Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Prosím o kontrolu

Nemáte v tuto chvíli žádný problém s pc a chcete se jen ujistit, že je vše v pořádku?
Vložte log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Odpovědět
Zpráva
Autor
Simicek
Návštěvník
Návštěvník
Příspěvky: 173
Registrován: 23 črc 2008 19:09

Prosím o kontrolu

#1 Příspěvek od Simicek »

Zdravím, prosím o kontrolu. Čistí PC od přebytečných věcí.

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 18-07-2023
Ran by David Hynek (administrator) on DESKTOP-KR0LJ7U (Gigabyte Technology Co., Ltd. Z390 GAMING X) (23-07-2023 13:38:42)
Running from C:\Users\David Hynek\Desktop\FRST64.exe
Loaded Profiles: David Hynek
Platform: Microsoft Windows 10 Home Version 22H2 19045.3208 (X64) Language: Čeština (Česko)
Default browser: Chrome
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Avast Software s.r.o. -> AVAST Software) C:\AVAST Software\Avast\AvastUI.exe <4>
(C:\AVAST Software\Avast\AvastSvc.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\AVAST Software\Avast\aswEngSrv.exe
(D:\Riot Games\Riot Client\RiotClientServices.exe ->) () [File not signed] D:\Riot Games\Riot Client\RiotClientCrashHandler.exe
(Discord Inc. -> Discord Inc.) C:\Users\David Hynek\AppData\Local\Discord\app-1.0.9015\Discord.exe <6>
(explorer.exe ->) (A FOUR TECH CO., LTD. -> ) C:\Program Files (x86)\Bloody7\Bloody7\Bloody7.exe
(explorer.exe ->) (BUREL VINCENT -> VB-AUDIO Software) C:\Program Files (x86)\VB\Voicemeeter\voicemeeterpro.exe
(explorer.exe ->) (EB51A5DA-0E72-4863-82E4-EA21C1F8DFE3 -> Intel Corporation) C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.5131.0_x64__8j3eq9eme6ctt\GCP.ML.BackgroundSysTray\IGCCTray.exe
(explorer.exe ->) (Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe <19>
(explorer.exe ->) (Open Source Developer, Phillip Gibbons -> Highresolution Enterprises) C:\Program Files\Highresolution Enterprises\X-Mouse Button Control\XMouseButtonControl.exe
(explorer.exe ->) (Riot Games, Inc. -> Riot Games, Inc.) D:\Riot Games\Riot Client\RiotClientServices.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.272\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.272\GoogleCrashHandler64.exe
(Nvidia Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd) D:\CCleaner\CCleaner64.exe
(services.exe ->) () [File not signed] C:\Program Files (x86)\GIGABYTE\AppCenter\AdjustService.exe
(services.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(services.exe ->) (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AXSP\2.00.06\atkexComSvc.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\AVAST Software\Avast\aswidsagent.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\AVAST Software\Avast\aswToolsSvc.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\AVAST Software\Avast\AvastSvc.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\AVAST Software\Avast\wsc_proxy.exe
(services.exe ->) (Electronic Arts, Inc. -> Electronic Arts) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EABackgroundService.exe
(services.exe ->) (GIGA-BYTE TECHNOLOGY CO., LTD. -> GIGA-BYTE TECHNOLOGY CO., LTD.) C:\Program Files (x86)\GIGABYTE\EasyTuneEngineService\EasyTuneEngineService.exe
(services.exe ->) (GIGA-BYTE TECHNOLOGY CO., LTD. -> Microsoft) C:\Program Files (x86)\GIGABYTE\GService\GCloud.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\mewmiprov.inf_amd64_cad1db73e8c782a6\WMIRegistrationService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
(services.exe ->) (Intel Corporation -> Intel) C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAService.exe
(services.exe ->) (Intel Corporation -> Intel) C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAUpdateService.exe
(services.exe ->) (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Intel(R) Management Engine Components\LMS\LMS.exe
(services.exe ->) (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dal.inf_amd64_b5484efd38adbe8d\jhi_service.exe
(services.exe ->) (Logitech Inc -> Logitech) C:\Program Files\Logitech\LogiCapture\bin\Service\LogiFacecamService.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <2>
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nvmdi.inf_amd64_1f4f13287900d9b3\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd) D:\CCleaner\CCleanerPerformanceOptimizerService.exe
(services.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\RtkAudUService64.exe <2>
(svchost.exe ->) (EB51A5DA-0E72-4863-82E4-EA21C1F8DFE3 -> Intel Corporation) C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.5131.0_x64__8j3eq9eme6ctt\IGCC.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\root\Office16\SDXHelper.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_11.2210.0.0_x64__8wekyb3d8bbwe\CalculatorApp.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.14326.21508.0_x64__8wekyb3d8bbwe\HxOutlook.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.14326.21508.0_x64__8wekyb3d8bbwe\HxTsr.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MoUsoCoreWorker.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> ) D:\MSI Afterburner\MSIAfterburner.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtkAudUService] => C:\WINDOWS\System32\RtkAudUService64.exe [856288 2019-10-29] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [AvastUI.exe] => C:\AVAST Software\Avast\AvLaunch.exe [220056 2023-07-03] (Avast Software s.r.o. -> AVAST Software)
HKLM\...\Run: [XMouseButtonControl] => C:\Program Files\Highresolution Enterprises\X-Mouse Button Control\XMouseButtonControl.exe [1738088 2023-06-24] (Open Source Developer, Phillip Gibbons -> Highresolution Enterprises)
HKLM-x32\...\RunOnce: [PreRun] => C:\Program Files (x86)\Gigabyte\AppCenter\PreRun.exe [14632 2016-02-26] (GIGA-BYTE TECHNOLOGY CO., LTD. -> )
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restriction <==== ATTENTION
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION
HKU\S-1-5-21-994775172-3552113607-2548991599-1001\...\Run: [CCleaner Smart Cleaning] => D:\CCleaner\CCleaner64.exe [41572768 2023-07-12] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
HKU\S-1-5-21-994775172-3552113607-2548991599-1001\...\Run: [Discord] => C:\Users\David Hynek\AppData\Local\Discord\Update.exe [1512760 2020-12-03] (Discord Inc. -> GitHub)
HKU\S-1-5-21-994775172-3552113607-2548991599-1001\...\Run: [Bloody2] => C:\Program Files (x86)\Bloody7\Bloody7\Bloody7.exe [19841264 2020-02-13] (A FOUR TECH CO., LTD. -> )
HKU\S-1-5-21-994775172-3552113607-2548991599-1001\...\Run: [Microsoft Edge Update] => C:\Users\David Hynek\AppData\Local\Microsoft\EdgeUpdate\1.3.177.11\MicrosoftEdgeUpdateCore.exe [263648 2023-07-08] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-994775172-3552113607-2548991599-1001\...\Run: [RiotClient] => D:\Riot Games\Riot Client\RiotClientServices.exe [70738344 2023-07-22] (Riot Games, Inc. -> Riot Games, Inc.)
HKU\S-1-5-21-994775172-3552113607-2548991599-1001\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\WINDOWS\system32\scrnsave.scr [39936 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\114.0.5735.199\Installer\chrmstp.exe [2023-06-29] (Google LLC -> Google LLC)
Startup: C:\Users\David Hynek\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Voicemeeter (VB-Audio).LNK [2023-04-10]
ShortcutTarget: Voicemeeter (VB-Audio).LNK -> C:\Program Files (x86)\VB\Voicemeeter\voicemeeterpro.exe (BUREL VINCENT -> VB-AUDIO Software)
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {D27E206A-E8A0-4058-AFBF-D3024E1C7E19} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1564152 2023-04-03] (Adobe Inc. -> Adobe Inc.)
Task: {BF7B9A7E-5082-47EE-A92E-94DA70A3ACF4} - System32\Tasks\Avast Emergency Update => C:\AVAST Software\Avast\AvEmUpdate.exe [4940696 2023-07-03] (Avast Software s.r.o. -> AVAST Software)
Task: {F16E0F1C-4A1E-47C0-827B-7F293103BADC} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\AVAST Software\Overseer\overseer.exe [2135448 2023-04-13] (Avast Software s.r.o. -> Avast Software)
Task: {05DECAEA-8CE2-4D3B-8BFA-2B1D24AD8010} - System32\Tasks\CCleaner Update => D:\CCleaner\CCUpdate.exe [714256 2023-07-12] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {F6F26E43-617F-4538-9418-9060D12D1E73} - System32\Tasks\CCleanerCrashReporting => D:\CCleaner\CCleanerBugReport.exe [4703648 2023-07-12] (PIRIFORM SOFTWARE LIMITED -> Piriform Software) -> --product 90 --send dumps|report --path "D:\CCleaner\LOG" --programpath "D:\CCleaner" --configpath "D:\CCleaner\Setup" --guid "15d33f96-945f-4fda-be83-db2fef167222" --version "6.14.10584" --silent
Task: {358926DA-DDCF-4510-B990-D59BFFAFA554} - System32\Tasks\CCleanerSkipUAC - David Hynek => D:\CCleaner\CCleaner.exe [34677664 2023-07-12] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {9F651957-99E9-4C5A-9FBC-D9D86DF07956} - System32\Tasks\GBTECService => C:\Program Files (x86)\GIGABYTE\GBTECService\LiquidSensord.exe [253312 2021-06-23] (GIGA-BYTE TECHNOLOGY CO., LTD. -> GIGA-BYTE TECHNOLOGY CO., LTD.)
Task: {BA0B00F5-E6FA-4DCB-A464-C17CDCFD9FB5} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156456 2019-04-28] (Google Inc -> Google LLC)
Task: {5F8EA576-C6D7-456C-8EAC-8CD63C4A73F5} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156456 2019-04-28] (Google Inc -> Google LLC)
Task: {C27DD72E-8C31-4589-A4B8-6E5E65E802C4} - System32\Tasks\GraphicsCardEngine => C:\Program Files (x86)\GIGABYTE\EasyTuneEngineService\GraphicsCardEngineStarter.exe [234880 2021-04-13] (GIGA-BYTE TECHNOLOGY CO., LTD. -> GIGA-BYTE TECHNOLOGY CO., LTD.)
Task: {7B0F887D-B495-48A2-862E-6628027AD590} - System32\Tasks\Intel PTT EK Recertification => C:\WINDOWS\System32\DriverStore\FileRepository\iclsclient.inf_amd64_76523213b78d9046\lib\IntelPTTEKRecertification.exe [818008 2021-09-15] (Intel Corporation -> Intel(R) Corporation)
Task: {043FBF82-A55C-4787-B5C9-C144AB2EC3A6} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132 => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [3077448 2021-12-13] (Intel Corporation -> Intel Corporation)
Task: {3DE5EE79-6D2F-4F19-BD9F-B31BF1A73CB2} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [3077448 2021-12-13] (Intel Corporation -> Intel Corporation)
Task: {A8062072-F349-4207-B0A1-4576A4C6E1BB} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe --automatic (No File)
Task: {462D0535-BA66-4712-A94B-47A267063FB0} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26616832 2023-07-14] (Microsoft Corporation -> Microsoft Corporation)
Task: {5BFF96A7-FFFB-46D7-8878-F3C13AE4A49D} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26616832 2023-07-14] (Microsoft Corporation -> Microsoft Corporation)
Task: {BC2C9BD2-D8DE-438F-9328-98B89A1EAF77} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [124296 2023-07-14] (Microsoft Corporation -> Microsoft Corporation)
Task: {3DBC552A-30A3-4E52-ACA5-927F89A0372A} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [124296 2023-07-14] (Microsoft Corporation -> Microsoft Corporation)
Task: {45D4FC9C-6234-4358-BE24-11423F47BBD7} - System32\Tasks\MicrosoftEdgeUpdateTaskUserS-1-5-21-994775172-3552113607-2548991599-1001Core => C:\Users\David Hynek\AppData\Local\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe [205744 2022-07-09] (Microsoft Corporation -> Microsoft Corporation)
Task: {22F00E39-3601-4FE6-92E6-C6392A0686D3} - System32\Tasks\MicrosoftEdgeUpdateTaskUserS-1-5-21-994775172-3552113607-2548991599-1001UA => C:\Users\David Hynek\AppData\Local\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe [205744 2022-07-09] (Microsoft Corporation -> Microsoft Corporation)
Task: {5A9F5875-94CE-434C-A310-22F085E9B995} - System32\Tasks\MSIAfterburner => D:\MSI Afterburner\MSIAfterburner.exe [804408 2021-12-03] (MICRO-STAR INTERNATIONAL CO., LTD. -> )
Task: {6B412588-B02E-4A56-B1CC-E9D677A9967E} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [1003128 2022-03-01] (Nvidia Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {20703355-3AF6-4310-A987-44C96362B131} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3342080 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {25BFBED2-007D-4FEC-8E7B-0A77632EF3DF} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [646344 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {A4788FE6-B081-4017-9FEE-1791E41CD066} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [906752 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {5BC01BAB-4F1E-462C-BF31-BFC818B1FC6F} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [906752 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {BDC62734-8707-4715-83FF-80F9F27F7DEE} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1654272 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {88CE4365-B1FC-420C-8621-B4ED8FBBE1A5} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1654272 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {5B55F9C3-9B63-4666-A7D6-403178F0E872} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1654272 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {073B4831-54FC-4C40-AA84-2D9EFEB77624} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1654272 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\CCleanerCrashReporting.job => D:\CCleaner\CCleanerBugReport.exe
Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 10.0.0.138
Tcpip\..\Interfaces\{013838db-2b9b-489b-adc2-b1af1a53491a}: [DhcpNameServer] 10.0.0.138

Edge:
=======
Edge DefaultProfile: Default
Edge Profile: C:\Users\David Hynek\AppData\Local\Microsoft\Edge\User Data\Default [2023-06-08]
Edge DownloadDir: Default -> D:\ChromeDownloads
Edge Session Restore: Default -> is enabled.
Edge Extension: (Edge relevant text changes) - C:\Users\David Hynek\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2023-06-08]

FireFox:
========
FF Plugin: @videolan.org/vlc,version=3.0.11 -> D:\VideoLAN\VLC\npvlc.dll [2020-06-04] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.8 -> D:\VideoLAN\VLC\npvlc.dll [2020-06-04] (VideoLAN -> VideoLAN)
FF Plugin: Adobe Acrobat -> C:\Program Files\Adobe\Acrobat DC\Acrobat\Air\nppdf32.dll [2023-07-03] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=11.211.2 -> D:\Java\bin\dtplugin\npDeployJava1.dll [2019-07-07] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.211.2 -> D:\Java\bin\plugin2\npjp2.dll [2019-07-07] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2023-07-06] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2023-07-06] (Microsoft Corporation -> Microsoft Corporation)

Chrome:
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\David Hynek\AppData\Local\Google\Chrome\User Data\Default [2023-07-23]
CHR DownloadDir: D:\ChromeDownloads
CHR Notifications: Default -> hxxps://badoo.com; hxxps://lostmerchants.com; hxxps://www.escapefromtarkov.com; hxxps://www.facebook.com; hxxps://www.faceit.com; hxxps://www.pathofexile.com; hxxps://www.tipsport.cz
CHR Session Restore: Default -> is enabled.
CHR Extension: (BetterTTV) - C:\Users\David Hynek\AppData\Local\Google\Chrome\User Data\Default\Extensions\ajopnjidmegmdimjlfnijceegpefgped [2023-04-21]
CHR Extension: (7TV) - C:\Users\David Hynek\AppData\Local\Google\Chrome\User Data\Default\Extensions\ammjkodgmmoknidbanneddgankgfejfh [2023-06-01]
CHR Extension: (TFT Trade Extension) - C:\Users\David Hynek\AppData\Local\Google\Chrome\User Data\Default\Extensions\bikeebdigkompjnpcljicocidefgbhgl [2023-04-09]
CHR Extension: (Adblock Plus - free ad blocker) - C:\Users\David Hynek\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2023-07-14]
CHR Extension: (uBlock Origin) - C:\Users\David Hynek\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpalhdlnbpafiamejdnhcphjbkeiagm [2023-07-21]
CHR Extension: (Tampermonkey) - C:\Users\David Hynek\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhdgffkkebhmkfjojejmpbldmpobfkfo [2023-06-12]
CHR Extension: (Better PathOfExile Trading) - C:\Users\David Hynek\AppData\Local\Google\Chrome\User Data\Default\Extensions\fhlinfpmdlijegjlpgedcmglkakaghnk [2022-10-04]
CHR Extension: (Return YouTube Dislike) - C:\Users\David Hynek\AppData\Local\Google\Chrome\User Data\Default\Extensions\gebbhagfogifgggkldgodflihgfeippi [2023-05-10]
CHR Extension: (Dokumenty Google offline) - C:\Users\David Hynek\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2023-07-20]
CHR Extension: (Streamlabs Export To StreamElements) - C:\Users\David Hynek\AppData\Local\Google\Chrome\User Data\Default\Extensions\micpdieddpifbgnnlbelgamnfpeonkpe [2022-08-26]
CHR Extension: (Path of Exile Trade - Fuzzy Search) - C:\Users\David Hynek\AppData\Local\Google\Chrome\User Data\Default\Extensions\mkbkmkampdnnbehdldipgjhbablkmfba [2023-02-15]
CHR Extension: (PoE Wiki Search) - C:\Users\David Hynek\AppData\Local\Google\Chrome\User Data\Default\Extensions\nalpbalegehinpooppmmgjidgiebblad [2022-08-16]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\David Hynek\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-01-29]
CHR Extension: (vidIQ Vision for YouTube) - C:\Users\David Hynek\AppData\Local\Google\Chrome\User Data\Default\Extensions\pachckjkecffpdphbpmfolblodfkgbhl [2023-07-23]
CHR Profile: C:\Users\David Hynek\AppData\Local\Google\Chrome\User Data\Guest Profile [2022-06-22]
CHR Profile: C:\Users\David Hynek\AppData\Local\Google\Chrome\User Data\System Profile [2022-08-09]
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [173040 2023-04-03] (Adobe Inc. -> Adobe Inc.)
S3 AntiCheatExpert Service; C:\Program Files\AntiCheatExpert\SGuard\x64\SGuardSvc64.exe [2688544 2022-07-11] (PUBG CORPORATION -> )
R2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\2.00.06\atkexComSvc.exe [411456 2019-04-30] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
R3 aswbIDSAgent; C:\AVAST Software\Avast\aswidsagent.exe [8892824 2023-07-03] (Avast Software s.r.o. -> AVAST Software)
R2 avast! Antivirus; C:\AVAST Software\Avast\AvastSvc.exe [578968 2023-07-03] (Avast Software s.r.o. -> AVAST Software)
R2 avast! Tools; C:\AVAST Software\Avast\aswToolsSvc.exe [579992 2023-07-03] (Avast Software s.r.o. -> AVAST Software)
R2 AvastWscReporter; C:\AVAST Software\Avast\wsc_proxy.exe [56912 2021-05-20] (Avast Software s.r.o. -> AVAST Software)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [8885112 2022-07-11] (BattlEye Innovations e.K. -> )
R3 CCleanerPerformanceOptimizerService; D:\CCleaner\CCleanerPerformanceOptimizerService.exe [1074080 2023-07-12] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [11851240 2023-07-14] (Microsoft Corporation -> Microsoft Corporation)
R2 DSAService; C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAService.exe [43272 2023-07-03] (Intel Corporation -> Intel)
R3 DSAUpdateService; C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAUpdateService.exe [212744 2023-07-03] (Intel Corporation -> Intel)
R3 EABackgroundService; C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EABackgroundService.exe [11511912 2023-07-18] (Electronic Arts, Inc. -> Electronic Arts)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [1135648 2023-07-21] (EasyAntiCheat Oy -> Epic Games, Inc)
R2 EasyTuneEngineService; C:\Program Files (x86)\Gigabyte\EasyTuneEngineService\EasyTuneEngineService.exe [147840 2022-01-25] (GIGA-BYTE TECHNOLOGY CO., LTD. -> GIGA-BYTE TECHNOLOGY CO., LTD.)
S3 EpicOnlineServices; C:\Program Files (x86)\Epic Games\Epic Online Services\service\EpicOnlineServicesHost.exe [16029456 2022-10-20] (Epic Games Inc. -> Epic Games, Inc.)
S3 GalaxyClientService; D:\GOG Galaxy\GalaxyClientService.exe [1959776 2022-04-04] (GOG Sp. z o.o. -> GOG.com)
S3 GalaxyCommunication; C:\ProgramData\GOG.com\Galaxy\redists\GalaxyCommunication.exe [6484832 2022-04-04] (GOG Sp. z o.o. -> GOG.com)
S2 GBTECService; C:\Program Files (x86)\Gigabyte\GBTECService\OLEDDisplayService.exe [16768 2021-06-23] (GIGA-BYTE TECHNOLOGY CO., LTD. -> GIGA-BYTE TECHNOLOGY CO., LTD.)
R2 Gservice; C:\Program Files (x86)\GIGABYTE\GService\GCloud.exe [19888 2016-12-02] (GIGA-BYTE TECHNOLOGY CO., LTD. -> Microsoft)
R2 LMS; C:\Intel(R) Management Engine Components\LMS\LMS.exe [625240 2018-11-16] (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation)
R2 LogiFacecamService; C:\Program Files\Logitech\LogiCapture\bin\Service\LogiFacecamService.exe [497568 2021-10-25] (Logitech Inc -> Logitech)
R2 MyService1; C:\Program Files (x86)\Gigabyte\AppCenter\AdjustService.exe [17920 2015-06-25] () [File not signed]
S2 OCButtonService; C:\Program Files (x86)\Gigabyte\EasyTuneEngineService\OcButtonService.exe [127360 2021-04-13] (GIGA-BYTE TECHNOLOGY CO., LTD. -> GIGA-BYTE TECHNOLOGY CO., LTD.)
S3 ucldr_battlegrounds_gl; C:\Program Files\Common Files\UNCHEATER\ucldr_battlegrounds_gl.exe [6020336 2022-07-11] (Wellbia.com Co., Ltd. -> Wellbia.com Co., Ltd.)
S3 uncheater_bgl; C:\Program Files\Common Files\Uncheater\uncheater_bgl.exe [2097008 2019-11-12] (Wellbia.com Co., Ltd. -> Wellbia.com Co., Ltd.)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [3004048 2019-12-07] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103384 2019-12-07] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 zksvc; C:\Program Files\Common Files\PUBG\zksvc.exe [9448096 2022-07-11] (PUBG CORPORATION -> KRAFTON, Inc)
R2 NVDisplay.ContainerLocalSystem; C:\WINDOWS\System32\DriverStore\FileRepository\nvmdi.inf_amd64_1f4f13287900d9b3\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\WINDOWS\System32\DriverStore\FileRepository\nvmdi.inf_amd64_1f4f13287900d9b3\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 ACE-BASE; C:\WINDOWS\system32\drivers\ACE-BASE.sys [2178912 2022-07-12] (PUBG CORPORATION -> ANTICHEATEXPERT.COM)
S3 ACE-GAME; C:\WINDOWS\system32\drivers\ACE-GAME.sys [914760 2022-07-12] (PUBG CORPORATION -> ANTICHEATEXPERT.COM)
R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [15232 2019-04-30] (ASUSTeK Computer Inc. -> )
R0 aswArDisk; C:\WINDOWS\System32\drivers\aswArDisk.sys [31368 2023-07-03] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswArPot; C:\WINDOWS\System32\drivers\aswArPot.sys [237424 2023-07-03] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswbidsdriver; C:\WINDOWS\System32\drivers\aswbidsdriver.sys [392832 2023-07-03] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R0 aswbidsh; C:\WINDOWS\System32\drivers\aswbidsh.sys [297832 2023-07-03] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R0 aswbuniv; C:\WINDOWS\System32\drivers\aswbuniv.sys [95960 2023-07-03] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R0 aswElam; C:\WINDOWS\System32\drivers\aswElam.sys [25576 2022-10-13] (Microsoft Windows Early Launch Anti-malware Publisher -> AVAST Software)
R1 aswKbd; C:\WINDOWS\System32\drivers\aswKbd.sys [39600 2023-07-03] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswMonFlt; C:\WINDOWS\System32\drivers\aswMonFlt.sys [272016 2023-07-03] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswNetHub; C:\WINDOWS\System32\drivers\aswNetHub.sys [556576 2023-07-03] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswRdr; C:\WINDOWS\System32\drivers\aswRdr2.sys [105248 2023-07-03] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R0 aswRvrt; C:\WINDOWS\System32\drivers\aswRvrt.sys [80416 2023-07-03] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswSnx; C:\WINDOWS\System32\drivers\aswSnx.sys [943456 2023-07-03] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswSP; C:\WINDOWS\System32\drivers\aswSP.sys [704264 2023-07-03] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R2 aswStm; C:\WINDOWS\System32\drivers\aswStm.sys [212632 2023-07-03] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R0 aswVmm; C:\WINDOWS\System32\drivers\aswVmm.sys [319512 2023-07-03] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
S3 BthA2dp; C:\WINDOWS\System32\drivers\BthA2dp.sys [279040 2019-12-07] (Microsoft Corporation) [File not signed]
S3 BthHFEnum; C:\WINDOWS\System32\drivers\bthhfenum.sys [144896 2019-12-07] (Microsoft Corporation) [File not signed]
S3 DroidCam; C:\WINDOWS\System32\drivers\droidcam.sys [32240 2020-04-10] (Microsoft Windows Hardware Compatibility Publisher -> Dev47Apps)
S3 DroidCamVideo; C:\WINDOWS\System32\DriverStore\FileRepository\droidcamvideo.inf_amd64_47e18363cbf3dfe0\droidcamvideo.sys [33784 2021-04-10] (Microsoft Windows Hardware Compatibility Publisher -> Windows (R) Win 7 DDK provider)
R3 e1dexpress; C:\WINDOWS\System32\DriverStore\FileRepository\e1d.inf_amd64_e64afe811c7e4662\e1d.sys [607400 2022-02-22] (Intel Corporation -> Intel Corporation)
S3 gdrv; C:\Windows\gdrv.sys [26792 2019-04-28] (GIGA-BYTE TECHNOLOGY CO., LTD. -> GIGA-BYTE TECHNOLOGY CO., LTD.)
R3 gdrv2; C:\WINDOWS\gdrv2.sys [32600 2023-07-18] (GIGA-BYTE Technology Co., Ltd. -> GIGA-BYTE TECHNOLOGY CO., LTD.)
R3 gdrv3; C:\WINDOWS\System32\drivers\gdrv3.sys [41480 2022-06-21] (GIGA-BYTE Technology Co., Ltd. -> GIGA-BYTE TECHNOLOGY CO., LTD.)
R1 GLCKIO2; C:\Windows\system32\drivers\GLCKIO2.sys [19392 2018-04-23] (ASUSTeK Computer Inc. -> )
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [48552 2021-11-01] (Microsoft Windows Hardware Compatibility Publisher -> NVIDIA Corporation)
R3 RTCore64; D:\MSI Afterburner\RTCore64.sys [36824 2020-07-13] (MICRO-STAR INTERNATIONAL CO., LTD. -> )
R2 speedfan; C:\WINDOWS\SysWOW64\speedfan.sys [28664 2012-12-29] (SOKNO S.R.L. -> Almico Software)
R3 VBAudioVMAUXVAIOMME; C:\WINDOWS\System32\drivers\vbaudio_vmauxvaio64_win10.sys [71920 2023-04-07] (Vincent Burel -> Windows (R) Win 7 DDK provider)
R3 VBAudioVMVAIOMME; C:\WINDOWS\System32\drivers\vbaudio_vmvaio64_win10.sys [71712 2023-04-07] (Vincent Burel -> Windows (R) Win 7 DDK provider)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [46688 2019-12-07] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [350136 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [54200 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 xhunter1; C:\WINDOWS\xhunter1.sys [1431256 2022-07-27] (Wellbia.com Co., Ltd. -> Wellbia.com Co., Ltd.)
S3 semav6msr64; \??\C:\WINDOWS\system32\drivers\semav6msr64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2023-07-23 13:38 - 2023-07-23 13:39 - 000032274 _____ C:\Users\David Hynek\Desktop\FRST.txt
2023-07-23 13:37 - 2023-07-23 13:37 - 002384384 _____ (Farbar) C:\Users\David Hynek\Desktop\FRST64.exe
2023-07-22 23:19 - 2023-07-22 23:19 - 000000000 ___HD C:\Program Files (x86)\Zero G Registry
2023-07-22 23:19 - 2023-07-22 23:19 - 000000000 ____D C:\WINDOWS\jre
2023-07-22 23:19 - 2023-07-22 23:19 - 000000000 ____D C:\Users\David Hynek\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\The Elder Scrolls Online
2023-07-22 23:18 - 2023-07-22 23:18 - 000000000 ____D C:\Users\David Hynek\.InstallAnywhere
2023-07-22 23:11 - 2023-07-22 23:11 - 000000172 _____ C:\Users\David Hynek\Desktop\Karty.txt
2023-07-21 15:13 - 2023-07-21 15:13 - 000000000 ____D C:\Users\David Hynek\AppData\LocalLow\AutoAttack Games, Inc_
2023-07-18 00:59 - 2023-07-18 00:59 - 000032600 ____N (GIGA-BYTE TECHNOLOGY CO., LTD.) C:\WINDOWS\gdrv2.sys
2023-07-16 21:12 - 2023-07-16 21:12 - 000000000 ___HD C:\$WinREAgent
2023-07-03 22:52 - 2023-07-03 22:52 - 000313240 _____ (AVAST Software) C:\WINDOWS\system32\aswBoot.exe
2023-07-03 00:24 - 2023-07-03 00:43 - 000000000 ____D C:\ESD
2023-07-03 00:20 - 2023-07-03 00:20 - 000000000 ___HD C:\$Windows.~WS
2023-07-03 00:20 - 2023-07-03 00:20 - 000000000 ____D C:\$WINDOWS.~BT
2023-06-28 01:22 - 2023-06-28 01:22 - 000018673 _____ C:\Users\David Hynek\Desktop\America.xlsx

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2023-07-23 13:39 - 2020-01-15 02:16 - 000000000 ____D C:\FRST
2023-07-23 13:34 - 2019-05-17 20:46 - 000000000 ____D C:\Users\David Hynek\AppData\Roaming\Microsoft\Excel
2023-07-23 13:33 - 2020-03-13 19:54 - 000000000 ____D C:\Users\David Hynek\AppData\Roaming\vlc
2023-07-23 13:26 - 2019-12-07 11:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2023-07-23 13:17 - 2022-09-21 15:57 - 000002934 _____ C:\WINDOWS\system32\Tasks\CCleanerCrashReporting
2023-07-23 13:17 - 2022-09-21 15:57 - 000000648 _____ C:\WINDOWS\Tasks\CCleanerCrashReporting.job
2023-07-23 13:17 - 2022-08-09 20:13 - 000002970 _____ C:\WINDOWS\system32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132
2023-07-23 13:17 - 2022-08-09 20:13 - 000002604 _____ C:\WINDOWS\system32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon
2023-07-23 13:17 - 2022-07-09 16:10 - 000003754 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskUserS-1-5-21-994775172-3552113607-2548991599-1001UA
2023-07-23 13:17 - 2022-07-09 16:10 - 000003672 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskUserS-1-5-21-994775172-3552113607-2548991599-1001Core
2023-07-23 13:17 - 2022-06-21 23:40 - 000002606 _____ C:\WINDOWS\system32\Tasks\GraphicsCardEngine
2023-07-23 13:17 - 2022-06-21 23:35 - 000002552 _____ C:\WINDOWS\system32\Tasks\GBTECService
2023-07-23 13:17 - 2021-12-11 21:40 - 000003062 _____ C:\WINDOWS\system32\Tasks\OneDrive Reporting Task-S-1-5-21-994775172-3552113607-2548991599-1001
2023-07-23 13:17 - 2021-08-19 01:10 - 000002236 _____ C:\WINDOWS\system32\Tasks\CCleanerSkipUAC - David Hynek
2023-07-23 13:17 - 2021-08-05 10:50 - 000003410 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2023-07-23 13:17 - 2021-08-05 10:50 - 000003186 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
2023-07-23 13:17 - 2021-02-08 12:07 - 000003568 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2023-07-23 13:17 - 2021-02-08 12:07 - 000003482 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2023-07-23 13:17 - 2021-02-08 12:07 - 000003398 _____ C:\WINDOWS\system32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-07-23 13:17 - 2021-02-08 12:07 - 000003344 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2023-07-23 13:17 - 2021-02-08 12:07 - 000003152 _____ C:\WINDOWS\system32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-07-23 13:17 - 2021-02-08 12:07 - 000003042 _____ C:\WINDOWS\system32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473
2023-07-23 13:17 - 2021-02-08 12:07 - 000002984 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-07-23 13:17 - 2021-02-08 12:07 - 000002960 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2023-07-23 13:17 - 2021-02-08 12:07 - 000002948 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-07-23 13:17 - 2021-02-08 12:07 - 000002948 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-07-23 13:17 - 2021-02-08 12:07 - 000002948 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-07-23 13:17 - 2021-02-08 12:07 - 000002948 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-07-23 13:17 - 2021-02-08 12:07 - 000002914 _____ C:\WINDOWS\system32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-07-23 13:17 - 2021-02-08 12:07 - 000002858 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-994775172-3552113607-2548991599-1001
2023-07-23 13:17 - 2021-02-08 12:07 - 000002744 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-07-23 13:17 - 2021-02-08 12:07 - 000002392 _____ C:\WINDOWS\system32\Tasks\MSIAfterburner
2023-07-23 13:15 - 2021-12-17 12:47 - 000000000 ____D C:\WINDOWS\SystemTemp
2023-07-23 13:15 - 2021-02-08 12:07 - 000000000 ____D C:\WINDOWS\system32\Tasks\Avast Software
2023-07-23 13:15 - 2019-04-28 20:44 - 000000000 ____D C:\Program Files (x86)\Google
2023-07-23 13:00 - 2019-04-28 13:34 - 000000000 ____D C:\Users\David Hynek\AppData\Local\D3DSCache
2023-07-23 12:45 - 2019-04-28 09:51 - 000000000 ____D C:\Users\David Hynek\AppData\Local\Discord
2023-07-23 12:25 - 2020-08-21 19:58 - 000000000 ____D C:\ProgramData\NVIDIA
2023-07-23 11:45 - 2019-05-07 16:56 - 000000000 ____D C:\Users\David Hynek\AppData\Roaming\Microsoft\Word
2023-07-23 11:40 - 2019-04-28 19:26 - 000000000 ____D C:\Users\David Hynek\AppData\Local\Spotify
2023-07-23 11:39 - 2019-04-28 19:15 - 000000000 ____D C:\Users\David Hynek\AppData\Roaming\Spotify
2023-07-23 10:45 - 2020-06-10 15:09 - 000002436 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2023-07-23 10:45 - 2020-06-10 15:09 - 000002274 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2023-07-23 10:45 - 2019-12-07 11:14 - 000000000 ___HD C:\Program Files\WindowsApps
2023-07-23 10:45 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2023-07-23 10:45 - 2019-04-28 13:49 - 000000000 ____D C:\Users\David Hynek\AppData\Local\CrashDumps
2023-07-23 10:45 - 2019-04-28 09:51 - 000000000 ____D C:\Users\David Hynek\AppData\Roaming\Discord
2023-07-23 02:36 - 2023-04-09 01:09 - 000046396 _____ C:\Users\David Hynek\AppData\Roaming\VoiceMeeterBananaDefault.xml
2023-07-23 00:21 - 2019-04-28 09:16 - 000000000 ____D C:\Users\David Hynek\AppData\Local\Packages
2023-07-22 23:39 - 2020-04-30 17:03 - 000000000 ____D C:\Users\David Hynek\AppData\Roaming\exilence-next-app
2023-07-22 23:19 - 2021-02-07 23:37 - 000000000 ____D C:\Users\David Hynek
2023-07-22 22:50 - 2020-08-14 16:08 - 000000100 _____ C:\Users\David Hynek\Desktop\heslo.txt
2023-07-22 21:27 - 2020-11-14 12:52 - 000000000 ____D C:\Users\David Hynek\AppData\Roaming\obs-studio
2023-07-22 19:00 - 2021-02-08 12:03 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2023-07-22 19:00 - 2019-08-17 18:04 - 000000000 ____D C:\ProgramData\Riot Games
2023-07-22 15:07 - 2022-11-29 19:47 - 000002169 _____ C:\Users\David Hynek\Desktop\StreamElements SE.Live.lnk
2023-07-22 13:36 - 2019-07-16 23:27 - 000000000 ____D C:\Users\David Hynek\AppData\Roaming\uTorrent
2023-07-22 13:36 - 2019-04-28 20:24 - 000000000 ____D C:\Users\David Hynek\AppData\Local\BitTorrentHelper
2023-07-22 09:42 - 2021-02-07 23:37 - 000002395 _____ C:\Users\David Hynek\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2023-07-20 15:23 - 2019-12-07 11:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2023-07-19 22:37 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\NDF
2023-07-18 08:42 - 2021-02-08 12:08 - 001693410 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2023-07-18 08:42 - 2019-12-07 16:41 - 000716764 _____ C:\WINDOWS\system32\perfh005.dat
2023-07-18 08:42 - 2019-12-07 16:41 - 000144942 _____ C:\WINDOWS\system32\perfc005.dat
2023-07-18 08:42 - 2019-12-07 11:13 - 000000000 ____D C:\WINDOWS\INF
2023-07-18 00:58 - 2021-02-08 12:07 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2023-07-18 00:58 - 2021-02-08 12:03 - 000008192 ___SH C:\DumpStack.log.tmp
2023-07-18 00:58 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\ServiceState
2023-07-18 00:42 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2023-07-18 00:42 - 2019-04-28 10:33 - 000000000 ____D C:\ProgramData\AVAST Software
2023-07-18 00:41 - 2019-12-07 11:03 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2023-07-17 01:28 - 2021-02-08 12:03 - 000444968 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2023-07-17 01:27 - 2019-12-07 11:14 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2023-07-17 01:27 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\setup
2023-07-17 01:27 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SystemResources
2023-07-17 01:27 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\setup
2023-07-17 01:27 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\SecureBootUpdates
2023-07-17 01:27 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\oobe
2023-07-17 01:27 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2023-07-16 14:49 - 2021-02-08 12:05 - 003015168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2023-07-16 14:49 - 2019-04-28 09:58 - 000416104 __RSH C:\bootmgr
2023-07-16 14:44 - 2019-04-28 10:37 - 000000000 ____D C:\WINDOWS\system32\MRT
2023-07-16 14:42 - 2019-04-28 10:37 - 173351160 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2023-07-14 13:58 - 2019-05-07 16:45 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2023-07-11 15:28 - 2022-10-13 11:29 - 000002073 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat.lnk
2023-07-11 07:45 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\WinMetadata
2023-07-11 07:45 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\WinMetadata
2023-07-11 07:45 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\migwiz
2023-07-11 07:45 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\ShellExperiences
2023-07-09 11:07 - 2021-02-08 12:07 - 000004236 _____ C:\WINDOWS\system32\Tasks\Avast Emergency Update
2023-07-06 20:36 - 2023-05-11 19:31 - 000001510 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel Driver & Support Assistant.lnk
2023-07-06 20:36 - 2019-04-28 09:59 - 000000000 ____D C:\ProgramData\Package Cache
2023-07-06 13:34 - 2021-08-14 13:20 - 004873776 _____ (网易(杭州)网络有限公司杭州) C:\WINDOWS\system32\Drivers\NeacSafe.sys
2023-07-03 23:37 - 2019-04-28 17:28 - 000000000 ____D C:\Users\David Hynek\AppData\Local\Battle.net
2023-07-03 22:52 - 2020-10-13 19:22 - 000272016 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswMonFlt.sys
2023-07-03 22:52 - 2020-04-14 17:46 - 000556576 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswNetHub.sys
2023-07-03 22:52 - 2019-12-07 11:14 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2023-07-03 22:52 - 2019-04-28 10:36 - 000943456 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSnx.sys
2023-07-03 22:52 - 2019-04-28 10:36 - 000704264 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSP.sys
2023-07-03 22:52 - 2019-04-28 10:36 - 000392832 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbidsdriver.sys
2023-07-03 22:52 - 2019-04-28 10:36 - 000319512 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswVmm.sys
2023-07-03 22:52 - 2019-04-28 10:36 - 000297832 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbidsh.sys
2023-07-03 22:52 - 2019-04-28 10:36 - 000237424 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswArPot.sys
2023-07-03 22:52 - 2019-04-28 10:36 - 000105248 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRdr2.sys
2023-07-03 22:52 - 2019-04-28 10:36 - 000095960 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbuniv.sys
2023-07-03 22:52 - 2019-04-28 10:36 - 000080416 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRvrt.sys
2023-07-03 22:52 - 2019-04-28 10:36 - 000039600 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswKbd.sys
2023-07-03 22:52 - 2019-04-28 10:36 - 000031368 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswArDisk.sys
2023-07-03 00:43 - 2021-02-07 01:29 - 000000000 ___DC C:\WINDOWS\Panther
2023-06-29 17:16 - 2019-04-28 20:47 - 000002301 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk

==================== Files in the root of some directories ========

2023-05-26 15:59 - 2023-05-26 15:59 - 000000016 _____ () C:\Users\David Hynek\AppData\Roaming\obs-virtualcam.txt
2023-04-09 01:09 - 2023-07-23 02:36 - 000046396 _____ () C:\Users\David Hynek\AppData\Roaming\VoiceMeeterBananaDefault.xml
2023-04-07 18:14 - 2023-04-07 18:36 - 000008113 _____ () C:\Users\David Hynek\AppData\Roaming\VoiceMeeterDefault.xml
2019-04-28 13:28 - 2023-04-26 20:29 - 000007596 _____ () C:\Users\David Hynek\AppData\Local\resmon.resmoncfg

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================


Additional scan result of Farbar Recovery Scan Tool (x64) Version: 18-07-2023
Ran by David Hynek (23-07-2023 13:39:30)
Running from C:\Users\David Hynek\Desktop
Microsoft Windows 10 Home Version 22H2 19045.3208 (X64) (2021-02-08 10:08:00)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-994775172-3552113607-2548991599-500 - Administrator - Disabled)
David Hynek (S-1-5-21-994775172-3552113607-2548991599-1001 - Administrator - Enabled) => C:\Users\David Hynek
DefaultAccount (S-1-5-21-994775172-3552113607-2548991599-503 - Limited - Disabled)
Guest (S-1-5-21-994775172-3552113607-2548991599-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-994775172-3552113607-2548991599-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Avast Antivirus (Enabled - Up to date) {EB19B86E-3998-C706-90EF-92B41EB091AF}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avast Antivirus (Enabled - Up to date) {5078598A-1FA2-C888-AA5F-A9C66537DB12}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

@BIOS (HKLM-x32\...\{C9D46F25-5F9D-4E25-B24F-BC00E9EDF529}) (Version: 4.21.1203.1 - GIGABYTE) Hidden
@BIOS (HKLM-x32\...\InstallShield_{C9D46F25-5F9D-4E25-B24F-BC00E9EDF529}) (Version: 4.21.1203.1 - GIGABYTE)
µTorrent (HKU\S-1-5-21-994775172-3552113607-2548991599-1001\...\uTorrent) (Version: 3.6.0.46828 - BitTorrent Inc.)
Adobe Acrobat (64-bit) (HKLM\...\{AC76BA86-1029-1033-7760-BC15014EA700}) (Version: 23.003.20244 - Adobe)
Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-018244601047}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden
AIDA64 Extreme v6.25 (HKLM-x32\...\AIDA64 Extreme_is1) (Version: 6.25 - FinalWire Ltd.)
Amazon Games (HKU\S-1-5-21-994775172-3552113607-2548991599-1001\...\{4DD10B06-78A4-4E6F-AA39-25E9C38FA568}) (Version: 2.0.4983.3 - Amazon.com Services, Inc.)
Apex Legends (HKLM-x32\...\{D7FBF176-382D-484E-863A-DFD1124A2A1C}) (Version: 1.1.3.1 - Electronic Arts, Inc.)
APP Center (HKLM-x32\...\{D50BEE9A-0EC6-4A58-BF90-35BDC6D6495D}) (Version: 3.22.0310.1 - Gigabyte) Hidden
APP Center (HKLM-x32\...\InstallShield_{D50BEE9A-0EC6-4A58-BF90-35BDC6D6495D}) (Version: 3.22.0310.1 - Gigabyte)
ASUS GLCKIO2 Driver (HKLM-x32\...\{548dd834-70c5-4426-8065-fbeabdd2bb5d}) (Version: 1.0.10 - ASUSTeK Computer Inc.) Hidden
ASUS GLCKIO2 Driver (HKLM-x32\...\{5960FD0F-BB3B-49AF-B175-F77DC91E995A}) (Version: 1.0.10 - ASUSTeK Computer Inc.) Hidden
Audacity 3.2.5 (HKLM\...\Audacity_is1) (Version: 3.2.5 - Audacity Team)
AutoHotkey 1.1.33.02 (HKLM\...\AutoHotkey) (Version: 1.1.33.02 - Lexikos)
Avast Free Antivirus (HKLM\...\Avast Antivirus) (Version: 23.6.6070 - Avast Software)
Awakened PoE Trade 3.21.10001 (HKU\S-1-5-21-994775172-3552113607-2548991599-1001\...\2ea281da-028b-5d55-b26e-53163c89344a) (Version: 3.21.10001 - Alexander Drozdov)
Battle.net (HKLM-x32\...\Battle.net) (Version: - Blizzard Entertainment)
Bloody7 (HKLM-x32\...\Bloody3) (Version: 20.02.0002 - Bloody)
BS.Player FREE (HKLM-x32\...\BSPlayerf) (Version: 2.75.1089 - AB Team, d.o.o.)
CCleaner (HKLM\...\CCleaner) (Version: 6.14 - Piriform)
CPUID HWMonitor 1.45 (HKLM\...\CPUID HWMonitor_is1) (Version: 1.45 - CPUID, Inc.)
Discord (HKU\S-1-5-21-994775172-3552113607-2548991599-1001\...\Discord) (Version: 0.0.309 - Discord Inc.)
EA app (HKLM\...\{C2622085-ABD2-49E5-8AB9-D3D6A642C091}) (Version: 12.239.0.5496 - Electronic Arts) Hidden
EA app (HKLM-x32\...\{0039c49c-9658-4b8d-85d1-7efb5570ef86}) (Version: 12.239.0.5496 - Electronic Arts)
EasyTuneEngineService (HKLM-x32\...\{964575C3-5820-4642-A89A-754255B5EFE1}) (Version: 1.22.0211 - GIGABYTE) Hidden
EasyTuneEngineService (HKLM-x32\...\InstallShield_{964575C3-5820-4642-A89A-754255B5EFE1}) (Version: 1.22.0211 - GIGABYTE)
Epic Games Launcher (HKLM-x32\...\{19BC09B5-F319-4A61-A878-475E7F7054EA}) (Version: 1.1.195.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{F9C5C994-F6B9-4D75-B3E7-AD01B84073E9}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Epic Online Services (HKLM-x32\...\{19695986-25CE-41AC-9C6F-54794653EDBA}) (Version: 2.0.36.0 - Epic Games, Inc.)
Exilence Next 1.2.1 (HKU\S-1-5-21-994775172-3552113607-2548991599-1001\...\58032b8c-4c17-5b0e-b3bc-74d53946ba55) (Version: 1.2.1 - )
FACEIT (HKU\S-1-5-21-994775172-3552113607-2548991599-1001\...\FACEIT) (Version: 1.31.7 - FACEIT Ltd.)
FFmpeg v2.2.2 for Audacity - 64bit (HKLM\...\FFmpeg for Audacity_is1) (Version: - )
G.SKILL AURA DRAM Component (HKLM\...\{46EEF4E1-2117-4D64-A953-F1DE092495EB}) (Version: 1.00.10 - G.SKILL International Enterprise) Hidden
G.SKILL AURA DRAM Component (HKLM-x32\...\{4961d0dd-74e6-4696-abce-8f69a5badc6a}) (Version: 1.00.10 - G.SKILL International Enterprise) Hidden
GBTECService (HKLM-x32\...\{759D7F2F-1F0D-461E-A3CD-BF58FC60DB2F}) (Version: 1.21.1124 - Gigabyte) Hidden
GBTECService (HKLM-x32\...\InstallShield_{759D7F2F-1F0D-461E-A3CD-BF58FC60DB2F}) (Version: 1.21.1124 - Gigabyte)
Geeks3D FurMark 1.24.1.0 (HKLM-x32\...\{2397CAD4-2263-4CD0-96BE-E43A980B9C9A}_is1) (Version: 1.24.1.0 - Geeks3D)
GOG Galaxy (HKLM-x32\...\{7258BA11-600C-430E-A759-27E2C691A335}_is1) (Version: - GOG.com)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 114.0.5735.199 - Google LLC)
GService (HKLM-x32\...\{D9CB4282-7B2A-4840-AD1D-9DA72B973DD9}) (Version: 1.19.0624.1 - GIGABYTE)
Hard Disk Sentinel PRO (HKLM-x32\...\Hard Disk Sentinel_is1) (Version: 6.01 - Janos Mathe)
Hearthstone (HKLM-x32\...\Hearthstone) (Version: - Blizzard Entertainment)
Heroes of the Storm (HKLM-x32\...\Heroes of the Storm) (Version: - Blizzard Entertainment)
ICQ (verze 10.0.38922) (HKU\S-1-5-21-994775172-3552113607-2548991599-1001\...\icq.desktop) (Version: 10.0.38922 - Mail.ru LLC)
Intel Driver && Support Assistant (HKLM-x32\...\{0F7F6F7B-684E-435A-9FCE-C8A1F71EDA14}) (Version: 23.3.25.6 - Intel) Hidden
Intel(R) Graphics Driver Software (HKLM-x32\...\{6ad2f601-ab5f-47d5-bd6c-ef13a37b3a62}) (Version: 3.11.1.0 - Intel) Hidden
Intel(R) Graphics Driver Software (HKLM-x32\...\{d2843be8-a475-45ad-a151-dc20a9696584}) (Version: 3.11.1.0 - Intel) Hidden
Intel(R) Chipset Device Software (HKLM\...\{4A121459-D3F8-4908-A474-96D45641E357}) (Version: 10.1.18243.8188 - Intel Corporation) Hidden
Intel(R) Chipset Device Software (HKLM-x32\...\{f3b1c211-1159-4262-bb97-84150cda9096}) (Version: 10.1.18243.8188 - Intel(R) Corporation)
Intel(R) Management Engine Components (HKLM\...\{09DAB6B6-FBEF-4AC5-AE93-BFF01A0B796D}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 1846.12.0.1177 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{B557A9A1-D64B-43D7-B598-F7BAAE897CF3}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Driver (HKLM\...\{3479FCE3-F7D2-4980-819A-767941440932}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Network Connections 28.0.0.2 (HKLM\...\{2D8EB790-843E-4825-ABE7-CB1A52F1C5B3}) (Version: 28.0.0.2 - Intel) Hidden
Intel(R) Network Connections 28.0.0.2 (HKLM\...\PROSetDX) (Version: 28.0.0.2 - Intel)
Intel(R) Serial IO (HKLM\...\{7EB7E1A5-7771-481E-A2AC-8734A9BC3B4F}) (Version: 30.100.1915.1 - Intel Corporation) Hidden
Intel(R) Serial IO (HKLM\...\{9FD91C5C-44AE-4D9D-85BE-AE52816B0294}) (Version: 30.100.1915.1 - Intel Corporation)
Intel(R) SUR QC Software Asset Manager (HKLM\...\{B3804557-9824-4918-AA88-0DFAC94CD3B5}) (Version: 3.5.5033 - Intel Corporation) Hidden
Intel(R) Trusted Connect Service Client x64 (HKLM\...\{C9552825-7BF2-4344-BA91-D3CD46F4C442}) (Version: 1.50.638.1 - Intel Corporation) Hidden
Intel(R) Trusted Connect Service Client x86 (HKLM-x32\...\{C9552825-7BF2-4344-BA91-D3CD46F4C441}) (Version: 1.50.638.1 - Intel Corporation) Hidden
Intel(R) Trusted Connect Services Client (HKLM-x32\...\{99ee3c29-c7cd-450f-8db9-d43cc49de1c7}) (Version: 1.50.638.1 - Intel Corporation) Hidden
Intel® Driver & Support Assistant (HKLM-x32\...\{0ddcdf18-17cd-44ad-af4e-ba6821421c30}) (Version: 23.3.25.6 - Intel)
Intel® Optane™ Pinning Explorer Extensions (HKLM\...\{7EBADAB6-B7AC-4560-85A7-FF345559F193}) (Version: 17.2.6.1027 - Intel Corporation)
Java 8 Update 211 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180211F0}) (Version: 8.0.2110.12 - Oracle Corporation)
Kontrola stavu osobního počítače s Windows (HKLM\...\{D1F15F7A-707A-42BD-BE6B-3380616F796D}) (Version: 3.6.2204.08001 - Microsoft Corporation)
Launcher Prerequisites (x64) (HKLM-x32\...\{43a03b9c-4770-409c-a999-587b60700b63}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
League of Legends (HKLM-x32\...\League of Legends 1.0) (Version: 1.0 - Riot Games, Inc)
League of Legends PBE (HKU\S-1-5-21-994775172-3552113607-2548991599-1001\...\Riot Game league_of_legends.pbe) (Version: - Riot Games, Inc)
Legacy Games Launcher 1.4.3 (HKLM\...\da414c81-a9fd-5732-bd5e-8acced116298) (Version: 1.4.3 - Legacy Games)
Logitech Capture (HKLM\...\Capture) (Version: 2.08.11 - Logitech)
Microsoft .NET Core Host - 3.1.28 (x64) (HKLM\...\{26ECE92F-518E-40AF-9108-7B7B444A46DE}) (Version: 24.112.31513 - Microsoft Corporation) Hidden
Microsoft .NET Core Host FX Resolver - 3.1.28 (x64) (HKLM\...\{CDEA72F4-1367-4E0A-AC5F-0EBAF7C6825A}) (Version: 24.112.31513 - Microsoft Corporation) Hidden
Microsoft .NET Core Runtime - 3.1.28 (x64) (HKLM\...\{3691148D-EF42-4812-8956-AE11FC413B8D}) (Version: 24.112.31513 - Microsoft Corporation) Hidden
Microsoft .NET Core Runtime - 3.1.28 (x64) (HKLM-x32\...\{231e3b76-4d0f-4e60-9d69-f11c9c448630}) (Version: 3.1.28.31513 - Microsoft Corporation)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 115.0.1901.183 - Microsoft Corporation)
Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 114.0.1823.82 - Microsoft Corporation)
Microsoft Office Professional Plus 2016 - cs-cz (HKLM\...\ProPlusRetail - cs-cz) (Version: 16.0.16529.20182 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-994775172-3552113607-2548991599-1001\...\OneDriveSetup.exe) (Version: 23.137.0702.0001 - Microsoft Corporation)
Microsoft Teams (HKU\S-1-5-21-994775172-3552113607-2548991599-1001\...\Teams) (Version: 1.5.00.21668 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{BB052C53-34CB-42DE-AF41-66FDFCEEC868}) (Version: 3.72.0.0 - Microsoft Corporation)
Microsoft VC++ redistributables repacked. (HKLM\...\{B81577B2-3AD0-4AFD-A19C-87F673C09D0C}) (Version: 12.0.0.0 - Intel Corporation) Hidden
Microsoft VC++ redistributables repacked. (HKLM-x32\...\{62678770-F459-4903-83E3-A2968F6CC242}) (Version: 12.0.0.0 - Intel Corporation) Hidden
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{d491dd9d-2eda-4d75-b504-1a201436e7fd}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{3994d355-238a-4612-af93-26d13deddef1}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40664 (HKLM-x32\...\{042d26ef-3dbe-4c25-95d3-4c1b11b235a7}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40664 (HKLM-x32\...\{9dff3540-fc85-4ed5-ac84-9e3c7fd8bece}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.40664 (HKLM\...\{010792BA-551A-3AC0-A7EF-0FAB4156C382}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.40664 (HKLM\...\{53CF6934-A98D-3D84-9146-FC4EDF3D5641}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40664 (HKLM-x32\...\{D401961D-3A20-3AC7-943B-6139D5BD490A}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40664 (HKLM-x32\...\{8122DAB1-ED4D-3676-BB0A-CA368196543E}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.32.31332 (HKLM-x32\...\{3746f21b-c990-4045-bb33-1cf98cff7a68}) (Version: 14.32.31332.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.32.31332 (HKLM-x32\...\{a98dc6ff-d360-4878-9f0a-915eba86eaf3}) (Version: 14.32.31332.0 - Microsoft Corporation)
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.32.31332 (HKLM\...\{F4499EE3-A166-496C-81BB-51D1BCDC70A9}) (Version: 14.32.31332 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.32.31332 (HKLM\...\{3407B900-37F5-4CC2-B612-5CD5D580A163}) (Version: 14.32.31332 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.32.31332 (HKLM-x32\...\{8972AC25-452E-4FFE-945A-EB9E28C20322}) (Version: 14.32.31332 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.32.31332 (HKLM-x32\...\{AEAA18F7-9C96-4A43-BC07-8B88A4913EEB}) (Version: 14.32.31332 - Microsoft Corporation) Hidden
MSI Afterburner 4.6.4 (HKLM-x32\...\Afterburner) (Version: 4.6.4 - MSI Co., LTD)
NVIDIA FrameView SDK 1.2.7521.31103277 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.2.7521.31103277 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.25.1.27 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.25.1.27 - NVIDIA Corporation)
NVIDIA Ovladač HD audia 1.3.39.14 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.39.14 - NVIDIA Corporation)
NVIDIA Ovladače grafiky 516.94 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 516.94 - NVIDIA Corporation)
NVIDIA Systémový software PhysX 9.21.0713 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.21.0713 - NVIDIA Corporation)
NVIDIA USBC Driver 1.46.831.832 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_USBC) (Version: 1.46.831.832 - NVIDIA Corporation)
OBS Studio (HKLM-x32\...\OBS Studio) (Version: 27.2.4 - OBS Project)
Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.16529.20182 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.16529.20182 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.16529.20182 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0405-0000-0000000FF1CE}) (Version: 16.0.14131.20278 - Microsoft Corporation) Hidden
OM Webcam Beta (HKLM-x32\...\{26E1E55D-DC97-458A-9BCE-DEE93C15CF34}) (Version: 1.0.0 - OM Digital Solutions Corporation)
Overwatch (HKLM-x32\...\Overwatch) (Version: - Blizzard Entertainment)
Path of Building version 1.4.137 (HKLM-x32\...\{72FA9AB7-189F-4BDE-8856-72DEB90C157B}_is1) (Version: 1.4.137 - Openarl)
Path of Exile (HKLM-x32\...\{4f1eb2c2-0a1e-4309-83cf-594ca2b8ebee}) (Version: 3.12.5.35377 - Grinding Gear Games)
Path of Exile (HKLM-x32\...\{90A4562F-D4A1-4B65-906D-41F236CF6902}) (Version: 3.12.5.35377 - Grinding Gear Games) Hidden
Poe Lurker (HKU\S-1-5-21-994775172-3552113607-2548991599-1001\...\PoeLurker) (Version: 1.18.1 - C1rdec)
SpeedFan (remove only) (HKLM-x32\...\SpeedFan) (Version: - )
Spotify (HKU\S-1-5-21-994775172-3552113607-2548991599-1001\...\Spotify) (Version: 1.2.16.947.gcfbaa410 - Spotify AB)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
StreamElements SE.Live (HKLM-x32\...\StreamElements OBS.Live) (Version: 23.7.4.81 - StreamElements)
Sublime Text 3 (HKLM\...\Sublime Text 3_is1) (Version: - Sublime HQ Pty Ltd)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.2.5 - TeamSpeak Systems GmbH)
The Elder Scrolls Online (HKLM-x32\...\The Elder Scrolls Online) (Version: 2.6.3.0 - Zenimax Online Studios)
Ubisoft Connect (HKLM-x32\...\Uplay) (Version: 86.0 - Ubisoft)
Urban Rivals version 1.10.0 (HKLM-x32\...\{515A2CF3-B276-4071-9A32-D0030E4D6E66}_is1) (Version: 1.10.0 - Acute Games)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.11 - VideoLAN)
Voicemeeter, The Virtual Mixing Console (HKLM-x32\...\VB:Voicemeeter {17359A74-1236-5467}) (Version: - VB-Audio Software)
WinRAR 6.00 (64-bit) (HKLM\...\WinRAR archiver) (Version: 6.00.0 - win.rar GmbH)
X-Mouse Button Control 2.20.5 (HKLM-x32\...\X-Mouse Button Control) (Version: 2.20.5 - Highresolution Enterprises)

Packages:
=========
Code Writer -> C:\Program Files\WindowsApps\ActiproSoftwareLLC.562882FEEB491_4.2.42.0_x64__24pqs290vpjk0 [2021-02-26] (Actipro Software LLC)
Doplněk multimediálního modulu pro aplikaci Fotografie -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2020-10-19] (Microsoft Corporation)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2021-02-08] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2021-02-08] (Microsoft Corporation) [MS Ad]
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.964.0_x64__56jybvy8sckqj [2023-03-10] (NVIDIA Corp.)
Ovládací centrum grafiky Intel® -> C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.5131.0_x64__8j3eq9eme6ctt [2023-07-05] (INTEL CORP) [Startup Task]
Prime Video for Windows -> C:\Program Files\WindowsApps\AmazonVideo.PrimeVideo_1.0.145.0_x64__pwbj9vvecjh7j [2023-07-16] (Amazon Development Centre (London) Ltd)
Realtek Audio Control -> C:\Program Files\WindowsApps\RealtekSemiconductorCorp.RealtekAudioControl_1.19.234.0_x64__dt26b99r8h8gj [2021-07-16] (Realtek Semiconductor Corp)
Solitaire & Casual Games -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.16.3140.0_x64__8wekyb3d8bbwe [2023-03-27] (Microsoft Studios) [MS Ad]

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-994775172-3552113607-2548991599-1001_Classes\CLSID\{19A6E644-14E6-4A60-B8D7-DD20610A871D}\InprocServer32 -> C:\Users\David Hynek\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.22209.4\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-994775172-3552113607-2548991599-1001_Classes\CLSID\{233525e0-5434-46ef-b464-fd7e45e2e145}\localserver32 -> C:\Program Files (x86)\Intel\Driver and Support Assistant\DSATray.exe (Intel Corporation -> Intel)
CustomCLSID: HKU\S-1-5-21-994775172-3552113607-2548991599-1001_Classes\CLSID\{2EF7E390-2F7C-4F9A-9B7D-4A87B56B711D}\InprocServer32 -> C:\Users\David Hynek\AppData\Local\Microsoft\EdgeUpdate\1.3.173.51\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-994775172-3552113607-2548991599-1001_Classes\CLSID\{38971E90-14FD-44F6-AA45-1447B653F873}\InprocServer32 -> C:\Users\David Hynek\AppData\Local\Microsoft\EdgeUpdate\1.3.173.45\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-994775172-3552113607-2548991599-1001_Classes\CLSID\{5EA43877-C6D8-4885-B77A-C0BB27E94372}\InprocServer32 -> C:\Users\David Hynek\AppData\Local\Microsoft\EdgeUpdate\1.3.177.11\psuser_64.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-994775172-3552113607-2548991599-1001_Classes\CLSID\{608D599A-DCA6-4A7C-BED7-AFCD8465345A}\InprocServer32 -> C:\Users\David Hynek\AppData\Local\Microsoft\EdgeUpdate\1.3.175.29\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-994775172-3552113607-2548991599-1001_Classes\CLSID\{64C6EFB9-8F79-4106-B975-067448DC768F}\InprocServer32 -> C:\Users\David Hynek\AppData\Local\Microsoft\EdgeUpdate\1.3.177.11\psuser_64.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-994775172-3552113607-2548991599-1001_Classes\CLSID\{7C9A348D-C321-47AC-904F-150312A5430F}\InprocServer32 -> C:\Users\David Hynek\AppData\Local\Microsoft\EdgeUpdate\1.3.175.27\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-994775172-3552113607-2548991599-1001_Classes\CLSID\{81093D63-7825-417B-BFC8-ADC63FA4E53D}\InprocServer32 -> C:\Users\David Hynek\AppData\Local\Microsoft\EdgeUpdate\1.3.177.11\psuser_64.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-994775172-3552113607-2548991599-1001_Classes\CLSID\{88B20FC8-EBD6-4181-B5F6-50F45BFF722E}\InprocServer32 -> C:\Users\David Hynek\AppData\Local\Microsoft\EdgeUpdate\1.3.167.21\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-994775172-3552113607-2548991599-1001_Classes\CLSID\{997809F3-33FD-4FD6-A2ED-CEF50F3263B1}\InprocServer32 -> C:\Users\David Hynek\AppData\Local\Microsoft\EdgeUpdate\1.3.169.31\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-994775172-3552113607-2548991599-1001_Classes\CLSID\{ABF66F82-B04C-4FE4-8272-661539463FE1}\InprocServer32 -> C:\Users\David Hynek\AppData\Local\Microsoft\EdgeUpdate\1.3.171.37\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-994775172-3552113607-2548991599-1001_Classes\CLSID\{B29F5F83-90DF-479A-BDE7-8A9F4412E394}\InprocServer32 -> C:\Users\David Hynek\AppData\Local\Microsoft\EdgeUpdate\1.3.171.39\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-994775172-3552113607-2548991599-1001_Classes\CLSID\{d1b22d3d-8585-53a6-acb3-0e803c7e8d2a}\localserver32 -> C:\Users\David Hynek\AppData\Local\Microsoft\Teams\current\Teams.exe (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-994775172-3552113607-2548991599-1001_Classes\CLSID\{D1CE12B0-2529-4B24-BE8E-189735EA0DC1}\InprocServer32 -> C:\Users\David Hynek\AppData\Local\Microsoft\EdgeUpdate\1.3.165.21\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-994775172-3552113607-2548991599-1001_Classes\CLSID\{E8791438-3525-48BF-A600-C577AD1674C2}\InprocServer32 -> C:\Users\David Hynek\AppData\Local\Microsoft\EdgeUpdate\1.3.173.49\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-994775172-3552113607-2548991599-1001_Classes\CLSID\{F1CBF5EB-347F-4E4C-90AC-E43339FC34EC}\InprocServer32 -> C:\Users\David Hynek\AppData\Local\Microsoft\EdgeUpdate\1.3.173.55\psuser_64.dll => No File
ShellIconOverlayIdentifiers: [ OptaneIconOverlay] -> {A3AF6F6C-8BED-3D93-8B5D-33427B5D38E9} => C:\Program Files\Intel\OptaneShellExtensions\OptaneShellExt.dll [2019-03-19] () [File not signed] [File is in use]
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\AVAST Software\Avast\ashShell.dll [2023-07-03] (Avast Software s.r.o. -> AVAST Software)
ShellIconOverlayIdentifiers-x32: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\AVAST Software\Avast\ashShell.dll [2023-07-03] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\AVAST Software\Avast\ashShell.dll [2023-07-03] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => D:\WinRAR\rarext.dll [2020-12-01] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => D:\WinRAR\rarext32.dll [2020-12-01] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\AVAST Software\Avast\ashShell.dll [2023-07-03] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers3: [OptaneContextMenu] -> {AD7EBB13-617D-3270-8FA8-46583499C4FB} => C:\Program Files\Intel\OptaneShellExtensions\OptaneShellExt.dll [2019-03-19] () [File not signed] [File is in use]
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nvmdi.inf_amd64_1f4f13287900d9b3\nvshext.dll [2022-07-28] (Nvidia Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\AVAST Software\Avast\ashShell.dll [2023-07-03] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => D:\WinRAR\rarext.dll [2020-12-01] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => D:\WinRAR\rarext32.dll [2020-12-01] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Whitelisted) ====================

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)

Shortcut: C:\Users\David Hynek\Desktop\MoP_ClearCache.bat – zástupce.lnk -> E:\Twin MoP\World of Warcraft MoP 5.4.8\MoP_ClearCache.bat ()

==================== Loaded Modules (Whitelisted) =============

2020-05-04 01:00 - 2017-04-17 10:43 - 003852800 _____ () [File not signed] C:\Program Files (x86)\Bloody7\Bloody7\Data\Mouse\Forms\Internet_Advertisement\Internet_Advertisement_DLL.dll
2023-04-07 18:34 - 2023-04-07 18:34 - 000967168 _____ () [File not signed] C:\Program Files (x86)\VB\Voicemeeter\mp3lame\lame_enc.dll
2021-12-03 15:36 - 2021-12-03 15:36 - 000232960 _____ () [File not signed] D:\MSI Afterburner\RTCore.dll
2021-12-03 15:36 - 2021-12-03 15:36 - 000057344 _____ () [File not signed] D:\MSI Afterburner\RTFC.dll
2021-12-03 15:36 - 2021-12-03 15:36 - 000668672 _____ () [File not signed] D:\MSI Afterburner\RTHAL.dll
2021-12-03 15:36 - 2021-12-03 15:36 - 000074240 _____ () [File not signed] D:\MSI Afterburner\RTMUI.dll
2021-12-03 15:36 - 2021-12-03 15:36 - 000371712 _____ () [File not signed] D:\MSI Afterburner\RTUI.dll
2021-11-05 17:07 - 2021-11-05 17:07 - 000236544 _____ (GIGA-BYTE TECHNOLOGY CO., LTD.) [File not signed] C:\Program Files (x86)\Gigabyte\EasyTuneEngineService\yccV3.dll
2019-03-19 16:57 - 2019-03-19 16:57 - 000126976 _____ (Intel Corporation) [File not signed] C:\Program Files\Intel\OptaneShellExtensions\iaStorAfsServiceApi.dll
2018-01-20 10:34 - 2018-01-20 10:34 - 000373248 _____ (IntelleSoft) [File not signed] C:\Program Files\Highresolution Enterprises\X-Mouse Button Control\BugTrapU-x64.dll
2020-04-18 18:47 - 2020-04-18 18:47 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\AppvIsvSubsystems32.dll] C:\Program Files (x86)\Microsoft Office\Root\Office16\AppVIsvSubsystems32.dll
2020-04-18 18:47 - 2020-04-18 18:47 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\C2R32.dll] C:\Program Files (x86)\Microsoft Office\Root\Office16\c2r32.dll
2023-07-18 22:06 - 2023-07-18 22:06 - 002849280 _____ (The OpenSSL Project, hxxps://www.openssl.org/) [File not signed] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\libcrypto-1_1-x64.dll
2023-07-18 22:06 - 2023-07-18 22:06 - 000685056 _____ (The OpenSSL Project, hxxps://www.openssl.org/) [File not signed] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\libssl-1_1-x64.dll
2023-07-18 22:06 - 2023-07-18 22:06 - 000046592 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\bearer\qgenericbearer.dll
2023-07-18 22:06 - 2023-07-18 22:06 - 006270976 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5Core.dll
2023-07-18 22:06 - 2023-07-18 22:06 - 001389568 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5Network.dll
2023-07-18 22:06 - 2023-07-18 22:06 - 000157184 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5WebSockets.dll

==================== Alternate Data Streams (Whitelisted) ========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\Users\David Hynek\Data aplikací:00e481b5e22dbe1f649fcddd505d3eb7 [394]
AlternateDataStreams: C:\Users\David Hynek\AppData\Roaming:00e481b5e22dbe1f649fcddd505d3eb7 [394]

==================== Safe Mode (Whitelisted) ==================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\aswSP.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\aswSP.sys => ""="Driver"

==================== Association (Whitelisted) =================

==================== Internet Explorer (Whitelisted) ==========

BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2023-07-06] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\Office16\OCHelper.dll [2023-07-06] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> D:\Java\bin\ssv.dll [2019-07-07] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> D:\Java\bin\jp2ssv.dll [2019-07-07] (Oracle America, Inc. -> Oracle Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2023-07-06] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2023-07-06] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2023-07-06] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2023-07-06] (Microsoft Corporation -> Microsoft Corporation)

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\S-1-5-21-994775172-3552113607-2548991599-1001\...\localhost -> localhost

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2018-09-15 09:31 - 2018-09-15 09:31 - 000000824 _____ C:\WINDOWS\system32\drivers\etc\hosts

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\WINDOWS\System32\OpenSSH\;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files\dotnet\
HKU\S-1-5-21-994775172-3552113607-2548991599-1001\Control Panel\Desktop\\Wallpaper -> c:\users\david hynek\appdata\local\packages\microsoft.windows.photos_8wekyb3d8bbwe\localstate\photosappbackground\316696.jpg
DNS Servers: 10.0.0.138
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Warn)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{F9C0F8FA-EB06-445E-B9E6-932C1A1C8B93}] => (Allow) LPort=9009
FirewallRules: [{51A8EF46-A9A2-4653-9241-47CE7868373F}] => (Allow) LPort=9009
FirewallRules: [{F48C5379-96FF-4518-A295-5FB85FB103B5}] => (Allow) LPort=9009
FirewallRules: [{307DBAEA-E0D7-4DFB-A5B2-44F13C58B568}] => (Allow) LPort=9009
FirewallRules: [{27253FB8-8FB0-4170-9FA7-FCFA930A9022}] => (Allow) LPort=9009
FirewallRules: [{A4BA1D9A-BC5A-443C-8699-5E4437F790C3}] => (Allow) LPort=9009
FirewallRules: [{F4F16861-44F6-44AB-B684-8BB07F4BF784}] => (Allow) LPort=9009
FirewallRules: [{20FB25C9-6C25-4DCF-B7A2-F952D65F9D21}] => (Allow) LPort=9009
FirewallRules: [{232E418C-CBEC-4C28-9291-E277E854C9C3}] => (Allow) LPort=9009
FirewallRules: [{0BBDF53D-D1DA-4007-AE52-15355E9424D1}] => (Allow) LPort=9009
FirewallRules: [{E9C58008-27D1-48B7-993B-D77BB8E93620}] => (Allow) LPort=9009
FirewallRules: [{EA2E72D5-6CE0-47A6-A03E-68B2CCAE899B}] => (Allow) LPort=9009
FirewallRules: [{E70D7272-00FA-4858-A4FA-8F98F5649FBD}] => (Allow) LPort=9009
FirewallRules: [{54EF31A6-8F55-4CDD-B94C-024A4D50349B}] => (Allow) LPort=9009
FirewallRules: [{9152F906-487D-4A5A-83C3-4B17BE6BD409}] => (Allow) LPort=9009
FirewallRules: [{36CEB36D-C483-4EA0-843B-05DB7D51EE03}] => (Allow) LPort=9009
FirewallRules: [{23A1A617-1C5B-40FC-B5A0-7EDB69DF14EE}] => (Allow) LPort=9009
FirewallRules: [{0A47E69F-2C6D-44C3-8D38-E0911400D19B}] => (Allow) LPort=9009
FirewallRules: [{EE3C6D14-1451-4ADA-8158-408E94A1EAD2}] => (Allow) LPort=9009
FirewallRules: [{779B5586-3E4E-497A-A3BE-3D3BC9D3DF46}] => (Allow) LPort=9009
FirewallRules: [{E2F8FFE9-E01C-4226-B1CE-08CA4C2A8BC4}] => (Allow) LPort=9009
FirewallRules: [{6811E81A-33BF-4864-BC81-F5DEB5ED3763}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{93A7E673-E9AC-4B51-BE2C-CE556577EED2}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{4930F54B-2A60-41BF-A52E-50E4CE53A86E}] => (Allow) LPort=9009
FirewallRules: [{D5161CAA-1FC5-4AA6-843E-904B69BB7136}] => (Allow) LPort=9009
FirewallRules: [{A8452055-D6DD-4936-8359-A94EF9E49916}] => (Allow) LPort=9009
FirewallRules: [{AD24691F-9A80-4AA5-89B4-9EA50FB9B3AC}] => (Allow) LPort=9009
FirewallRules: [{BCBF19C7-A9AE-4BD5-9686-C77C96977814}] => (Allow) LPort=9009
FirewallRules: [{D2AC0C6F-EF3A-4C62-B0B6-2315F0712E2F}] => (Allow) LPort=9009
FirewallRules: [{79DF6C7E-F682-4811-878C-2F595B25112C}] => (Allow) LPort=9009
FirewallRules: [{8066D563-782B-49EE-A4D0-FDE0E1998AF3}] => (Allow) LPort=9009
FirewallRules: [{82532A22-E5C3-4AA9-A3CF-1EA2C30D7A03}] => (Allow) LPort=9009
FirewallRules: [{CF9417E0-2BF2-4EC5-936E-8391AC8B2A25}] => (Allow) LPort=9009
FirewallRules: [{ACDB6144-78AF-4202-9E58-16E04DECDC6A}] => (Allow) LPort=9009
FirewallRules: [{4CCD37B2-9F1B-4793-8ABF-3574AAD360AC}] => (Allow) LPort=9009
FirewallRules: [{D08EEA4F-2FE5-42BF-929F-B79174F2FA63}] => (Allow) LPort=9009
FirewallRules: [{31127EF7-2C48-4121-908D-B4983B6A893C}] => (Allow) LPort=9009
FirewallRules: [{8CA70F23-9C66-47A2-8BB2-6E36335E52B3}] => (Allow) LPort=9009
FirewallRules: [{89FDA206-454C-4CD2-A4E2-2FAADE214C34}] => (Allow) LPort=9009
FirewallRules: [{3903AD9D-DDDE-404E-81F6-92B329B33D66}] => (Allow) LPort=9009
FirewallRules: [{30C5274B-15F9-497F-B4DA-86E008AA7DD7}] => (Allow) LPort=9009
FirewallRules: [{083C7740-8EF2-4836-A4C2-EF54AD12659C}] => (Allow) LPort=9009
FirewallRules: [{7375BFB8-D9BB-496E-9FFA-44909832325F}] => (Allow) LPort=9009
FirewallRules: [{6442B670-5AE4-411A-BF01-F1627755A6DD}] => (Allow) LPort=9009
FirewallRules: [{D8BA09BD-10FE-4B32-BDBC-DDFCD764AF07}] => (Allow) LPort=9009
FirewallRules: [{64108647-FB18-44E8-8909-F3E84D7DAC25}] => (Allow) LPort=9009
FirewallRules: [{086083E1-7FFC-44E7-BCED-12DB8CC08163}] => (Allow) LPort=9009
FirewallRules: [{25BC0E5C-F679-4DAB-A042-95C6D70ACC81}] => (Allow) LPort=9009
FirewallRules: [{DC30F233-FBB2-4FD1-A238-6C913E200C0B}] => (Allow) LPort=9009
FirewallRules: [{6A1EF1D3-B3A3-42CD-A725-05FA86A8B6DF}] => (Allow) LPort=9009
FirewallRules: [{0A4E7467-8157-4918-B243-30FCC2C1EE23}] => (Allow) LPort=9009
FirewallRules: [{482CC768-B244-4064-A5FB-75ABB50646B7}] => (Allow) LPort=9009
FirewallRules: [UDP Query User{DF4E23D8-CB98-4CE5-A173-F40DBDADE41C}C:\users\david hynek\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\david hynek\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [TCP Query User{7235FC76-E0BF-49AC-8C7A-E6D70797A80D}C:\users\david hynek\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\david hynek\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{F6828D6A-D7CC-440A-9C8E-2AFF3CCA64F2}] => (Allow) LPort=9009
FirewallRules: [{8949DDB2-AA37-43BF-A8AE-D61023DFE9CB}] => (Allow) LPort=9009
FirewallRules: [{AB0793AF-52F2-4C9B-957A-B985FCCF3320}] => (Allow) LPort=9009
FirewallRules: [{D045176C-3976-4C85-926F-47DADB08FD77}] => (Allow) LPort=9009
FirewallRules: [{AC340917-5AFC-4DCA-BAAC-B6E5C890A095}] => (Allow) LPort=9009
FirewallRules: [{4A01D655-7964-4141-B35F-D122DAD5E184}] => (Allow) LPort=9009
FirewallRules: [{D7E3D2C8-A495-4BCE-808E-B2D1B66D8949}] => (Allow) LPort=9009
FirewallRules: [{B2544B8D-14B0-4056-8ACA-41AB84233EF0}] => (Allow) LPort=9009
FirewallRules: [{A357F991-4A21-4FA1-AAE7-409F2D459024}] => (Allow) LPort=9009
FirewallRules: [{E32A452B-2902-4D9A-B647-A8C1F6AC199A}] => (Allow) LPort=9009
FirewallRules: [{14897974-4C58-4D84-861C-1D9F317BBBB4}] => (Allow) LPort=9009
FirewallRules: [{B9C65C64-5EC0-4BB7-BF83-5713B329E557}] => (Allow) LPort=9009
FirewallRules: [{52DA7319-D381-4FC2-86BA-0C0560C0190B}] => (Allow) LPort=9009
FirewallRules: [{936FDAB5-EB40-4901-BD29-99B67D7F3455}] => (Allow) LPort=9009
FirewallRules: [{E7948933-9E01-4607-AF74-37C1ED7E3775}] => (Allow) LPort=9009
FirewallRules: [{7C4F7B0B-F80B-41FF-BBCD-C7CCE29D6053}] => (Allow) LPort=9009
FirewallRules: [{86ED9F8F-D10C-4224-B336-BBA1E91CA0A1}] => (Allow) LPort=9009
FirewallRules: [{4AD9A521-370C-4F34-882B-7801F082955C}] => (Allow) LPort=9009
FirewallRules: [{B73E3972-4136-4471-A248-EAED24FE931F}] => (Allow) LPort=9009
FirewallRules: [{B8955B0D-3E6A-4830-A87F-6B4804DCB23D}] => (Allow) LPort=9009
FirewallRules: [{BE230922-8C9D-48A4-B8E6-9ED987CEE82F}] => (Allow) LPort=9009
FirewallRules: [{C4C5C2B3-4FC2-481B-995D-F74AA3B2083C}] => (Allow) LPort=9009
FirewallRules: [{5E4BF55B-DCC5-4715-B700-9966BF70ACD6}] => (Allow) LPort=9009
FirewallRules: [{08B2CF22-AEBB-4230-9861-3C564189E9E6}] => (Allow) LPort=9009
FirewallRules: [{345734AF-280D-446C-91EC-61ECC3E3F538}] => (Allow) LPort=9009
FirewallRules: [{B4B110F1-B13D-4CD8-9A72-0D66657EABC4}] => (Allow) LPort=9009
FirewallRules: [{714F6A0C-E56A-4604-899B-DEBD540F9DCA}] => (Allow) LPort=9009
FirewallRules: [{8C7519A9-7C6C-4DDE-9F87-763031A78BE8}] => (Allow) LPort=9009
FirewallRules: [{ADF1BBEA-36C1-44FD-B47B-2382F03915AB}] => (Allow) LPort=9009
FirewallRules: [{B9ADCA61-7FE6-4F98-ADDC-79CAC19E3A10}] => (Allow) LPort=9009
FirewallRules: [{9FA5BCF5-4E10-41B1-8E2B-C60EE54F002B}] => (Allow) LPort=9009
FirewallRules: [{0EA45853-5E5C-4FAD-AB2C-C725D494B57D}] => (Allow) LPort=9009
FirewallRules: [{B32E1A55-79AD-4FEE-AE14-E84DAF4C4914}] => (Allow) LPort=9009
FirewallRules: [{0A3849D0-A907-4758-BD9E-A88CEAB83427}] => (Allow) LPort=9009
FirewallRules: [{C50E0F5D-0A26-40AA-B0AB-411C355D13AD}] => (Allow) LPort=9009
FirewallRules: [{16A70DFB-6F41-4BAB-B005-66D017EA1D0D}] => (Allow) LPort=9009
FirewallRules: [{119E9EE6-30E7-40DB-A2EA-D9C508601178}] => (Allow) LPort=9009
FirewallRules: [{9C364577-34D4-4650-8D5E-4C91FC22AD99}] => (Allow) LPort=9009
FirewallRules: [{3D915885-8F6E-40E8-A346-E1D72BADB37F}] => (Allow) LPort=9009
FirewallRules: [{FF55362C-AD74-4134-A79C-68A383A82A12}] => (Allow) LPort=9009
FirewallRules: [{18588B67-2088-4BF6-B626-C67B4973A7FD}] => (Allow) LPort=9009
FirewallRules: [{4DEABBEC-7F5D-40F0-8E72-69FF82F049E1}] => (Allow) LPort=9009
FirewallRules: [{FBDEBA81-6FFC-4BE6-8309-D7D7C31FADB8}] => (Allow) LPort=9009
FirewallRules: [{DCD7183D-CE21-44A5-8A29-8C471D4525CA}] => (Allow) LPort=9009
FirewallRules: [{FAD8A572-F640-4C00-9A3C-4C2D052216FA}] => (Allow) LPort=9009
FirewallRules: [{823186F0-9043-4295-828D-5CB475722F68}] => (Allow) LPort=9009
FirewallRules: [{FD702372-4705-46FB-A2E9-B5382C6FEBB9}] => (Allow) LPort=9009
FirewallRules: [{7093C2C9-7012-4B83-BC04-A99BB1456626}] => (Allow) LPort=9009
FirewallRules: [{662DB37A-015C-42CA-938A-A7C310F57AF6}] => (Allow) LPort=9009
FirewallRules: [{7426A7D3-E611-45C4-884A-619AD1066B38}] => (Allow) LPort=9009
FirewallRules: [{009382F8-4277-4EC1-8D43-4CDD672552CB}] => (Allow) LPort=9009
FirewallRules: [{E940E38A-AE32-4F9F-89F2-395728D36EC5}] => (Allow) LPort=9009
FirewallRules: [{B84CF8AA-A3D2-4EC2-8C91-D048EA6A818D}] => (Allow) LPort=9009
FirewallRules: [{E84026FB-02D3-4052-8218-32B9E2EC97E1}] => (Allow) LPort=9009
FirewallRules: [{987401E5-4925-455B-87AF-9472F3B21D20}] => (Allow) LPort=9009
FirewallRules: [{A2DAE93D-8367-4FB5-9114-931DD5211CC2}] => (Allow) LPort=9009
FirewallRules: [{725BC548-1BA0-4D10-AD08-B8323036B6D8}] => (Allow) LPort=9009
FirewallRules: [{5EED229C-9ADE-42DD-9E48-1B647B8D8FB1}] => (Allow) LPort=9009
FirewallRules: [{11F97227-421D-4B1D-8914-DDC3F53C14E2}] => (Allow) LPort=9009
FirewallRules: [{EC0082C3-61F3-4962-831C-2F0E45C19CE2}] => (Allow) LPort=9009
FirewallRules: [{DF4C9EFA-AF49-4AE0-B915-78BED9FDCBA1}] => (Allow) LPort=9009
FirewallRules: [{90680ACD-DF12-4D37-98A7-9390217E1DBF}] => (Allow) LPort=9009
FirewallRules: [{701B399A-020F-4B96-B16F-094FCAC3B332}] => (Allow) LPort=9009
FirewallRules: [{01568145-C81C-44FA-9EA9-7652443C4816}] => (Allow) LPort=9009
FirewallRules: [{CAF4789A-1AD2-4D63-A35D-E0564A683017}] => (Allow) LPort=9009
FirewallRules: [{0C900158-D6CE-4EE2-BC9D-994C3F081D84}] => (Allow) LPort=9009
FirewallRules: [{E336B3C4-D8A0-41D2-B927-FB287F44831D}] => (Allow) LPort=9009
FirewallRules: [{31C89D48-DB56-4919-A584-3C8C6A631405}] => (Allow) LPort=9009
FirewallRules: [{29DE56BC-E807-4AFD-A5D9-87C3E3CA26D2}] => (Allow) LPort=9009
FirewallRules: [{F8F0DB90-5B19-4CD1-A092-C2C7A3471147}] => (Allow) LPort=9009
FirewallRules: [{DD33F035-4552-48A8-98B6-A77918441E29}] => (Allow) LPort=9009
FirewallRules: [{AFC3CF23-BF21-4A18-8763-E02FF61F6A18}] => (Allow) LPort=9009
FirewallRules: [{2C758816-E684-497F-AE90-1EC4F6BD9B7C}] => (Allow) LPort=9009
FirewallRules: [{EFC7FB60-48BF-4658-89D5-3233DD4E3B0F}] => (Allow) LPort=9009
FirewallRules: [{92429CCD-9CB8-4A0E-A743-B6AADB976676}] => (Allow) LPort=9009
FirewallRules: [{DCE172E1-0EB1-4866-BEB8-4A867F4A8091}] => (Allow) LPort=9009
FirewallRules: [{8B2282EF-8482-4E0E-AC71-A93C66B55C57}] => (Allow) LPort=9009
FirewallRules: [{1C98354A-3192-4FB5-9555-533E8F0F55F6}] => (Allow) C:\Program Files (x86)\GIGABYTE\AppCenter\ApCent.exe (GIGA-BYTE TECHNOLOGY CO., LTD. -> )
FirewallRules: [{0738DE21-1378-4CE5-B818-24F3388CBFDF}] => (Allow) C:\Program Files (x86)\GIGABYTE\AppCenter\gcupd.exe (GIGA-BYTE TECHNOLOGY CO., LTD. -> )
FirewallRules: [{E03A5199-CFAD-4D9B-9724-E4976F926686}] => (Allow) LPort=9009
FirewallRules: [{2DCDFEC9-D5D9-47E9-A526-DCD66CE6BE0B}] => (Allow) LPort=9009
FirewallRules: [{15811EC0-129F-45F5-9EB2-43DD9AB758C8}] => (Allow) LPort=9009
FirewallRules: [TCP Query User{B3FB4712-033F-45DF-AB43-58CA54097EFB}C:\program files (x86)\gigabyte\@bios\flashbios.exe] => (Allow) C:\program files (x86)\gigabyte\@bios\flashbios.exe (GIGA-BYTE TECHNOLOGY CO., LTD. -> GIGA-BYTE TECHNOLOGY CO., LTD.)
FirewallRules: [UDP Query User{83C7257D-9D49-4530-824C-AE7630FAAA0C}C:\program files (x86)\gigabyte\@bios\flashbios.exe] => (Allow) C:\program files (x86)\gigabyte\@bios\flashbios.exe (GIGA-BYTE TECHNOLOGY CO., LTD. -> GIGA-BYTE TECHNOLOGY CO., LTD.)
FirewallRules: [{0FC6BCEE-17E8-463F-8CA5-3FDBC4D1706A}] => (Allow) LPort=9009
FirewallRules: [{27B19139-D5F0-4453-8270-AB024AD25FE3}] => (Allow) LPort=9009
FirewallRules: [{A6AA4F33-1253-47CF-8994-74D855FAC4E3}] => (Allow) LPort=9009
FirewallRules: [{6A04AEAB-1C3C-4432-8268-AB7853776839}] => (Allow) LPort=9009
FirewallRules: [{0909E4A3-4720-4A3C-846E-D575A6ADA172}] => (Allow) LPort=9009
FirewallRules: [{37713443-23E7-40BB-AEBD-66270F21169E}] => (Allow) LPort=9009
FirewallRules: [TCP Query User{4A163C9A-3CC5-4A19-B211-2DC0C4AF5711}D:\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe] => (Allow) D:\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{187CDEBE-3D83-4FF6-96AC-1483E64BCC5A}D:\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe] => (Allow) D:\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [TCP Query User{68C838FC-7087-4FD6-8B79-14F6CAE8D6F9}D:\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) D:\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{DA5FA6ED-8E54-4D80-AA26-2DF29C1B88CE}D:\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) D:\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [{49DA017E-727C-4805-9789-9F7F07D1FC52}] => (Allow) D:\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{E76C79DF-2B96-40CF-8CA6-C19AD5C238D8}] => (Allow) D:\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [TCP Query User{0855B462-3291-434D-952E-4EAA3D202EB4}C:\users\david hynek\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\david hynek\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [UDP Query User{DF4ED434-670F-4ED1-91CB-98ADE1508B03}C:\users\david hynek\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\david hynek\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{4B961E8C-3877-46AE-8CE7-DF285188DE46}] => (Allow) C:\Users\David Hynek\AppData\Roaming\uTorrent\uTorrent.exe (Rainberry Inc -> BitTorrent Inc.)
FirewallRules: [{BD32CB5D-629D-4A3F-AD88-E49B97B2998D}] => (Allow) C:\Users\David Hynek\AppData\Roaming\uTorrent\uTorrent.exe (Rainberry Inc -> BitTorrent Inc.)
FirewallRules: [{D11EDE88-64B1-4462-9158-F2C97E083D88}] => (Allow) LPort=9009
FirewallRules: [{DF553598-E53A-4D0D-AA2B-0921C8B30FB8}] => (Allow) LPort=9009
FirewallRules: [{172DA29F-85E1-4AF0-AC3E-858E2367A56C}] => (Allow) LPort=9009
FirewallRules: [{EF7ACCAC-B90B-4355-A77A-D81F4C484F72}] => (Allow) LPort=9009
FirewallRules: [{BA65679B-05AE-40E2-893E-278C26C503FB}] => (Allow) LPort=9009
FirewallRules: [{DD9005A2-C444-4380-A43C-32DA897D123B}] => (Allow) LPort=9009
FirewallRules: [{45E6A2F0-52BC-416F-99C2-933B669D7B3F}] => (Allow) LPort=9009
FirewallRules: [{0A646DBE-0201-4170-8F1B-E5E8357B6F2A}] => (Allow) LPort=9009
FirewallRules: [{76F8FCF1-0163-46CA-BAA3-F5DD7FF1E467}] => (Allow) LPort=9009
FirewallRules: [{E9A47F5F-6E88-4B60-BC8D-24F47807D8D1}] => (Allow) LPort=9009
FirewallRules: [{143EFF28-A06A-4757-9A0D-ABC33F960729}] => (Allow) LPort=9009
FirewallRules: [{3CF4218A-3397-4152-B295-9416277F1FED}] => (Allow) LPort=9009
FirewallRules: [{C47EC4FC-29F0-4AC3-A227-3BC6AE40DACB}] => (Allow) LPort=9009
FirewallRules: [{1BEEEC29-FF83-4075-A7E2-E444557FF320}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{8D3F99BD-34D2-44A8-9437-2002426444D8}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{A9618CA9-DC43-4E36-A49D-69261F636897}] => (Allow) LPort=9009
FirewallRules: [{83F9BE79-ECFB-405A-92BB-8911EBBEF598}] => (Allow) LPort=9009
FirewallRules: [{CEA272C0-9B56-47F6-B3AA-05E679DC4C58}] => (Allow) LPort=9009
FirewallRules: [{D35D5F3E-4F0C-41B4-BE3B-445E9C51F992}] => (Allow) LPort=9009
FirewallRules: [{B83A7325-3BFB-4898-A8CD-C97D29393F65}] => (Allow) LPort=9009
FirewallRules: [{56AF4973-A23B-4591-90E5-8030FB6006E4}] => (Allow) D:\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{3AB4FFEA-274E-4618-9FD2-9F71F84B0DE0}] => (Allow) D:\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{5931BB60-1E39-42FA-9630-DFA54952C993}] => (Allow) LPort=9009
FirewallRules: [{91CFCF52-FEAC-4A38-B4B3-F72443DC3007}] => (Allow) LPort=9009
FirewallRules: [{2FB8FB5E-4C61-462F-A7CD-D02F3F5141B9}] => (Allow) LPort=9009
FirewallRules: [{24630393-E746-4C58-B432-905C363C5387}] => (Allow) LPort=9009
FirewallRules: [{2E01E808-67B8-48B3-B414-C3379336F017}] => (Allow) LPort=9009
FirewallRules: [{959415FB-8F9E-4B09-88D5-017F332F8421}] => (Allow) LPort=9009
FirewallRules: [{85BD08D8-82AD-4BC4-ABB4-B0C0A4B2A1E5}] => (Allow) LPort=9009
FirewallRules: [{F8C617B0-E81B-4D03-A21E-EC87FCB44833}] => (Allow) LPort=9009
FirewallRules: [{0E2D956F-D52D-42A9-A82F-AD393882CC9A}] => (Allow) LPort=9009
FirewallRules: [{75E77101-129E-4770-B91C-5F3F7485A4D2}] => (Allow) C:\Program Files (x86)\GIGABYTE\AppCenter\ApCent.exe (GIGA-BYTE TECHNOLOGY CO., LTD. -> )
FirewallRules: [{1CFECDE2-BD8A-45A1-9FE3-A62DAAFBF7BA}] => (Allow) C:\Program Files (x86)\GIGABYTE\AppCenter\gcupd.exe (GIGA-BYTE TECHNOLOGY CO., LTD. -> )
FirewallRules: [{13562350-2404-4723-A296-16433D5296E6}] => (Allow) LPort=9009
FirewallRules: [{F2B1713C-25A6-4BDB-B5AA-1F2890207E33}] => (Allow) LPort=9009
FirewallRules: [{DD92D7FA-06ED-43B2-9E42-55D73B30E66D}] => (Allow) LPort=9009
FirewallRules: [{7654ECA3-E827-48A8-91CF-29594F035E88}] => (Allow) LPort=9009
FirewallRules: [{11FEACA3-7B17-4C72-B9E7-F2DDB3EA1B15}] => (Allow) LPort=9009
FirewallRules: [{2626EE50-671D-4E2B-B251-D603C64A6113}] => (Allow) D:\Riot Games\League of Legends\LeagueClient.exe (Riot Games, Inc. -> Riot Games, Inc.)
FirewallRules: [{2E2D00BD-89AF-4DF7-AA30-C91AA5B94470}] => (Allow) D:\Riot Games\League of Legends\LeagueClient.exe (Riot Games, Inc. -> Riot Games, Inc.)
FirewallRules: [TCP Query User{C372174F-C6FC-4616-990F-DEE59BEFACD6}D:\riot games\league of legends\game\league of legends.exe] => (Allow) D:\riot games\league of legends\game\league of legends.exe (Riot Games, Inc. -> Riot Games, Inc.)
FirewallRules: [UDP Query User{3685A82B-C8E1-42C5-9F27-1F0D91C8DBD6}D:\riot games\league of legends\game\league of legends.exe] => (Allow) D:\riot games\league of legends\game\league of legends.exe (Riot Games, Inc. -> Riot Games, Inc.)
FirewallRules: [{79BCD827-B558-4709-AE3E-86B687C7A250}] => (Allow) LPort=9009
FirewallRules: [{31010383-C929-4102-B4CB-1EF71467932F}] => (Allow) LPort=9009
FirewallRules: [{D57AAB80-23B6-48FE-A0AD-D89BFB746C85}] => (Allow) LPort=9009
FirewallRules: [{D1EAAE3A-C629-4626-8998-67B4656E642B}] => (Allow) LPort=9009
FirewallRules: [{50A3B8CD-AAA4-4556-B3E0-1D7141CEBD69}] => (Allow) LPort=9009
FirewallRules: [{430B3BA8-C973-406D-B28F-124043774B66}] => (Allow) LPort=9009
FirewallRules: [{FDE263EF-D67A-4821-9511-D4BAEE17888E}] => (Allow) LPort=9009
FirewallRules: [{4ECED490-BD68-4235-A5EB-C684BA7EB83F}] => (Allow) LPort=9009
FirewallRules: [{810F18A7-631F-422E-B140-FF8D88873526}] => (Allow) LPort=9009
FirewallRules: [{EA385262-161A-4BB0-AEF8-BDF4C630C996}] => (Allow) LPort=9009
FirewallRules: [{8202B220-A98E-4149-B2AC-FBA3028D8468}] => (Allow) LPort=9009
FirewallRules: [{47C0D660-7D88-4361-91D0-6BF14916CD5E}] => (Allow) LPort=9009
FirewallRules: [TCP Query User{B96AD29C-FC47-46E3-890A-55C944871F4E}D:\overwatch\_retail_\overwatch.exe] => (Allow) D:\overwatch\_retail_\overwatch.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [UDP Query User{86A8832F-C937-4BE9-8FAE-D4CBDD64BB42}D:\overwatch\_retail_\overwatch.exe] => (Allow) D:\overwatch\_retail_\overwatch.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [{C82E0285-6E64-44B0-A2B2-C3CE3F737FD1}] => (Allow) LPort=9009
FirewallRules: [{A14876D4-9644-482C-BC59-3E41746AB2B9}] => (Allow) LPort=9009
FirewallRules: [{4A69E99A-9330-4BC4-A9CC-C1CECA9771A1}] => (Allow) LPort=9009
FirewallRules: [{D07953FD-4EFF-4B3A-B300-2CA3138769B8}] => (Allow) LPort=9009
FirewallRules: [{555DC1FF-E90D-4EE4-AB68-DB7F35AAAEB8}] => (Allow) LPort=9009
FirewallRules: [{FDF24605-7062-482A-9D82-3EDAA33B50CC}] => (Allow) LPort=9009
FirewallRules: [{8C4ACEB5-024C-4631-B52B-0BC5A78E6465}] => (Allow) LPort=9009
FirewallRules: [{23EECF9F-AD40-4DE9-A5D1-EEC29FE16537}] => (Allow) LPort=9009
FirewallRules: [{6E38216A-3FD3-43B4-9B2D-F0C45C893892}] => (Allow) LPort=9009
FirewallRules: [{D25BCC7D-142F-42B2-8BC6-1A3E31B35B72}] => (Allow) LPort=9009
FirewallRules: [{E4D57339-FF78-489D-9958-C414B0283074}] => (Allow) LPort=9009
FirewallRules: [{6EB9ABA9-D303-4C7E-94B3-3CB516D18229}] => (Allow) LPort=9009
FirewallRules: [{08DA8708-41B9-4980-B3B6-DAA609E929C5}] => (Allow) LPort=9009
FirewallRules: [{D4FB6D6D-1E9D-4769-9891-EA667F3C26D6}] => (Allow) LPort=9009
FirewallRules: [{80263C50-7A8B-4C66-A7A8-2EF2D5B705C8}] => (Allow) LPort=9009
FirewallRules: [{B904A514-B414-4856-8DF0-E70210168985}] => (Allow) LPort=9009
FirewallRules: [{697B1FD8-A825-40BA-921F-4657ED1379F4}] => (Allow) LPort=9009
FirewallRules: [{0EEB56F4-8240-4AA8-925A-5D66B09CC1AD}] => (Allow) LPort=9009
FirewallRules: [{A1F7600E-78C6-4660-8429-E7A2765C4A8C}] => (Allow) LPort=9009
FirewallRules: [{5CD7E608-B17E-46B2-81E5-9DDDF5CBB6B9}] => (Allow) LPort=9009
FirewallRules: [{6387AC2D-F16D-4EC3-BC46-20E2EC689133}] => (Allow) LPort=9009
FirewallRules: [{9C712ABE-060E-4E9E-BA2B-B646399B5E24}] => (Allow) LPort=9009
FirewallRules: [{DB6249B8-CCCB-4E4E-AB9A-23BF5A43A202}] => (Allow) LPort=9009
FirewallRules: [TCP Query User{B51E3B51-6A18-49B1-BE13-B84AD0E68F15}C:\users\david hynek\appdata\roaming\utorrent\updates\3.5.5_45608.exe] => (Allow) C:\users\david hynek\appdata\roaming\utorrent\updates\3.5.5_45608.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [UDP Query User{1DC7E556-2147-46D9-B68E-5BB0FF4D5FB8}C:\users\david hynek\appdata\roaming\utorrent\updates\3.5.5_45608.exe] => (Allow) C:\users\david hynek\appdata\roaming\utorrent\updates\3.5.5_45608.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{593ABCD8-A407-4F03-A58E-88205FEA29FB}] => (Allow) LPort=9009
FirewallRules: [{A1E762F9-8AFA-45C0-8413-CFDE11DFCFA0}] => (Allow) LPort=9009
FirewallRules: [{9A04358B-BB68-44F2-88AA-E7E8FE098C69}] => (Allow) LPort=9009
FirewallRules: [{2B8B8C76-6B89-498C-8568-8AB133B985F8}] => (Allow) LPort=9009
FirewallRules: [{FAFE79B7-B559-45FC-AF67-E7A07AE97B9F}] => (Allow) LPort=9009
FirewallRules: [{F6D93EC1-BA69-47AD-AE30-AC6C33A67D06}] => (Allow) LPort=9009
FirewallRules: [{7CA71D9B-9081-4C2A-BC64-39D265A9DF68}] => (Allow) LPort=9009
FirewallRules: [{5CE9E866-8E45-416D-B850-945CBEA393E3}] => (Allow) LPort=9009
FirewallRules: [{1EABD611-FA1B-4564-AB4B-265233306FA4}] => (Allow) LPort=9009
FirewallRules: [{8E70DFF3-DEDA-4725-B841-F3068CCA7549}] => (Allow) LPort=9009
FirewallRules: [{9D9F7471-2461-43DA-8C23-1D638613C18B}] => (Allow) LPort=9009
FirewallRules: [{3F360D67-19E0-491A-9F2D-77F7065C1675}] => (Allow) LPort=9009
FirewallRules: [{26D15A49-64B4-4FF7-B55D-A8197CDEE4F8}] => (Allow) LPort=9009
FirewallRules: [{0BE9C742-4C83-438E-984E-2D5A4441FACC}] => (Allow) LPort=9009
FirewallRules: [{5C83ED01-4CD2-4182-8EA4-B97AAC5D351B}] => (Allow) LPort=9009
FirewallRules: [{1C141BBC-4A0D-454E-A056-2992273CE03B}] => (Allow) LPort=9009
FirewallRules: [{7F731FFE-665A-4401-8EC1-A547C0F3BC03}] => (Allow) LPort=9009
FirewallRules: [{FBCC8275-E58D-452F-9EB1-0FB422937C83}] => (Allow) LPort=9009
FirewallRules: [{51FD7412-93CB-4F00-8E26-8A74A77E2B1A}] => (Allow) LPort=9009
FirewallRules: [{C2001AD6-FABD-48D0-88C2-E2A96DAC1FF3}] => (Allow) LPort=9009
FirewallRules: [TCP Query User{915E04AB-68FA-4E4E-B968-5185F97555BA}D:\videolan\vlc\vlc.exe] => (Allow) D:\videolan\vlc\vlc.exe (VideoLAN -> VideoLAN)
FirewallRules: [UDP Query User{291FA121-2DAE-402A-B8E2-7D010952614E}D:\videolan\vlc\vlc.exe] => (Allow) D:\videolan\vlc\vlc.exe (VideoLAN -> VideoLAN)
FirewallRules: [{BE609FFC-8047-47C9-B502-5F56965176C5}] => (Allow) LPort=9009
FirewallRules: [{63D7E887-A118-4D8A-B18D-AF35202D0580}] => (Allow) LPort=9009
FirewallRules: [{C9DC837E-84A9-4C39-98A2-5B28C8E12017}] => (Allow) LPort=9009
FirewallRules: [{9A81F0DD-23AD-40C1-B1D4-CEC500ED12E4}] => (Allow) LPort=9009
FirewallRules: [{4755CB85-B7F6-4E96-B732-7AA0D19CC731}] => (Allow) LPort=9009
FirewallRules: [{4FBCEC80-0DE8-42E7-B32B-34A81159EB02}] => (Allow) LPort=9009
FirewallRules: [{B48C3990-AF0D-465E-BB61-D908920D0AAE}] => (Allow) LPort=9009
FirewallRules: [{63C1F56E-7421-4754-B3BF-30CBCAF529FB}] => (Allow) LPort=9009
FirewallRules: [{EB778F43-91A9-4EB9-BA53-061102499D4E}] => (Allow) C:\AVAST Software\Avast\AvastUI.exe (Avast Software s.r.o. -> AVAST Software)
FirewallRules: [{4B72C4ED-A830-4F45-9A36-DD8494CD6446}] => (Allow) C:\AVAST Software\Avast\AvastUI.exe (Avast Software s.r.o. -> AVAST Software)
FirewallRules: [{894B853D-9345-4DA0-9859-A624D76A376F}] => (Allow) LPort=9009
FirewallRules: [{A9AC19AF-F9D9-46EA-AD67-0708B5616553}] => (Allow) LPort=9009
FirewallRules: [{850E4DE1-84E8-425D-8187-3C9F3926DA18}] => (Allow) LPort=9009
FirewallRules: [{15BA216D-C07B-4107-8F7C-411DB548811D}] => (Allow) LPort=9009
FirewallRules: [{76571D12-E98E-48CA-B58D-C833E458784E}] => (Allow) LPort=9009
FirewallRules: [{DE1017E3-BE52-406D-AAC2-624660E110AE}] => (Allow) LPort=9009
FirewallRules: [{6560288E-8465-428D-B8C0-5F366A67A0D7}] => (Allow) LPort=9009
FirewallRules: [{0236F9A1-85CB-4135-947D-30729D89F00F}] => (Allow) LPort=9009
FirewallRules: [{A90D050D-5D7A-4A23-A1F4-24AF18F02CDE}] => (Allow) LPort=9009
FirewallRules: [TCP Query User{7524CC68-7BC2-4C3A-AFB0-8FA200020CB1}C:\obs-studio\bin\64bit\obs64.exe] => (Allow) C:\obs-studio\bin\64bit\obs64.exe (Hugh Bailey -> OBS)
FirewallRules: [UDP Query User{8D1D1EAA-6EB8-4932-BE27-2B6BAD3AC8AE}C:\obs-studio\bin\64bit\obs64.exe] => (Allow) C:\obs-studio\bin\64bit\obs64.exe (Hugh Bailey -> OBS)
FirewallRules: [TCP Query User{E891EDA0-DDBF-4472-9A38-51608A64A73C}D:\epic games\launcher\engine\binaries\win64\epicwebhelper.exe] => (Allow) D:\epic games\launcher\engine\binaries\win64\epicwebhelper.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{42CC8B87-AC7D-40BA-95AC-6506D6100F78}D:\epic games\launcher\engine\binaries\win64\epicwebhelper.exe] => (Allow) D:\epic games\launcher\engine\binaries\win64\epicwebhelper.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [{2C59DEC6-0493-415F-848B-D9D0894EDDBE}] => (Allow) LPort=9009
FirewallRules: [{80EED158-3F3D-43FB-ABF0-DBE11DBF31B9}] => (Allow) LPort=9009
FirewallRules: [{FADCED32-CB55-4504-B01E-BA86F864BBC4}] => (Allow) E:\SteamLibrary\steamapps\common\Lost Ark\Binaries\Win64\Launch_Game.exe (EasyAntiCheat Oy -> Epic Games, Inc)
FirewallRules: [{6D353220-9F7B-4E0F-B223-A78A8AD05A2D}] => (Allow) E:\SteamLibrary\steamapps\common\Lost Ark\Binaries\Win64\Launch_Game.exe (EasyAntiCheat Oy -> Epic Games, Inc)
FirewallRules: [TCP Query User{005A7CAE-0282-4DE1-B0B9-6739F20DAA56}C:\users\david hynek\appdata\roaming\utorrent\updates\3.5.5_46200.exe] => (Allow) C:\users\david hynek\appdata\roaming\utorrent\updates\3.5.5_46200.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [UDP Query User{7EEF641E-C119-482D-B9A6-EDF254D659C6}C:\users\david hynek\appdata\roaming\utorrent\updates\3.5.5_46200.exe] => (Allow) C:\users\david hynek\appdata\roaming\utorrent\updates\3.5.5_46200.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{6EA80E78-D12B-489B-87C9-F9939CCC5F47}] => (Allow) LPort=9009
FirewallRules: [{D505CEB7-1753-4B67-8588-6185FA33499A}] => (Allow) LPort=9009
FirewallRules: [{EFA86B08-11BC-48A3-B664-6D5D98076F46}] => (Allow) LPort=9009
FirewallRules: [{A9ED79F9-9701-4A9D-BCBA-B3901F468CA4}] => (Allow) LPort=9009
FirewallRules: [{BAC7B92B-9C07-476C-BB5C-5ED3CE35616B}] => (Allow) LPort=9009
FirewallRules: [{50EB93CD-0479-4C87-BD54-3A3C4F2A1FE6}] => (Allow) LPort=9009
FirewallRules: [{B99F305B-2489-491F-816D-43A1E02CD27C}] => (Allow) LPort=9009
FirewallRules: [TCP Query User{94A2751F-8F53-4DE7-B83E-3CE17004D474}C:\users\david hynek\appdata\local\microsoft\teams\current\teams.exe] => (Allow) C:\users\david hynek\appdata\local\microsoft\teams\current\teams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{55FC42C4-F2E2-4244-8675-B601713933CF}C:\users\david hynek\appdata\local\microsoft\teams\current\teams.exe] => (Allow) C:\users\david hynek\appdata\local\microsoft\teams\current\teams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{F4C0E0A3-991E-4594-B271-411CDE6B19C3}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{D0E5EDA8-E60B-4276-B7B4-120A685E4756}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{C4D18F9C-14F3-4699-9F6E-ED68237A49A4}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{119B0171-65FB-4AB5-8D85-F77A358B3F0E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{2FE91982-AEBC-4F09-B40A-6AC83BEC59C4}] => (Allow) LPort=9009
FirewallRules: [{2915D43C-AABF-4065-B758-B09A15A5D0BC}] => (Allow) LPort=9009
FirewallRules: [{9A33389A-0743-43B9-BD2F-9B324C04700D}] => (Allow) LPort=9009
FirewallRules: [{30D52ED7-1B97-4228-B283-4985DB70A14A}] => (Allow) LPort=9009
FirewallRules: [{7612D321-CD1D-40AA-BD83-CEFDDA9AC839}] => (Allow) LPort=9009
FirewallRules: [{75180D73-6B77-411D-891E-32C65EC17954}] => (Allow) LPort=9009
FirewallRules: [{5AD60CB1-0C17-486D-8DD4-18FD8CAEDD47}] => (Allow) LPort=9009
FirewallRules: [{C7854DEC-5B4F-46B7-BC2D-3E44EA71D93A}] => (Allow) LPort=9009
FirewallRules: [{757CBC67-864F-49F1-8851-0368D97DF13B}] => (Allow) C:\Program Files (x86)\GIGABYTE\AppCenter\ApCent.exe (GIGA-BYTE TECHNOLOGY CO., LTD. -> )
FirewallRules: [{B8A95987-06B5-4BE1-ADD5-C51D97539308}] => (Allow) C:\Program Files (x86)\GIGABYTE\AppCenter\gcupd.exe (GIGA-BYTE TECHNOLOGY CO., LTD. -> )
FirewallRules: [{B58D6154-8ED5-403A-9309-80C20F0DD32D}] => (Allow) LPort=9009
FirewallRules: [{C28ED127-BD7A-412B-9914-EE2D774E100E}] => (Allow) LPort=9009
FirewallRules: [{F5FFF278-C9BD-452C-8C15-828D4618D4CF}] => (Allow) LPort=9009
FirewallRules: [{6CA42CB3-876D-4778-843D-DEBDA64A0914}] => (Allow) LPort=9009
FirewallRules: [{BB81B3B7-D628-42C0-BD40-30611200EBF3}] => (Allow) LPort=9009
FirewallRules: [{9060D7A4-8817-4136-A1C5-57D2DDA8E50D}] => (Allow) LPort=9009
FirewallRules: [{21600405-D95B-4C5F-8769-1BF83782C10A}] => (Allow) LPort=9009
FirewallRules: [{6427193A-55E6-44EF-B682-FDBCAC99DA8B}] => (Allow) LPort=9009
FirewallRules: [TCP Query User{5276483A-B389-49F8-B1E1-4677BB24399E}C:\users\david hynek\appdata\roaming\utorrent\updates\3.5.5_46348.exe] => (Allow) C:\users\david hynek\appdata\roaming\utorrent\updates\3.5.5_46348.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [UDP Query User{9462E3DA-8B2C-407E-9833-4688C0855546}C:\users\david hynek\appdata\roaming\utorrent\updates\3.5.5_46348.exe] => (Allow) C:\users\david hynek\appdata\roaming\utorrent\updates\3.5.5_46348.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{AFC9C045-F50C-4F72-907C-274364EEC9A5}] => (Allow) LPort=9009
FirewallRules: [{92EC0FD2-1F2F-40AE-B849-1257AA050333}] => (Allow) LPort=9009
FirewallRules: [{05532C2C-D3DE-4B52-9CB0-98F81629F0AA}] => (Allow) LPort=9009
FirewallRules: [{50E5213B-AE76-42F0-887E-DA28482062D0}] => (Allow) LPort=9009
FirewallRules: [{4BF2099C-B243-44D5-95EC-21535EB55DD9}] => (Allow) LPort=9009
FirewallRules: [{A4C8844E-F16F-4847-BA0D-DECC2F515A4D}] => (Allow) LPort=9009
FirewallRules: [{89C6D0AF-DF07-4950-849A-A6B9578C4CE0}] => (Allow) LPort=9009
FirewallRules: [{03E9EA04-0EC0-4CE6-B06A-439147086AFF}] => (Allow) LPort=9009
FirewallRules: [{7C3AEACF-6098-4E24-A8F6-0C5046F12ECB}] => (Allow) LPort=9009
FirewallRules: [{0D4E4D54-1464-4DA7-8F6D-B2B5856C38CF}] => (Allow) LPort=9009
FirewallRules: [{B624D0A8-7465-4E06-BE2D-78E524E95039}] => (Allow) LPort=9009
FirewallRules: [{29CF3B5B-CE48-4299-83E0-D53233F23F89}] => (Allow) LPort=9009
FirewallRules: [{D02C763F-193A-4B10-A804-877DEA23A772}] => (Allow) LPort=9009
FirewallRules: [{F5BD93AD-CA13-4C99-98C9-F6F9C34A2E18}] => (Allow) LPort=9009
FirewallRules: [{02248B14-C86E-4A24-8D23-88D0CAA4E4F6}] => (Allow) LPort=9009
FirewallRules: [{5F335520-6785-4413-B7A8-2778A5680B1C}] => (Allow) LPort=9009
FirewallRules: [{8C818038-5B9B-4865-846C-7A197E7B4C24}] => (Allow) LPort=9009
FirewallRules: [TCP Query User{65D8224B-100C-4D65-9BCF-6522BD7D61E5}C:\users\david hynek\appdata\local\faceit\app-1.31.7\faceit.exe] => (Allow) C:\users\david hynek\appdata\local\faceit\app-1.31.7\faceit.exe (FACE IT LIMITED -> FACEIT Ltd.)
FirewallRules: [UDP Query User{A4EE5845-527B-4CEE-A1BF-C8D02693E5F8}C:\users\david hynek\appdata\local\faceit\app-1.31.7\faceit.exe] => (Allow) C:\users\david hynek\appdata\local\faceit\app-1.31.7\faceit.exe (FACE IT LIMITED -> FACEIT Ltd.)
FirewallRules: [{A442E565-B994-4209-A864-99EA26FD1F44}] => (Allow) LPort=9009
FirewallRules: [{08A2503A-D265-4323-AD04-CA53F4E82562}] => (Allow) LPort=9009
FirewallRules: [{A96C9C49-4253-4278-8FE9-12F334C2BA42}] => (Allow) LPort=9009
FirewallRules: [{872E0781-199D-4DF3-BE5F-7EB9FB501C4D}] => (Allow) LPort=9009
FirewallRules: [{BB065866-DE8E-4CDF-B3E3-30A8809E40AF}] => (Allow) LPort=9009
FirewallRules: [TCP Query User{1CCACDB1-BCC1-489C-ABD9-5DEA6F1C4F55}C:\obs-studio\obs-plugins\64bit\obs-browser-page.exe] => (Block) C:\obs-studio\obs-plugins\64bit\obs-browser-page.exe (Hugh Bailey -> )
FirewallRules: [UDP Query User{5D333F52-1826-4D51-98C3-AEAE5B200581}C:\obs-studio\obs-plugins\64bit\obs-browser-page.exe] => (Block) C:\obs-studio\obs-plugins\64bit\obs-browser-page.exe (Hugh Bailey -> )
FirewallRules: [{A2DE590D-7342-40AB-B072-F970B59FA64E}] => (Allow) LPort=9009
FirewallRules: [{B65FCA25-6596-4518-8162-6C2B76DFA9BC}] => (Allow) LPort=9009
FirewallRules: [{E296DB8B-3D06-43DB-8336-F5FC2FBAD19A}] => (Allow) LPort=9009
FirewallRules: [{EDF86EAD-FAF1-42FD-9011-163B2813E86C}] => (Allow) LPort=9009
FirewallRules: [TCP Query User{D55ED3AD-4469-4AB9-A136-B3F760AD9032}D:\hearthstone\hearthstone.exe] => (Allow) D:\hearthstone\hearthstone.exe (Blizzard Entertainment, Inc. -> )
FirewallRules: [UDP Query User{5A4728EF-6A57-4BC5-9A5A-C151ED1A7DB2}D:\hearthstone\hearthstone.exe] => (Allow) D:\hearthstone\hearthstone.exe (Blizzard Entertainment, Inc. -> )
FirewallRules: [TCP Query User{586997A2-8BF1-4226-854B-91672BFE6FCE}D:\heroes of the storm\versions\base88936\heroesofthestorm_x64.exe] => (Allow) D:\heroes of the storm\versions\base88936\heroesofthestorm_x64.exe => No File
FirewallRules: [UDP Query User{C3EE7DD9-0CD4-4013-94C8-F02C9CC02A43}D:\heroes of the storm\versions\base88936\heroesofthestorm_x64.exe] => (Allow) D:\heroes of the storm\versions\base88936\heroesofthestorm_x64.exe => No File
FirewallRules: [{0631877C-1740-4690-9A6A-6CA352CE26DC}] => (Allow) LPort=9009
FirewallRules: [{E893632B-33E3-4A3B-B859-6F79DADCD128}] => (Allow) LPort=9009
FirewallRules: [{C43D2893-A8ED-4E18-92B9-D44AFE177B2B}] => (Allow) LPort=9009
FirewallRules: [{0D7C681B-8322-4FBF-B0D3-9F950633CA3B}] => (Allow) LPort=9009
FirewallRules: [{24379CDE-EC19-4446-A4FF-2348F0A87C5E}] => (Allow) LPort=9009
FirewallRules: [{E0C1BCAB-7A60-4592-8A8C-A3A35DADC239}] => (Allow) LPort=9009
FirewallRules: [{1944E5FE-E789-4C6C-945C-5F51720803C3}] => (Allow) LPort=9009
FirewallRules: [{ACA61121-EDC4-4147-829E-60DEDDB5A7F8}] => (Allow) LPort=9009
FirewallRules: [{6AF5EC6B-00C1-4D17-A12B-AA5C3E9DDF61}] => (Allow) LPort=9009
FirewallRules: [TCP Query User{86340052-5E3C-4249-AF0F-1381B71DD59E}C:\program files (x86)\obs-studio\bin\64bit\obs64.exe] => (Allow) C:\program files (x86)\obs-studio\bin\64bit\obs64.exe (Hugh Bailey -> OBS)
FirewallRules: [UDP Query User{1E14BA40-2EAC-4E36-BE58-E2D18BE6ECF5}C:\program files (x86)\obs-studio\bin\64bit\obs64.exe] => (Allow) C:\program files (x86)\obs-studio\bin\64bit\obs64.exe (Hugh Bailey -> OBS)
FirewallRules: [TCP Query User{971BF01A-4950-4939-ADCB-97064F8DA85D}C:\users\david hynek\appdata\roaming\utorrent\updates\utorrent.exe] => (Allow) C:\users\david hynek\appdata\roaming\utorrent\updates\utorrent.exe (Rainberry Inc -> BitTorrent Inc.)
FirewallRules: [UDP Query User{0505E10E-A02F-4C83-815B-FB05BDB3A4DA}C:\users\david hynek\appdata\roaming\utorrent\updates\utorrent.exe] => (Allow) C:\users\david hynek\appdata\roaming\utorrent\updates\utorrent.exe (Rainberry Inc -> BitTorrent Inc.)
FirewallRules: [{0D0B2296-8EFC-46D5-A8E4-0088293B2BEC}] => (Allow) LPort=9009
FirewallRules: [{A5C70EE6-C26C-482D-9E19-4BDCBFE3003E}] => (Allow) LPort=9009
FirewallRules: [{BAC08029-7396-42B2-B2A8-60A6574187AF}] => (Allow) LPort=9009
FirewallRules: [{1EE6644F-7C78-46B1-B6B0-35240338B78F}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EABackgroundService.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{DE9363AC-7BBB-4E37-8E84-6874B6965D7B}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EAConnect_microsoft.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{415EE5A8-A309-4E36-9D30-301C1AD50065}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EADesktop.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{01FE61C1-27C9-4AFE-BE18-D6E6BB4592CF}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EAGEP.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{E5B24F7A-624A-43C4-9951-52B8F36E7414}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EALocalHostSvc.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{899DA9E6-FAF6-4FE3-9E47-D0D0C0652010}] => (Allow) LPort=9009
FirewallRules: [{67250F20-BB34-438A-959F-BE43EF85D82F}] => (Allow) LPort=9009
FirewallRules: [{441F15D8-268D-48D1-9951-12299732CB9F}] => (Allow) LPort=9009
FirewallRules: [{01E0BDD6-8D74-45FE-9CDA-C396823A58B6}] => (Allow) LPort=9009
FirewallRules: [{0121137B-04B0-4E52-9329-6675CA87EDE5}] => (Allow) LPort=9009
FirewallRules: [{90D84CB9-F654-4038-A494-10B739607FAC}] => (Allow) LPort=9009
FirewallRules: [{E8287177-DDE4-47A8-85B3-BE35AB8D274F}] => (Allow) LPort=9009
FirewallRules: [{3E35670C-F475-42FD-A1D9-267322483EE8}] => (Allow) LPort=9009
FirewallRules: [{38F44F4B-1C27-4A47-936C-533D9F747CB4}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EABackgroundService.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{D6153010-443D-4145-9FD8-488A0E9D4120}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EAConnect_microsoft.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{E157F9E7-4722-4A23-A060-5440A4D91DEB}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EADesktop.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{4F14130F-E308-4149-8EDB-1F378D342309}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EAGEP.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{F37ADE2B-81C7-4742-8375-D3F369993FCD}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EALocalHostSvc.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{A19635AC-7AF0-4A5F-A84F-0E12FB4EA720}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EALaunchHelper.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{9AE80A32-7121-4350-BDF8-A692057D4092}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{E2D10C47-D7B4-4084-BC0B-F9471509B4A4}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{4F658637-6B7E-4178-857A-6AEDDE96DA67}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [TCP Query User{F9745F3B-F718-43EB-86B1-D8B8E5B4FE6A}D:\heroes of the storm\versions\base89754\heroesofthestorm_x64.exe] => (Allow) D:\heroes of the storm\versions\base89754\heroesofthestorm_x64.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment, Inc.)
FirewallRules: [UDP Query User{B5146C03-F902-442C-9C3C-D0C92E6A69A6}D:\heroes of the storm\versions\base89754\heroesofthestorm_x64.exe] => (Allow) D:\heroes of the storm\versions\base89754\heroesofthestorm_x64.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment, Inc.)
FirewallRules: [{BB5728AF-75DB-4E07-905B-7252E2451FA0}] => (Allow) LPort=9009
FirewallRules: [{5BD34AA8-626A-489A-B09D-410545A7F077}] => (Allow) LPort=9009
FirewallRules: [{E92595BF-5BFE-4555-BF96-33B81DD25B11}] => (Allow) LPort=9009
FirewallRules: [{7FEE1440-2EA4-4815-B6A8-D641BF7DD082}] => (Allow) LPort=9009
FirewallRules: [TCP Query User{508D82E6-2822-4AB8-9AA7-F16467A28293}E:\ascension launcher\ascension launcher.exe] => (Allow) E:\ascension launcher\ascension launcher.exe => No File
FirewallRules: [UDP Query User{01D62F19-9BD5-4F14-A403-9B5656CD79CE}E:\ascension launcher\ascension launcher.exe] => (Allow) E:\ascension launcher\ascension launcher.exe => No File
FirewallRules: [{38C07F71-3BBC-4AE0-A51D-BA1834C60EC8}] => (Allow) LPort=9009
FirewallRules: [{333B1F4F-89A6-486F-8A19-855713A9BBC1}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [TCP Query User{E96B1E8F-068B-41AF-8167-883E2AF89F73}E:\steamlibrary\steamapps\common\naraka bladepoint\narakabladepoint.exe] => (Allow) E:\steamlibrary\steamapps\common\naraka bladepoint\narakabladepoint.exe => No File
FirewallRules: [UDP Query User{9ACA2A83-5EDC-4397-9D16-1DC9E581730C}E:\steamlibrary\steamapps\common\naraka bladepoint\narakabladepoint.exe] => (Allow) E:\steamlibrary\steamapps\common\naraka bladepoint\narakabladepoint.exe => No File
FirewallRules: [TCP Query User{CA0AE4D3-DCE0-4C99-9411-21A7563ECE93}C:\program files (x86)\obs-studio\obs-plugins\64bit\obs-browser-page.exe] => (Allow) C:\program files (x86)\obs-studio\obs-plugins\64bit\obs-browser-page.exe (Hugh Bailey -> )
FirewallRules: [UDP Query User{07AC4544-9171-40EB-BE42-F270A2D73635}C:\program files (x86)\obs-studio\obs-plugins\64bit\obs-browser-page.exe] => (Allow) C:\program files (x86)\obs-studio\obs-plugins\64bit\obs-browser-page.exe (Hugh Bailey -> )
FirewallRules: [{E86E3B96-BF8E-423D-B73D-A882B30E20B2}] => (Allow) LPort=9009
FirewallRules: [{1F47EF8F-6B09-42EB-9C98-AE1AD466FB22}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\114.0.1823.82\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{94895020-9815-4BAD-A800-D5C4920BC6FB}] => (Allow) LPort=9009
FirewallRules: [{328BF802-862B-47D7-BC36-5DA02F41A4A7}] => (Allow) LPort=9009
FirewallRules: [{CE7F7969-43E9-4EDB-804B-7B798D9511FC}] => (Allow) LPort=9009
FirewallRules: [{67BCFBD3-D692-4DEA-AD47-68CD32CF373E}] => (Allow) E:\Origin Games\Apex\EasyAntiCheat_launcher.exe (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
FirewallRules: [{A067C847-F1BA-4F7B-AF5E-5EFC066FCDD9}] => (Allow) E:\Origin Games\Apex\EasyAntiCheat_launcher.exe (EasyAntiCheat Oy -> EasyAntiCheat Ltd)

==================== Restore Points =========================

06-07-2023 20:36:29 Intel® Driver & Support Assistant
16-07-2023 13:42:17 Naplánovaný kontrolní bod
16-07-2023 14:45:00 Instalační služba modulů systému Windows
16-07-2023 14:45:22 Instalační služba modulů systému Windows
16-07-2023 14:45:42 Instalační služba modulů systému Windows
17-07-2023 15:20:18 Instalační služba modulů systému Windows
20-07-2023 15:23:08 Instalační služba modulů systému Windows
21-07-2023 18:05:56 Nainstalováno rozhraní DirectX
22-07-2023 23:19:28 Nainstalováno rozhraní DirectX

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (07/23/2023 10:45:09 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: ApCent.exe, verze: 22.2.24.2, časové razítko: 0x62173bbd
Název chybujícího modulu: KERNELBASE.dll, verze: 10.0.19041.3208, časové razítko: 0xbc1cd7c0
Kód výjimky: 0xc000041d
Posun chyby: 0x0013d902
ID chybujícího procesu: 0xec0
Čas spuštění chybující aplikace: 0x01d9bd41f8b4697b
Cesta k chybující aplikaci: C:\Program Files (x86)\GIGABYTE\AppCenter\ApCent.exe
Cesta k chybujícímu modulu: C:\WINDOWS\System32\KERNELBASE.dll
ID zprávy: d396e02c-ed3f-43a0-9d3c-b3e1fcf19c6b
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (07/23/2023 10:45:08 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: ApCent.exe, verze: 22.2.24.2, časové razítko: 0x62173bbd
Název chybujícího modulu: KERNELBASE.dll, verze: 10.0.19041.3208, časové razítko: 0xbc1cd7c0
Kód výjimky: 0xe0434352
Posun chyby: 0x0013d902
ID chybujícího procesu: 0xec0
Čas spuštění chybující aplikace: 0x01d9bd41f8b4697b
Cesta k chybující aplikaci: C:\Program Files (x86)\GIGABYTE\AppCenter\ApCent.exe
Cesta k chybujícímu modulu: C:\WINDOWS\System32\KERNELBASE.dll
ID zprávy: 12d0978c-98a3-431d-88ee-9a1728bcfb55
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (07/23/2023 10:45:07 AM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Aplikace: ApCent.exe
Verze Framework: v4.0.30319
Popis: Proces byl ukončen z důvodu neošetřené výjimky.
Informace o výjimce: System.MissingMethodException
na ApCent.MainWindow.HideAltTab()
na ApCent.MainWindow.Window_Loaded(System.Object, System.Windows.RoutedEventArgs)
na System.Windows.RoutedEventHandlerInfo.InvokeHandler(System.Object, System.Windows.RoutedEventArgs)
na System.Windows.EventRoute.InvokeHandlersImpl(System.Object, System.Windows.RoutedEventArgs, Boolean)
na System.Windows.UIElement.RaiseEventImpl(System.Windows.DependencyObject, System.Windows.RoutedEventArgs)
na System.Windows.UIElement.RaiseEvent(System.Windows.RoutedEventArgs)
na System.Windows.BroadcastEventHelper.BroadcastEvent(System.Windows.DependencyObject, System.Windows.RoutedEvent)
na System.Windows.BroadcastEventHelper.BroadcastLoadedEvent(System.Object)
na MS.Internal.LoadedOrUnloadedOperation.DoWork()
na System.Windows.Media.MediaContext.FireLoadedPendingCallbacks()
na System.Windows.Media.MediaContext.FireInvokeOnRenderCallbacks()
na System.Windows.Media.MediaContext.RenderMessageHandlerCore(System.Object)
na System.Windows.Media.MediaContext.RenderMessageHandler(System.Object)
na System.Windows.Media.MediaContext.Resize(System.Windows.Media.ICompositionTarget)
na System.Windows.Interop.HwndTarget.OnResize()
na System.Windows.Interop.HwndTarget.HandleMessage(MS.Internal.Interop.WindowMessage, IntPtr, IntPtr)
na System.Windows.Interop.HwndSource.HwndTargetFilterMessage(IntPtr, Int32, IntPtr, IntPtr, Boolean ByRef)
na MS.Win32.HwndWrapper.WndProc(IntPtr, Int32, IntPtr, IntPtr, Boolean ByRef)
na MS.Win32.HwndSubclass.DispatcherCallbackOperation(System.Object)
na System.Windows.Threading.ExceptionWrapper.InternalRealCall(System.Delegate, System.Object, Int32)
na System.Windows.Threading.ExceptionWrapper.TryCatchWhen(System.Object, System.Delegate, System.Object, Int32, System.Delegate)
na System.Windows.Threading.Dispatcher.LegacyInvokeImpl(System.Windows.Threading.DispatcherPriority, System.TimeSpan, System.Delegate, System.Object, Int32)
na MS.Win32.HwndSubclass.SubclassWndProc(IntPtr, Int32, IntPtr, IntPtr)

Error: (07/22/2023 09:39:53 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: ApCent.exe, verze: 22.2.24.2, časové razítko: 0x62173bbd
Název chybujícího modulu: KERNELBASE.dll, verze: 10.0.19041.3208, časové razítko: 0xbc1cd7c0
Kód výjimky: 0xc000041d
Posun chyby: 0x0013d902
ID chybujícího procesu: 0x3460
Čas spuštění chybující aplikace: 0x01d9bc6fb118b7d4
Cesta k chybující aplikaci: C:\Program Files (x86)\GIGABYTE\AppCenter\ApCent.exe
Cesta k chybujícímu modulu: C:\WINDOWS\System32\KERNELBASE.dll
ID zprávy: fd23c839-4d47-4dc4-9305-32dbe7008d3d
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (07/22/2023 09:39:52 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: ApCent.exe, verze: 22.2.24.2, časové razítko: 0x62173bbd
Název chybujícího modulu: KERNELBASE.dll, verze: 10.0.19041.3208, časové razítko: 0xbc1cd7c0
Kód výjimky: 0xe0434352
Posun chyby: 0x0013d902
ID chybujícího procesu: 0x3460
Čas spuštění chybující aplikace: 0x01d9bc6fb118b7d4
Cesta k chybující aplikaci: C:\Program Files (x86)\GIGABYTE\AppCenter\ApCent.exe
Cesta k chybujícímu modulu: C:\WINDOWS\System32\KERNELBASE.dll
ID zprávy: 1948966f-421f-49e9-a5a8-1074a7baac5c
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (07/22/2023 09:39:52 AM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Aplikace: ApCent.exe
Verze Framework: v4.0.30319
Popis: Proces byl ukončen z důvodu neošetřené výjimky.
Informace o výjimce: System.MissingMethodException
na ApCent.MainWindow.HideAltTab()
na ApCent.MainWindow.Window_Loaded(System.Object, System.Windows.RoutedEventArgs)
na System.Windows.RoutedEventHandlerInfo.InvokeHandler(System.Object, System.Windows.RoutedEventArgs)
na System.Windows.EventRoute.InvokeHandlersImpl(System.Object, System.Windows.RoutedEventArgs, Boolean)
na System.Windows.UIElement.RaiseEventImpl(System.Windows.DependencyObject, System.Windows.RoutedEventArgs)
na System.Windows.UIElement.RaiseEvent(System.Windows.RoutedEventArgs)
na System.Windows.BroadcastEventHelper.BroadcastEvent(System.Windows.DependencyObject, System.Windows.RoutedEvent)
na System.Windows.BroadcastEventHelper.BroadcastLoadedEvent(System.Object)
na MS.Internal.LoadedOrUnloadedOperation.DoWork()
na System.Windows.Media.MediaContext.FireLoadedPendingCallbacks()
na System.Windows.Media.MediaContext.FireInvokeOnRenderCallbacks()
na System.Windows.Media.MediaContext.RenderMessageHandlerCore(System.Object)
na System.Windows.Media.MediaContext.RenderMessageHandler(System.Object)
na System.Windows.Media.MediaContext.Resize(System.Windows.Media.ICompositionTarget)
na System.Windows.Interop.HwndTarget.OnResize()
na System.Windows.Interop.HwndTarget.HandleMessage(MS.Internal.Interop.WindowMessage, IntPtr, IntPtr)
na System.Windows.Interop.HwndSource.HwndTargetFilterMessage(IntPtr, Int32, IntPtr, IntPtr, Boolean ByRef)
na MS.Win32.HwndWrapper.WndProc(IntPtr, Int32, IntPtr, IntPtr, Boolean ByRef)
na MS.Win32.HwndSubclass.DispatcherCallbackOperation(System.Object)
na System.Windows.Threading.ExceptionWrapper.InternalRealCall(System.Delegate, System.Object, Int32)
na System.Windows.Threading.ExceptionWrapper.TryCatchWhen(System.Object, System.Delegate, System.Object, Int32, System.Delegate)
na System.Windows.Threading.Dispatcher.LegacyInvokeImpl(System.Windows.Threading.DispatcherPriority, System.TimeSpan, System.Delegate, System.Object, Int32)
na MS.Win32.HwndSubclass.SubclassWndProc(IntPtr, Int32, IntPtr, IntPtr)

Error: (07/21/2023 03:02:28 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: ApCent.exe, verze: 22.2.24.2, časové razítko: 0x62173bbd
Název chybujícího modulu: KERNELBASE.dll, verze: 10.0.19041.3208, časové razítko: 0xbc1cd7c0
Kód výjimky: 0xc000041d
Posun chyby: 0x0013d902
ID chybujícího procesu: 0x327c
Čas spuštění chybující aplikace: 0x01d9bbd39822bbaa
Cesta k chybující aplikaci: C:\Program Files (x86)\GIGABYTE\AppCenter\ApCent.exe
Cesta k chybujícímu modulu: C:\WINDOWS\System32\KERNELBASE.dll
ID zprávy: efb50007-9501-4c5e-b588-24184c19c706
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (07/21/2023 03:02:27 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: ApCent.exe, verze: 22.2.24.2, časové razítko: 0x62173bbd
Název chybujícího modulu: KERNELBASE.dll, verze: 10.0.19041.3208, časové razítko: 0xbc1cd7c0
Kód výjimky: 0xe0434352
Posun chyby: 0x0013d902
ID chybujícího procesu: 0x327c
Čas spuštění chybující aplikace: 0x01d9bbd39822bbaa
Cesta k chybující aplikaci: C:\Program Files (x86)\GIGABYTE\AppCenter\ApCent.exe
Cesta k chybujícímu modulu: C:\WINDOWS\System32\KERNELBASE.dll
ID zprávy: 89f6b9a1-42ab-4615-b0b6-bcc158256a22
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:


System errors:
=============
Error: (07/23/2023 10:45:00 AM) (Source: Tcpip) (EventID: 4199) (User: )
Description: Systém zjistil konflikt IP adresy 10.0.0.1 se systémem,
jehož síťová hardwarová adresa je E4-27-71-69-2A-75. Síťové operace v systému mohou
být přerušeny.

Error: (07/20/2023 09:46:51 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-KR0LJ7U)
Description: Server {D18705BE-FC2F-44C8-AEFF-1CD49AEA8FC1} se v daném časovém limitu neregistroval u služby DCOM.

Error: (07/20/2023 09:44:51 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-KR0LJ7U)
Description: Server {1FFE4FFD-25B1-40B1-A1EA-EF633353BB4E} se v daném časovém limitu neregistroval u služby DCOM.

Error: (07/20/2023 09:42:49 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba Uživatelská služba nabízených oznámení Windows_86bfddc byla nečekaně ukončena. Stalo se to 1 krát. Následující opravná akce bude spuštěna za 10000 milisekund: Restartovat službu.

Error: (07/19/2023 09:44:36 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba Uživatelská služba nabízených oznámení Windows_47b1c8d byla nečekaně ukončena. Stalo se to 1 krát. Následující opravná akce bude spuštěna za 10000 milisekund: Restartovat službu.

Error: (07/19/2023 03:42:10 PM) (Source: Tcpip) (EventID: 4199) (User: )
Description: Systém zjistil konflikt IP adresy 10.0.0.3 se systémem,
jehož síťová hardwarová adresa je 04-B1-67-0E-38-6C. Síťové operace v systému mohou
být přerušeny.

Error: (07/18/2023 10:20:57 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba Uživatelská služba nabízených oznámení Windows_8b19d3 byla nečekaně ukončena. Stalo se to 3 krát. Následující opravná akce bude spuštěna za 10000 milisekund: Restartovat službu.

Error: (07/18/2023 08:50:27 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba Uživatelská služba nabízených oznámení Windows_8b19d3 byla nečekaně ukončena. Stalo se to 2 krát. Následující opravná akce bude spuštěna za 10000 milisekund: Restartovat službu.


CodeIntegrity:
===============
Date: 2023-07-23 10:45:28
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\SIHClient.exe) attempted to load \Device\HarddiskVolume3\AVAST Software\Avast\aswAMSI.dll that did not meet the Windows signing level requirements.

Date: 2023-07-22 21:40:39
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\AVAST Software\Avast\aswAMSI.dll that did not meet the Windows signing level requirements.


==================== Memory info ===========================

BIOS: American Megatrends Inc. F10c 12/18/2019
Motherboard: Gigabyte Technology Co., Ltd. Z390 GAMING X-CF
Processor: Intel(R) Core(TM) i7-8700 CPU @ 3.20GHz
Percentage of memory in use: 23%
Total physical RAM: 32699.34 MB
Available physical RAM: 24873.63 MB
Total Virtual: 34747.34 MB
Available Virtual: 24419.15 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:231.84 GB) (Free:49.86 GB) (Model: Samsung SSD 970 EVO 250GB) NTFS ==>[drive with boot components (obtained from BCD)]
Drive d: (Data) (Fixed) (Total:1863.01 GB) (Free:1439.41 GB) (Model: ST2000DM008-2FR102) NTFS
Drive e: (SSD) (Fixed) (Total:465.76 GB) (Free:258.46 GB) (Model: WDC WDS500G2B0A-00SM50) NTFS

\\?\Volume{3b3ffe23-0000-0000-0000-30183a000000}\ () (Fixed) (Total:0.51 GB) (Free:0.08 GB) NTFS

==================== MBR & Partition Table ====================

==================== End of Addition.txt =======================

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o kontrolu

#2 Příspěvek od Rudy »

Zdravím!
Otevřte poznámkový blok a zkopírujte do něj:
Start

CloseProcesses:
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restriction <==== ATTENTION
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
Task: {BA0B00F5-E6FA-4DCB-A464-C17CDCFD9FB5} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156456 2019-04-28] (Google Inc -> Google LLC)
Task: {5F8EA576-C6D7-456C-8EAC-8CD63C4A73F5} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156456 2019-04-28] (Google Inc -> Google LLC)
Task: {A8062072-F349-4207-B0A1-4576A4C6E1BB} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe --automatic (No File)
C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
CustomCLSID: HKU\S-1-5-21-994775172-3552113607-2548991599-1001_Classes\CLSID\{2EF7E390-2F7C-4F9A-9B7D-4A87B56B711D}\InprocServer32 -> C:\Users\David Hynek\AppData\Local\Microsoft\EdgeUpdate\1.3.173.51\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-994775172-3552113607-2548991599-1001_Classes\CLSID\{38971E90-14FD-44F6-AA45-1447B653F873}\InprocServer32 -> C:\Users\David Hynek\AppData\Local\Microsoft\EdgeUpdate\1.3.173.45\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-994775172-3552113607-2548991599-1001_Classes\CLSID\{608D599A-DCA6-4A7C-BED7-AFCD8465345A}\InprocServer32 -> C:\Users\David Hynek\AppData\Local\Microsoft\EdgeUpdate\1.3.175.29\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-994775172-3552113607-2548991599-1001_Classes\CLSID\{7C9A348D-C321-47AC-904F-150312A5430F}\InprocServer32 -> C:\Users\David Hynek\AppData\Local\Microsoft\EdgeUpdate\1.3.175.27\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-994775172-3552113607-2548991599-1001_Classes\CLSID\{88B20FC8-EBD6-4181-B5F6-50F45BFF722E}\InprocServer32 -> C:\Users\David Hynek\AppData\Local\Microsoft\EdgeUpdate\1.3.167.21\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-994775172-3552113607-2548991599-1001_Classes\CLSID\{997809F3-33FD-4FD6-A2ED-CEF50F3263B1}\InprocServer32 -> C:\Users\David Hynek\AppData\Local\Microsoft\EdgeUpdate\1.3.169.31\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-994775172-3552113607-2548991599-1001_Classes\CLSID\{ABF66F82-B04C-4FE4-8272-661539463FE1}\InprocServer32 -> C:\Users\David Hynek\AppData\Local\Microsoft\EdgeUpdate\1.3.171.37\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-994775172-3552113607-2548991599-1001_Classes\CLSID\{B29F5F83-90DF-479A-BDE7-8A9F4412E394}\InprocServer32 -> C:\Users\David Hynek\AppData\Local\Microsoft\EdgeUpdate\1.3.171.39\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-994775172-3552113607-2548991599-1001_Classes\CLSID\{D1CE12B0-2529-4B24-BE8E-189735EA0DC1}\InprocServer32 -> C:\Users\David Hynek\AppData\Local\Microsoft\EdgeUpdate\1.3.165.21\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-994775172-3552113607-2548991599-1001_Classes\CLSID\{E8791438-3525-48BF-A600-C577AD1674C2}\InprocServer32 -> C:\Users\David Hynek\AppData\Local\Microsoft\EdgeUpdate\1.3.173.49\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-994775172-3552113607-2548991599-1001_Classes\CLSID\{F1CBF5EB-347F-4E4C-90AC-E43339FC34EC}\InprocServer32 -> C:\Users\David Hynek\AppData\Local\Microsoft\EdgeUpdate\1.3.173.55\psuser_64.dll => No File
AlternateDataStreams: C:\Users\David Hynek\Data aplikací:00e481b5e22dbe1f649fcddd505d3eb7 [394]
AlternateDataStreams: C:\Users\David Hynek\AppData\Roaming:00e481b5e22dbe1f649fcddd505d3eb7 [394]
FirewallRules: [TCP Query User{508D82E6-2822-4AB8-9AA7-F16467A28293}E:\ascension launcher\ascension launcher.exe] => (Allow) E:\ascension launcher\ascension launcher.exe => No File
FirewallRules: [UDP Query User{01D62F19-9BD5-4F14-A403-9B5656CD79CE}E:\ascension launcher\ascension launcher.exe] => (Allow) E:\ascension launcher\ascension launcher.exe => No File
FirewallRules: [TCP Query User{E96B1E8F-068B-41AF-8167-883E2AF89F73}E:\steamlibrary\steamapps\common\naraka bladepoint\narakabladepoint.exe] => (Allow) E:\steamlibrary\steamapps\common\naraka bladepoint\narakabladepoint.exe => No File
FirewallRules: [UDP Query User{9ACA2A83-5EDC-4397-9D16-1DC9E581730C}E:\steamlibrary\steamapps\common\naraka bladepoint\narakabladepoint.exe] => (Allow) E:\steamlibrary\steamapps\common\naraka bladepoint\narakabladepoint.exe => No File

EmptyTemp:
End
Uložte na plochu jako fixlist.txt. Spusťte znovu FRST a klikněte na >Fix<. Po skončení akce se objeví log, který sem zkopírujte.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Simicek
Návštěvník
Návštěvník
Příspěvky: 173
Registrován: 23 črc 2008 19:09

Re: Prosím o kontrolu

#3 Příspěvek od Simicek »

Fix result of Farbar Recovery Scan Tool (x64) Version: 24-07-2023
Ran by David Hynek (24-07-2023 19:26:39) Run:5
Running from C:\Users\David Hynek\Desktop
Loaded Profiles: David Hynek
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start

CloseProcesses:
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restriction <==== ATTENTION
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
Task: {BA0B00F5-E6FA-4DCB-A464-C17CDCFD9FB5} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156456 2019-04-28] (Google Inc -> Google LLC)
Task: {5F8EA576-C6D7-456C-8EAC-8CD63C4A73F5} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156456 2019-04-28] (Google Inc -> Google LLC)
Task: {A8062072-F349-4207-B0A1-4576A4C6E1BB} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe --automatic (No File)
C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
CustomCLSID: HKU\S-1-5-21-994775172-3552113607-2548991599-1001_Classes\CLSID\{2EF7E390-2F7C-4F9A-9B7D-4A87B56B711D}\InprocServer32 -> C:\Users\David Hynek\AppData\Local\Microsoft\EdgeUpdate\1.3.173.51\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-994775172-3552113607-2548991599-1001_Classes\CLSID\{38971E90-14FD-44F6-AA45-1447B653F873}\InprocServer32 -> C:\Users\David Hynek\AppData\Local\Microsoft\EdgeUpdate\1.3.173.45\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-994775172-3552113607-2548991599-1001_Classes\CLSID\{608D599A-DCA6-4A7C-BED7-AFCD8465345A}\InprocServer32 -> C:\Users\David Hynek\AppData\Local\Microsoft\EdgeUpdate\1.3.175.29\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-994775172-3552113607-2548991599-1001_Classes\CLSID\{7C9A348D-C321-47AC-904F-150312A5430F}\InprocServer32 -> C:\Users\David Hynek\AppData\Local\Microsoft\EdgeUpdate\1.3.175.27\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-994775172-3552113607-2548991599-1001_Classes\CLSID\{88B20FC8-EBD6-4181-B5F6-50F45BFF722E}\InprocServer32 -> C:\Users\David Hynek\AppData\Local\Microsoft\EdgeUpdate\1.3.167.21\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-994775172-3552113607-2548991599-1001_Classes\CLSID\{997809F3-33FD-4FD6-A2ED-CEF50F3263B1}\InprocServer32 -> C:\Users\David Hynek\AppData\Local\Microsoft\EdgeUpdate\1.3.169.31\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-994775172-3552113607-2548991599-1001_Classes\CLSID\{ABF66F82-B04C-4FE4-8272-661539463FE1}\InprocServer32 -> C:\Users\David Hynek\AppData\Local\Microsoft\EdgeUpdate\1.3.171.37\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-994775172-3552113607-2548991599-1001_Classes\CLSID\{B29F5F83-90DF-479A-BDE7-8A9F4412E394}\InprocServer32 -> C:\Users\David Hynek\AppData\Local\Microsoft\EdgeUpdate\1.3.171.39\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-994775172-3552113607-2548991599-1001_Classes\CLSID\{D1CE12B0-2529-4B24-BE8E-189735EA0DC1}\InprocServer32 -> C:\Users\David Hynek\AppData\Local\Microsoft\EdgeUpdate\1.3.165.21\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-994775172-3552113607-2548991599-1001_Classes\CLSID\{E8791438-3525-48BF-A600-C577AD1674C2}\InprocServer32 -> C:\Users\David Hynek\AppData\Local\Microsoft\EdgeUpdate\1.3.173.49\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-994775172-3552113607-2548991599-1001_Classes\CLSID\{F1CBF5EB-347F-4E4C-90AC-E43339FC34EC}\InprocServer32 -> C:\Users\David Hynek\AppData\Local\Microsoft\EdgeUpdate\1.3.173.55\psuser_64.dll => No File
AlternateDataStreams: C:\Users\David Hynek\Data aplikací:00e481b5e22dbe1f649fcddd505d3eb7 [394]
AlternateDataStreams: C:\Users\David Hynek\AppData\Roaming:00e481b5e22dbe1f649fcddd505d3eb7 [394]
FirewallRules: [TCP Query User{508D82E6-2822-4AB8-9AA7-F16467A28293}E:\ascension launcher\ascension launcher.exe] => (Allow) E:\ascension launcher\ascension launcher.exe => No File
FirewallRules: [UDP Query User{01D62F19-9BD5-4F14-A403-9B5656CD79CE}E:\ascension launcher\ascension launcher.exe] => (Allow) E:\ascension launcher\ascension launcher.exe => No File
FirewallRules: [TCP Query User{E96B1E8F-068B-41AF-8167-883E2AF89F73}E:\steamlibrary\steamapps\common\naraka bladepoint\narakabladepoint.exe] => (Allow) E:\steamlibrary\steamapps\common\naraka bladepoint\narakabladepoint.exe => No File
FirewallRules: [UDP Query User{9ACA2A83-5EDC-4397-9D16-1DC9E581730C}E:\steamlibrary\steamapps\common\naraka bladepoint\narakabladepoint.exe] => (Allow) E:\steamlibrary\steamapps\common\naraka bladepoint\narakabladepoint.exe => No File

EmptyTemp:
End
*****************

Processes closed successfully.
HKLM\SOFTWARE\Microsoft\Windows Defender\\"DisableAntiSpyware"="0" => value restored successfully
HKLM\SOFTWARE\Microsoft\Windows Defender\\"DisableAntiVirus"="0" => value restored successfully
HKLM\SOFTWARE\Policies\Mozilla => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{BA0B00F5-E6FA-4DCB-A464-C17CDCFD9FB5}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{BA0B00F5-E6FA-4DCB-A464-C17CDCFD9FB5}" => removed successfully
Could not move "C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore" => Scheduled to move on reboot.
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineCore" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{5F8EA576-C6D7-456C-8EAC-8CD63C4A73F5}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{5F8EA576-C6D7-456C-8EAC-8CD63C4A73F5}" => removed successfully
Could not move "C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA" => Scheduled to move on reboot.
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineUA" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{A8062072-F349-4207-B0A1-4576A4C6E1BB}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{A8062072-F349-4207-B0A1-4576A4C6E1BB}" => removed successfully
Could not move "C:\WINDOWS\System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473" => Scheduled to move on reboot.
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473" => removed successfully
Could not move "C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA" => Scheduled to move on reboot.
Could not move "C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore" => Scheduled to move on reboot.
HKU\S-1-5-21-994775172-3552113607-2548991599-1001_Classes\CLSID\{2EF7E390-2F7C-4F9A-9B7D-4A87B56B711D} => removed successfully
HKU\S-1-5-21-994775172-3552113607-2548991599-1001_Classes\CLSID\{38971E90-14FD-44F6-AA45-1447B653F873} => removed successfully
HKU\S-1-5-21-994775172-3552113607-2548991599-1001_Classes\CLSID\{608D599A-DCA6-4A7C-BED7-AFCD8465345A} => removed successfully
HKU\S-1-5-21-994775172-3552113607-2548991599-1001_Classes\CLSID\{7C9A348D-C321-47AC-904F-150312A5430F} => removed successfully
HKU\S-1-5-21-994775172-3552113607-2548991599-1001_Classes\CLSID\{88B20FC8-EBD6-4181-B5F6-50F45BFF722E} => removed successfully
HKU\S-1-5-21-994775172-3552113607-2548991599-1001_Classes\CLSID\{997809F3-33FD-4FD6-A2ED-CEF50F3263B1} => removed successfully
HKU\S-1-5-21-994775172-3552113607-2548991599-1001_Classes\CLSID\{ABF66F82-B04C-4FE4-8272-661539463FE1} => removed successfully
HKU\S-1-5-21-994775172-3552113607-2548991599-1001_Classes\CLSID\{B29F5F83-90DF-479A-BDE7-8A9F4412E394} => removed successfully
HKU\S-1-5-21-994775172-3552113607-2548991599-1001_Classes\CLSID\{D1CE12B0-2529-4B24-BE8E-189735EA0DC1} => removed successfully
HKU\S-1-5-21-994775172-3552113607-2548991599-1001_Classes\CLSID\{E8791438-3525-48BF-A600-C577AD1674C2} => removed successfully
HKU\S-1-5-21-994775172-3552113607-2548991599-1001_Classes\CLSID\{F1CBF5EB-347F-4E4C-90AC-E43339FC34EC} => removed successfully
C:\Users\David Hynek\Data aplikací => ":00e481b5e22dbe1f649fcddd505d3eb7" ADS removed successfully
"C:\Users\David Hynek\AppData\Roaming" => ":00e481b5e22dbe1f649fcddd505d3eb7" ADS not found.
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{508D82E6-2822-4AB8-9AA7-F16467A28293}E:\ascension launcher\ascension launcher.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{01D62F19-9BD5-4F14-A403-9B5656CD79CE}E:\ascension launcher\ascension launcher.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{E96B1E8F-068B-41AF-8167-883E2AF89F73}E:\steamlibrary\steamapps\common\naraka bladepoint\narakabladepoint.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{9ACA2A83-5EDC-4397-9D16-1DC9E581730C}E:\steamlibrary\steamapps\common\naraka bladepoint\narakabladepoint.exe" => removed successfully

=========== EmptyTemp: ==========

FlushDNS => completed
BITS transfer queue => 1310720 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 1394039439 B
Java, Discord, Steam htmlcache, WinHttpAutoProxySvc/winhttp *.cache => 1383918122 B
Windows/system/drivers => 31988629 B
Edge => 0 B
Chrome => 1606126450 B
Firefox => 0 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 176810 B
NetworkService => 178888 B
David Hynek => 4976941075 B

RecycleBin => 4725577 B
EmptyTemp: => 8.8 GB temporary data Removed.

================================

Result of scheduled files to move (Boot Mode: Normal) (Date&Time: 24-07-2023 19:28:55)

C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore => moved successfully
C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA => moved successfully
C:\WINDOWS\System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => moved successfully
C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA => Is moved successfully
C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore => Is moved successfully

==== End of Fixlog 19:28:55 ====

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o kontrolu

#4 Příspěvek od Rudy »

Smazáno, log by již měl být OK.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Simicek
Návštěvník
Návštěvník
Příspěvky: 173
Registrován: 23 črc 2008 19:09

Re: Prosím o kontrolu

#5 Příspěvek od Simicek »

Pokud je to vše. Děkuji za vyčištění! a můžete lock!

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o kontrolu

#6 Příspěvek od Rudy »

Z mé strany vše za předpokladu, že není žádný problém.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Simicek
Návštěvník
Návštěvník
Příspěvky: 173
Registrován: 23 črc 2008 19:09

Re: Prosím o kontrolu

#7 Příspěvek od Simicek »

Problém není žádný. Takže lock a skvělá práce!

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o kontrolu

#8 Příspěvek od Rudy »

Díky zta poklonu a vy nemáte zač! :)
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Odpovědět