Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

kontrola logu po potenciálně zachyceném viru

Máte problém s virem? Vložte sem log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Odpovědět
Zpráva
Autor
Dzura
Návštěvník
Návštěvník
Příspěvky: 39
Registrován: 01 led 2015 15:29

kontrola logu po potenciálně zachyceném viru

#1 Příspěvek od Dzura »

Zdravím pánové, poprosím o kontrolu logu po antivirem zachyceném trojském koni. Příspěvek byl moc dlouhý, tak druhý log zasílám níže. Děkuji


==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Adobe Inc. -> Adobe Systems Inc.) [File not signed] C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\acrotray.exe
(Adobe Inc. -> Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe <2>
(ALPS ELECTRIC CO., LTD. -> Alps Electric Co., Ltd.) C:\Windows\System32\DellTPad\ApntEx.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\AvastUI.exe <6>
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Cleanup\TuneupUI.exe <4>
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\SecureLine VPN\Vpn.exe <4>
(C:\Program Files (x86)\ESystemRemoteService\ESystemRemoteService.exe ->) (Shenzhen EShare Technology Co., Ltd. -> ) C:\Program Files (x86)\ESystemRemoteService\EDesktop.exe
(C:\Program Files (x86)\ESystemRemoteService\ESystemRemoteService.exe ->) (Shenzhen EShare Technology Co., Ltd. -> ) C:\Program Files (x86)\ESystemRemoteService\EDesktopUAC.exe
(C:\Program Files (x86)\Garmin\Express\express.exe ->) (The CefSharp Authors) [File not signed] C:\Program Files (x86)\Garmin\Express\CefSharp.BrowserSubprocess.exe <2>
(C:\Program Files\Avast Software\Avast\AvastSvc.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\aswEngSrv.exe
(C:\Program Files\Avast Software\SecureLine VPN\VpnSvc.exe ->) (Avast Software s.r.o. -> Avast Software) C:\Program Files\Avast Software\SecureLine VPN\WireGuard\wireguardtun.exe
(C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe
(C:\Program Files\Dell\DTP\InstrumentationSubAgent\Dell.TechHub.Instrumentation.SubAgent.exe ->) (Dell Inc -> ) C:\Program Files\Dell\DTP\InstrumentationSubAgent\Dell.TechHub.Instrumentation.UserSessionAgent.exe
(C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistAgent.exe ->) (Dell Inc -> Dell Inc.) C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistHardwareDiags.exe
(C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistAgent.exe ->) (Dell Inc -> Dell Inc.) C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistSoftwareDiags.exe
(C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistSoftwareDiags.exe ->) (Sutherland Global Services Private Limited -> Sutherland Global Services Inc) C:\Program Files\Dell\SupportAssistAgent\SRE\SRE.exe
(C:\Program Files\Dell\TechHub\Dell.TechHub.exe ->) (Dell Inc -> ) C:\Config.Msi\4fd0a.rbf
(C:\Program Files\Dell\TechHub\Dell.TechHub.exe ->) (Dell Inc -> ) C:\Program Files\Dell\DTP\DataManagerSubAgent\Dell.TechHub.DataManager.SubAgent.exe
(C:\Program Files\Dell\TechHub\Dell.TechHub.exe ->) (Dell Inc -> ) C:\Program Files\Dell\DTP\DiagnosticsSubAgent\Dell.TechHub.Diagnostics.SubAgent.exe
(C:\Program Files\Dell\TechHub\Dell.TechHub.exe ->) (Dell Inc -> ) C:\Program Files\Dell\DTP\InstrumentationSubAgent\Dell.TechHub.Instrumentation.SubAgent.exe
(C:\Program Files\Google\Drive File Stream\71.0.3.0\GoogleDriveFS.exe ->) (Google LLC -> ) C:\Program Files\Google\Drive File Stream\71.0.3.0\crashpad_handler.exe <3>
(C:\Program Files\Google\Chrome\Application\chrome.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\cmd.exe
(C:\Program Files\LGHUB\lghub.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\system_tray\lghub_system_tray.exe
(C:\Program Files\LGHUB\lghub_agent.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\logi_crashpad_handler.exe
(C:\Program Files\LGHUB\system_tray\lghub_system_tray.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\lghub_agent.exe
(C:\Program Files\LogiOptionsPlus\logioptionsplus_agent.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LogiOptionsPlus\logioptionsplus_appbroker.exe
(C:\Program Files\LogiOptionsPlus\logioptionsplus_updater.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LogiOptionsPlus\logi_crashpad_handler.exe <2>
(C:\Program Files\LogiOptionsPlus\logioptionsplus_updater.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LogiOptionsPlus\logioptionsplus_agent.exe
(C:\Program Files\Logitech\LogiOptions\LogiOptions.exe ->) (Logitech Inc -> Logitech) C:\ProgramData\Logishrd\LogiOptions\Software\Current\LogiOverlay.exe
(C:\Program Files\Logitech\LogiOptions\LogiOptions.exe ->) (Logitech Inc -> Logitech, Inc.) C:\ProgramData\Logishrd\LogiOptions\Software\Current\LogiOptionsMgr.exe
(C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ai.exe
(C:\Program Files\WindowsApps\MicrosoftTeams_23034.1300.1846.7680_x64__8wekyb3d8bbwe\msteams.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\110.0.1587.63\msedgewebview2.exe <15>
(C:\ProgramData\Logishrd\LogiOptions\Software\Current\LogiOptionsMgr.exe ->) (Logitech Inc -> Logitech, Inc.) C:\ProgramData\Logishrd\LogiOptions\Software\Current\laclient\laclient.exe
(C:\Users\JiriK\AppData\Local\0install.net\implementations\sha256new_VWHRA5W4M2PQCCQ67TH5E6WWJ6BDO2AOAGGVOCKAYS5J636HFPRQ\DeepL.exe ->) (The CefSharp Authors) [File not signed] C:\Users\JiriK\AppData\Local\0install.net\implementations\sha256new_WNVUT4A7COIHUPNX3HWQQZD5BU3GEPFRMM3BLVJW4ICRXIJEKBJQ\CefSharp.BrowserSubprocess.exe <5>
(cmd.exe ->) (Microsoft Corporation -> Microsoft) C:\Program Files (x86)\Power Automate Desktop\PAD.BrowserNativeMessageHost.exe
(DeepL SE -> DeepL SE) C:\Users\JiriK\AppData\Local\0install.net\implementations\sha256new_VWHRA5W4M2PQCCQ67TH5E6WWJ6BDO2AOAGGVOCKAYS5J636HFPRQ\DeepL.exe
(Dell Inc -> Dell Inc.) C:\Program Files\Dell Printers\Additional Color Laser Software\Status Monitor\dlpsp.exe
(Dell Inc -> Dell Inc.) C:\Program Files\Dell Printers\Additional Color Laser Software\Updater\dlupdr.exe
(DellTPad\Apoint.exe ->) (ALPS ELECTRIC CO., LTD. -> Alps Electric Co., Ltd.) C:\Windows\System32\DellTPad\ApMsgFwd.exe
(DellTPad\Apoint.exe ->) (ALPS ELECTRIC CO., LTD. -> Alps Electric Co., Ltd.) C:\Windows\System32\DellTPad\ApRemote.exe
(DellTPad\Apoint.exe ->) (ALPS ELECTRIC CO., LTD. -> Alps Electric Co., Ltd.) C:\Windows\System32\DellTPad\hidfind.exe
(DellTPad\HidMonitorSvc.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Alps Electric Co., Ltd.) C:\Windows\System32\DellTPad\Apoint.exe
(DriverStore\FileRepository\cui_dch.inf_amd64_e6d6f5a306002a89\igfxCUIService.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_e6d6f5a306002a89\igfxEM.exe
(Garmin International, Inc. -> Garmin Ltd. or its subsidiaries) C:\Program Files (x86)\Garmin\Express\express.exe
(Ghisler Software GmbH -> Ghisler Software GmbH) C:\Program Files\totalcmd\TOTALCMD64.EXE
(Google LLC -> Google LLC) C:\Program Files\Google\Chrome\Application\chrome.exe <38>
(Google LLC -> Google, Inc.) C:\Program Files\Google\Drive File Stream\71.0.3.0\GoogleDriveFS.exe <7>
(Grammarly, Inc. -> ) C:\Users\JiriK\AppData\Local\Grammarly\DesktopIntegrations\Grammarly.Desktop.exe
(Intel Corporation -> ) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv.exe
(Intel Corporation -> Intel) C:\Program Files (x86)\Intel\Driver and Support Assistant\DSATray.exe
(Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\lghub.exe <4>
(Logitech Inc -> Logitech, Inc.) C:\Program Files\Logitech\LogiOptions\LogiOptions.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Power Automate Desktop\Microsoft.Flow.RPA.Notifier.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft OneDrive\23.045.0228.0001\Microsoft.SharePoint.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft OneDrive\OneDrive.exe <2>
(Microsoft Corporation -> Microsoft Corporation) C:\Users\JiriK\AppData\Local\Microsoft\Teams\current\Teams.exe <9>
(Navionics S.R.L. -> ) C:\Program Files (x86)\Chart Installer\NavService.exe
(reMarkable) [File not signed] C:\Program Files (x86)\reMarkable\reMarkable.exe
(services.exe ->) ("STMicroelectronics Srl" -> ) C:\Windows\System32\drivers\DellFFDPWmiService.exe
(services.exe ->) (Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
(services.exe ->) (Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\afwServ.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\aswidsagent.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\aswToolsSvc.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\AvastSvc.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\wsc_proxy.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Cleanup\TuneupSvc.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\SecureLine VPN\VpnSvc.exe
(services.exe ->) (Broadcom Inc -> ) C:\Windows\System32\bcmUshUpgradeService.exe
(services.exe ->) (Broadcom Inc -> Broadcom Corporation) C:\Windows\System32\bcmHostControlService.exe
(services.exe ->) (Broadcom Inc -> Broadcom Corporation) C:\Windows\System32\bcmHostStorageService.exe
(services.exe ->) (Dell Inc -> ) C:\Program Files (x86)\Dell\UpdateService\ServiceShell.exe
(services.exe ->) (Dell Inc -> Dell Inc.) C:\Program Files\Dell Printers\Additional Color Laser Software\Status Monitor\dlpwdnt.exe
(services.exe ->) (Dell Inc -> Dell Inc.) C:\Program Files\Dell Printers\Additional Color Laser Software\Status Monitor\dlsdbnt.exe
(services.exe ->) (Dell Inc -> Dell INC.) C:\Program Files\Dell\SARemediation\agent\DellSupportAssistRemedationService.exe
(services.exe ->) (Dell Inc -> Dell Inc.) C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistAgent.exe
(services.exe ->) (Dell Inc -> Dell Products, LP.) C:\Program Files (x86)\Dell Digital Delivery\DeliveryService.exe
(services.exe ->) (Dell Inc -> Dell Technologies Inc.) C:\Program Files\Dell\DellDataVault\DDVCollectorSvcApi.exe
(services.exe ->) (Dell Inc -> Dell Technologies Inc.) C:\Program Files\Dell\DellDataVault\DDVDataCollector.exe
(services.exe ->) (Dell Inc -> Dell Technologies Inc.) C:\Program Files\Dell\DellDataVault\DDVRulesProcessor.exe
(services.exe ->) (Dell Inc -> Dell) C:\Program Files\Dell\TechHub\Dell.TechHub.exe
(services.exe ->) (FOXIT SOFTWARE INC. -> Foxit Software Inc.) C:\Program Files (x86)\Foxit Software\Foxit PDF Editor\FoxitPDFEditorUpdateService.exe
(services.exe ->) (Intel Corporation -> ) C:\Program Files\Intel\SUR\QUEENCREEK\SurSvc.exe
(services.exe ->) (Intel Corporation -> ) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_e6d6f5a306002a89\igfxCUIService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igcc_dch.inf_amd64_141eb88527011137\OneApp.IGCC.WinService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_d0b39b11619fd0c4\IntelCpHDCPSvc.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_d0b39b11619fd0c4\IntelCpHeciSvc.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\lms.inf_amd64_4dbf190c04dbd474\LMS.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\mewmiprov.inf_amd64_21e0cf0737fd48af\WMIRegistrationService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\Intel\DPTF\esif_uf.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\TbtP2pShortcutService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\ThunderboltService.exe
(services.exe ->) (Intel Corporation -> Intel) C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAService.exe
(services.exe ->) (Intel Corporation -> Intel) C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAUpdateService.exe
(services.exe ->) (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dal.inf_amd64_b5484efd38adbe8d\jhi_service.exe
(services.exe ->) (Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iastorac.inf_amd64_9c788f1d162b1224\RstMwService.exe
(services.exe ->) (Logitech Inc -> Logitech) C:\Program Files\Logitech\LogiCapture\bin\Service\LogiFacecamService.exe
(services.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\lghub_updater.exe
(services.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LogiOptionsPlus\logioptionsplus_updater.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Power Automate Desktop\Microsoft.Flow.RPA.LauncherService.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Power Automate Desktop\Microsoft.Flow.RPA.LogShipper.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Power Automate Desktop\Microsoft.Flow.RPA.UpdateService.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Power Automate Desktop\UIFlowService.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft OneDrive\23.045.0228.0001\FileSyncHelper.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Alps Electric Co., Ltd.) C:\Windows\System32\DellTPad\HidMonitorSvc.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\Windows\System32\Sgrm\SgrmBroker.exe
(services.exe ->) (Monet+, a.s. -> Monet+, a.s.) C:\Windows\SysWOW64\xmesrv.exe
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nvdm.inf_amd64_7d063fcfa620d62c\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\DriverStore\FileRepository\realtekservice.inf_amd64_b55ed36a9a78cc75\RtkAudUService64.exe <3>
(services.exe ->) (Shenzhen EShare Technology Co., Ltd. -> ) C:\Program Files (x86)\ESystemRemoteService\ESystemRemoteService.exe
(services.exe ->) (Smart Sound Technology -> Intel) C:\Windows\System32\cAVS\Intel(R) Audio Service\IntelAudioService.exe
(services.exe ->) (Sober Lemur S.a.s. di Vacondio Andrea -> Andrea Vacondio) C:\Program Files\PDFsam Enhanced 7\activation-service.exe
(services.exe ->) (Waves Inc -> Waves Audio Ltd.) C:\Windows\System32\DriverStore\FileRepository\wavesapo8de.inf_amd64_b4d0b189ff2aba03\WavesSysSvc64.exe
(svchost.exe ->) (Adobe Systems Incorporated) C:\Program Files\WindowsApps\AcrobatNotificationClient_1.0.4.0_x86__e1rzdqpraam7r\AcrobatNotificationClient.exe
(svchost.exe ->) (INTEL CORP) C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.4478.0_x64__8j3eq9eme6ctt\IGCC.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft OneDrive\23.045.0228.0001\FileCoAuth.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_4.2204.13303.0_x64__8wekyb3d8bbwe\Cortana.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.YourPhone_1.23012.169.0_x64__8wekyb3d8bbwe\PhoneExperienceHost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\LocationNotificationWindows.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(svchost.exe ->) (WhatsApp Inc.) C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2307.4.0_x64__cv1g1gvanyjgm\WhatsApp.exe
(Waves Inc -> Waves Audio Ltd.) C:\Windows\System32\DriverStore\FileRepository\wavesapo8de.inf_amd64_b4d0b189ff2aba03\WavesSvc64.exe
(WhatsApp LLC -> WhatsApp) C:\Users\JiriK\AppData\Local\WhatsApp\app-2.2306.9\WhatsApp.exe <7>

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [WavesSvc] => C:\WINDOWS\System32\DriverStore\FileRepository\wavesapo8de.inf_amd64_b4d0b189ff2aba03\WavesSvc64.exe [1774584 2021-02-18] (Waves Inc -> Waves Audio Ltd.)
HKLM\...\Run: [RtkAudUService] => C:\WINDOWS\System32\DriverStore\FileRepository\realtekservice.inf_amd64_b55ed36a9a78cc75\RtkAudUService64.exe [3495784 2022-07-03] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [AvastUI.exe] => C:\Program Files\Avast Software\Avast\AvLaunch.exe [219032 2023-02-22] (Avast Software s.r.o. -> AVAST Software)
HKLM\...\Run: [AdobeGCInvoker-1.0] => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3503584 2023-01-19] (Adobe Inc. -> Adobe Systems, Incorporated)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [509936 2018-04-10] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM\...\Run: [TuneupUI.exe] => C:\Program Files\Avast Software\Cleanup\TuneupUI.exe [4332440 2023-01-12] (Avast Software s.r.o. -> AVAST Software)
HKLM\...\Run: [DLPSP] => C:\Program Files\Dell Printers\Additional Color Laser Software\Status Monitor\DLPSP.EXE [942952 2012-09-26] (Dell Inc -> Dell Inc.)
HKLM\...\Run: [DLUPDR] => C:\Program Files\Dell Printers\Additional Color Laser Software\Updater\DLUPDR.EXE [1604456 2012-09-26] (Dell Inc -> Dell Inc.)
HKLM\...\Run: [DLQLU] => C:\Program Files\Dell Printers\Additional Color Laser Software\Launcher\DLQLU.EXE [1241408 2012-04-11] (Dell Inc -> Dell Inc.)
HKLM\...\Run: [LogiOptions] => C:\Program Files\Logitech\LogiOptions\LogiOptions.exe [1690368 2022-07-22] (Logitech Inc -> Logitech, Inc.)
HKLM-x32\...\Run: [Acrobat Assistant 8.0] => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Acrotray.exe [5267168 2021-10-12] (Adobe Inc. -> Adobe Systems Inc.) [File not signed]
HKLM-x32\...\Run: [Power Automate notifier] => C:\Program Files (x86)\Power Automate Desktop\Microsoft.Flow.RPA.Notifier.exe [2342824 2022-07-21] (Microsoft Corporation -> Microsoft Corporation)
HKLM-x32\...\Run: [Intel Driver & Support Assistant] => C:\Program Files (x86)\Intel\Driver and Support Assistant\DSATray.exe [292104 2023-02-28] (Intel Corporation -> Intel)
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restriction <==== ATTENTION
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate: Restriction <==== ATTENTION
HKU\S-1-5-19\...\Run: [OneDriveSetup] => C:\Windows\System32\OneDriveSetup.exe [50312608 2022-05-07] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-19\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\71.0.3.0\GoogleDriveFS.exe [52571928 2023-02-27] (Google LLC -> Google, Inc.)
HKU\S-1-5-20\...\Run: [OneDriveSetup] => C:\Windows\System32\OneDriveSetup.exe [50312608 2022-05-07] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-20\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\71.0.3.0\GoogleDriveFS.exe [52571928 2023-02-27] (Google LLC -> Google, Inc.)
HKU\S-1-5-21-381812032-1797689973-1355985598-1001\...\Run: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [2630576 2023-03-06] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-381812032-1797689973-1355985598-1001\...\Run: [LGHUB] => C:\Program Files\LGHUB\lghub.exe [152025856 2023-02-28] (Logitech Inc -> Logitech, Inc.)
HKU\S-1-5-21-381812032-1797689973-1355985598-1001\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\71.0.3.0\GoogleDriveFS.exe [52571928 2023-02-27] (Google LLC -> Google, Inc.)
HKU\S-1-5-21-381812032-1797689973-1355985598-1001\...\Run: [Adobe Acrobat Synchronizer] => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe [5397216 2021-10-05] (Adobe Inc. -> Adobe Systems Incorporated)
HKU\S-1-5-21-381812032-1797689973-1355985598-1001\...\Run: [PowerAutomate] => C:\Program Files (x86)\Power Automate Desktop\PAD.Console.Host.exe [484264 2022-07-08] (Microsoft Corporation -> Microsoft)
HKU\S-1-5-21-381812032-1797689973-1355985598-1001\...\Run: [com.squirrel.Teams.Teams] => C:\Users\JiriK\AppData\Local\Microsoft\Teams\Update.exe [2587456 2023-02-03] (Microsoft 3rd Party Application Component -> Microsoft Corporation)
HKU\S-1-5-21-381812032-1797689973-1355985598-1001\...\Run: [GarminExpress] => C:\Program Files (x86)\Garmin\Express\express.exe [31298328 2022-11-03] (Garmin International, Inc. -> Garmin Ltd. or its subsidiaries)
HKU\S-1-5-21-381812032-1797689973-1355985598-1001\...\Run: [Microsoft.Lists] => C:\Program Files\Microsoft OneDrive\23.045.0228.0001\Microsoft.SharePoint.exe [583096 2023-03-06] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-381812032-1797689973-1355985598-1001\...\Run: [Grammarly] => C:\Users\JiriK\AppData\Local\Grammarly\DesktopIntegrations\Grammarly.Desktop.exe [951216 2023-02-27] (Grammarly, Inc. -> )
HKU\S-1-5-80-3017052307-2994996872-1615411526-3164924635-3391446484\...\Run: [OneDriveSetup] => C:\Windows\System32\OneDriveSetup.exe [50312608 2022-05-07] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-80-3017052307-2994996872-1615411526-3164924635-3391446484\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\71.0.3.0\GoogleDriveFS.exe [52571928 2023-02-27] (Google LLC -> Google, Inc.)
HKU\S-1-5-18\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\71.0.3.0\GoogleDriveFS.exe [52571928 2023-02-27] (Google LLC -> Google, Inc.)
HKLM\...\Print\Monitors\Adobe PDF Port Monitor: C:\Windows\system32\AdobePDF.dll [65160 2021-10-05] (Adobe Inc. -> Adobe Systems Inc)
HKLM\...\Print\Monitors\PDFsam Enhanced 7 Monitor: C:\Windows\system32\spool\DRIVERS\x64\brand_solution_name_pdfpmon_v.6.11.0.7.dll [960120 2022-05-03] (PDF Tools AG -> PDF Tools AG (hxxp://www.pdf-tools.com))
HKLM\...\Print\Monitors\Status Monitor Language Monitor for Dell 2155cn Color MFP Fax: C:\Windows\system32\DLFGIZIL.DLL [185344 2012-08-06] (Microsoft Windows Hardware Compatibility Publisher -> Dell Inc.)
HKLM\...\Print\Monitors\Status Monitor Language Monitor for Dell 2155cn Color MFP PCL6: C:\Windows\system32\DLXGIZIL.DLL [185344 2012-08-06] (Microsoft Windows Hardware Compatibility Publisher -> Dell Inc.)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\111.0.5563.65\Installer\chrmstp.exe [2023-03-08] (Google LLC -> Google LLC)
HKLM\Software\...\Authentication\Credential Providers: [{C885AA15-1764-4293-B82A-0586ADD46B35}] ->
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Avast SecureLine VPN.lnk [2023-02-03]
ShortcutTarget: Avast SecureLine VPN.lnk -> C:\Program Files\Avast Software\SecureLine VPN\Vpn.exe (Avast Software s.r.o. -> AVAST Software)
Startup: C:\Users\JiriK\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DeepL auto-start.lnk [2023-03-02]
ShortcutTarget: DeepL auto-start.lnk -> C:\Users\JiriK\AppData\Roaming\0install.net\desktop-integration\stubs\1eae01f3cdb5ff0ecf683b15a60a1489573c1188cb34abc205fcf7a924b4e54d\auto-start.exe () [File not signed]
Startup: C:\Users\JiriK\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NavService.lnk [2022-07-20]
ShortcutTarget: NavService.lnk -> C:\Program Files (x86)\Chart Installer\NavService.exe (Navionics S.R.L. -> )
Startup: C:\Users\JiriK\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Send to OneNote.lnk [2022-09-07]
ShortcutTarget: Send to OneNote.lnk -> C:\Program Files\Microsoft Office\root\Office16\ONENOTEM.EXE (Microsoft Corporation -> Microsoft Corporation)
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) ============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {0600DD45-FAF2-4131-A006-0B17509B9F78} - System32\Tasks\Microsoft\Windows\Application Experience\Microsoft Compatibility Appraiser => %windir%\system32\sc.exe start InventorySvc
Task: {0742B277-2C45-4931-BF75-C109C1B00822} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26294704 2023-03-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {0F6E1E16-BCCD-4F93-9065-EF36C6535D0F} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\Avast Software\Overseer\overseer.exe [2295192 2023-01-31] (Avast Software s.r.o. -> Avast Software)
Task: {190565F2-5D23-44DF-B37C-4CE3F79DB031} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe --automatic (No File)
Task: {1E83C110-3504-4A40-AC7A-12782812217F} - System32\Tasks\Andrea Vacondio\PDFsam Enhanced 7\App Notification Logon => C:\Program Files\PDFsam Enhanced 7\sam-launcher.exe [1868696 2021-11-03] (Sober Lemur S.a.s. di Vacondio Andrea -> Andrea Vacondio)
Task: {3255FDEE-140B-4A24-A1FC-5B2E74C236D9} - System32\Tasks\USER_ESRV_SVC_QUEENCREEK => "C:\WINDOWS\System32\Wscript.exe" //B //NoLogo "C:\Program Files\Intel\SUR\QUEENCREEK\x64\task.vbs"
Task: {3E5BE0D1-B059-4D9B-8499-D31E132F1234} - System32\Tasks\Andrea Vacondio\PDFsam Enhanced 7\App Notification => C:\Program Files\PDFsam Enhanced 7\sam-launcher.exe [1868696 2021-11-03] (Sober Lemur S.a.s. di Vacondio Andrea -> Andrea Vacondio)
Task: {3EFB724E-78A5-4669-9FCE-771289C929FF} - System32\Tasks\Andrea Vacondio\PDFsam Enhanced 7\Update => C:\Program Files\PDFsam Enhanced 7\sam.exe [3418520 2021-11-03] (Sober Lemur S.a.s. di Vacondio Andrea -> Andrea Vacondio)
Task: {4172F1C7-6D65-4B4B-BEAA-D3ACB7CBB6DE} - System32\Tasks\OneDrive Per-Machine Standalone Update Task => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4205488 2023-03-06] (Microsoft Corporation -> Microsoft Corporation)
Task: {46FBA631-664A-4598-B107-B42005010CD8} - System32\Tasks\Microsoft\Office\Office Performance Monitor => C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\operfmon.exe [168840 2023-03-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {4C9D53C2-7E9F-447C-B25C-C6A05E01393F} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [144280 2023-03-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {5F8BADE5-082C-4632-AEDD-586D69779231} - System32\Tasks\Avast Emergency Update => C:\Program Files\Avast Software\Avast\AvEmUpdate.exe [4867992 2023-02-22] (Avast Software s.r.o. -> AVAST Software)
Task: {69A3BBDD-8D65-4783-98E8-CDC925E3217A} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\MusUx_LogonUpdateResults => C:\WINDOWS\system32\MusNotification.exe LogonUpdateResults (No File)
Task: {763B556E-27ED-464C-AB18-44F8481A2843} - System32\Tasks\AdobeGCInvoker-1.0 => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3503584 2023-01-19] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {781F0952-EFB7-4770-8FC0-3915B6A4A586} - System32\Tasks\GoogleUpdateTaskMachineUA{75468915-3267-4072-97CE-F7A05BB259C0} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [168632 2022-05-03] (Google LLC -> Google LLC)
Task: {799A0F81-BE32-4BAF-9A0B-8AA0C7835793} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Reboot_Battery => C:\WINDOWS\system32\MusNotification.exe /RunOnBattery ReadyToReboot (No File)
Task: {858D1586-DFF4-41ED-8156-FD2F38433C2C} - System32\Tasks\OneDrive Reporting Task-S-1-5-21-381812032-1797689973-1355985598-1001 => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4205488 2023-03-06] (Microsoft Corporation -> Microsoft Corporation)
Task: {87CC54C2-6A05-4D78-AF33-B60C6BF99854} - System32\Tasks\Avast SecureLine VPN Update => C:\Program Files\Avast Software\SecureLine VPN\VpnUpdate.exe [1217944 2023-02-03] (Avast Software s.r.o. -> AVAST Software)
Task: {887ADF6E-C6F1-4C22-9186-FF462921637F} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Reboot_AC => C:\WINDOWS\system32\MusNotification.exe /RunOnAC ReadyToReboot (No File)
Task: {8B29CA53-C845-4DA3-874E-CC2A8F7FE280} - System32\Tasks\Avast Software\Avast Cleanup Update => C:\Program Files\Common Files\Avast Software\Icarus\avast-tu\icarus.exe [6788312 2023-01-04] (Avast Software s.r.o. -> Avast Software)
Task: {9E7B27AF-BACC-4E5E-B9F7-A63AE2C01EE5} - System32\Tasks\GoogleUpdateTaskMachineCore{61CDDDB4-0583-4285-88F3-0D5E4894B986} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [168632 2022-05-03] (Google LLC -> Google LLC)
Task: {A205AA4B-6DA3-48DB-B1AD-AFFAD361A47E} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [144280 2023-03-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {A339A40E-08F9-4449-A49D-6D2EB442C155} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [5002032 2022-12-07] (Intel Corporation -> Intel Corporation)
Task: {A4AF0612-3412-475F-995B-F19E8AA6F75F} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132 => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [5002032 2022-12-07] (Intel Corporation -> Intel Corporation)
Task: {B03F3375-76ED-423C-8EC7-1B3A78B568B4} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26294704 2023-03-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {B12AE859-0B06-4375-8240-6680AC5AD5B6} - System32\Tasks\GarminUpdaterTask => C:\Program Files (x86)\Garmin\Express SelfUpdater\ExpressSelfUpdater.exe [29464 2022-11-03] (Garmin International, Inc. -> )
Task: {B72B30C4-8901-4A03-8B9C-DFA70462682A} - System32\Tasks\Avast Software\Avast Cleanup BugReport => C:\Program Files\Avast Software\Cleanup\AvBugReport.exe [4664216 2023-01-12] (Avast Software s.r.o. -> AVAST Software) -> --send "dumps|report" --silent --product 62 --programpath "C:\Program Files\Avast Software\Cleanup\Setup\.." --configpath "C:\Program Files\Avast Software\Cleanup\Setup" --path "C:\ProgramData\Avast Software\Cleanup\log" --path "C:\ProgramData\Avast Software\Icarus\Logs" --logpath "C:\ProgramData\Avast Software\Cleanup\log" --guid 62f53928-d07e-4e24-bb25-6f0e9d5d8c0c
Task: {CAA2D7D2-26D8-439A-BD1F-CF27B2FA984F} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe (No File)
Task: {CCDFC0B8-01A3-4E74-A820-4F13F51D269E} - System32\Tasks\Microsoft\Windows\Mobile Broadband Accounts\MNO Metadata Parser => C:\WINDOWS\System32\MbaeParserTask.exe (No File)
Task: {E0F10DCF-44AD-40E8-9370-FB5DA59F93FB} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker => C:\WINDOWS\system32\MusNotification.exe (No File)
Task: {E4E5C4F3-3748-4A81-AF58-E5EC774986F0} - System32\Tasks\Dell SupportAssistAgent AutoUpdate => c:\Program Files\Dell\SupportAssistAgent\bin\FrameworkAgents\SupportAssistInstaller.exe [665952 2023-01-31] (Dell Inc -> Dell Inc.)
Task: {F007F49B-76B6-4C0C-A4BC-4CEFFD3EFFAD} - System32\Tasks\Avast Software\Avast SecureLine VPN Bug Report => C:\Program Files\Avast Software\SecureLine VPN\AvBugReport.exe [4698008 2023-02-03] (Avast Software s.r.o. -> AVAST Software) -> --send "dumps|report" --silent --product 11 --programpath "C:\Program Files\Avast Software\SecureLine VPN" --configpath "C:\ProgramData\Avast Software\SecureLine VPN" --path "C:\ProgramData\Avast Software\SecureLine VPN\log" --path "C:\ProgramData\Avast Software\Icarus\Logs" --logpath "C:\ProgramData\Avast Software\SecureLine VPN\log" --guid d4222531-13f8-45b9-9872-bc3129778eb4
Task: {F39812D3-B6E5-4919-8A1A-6061F16F5E68} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\MusUx_UpdateInterval => C:\WINDOWS\system32\MusNotification.exe Display (No File)
Task: {FCF9A3E1-1665-43B5-B059-4DB86CF61474} - System32\Tasks\Avast Software\Avast SecureLine VPN Update => C:\Program Files\Common Files\Avast Software\Icarus\avast-vpn\icarus.exe [6694224 2023-01-26] (Avast Software s.r.o. -> Avast Software)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.10.2 8.8.8.8
Tcpip\..\Interfaces\{2860a0df-79da-4818-b9ef-873ac0aa2252}: [NameServer] 100.120.152.1
Tcpip\..\Interfaces\{41766173-7453-6f66-7477-617265415357}: [NameServer] 100.126.0.1
Tcpip\..\Interfaces\{55793293-25e0-48b5-8454-e5ce2df5493c}: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{6acd1d89-de1c-421c-8bbb-7f0e76387ce7}: [DhcpNameServer] 192.168.10.2 8.8.8.8
Tcpip\..\Interfaces\{716c6ebe-1bec-4a03-96dc-596c05c17b0b}: [DhcpNameServer] 10.0.1.2 10.0.1.6 10.0.1.10
Tcpip\..\Interfaces\{88b3ca3d-7646-4ff5-8b4e-a170923999ad}: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{a77b861c-cd5b-4067-bb7d-0dcf866755e0}: [DhcpNameServer] 192.168.10.2 8.8.8.8

Edge:
=======
Edge Profile: C:\Users\JiriK\AppData\Local\Microsoft\Edge\User Data\Default [2023-03-08]
Edge Extension: (trigger-translation) - C:\Users\JiriK\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\fancfknaplihpclbhbpclnmmjcjanbaf [2023-03-01]
Edge Extension: (Microsoft Power Automate (Legacy)) - C:\Users\JiriK\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\njjljiblognghfjfpcdpdbpbfcmhgafg [2023-02-14]
Edge HKU\S-1-5-21-381812032-1797689973-1355985598-1001\SOFTWARE\Microsoft\Edge\Extensions\...\Edge\Extension: [njjljiblognghfjfpcdpdbpbfcmhgafg]

FireFox:
========
FF HKLM\...\Firefox\Extensions: [web2pdfextension.17@acrobat.adobe.com] - C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi
FF Extension: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi [2021-10-05]
FF HKLM\...\Firefox\Extensions: [FFExtnHTML2PDF@foxitsoftware.com] - C:\Program Files (x86)\Foxit Software\Foxit PDF Editor\plugins\Creator\FirefoxAddin\FFExtnHTML2PDF.xpi
FF Extension: (Foxit PDF Creator) - C:\Program Files (x86)\Foxit Software\Foxit PDF Editor\plugins\Creator\FirefoxAddin\FFExtnHTML2PDF.xpi [2022-05-20] [Legacy]
FF HKLM\...\Firefox\Extensions: [FireFoxNew-WebExtensions@foxitsoftware.com] - C:\Program Files (x86)\Foxit Software\Foxit PDF Editor\plugins\Creator\FirefoxAddin\FireFoxNew-WebExtensions@foxitsoftware.com.xpi
FF Extension: (Foxit PDF Creator) - C:\Program Files (x86)\Foxit Software\Foxit PDF Editor\plugins\Creator\FirefoxAddin\FireFoxNew-WebExtensions@foxitsoftware.com.xpi [2022-05-20]
FF HKLM-x32\...\Firefox\Extensions: [web2pdfextension.17@acrobat.adobe.com] - C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi
FF HKLM-x32\...\Firefox\Extensions: [FFExtnHTML2PDF@foxitsoftware.com] - C:\Program Files (x86)\Foxit Software\Foxit PDF Editor\plugins\Creator\FirefoxAddin\FFExtnHTML2PDF.xpi
FF HKLM-x32\...\Firefox\Extensions: [FireFoxNew-WebExtensions@foxitsoftware.com] - C:\Program Files (x86)\Foxit Software\Foxit PDF Editor\plugins\Creator\FirefoxAddin\FireFoxNew-WebExtensions@foxitsoftware.com.xpi
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2022-11-02] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=3.0.17.4 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-11-08] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.18 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-11-08] (VideoLAN -> VideoLAN)
FF Plugin-x32: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/pdf -> C:\Program Files (x86)\Foxit Software\Foxit PDF Editor\plugins\npFoxitPDFEditorPlugin.dll [2022-06-01] (FOXIT SOFTWARE INC. -> Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/vnd.cpdf -> C:\Program Files (x86)\Foxit Software\Foxit PDF Editor\plugins\npFoxitPDFEditorPlugin.dll [2022-06-01] (FOXIT SOFTWARE INC. -> Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/vnd.fdf -> C:\Program Files (x86)\Foxit Software\Foxit PDF Editor\plugins\npFoxitPDFEditorPlugin.dll [2022-06-01] (FOXIT SOFTWARE INC. -> Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/vnd.xdp -> C:\Program Files (x86)\Foxit Software\Foxit PDF Editor\plugins\npFoxitPDFEditorPlugin.dll [2022-06-01] (FOXIT SOFTWARE INC. -> Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/vnd.xfdf -> C:\Program Files (x86)\Foxit Software\Foxit PDF Editor\plugins\npFoxitPDFEditorPlugin.dll [2022-06-01] (FOXIT SOFTWARE INC. -> Foxit Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2022-11-02] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2022-11-02] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: Adobe Acrobat -> C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Air\nppdf32.dll [2021-10-05] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-381812032-1797689973-1355985598-1001: @servis24.cz/PKIComponent -> C:\Users\JiriK\AppData\Roaming\CSAS\lib\x86\npPKIComponentNPAPI.dll [2022-05-10] (Česká spořitelna a.s. -> Česká spořitelna, a.s.)
FF Plugin HKU\S-1-5-21-381812032-1797689973-1355985598-1001: @servis24.cz/PKIComponent-x64 -> C:\Users\JiriK\AppData\Roaming\CSAS\lib\x64\npPKIComponentNPAPI.dll [2022-05-10] (Česká spořitelna a.s. -> Česká spořitelna, a.s.)

Chrome:
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\JiriK\AppData\Local\Google\Chrome\User Data\Default [2023-03-08]
CHR Notifications: Default -> hxxps://calendar.google.com; hxxps://meet.google.com; hxxps://messages.google.com; hxxps://web.whatsapp.com
CHR Extension: (Read on reMarkable) - C:\Users\JiriK\AppData\Local\Google\Chrome\User Data\Default\Extensions\bfhkfdnddlhfippjbflipboognpdpoeh [2022-12-14]
CHR Extension: (Adblock Plus - free ad blocker) - C:\Users\JiriK\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2023-02-07]
CHR Extension: (Video Downloader for Vimeo) - C:\Users\JiriK\AppData\Local\Google\Chrome\User Data\Default\Extensions\cgmcdpfpkoildicgacgldinemhgmcbgp [2022-06-16]
CHR Extension: (Foxit PDF Creator) - C:\Users\JiriK\AppData\Local\Google\Chrome\User Data\Default\Extensions\cifnddnffldieaamihfkhkdgnbhfmaci [2023-02-16]
CHR Extension: (trigger-translation) - C:\Users\JiriK\AppData\Local\Google\Chrome\User Data\Default\Extensions\cofdbpoegempjloogbagkncekinflcnj [2023-03-02]
CHR Extension: (Blue-White) - C:\Users\JiriK\AppData\Local\Google\Chrome\User Data\Default\Extensions\cpdppflofbnccceeefenhhokdcaipacc [2022-05-03]
CHR Extension: (Adobe Acrobat: PDF edit, convert, sign tools) - C:\Users\JiriK\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2023-02-27]
CHR Extension: (Google Docs Offline) - C:\Users\JiriK\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2023-02-15]
CHR Extension: (AdBlock — best ad blocker) - C:\Users\JiriK\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2023-02-21]
CHR Extension: (Microsoft Power Automate (Legacy)) - C:\Users\JiriK\AppData\Local\Google\Chrome\User Data\Default\Extensions\gjgfobnenmnljakmhboildkafdkicala [2023-02-02]
CHR Extension: (Microsoft Editor: Spelling & Grammar Checker) - C:\Users\JiriK\AppData\Local\Google\Chrome\User Data\Default\Extensions\gpaiobkfhnonedkhhfjpmhdalgeoebfa [2022-12-29]
CHR Extension: (Video Downloader Plus) - C:\Users\JiriK\AppData\Local\Google\Chrome\User Data\Default\Extensions\hkdmdpdhfaamhgaojpelccmeehpfljgf [2022-11-29]
CHR Extension: (Komponenta pro aplikaci BUSINESS 24) - C:\Users\JiriK\AppData\Local\Google\Chrome\User Data\Default\Extensions\iaihapeddbkncmmikkpmeggfecohnahg [2022-10-07]
CHR Extension: (Cisco Webex Extension) - C:\Users\JiriK\AppData\Local\Google\Chrome\User Data\Default\Extensions\jlhmfgmfgeifomenelglieieghnjghma [2022-07-26]
CHR Extension: (Grammarly: Grammar Checker and Writing App) - C:\Users\JiriK\AppData\Local\Google\Chrome\User Data\Default\Extensions\kbfnbcaeplbcioakkpcpgfkobkghlhen [2023-03-08]
CHR Extension: (Application Launcher For Drive (by Google)) - C:\Users\JiriK\AppData\Local\Google\Chrome\User Data\Default\Extensions\lmjegmlicamnimmfhcmpkclmigmmcbeh [2023-01-10]
CHR Extension: (Microsoft 365) - C:\Users\JiriK\AppData\Local\Google\Chrome\User Data\Default\Extensions\ndjpnladcallmjemlbaebfadecfhkepb [2023-01-20]
CHR Extension: (Video Downloader PLUS) - C:\Users\JiriK\AppData\Local\Google\Chrome\User Data\Default\Extensions\njgehaondchbmjmajphnhlojfnbfokng [2022-11-29]
CHR Extension: (Chrome Web Store Payments) - C:\Users\JiriK\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2022-05-03]
CHR HKLM\...\Chrome\Extension: [cifnddnffldieaamihfkhkdgnbhfmaci] - C:\Program Files (x86)\Foxit Software\Foxit PDF Editor\plugins\Creator\ChromeAddin\ChromeAddin.crx [2022-11-28]
CHR HKU\S-1-5-21-381812032-1797689973-1355985598-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [gjgfobnenmnljakmhboildkafdkicala]
CHR HKU\S-1-5-21-381812032-1797689973-1355985598-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [lmjegmlicamnimmfhcmpkclmigmmcbeh]
CHR HKLM-x32\...\Chrome\Extension: [cifnddnffldieaamihfkhkdgnbhfmaci] - C:\Program Files (x86)\Foxit Software\Foxit PDF Editor\plugins\Creator\ChromeAddin\ChromeAddin.crx [2022-11-28]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AGMService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [3896288 2023-01-19] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [3729888 2023-01-19] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 ApHidMonitorService; C:\WINDOWS\system32\DellTPad\HidMonitorSvc.exe [863632 2019-06-18] (Microsoft Windows Hardware Compatibility Publisher -> Alps Electric Co., Ltd.)
R3 aswbIDSAgent; C:\Program Files\Avast Software\Avast\aswidsagent.exe [8603544 2023-02-22] (Avast Software s.r.o. -> AVAST Software)
R2 avast! Antivirus; C:\Program Files\Avast Software\Avast\AvastSvc.exe [576408 2023-02-22] (Avast Software s.r.o. -> AVAST Software)
R2 avast! Firewall; C:\Program Files\Avast Software\Avast\afwServ.exe [2065304 2023-02-22] (Avast Software s.r.o. -> AVAST Software)
R2 avast! Tools; C:\Program Files\Avast Software\Avast\aswToolsSvc.exe [575896 2023-02-22] (Avast Software s.r.o. -> AVAST Software)
R2 AvastWscReporter; C:\Program Files\Avast Software\Avast\wsc_proxy.exe [56912 2022-05-03] (Avast Software s.r.o. -> AVAST Software)
R2 CleanupPSvc; C:\Program Files\Avast Software\Cleanup\TuneupSvc.exe [15615384 2023-01-12] (Avast Software s.r.o. -> AVAST Software)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [12512256 2023-03-08] (Microsoft Corporation -> Microsoft Corporation)
R2 DDVCollectorSvcApi; C:\Program Files\Dell\DellDataVault\DDVCollectorSvcApi.exe [458960 2022-11-08] (Dell Inc -> Dell Technologies Inc.)
R2 DDVDataCollector; C:\Program Files\Dell\DellDataVault\DDVDataCollector.exe [161488 2022-11-08] (Dell Inc -> Dell Technologies Inc.)
R2 DDVRulesProcessor; C:\Program Files\Dell\DellDataVault\DDVRulesProcessor.exe [484560 2022-11-08] (Dell Inc -> Dell Technologies Inc.)
R2 Dell SupportAssist Remediation; C:\Program Files\Dell\SARemediation\agent\DellSupportAssistRemedationService.exe [22224 2023-01-17] (Dell Inc -> Dell INC.)
R2 DellClientManagementService; C:\Program Files (x86)\Dell\UpdateService\ServiceShell.exe [49880 2023-01-18] (Dell Inc -> )
R2 DellFFDPWmiService; C:\WINDOWS\System32\drivers\DellFFDPWmiService.exe [32528 2020-02-17] ("STMicroelectronics Srl" -> )
R2 DellTechHub; C:\Program Files\Dell\TechHub\Dell.TechHub.exe [156064 2022-08-15] (Dell Inc -> Dell)
R2 DLPWD; C:\Program Files\Dell Printers\Additional Color Laser Software\Status Monitor\DLPWDNT.EXE [155496 2012-09-26] (Dell Inc -> Dell Inc.)
R2 DLSDB; C:\Program Files\Dell Printers\Additional Color Laser Software\Status Monitor\DLSDBNT.EXE [343400 2012-09-26] (Dell Inc -> Dell Inc.)
R2 DSAService; C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAService.exe [42760 2023-02-28] (Intel Corporation -> Intel)
R3 DSAUpdateService; C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAUpdateService.exe [211208 2023-02-28] (Intel Corporation -> Intel)
R2 ESystemRemoteService; C:\Program Files (x86)\ESystemRemoteService\ESystemRemoteService.exe [2449120 2019-10-11] (Shenzhen EShare Technology Co., Ltd. -> )
R3 FileSyncHelper; C:\Program Files\Microsoft OneDrive\23.045.0228.0001\FileSyncHelper.exe [3412400 2023-03-06] (Microsoft Corporation -> Microsoft Corporation)
R2 FoxitPhantomPDFUpdateService; C:\Program Files (x86)\Foxit Software\Foxit PDF Editor\FoxitPDFEditorUpdateService.exe [2358800 2022-05-19] (FOXIT SOFTWARE INC. -> Foxit Software Inc.)
R2 hostcontrolsvc; C:\WINDOWS\System32\bcmHostControlService.exe [832848 2022-02-04] (Broadcom Inc -> Broadcom Corporation)
R2 hoststoragesvc; C:\WINDOWS\System32\bcmHostStorageService.exe [169296 2022-02-04] (Broadcom Inc -> Broadcom Corporation)
S3 InventorySvc; C:\WINDOWS\system32\inventorysvc.dll [304480 2022-10-02] (Microsoft Windows -> Microsoft Corporation)
R2 LGHUBUpdaterService; C:\Program Files\LGHUB\lghub_updater.exe [10209536 2023-02-28] (Logitech Inc -> Logitech, Inc.)
R2 LogiFacecamService; C:\Program Files\Logitech\LogiCapture\bin\Service\LogiFacecamService.exe [497568 2021-10-25] (Logitech Inc -> Logitech)
S3 OneDrive Updater Service; C:\Program Files\Microsoft OneDrive\23.045.0228.0001\OneDriveUpdaterService.exe [3796920 2023-03-06] (Microsoft Corporation -> Microsoft Corporation)
R2 OptionsPlusUpdaterService; C:\Program Files\LogiOptionsPlus\logioptionsplus_updater.exe [17870592 2023-03-01] (Logitech Inc -> Logitech, Inc.)
R3 PDFsam Enhanced 7; C:\Program Files\PDFsam Enhanced 7\activation-service.exe [3210648 2021-11-03] (Sober Lemur S.a.s. di Vacondio Andrea -> Andrea Vacondio)
S3 PDFsam Enhanced 7 Creator; C:\Program Files\PDFsam Enhanced 7\creator-ws.exe [514456 2021-11-03] (Sober Lemur S.a.s. di Vacondio Andrea -> Andrea Vacondio)
S3 PDFsam Enhanced 7 Update Service; C:\Program Files\PDFsam Enhanced 7\update-service.exe [267672 2021-11-03] (Sober Lemur S.a.s. di Vacondio Andrea -> Andrea Vacondio)
R2 SecureLine; C:\Program Files\Avast Software\SecureLine VPN\VpnSvc.exe [9639320 2023-02-03] (Avast Software s.r.o. -> AVAST Software)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [249344 2022-11-29] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 SgrmBroker; C:\WINDOWS\system32\Sgrm\SgrmBroker.exe [414632 2022-05-07] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 SupportAssistAgent; c:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistAgent.exe [160096 2023-01-31] (Dell Inc -> Dell Inc.)
R2 TbtP2pShortcutService; C:\WINDOWS\TbtP2pShortcutService.exe [256608 2022-06-29] (Intel Corporation -> Intel Corporation)
S4 TeamViewer; C:\Program Files\TeamViewer\TeamViewer_Service.exe [16187368 2022-05-11] (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
R2 TextInputManagementService; C:\WINDOWS\System32\TabSvc.dll [266240 2023-02-17] (Microsoft Windows -> Microsoft Corporation)
R2 UIFlowAgentLauncherService; C:\Program Files (x86)\Power Automate Desktop\Microsoft.Flow.RPA.LauncherService.exe [30120 2022-07-21] (Microsoft Corporation -> Microsoft Corporation)
R2 UIFlowLogShipper; C:\Program Files (x86)\Power Automate Desktop\Microsoft.Flow.RPA.LogShipper.exe [27048 2022-07-21] (Microsoft Corporation -> Microsoft Corporation)
R2 UIFlowService; C:\Program Files (x86)\Power Automate Desktop\UIFlowService.exe [40872 2022-07-21] (Microsoft Corporation -> Microsoft Corporation)
R2 UIFlowUpdateService; C:\Program Files (x86)\Power Automate Desktop\Microsoft.Flow.RPA.UpdateService.exe [42408 2022-07-21] (Microsoft Corporation -> Microsoft Corporation)
R2 ushupgradesvc; C:\WINDOWS\System32\bcmUshUpgradeService.exe [314192 2022-02-04] (Broadcom Inc -> )
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [2909208 2022-05-07] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [128376 2022-05-07] (Microsoft Windows Publisher -> Microsoft Corporation)
R3 wuauserv; C:\WINDOWS\system32\wuauserv.dll [140336 2023-02-17] (Microsoft Windows -> Microsoft Corporation)
R2 xmengine service; C:\WINDOWS\SysWOW64\xmesrv.exe [34696 2022-06-29] (Monet+, a.s. -> Monet+, a.s.)
R2 NVDisplay.ContainerLocalSystem; C:\WINDOWS\System32\DriverStore\FileRepository\nvdm.inf_amd64_7d063fcfa620d62c\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\WINDOWS\System32\DriverStore\FileRepository\nvdm.inf_amd64_7d063fcfa620d62c\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 ApHidfiltrService; C:\WINDOWS\System32\drivers\ApHidfiltrSW.sys [360848 2019-06-18] (Microsoft Windows Hardware Compatibility Publisher -> Alps Electric Co., Ltd.)
R1 aswArPot; C:\WINDOWS\System32\drivers\aswArPot.sys [231800 2023-02-22] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswbidsdriver; C:\WINDOWS\System32\drivers\aswbidsdriver.sys [391264 2023-02-22] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R0 aswbidsh; C:\WINDOWS\System32\drivers\aswbidsh.sys [297848 2023-02-22] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R0 aswbuniv; C:\WINDOWS\System32\drivers\aswbuniv.sys [95928 2023-02-22] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R0 aswElam; C:\WINDOWS\System32\drivers\aswElam.sys [25576 2022-10-10] (Microsoft Windows Early Launch Anti-malware Publisher -> AVAST Software)
R1 aswKbd; C:\WINDOWS\System32\drivers\aswKbd.sys [39600 2023-02-22] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswMonFlt; C:\WINDOWS\System32\drivers\aswMonFlt.sys [268448 2023-02-22] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswNetHub; C:\WINDOWS\System32\drivers\aswNetHub.sys [556080 2023-02-22] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswRdr; C:\WINDOWS\System32\drivers\aswRdr2.sys [105216 2023-02-22] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R0 aswRvrt; C:\WINDOWS\System32\drivers\aswRvrt.sys [80392 2023-02-22] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswSnx; C:\WINDOWS\System32\drivers\aswSnx.sys [852016 2023-02-22] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswSP; C:\WINDOWS\System32\drivers\aswSP.sys [696016 2023-02-22] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R2 aswStm; C:\WINDOWS\System32\drivers\aswStm.sys [212632 2023-02-22] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R0 aswVmm; C:\WINDOWS\System32\drivers\aswVmm.sys [319016 2023-02-22] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R3 aswVpnRdr; C:\WINDOWS\System32\drivers\aswVpnRdr.sys [72584 2023-02-03] (Avast Software s.r.o. -> Avast Software)
R3 aswWintun; C:\WINDOWS\System32\drivers\aswWintun.sys [51112 2022-12-02] (Avast Software s.r.o. -> AVAST Software)
R3 aswWireGuard; C:\WINDOWS\System32\drivers\aswWireguard.sys [184544 2023-02-03] (Avast Software s.r.o. -> Avast Software)
S3 bcmnfcusb; C:\WINDOWS\System32\drivers\bcmnfcusb.sys [49752 2019-06-18] (Broadcom Corporation -> Broadcom Corporation.)
R2 bfs; C:\WINDOWS\system32\drivers\bfs.sys [91504 2022-10-02] (Microsoft Windows -> Microsoft Corporation)
R3 dcdbas; C:\WINDOWS\System32\drivers\dcdbas64.sys [48464 2022-03-23] (Dell Inc. -> Dell Inc.)
R3 DellInstrumentation; C:\WINDOWS\System32\drivers\DellInstrumentation.sys [37808 2022-05-19] (Microsoft Windows Hardware Compatibility Publisher -> Dell)
S3 dlcdcncm; C:\WINDOWS\System32\drivers\dlcdcncm62_x64.sys [81744 2021-05-28] (DISPLAYLINK (UK) LIMITED -> DisplayLink Corp.)
S0 GenPass; C:\WINDOWS\System32\DriverStore\FileRepository\genpass.inf_amd64_bef88a423225ecdc\genpass.sys [62800 2022-05-07] (Microsoft Windows -> Microsoft Corporation)
R1 googledrivefs31092; C:\WINDOWS\System32\DRIVERS\googledrivefs31092.sys [384600 2023-02-08] (Microsoft Windows Hardware Compatibility Publisher -> Google, Inc.)
R3 logi_joy_bus_enum; C:\WINDOWS\system32\drivers\logi_joy_bus_enum.sys [44880 2022-09-26] (Logitech Inc -> Logitech)
R3 logi_joy_vir_hid; C:\WINDOWS\system32\drivers\logi_joy_vir_hid.sys [32080 2022-09-26] (Logitech Inc -> Logitech)
R3 logi_joy_xlcore; C:\WINDOWS\system32\drivers\logi_joy_xlcore.sys [73040 2022-09-26] (Logitech Inc -> Logitech)
S0 pvscsi; C:\WINDOWS\System32\drivers\pvscsii.sys [45408 2022-05-07] (Microsoft Windows -> VMware, Inc.)
S3 RoutePolicy; C:\WINDOWS\System32\drivers\RoutePolicy.sys [98304 2022-05-07] (Microsoft Windows -> )
R3 RtkUsbAD_2330; C:\WINDOWS\System32\DriverStore\FileRepository\rtdusbad_dell.inf_amd64_1a8f1ed8100d99e0\RtUsbA64.sys [493408 2022-07-01] (Realtek Semiconductor Corp. -> Realtek Semiconductor Corp.)
R3 rtu53cx22x64; C:\WINDOWS\System32\DriverStore\FileRepository\rtu53cx22x64.inf_amd64_23312dee5c4e1993\rtu53cx22x64.sys [1008872 2022-09-20] (Realtek Semiconductor Corp. -> Realtek Corporation)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [48536 2022-05-07] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [438544 2022-05-07] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [90384 2022-05-07] (Microsoft Windows -> Microsoft Corporation)
R3 WiMan; C:\WINDOWS\System32\DriverStore\FileRepository\wiman.inf_amd64_6e6883aaac7c1f77\WiMan\WiMan.sys [169048 2022-06-29] (Intel Corporation -> Intel Corporation)
R2 wtd; C:\WINDOWS\System32\drivers\wtd.sys [118784 2023-03-03] (Microsoft Windows -> Microsoft Corporation)
S4 DBUtilDrv2; \SystemRoot\System32\drivers\DBUtilDrv2.sys [X]
S1 WinSetupMon; system32\DRIVERS\WinSetupMon.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2023-03-08 14:23 - 2023-03-08 14:25 - 000057612 _____ C:\Users\JiriK\Desktop\FRST.txt
2023-03-08 14:23 - 2023-03-08 14:24 - 000000000 ____D C:\FRST
2023-03-08 14:22 - 2023-03-08 14:22 - 002378752 _____ (Farbar) C:\Users\JiriK\Desktop\FRST64 (1).exe
2023-03-08 14:21 - 2023-03-08 14:22 - 002378752 _____ (Farbar) C:\Users\JiriK\Downloads\FRST64 (1).exe
2023-03-08 09:24 - 2023-03-08 09:24 - 000000000 ____D C:\Users\JiriK\reMarkable
2023-03-08 09:21 - 2023-03-08 09:24 - 000000000 ____D C:\Program Files (x86)\reMarkable
2023-03-07 07:55 - 2023-03-07 08:16 - 954398622 _____ C:\Users\JiriK\Downloads\OneDrive_1_3-7-2023 (2).zip
2023-03-07 07:54 - 2023-03-07 08:10 - 596466686 _____ C:\Users\JiriK\Downloads\OneDrive_3_3-7-2023.zip
2023-03-07 07:52 - 2023-03-07 08:09 - 694194393 _____ C:\Users\JiriK\Downloads\OneDrive_1_3-7-2023.zip
2023-03-07 07:52 - 2023-03-07 07:52 - 000000000 _____ C:\Users\JiriK\Downloads\OneDrive_2_3-7-2023.zip
2023-03-06 19:04 - 2023-03-06 19:04 - 000384195 _____ C:\Users\JiriK\Downloads\1.pdf
2023-03-06 18:27 - 2023-03-06 18:27 - 000123982 _____ C:\Users\JiriK\Downloads\kniha_vlastniku_HOME_CAPITAL_XII_2022_06_30.xls.xlsx
2023-03-06 18:26 - 2023-03-06 18:27 - 000025935 _____ C:\Users\JiriK\Downloads\Realizovane_FIO_CZK_HOME_CAPITAL_XII_30_06_2022.xlsx
2023-03-06 08:30 - 2023-03-06 08:30 - 000728484 _____ C:\WINDOWS\system32\perfh005.dat
2023-03-06 08:30 - 2023-03-06 08:30 - 000151700 _____ C:\WINDOWS\system32\perfc005.dat
2023-03-05 18:42 - 2023-03-05 18:42 - 000000000 ____D C:\WINDOWS\{8BFE99CA-A048-445D-8771-1A1BD952EA37}
2023-03-04 17:03 - 2023-03-04 17:03 - 000083088 _____ C:\Users\JiriK\Downloads\nch-a_zaverecna zprava likvidatora_20221101.pdf
2023-03-04 17:02 - 2023-03-04 17:02 - 000183401 _____ C:\Users\JiriK\Downloads\nch-a_rozhodnuti vh o hv za obd. 1.1.2022-1.111.2022 a zaverecne zprave likvidatora_20221102.pdf
2023-03-04 16:59 - 2023-03-04 16:59 - 000042293 _____ C:\Users\JiriK\Downloads\o 265.pdf
2023-03-04 16:35 - 2023-03-04 17:39 - 003675000 _____ C:\Users\JiriK\Downloads\report_Predpisy_po_slozkach_01_2022_12_2022_2023-03-04.xlsx
2023-03-04 16:28 - 2023-03-04 16:28 - 000010182 _____ C:\Users\JiriK\Downloads\report_Inventarizace_zavazku_dokladu_saldo_ke_dni_31_12_2022_2023-03-04.xlsx
2023-03-04 16:27 - 2023-03-04 16:27 - 000006341 _____ C:\Users\JiriK\Downloads\report_Transakce_po_slozkach_1_1_2022_31_12_2022_2023-03-04.xlsx
2023-03-04 15:36 - 2023-03-04 15:36 - 000145106 _____ C:\Users\JiriK\Downloads\BPO1_SB_pohyby BU_4211394183_20221231.pdf
2023-03-04 15:35 - 2023-03-04 15:35 - 001389181 _____ C:\Users\JiriK\Downloads\BPO1_SB_VBU_4211394183_20220531.pdf
2023-03-04 15:31 - 2023-03-04 15:31 - 000190338 _____ C:\Users\JiriK\Downloads\Vypis_0051525384_CZK_2022_010.pdf
2023-03-03 17:38 - 2023-03-03 17:38 - 000010655 _____ C:\Users\JiriK\Downloads\DRFG_CHC_HC_2023_03_03.xlsx
2023-03-03 17:38 - 2023-03-03 17:38 - 000010399 _____ C:\Users\JiriK\Downloads\DRFG_CHC_HC_2023_03_03 (1).xlsx
2023-03-03 13:49 - 2023-03-03 13:49 - 000138660 _____ C:\Users\JiriK\Downloads\Pripomenuti_platby_3951696667.PDF
2023-03-03 13:49 - 2023-03-03 13:49 - 000062651 _____ C:\Users\JiriK\Downloads\RB_potvrzeni_20230303134907.pdf
2023-03-03 11:54 - 2023-03-03 11:54 - 000050572 _____ C:\Users\JiriK\Downloads\Detail_platby_03032023 (1)_paypall_correct.pdf
2023-03-03 11:53 - 2023-03-03 11:53 - 000050315 _____ C:\Users\JiriK\Downloads\Detail_platby_03032023_google pay_incorrect.pdf
2023-03-03 11:12 - 2023-03-03 11:12 - 000001444 _____ C:\Users\JiriK\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\4K Video Downloader.lnk
2023-03-03 10:55 - 2023-03-03 10:55 - 000000000 ____D C:\Users\JiriK\AppData\Local\4kdownload.com
2023-03-03 10:52 - 2023-03-03 10:52 - 000118514 _____ C:\Users\JiriK\Downloads\Faktura20230258.pdf
2023-03-03 10:52 - 2023-03-03 10:52 - 000000948 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\4K Video Downloader.lnk
2023-03-03 10:52 - 2023-03-03 10:52 - 000000936 _____ C:\Users\Public\Desktop\4K Video Downloader.lnk
2023-03-03 10:52 - 2023-03-03 10:52 - 000000000 ____D C:\Program Files\4KDownload
2023-03-03 10:51 - 2023-03-03 10:51 - 000870160 _____ (Open Media LLC) C:\Users\JiriK\Downloads\4kvideodownloader_4.23.2_x64_online.exe
2023-03-03 09:34 - 2023-03-03 09:34 - 000049724 _____ C:\Users\JiriK\Downloads\export_20230303_0934.pdf
2023-03-03 09:28 - 2023-03-03 09:28 - 000651456 _____ C:\Users\JiriK\Downloads\JEMS_Prehled_vyuctovani_147533_8005803625_202302.pdf
2023-03-03 09:27 - 2023-03-03 09:27 - 000651229 _____ C:\Users\JiriK\Downloads\Prehled_vyuctovani_147533_8005734473_202301.pdf
2023-03-03 09:26 - 2023-03-03 09:26 - 000651456 _____ C:\Users\JiriK\Downloads\Prehled_vyuctovani_147533_8005803625_202302.pdf
2023-03-03 09:24 - 2023-03-03 09:24 - 000590237 _____ C:\Users\JiriK\Downloads\Prehled_vyuctovani_148138_8005736269_202301.pdf
2023-03-03 09:21 - 2023-03-03 09:21 - 000599343 _____ C:\Users\JiriK\Downloads\Prehled_vyuctovani_152042_8005719050_202301.pdf
2023-03-03 09:20 - 2023-03-03 09:20 - 000597323 _____ C:\Users\JiriK\Downloads\Prehled_vyuctovani_147840_8005717047_202301.pdf
2023-03-03 09:18 - 2023-03-03 09:18 - 000602694 _____ C:\Users\JiriK\Downloads\Prehled_vyuctovani_152047_8005717907_202301.pdf
2023-03-03 09:14 - 2023-03-03 09:14 - 000018326 _____ C:\Users\JiriK\Downloads\Souhrnny_prehled_penezenek.xlsx
2023-03-03 06:40 - 2023-03-03 06:40 - 000002038 _____ C:\Users\Public\Desktop\Avast Premium Security.lnk
2023-03-03 06:40 - 2023-02-22 09:03 - 000288664 _____ (AVAST Software) C:\WINDOWS\system32\aswBoot.exe
2023-03-03 06:36 - 2023-03-03 06:35 - 000052587 _____ C:\Users\JiriK\Downloads\CHCas_Výkaz_zisku_a_ztráty_v_plném_rozsahu_20221231.pdf
2023-03-03 06:04 - 2023-03-03 06:04 - 000000000 ___HD C:\$WinREAgent
2023-03-02 21:20 - 2023-03-02 21:20 - 000011126 _____ C:\Users\JiriK\Downloads\DRFG_CHC_HC_2023_03_02.xlsx
2023-03-02 20:18 - 2023-03-02 20:18 - 004605355 _____ C:\Users\JiriK\Downloads\BPGa_Sberbank_Smlouva o investičním úvěru_20210211.pdf
2023-03-02 20:15 - 2023-03-02 20:15 - 010118942 _____ C:\Users\JiriK\Downloads\RMO_RB_Smlouva o investičním úvěru_20220721.pdf
2023-03-02 15:37 - 2023-03-02 15:37 - 000001512 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel Driver & Support Assistant.lnk
2023-03-02 10:19 - 2023-03-02 10:19 - 018278091 _____ C:\Users\JiriK\Downloads\sfsf.CSV
2023-03-02 10:19 - 2023-03-02 10:19 - 000011987 _____ C:\Users\JiriK\AppData\Roaming\Comma Separated Values.EML
2023-03-02 10:14 - 2023-03-02 10:14 - 000855732 _____ C:\Users\JiriK\Downloads\Sent Items.pdf
2023-03-02 10:12 - 2023-03-02 10:12 - 000009380 _____ C:\Users\JiriK\Downloads\fsfs.txt
2023-03-02 08:51 - 2023-03-02 08:51 - 000026725 _____ C:\Users\JiriK\Downloads\H4YGa_Harzblick_loan_20230302.xlsx
2023-03-02 07:53 - 2023-03-02 07:53 - 000064756 _____ C:\Users\JiriK\Downloads\rozpis detail DLP CHC HC VIII 20230228.xls
2023-03-01 15:14 - 2023-03-01 15:41 - 000010317 _____ C:\Users\JiriK\Desktop\timesheet SG.xlsx
2023-03-01 14:53 - 2023-03-01 14:53 - 000000000 ____D C:\Program Files\LogiOptionsPlus
2023-03-01 14:52 - 2023-03-01 14:53 - 000000000 ____D C:\ProgramData\LogiOptionsPlus
2023-03-01 14:52 - 2023-03-01 14:52 - 026156288 _____ (Logitech, Inc.) C:\Users\JiriK\Downloads\logioptionsplus_installer.exe
2023-03-01 14:49 - 2023-03-01 14:50 - 292165944 _____ (Logitech Inc.) C:\Users\JiriK\Downloads\options_installer.exe
2023-03-01 14:08 - 2023-03-01 14:08 - 003585248 _____ (Alexander Roshal) C:\Users\JiriK\Downloads\winrar-x64-621.exe
2023-03-01 14:04 - 2023-03-05 10:07 - 000003765 _____ C:\Users\JiriK\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\DeepL.lnk
2023-03-01 14:03 - 2023-03-01 14:03 - 004576536 _____ (DeepLSetup) C:\Users\JiriK\Downloads\DeepLSetup (1).exe
2023-03-01 13:59 - 2023-03-01 13:59 - 000170328 _____ C:\Users\JiriK\Downloads\SP x Klicka Jiri_service contract_20230126.pdf
2023-03-01 11:51 - 2023-03-01 11:51 - 000010299 _____ C:\Users\JiriK\Downloads\DRFG_CHC_HC_2023_03_01.xlsx
2023-03-01 11:47 - 2023-03-03 06:38 - 000000000 ____D C:\Users\JiriK\AppData\Roaming\DeepL_SE
2023-03-01 11:35 - 2023-03-01 11:35 - 004576536 _____ (DeepLSetup) C:\Users\JiriK\Downloads\DeepLSetup.exe
2023-03-01 11:11 - 2023-03-08 13:58 - 000010992 _____ C:\Users\JiriK\Desktop\timesheet CHC.xlsx
2023-02-28 21:21 - 2023-02-28 21:21 - 000011443 _____ C:\Users\JiriK\Downloads\DRFG_CHC_HC_2023_02_28.xlsx
2023-02-28 21:21 - 2023-02-28 21:21 - 000011443 _____ C:\Users\JiriK\Downloads\DRFG_CHC_HC_2023_02_28 (1).xlsx
2023-02-28 20:43 - 2023-02-28 20:43 - 000040060 _____ C:\Users\JiriK\Downloads\BPAl_IC loans_2022.xlsx
2023-02-28 18:20 - 2023-03-01 14:53 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Logi
2023-02-28 18:20 - 2023-02-28 18:20 - 000000000 ____D C:\Program Files\LGHUB
2023-02-28 16:28 - 2023-02-28 16:29 - 017074160 _____ C:\Users\JiriK\Downloads\Přidání dispo Klička.pdf
2023-02-28 16:05 - 2023-02-28 16:05 - 000000000 ___HD C:\$AV_ASW
2023-02-28 12:59 - 2023-02-28 12:59 - 000064094 _____ C:\Users\JiriK\Downloads\RB_potvrzeni_20230228125946.pdf
2023-02-28 12:45 - 2023-02-28 12:45 - 000082187 _____ C:\Users\JiriK\Downloads\SHQ PRIZEMI23022812290.pdf
2023-02-28 08:17 - 2023-02-28 08:17 - 000175744 _____ C:\Users\JiriK\Downloads\HCRE_OSD_bank statement 1_2 2023.pdf
2023-02-28 08:15 - 2023-02-28 08:16 - 000012720 _____ C:\Users\JiriK\Downloads\HCRE_OSD_bank statement 1_2 2023.xlsx
2023-02-28 08:14 - 2023-02-28 08:14 - 000001489 _____ C:\Users\JiriK\Downloads\HCRE_OSD_bank statement 1_2 2023.CSV
2023-02-27 15:57 - 2023-02-27 15:57 - 000011006 _____ C:\Users\JiriK\Downloads\DRFG_CHC_HC_2023_02_27 (1).xlsx
2023-02-27 15:57 - 2023-02-27 15:57 - 000010884 _____ C:\Users\JiriK\Downloads\DRFG_CHC_HC_2023_02_27.xlsx
2023-02-25 17:38 - 2023-02-25 17:38 - 000064041 _____ C:\Users\JiriK\Downloads\RB_potvrzeni_20230225173844.pdf
2023-02-24 15:22 - 2023-02-24 15:22 - 002487542 _____ C:\Users\JiriK\Downloads\OneDrive_2_2-24-2023.zip
2023-02-24 15:20 - 2023-02-24 15:20 - 004322825 _____ C:\Users\JiriK\Downloads\OneDrive_1_2-24-2023.zip
2023-02-24 15:09 - 2023-02-24 15:10 - 000011052 _____ C:\Users\JiriK\Downloads\DRFG_CHC_HC_2023_02_24 (1).xlsx
2023-02-24 15:09 - 2023-02-24 15:09 - 000011393 _____ C:\Users\JiriK\Downloads\DRFG_CHC_HC_2023_02_24.xlsx
2023-02-24 14:22 - 2023-02-24 14:23 - 000210702 _____ C:\Users\JiriK\Downloads\Klička_START PRAGUE_Prohlášení odpovědného zástupce_20230224_signed.pdf
2023-02-24 14:15 - 2023-02-24 14:15 - 000073644 _____ C:\Users\JiriK\Downloads\Klička_ČSSZ_Pojistne_Vztahy_Zamestnance_20230224.pdf
2023-02-24 10:30 - 2023-02-24 10:30 - 000208262 _____ C:\Users\JiriK\Downloads\H4Y Beta_Nachtrag zum Kaufvertrag II_012023.pdf
2023-02-24 10:14 - 2023-02-24 10:14 - 000091648 _____ C:\Users\JiriK\Downloads\RE Home4You BETA - Kaufpreiszahlung.msg
2023-02-23 20:37 - 2023-02-23 20:37 - 000010374 _____ C:\Users\JiriK\Downloads\DRFG_CHC_HC_2023_02_23 (1).xlsx
2023-02-23 20:37 - 2023-02-23 20:37 - 000010354 _____ C:\Users\JiriK\Downloads\DRFG_CHC_HC_2023_02_23.xlsx
2023-02-23 13:33 - 2023-02-23 13:35 - 000856989 _____ C:\Users\JiriK\Downloads\Klička_CHC_CFO interim pricing_20230223.pdf
2023-02-23 11:27 - 2023-02-20 19:35 - 001472560 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2023-02-23 11:27 - 2023-02-20 19:35 - 001213464 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2023-02-23 11:27 - 2023-02-20 19:31 - 000865816 _____ C:\WINDOWS\system32\nvofapi64.dll
2023-02-23 11:27 - 2023-02-20 19:31 - 000784432 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvml.dll
2023-02-23 11:27 - 2023-02-20 19:31 - 000688176 _____ C:\WINDOWS\SysWOW64\nvofapi.dll
2023-02-23 11:27 - 2023-02-20 19:30 - 002128432 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2023-02-23 11:27 - 2023-02-20 19:30 - 001607704 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2023-02-23 11:27 - 2023-02-20 19:30 - 001536536 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2023-02-23 11:27 - 2023-02-20 19:30 - 001183280 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2023-02-23 11:27 - 2023-02-20 19:30 - 001059888 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2023-02-23 11:27 - 2023-02-20 19:30 - 000845336 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2023-02-23 11:27 - 2023-02-20 19:30 - 000715312 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvidia-smi.exe
2023-02-23 11:27 - 2023-02-20 19:29 - 010270232 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2023-02-23 11:27 - 2023-02-20 19:29 - 008803864 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2023-02-23 11:27 - 2023-02-20 19:29 - 005752832 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2023-02-23 11:27 - 2023-02-20 19:29 - 005363200 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2023-02-23 11:27 - 2023-02-20 19:29 - 003066904 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2023-02-23 11:27 - 2023-02-20 19:29 - 000290840 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdebugdump.exe
2023-02-23 11:27 - 2023-02-20 19:28 - 000853512 _____ (NVIDIA Corporation) C:\WINDOWS\system32\MCU.exe
2023-02-23 11:27 - 2023-02-20 19:27 - 006367880 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2023-02-23 11:27 - 2023-02-20 18:57 - 000093543 _____ C:\WINDOWS\system32\nvinfo.pb
2023-02-23 10:09 - 2023-02-23 10:09 - 000902437 _____ C:\Users\JiriK\Downloads\HC RE_Landeshauptstadt_20230222.pdf
2023-02-23 08:59 - 2023-02-23 08:59 - 000943813 _____ C:\Users\JiriK\Downloads\RN_Solutions_Prospekt_2022.pdf
2023-02-22 17:05 - 2023-02-22 17:05 - 000083909 _____ C:\Users\JiriK\Downloads\Valuation Proposal_StarGroup_NCH-RJM-KPIII_Q4 2022.pdf
2023-02-22 16:56 - 2023-02-22 16:56 - 000145357 _____ C:\Users\JiriK\Downloads\IC C_CHC RE_202302.pdf
2023-02-22 16:43 - 2023-02-22 16:43 - 000029153 _____ C:\Users\JiriK\Downloads\drive-download-20230222T154315Z-001.zip
2023-02-22 16:28 - 2023-02-22 16:28 - 000628962 _____ C:\Users\JiriK\Downloads\CHC_harmonogram ÚZ_2022.pdf
2023-02-22 16:03 - 2023-02-22 16:03 - 000011167 _____ C:\Users\JiriK\Downloads\DRFG_CHC_HC_2023_02_22.xlsx
2023-02-21 15:34 - 2023-02-21 15:34 - 000010961 _____ C:\Users\JiriK\Downloads\DRFG_CHC_HC_2023_02_21.xlsx
2023-02-21 15:33 - 2023-02-21 15:33 - 000010775 _____ C:\Users\JiriK\Downloads\DRFG_CHC_HC_2023_02_20.xlsx
2023-02-20 11:06 - 2023-02-20 11:06 - 003124418 _____ C:\Users\JiriK\Downloads\53230206.pdf
2023-02-17 16:06 - 2023-02-17 16:06 - 000281882 _____ C:\Users\JiriK\Downloads\dsfsd.pdf
2023-02-17 16:04 - 2022-04-14 08:44 - 000964460 _____ C:\Users\JiriK\Downloads\KLIČKA_Jiří_Občanský průkaz_signed.pdf
2023-02-17 15:13 - 2023-02-17 15:53 - 000000000 ____D C:\Users\JiriK\Desktop\Nuberg
2023-02-17 15:13 - 2023-02-17 15:13 - 039521100 _____ C:\Users\JiriK\Downloads\zasilka-HQE2R7UKKZ9HZCI3.zip
2023-02-17 15:13 - 2023-02-17 15:13 - 039521100 _____ C:\Users\JiriK\Downloads\zasilka-HQE2R7UKKZ9HZCI3 (1).zip
2023-02-17 15:13 - 2023-02-17 15:13 - 000000000 ____D C:\Users\JiriK\Downloads\New folder
2023-02-17 14:57 - 2023-02-17 14:57 - 000010877 _____ C:\Users\JiriK\Downloads\DRFG_CHC_HC_2023_02_17.xlsx
2023-02-17 14:01 - 2023-02-17 14:17 - 000011814 _____ C:\Users\JiriK\Downloads\příklad DB.xlsx
2023-02-17 10:20 - 2023-02-17 10:20 - 004950950 _____ C:\Users\JiriK\Downloads\Informan kanl LinkedIn.mp4
2023-02-17 10:20 - 2023-02-17 10:20 - 002094343 _____ C:\Users\JiriK\Downloads\MS Excel - Slicer.mp4
2023-02-17 08:17 - 2023-02-17 08:17 - 000000000 ____D C:\Users\JiriK\AppData\Roaming\Foxit PDF Editor
2023-02-16 14:27 - 2023-02-16 14:27 - 000010881 _____ C:\Users\JiriK\Downloads\DRFG_CHC_HC_2023_02_16.xlsx
2023-02-16 14:27 - 2023-02-16 14:27 - 000010481 _____ C:\Users\JiriK\Downloads\DRFG_CHC_HC_2023_02_16 (1).xlsx
2023-02-16 13:59 - 2023-02-16 13:59 - 000149604 _____ C:\Users\JiriK\Downloads\sb099-99.pdf
2023-02-16 13:19 - 2023-02-28 10:52 - 000000000 ____D C:\Users\JiriK\AppData\Roaming\Foxit Software
2023-02-16 13:19 - 2023-02-16 13:19 - 000001159 _____ C:\Users\Public\Desktop\Foxit PDF Editor.lnk
2023-02-16 13:19 - 2023-02-16 13:19 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Foxit PDF Editor
2023-02-16 13:19 - 2023-02-16 13:19 - 000000000 ____D C:\ProgramData\Foxit Software
2023-02-16 13:19 - 2023-02-16 13:19 - 000000000 ____D C:\Program Files (x86)\Foxit Software
2023-02-16 13:18 - 2023-02-16 13:18 - 000000000 ____D C:\Users\Public\Foxit Software
2023-02-16 13:17 - 2023-02-16 13:18 - 763315688 _____ (Foxit Software Inc.) C:\Users\JiriK\Downloads\FoxitPDFEditor121_enu_Setup_Website.23PmeGviu-2pl0LKM-2D9.exe
2023-02-16 13:00 - 2023-02-16 13:00 - 000682851 _____ C:\Users\JiriK\Downloads\Darlehnsabrechnung Strasse der Einheit 13 (1).pdf
2023-02-16 12:57 - 2023-02-16 12:57 - 000227049 _____ C:\Users\JiriK\Downloads\Darlehnsabrechnung Strasse der Einheit 13 cs.pdf
2023-02-16 12:56 - 2023-02-16 12:56 - 000682851 _____ C:\Users\JiriK\Downloads\Darlehnsabrechnung Strasse der Einheit 13.pdf
2023-02-16 12:48 - 2023-02-16 12:48 - 004704925 _____ C:\Users\JiriK\Downloads\Finacial Due Diligence ANDARO GmbH_final.pdf
2023-02-16 12:47 - 2023-02-16 12:47 - 000273090 _____ C:\Users\JiriK\Downloads\HCG3_ANDARO_smlouva o zápujčce_20221031_OCR.pdf
2023-02-16 12:46 - 2023-02-16 12:46 - 000064120 _____ C:\Users\JiriK\Downloads\HCG3_ANDARO_IC loan payment confirmation_20221031.pdf
2023-02-16 12:46 - 2023-02-16 12:46 - 000023584 _____ C:\Users\JiriK\Downloads\62_HCG3 x ANDARO EUR.xlsx
2023-02-16 11:50 - 2023-02-16 11:50 - 000010751 _____ C:\Users\JiriK\Downloads\DRFG_CHC_HC_2023_02_15.xlsx
2023-02-16 11:50 - 2023-02-16 11:50 - 000010610 _____ C:\Users\JiriK\Downloads\DRFG_CHC_HC_2023_02_14 (2).xlsx
2023-02-16 09:42 - 2023-02-16 09:42 - 000156093 _____ C:\Users\JiriK\Downloads\registerdocument-2023-02-16-09-42-29.pdf
2023-02-16 08:46 - 2023-02-16 08:46 - 000126061 _____ C:\Users\JiriK\Downloads\Umsatzansicht Valutierung Darl. Endz. 283.pdf
2023-02-16 08:46 - 2023-02-16 08:46 - 000052368 _____ C:\Users\JiriK\Downloads\Umsatzansicht Kaufpreiszahlung vom Zwischenkonto der OSD.pdf
2023-02-16 08:45 - 2023-02-16 08:45 - 000165317 _____ C:\Users\JiriK\Downloads\H4Y Alfa_ PC payment confirmation_20220330.pdf
2023-02-15 16:53 - 2023-02-15 16:53 - 000564582 _____ C:\Users\JiriK\Downloads\uz-451100033110-20220523-180048.pdf
2023-02-15 16:36 - 2023-02-15 16:36 - 005642335 _____ C:\Users\JiriK\Downloads\spolana vyrocni zprava 2021 cz podepsana.pdf
2023-02-15 15:25 - 2023-02-15 15:25 - 006023738 _____ C:\Users\JiriK\Downloads\BPAl_TB_Smlouva o úvěru_20220517.pdf
2023-02-15 14:48 - 2023-02-15 14:48 - 000930676 _____ C:\Users\JiriK\Downloads\Digistripek c 1_ePodpisy.pdf
2023-02-15 12:40 - 2023-02-15 12:40 - 000004837 _____ C:\Users\JiriK\Downloads\vypis_2023-02-15_12_40_32.csv
2023-02-15 11:05 - 2023-02-15 11:05 - 000036201 _____ C:\Users\JiriK\Downloads\CHCgroup_DT detail_20211231.xlsx
2023-02-15 09:52 - 2023-02-15 09:52 - 000010749 _____ C:\Users\JiriK\Downloads\DRFG_CHC_HC_2023_02_13.xlsx
2023-02-15 09:52 - 2023-02-15 09:52 - 000010737 _____ C:\Users\JiriK\Downloads\DRFG_CHC_HC_2023_02_13 (1).xlsx
2023-02-15 09:52 - 2023-02-15 09:52 - 000010610 _____ C:\Users\JiriK\Downloads\DRFG_CHC_HC_2023_02_14.xlsx
2023-02-15 09:52 - 2023-02-15 09:52 - 000010292 _____ C:\Users\JiriK\Downloads\DRFG_CHC_HC_2023_02_14 (1).xlsx
2023-02-14 08:52 - 2023-02-14 08:52 - 000155978 _____ C:\Users\JiriK\Downloads\registerdocument-2023-02-14-08-52-53.pdf
2023-02-14 07:32 - 2023-02-14 07:32 - 000207732 _____ C:\Users\JiriK\Downloads\H4YBETA Transfer Request II.pdf
2023-02-13 17:38 - 2023-02-13 17:38 - 000006988 _____ C:\Users\JiriK\Downloads\Jak využít elektronický podpis pro komerční účely_.ics
2023-02-13 17:05 - 2023-02-13 17:05 - 000416358 _____ C:\Users\JiriK\Downloads\IFRS VALUATION.pdf
2023-02-13 09:57 - 2023-02-13 09:57 - 000050950 _____ C:\Users\JiriK\Downloads\Free-TEMP-003-Hazard-traceability-matrix-APPROVED-210122-tr3tyw.xlsx
2023-02-10 10:21 - 2023-02-10 10:21 - 000001426 _____ C:\WINDOWS\system32\default_error_stack-000036-000000.txt
2023-02-09 11:16 - 2023-02-23 13:03 - 000029036 _____ C:\Users\JiriK\Desktop\CHC risk matrix CFO.xlsx
2023-02-07 08:44 - 2023-02-07 08:44 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dell Printers
2023-02-07 08:44 - 2023-02-07 08:44 - 000000000 ____D C:\Program Files\Dell Printers
2023-02-07 08:44 - 2023-02-07 08:44 - 000000000 ____D C:\Program Files (x86)\Dell Printers
2023-02-07 08:44 - 2012-09-26 23:15 - 000193384 _____ (Dell Inc.) C:\WINDOWS\system32\dlsrm.dll
2023-02-07 08:41 - 2023-02-07 08:41 - 000000000 ____D C:\Program Files (x86)\Dell Inc

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2023-03-08 14:25 - 2022-06-17 07:52 - 000000000 ____D C:\Users\JiriK\AppData\Local\LogiOptionsPlus
2023-03-08 14:22 - 2022-05-03 21:33 - 000000000 ____D C:\Users\JiriK\AppData\Roaming\WhatsApp
2023-03-08 14:13 - 2022-05-24 15:54 - 000000000 ___HD C:\Users\Public\Documents\AdobeGCData
2023-03-08 14:13 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\SystemTemp
2023-03-08 14:04 - 2022-05-03 21:28 - 000000000 ____D C:\Program Files (x86)\Google
2023-03-08 14:02 - 2022-05-03 21:28 - 000002209 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2023-03-08 13:36 - 2022-10-02 15:24 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2023-03-08 09:36 - 2022-05-03 21:23 - 000000000 ____D C:\Program Files\Microsoft Office
2023-03-08 09:24 - 2022-10-02 15:26 - 000000000 ____D C:\Users\JiriK
2023-03-08 08:31 - 2022-05-07 06:24 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2023-03-08 08:30 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2023-03-07 18:59 - 2022-05-05 13:01 - 000000000 ____D C:\Users\JiriK\AppData\Local\LGHUB
2023-03-07 18:15 - 2022-05-07 06:22 - 000000000 ____D C:\WINDOWS\INF
2023-03-07 16:38 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\AppReadiness
2023-03-07 16:22 - 2022-05-03 21:19 - 000000000 ____D C:\Users\JiriK\AppData\Local\Packages
2023-03-07 07:24 - 2022-05-03 21:19 - 000000000 ____D C:\Users\JiriK\AppData\Local\D3DSCache
2023-03-07 07:22 - 2022-05-09 09:11 - 000000000 ___RD C:\Users\JiriK\OneDrive - CZECH HOME CAPITAL Services, s.r.o
2023-03-07 07:22 - 2022-05-05 13:01 - 000000000 ____D C:\Users\JiriK\AppData\Roaming\LGHUB
2023-03-07 07:22 - 2022-05-04 07:23 - 000000000 ___RD C:\Users\JiriK\CZECH HOME CAPITAL Services, s.r.o
2023-03-07 07:22 - 2022-05-03 21:20 - 000000000 ___RD C:\Users\JiriK\OneDrive
2023-03-07 07:21 - 2022-05-03 21:19 - 000000000 __SHD C:\Users\JiriK\IntelGraphicsProfiles
2023-03-06 22:07 - 2023-01-10 07:41 - 000002678 _____ C:\WINDOWS\system32\Tasks\USER_ESRV_SVC_QUEENCREEK
2023-03-06 22:07 - 2022-11-17 11:01 - 000002702 _____ C:\WINDOWS\system32\Tasks\GarminUpdaterTask
2023-03-06 22:07 - 2022-10-02 15:32 - 000003568 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2023-03-06 22:07 - 2022-10-02 15:32 - 000003482 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2023-03-06 22:07 - 2022-10-02 15:32 - 000003478 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA{75468915-3267-4072-97CE-F7A05BB259C0}
2023-03-06 22:07 - 2022-10-02 15:32 - 000003344 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2023-03-06 22:07 - 2022-10-02 15:32 - 000003302 _____ C:\WINDOWS\system32\Tasks\Dell SupportAssistAgent AutoUpdate
2023-03-06 22:07 - 2022-10-02 15:32 - 000003254 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore{61CDDDB4-0583-4285-88F3-0D5E4894B986}
2023-03-06 22:07 - 2022-10-02 15:32 - 000003066 _____ C:\WINDOWS\system32\Tasks\OneDrive Reporting Task-S-1-5-21-381812032-1797689973-1355985598-1001
2023-03-06 22:07 - 2022-10-02 15:32 - 000003042 _____ C:\WINDOWS\system32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473
2023-03-06 22:07 - 2022-10-02 15:32 - 000002970 _____ C:\WINDOWS\system32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132
2023-03-06 22:07 - 2022-10-02 15:32 - 000002716 _____ C:\WINDOWS\system32\Tasks\OneDrive Per-Machine Standalone Update Task
2023-03-06 22:07 - 2022-10-02 15:32 - 000002612 _____ C:\WINDOWS\system32\Tasks\AdobeGCInvoker-1.0
2023-03-06 22:07 - 2022-10-02 15:32 - 000002604 _____ C:\WINDOWS\system32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon
2023-03-06 22:07 - 2022-10-02 15:32 - 000000000 ____D C:\WINDOWS\system32\Tasks\Avast Software
2023-03-06 22:07 - 2022-05-03 22:10 - 000000000 ____D C:\ProgramData\NVIDIA
2023-03-06 18:33 - 2023-01-05 14:30 - 000001425 _____ C:\Users\JiriK\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Grammarly.lnk
2023-03-06 18:25 - 2022-05-07 06:24 - 000000000 ___HD C:\Program Files\WindowsApps
2023-03-06 18:25 - 2022-05-05 06:08 - 000000000 ____D C:\Program Files\Microsoft OneDrive
2023-03-06 18:25 - 2022-05-03 21:28 - 000002092 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2023-03-06 08:30 - 2022-10-02 15:28 - 001718092 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2023-03-05 18:51 - 2022-06-13 07:40 - 000000000 ____D C:\ProgramData\Temp
2023-03-05 18:50 - 2022-05-03 21:10 - 000000000 ____D C:\Program Files (x86)\Dell
2023-03-05 18:49 - 2022-05-03 21:10 - 000000000 ____D C:\Program Files\Dell
2023-03-05 18:43 - 2022-10-02 15:32 - 000004028 _____ C:\WINDOWS\system32\Tasks\Avast SecureLine VPN Update
2023-03-05 18:43 - 2022-10-02 15:32 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2023-03-05 18:43 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\ServiceState
2023-03-05 18:43 - 2022-05-03 21:50 - 000000000 ____D C:\ProgramData\Avast Software
2023-03-05 18:43 - 2022-05-03 21:19 - 000000000 ____D C:\Intel
2023-03-05 18:43 - 2022-05-03 21:03 - 000353829 _____ C:\WINDOWS\system32\CVFirmwareUpgradeLog.txt
2023-03-05 18:43 - 2022-05-03 21:02 - 000012288 ___SH C:\DumpStack.log.tmp
2023-03-05 18:42 - 2022-05-07 06:17 - 001310720 _____ C:\WINDOWS\system32\config\BBI
2023-03-05 16:51 - 2022-10-02 15:32 - 000004264 _____ C:\WINDOWS\system32\Tasks\Avast Emergency Update
2023-03-04 14:43 - 2022-05-04 13:16 - 000000000 ____D C:\Users\JiriK\AppData\Local\CrashDumps
2023-03-04 14:22 - 2022-05-03 21:02 - 000002438 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2023-03-03 16:08 - 2022-05-27 05:07 - 000000000 ____D C:\Users\JiriK\AppData\Roaming\vlc
2023-03-03 11:33 - 2022-05-03 21:32 - 000000000 ____D C:\Users\JiriK\AppData\Local\WhatsApp
2023-03-03 10:52 - 2022-05-03 21:10 - 000000000 ____D C:\ProgramData\Package Cache
2023-03-03 06:40 - 2022-06-09 07:50 - 000002050 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast Premium Security.lnk
2023-03-03 06:40 - 2022-05-07 06:24 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2023-03-03 06:39 - 2022-05-04 08:37 - 000000000 ____D C:\Program Files\WinRAR
2023-03-03 06:39 - 2022-05-04 07:34 - 000000000 ____D C:\ProgramData\Logishrd
2023-03-03 06:38 - 2022-05-07 11:14 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2023-03-03 06:38 - 2022-05-07 06:24 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2023-03-03 06:38 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2023-03-03 06:38 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\system32\Dism
2023-03-03 06:38 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\ShellComponents
2023-03-03 06:38 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\bcastdvr
2023-03-03 06:07 - 2022-05-07 06:17 - 000000000 ____D C:\WINDOWS\CbsTemp
2023-03-02 15:37 - 2022-05-03 22:00 - 000000000 ____D C:\Program Files (x86)\Intel
2023-03-02 13:49 - 2022-06-17 07:52 - 000000000 ____D C:\Users\JiriK\AppData\Roaming\logioptionsplus
2023-03-02 10:58 - 2022-11-29 07:51 - 000000000 ____D C:\Users\JiriK\AppData\Local\Deployment
2023-03-01 14:51 - 2022-05-05 12:57 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Logitech
2023-03-01 14:50 - 2022-05-05 12:57 - 000000000 ____D C:\Program Files\Logitech
2023-03-01 14:08 - 2022-05-04 08:37 - 000000000 ____D C:\Users\JiriK\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2023-03-01 14:08 - 2022-05-04 08:37 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2023-02-28 20:45 - 2022-05-31 08:45 - 000000000 ____D C:\Users\JiriK\AppData\Roaming\TeamViewer
2023-02-27 18:50 - 2022-05-15 10:27 - 000002059 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive.lnk
2023-02-27 16:14 - 2022-05-03 21:19 - 000000000 ____D C:\Users\JiriK\AppData\Local\VirtualStore
2023-02-24 08:41 - 2022-09-06 13:02 - 000000000 ____D C:\Program Files\Common Files\logishrd
2023-02-23 11:28 - 2022-05-03 21:27 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2023-02-22 09:03 - 2022-05-03 21:51 - 000852016 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSnx.sys
2023-02-22 09:03 - 2022-05-03 21:51 - 000696016 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSP.sys
2023-02-22 09:03 - 2022-05-03 21:51 - 000556080 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswNetHub.sys
2023-02-22 09:03 - 2022-05-03 21:51 - 000391264 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbidsdriver.sys
2023-02-22 09:03 - 2022-05-03 21:51 - 000319016 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswVmm.sys
2023-02-22 09:03 - 2022-05-03 21:51 - 000297848 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbidsh.sys
2023-02-22 09:03 - 2022-05-03 21:51 - 000268448 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswMonFlt.sys
2023-02-22 09:03 - 2022-05-03 21:51 - 000231800 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswArPot.sys
2023-02-22 09:03 - 2022-05-03 21:51 - 000105216 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRdr2.sys
2023-02-22 09:03 - 2022-05-03 21:51 - 000095928 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbuniv.sys
2023-02-22 09:03 - 2022-05-03 21:51 - 000080392 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRvrt.sys
2023-02-22 09:03 - 2022-05-03 21:51 - 000039600 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswKbd.sys
2023-02-20 19:27 - 2022-07-14 11:12 - 007483872 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2023-02-17 09:57 - 2022-05-07 06:24 - 000000000 ____D C:\ProgramData\USOPrivate
2023-02-17 09:39 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\UUS
2023-02-17 09:39 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\SystemResources
2023-02-17 09:39 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\system32\setup
2023-02-17 09:39 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\system32\oobe
2023-02-17 09:39 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\system32\es-MX
2023-02-17 09:39 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\Provisioning
2023-02-17 09:39 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2023-02-17 08:53 - 2022-10-02 15:25 - 003211264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2023-02-16 13:22 - 2022-05-03 22:07 - 000000000 ____D C:\Users\JiriK\AppData\Local\SolidDocuments
2023-02-15 09:57 - 2022-05-03 21:24 - 000000000 ____D C:\WINDOWS\system32\MRT
2023-02-15 09:54 - 2022-05-03 21:24 - 149955784 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2023-02-13 09:45 - 2022-05-27 10:06 - 000000000 ___RD C:\Users\JiriK\Downloads\WavesAudio.MaxxAudioProforDell2019_fh4rh281wavaa!App
2023-02-07 08:44 - 2022-05-09 06:39 - 000000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2023-02-07 08:44 - 2022-01-20 08:30 - 000000000 ____D C:\ProgramData\dell

==================== Files in the root of some directories ========

2023-03-02 10:19 - 2023-03-02 10:19 - 000011987 _____ () C:\Users\JiriK\AppData\Roaming\Comma Separated Values.EML
2022-05-24 15:51 - 2022-05-24 15:51 - 000000410 _____ () C:\Users\JiriK\AppData\Local\oobelibMkey.log

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================

Dzura
Návštěvník
Návštěvník
Příspěvky: 39
Registrován: 01 led 2015 15:29

Re: kontrola logu po potenciálně zachyceném viru

#2 Příspěvek od Dzura »

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 05-03-2023
Ran by JiriK (08-03-2023 14:26:35)
Running from C:\Users\JiriK\Desktop
Microsoft Windows 11 Pro Version 22H2 22624.1391 (X64) (2022-10-02 14:32:36)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-381812032-1797689973-1355985598-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-381812032-1797689973-1355985598-503 - Limited - Disabled)
Guest (S-1-5-21-381812032-1797689973-1355985598-501 - Limited - Disabled)
JiriK (S-1-5-21-381812032-1797689973-1355985598-1001 - Administrator - Enabled) => C:\Users\JiriK
WDAGUtilityAccount (S-1-5-21-381812032-1797689973-1355985598-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Avast Antivirus (Enabled - Up to date) {EB19B86E-3998-C706-90EF-92B41EB091AF}
FW: Avast Antivirus (Enabled) {D322394B-73F7-C65E-BBB0-3B81E063D6D4}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

4K Video Downloader (HKLM\...\{253A3337-B690-463A-A371-EDC27042D155}) (Version: 4.23.2.5230 - Open Media LLC) Hidden
4K Video Downloader (HKLM-x32\...\{958cdb13-fd46-479f-9e1d-7bd0cf4b39be}) (Version: 4.23.2.5230 - Open Media LLC)
Adobe Acrobat DC (HKLM-x32\...\{AC76BA86-1033-FFFF-7760-0C0F074E4100}) (Version: 21.007.20099 - Adobe Systems Incorporated)
Adobe Genuine Service (HKLM-x32\...\AdobeGenuineService) (Version: 8.2.0.18 - Adobe Inc.)
ANT Drivers Installer x64 (HKLM\...\{AE17953F-B52A-4D8E-8A6A-8409F127E0B4}) (Version: 2.3.4 - Garmin Ltd or its subsidiaries) Hidden
Avast Cleanup Premium (HKLM\...\Avast Cleanup) (Version: 22.4.12696.9862 - Avast Software)
Avast Premium Security (HKLM\...\Avast Antivirus) (Version: 23.1.6049 - Avast Software)
Avast SecureLine VPN (HKLM\...\Avast SecureLine) (Version: 5.23.7370.6602 - Avast Software)
Balíček ovladače systému Windows - Dynastream Innovations, Inc. ANT LibUSB Drivers (04/11/2012 1.2.40.201) (HKLM\...\F9D2A789F9CFF8CEC36B544F53877C80F1F73C46) (Version: 04/11/2012 1.2.40.201 - Dynastream Innovations, Inc.)
Balíček ovladače systému Windows - Silicon Labs Software (DSI_SiUSBXp_3_1) USB (02/06/2007 3.1) (HKLM\...\D1506E0025B5A3F9EB8270FE81C1EEDD9388B8A2) (Version: 02/06/2007 3.1 - Silicon Labs Software)
CryptoPlus CS v1.0e (HKLM-x32\...\CryptoPlus CS v1.0e) (Version: 2.0.15 - Monet+,a.s.)
CryptoPlus CS v1.0e x64 (HKLM\...\CryptoPlus CS v1.0e) (Version: 2.0.15 - Monet+,a.s.)
DeepL (HKU\S-1-5-21-381812032-1797689973-1355985598-1001\...\https%3a##appdownload.deepl.com#windows#0install#deepl.xml) (Version: - DeepL SE)
Dell 2155 Color MFP Address Book Editor Ver.1.0.4.2 (HKLM-x32\...\{E41D6BBF-0C69-44EE-9F3E-B294CDB7F83C}) (Version: 1.0.4.2 - Dell Inc.)
Dell 2155 Color MFP ScanButton Manager Ver.1.0.2.2 (HKLM-x32\...\{93637B1B-551C-44FF-A6FE-6650B2C71D2A}) (Version: 1.0.2.2 - Dell Inc.)
Dell 2155 Color MFP Scanner Driver (HKLM-x32\...\{40989F6C-18D8-4EE1-9B79-3D6FD2893EE9}) (Version: 1.0.2.2 - Dell Inc.)
Dell Command | Update for Windows Universal (HKLM\...\{D2E875B4-E71A-4AD2-9E0C-3E097A3D54FC}) (Version: 4.8.0 - Dell Inc.)
Dell ControlVault Host Components Installer 64 bit (HKLM\...\{C8DE9232-6F4E-47C9-90A5-B3369FA57841}) (Version: 5.9.8.17 - Broadcom Limited)
Dell Digital Delivery (HKLM-x32\...\{7B2D0B6F-F02D-4363-ACDF-00DE6247ACBC}) (Version: 3.5.2015.0 - Dell Products, LP)
Dell OS Recovery Tool (HKLM-x32\...\{4D265040-1CD7-4216-BCDC-1871193C3BED}) (Version: 2.3.7012.0 - Dell) Hidden
Dell OS Recovery Tool (HKLM-x32\...\{b13e574b-ad9b-4734-8394-ab0b47cd31e2}) (Version: 2.3.7012 - Dell Inc.)
Dell PointStick Driver (HKLM\...\{9F72EF8B-AEC9-4CA5-B483-143980AFD6FD}) (Version: 10.3201.101.307 - ALPS ELECTRIC CO., LTD.)
Dell Printer Software (HKLM-x32\...\{105F3CE5-FE55-408E-BF30-E78F85BA0B12}) (Version: 1.00.000 - Dell Inc.)
Dell SupportAssist (HKLM\...\{82B84211-71FD-4AB7-87D1-68568646860F}) (Version: 3.13.2.14 - Dell Inc.)
Dell SupportAssist OS Recovery Plugin for Dell Update (HKLM\...\{5B678BC6-D551-458B-893D-B442B21ECD21}) (Version: 5.5.4.16189 - Dell Inc.) Hidden
Dell SupportAssist OS Recovery Plugin for Dell Update (HKLM-x32\...\{dc44ee3f-d6c1-444d-a660-b0f1ac90b51d}) (Version: 5.5.4.16189 - Dell Inc.)
Dell SupportAssist Remediation (HKLM\...\{DC9B5977-7B0A-4A86-A55E-72488C990E6E}) (Version: 5.5.5.16458 - Dell Inc.) Hidden
Dell SupportAssist Remediation (HKLM-x32\...\{6b7b873a-87ed-446e-96e4-74aa2bc926bb}) (Version: 5.5.5.16458 - Dell Inc.)
dch_setup (HKLM-x32\...\{A3D7010D-9219-4310-87A4-6A2C1FEB0B0E}) (Version: 1.50.0.0 - eshrago) Hidden
Documentation Manager (HKLM\...\{30EDBBE7-D455-4B19-B6EC-EF0F4934ABFE}) (Version: 22.180.0.4 - Intel Corporation) Hidden
Dynamic Application Loader Host Interface Service (HKLM\...\{8ABE9AD2-1FE4-449E-9A8D-1268B74DB4FE}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Elevated Installer (HKLM-x32\...\{0794CCAE-DAB3-4FAC-85C2-4B9F5DCCF614}) (Version: 7.15.2.0 - Garmin Ltd or its subsidiaries) Hidden
eObčanka (HKLM\...\{B9190336-2174-421F-87AD-61300B7CAC99}) (Version: 3.3.0.22135 - MONET+, a.s. pro Ministerstvo vnitra České republiky)
EShare Virtual Monitor Assistant 1.0.1 (HKLM-x32\...\EShare Virtual Monitor Assistant) (Version: 1.0.1 - EShare)
Foxit PDF Editor (HKLM-x32\...\{41D5B674-7513-11ED-95BA-54BF64A63C26}) (Version: 12.1.1.15289 - Foxit Software Inc.) Hidden
Foxit PDF Editor (HKLM-x32\...\{7989063e-c828-40bd-aa3e-1bba702e60e2}) (Version: 12.1.1.15289 - Foxit Software Inc.)
Garmin Express (HKLM-x32\...\{799EBEC4-CDFD-41D8-904A-4B968C64DF51}) (Version: 7.15.2.0 - Garmin Ltd or its subsidiaries) Hidden
Garmin Express (HKLM-x32\...\{bde189fe-7f26-4da7-9c02-f68549544aff}) (Version: 7.15.2.0 - Garmin Ltd or its subsidiaries)
Google Drive (HKLM\...\{6BBAE539-2232-434A-A4E5-9A33560C6283}) (Version: 71.0.3.0 - Google LLC)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 111.0.5563.65 - Google LLC)
Grammarly for Windows (HKU\S-1-5-21-381812032-1797689973-1355985598-1001\...\Grammarly Desktop Integrations) (Version: 1.0.26.395 - )
Chart Installer (HKLM-x32\...\Chart Installer 1.0.5.002) (Version: 1.0.5.002 - Navionics S.R.L.)
Intel Driver && Support Assistant (HKLM-x32\...\{91672422-9B98-4606-A6D7-E164D7037B06}) (Version: 23.1.9.7 - Intel) Hidden
Intel(R) Computing Improvement Program (HKLM\...\{C5A3E7E0-34F2-4582-A7FF-F335C8ED582B}) (Version: 2.4.09007 - Intel Corporation)
Intel(R) Graphics Driver Software (HKLM-x32\...\{0703311b-31d5-4c17-9668-c48dee4b7749}) (Version: 3.11.1.0 - Intel) Hidden
Intel(R) Graphics Driver Software (HKLM-x32\...\{0a00b776-067b-45c6-996b-8a3360ee56a4}) (Version: 3.11.1.0 - Intel) Hidden
Intel(R) Graphics Driver Software (HKLM-x32\...\{34663e82-6c5e-4b48-b1b1-fee1881dc39b}) (Version: 3.11.1.0 - Intel) Hidden
Intel(R) Graphics Driver Software (HKLM-x32\...\{b2fa901e-78e9-4136-b8f7-3281ba52f356}) (Version: 3.11.1.0 - Intel) Hidden
Intel(R) Graphics Driver Software (HKLM-x32\...\{b67002e1-a877-4be9-af96-6f8867bc5b12}) (Version: 3.11.1.0 - Intel) Hidden
Intel(R) Graphics Driver Software (HKLM-x32\...\{d1d0fa4c-90ba-4580-9bc0-161e91344b1c}) (Version: 3.11.1.0 - Intel) Hidden
Intel(R) Graphics Driver Software (HKLM-x32\...\{f07e8107-88e2-4459-865e-665afe7dda07}) (Version: 3.11.1.0 - Intel) Hidden
Intel(R) Icls (HKLM\...\{1BEF5EA0-6835-44B8-A0DF-488958DF38EC}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) LMS (HKLM\...\{57D37591-62B8-4DC1-A538-FFE24C924068}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 2229.3.16.0 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{6ECEB9ED-2DE7-40F4-A275-0E7304B09DAE}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{F315DC8B-1B2E-4BA6-B868-8DC4614760F7}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Driver (HKLM\...\{EF62F4D1-2ED2-4E7B-8C15-11EC4D178F02}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) ME WMI Provider (HKLM\...\{0B686016-2AE0-4B4D-A0F7-0E781C748124}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Serial IO (HKLM\...\{531F2CB2-5A78-49E5-A71B-FFF7C7CDC32C}) (Version: 30.100.2020.7 - Intel Corporation) Hidden
Intel(R) Serial IO (HKLM\...\{9FD91C5C-44AE-4D9D-85BE-AE52816B0294}) (Version: 30.100.2020.7 - Intel Corporation)
Intel(R) SOL LMS Extension (HKLM\...\{A7ABA8B5-EF10-475D-BCC6-AF414FBBCD81}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{00000180-0220-1029-84C8-B8D95FA3C8C3}) (Version: 22.180.0.2 - Intel Corporation)
Intel(R) Wireless Manageability Driver (HKLM\...\{F00A8F45-1997-4FEF-B956-AB6F65B73431}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Wireless Manageability Driver Extension (HKLM\...\{40AE83EB-F3DA-426A-B7CE-F29C1FB108AD}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel® Driver & Support Assistant (HKLM-x32\...\{a532c7c7-1594-49bb-a186-f44c52c9509e}) (Version: 23.1.9.7 - Intel)
Intel® Optane™ Pinning Explorer Extensions (HKLM\...\{C81FD018-F151-460F-B4F9-0D58039503E2}) (Version: 17.2.4.9002 - Intel Corporation)
Intel® Software Installer (HKLM-x32\...\{5815d801-d03c-4911-a46b-75a331ad7265}) (Version: 22.180.0.4 - Intel Corporation) Hidden
Intel® Software Installer (HKLM-x32\...\{bbc40478-54e7-4914-965f-de8043a2ed0e}) (Version: 22.100.0.3 - Intel Corporation) Hidden
KONICA MINOLTA Universal V4 PCL (HKLM\...\KONICA MINOLTA Universal V4 PCL) (Version: - KONICA MINOLTA)
Kontrola stavu osobního počítače s Windows (HKLM\...\{95548B78-8547-4E91-B0DA-1CBB82150917}) (Version: 3.7.2204.15001 - Microsoft Corporation)
Kontrola stavu osobního počítače s Windows (HKLM\...\{D1F15F7A-707A-42BD-BE6B-3380616F796D}) (Version: 3.6.2204.08001 - Microsoft Corporation)
Logi Options+ (HKLM\...\{850cdc16-85df-4052-b06e-4e3e9e83c5c6}) (Version: 1.34.376143 - Logitech)
LogiOptionsExcelAddin (HKU\S-1-5-21-381812032-1797689973-1355985598-1001\...\5B9DBC017A73395321F758581D1CBC19EA9DF4FF) (Version: 9.70.3.0 - Logitech)
LogiOptionsPowerPointAddin (HKU\S-1-5-21-381812032-1797689973-1355985598-1001\...\2C15990041C0A40782166403A24D0F52DFC41095) (Version: 9.70.3.0 - Logitech)
LogiOptionsWordAddin (HKU\S-1-5-21-381812032-1797689973-1355985598-1001\...\77F95DB8F75F35C40BD868B4D39ADCCB966A0FD1) (Version: 9.70.3.0 - Logitech)
Logitech Capture (HKLM\...\Capture) (Version: 2.08.11 - Logitech)
Logitech G HUB (HKLM\...\{521c89be-637f-4274-a840-baaf7460c2b2}) (Version: 2023.2.376231 - Logitech)
Logitech Options (HKLM\...\LogiOptions) (Version: 9.70.68 - Logitech)
Memsource Editor (HKU\S-1-5-21-381812032-1797689973-1355985598-1001\...\Memsource Editor 22.14.0) (Version: 22.14.0 - Memsource)
Microsoft .NET Core Host - 3.1.28 (x64) (HKLM\...\{26ECE92F-518E-40AF-9108-7B7B444A46DE}) (Version: 24.112.31513 - Microsoft Corporation) Hidden
Microsoft .NET Core Host FX Resolver - 3.1.28 (x64) (HKLM\...\{CDEA72F4-1367-4E0A-AC5F-0EBAF7C6825A}) (Version: 24.112.31513 - Microsoft Corporation) Hidden
Microsoft .NET Core Runtime - 3.1.28 (x64) (HKLM\...\{3691148D-EF42-4812-8956-AE11FC413B8D}) (Version: 24.112.31513 - Microsoft Corporation) Hidden
Microsoft .NET Core Runtime - 3.1.28 (x64) (HKLM-x32\...\{231e3b76-4d0f-4e60-9d69-f11c9c448630}) (Version: 3.1.28.31513 - Microsoft Corporation)
Microsoft .NET Host - 5.0.17 (x64) (HKLM\...\{E663ED1E-899C-40E8-91D0-8D37B95E3C69}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET Host - 6.0.9 (x64) (HKLM\...\{C30ABA3F-32C0-43D1-B3B8-9AEFD58A15D9}) (Version: 48.39.47157 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 5.0.17 (x64) (HKLM\...\{8BA25391-0BE6-443A-8EBF-86A29BAFC479}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 6.0.9 (x64) (HKLM\...\{FD10B803-97FD-4867-9753-8784BC35D2F8}) (Version: 48.39.47157 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 5.0.17 (x64) (HKLM\...\{5A66E598-37BD-4C8A-A7CB-A71C32ABCD78}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 5.0.17 (x64) (HKLM-x32\...\{a699b48e-5748-4980-ad92-0b61b1d9d718}) (Version: 5.0.17.31213 - Microsoft Corporation)
Microsoft .NET Runtime - 6.0.9 (x64) (HKLM\...\{0B4F742D-2D47-4E95-B756-402822D31C48}) (Version: 48.39.47157 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 6.0.9 (x64) (HKLM-x32\...\{67950e91-8f8f-4d75-9252-7cca68ccdacc}) (Version: 6.0.9.31619 - Microsoft Corporation)
Microsoft 365 Apps for business - en-us (HKLM\...\O365BusinessRetail - en-us) (Version: 16.0.16130.20218 - Microsoft Corporation)
Microsoft 365 Apps pro firmy - cs-cz (HKLM\...\O365BusinessRetail - cs-cz) (Version: 16.0.16130.20218 - Microsoft Corporation)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 110.0.1587.63 - Microsoft Corporation)
Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 110.0.1587.63 - Microsoft Corporation)
Microsoft OneDrive (HKLM\...\OneDriveSetup.exe) (Version: 23.045.0228.0001 - Microsoft Corporation)
Microsoft Teams (HKU\S-1-5-21-381812032-1797689973-1355985598-1001\...\Teams) (Version: 1.6.00.1381 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{7B1FCD52-8F6B-4F12-A143-361EA39F5E7C}) (Version: 3.67.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.32.31332 (HKLM-x32\...\{3746f21b-c990-4045-bb33-1cf98cff7a68}) (Version: 14.32.31332.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.32.31332 (HKLM-x32\...\{a98dc6ff-d360-4878-9f0a-915eba86eaf3}) (Version: 14.32.31332.0 - Microsoft Corporation)
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.32.31332 (HKLM\...\{F4499EE3-A166-496C-81BB-51D1BCDC70A9}) (Version: 14.32.31332 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.32.31332 (HKLM\...\{3407B900-37F5-4CC2-B612-5CD5D580A163}) (Version: 14.32.31332 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.32.31332 (HKLM-x32\...\{8972AC25-452E-4FFE-945A-EB9E28C20322}) (Version: 14.32.31332 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.32.31332 (HKLM-x32\...\{AEAA18F7-9C96-4A43-BC07-8B88A4913EEB}) (Version: 14.32.31332 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\{7C0242A3-8B66-35D1-9FE0-13B426ACB609}) (Version: 10.0.60729 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.60724 - Microsoft Corporation)
MindMaple Classic 1.80 (HKLM-x32\...\MindMaple_is1) (Version: v1.80 - MindMaple Inc.)
Nextsense Signing Component (HKLM-x32\...\{D5F26EF3-D3AE-4268-8A8D-4C07FD597F3B}) (Version: 1.0.0.9 - Nextsense)
NVIDIA Ovladače grafiky 517.89 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 517.89 - NVIDIA Corporation)
NVIDIA Systémový software PhysX 9.20.0221 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.20.0221 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.16130.20218 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.16130.20218 - Microsoft Corporation) Hidden
PDFsam Enhanced 7 (HKLM-x32\...\PDFsam Enhanced 7) (Version: 7.0.49.2295 - Sober Lemur S.a.s. di Vacondio Andrea)
PDFsam Enhanced 7 Edit Module (HKLM\...\{63380AAA-0783-42BC-B807-471E0BC00907}) (Version: 7.0.70.15196 - Andrea Vacondio) Hidden
PDFsam Enhanced 7 OCR Module (HKLM\...\{5D758ECE-77BA-400F-8F4C-42C93BEA6C1D}) (Version: 7.0.70.15196 - Andrea Vacondio) Hidden
PDFsam Enhanced 7 View Module (HKLM\...\{A1DD96C4-2ADF-4A7E-AA8B-D9362106B553}) (Version: 7.0.70.15196 - Andrea Vacondio) Hidden
Power Automate for desktop (HKLM-x32\...\{6f75eef6-2803-4fda-96eb-d037d8fe7abf}) (Version: 2.22.263.22202 - Microsoft Corporation)
Power Automate for desktop (HKLM-x32\...\{939C3699-7218-47B7-9174-7B1B0C1CF68D}) (Version: 2.22.00263.22202 - Microsoft Corporation) Hidden
Realtek USB Audio (HKLM-x32\...\{0A46A65D-89AC-464C-8026-3CD44960BD04}) (Version: 6.3.9600.2330 - Realtek Semiconductor Corp.)
Realtek USB Ethernet Controller All-In-One Windows Driver (HKLM-x32\...\{04201224-2B34-4EE7-862B-B7BBF89DB3AB}) (Version: 1153.9.0823.2022 - Realtek)
reMarkable (HKU\S-1-5-21-381812032-1797689973-1355985598-1001\...\reMarkable) (Version: 3.1.0 - reMarkable)
rM2 Template Helper (HKLM-x32\...\{3D58910F-6BC2-4105-B6B4-DE4FEA1761BC}) (Version: 1.0.0 - freeremarkabletools.com) Hidden
rM2 Template Helper and Custom Screens (HKLM-x32\...\rM2 Template Helper 1.0.0) (Version: 1.0.0 - freeremarkabletools.com)
SupportAssist Recovery Assistant (HKLM\...\{20B7DE46-DC42-4551-BBD0-F7CF01892DCC}) (Version: 5.5.2.16157 - Dell Inc.)
TapCast 3.0.05 (HKLM-x32\...\TapCast) (Version: 3.0.05 - TapCast)
TbtLegacyPlug (HKLM-x32\...\{488D2737-A8BE-4F2A-8A9B-AEFF2DB8833F}) (Version: 18.0.0.0 - eshrago) Hidden
Teams Machine-Wide Installer (HKLM-x32\...\{731F6BAA-A986-45A4-8936-7C3AAAAA760B}) (Version: 1.5.0.4689 - Microsoft Corporation)
TeamViewer (HKLM\...\TeamViewer) (Version: 15.30.3 - TeamViewer)
Thunderbolt™ Software (HKLM-x32\...\{a5912cb2-365b-4cb4-9917-602376a90f9b}) (Version: 1.50.0.0 - Intel(R) Corporation)
Total Commander 64-bit (Remove or Repair) (HKLM\...\Totalcmd64) (Version: 10.51 - Ghisler Software GmbH)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.18 - VideoLAN)
Vnitřní směrnice pro podnikatele verze 1.0 (HKLM\...\{28A906C9-68C1-4AED-8B5B-FDCDE18A6969}_is1) (Version: 1.0 - ANAG, spol. s r. o.)
wflow-app (HKU\S-1-5-21-381812032-1797689973-1355985598-1001\...\ed8b9a372b93d4f308956ecb6f021c4b) (Version: 1.0 - Google\Chrome)
WhatsApp (HKU\S-1-5-21-381812032-1797689973-1355985598-1001\...\WhatsApp) (Version: 2.2306.9 - WhatsApp)
WiFi Password Revealer (HKLM-x32\...\WiFi Password Revealer_is1) (Version: 1.0.0.13 - Magical Jelly Bean)
Windows 11 Installation Assistant (HKLM-x32\...\{115DF11E-4B4C-4EA9-9A79-00DB0C7EF02D}) (Version: 1.4.19041.2063 - Microsoft Corporation)
WinRAR 6.21 (64-bit) (HKLM\...\WinRAR archiver) (Version: 6.21.0 - win.rar GmbH)
YouTube Music (HKU\S-1-5-21-381812032-1797689973-1355985598-1001\...\56c788e20af60904bd3aef8daf5618d9) (Version: 1.0 - Google\Chrome)
Zoom (HKU\S-1-5-21-381812032-1797689973-1355985598-1001\...\ZoomUMX) (Version: 5.12.2 (9281) - Zoom Video Communications, Inc.)

Packages:
=========
Acrobat Notification Client -> C:\Program Files\WindowsApps\AcrobatNotificationClient_1.0.4.0_x86__e1rzdqpraam7r [2022-12-29] (Adobe Systems Incorporated)
Clipchamp -> C:\Program Files\WindowsApps\Clipchamp.Clipchamp_2.5.15.0_neutral__yxz26nhyzhsrt [2023-02-20] (Microsoft Corp.)
Dell Command | Update -> C:\Program Files\WindowsApps\DellInc.DellCommandUpdate_4.8.29.0_x86__htrsf667h5kn2 [2023-03-05] (Dell Inc)
Dell Document Hub -> C:\Program Files\WindowsApps\DellPrinter.DellDocumentHub_1.7.0.6_x64__nmdn7k89bxsn6 [2023-02-13] (DELL GLOBAL B.V. (SINGAPORE BRANCH))
Dell Free Fall Data Protection -> C:\Program Files\WindowsApps\STMicroelectronicsMEMS.DellFreeFallDataProtection_1.0.27.0_x64__rp6h1c31mfy1y [2023-02-13] (STMICROELECTRONICS S.R.L.)
Dell SupportAssist for Home PCs -> C:\Program Files\WindowsApps\DellInc.DellSupportAssistforPCs_3.13.7.0_x64__htrsf667h5kn2 [2023-02-13] (Dell Inc)
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_142.3.139.0_x64__v10z8vjag6ke6 [2023-01-27] (HP Inc.)
Intel® Optane™ Memory and Storage Management -> C:\Program Files\WindowsApps\AppUp.IntelOptaneMemoryandStorageManagement_18.1.1037.0_x64__8j3eq9eme6ctt [2023-02-17] (INTEL CORP)
KONICA MINOLTA Print Experience -> C:\Program Files\WindowsApps\KONICAMINOLTAINC.KONICAMINOLTAPrintExperience_2.0.0.3_neutral__s63fsn2sety0r [2022-12-29] (KONICA MINOLTA INC)
Microsoft Whiteboard -> C:\Program Files\WindowsApps\Microsoft.Whiteboard_53.10126.517.0_x64__8wekyb3d8bbwe [2023-02-23] (Microsoft Corporation)
Move Mouse -> C:\Program Files\WindowsApps\1258EllAbi.MoveMouse_4.16.2.0_x64__hjfwaxvfbwh7t [2023-02-24] (ellabi) [Startup Task]
MPEG-2 Video Extension -> C:\Program Files\WindowsApps\Microsoft.MPEG2VideoExtension_1.0.50901.0_x64__8wekyb3d8bbwe [2022-12-29] (Microsoft Corporation)
ms-resource://MicrosoftCorporationII.QuickAssist/resources/APP_WINDOW_NAME -> C:\Program Files\WindowsApps\MicrosoftCorporationII.QuickAssist_2.0.19.0_x64__8wekyb3d8bbwe [2023-03-02] (Microsoft Corp.)
ms-resource:AppStoreName -> C:\Program Files\WindowsApps\Microsoft.AV1VideoExtension_1.1.52851.0_x64__8wekyb3d8bbwe [2022-12-29] (Microsoft Corporation)
ms-resource:AppStoreName -> C:\Program Files\WindowsApps\Microsoft.RawImageExtension_2.1.60611.0_x64__8wekyb3d8bbwe [2023-03-03] (Microsoft Corporation)
ms-resource:AppxManifest_DisplayName -> C:\Windows\SystemApps\Microsoft.Windows.PrintQueueActionCenter_cw5n1h2txyewy [2022-10-02] (Microsoft Corporation)
ms-resource:ProductPkgDisplayName -> C:\WINDOWS\SystemApps\MicrosoftWindows.Client.Core_cw5n1h2txyewy [2023-03-03] (ms-resource:ProductPublisherDisplayName)
ms-resource:System_Item_Title_IntelGraphicsControlPanel -> C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.4478.0_x64__8j3eq9eme6ctt [2023-02-22] (INTEL CORP) [Startup Task]
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.963.0_x64__56jybvy8sckqj [2022-12-29] (NVIDIA Corp.)
OneDrive -> C:\Program Files\WindowsApps\microsoft.microsoftskydrive_19.23.19.0_x64__8wekyb3d8bbwe [2023-02-20] (Microsoft Corporation)
Photos Add-on -> C:\Program Files\WindowsApps\Microsoft.Windows.Photos.DLC.Main_2021.39122.10110.0_x64__8wekyb3d8bbwe [2022-12-29] (Microsoft Corporation)
Photos Media Engine Add-on -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2022-12-29] (Microsoft Corporation)
Power BI Desktop -> C:\Program Files\WindowsApps\Microsoft.MicrosoftPowerBIDesktop_2.114.864.0_x64__8wekyb3d8bbwe [2023-02-25] (Microsoft Corporation)
RICOH Driver Utility -> C:\Program Files\WindowsApps\3EA2211E.RICOHDriverUtility_4.7.0.0_x86__fxme7667cy4q4 [2023-02-13] (Ricoh Company, Ltd.)
Solitaire & Casual Games -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.16.2280.0_x64__8wekyb3d8bbwe [2023-03-03] (Microsoft Studios) [MS Ad]
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.206.863.0_x86__zpdnekdrzrea0 [2023-03-02] (Spotify AB) [Startup Task]
Thunderbolt™ Control Center -> C:\Program Files\WindowsApps\AppUp.ThunderboltControlCenter_1.0.36.0_x64__8j3eq9eme6ctt [2022-12-29] (INTEL CORP)
Waves MaxxAudio Pro for Dell 2019 -> C:\Program Files\WindowsApps\WavesAudio.MaxxAudioProforDell2019_2.0.54.0_x64__fh4rh281wavaa [2022-12-29] (Waves Audio)
WhatsApp -> C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2307.4.0_x64__cv1g1gvanyjgm [2023-03-02] (WhatsApp Inc.) [Startup Task]
WindowsAppRuntime.1.1 -> C:\Program Files\WindowsApps\Microsoft.WindowsAppRuntime.1.1_1005.616.1651.0_x64__8wekyb3d8bbwe [2023-01-27] (Microsoft Corporation)
WindowsAppRuntime.1.1 -> C:\Program Files\WindowsApps\Microsoft.WindowsAppRuntime.1.1_1005.616.1651.0_x86__8wekyb3d8bbwe [2023-01-27] (Microsoft Corporation)
WindowsAppRuntime.1.2 -> C:\Program Files\WindowsApps\Microsoft.WindowsAppRuntime.1.2_2000.747.1945.0_x64__8wekyb3d8bbwe [2023-02-01] (Microsoft Corporation)
WindowsAppRuntime.1.2 -> C:\Program Files\WindowsApps\Microsoft.WindowsAppRuntime.1.2_2000.777.2143.0_x64__8wekyb3d8bbwe [2023-02-25] (Microsoft Corporation)
WindowsAppRuntime.1.2 -> C:\Program Files\WindowsApps\Microsoft.WindowsAppRuntime.1.2_2000.777.2143.0_x86__8wekyb3d8bbwe [2023-02-25] (Microsoft Corporation)
WinRAR -> C:\Program Files\WinRAR [2023-03-03] (0)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-381812032-1797689973-1355985598-1001_Classes\CLSID\{04271989-C4D2-02E5-B501-E013A74399E6} -> [CZECH HOME CAPITAL Services, s.r.o] => C:\Users\JiriK\CZECH HOME CAPITAL Services, s.r.o [2022-05-04 07:23]
CustomCLSID: HKU\S-1-5-21-381812032-1797689973-1355985598-1001_Classes\CLSID\{04271989-C4D2-0B19-6541-7121AA2834AC} -> [OneDrive - CZECH HOME CAPITAL Services, s.r.o] => C:\Users\JiriK\OneDrive - CZECH HOME CAPITAL Services, s.r.o [2022-05-09 09:11]
CustomCLSID: HKU\S-1-5-21-381812032-1797689973-1355985598-1001_Classes\CLSID\{19A6E644-14E6-4A60-B8D7-DD20610A871D}\InprocServer32 -> C:\Users\JiriK\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.22349.4\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-381812032-1797689973-1355985598-1001_Classes\CLSID\{23B3E3D8-C162-4A8B-AB0C-0905DCB1DF19}\InprocServer32 -> C:\Program Files (x86)\Power Automate Desktop\RDP\DVCPlugin\x64\Microsoft.Flow.RPA.Desktop.UIAutomation.RDP.DVC.Plugin.dll (Microsoft Corporation -> )
CustomCLSID: HKU\S-1-5-21-381812032-1797689973-1355985598-1001_Classes\CLSID\{8616ED07-7CEA-47D2-912D-79BF20C02290}\InprocServer32 -> C:\Users\JiriK\AppData\Roaming\CSAS\lib\x64\PKIComponentAX.dll (Česká spořitelna a.s. -> Česká spořitelna, a.s.)
CustomCLSID: HKU\S-1-5-21-381812032-1797689973-1355985598-1001_Classes\CLSID\{b72e6f5e-f6e0-a9eb-461b-6118363bd15c}\localserver32 -> C:\Users\JiriK\AppData\Local\0install.net\implementations\sha256new_VWHRA5W4M2PQCCQ67TH5E6WWJ6BDO2AOAGGVOCKAYS5J636HFPRQ\DeepL.exe (DeepL SE -> DeepL SE)
CustomCLSID: HKU\S-1-5-21-381812032-1797689973-1355985598-1001_Classes\CLSID\{D3E34B21-9D75-101A-8C3D-00AA001A1652}\localserver32 -> C:\Program Files\WindowsApps\Microsoft.Paint_11.2301.22.0_x64__8wekyb3d8bbwe\PaintApp\mspaint.exe () [File not signed]
ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\23.045.0228.0001\FileSyncShell64.dll [2023-03-06] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\23.045.0228.0001\FileSyncShell64.dll [2023-03-06] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\23.045.0228.0001\FileSyncShell64.dll [2023-03-06] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\23.045.0228.0001\FileSyncShell64.dll [2023-03-06] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\23.045.0228.0001\FileSyncShell64.dll [2023-03-06] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\23.045.0228.0001\FileSyncShell64.dll [2023-03-06] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\23.045.0228.0001\FileSyncShell64.dll [2023-03-06] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ GoogleDriveCloudOverlayIconHandler] -> {A8E52322-8734-481D-A7E2-27B309EF8D56} => C:\Program Files\Google\Drive File Stream\71.0.3.0\drivefsext.dll [2023-02-27] (Google LLC -> Google, Inc.)
ShellIconOverlayIdentifiers: [ GoogleDriveMirrorBlacklistedOverlayIconHandler] -> {51EF1569-67EE-4AD6-9646-E726C3FFC8A2} => C:\Program Files\Google\Drive File Stream\71.0.3.0\drivefsext.dll [2023-02-27] (Google LLC -> Google, Inc.)
ShellIconOverlayIdentifiers: [ GoogleDrivePinnedOverlayIconHandler] -> {CFE8B367-77A7-41D7-9C90-75D16D7DC6B6} => C:\Program Files\Google\Drive File Stream\71.0.3.0\drivefsext.dll [2023-02-27] (Google LLC -> Google, Inc.)
ShellIconOverlayIdentifiers: [ GoogleDriveProgressOverlayIconHandler] -> {C973DA94-CBDF-4E77-81D1-E5B794FBD146} => C:\Program Files\Google\Drive File Stream\71.0.3.0\drivefsext.dll [2023-02-27] (Google LLC -> Google, Inc.)
ShellIconOverlayIdentifiers: [ OptaneIconOverlay] -> {A3AF6F6C-8BED-3D93-8B5D-33427B5D38E9} => C:\WINDOWS\System32\DriverStore\FileRepository\iastorpinningcomponent.inf_amd64_b31ddd6f2a24807e\OptaneShellExt.dll [2021-02-09] (Intel(R) Rapid Storage Technology -> )
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2023-02-28] (Avast Software s.r.o. -> AVAST Software)
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\23.045.0228.0001\FileSyncShell64.dll [2023-03-06] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\23.045.0228.0001\FileSyncShell64.dll [2023-03-06] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\23.045.0228.0001\FileSyncShell64.dll [2023-03-06] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\23.045.0228.0001\FileSyncShell64.dll [2023-03-06] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\23.045.0228.0001\FileSyncShell64.dll [2023-03-06] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\23.045.0228.0001\FileSyncShell64.dll [2023-03-06] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\23.045.0228.0001\FileSyncShell64.dll [2023-03-06] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2023-02-28] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\23.045.0228.0001\FileSyncShell64.dll [2023-03-06] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat Elements\ContextMenuShim64.dll [2021-10-05] (Adobe Inc. -> Adobe Systems Inc.)
ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2023-02-28] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} => C:\Program Files\Google\Drive File Stream\71.0.3.0\drivefsext.dll [2023-02-27] (Google LLC -> Google, Inc.)
ContextMenuHandlers1: [Foxit_ConvertToPDF] -> {C5269811-4A29-4818-A4BB-111F9FC63A5F} => C:\Program Files (x86)\Foxit Software\Foxit PDF Editor\plugins\ConvertToPDFShellExtension_x64.dll [2022-11-28] (FOXIT SOFTWARE INC. -> Foxit Software Inc.)
ContextMenuHandlers1: [PDFsamEnhanced7_ManagerExt] -> {91D6DCFE-A19D-41CC-8940-46C21D26CF83} => C:\Program Files\PDFsam Enhanced 7\context-menu.dll [2021-11-03] (Sober Lemur S.a.s. di Vacondio Andrea -> Andrea Vacondio)
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2023-02-28] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers3: [OptaneContextMenu] -> {AD7EBB13-617D-3270-8FA8-46583499C4FB} => C:\WINDOWS\System32\DriverStore\FileRepository\iastorpinningcomponent.inf_amd64_b31ddd6f2a24807e\OptaneShellExt.dll [2021-02-09] (Intel(R) Rapid Storage Technology -> )
ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\23.045.0228.0001\FileSyncShell64.dll [2023-03-06] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers4: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} => C:\Program Files\Google\Drive File Stream\71.0.3.0\drivefsext.dll [2023-02-27] (Google LLC -> Google, Inc.)
ContextMenuHandlers5: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\23.045.0228.0001\FileSyncShell64.dll [2023-03-06] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers5: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} => C:\Program Files\Google\Drive File Stream\71.0.3.0\drivefsext.dll [2023-02-27] (Google LLC -> Google, Inc.)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nvdm.inf_amd64_7d063fcfa620d62c\nvshext.dll [2023-02-20] (Nvidia Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat Elements\ContextMenuShim64.dll [2021-10-05] (Adobe Inc. -> Adobe Systems Inc.)
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2023-02-28] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers6: [Foxit_ConvertToPDF] -> {C5269811-4A29-4818-A4BB-111F9FC63A5F} => C:\Program Files (x86)\Foxit Software\Foxit PDF Editor\plugins\ConvertToPDFShellExtension_x64.dll [2022-11-28] (FOXIT SOFTWARE INC. -> Foxit Software Inc.)

==================== Codecs (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Drivers32: [vidc.i420] => C:\Windows\system32\lvcod64.dll [175392 2012-10-26] (Logitech, Inc. -> Logitech Inc.)
HKLM\...\Drivers32: [vidc.i420] => C:\Windows\SysWOW64\lvcodec2.dll [305000 2012-10-26] (Logitech, Inc. -> Logitech Inc.)

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)

ShortcutWithArgument: C:\Users\JiriK\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplikace Chrome\wflow-app.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=deiljoajnkpmlekglpbkbneappmbdedo
ShortcutWithArgument: C:\Users\JiriK\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplikace Chrome\YouTube Music.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=cinhimbnkkaeohfgghhklpknlkffjgod
ShortcutWithArgument: C:\Users\JiriK\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\wflow-app.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=deiljoajnkpmlekglpbkbneappmbdedo
ShortcutWithArgument: C:\Users\JiriK\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\YouTube Music.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=cinhimbnkkaeohfgghhklpknlkffjgod

==================== Loaded Modules (Whitelisted) =============

2020-11-27 04:38 - 2020-11-27 04:38 - 000961536 _____ () [File not signed] C:\Program Files (x86)\Garmin\Express\CefSharp.BrowserSubprocess.Core.dll
2020-11-27 04:38 - 2020-11-27 04:38 - 001446400 _____ () [File not signed] C:\Program Files (x86)\Garmin\Express\CefSharp.Core.dll
2022-11-03 11:42 - 2022-11-03 11:42 - 000073216 _____ () [File not signed] C:\Program Files (x86)\Garmin\Express\FixBootSector.dll
2017-05-08 10:35 - 2017-05-08 10:35 - 000325632 _____ () [File not signed] C:\Program Files (x86)\Garmin\Express\GpsImgWrapper.dll
2020-11-18 10:14 - 2020-11-18 10:14 - 117340672 _____ () [File not signed] C:\Program Files (x86)\Garmin\Express\libcef.dll
2020-11-18 08:40 - 2020-11-18 08:40 - 000323072 _____ () [File not signed] C:\Program Files (x86)\Garmin\Express\libegl.dll
2020-11-18 08:40 - 2020-11-18 08:40 - 005441536 _____ () [File not signed] C:\Program Files (x86)\Garmin\Express\libglesv2.dll
2022-08-09 14:02 - 2022-08-09 14:02 - 005998080 _____ () [File not signed] C:\Program Files (x86)\Intel\Driver and Support Assistant\irmfuu_module_win32.dll
2023-03-08 09:24 - 2023-02-23 14:02 - 003537077 _____ () [File not signed] C:\Program Files (x86)\reMarkable\libdatachannel.dll
2023-03-08 09:24 - 2018-05-12 02:28 - 000116238 _____ () [File not signed] C:\Program Files (x86)\reMarkable\libgcc_s_dw2-1.dll
2023-03-08 09:24 - 2023-02-23 14:00 - 000248884 _____ () [File not signed] C:\Program Files (x86)\reMarkable\libjuice.dll
2023-03-08 09:24 - 2023-02-23 14:03 - 000302363 _____ () [File not signed] C:\Program Files (x86)\reMarkable\libpaho-mqtt3as.dll
2023-03-08 09:24 - 2023-02-23 14:03 - 000478103 _____ () [File not signed] C:\Program Files (x86)\reMarkable\libpaho-mqttpp3.dll
2023-03-08 09:24 - 2018-05-12 02:28 - 001557006 _____ () [File not signed] C:\Program Files (x86)\reMarkable\libstdc++-6.dll
2023-02-28 18:20 - 2023-02-28 17:07 - 000164864 _____ () [File not signed] C:\Program Files\LGHUB\resources\app.asar.unpacked\keytar.node
2023-02-22 09:38 - 2023-02-22 09:38 - 001530368 _____ () [File not signed] C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2307.4.0_x64__cv1g1gvanyjgm\e_sqlite3.dll
2023-03-02 15:52 - 2023-03-02 15:52 - 106485248 _____ () [File not signed] C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2307.4.0_x64__cv1g1gvanyjgm\WhatsApp.dll
2023-03-02 15:52 - 2023-03-02 15:52 - 008795136 _____ () [File not signed] C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2307.4.0_x64__cv1g1gvanyjgm\WhatsAppNative.dll
2022-07-22 14:53 - 2022-07-22 14:53 - 000144896 _____ () [File not signed] C:\ProgramData\Logishrd\LogiOptions\Software\Current\laclient\libssh2.dll
2022-07-22 14:53 - 2022-07-22 14:53 - 000077824 _____ () [File not signed] C:\ProgramData\Logishrd\LogiOptions\Software\Current\laclient\zlib.dll
2023-03-01 14:04 - 2022-08-21 02:44 - 001160192 _____ () [File not signed] C:\Users\JiriK\AppData\Local\0install.net\implementations\sha256new_WNVUT4A7COIHUPNX3HWQQZD5BU3GEPFRMM3BLVJW4ICRXIJEKBJQ\CefSharp.BrowserSubprocess.Core.dll
2023-03-01 14:04 - 2022-08-19 08:38 - 175591424 _____ () [File not signed] C:\Users\JiriK\AppData\Local\0install.net\implementations\sha256new_WNVUT4A7COIHUPNX3HWQQZD5BU3GEPFRMM3BLVJW4ICRXIJEKBJQ\libcef.dll
2023-03-01 14:04 - 2022-08-19 07:11 - 000442880 _____ () [File not signed] C:\Users\JiriK\AppData\Local\0install.net\implementations\sha256new_WNVUT4A7COIHUPNX3HWQQZD5BU3GEPFRMM3BLVJW4ICRXIJEKBJQ\libEGL.dll
2023-03-01 14:04 - 2022-08-19 07:10 - 006480384 _____ () [File not signed] C:\Users\JiriK\AppData\Local\0install.net\implementations\sha256new_WNVUT4A7COIHUPNX3HWQQZD5BU3GEPFRMM3BLVJW4ICRXIJEKBJQ\libGLESv2.dll
2023-03-01 14:04 - 2022-08-19 07:07 - 004077568 _____ () [File not signed] C:\Users\JiriK\AppData\Local\0install.net\implementations\sha256new_WNVUT4A7COIHUPNX3HWQQZD5BU3GEPFRMM3BLVJW4ICRXIJEKBJQ\vk_swiftshader.dll
2023-03-01 14:04 - 2022-08-19 07:10 - 000828928 _____ () [File not signed] C:\Users\JiriK\AppData\Local\0install.net\implementations\sha256new_WNVUT4A7COIHUPNX3HWQQZD5BU3GEPFRMM3BLVJW4ICRXIJEKBJQ\vulkan-1.dll
2022-11-03 11:42 - 2022-11-03 11:42 - 001976832 _____ (Apache Software Foundation) [File not signed] C:\Program Files (x86)\Garmin\Express\XercesLib.dll
2022-11-03 11:47 - 2022-11-03 11:47 - 000234496 _____ (Dynastream Innovations Inc.) [File not signed] C:\Program Files (x86)\Garmin\Express\ANT_WrappedLib.dll
2022-11-03 11:42 - 2022-11-03 11:42 - 002711552 _____ (Garmin International) [File not signed] C:\Program Files (x86)\Garmin\Express\legacyio.dll
2017-05-08 10:35 - 2017-05-08 10:35 - 000343552 _____ (Garmin International, Inc.) [File not signed] C:\Program Files (x86)\Garmin\Express\IMG_GPSMAP.dll
2022-11-03 11:42 - 2022-11-03 11:42 - 000425472 _____ (Garmin) [File not signed] C:\Program Files (x86)\Garmin\Express\XMLdll.dll
2023-03-08 09:24 - 2023-02-28 14:38 - 004081664 _____ (Google Inc.) [File not signed] C:\Program Files (x86)\reMarkable\pdfium.dll
2023-01-12 09:12 - 2023-01-12 09:12 - 041745408 _____ (Intel Corporation) [File not signed] C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.4478.0_x64__8j3eq9eme6ctt\IGCC.dll
2022-05-03 21:25 - 2022-05-03 21:25 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\AppvIsvSubsystems64.dll] C:\Program Files\Microsoft Office\root\Client\AppVIsvSubsystems64.dll
2022-05-03 21:25 - 2022-05-03 21:25 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\AppvIsvSubsystems64.dll] C:\Program Files\Microsoft Office\root\Office16\AppVIsvSubsystems64.dll
2022-05-03 21:25 - 2022-05-03 21:25 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\C2R64.dll] C:\Program Files\Microsoft Office\root\Office16\c2r64.dll
2022-05-03 21:25 - 2022-05-03 21:25 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\C2R64.dll] C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\c2r64.dll
2023-03-08 09:24 - 2018-05-12 02:28 - 000047104 _____ (MingW-W64 Project. All rights reserved.) [File not signed] C:\Program Files (x86)\reMarkable\libwinpthread-1.dll
2018-03-08 06:18 - 2018-03-08 06:18 - 000015360 _____ (NHibernate community) [File not signed] c:\Program Files\Dell\SupportAssistAgent\bin\Iesi.Collections.dll
2020-11-11 19:57 - 2020-11-11 19:57 - 000537088 _____ (NHibernate.info) [File not signed] c:\Program Files\Dell\SupportAssistAgent\bin\FluentNHibernate.dll
2022-12-13 08:21 - 2022-12-13 08:21 - 001600512 _____ (Robert Simpson, et al.) [File not signed] C:\Program Files\Intel\SUR\QUEENCREEK\x64\SQLite.Interop.dll
2018-02-06 16:25 - 2018-02-06 16:25 - 000176640 _____ (rubicon IT GmbH) [File not signed] c:\Program Files\Dell\SupportAssistAgent\bin\Remotion.Linq.dll
2018-03-23 11:10 - 2018-03-23 11:10 - 000028160 _____ (rubicon IT GmbH) [File not signed] c:\Program Files\Dell\SupportAssistAgent\bin\Remotion.Linq.EagerFetching.dll
2022-11-03 11:45 - 2022-11-03 11:45 - 000090112 _____ (Silicon Laboratories, Inc.) [File not signed] C:\Program Files (x86)\Garmin\Express\DSI_SiUSBXp_3_1.DLL
2022-12-13 08:21 - 2022-12-13 08:21 - 002159616 _____ (SQLite Development Team) [File not signed] C:\Program Files\Intel\SUR\QUEENCREEK\x64\sqlite3.dll
2021-02-17 03:19 - 2021-02-17 03:19 - 000124928 _____ (Stateless Contributors) [File not signed] c:\Program Files\Dell\SupportAssistAgent\bin\stateless.dll
2021-12-17 04:45 - 2021-12-17 04:45 - 000258048 _____ (The Apache Software Foundation) [File not signed] c:\Program Files\Dell\SupportAssistAgent\bin\log4net.dll
2022-07-22 14:53 - 2022-07-22 14:53 - 000355840 _____ (The cURL library, hxxp://curl.haxx.se/) [File not signed] C:\ProgramData\Logishrd\LogiOptions\Software\Current\laclient\LIBCURL.dll
2020-06-30 13:37 - 2020-06-30 13:37 - 000460288 _____ (The curl library, hxxps://curl.haxx.se/) [File not signed] C:\Program Files\PDFsam Enhanced 7\libcurl.dll
2020-11-18 08:39 - 2020-11-18 08:39 - 000843264 _____ (The Chromium Authors) [File not signed] C:\Program Files (x86)\Garmin\Express\chrome_elf.dll
2023-03-01 14:04 - 2022-08-19 07:16 - 001231872 _____ (The Chromium Authors) [File not signed] C:\Users\JiriK\AppData\Local\0install.net\implementations\sha256new_WNVUT4A7COIHUPNX3HWQQZD5BU3GEPFRMM3BLVJW4ICRXIJEKBJQ\chrome_elf.dll
2022-07-22 14:53 - 2022-07-22 14:53 - 002286747 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\ProgramData\Logishrd\LogiOptions\Software\Current\laclient\LIBEAY32.dll
2022-07-22 14:53 - 2022-07-22 14:53 - 000416627 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\ProgramData\Logishrd\LogiOptions\Software\Current\laclient\SSLEAY32.dll
2023-03-08 09:24 - 2023-02-23 13:59 - 003232858 _____ (The OpenSSL Project, hxxps://www.openssl.org/) [File not signed] C:\Program Files (x86)\reMarkable\libcrypto-1_1.dll
2023-03-08 09:24 - 2023-02-23 13:59 - 000752103 _____ (The OpenSSL Project, hxxps://www.openssl.org/) [File not signed] C:\Program Files (x86)\reMarkable\libssl-1_1.dll
2022-07-20 17:55 - 2016-09-25 08:15 - 001011712 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Chart Installer\platforms\qwindows.dll
2022-07-20 17:55 - 2018-09-14 16:20 - 004628480 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Chart Installer\Qt5Core.dll
2022-07-20 17:55 - 2016-09-25 08:07 - 005014016 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Chart Installer\Qt5Gui.dll
2016-12-18 07:55 - 2016-12-18 07:55 - 000097280 _____ (Tunnel Vision Laboratories, LLC) [File not signed] c:\Program Files\Dell\SupportAssistAgent\bin\Antlr3.Runtime.dll
2023-03-08 09:24 - 2020-06-07 09:40 - 001755648 _____ (winsparkle.org) [File not signed] C:\Program Files (x86)\reMarkable\WinSparkle.dll

==================== Alternate Data Streams (Whitelisted) ========

==================== Safe Mode (Whitelisted) ==================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\aswSP.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\HidSpiCx.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\TextInputManagementService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{5099944A-F6B9-4057-A056-8C550228544C} => ""="Memory"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{5099944A-F6B9-4057-A056-8C550228544C} => "SafeBootDrivers"="1"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\aswSP.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\HidSpiCx.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\TextInputManagementService => ""="Service"

==================== Association (Whitelisted) =================

==================== Internet Explorer (Whitelisted) ==========

BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\Office16\OCHelper.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
BHO: Foxit PDF Editor Create PDF ToolBar Helper -> {A5DD10F7-5ABB-4EEF-B4C8-6748D44DAF2A} -> C:\Program Files (x86)\Foxit Software\Foxit PDF Editor\plugins\Creator\IEAddin\IEAddin_x64.dll [2022-11-28] (FOXIT SOFTWARE INC. -> )
BHO: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2021-10-05] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2021-10-05] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2023-03-08] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Foxit PDF Editor Create PDF ToolBar Helper -> {A5DD10F7-5ABB-4EEF-B4C8-6748D44DAF2A} -> C:\Program Files (x86)\Foxit Software\Foxit PDF Editor\plugins\Creator\IEAddin\IEAddin.dll [2022-11-28] (FOXIT SOFTWARE INC. -> )
BHO-x32: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2021-10-05] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2021-10-05] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKLM - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2021-10-05] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKLM - Foxit PDF Editor Create PDF ToolBar - {BFD9D8A8-57FF-488A-B919-065EC77CF82F} - C:\Program Files (x86)\Foxit Software\Foxit PDF Editor\plugins\Creator\IEAddin\IEAddin_x64.dll [2022-11-28] (FOXIT SOFTWARE INC. -> )
Toolbar: HKLM-x32 - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2021-10-05] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKLM-x32 - Foxit PDF Editor Create PDF ToolBar - {BFD9D8A8-57FF-488A-B919-065EC77CF82F} - C:\Program Files (x86)\Foxit Software\Foxit PDF Editor\plugins\Creator\IEAddin\IEAddin.dll [2022-11-28] (FOXIT SOFTWARE INC. -> )
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-03-08] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-03-08] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-03-08] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-03-08] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-03-08] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-03-08] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-03-08] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-03-08] (Microsoft Corporation -> Microsoft Corporation)

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\S-1-5-21-381812032-1797689973-1355985598-1001\...\business24.cz -> hxxps://www.business24.cz
IE trusted site: HKU\S-1-5-21-381812032-1797689973-1355985598-1001\...\csas.cz -> hxxps://bezpecnost.csas.cz
IE trusted site: HKU\S-1-5-21-381812032-1797689973-1355985598-1001\...\servis24.cz -> hxxps://www.servis24.cz
IE trusted site: HKU\S-1-5-21-381812032-1797689973-1355985598-1001\...\sharepoint.com -> hxxps://czhomecapital-files.sharepoint.com

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2019-12-07 10:14 - 2019-12-07 10:12 - 000000824 _____ C:\WINDOWS\system32\drivers\etc\hosts

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-381812032-1797689973-1355985598-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\JiriK\AppData\Local\Microsoft\Windows\Themes\RoamedThemeFiles\DesktopBackground\plwdsd.jpg
HKU\S-1-5-80-3017052307-2994996872-1615411526-3164924635-3391446484\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Windows\img0.jpg
DNS Servers: 100.126.0.1 - 192.168.10.2
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKU\S-1-5-21-381812032-1797689973-1355985598-1001\...\StartupApproved\StartupFolder: => "DeepL.lnk"
HKU\S-1-5-21-381812032-1797689973-1355985598-1001\...\StartupApproved\Run: => "PowerAutomate"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{352A9597-F953-4188-B64B-CA3DA795283A}] => (Allow) C:\Program Files (x86)\TapCast\TapCast.exe (Shenzhen EShare Technology Co., Ltd. -> )
FirewallRules: [{569E1C37-C35A-431F-BCC4-B6B35EF257A1}] => (Allow) C:\Program Files\Avast Software\Avast\AvastUI.exe (Avast Software s.r.o. -> AVAST Software)
FirewallRules: [{9A9938F9-62B3-4931-B818-2FDC1C486736}] => (Allow) C:\Program Files\Avast Software\Avast\AvastUI.exe (Avast Software s.r.o. -> AVAST Software)
FirewallRules: [{73121A35-7CDB-487F-BA64-3551E522F335}] => (Allow) C:\Program Files\Avast Software\Cleanup\TuneupUI.exe (Avast Software s.r.o. -> AVAST Software)
FirewallRules: [{98DDE0A9-3F35-4A19-8205-685964F7C210}] => (Allow) C:\Program Files\Avast Software\Cleanup\TuneupUI.exe (Avast Software s.r.o. -> AVAST Software)
FirewallRules: [{52B5F1E7-A7F7-46E1-A62C-967129271514}] => (Allow) C:\Program Files\Avast Software\SecureLine VPN\Vpn.exe (Avast Software s.r.o. -> AVAST Software)
FirewallRules: [{8D74922F-B4BE-4D64-A4EC-ADB8633C0378}] => (Allow) C:\Program Files\Avast Software\SecureLine VPN\Vpn.exe (Avast Software s.r.o. -> AVAST Software)
FirewallRules: [{E888981C-F46E-4841-B4FD-657FC901AC5E}] => (Allow) C:\Program Files\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{849F49F4-D7AE-4D8F-B7A5-9FC59933F394}] => (Allow) C:\Program Files\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{469F9E00-3ECF-4569-AF2F-47AF937B023E}] => (Allow) C:\Program Files\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{56C47470-DBD7-48E7-8A51-C3C36D26842E}] => (Allow) C:\Program Files\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{5528D418-0AE8-4958-87BE-6B4812597357}] => (Allow) C:\Users\JiriK\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{986825D8-6B48-4CCE-9647-0466478F4B23}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{51E4CA82-D478-4894-8722-2A39AB46222E}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{7321B4FC-04F1-4E19-A591-A23ED62D5E00}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{F70A3D1B-16B7-4386-9904-0804014766A8}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{39FF237D-10A7-4A52-9C96-6EA16340C27D}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{C3355F06-B88D-443D-8CBC-0C858FA3236A}] => (Allow) C:\Users\JiriK\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{8A0F5148-FD5F-4AD2-A292-F808548EAD81}] => (Allow) C:\Users\JiriK\AppData\Roaming\Zoom\bin\airhost.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{CDBAA4B0-A14A-49C3-8F25-C35C9F3C6FA7}] => (Allow) C:\Users\JiriK\AppData\Roaming\Zoom\bin\airhost.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{FB231DAA-17E2-47F8-8908-4E46A5F8AD99}] => (Block) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel Corporation -> )
FirewallRules: [{F00ADEBA-D491-420D-A1F3-69DAD4D25016}] => (Block) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel Corporation -> )
FirewallRules: [{FA0CD8FD-38F4-41A8-9305-697B5581B636}] => (Allow) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel Corporation -> )
FirewallRules: [{C0B08722-4DDD-4DA6-9023-C2D2EFDEF101}] => (Allow) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel Corporation -> )
FirewallRules: [{B9EB7AE1-1F52-4C3D-8A18-0AB69D491923}] => (Allow) C:\ProgramData\Logishrd\LogiOptions\Software\Current\LogiOptionsMgr.EXE (Logitech Inc -> Logitech, Inc.)
FirewallRules: [{65937A2D-C014-44DA-B81D-6D7F84422D1D}] => (Allow) C:\Program Files\LogiOptionsPlus\logioptionsplus_agent.exe (Logitech Inc -> Logitech, Inc.)
FirewallRules: [{1FA11117-CE41-4A07-BDE5-86D950FF0E80}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.206.863.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{77F1F3DB-BAF6-4DD2-B3D8-7919D4A3FE60}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.206.863.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{9CDCC06D-745A-46D4-82EC-E4D7E5F8BFCB}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.206.863.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{6256657E-F2B4-4FE4-B398-0AFD5606D685}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.206.863.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{7CDA5C62-5502-4146-9E29-479E66EAAA0D}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.206.863.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{4DF6A433-8F6A-443E-AD03-0C781CE696E7}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.206.863.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{3C9572BB-83CA-4FF9-9374-B06338DB8988}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.206.863.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{C745EC25-2697-4901-92D3-1CAEB3BD379F}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.206.863.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{45A57F07-7B2B-49B0-AF9A-1599BF0620B8}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.94.3428.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{0E9484D8-E86D-4022-84AB-6140364104C0}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.94.3428.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{BCB8FFC9-8013-4371-A3AF-E5D5EAE6BF9B}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.94.3428.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{B5597073-545D-4CAE-84D9-6421B2703034}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.94.3428.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{900F1C83-1E50-4BED-A04A-C73B1A88F3AD}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_23034.1300.1846.7680_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{1A69F736-A271-4411-B615-74B133385A39}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_23034.1300.1846.7680_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{FA0410BD-BED8-4F33-B0B2-10E538AE1F9D}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\110.0.1587.63\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{4F695C39-C14B-4077-9F8A-92DCC6080D08}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)

==================== Restore Points =========================

ATTENTION: System Restore is disabled (Total:453 GB) (Free:316.01 GB) (70%)

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (03/08/2023 09:37:04 AM) (Source: Outlook) (EventID: 35) (User: )
Description: Nelze určit, zda se zásobník nachází v oboru procházení (chyba=0x8007045b).

Error: (03/08/2023 09:37:04 AM) (Source: Outlook) (EventID: 34) (User: )
Description: Nepodařilo se získat správce oboru procházení. Chyba=0x8007045b.

Error: (03/05/2023 06:42:21 PM) (Source: MsiInstaller) (EventID: 11719) (User: NT AUTHORITY)
Description: Product: Dell Command | Update for Windows Universal -- Error 1719. Windows Installer service could not be accessed. Contact your support personnel to verify that it is properly registered and enabled.

Error: (03/04/2023 02:43:50 PM) (Source: Application Error) (EventID: 1000) (User: DELL-KLICKA)
Description: Faulting application name: AcroCEF.exe, version: 21.7.20099.61763, time stamp: 0x615c0611
Faulting module name: ntdll.dll, version: 10.0.22621.1325, time stamp: 0x56ac692c
Exception code: 0xc0000005
Fault offset: 0x00064ef5
Faulting process id: 0x0x5a4c
Faulting application start time: 0x0x1d94e9f557bbf0a
Faulting application path: C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
Faulting module path: C:\WINDOWS\SYSTEM32\ntdll.dll
Report Id: 404c61c3-7c8d-4fa9-9961-9d1a3c6127ff
Faulting package full name:
Faulting package-relative application ID:

Error: (03/04/2023 02:23:33 PM) (Source: Application Error) (EventID: 1000) (User: DELL-KLICKA)
Description: Faulting application name: RuntimeBroker.exe, version: 10.0.22621.436, time stamp: 0xb17eb11a
Faulting module name: Windows.ApplicationModel.LockScreen.dll, version: 10.0.22621.1037, time stamp: 0x574231d1
Exception code: 0xc0000005
Fault offset: 0x000000000000e609
Faulting process id: 0x0x4758
Faulting application start time: 0x0x1d94decc4eb1f60
Faulting application path: C:\Windows\System32\RuntimeBroker.exe
Faulting module path: C:\Windows\System32\Windows.ApplicationModel.LockScreen.dll
Report Id: 8611ff9f-bcbd-4eda-9f8c-907077d4d752
Faulting package full name: Microsoft.LockApp_10.0.22621.1_neutral__cw5n1h2txyewy
Faulting package-relative application ID: runtimebroker07f4358a809ac99a64a67c1

Error: (03/03/2023 06:41:08 AM) (Source: Application Error) (EventID: 1000) (User: NT AUTHORITY)
Description: Faulting application name: WavesSysSvc64.exe, version: 1.31.16.0, time stamp: 0x60110c14
Faulting module name: WavesSysSvc64.exe, version: 1.31.16.0, time stamp: 0x60110c14
Exception code: 0xc0000005
Fault offset: 0x000000000002705a
Faulting process id: 0x0x1d14
Faulting application start time: 0x0x1d94d9295119995
Faulting application path: C:\WINDOWS\System32\DriverStore\FileRepository\wavesapo8de.inf_amd64_b4d0b189ff2aba03\WavesSysSvc64.exe
Faulting module path: C:\WINDOWS\System32\DriverStore\FileRepository\wavesapo8de.inf_amd64_b4d0b189ff2aba03\WavesSysSvc64.exe
Report Id: 4f6e308d-37e3-4581-9a90-d8f816e31dc3
Faulting package full name:
Faulting package-relative application ID:

Error: (03/03/2023 06:38:55 AM) (Source: Application Error) (EventID: 1000) (User: NT AUTHORITY)
Description: Faulting application name: WavesSysSvc64.exe, version: 1.31.16.0, time stamp: 0x60110c14
Faulting module name: WavesSysSvc64.exe, version: 1.31.16.0, time stamp: 0x60110c14
Exception code: 0xc0000005
Fault offset: 0x000000000002705a
Faulting process id: 0x0x1f7c
Faulting application start time: 0x0x1d94c2af6ab7019
Faulting application path: C:\WINDOWS\System32\DriverStore\FileRepository\wavesapo8de.inf_amd64_b4d0b189ff2aba03\WavesSysSvc64.exe
Faulting module path: C:\WINDOWS\System32\DriverStore\FileRepository\wavesapo8de.inf_amd64_b4d0b189ff2aba03\WavesSysSvc64.exe
Report Id: 2ae6b3b9-548a-40ac-9186-0d33c2cd26ba
Faulting package full name:
Faulting package-relative application ID:

Error: (03/02/2023 10:12:50 AM) (Source: Application Hang) (EventID: 1002) (User: NT AUTHORITY)
Description: The program Acrobat.exe version 21.7.20099.61763 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.


System errors:
=============
Error: (03/08/2023 11:51:40 AM) (Source: NetBT) (EventID: 4311) (User: )
Description: Initialization failed because the driver device could not be created.
Use the string "%2" to identify the interface for which initialization
failed. It represents the MAC address of the failed interface or the
Globally Unique Interface Identifier (GUID) if NetBT was unable to
map from GUID to MAC address. If neither the MAC address nor the GUID were
available, the string represents a cluster device name.

Error: (03/08/2023 11:51:40 AM) (Source: NetBT) (EventID: 4311) (User: )
Description: Initialization failed because the driver device could not be created.
Use the string "%2" to identify the interface for which initialization
failed. It represents the MAC address of the failed interface or the
Globally Unique Interface Identifier (GUID) if NetBT was unable to
map from GUID to MAC address. If neither the MAC address nor the GUID were
available, the string represents a cluster device name.

Error: (03/08/2023 11:51:40 AM) (Source: NetBT) (EventID: 4311) (User: )
Description: Initialization failed because the driver device could not be created.
Use the string "%2" to identify the interface for which initialization
failed. It represents the MAC address of the failed interface or the
Globally Unique Interface Identifier (GUID) if NetBT was unable to
map from GUID to MAC address. If neither the MAC address nor the GUID were
available, the string represents a cluster device name.

Error: (03/08/2023 11:51:40 AM) (Source: NetBT) (EventID: 4311) (User: )
Description: Initialization failed because the driver device could not be created.
Use the string "%2" to identify the interface for which initialization
failed. It represents the MAC address of the failed interface or the
Globally Unique Interface Identifier (GUID) if NetBT was unable to
map from GUID to MAC address. If neither the MAC address nor the GUID were
available, the string represents a cluster device name.

Error: (03/08/2023 11:51:40 AM) (Source: NetBT) (EventID: 4311) (User: )
Description: Initialization failed because the driver device could not be created.
Use the string "%2" to identify the interface for which initialization
failed. It represents the MAC address of the failed interface or the
Globally Unique Interface Identifier (GUID) if NetBT was unable to
map from GUID to MAC address. If neither the MAC address nor the GUID were
available, the string represents a cluster device name.

Error: (03/08/2023 11:51:40 AM) (Source: NetBT) (EventID: 4311) (User: )
Description: Initialization failed because the driver device could not be created.
Use the string "%2" to identify the interface for which initialization
failed. It represents the MAC address of the failed interface or the
Globally Unique Interface Identifier (GUID) if NetBT was unable to
map from GUID to MAC address. If neither the MAC address nor the GUID were
available, the string represents a cluster device name.

Error: (03/08/2023 11:43:16 AM) (Source: DCOM) (EventID: 10010) (User: NT AUTHORITY)
Description: The server {338B40F9-9D68-4B53-A793-6B9AA0C5F63B} did not register with DCOM within the required timeout.

Error: (03/08/2023 11:42:42 AM) (Source: NetBT) (EventID: 4311) (User: )
Description: Initialization failed because the driver device could not be created.
Use the string "%2" to identify the interface for which initialization
failed. It represents the MAC address of the failed interface or the
Globally Unique Interface Identifier (GUID) if NetBT was unable to
map from GUID to MAC address. If neither the MAC address nor the GUID were
available, the string represents a cluster device name.


Windows Defender:
================Event[0]

Date: 2022-12-29 15:16:39
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.363.1354.0
Zdroj aktualizace: Server Microsoft Update
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.19200.5
Kód chyby: 0x80240022
Popis chyby: V daném programu nelze zkontrolovat aktualizace definic.

Date: 2022-12-29 15:16:39
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.363.1354.0
Zdroj aktualizace: Server Microsoft Update
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.19200.5
Kód chyby: 0x80240022
Popis chyby: V daném programu nelze zkontrolovat aktualizace definic.

CodeIntegrity:
===============
Date: 2023-03-08 14:13:51
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe) attempted to load \Device\HarddiskVolume3\Program Files\Avast Software\Avast\x86\aswAMSI.dll that did not meet the Microsoft signing level requirements.


==================== Memory info ===========================

BIOS: Dell Inc. 1.24.0 12/23/2022
Motherboard: Dell Inc. 0Y8H01
Processor: Intel(R) Core(TM) i5-9400H CPU @ 2.50GHz
Percentage of memory in use: 49%
Total physical RAM: 32550.01 MB
Available physical RAM: 16323.01 MB
Total Virtual: 37414.01 MB
Available Virtual: 17270.48 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:453 GB) (Free:316.01 GB) (Model: XPG GAMMIX S50 Lite) (Protected) NTFS
Drive e: (Data) (Fixed) (Total:488.28 GB) (Free:470.72 GB) (Model: XPG GAMMIX S50 Lite) (Protected) NTFS
Drive g: (Google Drive) (Fixed) (Total:100 GB) (Free:78.03 GB) (Model: XPG GAMMIX S50 Lite) FAT32

\\?\Volume{dc971e8b-66d4-4ef9-bef6-d1e9b3ca5ffb}\ (WINRETOOLS) (Fixed) (Total:1.13 GB) (Free:0.33 GB) NTFS
\\?\Volume{962fab29-d34b-462e-a070-0a9eb6d9d6d0}\ (Image) (Fixed) (Total:9.78 GB) (Free:2.92 GB) NTFS
\\?\Volume{bc794908-14e1-49a4-b3bd-deecb7724a6c}\ (DELLSUPPORT) (Fixed) (Total:1.06 GB) (Free:0.26 GB) NTFS
\\?\Volume{eb2cd8e7-03c9-48e1-b1ee-2fb09b85e5ba}\ (ESP) (Fixed) (Total:0.48 GB) (Free:0.4 GB) FAT32

==================== MBR & Partition Table ====================

==================== End of Addition.txt =======================

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118200
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: kontrola logu po potenciálně zachyceném viru

#3 Příspěvek od Rudy »

Zdravím!
Spusťte tuto utilitu:
Ulozte na plochu AdwCleaner https://malwarebytes.com/adwcleaner/ nebo http://www.bleepingcomputer.com/download/adwcleaner/

ukoncete vsechny programy
odsouhlaste licencni podmiky (EULA) klikem na Souhlasim
kliknete pravym na ikonu AdwCleaneru a vyberte Spustit jako spravce (v pripade Win XP spustte obycejne dvojklikem)
kliknete na Skenovat nyni (Scan now), pote na Cisteni a opravy (Clean and Repair)
po restartu na Vas vyskoci log (pripadne jej najdete v C:\AdwCleaner\Logs\AdwCleaner[Cxx].txt), jehoz obsah zkopirujte do pristi odpovedi
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Dzura
Návštěvník
Návštěvník
Příspěvky: 39
Registrován: 01 led 2015 15:29

Re: kontrola logu po potenciálně zachyceném viru

#4 Příspěvek od Dzura »

Vyhodilo mi to ke karanténě asi 5 ofiko nástrojů (update, Power manager atd.) od Dellu, ale nevím jeslti je to relevantní

# -------------------------------
# Malwarebytes AdwCleaner 8.4.0.0
# -------------------------------
# Build: 08-30-2022
# Database: 2022-10-10.1 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start: 03-10-2023
# Duration: 00:00:03
# OS: Windows 11 (Build 22624.1391)
# Cleaned: 1
# Awaiting reboot:1
# Failed: 0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

No malicious folders cleaned.

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

No malicious registry entries cleaned.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Hosts File Entries ] *****

No malicious hosts file entries cleaned.

***** [ Preinstalled Software ] *****

Needs Reboot Preinstalled.DellDigitalDelivery Folder C:\Program Files (x86)\DELL DIGITAL DELIVERY


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

***** Reboot Required to Complete *****


***** [ Folders ] *****

Cleaning failed C:\Program Files (x86)\DELL DIGITAL DELIVERY

*************************

AdwCleaner[S00].txt - [3482 octets] - [10/03/2023 15:44:06]
AdwCleaner[S01].txt - [3543 octets] - [10/03/2023 15:44:47]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C01].txt ##########

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118200
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: kontrola logu po potenciálně zachyceném viru

#5 Příspěvek od Rudy »

Pokud tobyly "Oreinstalled", mazat jste nemusel. Dejte nové logy FRST+Addition.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Dzura
Návštěvník
Návštěvník
Příspěvky: 39
Registrován: 01 led 2015 15:29

Re: kontrola logu po potenciálně zachyceném viru

#6 Příspěvek od Dzura »

Vkládám nový log FRST a Addition. Děkuji

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 11-03-2023
Ran by JiriK (administrator) on DELL-KLICKA (Dell Inc. Latitude 5501) (12-03-2023 10:33:10)
Running from C:\Users\JiriK\Desktop
Loaded Profiles: JiriK & UIFlowService
Platform: Microsoft Windows 11 Pro Version 22H2 22624.1391 (X64) Language: Czech (Czechia) -> English (United States)
Default browser: Chrome
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Adobe Inc. -> Adobe Systems Inc.) [File not signed] C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\acrotray.exe
(ALPS ELECTRIC CO., LTD. -> Alps Electric Co., Ltd.) C:\Windows\System32\DellTPad\ApntEx.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\AvastUI.exe <4>
(C:\Program Files (x86)\ESystemRemoteService\ESystemRemoteService.exe ->) (Shenzhen EShare Technology Co., Ltd. -> ) C:\Program Files (x86)\ESystemRemoteService\EDesktop.exe
(C:\Program Files (x86)\ESystemRemoteService\ESystemRemoteService.exe ->) (Shenzhen EShare Technology Co., Ltd. -> ) C:\Program Files (x86)\ESystemRemoteService\EDesktopUAC.exe
(C:\Program Files (x86)\Garmin\Express\express.exe ->) (The CefSharp Authors) [File not signed] C:\Program Files (x86)\Garmin\Express\CefSharp.BrowserSubprocess.exe <2>
(C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAService.exe ->) (Intel Corporation -> Intel) C:\Program Files (x86)\Intel\Driver and Support Assistant\DSATray.exe
(C:\Program Files\Avast Software\Avast\AvastSvc.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\aswEngSrv.exe
(C:\Program Files\Dell\DTP\InstrumentationSubAgent\Dell.TechHub.Instrumentation.SubAgent.exe ->) (Dell Inc -> ) C:\Program Files\Dell\DTP\InstrumentationSubAgent\Dell.TechHub.Instrumentation.UserSessionAgent.exe
(C:\Program Files\Dell\TechHub\Dell.TechHub.exe ->) (Dell Inc -> ) C:\Program Files (x86)\Dell\UpdateService\DCF\Dell.DCF.UA.Bradbury.API.SubAgent.exe
(C:\Program Files\Dell\TechHub\Dell.TechHub.exe ->) (Dell Inc -> ) C:\Program Files\Dell\DTP\DataManagerSubAgent\Dell.TechHub.DataManager.SubAgent.exe
(C:\Program Files\Dell\TechHub\Dell.TechHub.exe ->) (Dell Inc -> ) C:\Program Files\Dell\DTP\DiagnosticsSubAgent\Dell.TechHub.Diagnostics.SubAgent.exe
(C:\Program Files\Dell\TechHub\Dell.TechHub.exe ->) (Dell Inc -> ) C:\Program Files\Dell\DTP\InstrumentationSubAgent\Dell.TechHub.Instrumentation.SubAgent.exe
(C:\Program Files\LGHUB\lghub.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\system_tray\lghub_system_tray.exe
(C:\Program Files\LGHUB\lghub_agent.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\logi_crashpad_handler.exe <2>
(C:\Program Files\LGHUB\system_tray\lghub_system_tray.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\lghub_agent.exe
(C:\Program Files\LogiOptionsPlus\logioptionsplus_agent.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LogiOptionsPlus\logi_crashpad_handler.exe <2>
(C:\Program Files\LogiOptionsPlus\logioptionsplus_agent.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LogiOptionsPlus\logioptionsplus_appbroker.exe
(C:\Program Files\LogiOptionsPlus\logioptionsplus_updater.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LogiOptionsPlus\logioptionsplus_agent.exe
(C:\Program Files\Logitech\LogiOptions\LogiOptions.exe ->) (Logitech Inc -> Logitech) C:\ProgramData\Logishrd\LogiOptions\Software\Current\LogiOverlay.exe
(C:\Program Files\Logitech\LogiOptions\LogiOptions.exe ->) (Logitech Inc -> Logitech, Inc.) C:\ProgramData\Logishrd\LogiOptions\Software\Current\LogiOptionsMgr.exe
(C:\Program Files\WindowsApps\MicrosoftTeams_23034.1303.1917.9116_x64__8wekyb3d8bbwe\msteams.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\110.0.1587.63\msedgewebview2.exe <7>
(C:\ProgramData\Logishrd\LogiOptions\Software\Current\LogiOptionsMgr.exe ->) (Logitech Inc -> Logitech, Inc.) C:\ProgramData\Logishrd\LogiOptions\Software\Current\laclient\laclient.exe
(C:\Users\JiriK\AppData\Local\0install.net\implementations\sha256new_VWHRA5W4M2PQCCQ67TH5E6WWJ6BDO2AOAGGVOCKAYS5J636HFPRQ\DeepL.exe ->) (The CefSharp Authors) [File not signed] C:\Users\JiriK\AppData\Local\0install.net\implementations\sha256new_WNVUT4A7COIHUPNX3HWQQZD5BU3GEPFRMM3BLVJW4ICRXIJEKBJQ\CefSharp.BrowserSubprocess.exe <5>
(DeepL SE -> DeepL SE) C:\Users\JiriK\AppData\Local\0install.net\implementations\sha256new_VWHRA5W4M2PQCCQ67TH5E6WWJ6BDO2AOAGGVOCKAYS5J636HFPRQ\DeepL.exe
(DellTPad\Apoint.exe ->) (ALPS ELECTRIC CO., LTD. -> Alps Electric Co., Ltd.) C:\Windows\System32\DellTPad\ApMsgFwd.exe
(DellTPad\Apoint.exe ->) (ALPS ELECTRIC CO., LTD. -> Alps Electric Co., Ltd.) C:\Windows\System32\DellTPad\ApRemote.exe
(DellTPad\Apoint.exe ->) (ALPS ELECTRIC CO., LTD. -> Alps Electric Co., Ltd.) C:\Windows\System32\DellTPad\hidfind.exe
(DellTPad\HidMonitorSvc.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Alps Electric Co., Ltd.) C:\Windows\System32\DellTPad\Apoint.exe
(DriverStore\FileRepository\cui_dch.inf_amd64_e6d6f5a306002a89\igfxCUIService.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_e6d6f5a306002a89\igfxEM.exe
(explorer.exe ->) (Adobe Inc. -> Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe <2>
(explorer.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Cleanup\TuneupUI.exe <4>
(explorer.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\SecureLine VPN\Vpn.exe <4>
(explorer.exe ->) (Dell Inc -> Dell Inc.) C:\Program Files\Dell Printers\Additional Color Laser Software\Status Monitor\dlpsp.exe
(explorer.exe ->) (Dell Inc -> Dell Inc.) C:\Program Files\Dell Printers\Additional Color Laser Software\Updater\dlupdr.exe
(explorer.exe ->) (Garmin International, Inc. -> Garmin Ltd. or its subsidiaries) C:\Program Files (x86)\Garmin\Express\express.exe
(explorer.exe ->) (Google LLC -> ) C:\Program Files\Google\Drive File Stream\71.0.3.0\crashpad_handler.exe
(explorer.exe ->) (Grammarly, Inc. -> ) C:\Users\JiriK\AppData\Local\Grammarly\DesktopIntegrations\Grammarly.Desktop.exe
(explorer.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\lghub.exe <4>
(explorer.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\Logitech\LogiOptions\LogiOptions.exe
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft Office\root\Office16\ONENOTEM.EXE
(explorer.exe ->) (Navionics S.R.L. -> ) C:\Program Files (x86)\Chart Installer\NavService.exe
(explorer.exe ->) (Waves Inc -> Waves Audio Ltd.) C:\Windows\System32\DriverStore\FileRepository\wavesapo8de.inf_amd64_b4d0b189ff2aba03\WavesSvc64.exe
(Intel Corporation -> ) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Power Automate Desktop\Microsoft.Flow.RPA.Notifier.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft OneDrive\23.048.0305.0002\Microsoft.SharePoint.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft OneDrive\OneDrive.exe <2>
(Microsoft Corporation -> Microsoft Corporation) C:\Users\JiriK\AppData\Local\Microsoft\Teams\current\Teams.exe <10>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\dllhost.exe
(services.exe ->) ("STMicroelectronics Srl" -> ) C:\Windows\System32\drivers\DellFFDPWmiService.exe
(services.exe ->) (Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
(services.exe ->) (Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\afwServ.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\aswidsagent.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\aswToolsSvc.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\AvastSvc.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\wsc_proxy.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Cleanup\TuneupSvc.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\SecureLine VPN\VpnSvc.exe
(services.exe ->) (Broadcom Inc -> ) C:\Windows\System32\bcmUshUpgradeService.exe
(services.exe ->) (Broadcom Inc -> Broadcom Corporation) C:\Windows\System32\bcmHostControlService.exe
(services.exe ->) (Broadcom Inc -> Broadcom Corporation) C:\Windows\System32\bcmHostStorageService.exe
(services.exe ->) (Dell Inc -> ) C:\Program Files (x86)\Dell\UpdateService\ServiceShell.exe
(services.exe ->) (Dell Inc -> Dell Inc.) C:\Program Files\Dell Printers\Additional Color Laser Software\Status Monitor\dlpwdnt.exe
(services.exe ->) (Dell Inc -> Dell Inc.) C:\Program Files\Dell Printers\Additional Color Laser Software\Status Monitor\dlsdbnt.exe
(services.exe ->) (Dell Inc -> Dell INC.) C:\Program Files\Dell\SARemediation\agent\DellSupportAssistRemedationService.exe
(services.exe ->) (Dell Inc -> Dell Inc.) C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistAgent.exe
(services.exe ->) (Dell Inc -> Dell Products, LP.) C:\Program Files (x86)\Dell Digital Delivery\DeliveryService.exe
(services.exe ->) (Dell Inc -> Dell Technologies Inc.) C:\Program Files\Dell\DellDataVault\DDVCollectorSvcApi.exe
(services.exe ->) (Dell Inc -> Dell Technologies Inc.) C:\Program Files\Dell\DellDataVault\DDVDataCollector.exe
(services.exe ->) (Dell Inc -> Dell Technologies Inc.) C:\Program Files\Dell\DellDataVault\DDVRulesProcessor.exe
(services.exe ->) (Dell Inc -> Dell) C:\Program Files\Dell\TechHub\Dell.TechHub.exe
(services.exe ->) (Intel Corporation -> ) C:\Program Files\Intel\SUR\QUEENCREEK\SurSvc.exe
(services.exe ->) (Intel Corporation -> ) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_e6d6f5a306002a89\igfxCUIService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igcc_dch.inf_amd64_141eb88527011137\OneApp.IGCC.WinService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_d0b39b11619fd0c4\IntelCpHDCPSvc.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_d0b39b11619fd0c4\IntelCpHeciSvc.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\lms.inf_amd64_4dbf190c04dbd474\LMS.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\mewmiprov.inf_amd64_21e0cf0737fd48af\WMIRegistrationService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\Intel\DPTF\esif_uf.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\TbtP2pShortcutService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\ThunderboltService.exe
(services.exe ->) (Intel Corporation -> Intel) C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAService.exe
(services.exe ->) (Intel Corporation -> Intel) C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAUpdateService.exe
(services.exe ->) (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dal.inf_amd64_b5484efd38adbe8d\jhi_service.exe
(services.exe ->) (Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iastorac.inf_amd64_9c788f1d162b1224\RstMwService.exe
(services.exe ->) (Logitech Inc -> Logitech) C:\Program Files\Logitech\LogiCapture\bin\Service\LogiFacecamService.exe
(services.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\lghub_updater.exe
(services.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LogiOptionsPlus\logioptionsplus_updater.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Power Automate Desktop\Microsoft.Flow.RPA.LauncherService.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Power Automate Desktop\Microsoft.Flow.RPA.LogShipper.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Power Automate Desktop\Microsoft.Flow.RPA.UpdateService.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Power Automate Desktop\UIFlowService.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft OneDrive\23.048.0305.0002\FileSyncHelper.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Alps Electric Co., Ltd.) C:\Windows\System32\DellTPad\HidMonitorSvc.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\Windows\System32\Sgrm\SgrmBroker.exe
(services.exe ->) (Monet+, a.s. -> Monet+, a.s.) C:\Windows\SysWOW64\xmesrv.exe
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nvdm.inf_amd64_7d063fcfa620d62c\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\DriverStore\FileRepository\realtekservice.inf_amd64_b55ed36a9a78cc75\RtkAudUService64.exe <3>
(services.exe ->) (Shenzhen EShare Technology Co., Ltd. -> ) C:\Program Files (x86)\ESystemRemoteService\ESystemRemoteService.exe
(services.exe ->) (Smart Sound Technology -> Intel) C:\Windows\System32\cAVS\Intel(R) Audio Service\IntelAudioService.exe
(services.exe ->) (Sober Lemur S.a.s. di Vacondio Andrea -> Andrea Vacondio) C:\Program Files\PDFsam Enhanced 7\activation-service.exe
(services.exe ->) (Waves Inc -> Waves Audio Ltd.) C:\Windows\System32\DriverStore\FileRepository\wavesapo8de.inf_amd64_b4d0b189ff2aba03\WavesSysSvc64.exe
(svchost.exe ->) (Adobe Systems Incorporated) C:\Program Files\WindowsApps\AcrobatNotificationClient_1.0.4.0_x86__e1rzdqpraam7r\AcrobatNotificationClient.exe
(svchost.exe ->) (INTEL CORP) C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.4628.0_x64__8j3eq9eme6ctt\IGCC.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft OneDrive\23.048.0305.0002\FileCoAuth.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_4.2204.13303.0_x64__8wekyb3d8bbwe\Cortana.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_5.823.1271.0_x64__8wekyb3d8bbwe\GameBar.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_5.823.1271.0_x64__8wekyb3d8bbwe\GameBarFTServer.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.YourPhone_1.23022.124.0_x64__8wekyb3d8bbwe\PhoneExperienceHost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <5>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\LocationNotificationWindows.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.22621.1344_none_e953938a42d5ff76\TiWorker.exe
(svchost.exe ->) (Microsoft Windows) C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_423.5500.0.0_x64__cw5n1h2txyewy\Dashboard\WidgetService.exe
(svchost.exe ->) (WhatsApp Inc.) C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2308.4.0_x64__cv1g1gvanyjgm\WhatsApp.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [WavesSvc] => C:\WINDOWS\System32\DriverStore\FileRepository\wavesapo8de.inf_amd64_b4d0b189ff2aba03\WavesSvc64.exe [1774584 2021-02-18] (Waves Inc -> Waves Audio Ltd.)
HKLM\...\Run: [RtkAudUService] => C:\WINDOWS\System32\DriverStore\FileRepository\realtekservice.inf_amd64_b55ed36a9a78cc75\RtkAudUService64.exe [3495784 2022-07-03] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [AvastUI.exe] => C:\Program Files\Avast Software\Avast\AvLaunch.exe [219032 2023-02-22] (Avast Software s.r.o. -> AVAST Software)
HKLM\...\Run: [AdobeGCInvoker-1.0] => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3503584 2023-01-19] (Adobe Inc. -> Adobe Systems, Incorporated)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [509936 2018-04-10] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM\...\Run: [TuneupUI.exe] => C:\Program Files\Avast Software\Cleanup\TuneupUI.exe [4332440 2023-01-12] (Avast Software s.r.o. -> AVAST Software)
HKLM\...\Run: [DLPSP] => C:\Program Files\Dell Printers\Additional Color Laser Software\Status Monitor\DLPSP.EXE [942952 2012-09-26] (Dell Inc -> Dell Inc.)
HKLM\...\Run: [DLUPDR] => C:\Program Files\Dell Printers\Additional Color Laser Software\Updater\DLUPDR.EXE [1604456 2012-09-26] (Dell Inc -> Dell Inc.)
HKLM\...\Run: [DLQLU] => C:\Program Files\Dell Printers\Additional Color Laser Software\Launcher\DLQLU.EXE [1241408 2012-04-11] (Dell Inc -> Dell Inc.)
HKLM\...\Run: [LogiOptions] => C:\Program Files\Logitech\LogiOptions\LogiOptions.exe [1690368 2022-07-22] (Logitech Inc -> Logitech, Inc.)
HKLM-x32\...\Run: [Acrobat Assistant 8.0] => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Acrotray.exe [5267168 2021-10-12] (Adobe Inc. -> Adobe Systems Inc.) [File not signed]
HKLM-x32\...\Run: [Power Automate notifier] => C:\Program Files (x86)\Power Automate Desktop\Microsoft.Flow.RPA.Notifier.exe [2342824 2022-07-21] (Microsoft Corporation -> Microsoft Corporation)
HKLM-x32\...\Run: [Intel Driver & Support Assistant] => C:\Program Files (x86)\Intel\Driver and Support Assistant\DSATray.exe [292104 2023-02-28] (Intel Corporation -> Intel)
HKLM\...\RunOnce: [Delete Cached Update Binary] => C:\WINDOWS\system32\cmd.exe /q /c del /q "C:\Program Files\Microsoft OneDrive\Update\OneDriveSetup.exe" (No File)
HKLM\...\RunOnce: [Delete Cached Standalone Update Binary] => C:\WINDOWS\system32\cmd.exe /q /c del /q "C:\Program Files\Microsoft OneDrive\StandaloneUpdater\OneDriveSetup.exe" (No File)
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restriction <==== ATTENTION
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate: Restriction <==== ATTENTION
HKU\S-1-5-19\...\Run: [OneDriveSetup] => C:\Windows\System32\OneDriveSetup.exe [50312608 2022-05-07] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-19\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\71.0.3.0\GoogleDriveFS.exe [52571928 2023-02-27] (Google LLC -> Google, Inc.)
HKU\S-1-5-20\...\Run: [OneDriveSetup] => C:\Windows\System32\OneDriveSetup.exe [50312608 2022-05-07] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-20\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\71.0.3.0\GoogleDriveFS.exe [52571928 2023-02-27] (Google LLC -> Google, Inc.)
HKU\S-1-5-21-381812032-1797689973-1355985598-1001\...\Run: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [2630568 2023-03-11] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-381812032-1797689973-1355985598-1001\...\Run: [LGHUB] => C:\Program Files\LGHUB\lghub.exe [152025856 2023-02-28] (Logitech Inc -> Logitech, Inc.)
HKU\S-1-5-21-381812032-1797689973-1355985598-1001\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\71.0.3.0\GoogleDriveFS.exe [52571928 2023-02-27] (Google LLC -> Google, Inc.)
HKU\S-1-5-21-381812032-1797689973-1355985598-1001\...\Run: [Adobe Acrobat Synchronizer] => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe [5397216 2021-10-05] (Adobe Inc. -> Adobe Systems Incorporated)
HKU\S-1-5-21-381812032-1797689973-1355985598-1001\...\Run: [PowerAutomate] => C:\Program Files (x86)\Power Automate Desktop\PAD.Console.Host.exe [484264 2022-07-08] (Microsoft Corporation -> Microsoft)
HKU\S-1-5-21-381812032-1797689973-1355985598-1001\...\Run: [com.squirrel.Teams.Teams] => C:\Users\JiriK\AppData\Local\Microsoft\Teams\Update.exe [2587432 2023-03-10] (Microsoft 3rd Party Application Component -> Microsoft Corporation)
HKU\S-1-5-21-381812032-1797689973-1355985598-1001\...\Run: [GarminExpress] => C:\Program Files (x86)\Garmin\Express\express.exe [31298328 2022-11-03] (Garmin International, Inc. -> Garmin Ltd. or its subsidiaries)
HKU\S-1-5-21-381812032-1797689973-1355985598-1001\...\Run: [Microsoft.Lists] => C:\Program Files\Microsoft OneDrive\23.048.0305.0002\Microsoft.SharePoint.exe [583032 2023-03-11] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-381812032-1797689973-1355985598-1001\...\Run: [Grammarly] => C:\Users\JiriK\AppData\Local\Grammarly\DesktopIntegrations\Grammarly.Desktop.exe [951216 2023-02-27] (Grammarly, Inc. -> )
HKU\S-1-5-80-3017052307-2994996872-1615411526-3164924635-3391446484\...\Run: [OneDriveSetup] => C:\Windows\System32\OneDriveSetup.exe [50312608 2022-05-07] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-80-3017052307-2994996872-1615411526-3164924635-3391446484\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\71.0.3.0\GoogleDriveFS.exe [52571928 2023-02-27] (Google LLC -> Google, Inc.)
HKU\S-1-5-18\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\71.0.3.0\GoogleDriveFS.exe [52571928 2023-02-27] (Google LLC -> Google, Inc.)
HKLM\...\Print\Monitors\Adobe PDF Port Monitor: C:\Windows\system32\AdobePDF.dll [65160 2021-10-05] (Adobe Inc. -> Adobe Systems Inc)
HKLM\...\Print\Monitors\PDFsam Enhanced 7 Monitor: C:\Windows\system32\spool\DRIVERS\x64\brand_solution_name_pdfpmon_v.6.11.0.7.dll [960120 2022-05-03] (PDF Tools AG -> PDF Tools AG (hxxp://www.pdf-tools.com))
HKLM\...\Print\Monitors\Status Monitor Language Monitor for Dell 2155cn Color MFP Fax: C:\Windows\system32\DLFGIZIL.DLL [185344 2012-08-06] (Microsoft Windows Hardware Compatibility Publisher -> Dell Inc.)
HKLM\...\Print\Monitors\Status Monitor Language Monitor for Dell 2155cn Color MFP PCL6: C:\Windows\system32\DLXGIZIL.DLL [185344 2012-08-06] (Microsoft Windows Hardware Compatibility Publisher -> Dell Inc.)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\111.0.5563.65\Installer\chrmstp.exe [2023-03-08] (Google LLC -> Google LLC)
HKLM\Software\...\Authentication\Credential Providers: [{C885AA15-1764-4293-B82A-0586ADD46B35}] ->
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Avast SecureLine VPN.lnk [2023-02-03]
ShortcutTarget: Avast SecureLine VPN.lnk -> C:\Program Files\Avast Software\SecureLine VPN\Vpn.exe (Avast Software s.r.o. -> AVAST Software)
Startup: C:\Users\JiriK\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DeepL auto-start.lnk [2023-03-02]
ShortcutTarget: DeepL auto-start.lnk -> C:\Users\JiriK\AppData\Roaming\0install.net\desktop-integration\stubs\1eae01f3cdb5ff0ecf683b15a60a1489573c1188cb34abc205fcf7a924b4e54d\auto-start.exe () [File not signed]
Startup: C:\Users\JiriK\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NavService.lnk [2022-07-20]
ShortcutTarget: NavService.lnk -> C:\Program Files (x86)\Chart Installer\NavService.exe (Navionics S.R.L. -> )
Startup: C:\Users\JiriK\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Send to OneNote.lnk [2022-09-07]
ShortcutTarget: Send to OneNote.lnk -> C:\Program Files\Microsoft Office\root\Office16\ONENOTEM.EXE (Microsoft Corporation -> Microsoft Corporation)
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) ============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {059F2BED-1AEB-4F19-8BD4-FEFB6FB275F0} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [144280 2023-03-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {0600DD45-FAF2-4131-A006-0B17509B9F78} - System32\Tasks\Microsoft\Windows\Application Experience\Microsoft Compatibility Appraiser => %windir%\system32\sc.exe start InventorySvc
Task: {0816DB46-19F3-42FF-98AD-F70DAA405AD0} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26294704 2023-03-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {0F6E1E16-BCCD-4F93-9065-EF36C6535D0F} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\Avast Software\Overseer\overseer.exe [2295192 2023-01-31] (Avast Software s.r.o. -> Avast Software)
Task: {190565F2-5D23-44DF-B37C-4CE3F79DB031} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe --automatic (No File)
Task: {1E83C110-3504-4A40-AC7A-12782812217F} - System32\Tasks\Andrea Vacondio\PDFsam Enhanced 7\App Notification Logon => C:\Program Files\PDFsam Enhanced 7\sam-launcher.exe [1868696 2021-11-03] (Sober Lemur S.a.s. di Vacondio Andrea -> Andrea Vacondio)
Task: {23043FB9-A70E-4D49-9769-A29F0BCC1F03} - System32\Tasks\Microsoft\Office\Office Performance Monitor => C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\operfmon.exe [168840 2023-03-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {276B894A-C841-412B-86CE-D77740AFD153} - System32\Tasks\Avast SecureLine VPN Update => C:\Program Files\Avast Software\SecureLine VPN\VpnUpdate.exe [1217944 2023-02-03] (Avast Software s.r.o. -> AVAST Software)
Task: {3255FDEE-140B-4A24-A1FC-5B2E74C236D9} - System32\Tasks\USER_ESRV_SVC_QUEENCREEK => "C:\WINDOWS\System32\Wscript.exe" //B //NoLogo "C:\Program Files\Intel\SUR\QUEENCREEK\x64\task.vbs"
Task: {35B6E036-B43F-4A30-9D69-A83292F8B415} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26294704 2023-03-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {3E5BE0D1-B059-4D9B-8499-D31E132F1234} - System32\Tasks\Andrea Vacondio\PDFsam Enhanced 7\App Notification => C:\Program Files\PDFsam Enhanced 7\sam-launcher.exe [1868696 2021-11-03] (Sober Lemur S.a.s. di Vacondio Andrea -> Andrea Vacondio)
Task: {3EFB724E-78A5-4669-9FCE-771289C929FF} - System32\Tasks\Andrea Vacondio\PDFsam Enhanced 7\Update => C:\Program Files\PDFsam Enhanced 7\sam.exe [3418520 2021-11-03] (Sober Lemur S.a.s. di Vacondio Andrea -> Andrea Vacondio)
Task: {5F8BADE5-082C-4632-AEDD-586D69779231} - System32\Tasks\Avast Emergency Update => C:\Program Files\Avast Software\Avast\AvEmUpdate.exe [4867992 2023-02-22] (Avast Software s.r.o. -> AVAST Software)
Task: {69A3BBDD-8D65-4783-98E8-CDC925E3217A} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\MusUx_LogonUpdateResults => C:\WINDOWS\system32\MusNotification.exe LogonUpdateResults (No File)
Task: {76250BEB-1EE0-4A4C-AE53-D95E3F24E998} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [144280 2023-03-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {763B556E-27ED-464C-AB18-44F8481A2843} - System32\Tasks\AdobeGCInvoker-1.0 => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3503584 2023-01-19] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {781F0952-EFB7-4770-8FC0-3915B6A4A586} - System32\Tasks\GoogleUpdateTaskMachineUA{75468915-3267-4072-97CE-F7A05BB259C0} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [168632 2022-05-03] (Google LLC -> Google LLC)
Task: {799A0F81-BE32-4BAF-9A0B-8AA0C7835793} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Reboot_Battery => C:\WINDOWS\system32\MusNotification.exe /RunOnBattery ReadyToReboot (No File)
Task: {8333FCF1-44BD-47C2-B144-17BC06579185} - System32\Tasks\OneDrive Per-Machine Standalone Update Task => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4205960 2023-03-11] (Microsoft Corporation -> Microsoft Corporation)
Task: {858D1586-DFF4-41ED-8156-FD2F38433C2C} - System32\Tasks\OneDrive Reporting Task-S-1-5-21-381812032-1797689973-1355985598-1001 => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4205960 2023-03-11] (Microsoft Corporation -> Microsoft Corporation)
Task: {887ADF6E-C6F1-4C22-9186-FF462921637F} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Reboot_AC => C:\WINDOWS\system32\MusNotification.exe /RunOnAC ReadyToReboot (No File)
Task: {8B29CA53-C845-4DA3-874E-CC2A8F7FE280} - System32\Tasks\Avast Software\Avast Cleanup Update => C:\Program Files\Common Files\Avast Software\Icarus\avast-tu\icarus.exe [6788312 2023-01-04] (Avast Software s.r.o. -> Avast Software)
Task: {9E7B27AF-BACC-4E5E-B9F7-A63AE2C01EE5} - System32\Tasks\GoogleUpdateTaskMachineCore{61CDDDB4-0583-4285-88F3-0D5E4894B986} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [168632 2022-05-03] (Google LLC -> Google LLC)
Task: {A339A40E-08F9-4449-A49D-6D2EB442C155} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [5002032 2022-12-07] (Intel Corporation -> Intel Corporation)
Task: {A4AF0612-3412-475F-995B-F19E8AA6F75F} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132 => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [5002032 2022-12-07] (Intel Corporation -> Intel Corporation)
Task: {B12AE859-0B06-4375-8240-6680AC5AD5B6} - System32\Tasks\GarminUpdaterTask => C:\Program Files (x86)\Garmin\Express SelfUpdater\ExpressSelfUpdater.exe [29464 2022-11-03] (Garmin International, Inc. -> )
Task: {B72B30C4-8901-4A03-8B9C-DFA70462682A} - System32\Tasks\Avast Software\Avast Cleanup BugReport => C:\Program Files\Avast Software\Cleanup\AvBugReport.exe [4664216 2023-01-12] (Avast Software s.r.o. -> AVAST Software) -> --send "dumps|report" --silent --product 62 --programpath "C:\Program Files\Avast Software\Cleanup\Setup\.." --configpath "C:\Program Files\Avast Software\Cleanup\Setup" --path "C:\ProgramData\Avast Software\Cleanup\log" --path "C:\ProgramData\Avast Software\Icarus\Logs" --logpath "C:\ProgramData\Avast Software\Cleanup\log" --guid 62f53928-d07e-4e24-bb25-6f0e9d5d8c0c
Task: {CAA2D7D2-26D8-439A-BD1F-CF27B2FA984F} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe (No File)
Task: {CCDFC0B8-01A3-4E74-A820-4F13F51D269E} - System32\Tasks\Microsoft\Windows\Mobile Broadband Accounts\MNO Metadata Parser => C:\WINDOWS\System32\MbaeParserTask.exe (No File)
Task: {E0F10DCF-44AD-40E8-9370-FB5DA59F93FB} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker => C:\WINDOWS\system32\MusNotification.exe (No File)
Task: {E4E5C4F3-3748-4A81-AF58-E5EC774986F0} - System32\Tasks\Dell SupportAssistAgent AutoUpdate => c:\Program Files\Dell\SupportAssistAgent\bin\FrameworkAgents\SupportAssistInstaller.exe [665952 2023-01-31] (Dell Inc -> Dell Inc.)
Task: {F007F49B-76B6-4C0C-A4BC-4CEFFD3EFFAD} - System32\Tasks\Avast Software\Avast SecureLine VPN Bug Report => C:\Program Files\Avast Software\SecureLine VPN\AvBugReport.exe [4698008 2023-02-03] (Avast Software s.r.o. -> AVAST Software) -> --send "dumps|report" --silent --product 11 --programpath "C:\Program Files\Avast Software\SecureLine VPN" --configpath "C:\ProgramData\Avast Software\SecureLine VPN" --path "C:\ProgramData\Avast Software\SecureLine VPN\log" --path "C:\ProgramData\Avast Software\Icarus\Logs" --logpath "C:\ProgramData\Avast Software\SecureLine VPN\log" --guid d4222531-13f8-45b9-9872-bc3129778eb4
Task: {F39812D3-B6E5-4919-8A1A-6061F16F5E68} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\MusUx_UpdateInterval => C:\WINDOWS\system32\MusNotification.exe Display (No File)
Task: {FCF9A3E1-1665-43B5-B059-4DB86CF61474} - System32\Tasks\Avast Software\Avast SecureLine VPN Update => C:\Program Files\Common Files\Avast Software\Icarus\avast-vpn\icarus.exe [6694224 2023-01-26] (Avast Software s.r.o. -> Avast Software)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{2860a0df-79da-4818-b9ef-873ac0aa2252}: [NameServer] 100.120.184.1
Tcpip\..\Interfaces\{55793293-25e0-48b5-8454-e5ce2df5493c}: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{6acd1d89-de1c-421c-8bbb-7f0e76387ce7}: [DhcpNameServer] 192.168.10.2 8.8.8.8
Tcpip\..\Interfaces\{716c6ebe-1bec-4a03-96dc-596c05c17b0b}: [DhcpNameServer] 10.0.1.2 10.0.1.6 10.0.1.10
Tcpip\..\Interfaces\{88b3ca3d-7646-4ff5-8b4e-a170923999ad}: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{a77b861c-cd5b-4067-bb7d-0dcf866755e0}: [DhcpNameServer] 192.168.0.1

Edge:
=======
Edge Profile: C:\Users\JiriK\AppData\Local\Microsoft\Edge\User Data\Default [2023-03-11]
Edge Extension: (trigger-translation) - C:\Users\JiriK\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\fancfknaplihpclbhbpclnmmjcjanbaf [2023-03-01]
Edge Extension: (Microsoft Power Automate (Legacy)) - C:\Users\JiriK\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\njjljiblognghfjfpcdpdbpbfcmhgafg [2023-02-14]
Edge HKU\S-1-5-21-381812032-1797689973-1355985598-1001\SOFTWARE\Microsoft\Edge\Extensions\...\Edge\Extension: [njjljiblognghfjfpcdpdbpbfcmhgafg]

FireFox:
========
FF HKLM\...\Firefox\Extensions: [web2pdfextension.17@acrobat.adobe.com] - C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi
FF Extension: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi [2021-10-05]
FF HKLM-x32\...\Firefox\Extensions: [web2pdfextension.17@acrobat.adobe.com] - C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2022-11-02] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=3.0.17.4 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-11-08] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.18 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-11-08] (VideoLAN -> VideoLAN)
FF Plugin-x32: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/vnd.cpdf -> C:\Program Files (x86)\Foxit Software\Foxit PDF Editor\plugins\npFoxitPDFEditorPlugin.dll [No File]
FF Plugin-x32: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/vnd.xdp -> C:\Program Files (x86)\Foxit Software\Foxit PDF Editor\plugins\npFoxitPDFEditorPlugin.dll [No File]
FF Plugin-x32: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/vnd.xfdf -> C:\Program Files (x86)\Foxit Software\Foxit PDF Editor\plugins\npFoxitPDFEditorPlugin.dll [No File]
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2022-11-02] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2022-11-02] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: Adobe Acrobat -> C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Air\nppdf32.dll [2021-10-05] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-381812032-1797689973-1355985598-1001: @servis24.cz/PKIComponent -> C:\Users\JiriK\AppData\Roaming\CSAS\lib\x86\npPKIComponentNPAPI.dll [2022-05-10] (Česká spořitelna a.s. -> Česká spořitelna, a.s.)
FF Plugin HKU\S-1-5-21-381812032-1797689973-1355985598-1001: @servis24.cz/PKIComponent-x64 -> C:\Users\JiriK\AppData\Roaming\CSAS\lib\x64\npPKIComponentNPAPI.dll [2022-05-10] (Česká spořitelna a.s. -> Česká spořitelna, a.s.)

Chrome:
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\JiriK\AppData\Local\Google\Chrome\User Data\Default [2023-03-12]
CHR Notifications: Default -> hxxps://calendar.google.com; hxxps://meet.google.com; hxxps://messages.google.com; hxxps://web.whatsapp.com
CHR Extension: (Read on reMarkable) - C:\Users\JiriK\AppData\Local\Google\Chrome\User Data\Default\Extensions\bfhkfdnddlhfippjbflipboognpdpoeh [2022-12-14]
CHR Extension: (Adblock Plus - free ad blocker) - C:\Users\JiriK\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2023-03-09]
CHR Extension: (Video Downloader for Vimeo) - C:\Users\JiriK\AppData\Local\Google\Chrome\User Data\Default\Extensions\cgmcdpfpkoildicgacgldinemhgmcbgp [2022-06-16]
CHR Extension: (trigger-translation) - C:\Users\JiriK\AppData\Local\Google\Chrome\User Data\Default\Extensions\cofdbpoegempjloogbagkncekinflcnj [2023-03-02]
CHR Extension: (Blue-White) - C:\Users\JiriK\AppData\Local\Google\Chrome\User Data\Default\Extensions\cpdppflofbnccceeefenhhokdcaipacc [2022-05-03]
CHR Extension: (Adobe Acrobat: PDF edit, convert, sign tools) - C:\Users\JiriK\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2023-02-27]
CHR Extension: (Google Docs Offline) - C:\Users\JiriK\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2023-02-15]
CHR Extension: (AdBlock — best ad blocker) - C:\Users\JiriK\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2023-02-21]
CHR Extension: (Microsoft Power Automate (Legacy)) - C:\Users\JiriK\AppData\Local\Google\Chrome\User Data\Default\Extensions\gjgfobnenmnljakmhboildkafdkicala [2023-02-02]
CHR Extension: (Microsoft Editor: Spelling & Grammar Checker) - C:\Users\JiriK\AppData\Local\Google\Chrome\User Data\Default\Extensions\gpaiobkfhnonedkhhfjpmhdalgeoebfa [2022-12-29]
CHR Extension: (Video Downloader Plus) - C:\Users\JiriK\AppData\Local\Google\Chrome\User Data\Default\Extensions\hkdmdpdhfaamhgaojpelccmeehpfljgf [2022-11-29]
CHR Extension: (Komponenta pro aplikaci BUSINESS 24) - C:\Users\JiriK\AppData\Local\Google\Chrome\User Data\Default\Extensions\iaihapeddbkncmmikkpmeggfecohnahg [2022-10-07]
CHR Extension: (Cisco Webex Extension) - C:\Users\JiriK\AppData\Local\Google\Chrome\User Data\Default\Extensions\jlhmfgmfgeifomenelglieieghnjghma [2022-07-26]
CHR Extension: (Grammarly: Grammar Checker and Writing App) - C:\Users\JiriK\AppData\Local\Google\Chrome\User Data\Default\Extensions\kbfnbcaeplbcioakkpcpgfkobkghlhen [2023-03-08]
CHR Extension: (Application Launcher For Drive (by Google)) - C:\Users\JiriK\AppData\Local\Google\Chrome\User Data\Default\Extensions\lmjegmlicamnimmfhcmpkclmigmmcbeh [2023-01-10]
CHR Extension: (Microsoft 365) - C:\Users\JiriK\AppData\Local\Google\Chrome\User Data\Default\Extensions\ndjpnladcallmjemlbaebfadecfhkepb [2023-01-20]
CHR Extension: (Video Downloader PLUS) - C:\Users\JiriK\AppData\Local\Google\Chrome\User Data\Default\Extensions\njgehaondchbmjmajphnhlojfnbfokng [2022-11-29]
CHR Extension: (Chrome Web Store Payments) - C:\Users\JiriK\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2022-05-03]
CHR HKU\S-1-5-21-381812032-1797689973-1355985598-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [gjgfobnenmnljakmhboildkafdkicala]
CHR HKU\S-1-5-21-381812032-1797689973-1355985598-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [lmjegmlicamnimmfhcmpkclmigmmcbeh]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AGMService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [3896288 2023-01-19] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [3729888 2023-01-19] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 ApHidMonitorService; C:\WINDOWS\system32\DellTPad\HidMonitorSvc.exe [863632 2019-06-18] (Microsoft Windows Hardware Compatibility Publisher -> Alps Electric Co., Ltd.)
R3 aswbIDSAgent; C:\Program Files\Avast Software\Avast\aswidsagent.exe [8603544 2023-02-22] (Avast Software s.r.o. -> AVAST Software)
R2 avast! Antivirus; C:\Program Files\Avast Software\Avast\AvastSvc.exe [576408 2023-02-22] (Avast Software s.r.o. -> AVAST Software)
R2 avast! Firewall; C:\Program Files\Avast Software\Avast\afwServ.exe [2065304 2023-02-22] (Avast Software s.r.o. -> AVAST Software)
R2 avast! Tools; C:\Program Files\Avast Software\Avast\aswToolsSvc.exe [575896 2023-02-22] (Avast Software s.r.o. -> AVAST Software)
R2 AvastWscReporter; C:\Program Files\Avast Software\Avast\wsc_proxy.exe [56912 2022-05-03] (Avast Software s.r.o. -> AVAST Software)
R2 CleanupPSvc; C:\Program Files\Avast Software\Cleanup\TuneupSvc.exe [15615384 2023-01-12] (Avast Software s.r.o. -> AVAST Software)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [12512256 2023-03-08] (Microsoft Corporation -> Microsoft Corporation)
R2 DDVCollectorSvcApi; C:\Program Files\Dell\DellDataVault\DDVCollectorSvcApi.exe [458960 2022-11-08] (Dell Inc -> Dell Technologies Inc.)
R2 DDVDataCollector; C:\Program Files\Dell\DellDataVault\DDVDataCollector.exe [161488 2022-11-08] (Dell Inc -> Dell Technologies Inc.)
R2 DDVRulesProcessor; C:\Program Files\Dell\DellDataVault\DDVRulesProcessor.exe [484560 2022-11-08] (Dell Inc -> Dell Technologies Inc.)
R2 Dell SupportAssist Remediation; C:\Program Files\Dell\SARemediation\agent\DellSupportAssistRemedationService.exe [22224 2023-01-17] (Dell Inc -> Dell INC.)
R2 DellClientManagementService; C:\Program Files (x86)\Dell\UpdateService\ServiceShell.exe [49880 2023-01-18] (Dell Inc -> )
R2 DellFFDPWmiService; C:\WINDOWS\System32\drivers\DellFFDPWmiService.exe [32528 2020-02-17] ("STMicroelectronics Srl" -> )
R2 DellTechHub; C:\Program Files\Dell\TechHub\Dell.TechHub.exe [156064 2022-08-15] (Dell Inc -> Dell)
R2 DLPWD; C:\Program Files\Dell Printers\Additional Color Laser Software\Status Monitor\DLPWDNT.EXE [155496 2012-09-26] (Dell Inc -> Dell Inc.)
R2 DLSDB; C:\Program Files\Dell Printers\Additional Color Laser Software\Status Monitor\DLSDBNT.EXE [343400 2012-09-26] (Dell Inc -> Dell Inc.)
R2 DSAService; C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAService.exe [42760 2023-02-28] (Intel Corporation -> Intel)
R3 DSAUpdateService; C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAUpdateService.exe [211208 2023-02-28] (Intel Corporation -> Intel)
R2 ESystemRemoteService; C:\Program Files (x86)\ESystemRemoteService\ESystemRemoteService.exe [2449120 2019-10-11] (Shenzhen EShare Technology Co., Ltd. -> )
R3 FileSyncHelper; C:\Program Files\Microsoft OneDrive\23.048.0305.0002\FileSyncHelper.exe [3412360 2023-03-11] (Microsoft Corporation -> Microsoft Corporation)
R2 hostcontrolsvc; C:\WINDOWS\System32\bcmHostControlService.exe [832848 2022-02-04] (Broadcom Inc -> Broadcom Corporation)
R2 hoststoragesvc; C:\WINDOWS\System32\bcmHostStorageService.exe [169296 2022-02-04] (Broadcom Inc -> Broadcom Corporation)
S3 InventorySvc; C:\WINDOWS\system32\inventorysvc.dll [304480 2022-10-02] (Microsoft Windows -> Microsoft Corporation)
R2 LGHUBUpdaterService; C:\Program Files\LGHUB\lghub_updater.exe [10209536 2023-02-28] (Logitech Inc -> Logitech, Inc.)
R2 LogiFacecamService; C:\Program Files\Logitech\LogiCapture\bin\Service\LogiFacecamService.exe [497568 2021-10-25] (Logitech Inc -> Logitech)
S3 OneDrive Updater Service; C:\Program Files\Microsoft OneDrive\23.048.0305.0002\OneDriveUpdaterService.exe [3797384 2023-03-11] (Microsoft Corporation -> Microsoft Corporation)
R2 OptionsPlusUpdaterService; C:\Program Files\LogiOptionsPlus\logioptionsplus_updater.exe [17870592 2023-03-01] (Logitech Inc -> Logitech, Inc.)
R3 PDFsam Enhanced 7; C:\Program Files\PDFsam Enhanced 7\activation-service.exe [3210648 2021-11-03] (Sober Lemur S.a.s. di Vacondio Andrea -> Andrea Vacondio)
S3 PDFsam Enhanced 7 Creator; C:\Program Files\PDFsam Enhanced 7\creator-ws.exe [514456 2021-11-03] (Sober Lemur S.a.s. di Vacondio Andrea -> Andrea Vacondio)
S3 PDFsam Enhanced 7 Update Service; C:\Program Files\PDFsam Enhanced 7\update-service.exe [267672 2021-11-03] (Sober Lemur S.a.s. di Vacondio Andrea -> Andrea Vacondio)
R2 SecureLine; C:\Program Files\Avast Software\SecureLine VPN\VpnSvc.exe [9639320 2023-02-03] (Avast Software s.r.o. -> AVAST Software)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [249344 2022-11-29] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 SgrmBroker; C:\WINDOWS\system32\Sgrm\SgrmBroker.exe [414632 2022-05-07] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 SupportAssistAgent; c:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistAgent.exe [160096 2023-01-31] (Dell Inc -> Dell Inc.)
R2 TbtP2pShortcutService; C:\WINDOWS\TbtP2pShortcutService.exe [256608 2022-06-29] (Intel Corporation -> Intel Corporation)
S4 TeamViewer; C:\Program Files\TeamViewer\TeamViewer_Service.exe [16187368 2022-05-11] (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
R2 TextInputManagementService; C:\WINDOWS\System32\TabSvc.dll [266240 2023-02-17] (Microsoft Windows -> Microsoft Corporation)
R2 UIFlowAgentLauncherService; C:\Program Files (x86)\Power Automate Desktop\Microsoft.Flow.RPA.LauncherService.exe [30120 2022-07-21] (Microsoft Corporation -> Microsoft Corporation)
R2 UIFlowLogShipper; C:\Program Files (x86)\Power Automate Desktop\Microsoft.Flow.RPA.LogShipper.exe [27048 2022-07-21] (Microsoft Corporation -> Microsoft Corporation)
R2 UIFlowService; C:\Program Files (x86)\Power Automate Desktop\UIFlowService.exe [40872 2022-07-21] (Microsoft Corporation -> Microsoft Corporation)
R2 UIFlowUpdateService; C:\Program Files (x86)\Power Automate Desktop\Microsoft.Flow.RPA.UpdateService.exe [42408 2022-07-21] (Microsoft Corporation -> Microsoft Corporation)
R2 ushupgradesvc; C:\WINDOWS\System32\bcmUshUpgradeService.exe [314192 2022-02-04] (Broadcom Inc -> )
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [2909208 2022-05-07] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [128376 2022-05-07] (Microsoft Windows Publisher -> Microsoft Corporation)
R3 wuauserv; C:\WINDOWS\system32\wuauserv.dll [140336 2023-02-17] (Microsoft Windows -> Microsoft Corporation)
R2 xmengine service; C:\WINDOWS\SysWOW64\xmesrv.exe [34696 2022-06-29] (Monet+, a.s. -> Monet+, a.s.)
R2 NVDisplay.ContainerLocalSystem; C:\WINDOWS\System32\DriverStore\FileRepository\nvdm.inf_amd64_7d063fcfa620d62c\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\WINDOWS\System32\DriverStore\FileRepository\nvdm.inf_amd64_7d063fcfa620d62c\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 ApHidfiltrService; C:\WINDOWS\System32\drivers\ApHidfiltrSW.sys [360848 2019-06-18] (Microsoft Windows Hardware Compatibility Publisher -> Alps Electric Co., Ltd.)
R1 aswArPot; C:\WINDOWS\System32\drivers\aswArPot.sys [231800 2023-02-22] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswbidsdriver; C:\WINDOWS\System32\drivers\aswbidsdriver.sys [391264 2023-02-22] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R0 aswbidsh; C:\WINDOWS\System32\drivers\aswbidsh.sys [297848 2023-02-22] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R0 aswbuniv; C:\WINDOWS\System32\drivers\aswbuniv.sys [95928 2023-02-22] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R0 aswElam; C:\WINDOWS\System32\drivers\aswElam.sys [25576 2022-10-10] (Microsoft Windows Early Launch Anti-malware Publisher -> AVAST Software)
R1 aswKbd; C:\WINDOWS\System32\drivers\aswKbd.sys [39600 2023-02-22] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswMonFlt; C:\WINDOWS\System32\drivers\aswMonFlt.sys [268448 2023-02-22] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswNetHub; C:\WINDOWS\System32\drivers\aswNetHub.sys [556080 2023-02-22] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswRdr; C:\WINDOWS\System32\drivers\aswRdr2.sys [105216 2023-02-22] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R0 aswRvrt; C:\WINDOWS\System32\drivers\aswRvrt.sys [80392 2023-02-22] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswSnx; C:\WINDOWS\System32\drivers\aswSnx.sys [852016 2023-02-22] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswSP; C:\WINDOWS\System32\drivers\aswSP.sys [696016 2023-02-22] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R2 aswStm; C:\WINDOWS\System32\drivers\aswStm.sys [212632 2023-02-22] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R0 aswVmm; C:\WINDOWS\System32\drivers\aswVmm.sys [319016 2023-02-22] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
S3 aswVpnRdr; C:\WINDOWS\System32\drivers\aswVpnRdr.sys [72584 2023-02-03] (Avast Software s.r.o. -> Avast Software)
R3 aswWintun; C:\WINDOWS\System32\drivers\aswWintun.sys [51112 2022-12-02] (Avast Software s.r.o. -> AVAST Software)
S3 aswWireGuard; C:\WINDOWS\System32\drivers\aswWireguard.sys [184544 2023-02-03] (Avast Software s.r.o. -> Avast Software)
S3 bcmnfcusb; C:\WINDOWS\System32\drivers\bcmnfcusb.sys [49752 2019-06-18] (Broadcom Corporation -> Broadcom Corporation.)
R2 bfs; C:\WINDOWS\system32\drivers\bfs.sys [91504 2022-10-02] (Microsoft Windows -> Microsoft Corporation)
R3 dcdbas; C:\WINDOWS\System32\drivers\dcdbas64.sys [48464 2022-03-23] (Dell Inc. -> Dell Inc.)
R3 DellInstrumentation; C:\WINDOWS\System32\drivers\DellInstrumentation.sys [37808 2022-05-19] (Microsoft Windows Hardware Compatibility Publisher -> Dell)
R3 dlcdcncm; C:\WINDOWS\System32\drivers\dlcdcncm62_x64.sys [81744 2021-05-28] (DISPLAYLINK (UK) LIMITED -> DisplayLink Corp.)
S0 GenPass; C:\WINDOWS\System32\DriverStore\FileRepository\genpass.inf_amd64_bef88a423225ecdc\genpass.sys [62800 2022-05-07] (Microsoft Windows -> Microsoft Corporation)
R1 googledrivefs31092; C:\WINDOWS\System32\DRIVERS\googledrivefs31092.sys [384600 2023-02-08] (Microsoft Windows Hardware Compatibility Publisher -> Google, Inc.)
R3 logi_joy_bus_enum; C:\WINDOWS\system32\drivers\logi_joy_bus_enum.sys [44880 2022-09-26] (Logitech Inc -> Logitech)
R3 logi_joy_vir_hid; C:\WINDOWS\system32\drivers\logi_joy_vir_hid.sys [32080 2022-09-26] (Logitech Inc -> Logitech)
R3 logi_joy_xlcore; C:\WINDOWS\system32\drivers\logi_joy_xlcore.sys [73040 2022-09-26] (Logitech Inc -> Logitech)
S0 pvscsi; C:\WINDOWS\System32\drivers\pvscsii.sys [45408 2022-05-07] (Microsoft Windows -> VMware, Inc.)
S3 RoutePolicy; C:\WINDOWS\System32\drivers\RoutePolicy.sys [98304 2022-05-07] (Microsoft Windows -> )
S3 RtkUsbAD_2330; C:\WINDOWS\System32\DriverStore\FileRepository\rtdusbad_dell.inf_amd64_1a8f1ed8100d99e0\RtUsbA64.sys [493408 2022-07-01] (Realtek Semiconductor Corp. -> Realtek Semiconductor Corp.)
S3 rtu53cx22x64; C:\WINDOWS\System32\DriverStore\FileRepository\rtu53cx22x64.inf_amd64_23312dee5c4e1993\rtu53cx22x64.sys [1008872 2022-09-20] (Realtek Semiconductor Corp. -> Realtek Corporation)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [48536 2022-05-07] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [438544 2022-05-07] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [90384 2022-05-07] (Microsoft Windows -> Microsoft Corporation)
R3 WiMan; C:\WINDOWS\System32\DriverStore\FileRepository\wiman.inf_amd64_6e6883aaac7c1f77\WiMan\WiMan.sys [169048 2022-06-29] (Intel Corporation -> Intel Corporation)
R2 wtd; C:\WINDOWS\System32\drivers\wtd.sys [118784 2023-03-03] (Microsoft Windows -> Microsoft Corporation)
S4 DBUtilDrv2; \SystemRoot\System32\drivers\DBUtilDrv2.sys [X]
S1 WinSetupMon; system32\DRIVERS\WinSetupMon.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2023-03-12 10:33 - 2023-03-12 10:33 - 000000707 _____ C:\Users\JiriK\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FRST64 (1).lnk
2023-03-12 10:29 - 2023-03-12 10:29 - 000000000 ____D C:\Users\JiriK\Desktop\FRST-OlderVersion
2023-03-11 12:16 - 2023-03-11 12:16 - 000046383 _____ C:\Users\JiriK\Documents\HHCG1_IC loans_2022.xlsx
2023-03-11 11:57 - 2023-03-11 11:57 - 000044800 _____ C:\Users\JiriK\Documents\HCG4_IC loans_2022.xlsx
2023-03-11 10:55 - 2023-03-11 10:55 - 000151700 _____ C:\WINDOWS\system32\perfc005.dat
2023-03-11 10:20 - 2023-03-11 10:55 - 000728484 _____ C:\WINDOWS\system32\perfh005.dat
2023-03-10 15:52 - 2023-03-10 15:52 - 000010886 _____ C:\Users\JiriK\Downloads\DRFG_CHC_HC_2023_03_10.xlsx
2023-03-10 15:43 - 2023-03-10 15:46 - 000000000 ____D C:\AdwCleaner
2023-03-10 15:42 - 2023-03-10 15:43 - 008791352 _____ (Malwarebytes) C:\Users\JiriK\Desktop\adwcleaner.exe
2023-03-10 15:20 - 2023-03-10 15:20 - 000394679 _____ C:\Users\JiriK\Downloads\3282300265_Czech Home Capital_FA.pdf
2023-03-10 15:20 - 2023-03-10 15:20 - 000394679 _____ C:\Users\JiriK\Downloads\3282300265_Czech Home Capital_FA (1).pdf
2023-03-10 09:50 - 2023-03-10 09:50 - 000028873 _____ C:\Users\JiriK\Downloads\FV723000311.PDF
2023-03-10 09:00 - 2023-03-10 09:00 - 000000000 ____D C:\Users\JiriK\AppData\Roaming\4kdownload.com
2023-03-10 08:28 - 2023-03-10 08:28 - 000004556 _____ C:\Users\JiriK\Downloads\zkouška diagrams.net.drawio
2023-03-10 08:26 - 2023-03-10 08:26 - 000067080 _____ C:\Users\JiriK\Downloads\Profile.pdf
2023-03-09 20:32 - 2023-03-09 20:33 - 000010788 _____ C:\Users\JiriK\Downloads\DRFG_CHC_HC_2023_03_09.xlsx
2023-03-09 15:01 - 2023-03-09 15:01 - 000022040 _____ C:\Users\JiriK\Desktop\SG_bank accounts overview.xlsx
2023-03-09 13:35 - 2023-03-09 13:36 - 000000000 ____D C:\Users\JiriK\Downloads\Raiffeisenbank_files
2023-03-09 13:35 - 2023-03-09 13:35 - 000168047 _____ C:\Users\JiriK\Downloads\Raiffeisenbank.html
2023-03-09 13:23 - 2023-03-09 13:49 - 000000000 ____D C:\Users\JiriK\Downloads\OCR
2023-03-09 08:43 - 2023-03-09 08:43 - 000018269 _____ C:\Users\JiriK\Downloads\Souhrnny_prehled_penezenek (1).xlsx
2023-03-09 08:24 - 2023-03-09 08:24 - 000180490 _____ C:\Users\JiriK\Downloads\CHC_ALL_CZ_podklad pro rating_20230109.xlsx
2023-03-08 20:26 - 2023-03-08 20:26 - 000011317 _____ C:\Users\JiriK\Downloads\DRFG_CHC_HC_2023_03_07.xlsx
2023-03-08 20:26 - 2023-03-08 20:26 - 000010832 _____ C:\Users\JiriK\Downloads\DRFG_CHC_HC_2023_03_08 (1).xlsx
2023-03-08 20:26 - 2023-03-08 20:26 - 000010803 _____ C:\Users\JiriK\Downloads\DRFG_CHC_HC_2023_03_08.xlsx
2023-03-08 20:26 - 2023-03-08 20:26 - 000010743 _____ C:\Users\JiriK\Downloads\DRFG_CHC_HC_2023_03_06.xlsx
2023-03-08 20:26 - 2023-03-08 20:26 - 000010732 _____ C:\Users\JiriK\Downloads\DRFG_CHC_HC_2023_03_06 (1).xlsx
2023-03-08 14:23 - 2023-03-12 10:33 - 000054814 _____ C:\Users\JiriK\Desktop\FRST.txt
2023-03-08 14:23 - 2023-03-12 10:33 - 000000000 ____D C:\FRST
2023-03-08 14:22 - 2023-03-12 10:29 - 002378752 _____ (Farbar) C:\Users\JiriK\Desktop\FRST64 (1).exe
2023-03-08 14:21 - 2023-03-08 14:22 - 002378752 _____ (Farbar) C:\Users\JiriK\Downloads\FRST64 (1).exe
2023-03-08 09:24 - 2023-03-08 09:24 - 000000000 ____D C:\Users\JiriK\reMarkable
2023-03-08 09:21 - 2023-03-08 09:24 - 000000000 ____D C:\Program Files (x86)\reMarkable
2023-03-05 18:42 - 2023-03-05 18:42 - 000000000 ____D C:\WINDOWS\{8BFE99CA-A048-445D-8771-1A1BD952EA37}
2023-03-03 11:12 - 2023-03-03 11:12 - 000001444 _____ C:\Users\JiriK\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\4K Video Downloader.lnk
2023-03-03 10:55 - 2023-03-03 10:55 - 000000000 ____D C:\Users\JiriK\AppData\Local\4kdownload.com
2023-03-03 10:52 - 2023-03-03 10:52 - 000000948 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\4K Video Downloader.lnk
2023-03-03 10:52 - 2023-03-03 10:52 - 000000000 ____D C:\Program Files\4KDownload
2023-03-03 06:40 - 2023-02-22 09:03 - 000288664 _____ (AVAST Software) C:\WINDOWS\system32\aswBoot.exe
2023-03-03 06:04 - 2023-03-03 06:04 - 000000000 ___HD C:\$WinREAgent
2023-03-02 15:37 - 2023-03-02 15:37 - 000001512 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel Driver & Support Assistant.lnk
2023-03-02 10:19 - 2023-03-02 10:19 - 000011987 _____ C:\Users\JiriK\AppData\Roaming\Comma Separated Values.EML
2023-03-01 15:14 - 2023-03-01 15:41 - 000010317 _____ C:\Users\JiriK\Desktop\timesheet SG.xlsx
2023-03-01 14:53 - 2023-03-01 14:53 - 000000000 ____D C:\Program Files\LogiOptionsPlus
2023-03-01 14:52 - 2023-03-01 14:53 - 000000000 ____D C:\ProgramData\LogiOptionsPlus
2023-03-01 14:04 - 2023-03-05 10:07 - 000003765 _____ C:\Users\JiriK\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\DeepL.lnk
2023-03-01 11:47 - 2023-03-09 17:00 - 000000000 ____D C:\Users\JiriK\AppData\Roaming\DeepL_SE
2023-03-01 11:11 - 2023-03-11 13:54 - 000011119 _____ C:\Users\JiriK\Desktop\timesheet CHC.xlsx
2023-02-28 18:20 - 2023-03-01 14:53 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Logi
2023-02-28 18:20 - 2023-02-28 18:20 - 000000000 ____D C:\Program Files\LGHUB
2023-02-28 16:05 - 2023-02-28 16:05 - 000000000 ___HD C:\$AV_ASW
2023-02-23 11:27 - 2023-02-20 19:35 - 001472560 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2023-02-23 11:27 - 2023-02-20 19:35 - 001213464 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2023-02-23 11:27 - 2023-02-20 19:31 - 000865816 _____ C:\WINDOWS\system32\nvofapi64.dll
2023-02-23 11:27 - 2023-02-20 19:31 - 000784432 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvml.dll
2023-02-23 11:27 - 2023-02-20 19:31 - 000688176 _____ C:\WINDOWS\SysWOW64\nvofapi.dll
2023-02-23 11:27 - 2023-02-20 19:30 - 002128432 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2023-02-23 11:27 - 2023-02-20 19:30 - 001607704 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2023-02-23 11:27 - 2023-02-20 19:30 - 001536536 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2023-02-23 11:27 - 2023-02-20 19:30 - 001183280 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2023-02-23 11:27 - 2023-02-20 19:30 - 001059888 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2023-02-23 11:27 - 2023-02-20 19:30 - 000845336 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2023-02-23 11:27 - 2023-02-20 19:30 - 000715312 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvidia-smi.exe
2023-02-23 11:27 - 2023-02-20 19:29 - 010270232 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2023-02-23 11:27 - 2023-02-20 19:29 - 008803864 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2023-02-23 11:27 - 2023-02-20 19:29 - 005752832 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2023-02-23 11:27 - 2023-02-20 19:29 - 005363200 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2023-02-23 11:27 - 2023-02-20 19:29 - 003066904 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2023-02-23 11:27 - 2023-02-20 19:29 - 000290840 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdebugdump.exe
2023-02-23 11:27 - 2023-02-20 19:28 - 000853512 _____ (NVIDIA Corporation) C:\WINDOWS\system32\MCU.exe
2023-02-23 11:27 - 2023-02-20 19:27 - 006367880 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2023-02-23 11:27 - 2023-02-20 18:57 - 000093543 _____ C:\WINDOWS\system32\nvinfo.pb
2023-02-17 15:13 - 2023-02-17 15:53 - 000000000 ____D C:\Users\JiriK\Desktop\Nuberg
2023-02-17 15:13 - 2023-02-17 15:13 - 000000000 ____D C:\Users\JiriK\Downloads\New folder
2023-02-17 08:17 - 2023-02-17 08:17 - 000000000 ____D C:\Users\JiriK\AppData\Roaming\Foxit PDF Editor
2023-02-16 13:19 - 2023-02-28 10:52 - 000000000 ____D C:\Users\JiriK\AppData\Roaming\Foxit Software
2023-02-16 13:19 - 2023-02-16 13:19 - 000000000 ____D C:\ProgramData\Foxit Software
2023-02-16 13:18 - 2023-02-16 13:18 - 000000000 ____D C:\Users\Public\Foxit Software
2023-02-10 10:21 - 2023-02-10 10:21 - 000001426 _____ C:\WINDOWS\system32\default_error_stack-000036-000000.txt

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2023-03-12 10:29 - 2022-05-03 21:33 - 000000000 ____D C:\Users\JiriK\AppData\Roaming\WhatsApp
2023-03-12 10:28 - 2023-01-10 07:41 - 000002678 _____ C:\WINDOWS\system32\Tasks\USER_ESRV_SVC_QUEENCREEK
2023-03-12 10:28 - 2022-11-17 11:01 - 000002702 _____ C:\WINDOWS\system32\Tasks\GarminUpdaterTask
2023-03-12 10:28 - 2022-10-02 15:32 - 000003568 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2023-03-12 10:28 - 2022-10-02 15:32 - 000003482 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2023-03-12 10:28 - 2022-10-02 15:32 - 000003478 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA{75468915-3267-4072-97CE-F7A05BB259C0}
2023-03-12 10:28 - 2022-10-02 15:32 - 000003344 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2023-03-12 10:28 - 2022-10-02 15:32 - 000003302 _____ C:\WINDOWS\system32\Tasks\Dell SupportAssistAgent AutoUpdate
2023-03-12 10:28 - 2022-10-02 15:32 - 000003254 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore{61CDDDB4-0583-4285-88F3-0D5E4894B986}
2023-03-12 10:28 - 2022-10-02 15:32 - 000003066 _____ C:\WINDOWS\system32\Tasks\OneDrive Reporting Task-S-1-5-21-381812032-1797689973-1355985598-1001
2023-03-12 10:28 - 2022-10-02 15:32 - 000003042 _____ C:\WINDOWS\system32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473
2023-03-12 10:28 - 2022-10-02 15:32 - 000002970 _____ C:\WINDOWS\system32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132
2023-03-12 10:28 - 2022-10-02 15:32 - 000002716 _____ C:\WINDOWS\system32\Tasks\OneDrive Per-Machine Standalone Update Task
2023-03-12 10:28 - 2022-10-02 15:32 - 000002612 _____ C:\WINDOWS\system32\Tasks\AdobeGCInvoker-1.0
2023-03-12 10:28 - 2022-10-02 15:32 - 000002604 _____ C:\WINDOWS\system32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon
2023-03-12 10:28 - 2022-10-02 15:32 - 000000000 ____D C:\WINDOWS\system32\Tasks\Avast Software
2023-03-12 10:23 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\AppReadiness
2023-03-12 10:23 - 2022-05-07 06:24 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2023-03-12 10:22 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\SystemTemp
2023-03-12 10:20 - 2022-06-17 07:52 - 000000000 ____D C:\Users\JiriK\AppData\Local\LogiOptionsPlus
2023-03-12 10:20 - 2022-05-24 15:54 - 000000000 ___HD C:\Users\Public\Documents\AdobeGCData
2023-03-12 10:20 - 2022-05-05 13:01 - 000000000 ____D C:\Users\JiriK\AppData\Local\LGHUB
2023-03-12 10:20 - 2022-05-03 21:28 - 000000000 ____D C:\Program Files (x86)\Google
2023-03-12 01:03 - 2022-10-02 15:24 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2023-03-11 16:24 - 2022-05-07 06:22 - 000000000 ____D C:\WINDOWS\INF
2023-03-11 16:23 - 2022-05-03 21:32 - 000000000 ____D C:\Users\JiriK\AppData\Local\WhatsApp
2023-03-11 12:09 - 2022-05-07 06:24 - 000000000 ___HD C:\Program Files\WindowsApps
2023-03-11 11:22 - 2022-05-03 21:19 - 000000000 ____D C:\Users\JiriK\AppData\Local\Packages
2023-03-11 11:08 - 2022-05-27 10:06 - 000000000 ___RD C:\Users\JiriK\Downloads\WavesAudio.MaxxAudioProforDell2019_fh4rh281wavaa!App
2023-03-11 11:08 - 2022-05-04 13:16 - 000000000 ____D C:\Users\JiriK\AppData\Local\CrashDumps
2023-03-11 11:08 - 2022-05-03 22:10 - 000000000 ____D C:\ProgramData\NVIDIA
2023-03-11 10:55 - 2022-10-02 15:28 - 001718092 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2023-03-11 10:47 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\ServiceState
2023-03-11 10:24 - 2022-05-03 21:02 - 000002438 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2023-03-11 10:22 - 2022-05-09 09:11 - 000000000 ___RD C:\Users\JiriK\OneDrive - CZECH HOME CAPITAL Services, s.r.o
2023-03-11 10:22 - 2022-05-04 07:23 - 000000000 ___RD C:\Users\JiriK\CZECH HOME CAPITAL Services, s.r.o
2023-03-11 10:22 - 2022-05-03 21:20 - 000000000 ___RD C:\Users\JiriK\OneDrive
2023-03-11 10:21 - 2022-05-05 13:01 - 000000000 ____D C:\Users\JiriK\AppData\Roaming\LGHUB
2023-03-11 10:21 - 2022-05-05 06:08 - 000000000 ____D C:\Program Files\Microsoft OneDrive
2023-03-11 10:21 - 2022-05-03 21:28 - 000002092 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2023-03-11 10:20 - 2022-10-02 15:32 - 000004028 _____ C:\WINDOWS\system32\Tasks\Avast SecureLine VPN Update
2023-03-11 10:20 - 2022-10-02 15:32 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2023-03-11 10:20 - 2022-05-03 21:19 - 000000000 __SHD C:\Users\JiriK\IntelGraphicsProfiles
2023-03-11 10:20 - 2022-05-03 21:19 - 000000000 ____D C:\Intel
2023-03-11 10:20 - 2022-05-03 21:03 - 000358595 _____ C:\WINDOWS\system32\CVFirmwareUpgradeLog.txt
2023-03-11 10:20 - 2022-05-03 21:02 - 000012288 ___SH C:\DumpStack.log.tmp
2023-03-10 15:48 - 2022-05-03 21:50 - 000000000 ____D C:\ProgramData\Avast Software
2023-03-10 15:47 - 2022-05-07 06:17 - 001310720 _____ C:\WINDOWS\system32\config\BBI
2023-03-10 11:57 - 2022-05-03 21:23 - 000000000 ____D C:\Program Files\Microsoft Office
2023-03-10 08:11 - 2022-10-17 07:14 - 000002400 _____ C:\Users\JiriK\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Microsoft Teams (work or school).lnk
2023-03-09 13:51 - 2022-11-29 07:51 - 000000000 ____D C:\Users\JiriK\AppData\Local\Deployment
2023-03-08 20:44 - 2022-05-03 21:10 - 000000000 ____D C:\ProgramData\Package Cache
2023-03-08 20:23 - 2022-10-02 15:32 - 000004264 _____ C:\WINDOWS\system32\Tasks\Avast Emergency Update
2023-03-08 14:02 - 2022-05-03 21:28 - 000002209 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2023-03-08 09:24 - 2022-10-02 15:26 - 000000000 ____D C:\Users\JiriK
2023-03-08 08:30 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2023-03-07 07:24 - 2022-05-03 21:19 - 000000000 ____D C:\Users\JiriK\AppData\Local\D3DSCache
2023-03-06 18:33 - 2023-01-05 14:30 - 000001425 _____ C:\Users\JiriK\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Grammarly.lnk
2023-03-05 18:51 - 2022-06-13 07:40 - 000000000 ____D C:\ProgramData\Temp
2023-03-05 18:50 - 2022-05-03 21:10 - 000000000 ____D C:\Program Files (x86)\Dell
2023-03-05 18:49 - 2022-05-03 21:10 - 000000000 ____D C:\Program Files\Dell
2023-03-03 16:08 - 2022-05-27 05:07 - 000000000 ____D C:\Users\JiriK\AppData\Roaming\vlc
2023-03-03 06:40 - 2022-06-09 07:50 - 000002050 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast Premium Security.lnk
2023-03-03 06:40 - 2022-05-07 06:24 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2023-03-03 06:39 - 2022-05-04 08:37 - 000000000 ____D C:\Program Files\WinRAR
2023-03-03 06:39 - 2022-05-04 07:34 - 000000000 ____D C:\ProgramData\Logishrd
2023-03-03 06:38 - 2022-05-07 11:14 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2023-03-03 06:38 - 2022-05-07 06:24 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2023-03-03 06:38 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2023-03-03 06:38 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\system32\Dism
2023-03-03 06:38 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\ShellComponents
2023-03-03 06:38 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\bcastdvr
2023-03-03 06:07 - 2022-05-07 06:17 - 000000000 ____D C:\WINDOWS\CbsTemp
2023-03-02 15:37 - 2022-05-03 22:00 - 000000000 ____D C:\Program Files (x86)\Intel
2023-03-02 13:49 - 2022-06-17 07:52 - 000000000 ____D C:\Users\JiriK\AppData\Roaming\logioptionsplus
2023-03-01 14:51 - 2022-05-05 12:57 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Logitech
2023-03-01 14:50 - 2022-05-05 12:57 - 000000000 ____D C:\Program Files\Logitech
2023-03-01 14:08 - 2022-05-04 08:37 - 000000000 ____D C:\Users\JiriK\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2023-03-01 14:08 - 2022-05-04 08:37 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2023-02-28 20:45 - 2022-05-31 08:45 - 000000000 ____D C:\Users\JiriK\AppData\Roaming\TeamViewer
2023-02-27 18:50 - 2022-05-15 10:27 - 000002059 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive.lnk
2023-02-27 16:14 - 2022-05-03 21:19 - 000000000 ____D C:\Users\JiriK\AppData\Local\VirtualStore
2023-02-24 08:41 - 2022-09-06 13:02 - 000000000 ____D C:\Program Files\Common Files\logishrd
2023-02-23 13:03 - 2023-02-09 11:16 - 000029036 _____ C:\Users\JiriK\Desktop\CHC risk matrix CFO.xlsx
2023-02-23 11:28 - 2022-05-03 21:27 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2023-02-22 09:03 - 2022-05-03 21:51 - 000852016 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSnx.sys
2023-02-22 09:03 - 2022-05-03 21:51 - 000696016 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSP.sys
2023-02-22 09:03 - 2022-05-03 21:51 - 000556080 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswNetHub.sys
2023-02-22 09:03 - 2022-05-03 21:51 - 000391264 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbidsdriver.sys
2023-02-22 09:03 - 2022-05-03 21:51 - 000319016 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswVmm.sys
2023-02-22 09:03 - 2022-05-03 21:51 - 000297848 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbidsh.sys
2023-02-22 09:03 - 2022-05-03 21:51 - 000268448 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswMonFlt.sys
2023-02-22 09:03 - 2022-05-03 21:51 - 000231800 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswArPot.sys
2023-02-22 09:03 - 2022-05-03 21:51 - 000105216 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRdr2.sys
2023-02-22 09:03 - 2022-05-03 21:51 - 000095928 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbuniv.sys
2023-02-22 09:03 - 2022-05-03 21:51 - 000080392 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRvrt.sys
2023-02-22 09:03 - 2022-05-03 21:51 - 000039600 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswKbd.sys
2023-02-20 19:27 - 2022-07-14 11:12 - 007483872 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2023-02-17 09:57 - 2022-05-07 06:24 - 000000000 ____D C:\ProgramData\USOPrivate
2023-02-17 09:39 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\UUS
2023-02-17 09:39 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\SystemResources
2023-02-17 09:39 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\system32\setup
2023-02-17 09:39 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\system32\oobe
2023-02-17 09:39 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\system32\es-MX
2023-02-17 09:39 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\Provisioning
2023-02-17 09:39 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2023-02-17 08:53 - 2022-10-02 15:25 - 003211264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2023-02-16 13:22 - 2022-05-03 22:07 - 000000000 ____D C:\Users\JiriK\AppData\Local\SolidDocuments
2023-02-15 09:57 - 2022-05-03 21:24 - 000000000 ____D C:\WINDOWS\system32\MRT
2023-02-15 09:54 - 2022-05-03 21:24 - 149955784 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe

==================== Files in the root of some directories ========

2023-03-02 10:19 - 2023-03-02 10:19 - 000011987 _____ () C:\Users\JiriK\AppData\Roaming\Comma Separated Values.EML
2022-05-24 15:51 - 2022-05-24 15:51 - 000000410 _____ () C:\Users\JiriK\AppData\Local\oobelibMkey.log

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================

Dzura
Návštěvník
Návštěvník
Příspěvky: 39
Registrován: 01 led 2015 15:29

Re: kontrola logu po potenciálně zachyceném viru

#7 Příspěvek od Dzura »

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 11-03-2023
Ran by JiriK (12-03-2023 10:34:11)
Running from C:\Users\JiriK\Desktop
Microsoft Windows 11 Pro Version 22H2 22624.1391 (X64) (2022-10-02 14:32:36)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-381812032-1797689973-1355985598-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-381812032-1797689973-1355985598-503 - Limited - Disabled)
Guest (S-1-5-21-381812032-1797689973-1355985598-501 - Limited - Disabled)
JiriK (S-1-5-21-381812032-1797689973-1355985598-1001 - Administrator - Enabled) => C:\Users\JiriK
WDAGUtilityAccount (S-1-5-21-381812032-1797689973-1355985598-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Avast Antivirus (Enabled - Up to date) {EB19B86E-3998-C706-90EF-92B41EB091AF}
FW: Avast Antivirus (Enabled) {D322394B-73F7-C65E-BBB0-3B81E063D6D4}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

4K Video Downloader (HKLM\...\{253A3337-B690-463A-A371-EDC27042D155}) (Version: 4.23.3.5250 - Open Media LLC) Hidden
4K Video Downloader (HKLM-x32\...\{958cdb13-fd46-479f-9e1d-7bd0cf4b39be}) (Version: 4.23.2.5230 - Open Media LLC)
Adobe Acrobat DC (HKLM-x32\...\{AC76BA86-1033-FFFF-7760-0C0F074E4100}) (Version: 21.007.20099 - Adobe Systems Incorporated)
Adobe Genuine Service (HKLM-x32\...\AdobeGenuineService) (Version: 8.2.0.18 - Adobe Inc.)
ANT Drivers Installer x64 (HKLM\...\{AE17953F-B52A-4D8E-8A6A-8409F127E0B4}) (Version: 2.3.4 - Garmin Ltd or its subsidiaries) Hidden
Avast Cleanup Premium (HKLM\...\Avast Cleanup) (Version: 22.4.12696.9862 - Avast Software)
Avast Premium Security (HKLM\...\Avast Antivirus) (Version: 23.1.6049 - Avast Software)
Avast SecureLine VPN (HKLM\...\Avast SecureLine) (Version: 5.23.7370.6602 - Avast Software)
Balíček ovladače systému Windows - Dynastream Innovations, Inc. ANT LibUSB Drivers (04/11/2012 1.2.40.201) (HKLM\...\F9D2A789F9CFF8CEC36B544F53877C80F1F73C46) (Version: 04/11/2012 1.2.40.201 - Dynastream Innovations, Inc.)
Balíček ovladače systému Windows - Silicon Labs Software (DSI_SiUSBXp_3_1) USB (02/06/2007 3.1) (HKLM\...\D1506E0025B5A3F9EB8270FE81C1EEDD9388B8A2) (Version: 02/06/2007 3.1 - Silicon Labs Software)
CryptoPlus CS v1.0e (HKLM-x32\...\CryptoPlus CS v1.0e) (Version: 2.0.15 - Monet+,a.s.)
CryptoPlus CS v1.0e x64 (HKLM\...\CryptoPlus CS v1.0e) (Version: 2.0.15 - Monet+,a.s.)
DeepL (HKU\S-1-5-21-381812032-1797689973-1355985598-1001\...\https%3a##appdownload.deepl.com#windows#0install#deepl.xml) (Version: - DeepL SE)
Dell 2155 Color MFP Address Book Editor Ver.1.0.4.2 (HKLM-x32\...\{E41D6BBF-0C69-44EE-9F3E-B294CDB7F83C}) (Version: 1.0.4.2 - Dell Inc.)
Dell 2155 Color MFP ScanButton Manager Ver.1.0.2.2 (HKLM-x32\...\{93637B1B-551C-44FF-A6FE-6650B2C71D2A}) (Version: 1.0.2.2 - Dell Inc.)
Dell 2155 Color MFP Scanner Driver (HKLM-x32\...\{40989F6C-18D8-4EE1-9B79-3D6FD2893EE9}) (Version: 1.0.2.2 - Dell Inc.)
Dell Command | Update for Windows Universal (HKLM\...\{D2E875B4-E71A-4AD2-9E0C-3E097A3D54FC}) (Version: 4.8.0 - Dell Inc.)
Dell ControlVault Host Components Installer 64 bit (HKLM\...\{C8DE9232-6F4E-47C9-90A5-B3369FA57841}) (Version: 5.9.8.17 - Broadcom Limited)
Dell Digital Delivery (HKLM-x32\...\{7B2D0B6F-F02D-4363-ACDF-00DE6247ACBC}) (Version: 3.5.2015.0 - Dell Products, LP)
Dell OS Recovery Tool (HKLM-x32\...\{4D265040-1CD7-4216-BCDC-1871193C3BED}) (Version: 2.3.7012.0 - Dell) Hidden
Dell OS Recovery Tool (HKLM-x32\...\{b13e574b-ad9b-4734-8394-ab0b47cd31e2}) (Version: 2.3.7012 - Dell Inc.)
Dell PointStick Driver (HKLM\...\{9F72EF8B-AEC9-4CA5-B483-143980AFD6FD}) (Version: 10.3201.101.307 - ALPS ELECTRIC CO., LTD.)
Dell Printer Software (HKLM-x32\...\{105F3CE5-FE55-408E-BF30-E78F85BA0B12}) (Version: 1.00.000 - Dell Inc.)
Dell SupportAssist (HKLM\...\{82B84211-71FD-4AB7-87D1-68568646860F}) (Version: 3.13.2.14 - Dell Inc.)
Dell SupportAssist OS Recovery Plugin for Dell Update (HKLM\...\{5B678BC6-D551-458B-893D-B442B21ECD21}) (Version: 5.5.4.16189 - Dell Inc.) Hidden
Dell SupportAssist OS Recovery Plugin for Dell Update (HKLM-x32\...\{dc44ee3f-d6c1-444d-a660-b0f1ac90b51d}) (Version: 5.5.4.16189 - Dell Inc.)
Dell SupportAssist Remediation (HKLM\...\{DC9B5977-7B0A-4A86-A55E-72488C990E6E}) (Version: 5.5.5.16458 - Dell Inc.) Hidden
Dell SupportAssist Remediation (HKLM-x32\...\{6b7b873a-87ed-446e-96e4-74aa2bc926bb}) (Version: 5.5.5.16458 - Dell Inc.)
dch_setup (HKLM-x32\...\{A3D7010D-9219-4310-87A4-6A2C1FEB0B0E}) (Version: 1.50.0.0 - eshrago) Hidden
Documentation Manager (HKLM\...\{30EDBBE7-D455-4B19-B6EC-EF0F4934ABFE}) (Version: 22.180.0.4 - Intel Corporation) Hidden
Dynamic Application Loader Host Interface Service (HKLM\...\{8ABE9AD2-1FE4-449E-9A8D-1268B74DB4FE}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Elevated Installer (HKLM-x32\...\{0794CCAE-DAB3-4FAC-85C2-4B9F5DCCF614}) (Version: 7.15.2.0 - Garmin Ltd or its subsidiaries) Hidden
eObčanka (HKLM\...\{B9190336-2174-421F-87AD-61300B7CAC99}) (Version: 3.3.0.22135 - MONET+, a.s. pro Ministerstvo vnitra České republiky)
EShare Virtual Monitor Assistant 1.0.1 (HKLM-x32\...\EShare Virtual Monitor Assistant) (Version: 1.0.1 - EShare)
Garmin Express (HKLM-x32\...\{799EBEC4-CDFD-41D8-904A-4B968C64DF51}) (Version: 7.15.2.0 - Garmin Ltd or its subsidiaries) Hidden
Garmin Express (HKLM-x32\...\{bde189fe-7f26-4da7-9c02-f68549544aff}) (Version: 7.15.2.0 - Garmin Ltd or its subsidiaries)
Google Drive (HKLM\...\{6BBAE539-2232-434A-A4E5-9A33560C6283}) (Version: 71.0.3.0 - Google LLC)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 111.0.5563.65 - Google LLC)
Grammarly for Windows (HKU\S-1-5-21-381812032-1797689973-1355985598-1001\...\Grammarly Desktop Integrations) (Version: 1.0.26.395 - )
Chart Installer (HKLM-x32\...\Chart Installer 1.0.5.002) (Version: 1.0.5.002 - Navionics S.R.L.)
Intel Driver && Support Assistant (HKLM-x32\...\{91672422-9B98-4606-A6D7-E164D7037B06}) (Version: 23.1.9.7 - Intel) Hidden
Intel(R) Computing Improvement Program (HKLM\...\{C5A3E7E0-34F2-4582-A7FF-F335C8ED582B}) (Version: 2.4.09007 - Intel Corporation)
Intel(R) Graphics Driver Software (HKLM-x32\...\{0703311b-31d5-4c17-9668-c48dee4b7749}) (Version: 3.11.1.0 - Intel) Hidden
Intel(R) Graphics Driver Software (HKLM-x32\...\{0a00b776-067b-45c6-996b-8a3360ee56a4}) (Version: 3.11.1.0 - Intel) Hidden
Intel(R) Graphics Driver Software (HKLM-x32\...\{34663e82-6c5e-4b48-b1b1-fee1881dc39b}) (Version: 3.11.1.0 - Intel) Hidden
Intel(R) Graphics Driver Software (HKLM-x32\...\{b2fa901e-78e9-4136-b8f7-3281ba52f356}) (Version: 3.11.1.0 - Intel) Hidden
Intel(R) Graphics Driver Software (HKLM-x32\...\{b67002e1-a877-4be9-af96-6f8867bc5b12}) (Version: 3.11.1.0 - Intel) Hidden
Intel(R) Graphics Driver Software (HKLM-x32\...\{d1d0fa4c-90ba-4580-9bc0-161e91344b1c}) (Version: 3.11.1.0 - Intel) Hidden
Intel(R) Graphics Driver Software (HKLM-x32\...\{f07e8107-88e2-4459-865e-665afe7dda07}) (Version: 3.11.1.0 - Intel) Hidden
Intel(R) Icls (HKLM\...\{1BEF5EA0-6835-44B8-A0DF-488958DF38EC}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) LMS (HKLM\...\{57D37591-62B8-4DC1-A538-FFE24C924068}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 2229.3.16.0 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{6ECEB9ED-2DE7-40F4-A275-0E7304B09DAE}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{F315DC8B-1B2E-4BA6-B868-8DC4614760F7}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Driver (HKLM\...\{EF62F4D1-2ED2-4E7B-8C15-11EC4D178F02}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) ME WMI Provider (HKLM\...\{0B686016-2AE0-4B4D-A0F7-0E781C748124}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Serial IO (HKLM\...\{531F2CB2-5A78-49E5-A71B-FFF7C7CDC32C}) (Version: 30.100.2020.7 - Intel Corporation) Hidden
Intel(R) Serial IO (HKLM\...\{9FD91C5C-44AE-4D9D-85BE-AE52816B0294}) (Version: 30.100.2020.7 - Intel Corporation)
Intel(R) SOL LMS Extension (HKLM\...\{A7ABA8B5-EF10-475D-BCC6-AF414FBBCD81}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{00000180-0220-1029-84C8-B8D95FA3C8C3}) (Version: 22.180.0.2 - Intel Corporation)
Intel(R) Wireless Manageability Driver (HKLM\...\{F00A8F45-1997-4FEF-B956-AB6F65B73431}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Wireless Manageability Driver Extension (HKLM\...\{40AE83EB-F3DA-426A-B7CE-F29C1FB108AD}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel® Driver & Support Assistant (HKLM-x32\...\{a532c7c7-1594-49bb-a186-f44c52c9509e}) (Version: 23.1.9.7 - Intel)
Intel® Optane™ Pinning Explorer Extensions (HKLM\...\{C81FD018-F151-460F-B4F9-0D58039503E2}) (Version: 17.2.4.9002 - Intel Corporation)
Intel® Software Installer (HKLM-x32\...\{5815d801-d03c-4911-a46b-75a331ad7265}) (Version: 22.180.0.4 - Intel Corporation) Hidden
Intel® Software Installer (HKLM-x32\...\{bbc40478-54e7-4914-965f-de8043a2ed0e}) (Version: 22.100.0.3 - Intel Corporation) Hidden
KONICA MINOLTA Universal V4 PCL (HKLM\...\KONICA MINOLTA Universal V4 PCL) (Version: - KONICA MINOLTA)
Kontrola stavu osobního počítače s Windows (HKLM\...\{95548B78-8547-4E91-B0DA-1CBB82150917}) (Version: 3.7.2204.15001 - Microsoft Corporation)
Kontrola stavu osobního počítače s Windows (HKLM\...\{D1F15F7A-707A-42BD-BE6B-3380616F796D}) (Version: 3.6.2204.08001 - Microsoft Corporation)
Logi Options+ (HKLM\...\{850cdc16-85df-4052-b06e-4e3e9e83c5c6}) (Version: 1.34.376143 - Logitech)
LogiOptionsExcelAddin (HKU\S-1-5-21-381812032-1797689973-1355985598-1001\...\5B9DBC017A73395321F758581D1CBC19EA9DF4FF) (Version: 9.70.3.0 - Logitech)
LogiOptionsPowerPointAddin (HKU\S-1-5-21-381812032-1797689973-1355985598-1001\...\2C15990041C0A40782166403A24D0F52DFC41095) (Version: 9.70.3.0 - Logitech)
LogiOptionsWordAddin (HKU\S-1-5-21-381812032-1797689973-1355985598-1001\...\77F95DB8F75F35C40BD868B4D39ADCCB966A0FD1) (Version: 9.70.3.0 - Logitech)
Logitech Capture (HKLM\...\Capture) (Version: 2.08.11 - Logitech)
Logitech G HUB (HKLM\...\{521c89be-637f-4274-a840-baaf7460c2b2}) (Version: 2023.2.376231 - Logitech)
Logitech Options (HKLM\...\LogiOptions) (Version: 9.70.68 - Logitech)
Memsource Editor (HKU\S-1-5-21-381812032-1797689973-1355985598-1001\...\Memsource Editor 22.14.0) (Version: 22.14.0 - Memsource)
Microsoft .NET Core Host - 3.1.28 (x64) (HKLM\...\{26ECE92F-518E-40AF-9108-7B7B444A46DE}) (Version: 24.112.31513 - Microsoft Corporation) Hidden
Microsoft .NET Core Host FX Resolver - 3.1.28 (x64) (HKLM\...\{CDEA72F4-1367-4E0A-AC5F-0EBAF7C6825A}) (Version: 24.112.31513 - Microsoft Corporation) Hidden
Microsoft .NET Core Runtime - 3.1.28 (x64) (HKLM\...\{3691148D-EF42-4812-8956-AE11FC413B8D}) (Version: 24.112.31513 - Microsoft Corporation) Hidden
Microsoft .NET Core Runtime - 3.1.28 (x64) (HKLM-x32\...\{231e3b76-4d0f-4e60-9d69-f11c9c448630}) (Version: 3.1.28.31513 - Microsoft Corporation)
Microsoft .NET Host - 5.0.17 (x64) (HKLM\...\{E663ED1E-899C-40E8-91D0-8D37B95E3C69}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET Host - 6.0.9 (x64) (HKLM\...\{C30ABA3F-32C0-43D1-B3B8-9AEFD58A15D9}) (Version: 48.39.47157 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 5.0.17 (x64) (HKLM\...\{8BA25391-0BE6-443A-8EBF-86A29BAFC479}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 6.0.9 (x64) (HKLM\...\{FD10B803-97FD-4867-9753-8784BC35D2F8}) (Version: 48.39.47157 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 5.0.17 (x64) (HKLM\...\{5A66E598-37BD-4C8A-A7CB-A71C32ABCD78}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 5.0.17 (x64) (HKLM-x32\...\{a699b48e-5748-4980-ad92-0b61b1d9d718}) (Version: 5.0.17.31213 - Microsoft Corporation)
Microsoft .NET Runtime - 6.0.9 (x64) (HKLM\...\{0B4F742D-2D47-4E95-B756-402822D31C48}) (Version: 48.39.47157 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 6.0.9 (x64) (HKLM-x32\...\{67950e91-8f8f-4d75-9252-7cca68ccdacc}) (Version: 6.0.9.31619 - Microsoft Corporation)
Microsoft 365 Apps for business - en-us (HKLM\...\O365BusinessRetail - en-us) (Version: 16.0.16130.20218 - Microsoft Corporation)
Microsoft 365 Apps pro firmy - cs-cz (HKLM\...\O365BusinessRetail - cs-cz) (Version: 16.0.16130.20218 - Microsoft Corporation)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 110.0.1587.69 - Microsoft Corporation)
Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 110.0.1587.63 - Microsoft Corporation)
Microsoft OneDrive (HKLM\...\OneDriveSetup.exe) (Version: 23.048.0305.0002 - Microsoft Corporation)
Microsoft Teams (HKU\S-1-5-21-381812032-1797689973-1355985598-1001\...\Teams) (Version: 1.6.00.4472 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{7B1FCD52-8F6B-4F12-A143-361EA39F5E7C}) (Version: 3.67.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.32.31332 (HKLM-x32\...\{3746f21b-c990-4045-bb33-1cf98cff7a68}) (Version: 14.32.31332.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.32.31332 (HKLM-x32\...\{a98dc6ff-d360-4878-9f0a-915eba86eaf3}) (Version: 14.32.31332.0 - Microsoft Corporation)
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.32.31332 (HKLM\...\{F4499EE3-A166-496C-81BB-51D1BCDC70A9}) (Version: 14.32.31332 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.32.31332 (HKLM\...\{3407B900-37F5-4CC2-B612-5CD5D580A163}) (Version: 14.32.31332 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.32.31332 (HKLM-x32\...\{8972AC25-452E-4FFE-945A-EB9E28C20322}) (Version: 14.32.31332 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.32.31332 (HKLM-x32\...\{AEAA18F7-9C96-4A43-BC07-8B88A4913EEB}) (Version: 14.32.31332 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\{7C0242A3-8B66-35D1-9FE0-13B426ACB609}) (Version: 10.0.60729 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.60724 - Microsoft Corporation)
MindMaple Classic 1.80 (HKLM-x32\...\MindMaple_is1) (Version: v1.80 - MindMaple Inc.)
Nextsense Signing Component (HKLM-x32\...\{D5F26EF3-D3AE-4268-8A8D-4C07FD597F3B}) (Version: 1.0.0.9 - Nextsense)
NVIDIA Ovladače grafiky 517.89 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 517.89 - NVIDIA Corporation)
NVIDIA Systémový software PhysX 9.20.0221 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.20.0221 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.16130.20218 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.16130.20218 - Microsoft Corporation) Hidden
PDFsam Enhanced 7 (HKLM-x32\...\PDFsam Enhanced 7) (Version: 7.0.49.2295 - Sober Lemur S.a.s. di Vacondio Andrea)
PDFsam Enhanced 7 Edit Module (HKLM\...\{63380AAA-0783-42BC-B807-471E0BC00907}) (Version: 7.0.70.15196 - Andrea Vacondio) Hidden
PDFsam Enhanced 7 OCR Module (HKLM\...\{5D758ECE-77BA-400F-8F4C-42C93BEA6C1D}) (Version: 7.0.70.15196 - Andrea Vacondio) Hidden
PDFsam Enhanced 7 View Module (HKLM\...\{A1DD96C4-2ADF-4A7E-AA8B-D9362106B553}) (Version: 7.0.70.15196 - Andrea Vacondio) Hidden
Power Automate for desktop (HKLM-x32\...\{6f75eef6-2803-4fda-96eb-d037d8fe7abf}) (Version: 2.22.263.22202 - Microsoft Corporation)
Power Automate for desktop (HKLM-x32\...\{939C3699-7218-47B7-9174-7B1B0C1CF68D}) (Version: 2.22.00263.22202 - Microsoft Corporation) Hidden
Realtek USB Audio (HKLM-x32\...\{0A46A65D-89AC-464C-8026-3CD44960BD04}) (Version: 6.3.9600.2330 - Realtek Semiconductor Corp.)
Realtek USB Ethernet Controller All-In-One Windows Driver (HKLM-x32\...\{04201224-2B34-4EE7-862B-B7BBF89DB3AB}) (Version: 1153.9.0823.2022 - Realtek)
reMarkable (HKU\S-1-5-21-381812032-1797689973-1355985598-1001\...\reMarkable) (Version: 3.1.0 - reMarkable)
rM2 Template Helper (HKLM-x32\...\{3D58910F-6BC2-4105-B6B4-DE4FEA1761BC}) (Version: 1.0.0 - freeremarkabletools.com) Hidden
rM2 Template Helper and Custom Screens (HKLM-x32\...\rM2 Template Helper 1.0.0) (Version: 1.0.0 - freeremarkabletools.com)
SupportAssist Recovery Assistant (HKLM\...\{20B7DE46-DC42-4551-BBD0-F7CF01892DCC}) (Version: 5.5.2.16157 - Dell Inc.)
TapCast 3.0.05 (HKLM-x32\...\TapCast) (Version: 3.0.05 - TapCast)
TbtLegacyPlug (HKLM-x32\...\{488D2737-A8BE-4F2A-8A9B-AEFF2DB8833F}) (Version: 18.0.0.0 - eshrago) Hidden
Teams Machine-Wide Installer (HKLM-x32\...\{731F6BAA-A986-45A4-8936-7C3AAAAA760B}) (Version: 1.5.0.4689 - Microsoft Corporation)
TeamViewer (HKLM\...\TeamViewer) (Version: 15.30.3 - TeamViewer)
Thunderbolt™ Software (HKLM-x32\...\{a5912cb2-365b-4cb4-9917-602376a90f9b}) (Version: 1.50.0.0 - Intel(R) Corporation)
Total Commander 64-bit (Remove or Repair) (HKLM\...\Totalcmd64) (Version: 10.51 - Ghisler Software GmbH)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.18 - VideoLAN)
Vnitřní směrnice pro podnikatele verze 1.0 (HKLM\...\{28A906C9-68C1-4AED-8B5B-FDCDE18A6969}_is1) (Version: 1.0 - ANAG, spol. s r. o.)
wflow-app (HKU\S-1-5-21-381812032-1797689973-1355985598-1001\...\ed8b9a372b93d4f308956ecb6f021c4b) (Version: 1.0 - Google\Chrome)
WhatsApp (HKU\S-1-5-21-381812032-1797689973-1355985598-1001\...\WhatsApp) (Version: 2.2310.5 - WhatsApp)
WiFi Password Revealer (HKLM-x32\...\WiFi Password Revealer_is1) (Version: 1.0.0.13 - Magical Jelly Bean)
Windows 11 Installation Assistant (HKLM-x32\...\{115DF11E-4B4C-4EA9-9A79-00DB0C7EF02D}) (Version: 1.4.19041.2063 - Microsoft Corporation)
WinRAR 6.21 (64-bit) (HKLM\...\WinRAR archiver) (Version: 6.21.0 - win.rar GmbH)
YouTube Music (HKU\S-1-5-21-381812032-1797689973-1355985598-1001\...\56c788e20af60904bd3aef8daf5618d9) (Version: 1.0 - Google\Chrome)
Zoom (HKU\S-1-5-21-381812032-1797689973-1355985598-1001\...\ZoomUMX) (Version: 5.12.2 (9281) - Zoom Video Communications, Inc.)

Packages:
=========
Acrobat Notification Client -> C:\Program Files\WindowsApps\AcrobatNotificationClient_1.0.4.0_x86__e1rzdqpraam7r [2022-12-29] (Adobe Systems Incorporated)
Clipchamp -> C:\Program Files\WindowsApps\Clipchamp.Clipchamp_2.5.15.0_neutral__yxz26nhyzhsrt [2023-02-20] (Microsoft Corp.)
Dell Command | Update -> C:\Program Files\WindowsApps\DellInc.DellCommandUpdate_4.8.29.0_x86__htrsf667h5kn2 [2023-03-05] (Dell Inc)
Dell Document Hub -> C:\Program Files\WindowsApps\DellPrinter.DellDocumentHub_1.7.0.6_x64__nmdn7k89bxsn6 [2023-02-13] (DELL GLOBAL B.V. (SINGAPORE BRANCH))
Dell Free Fall Data Protection -> C:\Program Files\WindowsApps\STMicroelectronicsMEMS.DellFreeFallDataProtection_1.0.27.0_x64__rp6h1c31mfy1y [2023-02-13] (STMICROELECTRONICS S.R.L.)
Dell SupportAssist for Home PCs -> C:\Program Files\WindowsApps\DellInc.DellSupportAssistforPCs_3.13.7.0_x64__htrsf667h5kn2 [2023-02-13] (Dell Inc)
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_143.1.1136.0_x64__v10z8vjag6ke6 [2023-03-08] (HP Inc.)
Intel® Optane™ Memory and Storage Management -> C:\Program Files\WindowsApps\AppUp.IntelOptaneMemoryandStorageManagement_18.1.1037.0_x64__8j3eq9eme6ctt [2023-02-17] (INTEL CORP)
KONICA MINOLTA Print Experience -> C:\Program Files\WindowsApps\KONICAMINOLTAINC.KONICAMINOLTAPrintExperience_2.0.0.3_neutral__s63fsn2sety0r [2022-12-29] (KONICA MINOLTA INC)
Microsoft Whiteboard -> C:\Program Files\WindowsApps\Microsoft.Whiteboard_53.10126.517.0_x64__8wekyb3d8bbwe [2023-02-23] (Microsoft Corporation)
Move Mouse -> C:\Program Files\WindowsApps\1258EllAbi.MoveMouse_4.16.2.0_x64__hjfwaxvfbwh7t [2023-02-24] (ellabi) [Startup Task]
MPEG-2 Video Extension -> C:\Program Files\WindowsApps\Microsoft.MPEG2VideoExtension_1.0.50901.0_x64__8wekyb3d8bbwe [2022-12-29] (Microsoft Corporation)
ms-resource://MicrosoftCorporationII.QuickAssist/resources/APP_WINDOW_NAME -> C:\Program Files\WindowsApps\MicrosoftCorporationII.QuickAssist_2.0.19.0_x64__8wekyb3d8bbwe [2023-03-02] (Microsoft Corp.)
ms-resource:AppStoreName -> C:\Program Files\WindowsApps\Microsoft.AV1VideoExtension_1.1.52851.0_x64__8wekyb3d8bbwe [2022-12-29] (Microsoft Corporation)
ms-resource:AppStoreName -> C:\Program Files\WindowsApps\Microsoft.RawImageExtension_2.1.60611.0_x64__8wekyb3d8bbwe [2023-03-03] (Microsoft Corporation)
ms-resource:AppxManifest_DisplayName -> C:\Windows\SystemApps\Microsoft.Windows.PrintQueueActionCenter_cw5n1h2txyewy [2022-10-02] (Microsoft Corporation)
ms-resource:ProductPkgDisplayName -> C:\WINDOWS\SystemApps\MicrosoftWindows.Client.Core_cw5n1h2txyewy [2023-03-03] (ms-resource:ProductPublisherDisplayName)
ms-resource:System_Item_Title_IntelGraphicsControlPanel -> C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.4628.0_x64__8j3eq9eme6ctt [2023-03-10] (INTEL CORP) [Startup Task]
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.964.0_x64__56jybvy8sckqj [2023-03-10] (NVIDIA Corp.)
OneDrive -> C:\Program Files\WindowsApps\microsoft.microsoftskydrive_19.23.19.0_x64__8wekyb3d8bbwe [2023-02-20] (Microsoft Corporation)
Photos Add-on -> C:\Program Files\WindowsApps\Microsoft.Windows.Photos.DLC.Main_2021.39122.10110.0_x64__8wekyb3d8bbwe [2022-12-29] (Microsoft Corporation)
Photos Media Engine Add-on -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2022-12-29] (Microsoft Corporation)
Power BI Desktop -> C:\Program Files\WindowsApps\Microsoft.MicrosoftPowerBIDesktop_2.114.864.0_x64__8wekyb3d8bbwe [2023-02-25] (Microsoft Corporation)
RICOH Driver Utility -> C:\Program Files\WindowsApps\3EA2211E.RICOHDriverUtility_4.7.0.0_x86__fxme7667cy4q4 [2023-02-13] (Ricoh Company, Ltd.)
Solitaire & Casual Games -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.16.3100.0_x64__8wekyb3d8bbwe [2023-03-11] (Microsoft Studios) [MS Ad]
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.206.863.0_x86__zpdnekdrzrea0 [2023-03-02] (Spotify AB) [Startup Task]
Thunderbolt™ Control Center -> C:\Program Files\WindowsApps\AppUp.ThunderboltControlCenter_1.0.36.0_x64__8j3eq9eme6ctt [2022-12-29] (INTEL CORP)
Waves MaxxAudio Pro for Dell 2019 -> C:\Program Files\WindowsApps\WavesAudio.MaxxAudioProforDell2019_2.0.54.0_x64__fh4rh281wavaa [2022-12-29] (Waves Audio)
WhatsApp -> C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2308.4.0_x64__cv1g1gvanyjgm [2023-03-09] (WhatsApp Inc.) [Startup Task]
WindowsAppRuntime.1.1 -> C:\Program Files\WindowsApps\Microsoft.WindowsAppRuntime.1.1_1005.616.1651.0_x64__8wekyb3d8bbwe [2023-01-27] (Microsoft Corporation)
WindowsAppRuntime.1.1 -> C:\Program Files\WindowsApps\Microsoft.WindowsAppRuntime.1.1_1005.616.1651.0_x86__8wekyb3d8bbwe [2023-01-27] (Microsoft Corporation)
WindowsAppRuntime.1.2 -> C:\Program Files\WindowsApps\Microsoft.WindowsAppRuntime.1.2_2000.747.1945.0_x64__8wekyb3d8bbwe [2023-02-01] (Microsoft Corporation)
WindowsAppRuntime.1.2 -> C:\Program Files\WindowsApps\Microsoft.WindowsAppRuntime.1.2_2000.777.2143.0_x64__8wekyb3d8bbwe [2023-02-25] (Microsoft Corporation)
WindowsAppRuntime.1.2 -> C:\Program Files\WindowsApps\Microsoft.WindowsAppRuntime.1.2_2000.777.2143.0_x86__8wekyb3d8bbwe [2023-02-25] (Microsoft Corporation)
WinRAR -> C:\Program Files\WinRAR [2023-03-03] (0)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-381812032-1797689973-1355985598-1001_Classes\CLSID\{04271989-C4D2-02E5-B501-E013A74399E6} -> [CZECH HOME CAPITAL Services, s.r.o] => C:\Users\JiriK\CZECH HOME CAPITAL Services, s.r.o [2022-05-04 07:23]
CustomCLSID: HKU\S-1-5-21-381812032-1797689973-1355985598-1001_Classes\CLSID\{04271989-C4D2-0B19-6541-7121AA2834AC} -> [OneDrive - CZECH HOME CAPITAL Services, s.r.o] => C:\Users\JiriK\OneDrive - CZECH HOME CAPITAL Services, s.r.o [2022-05-09 09:11]
CustomCLSID: HKU\S-1-5-21-381812032-1797689973-1355985598-1001_Classes\CLSID\{19A6E644-14E6-4A60-B8D7-DD20610A871D}\InprocServer32 -> C:\Users\JiriK\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.23034.3\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-381812032-1797689973-1355985598-1001_Classes\CLSID\{23B3E3D8-C162-4A8B-AB0C-0905DCB1DF19}\InprocServer32 -> C:\Program Files (x86)\Power Automate Desktop\RDP\DVCPlugin\x64\Microsoft.Flow.RPA.Desktop.UIAutomation.RDP.DVC.Plugin.dll (Microsoft Corporation -> )
CustomCLSID: HKU\S-1-5-21-381812032-1797689973-1355985598-1001_Classes\CLSID\{8616ED07-7CEA-47D2-912D-79BF20C02290}\InprocServer32 -> C:\Users\JiriK\AppData\Roaming\CSAS\lib\x64\PKIComponentAX.dll (Česká spořitelna a.s. -> Česká spořitelna, a.s.)
CustomCLSID: HKU\S-1-5-21-381812032-1797689973-1355985598-1001_Classes\CLSID\{b72e6f5e-f6e0-a9eb-461b-6118363bd15c}\localserver32 -> C:\Users\JiriK\AppData\Local\0install.net\implementations\sha256new_VWHRA5W4M2PQCCQ67TH5E6WWJ6BDO2AOAGGVOCKAYS5J636HFPRQ\DeepL.exe (DeepL SE -> DeepL SE)
CustomCLSID: HKU\S-1-5-21-381812032-1797689973-1355985598-1001_Classes\CLSID\{D3E34B21-9D75-101A-8C3D-00AA001A1652}\localserver32 -> C:\Program Files\WindowsApps\Microsoft.Paint_11.2301.22.0_x64__8wekyb3d8bbwe\PaintApp\mspaint.exe () [File not signed]
ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\23.048.0305.0002\FileSyncShell64.dll [2023-03-11] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\23.048.0305.0002\FileSyncShell64.dll [2023-03-11] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\23.048.0305.0002\FileSyncShell64.dll [2023-03-11] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\23.048.0305.0002\FileSyncShell64.dll [2023-03-11] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\23.048.0305.0002\FileSyncShell64.dll [2023-03-11] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\23.048.0305.0002\FileSyncShell64.dll [2023-03-11] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\23.048.0305.0002\FileSyncShell64.dll [2023-03-11] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ GoogleDriveCloudOverlayIconHandler] -> {A8E52322-8734-481D-A7E2-27B309EF8D56} => C:\Program Files\Google\Drive File Stream\71.0.3.0\drivefsext.dll [2023-02-27] (Google LLC -> Google, Inc.)
ShellIconOverlayIdentifiers: [ GoogleDriveMirrorBlacklistedOverlayIconHandler] -> {51EF1569-67EE-4AD6-9646-E726C3FFC8A2} => C:\Program Files\Google\Drive File Stream\71.0.3.0\drivefsext.dll [2023-02-27] (Google LLC -> Google, Inc.)
ShellIconOverlayIdentifiers: [ GoogleDrivePinnedOverlayIconHandler] -> {CFE8B367-77A7-41D7-9C90-75D16D7DC6B6} => C:\Program Files\Google\Drive File Stream\71.0.3.0\drivefsext.dll [2023-02-27] (Google LLC -> Google, Inc.)
ShellIconOverlayIdentifiers: [ GoogleDriveProgressOverlayIconHandler] -> {C973DA94-CBDF-4E77-81D1-E5B794FBD146} => C:\Program Files\Google\Drive File Stream\71.0.3.0\drivefsext.dll [2023-02-27] (Google LLC -> Google, Inc.)
ShellIconOverlayIdentifiers: [ OptaneIconOverlay] -> {A3AF6F6C-8BED-3D93-8B5D-33427B5D38E9} => C:\WINDOWS\System32\DriverStore\FileRepository\iastorpinningcomponent.inf_amd64_b31ddd6f2a24807e\OptaneShellExt.dll [2021-02-09] (Intel(R) Rapid Storage Technology -> )
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2023-02-28] (Avast Software s.r.o. -> AVAST Software)
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\23.048.0305.0002\FileSyncShell64.dll [2023-03-11] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\23.048.0305.0002\FileSyncShell64.dll [2023-03-11] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\23.048.0305.0002\FileSyncShell64.dll [2023-03-11] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\23.048.0305.0002\FileSyncShell64.dll [2023-03-11] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\23.048.0305.0002\FileSyncShell64.dll [2023-03-11] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\23.048.0305.0002\FileSyncShell64.dll [2023-03-11] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\23.048.0305.0002\FileSyncShell64.dll [2023-03-11] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2023-02-28] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\23.048.0305.0002\FileSyncShell64.dll [2023-03-11] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat Elements\ContextMenuShim64.dll [2021-10-05] (Adobe Inc. -> Adobe Systems Inc.)
ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2023-02-28] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} => C:\Program Files\Google\Drive File Stream\71.0.3.0\drivefsext.dll [2023-02-27] (Google LLC -> Google, Inc.)
ContextMenuHandlers1: [PDFsamEnhanced7_ManagerExt] -> {91D6DCFE-A19D-41CC-8940-46C21D26CF83} => C:\Program Files\PDFsam Enhanced 7\context-menu.dll [2021-11-03] (Sober Lemur S.a.s. di Vacondio Andrea -> Andrea Vacondio)
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2023-02-28] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers3: [OptaneContextMenu] -> {AD7EBB13-617D-3270-8FA8-46583499C4FB} => C:\WINDOWS\System32\DriverStore\FileRepository\iastorpinningcomponent.inf_amd64_b31ddd6f2a24807e\OptaneShellExt.dll [2021-02-09] (Intel(R) Rapid Storage Technology -> )
ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\23.048.0305.0002\FileSyncShell64.dll [2023-03-11] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers4: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} => C:\Program Files\Google\Drive File Stream\71.0.3.0\drivefsext.dll [2023-02-27] (Google LLC -> Google, Inc.)
ContextMenuHandlers5: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\23.048.0305.0002\FileSyncShell64.dll [2023-03-11] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers5: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} => C:\Program Files\Google\Drive File Stream\71.0.3.0\drivefsext.dll [2023-02-27] (Google LLC -> Google, Inc.)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nvdm.inf_amd64_7d063fcfa620d62c\nvshext.dll [2023-02-20] (Nvidia Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat Elements\ContextMenuShim64.dll [2021-10-05] (Adobe Inc. -> Adobe Systems Inc.)
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2023-02-28] (Avast Software s.r.o. -> AVAST Software)

==================== Codecs (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Drivers32: [vidc.i420] => C:\Windows\system32\lvcod64.dll [175392 2012-10-26] (Logitech, Inc. -> Logitech Inc.)
HKLM\...\Drivers32: [vidc.i420] => C:\Windows\SysWOW64\lvcodec2.dll [305000 2012-10-26] (Logitech, Inc. -> Logitech Inc.)

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)

ShortcutWithArgument: C:\Users\JiriK\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplikace Chrome\wflow-app.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=deiljoajnkpmlekglpbkbneappmbdedo
ShortcutWithArgument: C:\Users\JiriK\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplikace Chrome\YouTube Music.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=cinhimbnkkaeohfgghhklpknlkffjgod
ShortcutWithArgument: C:\Users\JiriK\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\wflow-app.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=deiljoajnkpmlekglpbkbneappmbdedo
ShortcutWithArgument: C:\Users\JiriK\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\YouTube Music.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=cinhimbnkkaeohfgghhklpknlkffjgod

==================== Loaded Modules (Whitelisted) =============

2020-11-27 04:38 - 2020-11-27 04:38 - 000961536 _____ () [File not signed] [File is in use] C:\Program Files (x86)\Garmin\Express\CefSharp.BrowserSubprocess.Core.dll
2020-11-27 04:38 - 2020-11-27 04:38 - 001446400 _____ () [File not signed] [File is in use] C:\Program Files (x86)\Garmin\Express\CefSharp.Core.dll
2022-11-03 11:42 - 2022-11-03 11:42 - 000073216 _____ () [File not signed] [File is in use] C:\Program Files (x86)\Garmin\Express\FixBootSector.dll
2017-05-08 10:35 - 2017-05-08 10:35 - 000325632 _____ () [File not signed] [File is in use] C:\Program Files (x86)\Garmin\Express\GpsImgWrapper.dll
2023-03-01 14:04 - 2022-08-21 02:44 - 001160192 _____ () [File not signed] [File is in use] C:\Users\JiriK\AppData\Local\0install.net\implementations\sha256new_WNVUT4A7COIHUPNX3HWQQZD5BU3GEPFRMM3BLVJW4ICRXIJEKBJQ\CefSharp.BrowserSubprocess.Core.dll
2020-11-18 10:14 - 2020-11-18 10:14 - 117340672 _____ () [File not signed] C:\Program Files (x86)\Garmin\Express\libcef.dll
2020-11-18 08:40 - 2020-11-18 08:40 - 000323072 _____ () [File not signed] C:\Program Files (x86)\Garmin\Express\libegl.dll
2020-11-18 08:40 - 2020-11-18 08:40 - 005441536 _____ () [File not signed] C:\Program Files (x86)\Garmin\Express\libglesv2.dll
2022-08-09 14:02 - 2022-08-09 14:02 - 005998080 _____ () [File not signed] C:\Program Files (x86)\Intel\Driver and Support Assistant\irmfuu_module_win32.dll
2023-02-28 18:20 - 2023-02-28 17:07 - 000164864 _____ () [File not signed] C:\Program Files\LGHUB\resources\app.asar.unpacked\keytar.node
2023-02-22 09:38 - 2023-02-22 09:38 - 001530368 _____ () [File not signed] C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2308.4.0_x64__cv1g1gvanyjgm\e_sqlite3.dll
2023-03-08 16:51 - 2023-03-08 16:51 - 105989632 _____ () [File not signed] C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2308.4.0_x64__cv1g1gvanyjgm\WhatsApp.dll
2023-03-08 16:51 - 2023-03-08 16:51 - 008795648 _____ () [File not signed] C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2308.4.0_x64__cv1g1gvanyjgm\WhatsAppNative.dll
2022-07-22 14:53 - 2022-07-22 14:53 - 000144896 _____ () [File not signed] C:\ProgramData\Logishrd\LogiOptions\Software\Current\laclient\libssh2.dll
2022-07-22 14:53 - 2022-07-22 14:53 - 000077824 _____ () [File not signed] C:\ProgramData\Logishrd\LogiOptions\Software\Current\laclient\zlib.dll
2023-03-01 14:04 - 2022-08-19 08:38 - 175591424 _____ () [File not signed] C:\Users\JiriK\AppData\Local\0install.net\implementations\sha256new_WNVUT4A7COIHUPNX3HWQQZD5BU3GEPFRMM3BLVJW4ICRXIJEKBJQ\libcef.dll
2023-03-01 14:04 - 2022-08-19 07:11 - 000442880 _____ () [File not signed] C:\Users\JiriK\AppData\Local\0install.net\implementations\sha256new_WNVUT4A7COIHUPNX3HWQQZD5BU3GEPFRMM3BLVJW4ICRXIJEKBJQ\libEGL.dll
2023-03-01 14:04 - 2022-08-19 07:10 - 006480384 _____ () [File not signed] C:\Users\JiriK\AppData\Local\0install.net\implementations\sha256new_WNVUT4A7COIHUPNX3HWQQZD5BU3GEPFRMM3BLVJW4ICRXIJEKBJQ\libGLESv2.dll
2023-03-01 14:04 - 2022-08-19 07:07 - 004077568 _____ () [File not signed] C:\Users\JiriK\AppData\Local\0install.net\implementations\sha256new_WNVUT4A7COIHUPNX3HWQQZD5BU3GEPFRMM3BLVJW4ICRXIJEKBJQ\vk_swiftshader.dll
2023-03-01 14:04 - 2022-08-19 07:10 - 000828928 _____ () [File not signed] C:\Users\JiriK\AppData\Local\0install.net\implementations\sha256new_WNVUT4A7COIHUPNX3HWQQZD5BU3GEPFRMM3BLVJW4ICRXIJEKBJQ\vulkan-1.dll
2022-11-03 11:42 - 2022-11-03 11:42 - 001976832 _____ (Apache Software Foundation) [File not signed] C:\Program Files (x86)\Garmin\Express\XercesLib.dll
2022-11-03 11:47 - 2022-11-03 11:47 - 000234496 _____ (Dynastream Innovations Inc.) [File not signed] C:\Program Files (x86)\Garmin\Express\ANT_WrappedLib.dll
2022-11-03 11:42 - 2022-11-03 11:42 - 002711552 _____ (Garmin International) [File not signed] [File is in use] C:\Program Files (x86)\Garmin\Express\legacyio.dll
2017-05-08 10:35 - 2017-05-08 10:35 - 000343552 _____ (Garmin International, Inc.) [File not signed] C:\Program Files (x86)\Garmin\Express\IMG_GPSMAP.dll
2022-11-03 11:42 - 2022-11-03 11:42 - 000425472 _____ (Garmin) [File not signed] C:\Program Files (x86)\Garmin\Express\XMLdll.dll
2023-03-10 08:41 - 2023-03-10 08:41 - 039165440 _____ (Intel Corporation) [File not signed] C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.4628.0_x64__8j3eq9eme6ctt\IGCC.dll
2022-05-03 21:25 - 2022-05-03 21:25 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\AppvIsvSubsystems64.dll] C:\Program Files\Microsoft Office\root\Office16\AppVIsvSubsystems64.dll
2022-05-03 21:25 - 2022-05-03 21:25 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\C2R64.dll] C:\Program Files\Microsoft Office\root\Office16\c2r64.dll
2018-03-08 06:18 - 2018-03-08 06:18 - 000015360 _____ (NHibernate community) [File not signed] c:\Program Files\Dell\SupportAssistAgent\bin\Iesi.Collections.dll
2020-11-11 19:57 - 2020-11-11 19:57 - 000537088 _____ (NHibernate.info) [File not signed] c:\Program Files\Dell\SupportAssistAgent\bin\FluentNHibernate.dll
2022-12-13 08:21 - 2022-12-13 08:21 - 001600512 _____ (Robert Simpson, et al.) [File not signed] C:\Program Files\Intel\SUR\QUEENCREEK\x64\SQLite.Interop.dll
2018-02-06 16:25 - 2018-02-06 16:25 - 000176640 _____ (rubicon IT GmbH) [File not signed] c:\Program Files\Dell\SupportAssistAgent\bin\Remotion.Linq.dll
2018-03-23 11:10 - 2018-03-23 11:10 - 000028160 _____ (rubicon IT GmbH) [File not signed] c:\Program Files\Dell\SupportAssistAgent\bin\Remotion.Linq.EagerFetching.dll
2022-11-03 11:45 - 2022-11-03 11:45 - 000090112 _____ (Silicon Laboratories, Inc.) [File not signed] C:\Program Files (x86)\Garmin\Express\DSI_SiUSBXp_3_1.DLL
2022-12-13 08:21 - 2022-12-13 08:21 - 002159616 _____ (SQLite Development Team) [File not signed] C:\Program Files\Intel\SUR\QUEENCREEK\x64\sqlite3.dll
2021-02-17 03:19 - 2021-02-17 03:19 - 000124928 _____ (Stateless Contributors) [File not signed] [File is in use] c:\Program Files\Dell\SupportAssistAgent\bin\stateless.dll
2021-12-17 04:45 - 2021-12-17 04:45 - 000258048 _____ (The Apache Software Foundation) [File not signed] [File is in use] c:\Program Files\Dell\SupportAssistAgent\bin\log4net.dll
2022-07-22 14:53 - 2022-07-22 14:53 - 000355840 _____ (The cURL library, hxxp://curl.haxx.se/) [File not signed] C:\ProgramData\Logishrd\LogiOptions\Software\Current\laclient\LIBCURL.dll
2020-06-30 13:37 - 2020-06-30 13:37 - 000460288 _____ (The curl library, hxxps://curl.haxx.se/) [File not signed] C:\Program Files\PDFsam Enhanced 7\libcurl.dll
2020-11-18 08:39 - 2020-11-18 08:39 - 000843264 _____ (The Chromium Authors) [File not signed] C:\Program Files (x86)\Garmin\Express\chrome_elf.dll
2023-03-01 14:04 - 2022-08-19 07:16 - 001231872 _____ (The Chromium Authors) [File not signed] C:\Users\JiriK\AppData\Local\0install.net\implementations\sha256new_WNVUT4A7COIHUPNX3HWQQZD5BU3GEPFRMM3BLVJW4ICRXIJEKBJQ\chrome_elf.dll
2022-07-22 14:53 - 2022-07-22 14:53 - 002286747 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\ProgramData\Logishrd\LogiOptions\Software\Current\laclient\LIBEAY32.dll
2022-07-22 14:53 - 2022-07-22 14:53 - 000416627 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\ProgramData\Logishrd\LogiOptions\Software\Current\laclient\SSLEAY32.dll
2022-07-20 17:55 - 2016-09-25 08:15 - 001011712 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Chart Installer\platforms\qwindows.dll
2022-07-20 17:55 - 2018-09-14 16:20 - 004628480 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Chart Installer\Qt5Core.dll
2022-07-20 17:55 - 2016-09-25 08:07 - 005014016 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Chart Installer\Qt5Gui.dll
2016-12-18 07:55 - 2016-12-18 07:55 - 000097280 _____ (Tunnel Vision Laboratories, LLC) [File not signed] c:\Program Files\Dell\SupportAssistAgent\bin\Antlr3.Runtime.dll

==================== Alternate Data Streams (Whitelisted) ========

==================== Safe Mode (Whitelisted) ==================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\aswSP.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\HidSpiCx.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\TextInputManagementService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{5099944A-F6B9-4057-A056-8C550228544C} => ""="Memory"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{5099944A-F6B9-4057-A056-8C550228544C} => "SafeBootDrivers"="1"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\aswSP.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\HidSpiCx.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\TextInputManagementService => ""="Service"

==================== Association (Whitelisted) =================

==================== Internet Explorer (Whitelisted) ==========

BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\Office16\OCHelper.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
BHO: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2021-10-05] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2021-10-05] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2023-03-08] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2021-10-05] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2021-10-05] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKLM - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2021-10-05] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKLM-x32 - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2021-10-05] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-03-08] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-03-08] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-03-08] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-03-08] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-03-08] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-03-08] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-03-08] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-03-08] (Microsoft Corporation -> Microsoft Corporation)

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\S-1-5-21-381812032-1797689973-1355985598-1001\...\business24.cz -> hxxps://www.business24.cz
IE trusted site: HKU\S-1-5-21-381812032-1797689973-1355985598-1001\...\csas.cz -> hxxps://bezpecnost.csas.cz
IE trusted site: HKU\S-1-5-21-381812032-1797689973-1355985598-1001\...\servis24.cz -> hxxps://www.servis24.cz
IE trusted site: HKU\S-1-5-21-381812032-1797689973-1355985598-1001\...\sharepoint.com -> hxxps://czhomecapital-files.sharepoint.com

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2019-12-07 10:14 - 2019-12-07 10:12 - 000000824 _____ C:\WINDOWS\system32\drivers\etc\hosts

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-381812032-1797689973-1355985598-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\JiriK\AppData\Local\Microsoft\Windows\Themes\RoamedThemeFiles\DesktopBackground\plwdsd.jpg
HKU\S-1-5-80-3017052307-2994996872-1615411526-3164924635-3391446484\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Windows\img0.jpg
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKU\S-1-5-21-381812032-1797689973-1355985598-1001\...\StartupApproved\StartupFolder: => "DeepL.lnk"
HKU\S-1-5-21-381812032-1797689973-1355985598-1001\...\StartupApproved\Run: => "PowerAutomate"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{352A9597-F953-4188-B64B-CA3DA795283A}] => (Allow) C:\Program Files (x86)\TapCast\TapCast.exe (Shenzhen EShare Technology Co., Ltd. -> )
FirewallRules: [{569E1C37-C35A-431F-BCC4-B6B35EF257A1}] => (Allow) C:\Program Files\Avast Software\Avast\AvastUI.exe (Avast Software s.r.o. -> AVAST Software)
FirewallRules: [{9A9938F9-62B3-4931-B818-2FDC1C486736}] => (Allow) C:\Program Files\Avast Software\Avast\AvastUI.exe (Avast Software s.r.o. -> AVAST Software)
FirewallRules: [{73121A35-7CDB-487F-BA64-3551E522F335}] => (Allow) C:\Program Files\Avast Software\Cleanup\TuneupUI.exe (Avast Software s.r.o. -> AVAST Software)
FirewallRules: [{98DDE0A9-3F35-4A19-8205-685964F7C210}] => (Allow) C:\Program Files\Avast Software\Cleanup\TuneupUI.exe (Avast Software s.r.o. -> AVAST Software)
FirewallRules: [{52B5F1E7-A7F7-46E1-A62C-967129271514}] => (Allow) C:\Program Files\Avast Software\SecureLine VPN\Vpn.exe (Avast Software s.r.o. -> AVAST Software)
FirewallRules: [{8D74922F-B4BE-4D64-A4EC-ADB8633C0378}] => (Allow) C:\Program Files\Avast Software\SecureLine VPN\Vpn.exe (Avast Software s.r.o. -> AVAST Software)
FirewallRules: [{E888981C-F46E-4841-B4FD-657FC901AC5E}] => (Allow) C:\Program Files\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{849F49F4-D7AE-4D8F-B7A5-9FC59933F394}] => (Allow) C:\Program Files\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{469F9E00-3ECF-4569-AF2F-47AF937B023E}] => (Allow) C:\Program Files\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{56C47470-DBD7-48E7-8A51-C3C36D26842E}] => (Allow) C:\Program Files\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{5528D418-0AE8-4958-87BE-6B4812597357}] => (Allow) C:\Users\JiriK\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{986825D8-6B48-4CCE-9647-0466478F4B23}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{51E4CA82-D478-4894-8722-2A39AB46222E}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{7321B4FC-04F1-4E19-A591-A23ED62D5E00}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{F70A3D1B-16B7-4386-9904-0804014766A8}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{39FF237D-10A7-4A52-9C96-6EA16340C27D}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{C3355F06-B88D-443D-8CBC-0C858FA3236A}] => (Allow) C:\Users\JiriK\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{8A0F5148-FD5F-4AD2-A292-F808548EAD81}] => (Allow) C:\Users\JiriK\AppData\Roaming\Zoom\bin\airhost.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{CDBAA4B0-A14A-49C3-8F25-C35C9F3C6FA7}] => (Allow) C:\Users\JiriK\AppData\Roaming\Zoom\bin\airhost.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{FB231DAA-17E2-47F8-8908-4E46A5F8AD99}] => (Block) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel Corporation -> )
FirewallRules: [{F00ADEBA-D491-420D-A1F3-69DAD4D25016}] => (Block) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel Corporation -> )
FirewallRules: [{FA0CD8FD-38F4-41A8-9305-697B5581B636}] => (Allow) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel Corporation -> )
FirewallRules: [{C0B08722-4DDD-4DA6-9023-C2D2EFDEF101}] => (Allow) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel Corporation -> )
FirewallRules: [{B9EB7AE1-1F52-4C3D-8A18-0AB69D491923}] => (Allow) C:\ProgramData\Logishrd\LogiOptions\Software\Current\LogiOptionsMgr.EXE (Logitech Inc -> Logitech, Inc.)
FirewallRules: [{65937A2D-C014-44DA-B81D-6D7F84422D1D}] => (Allow) C:\Program Files\LogiOptionsPlus\logioptionsplus_agent.exe (Logitech Inc -> Logitech, Inc.)
FirewallRules: [{1FA11117-CE41-4A07-BDE5-86D950FF0E80}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.206.863.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{77F1F3DB-BAF6-4DD2-B3D8-7919D4A3FE60}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.206.863.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{9CDCC06D-745A-46D4-82EC-E4D7E5F8BFCB}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.206.863.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{6256657E-F2B4-4FE4-B398-0AFD5606D685}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.206.863.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{7CDA5C62-5502-4146-9E29-479E66EAAA0D}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.206.863.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{4DF6A433-8F6A-443E-AD03-0C781CE696E7}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.206.863.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{3C9572BB-83CA-4FF9-9374-B06338DB8988}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.206.863.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{C745EC25-2697-4901-92D3-1CAEB3BD379F}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.206.863.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{45A57F07-7B2B-49B0-AF9A-1599BF0620B8}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.94.3428.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{0E9484D8-E86D-4022-84AB-6140364104C0}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.94.3428.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{BCB8FFC9-8013-4371-A3AF-E5D5EAE6BF9B}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.94.3428.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{B5597073-545D-4CAE-84D9-6421B2703034}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.94.3428.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{FA0410BD-BED8-4F33-B0B2-10E538AE1F9D}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\110.0.1587.63\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{4F695C39-C14B-4077-9F8A-92DCC6080D08}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{651CB10D-6740-4926-8414-01264004C3EF}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_23034.1303.1917.9116_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{B3501481-B923-4BD6-AAFC-98994C5F8834}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_23034.1303.1917.9116_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{A6F940C1-8C1D-401F-B8C4-6D12A4C63F08}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_23034.1300.1846.7680_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{A8523D21-497B-4A4F-9124-19DDD78D4DF5}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_23034.1300.1846.7680_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)

==================== Restore Points =========================

ATTENTION: System Restore is disabled (Total:453 GB) (Free:322.62 GB) (71%)

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (03/10/2023 03:46:27 PM) (Source: Application Error) (EventID: 1000) (User: DELL-KLICKA)
Description: Faulting application name: logioptionsplus_agent.exe, version: 1.34.6143.0, time stamp: 0x63f8dcd1
Faulting module name: MSVCP140.dll, version: 14.29.30139.0, time stamp: 0x61b17c25
Exception code: 0xc0000005
Fault offset: 0x0000000000013020
Faulting process id: 0x0x7558
Faulting application start time: 0x0x1d9531b155d8351
Faulting application path: C:\Program Files\LogiOptionsPlus\logioptionsplus_agent.exe
Faulting module path: C:\Program Files\LogiOptionsPlus\MSVCP140.dll
Report Id: f52c4066-b6f5-4d62-9529-c7e9d875fadb
Faulting package full name:
Faulting package-relative application ID:

Error: (03/10/2023 11:58:09 AM) (Source: Outlook) (EventID: 35) (User: )
Description: Nelze určit, zda se zásobník nachází v oboru procházení (chyba=0x8007045b).

Error: (03/10/2023 11:58:09 AM) (Source: Outlook) (EventID: 34) (User: )
Description: Nepodařilo se získat správce oboru procházení. Chyba=0x8007045b.

Error: (03/08/2023 09:37:04 AM) (Source: Outlook) (EventID: 35) (User: )
Description: Nelze určit, zda se zásobník nachází v oboru procházení (chyba=0x8007045b).

Error: (03/08/2023 09:37:04 AM) (Source: Outlook) (EventID: 34) (User: )
Description: Nepodařilo se získat správce oboru procházení. Chyba=0x8007045b.

Error: (03/05/2023 06:42:21 PM) (Source: MsiInstaller) (EventID: 11719) (User: NT AUTHORITY)
Description: Product: Dell Command | Update for Windows Universal -- Error 1719. Windows Installer service could not be accessed. Contact your support personnel to verify that it is properly registered and enabled.

Error: (03/04/2023 02:43:50 PM) (Source: Application Error) (EventID: 1000) (User: DELL-KLICKA)
Description: Faulting application name: AcroCEF.exe, version: 21.7.20099.61763, time stamp: 0x615c0611
Faulting module name: ntdll.dll, version: 10.0.22621.1325, time stamp: 0x56ac692c
Exception code: 0xc0000005
Fault offset: 0x00064ef5
Faulting process id: 0x0x5a4c
Faulting application start time: 0x0x1d94e9f557bbf0a
Faulting application path: C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
Faulting module path: C:\WINDOWS\SYSTEM32\ntdll.dll
Report Id: 404c61c3-7c8d-4fa9-9961-9d1a3c6127ff
Faulting package full name:
Faulting package-relative application ID:

Error: (03/04/2023 02:23:33 PM) (Source: Application Error) (EventID: 1000) (User: DELL-KLICKA)
Description: Faulting application name: RuntimeBroker.exe, version: 10.0.22621.436, time stamp: 0xb17eb11a
Faulting module name: Windows.ApplicationModel.LockScreen.dll, version: 10.0.22621.1037, time stamp: 0x574231d1
Exception code: 0xc0000005
Fault offset: 0x000000000000e609
Faulting process id: 0x0x4758
Faulting application start time: 0x0x1d94decc4eb1f60
Faulting application path: C:\Windows\System32\RuntimeBroker.exe
Faulting module path: C:\Windows\System32\Windows.ApplicationModel.LockScreen.dll
Report Id: 8611ff9f-bcbd-4eda-9f8c-907077d4d752
Faulting package full name: Microsoft.LockApp_10.0.22621.1_neutral__cw5n1h2txyewy
Faulting package-relative application ID: runtimebroker07f4358a809ac99a64a67c1


System errors:
=============
Error: (03/12/2023 10:20:24 AM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: A timeout (30000 milliseconds) was reached while waiting for a transaction response from the FDResPub service.

Error: (03/12/2023 10:19:51 AM) (Source: Microsoft-Windows-NDIS) (EventID: 10317) (User: )
Description: Miniport Microsoft Wi-Fi Direct Virtual Adapter #2, {9acfc72c-039b-4b84-b9ba-f245d24c90aa}, had event 74

Error: (03/11/2023 05:55:07 PM) (Source: ACPI) (EventID: 13) (User: )
Description: : The embedded controller (EC) did not respond within the specified timeout period. This may indicate that there is an error in the EC hardware or firmware or that the BIOS is accessing the EC incorrectly. You should check with your computer manufacturer for an upgraded BIOS. In some situations, this error may cause the computer to function incorrectly.

Error: (03/11/2023 05:52:42 PM) (Source: ACPI) (EventID: 13) (User: )
Description: : The embedded controller (EC) did not respond within the specified timeout period. This may indicate that there is an error in the EC hardware or firmware or that the BIOS is accessing the EC incorrectly. You should check with your computer manufacturer for an upgraded BIOS. In some situations, this error may cause the computer to function incorrectly.

Error: (03/11/2023 02:18:57 PM) (Source: DCOM) (EventID: 10010) (User: NT AUTHORITY)
Description: The server {338B40F9-9D68-4B53-A793-6B9AA0C5F63B} did not register with DCOM within the required timeout.

Error: (03/11/2023 11:09:01 AM) (Source: Microsoft-Windows-Ntfs) (EventID: 98) (User: NT AUTHORITY)
Description: C:\Device\HarddiskVolume32

Error: (03/11/2023 10:49:04 AM) (Source: MTConfig) (EventID: 1) (User: )
Description: An attempt to configure the input mode of a multitouch device failed.

Error: (03/11/2023 10:49:04 AM) (Source: MTConfig) (EventID: 1) (User: )
Description: An attempt to configure the input mode of a multitouch device failed.


Windows Defender:
================Event[0]

Date: 2022-12-29 15:16:39
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.363.1354.0
Zdroj aktualizace: Server Microsoft Update
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.19200.5
Kód chyby: 0x80240022
Popis chyby: V daném programu nelze zkontrolovat aktualizace definic.

Date: 2022-12-29 15:16:39
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.363.1354.0
Zdroj aktualizace: Server Microsoft Update
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.19200.5
Kód chyby: 0x80240022
Popis chyby: V daném programu nelze zkontrolovat aktualizace definic.

CodeIntegrity:
===============
Date: 2023-03-12 10:31:09
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\ImmersiveControlPanel\SystemSettings.exe) attempted to load \Device\HarddiskVolume3\Program Files\Google\Drive File Stream\71.0.3.0\crashpad_handler.exe that did not meet the Microsoft signing level requirements.

Date: 2023-03-12 10:25:16
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files\Avast Software\Avast\aswAMSI.dll that did not meet the Windows signing level requirements.


==================== Memory info ===========================

BIOS: Dell Inc. 1.24.0 12/23/2022
Motherboard: Dell Inc. 0Y8H01
Processor: Intel(R) Core(TM) i5-9400H CPU @ 2.50GHz
Percentage of memory in use: 36%
Total physical RAM: 32550.01 MB
Available physical RAM: 20709.6 MB
Total Virtual: 37414.01 MB
Available Virtual: 24171.6 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:453 GB) (Free:322.62 GB) (Model: XPG GAMMIX S50 Lite) (Protected) NTFS
Drive e: (Data) (Fixed) (Total:488.28 GB) (Free:470.73 GB) (Model: XPG GAMMIX S50 Lite) (Protected) NTFS

\\?\Volume{dc971e8b-66d4-4ef9-bef6-d1e9b3ca5ffb}\ (WINRETOOLS) (Fixed) (Total:1.13 GB) (Free:0.33 GB) NTFS
\\?\Volume{962fab29-d34b-462e-a070-0a9eb6d9d6d0}\ (Image) (Fixed) (Total:9.78 GB) (Free:2.92 GB) NTFS
\\?\Volume{bc794908-14e1-49a4-b3bd-deecb7724a6c}\ (DELLSUPPORT) (Fixed) (Total:1.06 GB) (Free:0.26 GB) NTFS
\\?\Volume{eb2cd8e7-03c9-48e1-b1ee-2fb09b85e5ba}\ (ESP) (Fixed) (Total:0.48 GB) (Free:0.4 GB) FAT32

==================== MBR & Partition Table ====================

==================== End of Addition.txt =======================

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118200
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: kontrola logu po potenciálně zachyceném viru

#8 Příspěvek od Rudy »

Otevřte poznámkový blok a zkopírujte do něj:
Start

CloseProcesses:
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restriction <==== ATTENTION
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate: Restriction <==== ATTENTION
HKLM\Software\...\Authentication\Credential Providers: [{C885AA15-1764-4293-B82A-0586ADD46B35}] ->
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
Task: {190565F2-5D23-44DF-B37C-4CE3F79DB031} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe --automatic (No File)
Task: {781F0952-EFB7-4770-8FC0-3915B6A4A586} - System32\Tasks\GoogleUpdateTaskMachineUA{75468915-3267-4072-97CE-F7A05BB259C0} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [168632 2022-05-03] (Google LLC -> Google LLC)
Task: {69A3BBDD-8D65-4783-98E8-CDC925E3217A} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\MusUx_LogonUpdateResults => C:\WINDOWS\system32\MusNotification.exe LogonUpdateResults (No File)
Task: {799A0F81-BE32-4BAF-9A0B-8AA0C7835793} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Reboot_Battery => C:\WINDOWS\system32\MusNotification.exe /RunOnBattery ReadyToReboot (No File)
Task: {887ADF6E-C6F1-4C22-9186-FF462921637F} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Reboot_AC => C:\WINDOWS\system32\MusNotification.exe /RunOnAC ReadyToReboot (No File)
Task: {9E7B27AF-BACC-4E5E-B9F7-A63AE2C01EE5} - System32\Tasks\GoogleUpdateTaskMachineCore{61CDDDB4-0583-4285-88F3-0D5E4894B986} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [168632 2022-05-03] (Google LLC -> Google LLC)
Task: {CAA2D7D2-26D8-439A-BD1F-CF27B2FA984F} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe (No File)
Task: {CCDFC0B8-01A3-4E74-A820-4F13F51D269E} - System32\Tasks\Microsoft\Windows\Mobile Broadband Accounts\MNO Metadata Parser => C:\WINDOWS\System32\MbaeParserTask.exe (No File)
Task: {E0F10DCF-44AD-40E8-9370-FB5DA59F93FB} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker => C:\WINDOWS\system32\MusNotification.exe (No File)
Task: {F39812D3-B6E5-4919-8A1A-6061F16F5E68} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\MusUx_UpdateInterval => C:\WINDOWS\system32\MusNotification.exe Display (No File)
C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA{75468915-3267-4072-97CE-F7A05BB259C0}
C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore{61CDDDB4-0583-4285-88F3-0D5E4894B986}

EmptyTemp:
End
Uložte na plochu jako fixlist.txt. Spusťte znovu FRST a klikněte na >Fix<. Po skončení akce se objeví log, který sem zkopírujte.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Dzura
Návštěvník
Návštěvník
Příspěvky: 39
Registrován: 01 led 2015 15:29

Re: kontrola logu po potenciálně zachyceném viru

#9 Příspěvek od Dzura »

Výsledek zasílám níže. Děkuji

Fix result of Farbar Recovery Scan Tool (x64) Version: 12-03-2023
Ran by JiriK (17-03-2023 10:10:51) Run:1
Running from C:\Users\JiriK\Desktop
Loaded Profiles: JiriK & UIFlowService
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start

CloseProcesses:
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restriction <==== ATTENTION
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate: Restriction <==== ATTENTION
HKLM\Software\...\Authentication\Credential Providers: [{C885AA15-1764-4293-B82A-0586ADD46B35}] ->
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
Task: {190565F2-5D23-44DF-B37C-4CE3F79DB031} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe --automatic (No File)
Task: {781F0952-EFB7-4770-8FC0-3915B6A4A586} - System32\Tasks\GoogleUpdateTaskMachineUA{75468915-3267-4072-97CE-F7A05BB259C0} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [168632 2022-05-03] (Google LLC -> Google LLC)
Task: {69A3BBDD-8D65-4783-98E8-CDC925E3217A} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\MusUx_LogonUpdateResults => C:\WINDOWS\system32\MusNotification.exe LogonUpdateResults (No File)
Task: {799A0F81-BE32-4BAF-9A0B-8AA0C7835793} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Reboot_Battery => C:\WINDOWS\system32\MusNotification.exe /RunOnBattery ReadyToReboot (No File)
Task: {887ADF6E-C6F1-4C22-9186-FF462921637F} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Reboot_AC => C:\WINDOWS\system32\MusNotification.exe /RunOnAC ReadyToReboot (No File)
Task: {9E7B27AF-BACC-4E5E-B9F7-A63AE2C01EE5} - System32\Tasks\GoogleUpdateTaskMachineCore{61CDDDB4-0583-4285-88F3-0D5E4894B986} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [168632 2022-05-03] (Google LLC -> Google LLC)
Task: {CAA2D7D2-26D8-439A-BD1F-CF27B2FA984F} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe (No File)
Task: {CCDFC0B8-01A3-4E74-A820-4F13F51D269E} - System32\Tasks\Microsoft\Windows\Mobile Broadband Accounts\MNO Metadata Parser => C:\WINDOWS\System32\MbaeParserTask.exe (No File)
Task: {E0F10DCF-44AD-40E8-9370-FB5DA59F93FB} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker => C:\WINDOWS\system32\MusNotification.exe (No File)
Task: {F39812D3-B6E5-4919-8A1A-6061F16F5E68} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\MusUx_UpdateInterval => C:\WINDOWS\system32\MusNotification.exe Display (No File)
C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA{75468915-3267-4072-97CE-F7A05BB259C0}
C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore{61CDDDB4-0583-4285-88F3-0D5E4894B986}

EmptyTemp:
End
*****************

Processes closed successfully.
HKLM\SOFTWARE\Microsoft\Windows Defender\\"DisableAntiSpyware"="0" => value restored successfully
HKLM\SOFTWARE\Microsoft\Windows Defender\\"DisableAntiVirus"="0" => value restored successfully
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate => removed successfully
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers\{C885AA15-1764-4293-B82A-0586ADD46B35} => removed successfully
HKLM\SOFTWARE\Policies\Mozilla => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{190565F2-5D23-44DF-B37C-4CE3F79DB031}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{190565F2-5D23-44DF-B37C-4CE3F79DB031}" => removed successfully
C:\WINDOWS\System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{781F0952-EFB7-4770-8FC0-3915B6A4A586}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{781F0952-EFB7-4770-8FC0-3915B6A4A586}" => removed successfully
C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA{75468915-3267-4072-97CE-F7A05BB259C0} => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineUA{75468915-3267-4072-97CE-F7A05BB259C0}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{69A3BBDD-8D65-4783-98E8-CDC925E3217A}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{69A3BBDD-8D65-4783-98E8-CDC925E3217A}" => removed successfully
C:\WINDOWS\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\MusUx_LogonUpdateResults => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UpdateOrchestrator\MusUx_LogonUpdateResults" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{799A0F81-BE32-4BAF-9A0B-8AA0C7835793}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{799A0F81-BE32-4BAF-9A0B-8AA0C7835793}" => removed successfully
C:\WINDOWS\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Reboot_Battery => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UpdateOrchestrator\Reboot_Battery" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{887ADF6E-C6F1-4C22-9186-FF462921637F}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{887ADF6E-C6F1-4C22-9186-FF462921637F}" => removed successfully
C:\WINDOWS\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Reboot_AC => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UpdateOrchestrator\Reboot_AC" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{9E7B27AF-BACC-4E5E-B9F7-A63AE2C01EE5}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{9E7B27AF-BACC-4E5E-B9F7-A63AE2C01EE5}" => removed successfully
C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore{61CDDDB4-0583-4285-88F3-0D5E4894B986} => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineCore{61CDDDB4-0583-4285-88F3-0D5E4894B986}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{CAA2D7D2-26D8-439A-BD1F-CF27B2FA984F}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{CAA2D7D2-26D8-439A-BD1F-CF27B2FA984F}" => removed successfully
C:\WINDOWS\System32\Tasks\Adobe Acrobat Update Task => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Adobe Acrobat Update Task" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{CCDFC0B8-01A3-4E74-A820-4F13F51D269E}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{CCDFC0B8-01A3-4E74-A820-4F13F51D269E}" => removed successfully
C:\WINDOWS\System32\Tasks\Microsoft\Windows\Mobile Broadband Accounts\MNO Metadata Parser => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Mobile Broadband Accounts\MNO Metadata Parser" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{E0F10DCF-44AD-40E8-9370-FB5DA59F93FB}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E0F10DCF-44AD-40E8-9370-FB5DA59F93FB}" => removed successfully
C:\WINDOWS\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{F39812D3-B6E5-4919-8A1A-6061F16F5E68}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{F39812D3-B6E5-4919-8A1A-6061F16F5E68}" => removed successfully
C:\WINDOWS\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\MusUx_UpdateInterval => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UpdateOrchestrator\MusUx_UpdateInterval" => removed successfully
"C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA{75468915-3267-4072-97CE-F7A05BB259C0}" => not found
"C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore{61CDDDB4-0583-4285-88F3-0D5E4894B986}" => not found

=========== EmptyTemp: ==========

FlushDNS => completed
BITS transfer queue => 0 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 81097462 B
Java, Discord, Steam htmlcache, WinHttpAutoProxySvc/winhttp *.cache => 0 B
Windows/system/drivers => 145364782 B
Edge => 0 B
Chrome => 7122965522 B
Firefox => 0 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 6656 B
ProgramData => 6656 B
Public => 6656 B
systemprofile => 6656 B
systemprofile32 => 6656 B
LocalService => 367646 B
NetworkService => 367646 B
JiriK => 1515917682 B
UIFlowService => 1515924338 B

RecycleBin => 236663 B
EmptyTemp: => 9.7 GB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 10:17:31 ====

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118200
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: kontrola logu po potenciálně zachyceném viru

#10 Příspěvek od Rudy »

Smazáno, log by již měl být OK.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Dzura
Návštěvník
Návštěvník
Příspěvky: 39
Registrován: 01 led 2015 15:29

Re: kontrola logu po potenciálně zachyceném viru

#11 Příspěvek od Dzura »

skvělé děkuji. Jaký tam byl prosím problém, případně čemu se v budoucnu vyvarovat?

Jako poděkování zaslán příspěvek na provoz fóra. Děkuji

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118200
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: kontrola logu po potenciálně zachyceném viru

#12 Příspěvek od Rudy »

Celkem nic,jen velké mmnožství dočasných souborů internetu (sjoro 10GB). Vše bylo smazáno.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Odpovědět