Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Kontrola logu kvůli VPN

Máte problém s virem? Vložte sem log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Odpovědět
Zpráva
Autor
Juriss
Vzorný návštěvník
Vzorný návštěvník
Příspěvky: 12
Registrován: 23 dub 2007 09:22
Kontaktovat uživatele:

Kontrola logu kvůli VPN

#1 Příspěvek od Juriss »

Dobrý den,
několik dní mám problém s připojením do práce přes VPNku. Připojím se, mohu procházet složky v síti, ale když chci zkopírovat jakýkoli soubor ze srveru k sobě, vyskočí mi po nějaké době chybová hláška 0x8007003B.
Na googlu je několik návodů k odstranění a v některých se zmiňují o možnosti výskytu malware v počítači. Různé ukony dle návodů jsem udělal a přesto to i tak blbne. Mám Win11 a dříve to vpohodě fungovalo.
Na druhém počítači doma, kde mám Win10, není vůbec žádný problém. Zkoušel jsem počítač s Win11 i přes mobilní data a ne jen ve vnitřní síti a stejný problém.

Proto prosím o kontrolu logu, zda tam nemám nějakou havěť. Děkuji

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 23-05-2023
Ran by Tehkov3 (administrator) on DESKTOP-1GG2VSG (HP HP ZBook Fury 17.3 inch G8 Mobile Workstation PC) (24-05-2023 18:54:39)
Running from C:\Users\Tehkov3\Desktop\FRST64.exe
Loaded Profiles: Tehkov3
Platform: Microsoft Windows 11 Pro Version 22H2 22621.1702 (X64) Language: Čeština (Česko)
Default browser: FF
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Autodesk, Inc. -> Autodesk) C:\Program Files\Autodesk\Genuine Service\x64\GenuineService.exe
(Autodesk, Inc. -> Autodesk, Inc.) C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AutodeskDesktopApp.exe
(C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AutodeskDesktopApp.exe ->) (Autodesk, Inc. -> Autodesk) C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AcWebBrowser\AcWebBrowser.exe <3>
(C:\Program Files (x86)\Garmin\Express\express.exe ->) (The CefSharp Authors) [File not signed] C:\Program Files (x86)\Garmin\Express\CefSharp.BrowserSubprocess.exe <2>
(C:\Program Files\WindowsApps\MicrosoftTeams_23091.406.2009.3890_x64__8wekyb3d8bbwe\msteams.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\113.0.1774.50\msedgewebview2.exe <12>
(DriverStore\FileRepository\cui_dch.inf_amd64_5982c62fc77e3e6c\igfxCUIServiceN.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_5982c62fc77e3e6c\igfxEMN.exe
(DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_bf09a100d39e812b\x64\NetworkCap.exe ->) (HP Inc. -> HP Inc.) C:\Windows\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_bf09a100d39e812b\x64\BridgeCommunication.exe <2>
(ETDService.exe ->) (ELAN MICROELECTRONICS CORPORATION -> ELAN Microelectronics Corp.) C:\Windows\System32\ETDCtrl.exe
(ETDService.exe ->) (ELAN MICROELECTRONICS CORPORATION -> ELAN Microelectronics Corp.) C:\Windows\System32\ETDCtrlHelper.exe
(Evoluent (Jack Lo) -> Evoluent) C:\Program Files (x86)\Evoluent\Evoluent Mouse Manager\EvoMouseListener.exe
(explorer.exe ->) (ABLE SUN HOLDINGS LTD -> Able Sun Holdings Ltd.) C:\Program Files (x86)\MP3Studio YouTube Downloader\MP3StudioDownloader.exe
(explorer.exe ->) (Arkance Systems CZ s.r.o.) [File not signed] C:\Users\Tehkov3\AppData\Local\Login Checker\Login Checker.exe
(explorer.exe ->) (Evoluent (Jack Lo) -> Evoluent) C:\Program Files (x86)\Evoluent\Evoluent Mouse Manager\EvoMouseExec.exe
(explorer.exe ->) (Garmin International, Inc. -> Garmin Ltd. or its subsidiaries) C:\Program Files (x86)\Garmin\Express\express.exe
(explorer.exe ->) (Google LLC -> ) C:\Program Files\Google\Drive File Stream\75.0.2.0\crashpad_handler.exe <3>
(explorer.exe ->) (Google LLC -> Google, Inc.) C:\Program Files\Google\Drive File Stream\75.0.2.0\GoogleDriveFS.exe <7>
(explorer.exe ->) (Marek Jasinski -> Marek Jasinski) C:\Program Files (x86)\FreeCommander XE\FreeCommander.exe
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft OneDrive\OneDrive.exe
(explorer.exe ->) (Open-Shell) [File not signed] C:\Program Files\Open-Shell\StartMenu.exe
(explorer.exe ->) (Skype Software Sarl -> Skype Technologies S.A.) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe <6>
(HP Inc. -> HP) C:\Program Files (x86)\HP\HP Notifications\HPNotifications.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe <13>
(SECOMN64.exe ->) (Sound Research Corporation -> Sound Research, Corp.) C:\Windows\System32\SECOCL64.exe
(services.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(services.exe ->) (Autodesk, Inc. -> Autodesk Inc.) C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AdAppMgrSvc.exe
(services.exe ->) (Autodesk, Inc. -> Autodesk) C:\Program Files (x86)\Common Files\Autodesk Shared\AdskLicensing\13.1.1.12\AdskLicensingService\AdskLicensingService.exe
(services.exe ->) (Autodesk, Inc. -> Autodesk, Inc.) C:\Program Files\Autodesk\AdODIS\V1\Setup\AdskAccessServiceHost.exe
(services.exe ->) (Bromium, Inc. -> HP) C:\Program Files\HP\Security Update Service\4.3.0.1811\SecurityUpdateService.exe
(services.exe ->) (ELAN MICROELECTRONICS CORPORATION -> ELAN Microelectronics Corp.) C:\Windows\System32\ETDService.exe
(services.exe ->) (Evoluent (Jack Lo) -> Evoluent) C:\Program Files (x86)\Evoluent\Evoluent Mouse Manager\EvoDriverUpdateService.exe
(services.exe ->) (Flexera Software LLC -> Flexera) C:\Program Files (x86)\Common Files\Macrovision Shared\FlexNet Publisher\FNPLicensingService.exe
(services.exe ->) (Flexera Software LLC -> Flexera) C:\Program Files\Common Files\Macrovision Shared\FlexNet Publisher\FNPLicensingService64.exe
(services.exe ->) (HP Inc. -> ) C:\Windows\System32\DriverStore\FileRepository\hpsvcsscancomp.inf_amd64_5c5f7c2d85b802e0\x64\hpsvcsscan.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Program Files\HPCommRecovery\HPCommRecovery.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Windows\System32\DriverStore\FileRepository\hpanalyticscomp.inf_amd64_eb5fa742a5dfb5e3\x64\TouchpointAnalyticsClientService.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Windows\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_bf09a100d39e812b\x64\AppHelperCap.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Windows\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_bf09a100d39e812b\x64\DiagsCap.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Windows\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_bf09a100d39e812b\x64\NetworkCap.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Windows\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_bf09a100d39e812b\x64\SysInfoCap.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Windows\System32\DriverStore\FileRepository\hpqkbsoftwarecompnent.inf_amd64_5c0b90ae6269072a\HotKeyServiceUWP.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Windows\System32\DriverStore\FileRepository\hpqkbsoftwarecompnent.inf_amd64_5c0b90ae6269072a\LanWlanWwanSwitchingServiceUWP.exe
(services.exe ->) (HP Inc. -> HP) C:\Program Files (x86)\HP\Shared\hpqwmiex.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_5982c62fc77e3e6c\igfxCUIServiceN.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dptf_cpu.inf_amd64_c2c5b0e17a28a48f\esif_uf.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igcc_dch.inf_amd64_496e6907d9baf955\OneApp.IGCC.WinService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_5d2ade6d9728c861\IntelCpHDCPSvc.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\mewmiprov.inf_amd64_cad1db73e8c782a6\WMIRegistrationService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\TbtP2pShortcutService.exe
(services.exe ->) (Intel Corporation -> Intel) C:\Windows\System32\DriverStore\FileRepository\intcoed.inf_amd64_06dd582276d3f601\AS\IAS\IntelAudioService.exe
(services.exe ->) (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dal.inf_amd64_b5484efd38adbe8d\jhi_service.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft OneDrive\23.096.0507.0001\FileSyncHelper.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Fortemedia) C:\Windows\System32\FMService64.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2304.8-0\MsMpEng.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2304.8-0\NisSrv.exe
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nvbl.inf_amd64_892e816f83d46f87\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nvbl.inf_amd64_892e816f83d46f87\NVWMI\nvWmi64.exe <2>
(services.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\DriverStore\FileRepository\realtekservice.inf_amd64_b8f1bff0e3af96f2\RtkAudUService64.exe <3>
(services.exe ->) (Robert McNeel & Associates (TLM, Inc.) -> Robert McNeel & Associates) C:\Program Files (x86)\McNeelUpdate\5.0\McNeelUpdateService.exe
(services.exe ->) (Sound Research Corporation -> Sound Research, Corp.) C:\Windows\System32\SECOMN64.exe
(sihost.exe ->) (EB51A5DA-0E72-4863-82E4-EA21C1F8DFE3 -> Intel Corporation) C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.4779.0_x64__8j3eq9eme6ctt\GCP.ML.BackgroundSysTray\IGCCTray.exe
(sihost.exe ->) (ED346674-0FA1-4272-85CE-3187C9C86E26 -> ) C:\Program Files\WindowsApps\AD2F1837.myHP_25.52319.223.0_x64__v10z8vjag6ke6\win32\DesktopExtension.exe
(svchost.exe ->) (Bromium, Inc. -> HP) C:\Program Files\HP\Sure Click\servers\BrConsole.exe
(svchost.exe ->) (EB51A5DA-0E72-4863-82E4-EA21C1F8DFE3 -> Intel Corporation) C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.4779.0_x64__8j3eq9eme6ctt\IGCC.exe
(svchost.exe ->) (ED346674-0FA1-4272-85CE-3187C9C86E26 -> ) C:\Program Files\WindowsApps\AD2F1837.myHP_25.52319.223.0_x64__v10z8vjag6ke6\HP.myHP.exe
(svchost.exe ->) (Microsoft Windows -> ) C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_423.11600.0.0_x64__cw5n1h2txyewy\Dashboard\WidgetService.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.AppRep.ChxApp_cw5n1h2txyewy\CHXSmartScreen.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtkAudUService] => C:\WINDOWS\System32\DriverStore\FileRepository\realtekservice.inf_amd64_b8f1bff0e3af96f2\RtkAudUService64.exe [1594248 2022-08-31] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [Open-Shell Start Menu] => C:\Program Files\Open-Shell\StartMenu.exe [226816 2022-05-12] (Open-Shell) [File not signed]
HKLM-x32\...\Run: [HPNotifications] => C:\Program Files (x86)\HP\HP Notifications\HPNotifications.exe [1607816 2021-02-11] (HP Inc. -> HP)
HKLM-x32\...\Run: [Autodesk Desktop App] => C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AutodeskDesktopApp.exe [589840 2022-07-13] (Autodesk, Inc. -> Autodesk, Inc.)
HKLM-x32\...\Run: [Evoluent Mouse Listener] => C:\Program Files (x86)\Evoluent\Evoluent Mouse Manager\EvoMouseListener.exe [147984 2021-11-02] (Evoluent (Jack Lo) -> Evoluent)
HKLM-x32\...\Run: [Autodesk Genuine Service ] => C:\Program Files\Autodesk\Genuine Service\x64\GenuineService.exe [3741704 2022-09-27] (Autodesk, Inc. -> Autodesk)
HKU\S-1-5-19\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\75.0.2.0\GoogleDriveFS.exe [53969176 2023-05-22] (Google LLC -> Google, Inc.)
HKU\S-1-5-20\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\75.0.2.0\GoogleDriveFS.exe [53969176 2023-05-22] (Google LLC -> Google, Inc.)
HKU\S-1-5-21-1192886950-33635808-1929066717-1001\...\Run: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [2603944 2023-05-23] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-1192886950-33635808-1929066717-1001\...\Run: [Skype for Desktop] => C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe [123262376 2023-05-09] (Skype Software Sarl -> Skype Technologies S.A.)
HKU\S-1-5-21-1192886950-33635808-1929066717-1001\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\75.0.2.0\GoogleDriveFS.exe [53969176 2023-05-22] (Google LLC -> Google, Inc.)
HKU\S-1-5-21-1192886950-33635808-1929066717-1001\...\Run: [MP3Studio YouTube Downloader] => C:\Program Files (x86)\MP3Studio YouTube Downloader\MP3StudioDownloader.exe [2420112 2022-07-11] (ABLE SUN HOLDINGS LTD -> Able Sun Holdings Ltd.)
HKU\S-1-5-21-1192886950-33635808-1929066717-1001\...\Run: [Synology Chat] => C:\Program Files\Synology\Synology Chat\Synology Chat.exe [146694128 2022-04-22] (Synology Inc. -> Synology)
HKU\S-1-5-21-1192886950-33635808-1929066717-1001\...\Run: [Login Checker.exe] => C:\Users\Tehkov3\AppData\Local\Login Checker\Login Checker.exe [1096704 2022-10-14] (Arkance Systems CZ s.r.o.) [File not signed]
HKU\S-1-5-21-1192886950-33635808-1929066717-1001\...\Run: [GarminExpress] => C:\Program Files (x86)\Garmin\Express\express.exe [31300376 2023-03-08] (Garmin International, Inc. -> Garmin Ltd. or its subsidiaries)
HKU\S-1-5-18\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\75.0.2.0\GoogleDriveFS.exe [53969176 2023-05-22] (Google LLC -> Google, Inc.)
HKLM\...\Windows x64\Print Processors\sha7mPC: C:\Windows\System32\spool\prtprocs\x64\sha7mpc.dll [102640 2021-11-21] (HP Inc. -> Windows (R) Codename Longhorn DDK provider)
HKLM\...\Print\Monitors\sha7m Langmon: C:\windows\system32\sha7mlm.dll [81832 2021-11-21] (HP Inc. -> )
HKLM\Software\Microsoft\Active Setup\Installed Components: [>OpenVPN_UserSetup] -> reg delete HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v OPENVPN-GUI /f
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Evoluent Mouse Manager.lnk [2022-08-14]
ShortcutTarget: Evoluent Mouse Manager.lnk -> C:\Program Files (x86)\Evoluent\Evoluent Mouse Manager\EvoMouseExec.exe (Evoluent (Jack Lo) -> Evoluent)
Startup: C:\Users\Tehkov3\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OUTLOOK – zástupce.lnk [2022-09-06]
ShortcutTarget: OUTLOOK – zástupce.lnk -> C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE (Microsoft Corporation -> Microsoft Corporation)
GroupPolicy: Restriction ? <==== ATTENTION
Policies: C:\ProgramData\NTUSER.pol: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {1ECCB3CD-D91A-4D00-9882-75F544E7279E} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [732064 2023-05-23] (Mozilla Corporation -> Mozilla Foundation)
Task: {3C32CCA4-EF3E-4B3E-9E64-D695AE8E4ABB} - System32\Tasks\Microsoft\VisualStudio\Updates\BackgroundDownload => C:\Program Files (x86)\Microsoft Visual Studio\Installer.428beff9e5a54000956eec8636592d50\resources\app\ServiceHub\Services\Microsoft.VisualStudio.Setup.Service\BackgroundDownload.exe (No File)
Task: {3C574243-22F1-4350-9819-CE3C03A6107F} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HPPrinterLowInk => C:\Program Files (x86)\HP\HP Support Framework\Resources\HPPrinterLowInk\HPPrinterLowInk.exe [228888 2023-04-04] (HP Inc. -> HP Inc.)
Task: {44308F65-0935-4B54-A2D0-0D34B619BC1E} - System32\Tasks\Microsoft\Office\Office Performance Monitor => C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\operfmon.exe [190816 2023-04-28] (Microsoft Corporation -> Microsoft Corporation)
Task: {5689291A-E4BA-45CE-912A-4EC62C3956B8} - System32\Tasks\HP\Sure Click\Tray icon 4.3.2.1329 => c:\Program Files\HP\Sure Click\servers\BrConsole.exe [323944 2021-08-20] (Bromium, Inc. -> HP)
Task: {5BB26460-35AE-4923-A434-18EB50A28B21} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2304.8-0\MpCmdRun.exe [1650024 2023-05-03] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {7AD21F7C-E838-4EE8-9584-F351CF459F10} - System32\Tasks\HP\Consent Manager Launcher => C:\windows\system32\sc.exe [98304 2022-05-07] (Microsoft Windows -> Microsoft Corporation) -> start hptouchpointanalyticsservice
Task: {7C476468-F15A-488B-9FED-F52F08C93DA3} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2304.8-0\MpCmdRun.exe [1650024 2023-05-03] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {7CF3FA42-976D-4AFC-A01D-A0D0B8CB152B} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2304.8-0\MpCmdRun.exe [1650024 2023-05-03] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {837872AF-D366-4714-B2C2-0556A446B1E5} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Update Notice => C:\Program Files (x86)\HP\HP Support Framework\Resources\BingPopup\BingPopup.exe [847392 2023-04-04] (HP Inc. -> HP Inc.)
Task: {84252C3C-CD5A-402B-8D4C-6905EED72BD4} - System32\Tasks\OneDrive Reporting Task-S-1-5-21-1192886950-33635808-1929066717-1001 => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4147632 2023-05-23] (Microsoft Corporation -> Microsoft Corporation)
Task: {92162F1C-C9CD-4BB4-AF44-A5F60BC14DD9} - System32\Tasks\GarminUpdaterTask => C:\Program Files (x86)\Garmin\Express SelfUpdater\ExpressSelfUpdater.exe [29464 2023-03-08] (Garmin International, Inc. -> )
Task: {A34545BD-CABF-4D4B-ACBD-381CD9DF4402} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Report => C:\Program Files (x86)\HP\HP Support Framework\Resources\HPSFReport.exe [138328 2023-04-04] (HP Inc. -> HP Inc.)
Task: {AD226BC9-8D3C-4B36-92F1-D47903DA9D89} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1564152 2023-04-03] (Adobe Inc. -> Adobe Inc.)
Task: {B072E2A7-E4B4-4BE8-BA20-B5B454342F06} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2304.8-0\MpCmdRun.exe [1650024 2023-05-03] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {D0E5A960-18E1-4990-9168-14C4D81D75C7} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26513416 2023-05-12] (Microsoft Corporation -> Microsoft Corporation)
Task: {D176E5C5-061E-4C4B-8225-BB532E7FA145} - System32\Tasks\HP\HP Support Assistant\sp140347.exe => C:\ProgramData\HP\HP Support Framework\Softpaq\35260\sp140347.exe [5048064 2022-10-05] (HP Inc. -> HP Inc.) -> /s /e cmd.exe /a /c "Setup.exe" /s /v/qn
Task: {D99CCEA9-D765-4640-AD62-3A86A011FDEC} - System32\Tasks\Mozilla\Firefox Background Update 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\firefox.exe [677280 2023-05-23] (Mozilla Corporation -> Mozilla Corporation) -> --MOZ_LOG sync,prependheader,timestamp,append,maxsize:1,Dump:5 --MOZ_LOG_FILE C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\backgroundupdate.moz_log --backgroundtask backgroundupdate
Task: {DA4C5652-495E-4DAD-9331-FCC37169365E} - System32\Tasks\nWizard_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\nview\nwiz.exe [1535184 2021-10-23] (Nvidia Corporation -> NVIDIA Corporation)
Task: {E0F10DCF-44AD-40E8-9370-FB5DA59F93FB} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker => %systemroot%\system32\MusNotification.exe (No File)
Task: {EDB0749E-E47E-4FA2-B991-561596871422} - System32\Tasks\GoogleUpdateTaskMachineCore{93C07C62-7A42-4BF8-B76B-E9B05A61EA40} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [168632 2022-08-23] (Google LLC -> Google LLC)
Task: {F3375C12-5B2F-4369-95F0-7A21DC440144} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [157664 2023-05-12] (Microsoft Corporation -> Microsoft Corporation)
Task: {FB3D10BB-BE7C-4EE6-B646-2C9A1D649117} - System32\Tasks\OneDrive Per-Machine Standalone Update Task => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4147632 2023-05-23] (Microsoft Corporation -> Microsoft Corporation)
Task: {FBBD5103-1955-4209-88B9-ADCB814628FF} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [157664 2023-05-12] (Microsoft Corporation -> Microsoft Corporation)
Task: {FCCFFC17-2DAB-47B2-84F5-FF2F47F61419} - System32\Tasks\GoogleUpdateTaskMachineUA{6AF1BBD3-248A-4A6F-89A1-8CB062FE4754} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [168632 2022-08-23] (Google LLC -> Google LLC)
Task: {FE12034D-D45A-4128-80FC-31387C3DFEC5} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26513416 2023-05-12] (Microsoft Corporation -> Microsoft Corporation)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\..\Interfaces\{12009503-5f6b-4d33-86c1-afb773d86eec}: [DhcpNameServer] 8.8.8.8
Tcpip\..\Interfaces\{f5f9ce2a-c1d2-41b0-b03c-877187a244ff}: [DhcpNameServer] 192.168.1.1

Edge:
=======
Edge Profile: C:\Users\Tehkov3\AppData\Local\Microsoft\Edge\User Data\Default [2023-05-15]
Edge HomePage: Default -> hxxps://google.com/
Edge StartupUrls: Default -> "hxxps://google.com/","hxxps://www.google.com/"
Edge Extension: (Edge relevant text changes) - C:\Users\Tehkov3\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2023-05-05]

FireFox:
========
FF DefaultProfile: 4io2epg4.default
FF ProfilePath: C:\Users\Tehkov3\AppData\Roaming\Mozilla\Firefox\Profiles\4io2epg4.default [2023-04-12]
FF user.js: detected! => C:\Users\Tehkov3\AppData\Roaming\Mozilla\Firefox\Profiles\4io2epg4.default\user.js [2016-04-07]
FF Homepage: Mozilla\Firefox\Profiles\4io2epg4.default -> hxxp://www.google.cz/
FF Session Restore: Mozilla\Firefox\Profiles\4io2epg4.default -> is enabled.
FF Notifications: Mozilla\Firefox\Profiles\4io2epg4.default -> hxxps://www.namaximum.cz; hxxps://www.sanasport.cz; hxxps://email13.active24.com
FF Extension: (Flash Player 2021) - C:\Users\Tehkov3\AppData\Roaming\Mozilla\Firefox\Profiles\4io2epg4.default\Extensions\{6cc0a66e-ae3d-4cd8-9a03-5cd93b392903}.xpi [2022-02-24]
FF Extension: (No Name) - C:\Users\Tehkov3\AppData\Roaming\Mozilla\Firefox\Profiles\4io2epg4.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2022-07-05]
FF ProfilePath: C:\Users\Tehkov3\AppData\Roaming\Mozilla\Firefox\Profiles\g6n44iff.default-release [2023-05-24]
FF user.js: detected! => C:\Users\Tehkov3\AppData\Roaming\Mozilla\Firefox\Profiles\g6n44iff.default-release\user.js [2016-04-07]
FF Homepage: Mozilla\Firefox\Profiles\g6n44iff.default-release -> hxxp://www.google.cz/
FF Session Restore: Mozilla\Firefox\Profiles\g6n44iff.default-release -> is enabled.
FF Notifications: Mozilla\Firefox\Profiles\g6n44iff.default-release -> hxxps://www.namaximum.cz; hxxps://www.sanasport.cz; hxxps://email13.active24.com; hxxps://gideon.chsoft.cz:5001; hxxps://www.sportega.cz
FF Extension: (Ruffle) - C:\Users\Tehkov3\AppData\Roaming\Mozilla\Firefox\Profiles\g6n44iff.default-release\Extensions\{b5501fd1-7084-45c5-9aa6-567c2fcf5dc6}.xpi [2023-05-15]
FF Extension: (No Name) - C:\Users\Tehkov3\AppData\Roaming\Mozilla\Firefox\Profiles\g6n44iff.default-release\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2023-05-04]
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2022-11-03] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: Adobe Acrobat -> C:\Program Files\Adobe\Acrobat DC\Acrobat\Air\nppdf32.dll [2023-05-04] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2022-11-03] (Microsoft Corporation -> Microsoft Corporation)

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdAppMgrSvc; C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AdAppMgrSvc.exe [1166352 2022-07-13] (Autodesk, Inc. -> Autodesk Inc.)
R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [173040 2023-04-03] (Adobe Inc. -> Adobe Inc.)
R2 AdskLicensingService; C:\Program Files (x86)\Common Files\Autodesk Shared\AdskLicensing\Current\AdskLicensingService\AdskLicensingService.exe [15707656 2023-03-28] (Autodesk, Inc. -> Autodesk)
R2 Autodesk Access Service Host; C:\Program Files\Autodesk\AdODIS\V1\Setup\AdskAccessServiceHost.exe [8895776 2023-03-08] (Autodesk, Inc. -> Autodesk, Inc.)
S3 BrAXService; c:\Program Files\HP\Sure Click\4.3.2.1329\servers\BrAXService.exe [3008872 2021-08-20] (Bromium, Inc. -> HP)
S4 BrEndpointSvc; c:\Program Files\HP\Sure Click\servers\BemSvc.exe [3628392 2021-08-20] (Bromium, Inc. -> HP)
S3 BrRmService; c:\Program Files\HP\Sure Click\servers\BrRemoteMgmtSvc.exe [6202728 2021-08-20] (Bromium, Inc. -> HP)
S3 BrService; c:\Program Files\HP\Sure Click\servers\BrService.exe [9829224 2021-08-20] (Bromium, Inc. -> HP)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [11749376 2023-05-12] (Microsoft Corporation -> Microsoft Corporation)
R2 EvoDriverUpdateService; C:\Program Files (x86)\Evoluent\Evoluent Mouse Manager\EvoDriverUpdateService.exe [44048 2021-11-02] (Evoluent (Jack Lo) -> Evoluent)
R3 FileSyncHelper; C:\Program Files\Microsoft OneDrive\23.096.0507.0001\FileSyncHelper.exe [3444656 2023-05-23] (Microsoft Corporation -> Microsoft Corporation)
R2 FMAPOService; C:\WINDOWS\System32\FMService64.exe [482200 2022-08-25] (Microsoft Windows Hardware Compatibility Publisher -> Fortemedia)
R2 HotKeyServiceUWP; C:\WINDOWS\System32\DriverStore\FileRepository\hpqkbsoftwarecompnent.inf_amd64_5c0b90ae6269072a\HotKeyServiceUWP.exe [1561032 2022-10-12] (HP Inc. -> HP Inc.)
R2 HP Comm Recover; C:\Program Files\HPCommRecovery\HPCommRecovery.exe [891256 2020-07-30] (HP Inc. -> HP Inc.)
R2 HPAppHelperCap; C:\WINDOWS\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_bf09a100d39e812b\x64\AppHelperCap.exe [859024 2023-04-26] (HP Inc. -> HP Inc.)
R2 HPDiagsCap; C:\WINDOWS\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_bf09a100d39e812b\x64\DiagsCap.exe [857536 2023-04-26] (HP Inc. -> HP Inc.)
R2 HPNetworkCap; C:\WINDOWS\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_bf09a100d39e812b\x64\NetworkCap.exe [854464 2023-04-26] (HP Inc. -> HP Inc.)
R3 hpqcaslwmiex; C:\Program Files (x86)\HP\Shared\hpqwmiex.exe [1149448 2020-07-23] (HP Inc. -> HP)
R2 hpsvcsscan; C:\WINDOWS\System32\DriverStore\FileRepository\hpsvcsscancomp.inf_amd64_5c5f7c2d85b802e0\x64\hpsvcsscan.exe [26999440 2023-04-10] (HP Inc. -> )
R2 HPSysInfoCap; C:\WINDOWS\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_bf09a100d39e812b\x64\SysInfoCap.exe [858560 2023-04-26] (HP Inc. -> HP Inc.)
R2 HpTouchpointAnalyticsService; C:\WINDOWS\System32\DriverStore\FileRepository\hpanalyticscomp.inf_amd64_eb5fa742a5dfb5e3\x64\TouchpointAnalyticsClientService.exe [496216 2023-03-16] (HP Inc. -> HP Inc.)
R2 IntelAudioService; C:\WINDOWS\System32\DriverStore\FileRepository\intcoed.inf_amd64_06dd582276d3f601\\AS\\IAS\\IntelAudioService.exe [532024 ] (Intel Corporation -> Intel)
R2 LanWlanWwanSwitchingServiceUWP; C:\WINDOWS\System32\DriverStore\FileRepository\hpqkbsoftwarecompnent.inf_amd64_5c0b90ae6269072a\LanWlanWwanSwitchingServiceUWP.exe [606664 2022-10-12] (HP Inc. -> HP Inc.)
R2 McNeelUpdate; C:\Program Files (x86)\McNeelUpdate\5.0\McNeelUpdateService.exe [73464 2022-09-12] (Robert McNeel & Associates (TLM, Inc.) -> Robert McNeel & Associates)
R2 NVWMI; C:\WINDOWS\System32\DriverStore\FileRepository\nvbl.inf_amd64_892e816f83d46f87\NVWMI\nvWmi64.exe [4486664 2022-09-01] (Nvidia Corporation -> NVIDIA Corporation)
S3 OneDrive Updater Service; C:\Program Files\Microsoft OneDrive\23.096.0507.0001\OneDriveUpdaterService.exe [3780000 2023-05-23] (Microsoft Corporation -> Microsoft Corporation)
R2 SecurityUpdateService; c:\Program Files\HP\Security Update Service\4.3.0.1811\SecurityUpdateService.exe [6394328 2021-03-03] (Bromium, Inc. -> HP)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [336144 2023-05-09] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 TbtP2pShortcutService; C:\WINDOWS\TbtP2pShortcutService.exe [256624 2022-09-15] (Intel Corporation -> Intel Corporation)
S3 VSStandardCollectorService150; C:\Program Files (x86)\Microsoft Visual Studio\Shared\Common\DiagnosticsHub.Collection.Service\StandardCollector.Service.exe [147392 2019-04-30] (Microsoft Corporation -> Microsoft Corporation)
S2 WbfPolicyService110; C:\WINDOWS\System32\WbfPolicyService110.exe [715704 2022-07-29] (Synaptics Incorporated -> Synaptics Incorporated.)
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2304.8-0\NisSrv.exe [3216064 2023-05-03] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2304.8-0\MsMpEng.exe [133544 2023-05-03] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\WINDOWS\System32\DriverStore\FileRepository\nvbl.inf_amd64_892e816f83d46f87\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\WINDOWS\System32\DriverStore\FileRepository\nvbl.inf_amd64_892e816f83d46f87\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S0 bemk_4_3_2_1329; C:\WINDOWS\System32\DRIVERS\bemk_4_3_2_1329.sys [285048 2021-08-20] (Bromium, Inc. -> HP)
S4 BrCow_4_3_2_1329; C:\WINDOWS\System32\DRIVERS\BrCow_4_3_2_1329.sys [69008 2021-08-20] (Bromium, Inc. -> Windows (R) Win 7 DDK provider)
S4 BrFilter_4_3_2_1329; C:\WINDOWS\System32\DRIVERS\BrFilter_4_3_2_1329.sys [236432 2021-08-20] (Bromium, Inc. -> HP)
R2 BrHostDrv; C:\windows\system32\Drivers\BrHostDrv.sys [31112 2022-06-14] (Bromium Inc Self-Signing CA -> HP)
R3 EvoMouseDriverFilterHidUsb; C:\WINDOWS\System32\drivers\EvoMouseDriverFilterHidUsb.sys [29616 2020-07-29] (Microsoft Windows Hardware Compatibility Publisher -> Evoluent)
R3 EvoMouseDriverMini; C:\WINDOWS\system32\drivers\EvoMouseDriverMini.sys [25952 2018-09-20] (Microsoft Windows Hardware Compatibility Publisher -> Evoluent)
R1 googledrivefs31092; C:\WINDOWS\System32\DRIVERS\googledrivefs31092.sys [384600 2023-02-08] (Microsoft Windows Hardware Compatibility Publisher -> Google, Inc.)
S3 Hamachi; C:\WINDOWS\System32\drivers\Hamdrv.sys [45680 2022-05-18] (Microsoft Windows Hardware Compatibility Publisher -> LogMeIn Inc.)
R3 HPCustomCapDriver; C:\WINDOWS\System32\DriverStore\FileRepository\hpcustomcapdriver.inf_amd64_a955fa431e522f5e\x64\hpcustomcapdriver.sys [25592 2021-09-16] (HP Inc. -> HP Inc.)
R3 HPKbfDriver; C:\WINDOWS\System32\drivers\HPKbfDriver.sys [45440 2021-09-13] (HP Inc. -> HP Inc.)
R3 iaLPSS2_GPIO2_TGL; C:\WINDOWS\System32\DriverStore\FileRepository\ialpss2_gpio2_tgl.inf_amd64_2546dafe2183e972\iaLPSS2_GPIO2_TGL.sys [131224 2021-09-10] (Intel Corporation -> Intel Corporation)
R3 iaLPSS2_I2C_TGL; C:\WINDOWS\System32\DriverStore\FileRepository\ialpss2_i2c_tgl.inf_amd64_1308f85f1b0adf27\iaLPSS2_I2C_TGL.sys [204440 2021-09-10] (Intel Corporation -> Intel Corporation)
R3 IntcUSB; C:\WINDOWS\System32\DriverStore\FileRepository\intcusb.inf_amd64_d97909364d9908a5\IntcUSB.sys [892968 2022-06-02] (Intel Corporation -> Intel(R) Corporation)
R3 IntelGNA; C:\WINDOWS\System32\DriverStore\FileRepository\gna.inf_amd64_b8b6f6df4a75225e\gna.sys [87208 2021-09-14] (Intel Corporation -> Intel Corporation)
R3 MpKsld60b1d43; C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{75C271E7-F610-4D62-B20D-C164C4188A9A}\MpKslDrv.sys [212264 2023-05-24] (Microsoft Windows -> Microsoft Corporation)
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [49616 2023-05-03] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [498944 2023-05-03] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [99608 2023-05-03] (Microsoft Windows -> Microsoft Corporation)
R3 WiManH; C:\WINDOWS\System32\DriverStore\FileRepository\wiman.inf_amd64_6e6883aaac7c1f77\WiManH\WiManH.sys [180312 2022-06-29] (Intel Corporation -> Intel Corporation)
R3 WirelessButtonDriver64; C:\WINDOWS\System32\drivers\WirelessButtonDriver64.sys [40104 2022-06-17] (HP Inc. -> HP)
S1 WinSetupMon; system32\DRIVERS\WinSetupMon.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2023-05-24 18:54 - 2023-05-24 18:55 - 000034556 _____ C:\Users\Tehkov3\Desktop\FRST.txt
2023-05-24 18:54 - 2023-05-24 18:54 - 000000000 ____D C:\FRST
2023-05-24 18:53 - 2023-05-24 18:53 - 002382848 _____ (Farbar) C:\Users\Tehkov3\Desktop\FRST64.exe
2023-05-24 18:50 - 2023-05-24 18:50 - 000727012 _____ C:\WINDOWS\system32\perfh005.dat
2023-05-24 18:50 - 2023-05-24 18:50 - 000151244 _____ C:\WINDOWS\system32\perfc005.dat
2023-05-24 14:12 - 2023-05-24 14:12 - 000000000 ____D C:\Users\Tehkov3\OpenVPN
2023-05-24 14:09 - 2023-05-24 14:09 - 000000390 __RSH C:\ProgramData\ntuser.pol
2023-05-24 14:07 - 2023-05-24 14:07 - 000000000 ____D C:\Users\Tehkov3\.cisco
2023-05-24 14:06 - 2023-05-24 14:06 - 000000000 ____D C:\ProgramData\Cisco
2023-05-24 13:47 - 2023-05-24 14:16 - 000000151 _____ C:\WINDOWS\restoro.ini
2023-05-23 19:45 - 2023-05-24 18:02 - 000000000 ____D C:\Program Files\Mozilla Firefox
2023-05-20 08:43 - 2023-05-20 08:44 - 000000000 ____D C:\Users\Tehkov3\AppData\Local\Garmin
2023-05-20 08:43 - 2023-05-20 08:44 - 000000000 ____D C:\ProgramData\Garmin
2023-05-20 08:43 - 2023-05-20 08:43 - 000000000 ____D C:\WINDOWS\SysWOW64\XPSViewer
2023-05-20 08:43 - 2023-05-20 08:43 - 000000000 ____D C:\Users\Tehkov3\AppData\Local\Garmin_Ltd._or_its_subsid
2023-05-20 08:43 - 2023-05-20 08:43 - 000000000 ____D C:\Program Files\Reference Assemblies
2023-05-20 08:43 - 2023-05-20 08:43 - 000000000 ____D C:\Program Files\MSBuild
2023-05-20 08:40 - 2023-05-20 08:40 - 000003624 _____ C:\WINDOWS\system32\Tasks\GarminUpdaterTask
2023-05-20 08:40 - 2023-05-20 08:40 - 000001971 _____ C:\Users\Public\Desktop\Garmin Express.lnk
2023-05-20 08:40 - 2023-05-20 08:40 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Garmin
2023-05-20 08:40 - 2023-05-20 08:40 - 000000000 ____D C:\Program Files (x86)\Garmin
2023-05-04 05:33 - 2023-05-04 05:33 - 000000000 ____D C:\Sveraky
2023-04-29 08:59 - 2023-04-29 08:59 - 000001056 _____ C:\Users\Public\Desktop\Winamp.lnk
2023-04-29 08:59 - 2023-04-29 08:59 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Winamp
2023-04-29 08:59 - 2023-04-29 08:59 - 000000000 ____D C:\Program Files (x86)\Winamp

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2023-05-24 18:50 - 2023-03-13 02:59 - 001718028 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2023-05-24 18:50 - 2022-08-14 15:49 - 000000000 ____D C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38
2023-05-24 18:50 - 2022-05-07 07:22 - 000000000 ____D C:\WINDOWS\INF
2023-05-24 18:48 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\SystemTemp
2023-05-24 18:47 - 2022-08-23 06:33 - 000000000 ____D C:\Program Files (x86)\Google
2023-05-24 18:46 - 2022-09-05 13:20 - 000000000 ____D C:\Users\Tehkov3\AppData\Roaming\synochat-client
2023-05-24 18:45 - 2023-03-13 02:53 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2023-05-24 18:45 - 2022-09-25 10:08 - 000000000 ____D C:\Users\Tehkov3\AppData\Roaming\MP3Studio
2023-05-24 18:45 - 2022-08-18 06:11 - 000000000 ____D C:\Users\Tehkov3\AppData\Roaming\Microsoft\Skype for Desktop
2023-05-24 18:45 - 2022-08-09 12:11 - 000000000 ____D C:\ProgramData\Autodesk
2023-05-24 18:45 - 2022-07-31 12:25 - 000000000 ___RD C:\Users\Tehkov3\OneDrive
2023-05-24 18:45 - 2022-07-31 12:23 - 000000000 __SHD C:\Users\Tehkov3\IntelGraphicsProfiles
2023-05-24 18:45 - 2022-07-31 12:23 - 000000000 ___SD C:\Users\Tehkov3\AppData\Roaming\Microsoft\Credentials
2023-05-24 18:45 - 2022-06-14 21:44 - 000000000 ____D C:\ProgramData\NVIDIA
2023-05-24 18:45 - 2022-06-14 21:39 - 000000000 ___HD C:\Intel
2023-05-24 18:45 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\ServiceState
2023-05-24 18:45 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\AppReadiness
2023-05-24 18:45 - 2022-05-07 07:24 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2023-05-24 18:45 - 2022-05-07 07:17 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2023-05-24 18:45 - 2021-11-22 16:11 - 000012288 ___SH C:\DumpStack.log.tmp
2023-05-24 18:02 - 2023-03-13 02:48 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2023-05-24 18:02 - 2022-08-14 15:49 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2023-05-24 14:12 - 2023-03-13 02:50 - 000000000 ____D C:\Users\Tehkov3
2023-05-24 14:06 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\SysWOW64\GroupPolicy
2023-05-24 14:06 - 2021-06-05 14:10 - 000000000 ___HD C:\WINDOWS\system32\GroupPolicy
2023-05-24 08:10 - 2022-08-01 14:45 - 000000000 ____D C:\Users\Tehkov3\AppData\Local\CrashDumps
2023-05-24 07:29 - 2022-08-17 10:35 - 000000000 ____D C:\Users\Tehkov3\AppData\Local\OpenShell
2023-05-24 06:17 - 2022-08-09 12:18 - 000000000 ____D C:\Users\Tehkov3\AppData\Roaming\PowerSHAPE
2023-05-24 05:51 - 2022-08-14 15:49 - 000001013 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2023-05-23 20:48 - 2022-07-31 12:26 - 000000000 ____D C:\Users\Tehkov3\AppData\Roaming\Microsoft\Word
2023-05-23 20:29 - 2022-07-31 20:01 - 000000000 ____D C:\Users\Tehkov3\AppData\Roaming\Microsoft\Excel
2023-05-23 19:56 - 2022-07-31 12:22 - 000000000 ____D C:\Users\Tehkov3\AppData\Local\Packages
2023-05-23 18:58 - 2022-08-09 12:08 - 000000000 ____D C:\Program Files\Microsoft OneDrive
2023-05-23 18:26 - 2021-09-13 23:47 - 000000000 ____D C:\ProgramData\Packages
2023-05-23 18:21 - 2022-07-31 12:23 - 000000000 ____D C:\Users\Tehkov3\AppData\Local\D3DSCache
2023-05-23 18:16 - 2022-05-07 07:24 - 000000000 ___HD C:\Program Files\WindowsApps
2023-05-23 15:51 - 2023-03-13 02:53 - 000003588 _____ C:\WINDOWS\system32\Tasks\OneDrive Reporting Task-S-1-5-21-1192886950-33635808-1929066717-1001
2023-05-23 15:51 - 2023-03-13 02:53 - 000003194 _____ C:\WINDOWS\system32\Tasks\OneDrive Per-Machine Standalone Update Task
2023-05-23 15:51 - 2022-08-02 10:19 - 000002138 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2023-05-22 16:41 - 2022-08-23 06:34 - 000002065 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive.lnk
2023-05-22 12:11 - 2023-03-13 02:48 - 000001575 _____ C:\WINDOWS\system32\config\VSMIDK
2023-05-22 11:50 - 2022-08-24 10:15 - 000000000 ____D C:\Users\Tehkov3\AppData\Roaming\UI Launcher
2023-05-22 11:19 - 2022-07-31 14:30 - 000000000 ____D C:\Users\Tehkov3\AppData\Roaming\Microsoft\UProof
2023-05-20 17:30 - 2023-01-17 21:53 - 000002284 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2023-05-20 17:30 - 2021-09-13 23:45 - 000002446 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2023-05-20 09:10 - 2022-05-07 07:17 - 000000000 ____D C:\WINDOWS\CbsTemp
2023-05-20 08:43 - 2022-10-13 16:16 - 000000000 ____D C:\Program Files (x86)\MSBuild
2023-05-20 08:43 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\SysWOW64\MUI
2023-05-20 08:43 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\MUI
2023-05-20 08:40 - 2022-06-14 21:47 - 000000000 ____D C:\Program Files\DIFX
2023-05-20 08:40 - 2022-06-14 21:44 - 000000000 ____D C:\ProgramData\Package Cache
2023-05-19 14:34 - 2022-08-14 15:59 - 000000000 ____D C:\KMPlayer
2023-05-18 21:35 - 2023-03-13 02:53 - 000003844 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA{6AF1BBD3-248A-4A6F-89A1-8CB062FE4754}
2023-05-18 21:35 - 2023-03-13 02:53 - 000003720 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore{93C07C62-7A42-4BF8-B76B-E9B05A61EA40}
2023-05-13 06:24 - 2023-03-13 02:53 - 000003640 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2023-05-13 06:24 - 2023-03-13 02:53 - 000003516 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2023-05-13 06:23 - 2022-06-14 21:46 - 000000000 ____D C:\Program Files\Microsoft Office
2023-05-12 01:51 - 2022-08-18 06:11 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2023-05-11 07:35 - 2022-07-31 15:31 - 000000000 ____D C:\Program Files\Microsoft Update Health Tools
2023-05-10 08:02 - 2023-02-11 13:48 - 000001883 _____ C:\Users\Tehkov3\Desktop\Webshare klient.lnk
2023-05-10 08:02 - 2023-01-23 20:40 - 000001253 _____ C:\Users\Tehkov3\Desktop\Czech Soccer Manager.lnk
2023-05-10 07:28 - 2023-03-13 02:53 - 000004562 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2023-05-10 07:28 - 2022-11-21 08:10 - 000002069 _____ C:\Users\Public\Desktop\Adobe Acrobat.lnk
2023-05-10 07:28 - 2022-10-13 15:04 - 000002081 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat.lnk
2023-05-10 06:24 - 2023-03-13 02:48 - 000732176 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2023-05-10 06:24 - 2022-05-07 12:05 - 000000000 ____D C:\WINDOWS\SysWOW64\cs
2023-05-10 06:24 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\UUS
2023-05-10 06:24 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\SysWOW64\WinMetadata
2023-05-10 06:24 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2023-05-10 06:24 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\SystemResources
2023-05-10 06:24 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\WinMetadata
2023-05-10 06:24 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2023-05-10 06:23 - 2022-05-07 12:14 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2023-05-10 06:23 - 2022-05-07 12:05 - 000000000 ____D C:\WINDOWS\system32\cs
2023-05-10 06:23 - 2022-05-07 07:24 - 000000000 ___SD C:\WINDOWS\system32\UNP
2023-05-10 06:23 - 2022-05-07 07:24 - 000000000 ___RD C:\WINDOWS\PrintDialog
2023-05-10 06:23 - 2022-05-07 07:24 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2023-05-10 06:23 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\ShellExperiences
2023-05-10 06:23 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\Sgrm
2023-05-10 06:23 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\setup
2023-05-10 06:23 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\SecureBootUpdates
2023-05-10 06:23 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\PerceptionSimulation
2023-05-10 06:23 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\oobe
2023-05-10 06:23 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\Dism
2023-05-10 06:23 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\ShellExperiences
2023-05-10 06:23 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\ShellComponents
2023-05-10 06:23 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\Provisioning
2023-05-10 06:23 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2023-05-10 06:23 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\bcastdvr
2023-05-09 21:48 - 2022-05-07 12:14 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\OEMDefaultAssociations.dll
2023-05-09 21:48 - 2022-05-07 12:14 - 000023775 _____ C:\WINDOWS\system32\OEMDefaultAssociations.xml
2023-05-09 21:46 - 2023-03-13 02:53 - 003211776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2023-05-09 21:44 - 2022-07-31 15:12 - 000000000 ____D C:\WINDOWS\system32\MRT
2023-05-09 21:42 - 2022-07-31 15:12 - 159583304 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2023-05-04 05:37 - 2022-08-09 12:13 - 000000000 ____D C:\Users\Tehkov3\AppData\Local\Autodesk
2023-05-04 05:33 - 2022-09-22 06:12 - 000000000 ____D C:\ProgramData\PowerTools
2023-05-04 05:32 - 2022-08-09 12:19 - 000000000 ____D C:\Users\Tehkov3\AppData\Local\Downloaded Installations
2023-05-04 05:29 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\SecurityHealth
2023-05-03 15:15 - 2022-08-25 07:42 - 000000000 ____D C:\Users\Default\AppData\Roaming\Hewlett-Packard
2023-05-03 15:14 - 2022-08-17 20:09 - 000000000 ____D C:\SWSetup
2023-05-03 09:25 - 2021-09-13 23:45 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2023-04-29 09:00 - 2022-09-25 10:16 - 000000000 ____D C:\Users\Tehkov3\AppData\Roaming\Winamp

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================


Additional scan result of Farbar Recovery Scan Tool (x64) Version: 23-05-2023
Ran by Tehkov3 (24-05-2023 18:55:31)
Running from C:\Users\Tehkov3\Desktop
Microsoft Windows 11 Pro Version 22H2 22621.1702 (X64) (2023-03-13 00:53:58)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-1192886950-33635808-1929066717-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1192886950-33635808-1929066717-503 - Limited - Disabled)
Guest (S-1-5-21-1192886950-33635808-1929066717-501 - Limited - Disabled)
Tehkov3 (S-1-5-21-1192886950-33635808-1929066717-1001 - Administrator - Enabled) => C:\Users\Tehkov3
WDAGUtilityAccount (S-1-5-21-1192886950-33635808-1929066717-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 19.00 (x64) (HKLM\...\7-Zip) (Version: 19.00 - Igor Pavlov)
Adobe Acrobat (64-bit) (HKLM\...\{AC76BA86-1029-1033-7760-BC15014EA700}) (Version: 23.001.20174 - Adobe)
Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-018244601047}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden
ANT Drivers Installer x64 (HKLM\...\{A6B6FBCE-2A3E-47E4-BB07-DE6EF17DAEF5}) (Version: 2.3.4 - Garmin Ltd or its subsidiaries) Hidden
Application Verifier x64 External Package (HKLM\...\{8A4CD158-E6B3-6D91-D7DE-10098BC980E2}) (Version: 10.1.19041.685 - Microsoft) Hidden
Autodesk Electrode Machining Wizard 2023 (HKLM\...\{6F65B360-F8DC-4A93-8496-913FB0304079}) (Version: 23.0.0.0 - Autodesk) Hidden
Autodesk Fusion 360 (HKU\S-1-5-21-1192886950-33635808-1929066717-1001\...\73e72ada57b7480280f7a6f4a289729f) (Version: 2.0.15775 - Autodesk, Inc.)
Autodesk Genuine Service (HKLM\...\{F8C64551-A826-4185-9699-FAC37661A7EB}) (Version: 5.1.0.135 - Autodesk)
Autodesk Interoperability Engine Manager (HKLM\...\{412B8C29-F1BC-3791-A0BA-490A502077FA}) (Version: 1.1.0.28 - Autodesk.com) Hidden
Autodesk Interoperability Engine Manager (HKLM\...\{C4EFAB73-D98A-3676-A3F8-142FC78E0EF3}) (Version: 1.0.0.11 - Autodesk.com) Hidden
Autodesk Manufacturing Automation Utility 2023 (HKLM\...\{959B7D6F-E519-4D6A-AB61-49B99CF64D8F}) (Version: 23.0.0 - Autodesk) Hidden
Autodesk PowerMill Additive Plugin (HKLM\...\{BFA236C2-1AAB-4DD4-926C-D70B0952DD31}) (Version: 2.0.5 - Autodesk) Hidden
Autodesk PowerMill NCSIMUL Interface 2023 (HKLM\...\{BD5B10ED-8C40-4F7D-8DCE-612849EEB713}) (Version: 3.0.18 - Autodesk) Hidden
Autodesk PowerMill Project Server 2023 (HKLM\...\{D17D4B8D-AF33-4F16-9E0F-756A5F2CECE7}) (Version: 16.1.3.3 - Autodesk) Hidden
Autodesk PowerMill Robot Plugin 2023 (HKLM\...\{641E4383-F635-42D4-AFC9-93AFB28E199F}) (Version: 11.0.28 - Autodesk) Hidden
Autodesk PowerMill Simulation Analysis Plugin 2023 (HKLM\...\{26ADBE72-1E04-4D04-BBAA-EA539CD5D91D}) (Version: 2.2.8 - Autodesk) Hidden
Autodesk PowerMill Ultimate 2023 (HKLM\...\{8C204575-99B6-35C2-87B6-13C1614F7347}) (Version: 23.0.0 - Autodesk, Inc.)
Autodesk PowerMill ViMill Interface 2023 (HKLM\...\{CFF2DEE0-4074-49DF-965C-932C328E0519}) (Version: 1.0.124 - Autodesk) Hidden
Autodesk PowerMillModeling 2023 (HKLM\...\{BFC2C838-88ED-4C87-9292-C4F391DF68CB}) (Version: 23.0.0 - Autodesk) Hidden
Autodesk Single Sign On Component (HKLM\...\{50645519-0F31-4E92-B590-C806EA1A60A4}) (Version: 13.7.7.1807 - Autodesk)
Autodesk TrodeExtension 2023 (HKLM\...\{06482B2E-BE40-4230-982F-AB343E52D1E4}) (Version: 23.0.0 - Autodesk) Hidden
Balíček ovladače systému Windows - Dynastream Innovations, Inc. ANT LibUSB Drivers (04/11/2012 1.2.40.201) (HKLM\...\F9D2A789F9CFF8CEC36B544F53877C80F1F73C46) (Version: 04/11/2012 1.2.40.201 - Dynastream Innovations, Inc.)
Balíček ovladače systému Windows - Silicon Labs Software (DSI_SiUSBXp_3_1) USB (02/06/2007 3.1) (HKLM\...\D1506E0025B5A3F9EB8270FE81C1EEDD9388B8A2) (Version: 02/06/2007 3.1 - Silicon Labs Software)
ClickOnce Bootstrapper Package for Microsoft .NET Framework (HKLM-x32\...\{5A260D5A-95D3-4956-8E0A-E182CC4144ED}) (Version: 4.8.04162 - Microsoft Corporation) Hidden
Česká lokalizace pro Autodesk® Fusion 360 verze V8.0 (HKLM-x32\...\Česká lokalizace pro Autodesk® Fusion 360_is1) (Version: V8.0 - )
DiagnosticsHub_CollectionService (HKLM\...\{1F3C3AAC-9F7A-47DA-A082-0ACE770041BE}) (Version: 16.1.28901 - Microsoft Corporation) Hidden
eDrawings (HKLM\...\{99FC8D5C-67F0-4087-9BDF-FA5CC6702AEF}) (Version: 30.40.0011 - Společnost Dassault Systemes SolidWorks Corp)
Elevated Installer (HKLM-x32\...\{68AB1C40-97AB-4CBD-B20B-BF60BFA6B73E}) (Version: 7.16.3.0 - Garmin Ltd or its subsidiaries) Hidden
Entity Framework 6.2.0 Tools for Visual Studio 2019 (HKLM-x32\...\{F878746A-C5F7-420A-A672-4DFEF74ADC3A}) (Version: 6.2.0.0 - Microsoft Corporation) Hidden
Evoluent Mouse Manager (HKLM-x32\...\{933B0FA1-2ECF-4B3F-8153-BEBD8750FF72}) (Version: 6.0.9.3 - Evoluent)
FastShare.cz verze 2.4.0 (HKLM-x32\...\FastShare.cz_is1) (Version: 2.4.0 - )
FreeCommander XE Build 861 32-bit (HKLM-x32\...\{D3C705DC-9743-4FEF-8358-E1AC9FA69C73}_is1) (Version: 2022.0.0.861 - Marek Jasinski)
Garmin Express (HKLM-x32\...\{504335d2-bcff-4687-a901-c1cfde7acd23}) (Version: 7.16.3.0 - Garmin Ltd or its subsidiaries)
Garmin Express (HKLM-x32\...\{E0E153D2-5A9B-4B1A-B918-9A9ED0C8863B}) (Version: 7.16.3.0 - Garmin Ltd or its subsidiaries) Hidden
Google Drive (HKLM\...\{6BBAE539-2232-434A-A4E5-9A33560C6283}) (Version: 75.0.2.0 - Google LLC)
HP Client Security Manager (HKLM\...\{56538FB5-33BE-4995-998A-47F7E70D13EF}) (Version: 10.1.1.38649 - HP Inc.)
HP Connection Optimizer (HKLM-x32\...\{6468C4A5-E47E-405F-B675-A70A70983EA6}) (Version: 2.0.19.0 - HP)
HP Documentation (HKLM\...\HP_Documentation) (Version: 1.0.0.1 - HP Inc.)
HP Notifications (HKLM-x32\...\{84937F28-9CB4-49E7-A2CF-E32D97E6DAE6}) (Version: 1.1.28.1 - HP)
HP Security Update Service (HKLM\...\{F95ACB1A-6CB3-4360-BC16-A5E375B22720}) (Version: 4.3.0.1811 - HP Inc.)
HP Sure Recover (HKLM\...\{958B4B1E-1CCE-4EFD-B600-89B44F243120}) (Version: 10.1.1.26397 - HP Inc.)
HP Sure Run Module (HKLM\...\{87F28156-6A7F-4FE9-8699-FD969A316CF2}) (Version: 5.0.1.26580 - HP Inc.)
HP System Default Settings (HKLM-x32\...\{B95E117F-2411-41AD-A9A5-77511F3040E4}) (Version: 1.4.16.5 - HP Inc.) Hidden
HP System Default Settings (HKLM-x32\...\{BF4EC4A1-3F66-41B3-8AB6-64BB566A7C35}) (Version: 1.4.16.14 - HP Inc.) Hidden
HP System Default Settings (HKLM-x32\...\{F74D9DAE-A76A-4BE5-B42E-E6FE0731A9AD}) (Version: 1.4.16.6 - HP Inc.) Hidden
HP Wolf Security (HKLM\...\{3F5C3ADE-01FF-11EC-A0D9-3863BB3CB5A8}) (Version: 4.3.2.1329 - HP Inc.)
HP Wolf Security Application Support for Sure Sense (HKLM\...\{ABCC4F50-65F9-429D-B979-55BB9B635B33}) (Version: 4.3.2.1329 - HP Inc.) Hidden
icecap_collection_neutral (HKLM-x32\...\{1036893D-9917-4E70-B96C-8D72A2B224BC}) (Version: 16.10.31306 - Microsoft Corporation) Hidden
icecap_collection_x64 (HKLM\...\{289873DF-80D0-4D7D-8068-D25D342A26FA}) (Version: 16.10.31306 - Microsoft Corporation) Hidden
icecap_collectionresources (HKLM-x32\...\{F7F5F5A2-94E6-47FD-9FAA-BD5F63C8CA08}) (Version: 16.10.31306 - Microsoft Corporation) Hidden
icecap_collectionresourcesx64 (HKLM-x32\...\{A0363B4B-D32E-4427-8181-026AB7394A5F}) (Version: 16.10.31306 - Microsoft Corporation) Hidden
IntelliTraceProfilerProxy (HKLM\...\{1C92D642-AD8C-4319-8E7B-5D6AA55F430B}) (Version: 15.0.18198.01 - Microsoft Corporation) Hidden
IntelliTraceProfilerProxy (HKLM-x32\...\{7D94CF67-6666-4111-B027-D7AB7F189F70}) (Version: 15.0.18198.01 - Microsoft Corporation) Hidden
Kits Configuration Installer (HKLM-x32\...\{E75A9998-E979-760B-6AEB-49763F279EDD}) (Version: 10.1.19041.685 - Microsoft) Hidden
KMPlayer (remove only) (HKLM-x32\...\The KMPlayer) (Version: 4.2.2.68 - PandoraTV)
Login Checker BETA (HKLM-x32\...\{33017E3D-8DCA-46AF-A853-46FA95CF447F}) (Version: 1.5 - Arkance Systems CZ s.r.o. )
Manufacturing Data Exchange Utility 2023.0.3 (HKLM\...\{C3E7A22F-EAEC-3E71-A3A7-E322F8DCCB75}) (Version: 23.0.3.918301 - Autodesk, Inc.) Hidden
Manufacturing Data Exchange Utility 2023.0.4 (HKLM\...\{66A1D509-AFFB-39BF-90A5-288ED9E3B627}) (Version: 23.0.4.918402 - Autodesk, Inc.)
Microsoft .NET AppHost Pack - 5.0.17 (x64) (HKLM\...\{83EE22D9-C7B3-4CBC-9956-9DF0D4D0FF46}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET AppHost Pack - 5.0.17 (x64_arm) (HKLM\...\{38CA215A-103C-4C37-A86E-57E49C2220AD}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET AppHost Pack - 5.0.17 (x64_arm64) (HKLM\...\{E61152B0-06C3-4EA3-AE31-13BCB874406A}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET AppHost Pack - 5.0.17 (x64_x86) (HKLM\...\{A95FEF96-3FF2-4387-9301-792B6721F648}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET Core 3.1 Templates 5.0.416 (x64) (HKLM\...\{4AAD9CF5-98D4-4A54-B007-48B70D6BD174}) (Version: 12.29.30342 - Microsoft Corporation) Hidden
Microsoft .NET Core 5.0 Templates 5.0.416 (x64) (HKLM\...\{2A752C18-4EA7-416E-A4D4-1DFDDB6B1FE8}) (Version: 20.5.30342 - Microsoft Corporation) Hidden
Microsoft .NET Core AppHost Pack - 3.1.32 (x64) (HKLM\...\{51FB23C0-2978-423B-BC84-6F4923EFEF6D}) (Version: 24.192.31915 - Microsoft Corporation) Hidden
Microsoft .NET Core AppHost Pack - 3.1.32 (x64_arm) (HKLM\...\{270D2A13-4AA7-44FD-B9B3-EA09DD8F32E7}) (Version: 24.192.31915 - Microsoft Corporation) Hidden
Microsoft .NET Core AppHost Pack - 3.1.32 (x64_arm64) (HKLM\...\{F11CFE11-BE79-4A34-8649-404C8184A4D4}) (Version: 24.192.31915 - Microsoft Corporation) Hidden
Microsoft .NET Core AppHost Pack - 3.1.32 (x64_x86) (HKLM\...\{A4FF0652-BEA3-4E62-91A1-410194316D1F}) (Version: 24.192.31915 - Microsoft Corporation) Hidden
Microsoft .NET Core Runtime - 3.1.32 (x64) (HKLM\...\{A741B803-3F0E-4684-81EF-FC128D15A92C}) (Version: 24.192.31915 - Microsoft Corporation) Hidden
Microsoft .NET Core Runtime - 3.1.32 (x86) (HKLM-x32\...\{841FE4B1-2C3F-4304-A686-6DF41B4CC1A1}) (Version: 24.192.31915 - Microsoft Corporation) Hidden
Microsoft .NET Core Targeting Pack - 3.1.0 (x64) (HKLM\...\{31EDE1E7-C855-4633-9D73-56F566136567}) (Version: 24.64.28315 - Microsoft Corporation) Hidden
Microsoft .NET CoreRuntime For CoreCon (HKLM-x32\...\{48A8F171-52F2-372B-8414-EA50617708BE}) (Version: 1.0.0.0 - Microsoft Corporation) Hidden
Microsoft .NET CoreRuntime SDK (HKLM-x32\...\{12702494-9E6A-3F5E-9441-2B7D258A639B}) (Version: 1.1.27004.0 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4 Multi-Targeting Pack (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}) (Version: 4.0.30319 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5 Multi-Targeting Pack (HKLM-x32\...\{56E962F0-4FB0-3C67-88DB-9EAA6EEFC493}) (Version: 4.5.50710 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (HKLM-x32\...\{6A0C6700-EA93-372C-8871-DCCF13D160A4}) (Version: 4.5.50932 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.2 Multi-Targeting Pack (HKLM-x32\...\{B941AFB4-8851-33A1-9E72-0C33D463C41C}) (Version: 4.5.51209 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.6 Targeting Pack (HKLM-x32\...\{2CC6A4A7-AAC2-46C9-9DBB-3727B5954F65}) (Version: 4.6.00081 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.6.1 Targeting Pack (HKLM-x32\...\{8BC3EEC9-090F-4C53-A8DA-1BEC913040F9}) (Version: 4.6.01055 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.7.2 Targeting Pack (čeština) (HKLM-x32\...\{3DC65636-1EBB-41E9-836B-10174949883C}) (Version: 4.7.03062 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.7.2 Targeting Pack (HKLM-x32\...\{1784A8CD-F7FE-47E2-A87D-1F31E7242D0D}) (Version: 4.7.03062 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.8 SDK (čeština) (HKLM-x32\...\{84224644-1FA0-496E-8941-B1553C004E7A}) (Version: 4.8.03761 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.8 SDK (HKLM-x32\...\{949C0535-171C-480F-9CF4-D25C9E60FE88}) (Version: 4.8.03928 - Microsoft Corporation) Hidden
Microsoft .NET Framework Cumulative Intellisense Pack for Visual Studio (čeština) (HKLM-x32\...\{F6126CA1-A4E6-40A2-8E66-DC55EE89A485}) (Version: 4.8.03761 - Microsoft Corporation) Hidden
Microsoft .NET Host - 5.0.17 (x64) (HKLM\...\{E663ED1E-899C-40E8-91D0-8D37B95E3C69}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 5.0.17 (x64) (HKLM\...\{8BA25391-0BE6-443A-8EBF-86A29BAFC479}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 5.0.17 (x86) (HKLM-x32\...\{AF01038B-6523-4EA7-9D9E-4F1E2927D88B}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET Native SDK (HKLM-x32\...\{EF0C772D-F5E3-36D0-BDAB-FD378533CD40}) (Version: 15.0.24211.07 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 5.0.17 (x64) (HKLM\...\{5A66E598-37BD-4C8A-A7CB-A71C32ABCD78}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 5.0.17 (x86) (HKLM-x32\...\{59650A2A-3839-46EC-9D9C-6B3B1C743C55}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET SDK 5.0.416 (x64) from Visual Studio (HKLM\...\{E5AE74BC-BDBB-4C18-B61E-592A09F36A5D}) (Version: 5.4.1622.58022 - Microsoft Corporation)
Microsoft .NET Standard Targeting Pack - 2.1.0 (x64) (HKLM\...\{A7036CFB-B403-4598-85FF-D397ABB88173}) (Version: 24.0.28113 - Microsoft Corporation) Hidden
Microsoft .NET Targeting Pack - 5.0.0 (x64) (HKLM\...\{34761DB2-89B9-4981-8122-5B1FAE3B7069}) (Version: 40.0.29419 - Microsoft Corporation) Hidden
Microsoft .NET Toolset 5.0.416 (x64) (HKLM\...\{1170C1ED-5306-484D-8FF6-4958D62F9B3C}) (Version: 20.5.30342 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 3.1.10 Targeting Pack (x64) (HKLM\...\{FEA48357-CE2F-3ED0-B2A0-8548BEC6F111}) (Version: 3.1.10.20520 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 3.1.32 Shared Framework (x64) (HKLM\...\{2E69E59E-17DF-3977-A405-49096F8B8432}) (Version: 3.1.32.22566 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 3.1.32 Shared Framework (x86) (HKLM-x32\...\{C2C8E71E-42CF-3CFE-8CFB-F8F96670C190}) (Version: 3.1.32.22566 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 5.0.0 Targeting Pack (x64) (HKLM\...\{7E0C04EC-9D6F-36CD-A821-DC8493EE407F}) (Version: 5.0.0.20526 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 5.0.17 Shared Framework (x64) (HKLM\...\{C1FF10EF-6BCB-3B08-AE1A-0D237C9F9F30}) (Version: 5.0.17.22215 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 5.0.17 Shared Framework (x86) (HKLM-x32\...\{6A095B1E-4950-3F81-9E38-C0781147C932}) (Version: 5.0.17.22215 - Microsoft Corporation) Hidden
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 113.0.1774.50 - Microsoft Corporation)
Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 113.0.1774.50 - Microsoft Corporation)
Microsoft NetStandard SDK (HKLM-x32\...\{737FDDA7-B944-4CB5-92D9-3D56373BD301}) (Version: 15.0.51105 - Microsoft Corporation) Hidden
Microsoft Office Professional Plus 2021 - cs-cz (HKLM\...\ProPlus2021Retail - cs-cz) (Version: 16.0.16327.20248 - Microsoft Corporation)
Microsoft Office Professional Plus 2021 - en-us (HKLM\...\ProPlus2021Retail - en-us) (Version: 16.0.16327.20248 - Microsoft Corporation)
Microsoft Office Professional Plus 2021 - sk-sk (HKLM\...\ProPlus2021Retail - sk-sk) (Version: 16.0.16327.20248 - Microsoft Corporation)
Microsoft OneDrive (HKLM\...\OneDriveSetup.exe) (Version: 23.096.0507.0001 - Microsoft Corporation)
Microsoft OneNote - cs-cz (HKLM\...\OneNoteFreeRetail - cs-cz) (Version: 16.0.16327.20248 - Microsoft Corporation)
Microsoft OneNote - en-us (HKLM\...\OneNoteFreeRetail - en-us) (Version: 16.0.16327.20248 - Microsoft Corporation)
Microsoft OneNote - sk-sk (HKLM\...\OneNoteFreeRetail - sk-sk) (Version: 16.0.16327.20248 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2019 CTP2.2 (HKLM\...\{8D7CE3B0-5379-46FE-9F4B-A65D9F4CC1F1}) (Version: 15.0.1200.24 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2019 CTP2.2 (HKLM-x32\...\{725CC962-98BD-42C7-87D8-51C680FB1779}) (Version: 15.0.1200.24 - Microsoft Corporation)
Microsoft TestPlatform SDK Local Feed (HKLM-x32\...\{71DA9320-08C2-4EC4-90AD-2DB68E37ED90}) (Version: 16.11.0.4953698 - Microsoft) Hidden
Microsoft UniversalWindowsPlatform SDK (HKLM-x32\...\{C02D98B7-7FE1-4B22-A40F-17327B52EF9E}) (Version: 15.9.14 - Microsoft) Hidden
Microsoft Update Health Tools (HKLM\...\{43D501A5-E5E3-46EC-8F33-9E15D2A2CBD5}) (Version: 5.70.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005 (HKLM\...\{929FBD26-9020-399B-9A7A-751D61F0B942}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005 (HKLM\...\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (HKLM-x32\...\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (HKLM-x32\...\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.29.30139 (HKLM-x32\...\{8d5fdf81-7022-423f-bd8b-b513a1050ae1}) (Version: 14.29.30139.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.34.31931 (HKLM-x32\...\{d4cecf3b-b68f-4995-8840-52ea0fab646e}) (Version: 14.34.31931.0 - Microsoft Corporation)
Microsoft Visual C++ 2019 X86 Additional Runtime - 14.29.30139 (HKLM-x32\...\{1AEA8854-7597-4CD3-948F-8DE364D94E07}) (Version: 14.29.30139 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X86 Minimum Runtime - 14.29.30139 (HKLM-x32\...\{1679EF65-55F3-4248-B91E-6B3BE1A69CDF}) (Version: 14.29.30139 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.34.31931 (HKLM\...\{EAE242B1-0A26-485A-BFEB-0292EE9F03CB}) (Version: 14.34.31931 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.34.31931 (HKLM\...\{CF4C347D-954E-4543-88D2-EC17F07F466F}) (Version: 14.34.31931 - Microsoft Corporation) Hidden
Microsoft Visual Studio Installer (HKLM\...\{6F320B93-EE3C-4826-85E0-ADF79F8D4C61}) (Version: 2.11.72.18200 - Microsoft Corporation)
Microsoft Visual Studio Setup Configuration (HKLM-x32\...\{5AA66BC6-169B-435A-B602-6ACD00AD5E7F}) (Version: 2.11.72.18200 - Microsoft Corporation) Hidden
Microsoft Visual Studio Setup WMI Provider (HKLM-x32\...\{41E659C5-CB73-4169-B024-ED1C9E866D0E}) (Version: 2.11.72.18200 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 3.1.32 (x64) (HKLM\...\{5BEE5F3E-4D78-4DE8-A8F3-36D3E9D8868C}) (Version: 24.192.31915 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 3.1.32 (x86) (HKLM-x32\...\{25D5B94A-E3CD-44E8-9C3A-FE320B7B38FC}) (Version: 24.192.31915 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 5.0.17 (x64) (HKLM\...\{3C31CBA1-A0D9-4B95-A807-AD2313D12F47}) (Version: 40.68.31219 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 5.0.17 (x86) (HKLM-x32\...\{0D02D706-44F2-4957-A448-E7259A0B56B9}) (Version: 40.68.31219 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Targeting Pack - 3.1.0 (x64) (HKLM\...\{7519423C-A977-4160-83A2-48633600A216}) (Version: 24.64.28315 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Targeting Pack - 5.0.0 (x64) (HKLM\...\{B7846BB6-4EDE-409B-9147-631286EF7FDD}) (Version: 40.0.29420 - Microsoft Corporation) Hidden
MozBackup 1.5.1 (HKLM-x32\...\MozBackup) (Version: - Pavel Cvrcek)
Mozilla Firefox (x64 cs) (HKLM\...\Mozilla Firefox 113.0.2 (x64 cs)) (Version: 113.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 103.0.2 - Mozilla)
MP3Studio YouTube Downloader (HKLM-x32\...\{73EEE2E8-84D1-43F2-A88B-9E041477DB87}) (Version: 2.0.14.2 - MP3Studio/) Hidden
MP3Studio YouTube Downloader (HKLM-x32\...\{f03433eb-d74a-4b23-92d5-a34a0ddd3547}) (Version: 2.0.14.2 - MP3Studio)
MSI Development Tools (HKLM-x32\...\{7AAC93B0-F3D7-6B24-6B37-9E74980C1C81}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Notepad++ (64-bit x64) (HKLM\...\Notepad++) (Version: 8.4.4 - Notepad++ Team)
NVIDIA Ovladače grafiky 517.13 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 517.13 - NVIDIA Corporation)
NVIDIA RTX Desktop Manager 202.21 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NView) (Version: 202.21 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.16130.20218 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.16327.20248 - Microsoft Corporation) Hidden
Open-Shell (HKLM\...\{F07C0CF2-6021-403A-99CA-1164340B09FB}) (Version: 4.4.170 - The Open-Shell Team)
Počítačová aplikace Autodesk (HKLM-x32\...\Autodesk Desktop App) (Version: 8.5.0.17 - Autodesk)
Power Tools (HKLM-x32\...\{C22DD91F-F4BF-480A-8C82-701A78EA3CE6}) (Version: 3.1 - Arkance Systems CZ s.r.o.)
PowerMill 2023.0.2 Update (HKLM\...\{4DC4958E-3ABF-3A86-A7E2-3A4737D5740A}) (Version: 23.0.2 - Autodesk, Inc.) Hidden
PowerMill 2023.0.3 Update (HKLM\...\{FAB2148F-FFC9-3627-80C3-FC0337E9CC07}) (Version: 23.0.3 - Autodesk, Inc.) Hidden
PowerMill 2023.1 Update (HKLM\...\{3C2CEF3D-E1B9-392F-AEBF-1A0591250E13}) (Version: 23.1.0 - Autodesk, Inc.) Hidden
PowerMill 2023.1.1 Update (HKLM\...\{D2165B9F-9768-3643-83D8-FCE7AEF55F04}) (Version: 23.1.1 - Autodesk, Inc.)
Rhino 7 (HKLM\...\{35C32A32-56D7-4828-9252-1B971E57CA6B}) (Version: 7.22.22255.05001 - Robert McNeel & Associates) Hidden
Rhino 7 (HKLM-x32\...\{48d54591-ecf0-42d8-b11a-62611bfb094b}) (Version: 7.22.22255.5001 - Robert McNeel & Associates)
Rhino Installer Engine (HKLM\...\{B4F2FF65-E5D5-4EFA-BA18-888190E2B29F}) (Version: 7.22.22255.05001 - Robert McNeel & Associates) Hidden
Rhinoceros 7 Language Pack Installer (cs-CZ) (HKLM\...\{8FB97DA1-D600-432C-B2AB-288ED19B1FFE}) (Version: 7.22.22255.05001 - Robert McNeel & Associates) Hidden
Rhinoceros 7 Language Pack Installer (en-US) (HKLM\...\{5783D36D-1ED5-4FF7-BC14-8504799774AA}) (Version: 7.22.22255.05001 - Robert McNeel & Associates) Hidden
SDK ARM Additions (HKLM-x32\...\{FCF9D89E-6F79-64FB-B08D-B0E69FF54DEE}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
SDK ARM Redistributables (HKLM-x32\...\{72DB07D6-E166-5A3F-B6E6-4664383781B8}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Skype verze 8.97 (HKLM-x32\...\Skype_is1) (Version: 8.97 - Skype Technologies S.A.)
StartAllBack (HKU\S-1-5-21-1192886950-33635808-1929066717-1001\...\StartAllBack) (Version: 3.6.5 - startisback.com)
Synology Chat 1.2.1-207 (HKLM\...\e24904b9-f289-5c55-b723-766089974f14) (Version: 1.2.1-207 - Synology)
TNCvbBase (HKLM\...\{1F152492-1D34-4B24-BEA3-B1BE42A7BB93}) (Version: 4.4 - DR. JOHANNES HEIDENHAIN GmbH)
TypeScript SDK (HKLM-x32\...\{6D0FC687-BA41-4DFD-80B4-3469E567AA0F}) (Version: 4.3.5.0 - Microsoft Corporation) Hidden
Universal CRT Extension SDK (HKLM-x32\...\{4D69FB64-4443-F2DD-DE1C-F14FD98AAC59}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Universal CRT Headers Libraries and Sources (HKLM-x32\...\{6B56745A-F6A4-C51C-933A-AD96C00683EA}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Universal CRT Redistributable (HKLM-x32\...\{A57CD0A6-4297-FD30-34A4-34758B6F5F69}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Universal CRT Tools x64 (HKLM\...\{CD06199B-41C1-AE6D-7567-984CC68792C3}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Universal CRT Tools x86 (HKLM-x32\...\{BD75F257-50A4-E0CD-9942-C3550CA3E66A}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Universal General MIDI DLS Extension SDK (HKLM-x32\...\{A7E95C47-B5F4-110C-D27A-DECB03412B96}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Update for (KB2504637) (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}.KB2504637) (Version: 1 - Microsoft Corporation)
vcpp_crt.redist.clickonce (HKLM-x32\...\{902A220B-DC71-4EB1-8E4F-72639C635732}) (Version: 14.29.30139 - Microsoft Corporation) Hidden
Visual C++ Library CRT Appx Package (HKLM-x32\...\{1B013A23-3564-4B56-94A1-A3FD058F07DC}) (Version: 14.29.30133 - Microsoft Corporation) Hidden
Visual C++ Library CRT Appx Package (HKLM-x32\...\{8A7639DF-5A62-440A-A10F-27B2C9D555AB}) (Version: 14.29.30133 - Microsoft Corporation) Hidden
Visual C++ Library CRT Appx Resource Package (HKLM-x32\...\{3E5D9339-D116-482C-A48E-BFF2111A2D43}) (Version: 14.29.30133 - Microsoft Corporation) Hidden
Visual C++ Library CRT ARM64 Appx Package (HKLM-x32\...\{B0B4929B-EFFA-4802-B07F-F5E95768BAA0}) (Version: 14.29.30133 - Microsoft Corporation) Hidden
Visual C++ Library CRT Desktop Appx Package (HKLM-x32\...\{143D3406-87B0-4137-8C60-023AE1E82728}) (Version: 14.29.30133 - Microsoft Corporation) Hidden
Visual C++ Library CRT Desktop Appx Package (HKLM-x32\...\{7AC21103-2E31-46B8-A973-7F8CB87A19F1}) (Version: 14.29.30133 - Microsoft Corporation) Hidden
Visual C++ Library CRT Desktop Appx Package (HKLM-x32\...\{C49E3AC8-BDDF-428A-B7B1-7D1481BFDE6B}) (Version: 14.29.30133 - Microsoft Corporation) Hidden
Visual Studio Enterprise 2019 (HKLM-x32\...\fc2022f1) (Version: 16.11.25 - Microsoft Corporation)
VS Immersive Activate Helper (HKLM-x32\...\{A71406B5-E487-4B01-8E59-D466841350F5}) (Version: 16.0.102.0 - Microsoft Corporation) Hidden
VS JIT Debugger (HKLM\...\{C7E8A4F2-EF09-42A8-B892-69D5ED99D965}) (Version: 16.0.102.0 - Microsoft Corporation) Hidden
VS Script Debugging Common (HKLM\...\{A4272808-82F5-410F-A5F9-1BF6F63F6B9A}) (Version: 16.0.102.0 - Microsoft Corporation) Hidden
vs_BlendMsi (HKLM-x32\...\{B5E3A3E1-1529-4D5A-9E95-34971FA07825}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
vs_clickoncebootstrappermsi (HKLM-x32\...\{6F7948F9-8EED-4FA5-A1D9-7DD512A2CA26}) (Version: 16.10.31206 - Microsoft Corporation) Hidden
vs_clickoncebootstrappermsires (HKLM-x32\...\{271F1F42-B547-4498-825F-590DBB1774F7}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
vs_clickoncesigntoolmsi (HKLM-x32\...\{30D97A69-3C0F-4552-9A72-60E591B210C7}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
vs_codecoveragemsi (HKLM-x32\...\{57A1322F-3C5B-4066-8625-301FD9535304}) (Version: 16.10.31205 - Microsoft Corporation) Hidden
vs_codeduitestframeworkmsi (HKLM-x32\...\{92F1055E-06E7-4928-A29D-2D868EB12D26}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
vs_communitymsi (HKLM-x32\...\{5C127D2C-BC0B-44B8-A1A5-34E9E7A116FC}) (Version: 16.11.31911 - Microsoft Corporation) Hidden
vs_communitymsires (HKLM-x32\...\{AAD8A5F4-69C2-4C5F-A1EB-7B87245DB4E4}) (Version: 16.10.31213 - Microsoft Corporation) Hidden
vs_cuitcommoncoremsi16 (HKLM-x32\...\{DCCEE148-43B4-4F45-9E79-DB061E21D50F}) (Version: 16.5.29521 - Microsoft Corporation) Hidden
vs_cuitextensionmsi16 (HKLM-x32\...\{6DA99B7D-8FED-4982-9BA0-B9FF230A5EF4}) (Version: 16.11.32802 - Microsoft Corporation) Hidden
vs_cuitextensionmsi16_x64 (HKLM-x32\...\{ED5909A0-996B-472D-B501-11D1AAFE9FE4}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
vs_devenvmsi (HKLM-x32\...\{AD0C92A4-1514-4BC1-A723-A272A8343924}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
vs_filehandler_amd64 (HKLM-x32\...\{102E83BD-B6A0-4C74-AD22-7D594A3435D3}) (Version: 16.11.31503 - Microsoft Corporation) Hidden
vs_filehandler_x86 (HKLM-x32\...\{6CBDE7BE-E956-4E0E-81FB-2CB79190C924}) (Version: 16.11.31503 - Microsoft Corporation) Hidden
vs_FileTracker_Singleton (HKLM-x32\...\{05CA3463-0B45-425D-9AF2-E1964AB85CBB}) (Version: 16.10.31303 - Microsoft Corporation) Hidden
vs_minshellinteropmsi (HKLM-x32\...\{883D29E5-9A41-4C45-A192-C10B8078BF0C}) (Version: 16.10.31306 - Microsoft Corporation) Hidden
vs_minshellmsi (HKLM-x32\...\{87EB7AA1-6FF4-4B24-9DB6-645C019B4C87}) (Version: 16.11.33130 - Microsoft Corporation) Hidden
vs_minshellmsires (HKLM-x32\...\{84E3207B-621D-4BEB-A435-4FA0B26E87D9}) (Version: 16.10.31303 - Microsoft Corporation) Hidden
vs_networkemulationmsi_x64 (HKLM-x32\...\{4A7C360D-F268-4712-8D92-EBE9936DBEC8}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
vs_SQLClickOnceBootstrappermsi (HKLM-x32\...\{9A9E968E-1C75-4B85-BCBF-D1E26D6F7A6B}) (Version: 16.10.31205 - Microsoft Corporation) Hidden
vs_tipsmsi (HKLM-x32\...\{E208E682-50EE-4F2F-9860-C91B906B8A03}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
Webshare klient (HKLM-x32\...\Webshare klient) (Version: - )
Winamp (HKLM-x32\...\Winamp) (Version: 5.666 - Nullsoft, Inc)
WinAppDeploy (HKLM-x32\...\{2ADF1977-BF31-E127-B651-AC28A8658317}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows App Certification Kit Native Components (HKLM\...\{D2886D0B-F38D-EB07-2108-B6218761F8F9}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows App Certification Kit SupportedApiList x86 (HKLM-x32\...\{26D02D07-8007-2FD2-6DFE-14B29D09B5FD}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows App Certification Kit x64 (HKLM-x32\...\{6487BFDF-6FA4-7CC5-0341-AA5D1AB69856}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows Desktop Extension SDK (HKLM-x32\...\{D3B54AAA-2B64-5DE2-EA64-9900152E5282}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows Desktop Extension SDK Contracts (HKLM-x32\...\{A34A6580-86EF-A26A-33A5-80E1919B7F75}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows Driver Package - Evoluent (EvoMouseDriverFilterHidUsb) HIDClass (07/24/2020 6.1.1.0) (HKLM\...\008039788FE46E5B6C98E944F26284CF1F596BC7) (Version: 07/24/2020 6.1.1.0 - Evoluent)
Windows Driver Package - Evoluent Mouse (07/24/2020 6.1.1.0) (HKLM\...\6957C24AC530847BD331C1E8025A07A9D79694EA) (Version: 07/24/2020 6.1.1.0 - Evoluent)
Windows Driver Package - HP Inc bemk_4_3_2_1329 ActivityMonitor (08/20/2021 4.3.2.1329) (HKLM\...\C74103FB12F14194DC2C5955F57423F3F6956DB8) (Version: 08/20/2021 4.3.2.1329 - HP Inc) Hidden
Windows Driver Package - HP Inc. BrCow_4_3_2_1329 ActivityMonitor (08/20/2021 4.3.2.1329) (HKLM\...\C6A6D6C083FCD56906C95319A78C3679B5B68B3F) (Version: 08/20/2021 4.3.2.1329 - HP Inc.) Hidden
Windows Driver Package - HP Inc. BrFilter_4_3_2_1329 ActivityMonitor (08/20/2021 4.3.2.1329) (HKLM\...\F9A03B55A22C14E3E0A754D648ECC3DD53E72D78) (Version: 08/20/2021 4.3.2.1329 - HP Inc.) Hidden
Windows IoT Extension SDK (HKLM-x32\...\{084094EF-6AC9-480A-7CC1-04199047BBDD}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows IoT Extension SDK Contracts (HKLM-x32\...\{497B2D49-F5C2-CA3B-05FF-22ABF39F2873}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows Mobile Extension SDK (HKLM-x32\...\{718C25EB-084C-6341-1C3E-589DA641C28F}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows Mobile Extension SDK Contracts (HKLM-x32\...\{7A9E937D-9757-80CB-A6E3-F4AB6081AEA6}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows Phone SDK 8.0 Assemblies for Visual Studio 2019 (HKLM-x32\...\{6C5885C8-FB4C-3AA0-A393-03D29A89D8BC}) (Version: 16.0.31404 - Microsoft Corporation) Hidden
Windows SDK (HKLM-x32\...\{7B891B74-6BE8-1581-357C-72DD8A82F0F7}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK AddOn (HKLM-x32\...\{E18618EC-D9DB-4BCE-B382-85ADA2CBB340}) (Version: 10.1.0.0 - Microsoft Corporation)
Windows SDK ARM Desktop Tools (HKLM-x32\...\{940042ED-CB90-8E03-BE68-DF8A76E661FD}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Headers arm (HKLM-x32\...\{4BD2B107-B0D3-850C-7135-ACA153D30C78}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Headers arm64 (HKLM-x32\...\{C88797F9-0AD8-E022-5BBB-596BC78D4C76}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Headers x64 (HKLM-x32\...\{C81D239D-863A-D4B4-3562-BC8D3D7C271E}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Headers x86 (HKLM-x32\...\{3D5981B5-ABF0-1495-7FC3-102D1C75B9C8}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Libs arm (HKLM-x32\...\{2AC29D7B-F29F-34FA-4434-C5DF1F086264}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Libs arm64 (HKLM-x32\...\{9555AB64-6A00-776F-CA44-568E0E7B9632}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Libs x64 (HKLM-x32\...\{170B023D-7C1B-2EF4-D3E9-B974A26752AC}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Libs x86 (HKLM-x32\...\{7DD1F495-F1BF-6A30-620F-AC064DD302D8}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Tools arm64 (HKLM-x32\...\{06E580FA-F3B2-08E9-4DC0-0AB55D985CBB}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Tools x64 (HKLM-x32\...\{F9BDEC71-9E56-CFBF-0AE8-E7AF032D07C7}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Tools x86 (HKLM-x32\...\{1C966E96-8553-EF1E-A06F-A8174B3CAA60}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK DirectX x64 Remote (HKLM\...\{EBD149F6-9F46-49E4-ED99-25D2A0ECDBBD}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK DirectX x86 Remote (HKLM-x32\...\{313B416A-97E7-F3EF-EDFC-A903A8CA4BC2}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK EULA (HKLM-x32\...\{A50A075D-973C-1867-4228-738205D555C8}) (Version: 10.1.19041.685 - Microsoft Corporations) Hidden
Windows SDK Facade Windows WinMD Versioned (HKLM-x32\...\{2D296649-CFBE-CF23-EA8E-E24554187B3F}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps (HKLM-x32\...\{A5E4C2C0-D963-40D6-8E5F-60A4DD995331}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps Contracts (HKLM-x32\...\{2A8533B3-8D16-67E4-E729-5BB04EDD2FE4}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps DirectX x86 Remote (HKLM-x32\...\{0E2FEA3B-C853-DE2A-8A04-BB7D5BF010E0}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps Headers (HKLM-x32\...\{8E9DD3FE-3338-8012-81C5-F3AA9B617BAE}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps Libs (HKLM-x32\...\{1FBBD022-F751-FE7B-54DF-9FED23892B2F}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps Metadata (HKLM-x32\...\{2CFB2180-7C20-5470-4B8A-747512A6AB70}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps Tools (HKLM-x32\...\{4AC6C7FB-D848-9D68-DCB0-1376083FEA3A}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Managed Apps Libs (HKLM-x32\...\{FF7D4409-CF59-34AE-BDC7-8A6146A9BA36}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Modern Non-Versioned Developer Tools (HKLM-x32\...\{43AA42C2-D292-CF91-6264-63B7A99CDE99}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Modern Versioned Developer Tools (HKLM-x32\...\{FC5A59F8-6BEE-FBB4-C720-47C565A92798}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Redistributables (HKLM-x32\...\{43B3CDF5-CD8F-9A5E-4598-765F8CB27170}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Signing Tools (HKLM-x32\...\{B62A26BB-90A0-82FB-2DDC-3157ADF07833}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows Simulator - ENU (HKLM-x32\...\{0D5009C8-F5AF-4A81-B4F8-F334A6358CCA}) (Version: 16.0.28522 - Microsoft Corporation) Hidden
Windows Simulator (HKLM-x32\...\{E957D37E-05B8-4A46-965E-A27D1F666554}) (Version: 16.0.28522 - Microsoft Corporation) Hidden
Windows Software Development Kit - Windows 10.0.19041.685 (HKLM-x32\...\{4591faf1-a2db-4a3d-bfda-aa5a4ebb1587}) (Version: 10.1.19041.685 - Microsoft Corporation)
Windows Team Extension SDK (HKLM-x32\...\{CE7E4A6A-45A2-2968-4B34-D0D4CFCC0E1D}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows Team Extension SDK Contracts (HKLM-x32\...\{5F616EBF-DF09-A2DA-AB66-3A5341FA611C}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
windows_toolscorepkg (HKLM-x32\...\{8F72D2FA-3184-438E-B5AE-677DAC504038}) (Version: 16.11.32406 - Microsoft Corporation) Hidden
WinRT Intellisense Desktop - en-us (HKLM-x32\...\{BCF7CA0F-E53C-2A4F-B128-A751EC9A1016}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
WinRT Intellisense Desktop - Other Languages (HKLM-x32\...\{B42BF427-AFDB-C00F-DB60-6F51395D74A1}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - en-us (HKLM-x32\...\{3335615C-ABEB-960E-2226-4274CD28E046}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - Other Languages (HKLM-x32\...\{216D5F47-257D-6284-5849-B51037875EFA}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
WinRT Intellisense Mobile - en-us (HKLM-x32\...\{443FF51E-16C3-F23B-18FC-0D1D66024B0B}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - en-us (HKLM-x32\...\{15E29AFF-CB19-A20B-9A81-B0765A63115F}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - Other Languages (HKLM-x32\...\{FF2B49B7-0254-3D6A-4BE0-EF4C59DBCC2B}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - en-us (HKLM-x32\...\{0AF3B821-474B-1885-473A-6E3FB4F1CF71}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - Other Languages (HKLM-x32\...\{8832F8ED-1035-9ABE-FD73-4E5ABAA84A5C}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden

Packages:
=========
Elan PointStick Settings -> C:\Program Files\WindowsApps\ELANMicroelectronicsCorpo.ElanPointStickSettings_1.0.11.0_x64__stws0m115j6hg [2023-05-13] (ELAN Microelectronics Corporation)
HP Audio Control -> C:\Program Files\WindowsApps\RealtekSemiconductorCorp.HPAudioControl_2.39.278.0_x64__dt26b99r8h8gj [2022-11-04] (Realtek Semiconductor Corp)
HP Display Center -> C:\Program Files\WindowsApps\AD2F1837.HPDisplayCenter_1.0.63.0_x64__v10z8vjag6ke6 [2023-04-29] (HP Inc.) [Startup Task]
HP Easy Clean -> C:\Program Files\WindowsApps\AD2F1837.HPEasyClean_2.2.1.0_x64__v10z8vjag6ke6 [2022-07-31] (HP Inc.)
HP PC Hardware Diagnostics Windows -> C:\Program Files\WindowsApps\AD2F1837.HPPCHardwareDiagnosticsWindows_2.2.0.0_x64__v10z8vjag6ke6 [2023-04-14] (HP Inc.)
HP Power Manager -> C:\Program Files\WindowsApps\AD2F1837.HPPowerManager_2.1.24.0_x64__v10z8vjag6ke6 [2023-05-14] (HP Inc.)
HP Privacy Settings -> C:\Program Files\WindowsApps\AD2F1837.HPPrivacySettings_1.2.74.0_x64__v10z8vjag6ke6 [2023-03-13] (HP Inc.)
HP QuickDrop -> C:\Program Files\WindowsApps\AD2F1837.HPQuickDrop_2.5.10921.0_x64__v10z8vjag6ke6 [2022-08-02] (HP Inc.)
HP Support Assistant -> C:\Program Files\WindowsApps\AD2F1837.HPSupportAssistant_9.25.18.0_x64__v10z8vjag6ke6 [2023-04-12] (HP Inc.)
HP System Information -> C:\Program Files\WindowsApps\AD2F1837.HPSystemInformation_8.10.39.0_x64__v10z8vjag6ke6 [2023-04-05] (HP Inc.)
Intel(R) Management and Security Status -> C:\Program Files\WindowsApps\AppUp.IntelManagementandSecurityStatus_2219.3.0.0_x64__8j3eq9eme6ctt [2023-05-14] (INTEL CORP) [Startup Task]
Intel® Optane™ Memory and Storage Management -> C:\Program Files\WindowsApps\AppUp.IntelOptaneMemoryandStorageManagement_18.1.1037.0_x64__8j3eq9eme6ctt [2023-05-14] (INTEL CORP)
KONICA MINOLTA Print Experience -> C:\Program Files\WindowsApps\KONICAMINOLTAINC.KONICAMINOLTAPrintExperience_2.0.0.3_neutral__s63fsn2sety0r [2022-08-18] (KONICA MINOLTA INC)
Microsoft Whiteboard -> C:\Program Files\WindowsApps\Microsoft.Whiteboard_53.10510.531.0_x64__8wekyb3d8bbwe [2023-05-23] (Microsoft Corporation)
ms-resource:app_name_ms_todo -> C:\Program Files\WindowsApps\Microsoft.Todos_2.96.61291.0_x64__8wekyb3d8bbwe [2023-05-15] (Microsoft Corporation) [Startup Task]
ms-resource:System_Item_Title_IntelGraphicsControlPanel -> C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.4779.0_x64__8j3eq9eme6ctt [2023-04-15] (INTEL CORP) [Startup Task]
myHP -> C:\Program Files\WindowsApps\AD2F1837.myHP_25.52319.223.0_x64__v10z8vjag6ke6 [2023-05-19] (HP Inc.) [Startup Task]
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.964.0_x64__56jybvy8sckqj [2023-03-13] (NVIDIA Corp.)
OpenCL™ a OpenGL® Compatibility Pack -> C:\Program Files\WindowsApps\Microsoft.D3DMappingLayers_1.2302.1.0_x64__8wekyb3d8bbwe [2023-02-11] (Microsoft Corporation)
Power Automate -> C:\Program Files\WindowsApps\Microsoft.PowerAutomateDesktop_10.0.6613.0_x64__8wekyb3d8bbwe [2023-05-16] (Microsoft Corporation) [Startup Task]
Rozšíření pro video MPEG-2 -> C:\Program Files\WindowsApps\Microsoft.MPEG2VideoExtension_1.0.50901.0_x64__8wekyb3d8bbwe [2022-08-02] (Microsoft Corporation)
Thunderbolt™ Control Center -> C:\Program Files\WindowsApps\AppUp.ThunderboltControlCenter_1.0.36.0_x64__8j3eq9eme6ctt [2022-09-23] (INTEL CORP)
Tile -> C:\Program Files\WindowsApps\Tile.TileWindowsApplication_3.3.27.0_x64__91frwjk5eeyew [2023-05-14] (Tile) [Startup Task]
WhatsApp -> C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2318.2.0_x64__cv1g1gvanyjgm [2023-05-18] (WhatsApp Inc.) [Startup Task]

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-1192886950-33635808-1929066717-1001_Classes\CLSID\{073CB204-6B29-46FC-AB98-451F1D068741}\InprocServer32 -> C:\Program Files\Autodesk\Manufacturing Data Exchange Utility 2022\sys\exec64\Inventor Server\Bin\TestServer.dll => No File
CustomCLSID: HKU\S-1-5-21-1192886950-33635808-1929066717-1001_Classes\CLSID\{117E3954-5034-453A-A18B-7B79493646E6}\InprocServer32 -> C:\Users\Tehkov3\AppData\Local\StartAllBack\StartAllBackLoaderX64.dll (IP Zinukhov Stanislav Igorevich -> )
CustomCLSID: HKU\S-1-5-21-1192886950-33635808-1929066717-1001_Classes\CLSID\{865e5e76-ad83-4dca-a109-50dc2113ce9b}\InprocServer32 -> C:\Users\Tehkov3\AppData\Local\StartAllBack\StartAllBackX64.dll (IP Zinukhov Stanislav Igorevich -> www.startisback.com)
CustomCLSID: HKU\S-1-5-21-1192886950-33635808-1929066717-1001_Classes\CLSID\{8C23B656-4E6E-4B45-9920-9617168D39A3}\InprocServer32 -> C:\Program Files\Autodesk\Manufacturing Data Exchange Utility 2022\sys\exec64\Inventor Server\Bin\TestServer.dll => No File
CustomCLSID: HKU\S-1-5-21-1192886950-33635808-1929066717-1001_Classes\CLSID\{99E2B362-3E4E-4255-9B29-41A7F40777BA}\InprocServer32 -> C:\Users\Tehkov3\AppData\Local\StartAllBack\StartAllBackX64.dll (IP Zinukhov Stanislav Igorevich -> www.startisback.com)
CustomCLSID: HKU\S-1-5-21-1192886950-33635808-1929066717-1001_Classes\CLSID\{99E2B362-3E4E-4255-9B29-41A7F40777BB}\InprocServer32 -> C:\Users\Tehkov3\AppData\Local\StartAllBack\StartAllBackX64.dll (IP Zinukhov Stanislav Igorevich -> www.startisback.com)
CustomCLSID: HKU\S-1-5-21-1192886950-33635808-1929066717-1001_Classes\CLSID\{a2a9545d-a0c2-42b4-9708-a0b2badd77c9}\InprocServer32 -> C:\Users\Tehkov3\AppData\Local\StartAllBack\StartAllBackX64.dll (IP Zinukhov Stanislav Igorevich -> www.startisback.com)
CustomCLSID: HKU\S-1-5-21-1192886950-33635808-1929066717-1001_Classes\CLSID\{ab0b37ec-56f6-4a0e-a8fd-7a8bf7c2da97}\InprocServer32 -> C:\Users\Tehkov3\AppData\Local\StartAllBack\StartAllBackX64.dll (IP Zinukhov Stanislav Igorevich -> www.startisback.com)
CustomCLSID: HKU\S-1-5-21-1192886950-33635808-1929066717-1001_Classes\CLSID\{AD1405D2-30CF-4877-8468-1EE1C52C759F}\InprocServer32 -> C:\Users\Tehkov3\AppData\Local\StartAllBack\StartAllBackX64.dll (IP Zinukhov Stanislav Igorevich -> www.startisback.com)
CustomCLSID: HKU\S-1-5-21-1192886950-33635808-1929066717-1001_Classes\CLSID\{C4F0910E-E0B4-4E68-8086-452730C7A26A}\InprocServer32 -> C:\Users\Tehkov3\AppData\Local\Autodesk\webdeploy\production\d2926c0e17450af0d0d926a3d6da4c873b8a2007\NPreview10.dll => No File
CustomCLSID: HKU\S-1-5-21-1192886950-33635808-1929066717-1001_Classes\CLSID\{da3306b1-2554-420b-8d0e-6bd29bb4d8ed}\localserver32 -> C:\Users\Tehkov3\AppData\Local\StartAllBack\UpdateCheck.exe (IP Zinukhov Stanislav Igorevich -> www.startisback.com)
CustomCLSID: HKU\S-1-5-21-1192886950-33635808-1929066717-1001_Classes\CLSID\{E5B0515D-48D2-4F04-906D-0192ED65A2DD}\InprocServer32 -> C:\Program Files\Autodesk\Manufacturing Data Exchange Utility 2022\sys\exec64\Inventor Server\Bin\TestServer.dll => No File
CustomCLSID: HKU\S-1-5-21-1192886950-33635808-1929066717-1001_Classes\CLSID\{E5C31EC8-C5E6-4E07-957E-944DB4AAD85E}\InprocServer32 -> C:\Users\Tehkov3\AppData\Local\StartAllBack\StartAllBackX64.dll (IP Zinukhov Stanislav Igorevich -> www.startisback.com)
CustomCLSID: HKU\S-1-5-21-1192886950-33635808-1929066717-1001_Classes\CLSID\{FCEA18FF-BC55-4E63-94D7-1B2EFBFE706F}\Shell\Open\Command -> C:\Users\Tehkov3\AppData\Local\StartAllBack\StartAllBackCfg.exe (IP Zinukhov Stanislav Igorevich -> )
ShellIconOverlayIdentifiers: [ BromiumOverlay_4_3_2_1329] -> {6CDCC3E8-D8FF-46EF-B8BE-63A05E247E10} => c:\Program Files\HP\Sure Click\4.3.2.1329\servers\HostShellExtension.dll [2021-08-20] (Bromium, Inc. -> HP)
ShellIconOverlayIdentifiers: [ GoogleDriveCloudOverlayIconHandler] -> {A8E52322-8734-481D-A7E2-27B309EF8D56} => C:\Program Files\Google\Drive File Stream\75.0.2.0\drivefsext.dll [2023-05-22] (Google LLC -> Google, Inc.)
ShellIconOverlayIdentifiers: [ GoogleDriveMirrorBlacklistedOverlayIconHandler] -> {51EF1569-67EE-4AD6-9646-E726C3FFC8A2} => C:\Program Files\Google\Drive File Stream\75.0.2.0\drivefsext.dll [2023-05-22] (Google LLC -> Google, Inc.)
ShellIconOverlayIdentifiers: [ GoogleDrivePinnedOverlayIconHandler] -> {CFE8B367-77A7-41D7-9C90-75D16D7DC6B6} => C:\Program Files\Google\Drive File Stream\75.0.2.0\drivefsext.dll [2023-05-22] (Google LLC -> Google, Inc.)
ShellIconOverlayIdentifiers: [ GoogleDriveProgressOverlayIconHandler] -> {C973DA94-CBDF-4E77-81D1-E5B794FBD146} => C:\Program Files\Google\Drive File Stream\75.0.2.0\drivefsext.dll [2023-05-22] (Google LLC -> Google, Inc.)
ShellIconOverlayIdentifiers: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Open-Shell\ClassicExplorer64.dll [2022-05-12] (Open-Shell) [File not signed]
ShellIconOverlayIdentifiers-x32: [ BromiumOverlay_4_3_2_1329] -> {6CDCC3E8-D8FF-46EF-B8BE-63A05E247E10} => c:\Program Files\HP\Sure Click\4.3.2.1329\servers\HostShellExtension.dll [2021-08-20] (Bromium, Inc. -> HP)
ShellIconOverlayIdentifiers-x32: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Open-Shell\ClassicExplorer64.dll [2022-05-12] (Open-Shell) [File not signed]
ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\23.096.0507.0001\FileSyncShell64.dll [2023-05-23] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [File not signed]
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => C:\Program Files\Notepad++\NppShell_06.dll [2020-11-02] (Notepad++ -> )
ContextMenuHandlers1: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} => C:\Program Files\Google\Drive File Stream\75.0.2.0\drivefsext.dll [2023-05-22] (Google LLC -> Google, Inc.)
ContextMenuHandlers2: [Bromium TrustDrive Context Menu_4_3_2_1329] -> {5F4F5529-DD35-4B9F-812F-A5B0B4E754CC} => c:\Program Files\HP\Sure Click\4.3.2.1329\servers\HostShellExtension.dll [2021-08-20] (Bromium, Inc. -> HP)
ContextMenuHandlers3: [vSentry_TrustFile_4_3_2_1329] -> {833378FE-1986-46BA-9B4E-F8F1DEAA9D5E} => c:\Program Files\HP\Sure Click\4.3.2.1329\servers\HostShellExtension.dll [2021-08-20] (Bromium, Inc. -> HP)
ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\23.096.0507.0001\FileSyncShell64.dll [2023-05-23] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [File not signed]
ContextMenuHandlers4: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} => C:\Program Files\Google\Drive File Stream\75.0.2.0\drivefsext.dll [2023-05-22] (Google LLC -> Google, Inc.)
ContextMenuHandlers5: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\23.096.0507.0001\FileSyncShell64.dll [2023-05-23] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers5: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} => C:\Program Files\Google\Drive File Stream\75.0.2.0\drivefsext.dll [2023-05-22] (Google LLC -> Google, Inc.)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nvbl.inf_amd64_892e816f83d46f87\nvshext.dll [2022-09-01] (Nvidia Corporation -> NVIDIA Corporation)
ContextMenuHandlers5: [NvQuadroView] -> {1E9B04FB-F9E5-4718-997B-B8DA88302A48} => C:\Program Files\NVIDIA Corporation\nview\nvshell.dll [2021-10-23] (Nvidia Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [File not signed]
ContextMenuHandlers6: [StartMenuExt] -> {E595F05F-903F-4318-8B0A-7F633B520D2B} => C:\WINDOWS\System32\StartMenuHelper64.dll [2022-05-12] (Open-Shell) [File not signed]
FolderExtensions_S-1-5-21-1192886950-33635808-1929066717-1001: [] -> {117E3954-5034-453A-A18B-7B79493646E6} => C:\Users\Tehkov3\AppData\Local\StartAllBack\StartAllBackLoaderX64.dll [2023-05-23] (IP Zinukhov Stanislav Igorevich -> )

==================== Codecs (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Drivers32-x32: [vidc.XVID] => xvidvfw.dll
HKLM\...\Drivers32-x32: [VIDC.VP80] => vp8vfw.dll

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)

ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe offers.lnk -> C:\Program Files (x86)\Online Services\Adobe\WizLink.exe () -> hxxp://js.redirect.hp.com/jumpstation?type=303_NW&RedeemCode=ePfdJX09uP%2bOOOiOPww6%2fESa4nDB%2boBRjn22BcGu3xwRB3%2fGs8WjiYR%2bGvhF55DGCA2LgnxkYeqk2%2bmACX2l5HQMUlOeXLtTa1MaylUjziBbdzztrQyGGRN0xQ8Zoh4uJIMTSD7sBPiso2aQUNm4FZdgtUPd%2ffrzoenXQBIIiWM%3d

==================== Loaded Modules (Whitelisted) =============

2020-11-27 03:38 - 2020-11-27 03:38 - 000961536 _____ () [File not signed] [File is in use] C:\Program Files (x86)\Garmin\Express\CefSharp.BrowserSubprocess.Core.dll
2020-11-27 03:38 - 2020-11-27 03:38 - 001446400 _____ () [File not signed] [File is in use] C:\Program Files (x86)\Garmin\Express\CefSharp.Core.dll
2023-03-08 13:09 - 2023-03-08 13:09 - 000073216 _____ () [File not signed] [File is in use] C:\Program Files (x86)\Garmin\Express\FixBootSector.dll
2017-05-08 09:35 - 2017-05-08 09:35 - 000325632 _____ () [File not signed] [File is in use] C:\Program Files (x86)\Garmin\Express\GpsImgWrapper.dll
2020-11-18 09:14 - 2020-11-18 09:14 - 117340672 _____ () [File not signed] C:\Program Files (x86)\Garmin\Express\libcef.dll
2020-11-18 07:40 - 2020-11-18 07:40 - 000323072 _____ () [File not signed] C:\Program Files (x86)\Garmin\Express\libegl.dll
2020-11-18 07:40 - 2020-11-18 07:40 - 005441536 _____ () [File not signed] C:\Program Files (x86)\Garmin\Express\libglesv2.dll
2023-03-08 13:09 - 2023-03-08 13:09 - 001976832 _____ (Apache Software Foundation) [File not signed] C:\Program Files (x86)\Garmin\Express\XercesLib.dll
2023-03-08 13:12 - 2023-03-08 13:12 - 000234496 _____ (Dynastream Innovations Inc.) [File not signed] C:\Program Files (x86)\Garmin\Express\ANT_WrappedLib.dll
2021-11-02 18:19 - 2021-11-02 18:19 - 000107520 _____ (Evoluent) [File not signed] C:\Program Files (x86)\Evoluent\Evoluent Mouse Manager\MouseHook.DLL
2023-03-08 13:09 - 2023-03-08 13:09 - 002711552 _____ (Garmin International) [File not signed] [File is in use] C:\Program Files (x86)\Garmin\Express\legacyio.dll
2017-05-08 09:35 - 2017-05-08 09:35 - 000343552 _____ (Garmin International, Inc.) [File not signed] C:\Program Files (x86)\Garmin\Express\IMG_GPSMAP.dll
2023-03-08 13:09 - 2023-03-08 13:09 - 000425472 _____ (Garmin) [File not signed] C:\Program Files (x86)\Garmin\Express\XMLdll.dll
2022-08-14 16:01 - 2019-02-21 18:00 - 000078336 _____ (Igor Pavlov) [File not signed] C:\Program Files\7-Zip\7-zip.dll
2022-05-12 18:55 - 2022-05-12 18:55 - 000996864 _____ (Open-Shell) [File not signed] C:\Program Files\Open-Shell\ClassicExplorer64.dll
2022-05-12 18:57 - 2022-05-12 18:57 - 002682880 _____ (Open-Shell) [File not signed] C:\Program Files\Open-Shell\StartMenuDLL.dll
2022-05-12 18:56 - 2022-05-12 18:56 - 000407552 _____ (Open-Shell) [File not signed] C:\WINDOWS\System32\StartMenuHelper64.dll
2020-05-30 20:03 - 2020-05-30 20:03 - 001660416 _____ (Robert Simpson, et al.) [File not signed] C:\Program Files (x86)\MP3Studio YouTube Downloader\x64\SQLite.Interop.dll
2023-03-08 13:11 - 2023-03-08 13:11 - 000090112 _____ (Silicon Laboratories, Inc.) [File not signed] C:\Program Files (x86)\Garmin\Express\DSI_SiUSBXp_3_1.DLL
2020-11-18 07:39 - 2020-11-18 07:39 - 000843264 _____ (The Chromium Authors) [File not signed] C:\Program Files (x86)\Garmin\Express\chrome_elf.dll

==================== Alternate Data Streams (Whitelisted) ========

==================== Safe Mode (Whitelisted) ==================

==================== Association (Whitelisted) =================

==================== Internet Explorer (Whitelisted) ==========

BHO: HP Sure Click Plugin -> {26B469ED-0C6C-4BC2-8F30-D1836BAB0154} -> c:\Program Files\HP\Sure Click\4.3.2.1329\servers\BromiumPlugin64.dll [2021-08-20] (Bromium, Inc. -> HP)
BHO: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Open-Shell\ClassicExplorer64.dll [2022-05-12] (Open-Shell) [File not signed]
BHO: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\HP\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll [2023-04-04] (HP Inc. -> HP Inc.)
BHO: ClassicIEBHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Open-Shell\ClassicIEDLL_64.dll [2022-05-12] (Open-Shell) [File not signed]
BHO-x32: HP Sure Click Plugin -> {26B469ED-0C6C-4BC2-8F30-D1836BAB0154} -> c:\Program Files\HP\Sure Click\4.3.2.1329\servers\BromiumPlugin32.dll [2021-08-20] (Bromium, Inc. -> HP)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2023-03-03] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Open-Shell\ClassicExplorer32.dll [2022-05-12] (Open-Shell) [File not signed]
BHO-x32: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\HP\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll [2023-04-04] (HP Inc. -> HP Inc.)
BHO-x32: ClassicIEBHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Open-Shell\ClassicIEDLL_32.dll [2022-05-12] (Open-Shell) [File not signed]
Toolbar: HKLM - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Open-Shell\ClassicExplorer64.dll [2022-05-12] (Open-Shell) [File not signed]
Toolbar: HKLM-x32 - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Open-Shell\ClassicExplorer32.dll [2022-05-12] (Open-Shell) [File not signed]
Handler: bromium - {EFF88B17-05AA-4736-BBCA-6A03401D3F92} - c:\Program Files\HP\Sure Click\4.3.2.1329\servers\BromiumPlugin64.dll [2021-08-20] (Bromium, Inc. -> HP)
Handler-x32: bromium - {EFF88B17-05AA-4736-BBCA-6A03401D3F92} - c:\Program Files\HP\Sure Click\4.3.2.1329\servers\BromiumPlugin32.dll [2021-08-20] (Bromium, Inc. -> HP)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-04-28] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-04-28] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-04-28] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-04-28] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-04-28] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-04-28] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-04-28] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-04-28] (Microsoft Corporation -> Microsoft Corporation)

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2021-06-05 14:08 - 2021-06-05 14:08 - 000000824 _____ C:\WINDOWS\system32\drivers\etc\hosts

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-1192886950-33635808-1929066717-1001\Control Panel\Desktop\\Wallpaper -> C:\windows\web\wallpaper\HP\ZWallpaper-3840x2160.jpg
DNS Servers: 192.168.1.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is disabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{D9894D9C-6C80-4358-8158-5FE6096D4B20}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{AAC3372D-C078-4CDA-BA8B-D1F445A38BAB}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{AEB3F7D8-CFC2-494E-A920-90505156774D}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{15A69D09-1C93-4D9B-A35C-312676FA5A40}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{4707A616-2C71-46E1-A523-34B72709D050}] => (Allow) c:\Program Files\HP\Sure Click\4.3.2.1329\servers\manifests\chrome\brchromium\90.0.4430.214\BrChrome.exe (Bromium, Inc. -> HP)
FirewallRules: [{35A431BE-9142-4496-9CF3-E53986D39E7F}] => (Allow) C:\Program Files (x86)\Winamp\winamp.exe (Nullsoft Inc. -> Nullsoft, Inc.)
FirewallRules: [{4796B301-652A-4E49-8722-593FC5E9A9DB}] => (Allow) C:\Program Files (x86)\Winamp\winamp.exe (Nullsoft Inc. -> Nullsoft, Inc.)
FirewallRules: [{E0B3A5EB-B2BF-4BAC-9AC1-012C37D4F292}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{3795A6DF-2396-48A9-8C14-F365F3F8A0E8}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_23091.406.2009.3890_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{A307A0AD-A230-44C3-89CA-3C596D570B47}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_23091.406.2009.3890_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{74B01F21-F21B-421E-A873-5B9FB9A7AC82}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{9E375617-FFAB-45C2-B78B-11F6F749C58A}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{D9B4049F-C3A0-4CFD-B5BC-640B3A1EFF03}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\113.0.1774.50\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{3BC70CAA-822C-4542-8DE5-220E0828478D}] => (Allow) LPort=1701

==================== Restore Points =========================

24-05-2023 06:04:00 Naplánovaný kontrolní bod

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (05/24/2023 06:44:54 PM) (Source: Application Error) (EventID: 1000) (User: NT AUTHORITY)
Description: Název chybující aplikace: bad_module_info, verze: 0.0.0.0, časové razítko: 0x00000000
Název chybujícího modulu: unknown, verze: 0.0.0.0, časové razítko: 0x00000000
Kód výjimky: 0x00000000
Posun chyby: 0x0000000000000000
ID chybujícího procesu: 0x0xfdc
Čas spuštění chybující aplikace: 0x0x1d98e5928144a48
Cesta k chybující aplikaci: bad_module_info
Cesta k chybujícímu modulu: unknown
ID zprávy: b2b913db-11d3-4a48-8581-db61f2cb2b4c
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (05/24/2023 06:01:51 PM) (Source: Application Error) (EventID: 1000) (User: NT AUTHORITY)
Description: Název chybující aplikace: hpsvcsscan.exe, verze: 4.1.10.0, časové razítko: 0x64308344
Název chybujícího modulu: unknown, verze: 0.0.0.0, časové razítko: 0x00000000
Kód výjimky: 0xc0000005
Posun chyby: 0x00007ffc526415c1
ID chybujícího procesu: 0x0xf68
Čas spuštění chybující aplikace: 0x0x1d98d981bac057c
Cesta k chybující aplikaci: C:\WINDOWS\System32\DriverStore\FileRepository\hpsvcsscancomp.inf_amd64_5c5f7c2d85b802e0\x64\hpsvcsscan.exe
Cesta k chybujícímu modulu: unknown
ID zprávy: d59514a4-a194-4a5d-8f0b-0fc54af751e8
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (05/24/2023 04:53:06 PM) (Source: Outlook) (EventID: 35) (User: )
Description: Nelze určit, zda se zásobník nachází v oboru procházení (chyba=0x80070422).

Error: (05/24/2023 04:53:06 PM) (Source: Outlook) (EventID: 34) (User: )
Description: Nepodařilo se získat správce oboru procházení. Chyba=0x80070422.

Error: (05/24/2023 02:06:46 PM) (Source: acvpninstall) (EventID: 2) (User: )
Description: Event-ID 2

Error: (05/24/2023 02:06:46 PM) (Source: acvpninstall) (EventID: 2) (User: )
Description: Event-ID 2

Error: (05/24/2023 02:06:46 PM) (Source: acvpninstall) (EventID: 2) (User: )
Description: Event-ID 2

Error: (05/24/2023 02:06:46 PM) (Source: acvpninstall) (EventID: 2) (User: )
Description: Event-ID 2


System errors:
=============
Error: (05/24/2023 06:04:25 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-1GG2VSG)
Description: Server {8CFC164F-4BE5-4FDD-94E9-E2AF73ED4A19} se v daném časovém limitu neregistroval u služby DCOM.

Error: (05/24/2023 05:51:46 AM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-1GG2VSG)
Description: Server {8CFC164F-4BE5-4FDD-94E9-E2AF73ED4A19} se v daném časovém limitu neregistroval u služby DCOM.

Error: (05/24/2023 05:49:09 AM) (Source: Microsoft-Windows-NDIS) (EventID: 10317) (User: )
Description: Na miniportu Microsoft Wi-Fi Direct Virtual Adapter, {2f727883-0cda-4012-9882-6e8577e9a14c}, došlo k události 74.

Error: (05/23/2023 07:02:34 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-1GG2VSG)
Description: Server {8CFC164F-4BE5-4FDD-94E9-E2AF73ED4A19} se v daném časovém limitu neregistroval u služby DCOM.

Error: (05/23/2023 06:58:15 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-1GG2VSG)
Description: Server {FD06603A-2BDF-4BB1-B7DF-5DC68F353601} se v daném časovém limitu neregistroval u služby DCOM.

Error: (05/23/2023 06:58:15 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-1GG2VSG)
Description: Server {FD06603A-2BDF-4BB1-B7DF-5DC68F353601} se v daném časovém limitu neregistroval u služby DCOM.

Error: (05/23/2023 06:58:15 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-1GG2VSG)
Description: Server {FD06603A-2BDF-4BB1-B7DF-5DC68F353601} se v daném časovém limitu neregistroval u služby DCOM.

Error: (05/23/2023 06:58:15 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-1GG2VSG)
Description: Server {FD06603A-2BDF-4BB1-B7DF-5DC68F353601} se v daném časovém limitu neregistroval u služby DCOM.


Windows Defender:
================
Date: 2023-05-22 10:05:24
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {0A8B3100-CEA4-44C0-A5E3-02C459866A04}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2023-05-21 10:21:08
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {175D2B15-C1B7-4A1A-A104-93C87A612F73}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2023-05-20 09:49:45
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {959482C2-32CB-4A98-B078-B5B79360FDCD}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2023-05-19 09:46:02
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {CD06F3FD-3FA4-4E8F-9DB2-F1A3108DAB59}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2023-05-18 10:00:58
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {8296445B-7696-4AA8-82EA-4929FE9B98A0}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

CodeIntegrity:
===============
Date: 2023-05-24 18:56:09
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\ProgramData\Microsoft\Windows Defender\Platform\4.18.2304.8-0\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_5d2ade6d9728c861\igd10iumd64.dll that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Memory info ===========================

BIOS: HP T95 Ver. 01.09.02 05/05/2022
Motherboard: HP 886D
Processor: 11th Gen Intel(R) Core(TM) i7-11800H @ 2.30GHz
Percentage of memory in use: 24%
Total physical RAM: 32431.67 MB
Available physical RAM: 24459.82 MB
Total Virtual: 36015.67 MB
Available Virtual: 25712.6 MB

==================== Drives ================================

Drive c: (Windows ) (Fixed) (Total:186.19 GB) (Free:61.08 GB) (Model: SAMSUNG MZVL2512HCJQ-00BH1) NTFS
Drive g: (Google Drive) (Fixed) (Total:15 GB) (Free:10.85 GB) (Model: SAMSUNG MZVL2512HCJQ-00BH1) FAT32
Drive u: (Prace) (Fixed) (Total:289.61 GB) (Free:152.03 GB) (Model: SAMSUNG MZVL2512HCJQ-00BH1) NTFS

\\?\Volume{6a63c032-fd9f-4212-8850-e56622b2037e}\ (Windows RE Tools) (Fixed) (Total:0.87 GB) (Free:0.85 GB) NTFS
\\?\Volume{412a7d71-2e2e-41a5-8fca-e565cb806192}\ (SYSTEM) (Fixed) (Total:0.25 GB) (Free:0.19 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (Size: 476.9 GB) (Disk ID: BBA33B48)

Partition: GPT.

==================== End of Addition.txt =======================

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118251
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Kontrola logu kvůli VPN

#2 Příspěvek od Rudy »

Zdravím!
Spusťte tuto utilitu:
Ulozte na plochu AdwCleaner https://malwarebytes.com/adwcleaner/ nebo http://www.bleepingcomputer.com/download/adwcleaner/

ukoncete vsechny programy
odsouhlaste licencni podmiky (EULA) klikem na Souhlasim
kliknete pravym na ikonu AdwCleaneru a vyberte Spustit jako spravce (v pripade Win XP spustte obycejne dvojklikem)
kliknete na Skenovat nyni (Scan now), pote na Cisteni a opravy (Clean and Repair)
po restartu na Vas vyskoci log (pripadne jej najdete v C:\AdwCleaner\Logs\AdwCleaner[Cxx].txt), jehoz obsah zkopirujte do pristi odpovedi
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Juriss
Vzorný návštěvník
Vzorný návštěvník
Příspěvky: 12
Registrován: 23 dub 2007 09:22
Kontaktovat uživatele:

Re: Kontrola logu kvůli VPN

#3 Příspěvek od Juriss »

Dobrý večer, přikládám log...

# -------------------------------
# Malwarebytes AdwCleaner 8.4.0.0
# -------------------------------
# Build: 08-30-2022
# Database: 2022-10-10.1 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start: 05-24-2023
# Duration: 00:00:01
# OS: Windows 11 (Build 22621.1702)
# Cleaned: 31
# Failed: 0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

No malicious folders cleaned.

***** [ Files ] *****

Deleted C:\Windows\restoro.ini

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

Deleted HKCU\Software\Local AppWizard-Generated Applications\Restoro
Deleted HKCU\Software\Restoro
Deleted HKCU\Software\Restoro Key
Deleted HKLM\Software\Classes\CLSID\{AE198C69-7358-4856-9029-F4C0FAD524C1}
Deleted HKLM\Software\Classes\CLSID\{BA827421-E282-479E-AE60-34796877B8AE}
Deleted HKLM\Software\Classes\Interface\{9BB31AD8-5DB2-459E-A901-DEA536F23BA4}
Deleted HKLM\Software\Classes\Interface\{BD51A48E-EB5F-4454-8774-EF962DF64546}
Deleted HKLM\Software\Classes\Restoro.Engine
Deleted HKLM\Software\Classes\TypeLib\{C661BE9A-11D8-47DD-A980-6494B09F3AF3}
Deleted HKLM\Software\Restoro
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{9BB31AD8-5DB2-459E-A901-DEA536F23BA4}
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{BD51A48E-EB5F-4454-8774-EF962DF64546}
Deleted HKLM\Software\Wow6432Node\\Classes\TypeLib\{C661BE9A-11D8-47DD-A980-6494B09F3AF3}

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Hosts File Entries ] *****

No malicious hosts file entries cleaned.

***** [ Preinstalled Software ] *****

Deleted Preinstalled.HPNotifications Folder C:\Program Files (x86)\HP\HP NOTIFICATIONS
Deleted Preinstalled.HPNotifications Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run32|HPNotifications
Deleted Preinstalled.HPNotifications Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Run|HPNotifications
Deleted Preinstalled.HPRegistrationService Folder C:\ProgramData\HP\HP REGISTRATION SERVICE
Deleted Preinstalled.HPSupportAssistant Folder C:\HP\SUPPORT
Deleted Preinstalled.HPSupportAssistant Folder C:\ProgramData\HEWLETT-PACKARD\HP SUPPORT FRAMEWORK
Deleted Preinstalled.HPSupportAssistant Folder C:\Users\Tehkov3\AppData\Roaming\HEWLETT-PACKARD\HP SUPPORT FRAMEWORK
Deleted Preinstalled.HPSupportAssistant Registry HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{E76FD755-C1BA-4DCB-9F13-99BD91223ADE}
Deleted Preinstalled.HPSupportAssistant Registry HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{E76FD755-C1BA-4DCB-9F13-99BD91223ADE}
Deleted Preinstalled.HPSupportAssistant Registry HKLM\Software\Classes\CLSID\{E76FD755-C1BA-4DCB-9F13-99BD91223ADE}
Deleted Preinstalled.HPSupportAssistant Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E76FD755-C1BA-4DCB-9F13-99BD91223ADE}
Deleted Preinstalled.HPSupportAssistant Registry HKLM\Software\Wow6432Node\\Classes\CLSID\{E76FD755-C1BA-4DCB-9F13-99BD91223ADE}
Deleted Preinstalled.HPSupportAssistant Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E76FD755-C1BA-4DCB-9F13-99BD91223ADE}
Deleted Preinstalled.HPSureConnect Folder C:\Program Files\HPCOMMRECOVERY
Deleted Preinstalled.HPSureConnect Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{6468C4A5-E47E-405F-B675-A70A70983EA6}
Deleted Preinstalled.HPTouchpointAnalyticsClient Folder C:\ProgramData\HP\HP TOUCHPOINT ANALYTICS CLIENT
Deleted Preinstalled.HPTouchpointAnalyticsClient Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\{E5FB98E0-0784-44F0-8CEC-95CD4690C43F}


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [4630 octets] - [24/05/2023 20:59:06]
AdwCleaner[S01].txt - [4691 octets] - [24/05/2023 21:00:47]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C01].txt ##########

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118251
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Kontrola logu kvůli VPN

#4 Příspěvek od Rudy »

OK. Dejte nové logy FRST+Addition
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Juriss
Vzorný návštěvník
Vzorný návštěvník
Příspěvky: 12
Registrován: 23 dub 2007 09:22
Kontaktovat uživatele:

Re: Kontrola logu kvůli VPN

#5 Příspěvek od Juriss »

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 23-05-2023
Ran by Tehkov3 (administrator) on DESKTOP-1GG2VSG (HP HP ZBook Fury 17.3 inch G8 Mobile Workstation PC) (24-05-2023 22:14:17)
Running from C:\Users\Tehkov3\Desktop\FRST64.exe
Loaded Profiles: Tehkov3
Platform: Microsoft Windows 11 Pro Version 22H2 22621.1778 (X64) Language: Čeština (Česko)
Default browser: FF
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Autodesk, Inc. -> Autodesk) C:\Program Files\Autodesk\Genuine Service\x64\GenuineService.exe
(Autodesk, Inc. -> Autodesk, Inc.) C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AutodeskDesktopApp.exe
(C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AutodeskDesktopApp.exe ->) (Autodesk, Inc. -> Autodesk) C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AcWebBrowser\AcWebBrowser.exe <3>
(C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AutodeskDesktopApp.exe ->) (Autodesk, Inc. -> Autodesk, Inc.) C:\Users\Tehkov3\AppData\Roaming\Autodesk\ADPSDK\bin\ADPClientService.exe
(C:\Program Files (x86)\Garmin\Express\express.exe ->) (The CefSharp Authors) [File not signed] C:\Program Files (x86)\Garmin\Express\CefSharp.BrowserSubprocess.exe <2>
(C:\Program Files\WindowsApps\MicrosoftTeams_23091.406.2009.3890_x64__8wekyb3d8bbwe\msteams.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\113.0.1774.50\msedgewebview2.exe <6>
(DriverStore\FileRepository\cui_dch.inf_amd64_5982c62fc77e3e6c\igfxCUIServiceN.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_5982c62fc77e3e6c\igfxEMN.exe
(ETDService.exe ->) (ELAN MICROELECTRONICS CORPORATION -> ELAN Microelectronics Corp.) C:\Windows\System32\ETDCtrl.exe
(ETDService.exe ->) (ELAN MICROELECTRONICS CORPORATION -> ELAN Microelectronics Corp.) C:\Windows\System32\ETDCtrlHelper.exe
(Evoluent (Jack Lo) -> Evoluent) C:\Program Files (x86)\Evoluent\Evoluent Mouse Manager\EvoMouseListener.exe
(explorer.exe ->) (ABLE SUN HOLDINGS LTD -> Able Sun Holdings Ltd.) C:\Program Files (x86)\MP3Studio YouTube Downloader\MP3StudioDownloader.exe
(explorer.exe ->) (Arkance Systems CZ s.r.o.) [File not signed] C:\Users\Tehkov3\AppData\Local\Login Checker\Login Checker.exe
(explorer.exe ->) (Evoluent (Jack Lo) -> Evoluent) C:\Program Files (x86)\Evoluent\Evoluent Mouse Manager\EvoMouseExec.exe
(explorer.exe ->) (Garmin International, Inc. -> Garmin Ltd. or its subsidiaries) C:\Program Files (x86)\Garmin\Express\express.exe
(explorer.exe ->) (Google LLC -> ) C:\Program Files\Google\Drive File Stream\75.0.2.0\crashpad_handler.exe <2>
(explorer.exe ->) (Google LLC -> Google, Inc.) C:\Program Files\Google\Drive File Stream\75.0.2.0\GoogleDriveFS.exe <7>
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft OneDrive\OneDrive.exe
(explorer.exe ->) (Open-Shell) [File not signed] C:\Program Files\Open-Shell\StartMenu.exe
(explorer.exe ->) (Skype Software Sarl -> Skype Technologies S.A.) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe <6>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\userinit.exe
(SECOMN64.exe ->) (Sound Research Corporation -> Sound Research, Corp.) C:\Windows\System32\SECOCL64.exe
(services.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(services.exe ->) (Autodesk, Inc. -> Autodesk Inc.) C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AdAppMgrSvc.exe
(services.exe ->) (Autodesk, Inc. -> Autodesk) C:\Program Files (x86)\Common Files\Autodesk Shared\AdskLicensing\13.1.1.12\AdskLicensingService\AdskLicensingService.exe
(services.exe ->) (Autodesk, Inc. -> Autodesk, Inc.) C:\Program Files\Autodesk\AdODIS\V1\Setup\AdskAccessServiceHost.exe
(services.exe ->) (Bromium, Inc. -> HP) C:\Program Files\HP\Security Update Service\4.3.0.1811\SecurityUpdateService.exe
(services.exe ->) (ELAN MICROELECTRONICS CORPORATION -> ELAN Microelectronics Corp.) C:\Windows\System32\ETDService.exe
(services.exe ->) (Evoluent (Jack Lo) -> Evoluent) C:\Program Files (x86)\Evoluent\Evoluent Mouse Manager\EvoDriverUpdateService.exe
(services.exe ->) (Flexera Software LLC -> Flexera) C:\Program Files (x86)\Common Files\Macrovision Shared\FlexNet Publisher\FNPLicensingService.exe
(services.exe ->) (Flexera Software LLC -> Flexera) C:\Program Files\Common Files\Macrovision Shared\FlexNet Publisher\FNPLicensingService64.exe
(services.exe ->) (HP Inc. -> ) C:\Windows\System32\DriverStore\FileRepository\hpsvcsscancomp.inf_amd64_5c5f7c2d85b802e0\x64\hpsvcsscan.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Windows\System32\DriverStore\FileRepository\hpanalyticscomp.inf_amd64_eb5fa742a5dfb5e3\x64\TouchpointAnalyticsClientService.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Windows\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_bf09a100d39e812b\x64\AppHelperCap.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Windows\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_bf09a100d39e812b\x64\DiagsCap.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Windows\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_bf09a100d39e812b\x64\NetworkCap.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Windows\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_bf09a100d39e812b\x64\SysInfoCap.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Windows\System32\DriverStore\FileRepository\hpqkbsoftwarecompnent.inf_amd64_5c0b90ae6269072a\HotKeyServiceUWP.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Windows\System32\DriverStore\FileRepository\hpqkbsoftwarecompnent.inf_amd64_5c0b90ae6269072a\LanWlanWwanSwitchingServiceUWP.exe
(services.exe ->) (HP Inc. -> HP) C:\Program Files (x86)\HP\Shared\hpqwmiex.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_5982c62fc77e3e6c\igfxCUIServiceN.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dptf_cpu.inf_amd64_c2c5b0e17a28a48f\esif_uf.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igcc_dch.inf_amd64_496e6907d9baf955\OneApp.IGCC.WinService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_5d2ade6d9728c861\IntelCpHDCPSvc.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\mewmiprov.inf_amd64_cad1db73e8c782a6\WMIRegistrationService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\TbtP2pShortcutService.exe
(services.exe ->) (Intel Corporation -> Intel) C:\Windows\System32\DriverStore\FileRepository\intcoed.inf_amd64_06dd582276d3f601\AS\IAS\IntelAudioService.exe
(services.exe ->) (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dal.inf_amd64_b5484efd38adbe8d\jhi_service.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft OneDrive\23.096.0507.0001\FileSyncHelper.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Fortemedia) C:\Windows\System32\FMService64.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2304.8-0\MsMpEng.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2304.8-0\NisSrv.exe
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nvbl.inf_amd64_892e816f83d46f87\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nvbl.inf_amd64_892e816f83d46f87\NVWMI\nvWmi64.exe <2>
(services.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\DriverStore\FileRepository\realtekservice.inf_amd64_b8f1bff0e3af96f2\RtkAudUService64.exe <3>
(services.exe ->) (Robert McNeel & Associates (TLM, Inc.) -> Robert McNeel & Associates) C:\Program Files (x86)\McNeelUpdate\5.0\McNeelUpdateService.exe
(services.exe ->) (Sound Research Corporation -> Sound Research, Corp.) C:\Windows\System32\SECOMN64.exe
(sihost.exe ->) (EB51A5DA-0E72-4863-82E4-EA21C1F8DFE3 -> Intel Corporation) C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.4779.0_x64__8j3eq9eme6ctt\GCP.ML.BackgroundSysTray\IGCCTray.exe
(sihost.exe ->) (ED346674-0FA1-4272-85CE-3187C9C86E26 -> ) C:\Program Files\WindowsApps\AD2F1837.myHP_25.52319.223.0_x64__v10z8vjag6ke6\win32\DesktopExtension.exe
(svchost.exe ->) (EB51A5DA-0E72-4863-82E4-EA21C1F8DFE3 -> Intel Corporation) C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.4779.0_x64__8j3eq9eme6ctt\IGCC.exe
(svchost.exe ->) (ED346674-0FA1-4272-85CE-3187C9C86E26 -> ) C:\Program Files\WindowsApps\AD2F1837.myHP_25.52319.223.0_x64__v10z8vjag6ke6\HP.myHP.exe
(svchost.exe ->) (Microsoft Windows -> ) C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_423.11600.0.0_x64__cw5n1h2txyewy\Dashboard\WidgetService.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\UUS\amd64\MoUsoCoreWorker.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.22621.1771_none_e92b991042f36e5c\TiWorker.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtkAudUService] => C:\WINDOWS\System32\DriverStore\FileRepository\realtekservice.inf_amd64_b8f1bff0e3af96f2\RtkAudUService64.exe [1594248 2022-08-31] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [Open-Shell Start Menu] => C:\Program Files\Open-Shell\StartMenu.exe [226816 2022-05-12] (Open-Shell) [File not signed]
HKLM-x32\...\Run: [Autodesk Desktop App] => C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AutodeskDesktopApp.exe [589840 2022-07-13] (Autodesk, Inc. -> Autodesk, Inc.)
HKLM-x32\...\Run: [Evoluent Mouse Listener] => C:\Program Files (x86)\Evoluent\Evoluent Mouse Manager\EvoMouseListener.exe [147984 2021-11-02] (Evoluent (Jack Lo) -> Evoluent)
HKLM-x32\...\Run: [Autodesk Genuine Service ] => C:\Program Files\Autodesk\Genuine Service\x64\GenuineService.exe [3741704 2022-09-27] (Autodesk, Inc. -> Autodesk)
HKU\S-1-5-19\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\75.0.2.0\GoogleDriveFS.exe [53969176 2023-05-22] (Google LLC -> Google, Inc.)
HKU\S-1-5-20\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\75.0.2.0\GoogleDriveFS.exe [53969176 2023-05-22] (Google LLC -> Google, Inc.)
HKU\S-1-5-21-1192886950-33635808-1929066717-1001\...\Run: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [2603944 2023-05-23] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-1192886950-33635808-1929066717-1001\...\Run: [Skype for Desktop] => C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe [123262376 2023-05-09] (Skype Software Sarl -> Skype Technologies S.A.)
HKU\S-1-5-21-1192886950-33635808-1929066717-1001\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\75.0.2.0\GoogleDriveFS.exe [53969176 2023-05-22] (Google LLC -> Google, Inc.)
HKU\S-1-5-21-1192886950-33635808-1929066717-1001\...\Run: [MP3Studio YouTube Downloader] => C:\Program Files (x86)\MP3Studio YouTube Downloader\MP3StudioDownloader.exe [2420112 2022-07-11] (ABLE SUN HOLDINGS LTD -> Able Sun Holdings Ltd.)
HKU\S-1-5-21-1192886950-33635808-1929066717-1001\...\Run: [Synology Chat] => C:\Program Files\Synology\Synology Chat\Synology Chat.exe [146694128 2022-04-22] (Synology Inc. -> Synology)
HKU\S-1-5-21-1192886950-33635808-1929066717-1001\...\Run: [Login Checker.exe] => C:\Users\Tehkov3\AppData\Local\Login Checker\Login Checker.exe [1096704 2022-10-14] (Arkance Systems CZ s.r.o.) [File not signed]
HKU\S-1-5-21-1192886950-33635808-1929066717-1001\...\Run: [GarminExpress] => C:\Program Files (x86)\Garmin\Express\express.exe [31300376 2023-03-08] (Garmin International, Inc. -> Garmin Ltd. or its subsidiaries)
HKU\S-1-5-18\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\75.0.2.0\GoogleDriveFS.exe [53969176 2023-05-22] (Google LLC -> Google, Inc.)
HKLM\...\Windows x64\Print Processors\sha7mPC: C:\Windows\System32\spool\prtprocs\x64\sha7mpc.dll [102640 2021-11-21] (HP Inc. -> Windows (R) Codename Longhorn DDK provider)
HKLM\...\Print\Monitors\sha7m Langmon: C:\windows\system32\sha7mlm.dll [81832 2021-11-21] (HP Inc. -> )
HKLM\Software\Microsoft\Active Setup\Installed Components: [>OpenVPN_UserSetup] -> reg delete HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v OPENVPN-GUI /f
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Evoluent Mouse Manager.lnk [2022-08-14]
ShortcutTarget: Evoluent Mouse Manager.lnk -> C:\Program Files (x86)\Evoluent\Evoluent Mouse Manager\EvoMouseExec.exe (Evoluent (Jack Lo) -> Evoluent)
Startup: C:\Users\Tehkov3\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OUTLOOK – zástupce.lnk [2022-09-06]
ShortcutTarget: OUTLOOK – zástupce.lnk -> C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE (Microsoft Corporation -> Microsoft Corporation)
GroupPolicy: Restriction ? <==== ATTENTION
Policies: C:\ProgramData\NTUSER.pol: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {1ECCB3CD-D91A-4D00-9882-75F544E7279E} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [732064 2023-05-23] (Mozilla Corporation -> Mozilla Foundation)
Task: {3C32CCA4-EF3E-4B3E-9E64-D695AE8E4ABB} - System32\Tasks\Microsoft\VisualStudio\Updates\BackgroundDownload => C:\Program Files (x86)\Microsoft Visual Studio\Installer.428beff9e5a54000956eec8636592d50\resources\app\ServiceHub\Services\Microsoft.VisualStudio.Setup.Service\BackgroundDownload.exe (No File)
Task: {3C574243-22F1-4350-9819-CE3C03A6107F} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HPPrinterLowInk => C:\Program Files (x86)\HP\HP Support Framework\Resources\HPPrinterLowInk\HPPrinterLowInk.exe [228888 2023-04-04] (HP Inc. -> HP Inc.)
Task: {44308F65-0935-4B54-A2D0-0D34B619BC1E} - System32\Tasks\Microsoft\Office\Office Performance Monitor => C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\operfmon.exe [190816 2023-04-28] (Microsoft Corporation -> Microsoft Corporation)
Task: {5689291A-E4BA-45CE-912A-4EC62C3956B8} - System32\Tasks\HP\Sure Click\Tray icon 4.3.2.1329 => c:\Program Files\HP\Sure Click\servers\BrConsole.exe [323944 2021-08-20] (Bromium, Inc. -> HP)
Task: {5BB26460-35AE-4923-A434-18EB50A28B21} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2304.8-0\MpCmdRun.exe [1650024 2023-05-03] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {7AD21F7C-E838-4EE8-9584-F351CF459F10} - System32\Tasks\HP\Consent Manager Launcher => C:\windows\system32\sc.exe [98304 2022-05-07] (Microsoft Windows -> Microsoft Corporation) -> start hptouchpointanalyticsservice
Task: {7C476468-F15A-488B-9FED-F52F08C93DA3} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2304.8-0\MpCmdRun.exe [1650024 2023-05-03] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {7CF3FA42-976D-4AFC-A01D-A0D0B8CB152B} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2304.8-0\MpCmdRun.exe [1650024 2023-05-03] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {837872AF-D366-4714-B2C2-0556A446B1E5} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Update Notice => C:\Program Files (x86)\HP\HP Support Framework\Resources\BingPopup\BingPopup.exe [847392 2023-04-04] (HP Inc. -> HP Inc.)
Task: {84252C3C-CD5A-402B-8D4C-6905EED72BD4} - System32\Tasks\OneDrive Reporting Task-S-1-5-21-1192886950-33635808-1929066717-1001 => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4147632 2023-05-23] (Microsoft Corporation -> Microsoft Corporation)
Task: {92162F1C-C9CD-4BB4-AF44-A5F60BC14DD9} - System32\Tasks\GarminUpdaterTask => C:\Program Files (x86)\Garmin\Express SelfUpdater\ExpressSelfUpdater.exe [29464 2023-03-08] (Garmin International, Inc. -> )
Task: {A34545BD-CABF-4D4B-ACBD-381CD9DF4402} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Report => C:\Program Files (x86)\HP\HP Support Framework\Resources\HPSFReport.exe [138328 2023-04-04] (HP Inc. -> HP Inc.)
Task: {AD226BC9-8D3C-4B36-92F1-D47903DA9D89} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1564152 2023-04-03] (Adobe Inc. -> Adobe Inc.)
Task: {B072E2A7-E4B4-4BE8-BA20-B5B454342F06} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2304.8-0\MpCmdRun.exe [1650024 2023-05-03] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {D0E5A960-18E1-4990-9168-14C4D81D75C7} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26513416 2023-05-12] (Microsoft Corporation -> Microsoft Corporation)
Task: {D176E5C5-061E-4C4B-8225-BB532E7FA145} - System32\Tasks\HP\HP Support Assistant\sp140347.exe => C:\ProgramData\HP\HP Support Framework\Softpaq\35260\sp140347.exe [5048064 2022-10-05] (HP Inc. -> HP Inc.) -> /s /e cmd.exe /a /c "Setup.exe" /s /v/qn
Task: {D99CCEA9-D765-4640-AD62-3A86A011FDEC} - System32\Tasks\Mozilla\Firefox Background Update 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\firefox.exe [677280 2023-05-23] (Mozilla Corporation -> Mozilla Corporation) -> --MOZ_LOG sync,prependheader,timestamp,append,maxsize:1,Dump:5 --MOZ_LOG_FILE C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\backgroundupdate.moz_log --backgroundtask backgroundupdate
Task: {DA4C5652-495E-4DAD-9331-FCC37169365E} - System32\Tasks\nWizard_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\nview\nwiz.exe [1535184 2021-10-23] (Nvidia Corporation -> NVIDIA Corporation)
Task: {E0F10DCF-44AD-40E8-9370-FB5DA59F93FB} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker => %systemroot%\system32\MusNotification.exe (No File)
Task: {EDB0749E-E47E-4FA2-B991-561596871422} - System32\Tasks\GoogleUpdateTaskMachineCore{93C07C62-7A42-4BF8-B76B-E9B05A61EA40} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [168632 2022-08-23] (Google LLC -> Google LLC)
Task: {F3375C12-5B2F-4369-95F0-7A21DC440144} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [157664 2023-05-12] (Microsoft Corporation -> Microsoft Corporation)
Task: {FB3D10BB-BE7C-4EE6-B646-2C9A1D649117} - System32\Tasks\OneDrive Per-Machine Standalone Update Task => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4147632 2023-05-23] (Microsoft Corporation -> Microsoft Corporation)
Task: {FBBD5103-1955-4209-88B9-ADCB814628FF} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [157664 2023-05-12] (Microsoft Corporation -> Microsoft Corporation)
Task: {FCCFFC17-2DAB-47B2-84F5-FF2F47F61419} - System32\Tasks\GoogleUpdateTaskMachineUA{6AF1BBD3-248A-4A6F-89A1-8CB062FE4754} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [168632 2022-08-23] (Google LLC -> Google LLC)
Task: {FE12034D-D45A-4128-80FC-31387C3DFEC5} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26513416 2023-05-12] (Microsoft Corporation -> Microsoft Corporation)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{12009503-5f6b-4d33-86c1-afb773d86eec}: [DhcpNameServer] 8.8.8.8
Tcpip\..\Interfaces\{f5f9ce2a-c1d2-41b0-b03c-877187a244ff}: [DhcpNameServer] 192.168.1.1

Edge:
=======
Edge Profile: C:\Users\Tehkov3\AppData\Local\Microsoft\Edge\User Data\Default [2023-05-15]
Edge HomePage: Default -> hxxps://google.com/
Edge StartupUrls: Default -> "hxxps://google.com/","hxxps://www.google.com/"
Edge Extension: (Edge relevant text changes) - C:\Users\Tehkov3\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2023-05-05]

FireFox:
========
FF DefaultProfile: 4io2epg4.default
FF ProfilePath: C:\Users\Tehkov3\AppData\Roaming\Mozilla\Firefox\Profiles\4io2epg4.default [2023-04-12]
FF user.js: detected! => C:\Users\Tehkov3\AppData\Roaming\Mozilla\Firefox\Profiles\4io2epg4.default\user.js [2016-04-07]
FF Homepage: Mozilla\Firefox\Profiles\4io2epg4.default -> hxxp://www.google.cz/
FF Session Restore: Mozilla\Firefox\Profiles\4io2epg4.default -> is enabled.
FF Notifications: Mozilla\Firefox\Profiles\4io2epg4.default -> hxxps://www.namaximum.cz; hxxps://www.sanasport.cz; hxxps://email13.active24.com
FF Extension: (Flash Player 2021) - C:\Users\Tehkov3\AppData\Roaming\Mozilla\Firefox\Profiles\4io2epg4.default\Extensions\{6cc0a66e-ae3d-4cd8-9a03-5cd93b392903}.xpi [2022-02-24]
FF Extension: (No Name) - C:\Users\Tehkov3\AppData\Roaming\Mozilla\Firefox\Profiles\4io2epg4.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2022-07-05]
FF ProfilePath: C:\Users\Tehkov3\AppData\Roaming\Mozilla\Firefox\Profiles\g6n44iff.default-release [2023-05-24]
FF user.js: detected! => C:\Users\Tehkov3\AppData\Roaming\Mozilla\Firefox\Profiles\g6n44iff.default-release\user.js [2016-04-07]
FF Homepage: Mozilla\Firefox\Profiles\g6n44iff.default-release -> hxxp://www.google.cz/
FF Session Restore: Mozilla\Firefox\Profiles\g6n44iff.default-release -> is enabled.
FF Notifications: Mozilla\Firefox\Profiles\g6n44iff.default-release -> hxxps://www.namaximum.cz; hxxps://www.sanasport.cz; hxxps://email13.active24.com; hxxps://gideon.chsoft.cz:5001; hxxps://www.sportega.cz
FF Extension: (Ruffle) - C:\Users\Tehkov3\AppData\Roaming\Mozilla\Firefox\Profiles\g6n44iff.default-release\Extensions\{b5501fd1-7084-45c5-9aa6-567c2fcf5dc6}.xpi [2023-05-15]
FF Extension: (No Name) - C:\Users\Tehkov3\AppData\Roaming\Mozilla\Firefox\Profiles\g6n44iff.default-release\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2023-05-04]
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2022-11-03] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: Adobe Acrobat -> C:\Program Files\Adobe\Acrobat DC\Acrobat\Air\nppdf32.dll [2023-05-04] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2022-11-03] (Microsoft Corporation -> Microsoft Corporation)

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdAppMgrSvc; C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AdAppMgrSvc.exe [1166352 2022-07-13] (Autodesk, Inc. -> Autodesk Inc.)
R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [173040 2023-04-03] (Adobe Inc. -> Adobe Inc.)
R2 AdskLicensingService; C:\Program Files (x86)\Common Files\Autodesk Shared\AdskLicensing\Current\AdskLicensingService\AdskLicensingService.exe [15707656 2023-03-28] (Autodesk, Inc. -> Autodesk)
R2 Autodesk Access Service Host; C:\Program Files\Autodesk\AdODIS\V1\Setup\AdskAccessServiceHost.exe [8895776 2023-03-08] (Autodesk, Inc. -> Autodesk, Inc.)
S3 BrAXService; c:\Program Files\HP\Sure Click\4.3.2.1329\servers\BrAXService.exe [3008872 2021-08-20] (Bromium, Inc. -> HP)
S4 BrEndpointSvc; c:\Program Files\HP\Sure Click\servers\BemSvc.exe [3628392 2021-08-20] (Bromium, Inc. -> HP)
S3 BrRmService; c:\Program Files\HP\Sure Click\servers\BrRemoteMgmtSvc.exe [6202728 2021-08-20] (Bromium, Inc. -> HP)
S3 BrService; c:\Program Files\HP\Sure Click\servers\BrService.exe [9829224 2021-08-20] (Bromium, Inc. -> HP)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [11749376 2023-05-12] (Microsoft Corporation -> Microsoft Corporation)
R2 EvoDriverUpdateService; C:\Program Files (x86)\Evoluent\Evoluent Mouse Manager\EvoDriverUpdateService.exe [44048 2021-11-02] (Evoluent (Jack Lo) -> Evoluent)
R3 FileSyncHelper; C:\Program Files\Microsoft OneDrive\23.096.0507.0001\FileSyncHelper.exe [3444656 2023-05-23] (Microsoft Corporation -> Microsoft Corporation)
R2 FMAPOService; C:\WINDOWS\System32\FMService64.exe [482200 2022-08-25] (Microsoft Windows Hardware Compatibility Publisher -> Fortemedia)
R2 HotKeyServiceUWP; C:\WINDOWS\System32\DriverStore\FileRepository\hpqkbsoftwarecompnent.inf_amd64_5c0b90ae6269072a\HotKeyServiceUWP.exe [1561032 2022-10-12] (HP Inc. -> HP Inc.)
R2 HPAppHelperCap; C:\WINDOWS\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_bf09a100d39e812b\x64\AppHelperCap.exe [859024 2023-04-26] (HP Inc. -> HP Inc.)
R2 HPDiagsCap; C:\WINDOWS\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_bf09a100d39e812b\x64\DiagsCap.exe [857536 2023-04-26] (HP Inc. -> HP Inc.)
R2 HPNetworkCap; C:\WINDOWS\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_bf09a100d39e812b\x64\NetworkCap.exe [854464 2023-04-26] (HP Inc. -> HP Inc.)
R3 hpqcaslwmiex; C:\Program Files (x86)\HP\Shared\hpqwmiex.exe [1149448 2020-07-23] (HP Inc. -> HP)
R2 hpsvcsscan; C:\WINDOWS\System32\DriverStore\FileRepository\hpsvcsscancomp.inf_amd64_5c5f7c2d85b802e0\x64\hpsvcsscan.exe [26999440 2023-04-10] (HP Inc. -> )
R2 HPSysInfoCap; C:\WINDOWS\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_bf09a100d39e812b\x64\SysInfoCap.exe [858560 2023-04-26] (HP Inc. -> HP Inc.)
R2 HpTouchpointAnalyticsService; C:\WINDOWS\System32\DriverStore\FileRepository\hpanalyticscomp.inf_amd64_eb5fa742a5dfb5e3\x64\TouchpointAnalyticsClientService.exe [496216 2023-03-16] (HP Inc. -> HP Inc.)
R2 IntelAudioService; C:\WINDOWS\System32\DriverStore\FileRepository\intcoed.inf_amd64_06dd582276d3f601\\AS\\IAS\\IntelAudioService.exe [532024 ] (Intel Corporation -> Intel)
R2 LanWlanWwanSwitchingServiceUWP; C:\WINDOWS\System32\DriverStore\FileRepository\hpqkbsoftwarecompnent.inf_amd64_5c0b90ae6269072a\LanWlanWwanSwitchingServiceUWP.exe [606664 2022-10-12] (HP Inc. -> HP Inc.)
R2 McNeelUpdate; C:\Program Files (x86)\McNeelUpdate\5.0\McNeelUpdateService.exe [73464 2022-09-12] (Robert McNeel & Associates (TLM, Inc.) -> Robert McNeel & Associates)
R2 NVWMI; C:\WINDOWS\System32\DriverStore\FileRepository\nvbl.inf_amd64_892e816f83d46f87\NVWMI\nvWmi64.exe [4486664 2022-09-01] (Nvidia Corporation -> NVIDIA Corporation)
S3 OneDrive Updater Service; C:\Program Files\Microsoft OneDrive\23.096.0507.0001\OneDriveUpdaterService.exe [3780000 2023-05-23] (Microsoft Corporation -> Microsoft Corporation)
R2 SecurityUpdateService; c:\Program Files\HP\Security Update Service\4.3.0.1811\SecurityUpdateService.exe [6394328 2021-03-03] (Bromium, Inc. -> HP)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [336144 2023-05-24] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 TbtP2pShortcutService; C:\WINDOWS\TbtP2pShortcutService.exe [256624 2022-09-15] (Intel Corporation -> Intel Corporation)
S3 VSStandardCollectorService150; C:\Program Files (x86)\Microsoft Visual Studio\Shared\Common\DiagnosticsHub.Collection.Service\StandardCollector.Service.exe [147392 2019-04-30] (Microsoft Corporation -> Microsoft Corporation)
S2 WbfPolicyService110; C:\WINDOWS\System32\WbfPolicyService110.exe [715704 2022-07-29] (Synaptics Incorporated -> Synaptics Incorporated.)
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2304.8-0\NisSrv.exe [3216064 2023-05-03] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2304.8-0\MsMpEng.exe [133544 2023-05-03] (Microsoft Windows Publisher -> Microsoft Corporation)
S2 HP Comm Recover; "C:\Program Files\HPCommRecovery\HPCommRecovery.exe" [X]
R2 NVDisplay.ContainerLocalSystem; C:\WINDOWS\System32\DriverStore\FileRepository\nvbl.inf_amd64_892e816f83d46f87\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\WINDOWS\System32\DriverStore\FileRepository\nvbl.inf_amd64_892e816f83d46f87\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S0 bemk_4_3_2_1329; C:\WINDOWS\System32\DRIVERS\bemk_4_3_2_1329.sys [285048 2021-08-20] (Bromium, Inc. -> HP)
S4 BrCow_4_3_2_1329; C:\WINDOWS\System32\DRIVERS\BrCow_4_3_2_1329.sys [69008 2021-08-20] (Bromium, Inc. -> Windows (R) Win 7 DDK provider)
S4 BrFilter_4_3_2_1329; C:\WINDOWS\System32\DRIVERS\BrFilter_4_3_2_1329.sys [236432 2021-08-20] (Bromium, Inc. -> HP)
R2 BrHostDrv; C:\windows\system32\Drivers\BrHostDrv.sys [31112 2022-06-14] (Bromium Inc Self-Signing CA -> HP)
R3 EvoMouseDriverFilterHidUsb; C:\WINDOWS\System32\drivers\EvoMouseDriverFilterHidUsb.sys [29616 2020-07-29] (Microsoft Windows Hardware Compatibility Publisher -> Evoluent)
R3 EvoMouseDriverMini; C:\WINDOWS\system32\drivers\EvoMouseDriverMini.sys [25952 2018-09-20] (Microsoft Windows Hardware Compatibility Publisher -> Evoluent)
R1 googledrivefs31092; C:\WINDOWS\System32\DRIVERS\googledrivefs31092.sys [384600 2023-02-08] (Microsoft Windows Hardware Compatibility Publisher -> Google, Inc.)
S3 Hamachi; C:\WINDOWS\System32\drivers\Hamdrv.sys [45680 2022-05-18] (Microsoft Windows Hardware Compatibility Publisher -> LogMeIn Inc.)
R3 HPCustomCapDriver; C:\WINDOWS\System32\DriverStore\FileRepository\hpcustomcapdriver.inf_amd64_a955fa431e522f5e\x64\hpcustomcapdriver.sys [25592 2021-09-16] (HP Inc. -> HP Inc.)
R3 HPKbfDriver; C:\WINDOWS\System32\drivers\HPKbfDriver.sys [45440 2021-09-13] (HP Inc. -> HP Inc.)
R3 iaLPSS2_GPIO2_TGL; C:\WINDOWS\System32\DriverStore\FileRepository\ialpss2_gpio2_tgl.inf_amd64_2546dafe2183e972\iaLPSS2_GPIO2_TGL.sys [131224 2021-09-10] (Intel Corporation -> Intel Corporation)
R3 iaLPSS2_I2C_TGL; C:\WINDOWS\System32\DriverStore\FileRepository\ialpss2_i2c_tgl.inf_amd64_1308f85f1b0adf27\iaLPSS2_I2C_TGL.sys [204440 2021-09-10] (Intel Corporation -> Intel Corporation)
R3 IntcUSB; C:\WINDOWS\System32\DriverStore\FileRepository\intcusb.inf_amd64_d97909364d9908a5\IntcUSB.sys [892968 2022-06-02] (Intel Corporation -> Intel(R) Corporation)
R3 IntelGNA; C:\WINDOWS\System32\DriverStore\FileRepository\gna.inf_amd64_b8b6f6df4a75225e\gna.sys [87208 2021-09-14] (Intel Corporation -> Intel Corporation)
R3 MpKslb0e13531; C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{8B5914EB-CB4D-4D79-9A71-0676308DC110}\MpKslDrv.sys [212264 2023-05-24] (Microsoft Windows -> Microsoft Corporation)
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [49616 2023-05-03] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [498944 2023-05-03] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [99608 2023-05-03] (Microsoft Windows -> Microsoft Corporation)
R3 WiManH; C:\WINDOWS\System32\DriverStore\FileRepository\wiman.inf_amd64_6e6883aaac7c1f77\WiManH\WiManH.sys [180312 2022-06-29] (Intel Corporation -> Intel Corporation)
R3 WirelessButtonDriver64; C:\WINDOWS\System32\drivers\WirelessButtonDriver64.sys [40104 2022-06-17] (HP Inc. -> HP)
S1 WinSetupMon; system32\DRIVERS\WinSetupMon.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2023-05-24 21:10 - 2023-05-24 21:10 - 000727012 _____ C:\WINDOWS\system32\perfh005.dat
2023-05-24 21:10 - 2023-05-24 21:10 - 000151244 _____ C:\WINDOWS\system32\perfc005.dat
2023-05-24 20:57 - 2023-05-24 21:01 - 000000000 ____D C:\AdwCleaner
2023-05-24 20:57 - 2023-05-24 20:57 - 008791352 _____ (Malwarebytes) C:\Users\Tehkov3\Desktop\adwcleaner.exe
2023-05-24 18:54 - 2023-05-24 22:14 - 000034099 _____ C:\Users\Tehkov3\Desktop\FRST.txt
2023-05-24 18:54 - 2023-05-24 22:14 - 000000000 ____D C:\FRST
2023-05-24 18:53 - 2023-05-24 18:53 - 002382848 _____ (Farbar) C:\Users\Tehkov3\Desktop\FRST64.exe
2023-05-24 14:12 - 2023-05-24 14:12 - 000000000 ____D C:\Users\Tehkov3\OpenVPN
2023-05-24 14:09 - 2023-05-24 14:09 - 000000390 __RSH C:\ProgramData\ntuser.pol
2023-05-24 14:07 - 2023-05-24 14:07 - 000000000 ____D C:\Users\Tehkov3\.cisco
2023-05-24 14:06 - 2023-05-24 14:06 - 000000000 ____D C:\ProgramData\Cisco
2023-05-23 19:45 - 2023-05-24 18:02 - 000000000 ____D C:\Program Files\Mozilla Firefox
2023-05-20 08:43 - 2023-05-20 08:44 - 000000000 ____D C:\Users\Tehkov3\AppData\Local\Garmin
2023-05-20 08:43 - 2023-05-20 08:44 - 000000000 ____D C:\ProgramData\Garmin
2023-05-20 08:43 - 2023-05-20 08:43 - 000000000 ____D C:\WINDOWS\SysWOW64\XPSViewer
2023-05-20 08:43 - 2023-05-20 08:43 - 000000000 ____D C:\Users\Tehkov3\AppData\Local\Garmin_Ltd._or_its_subsid
2023-05-20 08:43 - 2023-05-20 08:43 - 000000000 ____D C:\Program Files\Reference Assemblies
2023-05-20 08:43 - 2023-05-20 08:43 - 000000000 ____D C:\Program Files\MSBuild
2023-05-20 08:40 - 2023-05-20 08:40 - 000003624 _____ C:\WINDOWS\system32\Tasks\GarminUpdaterTask
2023-05-20 08:40 - 2023-05-20 08:40 - 000001971 _____ C:\Users\Public\Desktop\Garmin Express.lnk
2023-05-20 08:40 - 2023-05-20 08:40 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Garmin
2023-05-20 08:40 - 2023-05-20 08:40 - 000000000 ____D C:\Program Files (x86)\Garmin
2023-05-04 05:33 - 2023-05-04 05:33 - 000000000 ____D C:\Sveraky
2023-04-29 08:59 - 2023-04-29 08:59 - 000001056 _____ C:\Users\Public\Desktop\Winamp.lnk
2023-04-29 08:59 - 2023-04-29 08:59 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Winamp
2023-04-29 08:59 - 2023-04-29 08:59 - 000000000 ____D C:\Program Files (x86)\Winamp

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2023-05-24 22:14 - 2022-09-25 10:08 - 000000000 ____D C:\Users\Tehkov3\AppData\Roaming\MP3Studio
2023-05-24 22:14 - 2022-09-05 13:20 - 000000000 ____D C:\Users\Tehkov3\AppData\Roaming\synochat-client
2023-05-24 22:14 - 2022-08-18 06:11 - 000000000 ____D C:\Users\Tehkov3\AppData\Roaming\Microsoft\Skype for Desktop
2023-05-24 22:14 - 2022-08-09 12:11 - 000000000 ____D C:\ProgramData\Autodesk
2023-05-24 22:14 - 2022-07-31 12:25 - 000000000 ___RD C:\Users\Tehkov3\OneDrive
2023-05-24 22:14 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\AppReadiness
2023-05-24 22:13 - 2022-08-23 06:33 - 000000000 ____D C:\Program Files (x86)\Google
2023-05-24 22:13 - 2022-07-31 12:23 - 000000000 __SHD C:\Users\Tehkov3\IntelGraphicsProfiles
2023-05-24 22:13 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\SystemTemp
2023-05-24 21:47 - 2022-06-14 21:44 - 000000000 ____D C:\ProgramData\NVIDIA
2023-05-24 21:45 - 2022-07-31 12:23 - 000000000 ___SD C:\Users\Tehkov3\AppData\Roaming\Microsoft\Credentials
2023-05-24 21:45 - 2022-05-07 07:22 - 000000000 ____D C:\WINDOWS\INF
2023-05-24 21:44 - 2023-03-13 02:53 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2023-05-24 21:44 - 2023-03-13 02:48 - 000732176 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2023-05-24 21:44 - 2023-03-13 02:48 - 000001575 _____ C:\WINDOWS\system32\config\VSMIDK
2023-05-24 21:44 - 2023-03-13 02:48 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2023-05-24 21:44 - 2022-06-14 21:39 - 000000000 ___HD C:\Intel
2023-05-24 21:44 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\ServiceState
2023-05-24 21:44 - 2022-05-07 07:24 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2023-05-24 21:44 - 2022-05-07 07:17 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2023-05-24 21:44 - 2021-11-22 16:11 - 000012288 ___SH C:\DumpStack.log.tmp
2023-05-24 21:43 - 2022-05-07 12:14 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2023-05-24 21:43 - 2022-05-07 07:24 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2023-05-24 21:43 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\WUModels
2023-05-24 21:43 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\UUS
2023-05-24 21:43 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\SysWOW64\WinMetadata
2023-05-24 21:43 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2023-05-24 21:43 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\SystemResources
2023-05-24 21:43 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\WinMetadata
2023-05-24 21:43 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\Dism
2023-05-24 21:43 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\ShellExperiences
2023-05-24 21:43 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\bcastdvr
2023-05-24 21:43 - 2022-05-07 07:17 - 000000000 ____D C:\WINDOWS\servicing
2023-05-24 21:23 - 2022-05-07 07:17 - 000000000 ____D C:\WINDOWS\CbsTemp
2023-05-24 21:22 - 2023-03-13 02:53 - 003211776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2023-05-24 21:10 - 2023-03-13 02:59 - 001718028 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2023-05-24 21:05 - 2022-08-14 15:49 - 000000000 ____D C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38
2023-05-24 21:01 - 2022-07-31 14:44 - 000000000 ____D C:\Users\Tehkov3\AppData\Roaming\Hewlett-Packard
2023-05-24 21:01 - 2022-06-06 03:26 - 000000000 _RSHD C:\hp
2023-05-24 21:01 - 2021-11-22 16:13 - 000000000 ____D C:\ProgramData\Hewlett-Packard
2023-05-24 21:01 - 2021-11-22 16:13 - 000000000 ____D C:\Program Files (x86)\HP
2023-05-24 21:01 - 2021-09-13 23:52 - 000000000 ____D C:\ProgramData\HP
2023-05-24 20:41 - 2022-08-09 12:18 - 000000000 ____D C:\Users\Tehkov3\AppData\Roaming\PowerSHAPE
2023-05-24 20:00 - 2022-10-13 16:23 - 000000000 ____D C:\Users\Tehkov3\AppData\Local\.IdentityService
2023-05-24 18:02 - 2022-08-14 15:49 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2023-05-24 14:12 - 2023-03-13 02:50 - 000000000 ____D C:\Users\Tehkov3
2023-05-24 14:06 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\SysWOW64\GroupPolicy
2023-05-24 14:06 - 2021-06-05 14:10 - 000000000 ___HD C:\WINDOWS\system32\GroupPolicy
2023-05-24 08:10 - 2022-08-01 14:45 - 000000000 ____D C:\Users\Tehkov3\AppData\Local\CrashDumps
2023-05-24 07:29 - 2022-08-17 10:35 - 000000000 ____D C:\Users\Tehkov3\AppData\Local\OpenShell
2023-05-24 05:51 - 2022-08-14 15:49 - 000001013 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2023-05-23 20:48 - 2022-07-31 12:26 - 000000000 ____D C:\Users\Tehkov3\AppData\Roaming\Microsoft\Word
2023-05-23 20:29 - 2022-07-31 20:01 - 000000000 ____D C:\Users\Tehkov3\AppData\Roaming\Microsoft\Excel
2023-05-23 19:56 - 2022-07-31 12:22 - 000000000 ____D C:\Users\Tehkov3\AppData\Local\Packages
2023-05-23 18:58 - 2022-08-09 12:08 - 000000000 ____D C:\Program Files\Microsoft OneDrive
2023-05-23 18:26 - 2021-09-13 23:47 - 000000000 ____D C:\ProgramData\Packages
2023-05-23 18:21 - 2022-07-31 12:23 - 000000000 ____D C:\Users\Tehkov3\AppData\Local\D3DSCache
2023-05-23 18:16 - 2022-05-07 07:24 - 000000000 ___HD C:\Program Files\WindowsApps
2023-05-23 15:51 - 2023-03-13 02:53 - 000003588 _____ C:\WINDOWS\system32\Tasks\OneDrive Reporting Task-S-1-5-21-1192886950-33635808-1929066717-1001
2023-05-23 15:51 - 2023-03-13 02:53 - 000003194 _____ C:\WINDOWS\system32\Tasks\OneDrive Per-Machine Standalone Update Task
2023-05-23 15:51 - 2022-08-02 10:19 - 000002138 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2023-05-22 16:41 - 2022-08-23 06:34 - 000002065 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive.lnk
2023-05-22 11:50 - 2022-08-24 10:15 - 000000000 ____D C:\Users\Tehkov3\AppData\Roaming\UI Launcher
2023-05-22 11:19 - 2022-07-31 14:30 - 000000000 ____D C:\Users\Tehkov3\AppData\Roaming\Microsoft\UProof
2023-05-20 17:30 - 2023-01-17 21:53 - 000002284 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2023-05-20 17:30 - 2021-09-13 23:45 - 000002446 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2023-05-20 08:43 - 2022-10-13 16:16 - 000000000 ____D C:\Program Files (x86)\MSBuild
2023-05-20 08:43 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\SysWOW64\MUI
2023-05-20 08:43 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\MUI
2023-05-20 08:40 - 2022-06-14 21:47 - 000000000 ____D C:\Program Files\DIFX
2023-05-20 08:40 - 2022-06-14 21:44 - 000000000 ____D C:\ProgramData\Package Cache
2023-05-19 14:34 - 2022-08-14 15:59 - 000000000 ____D C:\KMPlayer
2023-05-18 21:35 - 2023-03-13 02:53 - 000003844 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA{6AF1BBD3-248A-4A6F-89A1-8CB062FE4754}
2023-05-18 21:35 - 2023-03-13 02:53 - 000003720 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore{93C07C62-7A42-4BF8-B76B-E9B05A61EA40}
2023-05-13 06:24 - 2023-03-13 02:53 - 000003640 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2023-05-13 06:24 - 2023-03-13 02:53 - 000003516 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2023-05-13 06:23 - 2022-06-14 21:46 - 000000000 ____D C:\Program Files\Microsoft Office
2023-05-12 01:51 - 2022-08-18 06:11 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2023-05-11 07:35 - 2022-07-31 15:31 - 000000000 ____D C:\Program Files\Microsoft Update Health Tools
2023-05-10 08:02 - 2023-02-11 13:48 - 000001883 _____ C:\Users\Tehkov3\Desktop\Webshare klient.lnk
2023-05-10 08:02 - 2023-01-23 20:40 - 000001253 _____ C:\Users\Tehkov3\Desktop\Czech Soccer Manager.lnk
2023-05-10 07:28 - 2023-03-13 02:53 - 000004562 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2023-05-10 07:28 - 2022-11-21 08:10 - 000002069 _____ C:\Users\Public\Desktop\Adobe Acrobat.lnk
2023-05-10 07:28 - 2022-10-13 15:04 - 000002081 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat.lnk
2023-05-10 06:24 - 2022-05-07 12:05 - 000000000 ____D C:\WINDOWS\SysWOW64\cs
2023-05-10 06:24 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2023-05-10 06:23 - 2022-05-07 12:05 - 000000000 ____D C:\WINDOWS\system32\cs
2023-05-10 06:23 - 2022-05-07 07:24 - 000000000 ___SD C:\WINDOWS\system32\UNP
2023-05-10 06:23 - 2022-05-07 07:24 - 000000000 ___RD C:\WINDOWS\PrintDialog
2023-05-10 06:23 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\ShellExperiences
2023-05-10 06:23 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\Sgrm
2023-05-10 06:23 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\setup
2023-05-10 06:23 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\SecureBootUpdates
2023-05-10 06:23 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\PerceptionSimulation
2023-05-10 06:23 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\oobe
2023-05-10 06:23 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\ShellComponents
2023-05-10 06:23 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\Provisioning
2023-05-10 06:23 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2023-05-09 21:48 - 2022-05-07 12:14 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\OEMDefaultAssociations.dll
2023-05-09 21:48 - 2022-05-07 12:14 - 000023775 _____ C:\WINDOWS\system32\OEMDefaultAssociations.xml
2023-05-09 21:44 - 2022-07-31 15:12 - 000000000 ____D C:\WINDOWS\system32\MRT
2023-05-09 21:42 - 2022-07-31 15:12 - 159583304 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2023-05-04 05:37 - 2022-08-09 12:13 - 000000000 ____D C:\Users\Tehkov3\AppData\Local\Autodesk
2023-05-04 05:33 - 2022-09-22 06:12 - 000000000 ____D C:\ProgramData\PowerTools
2023-05-04 05:32 - 2022-08-09 12:19 - 000000000 ____D C:\Users\Tehkov3\AppData\Local\Downloaded Installations
2023-05-04 05:29 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\SecurityHealth
2023-05-03 15:15 - 2022-08-25 07:42 - 000000000 ____D C:\Users\Default\AppData\Roaming\Hewlett-Packard
2023-05-03 15:14 - 2022-08-17 20:09 - 000000000 ____D C:\SWSetup
2023-05-03 09:25 - 2021-09-13 23:45 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2023-04-29 09:00 - 2022-09-25 10:16 - 000000000 ____D C:\Users\Tehkov3\AppData\Roaming\Winamp

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================



Additional scan result of Farbar Recovery Scan Tool (x64) Version: 23-05-2023
Ran by Tehkov3 (24-05-2023 22:16:13)
Running from C:\Users\Tehkov3\Desktop
Microsoft Windows 11 Pro Version 22H2 22621.1778 (X64) (2023-03-13 00:53:58)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-1192886950-33635808-1929066717-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1192886950-33635808-1929066717-503 - Limited - Disabled)
Guest (S-1-5-21-1192886950-33635808-1929066717-501 - Limited - Disabled)
Tehkov3 (S-1-5-21-1192886950-33635808-1929066717-1001 - Administrator - Enabled) => C:\Users\Tehkov3
WDAGUtilityAccount (S-1-5-21-1192886950-33635808-1929066717-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 19.00 (x64) (HKLM\...\7-Zip) (Version: 19.00 - Igor Pavlov)
Adobe Acrobat (64-bit) (HKLM\...\{AC76BA86-1029-1033-7760-BC15014EA700}) (Version: 23.001.20174 - Adobe)
Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-018244601047}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden
ANT Drivers Installer x64 (HKLM\...\{A6B6FBCE-2A3E-47E4-BB07-DE6EF17DAEF5}) (Version: 2.3.4 - Garmin Ltd or its subsidiaries) Hidden
Application Verifier x64 External Package (HKLM\...\{8A4CD158-E6B3-6D91-D7DE-10098BC980E2}) (Version: 10.1.19041.685 - Microsoft) Hidden
Autodesk Electrode Machining Wizard 2023 (HKLM\...\{6F65B360-F8DC-4A93-8496-913FB0304079}) (Version: 23.0.0.0 - Autodesk) Hidden
Autodesk Fusion 360 (HKU\S-1-5-21-1192886950-33635808-1929066717-1001\...\73e72ada57b7480280f7a6f4a289729f) (Version: 2.0.15775 - Autodesk, Inc.)
Autodesk Genuine Service (HKLM\...\{F8C64551-A826-4185-9699-FAC37661A7EB}) (Version: 5.1.0.135 - Autodesk)
Autodesk Interoperability Engine Manager (HKLM\...\{412B8C29-F1BC-3791-A0BA-490A502077FA}) (Version: 1.1.0.28 - Autodesk.com) Hidden
Autodesk Interoperability Engine Manager (HKLM\...\{C4EFAB73-D98A-3676-A3F8-142FC78E0EF3}) (Version: 1.0.0.11 - Autodesk.com) Hidden
Autodesk Manufacturing Automation Utility 2023 (HKLM\...\{959B7D6F-E519-4D6A-AB61-49B99CF64D8F}) (Version: 23.0.0 - Autodesk) Hidden
Autodesk PowerMill Additive Plugin (HKLM\...\{BFA236C2-1AAB-4DD4-926C-D70B0952DD31}) (Version: 2.0.5 - Autodesk) Hidden
Autodesk PowerMill NCSIMUL Interface 2023 (HKLM\...\{BD5B10ED-8C40-4F7D-8DCE-612849EEB713}) (Version: 3.0.18 - Autodesk) Hidden
Autodesk PowerMill Project Server 2023 (HKLM\...\{D17D4B8D-AF33-4F16-9E0F-756A5F2CECE7}) (Version: 16.1.3.3 - Autodesk) Hidden
Autodesk PowerMill Robot Plugin 2023 (HKLM\...\{641E4383-F635-42D4-AFC9-93AFB28E199F}) (Version: 11.0.28 - Autodesk) Hidden
Autodesk PowerMill Simulation Analysis Plugin 2023 (HKLM\...\{26ADBE72-1E04-4D04-BBAA-EA539CD5D91D}) (Version: 2.2.8 - Autodesk) Hidden
Autodesk PowerMill Ultimate 2023 (HKLM\...\{8C204575-99B6-35C2-87B6-13C1614F7347}) (Version: 23.0.0 - Autodesk, Inc.)
Autodesk PowerMill ViMill Interface 2023 (HKLM\...\{CFF2DEE0-4074-49DF-965C-932C328E0519}) (Version: 1.0.124 - Autodesk) Hidden
Autodesk PowerMillModeling 2023 (HKLM\...\{BFC2C838-88ED-4C87-9292-C4F391DF68CB}) (Version: 23.0.0 - Autodesk) Hidden
Autodesk Single Sign On Component (HKLM\...\{50645519-0F31-4E92-B590-C806EA1A60A4}) (Version: 13.7.7.1807 - Autodesk)
Autodesk TrodeExtension 2023 (HKLM\...\{06482B2E-BE40-4230-982F-AB343E52D1E4}) (Version: 23.0.0 - Autodesk) Hidden
Balíček ovladače systému Windows - Dynastream Innovations, Inc. ANT LibUSB Drivers (04/11/2012 1.2.40.201) (HKLM\...\F9D2A789F9CFF8CEC36B544F53877C80F1F73C46) (Version: 04/11/2012 1.2.40.201 - Dynastream Innovations, Inc.)
Balíček ovladače systému Windows - Silicon Labs Software (DSI_SiUSBXp_3_1) USB (02/06/2007 3.1) (HKLM\...\D1506E0025B5A3F9EB8270FE81C1EEDD9388B8A2) (Version: 02/06/2007 3.1 - Silicon Labs Software)
ClickOnce Bootstrapper Package for Microsoft .NET Framework (HKLM-x32\...\{5A260D5A-95D3-4956-8E0A-E182CC4144ED}) (Version: 4.8.04162 - Microsoft Corporation) Hidden
Česká lokalizace pro Autodesk® Fusion 360 verze V8.0 (HKLM-x32\...\Česká lokalizace pro Autodesk® Fusion 360_is1) (Version: V8.0 - )
DiagnosticsHub_CollectionService (HKLM\...\{1F3C3AAC-9F7A-47DA-A082-0ACE770041BE}) (Version: 16.1.28901 - Microsoft Corporation) Hidden
eDrawings (HKLM\...\{99FC8D5C-67F0-4087-9BDF-FA5CC6702AEF}) (Version: 30.40.0011 - Společnost Dassault Systemes SolidWorks Corp)
Elevated Installer (HKLM-x32\...\{68AB1C40-97AB-4CBD-B20B-BF60BFA6B73E}) (Version: 7.16.3.0 - Garmin Ltd or its subsidiaries) Hidden
Entity Framework 6.2.0 Tools for Visual Studio 2019 (HKLM-x32\...\{F878746A-C5F7-420A-A672-4DFEF74ADC3A}) (Version: 6.2.0.0 - Microsoft Corporation) Hidden
Evoluent Mouse Manager (HKLM-x32\...\{933B0FA1-2ECF-4B3F-8153-BEBD8750FF72}) (Version: 6.0.9.3 - Evoluent)
FastShare.cz verze 2.4.0 (HKLM-x32\...\FastShare.cz_is1) (Version: 2.4.0 - )
FreeCommander XE Build 861 32-bit (HKLM-x32\...\{D3C705DC-9743-4FEF-8358-E1AC9FA69C73}_is1) (Version: 2022.0.0.861 - Marek Jasinski)
Garmin Express (HKLM-x32\...\{504335d2-bcff-4687-a901-c1cfde7acd23}) (Version: 7.16.3.0 - Garmin Ltd or its subsidiaries)
Garmin Express (HKLM-x32\...\{E0E153D2-5A9B-4B1A-B918-9A9ED0C8863B}) (Version: 7.16.3.0 - Garmin Ltd or its subsidiaries) Hidden
Google Drive (HKLM\...\{6BBAE539-2232-434A-A4E5-9A33560C6283}) (Version: 75.0.2.0 - Google LLC)
HP Client Security Manager (HKLM\...\{56538FB5-33BE-4995-998A-47F7E70D13EF}) (Version: 10.1.1.38649 - HP Inc.)
HP Documentation (HKLM\...\HP_Documentation) (Version: 1.0.0.1 - HP Inc.)
HP Notifications (HKLM-x32\...\{84937F28-9CB4-49E7-A2CF-E32D97E6DAE6}) (Version: 1.1.28.1 - HP)
HP Security Update Service (HKLM\...\{F95ACB1A-6CB3-4360-BC16-A5E375B22720}) (Version: 4.3.0.1811 - HP Inc.)
HP Sure Recover (HKLM\...\{958B4B1E-1CCE-4EFD-B600-89B44F243120}) (Version: 10.1.1.26397 - HP Inc.)
HP Sure Run Module (HKLM\...\{87F28156-6A7F-4FE9-8699-FD969A316CF2}) (Version: 5.0.1.26580 - HP Inc.)
HP System Default Settings (HKLM-x32\...\{B95E117F-2411-41AD-A9A5-77511F3040E4}) (Version: 1.4.16.5 - HP Inc.) Hidden
HP System Default Settings (HKLM-x32\...\{BF4EC4A1-3F66-41B3-8AB6-64BB566A7C35}) (Version: 1.4.16.14 - HP Inc.) Hidden
HP System Default Settings (HKLM-x32\...\{F74D9DAE-A76A-4BE5-B42E-E6FE0731A9AD}) (Version: 1.4.16.6 - HP Inc.) Hidden
HP Wolf Security (HKLM\...\{3F5C3ADE-01FF-11EC-A0D9-3863BB3CB5A8}) (Version: 4.3.2.1329 - HP Inc.)
HP Wolf Security Application Support for Sure Sense (HKLM\...\{ABCC4F50-65F9-429D-B979-55BB9B635B33}) (Version: 4.3.2.1329 - HP Inc.) Hidden
icecap_collection_neutral (HKLM-x32\...\{1036893D-9917-4E70-B96C-8D72A2B224BC}) (Version: 16.10.31306 - Microsoft Corporation) Hidden
icecap_collection_x64 (HKLM\...\{289873DF-80D0-4D7D-8068-D25D342A26FA}) (Version: 16.10.31306 - Microsoft Corporation) Hidden
icecap_collectionresources (HKLM-x32\...\{F7F5F5A2-94E6-47FD-9FAA-BD5F63C8CA08}) (Version: 16.10.31306 - Microsoft Corporation) Hidden
icecap_collectionresourcesx64 (HKLM-x32\...\{A0363B4B-D32E-4427-8181-026AB7394A5F}) (Version: 16.10.31306 - Microsoft Corporation) Hidden
IntelliTraceProfilerProxy (HKLM\...\{1C92D642-AD8C-4319-8E7B-5D6AA55F430B}) (Version: 15.0.18198.01 - Microsoft Corporation) Hidden
IntelliTraceProfilerProxy (HKLM-x32\...\{7D94CF67-6666-4111-B027-D7AB7F189F70}) (Version: 15.0.18198.01 - Microsoft Corporation) Hidden
Kits Configuration Installer (HKLM-x32\...\{E75A9998-E979-760B-6AEB-49763F279EDD}) (Version: 10.1.19041.685 - Microsoft) Hidden
KMPlayer (remove only) (HKLM-x32\...\The KMPlayer) (Version: 4.2.2.68 - PandoraTV)
Login Checker BETA (HKLM-x32\...\{33017E3D-8DCA-46AF-A853-46FA95CF447F}) (Version: 1.5 - Arkance Systems CZ s.r.o. )
Manufacturing Data Exchange Utility 2023.0.3 (HKLM\...\{C3E7A22F-EAEC-3E71-A3A7-E322F8DCCB75}) (Version: 23.0.3.918301 - Autodesk, Inc.) Hidden
Manufacturing Data Exchange Utility 2023.0.4 (HKLM\...\{66A1D509-AFFB-39BF-90A5-288ED9E3B627}) (Version: 23.0.4.918402 - Autodesk, Inc.)
Microsoft .NET AppHost Pack - 5.0.17 (x64) (HKLM\...\{83EE22D9-C7B3-4CBC-9956-9DF0D4D0FF46}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET AppHost Pack - 5.0.17 (x64_arm) (HKLM\...\{38CA215A-103C-4C37-A86E-57E49C2220AD}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET AppHost Pack - 5.0.17 (x64_arm64) (HKLM\...\{E61152B0-06C3-4EA3-AE31-13BCB874406A}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET AppHost Pack - 5.0.17 (x64_x86) (HKLM\...\{A95FEF96-3FF2-4387-9301-792B6721F648}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET Core 3.1 Templates 5.0.416 (x64) (HKLM\...\{4AAD9CF5-98D4-4A54-B007-48B70D6BD174}) (Version: 12.29.30342 - Microsoft Corporation) Hidden
Microsoft .NET Core 5.0 Templates 5.0.416 (x64) (HKLM\...\{2A752C18-4EA7-416E-A4D4-1DFDDB6B1FE8}) (Version: 20.5.30342 - Microsoft Corporation) Hidden
Microsoft .NET Core AppHost Pack - 3.1.32 (x64) (HKLM\...\{51FB23C0-2978-423B-BC84-6F4923EFEF6D}) (Version: 24.192.31915 - Microsoft Corporation) Hidden
Microsoft .NET Core AppHost Pack - 3.1.32 (x64_arm) (HKLM\...\{270D2A13-4AA7-44FD-B9B3-EA09DD8F32E7}) (Version: 24.192.31915 - Microsoft Corporation) Hidden
Microsoft .NET Core AppHost Pack - 3.1.32 (x64_arm64) (HKLM\...\{F11CFE11-BE79-4A34-8649-404C8184A4D4}) (Version: 24.192.31915 - Microsoft Corporation) Hidden
Microsoft .NET Core AppHost Pack - 3.1.32 (x64_x86) (HKLM\...\{A4FF0652-BEA3-4E62-91A1-410194316D1F}) (Version: 24.192.31915 - Microsoft Corporation) Hidden
Microsoft .NET Core Runtime - 3.1.32 (x64) (HKLM\...\{A741B803-3F0E-4684-81EF-FC128D15A92C}) (Version: 24.192.31915 - Microsoft Corporation) Hidden
Microsoft .NET Core Runtime - 3.1.32 (x86) (HKLM-x32\...\{841FE4B1-2C3F-4304-A686-6DF41B4CC1A1}) (Version: 24.192.31915 - Microsoft Corporation) Hidden
Microsoft .NET Core Targeting Pack - 3.1.0 (x64) (HKLM\...\{31EDE1E7-C855-4633-9D73-56F566136567}) (Version: 24.64.28315 - Microsoft Corporation) Hidden
Microsoft .NET CoreRuntime For CoreCon (HKLM-x32\...\{48A8F171-52F2-372B-8414-EA50617708BE}) (Version: 1.0.0.0 - Microsoft Corporation) Hidden
Microsoft .NET CoreRuntime SDK (HKLM-x32\...\{12702494-9E6A-3F5E-9441-2B7D258A639B}) (Version: 1.1.27004.0 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4 Multi-Targeting Pack (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}) (Version: 4.0.30319 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5 Multi-Targeting Pack (HKLM-x32\...\{56E962F0-4FB0-3C67-88DB-9EAA6EEFC493}) (Version: 4.5.50710 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (HKLM-x32\...\{6A0C6700-EA93-372C-8871-DCCF13D160A4}) (Version: 4.5.50932 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.2 Multi-Targeting Pack (HKLM-x32\...\{B941AFB4-8851-33A1-9E72-0C33D463C41C}) (Version: 4.5.51209 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.6 Targeting Pack (HKLM-x32\...\{2CC6A4A7-AAC2-46C9-9DBB-3727B5954F65}) (Version: 4.6.00081 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.6.1 Targeting Pack (HKLM-x32\...\{8BC3EEC9-090F-4C53-A8DA-1BEC913040F9}) (Version: 4.6.01055 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.7.2 Targeting Pack (čeština) (HKLM-x32\...\{3DC65636-1EBB-41E9-836B-10174949883C}) (Version: 4.7.03062 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.7.2 Targeting Pack (HKLM-x32\...\{1784A8CD-F7FE-47E2-A87D-1F31E7242D0D}) (Version: 4.7.03062 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.8 SDK (čeština) (HKLM-x32\...\{84224644-1FA0-496E-8941-B1553C004E7A}) (Version: 4.8.03761 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.8 SDK (HKLM-x32\...\{949C0535-171C-480F-9CF4-D25C9E60FE88}) (Version: 4.8.03928 - Microsoft Corporation) Hidden
Microsoft .NET Framework Cumulative Intellisense Pack for Visual Studio (čeština) (HKLM-x32\...\{F6126CA1-A4E6-40A2-8E66-DC55EE89A485}) (Version: 4.8.03761 - Microsoft Corporation) Hidden
Microsoft .NET Host - 5.0.17 (x64) (HKLM\...\{E663ED1E-899C-40E8-91D0-8D37B95E3C69}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 5.0.17 (x64) (HKLM\...\{8BA25391-0BE6-443A-8EBF-86A29BAFC479}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 5.0.17 (x86) (HKLM-x32\...\{AF01038B-6523-4EA7-9D9E-4F1E2927D88B}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET Native SDK (HKLM-x32\...\{EF0C772D-F5E3-36D0-BDAB-FD378533CD40}) (Version: 15.0.24211.07 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 5.0.17 (x64) (HKLM\...\{5A66E598-37BD-4C8A-A7CB-A71C32ABCD78}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 5.0.17 (x86) (HKLM-x32\...\{59650A2A-3839-46EC-9D9C-6B3B1C743C55}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET SDK 5.0.416 (x64) from Visual Studio (HKLM\...\{E5AE74BC-BDBB-4C18-B61E-592A09F36A5D}) (Version: 5.4.1622.58022 - Microsoft Corporation)
Microsoft .NET Standard Targeting Pack - 2.1.0 (x64) (HKLM\...\{A7036CFB-B403-4598-85FF-D397ABB88173}) (Version: 24.0.28113 - Microsoft Corporation) Hidden
Microsoft .NET Targeting Pack - 5.0.0 (x64) (HKLM\...\{34761DB2-89B9-4981-8122-5B1FAE3B7069}) (Version: 40.0.29419 - Microsoft Corporation) Hidden
Microsoft .NET Toolset 5.0.416 (x64) (HKLM\...\{1170C1ED-5306-484D-8FF6-4958D62F9B3C}) (Version: 20.5.30342 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 3.1.10 Targeting Pack (x64) (HKLM\...\{FEA48357-CE2F-3ED0-B2A0-8548BEC6F111}) (Version: 3.1.10.20520 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 3.1.32 Shared Framework (x64) (HKLM\...\{2E69E59E-17DF-3977-A405-49096F8B8432}) (Version: 3.1.32.22566 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 3.1.32 Shared Framework (x86) (HKLM-x32\...\{C2C8E71E-42CF-3CFE-8CFB-F8F96670C190}) (Version: 3.1.32.22566 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 5.0.0 Targeting Pack (x64) (HKLM\...\{7E0C04EC-9D6F-36CD-A821-DC8493EE407F}) (Version: 5.0.0.20526 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 5.0.17 Shared Framework (x64) (HKLM\...\{C1FF10EF-6BCB-3B08-AE1A-0D237C9F9F30}) (Version: 5.0.17.22215 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 5.0.17 Shared Framework (x86) (HKLM-x32\...\{6A095B1E-4950-3F81-9E38-C0781147C932}) (Version: 5.0.17.22215 - Microsoft Corporation) Hidden
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 113.0.1774.50 - Microsoft Corporation)
Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 113.0.1774.50 - Microsoft Corporation)
Microsoft NetStandard SDK (HKLM-x32\...\{737FDDA7-B944-4CB5-92D9-3D56373BD301}) (Version: 15.0.51105 - Microsoft Corporation) Hidden
Microsoft Office Professional Plus 2021 - cs-cz (HKLM\...\ProPlus2021Retail - cs-cz) (Version: 16.0.16327.20248 - Microsoft Corporation)
Microsoft Office Professional Plus 2021 - en-us (HKLM\...\ProPlus2021Retail - en-us) (Version: 16.0.16327.20248 - Microsoft Corporation)
Microsoft Office Professional Plus 2021 - sk-sk (HKLM\...\ProPlus2021Retail - sk-sk) (Version: 16.0.16327.20248 - Microsoft Corporation)
Microsoft OneDrive (HKLM\...\OneDriveSetup.exe) (Version: 23.096.0507.0001 - Microsoft Corporation)
Microsoft OneNote - cs-cz (HKLM\...\OneNoteFreeRetail - cs-cz) (Version: 16.0.16327.20248 - Microsoft Corporation)
Microsoft OneNote - en-us (HKLM\...\OneNoteFreeRetail - en-us) (Version: 16.0.16327.20248 - Microsoft Corporation)
Microsoft OneNote - sk-sk (HKLM\...\OneNoteFreeRetail - sk-sk) (Version: 16.0.16327.20248 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2019 CTP2.2 (HKLM\...\{8D7CE3B0-5379-46FE-9F4B-A65D9F4CC1F1}) (Version: 15.0.1200.24 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2019 CTP2.2 (HKLM-x32\...\{725CC962-98BD-42C7-87D8-51C680FB1779}) (Version: 15.0.1200.24 - Microsoft Corporation)
Microsoft TestPlatform SDK Local Feed (HKLM-x32\...\{71DA9320-08C2-4EC4-90AD-2DB68E37ED90}) (Version: 16.11.0.4953698 - Microsoft) Hidden
Microsoft UniversalWindowsPlatform SDK (HKLM-x32\...\{C02D98B7-7FE1-4B22-A40F-17327B52EF9E}) (Version: 15.9.14 - Microsoft) Hidden
Microsoft Update Health Tools (HKLM\...\{43D501A5-E5E3-46EC-8F33-9E15D2A2CBD5}) (Version: 5.70.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005 (HKLM\...\{929FBD26-9020-399B-9A7A-751D61F0B942}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005 (HKLM\...\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (HKLM-x32\...\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (HKLM-x32\...\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.29.30139 (HKLM-x32\...\{8d5fdf81-7022-423f-bd8b-b513a1050ae1}) (Version: 14.29.30139.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.34.31931 (HKLM-x32\...\{d4cecf3b-b68f-4995-8840-52ea0fab646e}) (Version: 14.34.31931.0 - Microsoft Corporation)
Microsoft Visual C++ 2019 X86 Additional Runtime - 14.29.30139 (HKLM-x32\...\{1AEA8854-7597-4CD3-948F-8DE364D94E07}) (Version: 14.29.30139 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X86 Minimum Runtime - 14.29.30139 (HKLM-x32\...\{1679EF65-55F3-4248-B91E-6B3BE1A69CDF}) (Version: 14.29.30139 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.34.31931 (HKLM\...\{EAE242B1-0A26-485A-BFEB-0292EE9F03CB}) (Version: 14.34.31931 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.34.31931 (HKLM\...\{CF4C347D-954E-4543-88D2-EC17F07F466F}) (Version: 14.34.31931 - Microsoft Corporation) Hidden
Microsoft Visual Studio Installer (HKLM\...\{6F320B93-EE3C-4826-85E0-ADF79F8D4C61}) (Version: 2.11.72.18200 - Microsoft Corporation)
Microsoft Visual Studio Setup Configuration (HKLM-x32\...\{5AA66BC6-169B-435A-B602-6ACD00AD5E7F}) (Version: 2.11.72.18200 - Microsoft Corporation) Hidden
Microsoft Visual Studio Setup WMI Provider (HKLM-x32\...\{41E659C5-CB73-4169-B024-ED1C9E866D0E}) (Version: 2.11.72.18200 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 3.1.32 (x64) (HKLM\...\{5BEE5F3E-4D78-4DE8-A8F3-36D3E9D8868C}) (Version: 24.192.31915 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 3.1.32 (x86) (HKLM-x32\...\{25D5B94A-E3CD-44E8-9C3A-FE320B7B38FC}) (Version: 24.192.31915 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 5.0.17 (x64) (HKLM\...\{3C31CBA1-A0D9-4B95-A807-AD2313D12F47}) (Version: 40.68.31219 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 5.0.17 (x86) (HKLM-x32\...\{0D02D706-44F2-4957-A448-E7259A0B56B9}) (Version: 40.68.31219 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Targeting Pack - 3.1.0 (x64) (HKLM\...\{7519423C-A977-4160-83A2-48633600A216}) (Version: 24.64.28315 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Targeting Pack - 5.0.0 (x64) (HKLM\...\{B7846BB6-4EDE-409B-9147-631286EF7FDD}) (Version: 40.0.29420 - Microsoft Corporation) Hidden
MozBackup 1.5.1 (HKLM-x32\...\MozBackup) (Version: - Pavel Cvrcek)
Mozilla Firefox (x64 cs) (HKLM\...\Mozilla Firefox 113.0.2 (x64 cs)) (Version: 113.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 103.0.2 - Mozilla)
MP3Studio YouTube Downloader (HKLM-x32\...\{73EEE2E8-84D1-43F2-A88B-9E041477DB87}) (Version: 2.0.14.2 - MP3Studio/) Hidden
MP3Studio YouTube Downloader (HKLM-x32\...\{f03433eb-d74a-4b23-92d5-a34a0ddd3547}) (Version: 2.0.14.2 - MP3Studio)
MSI Development Tools (HKLM-x32\...\{7AAC93B0-F3D7-6B24-6B37-9E74980C1C81}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Notepad++ (64-bit x64) (HKLM\...\Notepad++) (Version: 8.4.4 - Notepad++ Team)
NVIDIA Ovladače grafiky 517.13 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 517.13 - NVIDIA Corporation)
NVIDIA RTX Desktop Manager 202.21 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NView) (Version: 202.21 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.16130.20218 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.16327.20248 - Microsoft Corporation) Hidden
Open-Shell (HKLM\...\{F07C0CF2-6021-403A-99CA-1164340B09FB}) (Version: 4.4.170 - The Open-Shell Team)
Počítačová aplikace Autodesk (HKLM-x32\...\Autodesk Desktop App) (Version: 8.5.0.17 - Autodesk)
Power Tools (HKLM-x32\...\{C22DD91F-F4BF-480A-8C82-701A78EA3CE6}) (Version: 3.1 - Arkance Systems CZ s.r.o.)
PowerMill 2023.0.2 Update (HKLM\...\{4DC4958E-3ABF-3A86-A7E2-3A4737D5740A}) (Version: 23.0.2 - Autodesk, Inc.) Hidden
PowerMill 2023.0.3 Update (HKLM\...\{FAB2148F-FFC9-3627-80C3-FC0337E9CC07}) (Version: 23.0.3 - Autodesk, Inc.) Hidden
PowerMill 2023.1 Update (HKLM\...\{3C2CEF3D-E1B9-392F-AEBF-1A0591250E13}) (Version: 23.1.0 - Autodesk, Inc.) Hidden
PowerMill 2023.1.1 Update (HKLM\...\{D2165B9F-9768-3643-83D8-FCE7AEF55F04}) (Version: 23.1.1 - Autodesk, Inc.)
Rhino 7 (HKLM\...\{35C32A32-56D7-4828-9252-1B971E57CA6B}) (Version: 7.22.22255.05001 - Robert McNeel & Associates) Hidden
Rhino 7 (HKLM-x32\...\{48d54591-ecf0-42d8-b11a-62611bfb094b}) (Version: 7.22.22255.5001 - Robert McNeel & Associates)
Rhino Installer Engine (HKLM\...\{B4F2FF65-E5D5-4EFA-BA18-888190E2B29F}) (Version: 7.22.22255.05001 - Robert McNeel & Associates) Hidden
Rhinoceros 7 Language Pack Installer (cs-CZ) (HKLM\...\{8FB97DA1-D600-432C-B2AB-288ED19B1FFE}) (Version: 7.22.22255.05001 - Robert McNeel & Associates) Hidden
Rhinoceros 7 Language Pack Installer (en-US) (HKLM\...\{5783D36D-1ED5-4FF7-BC14-8504799774AA}) (Version: 7.22.22255.05001 - Robert McNeel & Associates) Hidden
SDK ARM Additions (HKLM-x32\...\{FCF9D89E-6F79-64FB-B08D-B0E69FF54DEE}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
SDK ARM Redistributables (HKLM-x32\...\{72DB07D6-E166-5A3F-B6E6-4664383781B8}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Skype verze 8.97 (HKLM-x32\...\Skype_is1) (Version: 8.97 - Skype Technologies S.A.)
StartAllBack (HKU\S-1-5-21-1192886950-33635808-1929066717-1001\...\StartAllBack) (Version: 3.6.5 - startisback.com)
Synology Chat 1.2.1-207 (HKLM\...\e24904b9-f289-5c55-b723-766089974f14) (Version: 1.2.1-207 - Synology)
TNCvbBase (HKLM\...\{1F152492-1D34-4B24-BEA3-B1BE42A7BB93}) (Version: 4.4 - DR. JOHANNES HEIDENHAIN GmbH)
TypeScript SDK (HKLM-x32\...\{6D0FC687-BA41-4DFD-80B4-3469E567AA0F}) (Version: 4.3.5.0 - Microsoft Corporation) Hidden
Universal CRT Extension SDK (HKLM-x32\...\{4D69FB64-4443-F2DD-DE1C-F14FD98AAC59}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Universal CRT Headers Libraries and Sources (HKLM-x32\...\{6B56745A-F6A4-C51C-933A-AD96C00683EA}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Universal CRT Redistributable (HKLM-x32\...\{A57CD0A6-4297-FD30-34A4-34758B6F5F69}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Universal CRT Tools x64 (HKLM\...\{CD06199B-41C1-AE6D-7567-984CC68792C3}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Universal CRT Tools x86 (HKLM-x32\...\{BD75F257-50A4-E0CD-9942-C3550CA3E66A}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Universal General MIDI DLS Extension SDK (HKLM-x32\...\{A7E95C47-B5F4-110C-D27A-DECB03412B96}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Update for (KB2504637) (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}.KB2504637) (Version: 1 - Microsoft Corporation)
vcpp_crt.redist.clickonce (HKLM-x32\...\{902A220B-DC71-4EB1-8E4F-72639C635732}) (Version: 14.29.30139 - Microsoft Corporation) Hidden
Visual C++ Library CRT Appx Package (HKLM-x32\...\{1B013A23-3564-4B56-94A1-A3FD058F07DC}) (Version: 14.29.30133 - Microsoft Corporation) Hidden
Visual C++ Library CRT Appx Package (HKLM-x32\...\{8A7639DF-5A62-440A-A10F-27B2C9D555AB}) (Version: 14.29.30133 - Microsoft Corporation) Hidden
Visual C++ Library CRT Appx Resource Package (HKLM-x32\...\{3E5D9339-D116-482C-A48E-BFF2111A2D43}) (Version: 14.29.30133 - Microsoft Corporation) Hidden
Visual C++ Library CRT ARM64 Appx Package (HKLM-x32\...\{B0B4929B-EFFA-4802-B07F-F5E95768BAA0}) (Version: 14.29.30133 - Microsoft Corporation) Hidden
Visual C++ Library CRT Desktop Appx Package (HKLM-x32\...\{143D3406-87B0-4137-8C60-023AE1E82728}) (Version: 14.29.30133 - Microsoft Corporation) Hidden
Visual C++ Library CRT Desktop Appx Package (HKLM-x32\...\{7AC21103-2E31-46B8-A973-7F8CB87A19F1}) (Version: 14.29.30133 - Microsoft Corporation) Hidden
Visual C++ Library CRT Desktop Appx Package (HKLM-x32\...\{C49E3AC8-BDDF-428A-B7B1-7D1481BFDE6B}) (Version: 14.29.30133 - Microsoft Corporation) Hidden
Visual Studio Enterprise 2019 (HKLM-x32\...\fc2022f1) (Version: 16.11.25 - Microsoft Corporation)
VS Immersive Activate Helper (HKLM-x32\...\{A71406B5-E487-4B01-8E59-D466841350F5}) (Version: 16.0.102.0 - Microsoft Corporation) Hidden
VS JIT Debugger (HKLM\...\{C7E8A4F2-EF09-42A8-B892-69D5ED99D965}) (Version: 16.0.102.0 - Microsoft Corporation) Hidden
VS Script Debugging Common (HKLM\...\{A4272808-82F5-410F-A5F9-1BF6F63F6B9A}) (Version: 16.0.102.0 - Microsoft Corporation) Hidden
vs_BlendMsi (HKLM-x32\...\{B5E3A3E1-1529-4D5A-9E95-34971FA07825}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
vs_clickoncebootstrappermsi (HKLM-x32\...\{6F7948F9-8EED-4FA5-A1D9-7DD512A2CA26}) (Version: 16.10.31206 - Microsoft Corporation) Hidden
vs_clickoncebootstrappermsires (HKLM-x32\...\{271F1F42-B547-4498-825F-590DBB1774F7}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
vs_clickoncesigntoolmsi (HKLM-x32\...\{30D97A69-3C0F-4552-9A72-60E591B210C7}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
vs_codecoveragemsi (HKLM-x32\...\{57A1322F-3C5B-4066-8625-301FD9535304}) (Version: 16.10.31205 - Microsoft Corporation) Hidden
vs_codeduitestframeworkmsi (HKLM-x32\...\{92F1055E-06E7-4928-A29D-2D868EB12D26}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
vs_communitymsi (HKLM-x32\...\{5C127D2C-BC0B-44B8-A1A5-34E9E7A116FC}) (Version: 16.11.31911 - Microsoft Corporation) Hidden
vs_communitymsires (HKLM-x32\...\{AAD8A5F4-69C2-4C5F-A1EB-7B87245DB4E4}) (Version: 16.10.31213 - Microsoft Corporation) Hidden
vs_cuitcommoncoremsi16 (HKLM-x32\...\{DCCEE148-43B4-4F45-9E79-DB061E21D50F}) (Version: 16.5.29521 - Microsoft Corporation) Hidden
vs_cuitextensionmsi16 (HKLM-x32\...\{6DA99B7D-8FED-4982-9BA0-B9FF230A5EF4}) (Version: 16.11.32802 - Microsoft Corporation) Hidden
vs_cuitextensionmsi16_x64 (HKLM-x32\...\{ED5909A0-996B-472D-B501-11D1AAFE9FE4}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
vs_devenvmsi (HKLM-x32\...\{AD0C92A4-1514-4BC1-A723-A272A8343924}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
vs_filehandler_amd64 (HKLM-x32\...\{102E83BD-B6A0-4C74-AD22-7D594A3435D3}) (Version: 16.11.31503 - Microsoft Corporation) Hidden
vs_filehandler_x86 (HKLM-x32\...\{6CBDE7BE-E956-4E0E-81FB-2CB79190C924}) (Version: 16.11.31503 - Microsoft Corporation) Hidden
vs_FileTracker_Singleton (HKLM-x32\...\{05CA3463-0B45-425D-9AF2-E1964AB85CBB}) (Version: 16.10.31303 - Microsoft Corporation) Hidden
vs_minshellinteropmsi (HKLM-x32\...\{883D29E5-9A41-4C45-A192-C10B8078BF0C}) (Version: 16.10.31306 - Microsoft Corporation) Hidden
vs_minshellmsi (HKLM-x32\...\{87EB7AA1-6FF4-4B24-9DB6-645C019B4C87}) (Version: 16.11.33130 - Microsoft Corporation) Hidden
vs_minshellmsires (HKLM-x32\...\{84E3207B-621D-4BEB-A435-4FA0B26E87D9}) (Version: 16.10.31303 - Microsoft Corporation) Hidden
vs_networkemulationmsi_x64 (HKLM-x32\...\{4A7C360D-F268-4712-8D92-EBE9936DBEC8}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
vs_SQLClickOnceBootstrappermsi (HKLM-x32\...\{9A9E968E-1C75-4B85-BCBF-D1E26D6F7A6B}) (Version: 16.10.31205 - Microsoft Corporation) Hidden
vs_tipsmsi (HKLM-x32\...\{E208E682-50EE-4F2F-9860-C91B906B8A03}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
Webshare klient (HKLM-x32\...\Webshare klient) (Version: - )
Winamp (HKLM-x32\...\Winamp) (Version: 5.666 - Nullsoft, Inc)
WinAppDeploy (HKLM-x32\...\{2ADF1977-BF31-E127-B651-AC28A8658317}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows App Certification Kit Native Components (HKLM\...\{D2886D0B-F38D-EB07-2108-B6218761F8F9}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows App Certification Kit SupportedApiList x86 (HKLM-x32\...\{26D02D07-8007-2FD2-6DFE-14B29D09B5FD}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows App Certification Kit x64 (HKLM-x32\...\{6487BFDF-6FA4-7CC5-0341-AA5D1AB69856}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows Desktop Extension SDK (HKLM-x32\...\{D3B54AAA-2B64-5DE2-EA64-9900152E5282}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows Desktop Extension SDK Contracts (HKLM-x32\...\{A34A6580-86EF-A26A-33A5-80E1919B7F75}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows Driver Package - Evoluent (EvoMouseDriverFilterHidUsb) HIDClass (07/24/2020 6.1.1.0) (HKLM\...\008039788FE46E5B6C98E944F26284CF1F596BC7) (Version: 07/24/2020 6.1.1.0 - Evoluent)
Windows Driver Package - Evoluent Mouse (07/24/2020 6.1.1.0) (HKLM\...\6957C24AC530847BD331C1E8025A07A9D79694EA) (Version: 07/24/2020 6.1.1.0 - Evoluent)
Windows Driver Package - HP Inc bemk_4_3_2_1329 ActivityMonitor (08/20/2021 4.3.2.1329) (HKLM\...\C74103FB12F14194DC2C5955F57423F3F6956DB8) (Version: 08/20/2021 4.3.2.1329 - HP Inc) Hidden
Windows Driver Package - HP Inc. BrCow_4_3_2_1329 ActivityMonitor (08/20/2021 4.3.2.1329) (HKLM\...\C6A6D6C083FCD56906C95319A78C3679B5B68B3F) (Version: 08/20/2021 4.3.2.1329 - HP Inc.) Hidden
Windows Driver Package - HP Inc. BrFilter_4_3_2_1329 ActivityMonitor (08/20/2021 4.3.2.1329) (HKLM\...\F9A03B55A22C14E3E0A754D648ECC3DD53E72D78) (Version: 08/20/2021 4.3.2.1329 - HP Inc.) Hidden
Windows IoT Extension SDK (HKLM-x32\...\{084094EF-6AC9-480A-7CC1-04199047BBDD}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows IoT Extension SDK Contracts (HKLM-x32\...\{497B2D49-F5C2-CA3B-05FF-22ABF39F2873}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows Mobile Extension SDK (HKLM-x32\...\{718C25EB-084C-6341-1C3E-589DA641C28F}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows Mobile Extension SDK Contracts (HKLM-x32\...\{7A9E937D-9757-80CB-A6E3-F4AB6081AEA6}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows Phone SDK 8.0 Assemblies for Visual Studio 2019 (HKLM-x32\...\{6C5885C8-FB4C-3AA0-A393-03D29A89D8BC}) (Version: 16.0.31404 - Microsoft Corporation) Hidden
Windows SDK (HKLM-x32\...\{7B891B74-6BE8-1581-357C-72DD8A82F0F7}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK AddOn (HKLM-x32\...\{E18618EC-D9DB-4BCE-B382-85ADA2CBB340}) (Version: 10.1.0.0 - Microsoft Corporation)
Windows SDK ARM Desktop Tools (HKLM-x32\...\{940042ED-CB90-8E03-BE68-DF8A76E661FD}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Headers arm (HKLM-x32\...\{4BD2B107-B0D3-850C-7135-ACA153D30C78}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Headers arm64 (HKLM-x32\...\{C88797F9-0AD8-E022-5BBB-596BC78D4C76}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Headers x64 (HKLM-x32\...\{C81D239D-863A-D4B4-3562-BC8D3D7C271E}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Headers x86 (HKLM-x32\...\{3D5981B5-ABF0-1495-7FC3-102D1C75B9C8}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Libs arm (HKLM-x32\...\{2AC29D7B-F29F-34FA-4434-C5DF1F086264}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Libs arm64 (HKLM-x32\...\{9555AB64-6A00-776F-CA44-568E0E7B9632}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Libs x64 (HKLM-x32\...\{170B023D-7C1B-2EF4-D3E9-B974A26752AC}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Libs x86 (HKLM-x32\...\{7DD1F495-F1BF-6A30-620F-AC064DD302D8}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Tools arm64 (HKLM-x32\...\{06E580FA-F3B2-08E9-4DC0-0AB55D985CBB}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Tools x64 (HKLM-x32\...\{F9BDEC71-9E56-CFBF-0AE8-E7AF032D07C7}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Tools x86 (HKLM-x32\...\{1C966E96-8553-EF1E-A06F-A8174B3CAA60}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK DirectX x64 Remote (HKLM\...\{EBD149F6-9F46-49E4-ED99-25D2A0ECDBBD}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK DirectX x86 Remote (HKLM-x32\...\{313B416A-97E7-F3EF-EDFC-A903A8CA4BC2}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK EULA (HKLM-x32\...\{A50A075D-973C-1867-4228-738205D555C8}) (Version: 10.1.19041.685 - Microsoft Corporations) Hidden
Windows SDK Facade Windows WinMD Versioned (HKLM-x32\...\{2D296649-CFBE-CF23-EA8E-E24554187B3F}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps (HKLM-x32\...\{A5E4C2C0-D963-40D6-8E5F-60A4DD995331}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps Contracts (HKLM-x32\...\{2A8533B3-8D16-67E4-E729-5BB04EDD2FE4}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps DirectX x86 Remote (HKLM-x32\...\{0E2FEA3B-C853-DE2A-8A04-BB7D5BF010E0}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps Headers (HKLM-x32\...\{8E9DD3FE-3338-8012-81C5-F3AA9B617BAE}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps Libs (HKLM-x32\...\{1FBBD022-F751-FE7B-54DF-9FED23892B2F}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps Metadata (HKLM-x32\...\{2CFB2180-7C20-5470-4B8A-747512A6AB70}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps Tools (HKLM-x32\...\{4AC6C7FB-D848-9D68-DCB0-1376083FEA3A}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Managed Apps Libs (HKLM-x32\...\{FF7D4409-CF59-34AE-BDC7-8A6146A9BA36}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Modern Non-Versioned Developer Tools (HKLM-x32\...\{43AA42C2-D292-CF91-6264-63B7A99CDE99}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Modern Versioned Developer Tools (HKLM-x32\...\{FC5A59F8-6BEE-FBB4-C720-47C565A92798}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Redistributables (HKLM-x32\...\{43B3CDF5-CD8F-9A5E-4598-765F8CB27170}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Signing Tools (HKLM-x32\...\{B62A26BB-90A0-82FB-2DDC-3157ADF07833}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows Simulator - ENU (HKLM-x32\...\{0D5009C8-F5AF-4A81-B4F8-F334A6358CCA}) (Version: 16.0.28522 - Microsoft Corporation) Hidden
Windows Simulator (HKLM-x32\...\{E957D37E-05B8-4A46-965E-A27D1F666554}) (Version: 16.0.28522 - Microsoft Corporation) Hidden
Windows Software Development Kit - Windows 10.0.19041.685 (HKLM-x32\...\{4591faf1-a2db-4a3d-bfda-aa5a4ebb1587}) (Version: 10.1.19041.685 - Microsoft Corporation)
Windows Team Extension SDK (HKLM-x32\...\{CE7E4A6A-45A2-2968-4B34-D0D4CFCC0E1D}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows Team Extension SDK Contracts (HKLM-x32\...\{5F616EBF-DF09-A2DA-AB66-3A5341FA611C}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
windows_toolscorepkg (HKLM-x32\...\{8F72D2FA-3184-438E-B5AE-677DAC504038}) (Version: 16.11.32406 - Microsoft Corporation) Hidden
WinRT Intellisense Desktop - en-us (HKLM-x32\...\{BCF7CA0F-E53C-2A4F-B128-A751EC9A1016}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
WinRT Intellisense Desktop - Other Languages (HKLM-x32\...\{B42BF427-AFDB-C00F-DB60-6F51395D74A1}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - en-us (HKLM-x32\...\{3335615C-ABEB-960E-2226-4274CD28E046}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - Other Languages (HKLM-x32\...\{216D5F47-257D-6284-5849-B51037875EFA}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
WinRT Intellisense Mobile - en-us (HKLM-x32\...\{443FF51E-16C3-F23B-18FC-0D1D66024B0B}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - en-us (HKLM-x32\...\{15E29AFF-CB19-A20B-9A81-B0765A63115F}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - Other Languages (HKLM-x32\...\{FF2B49B7-0254-3D6A-4BE0-EF4C59DBCC2B}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - en-us (HKLM-x32\...\{0AF3B821-474B-1885-473A-6E3FB4F1CF71}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - Other Languages (HKLM-x32\...\{8832F8ED-1035-9ABE-FD73-4E5ABAA84A5C}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden

Packages:
=========
Elan PointStick Settings -> C:\Program Files\WindowsApps\ELANMicroelectronicsCorpo.ElanPointStickSettings_1.0.11.0_x64__stws0m115j6hg [2023-05-13] (ELAN Microelectronics Corporation)
HP Audio Control -> C:\Program Files\WindowsApps\RealtekSemiconductorCorp.HPAudioControl_2.39.278.0_x64__dt26b99r8h8gj [2022-11-04] (Realtek Semiconductor Corp)
HP Display Center -> C:\Program Files\WindowsApps\AD2F1837.HPDisplayCenter_1.0.63.0_x64__v10z8vjag6ke6 [2023-04-29] (HP Inc.) [Startup Task]
HP Easy Clean -> C:\Program Files\WindowsApps\AD2F1837.HPEasyClean_2.2.1.0_x64__v10z8vjag6ke6 [2022-07-31] (HP Inc.)
HP PC Hardware Diagnostics Windows -> C:\Program Files\WindowsApps\AD2F1837.HPPCHardwareDiagnosticsWindows_2.2.0.0_x64__v10z8vjag6ke6 [2023-04-14] (HP Inc.)
HP Power Manager -> C:\Program Files\WindowsApps\AD2F1837.HPPowerManager_2.1.24.0_x64__v10z8vjag6ke6 [2023-05-14] (HP Inc.)
HP Privacy Settings -> C:\Program Files\WindowsApps\AD2F1837.HPPrivacySettings_1.2.74.0_x64__v10z8vjag6ke6 [2023-03-13] (HP Inc.)
HP QuickDrop -> C:\Program Files\WindowsApps\AD2F1837.HPQuickDrop_2.5.10921.0_x64__v10z8vjag6ke6 [2022-08-02] (HP Inc.)
HP Support Assistant -> C:\Program Files\WindowsApps\AD2F1837.HPSupportAssistant_9.25.18.0_x64__v10z8vjag6ke6 [2023-04-12] (HP Inc.)
HP System Information -> C:\Program Files\WindowsApps\AD2F1837.HPSystemInformation_8.10.39.0_x64__v10z8vjag6ke6 [2023-04-05] (HP Inc.)
Intel(R) Management and Security Status -> C:\Program Files\WindowsApps\AppUp.IntelManagementandSecurityStatus_2219.3.0.0_x64__8j3eq9eme6ctt [2023-05-14] (INTEL CORP) [Startup Task]
Intel® Optane™ Memory and Storage Management -> C:\Program Files\WindowsApps\AppUp.IntelOptaneMemoryandStorageManagement_18.1.1037.0_x64__8j3eq9eme6ctt [2023-05-14] (INTEL CORP)
KONICA MINOLTA Print Experience -> C:\Program Files\WindowsApps\KONICAMINOLTAINC.KONICAMINOLTAPrintExperience_2.0.0.3_neutral__s63fsn2sety0r [2022-08-18] (KONICA MINOLTA INC)
Microsoft Whiteboard -> C:\Program Files\WindowsApps\Microsoft.Whiteboard_53.10510.531.0_x64__8wekyb3d8bbwe [2023-05-23] (Microsoft Corporation)
ms-resource:app_name_ms_todo -> C:\Program Files\WindowsApps\Microsoft.Todos_2.96.61291.0_x64__8wekyb3d8bbwe [2023-05-15] (Microsoft Corporation) [Startup Task]
ms-resource:System_Item_Title_IntelGraphicsControlPanel -> C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.4779.0_x64__8j3eq9eme6ctt [2023-04-15] (INTEL CORP) [Startup Task]
myHP -> C:\Program Files\WindowsApps\AD2F1837.myHP_25.52319.223.0_x64__v10z8vjag6ke6 [2023-05-19] (HP Inc.) [Startup Task]
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.964.0_x64__56jybvy8sckqj [2023-03-13] (NVIDIA Corp.)
OpenCL™ a OpenGL® Compatibility Pack -> C:\Program Files\WindowsApps\Microsoft.D3DMappingLayers_1.2302.1.0_x64__8wekyb3d8bbwe [2023-02-11] (Microsoft Corporation)
Power Automate -> C:\Program Files\WindowsApps\Microsoft.PowerAutomateDesktop_10.0.6613.0_x64__8wekyb3d8bbwe [2023-05-16] (Microsoft Corporation) [Startup Task]
Rozšíření pro video MPEG-2 -> C:\Program Files\WindowsApps\Microsoft.MPEG2VideoExtension_1.0.50901.0_x64__8wekyb3d8bbwe [2022-08-02] (Microsoft Corporation)
Thunderbolt™ Control Center -> C:\Program Files\WindowsApps\AppUp.ThunderboltControlCenter_1.0.36.0_x64__8j3eq9eme6ctt [2022-09-23] (INTEL CORP)
Tile -> C:\Program Files\WindowsApps\Tile.TileWindowsApplication_3.3.27.0_x64__91frwjk5eeyew [2023-05-14] (Tile) [Startup Task]
WhatsApp -> C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2318.2.0_x64__cv1g1gvanyjgm [2023-05-18] (WhatsApp Inc.) [Startup Task]

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-1192886950-33635808-1929066717-1001_Classes\CLSID\{073CB204-6B29-46FC-AB98-451F1D068741}\InprocServer32 -> C:\Program Files\Autodesk\Manufacturing Data Exchange Utility 2022\sys\exec64\Inventor Server\Bin\TestServer.dll => No File
CustomCLSID: HKU\S-1-5-21-1192886950-33635808-1929066717-1001_Classes\CLSID\{117E3954-5034-453A-A18B-7B79493646E6}\InprocServer32 -> C:\Users\Tehkov3\AppData\Local\StartAllBack\StartAllBackLoaderX64.dll (IP Zinukhov Stanislav Igorevich -> )
CustomCLSID: HKU\S-1-5-21-1192886950-33635808-1929066717-1001_Classes\CLSID\{865e5e76-ad83-4dca-a109-50dc2113ce9b}\InprocServer32 -> C:\Users\Tehkov3\AppData\Local\StartAllBack\StartAllBackX64.dll (IP Zinukhov Stanislav Igorevich -> www.startisback.com)
CustomCLSID: HKU\S-1-5-21-1192886950-33635808-1929066717-1001_Classes\CLSID\{8C23B656-4E6E-4B45-9920-9617168D39A3}\InprocServer32 -> C:\Program Files\Autodesk\Manufacturing Data Exchange Utility 2022\sys\exec64\Inventor Server\Bin\TestServer.dll => No File
CustomCLSID: HKU\S-1-5-21-1192886950-33635808-1929066717-1001_Classes\CLSID\{99E2B362-3E4E-4255-9B29-41A7F40777BA}\InprocServer32 -> C:\Users\Tehkov3\AppData\Local\StartAllBack\StartAllBackX64.dll (IP Zinukhov Stanislav Igorevich -> www.startisback.com)
CustomCLSID: HKU\S-1-5-21-1192886950-33635808-1929066717-1001_Classes\CLSID\{99E2B362-3E4E-4255-9B29-41A7F40777BB}\InprocServer32 -> C:\Users\Tehkov3\AppData\Local\StartAllBack\StartAllBackX64.dll (IP Zinukhov Stanislav Igorevich -> www.startisback.com)
CustomCLSID: HKU\S-1-5-21-1192886950-33635808-1929066717-1001_Classes\CLSID\{a2a9545d-a0c2-42b4-9708-a0b2badd77c9}\InprocServer32 -> C:\Users\Tehkov3\AppData\Local\StartAllBack\StartAllBackX64.dll (IP Zinukhov Stanislav Igorevich -> www.startisback.com)
CustomCLSID: HKU\S-1-5-21-1192886950-33635808-1929066717-1001_Classes\CLSID\{ab0b37ec-56f6-4a0e-a8fd-7a8bf7c2da97}\InprocServer32 -> C:\Users\Tehkov3\AppData\Local\StartAllBack\StartAllBackX64.dll (IP Zinukhov Stanislav Igorevich -> www.startisback.com)
CustomCLSID: HKU\S-1-5-21-1192886950-33635808-1929066717-1001_Classes\CLSID\{AD1405D2-30CF-4877-8468-1EE1C52C759F}\InprocServer32 -> C:\Users\Tehkov3\AppData\Local\StartAllBack\StartAllBackX64.dll (IP Zinukhov Stanislav Igorevich -> www.startisback.com)
CustomCLSID: HKU\S-1-5-21-1192886950-33635808-1929066717-1001_Classes\CLSID\{C4F0910E-E0B4-4E68-8086-452730C7A26A}\InprocServer32 -> C:\Users\Tehkov3\AppData\Local\Autodesk\webdeploy\production\d2926c0e17450af0d0d926a3d6da4c873b8a2007\NPreview10.dll => No File
CustomCLSID: HKU\S-1-5-21-1192886950-33635808-1929066717-1001_Classes\CLSID\{da3306b1-2554-420b-8d0e-6bd29bb4d8ed}\localserver32 -> C:\Users\Tehkov3\AppData\Local\StartAllBack\UpdateCheck.exe (IP Zinukhov Stanislav Igorevich -> www.startisback.com)
CustomCLSID: HKU\S-1-5-21-1192886950-33635808-1929066717-1001_Classes\CLSID\{E5B0515D-48D2-4F04-906D-0192ED65A2DD}\InprocServer32 -> C:\Program Files\Autodesk\Manufacturing Data Exchange Utility 2022\sys\exec64\Inventor Server\Bin\TestServer.dll => No File
CustomCLSID: HKU\S-1-5-21-1192886950-33635808-1929066717-1001_Classes\CLSID\{E5C31EC8-C5E6-4E07-957E-944DB4AAD85E}\InprocServer32 -> C:\Users\Tehkov3\AppData\Local\StartAllBack\StartAllBackX64.dll (IP Zinukhov Stanislav Igorevich -> www.startisback.com)
CustomCLSID: HKU\S-1-5-21-1192886950-33635808-1929066717-1001_Classes\CLSID\{FCEA18FF-BC55-4E63-94D7-1B2EFBFE706F}\Shell\Open\Command -> C:\Users\Tehkov3\AppData\Local\StartAllBack\StartAllBackCfg.exe (IP Zinukhov Stanislav Igorevich -> )
ShellIconOverlayIdentifiers: [ BromiumOverlay_4_3_2_1329] -> {6CDCC3E8-D8FF-46EF-B8BE-63A05E247E10} => c:\Program Files\HP\Sure Click\4.3.2.1329\servers\HostShellExtension.dll [2021-08-20] (Bromium, Inc. -> HP)
ShellIconOverlayIdentifiers: [ GoogleDriveCloudOverlayIconHandler] -> {A8E52322-8734-481D-A7E2-27B309EF8D56} => C:\Program Files\Google\Drive File Stream\75.0.2.0\drivefsext.dll [2023-05-22] (Google LLC -> Google, Inc.)
ShellIconOverlayIdentifiers: [ GoogleDriveMirrorBlacklistedOverlayIconHandler] -> {51EF1569-67EE-4AD6-9646-E726C3FFC8A2} => C:\Program Files\Google\Drive File Stream\75.0.2.0\drivefsext.dll [2023-05-22] (Google LLC -> Google, Inc.)
ShellIconOverlayIdentifiers: [ GoogleDrivePinnedOverlayIconHandler] -> {CFE8B367-77A7-41D7-9C90-75D16D7DC6B6} => C:\Program Files\Google\Drive File Stream\75.0.2.0\drivefsext.dll [2023-05-22] (Google LLC -> Google, Inc.)
ShellIconOverlayIdentifiers: [ GoogleDriveProgressOverlayIconHandler] -> {C973DA94-CBDF-4E77-81D1-E5B794FBD146} => C:\Program Files\Google\Drive File Stream\75.0.2.0\drivefsext.dll [2023-05-22] (Google LLC -> Google, Inc.)
ShellIconOverlayIdentifiers: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Open-Shell\ClassicExplorer64.dll [2022-05-12] (Open-Shell) [File not signed]
ShellIconOverlayIdentifiers-x32: [ BromiumOverlay_4_3_2_1329] -> {6CDCC3E8-D8FF-46EF-B8BE-63A05E247E10} => c:\Program Files\HP\Sure Click\4.3.2.1329\servers\HostShellExtension.dll [2021-08-20] (Bromium, Inc. -> HP)
ShellIconOverlayIdentifiers-x32: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Open-Shell\ClassicExplorer64.dll [2022-05-12] (Open-Shell) [File not signed]
ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\23.096.0507.0001\FileSyncShell64.dll [2023-05-23] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [File not signed]
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => C:\Program Files\Notepad++\NppShell_06.dll [2020-11-02] (Notepad++ -> )
ContextMenuHandlers1: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} => C:\Program Files\Google\Drive File Stream\75.0.2.0\drivefsext.dll [2023-05-22] (Google LLC -> Google, Inc.)
ContextMenuHandlers2: [Bromium TrustDrive Context Menu_4_3_2_1329] -> {5F4F5529-DD35-4B9F-812F-A5B0B4E754CC} => c:\Program Files\HP\Sure Click\4.3.2.1329\servers\HostShellExtension.dll [2021-08-20] (Bromium, Inc. -> HP)
ContextMenuHandlers3: [vSentry_TrustFile_4_3_2_1329] -> {833378FE-1986-46BA-9B4E-F8F1DEAA9D5E} => c:\Program Files\HP\Sure Click\4.3.2.1329\servers\HostShellExtension.dll [2021-08-20] (Bromium, Inc. -> HP)
ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\23.096.0507.0001\FileSyncShell64.dll [2023-05-23] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [File not signed]
ContextMenuHandlers4: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} => C:\Program Files\Google\Drive File Stream\75.0.2.0\drivefsext.dll [2023-05-22] (Google LLC -> Google, Inc.)
ContextMenuHandlers5: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\23.096.0507.0001\FileSyncShell64.dll [2023-05-23] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers5: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} => C:\Program Files\Google\Drive File Stream\75.0.2.0\drivefsext.dll [2023-05-22] (Google LLC -> Google, Inc.)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nvbl.inf_amd64_892e816f83d46f87\nvshext.dll [2022-09-01] (Nvidia Corporation -> NVIDIA Corporation)
ContextMenuHandlers5: [NvQuadroView] -> {1E9B04FB-F9E5-4718-997B-B8DA88302A48} => C:\Program Files\NVIDIA Corporation\nview\nvshell.dll [2021-10-23] (Nvidia Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [File not signed]
ContextMenuHandlers6: [StartMenuExt] -> {E595F05F-903F-4318-8B0A-7F633B520D2B} => C:\WINDOWS\System32\StartMenuHelper64.dll [2022-05-12] (Open-Shell) [File not signed]
FolderExtensions_S-1-5-21-1192886950-33635808-1929066717-1001: [] -> {117E3954-5034-453A-A18B-7B79493646E6} => C:\Users\Tehkov3\AppData\Local\StartAllBack\StartAllBackLoaderX64.dll [2023-05-23] (IP Zinukhov Stanislav Igorevich -> )

==================== Codecs (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Drivers32-x32: [vidc.XVID] => xvidvfw.dll
HKLM\...\Drivers32-x32: [VIDC.VP80] => vp8vfw.dll

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)

ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe offers.lnk -> C:\Program Files (x86)\Online Services\Adobe\WizLink.exe () -> hxxp://js.redirect.hp.com/jumpstation?type=303_NW&RedeemCode=ePfdJX09uP%2bOOOiOPww6%2fESa4nDB%2boBRjn22BcGu3xwRB3%2fGs8WjiYR%2bGvhF55DGCA2LgnxkYeqk2%2bmACX2l5HQMUlOeXLtTa1MaylUjziBbdzztrQyGGRN0xQ8Zoh4uJIMTSD7sBPiso2aQUNm4FZdgtUPd%2ffrzoenXQBIIiWM%3d

==================== Loaded Modules (Whitelisted) =============

2020-11-27 03:38 - 2020-11-27 03:38 - 000961536 _____ () [File not signed] [File is in use] C:\Program Files (x86)\Garmin\Express\CefSharp.BrowserSubprocess.Core.dll
2020-11-27 03:38 - 2020-11-27 03:38 - 001446400 _____ () [File not signed] [File is in use] C:\Program Files (x86)\Garmin\Express\CefSharp.Core.dll
2023-03-08 13:09 - 2023-03-08 13:09 - 000073216 _____ () [File not signed] [File is in use] C:\Program Files (x86)\Garmin\Express\FixBootSector.dll
2017-05-08 09:35 - 2017-05-08 09:35 - 000325632 _____ () [File not signed] [File is in use] C:\Program Files (x86)\Garmin\Express\GpsImgWrapper.dll
2020-11-18 09:14 - 2020-11-18 09:14 - 117340672 _____ () [File not signed] C:\Program Files (x86)\Garmin\Express\libcef.dll
2020-11-18 07:40 - 2020-11-18 07:40 - 000323072 _____ () [File not signed] C:\Program Files (x86)\Garmin\Express\libegl.dll
2020-11-18 07:40 - 2020-11-18 07:40 - 005441536 _____ () [File not signed] C:\Program Files (x86)\Garmin\Express\libglesv2.dll
2023-03-08 13:09 - 2023-03-08 13:09 - 001976832 _____ (Apache Software Foundation) [File not signed] C:\Program Files (x86)\Garmin\Express\XercesLib.dll
2023-03-08 13:12 - 2023-03-08 13:12 - 000234496 _____ (Dynastream Innovations Inc.) [File not signed] C:\Program Files (x86)\Garmin\Express\ANT_WrappedLib.dll
2021-11-02 18:19 - 2021-11-02 18:19 - 000107520 _____ (Evoluent) [File not signed] C:\Program Files (x86)\Evoluent\Evoluent Mouse Manager\MouseHook.DLL
2023-03-08 13:09 - 2023-03-08 13:09 - 002711552 _____ (Garmin International) [File not signed] [File is in use] C:\Program Files (x86)\Garmin\Express\legacyio.dll
2017-05-08 09:35 - 2017-05-08 09:35 - 000343552 _____ (Garmin International, Inc.) [File not signed] C:\Program Files (x86)\Garmin\Express\IMG_GPSMAP.dll
2023-03-08 13:09 - 2023-03-08 13:09 - 000425472 _____ (Garmin) [File not signed] C:\Program Files (x86)\Garmin\Express\XMLdll.dll
2022-08-14 16:01 - 2019-02-21 18:00 - 000078336 _____ (Igor Pavlov) [File not signed] C:\Program Files\7-Zip\7-zip.dll
2022-05-12 18:57 - 2022-05-12 18:57 - 002682880 _____ (Open-Shell) [File not signed] C:\Program Files\Open-Shell\StartMenuDLL.dll
2022-05-12 18:56 - 2022-05-12 18:56 - 000407552 _____ (Open-Shell) [File not signed] C:\WINDOWS\System32\StartMenuHelper64.dll
2020-05-30 20:03 - 2020-05-30 20:03 - 001660416 _____ (Robert Simpson, et al.) [File not signed] C:\Program Files (x86)\MP3Studio YouTube Downloader\x64\SQLite.Interop.dll
2023-03-08 13:11 - 2023-03-08 13:11 - 000090112 _____ (Silicon Laboratories, Inc.) [File not signed] C:\Program Files (x86)\Garmin\Express\DSI_SiUSBXp_3_1.DLL
2020-11-18 07:39 - 2020-11-18 07:39 - 000843264 _____ (The Chromium Authors) [File not signed] C:\Program Files (x86)\Garmin\Express\chrome_elf.dll

==================== Alternate Data Streams (Whitelisted) ========

==================== Safe Mode (Whitelisted) ==================

==================== Association (Whitelisted) =================

==================== Internet Explorer (Whitelisted) ==========

BHO: HP Sure Click Plugin -> {26B469ED-0C6C-4BC2-8F30-D1836BAB0154} -> c:\Program Files\HP\Sure Click\4.3.2.1329\servers\BromiumPlugin64.dll [2021-08-20] (Bromium, Inc. -> HP)
BHO: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Open-Shell\ClassicExplorer64.dll [2022-05-12] (Open-Shell) [File not signed]
BHO: ClassicIEBHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Open-Shell\ClassicIEDLL_64.dll [2022-05-12] (Open-Shell) [File not signed]
BHO-x32: HP Sure Click Plugin -> {26B469ED-0C6C-4BC2-8F30-D1836BAB0154} -> c:\Program Files\HP\Sure Click\4.3.2.1329\servers\BromiumPlugin32.dll [2021-08-20] (Bromium, Inc. -> HP)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2023-03-03] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Open-Shell\ClassicExplorer32.dll [2022-05-12] (Open-Shell) [File not signed]
BHO-x32: ClassicIEBHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Open-Shell\ClassicIEDLL_32.dll [2022-05-12] (Open-Shell) [File not signed]
Toolbar: HKLM - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Open-Shell\ClassicExplorer64.dll [2022-05-12] (Open-Shell) [File not signed]
Toolbar: HKLM-x32 - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Open-Shell\ClassicExplorer32.dll [2022-05-12] (Open-Shell) [File not signed]
Handler: bromium - {EFF88B17-05AA-4736-BBCA-6A03401D3F92} - c:\Program Files\HP\Sure Click\4.3.2.1329\servers\BromiumPlugin64.dll [2021-08-20] (Bromium, Inc. -> HP)
Handler-x32: bromium - {EFF88B17-05AA-4736-BBCA-6A03401D3F92} - c:\Program Files\HP\Sure Click\4.3.2.1329\servers\BromiumPlugin32.dll [2021-08-20] (Bromium, Inc. -> HP)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-04-28] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-04-28] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-04-28] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-04-28] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-04-28] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-04-28] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-04-28] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-04-28] (Microsoft Corporation -> Microsoft Corporation)

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2021-06-05 14:08 - 2021-06-05 14:08 - 000000824 _____ C:\WINDOWS\system32\drivers\etc\hosts

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-1192886950-33635808-1929066717-1001\Control Panel\Desktop\\Wallpaper -> C:\windows\web\wallpaper\HP\ZWallpaper-3840x2160.jpg
DNS Servers: 192.168.1.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{D9894D9C-6C80-4358-8158-5FE6096D4B20}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{AAC3372D-C078-4CDA-BA8B-D1F445A38BAB}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{AEB3F7D8-CFC2-494E-A920-90505156774D}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{15A69D09-1C93-4D9B-A35C-312676FA5A40}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{4707A616-2C71-46E1-A523-34B72709D050}] => (Allow) c:\Program Files\HP\Sure Click\4.3.2.1329\servers\manifests\chrome\brchromium\90.0.4430.214\BrChrome.exe (Bromium, Inc. -> HP)
FirewallRules: [{35A431BE-9142-4496-9CF3-E53986D39E7F}] => (Allow) C:\Program Files (x86)\Winamp\winamp.exe (Nullsoft Inc. -> Nullsoft, Inc.)
FirewallRules: [{4796B301-652A-4E49-8722-593FC5E9A9DB}] => (Allow) C:\Program Files (x86)\Winamp\winamp.exe (Nullsoft Inc. -> Nullsoft, Inc.)
FirewallRules: [{E0B3A5EB-B2BF-4BAC-9AC1-012C37D4F292}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{3795A6DF-2396-48A9-8C14-F365F3F8A0E8}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_23091.406.2009.3890_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{A307A0AD-A230-44C3-89CA-3C596D570B47}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_23091.406.2009.3890_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{74B01F21-F21B-421E-A873-5B9FB9A7AC82}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{9E375617-FFAB-45C2-B78B-11F6F749C58A}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{D9B4049F-C3A0-4CFD-B5BC-640B3A1EFF03}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\113.0.1774.50\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{3BC70CAA-822C-4542-8DE5-220E0828478D}] => (Allow) LPort=1701

==================== Restore Points =========================

24-05-2023 06:04:00 Naplánovaný kontrolní bod
24-05-2023 21:01:03 AdwCleaner_BeforeCleaning_24/05/2023_21:01:03

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (05/24/2023 09:47:00 PM) (Source: Application Hang) (EventID: 1002) (User: NT AUTHORITY)
Description: Verze 2022.0.0.861 programu FreeCommander.exe ukončila interakci se systémem Windows a byla ukončena. Pokud chcete zjistit, zda jsou k dispozici další informace o problému, zkontrolujte historii problémů v ovládacím panelu Zabezpečení a údržba.

Error: (05/24/2023 09:43:57 PM) (Source: Application Error) (EventID: 1000) (User: NT AUTHORITY)
Description: Název chybující aplikace: bad_module_info, verze: 0.0.0.0, časové razítko: 0x00000000
Název chybujícího modulu: unknown, verze: 0.0.0.0, časové razítko: 0x00000000
Kód výjimky: 0x00000000
Posun chyby: 0x0000000000000000
ID chybujícího procesu: 0x0xfb4
Čas spuštění chybující aplikace: 0x0x1d98e727354bc26
Cesta k chybující aplikaci: bad_module_info
Cesta k chybujícímu modulu: unknown
ID zprávy: 695dc4a3-cc7b-42dd-bddc-9545269bb1a2
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (05/24/2023 06:44:54 PM) (Source: Application Error) (EventID: 1000) (User: NT AUTHORITY)
Description: Název chybující aplikace: bad_module_info, verze: 0.0.0.0, časové razítko: 0x00000000
Název chybujícího modulu: unknown, verze: 0.0.0.0, časové razítko: 0x00000000
Kód výjimky: 0x00000000
Posun chyby: 0x0000000000000000
ID chybujícího procesu: 0x0xfdc
Čas spuštění chybující aplikace: 0x0x1d98e5928144a48
Cesta k chybující aplikaci: bad_module_info
Cesta k chybujícímu modulu: unknown
ID zprávy: b2b913db-11d3-4a48-8581-db61f2cb2b4c
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (05/24/2023 06:01:51 PM) (Source: Application Error) (EventID: 1000) (User: NT AUTHORITY)
Description: Název chybující aplikace: hpsvcsscan.exe, verze: 4.1.10.0, časové razítko: 0x64308344
Název chybujícího modulu: unknown, verze: 0.0.0.0, časové razítko: 0x00000000
Kód výjimky: 0xc0000005
Posun chyby: 0x00007ffc526415c1
ID chybujícího procesu: 0x0xf68
Čas spuštění chybující aplikace: 0x0x1d98d981bac057c
Cesta k chybující aplikaci: C:\WINDOWS\System32\DriverStore\FileRepository\hpsvcsscancomp.inf_amd64_5c5f7c2d85b802e0\x64\hpsvcsscan.exe
Cesta k chybujícímu modulu: unknown
ID zprávy: d59514a4-a194-4a5d-8f0b-0fc54af751e8
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (05/24/2023 04:53:06 PM) (Source: Outlook) (EventID: 35) (User: )
Description: Nelze určit, zda se zásobník nachází v oboru procházení (chyba=0x80070422).

Error: (05/24/2023 04:53:06 PM) (Source: Outlook) (EventID: 34) (User: )
Description: Nepodařilo se získat správce oboru procházení. Chyba=0x80070422.

Error: (05/24/2023 02:06:46 PM) (Source: acvpninstall) (EventID: 2) (User: )
Description: Event-ID 2

Error: (05/24/2023 02:06:46 PM) (Source: acvpninstall) (EventID: 2) (User: )
Description: Event-ID 2


System errors:
=============
Error: (05/24/2023 10:13:49 PM) (Source: Microsoft-Windows-NDIS) (EventID: 10317) (User: )
Description: Na miniportu Microsoft Wi-Fi Direct Virtual Adapter, {2f727883-0cda-4012-9882-6e8577e9a14c}, došlo k události 74.

Error: (05/24/2023 09:44:40 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba HP Comm Recover neuspěla při spuštění v důsledku následující chyby:
Systém nemůže nalézt uvedený soubor.

Error: (05/24/2023 09:05:19 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-1GG2VSG)
Description: Server {8CFC164F-4BE5-4FDD-94E9-E2AF73ED4A19} se v daném časovém limitu neregistroval u služby DCOM.

Error: (05/24/2023 09:03:40 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba HP Comm Recover neuspěla při spuštění v důsledku následující chyby:
Systém nemůže nalézt uvedený soubor.

Error: (05/24/2023 09:01:11 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba Intel(R) Audio Service byla neočekávaně ukončena. Tento stav nastal již 1krát.

Error: (05/24/2023 09:01:11 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba FileSyncHelper byla neočekávaně ukončena. Tento stav nastal již 1krát.

Error: (05/24/2023 09:01:11 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba Intel(R) Graphics Command Center Service byla neočekávaně ukončena. Tento stav nastal již 1krát.

Error: (05/24/2023 09:01:11 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba HP Security Update Service byla nečekaně ukončena. Stalo se to 1 krát. Následující opravná akce bude spuštěna za 30000 milisekund: Restartovat službu.


Windows Defender:
================
Date: 2023-05-22 10:05:24
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {0A8B3100-CEA4-44C0-A5E3-02C459866A04}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2023-05-21 10:21:08
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {175D2B15-C1B7-4A1A-A104-93C87A612F73}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2023-05-20 09:49:45
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {959482C2-32CB-4A98-B078-B5B79360FDCD}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2023-05-19 09:46:02
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {CD06F3FD-3FA4-4E8F-9DB2-F1A3108DAB59}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2023-05-18 10:00:58
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {8296445B-7696-4AA8-82EA-4929FE9B98A0}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

CodeIntegrity:
===============
Date: 2023-05-24 22:16:00
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\ProgramData\Microsoft\Windows Defender\Platform\4.18.2304.8-0\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_5d2ade6d9728c861\igd10iumd64.dll that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Memory info ===========================

BIOS: HP T95 Ver. 01.09.02 05/05/2022
Motherboard: HP 886D
Processor: 11th Gen Intel(R) Core(TM) i7-11800H @ 2.30GHz
Percentage of memory in use: 21%
Total physical RAM: 32431.67 MB
Available physical RAM: 25492.4 MB
Total Virtual: 36015.67 MB
Available Virtual: 27769.54 MB

==================== Drives ================================

Drive c: (Windows ) (Fixed) (Total:186.19 GB) (Free:58.97 GB) (Model: SAMSUNG MZVL2512HCJQ-00BH1) NTFS
Drive g: (Google Drive) (Fixed) (Total:15 GB) (Free:10.85 GB) (Model: SAMSUNG MZVL2512HCJQ-00BH1) FAT32
Drive u: (Prace) (Fixed) (Total:289.61 GB) (Free:151.98 GB) (Model: SAMSUNG MZVL2512HCJQ-00BH1) NTFS

\\?\Volume{6a63c032-fd9f-4212-8850-e56622b2037e}\ (Windows RE Tools) (Fixed) (Total:0.87 GB) (Free:0.85 GB) NTFS
\\?\Volume{412a7d71-2e2e-41a5-8fca-e565cb806192}\ (SYSTEM) (Fixed) (Total:0.25 GB) (Free:0.19 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (Size: 476.9 GB) (Disk ID: BBA33B48)

Partition: GPT.

==================== End of Addition.txt =======================

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118251
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Kontrola logu kvůli VPN

#6 Příspěvek od Rudy »

Otevřte poznámkový blok a zkopírujte do něj:
Start

CloseProcesses:
GroupPolicy: Restriction ? <==== ATTENTION
Policies: C:\ProgramData\NTUSER.pol: Restriction <==== ATTENTION
Task: {3C32CCA4-EF3E-4B3E-9E64-D695AE8E4ABB} - System32\Tasks\Microsoft\VisualStudio\Updates\BackgroundDownload => C:\Program Files (x86)\Microsoft Visual Studio\Installer.428beff9e5a54000956eec8636592d50\resources\app\ServiceHub\Services\Microsoft.VisualStudio.Setup.Service\BackgroundDownload.exe (No File)
Task: {E0F10DCF-44AD-40E8-9370-FB5DA59F93FB} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker => %systemroot%\system32\MusNotification.exe (No File)
Task: {EDB0749E-E47E-4FA2-B991-561596871422} - System32\Tasks\GoogleUpdateTaskMachineCore{93C07C62-7A42-4BF8-B76B-E9B05A61EA40} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [168632 2022-08-23] (Google LLC -> Google LLC)
Task: {FCCFFC17-2DAB-47B2-84F5-FF2F47F61419} - System32\Tasks\GoogleUpdateTaskMachineUA{6AF1BBD3-248A-4A6F-89A1-8CB062FE4754} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [168632 2022-08-23] (Google LLC -> Google LLC)
C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA{6AF1BBD3-248A-4A6F-89A1-8CB062FE4754}
C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore{93C07C62-7A42-4BF8-B76B-E9B05A61EA40}

EmptyTemp:
End
Uložte na plochu jako fixlist.txt. Spusťte znovu FRST a klikněte na >Fix<. Po skončení akce se objeví log, který sem zkopírujte.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Juriss
Vzorný návštěvník
Vzorný návštěvník
Příspěvky: 12
Registrován: 23 dub 2007 09:22
Kontaktovat uživatele:

Re: Kontrola logu kvůli VPN

#7 Příspěvek od Juriss »

Fix result of Farbar Recovery Scan Tool (x64) Version: 23-05-2023
Ran by Tehkov3 (25-05-2023 10:02:22) Run:1
Running from C:\Users\Tehkov3\Desktop
Loaded Profiles: Tehkov3
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start

CloseProcesses:
GroupPolicy: Restriction ? <==== ATTENTION
Policies: C:\ProgramData\NTUSER.pol: Restriction <==== ATTENTION
Task: {3C32CCA4-EF3E-4B3E-9E64-D695AE8E4ABB} - System32\Tasks\Microsoft\VisualStudio\Updates\BackgroundDownload => C:\Program Files (x86)\Microsoft Visual Studio\Installer.428beff9e5a54000956eec8636592d50\resources\app\ServiceHub\Services\Microsoft.VisualStudio.Setup.Service\BackgroundDownload.exe (No File)
Task: {E0F10DCF-44AD-40E8-9370-FB5DA59F93FB} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker => %systemroot%\system32\MusNotification.exe (No File)
Task: {EDB0749E-E47E-4FA2-B991-561596871422} - System32\Tasks\GoogleUpdateTaskMachineCore{93C07C62-7A42-4BF8-B76B-E9B05A61EA40} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [168632 2022-08-23] (Google LLC -> Google LLC)
Task: {FCCFFC17-2DAB-47B2-84F5-FF2F47F61419} - System32\Tasks\GoogleUpdateTaskMachineUA{6AF1BBD3-248A-4A6F-89A1-8CB062FE4754} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [168632 2022-08-23] (Google LLC -> Google LLC)
C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA{6AF1BBD3-248A-4A6F-89A1-8CB062FE4754}
C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore{93C07C62-7A42-4BF8-B76B-E9B05A61EA40}

EmptyTemp:
End
*****************

Processes closed successfully.
C:\WINDOWS\system32\GroupPolicy\Machine => moved successfully
C:\WINDOWS\system32\GroupPolicy\GPT.ini => moved successfully
C:\WINDOWS\SysWOW64\GroupPolicy\GPT.ini => moved successfully
C:\ProgramData\NTUSER.pol => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{3C32CCA4-EF3E-4B3E-9E64-D695AE8E4ABB}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{3C32CCA4-EF3E-4B3E-9E64-D695AE8E4ABB}" => removed successfully
C:\WINDOWS\System32\Tasks\Microsoft\VisualStudio\Updates\BackgroundDownload => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\VisualStudio\Updates\BackgroundDownload" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{E0F10DCF-44AD-40E8-9370-FB5DA59F93FB}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E0F10DCF-44AD-40E8-9370-FB5DA59F93FB}" => removed successfully
C:\WINDOWS\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{EDB0749E-E47E-4FA2-B991-561596871422}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{EDB0749E-E47E-4FA2-B991-561596871422}" => removed successfully
C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore{93C07C62-7A42-4BF8-B76B-E9B05A61EA40} => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineCore{93C07C62-7A42-4BF8-B76B-E9B05A61EA40}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{FCCFFC17-2DAB-47B2-84F5-FF2F47F61419}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{FCCFFC17-2DAB-47B2-84F5-FF2F47F61419}" => removed successfully
C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA{6AF1BBD3-248A-4A6F-89A1-8CB062FE4754} => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineUA{6AF1BBD3-248A-4A6F-89A1-8CB062FE4754}" => removed successfully
"C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA{6AF1BBD3-248A-4A6F-89A1-8CB062FE4754}" => not found
"C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore{93C07C62-7A42-4BF8-B76B-E9B05A61EA40}" => not found

=========== EmptyTemp: ==========

FlushDNS => completed
BITS transfer queue => 1048576 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 87423182 B
Java, Discord, Steam htmlcache, WinHttpAutoProxySvc/winhttp *.cache => 0 B
Windows/system/drivers => 143131893 B
Edge => 0 B
Firefox => 1552690290 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 0 B
NetworkService => 104490 B
Tehkov3 => 467263379 B

RecycleBin => 0 B
EmptyTemp: => 2.1 GB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 10:21:15 ====

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118251
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Kontrola logu kvůli VPN

#8 Příspěvek od Rudy »

ADWCkeaner smazal několik AdWarů a RSIT dočistil od zbytečností. Nyní by měl být log po stránce malware čistý.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Juriss
Vzorný návštěvník
Vzorný návštěvník
Příspěvky: 12
Registrován: 23 dub 2007 09:22
Kontaktovat uživatele:

Re: Kontrola logu kvůli VPN

#9 Příspěvek od Juriss »

Děkuji za vyčistění logu. Zkoušel jsem hned VPN a už to vypadalo, že je vše vyřešeno. Podařilo se mi nahrát soubor ze serveru, ale pak jsem zjistil, že musel mít velikost do 100kB. Větší už nešel nahrát. Přitom je divné, že kopírovat na server můžu a jde i mazat soubory, ale přehrát k sobě prostě ne. V nejhorším případě bych udělal čistou instalaci systému, otázka ovšem je, zda to pomůže. Co jsem pročítal google, tak jsem se dočetl, že problém s VPN dělala aplikace Xbox Live. Tu jsem určitě neinstaloval a začla se mi sama spouštět po spuštění. Tu jsem již dříve odinstaloval.
Ale obecně je pohyb na serveru pomalý, weby se načítají pomalu přes VPNku. Nenapadá vás ještě něco, co zkusit?

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118251
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Kontrola logu kvůli VPN

#10 Příspěvek od Rudy »

Bohužel, s VPN žádné zkušenosti nemám, nepoužívám žádnou takovou síť a ani ji nepotřebuji a nevím, zda by čistá instalace pomohla Po stránce malware je nyní PC čistý. My zde řešíme pouze IT bezpečnostt. Lituji.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Juriss
Vzorný návštěvník
Vzorný návštěvník
Příspěvky: 12
Registrován: 23 dub 2007 09:22
Kontaktovat uživatele:

Re: Kontrola logu kvůli VPN

#11 Příspěvek od Juriss »

Jasně chápu. Přispívám a moc děkuji.

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118251
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Kontrola logu kvůli VPN

#12 Příspěvek od Rudy »

Za příspěvek děkujeme a vy nemáte zač! :)
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

altrok
Moderátor
Moderátor
Příspěvky: 7262
Registrován: 15 lis 2012 22:26
Bydliště: Znojmo

Re: Kontrola logu kvůli VPN

#13 Příspěvek od altrok »

Ahoj,

s dovolenim tema odemknu a zkusime se podivat na VPNku...

Predpokladam, ze problem zadny jiny pocitac nema a zaroven tento problem pozorujes na ruznych wifinach (abysme vyloucili uzke hrdlo na tvem routeru/tveho poskytovatele internetu). Prosim o potvrzeni.

Kdysi davno jsme resili, ze nam podobny problem zpusobovala jedna utilita od Dellu, ktera prioritizovala herni traffic. Zkusme tedy zacit odinstalovanim HP utilit, ktere "optimalizuji networking". Odinstaluj zatim alespon HP Connection Optimizer + restart PC a dej vedet, jak se prenos vetsich dat na VPNce chova.
Pokud je cokoliv nejasného, ihned se ptej.
V případě spokojenosti prosím podpořte forum.
Pro dotazy, které se nehodí na forum, je možné využít altrokzavináčforum.viry.cz
Máš-li chuť pomáhat návštěvníkům tohoto fora, přihlas se do naší školičky.

Odpovědět