2022-12-02 15:59 - 000001960 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes.lnk
2022-12-02 15:54 - 2022-12-02 15:59 - 000239544 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamswissarmy.sys
2022-12-02 15:24 - 2022-12-02 15:24 - 000273816 _____ (AVAST Software) C:\Windows\system32\aswBoot.exe
2022-12-02 15:24 - 2022-12-02 15:24 - 000210632 _____ (AVAST Software) C:\Windows\system32\Drivers\aswStm.sys
2022-12-02 15:06 - 2022-12-03 22:22 - 000000000 ____D C:\Users\Lukas\AppData\Local\Avast Software
2022-12-02 15:05 - 2022-12-02 15:05 - 000001928 _____ C:\Users\Public\Desktop\Avast Premium Security.lnk
2022-12-02 15:04 - 2022-12-02 15:24 - 000852000 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSnx.sys
2022-12-02 15:04 - 2022-12-02 15:24 - 000688336 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSP.sys
2022-12-02 15:04 - 2022-12-02 15:24 - 000555520 _____ (AVAST Software) C:\Windows\system32\Drivers\aswNetHub.sys
2022-12-02 15:04 - 2022-12-02 15:24 - 000391264 _____ (AVAST Software) C:\Windows\system32\Drivers\aswbidsdriver.sys
2022-12-02 15:04 - 2022-12-02 15:24 - 000318464 _____ (AVAST Software) C:\Windows\system32\Drivers\aswVmm.sys
2022-12-02 15:04 - 2022-12-02 15:24 - 000297832 _____ (AVAST Software) C:\Windows\system32\Drivers\aswbidsh.sys
2022-12-02 15:04 - 2022-12-02 15:24 - 000268480 _____ (AVAST Software) C:\Windows\system32\Drivers\aswMonFlt.sys
2022-12-02 15:04 - 2022-12-02 15:24 - 000229720 _____ (AVAST Software) C:\Windows\system32\Drivers\aswArPot.sys
2022-12-02 15:04 - 2022-12-02 15:24 - 000105760 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRdr2.sys
2022-12-02 15:04 - 2022-12-02 15:24 - 000095960 _____ (AVAST Software) C:\Windows\system32\Drivers\aswbuniv.sys
2022-12-02 15:04 - 2022-12-02 15:24 - 000080384 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRvrt.sys
2022-12-02 15:04 - 2022-12-02 15:24 - 000039648 _____ (AVAST Software) C:\Windows\system32\Drivers\aswKbd.sys
2022-12-02 15:04 - 2022-12-02 15:24 - 000003910 _____ C:\Windows\system32\Tasks\Avast Emergency Update
2022-12-02 15:04 - 2022-12-02 15:04 - 000038152 _____ (AVAST Software) C:\Windows\system32\Drivers\aswNetNd6.sys
2022-12-02 04:58 - 2022-12-02 04:58 - 000000485 _____ C:\Users\Public\Desktop\Battle.net.lnk
2022-12-02 04:58 - 2022-12-02 04:58 - 000000000 ____D C:\Users\Lukas\AppData\Roaming\Battle.net
2022-12-02 04:57 - 2022-12-02 04:58 - 000000000 ____D C:\ProgramData\Battle.net
2022-12-01 19:49 - 2022-12-01 19:49 - 000027693 _____ C:\Users\Lukas\Downloads\289492949_20221130_11_MCZB.pdf
2022-11-26 18:06 - 2022-11-26 18:06 - 000000000 ____D C:\Program Files\7-Zip
2022-11-26 17:17 - 2022-12-03 21:44 - 000000000 ____D C:\Windows\system32\Tasks\Avast Software
2022-11-26 17:17 - 2022-12-03 21:44 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast Software
2022-11-26 17:17 - 2022-12-02 15:06 - 000000000 ____D C:\Users\Lukas\AppData\Roaming\Avast Software
2022-11-26 17:17 - 2022-11-26 17:17 - 000002122 _____ C:\Users\Public\Desktop\Avast Cleanup Premium.lnk
2022-11-26 17:16 - 2022-12-03 21:44 - 000000000 ____D C:\ProgramData\Avast Software
2022-11-26 17:16 - 2022-12-03 21:44 - 000000000 ____D C:\Program Files\Avast Software
2022-11-26 17:16 - 2022-12-02 15:04 - 000000000 ____D C:\Program Files\Common Files\Avast Software
2022-11-26 17:16 - 2022-11-26 17:16 - 000038624 _____ (Avast Software) C:\Windows\system32\icarus_rvrt.exe
2022-11-22 18:36 - 2022-11-22 18:59 - 000000000 ____D C:\Users\Lukas\AppData\Roaming\FreeCAD
2022-11-22 18:36 - 2022-11-22 18:36 - 000272960 _____ (Intel Corporation) C:\Windows\system32\Drivers\TeeDriverx64.sys
2022-11-22 18:35 - 2022-11-22 18:35 - 000001362 _____ C:\Users\Lukas\Desktop\FreeCAD 0.19.lnk
2022-11-22 18:35 - 2022-11-22 18:35 - 000000000 ____D C:\Users\Lukas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FreeCAD 0.19
2022-11-22 18:01 - 2022-11-22 19:42 - 000000000 ____D C:\Users\Lukas\AppData\Roaming\VariCAD-Viewer.cz
2022-11-22 18:01 - 2021-03-11 11:45 - 000167424 _____ C:\Windows\SysWOW64\varicad-thumbnail-1.1.dll
2022-11-22 18:00 - 2022-11-22 18:00 - 027263400 _____ C:\Users\Lukas\Downloads\VariCADViewer2022-2.08-CZ.exe
2022-11-22 16:10 - 2020-06-13 02:32 - 041957358 _____ C:\Users\Lukas\Desktop\75x2000 Belt Grinder_3D Model_STEP.step
2022-11-19 18:17 - 2022-11-19 19:05 - 000000000 ____D C:\Users\Lukas\Desktop\Obj prolan
2022-11-17 19:20 - 2022-11-17 19:20 - 000064676 _____ C:\Users\Lukas\Desktop\PK_externí_15-11_2022.xlsx
2022-11-17 18:53 - 2022-11-17 18:53 - 000010827 _____ C:\Users\Lukas\Desktop\Výrobky + spojovák na dílně.xlsx
2022-11-14 17:36 - 2022-11-14 17:36 - 000000000 ____D C:\Program Files\ZWSOFT
2022-11-04 17:54 - 2022-11-04 17:54 - 000026451 _____ C:\Users\Lukas\Downloads\289492949_20221031_10_MCZB.pdf

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2022-12-03 22:21 - 2016-12-24 16:31 - 000000000 ____D C:\Users\Lukas\AppData\Local\CrashDumps
2022-12-03 22:20 - 2017-11-28 18:34 - 000000000 ____D C:\Program Files (x86)\Steam
2022-12-03 22:12 - 2022-03-20 14:55 - 000000000 ____D C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38
2022-12-03 22:11 - 2016-12-16 18:42 - 000000000 ____D C:\Users\Lukas\AppData\LocalLow\Mozilla
2022-12-03 22:10 - 2016-12-24 15:06 - 000000747 _____ C:\Users\Public\Desktop\VLC media player.lnk
2022-12-03 21:48 - 2016-12-16 18:15 - 000000000 ____D C:\Program Files (x86)\Google
2022-12-03 21:03 - 2009-07-14 16:18 - 011408406 _____ C:\Windows\system32\perfh005.dat
2022-12-03 21:03 - 2009-07-14 16:18 - 003831710 _____ C:\Windows\system32\perfc005.dat
2022-12-03 21:03 - 2009-07-14 06:13 - 000006484 _____ C:\Windows\system32\PerfStringBackup.INI
2022-12-03 19:50 - 2016-12-16 20:19 - 000000000 ____D C:\Program Files\CCleaner
2022-12-03 18:44 - 2018-08-19 16:25 - 000000000 ____D C:\ProgramData\FLEXnet
2022-12-03 18:44 - 2018-06-12 19:59 - 000000000 ____D C:\Program Files\trend micro
2022-12-03 18:44 - 2016-12-21 20:43 - 000000000 ____D C:\ProgramData\NVIDIA
2022-12-03 18:44 - 2009-07-14 04:20 - 000000000 ____D C:\Windows\inf
2022-12-03 18:09 - 2009-07-14 05:45 - 000024416 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2022-12-03 18:09 - 2009-07-14 05:45 - 000024416 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2022-12-03 18:06 - 2021-10-25 18:49 - 000000000 ____D C:\Users\Lukas\AppData\Local\Battle.net
2022-12-03 18:05 - 2016-12-16 18:15 - 000002224 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2022-12-03 18:05 - 2016-12-16 18:15 - 000002183 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2022-12-03 17:53 - 2020-04-14 19:49 - 000000412 __RSH C:\ProgramData\ntuser.pol
2022-12-03 17:53 - 2017-04-07 19:41 - 000000292 _____ C:\Windows\Tasks\AutoKMS.job
2022-12-03 17:53 - 2009-07-14 06:08 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2022-12-02 19:53 - 2016-12-20 20:22 - 000000000 ____D C:\Users\Lukas\AppData\Roaming\uTorrent
2022-12-02 19:47 - 2016-12-24 15:06 - 000000000 ____D C:\Users\Lukas\AppData\Roaming\vlc
2022-12-02 18:03 - 2016-12-16 18:42 - 000000000 ____D C:\Program Files\Mozilla Firefox
2022-12-02 16:12 - 2016-12-16 21:57 - 000000000 ____D C:\Windows\system32\MRT
2022-12-02 16:09 - 2016-12-16 21:57 - 146960040 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2022-12-02 16:04 - 2018-03-12 19:23 - 000000000 ____D C:\Users\Lukas\AppData\Roaming\IObit
2022-12-02 15:59 - 2019-11-18 17:08 - 000001948 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2022-12-02 15:58 - 2019-11-18 17:08 - 000158640 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbae64.sys
2022-12-02 15:58 - 2018-06-12 20:02 - 000000000 ____D C:\ProgramData\Malwarebytes
2022-12-02 15:58 - 2018-06-12 20:02 - 000000000 ____D C:\Program Files\Malwarebytes
2022-12-02 15:14 - 2016-12-25 10:24 - 000000000 ____D C:\ProgramData\Avg
2022-12-02 04:58 - 2021-10-25 18:49 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Battle.net
2022-12-01 19:16 - 2019-10-05 06:51 - 000000000 ___HD C:\Users\Public\Documents\AdobeGCData
2022-12-01 17:17 - 2022-10-01 10:24 - 000000760 _____ C:\Windows\Tasks\CCleanerCrashReporting.job
2022-11-30 19:37 - 2022-10-01 10:24 - 000003352 _____ C:\Windows\system32\Tasks\CCleanerCrashReporting
2022-11-30 19:37 - 2022-06-19 16:24 - 000003540 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2022-11-30 19:37 - 2022-06-19 16:24 - 000003412 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2022-11-30 19:37 - 2021-11-19 19:58 - 000002808 _____ C:\Windows\system32\Tasks\CCleanerSkipUAC - Lukas
2022-11-30 19:37 - 2021-04-21 14:35 - 000003388 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineUA1d736b333299cd0
2022-11-30 19:37 - 2021-04-21 14:35 - 000003260 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineCore1d736b3331b6c00
2022-11-30 19:37 - 2017-11-09 21:22 - 000003972 _____ C:\Windows\system32\Tasks\CCleaner Update
2022-11-30 18:21 - 2022-06-19 16:25 - 000002223 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2022-11-30 18:21 - 2022-06-19 16:25 - 000002182 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2022-11-29 20:20 - 2009-07-14 04:20 - 000000000 ____D C:\Windows\system32\NDF
2022-11-26 18:06 - 2021-06-22 17:16 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
2022-11-26 17:18 - 2020-02-16 11:25 - 000003046 _____ C:\Windows\system32\Tasks\Uninstaller_SkipUac_Lukas
2022-11-26 17:17 - 2022-02-25 22:08 - 000000000 ____D C:\Users\Lukas\AppData\Roaming\TeamViewer
2022-11-26 17:17 - 2021-04-10 17:41 - 000000000 ____D C:\Users\Lukas\AppData\Roaming\.minecraft
2022-11-26 17:17 - 2020-01-31 20:21 - 000000000 ____D C:\Users\Lukas\AppData\Local\SquirrelTemp
2022-11-26 17:17 - 2019-12-27 15:10 - 000000000 ____D C:\Program Files\Defraggler
2022-11-26 17:17 - 2017-11-29 19:43 - 000000000 ____D C:\Users\Lukas\Documents\Euro Truck Simulator 2
2022-11-26 17:17 - 2016-12-28 13:41 - 000000000 ____D C:\Users\Lukas\Documents\DVDVideoSoft
2022-11-26 17:17 - 2016-12-17 20:36 - 000000000 ____D C:\Users\Lukas\AppData\Local\Microsoft Help
2022-11-26 11:16 - 2022-09-20 17:46 - 000003318 _____ C:\Windows\SysWOW64\pubfreeware.ini
2022-11-26 10:37 - 2018-08-19 16:21 - 000000000 ____D C:\ProgramData\boost_interprocess
2022-11-26 10:32 - 2021-07-17 17:59 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2022-11-24 15:58 - 2009-07-14 06:08 - 000032548 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2022-11-22 19:54 - 2018-11-11 20:37 - 000000000 ____D C:\Windows\Minidump
2022-11-22 19:53 - 2022-02-25 22:08 - 000000000 ____D C:\Users\Lukas\AppData\Local\TeamViewer
2022-11-22 19:52 - 2021-03-27 20:27 - 000000000 ____D C:\Windows\system32\Tasks\DelayedItemsByChemtableSoftware
2022-11-22 19:47 - 2018-03-12 19:23 - 000000000 ____D C:\ProgramData\ProductData
2022-11-22 19:22 - 2018-08-19 16:16 - 000000000 ____D C:\Program Files\Autodesk
2022-11-22 19:21 - 2020-09-11 19:40 - 000000000 ____D C:\Users\Public\Documents\Autodesk
2022-11-22 19:15 - 2019-10-28 12:40 - 000000000 ____D C:\Users\Lukas\Autodesk
2022-11-22 19:10 - 2018-04-04 18:27 - 000000000 ____D C:\ProgramData\Autodesk
2022-11-22 18:37 - 2018-10-20 09:05 - 000195232 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge-64.dll
2022-11-22 18:37 - 2018-10-20 09:05 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2022-11-22 18:37 - 2018-10-20 09:05 - 000000000 ____D C:\Program Files\Java
2022-11-22 17:47 - 2009-07-14 04:20 - 000000000 __RHD C:\Users\Public\Libraries
2022-11-19 18:35 - 2019-11-03 21:39 - 000000000 ____D C:\Users\Lukas\Desktop\World
2022-11-19 18:26 - 2019-11-03 21:39 - 000000000 ____D C:\Users\Lukas\Desktop\Excel
2022-11-19 18:24 - 2019-03-20 20:43 - 000000000 ____D C:\Users\Lukas\Desktop\Firma
2022-11-17 19:20 - 2020-01-21 21:24 - 000000000 ____D C:\Users\Lukas\Desktop\Residomo
2022-11-14 17:44 - 2016-12-16 18:38 - 000157680 _____ C:\Users\Lukas\AppData\Local\GDIPFONTCACHEV1.DAT

==================== Files in the root of some directories ========

2018-08-20 18:50 - 2018-08-20 19:39 - 000003169 _____ () C:\Users\Lukas\AppData\Roaming\downloads.json
2018-03-24 21:11 - 2018-03-24 21:11 - 000099384 _____ () C:\Users\Lukas\AppData\Roaming\inst.exe
2018-03-24 21:11 - 2018-03-24 21:11 - 000007859 _____ () C:\Users\Lukas\AppData\Roaming\pcouffin.cat
2018-03-24 21:11 - 2018-03-24 21:11 - 000001167 _____ () C:\Users\Lukas\AppData\Roaming\pcouffin.inf
2018-03-24 21:11 - 2018-03-24 21:11 - 000000055 _____ () C:\Users\Lukas\AppData\Roaming\pcouffin.log
2018-03-24 21:11 - 2018-03-24 21:11 - 000082816 _____ (VSO Software) C:\Users\Lukas\AppData\Roaming\pcouffin.sys
2018-09-30 14:49 - 2018-09-30 14:49 - 000000000 _____ () C:\Users\Lukas\AppData\Local\oobelibMkey.log

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)


LastRegBack: 2022-11-28 18:41
==================== End of FRST.txt ========================

sobtik
Návštěvník
Návštěvník
Příspěvky: 242
Registrován: 01 led 2008 13:08
Bydliště: Ostrava

Re: Preventivní kontrola

#9 Příspěvek od sobtik »

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 26-11-2022
Ran by Lukas (03-12-2022 22:24:36)
Running from C:\Users\Lukas\Desktop
Microsoft Windows 7 Ultimate Service Pack 1 (X64) (2016-12-16 16:55:15)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-1492953607-1336253751-2739172986-500 - Administrator - Disabled)
Guest (S-1-5-21-1492953607-1336253751-2739172986-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1492953607-1336253751-2739172986-1005 - Limited - Enabled)
Lukas (S-1-5-21-1492953607-1336253751-2739172986-1000 - Administrator - Enabled) => C:\Users\Lukas

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avast Antivirus (Enabled - Up to date) {EB19B86E-3998-C706-90EF-92B41EB091AF}
AS: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avast Antivirus (Enabled - Up to date) {5078598A-1FA2-C888-AA5F-A9C66537DB12}
FW: Avast Antivirus (Enabled) {D322394B-73F7-C65E-BBB0-3B81E063D6D4}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 21.02 alpha (x64) (HKLM\...\7-Zip) (Version: 21.02 alpha - Igor Pavlov)
7-Zip 22.01 (x64 edition) (HKLM\...\{23170F69-40C1-2702-2201-000001000000}) (Version: 22.01.00.0 - Igor Pavlov)
A360 Desktop (HKLM\...\{B65CD59E-A771-4354-AA4B-C3E01B496BCD}) (Version: 8.2.3.1800 - Autodesk)
ABViewer 14 x64 (HKLM\...\ABViewer 14_is1) (Version: 14.0.0.10 - CADSoftTools ®.)
Adobe Acrobat XI Pro (HKLM-x32\...\{AC76BA86-1033-FFFF-7760-000000000006}) (Version: 11.0.23 - Adobe Systems)
Adobe Flash Player 32 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 32.0.0.465 - Adobe)
Adobe Flash Player 32 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 32.0.0.465 - Adobe)
Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-001824272646}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden
AIDA64 Extreme v5.99 (HKLM-x32\...\AIDA64 Extreme_is1) (Version: 5.99 - FinalWire Ltd.)
Aktualizace produktu Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0405-0000-0000000FF1CE}_ENTERPRISE_{0A1FAC46-B899-421D-B1A2-470896DC45DB}) (Version: - Microsoft)
Aktualizace produktu Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0405-0000-0000000FF1CE}_ENTERPRISE_{5260BB53-C1F7-4A3B-9AEB-3EC9B37FF194}) (Version: - Microsoft)
Aktualizace produktu Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0405-0000-0000000FF1CE}_ENTERPRISE_{E68DD413-B834-4923-8181-0A03B7555187}) (Version: - Microsoft)
Aponia Wizard (remove only) (HKU\S-1-5-21-1492953607-1336253751-2739172986-1000\...\Aponia GPS NavigationWizard) (Version: - )
ARCHICAD 22 R1 CZE (HKLM\...\ARCHICAD 22.0 CZE FULL R1 1) (Version: 22.0.0.4018 - GRAPHISOFT SE)
AutoCAD 2018 – Čeština (Czech) (HKLM\...\{28B89EEF-1001-0405-2102-CF3F3A09B77D}) (Version: 22.0.49.0 - Autodesk) Hidden
Autodesk Advanced Material Library Image Library 2018 (HKLM-x32\...\{177AD7F6-9C77-4E50-BA53-B7259C5F282D}) (Version: 16.11.1.0 - Autodesk)
Autodesk App Manager 2016-2018 (HKLM-x32\...\{20EC0CA2-346E-4660-9903-51B278DF15F6}) (Version: 2.4.0 - Autodesk)
Autodesk AutoCAD 2018 – Čeština (Czech) (HKLM\...\AutoCAD 2018 – Čeština (Czech)) (Version: 22.0.49.0 - Autodesk)
Autodesk AutoCAD Performance Feedback Tool 1.2.8 (HKLM-x32\...\{214D3370-746E-4886-8EAA-5769EB87D044}) (Version: 1.2.8.0 - Autodesk)
Autodesk Material Library 2018 (HKLM-x32\...\{7847611E-92E9-4917-B395-71C91D523104}) (Version: 16.11.1.0 - Autodesk)
Autodesk Material Library Base Resolution Image Library 2018 (HKLM-x32\...\{FCDED119-A969-4E48-8A32-D21AD6B03253}) (Version: 16.11.1.0 - Autodesk)
Autodesk ReCap (HKLM\...\Autodesk ReCap 360) (Version: 4.0.0.28 - Autodesk)
Avast BreachGuard (HKLM\...\AvastBreachGuard) (Version: 22.2.1666.6060 - Avast Software)
Avast Cleanup Premium (HKLM\...\Avast Cleanup) (Version: 22.3.12404.8972 - Avast Software)
Avast Premium Security (HKLM\...\Avast Antivirus) (Version: 22.11.6041 - Avast Software)
Avast Secure Browser (HKU\S-1-5-21-1492953607-1336253751-2739172986-1000\...\Avast Secure Browser) (Version: 107.0.19254.107 - AVAST Software)
Avast SecureLine VPN (HKLM\...\Avast SecureLine) (Version: 5.22.7134.6098 - Avast Software)
Battle.net (HKLM-x32\...\Battle.net) (Version: - Blizzard Entertainment)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 6.06 - Piriform)
CDBurnerXP (HKLM-x32\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.5.7.6521 - CDBurnerXP)
CodeMeter Runtime Kit v6.60a (HKLM\...\{34F620A7-AAD8-4C48-8ED6-9A8E7F894D15}) (Version: 6.60.2878.501 - WIBU-SYSTEMS AG)
DAEMON Tools Lite (HKLM\...\DAEMON Tools Lite) (Version: 10.12.0.1152 - Disc Soft Ltd)
Dassault Systemes Software VC11 Prerequisites x86-x64 (HKLM\...\{C857169D-3F1A-4530-99A0-CAE966CE267E}) (Version: 11.0.1 - Dassault Systemes)
Defraggler (HKLM\...\Defraggler) (Version: 2.22 - Piriform)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{66C5838F-B854-4A55-89E6-A6138747A4DF}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Farming Simulator 19 v.1.4.0.0 (HKLM-x32\...\Farming Simulator 19_is1) (Version: - )
FARO LS 1.1.600.6 (64bit) (HKLM-x32\...\{510A08AF-1649-4844-94E5-EAC43A023685}) (Version: 6.0.6.5 - FARO Scanner Production)
FreeCAD 0.19.4 (Installed for Current User) (HKU\S-1-5-21-1492953607-1336253751-2739172986-1000\...\FreeCAD0194) (Version: 0.19.4 - FreeCAD Team)
GDR 4237 for SQL Server 2014 (KB4019091) (64-bit) (HKLM\...\KB4019091) (Version: 12.1.4237.0 - Microsoft Corporation)
Google Drive (HKLM-x32\...\{A8DC81F2-D365-4248-892A-FA3B5951F731}) (Version: 2.34.9392.7803 - Google, Inc.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 108.0.5359.73 - Google LLC)
Google Toolbar for Internet Explorer (HKLM-x32\...\{18455581-E099-4BA8-BC6B-F34B2F06600C}) (Version: 1.0.0 - Google Inc.) Hidden
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.8231.2252 - Google Inc.)
Grand Theft Auto V (HKLM-x32\...\{5EFC6C07-6B87-43FC-9524-F9E967241741}) (Version: 1.0.2545.0 - Rockstar Games)
GRAPHISOFT BIMx Desktop Viewer (HKLM\...\BIMx Viewer 22.0 GEN FULL R1 1) (Version: 2018.2.1534.0 - GRAPHISOFT SE)
GRAPHISOFT License Manager Tool (HKLM\...\License Manager Tool 20.0 INT FULL R1 1) (Version: 20.0.0.4590 - GRAPHISOFT SE)
Intel Extreme Tuning Utility (HKLM-x32\...\{7afa48c7-9901-40fa-8f9b-f0707e2bc5b6}) (Version: 6.2.0.24 - Intel Corporation)
Intel(R) C++ Redistributables on Intel(R) 64 (HKLM-x32\...\{3DAC4F8C-80E6-4204-8A58-747FA4CBAA03}) (Version: 16.0.246 - Intel Corporation)
Intel(R) Chipset Device Software (HKLM\...\{81520FC5-3518-40E9-9803-70CE8A801D07}) (Version: 10.1.1.38 - Intel Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.7.0.1004 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{358ADC70-1DB8-44B6-9690-3AA974DE1599}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{5DBC25B8-EFAE-45F3-80B6-6176318D7508}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) ME UninstallLegacy (HKLM\...\{E9B9A1A5-6398-4C99-8FDE-10794F6505C5}) (Version: 1.0.1.0 - Intel Corporation) Hidden
Intel(R) Update Manager (HKLM-x32\...\{89E5F369-612A-4A5E-8BF2-7938C76ABF29}) (Version: 3.0.135 - Intel Corporation)
Intel(R) USB 3.0\3.1 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 5.0.3.42 - Intel Corporation)
Intel® Chipset Device Software (HKLM-x32\...\{bb0592a7-5772-4736-9d55-2402740085db}) (Version: 10.1.1.38 - Intel(R) Corporation) Hidden
Intel® Small Business Advantage (HKLM-x32\...\{C7A82877-2365-4A03-B23F-DFDD629B7F3A}) (Version: 4.0.44 - Intel Corporation)
Intel® Trusted Connect Service Client (HKLM\...\{09170360-1540-4917-8D51-895EBA412DDC}) (Version: 1.44.401.1 - Intel Corporation) Hidden
IObit Driver Booster 7.3.0.665 (HKLM-x32\...\IObit Driver Booster_is1) (Version: 7.3.0.665 - lrepacks.ru)
IObit Uninstaller 12 (HKLM-x32\...\IObitUninstall) (Version: 12.0.0.10 - IObit)
Java 8 Update 191 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180191F0}) (Version: 8.0.1910.12 - Oracle Corporation)
Java 8 Update 241 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180241F0}) (Version: 8.0.2410.7 - Oracle Corporation)
Java 8 Update 251 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180251F0}) (Version: 8.0.2510.8 - Oracle Corporation)
Java 8 Update 261 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180261F0}) (Version: 8.0.2610.12 - Oracle Corporation)
Java 8 Update 271 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180271F0}) (Version: 8.0.2710.9 - Oracle Corporation)
Java 8 Update 281 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180281F0}) (Version: 8.0.2810.9 - Oracle Corporation)
Java 8 Update 291 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180291F0}) (Version: 8.0.2910.10 - Oracle Corporation)
Java 8 Update 301 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180301F0}) (Version: 8.0.3010.9 - Oracle Corporation)
Java 8 Update 311 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180311F0}) (Version: 8.0.3110.11 - Oracle Corporation)
Java 8 Update 331 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180331F0}) (Version: 8.0.3310.9 - Oracle Corporation)
Java 8 Update 351 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180351F0}) (Version: 8.0.3510.10 - Oracle Corporation)
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Malwarebytes version 4.5.18.226 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.5.18.226 - Malwarebytes)
Microsoft .NET Framework 4.8 (CSY) (HKLM\...\{39DC4515-B8C1-3AD9-AA88-D7C8A333612F}) (Version: 4.8.03761 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.8 (čeština) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1029) (Version: 4.8.03761 - Microsoft Corporation)
Microsoft .NET Framework 4.8 (HKLM\...\{16735AF7-1D8D-3681-94A5-C578A61EC832}) (Version: 4.8.03761 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.8 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.8.03761 - Microsoft Corporation)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 107.0.1418.62 - Microsoft Corporation)
Microsoft Games for Windows - LIVE Redistributable (HKLM-x32\...\{F2508213-9989-4E85-A078-72BE483917EF}) (Version: 3.5.88.0 - Microsoft Corporation)
Microsoft Games for Windows Marketplace (HKLM-x32\...\{4CB0307C-565E-4441-86BE-0DF2E4FB828C}) (Version: 3.5.50.0 - Microsoft Corporation)
Microsoft ODBC Driver 11 for SQL Server (HKLM\...\{BE00C353-3529-4C31-AED2-AE3598D2CD2B}) (Version: 12.1.4237.0 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-0015-0405-0000-0000000FF1CE}_ENTERPRISE_{3FD35521-B8F1-4CE0-85E0-DC6CA1E01012}) (Version: - Microsoft) Hidden
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-0016-0405-0000-0000000FF1CE}_ENTERPRISE_{3FD35521-B8F1-4CE0-85E0-DC6CA1E01012}) (Version: - Microsoft) Hidden
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-0018-0405-0000-0000000FF1CE}_ENTERPRISE_{3FD35521-B8F1-4CE0-85E0-DC6CA1E01012}) (Version: - Microsoft) Hidden
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-0019-0405-0000-0000000FF1CE}_ENTERPRISE_{3FD35521-B8F1-4CE0-85E0-DC6CA1E01012}) (Version: - Microsoft) Hidden
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-001A-0405-0000-0000000FF1CE}_ENTERPRISE_{3FD35521-B8F1-4CE0-85E0-DC6CA1E01012}) (Version: - Microsoft) Hidden
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-001B-0405-0000-0000000FF1CE}_ENTERPRISE_{3FD35521-B8F1-4CE0-85E0-DC6CA1E01012}) (Version: - Microsoft) Hidden
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-002A-0000-1000-0000000FF1CE}_ENTERPRISE_{664655D8-B9BB-455D-8A58-7EAF7B0B2862}) (Version: - Microsoft) Hidden
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-002A-0405-1000-0000000FF1CE}_ENTERPRISE_{A0AAD4D5-9F9C-49BB-AB64-0FD4695424E8}) (Version: - Microsoft) Hidden
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version: - Microsoft)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-0044-0405-0000-0000000FF1CE}_ENTERPRISE_{3FD35521-B8F1-4CE0-85E0-DC6CA1E01012}) (Version: - Microsoft) Hidden
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-006E-0405-0000-0000000FF1CE}_ENTERPRISE_{A0AAD4D5-9F9C-49BB-AB64-0FD4695424E8}) (Version: - Microsoft) Hidden
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-00A1-0405-0000-0000000FF1CE}_ENTERPRISE_{3FD35521-B8F1-4CE0-85E0-DC6CA1E01012}) (Version: - Microsoft) Hidden
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-00BA-0405-0000-0000000FF1CE}_ENTERPRISE_{3FD35521-B8F1-4CE0-85E0-DC6CA1E01012}) (Version: - Microsoft) Hidden
Microsoft Office Access MUI (Czech) 2007 (HKLM-x32\...\{90120000-0015-0405-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Enterprise 2007 (HKLM-x32\...\{90120000-0030-0000-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Enterprise 2007 (HKLM-x32\...\ENTERPRISE) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Excel MUI (Czech) 2007 (HKLM-x32\...\{90120000-0016-0405-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Groove MUI (Czech) 2007 (HKLM-x32\...\{90120000-00BA-0405-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office InfoPath MUI (Czech) 2007 (HKLM-x32\...\{90120000-0044-0405-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Office 64-bit Components 2007 (HKLM\...\{90120000-002A-0000-1000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office OneNote MUI (Czech) 2007 (HKLM-x32\...\{90120000-00A1-0405-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Outlook MUI (Czech) 2007 (HKLM-x32\...\{90120000-001A-0405-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (Czech) 2007 (HKLM-x32\...\{90120000-0018-0405-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Czech) 2007 (HKLM-x32\...\{90120000-001F-0405-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (English) 2007 (HKLM-x32\...\{90120000-001F-0409-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (German) 2007 (HKLM-x32\...\{90120000-001F-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Slovak) 2007 (HKLM-x32\...\{90120000-001F-041B-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (Czech) 2007 (HKLM-x32\...\{90120000-002C-0405-0000-0000000FF1CE}) (Version: 12.0.4518.1025 - Microsoft Corporation) Hidden
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-001F-0405-0000-0000000FF1CE}_ENTERPRISE_{0B7A4B67-2A38-42B1-9857-662FAB361E08}) (Version: - Microsoft) Hidden
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-001F-0407-0000-0000000FF1CE}_ENTERPRISE_{928D7B99-2BEA-49F9-83B8-20FA57860643}) (Version: - Microsoft) Hidden
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-001F-0409-0000-0000000FF1CE}_ENTERPRISE_{1FF96026-A04A-4C3E-B50A-BB7022654D0F}) (Version: - Microsoft) Hidden
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-001F-041B-0000-0000000FF1CE}_ENTERPRISE_{FDF9A959-241A-4662-A8DE-7DED9C22D160}) (Version: - Microsoft) Hidden
Microsoft Office Publisher MUI (Czech) 2007 (HKLM-x32\...\{90120000-0019-0405-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared 64-bit MUI (Czech) 2007 (HKLM\...\{90120000-002A-0405-1000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (Czech) 2007 (HKLM-x32\...\{90120000-006E-0405-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (Czech) 2007 (HKLM-x32\...\{90120000-001B-0405-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50918.0 - Microsoft Corporation)
Microsoft SQL Server 2008 Setup Support Files (HKLM\...\{6292D514-17A4-403F-98F9-E150F10C043D}) (Version: 10.3.5500.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Native Client (HKLM\...\{13146756-9716-4843-84CA-053916D2FCF9}) (Version: 11.3.6538.0 - Microsoft Corporation)
Microsoft SQL Server 2014 (64-bit) (HKLM\...\Microsoft SQL Server SQLServer2014) (Version: - Microsoft Corporation)
Microsoft SQL Server 2014 RsFx Driver (HKLM\...\{655A4169-5BB6-44B0-A9BA-4CBE23A412AA}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
Microsoft SQL Server 2014 Setup (English) (HKLM\...\{EDB86AFA-B3AA-45F6-BEEB-DA14A47FC1FB}) (Version: 12.1.4237.0 - Microsoft Corporation)
Microsoft SQL Server 2014 Transact-SQL ScriptDom (HKLM\...\{FF7DDA05-6EA7-4C01-B44A-3E57F8B9B97B}) (Version: 12.1.4100.1 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 ENU (HKLM-x32\...\{3A9FC03D-C685-4831-94CF-4EDFD3749497}) (Version: 3.5.8080.0 - Microsoft Corporation) Hidden
Microsoft SQL Server Compact 3.5 SP2 x64 ENU (HKLM\...\{D4AD39AD-091E-4D33-BB2B-59F6FCB8ADC3}) (Version: 3.5.8080.0 - Microsoft Corporation) Hidden
Microsoft VC++ redistributables repacked. (HKLM\...\{65F1643E-2FCB-4DCA-8A08-2E7512B97863}) (Version: 12.0.0.0 - Intel Corporation) Hidden
Microsoft VC++ redistributables repacked. (HKLM-x32\...\{96FB2FE1-B8AA-4E09-A2D7-84865C15DE0B}) (Version: 12.0.0.0 - Intel Corporation) Hidden
Microsoft Visual Basic for Applications 7.1 (x64) (HKLM\...\{90120064-0070-0000-0000-4000000FF1CE}) (Version: 7.1.00.00 - Microsoft Corporation) Hidden
Microsoft Visual Basic for Applications 7.1 (x64) English (HKLM\...\{90F60409-7000-11D3-8CFE-0150048383C9}) (Version: 7.1.0.0 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 (HKLM-x32\...\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.40660 (HKLM\...\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}) (Version: 12.0.40660 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.40660 (HKLM\...\{CB0836EC-B072-368D-82B2-D3470BF95707}) (Version: 12.0.40660 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40660 (HKLM-x32\...\{7DAD0258-515C-3DD4-8964-BD714199E0F7}) (Version: 12.0.40660 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40660 (HKLM-x32\...\{E30D8B21-D82D-3211-82CC-0F0A5D1495E8}) (Version: 12.0.40660 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.29.30040 (HKLM-x32\...\{5c6cccca-61ec-4667-a8d9-e133a59a5a73}) (Version: 14.29.30040.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.29.30040 (HKLM-x32\...\{a8968509-65be-4c09-a460-fd1584b1cdbf}) (Version: 14.29.30040.0 - Microsoft Corporation)
Microsoft Visual C++ 2019 X64 Additional Runtime - 14.29.30040 (HKLM\...\{B3FA5A71-A9C3-42B3-B567-F92C163F3F5B}) (Version: 14.29.30040 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X64 Minimum Runtime - 14.29.30040 (HKLM\...\{C56D2482-32F7-4CB7-AF41-4CC51EBCB17D}) (Version: 14.29.30040 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X86 Additional Runtime - 14.29.30040 (HKLM-x32\...\{EFC21A37-5640-4BE1-981A-2FD3EDA1D893}) (Version: 14.29.30040 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X86 Minimum Runtime - 14.29.30040 (HKLM-x32\...\{3093CC12-EF27-4036-AD72-A759500271E9}) (Version: 14.29.30040 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2005 Remote Debugger Light (x64) - ENU (HKLM\...\Microsoft Visual Studio 2005 Remote Debugger Light (x64) - ENU) (Version: - Microsoft Corporation)
Microsoft Visual Studio 2005 Tools for Applications - ENU (HKLM-x32\...\{D481EA96-2313-4A7C-98EE-710D1AF884AC}) (Version: 8.0.50727.146 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2005 Tools for Applications - ENU (HKLM-x32\...\Microsoft Visual Studio 2005 Tools for Applications - ENU) (Version: - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\{9495AEB4-AB97-39DE-8C42-806EEF75ECA7}) (Version: 10.0.50908 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio Code (HKLM-x32\...\{F8A2A208-72B3-4D61-95FC-8A65D340689B}_is1) (Version: 1.32.3 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2015 (HKLM-x32\...\{ab213ab7-4792-4c6f-a3fa-8485d06c3475}) (Version: 14.0.23829 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2015 Finalizer (HKLM-x32\...\{F93E37BD-4053-37CA-A7BB-A5B74508006C}) (Version: 14.0.23829 - Microsoft Corporation) Hidden
Microsoft Visual Studio Tools for Applications 2015 x64 Hosting Support (HKLM\...\{A8C30947-7C1B-3A31-8FD8-CEC6D3357D34}) (Version: 14.0.23829 - Microsoft Corporation) Hidden
Microsoft Visual Studio Tools for Applications 2015 x86 Hosting Support (HKLM-x32\...\{11A9EF3E-6616-31B1-82BC-1080366FA34D}) (Version: 14.0.23829 - Microsoft Corporation) Hidden
Microsoft VSS Writer for SQL Server 2014 (HKLM\...\{366CD715-2FF4-40B4-A8B4-A05E5D21A945}) (Version: 12.1.4100.1 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 3.0 (HKLM-x32\...\{3898934B-05AE-41CD-96BE-70DA9BFBCE1F}) (Version: 3.0.11010.0 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 3.1 (HKLM-x32\...\{19BFDA5D-1FE2-4F25-97F9-1A79DD04EE20}) (Version: 3.1.10527.0 - Microsoft Corporation)
Mozilla Firefox (x64 cs) (HKLM\...\Mozilla Firefox 107.0.1 (x64 cs)) (Version: 107.0.1 - Mozilla)
MSI Command Center (HKLM-x32\...\{85A2564E-9ED9-448A-91E4-B9211EE58A08}_is1) (Version: 2.0.0.45 - MSI)
MSI Fast Boot (HKLM-x32\...\{0F212E7A-65EB-4668-A8D7-749026A64F8E}_is1) (Version: 1.0.1.12 - MSI)
MSI Kombustor 3.5.0 (HKLM\...\{9598DA62-2AE8-426D-9C86-BEA96AC6721E}_is1) (Version: - MSI Co., LTD)
MSI RAMDisk (HKLM-x32\...\{F29CF050-7278-4CDB-9EF8-2DC6DAA87453}}_is1) (Version: 1.0.0.24 - MSI)
MSI Smart Tool (HKLM-x32\...\{DDCCA038-DAB1-4D09-B85C-848020AA75D6}}_is1) (Version: 1.0.0.19 - MSI)
MSI Super Charger (HKLM-x32\...\{7CDF10DD-A9B5-4DA3-AB95-E193248D4369}_is1) (Version: 1.3.0.18 - MSI)
MSI to redistribute MS VS2005 CRT libraries (HKLM-x32\...\{A8D93648-9F7F-407D-915C-62044644C3DA}) (Version: 8.0.50727.42 - The Firebird Project)
MSI USB Speed Up (HKLM-x32\...\{79D5FA63-7003-4398-B882-C70ED18778D1}_is1) (Version: 1.0.0.11 - MSI)
NetworkGenie (HKLM-x32\...\{B416A23D-C2BD-4956-8BAE-5C3BAFF1AC1E}) (Version: 1.0.0.8 - MSI)
NVIDIA GeForce Experience 3.21.0.36 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.21.0.36 - NVIDIA Corporation)
NVIDIA Systémový software PhysX 9.21.0713 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.21.0713 - NVIDIA Corporation)
OpenAL (HKLM-x32\...\OpenAL) (Version: - )
PL-2303 USB-to-Serial (HKLM-x32\...\{ECC3713C-08A4-40E3-95F1-7D0704F1CE5E}) (Version: 1.7.0 - Prolific Technology INC)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.107.323.2017 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.9205.1 - Realtek Semiconductor Corp.)
Reg Organizer verze 8.42 (HKLM-x32\...\Reg Organizer_is1) (Version: 8.42 - ChemTable Software)
Rhinoceros 5.0 (64-bit) (HKLM\...\{BB435434-EDC8-4E54-B32D-28452CACAEC6}) (Version: 5.1.20927.2230 - Robert McNeel & Associates)
Rockstar Games Launcher (HKLM-x32\...\Rockstar Games Launcher) (Version: 1.0.54.601 - Rockstar Games)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 2.0.9.3 - Rockstar Games)
Sentinel Protection Installer 7.6.5 (HKLM-x32\...\{DE09967A-E9E2-4562-A58D-989CA70FA65E}) (Version: 7.6.5 - SafeNet, Inc.)
Service Pack 1 for SQL Server 2014 (KB3058865) (64-bit) (HKLM\...\KB3058865) (Version: 12.1.4100.1 - Microsoft Corporation)
Speciální aplikace Autodesk 2016-2018 (HKLM-x32\...\{384C4B74-B749-4AB6-9367-4D51A6AA9CB8}) (Version: 2.4.0 - Autodesk)
SQL Server 2014 Common Files (HKLM\...\{BD1CD96B-FE4B-4EAE-83D4-6EF55AB5779C}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
SQL Server 2014 Common Files (HKLM\...\{F7012F84-80F5-4C25-852E-B1BA03276FE6}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
SQL Server 2014 Database Engine Services (HKLM\...\{17531BCD-C627-46A2-9F1E-7CC920E0E94A}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
SQL Server 2014 Database Engine Services (HKLM\...\{5082A9F3-AEE5-4639-9BA7-C19661BA7331}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
SQL Server 2014 Database Engine Shared (HKLM\...\{ACC530B8-B6B4-40D6-B59B-152468CF47D0}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
SQL Server 2014 Database Engine Shared (HKLM\...\{D1B847A9-B06B-4264-9EF0-78E6E1571E65}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
Sql Server Customer Experience Improvement Program (HKLM\...\{6476DB81-F263-4C04-8574-AAD31136C304}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
TeighaX 3.09 (HKLM-x32\...\{3D63579F-2398-418B-9227-A852FB201D2D}) (Version: 3.9.0 - Open Design Alliance)
Total Commander (Remove or Repair) (HKLM-x32\...\Totalcmd) (Version: 7.50 - C. Ghisler & Co.)
Tpv výpočty 7.4.6 (HKU\S-1-5-21-1492953607-1336253751-2739172986-1000\...\{9075589A-C578-4333-B1CF-20DED0F3A20B}_is1) (Version: - Radek Jureček)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version: - Microsoft)
Visual Studio 2012 x64 Redistributables (HKLM\...\{8C775E70-A791-4DA8-BCC3-6AB7136F4484}) (Version: 14.0.0.1 - AVG Technologies)
Visual Studio 2012 x86 Redistributables (HKLM-x32\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.17.4 - VideoLAN)
VSO DVD Converter Ultimate 4 (HKLM-x32\...\{{089D6334-329D-46DC-8DC3-6BF4C9735F0F}_is1) (Version: 4.0.0.84 - VSO Software)
Wargaming.net Game Center (HKU\S-1-5-21-1492953607-1336253751-2739172986-1000\...\Wargaming.net Game Center) (Version: 22.5.0.733 - Wargaming.net)
WebAdvisor od společnosti McAfee (HKLM-x32\...\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}) (Version: 4.1.1.691 - McAfee, LLC)
WibuKey Setup (WibuKey Remove) (HKLM\...\{00060000-0000-1004-8002-0000C06B5161}) (Version: Version 6.40 of 2016-Dec-22 (Build 2402) (Setup) - WIBU-SYSTEMS AG)
WinAVI All-in-One Converter (HKLM-x32\...\WinAVI All-in-One Converter_is1) (Version: 1.7.0 - )
Windows Live ID Sign-in Assistant (HKLM\...\{9B48B0AC-C813-4174-9042-476A887592C7}) (Version: 6.500.3165.0 - Microsoft Corporation)
WinRAR 6.00 (64-bit) (HKLM\...\WinRAR archiver) (Version: 6.00.0 - win.rar GmbH)
World_of_Warships (HKU\S-1-5-21-1492953607-1336253751-2739172986-1000\...\WOWS.WW.PRODUCTION) (Version: - Wargaming.net)
WPTx64 (HKLM-x32\...\{0B2C58EB-67A2-225B-60B2-D1990E55DD33}) (Version: 8.100.26866 - Microsoft)
wtfast 4.7 (HKLM-x32\...\{12B4121D-5221-4AFC-9EDC-63B0CA139856}_is1) (Version: 4.7.3.1485 - Initex & AAA Internet Publishing)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-1492953607-1336253751-2739172986-1000_Classes\CLSID\{149DD748-EA85-45A6-93C5-AC50D0260C98}\localserver32 -> no filepath
CustomCLSID: HKU\S-1-5-21-1492953607-1336253751-2739172986-1000_Classes\CLSID\{167FD956-39C3-374C-927A-1D3C47CB6663}\InprocServer32 -> C:\Users\Lukas\AppData\Local\AVAST Software\Browser\Update\1.8.1206.2\psuser_64.dll (Avast Software s.r.o. -> AVAST Software)
CustomCLSID: HKU\S-1-5-21-1492953607-1336253751-2739172986-1000_Classes\CLSID\{3faa4380-a399-11cf-a466-00805fe418f6}\InprocServer32 -> no filepath
CustomCLSID: HKU\S-1-5-21-1492953607-1336253751-2739172986-1000_Classes\CLSID\{4AC6DFE1-607B-45B2-B289-D7FBCD44169C}\localserver32 -> no filepath
CustomCLSID: HKU\S-1-5-21-1492953607-1336253751-2739172986-1000_Classes\CLSID\{74D0CE91-F931-4FAC-BEA9-EE32E43EAD37}\localserver32 -> no filepath
CustomCLSID: HKU\S-1-5-21-1492953607-1336253751-2739172986-1000_Classes\CLSID\{77CB610F-0C15-4CA8-A839-79C3AD7A400E}\InprocServer32 -> C:\Users\Lukas\AppData\Local\AVAST Software\Browser\Update\1.8.1206.2\psuser_64.dll (Avast Software s.r.o. -> AVAST Software)
CustomCLSID: HKU\S-1-5-21-1492953607-1336253751-2739172986-1000_Classes\CLSID\{9AAF0EB6-42D8-46C1-A2EF-679511B37A0D}\localserver32 -> D:\Program Files\Autodesk\AutoCAD 2018\acad.exe (Autodesk, Inc -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1492953607-1336253751-2739172986-1000_Classes\CLSID\{B6EB585B-B467-4E46-A9C7-48D7D6FD26CB}\localserver32 -> D:\Program Files\Autodesk\AutoCAD 2018\acad.exe (Autodesk, Inc -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1492953607-1336253751-2739172986-1000_Classes\CLSID\{CEA41856-DAAB-4EE7-9731-0DB1BCD5E0F4}\localserver32 -> C:\Users\Lukas\AppData\Local\AVAST Software\Browser\Application\107.0.19254.107\notification_helper.exe (Avast Software s.r.o. -> AVAST Software)
CustomCLSID: HKU\S-1-5-21-1492953607-1336253751-2739172986-1000_Classes\CLSID\{D1DE6864-2236-48B7-99C3-D29C757903A4}\localserver32 -> no filepath
CustomCLSID: HKU\S-1-5-21-1492953607-1336253751-2739172986-1000_Classes\CLSID\{E2C40589-DE61-11ce-BAE0-0020AF6D7005}\InprocServer32 -> D:\Program Files\Autodesk\AutoCAD 2018\cs-CZ\acadficn.dll (Autodesk Development Sarl -> Autodesk, Inc.)
ShellExecuteHooks-x32: Groove GFS Stub Execution Hook - {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2217832 2009-02-26] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ GoogleDriveBlacklisted] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2018-04-23] (Google Inc -> Google)
ShellIconOverlayIdentifiers: [ GoogleDriveSynced] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2018-04-23] (Google Inc -> Google)
ShellIconOverlayIdentifiers: [ GoogleDriveSyncing] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2018-04-23] (Google Inc -> Google)
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2022-12-02] (Avast Software s.r.o. -> AVAST Software)
ShellIconOverlayIdentifiers: [AutoCAD Digital Signatures Icon Overlay Handler] -> {36A21736-36C2-4C11-8ACB-D4136F2B57BD} => C:\Windows\system32\AcSignIcon.dll [2018-06-11] (Autodesk, Inc -> Autodesk, Inc.)
ShellIconOverlayIdentifiers-x32: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2022-12-02] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2022-07-15] (Igor Pavlov) [File not signed]
ContextMenuHandlers1: [AcShellExtension.AcContextMenuHandler] -> {2E7A2C6C-B938-40a4-BA1C-C7EC982DC202} => C:\Program Files\Common Files\Autodesk Shared\AcShellEx\AcShellExtension.dll [2018-06-11] (Autodesk, Inc -> Autodesk)
ContextMenuHandlers1: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat Elements\ContextMenuShim64.dll [2012-09-23] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2022-12-02] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [DefragglerShellExtension] -> {4380C993-0C43-4E02-9A7A-0D40B6EA7590} => C:\Program Files\Defraggler\DefragglerShell64.dll [2018-05-02] (Piriform Ltd -> Piriform Ltd)
ContextMenuHandlers1: [GDContextMenu] -> {BB02B294-8425-42E5-983F-41A1FA970CD6} => C:\Program Files (x86)\Google\Drive\contextmenu64.dll [2018-04-23] (Google Inc -> Google)
ContextMenuHandlers1: [IObitUninstaller] -> {836AB26C-2DE4-41D3-AC24-4C6C2699B960} => C:\Program Files (x86)\IObit\IObit Uninstaller\IUMenuRight.dll [2021-12-14] (IObit CO., LTD -> IObit)
ContextMenuHandlers1: [IObitUnstaler] -> {836AB26C-2DE4-41D3-AC24-4C6C2699B960} => C:\Program Files (x86)\IObit\IObit Uninstaller\IUMenuRight.dll [2021-12-14] (IObit CO., LTD -> IObit)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => D:\Program Files\WinRAR\rarext.dll [2020-12-01] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => D:\Program Files\WinRAR\rarext32.dll [2020-12-01] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [DaemonShellExtDriveLite] -> {C06369D6-E77D-4626-9656-1256312BD576} => C:\Program Files\DAEMON Tools Lite\dtshl64.dll [2020-03-07] (AVB Disc Soft, SIA -> Disc Soft Ltd)
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2022-12-02] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers3: [DaemonShellExtImageLite] -> {1D1B5D7B-0FC9-452E-902C-12BACD4FBC20} => C:\Program Files\DAEMON Tools Lite\dtshl64.dll [2020-03-07] (AVB Disc Soft, SIA -> Disc Soft Ltd)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2022-12-02] (Malwarebytes Inc. -> Malwarebytes)
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2022-07-15] (Igor Pavlov) [File not signed]
ContextMenuHandlers4: [GDContextMenu] -> {BB02B294-8425-42E5-983F-41A1FA970CD6} => C:\Program Files (x86)\Google\Drive\contextmenu64.dll [2018-04-23] (Google Inc -> Google)
ContextMenuHandlers4: [IObitUninstaller] -> {836AB26C-2DE4-41D3-AC24-4C6C2699B960} => C:\Program Files (x86)\IObit\IObit Uninstaller\IUMenuRight.dll [2021-12-14] (IObit CO., LTD -> IObit)
ContextMenuHandlers4: [IObitUnstaler] -> {836AB26C-2DE4-41D3-AC24-4C6C2699B960} => C:\Program Files (x86)\IObit\IObit Uninstaller\IUMenuRight.dll [2021-12-14] (IObit CO., LTD -> IObit)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\Windows\system32\nvshext.dll [2022-01-17] (Nvidia Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2022-07-15] (Igor Pavlov) [File not signed]
ContextMenuHandlers6: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat Elements\ContextMenuShim64.dll [2012-09-23] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2022-12-02] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers6: [DefragglerShellExtension] -> {4380C993-0C43-4E02-9A7A-0D40B6EA7590} => C:\Program Files\Defraggler\DefragglerShell64.dll [2018-05-02] (Piriform Ltd -> Piriform Ltd)
ContextMenuHandlers6: [IObitUninstaller] -> {836AB26C-2DE4-41D3-AC24-4C6C2699B960} => C:\Program Files (x86)\IObit\IObit Uninstaller\IUMenuRight.dll [2021-12-14] (IObit CO., LTD -> IObit)
ContextMenuHandlers6: [IObitUnstaler] -> {836AB26C-2DE4-41D3-AC24-4C6C2699B960} => C:\Program Files (x86)\IObit\IObit Uninstaller\IUMenuRight.dll [2021-12-14] (IObit CO., LTD -> IObit)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2022-12-02] (Malwarebytes Inc. -> Malwarebytes)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => D:\Program Files\WinRAR\rarext.dll [2020-12-01] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => D:\Program Files\WinRAR\rarext32.dll [2020-12-01] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Whitelisted) ====================

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)

ShortcutWithArgument: C:\Users\Lukas\Desktop\Lukáš - Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory="Default"

==================== Loaded Modules (Whitelisted) =============

2012-09-23 19:44 - 2012-09-23 19:44 - 000010240 _____ (Adobe Systems Inc.) [File not signed] C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\locale\cs_cz\Acrobat Elements\ContextMenuShim64.cze
2020-02-29 21:11 - 2013-03-19 12:21 - 000874496 _____ (Firebird Project) [File not signed] C:\Program Files\Firebird-2.5.2.26540-0_x64\bin\fbclient.dll
2020-02-29 21:11 - 2013-03-19 12:09 - 001558016 _____ (IBM Corporation and others) [File not signed] C:\Program Files\Firebird-2.5.2.26540-0_x64\bin\icudt30.dll
2020-02-29 21:11 - 2013-03-19 12:09 - 000935936 _____ (IBM Corporation and others) [File not signed] C:\Program Files\Firebird-2.5.2.26540-0_x64\bin\icuuc30.dll
2022-07-15 19:00 - 2022-07-15 19:00 - 000094720 _____ (Igor Pavlov) [File not signed] C:\Program Files\7-Zip\7-zip.dll
2009-08-18 10:24 - 2009-08-18 10:24 - 000167424 _____ (Microsoft Corporation) [File not signed] C:\Program Files\Common Files\Microsoft Shared\Windows Live\sqmapi.dll
2018-09-25 19:43 - 2018-09-25 19:43 - 000796672 _____ (Microsoft Corporation) [File not signed] C:\Windows\WinSxS\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.6229_none_88dcc0bf2fb1b808\MSVCR80.dll
2018-09-25 19:43 - 2018-09-25 19:43 - 000626688 _____ (Microsoft Corporation) [File not signed] C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.6229_none_d089f796442de10e\MSVCR80.dll
2022-12-02 15:04 - 2022-12-02 15:04 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Avast Software\Avast\avast.local_vc142.crt\api-ms-win-core-file-l1-2-0.dll] C:\Program Files\Avast Software\Avast\1029\avast.local_vc142.crt\api-ms-win-core-file-l1-2-0.dll
2022-12-03 21:56 - 2022-12-03 21:56 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Avast Software\Avast\avast.local_vc142.crt\api-ms-win-core-file-l1-2-0.dll] C:\Program Files\Avast Software\Avast\defs\22120306\avast.local_vc142.crt\api-ms-win-core-file-l1-2-0.dll
2022-12-02 15:04 - 2022-12-02 15:04 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Avast Software\Avast\avast.local_vc142.crt\api-ms-win-core-file-l2-1-0.dll] C:\Program Files\Avast Software\Avast\1029\avast.local_vc142.crt\api-ms-win-core-file-l2-1-0.dll
2022-12-03 21:56 - 2022-12-03 21:56 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Avast Software\Avast\avast.local_vc142.crt\api-ms-win-core-file-l2-1-0.dll] C:\Program Files\Avast Software\Avast\defs\22120306\avast.local_vc142.crt\api-ms-win-core-file-l2-1-0.dll
2022-12-02 15:04 - 2022-12-02 15:04 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Avast Software\Avast\avast.local_vc142.crt\api-ms-win-core-localization-l1-2-0.dll] C:\Program Files\Avast Software\Avast\1029\avast.local_vc142.crt\api-ms-win-core-localization-l1-2-0.dll
2022-12-03 21:56 - 2022-12-03 21:56 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Avast Software\Avast\avast.local_vc142.crt\api-ms-win-core-localization-l1-2-0.dll] C:\Program Files\Avast Software\Avast\defs\22120306\avast.local_vc142.crt\api-ms-win-core-localization-l1-2-0.dll
2022-12-02 15:04 - 2022-12-02 15:04 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Avast Software\Avast\avast.local_vc142.crt\api-ms-win-core-processthreads-l1-1-1.dll] C:\Program Files\Avast Software\Avast\1029\avast.local_vc142.crt\api-ms-win-core-processthreads-l1-1-1.dll
2022-12-03 21:56 - 2022-12-03 21:56 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Avast Software\Avast\avast.local_vc142.crt\api-ms-win-core-processthreads-l1-1-1.dll] C:\Program Files\Avast Software\Avast\defs\22120306\avast.local_vc142.crt\api-ms-win-core-processthreads-l1-1-1.dll
2022-12-02 15:04 - 2022-12-02 15:04 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Avast Software\Avast\avast.local_vc142.crt\api-ms-win-core-synch-l1-2-0.dll] C:\Program Files\Avast Software\Avast\1029\avast.local_vc142.crt\api-ms-win-core-synch-l1-2-0.dll
2022-12-03 21:56 - 2022-12-03 21:56 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Avast Software\Avast\avast.local_vc142.crt\api-ms-win-core-synch-l1-2-0.dll] C:\Program Files\Avast Software\Avast\defs\22120306\avast.local_vc142.crt\api-ms-win-core-synch-l1-2-0.dll
2022-12-02 15:04 - 2022-12-02 15:04 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Avast Software\Avast\avast.local_vc142.crt\api-ms-win-core-timezone-l1-1-0.dll] C:\Program Files\Avast Software\Avast\1029\avast.local_vc142.crt\api-ms-win-core-timezone-l1-1-0.dll
2022-12-03 21:56 - 2022-12-03 21:56 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Avast Software\Avast\avast.local_vc142.crt\api-ms-win-core-timezone-l1-1-0.dll] C:\Program Files\Avast Software\Avast\defs\22120306\avast.local_vc142.crt\api-ms-win-core-timezone-l1-1-0.dll
2022-12-02 15:04 - 2022-12-02 15:04 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Avast Software\Avast\avast.local_vc142.crt\api-ms-win-crt-convert-l1-1-0.dll] C:\Program Files\Avast Software\Avast\1029\avast.local_vc142.crt\api-ms-win-crt-convert-l1-1-0.dll
2022-12-03 21:56 - 2022-12-03 21:56 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Avast Software\Avast\avast.local_vc142.crt\api-ms-win-crt-convert-l1-1-0.dll] C:\Program Files\Avast Software\Avast\defs\22120306\avast.local_vc142.crt\api-ms-win-crt-convert-l1-1-0.dll
2022-12-03 21:56 - 2022-12-03 21:56 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Avast Software\Avast\avast.local_vc142.crt\api-ms-win-crt-environment-l1-1-0.dll] C:\Program Files\Avast Software\Avast\defs\22120306\avast.local_vc142.crt\api-ms-win-crt-environment-l1-1-0.dll
2022-12-03 21:56 - 2022-12-03 21:56 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Avast Software\Avast\avast.local_vc142.crt\api-ms-win-crt-filesystem-l1-1-0.dll] C:\Program Files\Avast Software\Avast\defs\22120306\avast.local_vc142.crt\api-ms-win-crt-filesystem-l1-1-0.dll
2022-12-02 15:04 - 2022-12-02 15:04 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Avast Software\Avast\avast.local_vc142.crt\api-ms-win-crt-heap-l1-1-0.dll] C:\Program Files\Avast Software\Avast\1029\avast.local_vc142.crt\api-ms-win-crt-heap-l1-1-0.dll
2022-12-03 21:56 - 2022-12-03 21:56 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Avast Software\Avast\avast.local_vc142.crt\api-ms-win-crt-heap-l1-1-0.dll] C:\Program Files\Avast Software\Avast\defs\22120306\avast.local_vc142.crt\api-ms-win-crt-heap-l1-1-0.dll
2022-12-03 21:56 - 2022-12-03 21:56 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Avast Software\Avast\avast.local_vc142.crt\api-ms-win-crt-locale-l1-1-0.dll] C:\Program Files\Avast Software\Avast\defs\22120306\avast.local_vc142.crt\api-ms-win-crt-locale-l1-1-0.dll
2022-12-03 21:56 - 2022-12-03 21:56 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Avast Software\Avast\avast.local_vc142.crt\api-ms-win-crt-math-l1-1-0.dll] C:\Program Files\Avast Software\Avast\defs\22120306\avast.local_vc142.crt\api-ms-win-crt-math-l1-1-0.dll
2022-12-03 21:56 - 2022-12-03 21:56 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Avast Software\Avast\avast.local_vc142.crt\api-ms-win-crt-multibyte-l1-1-0.dll] C:\Program Files\Avast Software\Avast\defs\22120306\avast.local_vc142.crt\api-ms-win-crt-multibyte-l1-1-0.dll
2022-12-02 15:04 - 2022-12-02 15:04 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Avast Software\Avast\avast.local_vc142.crt\api-ms-win-crt-runtime-l1-1-0.dll] C:\Program Files\Avast Software\Avast\1029\avast.local_vc142.crt\api-ms-win-crt-runtime-l1-1-0.dll
2022-12-03 21:56 - 2022-12-03 21:56 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Avast Software\Avast\avast.local_vc142.crt\api-ms-win-crt-runtime-l1-1-0.dll] C:\Program Files\Avast Software\Avast\defs\22120306\avast.local_vc142.crt\api-ms-win-crt-runtime-l1-1-0.dll
2022-12-02 15:04 - 2022-12-02 15:04 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Avast Software\Avast\avast.local_vc142.crt\api-ms-win-crt-stdio-l1-1-0.dll] C:\Program Files\Avast Software\Avast\1029\avast.local_vc142.crt\api-ms-win-crt-stdio-l1-1-0.dll
2022-12-03 21:56 - 2022-12-03 21:56 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Avast Software\Avast\avast.local_vc142.crt\api-ms-win-crt-stdio-l1-1-0.dll] C:\Program Files\Avast Software\Avast\defs\22120306\avast.local_vc142.crt\api-ms-win-crt-stdio-l1-1-0.dll
2022-12-02 15:04 - 2022-12-02 15:04 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Avast Software\Avast\avast.local_vc142.crt\api-ms-win-crt-string-l1-1-0.dll] C:\Program Files\Avast Software\Avast\1029\avast.local_vc142.crt\api-ms-win-crt-string-l1-1-0.dll
2022-12-03 21:56 - 2022-12-03 21:56 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Avast Software\Avast\avast.local_vc142.crt\api-ms-win-crt-string-l1-1-0.dll] C:\Program Files\Avast Software\Avast\defs\22120306\avast.local_vc142.crt\api-ms-win-crt-string-l1-1-0.dll
2022-12-03 21:56 - 2022-12-03 21:56 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Avast Software\Avast\avast.local_vc142.crt\api-ms-win-crt-time-l1-1-0.dll] C:\Program Files\Avast Software\Avast\defs\22120306\avast.local_vc142.crt\api-ms-win-crt-time-l1-1-0.dll
2022-12-03 21:56 - 2022-12-03 21:56 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Avast Software\Avast\avast.local_vc142.crt\api-ms-win-crt-utility-l1-1-0.dll] C:\Program Files\Avast Software\Avast\defs\22120306\avast.local_vc142.crt\api-ms-win-crt-utility-l1-1-0.dll
2022-12-03 21:56 - 2022-12-03 21:56 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Avast Software\Avast\avast.local_vc142.crt\msvcp140.dll] C:\Program Files\Avast Software\Avast\defs\22120306\avast.local_vc142.crt\MSVCP140.dll
2022-12-02 15:04 - 2022-12-02 15:04 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Avast Software\Avast\avast.local_vc142.crt\ucrtbase.dll] C:\Program Files\Avast Software\Avast\1029\avast.local_vc142.crt\ucrtbase.DLL
2022-12-03 21:56 - 2022-12-03 21:56 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Avast Software\Avast\avast.local_vc142.crt\ucrtbase.dll] C:\Program Files\Avast Software\Avast\defs\22120306\avast.local_vc142.crt\ucrtbase.DLL
2022-12-02 15:04 - 2022-12-02 15:04 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Avast Software\Avast\avast.local_vc142.crt\vcruntime140.dll] C:\Program Files\Avast Software\Avast\1029\avast.local_vc142.crt\VCRUNTIME140.dll
2022-12-03 21:56 - 2022-12-03 21:56 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Avast Software\Avast\avast.local_vc142.crt\vcruntime140.dll] C:\Program Files\Avast Software\Avast\defs\22120306\avast.local_vc142.crt\VCRUNTIME140.dll
2022-12-03 21:56 - 2022-12-03 21:56 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Avast Software\Avast\avast.local_vc142.crt\vcruntime140_1.dll] C:\Program Files\Avast Software\Avast\defs\22120306\avast.local_vc142.crt\VCRUNTIME140_1.dll
2011-09-22 00:03 - 2011-09-22 00:03 - 000221184 _____ (SafeNet, Inc.) [File not signed] C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Keys Server\MD5CHAP.dll

==================== Alternate Data Streams (Whitelisted) ========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\ProgramData\Reprise:wupeogjxlctlfudivq`qsp`20hfm [0]

==================== Safe Mode (Whitelisted) ==================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\79023814.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\aswSP.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\79023814.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\aswSP.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Association (Whitelisted) =================

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)

HKLM\...\.scr: => <==== ATTENTION
HKU\S-1-5-21-1492953607-1336253751-2739172986-1000\Software\Classes\.scr: AutoCADScriptFile => C:\Windows\system32\notepad.exe "%1"

==================== Internet Explorer (Version 11) (Whitelisted) ==========

BHO: ExplorerWnd Helper -> {10921475-03CE-4E04-90CE-E2E7EF20C814} -> C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallExplorer.dll [2020-01-31] (IObit Information Technology -> IObit)
BHO: No Name -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> No File
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_351\bin\ssv.dll [2022-11-22] (Oracle America, Inc. -> Oracle Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2009-08-18] (Microsoft Corporation -> Microsoft Corporation)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-12-16] (Google Inc -> Google Inc.)
BHO: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\x64\AcroIEFavClient.dll [2017-07-26] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO: McAfee WebAdvisor -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> C:\Program Files\McAfee\WebAdvisor\x64\IEPlugin.dll [2022-03-31] (McAfee, LLC -> McAfee, LLC)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_351\bin\jp2ssv.dll [2022-11-22] (Oracle America, Inc. -> Oracle Corporation)
BHO: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\x64\AcroIEFavClient.dll [2017-07-26] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: No Name -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> No File
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2009-02-26] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2009-08-18] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: No Name -> {95B7759C-8C7F-4BF1-B163-73684A933233} -> No File
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2016-12-16] (Google Inc -> Google Inc.)
BHO-x32: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\AcroIEFavClient.dll [2017-07-27] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: McAfee WebAdvisor -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> C:\Program Files\McAfee\WebAdvisor\win32\IEPlugin.dll [2022-03-31] (McAfee, LLC -> McAfee, LLC)
BHO-x32: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\AcroIEFavClient.dll [2017-07-27] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-12-16] (Google Inc -> Google Inc.)
Toolbar: HKLM - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\x64\AcroIEFavClient.dll [2017-07-26] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2016-12-16] (Google Inc -> Google Inc.)
Toolbar: HKLM-x32 - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\AcroIEFavClient.dll [2017-07-27] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKU\S-1-5-21-1492953607-1336253751-2739172986-1000 -> No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - No File
Toolbar: HKU\S-1-5-21-1492953607-1336253751-2739172986-1000 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-12-16] (Google Inc -> Google Inc.)
Toolbar: HKU\S-1-5-21-1492953607-1336253751-2739172986-1000 -> Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\x64\AcroIEFavClient.dll [2017-07-26] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2018-11-15 16:48 - 2022-11-29 20:19 - 000001156 _____ C:\Windows\system32\drivers\etc\hosts
127.0.0.1 wit-ams-cloudservice.cloudapp.net
127.0.0.1 licensemanager.graphisoft.com
127.0.0.1 licensemanager-test.graphisoft.com
127.0.0.1 bimx-api.graphisoft.com
127.0.0.1 licensemanager-subtest.graphisoft.com
127.0.0.1 graphisoftid-subtest.graphisoft.com
127.0.0.1 graphisoftid-test.graphisoft.com
127.0.0.1 graphisoftid.graphisoft.com
127.0.0.1 ruleservice-api-subscr-test.graphisoft.com
127.0.0.1 ruleservice-api-test.graphisoft.com
127.0.0.1 ruleservice-api.graphisoft.com
127.0.0.1 license-manager-api.azurewebsites.net
127.0.0.1 waws-prod-am2-069.vip.azurewebsites.windows.net
127.0.0.1 waws-prod-am2-069.cloudapp.net
127.0.0.1 e5486.g.akamaiedge.net
127.0.0.1 e8218.dscb1.akamaiedge.net
127.0.0.1 par10s22-in-f232.1e100.net
127.0.0.1 par10s28-in-f8.1e100.net
127.0.0.1 par10s34-in-f8.1e100.net
127.0.0.1 gs-com.cloudapp.net
127.0.0.1 usagelogger.graphisoft.com
127.0.0.1 poneytelecom.eu
127.0.0.1 swupdate.graphisoft.com

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> %INTEL_DEV_REDIST%redist\intel64_win\compiler;C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\ProgramData\Oracle\Java\javapath;C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live;C:\Program Files (x86)\Intel\iCLS Client\;C:\Program Files\Intel\iCLS Client\;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files (x86)\Intel\UCRT\;C:\Program Files\Intel\UCRT\;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files\Microsoft SQL Server\Client SDK\ODBC\110\Tools\Binn\;C:\Program Files (x86)\Microsoft SQL Server\120\Tools\Binn\;C:\Program Files\Microsoft SQL Server\120\Tools\Binn\;C:\Program Files\Microsoft SQL Server\120\DTS\Binn\;C:\Program Files (x86)\Windows Kits\8.1\Windows Performance Toolkit\;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR;C:\Program Files (x86)\Microsoft VS Code\bin
HKU\S-1-5-21-1492953607-1336253751-2739172986-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Lukas\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 100.120.46.1 - 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

MSCONFIG\startupreg: AutoKMS => C:\Windows\AutoKMS.exe
MSCONFIG\startupreg: DAEMON Tools Lite Automount => "C:\Program Files\DAEMON Tools Lite\DTAgent.exe" -autorun
MSCONFIG\startupreg: DLLSuite2016 => C:\Program Files (x86)\DLL Suite\DLLSuite.exe
MSCONFIG\startupreg: Fast Boot => C:\Program Files (x86)\MSI\Fast Boot\StartFastBoot.exe
MSCONFIG\startupreg: GSplay.exe => C:\Users\Lukas\Desktop\GSplay.exe
MSCONFIG\startupreg: Logitech Download Assistant => C:\Windows\system32\rundll32.exe C:\Windows\System32\LogiLDA.dll,LogiFetch
MSCONFIG\startupreg: Skype => "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun
MSCONFIG\startupreg: TuneupUI.exe => "C:\Program Files\AVG\TuneUp\TuneupUI.exe" /nogui
MSCONFIG\startupreg: USB_Speed_Up => "C:\MSI\MSI USB Speed Up\USB_Speed_Up.exe"/mini
MSCONFIG\startupreg: vProt => "C:\Program Files (x86)\AVG Web TuneUp\vprot.exe"
MSCONFIG\startupreg: WTFast Tray => "C:\Program Files (x86)\WTFast\wtfast.exe" trayonly

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{9278E230-DF21-451C-BC4F-9F4619B3D975}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{DB5AB7ED-46A9-4937-88B3-DC7DB093C0A9}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{43C83748-3505-4CEF-AFB2-ADAED747D606}] => (Allow) C:\Program Files (x86)\WTFast\WTFast.exe (AAA Internet Publishing Inc. -> AAA Internet Publishing Inc.)
FirewallRules: [{16406EE7-3821-41D1-A1C3-88EBEB27F4B5}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{D99D6123-DCD1-4475-8252-2454C80557B2}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{294281A7-DEA8-4644-B92A-BA9C67E79C12}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{3D2A77D7-739A-4895-8399-3AF3C16167D3}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [TCP Query User{6E96B4B2-7111-4E95-89B1-9FD6B629D2FB}C:\users\lukas\appdata\roaming\utorrent\utorrent.exe] => (Block) C:\users\lukas\appdata\roaming\utorrent\utorrent.exe => No File
FirewallRules: [UDP Query User{223B7FB4-1CFC-498C-BBF8-E3155A921C57}C:\users\lukas\appdata\roaming\utorrent\utorrent.exe] => (Block) C:\users\lukas\appdata\roaming\utorrent\utorrent.exe => No File
FirewallRules: [{560B404E-B8B6-4369-878E-1C14F6AF1519}] => (Allow) C:\Program Files (x86)\Intel\Intel(R) Small Business Advantage Next\Sba.exe (Intel(R) Small Business Advantage -> Intel Corporation)
FirewallRules: [{53720FDD-1DCA-4FF4-A2FE-C9D76B56768F}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{1B25D105-98A4-4217-BB42-EA1BE116CCEE}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{7A3A42B0-B234-4C1A-B553-6179977E4886}] => (Allow) C:\Program Files (x86)\WTFast\wtfast.exe (AAA Internet Publishing Inc. -> AAA Internet Publishing Inc.)
FirewallRules: [TCP Query User{FD142051-D81A-4D2E-9730-8357D4AD4F82}C:\users\lukas\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\lukas\appdata\roaming\utorrent\utorrent.exe => No File
FirewallRules: [UDP Query User{DBD958A0-899D-48EA-AFAF-257ECBA3818F}C:\users\lukas\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\lukas\appdata\roaming\utorrent\utorrent.exe => No File
FirewallRules: [{C47B29BB-1E0D-46AE-B83E-9B170E2D0D95}] => (Allow) C:\Users\Lukas\AppData\Roaming\uTorrent\utorrent.exe => No File
FirewallRules: [{58B013BE-C18C-4CEA-B9D6-F26747388E76}] => (Allow) C:\Users\Lukas\AppData\Roaming\uTorrent\utorrent.exe => No File
FirewallRules: [{F4D83E52-0242-454E-A4B4-4FC0A4CD42C4}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{7B219234-E2D3-413B-9268-82E481689697}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{267D175E-339C-4B5D-87C8-53E93F829F9C}] => (Allow) C:\Program Files (x86)\WTFast\wtfast.exe (AAA Internet Publishing Inc. -> AAA Internet Publishing Inc.)
FirewallRules: [{F0FFDC96-1CFB-4A5A-9713-CBCF2FFCCE97}] => (Allow) C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe (SafeNet, Inc. -> SafeNet, Inc)
FirewallRules: [{1B120EF0-3E14-4D79-957F-275032D0548B}] => (Allow) C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe (SafeNet, Inc. -> SafeNet, Inc)
FirewallRules: [{E6DA7CBA-8123-48C8-AF84-5A75D22867D7}] => (Allow) C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Keys Server\sntlkeyssrvr.exe (SafeNet, Inc. -> SafeNet, Inc.)
FirewallRules: [{C3F16A20-C798-4092-B3AB-AA2D6795B199}] => (Allow) C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Keys Server\sntlkeyssrvr.exe (SafeNet, Inc. -> SafeNet, Inc.)
FirewallRules: [{0829D8D9-6A00-4C50-BDA9-DFA382CE526A}] => (Allow) C:\Windows\system32\hasplms.exe (SafeNet, Inc. -> SafeNet Inc.)
FirewallRules: [{FF8E9037-E857-4A71-893E-ED5A82106C20}] => (Allow) C:\Windows\system32\hasplms.exe (SafeNet, Inc. -> SafeNet Inc.)
FirewallRules: [{3DF2E47D-7734-4C4E-81DC-B16704000F23}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform)
FirewallRules: [{6F4D498F-B24F-4C22-9357-618DAFD9FD96}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform)
FirewallRules: [{E4E01047-7DB3-4408-9A83-623662E735A0}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{689362CE-34CD-48DA-8E04-7A7332C4EA87}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{A8ECD506-936B-4BDA-BEB7-2F1644EB49C1}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{90692E98-36F5-433C-98FB-597AEBA64C25}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [TCP Query User{B7F03C7F-B769-4B65-9E49-AF446CD308B8}C:\program files\java\jre1.8.0_191\bin\javaw.exe] => (Block) C:\program files\java\jre1.8.0_191\bin\javaw.exe
FirewallRules: [UDP Query User{FA93247D-F6D2-4651-B4B2-5954AF538D54}C:\program files\java\jre1.8.0_191\bin\javaw.exe] => (Block) C:\program files\java\jre1.8.0_191\bin\javaw.exe
FirewallRules: [{3BABFA2D-7C60-4004-AEA6-831F17F2393D}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{580DA18C-7BCC-46B8-B726-9056E7F62127}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{24F47E6B-EDFB-45BA-A5A8-B6CAB33072CD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Business Tour\BusinessTour.exe () [File not signed]
FirewallRules: [{96A6D912-09D2-441A-AF0D-6C8678CF5CD1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Business Tour\BusinessTour.exe () [File not signed]
FirewallRules: [{F0079D9D-663B-4678-B348-E15D35905CC4}] => (Allow) C:\Program Files (x86)\CodeMeter\Runtime\bin\CodeMeter.exe (WIBU-SYSTEMS AG -> WIBU-SYSTEMS AG)
FirewallRules: [{AACE0BD3-1883-47A7-A1C2-A182FFA02C15}] => (Allow) C:\Program Files\CodeMeter\Runtime\bin\CmWebAdmin.exe (WIBU-SYSTEMS AG -> WIBU-SYSTEMS AG)
FirewallRules: [{75A849EA-3830-4869-97A5-82226AD0B814}] => (Allow) C:\Program Files (x86)\CodeMeter\Runtime\bin\CodeMeter.exe (WIBU-SYSTEMS AG -> WIBU-SYSTEMS AG)
FirewallRules: [{740C0C83-12CE-4B04-B62C-E302FA16FD2C}] => (Allow) C:\Program Files (x86)\CodeMeter\Runtime\bin\CodeMeter.exe (WIBU-SYSTEMS AG -> WIBU-SYSTEMS AG)
FirewallRules: [{9CC3418B-F21F-4B66-AF90-3FF42DE76119}] => (Allow) C:\Program Files (x86)\CodeMeter\Runtime\bin\CodeMeter.exe (WIBU-SYSTEMS AG -> WIBU-SYSTEMS AG)
FirewallRules: [{87D400EE-FA28-4608-92F7-297E422B7867}] => (Allow) C:\Program Files (x86)\CodeMeter\Runtime\bin\CodeMeter.exe (WIBU-SYSTEMS AG -> WIBU-SYSTEMS AG)
FirewallRules: [{1CF6876C-BFD7-4558-A2C2-BCF55E060B50}] => (Allow) D:\SteamLibrary\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{F1C59F42-21D3-4BFA-A170-D369DC441EB5}] => (Allow) D:\SteamLibrary\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{4A34EA08-44FB-4665-8CF2-87AB7AB85F91}] => (Allow) D:\SteamLibrary\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{ADD94EC0-4E39-4D56-8E87-754D7EC17046}] => (Allow) D:\SteamLibrary\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{D148F50A-6A96-478B-AF70-91E60BF204E1}] => (Block) D:\Program Files\GRAPHISOFT\ARCHICAD 22\ARCHICAD.exe (GRAPHISOFT SE) [File not signed]
FirewallRules: [{9FEA0AA3-7429-4075-B579-561EA91F1888}] => (Block) D:\Program Files\GRAPHISOFT\ARCHICAD 22\CineRender\CineRenderNEM.exe (MAXON Computer GmbH -> MAXON Computer GmbH)
FirewallRules: [{2EDE0020-EF52-4A18-9385-909062765B02}] => (Block) D:\Program Files\GRAPHISOFT\ARCHICAD 22\BIMxUploader.exe (GRAPHISOFT SE) [File not signed]
FirewallRules: [{21E4E0DD-D925-4373-A296-6E5D01461114}] => (Block) D:\Program Files\GRAPHISOFT\ARCHICAD 22\OverwatchServer.exe (GRAPHISOFT SE) [File not signed]
FirewallRules: [TCP Query User{F45AD327-10DF-40AD-A13E-0CC5173EE142}D:\program files\rockstar games\grand theft auto v\gta5.exe] => (Block) D:\program files\rockstar games\grand theft auto v\gta5.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [UDP Query User{DFE64C71-09AB-48A7-99D0-54D306D29FC2}D:\program files\rockstar games\grand theft auto v\gta5.exe] => (Block) D:\program files\rockstar games\grand theft auto v\gta5.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [{E33D4FE6-581A-4B49-958C-06DD7A53C0E7}] => (Allow) C:\Windows\system32\hasplms.exe (SafeNet, Inc. -> SafeNet Inc.)
FirewallRules: [{9809DE15-D660-4273-83BA-1B5F1E97B351}] => (Allow) C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe (AVB Disc Soft, SIA -> Disc Soft Ltd)
FirewallRules: [{A4CA028A-0F94-46A9-A88C-2B211CF15551}] => (Allow) C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe (AVB Disc Soft, SIA -> Disc Soft Ltd)
FirewallRules: [{ED482907-611D-47A9-A860-E3D3650EDDC0}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{6553391C-7325-4DA6-8E86-3CDBC4DA425B}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [TCP Query User{A53710CF-F4CB-4E83-95FC-85159A9DBDAD}C:\programdata\wargaming.net\gamecenter\wgc.exe] => (Block) C:\programdata\wargaming.net\gamecenter\wgc.exe (Wargaming.net Limited -> Wargaming.net)
FirewallRules: [UDP Query User{AF83121F-3AF1-4619-BC11-C31382416105}C:\programdata\wargaming.net\gamecenter\wgc.exe] => (Block) C:\programdata\wargaming.net\gamecenter\wgc.exe (Wargaming.net Limited -> Wargaming.net)
FirewallRules: [TCP Query User{1379019A-4E6C-42F1-877A-BFB440BD98D0}C:\programdata\wargaming.net\gamecenter\wgc.exe] => (Block) C:\programdata\wargaming.net\gamecenter\wgc.exe (Wargaming.net Limited -> Wargaming.net)
FirewallRules: [UDP Query User{0CFE9CC6-342C-4E31-AF61-731F76213B4E}C:\programdata\wargaming.net\gamecenter\wgc.exe] => (Block) C:\programdata\wargaming.net\gamecenter\wgc.exe (Wargaming.net Limited -> Wargaming.net)
FirewallRules: [{A9BCEA71-A678-4F7E-88CD-ACF1AF389F74}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{4875AC35-BDAD-4218-AC83-E133E57376AB}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{A5093D77-F4C0-4690-AD7B-431280BB4BFA}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{83D14A6E-0F76-4AA9-80FC-E0046FAAE67B}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [TCP Query User{D7B92244-F8BA-4F4D-9CCC-799376F44D67}C:\program files\java\jre1.8.0_271\bin\javaw.exe] => (Block) C:\program files\java\jre1.8.0_271\bin\javaw.exe
FirewallRules: [UDP Query User{1BE2136B-945E-4B50-BEDD-39B5A6E7C9AA}C:\program files\java\jre1.8.0_271\bin\javaw.exe] => (Block) C:\program files\java\jre1.8.0_271\bin\javaw.exe
FirewallRules: [TCP Query User{9317FE6B-0459-4AD3-B591-9FA9AE0D1C81}C:\program files\java\jre1.8.0_281\bin\javaw.exe] => (Block) C:\program files\java\jre1.8.0_281\bin\javaw.exe
FirewallRules: [UDP Query User{13873615-B5E7-46E9-83DF-2138A6B71635}C:\program files\java\jre1.8.0_281\bin\javaw.exe] => (Block) C:\program files\java\jre1.8.0_281\bin\javaw.exe
FirewallRules: [{1CB90CAE-8545-4DDA-8728-2EACAA70933A}] => (Allow) D:\SteamLibrary\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{366B45F1-4FDF-4663-8D08-049E0D165DF3}] => (Allow) D:\SteamLibrary\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{4F4C3367-975B-4FED-9AD2-D3E8CC513312}] => (Allow) D:\SteamLibrary\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{0B17F14C-E041-4AE6-982C-4C1D5971AB28}] => (Allow) D:\SteamLibrary\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{EF09D50E-23F5-4213-B639-23D3BEFD52F1}] => (Allow) D:\SteamLibrary\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{867FDA58-EFD3-4909-928D-AF8D662DC254}] => (Allow) D:\SteamLibrary\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{6310D048-02EE-490A-9E65-061E9889C613}] => (Allow) D:\SteamLibrary\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{85A4D9B9-ECCA-41B1-ADDE-D5D7EF65EFA5}] => (Allow) D:\SteamLibrary\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{BE6F94E0-C457-4003-9BBD-577A253F9CEE}] => (Allow) C:\Program Files\Avast Software\Cleanup\TuneupUI.exe (Avast Software s.r.o. -> AVAST Software)
FirewallRules: [{35B93B48-88C0-440D-BC28-0BAF95214953}] => (Allow) C:\Program Files\Avast Software\Cleanup\TuneupUI.exe (Avast Software s.r.o. -> AVAST Software)
FirewallRules: [{28AF25C5-620E-439F-8E65-7DCC5201B856}] => (Allow) C:\Program Files\Avast Software\Avast\AvastUI.exe (Avast Software s.r.o. -> AVAST Software)
FirewallRules: [{D46C6F8C-9041-4A63-A92B-AD77F14FF314}] => (Allow) C:\Program Files\Avast Software\Avast\AvastUI.exe (Avast Software s.r.o. -> AVAST Software)
FirewallRules: [{25048E86-1211-4258-8C1F-6135DE571BB2}] => (Allow) C:\Program Files\Avast Software\SecureLine VPN\Vpn.exe (Avast Software s.r.o. -> AVAST Software)
FirewallRules: [{230EF8AF-4BE0-44A5-BFFB-48E559F684BC}] => (Allow) C:\Program Files\Avast Software\SecureLine VPN\Vpn.exe (Avast Software s.r.o. -> AVAST Software)
FirewallRules: [{6D01F5D8-697A-4F9F-BFE3-EA767F5B1C74}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{EF336689-F357-4C7B-ABBD-828D48E84E11}] => (Allow) C:\Program Files\Avast Software\BreachGuard\bgui.exe (Avast Software s.r.o. -> AVAST Software)
FirewallRules: [{4E4D3704-2CC3-4DF4-AF20-4A845B564D96}] => (Allow) C:\Program Files\Avast Software\BreachGuard\bgui.exe (Avast Software s.r.o. -> AVAST Software)
DomainProfile\AuthorizedApplications: [C:\Program Files (x86)\CodeMeter\Runtime\bin\CodeMeter.exe] => Enabled:CodeMeter Runtime Server
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\CodeMeter\Runtime\bin\CodeMeter.exe] => Enabled:CodeMeter Runtime Server

==================== Restore Points =========================


==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (12/03/2022 10:21:27 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: FRST64.exe, verze: 26.11.2022.0, časové razítko: 0x6381f3c9
Název chybujícího modulu: FRST64.exe, verze: 26.11.2022.0, časové razítko: 0x6381f3c9
Kód výjimky: 0xc0000005
Posun chyby: 0x0000000000025cee
ID chybujícího procesu: 0x2fd8
Čas spuštění chybující aplikace: 0x01d9075d1efbf512
Cesta k chybující aplikaci: C:\Users\Lukas\Desktop\FRST64.exe
Cesta k chybujícímu modulu: C:\Users\Lukas\Desktop\FRST64.exe
ID zprávy: 71d2cde2-7350-11ed-97e5-4ccc6a63e9a1

Error: (12/03/2022 09:03:05 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3011) (User: NT AUTHORITY)
Description: Uvolnění řetězců čítačů výkonu pro službu WmiApRpl (WmiApRpl) se nezdařilo. První hodnota DWORD v datové oblasti obsahuje kód chyby.

Error: (12/03/2022 09:03:05 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT AUTHORITY)
Description: Hodnota řetězce výkonu v registru výkonu je poškozena, pokud proces Performance zprostředkovatele čítače rozšíření. Hodnotu BaseIndex z registru výkonu obsahuje první hodnota DWORD datové části. Hodnotu LastCounter obsahuje druhá hodnota DWORD a hodnotu LastHelp obsahuje třetí hodnota DWORD datové části.

Error: (12/03/2022 09:03:05 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT AUTHORITY)
Description: Hodnota řetězce výkonu v registru výkonu je poškozena, pokud proces Performance zprostředkovatele čítače rozšíření. Hodnotu BaseIndex z registru výkonu obsahuje první hodnota DWORD datové části. Hodnotu LastCounter obsahuje druhá hodnota DWORD a hodnotu LastHelp obsahuje třetí hodnota DWORD datové části.

Error: (12/03/2022 05:53:52 PM) (Source: PerfNet) (EventID: 2005) (User: )
Description: Nelze číst data o výkonu ze služby serveru. Vrácený kód stavu představují první čtyři bajty (DWORD) datové části.

Error: (12/02/2022 06:48:48 PM) (Source: System Restore) (EventID: 8193) (User: )
Description: Vytvoření bodu obnovení se nezdařilo (Proces = C:\Windows\system32\DrvInst.exe "4" "8" "C:\Windows\TEMP\{45f252f7-d8f2-749d-af61-fe2dbe611d70}\aswwintun.inf" "9" "54e2eb6ab" "0000000000000684" "Service-0x0-3e7$\Default" "0000000000000648" "208" "c:\program files\avast software\secureline vpn\wintun"; Popis = Instalace balíčku ovladače zařízení: AVAST Software Síťové adaptéry; Chyba = 0x80042306).

Error: (12/02/2022 06:48:43 PM) (Source: VSS) (EventID: 12289) (User: )
Description: Chyba služby Stínová kopie svazků: Neočekávaná chyba DeviceIoControl(\\?\Volume{0744f946-c3b0-11e6-9085-806e6f6e6963} - 000000000000015C,0x0053c008,000000000011DFD0,0,000000000011EFE0,4096,[0]). hr = 0x80070005, Přístup byl odepřen.
.


Operace:
Probíhá zpracování události EndPrepareSnapshots

Kontext:
Kontext spuštění: System Provider

Error: (12/02/2022 06:48:35 PM) (Source: VSS) (EventID: 12289) (User: )
Description: Chyba služby Stínová kopie svazků: Neočekávaná chyba DeviceIoControl(\\?\Volume{0744f946-c3b0-11e6-9085-806e6f6e6963} - 0000000000000164,0x0053c008,000000000011DFD0,0,000000000011EFE0,4096,[0]). hr = 0x80070005, Přístup byl odepřen.
.


Operace:
Probíhá zpracování události EndPrepareSnapshots

Kontext:
Kontext spuštění: System Provider


System errors:
=============
Error: (12/03/2022 10:25:03 PM) (Source: Schannel) (EventID: 4119) (User: NT AUTHORITY)
Description: Byla přijata následující výstraha o závažné chybě: 40.

Error: (12/03/2022 10:25:03 PM) (Source: Schannel) (EventID: 4119) (User: NT AUTHORITY)
Description: Byla přijata následující výstraha o závažné chybě: 70.

Error: (12/03/2022 10:25:03 PM) (Source: Schannel) (EventID: 4119) (User: NT AUTHORITY)
Description: Byla přijata následující výstraha o závažné chybě: 40.

Error: (12/03/2022 10:25:03 PM) (Source: Schannel) (EventID: 4119) (User: NT AUTHORITY)
Description: Byla přijata následující výstraha o závažné chybě: 70.

Error: (12/03/2022 10:20:16 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: Server {BB6DF56B-CACE-11DC-9992-0019B93A3A84} se v daném časovém limitu neregistroval u služby DCOM.

Error: (12/03/2022 10:19:25 PM) (Source: Disk) (EventID: 11) (User: )
Description: Ovladač zjistil chybu řadiče na \Device\Harddisk2\DR2.

Error: (12/03/2022 10:19:23 PM) (Source: Disk) (EventID: 11) (User: )
Description: Ovladač zjistil chybu řadiče na \Device\Harddisk2\DR2.

Error: (12/03/2022 10:15:01 PM) (Source: Schannel) (EventID: 4119) (User: NT AUTHORITY)
Description: Byla přijata následující výstraha o závažné chybě: 40.


==================== Memory info ===========================

BIOS: American Megatrends Inc. C.70 05/23/2016
Motherboard: MSI B150 PC MATE (MS-7971)
Processor: Intel(R) Core(TM) i5-6500 CPU @ 3.20GHz
Percentage of memory in use: 22%
Total physical RAM: 32731.07 MB
Available physical RAM: 25248.09 MB
Total Virtual: 65460.29 MB
Available Virtual: 57160.21 MB

==================== Drives ================================

Drive b: (RAMDisk) (Fixed) (Total:0.25 GB) (Free:0.25 GB) (Model: KINGSTON SCSI Disk Device) FAT
Drive c: () (Fixed) (Total:111.69 GB) (Free:11.34 GB) (Model: KINGSTON SCSI Disk Device) NTFS
Drive d: () (Fixed) (Total:931.51 GB) (Free:159.03 GB) (Model: WDC WD10EZEX-21WN4A0 SCSI Disk Device) NTFS

\\?\Volume{0744f945-c3b0-11e6-9085-806e6f6e6963}\ (Rezervováno systémem) (Fixed) (Total:0.1 GB) (Free:0.07 GB) NTFS

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 111.8 GB) (Disk ID: 18765614)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=111.7 GB) - (Type=07 NTFS)

==========================================================
Disk: 1 (MBR Code: Windows 7/8/10) (Size: 931.5 GB) (Disk ID: 475DDCC4)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

==================== End of Addition.txt =======================

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118199
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Preventivní kontrola

#10 Příspěvek od Rudy »

Otevřte poznámkový blok a zkopírujte do něj:
Start

CloseProcesses:
CustomCLSID: HKU\S-1-5-21-1492953607-1336253751-2739172986-1000_Classes\CLSID\{149DD748-EA85-45A6-93C5-AC50D0260C98}\localserver32 -> no filepath
CustomCLSID: HKU\S-1-5-21-1492953607-1336253751-2739172986-1000_Classes\CLSID\{3faa4380-a399-11cf-a466-00805fe418f6}\InprocServer32 -> no filepath
CustomCLSID: HKU\S-1-5-21-1492953607-1336253751-2739172986-1000_Classes\CLSID\{4AC6DFE1-607B-45B2-B289-D7FBCD44169C}\localserver32 -> no filepath
CustomCLSID: HKU\S-1-5-21-1492953607-1336253751-2739172986-1000_Classes\CLSID\{74D0CE91-F931-4FAC-BEA9-EE32E43EAD37}\localserver32 -> no filepath
CustomCLSID: HKU\S-1-5-21-1492953607-1336253751-2739172986-1000_Classes\CLSID\{D1DE6864-2236-48B7-99C3-D29C757903A4}\localserver32 -> no filepath
AlternateDataStreams: C:\ProgramData\Reprise:wupeogjxlctlfudivq`qsp`20hfm [0]
BHO: No Name -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> No File
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-12-16] (Google Inc -> Google Inc.)
BHO-x32: No Name -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> No File
BHO-x32: No Name -> {95B7759C-8C7F-4BF1-B163-73684A933233} -> No File
Toolbar: HKU\S-1-5-21-1492953607-1336253751-2739172986-1000 -> No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - No File
FirewallRules: [TCP Query User{6E96B4B2-7111-4E95-89B1-9FD6B629D2FB}C:\users\lukas\appdata\roaming\utorrent\utorrent.exe] => (Block) C:\users\lukas\appdata\roaming\utorrent\utorrent.exe => No File
FirewallRules: [UDP Query User{223B7FB4-1CFC-498C-BBF8-E3155A921C57}C:\users\lukas\appdata\roaming\utorrent\utorrent.exe] => (Block) C:\users\lukas\appdata\roaming\utorrent\utorrent.exe => No File
FirewallRules: [TCP Query User{FD142051-D81A-4D2E-9730-8357D4AD4F82}C:\users\lukas\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\lukas\appdata\roaming\utorrent\utorrent.exe => No File
FirewallRules: [UDP Query User{DBD958A0-899D-48EA-AFAF-257ECBA3818F}C:\users\lukas\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\lukas\appdata\roaming\utorrent\utorrent.exe => No File
FirewallRules: [{C47B29BB-1E0D-46AE-B83E-9B170E2D0D95}] => (Allow) C:\Users\Lukas\AppData\Roaming\uTorrent\utorrent.exe => No File
FirewallRules: [{58B013BE-C18C-4CEA-B9D6-F26747388E76}] => (Allow) C:\Users\Lukas\AppData\Roaming\uTorrent\utorrent.exe => No File
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
HKU\S-1-5-21-1492953607-1336253751-2739172986-1000\...\MountPoints2: {0744f94a-c3b0-11e6-9085-806e6f6e6963} - E:\DVDSetup.exe
HKU\S-1-5-21-1492953607-1336253751-2739172986-1000\...\MountPoints2: {cf5596ee-603f-11ea-9c97-4ccc6a63e9a1} - H:\Setup.exe
HKU\S-1-5-21-1492953607-1336253751-2739172986-1000\...\MountPoints2: {cf5596f1-603f-11ea-9c97-4ccc6a63e9a1} - J:\setup.exe
GroupPolicy: Restriction ? <==== ATTENTION
Policies: C:\ProgramData\NTUSER.pol: Restriction <==== ATTENTION
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
Task: {D812DBB3-C834-4CDF-B644-FA47FED49B6D} - \AutoKMS -> No File <==== ATTENTION
Task: {EEAFC980-5A86-451F-BF32-AF6FFEE1D798} - \ASCU_SkipUac_Lukas -> No File <==== ATTENTION
FF Plugin: @microsoft.com/GENUINE -> disabled [No File]
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [No File]
S3 impi_hydra; no ImagePath
U1 aswbdisk; no ImagePath
C:\Windows\Tasks\AutoKMS.job
C:\Windows\system32\Tasks\GoogleUpdateTaskMachineUA1d736b333299cd0
C:\Windows\system32\Tasks\GoogleUpdateTaskMachineCore1d736b3331b6c00


Hosts:
EmptyTemp:
End
Uložte na plochu jako fixlist.txt. Spusťte znovu FRST a klikněte na >Fix<. Po skončení akce se objeví log, který sem zkopírujte.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

sobtik
Návštěvník
Návštěvník
Příspěvky: 242
Registrován: 01 led 2008 13:08
Bydliště: Ostrava

Re: Preventivní kontrola

#11 Příspěvek od sobtik »

Fix result of Farbar Recovery Scan Tool (x64) Version: 04-12-2022
Ran by Lukas (04-12-2022 20:09:17) Run:1
Running from C:\Users\Lukas\Desktop
Loaded Profiles: Lukas
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start

CloseProcesses:
CustomCLSID: HKU\S-1-5-21-1492953607-1336253751-2739172986-1000_Classes\CLSID\{149DD748-EA85-45A6-93C5-AC50D0260C98}\localserver32 -> no filepath
CustomCLSID: HKU\S-1-5-21-1492953607-1336253751-2739172986-1000_Classes\CLSID\{3faa4380-a399-11cf-a466-00805fe418f6}\InprocServer32 -> no filepath
CustomCLSID: HKU\S-1-5-21-1492953607-1336253751-2739172986-1000_Classes\CLSID\{4AC6DFE1-607B-45B2-B289-D7FBCD44169C}\localserver32 -> no filepath
CustomCLSID: HKU\S-1-5-21-1492953607-1336253751-2739172986-1000_Classes\CLSID\{74D0CE91-F931-4FAC-BEA9-EE32E43EAD37}\localserver32 -> no filepath
CustomCLSID: HKU\S-1-5-21-1492953607-1336253751-2739172986-1000_Classes\CLSID\{D1DE6864-2236-48B7-99C3-D29C757903A4}\localserver32 -> no filepath
AlternateDataStreams: C:\ProgramData\Reprise:wupeogjxlctlfudivq`qsp`20hfm [0]
BHO: No Name -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> No File
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-12-16] (Google Inc -> Google Inc.)
BHO-x32: No Name -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> No File
BHO-x32: No Name -> {95B7759C-8C7F-4BF1-B163-73684A933233} -> No File
Toolbar: HKU\S-1-5-21-1492953607-1336253751-2739172986-1000 -> No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - No File
FirewallRules: [TCP Query User{6E96B4B2-7111-4E95-89B1-9FD6B629D2FB}C:\users\lukas\appdata\roaming\utorrent\utorrent.exe] => (Block) C:\users\lukas\appdata\roaming\utorrent\utorrent.exe => No File
FirewallRules: [UDP Query User{223B7FB4-1CFC-498C-BBF8-E3155A921C57}C:\users\lukas\appdata\roaming\utorrent\utorrent.exe] => (Block) C:\users\lukas\appdata\roaming\utorrent\utorrent.exe => No File
FirewallRules: [TCP Query User{FD142051-D81A-4D2E-9730-8357D4AD4F82}C:\users\lukas\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\lukas\appdata\roaming\utorrent\utorrent.exe => No File
FirewallRules: [UDP Query User{DBD958A0-899D-48EA-AFAF-257ECBA3818F}C:\users\lukas\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\lukas\appdata\roaming\utorrent\utorrent.exe => No File
FirewallRules: [{C47B29BB-1E0D-46AE-B83E-9B170E2D0D95}] => (Allow) C:\Users\Lukas\AppData\Roaming\uTorrent\utorrent.exe => No File
FirewallRules: [{58B013BE-C18C-4CEA-B9D6-F26747388E76}] => (Allow) C:\Users\Lukas\AppData\Roaming\uTorrent\utorrent.exe => No File
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
HKU\S-1-5-21-1492953607-1336253751-2739172986-1000\...\MountPoints2: {0744f94a-c3b0-11e6-9085-806e6f6e6963} - E:\DVDSetup.exe
HKU\S-1-5-21-1492953607-1336253751-2739172986-1000\...\MountPoints2: {cf5596ee-603f-11ea-9c97-4ccc6a63e9a1} - H:\Setup.exe
HKU\S-1-5-21-1492953607-1336253751-2739172986-1000\...\MountPoints2: {cf5596f1-603f-11ea-9c97-4ccc6a63e9a1} - J:\setup.exe
GroupPolicy: Restriction ? <==== ATTENTION
Policies: C:\ProgramData\NTUSER.pol: Restriction <==== ATTENTION
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
Task: {D812DBB3-C834-4CDF-B644-FA47FED49B6D} - \AutoKMS -> No File <==== ATTENTION
Task: {EEAFC980-5A86-451F-BF32-AF6FFEE1D798} - \ASCU_SkipUac_Lukas -> No File <==== ATTENTION
FF Plugin: @microsoft.com/GENUINE -> disabled [No File]
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [No File]
S3 impi_hydra; no ImagePath
U1 aswbdisk; no ImagePath
C:\Windows\Tasks\AutoKMS.job
C:\Windows\system32\Tasks\GoogleUpdateTaskMachineUA1d736b333299cd0
C:\Windows\system32\Tasks\GoogleUpdateTaskMachineCore1d736b3331b6c00


Hosts:
EmptyTemp:
End
*****************

Processes closed successfully.
HKU\S-1-5-21-1492953607-1336253751-2739172986-1000_Classes\CLSID\{149DD748-EA85-45A6-93C5-AC50D0260C98} => removed successfully
HKU\S-1-5-21-1492953607-1336253751-2739172986-1000_Classes\CLSID\{3faa4380-a399-11cf-a466-00805fe418f6} => removed successfully
HKU\S-1-5-21-1492953607-1336253751-2739172986-1000_Classes\CLSID\{4AC6DFE1-607B-45B2-B289-D7FBCD44169C} => removed successfully
HKU\S-1-5-21-1492953607-1336253751-2739172986-1000_Classes\CLSID\{74D0CE91-F931-4FAC-BEA9-EE32E43EAD37} => removed successfully
HKU\S-1-5-21-1492953607-1336253751-2739172986-1000_Classes\CLSID\{D1DE6864-2236-48B7-99C3-D29C757903A4} => removed successfully
C:\ProgramData\Reprise => ":wupeogjxlctlfudivq`qsp`20hfm" ADS removed successfully
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} => removed successfully
HKLM\Software\Classes\CLSID\{602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} => removed successfully
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AA58ED58-01DD-4d91-8333-CF10577473F7} => removed successfully
HKLM\Software\Classes\CLSID\{AA58ED58-01DD-4d91-8333-CF10577473F7} => removed successfully
HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} => removed successfully
HKLM\Software\Wow6432Node\Classes\CLSID\{602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} => removed successfully
HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{95B7759C-8C7F-4BF1-B163-73684A933233} => removed successfully
"HKU\S-1-5-21-1492953607-1336253751-2739172986-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA}" => removed successfully
HKLM\Software\Classes\CLSID\{7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{6E96B4B2-7111-4E95-89B1-9FD6B629D2FB}C:\users\lukas\appdata\roaming\utorrent\utorrent.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{223B7FB4-1CFC-498C-BBF8-E3155A921C57}C:\users\lukas\appdata\roaming\utorrent\utorrent.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{FD142051-D81A-4D2E-9730-8357D4AD4F82}C:\users\lukas\appdata\roaming\utorrent\utorrent.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{DBD958A0-899D-48EA-AFAF-257ECBA3818F}C:\users\lukas\appdata\roaming\utorrent\utorrent.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{C47B29BB-1E0D-46AE-B83E-9B170E2D0D95}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{58B013BE-C18C-4CEA-B9D6-F26747388E76}" => removed successfully
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender => removed successfully
HKU\S-1-5-21-1492953607-1336253751-2739172986-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{0744f94a-c3b0-11e6-9085-806e6f6e6963} => removed successfully
HKU\S-1-5-21-1492953607-1336253751-2739172986-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{cf5596ee-603f-11ea-9c97-4ccc6a63e9a1} => removed successfully
HKU\S-1-5-21-1492953607-1336253751-2739172986-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{cf5596f1-603f-11ea-9c97-4ccc6a63e9a1} => removed successfully
C:\Windows\system32\GroupPolicy\Machine => moved successfully
C:\Windows\system32\GroupPolicy\GPT.ini => moved successfully
C:\Windows\SysWOW64\GroupPolicy\GPT.ini => moved successfully
C:\ProgramData\NTUSER.pol => moved successfully
HKLM\SOFTWARE\Policies\Mozilla => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Boot\{D812DBB3-C834-4CDF-B644-FA47FED49B6D}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D812DBB3-C834-4CDF-B644-FA47FED49B6D}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\AutoKMS" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{EEAFC980-5A86-451F-BF32-AF6FFEE1D798}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{EEAFC980-5A86-451F-BF32-AF6FFEE1D798}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\ASCU_SkipUac_Lukas" => not found
HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE => removed successfully
HKLM\Software\Wow6432Node\MozillaPlugins\@microsoft.com/GENUINE => removed successfully
HKLM\System\CurrentControlSet\Services\impi_hydra => removed successfully
impi_hydra => service removed successfully
HKLM\System\CurrentControlSet\Services\aswbdisk => could not remove, key could be protected
C:\Windows\Tasks\AutoKMS.job => moved successfully
C:\Windows\system32\Tasks\GoogleUpdateTaskMachineUA1d736b333299cd0 => moved successfully
C:\Windows\system32\Tasks\GoogleUpdateTaskMachineCore1d736b3331b6c00 => moved successfully
C:\Windows\System32\Drivers\etc\hosts => moved successfully
Hosts restored successfully.

=========== EmptyTemp: ==========

FlushDNS => completed
BITS transfer queue => 0 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 78274409 B
Java, Discord, Steam htmlcache, WinHttpAutoProxySvc/winhttp *.cache => 243944379 B
Windows/system/drivers => 81065586 B
Edge => 0 B
Chrome => 35521634 B
Firefox => 389037234 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Public => 0 B
ProgramData => 0 B
systemprofile => 58558406 B
systemprofile32 => 113930874 B
LocalService => 113997102 B
NetworkService => 113997102 B
Lukas => 472347961 B

RecycleBin => 0 B
EmptyTemp: => 1.6 GB temporary data Removed.

================================

Result of scheduled files to move (Boot Mode: Normal) (Date&Time: 04-12-2022 20:10:44)


Result of scheduled keys to remove after reboot:

HKLM\System\CurrentControlSet\Services\aswbdisk => could not remove, key could be protected

==== End of Fixlog 20:10:44 ====

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118199
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Preventivní kontrola

#12 Příspěvek od Rudy »

Smazáno. Log by již měl být OK.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

sobtik
Návštěvník
Návštěvník
Příspěvky: 242
Registrován: 01 led 2008 13:08
Bydliště: Ostrava

Re: Preventivní kontrola

#13 Příspěvek od sobtik »

Dobrý večer,

moc děkuji za kontrolu.

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118199
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Preventivní kontrola

#14 Příspěvek od Rudy »

Nemáte zač! :)
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Zamčeno