Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Prosím o preventivní kontrolu logu

Nemáte v tuto chvíli žádný problém s pc a chcete se jen ujistit, že je vše v pořádku?
Vložte log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zamčeno
Zpráva
Autor
romcolahvac
Návštěvník
Návštěvník
Příspěvky: 175
Registrován: 23 pro 2008 00:30

Prosím o preventivní kontrolu logu

#1 Příspěvek od romcolahvac »

Prosím o preventivní kontrolu logu. Při pokusu spustit některé aplikace, se aplikace nespustí a zjistil jsem, že přes režim kompatability ano. Děkuji moc za rady.

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 03-10-2023
Ran by hlava (administrator) on ACER-ASPIRE (Acer Nitro AN515-56) (05-11-2023 08:11:43)
Running from C:\Users\hlava\Downloads\FRST64 (1).exe
Loaded Profiles: hlava
Platform: Microsoft Windows 11 Home (X64) Language: Čeština (Česko)
Default browser: Chrome
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Acer Incorporated -> Acer Incorporated) C:\Program Files\Acer\NitroSense Service\PSAgent.exe
(Adguard Software Limited -> Adguard Software Limited) C:\Program Files (x86)\Adguard\Adguard.exe
(Adobe Inc. -> Adobe Systems Incorporated) C:\Program Files\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe
(Autodesk, Inc. -> Autodesk) C:\Program Files\Autodesk\Genuine Service\GenuineService.exe
(AVB Disc Soft, SIA -> Disc Soft Ltd) C:\Program Files\DAEMON Tools Lite\DTShellHlp.exe
(Brother Industries, Ltd. -> Brother Industries, Ltd.) C:\Program Files (x86)\ControlCenter4\BrCtrlCntr.exe
(Brother Industries, Ltd.) [File not signed] C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe
(C:\Program Files (x86)\ControlCenter4\BrCtrlCntr.exe ->) (Brother Industries, Ltd. -> Brother Industries, Ltd.) C:\Program Files (x86)\ControlCenter4\BrCcUxSys.exe
(C:\Program Files (x86)\NetSetMan\nsmservice.exe ->) (NetSetMan GmbH -> NetSetMan GmbH) C:\Program Files (x86)\NetSetMan\netsetman.exe
(C:\Program Files\Acer\NitroSense Service\PSSvc.exe ->) (Acer Incorporated -> Acer Incorporated) C:\Program Files\Acer\NitroSense Service\PSAdminAgent.exe
(C:\Program Files\Acer\Quick Access Service\QASvc.exe ->) (Acer Incorporated -> Acer Incorporated) C:\Program Files\Acer\Quick Access Service\QAAdminAgent.exe
(C:\Program Files\Acer\Quick Access Service\QASvc.exe ->) (Acer Incorporated -> Acer Incorporated) C:\Program Files\Acer\Quick Access Service\QAAgent.exe
(C:\Program Files\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe ->) (OpenJS Foundation -> Node.js) C:\Program Files\Adobe\Adobe Creative Cloud Experience\libs\node.exe
(C:\Program Files\Adobe\Adobe Creative Cloud Experience\libs\node.exe ->) (Adobe Inc. -> Adobe Inc) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\IPCBox\AdobeIPCBroker.exe
(C:\Program Files\Autodesk\AdODIS\V1\Setup\AdskAccessCore.exe ->) (Autodesk, Inc. -> Autodesk, Inc.) C:\Program Files\Autodesk\AdODIS\V1\Setup\ui-launcher\AdskAccessUIHost.exe <4>
(C:\Program Files\Autodesk\AdODIS\V1\Setup\AdskAccessCore.exe ->) (Autodesk, Inc. -> Autodesk, Inc.) C:\Program Files\Autodesk\AdskIdentityManager\1.9.18.0\AdskIdentityManager.exe
(C:\Program Files\Google\Chrome\Application\chrome.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\cmd.exe
(C:\Program Files\GrafanaLabs\svc-9.1.5.0\nssm.exe ->) () [File not signed] C:\Program Files\GrafanaLabs\grafana\bin\grafana-server.exe
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe <3>
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(C:\Program Files\WindowsApps\AppleInc.iCloud_14.2.122.0_x64__nzyj5cx40ttqa\iCloud\iCloudServices.exe ->) (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc) C:\Program Files\WindowsApps\AppleInc.iCloud_14.2.122.0_x64__nzyj5cx40ttqa\iCloud\iCloudCKKS.exe
(C:\Program Files\WindowsApps\AppleInc.iCloud_14.2.122.0_x64__nzyj5cx40ttqa\iCloud\iCloudServices.exe ->) (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Microsoft Corporation) C:\Program Files\WindowsApps\AppleInc.iCloud_14.2.122.0_x64__nzyj5cx40ttqa\iCloud\WebView2\msedgewebview2.exe <6>
(C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_423.23500.0.0_x64__cw5n1h2txyewy\Dashboard\Widgets.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\119.0.2151.44\msedgewebview2.exe <6>
(C:\Users\hlava\AppData\Roaming\BitTorrent Web\btweb.exe ->) (Rainberry Inc -> BitTorrent Inc.) C:\Users\hlava\AppData\Roaming\BitTorrent Web\helper\helper.exe
(C:\Users\hlava\AppData\Roaming\uTorrent\uTorrent.exe ->) (BitTorrent Inc.) [File not signed] C:\Users\hlava\AppData\Roaming\uTorrent\updates\3.4.6_42178\utorrentie.exe <2>
(cmd.exe ->) (Adguard Software Limited -> Adguard Software Limited) C:\Program Files (x86)\Adguard\Adguard.BrowserExtensionHost.exe
(drivers\RivetNetworks\Killer\KAPSService.exe ->) (Rivet Networks LLC -> Rivet Networks LLC) C:\Windows\System32\drivers\RivetNetworks\Killer\KAPS.exe
(drivers\RivetNetworks\Killer\xTendUtilityService.exe ->) (Rivet Networks LLC -> Rivet Networks LLC) C:\Windows\System32\drivers\RivetNetworks\Killer\xTendUtility.exe
(DriverStore\FileRepository\cui_dch.inf_amd64_7208949846a9b9dc\igfxCUIServiceN.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_7208949846a9b9dc\igfxEMN.exe
(explorer.exe ->) (Autodesk, Inc. -> Autodesk, Inc.) C:\Program Files\Autodesk\AdODIS\V1\Setup\AdskAccessCore.exe
(explorer.exe ->) (BitTorrent Inc -> BitTorrent Inc.) C:\Users\hlava\AppData\Roaming\uTorrent\uTorrent.exe
(explorer.exe ->) (F.lux Software LLC -> f.lux Software LLC) C:\Users\hlava\AppData\Local\FluxSoftware\Flux\flux.exe
(explorer.exe ->) (Google LLC -> Google LLC) C:\Program Files\Google\Chrome\Application\chrome.exe <26>
(explorer.exe ->) (LAVASOFT SOFTWARE CANADA INC -> Lavasoft) C:\Program Files (x86)\Lavasoft\Web Companion\Application\WebCompanion.exe
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe <7>
(explorer.exe ->) (PARAMOUNT SOFTWARE UK LIMITED -> Paramount Software UK Ltd) C:\Program Files\Macrium\Common\ReflectMonitor.exe
(explorer.exe ->) (PARAMOUNT SOFTWARE UK LIMITED -> Paramount Software UK Ltd) C:\Program Files\Macrium\Common\ReflectUI.exe
(explorer.exe ->) (Rainberry Inc -> BitTorrent Inc.) C:\Users\hlava\AppData\Roaming\BitTorrent Web\btweb.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exe
(KYE SYSTEMS CORP. -> ) C:\Users\hlava\AppData\Local\SmartGenius\resources\KeyboardDriver\SmartFore.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
(Nvidia Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(services.exe ->) () [File not signed] C:\Program Files\GrafanaLabs\svc-9.1.5.0\nssm.exe
(services.exe ->) () [File not signed] C:\Users\Public\AppData\Roaming\Flixmate\flixmate.service.exe
(services.exe ->) (Acer Incorporated -> Acer Incorporated) C:\Program Files (x86)\Acer\Care Center\ACCSvc.exe
(services.exe ->) (Acer Incorporated -> Acer Incorporated) C:\Program Files\Acer\NitroSense Service\PSSvc.exe
(services.exe ->) (Acer Incorporated -> Acer Incorporated) C:\Program Files\Acer\Quick Access Service\QASvc.exe
(services.exe ->) (Adguard Software Limited -> Adguard Software Limited) C:\Program Files (x86)\Adguard\AdguardSvc.exe
(services.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(services.exe ->) (Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
(services.exe ->) (Apple Inc. -> Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(services.exe ->) (Arvato Digital Services Canada Inc -> arvato digital services llc) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
(services.exe ->) (Arvato Digital Services Canada Inc -> arvato digital services llc) C:\Program Files\Common Files\Protexis\License Service\PsiService_2.exe
(services.exe ->) (Autodesk, Inc. -> Autodesk) C:\Program Files (x86)\Common Files\Autodesk Shared\AdskLicensing\13.0.0.8122\AdskLicensingService\AdskLicensingService.exe
(services.exe ->) (Autodesk, Inc. -> Autodesk, Inc.) C:\Program Files\Autodesk\AdODIS\V1\Setup\AdskAccessServiceHost.exe
(services.exe ->) (AVB Disc Soft, SIA -> Disc Soft Ltd) C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe
(services.exe ->) (Brother Industries, Ltd.) [File not signed] C:\Program Files (x86)\Browny02\BrYNSvc.exe
(services.exe ->) (DTS, Inc. -> DTS Inc.) C:\Windows\System32\DTS\PC\APO4x\DtsApo4Service.exe
(services.exe ->) (Flexera Software LLC -> Flexera) C:\Program Files (x86)\Common Files\Macrovision Shared\FlexNet Publisher\FNPLicensingService.exe
(services.exe ->) (Flexera Software LLC -> Flexera) C:\Program Files\Common Files\Macrovision Shared\FlexNet Publisher\FNPLicensingService64.exe
(services.exe ->) (F-Secure Corporation -> F-Secure Corporation) C:\Program Files (x86)\F-Secure\Freedome\fsvpnservice.exe
(services.exe ->) (Geek Software GmbH -> geek software GmbH) C:\Program Files\PDF24\pdf24.exe <2>
(services.exe ->) (Hewlett-Packard Company -> HP) C:\Windows\System32\HPSIsvc.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Program Files\HPPrintScanDoctor\HPPrintScanDoctorService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_7208949846a9b9dc\igfxCUIServiceN.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iastorvd.inf_amd64_a5ea1b1d8db1527e\RstMwService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igcc_dch.inf_amd64_9cf4db1a1fd1b22d\OneApp.IGCC.WinService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_9dbc143909c9c41e\IntelCpHDCPSvc.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\lms.inf_amd64_fddb643595e0b8d0\LMS.exe
(services.exe ->) (Intel Corporation -> Intel) C:\Windows\System32\DriverStore\FileRepository\intcoed.inf_amd64_0f43cda6a2474b5c\AS\IAS\IntelAudioService.exe
(services.exe ->) (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dal.inf_amd64_b5484efd38adbe8d\jhi_service.exe
(services.exe ->) (Intel(R) pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dptf_cpu.inf_amd64_e3868713e3d137ef\esif_uf.exe
(services.exe ->) (LAVASOFT SOFTWARE CANADA INC -> ) C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.WCAssistant.WinService.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(services.exe ->) (NetSetMan GmbH -> NetSetMan GmbH) C:\Program Files (x86)\NetSetMan\nsmservice.exe
(services.exe ->) (NortonLifeLock Inc. -> NortonLifelock Inc.) C:\Program Files\Norton Security\Engine\22.23.9.9\NortonSecurity.exe <2>
(services.exe ->) (NortonLifeLock Inc. -> NortonLifeLock Inc.) C:\Program Files\Norton Security\Engine\22.23.9.9\nsWscSvc.exe
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <3>
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nvaci.inf_amd64_b7653e998d156664\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (PARAMOUNT SOFTWARE UK LIMITED -> Paramount Software UK Ltd) C:\Program Files\Macrium\Common\MacriumService.exe
(services.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\DriverStore\FileRepository\realtekservice.inf_amd64_63ffa3cb4ae6dbc0\RtkAudUService64.exe <3>
(services.exe ->) (Rivet Networks LLC -> Rivet Networks) C:\Windows\System32\drivers\RivetNetworks\Killer\KillerAnalyticsService.exe
(services.exe ->) (Rivet Networks LLC -> Rivet Networks) C:\Windows\System32\drivers\RivetNetworks\Killer\KillerNetworkService.exe
(services.exe ->) (Rivet Networks LLC -> Rivet Networks, LLC.) C:\Windows\System32\drivers\RivetNetworks\Killer\KAPSService.exe
(services.exe ->) (Rivet Networks LLC -> Rivet Networks, LLC.) C:\Windows\System32\drivers\RivetNetworks\Killer\xTendUtilityService.exe
(services.exe ->) (Wondershare Technology Co.,Ltd -> Wondershare) C:\ProgramData\Wondershare\Service\InstallAssistService.exe
(services.exe ->) (Zinlab Technologies -> ) C:\Users\Public\AppData\Roaming\Flixmate\update\Flixmate.UpdateService.exe
(sihost.exe ->) (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.) C:\Program Files\WindowsApps\AppleInc.iCloud_14.2.122.0_x64__nzyj5cx40ttqa\iCloud\iCloudDrive.exe
(sihost.exe ->) (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.) C:\Program Files\WindowsApps\AppleInc.iCloud_14.2.122.0_x64__nzyj5cx40ttqa\iCloud\iCloudServices.exe
(svchost.exe ->) (24803D75-212C-471A-BC57-9EF86AB91435 -> ) C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2342.7.0_x64__cv1g1gvanyjgm\WhatsApp.exe
(svchost.exe ->) (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> ) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.222.982.0_x64__zpdnekdrzrea0\SpotifyWidgetProvider.exe
(svchost.exe ->) (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.) C:\Program Files\WindowsApps\AppleInc.iCloud_14.2.122.0_x64__nzyj5cx40ttqa\iCloud\APSDaemon.exe
(svchost.exe ->) (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple, Inc.) C:\Program Files\WindowsApps\AppleInc.iCloud_14.2.122.0_x64__nzyj5cx40ttqa\iCloud\secd.exe
(svchost.exe ->) (Acer Incorporated -> ) C:\Program Files (x86)\Acer\Care Center\ACCStd.exe
(svchost.exe ->) (Acer Incorporated -> Microsoft) C:\Program Files\Acer\StorPSCTL\StorPSCTL.exe
(svchost.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_7208949846a9b9dc\igfxextN.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft Office\root\Office16\SDXHelper.exe
(svchost.exe ->) (Microsoft Windows -> ) C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_423.23500.0.0_x64__cw5n1h2txyewy\Dashboard\WidgetService.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\LocationNotificationWindows.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wscript.exe <2>
(svchost.exe ->) (SweetLabs Inc -> SweetLabs, Inc) C:\Users\hlava\AppData\Local\Host App Service\Engine\HostAppServiceUpdater.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtkAudUService] => C:\WINDOWS\System32\DriverStore\FileRepository\realtekservice.inf_amd64_63ffa3cb4ae6dbc0\RtkAudUService64.exe [1222448 2021-06-29] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [Reflect UI] => C:\Program Files\Macrium\Common\ReflectUI.exe [9922800 2022-10-30] (PARAMOUNT SOFTWARE UK LIMITED -> Paramount Software UK Ltd)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [509936 2018-04-11] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM\...\Run: [Acrobat Assistant 8.0] => C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrotray.exe [7777240 2023-10-09] (Adobe Inc. -> Adobe Systems Inc.)
HKLM\...\Run: [] => [X]
HKLM\...\Run: [AdobeGCInvoker-1.0] => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3571168 2023-08-22] (Adobe Inc. -> Adobe Systems, Incorporated)
HKLM\...\Run: [RunSmartHIDFile] => C:\Users\hlava\AppData\Local\SmartGenius\resources\KeyboardDriver\SmartHIDStart.exe [524288 2020-09-15] () [File not signed]
HKLM\...\Run: [Autodesk Access] => C:\Program Files\Autodesk\AdODIS\V1\Setup\AdskAccessCore.exe [18088224 2023-05-02] (Autodesk, Inc. -> Autodesk, Inc.)
HKLM\...\Run: [PDF24] => C:\Program Files\PDF24\pdf24.exe [618328 2023-10-04] (Geek Software GmbH -> geek software GmbH)
HKLM-x32\...\Run: [NetSetMan] => C:\Program Files (x86)\NetSetMan\netsetman.exe [7447424 2019-11-08] (NetSetMan GmbH -> NetSetMan GmbH)
HKLM-x32\...\Run: [Adobe CCXProcess] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe [129288 2022-09-02] (Adobe Inc. -> )
HKLM-x32\...\Run: [ControlCenter4] => C:\Program Files (x86)\ControlCenter4\BrCcBoot.exe [145344 2019-07-26] (Brother Industries, Ltd. -> Brother Industries, Ltd.)
HKLM-x32\...\Run: [BrStsMon00] => C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe [3146752 2022-02-07] (Brother Industries, Ltd.) [File not signed]
HKLM-x32\...\Run: [seznam-listicka-distribuce] => C:\Program Files (x86)\Seznam.cz\distribution\szninstall.exe [1069296 2018-03-27] (Seznam.cz, a.s. -> )
HKLM-x32\...\Run: [TeamsMachineUninstallerLocalAppData] => C:\Users\hlava\AppData\Local\Microsoft\Teams\Update.exe [2454240 2022-09-11] (Microsoft 3rd Party Application Component -> Microsoft Corporation)
HKLM-x32\...\Run: [Adguard] => C:\Program Files (x86)\Adguard\Adguard.exe [7072472 2023-10-20] (Adguard Software Limited -> Adguard Software Limited)
HKLM-x32\...\Run: [Autodesk Genuine Service ] => C:\Program Files\Autodesk\Genuine Service\GenuineService.exe [3638792 2023-09-21] (Autodesk, Inc. -> Autodesk)
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restriction <==== ATTENTION
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
HKU\S-1-5-21-370656792-1244637223-2425275819-1001\...\Run: [cz.seznam.software.szndesktop] => C:\Users\agnes\AppData\Roaming\Seznam.cz\bin\wszndesktop.exe [109808 2018-03-27] (Seznam.cz, a.s. -> )
HKU\S-1-5-21-370656792-1244637223-2425275819-1001\...\Run: [cz.seznam.software.autoupdate] => C:\Users\agnes\AppData\Roaming\Seznam.cz\szninstall.exe [1069296 2018-03-27] (Seznam.cz, a.s. -> )
HKU\S-1-5-21-370656792-1244637223-2425275819-1001\...\Run: [Bonus.SSR.FR15] => C:\Program Files (x86)\ABBYY FineReader 15\ScreenshotReader.exe [1187488 2020-09-09] (ABBYY Production LLC -> ABBYY Production LLC.)
HKU\S-1-5-21-370656792-1244637223-2425275819-1001\...\MountPoints2: {86c5814d-64d2-11ed-90a9-f47b0969a8e2} - "G:\RTK_NIC_DRIVER_INSTALLER.sfx.exe"
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\Run: [f.lux] => C:\Users\hlava\AppData\Local\FluxSoftware\Flux\flux.exe [1527416 2023-09-22] (F.lux Software LLC -> f.lux Software LLC)
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\Run: [GoogleChromeAutoLaunch_BEF88DE6C69ADEC784F7524F894B6CAA] => "C:\Program Files\Google\Chrome\Application\chrome.exe" --no-startup-window /prefetch:5 [2680608 2023-10-30] (Google LLC -> Google LLC)
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\Run: [Bonus.SSR.FR15] => C:\Program Files (x86)\ABBYY FineReader 15\ScreenshotReader.exe [1187488 2020-09-09] (ABBYY Production LLC -> ABBYY Production LLC.)
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\Run: [MicrosoftEdgeAutoLaunch_76554E69F94DC990BB425147D5D0F2CD] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 [3891768 2023-11-02] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\Run: [btweb] => C:\Users\hlava\AppData\Roaming\BitTorrent Web\btweb.exe [6467584 2023-10-03] (Rainberry Inc -> BitTorrent Inc.)
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\Run: [uTorrent] => C:\Users\hlava\AppData\Roaming\uTorrent\uTorrent.exe [1959424 2016-04-06] (BitTorrent Inc -> BitTorrent Inc.)
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\Run: [Web Companion] => C:\Program Files (x86)\Lavasoft\Web Companion\Application\WebCompanion.exe [8520168 2023-11-05] (LAVASOFT SOFTWARE CANADA INC -> Lavasoft) <==== ATTENTION
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\Policies\Explorer: []
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\Policies\Explorer: [DisallowRun] 1
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\Policies\Explorer\DisallowRun: [9] mrt.exe
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\MountPoints2: {81311b40-b045-11ed-90c4-f47b0969a8e2} - "E:\SISetup.exe"
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\MountPoints2: {824b8ab5-6bb6-11ed-90ad-f47b0969a8e2} - "E:\OnePlus_setup.exe" /s
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\MountPoints2: {86c5814d-64d2-11ed-90a9-f47b0969a8e2} - "H:\RTK_NIC_DRIVER_INSTALLER.sfx.exe"
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\WINDOWS\system32\Mystify.scr [180224 2022-05-07] (Microsoft Windows -> Microsoft Corporation)
HKLM\...\Windows x64\Print Processors\HP1100PrintProc: C:\Windows\System32\spool\prtprocs\x64\HP1100PP.DLL [74240 2010-03-04] (Microsoft Windows Hardware Compatibility Publisher -> )
HKLM\...\Print\Monitors\Adobe PDF Port Monitor: C:\Windows\system32\AdobePDF.dll [203936 2022-07-05] (Adobe Inc. -> Adobe Systems Inc)
HKLM\...\Print\Monitors\HP1100LM: C:\Windows\system32\HP1100LM.DLL [289280 2010-03-04] (Microsoft Windows Hardware Compatibility Publisher -> )
HKLM\...\Print\Monitors\PDF-XChange5-ABBYY-FR15: C:\WINDOWS\system32\pxc50pmaf15.dll [57328 2018-12-04] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\119.0.6045.105\Installer\chrmstp.exe [2023-10-31] (Google LLC -> Google LLC)
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{99F7E96B-DA09-4D46-ACAE-C6D019DD46B2}] -> C:\Program Files (x86)\ABBYY FineReader 15\ScreenshotReader.exe [2020-09-09] (ABBYY Production LLC -> ABBYY Production LLC.)
Startup: C:\Users\agnes\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Poslat do aplikace OneNote.lnk [2022-11-16]
ShortcutTarget: Poslat do aplikace OneNote.lnk -> C:\Program Files\Microsoft Office\root\Office16\ONENOTEM.EXE (Microsoft Corporation -> Microsoft Corporation)
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {E8825A36-A678-431D-85BF-8B1561DE6913} - System32\Tasks\ACC => C:\Program Files (x86)\Acer\Care Center\LiveUpdateChecker.exe [2971808 2021-12-30] (Acer Incorporated -> )
Task: {668A4BCE-E12C-4686-BCF6-5564286ADBD7} - System32\Tasks\ACCAgent => C:\Program Files (x86)\Acer\Care Center\LiveUpdateAgent.exe [41632 2021-12-30] (Acer Incorporated -> )
Task: {6DA114E4-5224-40B7-BD92-75AE0536364C} - System32\Tasks\ACCBackgroundApplication => C:\Program Files (x86)\Acer\Care Center\ACCStd.exe [4836512 2021-12-30] (Acer Incorporated -> )
Task: {D341E3E8-8FE9-49CF-945D-65BF9BD2681E} - System32\Tasks\AcerCMUpdateTask2.5.22250 => C:\Program Files (x86)\Acer\Amundsen\2.5.22250\awc.exe [96904 2022-09-25] (Acer Incorporated -> )
Task: {FCB6C16A-64F7-450A-947D-1748927334D6} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1566200 2023-09-20] (Adobe Inc. -> Adobe Inc.)
Task: {3B0DDE6C-590C-4906-AB9C-ADEEE96CDE50} - System32\Tasks\AdobeGCInvoker-1.0 => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3571168 2023-08-22] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {A22C234B-E082-4B5E-8D39-A2FE57A96C47} - System32\Tasks\Adobe-Genuine-Software-Integrity-Scheduler-1.0 => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [3807712 2023-08-22] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {AED1EFBB-029A-40D2-B4EB-015D12567BF9} - System32\Tasks\App Explorer => C:\Users\hlava\AppData\Local\Host App Service\Engine\HostAppServiceUpdater.exe [7574560 2023-03-29] (SweetLabs Inc -> SweetLabs, Inc) <==== ATTENTION
Task: {78EDBF19-F185-4281-95D5-80ECE27982A4} - System32\Tasks\CorelUpdateHelperTaskCore => c:\Program Files (x86)\Corel\CUH\v2\CUH.exe [3827728 2022-10-21] (Corel Corporation -> Corel Corporation)
Task: {3BE682AF-5B1C-422C-AED6-4DE571DF19F0} - System32\Tasks\CorelUpdateHelperTask-DF2840C7C8727F488155D040C48163A8 => C:\Program Files (x86)\Corel\CUH\v2\CUH.exe [3827728 2022-10-21] (Corel Corporation -> Corel Corporation)
Task: {B88E8C9D-FF1B-4D44-9CC6-8808CCEDCBFD} - System32\Tasks\FreedomeHelper => C:\Program Files (x86)\F-Secure\Freedome\FHelper.exe [649807 2021-10-02] (F-Secure Corporation) [File not signed]
Task: {2A8C35E5-D429-47D6-807E-BE59FDBD7C69} - System32\Tasks\GoogleUpdateTaskMachineCore{6640F5AD-BBA4-436B-804B-FEEC04C0D30A} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [168632 2022-08-25] (Google LLC -> Google LLC)
Task: {255B27D8-7F62-4B82-964F-0DAC064C2EE1} - System32\Tasks\GoogleUpdateTaskMachineUA{C77A1422-55C9-4B27-8B09-4A4663B1362A} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [168632 2022-08-25] (Google LLC -> Google LLC)
Task: {27A21B8C-138A-45CB-AF5D-9729DF6F405F} - System32\Tasks\hlava => C:\Windows\system32\cmd.exe [323584 2023-05-10] (Microsoft Windows -> Microsoft Corporation) -> /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v hlava /t REG_SZ /d "cmd.exe /c start www.dinoraptzor.org" <==== ATTENTION
Task: {68BFFCE6-1DC7-4049-A00B-54155BD16CA5} - System32\Tasks\HP\HP Print Scan Doctor\Printer Health Monitor => C:\Program Files\HPPrintScanDoctor\HPPrinterHealthMonitor.exe [60368 2023-09-14] (HP Inc. -> HP Inc.)
Task: {DAFC2A13-F728-4BC5-887D-4BB2402A002F} - System32\Tasks\HP\HP Print Scan Doctor\Printer Health Monitor Logon => C:\Program Files\HPPrintScanDoctor\HPPrinterHealthMonitor.exe [60368 2023-09-14] (HP Inc. -> HP Inc.)
Task: {3CB05F1B-2059-4664-97D5-3F80A16E7AD3} - System32\Tasks\MaiSoft\QA_D24E7CD0-6AAF-4B8F-BC73-C22872A8286B => C:\Users\hlava\AppData\Local\QA\Helper.vbs [3065 2023-03-15] () [File not signed]
Task: {F036DABD-2B2F-42DD-803A-6728D9581303} - System32\Tasks\MaiSoft\QA-de_D24E7CD0-6AAF-4B8F-BC73-C22872A8286B => C:\Users\hlava\AppData\Local\QA\Helper.vbs [3065 2023-03-15] () [File not signed]
Task: {A97163D4-1D89-4173-B378-97EF8DA6076D} - System32\Tasks\Meta\Messenger-WSP-Helper-S-1-5-21-370656792-1244637223-2425275819-1002 => C:\Program Files\WindowsApps\FACEBOOK.317180B0BB486_1960.4.210.0_x64__8xx8rvfyw5nnt\app\MessengerHelper.exe [2277624 2023-09-29] (6E08453F-9BA7-4311-999C-D22FBA2FB1B8 -> Meta Platforms, Inc.)
Task: {F46E881C-A3C0-4E3F-A68A-49B9911C37FA} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [27033280 2023-10-28] (Microsoft Corporation -> Microsoft Corporation)
Task: {82B18A2B-1EFA-4F5C-AB08-6B83F5293AE8} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [27033280 2023-10-28] (Microsoft Corporation -> Microsoft Corporation)
Task: {C2126CD9-34FA-4263-B7A4-9AE13D2D52BF} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [305088 2023-11-01] (Microsoft Corporation -> Microsoft Corporation)
Task: {80315882-2668-4C09-A12A-C2123941DFA9} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [305088 2023-11-01] (Microsoft Corporation -> Microsoft Corporation)
Task: {BC9B1F0C-5A0D-4034-9D4E-FD2C26B87C0A} - System32\Tasks\Microsoft\Office\Office Performance Monitor => C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\operfmon.exe [169656 2023-10-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {2B4A0D2B-843A-4D1C-89EE-D89E4266C5CA} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\46149054-5FFE-4773-A7E0-C28F6CFB20E5\OS Edition Upgrade event listener created by enrollment client => C:\WINDOWS\system32\deviceenroller.exe [516096 2023-10-13] (Microsoft Windows -> Microsoft Corporation)
Task: {B109ADD9-E404-46E1-A130-FCA39A8CCA5B} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\46149054-5FFE-4773-A7E0-C28F6CFB20E5\Passport for Work alert created by enrollment client => C:\WINDOWS\system32\deviceenroller.exe [516096 2023-10-13] (Microsoft Windows -> Microsoft Corporation)
Task: {F3D89A51-52F2-43B6-855E-6A12019B4B28} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\46149054-5FFE-4773-A7E0-C28F6CFB20E5\Provisioning initiated session => C:\WINDOWS\system32\deviceenroller.exe [516096 2023-10-13] (Microsoft Windows -> Microsoft Corporation)
Task: {8FD1EAA0-39C8-404E-BA59-F19B6C38B3E9} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\46149054-5FFE-4773-A7E0-C28F6CFB20E5\PushLaunch => C:\WINDOWS\system32\deviceenroller.exe [516096 2023-10-13] (Microsoft Windows -> Microsoft Corporation)
Task: {BD50C81C-1593-4E77-9F70-801494B92358} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\46149054-5FFE-4773-A7E0-C28F6CFB20E5\PushRenewal => C:\WINDOWS\system32\deviceenroller.exe [516096 2023-10-13] (Microsoft Windows -> Microsoft Corporation)
Task: {48AA1E7B-A1A4-4660-8F86-E97B112ADECE} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\46149054-5FFE-4773-A7E0-C28F6CFB20E5\PushUpgrade => C:\WINDOWS\system32\deviceenroller.exe [516096 2023-10-13] (Microsoft Windows -> Microsoft Corporation)
Task: {4BE2A896-8B0D-4B49-ABEA-205205EFFDB3} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\46149054-5FFE-4773-A7E0-C28F6CFB20E5\Schedule #1 created by enrollment client => C:\WINDOWS\system32\deviceenroller.exe [516096 2023-10-13] (Microsoft Windows -> Microsoft Corporation)
Task: {69BEBE52-1C57-4BFD-8C04-E9600B8F0FE6} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\46149054-5FFE-4773-A7E0-C28F6CFB20E5\Schedule #2 created by enrollment client => C:\WINDOWS\system32\deviceenroller.exe [516096 2023-10-13] (Microsoft Windows -> Microsoft Corporation)
Task: {7136ECEC-A3FF-4AB6-A066-64E0C98B3427} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\46149054-5FFE-4773-A7E0-C28F6CFB20E5\Schedule #3 created by enrollment client => C:\WINDOWS\system32\deviceenroller.exe [516096 2023-10-13] (Microsoft Windows -> Microsoft Corporation)
Task: {603F9570-1400-4BE1-97AB-811F2B8E6632} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\46149054-5FFE-4773-A7E0-C28F6CFB20E5\Schedule created by enrollment client for renewal of certificate warning => C:\WINDOWS\system32\deviceenroller.exe [516096 2023-10-13] (Microsoft Windows -> Microsoft Corporation)
Task: {AEBDE666-110D-4194-A8AB-C316FA43DBC9} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\46149054-5FFE-4773-A7E0-C28F6CFB20E5\Schedule to run OMADMClient by client => C:\WINDOWS\system32\omadmclient.exe [466944 2023-07-11] (Microsoft Windows -> Microsoft Corporation)
Task: {0D905598-B478-4485-B35E-CB424D427676} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\46149054-5FFE-4773-A7E0-C28F6CFB20E5\Schedule to run OMADMClient by server => C:\WINDOWS\system32\omadmclient.exe [466944 2023-07-11] (Microsoft Windows -> Microsoft Corporation)
Task: {C3D36184-73C4-4C61-B200-A17DB076730E} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\46149054-5FFE-4773-A7E0-C28F6CFB20E5\Win10 S Mode event listener created by enrollment client => C:\WINDOWS\system32\deviceenroller.exe [516096 2023-10-13] (Microsoft Windows -> Microsoft Corporation)
Task: {D9EAEF20-E141-477E-81DB-961B0C62EE39} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\46149054-5FFE-4773-A7E0-C28F6CFB20E5\Wsc Startup event listener created by enrollment client => C:\WINDOWS\system32\deviceenroller.exe [516096 2023-10-13] (Microsoft Windows -> Microsoft Corporation)
Task: {72EB4CDC-4E36-434E-A45F-D8F462D37AC5} - System32\Tasks\Microsoft\Windows\Shell\WindowsObjectChecking => C:\WINDOWS\system32\config\systemprofile\AppData\Roaming\3CB3657D123340C4958F490CEF14D911\677A046F442E492C99857DA4C5C4F1E7.vbe [688390 2023-11-05] () [File not signed] <==== ATTENTION
Task: {E0F10DCF-44AD-40E8-9370-FB5DA59F93FB} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker => %systemroot%\system32\MusNotification.exe (No File)
Task: {67E7A0D8-02FD-441D-9D18-C5700ECC4007} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [714056 2022-10-10] (Mozilla Corporation -> Mozilla Foundation)
Task: {51C98C7F-FC35-4C21-B094-6254C7CB6B5B} - System32\Tasks\NitroSense => C:\Program Files\Acer\NitroSense Service\PSLauncher.exe [610832 2021-03-26] (Acer Incorporated -> Acer Incorporated)
Task: {222CBB3F-CB07-43B2-8BB0-E766FE3E3E46} - System32\Tasks\Norton 360\Norton 360 Autofix => C:\Program Files\Norton Security\Engine\22.23.9.9\SymErr.exe [379024 2023-10-14] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
Task: {23A90B34-F60E-465E-859B-D2FBCBAF5861} - System32\Tasks\Norton 360\Norton 360 Error Analyzer => C:\Program Files\Norton Security\Engine\22.23.9.9\SymErr.exe [379024 2023-10-14] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
Task: {2D72D2CD-DCA8-4F92-B084-BF29E7DEC850} - System32\Tasks\Norton 360\Norton 360 Error Processor => C:\Program Files\Norton Security\Engine\22.23.9.9\SymErr.exe [379024 2023-10-14] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
Task: {60948138-E2F2-4AFC-B450-5F727A164D0F} - System32\Tasks\Norton WSC Integration => C:\Program Files\Norton Security\Engine\22.23.9.9\WSCStub.exe [646520 2023-10-14] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
Task: {252F6782-5701-40CB-B20D-DA7581CBB3FF} - System32\Tasks\NortonLifeLock Trial Agent V2 => "C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NLOKTrialAgentV2.exe" /scheduled (No File)
Task: {C1ED73E0-FBBF-42A0-BBF6-7661FA448C94} - System32\Tasks\npcapwatchdog => C:\Program Files\Npcap\CheckStatus.bat [1145 2021-03-24] () [File not signed]
Task: {3A56AEBC-7BD5-4FBA-AFDF-3B93C95D6CBA} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [1003128 2022-03-15] (Nvidia Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {5FE814D4-8334-425D-AA4B-7883EEACB6E7} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3342376 2023-01-27] (Nvidia Corporation -> NVIDIA Corporation)
Task: {55AFFD43-0227-445D-808A-733255643077} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [649784 2023-01-20] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {DDD4411F-5950-4AAC-809A-72FCCFC9507B} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [910888 2023-01-20] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {286117DB-7099-400E-82E3-AFD328769546} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [910888 2023-01-20] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {F31C020A-AC0F-4E41-9AA6-C70D81275102} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-01-20] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {30C474D9-B2BC-4042-9734-524C252A2693} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-01-20] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {23C8D420-1E06-4B02-834B-5D5D10AF3AF4} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-01-20] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {05B13E17-3E7C-4FAC-A71B-96EED5B50645} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-01-20] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {E6D60564-0AE9-4BF9-8137-B366B77C9699} - System32\Tasks\Oem\AcerJumpstartTask => C:\Program Files (x86)\Acer\Acer Jumpstart\hermes.exe [70792 2022-08-15] (Acer Incorporated -> )
Task: {7CFA7233-927C-4511-8105-7F493078C9E5} - System32\Tasks\Oem\wlanBrokerTask => C:\Program Files (x86)\Acer\ExpressVPN\wlanBroker.exe [18224 2021-03-22] (Acer Incorporated -> )
Task: {1CCC93B2-DFF6-4F21-A6AA-C52E1283F981} - System32\Tasks\Opera scheduled Autoupdate 1661369613 => C:\Users\hlava\AppData\Local\Programs\Opera\launcher.exe --scheduledautoupdate $(Arg0) (No File)
Task: {049CBB2C-BDF9-48A6-8D85-993010C08E6C} - System32\Tasks\Quick Access => C:\Program Files\Acer\Quick Access Service\QALauncher.exe [446624 2022-01-03] (Acer Incorporated -> Acer Incorporated)
Task: {9B289DD3-BA5C-4390-88A7-3BAF4B770207} - System32\Tasks\Remediation\AntimalwareMigrationTask => C:\Program Files\Common Files\AV\Norton 360\Upgrade.exe [2353000 2023-10-14] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
Task: {4018634A-E14C-448E-A0C9-F5BF5B6C0B97} - System32\Tasks\Software Update Application => C:\ProgramData\OEM\UpgradeTool\ListCheck.exe [461472 2021-12-30] (Acer Incorporated -> Acer Incorporated)
Task: {E0A3FCB8-1107-4197-BCC8-6FC6077B9528} - System32\Tasks\StorPSCTL => C:\Program Files\Acer\StorPSCTL\StorPSCTL.exe [153640 2021-03-29] (Acer Incorporated -> Microsoft)
Task: {87F159A0-3824-458F-BF7C-266E3EDA9A97} - System32\Tasks\TempClean1 => C:\Windows\system32\wevtutil.exe [327680 2023-10-13] (Microsoft Windows -> Microsoft Corporation) -> cl Application
Task: {F5713D3B-CFA4-41B8-9FDD-EE1821FEEA4C} - System32\Tasks\TempClean2 => C:\Windows\system32\wevtutil.exe [327680 2023-10-13] (Microsoft Windows -> Microsoft Corporation) -> cl System
Task: {7D2CF6C1-F427-40E3-A564-770CD6EE6F47} - System32\Tasks\UbtFrameworkService => C:\Program Files\Acer\User Experience Improvement Program Service\Framework\TriggerFramework.exe [268520 2021-04-19] (Acer Incorporated -> Acer Incorporated)
Task: {F33F75D4-C217-411D-BFA2-422EF41F779D} - System32\Tasks\UEIPInvitation => C:\Program Files\Acer\User Experience Improvement Program Service\Framework\UEIPOOBECheck.exe [2211560 2021-04-19] (Acer Incorporated -> Acer Incorporated)
Task: {ECEC2ABB-E4B4-4C02-AE06-7A01DECAAB03} - System32\Tasks\WindowsTaskCoreUpdate => C:\WINDOWS\system32\config\systemprofile\AppData\Roaming\943EB172A12C4F4BA4C511BA4F7DE31C\10DB894244524EA7A862E0EE6BE4C92B.vbe [23570 2023-11-05] () [File not signed] <==== ATTENTION

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Hosts: 0.0.0.0 account.zoner.com
Tcpip\Parameters: [DhcpNameServer] 193.179.211.46 193.179.211.28
Tcpip\..\Interfaces\{42c4da83-bf83-4575-8bff-68f4159d8c8c}: [DhcpNameServer] 193.179.211.46 193.179.211.28
Tcpip\..\Interfaces\{c0e3673e-5467-49ec-9dbd-915d5e478b59}: [DhcpNameServer] 31.30.90.11 31.30.90.12

Edge:
=======
Edge DefaultProfile: Default
Edge Profile: C:\Users\hlava\AppData\Local\Microsoft\Edge\User Data\Default [2023-11-05]
Edge Extension: (Dokumenty Google offline) - C:\Users\hlava\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2023-09-28]
Edge Extension: (Edge relevant text changes) - C:\Users\hlava\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2023-09-14]
Edge Profile: C:\Users\hlava\AppData\Local\Microsoft\Edge\User Data\Profile 1 [2023-07-19]

FireFox:
========
FF DefaultProfile: g1nl5qot.default
FF ProfilePath: C:\Users\hlava\AppData\Roaming\Mozilla\Firefox\Profiles\g1nl5qot.default [2023-11-05]
FF Homepage: Mozilla\Firefox\Profiles\g1nl5qot.default -> hxxps://mysearchengine.co/homepage?hp=1&bitmask=9996&pId=BT170902&iDate=2023-11-05 05:16:04&bName=
FF NewTab: Mozilla\Firefox\Profiles\g1nl5qot.default -> hxxps://mysearchengine.co/homepage?hp=1&bitmask=9996&pId=BT170902&iDate=2023-11-05 05:16:04&bName=
FF Extension: (Seznam doplněk - Esko) - C:\Users\hlava\AppData\Roaming\Mozilla\Firefox\Profiles\g1nl5qot.default\Extensions\sko-extension@firma.seznam.cz.xpi [2018-12-05]
FF Extension: (Seznam doplněk - Email) - C:\Users\hlava\AppData\Roaming\Mozilla\Firefox\Profiles\g1nl5qot.default\Extensions\{ea614400-e918-4741-9a97-7a972ff7c30b}.xpi [2018-12-05]
FF ProfilePath: C:\Users\hlava\AppData\Roaming\Mozilla\Firefox\Profiles\nzn7m1zy.default-release [2023-11-05]
FF Homepage: Mozilla\Firefox\Profiles\nzn7m1zy.default-release -> hxxps://mysearchengine.co/homepage?hp=1&bitmask=9996&pId=BT170902&iDate=2023-11-05 05:16:04&bName=
FF NewTab: Mozilla\Firefox\Profiles\nzn7m1zy.default-release -> hxxps://mysearchengine.co/homepage?hp=1&bitmask=9996&pId=BT170902&iDate=2023-11-05 05:16:04&bName=
FF Extension: (Amazon Assistant) - C:\Users\hlava\AppData\Roaming\Mozilla\Firefox\Profiles\nzn7m1zy.default-release\Extensions\abb-acer@amazon.com.xpi [2022-08-25] [UpdateUrl:hxxps://s3-us-west-2.amazonaws.com/ubp-ubpextension-us-prod/vendor-update/firefox/acer1/updates.json]
FF Extension: (Czech (CZ) Language Pack) - C:\Users\hlava\AppData\Roaming\Mozilla\Firefox\Profiles\nzn7m1zy.default-release\Extensions\langpack-cs@firefox.mozilla.org.xpi [2022-08-25]
FF SearchPlugin: C:\Users\hlava\AppData\Roaming\Mozilla\Firefox\Profiles\nzn7m1zy.default-release\searchplugins\My Bing Search.xml [2023-11-05]
FF HKLM\...\Firefox\Extensions: [web2pdfextension.17@acrobat.adobe.com] - C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi
FF Extension: (Adobe Acrobat) - C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi [2021-02-01]
FF HKLM-x32\...\Firefox\Extensions: [web2pdfextension.17@acrobat.adobe.com] - C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2023-08-02] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=3.0.17.4 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2023-10-07] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.18 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2023-10-07] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.19 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2023-10-07] (VideoLAN -> VideoLAN)
FF Plugin: Adobe Acrobat -> C:\Program Files\Adobe\Acrobat DC\Acrobat\Air\nppdf32.dll [2023-10-09] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2023-10-31] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: JFGuide -> C:\Program Files (x86)\NetSurveillance\CMS\npGuide.dll [2022-04-22] () [File not signed]
FF Plugin-x32: JFWeb -> C:\Program Files (x86)\NetSurveillance\CMS\npWebPlugin.dll [2022-04-22] () [File not signed]

Chrome:
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\hlava\AppData\Local\Google\Chrome\User Data\Default [2023-11-05]
CHR DownloadDir: C:\Users\hlava\Downloads
CHR Notifications: Default -> hxxps://www.youtube.com
CHR Extension: (Blokátor reklam AdGuard) - C:\Users\hlava\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgnkhhnnamicmpeenaelnjfhikgbkllg [2023-10-31]
CHR Extension: (AdGuard asistent prohlížeče) - C:\Users\hlava\AppData\Local\Google\Chrome\User Data\Default\Extensions\fbohpolgemkbfphodcfgnpjcmedcjhpn [2023-05-25]
CHR Extension: (Norton Safe Web) - C:\Users\hlava\AppData\Local\Google\Chrome\User Data\Default\Extensions\fnpbeacklnhmkkilekogeiekaglbmmka [2023-09-23]
CHR Extension: (Dokumenty Google offline) - C:\Users\hlava\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2023-10-21]
CHR Extension: (Adblock For Youtube - Adblock pro Youtube) - C:\Users\hlava\AppData\Local\Google\Chrome\User Data\Default\Extensions\giaoehhefkmchjbbdnahgeppblbdejmj [2023-10-26]
CHR Extension: (Video Downloader PLUS) - C:\Users\hlava\AppData\Local\Google\Chrome\User Data\Default\Extensions\njgehaondchbmjmajphnhlojfnbfokng [2023-03-21]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\hlava\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2022-08-25]
CHR Extension: (Speedtest by Ookla) - C:\Users\hlava\AppData\Local\Google\Chrome\User Data\Default\Extensions\pgjjikdiikihdfpoppgaidccahalehjh [2023-06-17]
CHR Profile: C:\Users\hlava\AppData\Local\Google\Chrome\User Data\Guest Profile [2023-07-19]
CHR Profile: C:\Users\hlava\AppData\Local\Google\Chrome\User Data\Profile 1 [2023-07-19]
CHR Extension: (Safe Torrent Scanner) - C:\Users\hlava\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\aegnopegbbhjeeiganiajffnalhlkkjb [2023-03-09]
CHR Extension: (Adobe Acrobat: PDF edit, convert, sign tools) - C:\Users\hlava\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2023-03-09]
CHR Extension: (Google Docs Offline) - C:\Users\hlava\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2023-03-09]
CHR Extension: (Chrome Web Store Payments) - C:\Users\hlava\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2022-10-24]
CHR Profile: C:\Users\hlava\AppData\Local\Google\Chrome\User Data\System Profile [2023-11-05]
CHR HKU\S-1-5-21-370656792-1244637223-2425275819-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [bgjpfhpjcgdppjbgnpnjllokbmcdllig]
CHR HKU\S-1-5-21-370656792-1244637223-2425275819-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [olfeabkoenfaoljndfecamgilllcpiak]
CHR HKU\S-1-5-21-370656792-1244637223-2425275819-1002\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]
CHR HKLM-x32\...\Chrome\Extension: [aegnopegbbhjeeiganiajffnalhlkkjb]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]

Opera:
=======
OPR Profile: C:\Users\hlava\AppData\Roaming\Opera Software\Opera Stable [2023-07-19]
OPR Extension: (Rich Hints Agent) - C:\Users\hlava\AppData\Roaming\Opera Software\Opera Stable\Extensions\enegjkbbakeegngfapepobipndnebkdk [2022-08-24]
OPR Extension: (Amazon Assistant Promotion) - C:\Users\hlava\AppData\Roaming\Opera Software\Opera Stable\Extensions\kbmoiomgmchbpihhdpabemajcbjpcijk [2022-08-24]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 ACCSvc; C:\Program Files (x86)\Acer\Care Center\ACCSvc.exe [259232 2021-12-30] (Acer Incorporated -> Acer Incorporated)
R2 Adguard Service; C:\Program Files (x86)\Adguard\AdguardSvc.exe [800984 2023-10-20] (Adguard Software Limited -> Adguard Software Limited)
R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [173040 2023-09-20] (Adobe Inc. -> Adobe Inc.)
R2 AdskLicensingService; C:\Program Files (x86)\Common Files\Autodesk Shared\AdskLicensing\Current\AdskLicensingService\AdskLicensingService.exe [15280648 2022-11-23] (Autodesk, Inc. -> Autodesk)
S2 AdskNLM; C:\Program Files (x86)\Common Files\Autodesk Shared\Network License Manager\lmgrd.exe [1201488 2021-04-04] (Flexera Software LLC -> Flexera)
R2 AGMService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [3966432 2023-08-22] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [103776 2023-10-02] (Apple Inc. -> Apple Inc.)
R2 Autodesk Access Service Host; C:\Program Files\Autodesk\AdODIS\V1\Setup\AdskAccessServiceHost.exe [10539808 2023-05-21] (Autodesk, Inc. -> Autodesk, Inc.)
R3 BrYNSvc; C:\Program Files (x86)\Browny02\BrYNSvc.exe [321536 2022-01-26] (Brother Industries, Ltd.) [File not signed]
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [12876472 2023-10-28] (Microsoft Corporation -> Microsoft Corporation)
S3 CloudBackupRestoreSvc; C:\WINDOWS\System32\CloudRestoreLauncher.dll [1261568 2023-10-13] (Microsoft Windows -> Microsoft Corporation)
R3 Disc Soft Lite Bus Service; C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe [4960120 2022-08-24] (AVB Disc Soft, SIA -> Disc Soft Ltd)
R2 DtsApo4Service; C:\WINDOWS\System32\DTS\PC\APO4x\DtsApo4Service.exe [420536 2022-10-13] (DTS, Inc. -> DTS Inc.)
S3 EABackgroundService; C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EABackgroundService.exe [11029096 2023-04-17] (Electronic Arts, Inc. -> Electronic Arts)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [1135648 2022-08-27] (EasyAntiCheat Oy -> Epic Games, Inc)
S3 EpicOnlineServices; C:\Program Files (x86)\Epic Games\Epic Online Services\service\EpicOnlineServicesHost.exe [934368 2022-03-03] (Epic Games Inc. -> Epic Games, Inc.)
R2 Flixmate.UpdateService; C:\Users\public\AppData\Roaming\Flixmate\update\Flixmate.UpdateService.exe [24352 2022-08-31] (Zinlab Technologies -> )
R2 FlixmateService; C:\Users\public\AppData\Roaming\Flixmate\flixmate.service.exe [136704 2022-08-31] () [File not signed]
R3 Freedome Service; C:\Program Files (x86)\F-Secure\Freedome\fsvpnservice.exe [1812360 2023-03-07] (F-Secure Corporation -> F-Secure Corporation)
S3 GameforgeClientService; C:\Program Files (x86)\GameforgeClient\gfservice.exe [635968 2023-08-07] (Gameforge 4D GmbH -> )
R2 Grafana; C:\Program Files\GrafanaLabs\svc-9.1.5.0\nssm.exe [331264 2022-09-13] () [File not signed]
R2 HPPrintScanDoctorService; C:\Program Files\HPPrintScanDoctor\HPPrintScanDoctorService.exe [230352 2023-09-14] (HP Inc. -> HP Inc.)
R2 HPSIService; C:\WINDOWS\system32\HPSIsvc.exe [127800 2010-04-07] (Hewlett-Packard Company -> HP)
R2 IntelAudioService; C:\WINDOWS\System32\DriverStore\FileRepository\intcoed.inf_amd64_0f43cda6a2474b5c\AS\IAS\IntelAudioService.exe [531008 2022-01-26] (Intel Corporation -> Intel)
R3 KAPSService; C:\WINDOWS\System32\drivers\RivetNetworks\Killer\KAPSService.exe [82080 2020-11-04] (Rivet Networks LLC -> Rivet Networks, LLC.)
R2 Killer Analytics Service; C:\WINDOWS\System32\drivers\RivetNetworks\Killer\KillerAnalyticsService.exe [1783992 2020-11-04] (Rivet Networks LLC -> Rivet Networks)
R2 Killer Network Service; C:\WINDOWS\System32\drivers\RivetNetworks\Killer\KillerNetworkService.exe [2671800 2020-11-04] (Rivet Networks LLC -> Rivet Networks)
S3 KNDBWM; C:\WINDOWS\System32\drivers\RivetNetworks\Killer\KNDBWMService.exe [82088 2020-11-04] (Rivet Networks LLC -> Rivet Networks, LLC.)
R2 MacriumService; C:\Program Files\Macrium\Common\MacriumService.exe [11072008 2022-10-30] (PARAMOUNT SOFTWARE UK LIMITED -> Paramount Software UK Ltd)
S3 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [9316040 2023-10-09] (Malwarebytes Inc. -> Malwarebytes)
R2 NortonSecurity; C:\Program Files\Norton Security\Engine\22.23.9.9\NortonSecurity.exe [344888 2023-10-14] (NortonLifeLock Inc. -> NortonLifelock Inc.)
R2 nsmService; C:\Program Files (x86)\NetSetMan\nsmservice.exe [1782976 2017-04-24] (NetSetMan GmbH -> NetSetMan GmbH)
R2 nsWscSvc; C:\Program Files\Norton Security\Engine\22.23.9.9\nsWscSvc.exe [1059176 2023-10-14] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
R2 PDF24; C:\Program Files\PDF24\pdf24.exe [618328 2023-10-04] (Geek Software GmbH -> geek software GmbH)
R2 PSI_SVC_2; c:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe [277360 2014-04-30] (Arvato Digital Services Canada Inc -> arvato digital services llc)
R2 PSI_SVC_2_x64; c:\Program Files\Common Files\Protexis\License Service\PsiService_2.exe [337776 2014-04-30] (Arvato Digital Services Canada Inc -> arvato digital services llc)
R3 PSSvc; C:\Program Files\Acer\NitroSense Service\PSSvc.exe [841744 2021-03-26] (Acer Incorporated -> Acer Incorporated)
S3 QALSvc; C:\Program Files\Acer\Quick Access Service\QALSvc.exe [466080 2022-01-03] (Acer Incorporated -> Acer Incorporated)
R3 QASvc; C:\Program Files\Acer\Quick Access Service\QASvc.exe [504480 2022-01-03] (Acer Incorporated -> Acer Incorporated)
S3 UEIPSvc; C:\Program Files\Acer\User Experience Improvement Program Service\Framework\UBTService.exe [343272 2021-04-19] (Acer Incorporated -> Acer Incorporated)
S3 uSHAREitSvc; C:\Program Files (x86)\SHAREit Technologies\SHAREit\SHAREit.Service.exe [33224 2017-09-11] (SHAREit Technologies Co.Ltd -> SHAREit Technologies Co.Ltd)
R2 WCAssistantService; C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.WCAssistant.WinService.exe [28136 2023-11-05] (LAVASOFT SOFTWARE CANADA INC -> ) <==== ATTENTION
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23050.5-0\NisSrv.exe [3232576 2023-07-08] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23050.5-0\MsMpEng.exe [133592 2023-07-08] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 Wondershare InstallAssist; C:\ProgramData\Wondershare\Service\InstallAssistService.exe [269200 2020-04-02] (Wondershare Technology Co.,Ltd -> Wondershare)
S2 xTendSoftAPService; C:\WINDOWS\System32\drivers\RivetNetworks\Killer\xTendSoftAPService.exe [82096 2020-11-04] (Rivet Networks LLC -> Rivet Networks, LLC.)
R2 xTendUtilityService; C:\WINDOWS\System32\drivers\RivetNetworks\Killer\xTendUtilityService.exe [82096 2020-11-04] (Rivet Networks LLC -> Rivet Networks, LLC.)
R2 NVDisplay.ContainerLocalSystem; C:\WINDOWS\System32\DriverStore\FileRepository\nvaci.inf_amd64_b7653e998d156664\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\WINDOWS\System32\DriverStore\FileRepository\nvaci.inf_amd64_b7653e998d156664\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 AcerAirplaneModeController; C:\WINDOWS\System32\drivers\AcerAirplaneModeController.sys [36800 2022-06-02] (Acer Incorporated -> Acer Incorporated)
S3 AcxHdAudio; C:\WINDOWS\System32\drivers\AcxHdAudio.sys [561152 2023-07-11] (Microsoft Windows -> Microsoft Corporation)
R1 adgnetworkwfpdrv; C:\WINDOWS\System32\drivers\adgnetworkwfpdrv.sys [88136 2023-06-29] (Microsoft Windows Hardware Compatibility Publisher -> Adguard Software Limited)
S3 AppleKmdfFilter; C:\WINDOWS\System32\drivers\AppleKmdfFilter.sys [20032 2020-10-09] (WDKTestCert build,132303256403278908 -> Apple Inc.)
S3 AppleLowerFilter; C:\WINDOWS\System32\drivers\AppleLowerFilter.sys [35976 2020-10-09] (WDKTestCert build,132303256403278908 -> Apple Inc.)
R1 BHDrvx64; C:\Program Files\Norton Security\NortonData\22.22.9.11\Definitions\BASHDefs\20231102.001\BHDrvx64.sys [1706512 2023-09-21] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
S3 BTHMODEM; C:\WINDOWS\System32\drivers\bthmodem.sys [106496 2022-05-07] (Microsoft Corporation) [File not signed]
R1 ccSet_NGC; C:\WINDOWS\System32\drivers\NGCx64\1617090.009\ccSetx64.sys [198280 2023-10-14] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R3 dtlitescsibus; C:\WINDOWS\System32\drivers\dtlitescsibus.sys [42256 2022-08-24] (AVB Disc Soft, SIA -> Disc Soft Ltd)
R3 dtliteusbbus; C:\WINDOWS\System32\drivers\dtliteusbbus.sys [63696 2022-08-24] (AVB Disc Soft, SIA -> Disc Soft Ltd)
R1 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [527864 2022-09-10] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R3 EraserUtilRebootDrv; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [159720 2022-10-21] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R3 fsfreedomewintun; C:\WINDOWS\System32\drivers\fsfreedomewintun.sys [31248 2023-03-07] (Microsoft Windows Hardware Compatibility Publisher -> F-Secure Corporation)
R3 gFilterMouUsb; C:\WINDOWS\System32\drivers\gFilterMouUsb.sys [30568 2020-09-15] (KYE SYSTEMS CORP. -> KYE Systems Corp.)
R3 gKbdfltr; C:\WINDOWS\System32\drivers\gKbdfltr.sys [29576 2020-09-15] (KYE SYSTEMS CORP. -> )
R1 HHDNLWF; C:\WINDOWS\system32\DRIVERS\hhdnet64.sys [52848 2022-01-14] (HHD SOFTWARE LIMITED -> HHD Software Ltd.)
R0 HHDNLWFH; C:\WINDOWS\System32\DRIVERS\hhdnethp64.sys [39024 2022-01-14] (HHD SOFTWARE LIMITED -> HHD Software Ltd.)
R1 HWiNFO_172; C:\WINDOWS\system32\drivers\HWiNFO64A_172.SYS [56888 2023-07-02] (Microsoft Windows Hardware Compatibility Publisher -> REALiX(tm))
R3 iaLPSS2_GPIO2_TGL; C:\WINDOWS\System32\DriverStore\FileRepository\ialpss2_gpio2_tgl.inf_amd64_d0e63c4e3754f42f\iaLPSS2_GPIO2_TGL.sys [128152 2020-08-12] (Intel Corporation -> Intel Corporation)
R3 iaLPSS2_I2C_TGL; C:\WINDOWS\System32\DriverStore\FileRepository\ialpss2_i2c_tgl.inf_amd64_ab87bf17a571e523\iaLPSS2_I2C_TGL.sys [197272 2020-08-12] (Intel Corporation -> Intel Corporation)
R0 iaStorVD; C:\WINDOWS\System32\drivers\iaStorVD.sys [1544912 2021-08-26] (Intel Corporation -> Intel Corporation)
R1 IDSVia64; C:\Program Files\Norton Security\NortonData\22.22.9.11\Definitions\IPSDefs\20231103.064\IDSvia64.sys [1554400 2023-10-19] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R3 IntcUSB; C:\WINDOWS\System32\DriverStore\FileRepository\intcusb.inf_amd64_2cc98897d8dddf62\IntcUSB.sys [882280 2022-01-26] (Intel Corporation -> Intel(R) Corporation)
R3 IntelGNA; C:\WINDOWS\System32\DriverStore\FileRepository\gna.inf_amd64_689d3d5fefeef458\gna.sys [84880 2020-11-06] (Gaussian Mixture Models and Neural Networks Accelerator -> Intel Corporation)
S3 ioFakMap; C:\WINDOWS\System32\drivers\ioFakMap.sys [24664 2020-09-15] (KYE Systems Corp -> KYE System Corp.)
R3 KfeCoSvc; C:\WINDOWS\System32\drivers\RivetNetworks\Killer\KfeCo10X64.sys [201096 2020-11-04] (Rivet Networks LLC -> Rivet Networks, LLC.)
R2 MBAMChameleon; C:\WINDOWS\System32\Drivers\MbamChameleon.sys [223176 2023-07-19] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [21480 2023-07-19] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
S3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [239544 2023-07-19] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
S3 mvusbews; C:\WINDOWS\System32\Drivers\mvusbews.sys [20480 2010-03-06] (Microsoft Windows Hardware Compatibility Publisher -> Marvell Semiconductor, Inc.)
S3 Netaapl; C:\WINDOWS\System32\drivers\netaapl64.sys [32352 2017-11-28] (Microsoft Windows Hardware Compatibility Publisher -> Apple Inc.)
R1 npcap; C:\WINDOWS\system32\DRIVERS\npcap.sys [71736 2021-08-30] (Insecure.Com LLC -> Insecure.Com LLC.)
S3 nsvst_NGC; C:\WINDOWS\System32\drivers\NGCx64\1617090.009\nsvst.sys [57120 2023-10-14] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
R3 NvModuleTracker; C:\WINDOWS\System32\DriverStore\FileRepository\nvmoduletracker.inf_amd64_0c1cc60a4b422185\NvModuleTracker.sys [45656 2022-07-14] (Nvidia Corporation -> NVIDIA Corporation)
R3 nvpcf; C:\WINDOWS\System32\drivers\nvpcf.sys [237592 2023-08-05] (NVIDIA Corporation -> NVIDIA Corporation)
R0 pwdrvio; C:\WINDOWS\System32\pwdrvio.sys [19152 2019-05-29] (MiniTool Solution Ltd -> )
S3 pwdspio; C:\Windows\system32\pwdspio.sys [12504 2019-05-29] (MiniTool Solution Ltd -> )
S3 rtucx22x64; C:\WINDOWS\System32\DriverStore\FileRepository\rtucx22x64.inf_amd64_b75e67d8c02481f5\rtucx22x64.sys [1645400 2023-05-10] (Realtek Semiconductor Corp. -> Realtek Corporation)
S3 rtux64w10; C:\WINDOWS\System32\DriverStore\FileRepository\rtux64w10.inf_amd64_03831aeaaa2c730e\rtux64w10.sys [683520 2022-05-07] (Microsoft Windows -> Realtek Corporation)
R1 SRTSP; C:\WINDOWS\System32\drivers\NGCx64\1617090.009\SRTSP64.SYS [956048 2023-10-14] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R1 SRTSPX; C:\WINDOWS\System32\drivers\NGCx64\1617090.009\SRTSPX64.SYS [52872 2023-10-14] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R0 SymEFASI; C:\WINDOWS\System32\drivers\NGCx64\1617090.009\SYMEFASI64.SYS [2180248 2023-10-14] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
S0 SymELAM; C:\WINDOWS\System32\drivers\NGCx64\1617090.009\SymELAM.sys [36016 2023-10-14] (Microsoft Windows Early Launch Anti-malware Publisher -> Broadcom)
R3 SymEvent; C:\WINDOWS\system32\Drivers\SYMEVENT64x86.SYS [100328 2022-10-19] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R3 SymEvnt; C:\Program Files\Norton Security\NortonData\22.22.9.11\SymPlatform\SymEvnt.sys [722400 2022-07-11] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R1 SymIRON; C:\WINDOWS\System32\drivers\NGCx64\1617090.009\Ironx64.SYS [306824 2023-10-14] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R1 SymNetS; C:\WINDOWS\System32\drivers\NGCx64\1617090.009\symnets.sys [492728 2023-10-14] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
S4 UCPD; C:\WINDOWS\System32\drivers\UCPD.sys [29184 2023-09-14] (Microsoft Windows -> Microsoft Corporation)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [49560 2023-07-08] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
U5 WdDevFlt; C:\Windows\System32\Drivers\WdDevFlt.sys [169232 2022-05-07] (Microsoft Windows -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [498944 2023-07-08] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [99568 2023-07-08] (Microsoft Windows -> Microsoft Corporation)
R1 wpCtrlDrv_NGC; C:\WINDOWS\System32\drivers\NGCx64\1617090.009\wpCtrlDrv.sys [1016792 2023-10-14] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
S0 aswRvrt; system32\drivers\aswRvrt.sys [X]
U4 npcap_wifi; no ImagePath
S1 WinSetupMon; system32\DRIVERS\WinSetupMon.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2023-11-05 08:15 - 2023-11-05 08:16 - 000000000 ____D C:\Users\hlava\AppData\Roaming\qBittorrent
2023-11-05 08:15 - 2023-11-05 08:16 - 000000000 ____D C:\Users\hlava\AppData\Local\qBittorrent
2023-11-05 08:14 - 2023-11-05 08:14 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\qBittorrent
2023-11-05 08:14 - 2023-11-05 08:14 - 000000000 ____D C:\Program Files\qBittorrent
2023-11-05 08:12 - 2023-11-05 08:12 - 035381855 _____ (The qBittorrent project) C:\Users\hlava\Downloads\qbittorrent_4.6.0_x64_setup.exe
2023-11-05 08:11 - 2023-11-05 08:11 - 000000000 ____D C:\WINDOWS\system32\Tasks\Remediation
2023-11-05 08:10 - 2023-11-05 08:10 - 002383872 _____ (Farbar) C:\Users\hlava\Downloads\FRST64 (1).exe
2023-11-05 06:27 - 2023-11-05 06:27 - 000728484 _____ C:\WINDOWS\system32\perfh005.dat
2023-11-05 06:27 - 2023-11-05 06:27 - 000151700 _____ C:\WINDOWS\system32\perfc005.dat
2023-11-05 06:16 - 2023-11-05 06:16 - 000000000 ____D C:\Users\hlava\AppData\Roaming\Lavasoft
2023-11-05 06:16 - 2023-11-05 06:16 - 000000000 ____D C:\Users\hlava\AppData\Local\Lavasoft
2023-11-05 06:16 - 2023-11-05 06:16 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lavasoft
2023-11-05 06:15 - 2023-11-05 06:15 - 002016841 _____ C:\Users\hlava\Downloads\uTorrent Pro 3.4.6 Build 42178 (x32x64).rar
2023-11-05 06:15 - 2023-11-05 06:15 - 000000000 ____D C:\ProgramData\Lavasoft
2023-11-05 06:15 - 2023-11-05 06:15 - 000000000 ____D C:\Program Files (x86)\Lavasoft
2023-11-04 19:31 - 2023-11-04 19:31 - 000011184 _____ C:\Users\hlava\Downloads\Center_Finder.stl
2023-11-03 17:15 - 2023-11-03 17:15 - 000222698 _____ C:\Users\hlava\Downloads\AAAALLLLUntold.torrent
2023-11-01 19:49 - 2023-11-01 19:49 - 000000000 ____D C:\WINDOWS\system32\Tasks\HP
2023-11-01 19:49 - 2023-11-01 19:49 - 000000000 ____D C:\Program Files\HPPrintScanDoctor
2023-11-01 07:19 - 2023-11-01 07:19 - 000000000 ____D C:\Program Files\Common Files\DESIGNER
2023-10-31 11:22 - 2023-10-31 11:22 - 000000000 ____D C:\Users\Public\Documents\Epic
2023-10-31 11:22 - 2023-10-31 11:22 - 000000000 ____D C:\Users\hlava\AppData\Local\Moria
2023-10-31 11:05 - 2023-10-31 11:05 - 000001166 _____ C:\Users\Public\Desktop\Play The Lord of the Rings Return to Moria.lnk
2023-10-31 11:05 - 2023-10-31 11:05 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\The Lord of the Rings Return to Moria
2023-10-31 09:01 - 2023-10-31 09:01 - 000677281 _____ C:\Users\hlava\Downloads\dodiultimate.torrent
2023-10-31 08:30 - 2023-10-31 08:30 - 000003548 _____ C:\WINDOWS\system32\Tasks\hlava
2023-10-31 08:24 - 2023-11-05 06:19 - 000003384 _____ C:\WINDOWS\system32\Tasks\WindowsTaskCoreUpdate
2023-10-31 06:25 - 2023-10-31 08:16 - 000001806 _____ C:\Users\hlava\Desktop\D2R – zástupce.lnk
2023-10-31 06:14 - 2023-10-31 06:14 - 000000000 ____D C:\Users\hlava\Documents\Diablo II
2023-10-31 06:10 - 2023-10-31 06:10 - 000114116 _____ C:\Users\hlava\Downloads\MMMMMMMRRRRRR1111.torrent
2023-10-31 05:50 - 2023-10-31 05:50 - 000000037 _____ C:\Users\Public\Desktop\Gameforge Client.url
2023-10-30 11:16 - 2023-10-30 11:17 - 001733320 _____ ( ) C:\Users\hlava\Downloads\utorrent_installer.exe
2023-10-30 05:44 - 2023-10-30 05:46 - 000000000 ____D C:\Users\hlava\Documents\WATTROUTER ZÁLOHY
2023-10-29 14:43 - 2023-10-29 14:43 - 001565140 _____ C:\Users\hlava\Desktop\CSAT - výstupy do týmů.pdf
2023-10-28 19:36 - 2023-10-28 19:36 - 000001027 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDF24 Launcher.lnk
2023-10-28 19:36 - 2023-10-28 19:36 - 000001020 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDF24 Toolbox.lnk
2023-10-28 19:10 - 2023-10-28 19:10 - 000002088 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat Distiller.lnk
2023-10-28 19:10 - 2023-10-28 19:10 - 000002077 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat.lnk
2023-10-26 16:05 - 2023-11-05 06:41 - 000000000 ____D C:\WINDOWS\system32\Tasks\Norton 360
2023-10-26 16:00 - 2023-10-30 01:19 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Norton Security
2023-10-26 16:00 - 2023-10-26 16:00 - 000003374 _____ C:\WINDOWS\system32\Tasks\Norton WSC Integration
2023-10-25 05:00 - 2023-10-25 05:00 - 005880643 _____ C:\Users\hlava\Downloads\ablagefach_015mm_pet_mk3smmu2s.gcode
2023-10-25 05:00 - 2023-10-25 05:00 - 000189684 _____ C:\Users\hlava\Downloads\ablagefach.stl
2023-10-25 05:00 - 2023-10-25 05:00 - 000040052 _____ C:\Users\hlava\Downloads\ablagefach.3mf
2023-10-22 14:33 - 2023-10-22 14:36 - 000000000 ____D C:\Users\hlava\Documents\Need for Speed Heat
2023-10-22 14:33 - 2023-10-22 14:33 - 000032768 _____ C:\Users\Public\Documents\crash_dump.bin
2023-10-22 13:52 - 2023-10-22 13:52 - 000000593 _____ C:\Users\Public\Desktop\Play Need for Speed Heat.lnk
2023-10-22 13:52 - 2023-10-22 13:52 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Need for Speed Heat
2023-10-22 10:42 - 2023-10-22 10:42 - 000056904 _____ C:\Users\hlava\Downloads\F91F800760A3C51970E94238166F0FB3BC6C5DB2.torrent
2023-10-15 10:59 - 2023-10-15 10:58 - 000041510 _____ C:\Users\hlava\Documents\cenova_nabidka_Radotín_vystěhování _akumulační_nádrže.pdf
2023-10-15 06:37 - 2023-10-15 10:58 - 000032256 _____ C:\Users\hlava\Documents\cenova_nabidka_Radotín_vystěhování _akumulační_nádrže.xls
2023-10-15 06:25 - 2023-10-15 06:37 - 000029696 _____ C:\Users\hlava\Downloads\cenova_nabidka10.xls
2023-10-14 00:25 - 2023-10-14 00:25 - 000000000 ____D C:\WINDOWS\system32\Microsoft-Edge-WebView
2023-10-13 13:47 - 2023-10-13 13:47 - 000060462 _____ C:\WINDOWS\SysWOW64\ctac.json
2023-10-13 13:46 - 2023-10-13 13:46 - 000060462 _____ C:\WINDOWS\system32\ctac.json
2023-10-13 13:46 - 2023-10-13 13:46 - 000016239 _____ C:\WINDOWS\system32\IntegratedServicesRegionPolicySet.json
2023-10-13 13:42 - 2023-10-13 13:43 - 000000000 ___HD C:\$WinREAgent
2023-10-11 10:30 - 2023-10-11 10:30 - 000983076 _____ C:\Users\hlava\Downloads\IMG_0900.jpeg
2023-10-11 10:30 - 2023-10-11 10:30 - 000874112 _____ C:\Users\hlava\Downloads\IMG_0901.jpeg
2023-10-10 17:18 - 2023-10-10 17:18 - 000000165 ____H C:\Users\hlava\Desktop\~$VYÚČTOVÁNÍ PRO NÁJEMNÍKY.xlsx
2023-10-09 13:05 - 2023-10-09 13:05 - 000441998 _____ C:\Users\hlava\Downloads\rea_podlaczenie_baterii_brito.pdf
2023-10-08 04:28 - 2023-10-08 04:28 - 001206133 _____ C:\Users\hlava\Downloads\Kolektivní-smlouva-2022_2023 (1).pdf
2023-10-08 04:27 - 2023-10-08 04:27 - 000951624 _____ C:\Users\hlava\Downloads\Mzdový-řád-2022_2023.pdf
2023-10-08 04:26 - 2023-10-08 04:26 - 001206133 _____ C:\Users\hlava\Downloads\Kolektivní-smlouva-2022_2023.pdf
2023-10-07 18:07 - 2023-10-07 18:07 - 000028884 _____ C:\Users\hlava\Downloads\disk_large.stl
2023-10-07 17:58 - 2023-10-07 17:58 - 001846684 _____ C:\Users\hlava\Downloads\disk-launcher_large.stl
2023-10-07 17:58 - 2023-10-07 17:58 - 001846684 _____ C:\Users\hlava\Downloads\disk-launcher_large (1).stl
2023-10-06 05:01 - 2023-10-06 05:01 - 009525784 _____ C:\Users\hlava\Downloads\treefrog_variable_2h20m_0,10mm_200C_PLA_ENDER3.gcode
2023-10-06 04:31 - 2023-10-06 04:32 - 000000000 ____D C:\Users\hlava\Documents\Marvel's Spider-Man Miles Morales
2023-10-06 04:31 - 2023-10-06 04:31 - 000000000 ____D C:\Users\hlava\AppData\Roaming\Insomniac Games
2023-10-06 04:31 - 2023-10-06 04:31 - 000000000 ____D C:\Users\hlava\.insomniac

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2023-11-05 08:15 - 2022-08-26 15:41 - 000000000 ____D C:\Users\hlava\AppData\Local\CrashDumps
2023-11-05 08:15 - 2022-08-24 19:20 - 000000000 ____D C:\Users\hlava\AppData\Roaming\uTorrent
2023-11-05 08:13 - 2023-07-19 13:12 - 000064260 _____ C:\Users\hlava\Downloads\FRST.txt
2023-11-05 08:12 - 2023-07-19 13:12 - 000000000 ____D C:\FRST
2023-11-05 08:11 - 2022-08-25 05:17 - 000000000 ____D C:\Program Files (x86)\Google
2023-11-05 08:11 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\SystemTemp
2023-11-05 08:10 - 2022-08-25 17:52 - 000000000 ____D C:\Users\hlava\AppData\Local\Norton
2023-11-05 08:09 - 2022-09-15 05:03 - 000000000 ____D C:\ProgramData\Adguard
2023-11-05 08:09 - 2022-05-07 06:24 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2023-11-05 06:31 - 2023-03-01 15:31 - 000000000 ___HD C:\Users\Public\Documents\AdobeGCData
2023-11-05 06:27 - 2022-10-06 09:20 - 001718028 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2023-11-05 06:27 - 2022-05-07 06:22 - 000000000 ____D C:\WINDOWS\INF
2023-11-05 06:20 - 2022-09-28 20:35 - 000000000 ____D C:\Users\hlava\AppData\Local\BitTorrentHelper
2023-11-05 06:20 - 2022-08-25 09:51 - 000000000 ___RD C:\Users\hlava\iCloudDrive
2023-11-05 06:20 - 2022-08-24 19:44 - 000000000 ____D C:\ProgramData\boost_interprocess
2023-11-05 06:20 - 2021-11-07 05:09 - 000000000 ____D C:\ProgramData\NVIDIA
2023-11-05 06:19 - 2023-08-08 00:59 - 000012288 ___SH C:\DumpStack.log.tmp
2023-11-05 06:19 - 2022-10-06 09:16 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2023-11-05 06:19 - 2022-09-15 05:03 - 000000000 ____D C:\Program Files (x86)\Adguard
2023-11-05 06:19 - 2022-08-25 04:50 - 000000000 __SHD C:\Users\hlava\IntelGraphicsProfiles
2023-11-05 06:19 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\ServiceState
2023-11-05 06:19 - 2022-05-07 06:17 - 001310720 _____ C:\WINDOWS\system32\config\BBI
2023-11-05 06:19 - 2021-11-07 04:53 - 000000000 ___HD C:\Intel
2023-11-05 06:07 - 2022-08-26 06:23 - 000000000 ____D C:\Program Files (x86)\Steam
2023-11-05 06:07 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\AppReadiness
2023-11-05 06:06 - 2022-08-25 05:20 - 000000000 ____D C:\Users\hlava\AppData\Roaming\PrusaSlicer
2023-11-05 05:37 - 2022-11-22 12:04 - 000000000 ____D C:\Users\Public\Documents\Steam
2023-11-05 05:37 - 2022-08-25 04:50 - 000000000 ____D C:\Users\hlava\AppData\Local\D3DSCache
2023-11-05 05:30 - 2022-09-09 16:40 - 000000000 ____D C:\Users\hlava\AppData\Roaming\Microsoft\Excel
2023-11-05 05:22 - 2022-08-25 04:50 - 000000000 ____D C:\Users\hlava\AppData\Local\Host App Service
2023-11-05 05:20 - 2022-10-06 09:10 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2023-11-05 05:20 - 2022-05-07 06:24 - 000000000 ___HD C:\Program Files\WindowsApps
2023-11-05 05:19 - 2022-10-06 09:12 - 000000000 ____D C:\Users\hlava
2023-11-05 02:04 - 2022-09-21 20:26 - 000000000 ____D C:\Users\Public\AppData\Flixmate
2023-11-04 17:26 - 2022-10-07 05:17 - 000000000 ____D C:\WINDOWS\Minidump
2023-11-04 17:25 - 2023-08-08 00:59 - 003668780 ____N C:\WINDOWS\Minidump\110423-9968-01.dmp
2023-11-04 14:06 - 2021-11-07 04:53 - 000002440 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2023-11-04 08:31 - 2023-03-14 06:17 - 000003450 _____ C:\WINDOWS\system32\Tasks\CorelUpdateHelperTask-DF2840C7C8727F488155D040C48163A8
2023-11-03 06:01 - 2022-08-25 04:50 - 000000000 ____D C:\Users\hlava\AppData\Local\Packages
2023-11-03 05:46 - 2022-09-02 16:39 - 000000000 ____D C:\Users\hlava\AppData\Roaming\Microsoft\Word
2023-11-03 05:38 - 2023-03-15 14:38 - 000000000 ____D C:\Program Files (x86)\DODI-Repacks
2023-11-03 05:32 - 2022-08-25 05:21 - 000000000 ____D C:\Users\hlava\AppData\Local\Avast Software
2023-11-03 05:25 - 2023-06-25 19:20 - 000000000 ____D C:\ProgramData\Battle.net
2023-11-03 05:07 - 2023-08-08 00:59 - 003031238 ____N C:\WINDOWS\Minidump\110323-9484-01.dmp
2023-11-02 11:57 - 2023-08-08 00:59 - 003634172 ____N C:\WINDOWS\Minidump\110223-10375-01.dmp
2023-11-02 11:57 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2023-11-01 20:39 - 2022-08-25 05:07 - 000000000 ____D C:\Users\hlava\AppData\Local\Autodesk
2023-11-01 07:18 - 2022-09-09 16:49 - 000000000 ____D C:\Program Files\Microsoft Office
2023-10-31 22:12 - 2022-08-25 05:17 - 000002251 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2023-10-31 06:14 - 2023-06-25 19:21 - 000000000 ____D C:\Users\hlava\AppData\Local\Blizzard Entertainment
2023-10-31 05:53 - 2023-07-19 06:16 - 000000000 ____D C:\Users\hlava\AppData\Local\Malwarebytes
2023-10-31 05:52 - 2022-05-07 06:17 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2023-10-31 05:50 - 2023-07-26 20:51 - 000000037 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Gameforge Client.url
2023-10-31 05:50 - 2023-07-26 20:51 - 000000000 ____D C:\Program Files (x86)\GameforgeClient
2023-10-31 05:41 - 2022-09-02 16:43 - 000000000 ____D C:\Users\hlava\AppData\Local\Adobe
2023-10-30 15:15 - 2022-09-27 18:28 - 000000000 ____D C:\Users\hlava\AppData\Roaming\Kodi
2023-10-30 14:41 - 2022-08-27 13:40 - 000000000 ____D C:\Users\hlava\AppData\Roaming\vlc
2023-10-30 05:47 - 2022-11-17 18:57 - 000000000 ____D C:\Users\hlava\Desktop\3D TISK CR
2023-10-30 05:41 - 2022-11-17 19:00 - 000000000 ___RD C:\Users\hlava\Desktop\PROGRAMY ZÁSTUPCE
2023-10-30 01:24 - 2022-05-07 06:24 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2023-10-30 01:19 - 2022-09-15 05:03 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AdGuard
2023-10-30 01:19 - 2021-11-07 05:27 - 000000000 ____D C:\ProgramData\Package Cache
2023-10-30 01:18 - 2022-08-25 17:04 - 000000000 ____D C:\Users\hlava\AppData\Roaming\Loxone
2023-10-29 12:16 - 2022-08-25 05:23 - 000000000 ____D C:\Users\hlava\AppData\Roaming\Python
2023-10-28 19:36 - 2023-09-10 19:29 - 000000000 ____D C:\Program Files\PDF24
2023-10-28 19:11 - 2022-10-06 09:16 - 000004562 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2023-10-28 19:11 - 2022-08-25 04:40 - 000000000 ____D C:\ProgramData\Packages
2023-10-28 19:08 - 2023-02-19 20:45 - 000002201 _____ C:\Users\hlava\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\f.lux.lnk
2023-10-27 04:20 - 2022-08-25 08:49 - 000000000 ____D C:\Program Files\Common Files\AV
2023-10-26 16:00 - 2022-10-19 20:20 - 000000000 ____D C:\WINDOWS\system32\Drivers\NGCx64
2023-10-26 15:59 - 2023-08-08 00:59 - 005842246 ____N C:\WINDOWS\Minidump\102623-9171-01.dmp
2023-10-26 04:59 - 2022-10-06 09:16 - 000003638 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2023-10-26 04:59 - 2022-10-06 09:16 - 000003514 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2023-10-25 05:30 - 2022-08-25 17:10 - 000000000 ____D C:\Program Files (x86)\NetSetMan
2023-10-25 04:48 - 2022-08-25 04:50 - 000000000 ___SD C:\Users\hlava\AppData\Roaming\Microsoft\Credentials
2023-10-25 04:33 - 2022-08-24 19:38 - 000000000 ____D C:\Program Files\Autodesk
2023-10-24 20:13 - 2022-08-24 19:38 - 000000000 ____D C:\Program Files\dotnet
2023-10-14 19:08 - 2022-11-17 19:02 - 000000000 ____D C:\Users\hlava\Desktop\Výkresy
2023-10-14 00:43 - 2022-05-07 06:24 - 000000000 ____D C:\ProgramData\USOPrivate
2023-10-14 00:26 - 2022-10-06 09:10 - 000697952 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2023-10-14 00:25 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\UUS
2023-10-14 00:25 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\SysWOW64\WinMetadata
2023-10-14 00:25 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\SysWOW64\setup
2023-10-14 00:25 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2023-10-14 00:25 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\SystemResources
2023-10-14 00:25 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\system32\WinMetadata
2023-10-14 00:25 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\system32\setup
2023-10-14 00:25 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\system32\oobe
2023-10-14 00:25 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\system32\migwiz
2023-10-14 00:25 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\system32\Dism
2023-10-14 00:25 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\system32\appraiser
2023-10-14 00:25 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\ShellExperiences
2023-10-14 00:25 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\ShellComponents
2023-10-14 00:25 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\Provisioning
2023-10-14 00:25 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2023-10-14 00:25 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\bcastdvr
2023-10-13 13:50 - 2022-05-07 06:17 - 000000000 ____D C:\WINDOWS\CbsTemp
2023-10-13 13:47 - 2022-10-06 09:11 - 003210752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2023-10-13 13:41 - 2022-08-25 08:58 - 000000000 ____D C:\WINDOWS\system32\MRT
2023-10-13 13:36 - 2022-08-25 08:58 - 181553176 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2023-10-11 13:53 - 2022-08-26 06:26 - 000000000 ____D C:\Users\hlava\AppData\Local\Steam

==================== Files in the root of some directories ========

2022-03-24 06:47 - 2022-03-24 06:47 - 000000274 _____ () C:\ProgramData\fontcacheev1.dat
2023-02-03 08:42 - 2023-02-03 08:42 - 000000068 _____ () C:\Users\hlava\AppData\Roaming\changzhi_leidian.data
2023-07-06 13:20 - 2023-07-14 16:06 - 000012288 _____ () C:\Users\hlava\AppData\Roaming\emp.bin
2023-06-19 20:31 - 2023-06-19 20:31 - 000048342 _____ () C:\Users\hlava\AppData\Local\HDGraph.log
2023-03-01 21:17 - 2023-09-10 19:18 - 000443415 _____ () C:\Users\hlava\AppData\Local\oobelibMkey.log
2023-02-16 05:45 - 2023-02-16 05:45 - 000000017 _____ () C:\Users\hlava\AppData\Local\resmon.resmoncfg

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================

romcolahvac
Návštěvník
Návštěvník
Příspěvky: 175
Registrován: 23 pro 2008 00:30

Re: Prosím o preventivní kontrolu logu

#2 Příspěvek od romcolahvac »

A další

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 03-10-2023
Ran by hlava (05-11-2023 08:16:13)
Running from C:\Users\hlava\Downloads
Microsoft Windows 11 Home (X64) (2022-10-06 08:17:00)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-370656792-1244637223-2425275819-500 - Administrator - Disabled)
agnes (S-1-5-21-370656792-1244637223-2425275819-1001 - Administrator - Enabled) => C:\Users\agnes
DefaultAccount (S-1-5-21-370656792-1244637223-2425275819-503 - Limited - Disabled)
Guest (S-1-5-21-370656792-1244637223-2425275819-501 - Limited - Enabled)
hlava (S-1-5-21-370656792-1244637223-2425275819-1002 - Administrator - Enabled) => C:\Users\hlava
WDAGUtilityAccount (S-1-5-21-370656792-1244637223-2425275819-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Norton 360 (Enabled - Up to date) {AECE2126-F4E7-6909-11F2-1B69D1FBCBD0}
FW: Norton 360 (Enabled) {96F5A003-BE88-6851-3AAD-B25C2F288CAB}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

4K Video Downloader (HKLM\...\{818C221F-DE01-4CBD-89A2-FF30E9CF6FB7}) (Version: 4.21.7.5040 - Open Media LLC) Hidden
4K Video Downloader (HKLM-x32\...\{a8f0b9d0-de9b-45b4-9783-f1f4f5491a7b}) (Version: 4.21.7.5040 - Open Media LLC)
ABBYY FineReader PDF 15 (HKLM\...\{F15000FE-0001-6400-0000-074957833700}) (Version: 15.0.4684 - ABBYY Production LLC)
Acer Configuration Manager (HKLM-x32\...\{8CB1A03C-9849-4744-AD56-341A18F9E3E2}) (Version: 2.5.22250 - Acer)
Acer Jumpstart (HKLM-x32\...\{0C5ED25A-B8D1-4E71-BFCB-6B370A4EA19C}) (Version: 3.5.22220.20 - Acer)
AdGuard (HKLM-x32\...\{685F6AB3-7C61-42D1-AE5B-3864E48D1035}) (Version: 7.15.4386.0 - Adguard Software Limited) Hidden
AdGuard (HKLM-x32\...\{86548957-1b23-4e2f-8518-ae60a1b6958f}) (Version: 7.15.4386.0 - Adguard Software Limited)
Adobe Acrobat (64-bit) (HKLM\...\{AC76BA86-1033-FFFF-7760-BC15014EA700}) (Version: 23.006.20360 - Adobe)
Adobe Genuine Service (HKLM-x32\...\AdobeGenuineService) (Version: 8.3.0.61 - Adobe Inc.)
Adobe Premiere Pro 2022 (HKLM-x32\...\PPRO_22_2) (Version: 22.2 - Adobe Inc.)
Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-018244601053}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden
Advanced IP Scanner 2.5.1 (HKLM-x32\...\{A1264137-992D-4163-9158-FC398DD88DA4}) (Version: 2.5.4594.1 - Famatech)
App Explorer (HKU\S-1-5-21-370656792-1244637223-2425275819-1001\...\Host App Service) (Version: 0.273.4.604 - SweetLabs) <==== ATTENTION
App Explorer (HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\Host App Service) (Version: 0.273.4.677 - SweetLabs) <==== ATTENTION
Apple Mobile Device Support (HKLM\...\{95040521-FCB6-4D6B-A44D-089DBACD5494}) (Version: 17.0.0.24 - Apple Inc.)
Arduino IDE 2.0.0 (HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\459fc68c-eb53-59f8-8957-9913bc627af3) (Version: 2.0.0 - Arduino SA)
AutoCAD Open in Desktop (HKLM\...\{E03EC70C-079C-4B5D-86D1-75759A46ED71}) (Version: 1.0.27.0 - Autodesk)
Autodesk App Manager (HKLM-x32\...\{8ECA94E8-BB0D-4E0C-AD18-817EA930E700}) (Version: 3.4.1 - Autodesk)
Autodesk AutoCAD 2022 - Italiano (Italian) (HKLM\...\{A7FCEC1C-74BA-3652-A9BB-9F23C304B712}) (Version: 24.1.51.0 - Autodesk, Inc.)
Autodesk AutoCAD 2022 Language Pack - English (HKLM\...\{756C1830-AE6A-30CB-9331-650543CDDD58}) (Version: 24.1.51.0 - Autodesk, Inc.)
Autodesk AutoCAD 2024 - English (HKLM\...\{CC46AD7F-5075-3702-B2BF-CFCC5AB8468B}) (Version: 24.3.61.0 - Autodesk, Inc.)
Autodesk AutoCAD v2024 (HKLM-x32\...\{6E22F178-5839-45FF-8A51-08AE632880BD}) (Version: 1.0.0 - Autodesk AutoCAD v2024)
Autodesk Fusion 360 (HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\73e72ada57b7480280f7a6f4a289729f) (Version: 2.0.17710 - Autodesk, Inc.)
Autodesk Genuine Service (HKLM\...\{E5AB199F-1837-453E-8A48-DC6366310F15}) (Version: 7.3.0.222 - Autodesk)
Autodesk Identity Manager (HKLM\...\Autodesk Identity Manager) (Version: 1.9.18.0 - Autodesk)
Autodesk Interoperability Engine Manager (HKLM\...\{412B8C29-F1BC-3791-A0BA-490A502077FA}) (Version: 1.1.0.28 - Autodesk.com) Hidden
Autodesk Material Library 2022 (HKLM-x32\...\{A9221A68-5AD0-4215-B54F-CB5DBA4FB27C}) (Version: 20.3.7.0 - Autodesk)
Autodesk Material Library 2023 (HKLM-x32\...\{8E133591-B0FD-4DB0-B60E-FB593CAF72B0}) (Version: 21.0.1.1 - Autodesk)
Autodesk Material Library Base Resolution Image Library 2022 (HKLM-x32\...\{6256584F-B04B-41D4-8A59-44E70940C473}) (Version: 20.3.7.0 - Autodesk)
Autodesk Material Library Base Resolution Image Library 2023 (HKLM-x32\...\{3B564A94-BA47-4E42-ACD6-B5C35291210B}) (Version: 21.0.1.1 - Autodesk)
Autodesk Network License Manager (HKLM\...\{4BE91685-1632-47FC-B563-A8A542C6664C}) (Version: 11.18.0.0 - Autodesk, Inc.)
Blackmagic RAW Common Components (HKLM\...\{35D9A1FC-10E0-4825-B2D2-3B15EB9B2232}) (Version: 2.4.0.1 - Blackmagic Design)
Brother MFL-Pro Suite DCP-9020CDW (HKLM-x32\...\{E98A9C92-E767-475B-8BC6-8780A86DDC72}) (Version: 1.0.5.0 - Brother Industries, Ltd.)
Care Center Service (HKLM\...\{AFB52E98-7597-4484-9202-58F0FD3512ED}) (Version: 4.00.3042 - Acer Incorporated)
CData Excel Add-In for SAS Xpt (HKLM-x32\...\CData Excel Add-In for SAS Xpt) (Version: 22.0.8462 - CData Software, Inc.)
Cesta kolem světa za 80 dní (HKLM-x32\...\{C5A41205-5B61-442F-943F-4A60B376FA8A}_is1) (Version: 1.0 - US - ACTION, s.r.o.)
CEWE fotosvet (HKLM\...\CEWE fotosvet) (Version: 7.2.4 - CEWE Stiftung u Co. KGaA)
Corel Graphics - Windows Shell Extension (HKLM\...\_{76E381CE-5AD1-4A02-9CF4-B407B1BE9BE0}) (Version: 24.0.0.293 - Corel Corporation)
Corel Graphics - Windows Shell Extension (HKLM\...\{76E381CE-5AD1-4A02-9CF4-B407B1BE9BE0}) (Version: 24.0.293 - Corel Corporation) Hidden
Corel Graphics - Windows Shell Extension 32 Bit Keys (HKLM\...\{98CFADA3-527D-4A92-9160-EE463FCE95A5}) (Version: 24.0.293 - Corel Corporation) Hidden
Corel Update Manager (HKLM\...\{4BAE1A4E-9E7A-4DEB-93DF-F2EB7539C3E2}) (Version: 2.16.673 - Corel corporation) Hidden
CorelDRAW Graphics Suite (HKLM\...\_{1E4B5F2C-0532-4CDA-AFCD-674E9C37521E}) (Version: 24.3.1.576 - Corel Corporation)
CorelDRAW Graphics Suite 2022 - IPM (x64) (HKLM\...\{C3AA2B13-47FD-4A79-8B12-371D41CEBA58}) (Version: 24.4 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content BR (x64) (HKLM\...\{89D5710D-E9BA-422C-9622-0AD767A4393E}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content CS (x64) (HKLM\...\{EA20C1C5-9B58-4521-A6CF-B8EF05240090}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content CT (x64) (HKLM\...\{A9B5D262-8F37-4FE8-8042-FB734E355760}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content CZ (x64) (HKLM\...\{A096AB0F-2BFF-4374-8B8E-946B4C7A383F}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content DE (x64) (HKLM\...\{979F473A-F5E9-46F1-A144-A3EB8854C7CE}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content EN (x64) (HKLM\...\{E4106E1B-D15B-4BC1-94E7-F4D8BB5E4E8F}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content ES (x64) (HKLM\...\{A51F1984-32E8-4504-ADCE-6394971DC9DB}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content FR (x64) (HKLM\...\{20CE94E7-88BA-4A9D-ADB2-1C289B74615A}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content IT (x64) (HKLM\...\{B765426D-57E3-4951-814D-7F8D91AEBA4A}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content JP (x64) (HKLM\...\{BF0FB182-C342-4744-8BC0-E1812C50A349}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content NL (x64) (HKLM\...\{E59C483B-FB36-45C3-A981-7A7F432FBC72}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content PL (x64) (HKLM\...\{DAD765D7-6E19-4F6E-AF32-EC04741092D4}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content RU (x64) (HKLM\...\{34EDBF0A-481F-4314-AD70-5A162A7B14E1}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content SV (x64) (HKLM\...\{B74272BD-DCCD-4A35-9AAD-877172F31A97}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content TR (x64) (HKLM\...\{F636BFF2-0638-4B0E-80B0-0591240A9E07}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - Writing Tools (x64) (HKLM\...\{7DCFAD1B-69CB-4394-8EF6-E2ECECDF098C}) (Version: 24.4 - Corel Corporation) Hidden
CrystalDiskMark 8.0.4c (HKLM\...\CrystalDiskMark8_is1) (Version: 8.0.4c - Crystal Dew World)
DAEMON Tools Lite (HKLM\...\DAEMON Tools Lite) (Version: 11.0.0.1996 - Disc Soft Ltd)
DaVinci Resolve (HKLM\...\{AEA1F37D-8F18-4B1A-8B7F-1911CC4B7071}) (Version: 18.0.00014 - Blackmagic Design)
DaVinci Resolve Control Panels (HKLM\...\{7667C543-084F-47F7-BC60-175FC25E9D6F}) (Version: 2.0.1.0 - Blackmagic Design)
DriverSetupUtility (HKLM\...\{2B51C83A-465D-4EA9-9CDC-1ED95ED09AC6}) (Version: 1.00.3026 - Acer Incorporated)
EA app (HKLM\...\{C2622085-ABD2-49E5-8AB9-D3D6A642C091}) (Version: 12.159.0.5416 - Electronic Arts) Hidden
EA app (HKLM-x32\...\{d784aa79-3dac-45df-b52b-70303fb90b62}) (Version: 12.159.0.5416 - Electronic Arts)
Epic Games Launcher (HKLM-x32\...\{FAC47927-1A6A-4C6E-AD7D-E9756794A4BC}) (Version: 1.3.23.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{F9C5C994-F6B9-4D75-B3E7-AD01B84073E9}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Epic Online Services (HKLM-x32\...\{758842D2-1538-4008-A8E3-66F65A061C52}) (Version: 2.0.33.0 - Epic Games, Inc.)
Equalizer APO (HKLM\...\EqualizerAPO) (Version: 1.3 - )
ExpressVPN (HKLM-x32\...\{72B1757E-2E76-49C5-A31E-BA29DD7FA5F6}) (Version: 2.4.22135.2 - Acer)
f.lux (HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\Flux) (Version: 4.126 - f.lux Software LLC)
Far Cry 6 (HKLM-x32\...\Far Cry 6_is1) (Version: - )
Flixmate (HKLM\...\{E2E22B14-52E8-4DF1-ABDA-F1F492CC88C1}) (Version: 1.2.1 - Flixmate)
FoneTool (HKLM-x32\...\{AD04677C-79B8-4B7A-BB39-FEE6F138E716}_is1) (Version: 2.0.1 - AOMEI International Network Limited.)
FPS Monitor (HKLM-x32\...\FPS Monitor_is1) (Version: 1 - )
Free Rar Password Unlocker (HKLM\...\{0470B1FF-D782-4752-9BAD-CBEF36A979CB}_is1) (Version: 1.2.2 - bestx software)
F-Secure Freedome VPN 2.64.767.0 (HKLM-x32\...\F-Secure Freedome VPN_is1) (Version: 2.64.767.0 - LRepacks)
Gameforge Client (HKLM-x32\...\{d3b2a0c1-f0d0-4888-ae0b-1c5e1febdafb}_is1) (Version: 2.5.0.1857 - Gameforge)
Ghostscript GPL 8.64 (Msi Setup) (HKLM-x32\...\_{06CD45E6-FF5E-4D8E-BC01-B276A90DADF2}) (Version: 8.64 - Corel Corporation)
Ghostscript GPL 8.64 (Msi Setup) (HKLM-x32\...\{06CD45E6-FF5E-4D8E-BC01-B276A90DADF2}) (Version: 8.64 - Corel Corporation) Hidden
Google Chrome (HKLM\...\{1FB4283F-3864-3315-A54D-350512E5ECBE}) (Version: 119.0.6045.105 - Google LLC)
GrafanaEnterprise (HKLM\...\{A4BB29E8-E86C-4362-B5A4-DFA0B4AEA2B3}) (Version: 9.1.5.0 - Grafana Labs)
HHD Software Free Network Analyzer 8.45 (HKLM\...\HHD Device Monitoring Studio 5.01) (Version: 8.45.1.9934 - HHD Software, Ltd.)
Horké léto 2 (odinstalovat) (HKLM-x32\...\HL2) (Version: - )
Horké léto verze 1.0 (HKLM-x32\...\{88954A10-19CE-4D7D-86D0-A19030151499}_is1) (Version: 1.0 - Maxon)
HP LaserJet Professional P1100-P1560-P1600 Series (HKLM\...\HP LaserJet Professional P1100-P1560-P1600 Series) (Version: - )
iCareFone 8.5.0.23 (HKLM-x32\...\{Tenorshare iCareFone}_is1) (Version: 8.5.0.23 - Tenorshare, Inc.)
iCloud Outlook (HKLM\...\{B8056148-C2ED-44EC-A3D1-93FDA8B120FC}) (Version: 13.4.0.101 - Apple Inc.)
Killer Ethernet Performance Driver Suite UWD (HKLM\...\{8D5D1E91-BBB5-4035-A8BD-90590833ACED}) (Version: 2.3.1513 - Rivet Networks)
KMS_VL_ALL_AIO (HKLM-x32\...\{21498B56-B51C-4EB6-8846-0A7A5A62C93F}) (Version: 1.0.0 - KMS_VL_ALL_AIO)
Kodi (HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\Kodi) (Version: 20.2.0.0 - XBMC Foundation)
Launcher Prerequisites (x64) (HKLM-x32\...\{43a03b9c-4770-409c-a999-587b60700b63}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Loxone Config (HKLM-x32\...\LoxoneConfig_is1) (Version: 14.4 - Loxone Electronics GmbH)
Macrium Reflect Free (HKLM\...\{5664B4BB-6EA2-4981-A1C1-D08B5A088867}) (Version: 8.0.6979 - Paramount Software (UK) Ltd.) Hidden
Macrium Reflect Free (HKLM\...\MacriumReflect) (Version: v8.0.6979 - Paramount Software (UK) Ltd.)
Machinarium (HKLM-x32\...\Machinarium) (Version: CZ/14.02.2010 - Amanita Design, s.r.o.)
Malwarebytes version 4.6.4.286 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.6.4.286 - Malwarebytes)
Metin2 cs-CZ (HKLM-x32\...\{fab180a3-cd65-4b7e-bd0e-2ef77fd0c258.cs-CZ}) (Version: - Gameforge)
Microsoft .NET Core Host - 3.1.32 (x64) (HKLM\...\{8A8E3A04-83BC-4CDE-9259-893B666C1AB1}) (Version: 24.192.31915 - Microsoft Corporation) Hidden
Microsoft .NET Core Host FX Resolver - 3.1.32 (x64) (HKLM\...\{ABC6B3C2-1A8D-4C5E-AC16-C2AE44F02743}) (Version: 24.192.31915 - Microsoft Corporation) Hidden
Microsoft .NET Core Runtime - 3.1.32 (x64) (HKLM\...\{A741B803-3F0E-4684-81EF-FC128D15A92C}) (Version: 24.192.31915 - Microsoft Corporation) Hidden
Microsoft .NET Core Runtime - 3.1.32 (x64) (HKLM-x32\...\{784973c8-d618-4ac8-97ed-1fd52c5bdf2f}) (Version: 3.1.32.31915 - Microsoft Corporation)
Microsoft .NET Host - 6.0.24 (x64) (HKLM\...\{D3A225CD-8D33-41B4-A171-BD75FA1CBC43}) (Version: 48.96.4014 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 6.0.24 (x64) (HKLM\...\{1FACB768-CB68-43B5-BB26-1898E1959990}) (Version: 48.96.4014 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 6.0.24 (x64) (HKLM\...\{666FEAD5-547D-451D-B0A7-4DCB3648D53D}) (Version: 48.96.4014 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 3.1.32 - Shared Framework (x64) (HKLM-x32\...\{65fddc17-d55b-46b7-a750-5c179fef3d81}) (Version: 3.1.32.22566 - Microsoft Corporation)
Microsoft ASP.NET Core 3.1.32 Shared Framework (x64) (HKLM\...\{2E69E59E-17DF-3977-A405-49096F8B8432}) (Version: 3.1.32.22566 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 6.0.24 - Shared Framework (x64) (HKLM-x32\...\{ab1fc076-51ea-4971-afd3-6c8b7f24a2fd}) (Version: 6.0.24.23518 - Microsoft Corporation)
Microsoft ASP.NET Core 6.0.24 Shared Framework (x64) (HKLM\...\{0FF11E75-EC3D-3BDB-8DA7-C1A5B60CEBCF}) (Version: 6.0.24.23518 - Microsoft Corporation) Hidden
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 119.0.2151.44 - Microsoft Corporation)
Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 119.0.2151.44 - Microsoft Corporation)
Microsoft Office Professional Plus 2021 - cs-cz (HKLM\...\ProPlus2021Retail - cs-cz) (Version: 16.0.16924.20124 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{AF47B488-9780-4AB5-A97E-762E28013CA6}) (Version: 5.71.0.0 - Microsoft Corporation)
Microsoft Visual Basic for Applications 7.1 (x64) (HKLM\...\{78E1A395-FD21-499A-91A2-6135BA6112B6}) (Version: 7.1.11.18 - Microsoft Corporation) Hidden
Microsoft Visual Basic for Applications 7.1 (x64) English (HKLM\...\{9B29A3A1-255A-44C0-BCCA-E3447A41F32A}) (Version: 7.1.11.18 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40664 (HKLM-x32\...\{042d26ef-3dbe-4c25-95d3-4c1b11b235a7}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40664 (HKLM-x32\...\{9dff3540-fc85-4ed5-ac84-9e3c7fd8bece}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.40664 (HKLM\...\{010792BA-551A-3AC0-A7EF-0FAB4156C382}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.40664 (HKLM\...\{53CF6934-A98D-3D84-9146-FC4EDF3D5641}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40664 (HKLM-x32\...\{D401961D-3A20-3AC7-943B-6139D5BD490A}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40664 (HKLM-x32\...\{8122DAB1-ED4D-3676-BB0A-CA368196543E}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.34.31938 (HKLM-x32\...\{d92971ab-f030-43c8-8545-c66c818d0e05}) (Version: 14.34.31938.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.34.31931 (HKLM-x32\...\{6ba9fb5e-8366-4cc4-bf65-25fe9819b2fc}) (Version: 14.34.31931.0 - Microsoft Corporation)
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.34.31938 (HKLM\...\{7DA37AE3-D8AE-49B1-9BDC-23CA0AB9FF22}) (Version: 14.34.31938 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.34.31938 (HKLM\...\{0AE39060-F209-4D05-ABC7-54B8F9CFA32E}) (Version: 14.34.31938 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.34.31931 (HKLM-x32\...\{C2662EFF-06E6-4FD1-9D6D-FDCA91025757}) (Version: 14.34.31931 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.34.31931 (HKLM-x32\...\{AB1BDF73-7393-42CE-812D-9A90918814D5}) (Version: 14.34.31931 - Microsoft Corporation) Hidden
Microsoft Visual Studio Tools for Applications 2019 (HKLM-x32\...\{1edcd8d2-905a-4e93-bfdf-92ed5601528a}) (Version: 16.0.28801 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2019 x64 Hosting Support (HKLM\...\{9D6CE289-E12C-38BB-9999-E2377EC118B7}) (Version: 16.0.28801 - Microsoft Corporation) Hidden
Microsoft Visual Studio Tools for Applications 2019 x86 Hosting Support (HKLM-x32\...\{7C931D41-F302-3494-868C-320A4F4DD9F9}) (Version: 16.0.28801 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 6.0.24 (x64) (HKLM\...\{956E923F-CC4F-423A-BE6C-18F5FA7D8D5B}) (Version: 48.96.4015 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 6.0.24 (x64) (HKLM-x32\...\{09d31d87-6c77-48e4-a640-870603e16c20}) (Version: 6.0.24.33018 - Microsoft Corporation)
Mozilla Firefox (x64 en-US) (HKLM\...\Mozilla Firefox 106.0 (x64 en-US)) (Version: 106.0 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 106.0 - Mozilla)
Need for Speed Heat (HKLM-x32\...\Need for Speed Heat_is1) (Version: 0.0.0 - DODI-Repacks)
NetSetMan 4.7.2 (HKLM-x32\...\NetSetMan_is1) (Version: 4.7.2 - NetSetMan GmbH)
NetSurveillance (HKLM-x32\...\NetSurveillance) (Version: - )
NitroSense Service (HKLM\...\{6FC78E80-6385-43D6-8A43-FA80094F1A2E}) (Version: 3.01.3024 - Acer Incorporated)
No Man's Sky (HKLM-x32\...\1446213994_is1) (Version: 4.10_Fractal_100408a - GOG.com)
Norton 360 (HKLM-x32\...\NGC) (Version: 22.23.9.9 - NortonLifeLock Inc)
Nový Robinson (HKLM-x32\...\Nový Robinson) (Version: - )
Npcap OEM (HKLM-x32\...\NpcapInst) (Version: 1.55 - Nmap Project)
NVIDIA FrameView SDK 1.3.8513.32290073 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.3.8513.32290073 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.27.0.112 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.27.0.112 - NVIDIA Corporation)
NVIDIA Ovladač HD audia 1.3.40.14 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.40.14 - NVIDIA Corporation)
NVIDIA Ovladače grafiky 536.99 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 536.99 - NVIDIA Corporation)
NVIDIA Systémový software PhysX 9.21.0713 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.21.0713 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.16924.20124 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.16924.20078 - Microsoft Corporation) Hidden
OnePlus USB Drivers 1.00 (HKLM-x32\...\OnePlus USB Drivers 1.00) (Version: 1.00 - OnePlus, Inc)
PDF24 Creator (HKLM\...\{F6261828-C2B9-49CF-BDC8-B5C9451F8353}) (Version: 11.14.0 - geek software GmbH)
PicPick 7.0.1 (HKLM-x32\...\PicPick_is1) (Version: 7.0.1 - RePack 9649)
Polda 2 verze 1.0 (HKLM-x32\...\{BC895280-AC1B-4A9F-BA40-8DB70971D761}_is1) (Version: 1.0 - )
PrusaSlicer 2.5.0 (HKLM\...\{F7A53CE7-528F-429F-AABB-E54ECE5FD63E}) (Version: 2.5.0 - Prusa Research) Hidden
PrusaSlicer 2.5.0 (HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\PrusaSlicer 2.5.0 2.5.0) (Version: 2.5.0 - Prusa Research)
PrusaSlicer 2.6.1 (HKLM\...\{1C723A3F-6971-46A6-B6A2-AFAB5C5A1C21}) (Version: 2.6.1 - Prusa Research) Hidden
PrusaSlicer 2.6.1 (HKLM\...\PrusaSlicer 2.6.1 2.6.1) (Version: 2.6.1 - Prusa Research)
qBittorrent (HKLM-x32\...\qBittorrent) (Version: 4.6.0 - The qBittorrent project)
Quick Access Service (HKLM\...\{AB25551C-74EF-4BAB-9989-891517FCF9FF}) (Version: 3.00.3038 - Acer Incorporated)
RAR Password Cracker (HKLM-x32\...\RAR Password Cracker) (Version: 4.20 - dnSoft Research Group)
Raspberry Pi Imager (HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\Raspberry Pi Imager) (Version: 1.7.2 - Raspberry Pi Ltd)
Realtek Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.9091.1 - Realtek Semiconductor Corp.)
Red Dead Redemption 2 (HKLM-x32\...\Red Dead Redemption 2_is1) (Version: 0.0.0 - DODI-Repacks)
ReflectionNetworkLauncher 1.0.9 (HKLM\...\d0673521-1e7c-5647-8f72-b2cae5719a78) (Version: 1.0.9 - Reflection Network)
Seznam Software (HKU\S-1-5-21-370656792-1244637223-2425275819-1001\...\SeznamInstall) (Version: 2.1.35 - Seznam.cz)
Seznam Software (HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\SeznamInstall) (Version: 2.1.35 - Seznam.cz)
SHAREit (HKLM-x32\...\www.ushareit.com_is1) (Version: 4.0.6.177 - SHAREit Technologies Co.Ltd)
Sherlock Holmes The Awakened (HKLM-x32\...\FLT_Sherlock_Holmes_The_Awakened) (Version: - )
Simplify3D Software (HKLM\...\Simplify3D Software 4.1.2) (Version: 4.1.2 - Simplify3D)
SketchUp Language Pack [cs] (HKLM\...\{ca0041d2-4059-4b49-733d-708944038fd1}) (Version: 22.0.354 - Název společnosti:) Hidden
SketchUp Pro 2022 (HKLM-x32\...\{c631706c-1735-11ec-9621-0242ac130015}) (Version: 22.0.354 - Trimble, Inc.)
SketchUpPro 2022 (HKLM\...\{898ed298-4bc7-f67e-2e5b-6202a980787a}) (Version: 22.0.354.126 - Název společnosti:) Hidden
SmartGenius (HKLM\...\{F96B1114-82A6-4348-8A84-8FD4E9D99F3B}_is1) (Version: 1.7.0.5 - KYE Systems Corp.)
SmartPSS 2.002.0000009.0 (HKLM-x32\...\SmartPSS) (Version: 2.002.0000009.0 - )
Speciální aplikace Autodesk (HKLM-x32\...\{00A2237F-C1A4-4498-8B21-24CA66D8C756}) (Version: 3.4.1 - Autodesk)
StatusMonitor (HKLM-x32\...\{D9584EB4-1D28-4BD1-8F81-6E097C0827EE}) (Version: 1.33.1.0 - Brother Industries, Ltd.) Hidden
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
stl-thumb (HKLM\...\{189AFC45-ECA5-450E-8CCE-64D3CB8ACC47}) (Version: 0.4.0 - UnlimitedBacon) Hidden
STL-Thumb (HKLM-x32\...\{8bbd4d67-1df3-493d-a212-bcb83b0ca994}) (Version: 0.4.0 - UnlimitedBacon)
The Lord of the Rings Return to Moria (HKLM-x32\...\The Lord of the Rings Return to Moria_is1) (Version: 0.0.0 - DODI-Repacks)
Tormentum - Dark Sorrow (HKLM-x32\...\1995239510_is1) (Version: 1.4.1 - GOG.com)
Total Uninstall 6.27.0 (HKLM\...\Total Uninstall 6_is1) (Version: 6.27.0 - Gavrila Martau)
Uložit do služby Autodesk Web and Mobile (HKLM\...\{AC9D2EAD-0DA0-4E0B-8672-546F5B1E6E73}) (Version: 3.0.31 - Autodesk)
Ultimaker Cura 5.1.0 (HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\Ultimaker Cura 5.1.0) (Version: 5.1.0 - Ultimaker B.V.)
User Experience Improvement Program Service (HKLM\...\{323EA05D-046D-449D-9D7C-89243C957CCE}) (Version: 5.00.3012 - Acer Incorporated)
Ve stínu havrana (HKLM-x32\...\Ve stínu havrana_is1) (Version: - CINEMAX, s.r.o.)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.19 - VideoLAN)
WATTconfig M (x64) (HKLM\...\WATTconfigM64_is1) (Version: - SOLAR controls s.r.o.)
WATTconfig Mx (x64) (HKLM\...\WATTconfigMx64_is1) (Version: - SOLAR controls s.r.o.)
Web Companion (HKLM-x32\...\{8b091240-b111-49f5-aaed-d081503959b2}) (Version: 7.0.2417.4248 - Lavasoft) <==== ATTENTION
WinRAR 5.71 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.71.0 - win.rar GmbH)
Worms Armageddon (HKLM-x32\...\1462173886_is1) (Version: gog-2 - GOG.com)
ZPS 19 CZ (HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\{E83AA227-7862-F115-2E87-46DCA9E3D879}) (Version: v.19.2004.2.262 - 18.08.2020 - libbi)

Packages:
=========
Acer Product Registration -> C:\Program Files\WindowsApps\AcerIncorporated.AcerRegistration_2.0.3044.0_x64__48frkmn4z8aw4 [2023-07-13] (Acer Incorporated)
Adobe Acrobat -> C:\Program Files\Adobe\Acrobat DC [2023-10-28] ()
AppleInc.iCloud -> C:\Program Files\WindowsApps\AppleInc.iCloud_14.2.122.0_x64__nzyj5cx40ttqa [2023-11-05] (Apple Inc.) [Startup Task]
AppUp.IntelGraphicsExperience -> C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.5185.0_x64__8j3eq9eme6ctt [2023-09-14] (INTEL CORP) [Startup Task]
AppUp.ThunderboltControlCenter -> C:\Program Files\WindowsApps\AppUp.ThunderboltControlCenter_1.0.37.0_x64__8j3eq9eme6ctt [2023-10-14] (INTEL CORP)
Care Center S -> C:\Program Files\WindowsApps\AcerIncorporated.AcerCareCenterS_4.0.3042.0_x64__48frkmn4z8aw4 [2023-11-05] (Acer Incorporated)
Dropbox promotion -> C:\Program Files\WindowsApps\C27EB4BA.DropboxOEM_23.4.20.0_x64__xbfy0k16fey96 [2023-09-01] (Dropbox Inc.)
DTS Sound Unbound -> C:\Program Files\WindowsApps\DTSInc.DTSSoundUnbound_2023.3.13.0_x64__t5j2fzbtdg37r [2023-10-30] (DTS, Inc.)
DTS:X Ultra -> C:\Program Files\WindowsApps\DTSInc.DTSXUltra_1.12.0.0_x64__t5j2fzbtdg37r [2023-10-23] (DTS, Inc.)
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_149.1.1056.0_x64__v10z8vjag6ke6 [2023-09-14] (HP Inc.)
Intel® Optane™ Memory and Storage Management -> C:\Program Files\WindowsApps\AppUp.IntelOptaneMemoryandStorageManagement_18.1.1037.0_x64__8j3eq9eme6ctt [2023-11-02] (INTEL CORP)
iTunes -> C:\Program Files\WindowsApps\AppleInc.iTunes_12130.9.2003.0_x64__nzyj5cx40ttqa [2023-10-25] (Apple Inc.) [Startup Task]
Messenger -> C:\Program Files\WindowsApps\FACEBOOK.317180B0BB486_1960.4.210.0_x64__8xx8rvfyw5nnt [2023-09-29] (Meta) [Startup Task]
Microsoft Family -> C:\Program Files\WindowsApps\MicrosoftCorporationII.MicrosoftFamily_0.2.40.0_x64__8wekyb3d8bbwe [2023-09-15] (Microsoft Corp.)
Microsoft.AV1VideoExtension -> C:\Program Files\WindowsApps\Microsoft.AV1VideoExtension_1.1.61781.0_x64__8wekyb3d8bbwe [2023-07-22] (Microsoft Corporation)
Microsoft.WindowsAppRuntime.CBS -> C:\WINDOWS\SystemApps\Microsoft.WindowsAppRuntime.CBS_8wekyb3d8bbwe [2023-10-14] (Microsoft Corporation)
NitroSense_V31 -> C:\Program Files\WindowsApps\AcerIncorporated.NitroSenseV31_3.1.3024.0_x64__48frkmn4z8aw4 [2022-11-16] (Acer Incorporated)
Norton Security -> C:\Program Files\Norton Security\Engine\22.23.9.9 [2023-11-05] (NortonLifeLock Inc.)
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.964.0_x64__56jybvy8sckqj [2023-08-09] (NVIDIA Corp.)
O2 TV -> C:\Program Files\WindowsApps\D8378DF7.O2TVGo_20182.1.0.0_x64__tqn3m7kee4xc8 [2023-07-14] (O2 Czech Republic a.s.)
Realtek Audio Control -> C:\Program Files\WindowsApps\RealtekSemiconductorCorp.RealtekAudioControl_1.22.240.0_x64__dt26b99r8h8gj [2022-12-02] (Realtek Semiconductor Corp)
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.222.982.0_x64__zpdnekdrzrea0 [2023-10-14] (Spotify AB) [Startup Task]
WhatsApp -> C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2342.7.0_x64__cv1g1gvanyjgm [2023-10-28] (WhatsApp Inc.) [Startup Task]
Windows Feature Experience Pack -> C:\WINDOWS\SystemApps\MicrosoftWindows.Client.FileExp_cw5n1h2txyewy [2023-10-14] (Microsoft Corporation)
XPT (SAS transport) viewer -> C:\Program Files\WindowsApps\61617IDV.XPTSAStransportviewer_1.1.0.4_neutral__c67edy5ke3rw0 [2023-03-29] (IDV)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-370656792-1244637223-2425275819-1002_Classes\CLSID\{169B5B8E-E315-41C7-9574-66FC7E530D10}\localserver32 -> C:\Program Files\Autodesk\AutoCAD 2024\acad.exe (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-370656792-1244637223-2425275819-1002_Classes\CLSID\{21840483-38D7-1894-63D0-47625DAD0326}\InprocServer32 -> C:\Program Files (x86)\Common Files\System\ole32.dll => No File
CustomCLSID: HKU\S-1-5-21-370656792-1244637223-2425275819-1002_Classes\CLSID\{227C9E8F-71A1-4B23-9076-682A1A8EAAED}\localserver32 -> c:\program files\macrium\common\reflectmonitor.exe (PARAMOUNT SOFTWARE UK LIMITED -> Paramount Software UK Ltd)
CustomCLSID: HKU\S-1-5-21-370656792-1244637223-2425275819-1002_Classes\CLSID\{345D3165-3889-4694-AB75-A91A27B217E8}\localserver32 -> C:\Program Files\Autodesk\AutoCAD 2022\acad.exe (Autodesk, Inc. -> Autodesk, Inc.) [File not signed]
CustomCLSID: HKU\S-1-5-21-370656792-1244637223-2425275819-1002_Classes\CLSID\{38142727-3008-9161-1521-349515000000}\localserver32 -> C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe (Adobe Inc. -> Adobe)
CustomCLSID: HKU\S-1-5-21-370656792-1244637223-2425275819-1002_Classes\CLSID\{8B4929F8-076F-4AEC-AFEE-8928747B7AE3}\localserver32 -> C:\Program Files\Autodesk\AutoCAD 2022\acad.exe (Autodesk, Inc. -> Autodesk, Inc.) [File not signed]
CustomCLSID: HKU\S-1-5-21-370656792-1244637223-2425275819-1002_Classes\CLSID\{9DFFEB0B-61A1-4446-B455-D348A3A61C96} -> [iCloud Drive] => C:\Users\hlava\iCloudDrive [2022-08-25 09:51]
CustomCLSID: HKU\S-1-5-21-370656792-1244637223-2425275819-1002_Classes\CLSID\{AA46BA8A-9825-40FD-8493-0BA3C4D5CEB5}\localserver32 -> C:\Program Files\Autodesk\AutoCAD 2022\acad.exe (Autodesk, Inc. -> Autodesk, Inc.) [File not signed]
CustomCLSID: HKU\S-1-5-21-370656792-1244637223-2425275819-1002_Classes\CLSID\{AF18D91C-A699-4578-ADC6-972F3BA007F0}\localserver32 -> C:\Program Files\Autodesk\AutoCAD 2024\acad.exe (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-370656792-1244637223-2425275819-1002_Classes\CLSID\{C4F0910E-E0B4-4E68-8086-452730C7A26A}\InprocServer32 -> C:\Users\hlava\AppData\Local\Autodesk\webdeploy\production\b9e3c0af4de8a29deb2ec7187f201a93109847b0\NPreview10.dll (Autodesk, Inc. -> )
CustomCLSID: HKU\S-1-5-21-370656792-1244637223-2425275819-1002_Classes\CLSID\{E2C40589-DE61-11ce-BAE0-0020AF6D7005}\InprocServer32 -> C:\Program Files\Autodesk\AutoCAD 2022\en-US\acadficn.dll (Autodesk, Inc. -> Autodesk, Inc.)
ShellIconOverlayIdentifiers: [ OverlayExcluded] -> {4433A54A-1AC8-432F-90FC-85F045CF383C} => C:\Program Files\Norton Security\Engine\22.23.9.9\buShell.dll [2023-10-14] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ShellIconOverlayIdentifiers: [ OverlayPending] -> {F17C0B1E-EF8E-4AD4-8E1B-7D7E8CB23225} => C:\Program Files\Norton Security\Engine\22.23.9.9\buShell.dll [2023-10-14] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ShellIconOverlayIdentifiers: [ OverlayProtected] -> {476D0EA3-80F9-48B5-B70B-05E677C9C148} => C:\Program Files\Norton Security\Engine\22.23.9.9\buShell.dll [2023-10-14] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ShellIconOverlayIdentifiers: [AutoCAD Digital Signatures Icon Overlay Handler] -> {36A21736-36C2-4C11-8ACB-D4136F2B57BD} => C:\Windows\system32\AcSignIcon.dll [2023-06-01] (Autodesk, Inc. -> Autodesk, Inc.)
ShellIconOverlayIdentifiers-x32: [ OverlayExcluded] -> {4433A54A-1AC8-432F-90FC-85F045CF383C} => C:\Program Files\Norton Security\Engine\22.23.9.9\buShell.dll [2023-10-14] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ShellIconOverlayIdentifiers-x32: [ OverlayPending] -> {F17C0B1E-EF8E-4AD4-8E1B-7D7E8CB23225} => C:\Program Files\Norton Security\Engine\22.23.9.9\buShell.dll [2023-10-14] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ShellIconOverlayIdentifiers-x32: [ OverlayProtected] -> {476D0EA3-80F9-48B5-B70B-05E677C9C148} => C:\Program Files\Norton Security\Engine\22.23.9.9\buShell.dll [2023-10-14] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ContextMenuHandlers1: [AcShellExtension.AcContextMenuHandler] -> {2E7A2C6C-B938-40a4-BA1C-C7EC982DC202} => C:\Program Files\Common Files\Autodesk Shared\AcShellEx\AcShellExtension.dll [2023-06-01] (Autodesk, Inc. -> Autodesk)
ContextMenuHandlers1: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => C:\Program Files\Adobe\Acrobat DC\Acrobat Elements\ContextMenuShim64.dll [2023-10-09] (Adobe Inc. -> Adobe Systems Inc.)
ContextMenuHandlers1: [BUContextMenu] -> {F7CAA2A1-67A2-44BB-B20F-202FD8EB1DAB} => C:\Program Files\Norton Security\Engine\22.23.9.9\buShell.dll [2023-10-14] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ContextMenuHandlers1: [FineReader15ContextMenu] -> {53339754-4DD1-438B-8D24-0D0730F1A591} => C:\Program Files (x86)\ABBYY FineReader 15\x64\FRIntegration.x64.dll [2020-09-09] (ABBYY Production LLC -> ABBYY Production LLC.)
ContextMenuHandlers1: [NortonLifeLock.Norton.Antivirus.IEContextMenu] -> {FAD61B3D-699D-49B2-BE16-7F82CB4C59CA} => C:\Program Files\Norton Security\Engine\22.23.9.9\NavShExt.dll [2023-10-14] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ContextMenuHandlers1: [ReflectShellExt] -> {DEBB9B79-B3DD-47F4-9E5C-EA6975BAB611} => C:\Program Files\Macrium\Reflect\RContextMenu.dll [2022-10-30] (PARAMOUNT SOFTWARE UK LIMITED -> Paramount Software UK Ltd)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [DaemonShellExtDriveLite] -> {C06369D6-E77D-4626-9656-1256312BD576} => C:\Program Files\DAEMON Tools Lite\dtshl64.dll [2022-08-24] (AVB Disc Soft, SIA -> Disc Soft Ltd)
ContextMenuHandlers2: [NortonLifeLock.Norton.Antivirus.IEContextMenu] -> {FAD61B3D-699D-49B2-BE16-7F82CB4C59CA} => C:\Program Files\Norton Security\Engine\22.23.9.9\NavShExt.dll [2023-10-14] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ContextMenuHandlers2: [ReflectShellExt] -> {DEBB9B79-B3DD-47F4-9E5C-EA6975BAB611} => C:\Program Files\Macrium\Reflect\RContextMenu.dll [2022-10-30] (PARAMOUNT SOFTWARE UK LIMITED -> Paramount Software UK Ltd)
ContextMenuHandlers3: [DaemonShellExtImageLite] -> {1D1B5D7B-0FC9-452E-902C-12BACD4FBC20} => C:\Program Files\DAEMON Tools Lite\dtshl64.dll [2022-08-24] (AVB Disc Soft, SIA -> Disc Soft Ltd)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2023-07-19] (Malwarebytes Inc. -> Malwarebytes)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nvaci.inf_amd64_b7653e998d156664\nvshext.dll [2023-08-05] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => C:\Program Files\Adobe\Acrobat DC\Acrobat Elements\ContextMenuShim64.dll [2023-10-09] (Adobe Inc. -> Adobe Systems Inc.)
ContextMenuHandlers6: [BUContextMenu] -> {F7CAA2A1-67A2-44BB-B20F-202FD8EB1DAB} => C:\Program Files\Norton Security\Engine\22.23.9.9\buShell.dll [2023-10-14] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ContextMenuHandlers6: [FineReader15ContextMenu] -> {53339754-4DD1-438B-8D24-0D0730F1A591} => C:\Program Files (x86)\ABBYY FineReader 15\x64\FRIntegration.x64.dll [2020-09-09] (ABBYY Production LLC -> ABBYY Production LLC.)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2023-07-19] (Malwarebytes Inc. -> Malwarebytes)
ContextMenuHandlers6: [NortonLifeLock.Norton.Antivirus.IEContextMenu] -> {FAD61B3D-699D-49B2-BE16-7F82CB4C59CA} => C:\Program Files\Norton Security\Engine\22.23.9.9\NavShExt.dll [2023-10-14] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Whitelisted) ====================

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)

Shortcut: C:\Users\hlava\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\NetSurveillance\reg.lnk -> C:\Program Files (x86)\NetSurveillance\CMS\reg.bat ()

==================== Loaded Modules (Whitelisted) =============

2023-11-05 06:20 - 2023-11-05 06:20 - 000915456 _____ () [File not signed] \\?\C:\Users\hlava\AppData\Local\Temp\2840d147-279a-4840-aa0c-13ea6f38fb9b.tmp.node
2023-11-05 06:20 - 2023-11-05 06:20 - 000357888 _____ () [File not signed] \\?\C:\Users\hlava\AppData\Local\Temp\cb72adcb-0a95-433b-b1f0-bda7727fcd40.tmp.node
2022-09-29 18:03 - 2009-02-27 15:38 - 000139264 ____R () [File not signed] C:\Program Files (x86)\Brother\BrUtilities\BrLogAPI.dll
2022-01-26 19:00 - 2022-01-26 19:00 - 000542720 _____ () [File not signed] C:\Program Files (x86)\Browny02\BrMonitor.dll
2021-10-25 12:39 - 2021-10-25 12:39 - 001640960 _____ () [File not signed] C:\Program Files (x86)\Browny02\BrMuSnmp.dll
2022-01-26 19:00 - 2022-01-26 19:00 - 000208896 _____ () [File not signed] C:\Program Files (x86)\Browny02\Brother\BrFirmUpdateCheck.dll
2022-01-26 19:00 - 2022-01-26 19:00 - 001859584 _____ () [File not signed] C:\Program Files (x86)\Browny02\Brother\BrStMonWRes.dll
2022-09-29 18:03 - 2019-07-26 08:53 - 000137728 _____ () [File not signed] C:\Program Files (x86)\ControlCenter4\BrCcAssoc.dll
2022-09-29 18:03 - 2017-08-18 11:23 - 000087552 _____ () [File not signed] C:\Program Files (x86)\ControlCenter4\BrCcDlgRc.dll
2022-09-29 18:03 - 2017-08-18 11:23 - 017974784 _____ () [File not signed] C:\Program Files (x86)\ControlCenter4\BrCcGrImg.dll
2022-09-29 18:03 - 2018-04-27 09:16 - 000090112 _____ () [File not signed] C:\Program Files (x86)\ControlCenter4\BrCcLCze.dll
2023-03-03 14:25 - 2019-07-26 08:54 - 000440832 _____ () [File not signed] C:\Program Files (x86)\ControlCenter4\Track.dll
2022-05-22 19:57 - 2022-05-22 19:57 - 000613376 _____ () [File not signed] C:\Program Files\EqualizerAPO\EqualizerAPO.dll
2016-07-30 22:42 - 2016-07-30 22:42 - 002772692 _____ () [File not signed] C:\Program Files\EqualizerAPO\libfftw3f-3.dll
2017-04-02 18:01 - 2017-04-02 18:01 - 001748992 _____ () [File not signed] C:\Program Files\EqualizerAPO\libsndfile-1.dll
2022-09-29 18:03 - 2005-04-22 05:36 - 000143360 _____ () [File not signed] C:\WINDOWS\system32\BrSNMP64.dll
2022-07-05 05:34 - 2022-07-05 05:34 - 000021504 _____ (Adobe Systems Inc.) [File not signed] C:\Program Files\Adobe\Acrobat DC\Acrobat\locale\cs_cz\Acrobat Elements\ContextMenuShim64.cze
2022-09-29 18:03 - 2010-09-29 16:07 - 000180224 _____ (Brother Industries, Ltd.) [File not signed] C:\Program Files (x86)\Browny02\BroSNMP.dll
2022-09-29 18:03 - 2012-07-14 09:53 - 000087040 _____ (Brother Industries, Ltd.) [File not signed] C:\WINDOWS\system32\BrNetSti.dll
2022-11-14 18:33 - 2022-11-14 18:33 - 000000000 ____L (Microsoft Corporation) [symlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\AppvIsvSubsystems64.dll] C:\Program Files\Microsoft Office\Root\Office16\AppVIsvSubsystems64.dll
2022-11-14 18:33 - 2022-11-14 18:33 - 000000000 ____L (Microsoft Corporation) [symlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\C2R64.dll] C:\Program Files\Microsoft Office\Root\Office16\c2r64.dll
2017-11-01 20:58 - 2017-11-01 20:58 - 001141248 _____ (Robert Simpson, et al.) [File not signed] C:\Program Files (x86)\Adguard\SQLite.Interop.dll

==================== Alternate Data Streams (Whitelisted) ========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\Users\hlava\Downloads\GameforgeInstaller.exe:MBAM.Zone.Identifier [214]

==================== Safe Mode (Whitelisted) ==================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Association (Whitelisted) =================

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)

HKU\S-1-5-21-370656792-1244637223-2425275819-1002\Software\Classes\.scr: AutoCADScriptFile => C:\Windows\system32\notepad.exe "%1"

==================== Internet Explorer (Whitelisted) ==========

HKU\S-1-5-21-370656792-1244637223-2425275819-1002\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://securesearch.org/homepage?hp=2&pId=BT170902&iDate=2023-11-05 05:16:04&iid=71d0bbc9-5814-4a60-93a3-7bf92cb61471&bName=
SearchScopes: HKU\S-1-5-21-370656792-1244637223-2425275819-1002 -> DefaultScope {F2A28ED1-F11A-4F0B-BC26-D3CC7AC3A322} URL =
SearchScopes: HKU\S-1-5-21-370656792-1244637223-2425275819-1002 -> {993F5746-4C15-42BC-99C1-064A1764271B} URL = hxxps://securesearch.org?q={searchTerms}
SearchScopes: HKU\S-1-5-21-370656792-1244637223-2425275819-1002 -> {F2A28ED1-F11A-4F0B-BC26-D3CC7AC3A322} URL =
BHO: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2023-10-09] (Adobe Inc. -> Adobe Systems Incorporated)
BHO: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2023-10-09] (Adobe Inc. -> Adobe Systems Incorporated)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2023-10-31] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2023-10-09] (Adobe Inc. -> Adobe Systems Incorporated)
BHO-x32: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2023-10-09] (Adobe Inc. -> Adobe Systems Incorporated)
Toolbar: HKLM - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2023-10-09] (Adobe Inc. -> Adobe Systems Incorporated)
Toolbar: HKLM-x32 - No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - No File
Toolbar: HKLM-x32 - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2023-10-09] (Adobe Inc. -> Adobe Systems Incorporated)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-10-31] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-10-31] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-10-31] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-10-31] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-10-31] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-10-31] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-10-31] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-10-31] (Microsoft Corporation -> Microsoft Corporation)

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\.DEFAULT\...\localhost -> localhost
IE trusted site: HKU\.DEFAULT\...\webcompanion.com -> hxxp://webcompanion.com
IE trusted site: HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\webcompanion.com -> hxxp://webcompanion.com

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2021-06-05 13:08 - 2022-11-18 11:49 - 000000859 _____ C:\WINDOWS\system32\drivers\etc\hosts
0.0.0.0 account.zoner.com

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-370656792-1244637223-2425275819-1001\Control Panel\Desktop\\Wallpaper -> C:\Windows\web\wallpaper\Acer01.jpg
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\Control Panel\Desktop\\Wallpaper -> c:\windows\web\wallpaper\themea\img20.jpg
DNS Servers: 193.179.211.46 - 193.179.211.28
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppHost => (EnableWebContentEvaluation: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{82F1800D-BC0F-422D-9810-6487E56550B5}] => (Allow) LPort=54925
FirewallRules: [{1D231CCB-BE07-469B-848E-EF64FBD90392}] => (Allow) C:\Program Files (x86)\Adguard\AdguardSvc.exe (Adguard Software Limited -> Adguard Software Limited)
FirewallRules: [{4D821F65-E685-4D22-80BC-1A7E596717B7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Polda 7\Polda7.exe () [File not signed]
FirewallRules: [{800B6870-46B4-4840-9F42-202AE247CCC9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Polda 7\Polda7.exe () [File not signed]
FirewallRules: [{363C2E45-AA85-48E3-90C7-40E733A870A0}] => (Allow) C:\Program Files (x86)\SHAREit Technologies\SHAREit\SHAREit.exe (SHAREit Technologies Co.Ltd -> SHAREit Technologies Co.Ltd)
FirewallRules: [{3310B83E-019D-4884-895F-4348203BE664}] => (Allow) C:\Program Files (x86)\SHAREit Technologies\SHAREit\SHAREit.exe (SHAREit Technologies Co.Ltd -> SHAREit Technologies Co.Ltd)
FirewallRules: [{2AB0DBA8-AD18-466B-B4F9-827F6CE021C6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Mafia\Mafia\Setup.exe () [File not signed]
FirewallRules: [{85BCFAF8-DF1A-4C72-9F62-9BD42AAB2A40}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Mafia\Mafia\Setup.exe () [File not signed]
FirewallRules: [{5420E1D4-DACE-405B-8A2A-D5BF51F04F64}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Mafia\Mafia\Game.exe (Illusion Softworks) [File not signed]
FirewallRules: [{C5896AA1-65D6-45C3-A839-DE16918214D8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Mafia\Mafia\Game.exe (Illusion Softworks) [File not signed]
FirewallRules: [{61B7C7CA-C9C6-4CD6-A21A-E7AB7FD3DC4F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Aledorn Demo\Aledorn.exe () [File not signed]
FirewallRules: [{E4DA82F0-7096-4CBA-82F2-667734D194BD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Aledorn Demo\Aledorn.exe () [File not signed]
FirewallRules: [{79FC022E-1D5A-417F-A823-868F6E98AB6F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\War Thunder\launcher.exe (Gaijin Network Ltd -> Gaijin)
FirewallRules: [{68B0A10D-49C9-431C-8D80-1A47F5ED9FE6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\War Thunder\launcher.exe (Gaijin Network Ltd -> Gaijin)
FirewallRules: [{5EC95B83-9C2E-4A66-8118-CD2F9CD0BFB7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\War Thunder\eac_wt_mlauncher.exe (Gaijin Network Ltd -> Gaijin Entertainment)
FirewallRules: [{8E7296B3-A729-4BBE-8769-8AA5EC9B5C3E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\War Thunder\eac_wt_mlauncher.exe (Gaijin Network Ltd -> Gaijin Entertainment)
FirewallRules: [{AF8074C6-D807-4544-A949-C356D51C8229}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Euro Truck Simulator 2 Demo\bin\win_x64\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{EE9ECFA3-1366-40DB-8295-FBAF093254F6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Euro Truck Simulator 2 Demo\bin\win_x64\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{7850599A-EBC5-402D-80F2-0DF90399B650}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{0026C214-049B-44CC-8A8B-EEB78233F1CB}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{2C9EA6D8-EFDF-4801-9226-4A9AF69E4B88}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{8BFB68E3-5C82-43DE-BCDD-6ABCC0C367C4}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{6588F92F-5E6D-4128-B60D-5780960DE532}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\fuscript.exe (Blackmagic Design Pty Ltd -> Blackmagic Design Pty. Ltd.)
FirewallRules: [{8E7D807E-CCB3-42E7-8F47-E94976DF0123}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\TangentPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{67ED0B34-11E7-488B-9EBA-E242B2FC5A33}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\EuphonixPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{9926819C-CCF7-4264-A416-55EA3FEA667C}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\JLCooperPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{BBF03738-4C1B-47F7-A5A7-6A135A3116FC}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\DaVinciPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{8B57266D-682E-4DF4-AB3D-65D24610A1B3}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\bmdpaneld.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{852C58F7-8107-4CE9-8E52-222C682917AA}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\Resolve.exe (Blackmagic Design Pty Ltd -> Blackmagic Design Pty. Ltd.) [File not signed]
FirewallRules: [{036D4F93-6512-4388-93BD-95F7C12D6BB8}] => (Allow) C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe (AVB Disc Soft, SIA -> Disc Soft Ltd)
FirewallRules: [{1F211131-6FCA-4D6E-9FD3-4823C97CD700}] => (Allow) C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe (AVB Disc Soft, SIA -> Disc Soft Ltd)
FirewallRules: [{7A054D88-BA7B-462B-A144-758E92524503}] => (Allow) C:\Program Files (x86)\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent, Inc.)
FirewallRules: [{57F18FF9-EB8E-4C30-BE97-B7F79413408D}] => (Allow) C:\Program Files (x86)\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent, Inc.)
FirewallRules: [{B46CECC2-B10E-4AB9-AA41-DC45B9B6CA3E}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{3D093BC1-81A7-42E6-997E-A89469020A99}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{E45C7B09-7831-4240-BB8B-8BCDE2BBF53E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{C475060F-293E-4DF8-B799-1F9FA0EE8C19}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{4D7695D9-F10D-4786-8C58-CC41BE76BF96}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_22273.905.1632.1008_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{A91F8A20-AD58-4FCA-A2A5-7FB7BD401B34}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_22273.905.1632.1008_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{0787E1B9-654E-417C-AB7A-A75B24EDFAA2}] => (Allow) C:\Program Files (x86)\iCareFone\iCareFone.exe (Tenorshare Co., Ltd. -> Tenorshare)
FirewallRules: [{6A0788B7-7990-4556-900A-42427FAFF607}] => (Allow) C:\Program Files (x86)\iCareFone\iCareFone.exe (Tenorshare Co., Ltd. -> Tenorshare)
FirewallRules: [{F9AC6EF1-4FEB-4C02-B6A9-461A2E439BDC}] => (Block) C:\Program Files (x86)\iCareFone\test_airplay_manager_gui.exe (Tenorshare Co., Ltd. -> )
FirewallRules: [{DD9C7F83-AC10-4511-BE6F-AD5DCEEE7D7A}] => (Allow) C:\Program Files (x86)\Browny02\Brother\BrPrintFinishNotice\BrPrintFinishNotice.exe (Brother Industries, Ltd. -> )
FirewallRules: [{11C5566F-4C63-4504-8E61-052555FBFA71}] => (Allow) C:\Program Files (x86)\Browny02\Brother\BrPrintFinishNotice\BrPrintFinishNotice.exe (Brother Industries, Ltd. -> )
FirewallRules: [TCP Query User{99B3DC92-0F32-409D-9F81-1102FC42D295}D:\aplikace\jahoda\altf42\altf42\altf42\binaries\win64\altf42-win64-shipping.exe] => (Allow) D:\aplikace\jahoda\altf42\altf42\altf42\binaries\win64\altf42-win64-shipping.exe (PUMPKIM) [File not signed]
FirewallRules: [UDP Query User{2EEB8E51-855B-4450-8E79-055F801FCE39}D:\aplikace\jahoda\altf42\altf42\altf42\binaries\win64\altf42-win64-shipping.exe] => (Allow) D:\aplikace\jahoda\altf42\altf42\altf42\binaries\win64\altf42-win64-shipping.exe (PUMPKIM) [File not signed]
FirewallRules: [{0E7DEC62-54FD-456E-98D9-364C103D7B6A}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EABackgroundService.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{FB5A884A-46D3-4C76-88FC-FBDD04336DD4}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EAConnect_microsoft.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{D87F179D-1306-47DE-8841-D1F339795C52}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EADesktop.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{EBE0DECF-EA36-44BF-BB60-3FF5B8E9F09E}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EAGEP.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{988B621B-DBDC-4C98-896D-FF0965F5A21C}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EALocalHostSvc.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{0DCCF909-EAEA-468D-BE7C-D44721E9981F}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{18F6A7E8-1B15-4736-89E1-EA7AFBC997AE}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{F50CBB40-44D5-44F9-940E-3A94087265BF}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{86E4D795-252C-4F24-BA1C-F23652FCE880}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{C41E0AF1-62A3-4B01-9DF8-CA80A0659584}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{C968CC53-CDDD-4E76-8D59-444874D69F67}] => (Allow) C:\WINDOWS\SysWOW64\wscript.exe
FirewallRules: [{6E3CDF5F-EDB1-4908-A1ED-3469A211EF3A}] => (Allow) C:\WINDOWS\SysWOW64\wscript.exe
FirewallRules: [{8CA52744-77C4-4D40-BAB9-C808015929DC}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{9310D1B8-B17A-429F-A0EF-ED026EC95338}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{09B0ED13-DADA-4C17-AF19-4052A2A69DEE}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{6B2A5F6C-AF19-43C6-A2E4-0D68AFE8A903}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{A39EDADE-D37E-4227-A7A6-6F17451E42A8}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{0E8DCBA7-71A7-45C4-9C0D-FDBE02286A91}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{863F7953-9304-44A4-B0E0-7CF6A92844E7}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{991303E4-9AEB-4BB7-BB06-645F89D2FD30}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{55E787A2-AD04-497C-A663-98C3BC88D643}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{C37FA421-DB14-4C29-9D49-366AEF9FB29D}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{2F3E5C4B-BAC3-4174-A52E-AE21D9D21BEB}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{5307C0CE-229E-45C3-B832-16A320074BC7}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{48D32C2F-4D32-4BD6-B467-A5F7895661EA}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{F2E3D8C9-04FD-4280-A59B-1B959889D38F}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{D1EDD77D-2051-45E5-819E-ED8B0D56CCE3}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{B029956C-D871-4379-B595-31994867DB3E}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{C3996DAB-0BA0-45E7-A23E-3F87B06C1B2E}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{7C9702A0-2040-48DC-9FD3-DFE2F6CF5D45}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{D4A88706-3727-4D67-B11C-BA61E48FA15F}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{D578E726-32CB-4E09-ABEE-0D726B623D71}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{0934392D-078A-4A20-B599-B880E03E2695}] => (Allow) D:\SteamLibrary\steamapps\common\KingdomComeDeliverance\Bin\Win64\KingdomCome.exe (Warhorse Studios sro) [File not signed]
FirewallRules: [{4CBC2000-8360-4CA4-912D-D628217A43A0}] => (Allow) D:\SteamLibrary\steamapps\common\KingdomComeDeliverance\Bin\Win64\KingdomCome.exe (Warhorse Studios sro) [File not signed]
FirewallRules: [{BA9CF30D-4CEB-4E1D-82CE-9460294AD92E}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{A3627ACC-2BFF-48DA-B666-A8A6937D7AA2}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{EE140D1C-437C-4908-B57E-FD413908675C}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{93808A46-5A43-4FED-B170-4068194E4AD4}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{C20E1175-71D5-4D51-9177-63C821DE81AE}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{70D1E0DF-89FB-4600-BD16-15CBD6D56B3B}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{B99F59CF-FEE0-42E2-9114-7D4C6BE39AE2}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{AA9B6DAD-FA0F-46D1-AE22-7C67E48AE6EF}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{FC76C680-DC86-496D-8696-BC6BA742331F}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{9B131D1C-B724-4EAA-8981-D4486A6E5E68}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{E1A4F0CF-FBF3-4448-8797-8359DCCBC8B2}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{47770630-51E8-42F6-B614-AA918B8076B5}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{266DA9C1-A7B5-4127-8E74-5388F55EE689}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{A265F474-BDCD-4922-8FEF-39142D06A147}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{35D7319F-5941-4CDA-B30B-25AC7615C45F}] => (Allow) D:\SteamLibrary\steamapps\common\Fishing Planet\FishingPlanet.exe () [File not signed]
FirewallRules: [{FA6A030F-BBE9-4264-8351-E06964A54D50}] => (Allow) D:\SteamLibrary\steamapps\common\Fishing Planet\FishingPlanet.exe () [File not signed]
FirewallRules: [{E896ABC7-DD72-40B6-8344-1FB893EB91C9}] => (Allow) D:\SteamLibrary\steamapps\common\Wrath of Anias\wrath.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{E76550C2-0AD5-4D8C-BCBE-0D855A99E752}] => (Allow) D:\SteamLibrary\steamapps\common\Wrath of Anias\wrath.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{D15AA1A1-E35A-4421-8FEA-64EAC101D167}] => (Allow) D:\SteamLibrary\steamapps\common\Inferna\Inferna.exe () [File not signed]
FirewallRules: [{3FAA9EDD-940C-45E6-9200-94B2B01099D1}] => (Allow) D:\SteamLibrary\steamapps\common\Inferna\Inferna.exe () [File not signed]
FirewallRules: [{52DE4180-4C08-4D4E-B046-73F27AE0E65A}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.222.982.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{39F9DAE7-A1E4-4248-AD02-D84368245A19}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.222.982.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{93B711B7-9142-483C-8520-697250778AFD}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.222.982.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{6EED1899-F645-44C1-A548-6DF82167799C}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.222.982.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{DE597B60-AF68-48EB-9055-AD4A79E080C6}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.222.982.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{B4ECEF8E-1BC3-41BB-A4FC-42D025712CE9}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.222.982.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{EFBBE6F5-80A3-42BA-B5D3-00111031888C}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.222.982.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{BCBA2E18-C6A7-4A71-A63F-132B638B277D}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.222.982.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{91F2C2FD-B91D-4BF5-BA55-28756E079A7A}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.222.982.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{9C8FDB97-D3CE-4F6F-BF26-2B628B570EC3}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.222.982.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{27C91380-B6F4-4492-9422-558EC61A7067}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12130.9.2003.0_x64__nzyj5cx40ttqa\iTunes.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{7DE29E89-DC97-4C2A-B26F-3C081831816C}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12130.9.2003.0_x64__nzyj5cx40ttqa\iTunes.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{57431A23-1590-4745-B9E7-2426DEA1C10B}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12130.9.2003.0_x64__nzyj5cx40ttqa\iTunes.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{114AF5F6-C29D-43D9-9E1C-0330506A1C3D}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12130.9.2003.0_x64__nzyj5cx40ttqa\iTunes.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{5117D2DE-DDEF-4AAB-8DE4-423C44D69589}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12130.9.2003.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{EC0DE69B-0447-45BE-A1D9-9E4B06EDF7DA}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12130.9.2003.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{0B09787B-ABF2-4F99-B81C-E7D5A9CC7EAB}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12130.9.2003.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{D0E52C28-9757-471D-ABFB-78F2B4617109}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12130.9.2003.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{729BC01B-6275-47D7-A2D7-9B2636EB1A20}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_23258.704.2395.9691_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{D8B40720-9539-4813-993E-9942DD5BC35C}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_23258.704.2395.9691_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{E98F1E2D-C560-4820-8E06-BF52EB752AD3}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\118.0.2088.76\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{97217710-B6CD-4E64-9C42-82795A0A9243}] => (Allow) C:\WINDOWS\SysWOW64\wscript.exe
FirewallRules: [{7701F305-30FD-4A45-94AA-9A9315F6F854}] => (Allow) C:\WINDOWS\SysWOW64\wscript.exe
FirewallRules: [{A61EC6C7-B3D4-4B98-8376-BC81402CDFF3}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{08E62DC2-E8E1-4F05-93D6-3648A88F4C53}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{99C0C09B-AC81-4122-BF79-89ED47C0C945}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{55D6814B-5F75-477B-812F-773B94B79731}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{298F2E0F-322F-4AF1-B9C8-036649B18D6D}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{8208B727-2226-4B77-86CC-BCEE4CA42B94}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\119.0.2151.44\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{A27C4120-A25C-433C-A331-209FA403D0B1}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{A7A2B9B7-73E2-4F78-AC47-17F2C47638E3}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{366699E8-CCAD-4E98-A52B-F28DDB58E001}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{4C1BE43F-F7B9-485B-A726-CB3420C1182E}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{CDCEB56F-EDB5-4F22-8684-3944175F7AE7}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{B2374ABB-2800-47B2-9C41-65BEC7F93620}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{710D284A-7298-4F34-AF40-A6586E405FF1}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{6B406137-E5A0-457E-9543-6A49FB00DE73}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{CD453AAC-0663-4B71-AD6E-4EB87D3A3195}] => (Allow) C:\Program Files\qBittorrent\qbittorrent.exe (The qBittorrent Project) [File not signed]
FirewallRules: [{1AD50C60-0351-46AC-9D61-350FF3E15BAD}] => (Allow) C:\Program Files\qBittorrent\qbittorrent.exe (The qBittorrent Project) [File not signed]

==================== Restore Points =========================

28-10-2023 03:46:28 Windows Update
03-11-2023 05:57:03 Windows Update
03-11-2023 05:57:03 Windows Update
03-11-2023 05:57:04 Windows Update

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (11/05/2023 08:15:28 AM) (Source: Application Error) (EventID: 1000) (User: ACER-ASPIRE)
Description: Název chybující aplikace: btweb.exe, verze: 1.3.0.5672, časové razítko: 0x64b9ae0d
Název chybujícího modulu: ntdll.dll, verze: 10.0.22621.2428, časové razítko: 0xa899597e
Kód výjimky: 0xc0000005
Posun chyby: 0x000653a5
ID chybujícího procesu: 0x0x50e8
Čas spuštění chybující aplikace: 0x0x1da0fa7c2fdc8c7
Cesta k chybující aplikaci: C:\Users\hlava\AppData\Roaming\BitTorrent Web\btweb.exe
Cesta k chybujícímu modulu: C:\WINDOWS\SYSTEM32\ntdll.dll
ID zprávy: a67ada19-edf0-46bd-9b2d-38e0b4920021
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (11/05/2023 08:08:35 AM) (Source: Universal Print) (EventID: 1) (User: )
Description: Failed to get auth header with 0xd000000dmcpmanagementservice.dll

Error: (11/05/2023 08:08:35 AM) (Source: Universal Print) (EventID: 1) (User: )
Description: Error requesting OAuth token. hr: 0xd000000d, WebTokenRequestStatus: 5, Error: mcpmanagementservice.dll

Error: (11/05/2023 06:29:57 AM) (Source: Universal Print) (EventID: 1) (User: )
Description: Failed to get auth header with 0xd000000dmcpmanagementservice.dll

Error: (11/05/2023 06:29:57 AM) (Source: Universal Print) (EventID: 1) (User: )
Description: Error requesting OAuth token. hr: 0xd000000d, WebTokenRequestStatus: 5, Error: mcpmanagementservice.dll


System errors:
=============

Windows Defender:
================
Date: 2023-07-09 08:00:38
Description:
Antivirová ochrana v programu Microsoft Defender zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=1
Název: TrojanDownloader:VBS/SLoad.SIB!MTB
Závažnost: Vážné
Kategorie: Trojský stahovací program
Cesta: amsi:_C:\WINDOWS\TEMP\steam.vbe
Původ detekce: Neznámý
Typ detekce: Konkrétní
Zdroj detekce: AMSI
Uživatel: NT AUTHORITY\SYSTEM
Název procesu: C:\Windows\System32\wscript.exe
Verze bezpečnostních informací: AV: 1.391.2013.0, AS: 1.391.2013.0, NIS: 0.0.0.0
Verze modulu: AM: 1.1.23050.3, NIS: 0.0.0.0

Date: 2023-07-09 05:26:47
Description:
Antivirová ochrana v programu Microsoft Defender zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=1
Název: PUATorrent:Win32/uTorrent
Závažnost: Vážné
Kategorie: Potenciálně nežádoucí software
Cesta: file:_c:\users\hlava\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\uTorrent Web.lnk; file:_C:\Users\hlava\AppData\Roaming\uTorrent Web\utweb.exe; regkey:_HKCU@S-1-5-21-370656792-1244637223-2425275819-1002\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN\\utweb; runkey:_HKCU@S-1-5-21-370656792-1244637223-2425275819-1002\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN\\utweb; startup:_c:\users\hlava\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\uTorrent Web.lnk
Původ detekce: Místní počítač
Typ detekce: Konkrétní
Zdroj detekce: Systém
Uživatel: NT AUTHORITY\SYSTEM
Název procesu: Unknown
Verze bezpečnostních informací: AV: 1.391.2013.0, AS: 1.391.2013.0, NIS: 0.0.0.0
Verze modulu: AM: 1.1.23050.3, NIS: 0.0.0.0

Date: 2023-07-08 23:46:52
Description:
Antivirová ochrana v programu Microsoft Defender zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=1
Název: PUATorrent:Win32/uTorrent
Závažnost: Vážné
Kategorie: Potenciálně nežádoucí software
Cesta: file:_c:\users\hlava\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\uTorrent Web.lnk; file:_C:\Users\hlava\AppData\Roaming\uTorrent Web\utweb.exe; regkey:_HKCU@S-1-5-21-370656792-1244637223-2425275819-1002\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN\\utweb; runkey:_HKCU@S-1-5-21-370656792-1244637223-2425275819-1002\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN\\utweb; startup:_c:\users\hlava\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\uTorrent Web.lnk
Původ detekce: Místní počítač
Typ detekce: Konkrétní
Zdroj detekce: Systém
Uživatel: NT AUTHORITY\SYSTEM
Název procesu: Unknown
Verze bezpečnostních informací: AV: 1.391.2013.0, AS: 1.391.2013.0, NIS: 0.0.0.0
Verze modulu: AM: 1.1.23050.3, NIS: 0.0.0.0

Date: 2023-06-20 07:33:07
Description:
Antivirová ochrana v programu Microsoft Defender zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=1
Název: PUATorrent:Win32/uTorrent
Závažnost: Vážné
Kategorie: Potenciálně nežádoucí software
Cesta: file:_C:\Users\hlava\AppData\Roaming\uTorrent Web\utweb.exe
Původ detekce: Místní počítač
Typ detekce: Konkrétní
Zdroj detekce: Ochrana v reálném čase
Uživatel: NT AUTHORITY\SYSTEM
Název procesu: C:\Windows\System32\drivers\RivetNetworks\Killer\KillerNetworkService.exe
Verze bezpečnostních informací: AV: 1.391.2013.0, AS: 1.391.2013.0, NIS: 1.391.2013.0
Verze modulu: AM: 1.1.23050.3, NIS: 1.1.23050.3
Event[0]

Date: 2023-07-09 06:26:40
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.391.3998.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.23050.3
Kód chyby: 0x80072ee7
Popis chyby: Nelze rozpoznat název nebo adresu serveru.

Date: 2023-07-09 06:26:40
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.391.3998.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antispywarový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.23050.3
Kód chyby: 0x80072ee7
Popis chyby: Nelze rozpoznat název nebo adresu serveru.

Date: 2023-07-09 06:26:40
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.391.3998.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.23050.3
Kód chyby: 0x80072ee7
Popis chyby: Nelze rozpoznat název nebo adresu serveru.

CodeIntegrity:
===============
Date: 2023-11-05 08:08:33
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\SecurityHealthService.exe) attempted to load \Device\HarddiskVolume3\Program Files\Norton Security\Engine\22.23.9.9\symamsi.dll that did not meet the Windows signing level requirements.

Date: 2023-11-05 06:31:52
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe) attempted to load \Device\HarddiskVolume3\Program Files\Norton Security\Engine32\22.23.9.9\symamsi.dll that did not meet the Microsoft signing level requirements.

Date: 2023-11-05 06:22:49
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\ProgramData\Microsoft\Windows Defender\Platform\4.18.23050.5-0\MpCmdRun.exe) attempted to load \Device\HarddiskVolume3\Program Files\Norton Security\Engine\22.23.9.9\symamsi.dll that did not meet the Microsoft signing level requirements.


==================== Memory info ===========================

BIOS: Insyde Corp. V1.08 12/02/2021
Motherboard: TGL Scala_TLM
Processor: 11th Gen Intel(R) Core(TM) i5-11300H @ 3.10GHz
Percentage of memory in use: 54%
Total physical RAM: 16179.3 MB
Available physical RAM: 7425.07 MB
Total Virtual: 26931.3 MB
Available Virtual: 15571.41 MB

==================== Drives ================================

Drive c: (Acer) (Fixed) (Total:952.75 GB) (Free:85.62 GB) (Model: NVMe WDC PC SN530 SDBPNPZ-1T00-1114) NTFS
Drive d: (KINGSTON SSD 2TB) (Fixed) (Total:1863 GB) (Free:341.11 GB) (Model: NVMe KINGSTON SNV2S2000G) NTFS

\\?\Volume{e7b417eb-f532-4bb0-8396-a645a0110b3b}\ (Recovery) (Fixed) (Total:1 GB) (Free:0.07 GB) NTFS
\\?\Volume{907da3cb-1319-4595-a1f8-ead0bc123351}\ (ESP) (Fixed) (Total:0.09 GB) (Free:0.04 GB) FAT32

==================== MBR & Partition Table ====================

==================== End of Addition.txt =======================

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15216
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Prosím o preventivní kontrolu logu

#3 Příspěvek od JaRon »

Ahoj,
vycisti PC s MBAM - vsetko najdene zmaz
Restart - a prescanuj s Adwcleanerom - log sem
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

romcolahvac
Návštěvník
Návštěvník
Příspěvky: 175
Registrován: 23 pro 2008 00:30

Re: Prosím o preventivní kontrolu logu

#4 Příspěvek od romcolahvac »

# -------------------------------
# Malwarebytes AdwCleaner 8.4.0.0
# -------------------------------
# Build: 08-30-2022
# Database: 2023-07-19.3 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start: 11-06-2023
# Duration: 00:00:08
# OS: Windows 11 (Build 22621.2428)
# Cleaned: 75
# Failed: 1


***** [ Services ] *****

Deleted WCAssistantService

***** [ Folders ] *****

Deleted C:\Program Files (x86)\Lavasoft\Web Companion
Deleted C:\Program Files (x86)\Seznam.cz
Deleted C:\ProgramData\Application Data\Lavasoft\Web Companion
Deleted C:\ProgramData\Lavasoft\Web Companion
Deleted C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lavasoft\WebCompanion
Deleted C:\Users\Default\AppData\Local\Host App Service
Deleted C:\Users\Public\App Explorer
Deleted C:\Users\agnes\AppData\Local\Host App Service
Deleted C:\Users\agnes\AppData\Roaming\Seznam.cz
Deleted C:\Users\hlava\AppData\Local\Host App Service
Deleted C:\Users\hlava\AppData\Local\Lavasoft\WEBCOMPANION.EXE_URL_SIQ0LWF3TZGXP2KHFKLLYBK3IDTBEHNG
Deleted C:\Users\hlava\AppData\Roaming\Lavasoft\Web Companion
Deleted C:\Users\hlava\AppData\Roaming\Seznam.cz

***** [ Files ] *****

Deleted C:\ProgramData\Microsoft\Windows\Start Menu\Programs\App Explorer.lnk
Deleted C:\Users\hlava\AppData\Local\Temp\WebCompanion.zip
Deleted C:\Windows\System32\Tasks_Migrated\App Explorer

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

Deleted C:\Windows\System32\Tasks\APP EXPLORER

***** [ Registry ] *****

Deleted HKCU\Software\App Host Service
Deleted HKCU\Software\Host App Service
Deleted HKCU\Software\Lavasoft\Web Companion
Deleted HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\webcompanion.com
Deleted HKCU\Software\Microsoft\Windows\CurrentVersion\Run|Web Companion
Deleted HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\Host App Service
Deleted HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\SeznamInstall
Deleted HKCU\Software\Mozilla\NativeMessagingHosts\sznpp_nm
Deleted HKCU\Software\Seznam.cz
Deleted HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{AED1EFBB-029A-40D2-B4EB-015D12567BF9}
Deleted HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\App Explorer
Deleted HKLM\Software\Classes\Installer\Features\A38C15B2D5649AE4C9CDE19DE50DA96C
Deleted HKLM\Software\Classes\Installer\Products\A38C15B2D5649AE4C9CDE19DE50DA96C
Deleted HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run32|seznam-listicka-distribuce
Deleted HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\A38C15B2D5649AE4C9CDE19DE50DA96C
Deleted HKLM\Software\Wow6432Node\Lavasoft\Web Companion
Deleted HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{8b091240-b111-49f5-aaed-d081503959b2}|DisplayIcon
Deleted HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{8b091240-b111-49f5-aaed-d081503959b2}|DisplayName
Deleted HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{8b091240-b111-49f5-aaed-d081503959b2}|UninstallString
Deleted HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Run|seznam-listicka-distribuce
Deleted HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\webcompanion.com
Deleted HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\webcompanion.com

***** [ Chromium (and derivatives) ] *****

Deleted Seznam Dopln k Esko - olfeabkoenfaoljndfecamgilllcpiak
Deleted Seznam dopln k - Email - bgjpfhpjcgdppjbgnpnjllokbmcdllig
Deleted lgfehfbnofiffladdncogfobimealokp

***** [ Chromium URLs ] *****

Deleted AVG Secure Search
Not Deleted AVG Secure Search

***** [ Firefox (and derivatives) ] *****

Deleted Amazon Assistant - abb-acer@amazon.com
Deleted Amazon Assistant - abb-acer@amazon.com

***** [ Firefox URLs ] *****

Deleted My Bing Search
Deleted My Bing Search
Deleted https://mysearchengine.co/homepage?hp=1 ... 2023-11-05 05:16:04&bName=
Deleted https://mysearchengine.co/homepage?hp=1 ... 2023-11-05 05:16:04&bName=
Deleted https://mysearchengine.co/homepage?hp=1 ... 2023-11-05 05:16:04&bName=
Deleted https://mysearchengine.co/homepage?hp=1 ... 2023-11-05 05:16:04&bName=

***** [ Hosts File Entries ] *****

No malicious hosts file entries cleaned.

***** [ Preinstalled Software ] *****

Deleted Preinstalled.AcerCareCenter Folder C:\Program Files (x86)\ACER\CARE CENTER
Deleted Preinstalled.AcerCareCenter Registry HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{668A4BCE-E12C-4686-BCF6-5564286ADBD7}
Deleted Preinstalled.AcerCareCenter Registry HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{668A4BCE-E12C-4686-BCF6-5564286ADBD7}
Deleted Preinstalled.AcerCareCenter Registry HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{6DA114E4-5224-40B7-BD92-75AE0536364C}
Deleted Preinstalled.AcerCareCenter Registry HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\ACCAgent
Deleted Preinstalled.AcerCareCenter Registry HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\ACCBackgroundApplication
Deleted Preinstalled.AcerCareCenter Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\{AFB52E98-7597-4484-9202-58F0FD3512ED}
Deleted Preinstalled.AcerCareCenter Task C:\Windows\System32\Tasks\ACCAGENT
Deleted Preinstalled.AcerCareCenter Task C:\Windows\System32\Tasks\ACCBACKGROUNDAPPLICATION
Deleted Preinstalled.AcerJumpstart Folder C:\Program Files (x86)\ACER\ACER JUMPSTART
Deleted Preinstalled.AcerQuickAccess Registry HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{049CBB2C-BDF9-48A6-8D85-993010C08E6C}
Deleted Preinstalled.AcerQuickAccess Registry HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Quick Access
Deleted Preinstalled.AcerQuickAccess Task C:\Windows\System32\Tasks\QUICK ACCESS
Deleted Preinstalled.AcerQuickAccessService Folder C:\Program Files\ACER\QUICK ACCESS SERVICE
Deleted Preinstalled.AcerQuickAccessService Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\{AB25551C-74EF-4BAB-9989-891517FCF9FF}
Deleted Preinstalled.AcerUEIPFramework Registry HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{7D2CF6C1-F427-40E3-A564-770CD6EE6F47}
Deleted Preinstalled.AcerUEIPFramework Registry HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{F33F75D4-C217-411D-BFA2-422EF41F779D}
Deleted Preinstalled.AcerUEIPFramework Registry HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\UEIPInvitation
Deleted Preinstalled.AcerUEIPFramework Registry HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\UbtFrameworkService
Deleted Preinstalled.AcerUEIPFramework Task C:\Windows\System32\Tasks\UBTFRAMEWORKSERVICE
Deleted Preinstalled.AcerUEIPFramework Task C:\Windows\System32\Tasks\UEIPINVITATION
Deleted Preinstalled.AcerUpdater Folder C:\ProgramData\ACER\ACER UPDATER
Deleted Preinstalled.UserExperienceImprovementProgramService Folder C:\Program Files\ACER\USER EXPERIENCE IMPROVEMENT PROGRAM SERVICE\FRAMEWORK


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [6594 octets] - [19/07/2023 07:08:00]
AdwCleaner[S01].txt - [6655 octets] - [19/07/2023 07:24:14]
AdwCleaner[S02].txt - [9092 octets] - [06/11/2023 22:11:19]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C02].txt ##########

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15216
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Prosím o preventivní kontrolu logu

#5 Příspěvek od JaRon »

s prikazoveho riadku ako spravca spust
sfc /scannow
po restarte napis, ako sa sprava PC
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

romcolahvac
Návštěvník
Návštěvník
Příspěvky: 175
Registrován: 23 pro 2008 00:30

Re: Prosím o preventivní kontrolu logu

#6 Příspěvek od romcolahvac »

Dobrý den, PC se chová již dobře. Moc děkuji za pomoc.

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15216
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Prosím o preventivní kontrolu logu

#7 Příspěvek od JaRon »

rado sa stalo :thumbsup:
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

Zamčeno