Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

nešlo stahování z webu.

Máte problém s virem? Vložte sem log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zamčeno
Zpráva
Autor
jarda.otta
Návštěvník
Návštěvník
Příspěvky: 520
Registrován: 25 bře 2005 21:21

nešlo stahování z webu.

#1 Příspěvek od jarda.otta »

Zdravím přátelé. Již týden se lopotím s problémem update windows. Zasekne se mě to vždy na 66 procentech a tak nemohu pokračovat v aktualizacích. Jedná se o známý problém s aktualizací KB2267602. Vždy to nahlásí: Při instalaci aktualizací nastaly problémy, zkusíme to ale znovu později. Pokud se vám tato zpráva pořád zobrazuje a chcete si najít další informace na webu nebo se obrátit na podporu, může vám pomoct toto: (0x80070643). Zkoušel jsem googlit a na googlu je snad 20 různých řešení, včetně toho od microsovtu. Je to poměrně zdlouhavé a složité. Udělal jsem jedno doporučení a po realizaci která se stejně nepovedla a problém se opakoval, jsem to vzdal a tak jsem bez aktualizací. Už to řeším týden denně mnoho hodin pokusů. Co čert ale nechtěl, po tom posledním pokusu, mě přestalo fungovat stahování z internrtu. Všeho. Videí, obrázků nebo souborů atd. Zkoušel jsem i jiné prohlížeče a pořád to samé. A tak jsem dal bod obnovení, který tam byl pouze jeden a to ze dne 1.1.2024. Po obnovení to vypadá že by to mohlo být v pořádku, ale pro jistotu prosím o kontrolu. Děkuji mnohokrát předem.

Logfile of random's system information tool 1.10 (written by random/random)
Run by hp at 2024-01-05 23:53:14
Microsoft Windows 10 Home
System drive C: has 129 GB (26%) free of 488 GB
Total RAM: 16313 MB (72% free)

Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 23:53:16, on 05.01.2024
Platform: Unknown Windows (WinNT 6.02.1008)
MSIE: Internet Explorer v11.0 (11.00.19041.3636)
Boot mode: Normal

Running processes:
C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
C:\Program Files (x86)\InternetOff\InternetOff.exe
C:\Program Files (x86)\TechSmith\Snagit 12\Snagit32.exe
C:\Program Files (x86)\TechSmith\Snagit 12\SnagPriv.exe
C:\Program Files (x86)\TechSmith\Snagit 12\TSCHelp.exe
C:\Program Files (x86)\TechSmith\Snagit 12\snagiteditor.exe
C:\Program Files\trend micro\hp.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page =
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O1 - Hosts: 123.0.0.1 https://gasurvey.gemius.com/recruiting/ ... 5437370389
O2 - BHO: IEToEdge BHO - {1FD49718-1D00-4B19-AF5F-070AF6D5D54C} - C:\Program Files (x86)\Microsoft\Edge\Application\120.0.2210.91\BHO\ie_to_edge_bho.dll
O2 - BHO: Lync Click to Call BHO - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll
O4 - HKLM\..\Run: [PWRISOVM.EXE] C:\Program Files\PowerISO\PWRISOVM.EXE -startup
O4 - HKLM\..\Run: [HP Software Update] C:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe
O4 - HKCU\..\Run: [Skype for Desktop] C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe
O4 - HKCU\..\Run: [com.squirrel.WhatsApp.WhatsApp] C:\Users\hp\AppData\Local\WhatsApp\Update.exe --processStart "WhatsApp.exe"
O4 - HKCU\..\Run: [Folder Size] C:\Program Files\FolderSize\FolderSize.exe
O4 - HKCU\..\Run: [CCleaner Smart Cleaning] "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
O4 - HKCU\..\Run: [MicrosoftEdgeAutoLaunch_F072E8F080C5A31FE150A3CA4B35FB6A] "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start
O4 - HKCU\..\Run: [InternetOff] C:\Program Files (x86)\InternetOff\InternetOff.exe
O4 - HKUS\S-1-5-19\..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe /thfirstsetup (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe /thfirstsetup (User 'NETWORK SERVICE')
O4 - Startup: hpqtra08.exe
O4 - Startup: ShutdownTimer.lnk = C:\Program Files (x86)\ShutdownTimer\ShutdownProc.exe
O4 - Global Startup: HP Digital Imaging Monitor.lnk = C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe
O4 - Global Startup: Snagit 12.lnk = C:\Program Files (x86)\TechSmith\Snagit 12\Snagit32.exe
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE/3000
O8 - Extra context menu item: Se&nd to OneNote - res://C:\Program Files\Microsoft Office\root\Office16\ONBttnIE.dll/105
O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: Se&nd to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\ONBttnIE.dll
O9 - Extra button: Lync Click to Call - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll
O9 - Extra 'Tools' menuitem: Lync Click to Call - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll
O9 - Extra button: OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\ONBttnIELinkedNotes.dll
O9 - Extra 'Tools' menuitem: OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\ONBttnIELinkedNotes.dll
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O18 - Protocol: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL
O18 - Protocol: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL
O18 - Protocol: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL
O18 - Protocol: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL
O18 - Protocol: tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Protocol: windows.tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Filter hijack: text/xml - {807583E5-5146-11D5-A672-00B0D022E945} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLMF.DLL
O23 - Service: ABBYY FineReader 15 Licensing Service (ABBYY.Licensing.FineReader.15.0) - ABBYY Production LLC - C:\Program Files (x86)\Common Files\ABBYY\FineReader\15\Licensing\NetworkLicenseServer.exe
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\WINDOWS\System32\alg.exe (file missing)
O23 - Service: aswbIDSAgent - AVAST Software - C:\Program Files\Avast Software\Avast\aswidsagent.exe
O23 - Service: Avast Antivirus (avast! Antivirus) - AVAST Software - C:\Program Files\Avast Software\Avast\AvastSvc.exe
O23 - Service: Avast Tools (avast! Tools) - AVAST Software - C:\Program Files\Avast Software\Avast\aswToolsSvc.exe
O23 - Service: AvastWscReporter - AVAST Software - C:\Program Files\Avast Software\Avast\wsc_proxy.exe
O23 - Service: CCleaner Performance Optimizer Service (CCleanerPerformanceOptimizerService) - Piriform Software Ltd - C:\Program Files\CCleaner\CCleanerPerformanceOptimizerService.exe
O23 - Service: @%SystemRoot%\system32\CredentialEnrollmentManager.exe,-100 (CredentialEnrollmentManagerUserSvc) - Unknown owner - C:\WINDOWS\system32\CredentialEnrollmentManager.exe (file missing)
O23 - Service: CredentialEnrollmentManagerUserSvc_1b9153 - Unknown owner - C:\WINDOWS\system32\CredentialEnrollmentManager.exe (file missing)
O23 - Service: @%SystemRoot%\system32\DiagSvcs\DiagnosticsHub.StandardCollector.ServiceRes.dll,-1000 (diagnosticshub.standardcollector.service) - Unknown owner - C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe (file missing)
O23 - Service: Intel(R) Driver & Support Assistant (DSAService) - Intel - C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAService.exe
O23 - Service: Intel(R) Driver & Support Assistant Updater (DSAUpdateService) - Intel - C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAUpdateService.exe
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\WINDOWS\System32\lsass.exe (file missing)
O23 - Service: Energy Server Service queencreek (ESRV_SVC_QUEENCREEK) - Unknown owner - C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe
O23 - Service: Everything - voidtools - C:\Program Files\Everything\Everything.exe
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\WINDOWS\system32\fxssvc.exe (file missing)
O23 - Service: Folder Size (FolderSize) - Brio - C:\Program Files\FolderSize\FolderSizeSvc.exe
O23 - Service: NVIDIA FrameView SDK service (FvSvc) - NVIDIA - C:\Program Files\NVIDIA Corporation\FrameViewSDK\nvfvsdksvc_x64.exe
O23 - Service: @%systemroot%\system32\GameInputSvc.exe,-101 (GameInputSvc) - Unknown owner - C:\WINDOWS\System32\GameInputSvc.exe (file missing)
O23 - Service: Google Chrome Elevation Service (GoogleChromeElevationService) (GoogleChromeElevationService) - Google LLC - C:\Program Files\Google\Chrome\Application\120.0.6099.131\elevation_service.exe
O23 - Service: Služba Aktualizace Google (gupdate) (gupdate) - Google LLC - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Služba Aktualizace Google (gupdatem) (gupdatem) - Google LLC - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: HP Print Scan Doctor Service (HPPrintScanDoctorService) - HP Inc. - C:\Program Files\HPPrintScanDoctor\HPPrintScanDoctorService.exe
O23 - Service: @oem15.inf,%SERVICE_NAME%;Intel Bluetooth Service (ibtsiva) - Unknown owner - C:\WINDOWS\System32\ibtsiva (file missing)
O23 - Service: @oem22.inf,%SocketHECIServiceName%;Intel(R) Capability Licensing Service TCP IP Interface (Intel(R) Capability Licensing Service TCP IP Interface) - Intel(R) Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\iclsclient.inf_amd64_a93205b6238060e4\lib\SocketHeciServer.exe
O23 - Service: Intel(R) SUR QC Software Asset Manager (Intel(R) SUR QC SAM) - Intel Corporation - C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe
O23 - Service: @oem22.inf,%TPMProvisioningServiceName%;Intel(R) TPM Provisioning Service (Intel(R) TPM Provisioning Service) - Intel(R) Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\iclsclient.inf_amd64_a93205b6238060e4\lib\TPMProvisioningService.exe
O23 - Service: Internet Off Service (InternetOffService) - Unknown owner - C:\Program Files (x86)\InternetOff\IOffSvc.exe
O23 - Service: Intel(R) Dynamic Application Loader Host Interface Service (jhi_service) - Intel Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\dal.inf_amd64_b5484efd38adbe8d\jhi_service.exe
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: Intel(R) Management and Security Application Local Management Service (LMS) - Intel Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\lms.inf_amd64_fddb643595e0b8d0\LMS.exe
O23 - Service: MEmuSVC - Unknown owner - C:\Program Files\Microvirt\MEmu\MemuService.exe
O23 - Service: Mozilla Maintenance Service (MozillaMaintenance) - Mozilla Foundation - C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\WINDOWS\System32\msdtc.exe (file missing)
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: NVIDIA LocalSystem Container (NvContainerLocalSystem) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
O23 - Service: NVIDIA Display Container LS (NVDisplay.ContainerLocalSystem) - NVIDIA Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\nvhdc.inf_amd64_aa2c6a89d3c21e6f\Display.NvContainer\NVDisplay.Container.exe
O23 - Service: @%systemroot%\system32\PerceptionSimulation\PerceptionSimulationService.exe,-101 (perceptionsimulation) - Unknown owner - C:\WINDOWS\system32\PerceptionSimulation\PerceptionSimulationService.exe (file missing)
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\WINDOWS\system32\locator.exe (file missing)
O23 - Service: Realtek Audio Service (RtkAudioService) - Realtek Semiconductor - C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: Samsung UPD Utility Service (SamsungUPDUtilSvc) - Unknown owner - C:\WINDOWS\SysWOW64\SecUPDUtilSvc.exe
O23 - Service: @%systemroot%\system32\SecurityHealthAgent.dll,-1002 (SecurityHealthService) - Unknown owner - C:\WINDOWS\system32\SecurityHealthService.exe (file missing)
O23 - Service: @%SystemRoot%\system32\SensorDataService.exe,-101 (SensorDataService) - Unknown owner - C:\WINDOWS\System32\SensorDataService.exe (file missing)
O23 - Service: @%SystemRoot%\System32\SgrmBroker.exe,-100 (SgrmBroker) - Unknown owner - C:\WINDOWS\system32\SgrmBroker.exe (file missing)
O23 - Service: @firewallapi.dll,-50323 (SNMPTRAP) - Unknown owner - C:\WINDOWS\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spectrum.exe,-101 (spectrum) - Unknown owner - C:\WINDOWS\system32\spectrum.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\WINDOWS\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\WINDOWS\system32\sppsvc.exe (file missing)
O23 - Service: Intel(R) System Usage Report Service SystemUsageReportSvc_QUEENCREEK (SystemUsageReportSvc_QUEENCREEK) - Unknown owner - C:\Program Files\Intel\SUR\QUEENCREEK\SurSvc.exe
O23 - Service: TechSmith Uploader Service - TechSmith Corporation - C:\Program Files (x86)\Common Files\TechSmith Shared\Uploader\UploaderService.exe
O23 - Service: @%SystemRoot%\system32\TieringEngineService.exe,-702 (TieringEngineService) - Unknown owner - C:\WINDOWS\system32\TieringEngineService.exe (file missing)
O23 - Service: User Energy Server Service queencreek (USER_ESRV_SVC_QUEENCREEK) - Unknown owner - C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\WINDOWS\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\WINDOWS\system32\vssvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\WINDOWS\system32\wbengine.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\WINDOWS\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: Intel(R) Management Engine WMI Provider Registration (WMIRegistrationService) - Intel Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\mewmiprov.inf_amd64_cad1db73e8c782a6\WMIRegistrationService.exe
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)
O23 - Service: @oem17.inf,%OCServiceName%;XTUOCDriverService (XTU3SERVICE) - Intel(R) Corporation - C:\WINDOWS\SysWOW64\XtuService.exe

--
End of file - 15091 bytes

======Listing Processes======










C:\WINDOWS\system32\svchost.exe -k DcomLaunch -p
"fontdrvhost.exe"
C:\WINDOWS\system32\svchost.exe -k RPCSS -p
C:\WINDOWS\system32\svchost.exe -k DcomLaunch -p -s LSM
winlogon.exe
"fontdrvhost.exe"
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s DsmSvc
C:\WINDOWS\system32\svchost.exe -k LocalServiceNetworkRestricted -s BTAGService
C:\WINDOWS\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
C:\WINDOWS\system32\svchost.exe -k LocalService -p -s BthAvctpSvc
C:\WINDOWS\system32\svchost.exe -k LocalService -p -s bthserv
C:\WINDOWS\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
C:\WINDOWS\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
C:\WINDOWS\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s Schedule
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s ProfSvc
C:\WINDOWS\system32\svchost.exe -k LocalService -p -s nsi
C:\WINDOWS\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
C:\WINDOWS\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s UserManager
C:\WINDOWS\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DevQueryBroker
C:\WINDOWS\System32\svchost.exe -k NetworkService -p -s NlaSvc
"C:\Windows\System32\WUDFHost.exe" -HostGUID:{193a1820-d9ac-4997-8c55-be817523f6aa} -IoEventPortName:\UMDFCommunicationPorts\WUDF\HostProcess-a56d991e-41d6-4906-be3b-1b3d1895b185 -SystemEventPortName:\UMDFCommunicationPorts\WUDF\HostProcess-3dc43fe6-5c43-432a-a387-347cfde9cb19 -IoCancelEventPortName:\UMDFCommunicationPorts\WUDF\HostProcess-ed16b8ea-53b8-490c-a413-f42cd3e25865 -NonStateChangingEventPortName:\UMDFCommunicationPorts\WUDF\HostProcess-f5786220-4b71-4ed9-9f51-2c1b08df0ec0 -LifetimeId:96f32447-9aa3-40a3-9016-ca4008452fc3 -DeviceGroupId:WpdFsGroup -HostArg:0
"C:\Program Files (x86)\InternetOff\IOffSvc.exe"
C:\WINDOWS\system32\svchost.exe -k LocalServiceNoNetwork -p
C:\WINDOWS\System32\svchost.exe -k LocalService -p -s netprofm
C:\WINDOWS\System32\DriverStore\FileRepository\nvhdc.inf_amd64_aa2c6a89d3c21e6f\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\WINDOWS\System32\DriverStore\FileRepository\nvhdc.inf_amd64_aa2c6a89d3c21e6f\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem /ert

C:\WINDOWS\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s SysMain
C:\WINDOWS\system32\svchost.exe -k LocalService -p -s EventSystem
C:\WINDOWS\System32\svchost.exe -k netsvcs -p -s Themes

C:\WINDOWS\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s SENS
C:\WINDOWS\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
C:\WINDOWS\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
C:\WINDOWS\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService
C:\WINDOWS\system32\svchost.exe -k LocalService -p -s FontCache
C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s Dnscache
"C:\WINDOWS\System32\DriverStore\FileRepository\nvhdc.inf_amd64_aa2c6a89d3c21e6f\Display.NvContainer\NVDisplay.Container.exe" -f %ProgramData%\NVIDIA\DisplaySessionContainer%d.log -d C:\WINDOWS\System32\DriverStore\FileRepository\nvhdc.inf_amd64_aa2c6a89d3c21e6f\Display.NvContainer\plugins\Session -r -l 3 -p 30000 -cfg NVDisplay.ContainerLocalSystem\Session /ert -c
"C:\Windows\System32\WUDFHost.exe" -HostGUID:{193a1820-d9ac-4997-8c55-be817523f6aa} -IoEventPortName:\UMDFCommunicationPorts\WUDF\HostProcess-908e11b4-af12-4168-bdef-d8ddd41aee3b -SystemEventPortName:\UMDFCommunicationPorts\WUDF\HostProcess-95915b33-8cf5-42dc-94b5-93883bd66915 -IoCancelEventPortName:\UMDFCommunicationPorts\WUDF\HostProcess-74cbb835-9f47-4d7d-b48e-a12382e6af3c -NonStateChangingEventPortName:\UMDFCommunicationPorts\WUDF\HostProcess-cb813325-0b3b-4b7d-8350-dd9d28199caa -LifetimeId:bc8ffe81-7065-45b7-89b9-5bb010dd07c5 -DeviceGroupId:WudfDefaultDevicePoolPriorityHigh -HostArg:0
C:\WINDOWS\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s Winmgmt
C:\WINDOWS\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
C:\WINDOWS\System32\svchost.exe -k LocalServiceNoNetwork -p -s NcdAutoSetup
C:\WINDOWS\system32\svchost.exe -k LocalService -p -s fdPHost
C:\WINDOWS\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s FDResPub
dashost.exe {4a614ef8-10c0-4edf-93205753b0e6c128}
C:\WINDOWS\System32\svchost.exe -k LocalServiceNetworkRestricted -p
C:\WINDOWS\system32\svchost.exe -k appmodel -p -s StateRepository
"C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe"
C:\WINDOWS\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
C:\WINDOWS\system32\wbem\wmiprvse.exe
"C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe" /SRSPSP
"C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe" /SRSPS
C:\WINDOWS\system32\svchost.exe -k LocalServiceNetworkRestricted -p
C:\WINDOWS\System32\svchost.exe -k LocalServiceNetworkRestricted -p
C:\WINDOWS\system32\svchost.exe -k LocalSystemNetworkRestricted -p
C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s CryptSvc
C:\WINDOWS\System32\svchost.exe -k netsvcs -p -s ShellHWDetection

C:\WINDOWS\system32\WLANExt.exe 2416314197376
\??\C:\WINDOWS\system32\conhost.exe 0x4
"C:\Program Files\Avast Software\Avast\aswToolsSvc.exe" /runassvc
C:\WINDOWS\System32\spoolsv.exe
C:\WINDOWS\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p
C:\WINDOWS\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
C:\WINDOWS\system32\SearchIndexer.exe /Embedding

C:\WINDOWS\System32\svchost.exe -k utcsvc -p
C:\WINDOWS\System32\svchost.exe -k LocalServiceNoNetwork -p -s DPS
"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
"C:\Program Files\Everything\Everything.exe" -svc
"C:\Program Files\FolderSize\FolderSizeSvc.exe"
C:\WINDOWS\System32\ibtsiva
C:\WINDOWS\System32\svchost.exe -k NetSvcs -p -s iphlpsvc
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s IKEEXT
"C:\Program Files\Microvirt\MEmu\MemuService.exe"
C:\WINDOWS\System32\DriverStore\FileRepository\lms.inf_amd64_fddb643595e0b8d0\LMS.exe
C:\WINDOWS\System32\svchost.exe -k HPZ12
C:\WINDOWS\System32\svchost.exe -k HPZ12
C:\WINDOWS\system32\svchost.exe -k LocalService -p -s SstpSvc
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s LanmanServer
C:\WINDOWS\SysWOW64\SecUPDUtilSvc.exe
C:\WINDOWS\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
C:\WINDOWS\System32\svchost.exe -k LocalService -p -s WdiServiceHost
"C:\Program Files (x86)\Common Files\TechSmith Shared\Uploader\UploaderService.exe" /service
C:\WINDOWS\System32\DriverStore\FileRepository\mewmiprov.inf_amd64_cad1db73e8c782a6\WMIRegistrationService.exe
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s WpnService
C:\WINDOWS\System32\DriverStore\FileRepository\dal.inf_amd64_b5484efd38adbe8d\jhi_service.exe
C:\WINDOWS\System32\svchost.exe -k NetworkService -p -s TapiSrv
C:\WINDOWS\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s WdiSystemHost
C:\WINDOWS\System32\svchost.exe -k netsvcs
C:\WINDOWS\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
C:\WINDOWS\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}

"dwm.exe"
"C:\Program Files\Avast Software\Avast\aswEngSrv.exe" /pipename="E5B0C89B-8D16-C55F-DCFE-9AABD79261E1" /binpath="C:\Program Files\Avast Software\Avast" /logpath="C:\ProgramData\Avast Software\Avast\log"

C:\WINDOWS\system32\wbem\unsecapp.exe -Embedding
C:\WINDOWS\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s hidserv
sihost.exe
C:\WINDOWS\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
C:\WINDOWS\system32\svchost.exe -k BthAppGroup -p -s BluetoothUserService
C:\WINDOWS\system32\svchost.exe -k UnistackSvcGroup -s WpnUserService
taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s TokenBroker
C:\WINDOWS\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TabletInputService
"ctfmon.exe"
C:\WINDOWS\system32\svchost.exe -k LocalService -p -s CDPSvc
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s Appinfo
C:\WINDOWS\system32\svchost.exe -k appmodel -p -s camsvc
C:\WINDOWS\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
"C:\WINDOWS\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
"C:\WINDOWS\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXjd5de1g66v206tj52m9d0dtpppx4cgpn.mca
C:\Windows\System32\RuntimeBroker.exe -Embedding
"C:\WINDOWS\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
C:\Windows\System32\RuntimeBroker.exe -Embedding
C:\WINDOWS\System32\svchost.exe -k LocalService -p -s LicenseManager
"C:\WINDOWS\system32\Windows.Media.BackgroundPlayback.exe" -ServerName:BackgroundPlaybackHost
C:\Windows\System32\RuntimeBroker.exe -Embedding
C:\Windows\System32\RuntimeBroker.exe -Embedding
"C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe" index.js
\??\C:\WINDOWS\system32\conhost.exe 0x4
"C:\Program Files (x86)\Google\Update\1.3.36.352\GoogleCrashHandler.exe"
"C:\Program Files (x86)\Google\Update\1.3.36.352\GoogleCrashHandler64.exe"
"C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe" -s NvContainerLocalSystem -f "C:\ProgramData\NVIDIA\NvContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\NvContainer\plugins\LocalSystem" -r -p 30000 -st "C:\Program Files\NVIDIA Corporation\NvContainer\NvContainerTelemetryApi.dll"
C:\WINDOWS\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc
AvastUI.exe /nogui
rundll32.exe "c:\program files\nvidia corporation\nvstreamsrv\rxdiag.dll" RxDiagSetRuntimeMessagePump
"C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe"
"C:\Program Files\FolderSize\FolderSize.exe"
"C:\Program Files (x86)\InternetOff\InternetOff.exe"
C:\WINDOWS\system32\ApplicationFrameHost.exe -Embedding
"C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe" -f "C:\ProgramData\NVIDIA\NvContainerUser%dSPUser.log" -d "C:\Program Files\NVIDIA Corporation\NvContainer\plugins\SPUser" -r -l 3 -p 30000 -st "C:\Program Files\NVIDIA Corporation\NvContainer\NvContainerTelemetryApi.dll" -c
"C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe" -f "C:\ProgramData\NVIDIA\NvContainerUser%d.log" -d "C:\Program Files\NVIDIA Corporation\NvContainer\plugins\User" -r -l 3 -p 30000 -st "C:\Program Files\NVIDIA Corporation\NvContainer\NvContainerTelemetryApi.dll" -c
"C:\Program Files (x86)\TechSmith\Snagit 12\Snagit32.exe"
"C:\Program Files (x86)\TechSmith\Snagit 12\SnagPriv.exe"

C:\WINDOWS\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
C:\WINDOWS\system32\AUDIODG.EXE 0x688
"C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe" "--AUTO_START" "--start" "--start_options_registry_key" "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\ESRV_SVC_QUEENCREEK\_start"
"C:\Program Files (x86)\TechSmith\Snagit 12\TSCHelp.exe"
"C:\Program Files\WindowsApps\Microsoft.YourPhone_1.23102.126.0_x64__8wekyb3d8bbwe\PhoneExperienceHost.exe" -ComServer:Background -Embedding
"C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe"
"C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe"

"C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe" --type=gpu-process --field-trial-handle=2044,13511692998208532774,658608316666866212,131072 --disable-features=VizDisplayCompositor --no-sandbox --log-file="C:\Users\hp\AppData\Local\NVIDIA Corporation\NVIDIA Share\debug.log" --lang=en-US --gpu-preferences=KAAAAAAAAACACwAAAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --log-file="C:\Users\hp\AppData\Local\NVIDIA Corporation\NVIDIA Share\debug.log" --service-request-channel-token=15495008229969563042 --mojo-platform-channel-handle=2072 /prefetch:2
C:\Windows\System32\RuntimeBroker.exe -Embedding
C:\WINDOWS\system32\svchost.exe -k imgsvc
C:\WINDOWS\system32\svchost.exe -k UnistackSvcGroup
"C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe" --type=renderer --no-sandbox --autoplay-policy=no-user-gesture-required --log-file="C:\Users\hp\AppData\Local\NVIDIA Corporation\NVIDIA Share\debug.log" --field-trial-handle=2044,13511692998208532774,658608316666866212,131072 --disable-features=VizDisplayCompositor --service-pipe-token=15494571768099039208 --lang=en-US --log-file="C:\Users\hp\AppData\Local\NVIDIA Corporation\NVIDIA Share\debug.log" --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=15494571768099039208 --renderer-client-id=3 --mojo-platform-channel-handle=2728 /prefetch:1
"C:\Program Files (x86)\TechSmith\Snagit 12\snagiteditor.exe" /X
"C:\Windows\ImmersiveControlPanel\SystemSettings.exe" -ServerName:microsoft.windows.immersivecontrolpanel
"C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe" -s
C:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding
"C:\Program Files\Avast Software\Avast\AvastUI.exe" --type=gpu-process --field-trial-handle=8728,9803852022761881429,4057493857907906096,131072 --disable-features=CookiesWithoutSameSiteMustBeSecure,ForcedColors,SameSiteByDefaultCookies,SameSiteDefaultChecksMethodRigorously --no-sandbox --disable-gpu-driver-bug-workarounds --log-file="C:\Users\hp\AppData\Roaming\Avast Software\Avast\log\cef_log.txt" --log-severity=error --user-agent="Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko) Chrome/72.3.3626.1895 Safari/537.36 Avastium (0.0.0) (Windows 10.0)" --lang=cs-CZ --proxy-auto-detect --disable-webaudio --force-wave-audio --disable-software-rasterizer --no-sandbox --blacklist-accelerated-compositing --disable-accelerated-2d-canvas --disable-accelerated-compositing --disable-accelerated-layers --disable-accelerated-video-decode --blacklist-webgl --disable-bundled-ppapi-flash --disable-flash-3d --enable-aggressive-domstorage-flushing --enable-media-stream --disable-gpu --disable-webgl --disable-gpu-compositing --allow-file-access-from-files=1 --pack_loading_disabled=1 --gpu-preferences=SAAAAAAAAADgAABwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --log-file="C:\Users\hp\AppData\Roaming\Avast Software\Avast\log\cef_log.txt" --mojo-platform-channel-handle=7892 /prefetch:2
"C:\Program Files\Avast Software\Avast\AvastUI.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=8728,9803852022761881429,4057493857907906096,131072 --disable-features=CookiesWithoutSameSiteMustBeSecure,ForcedColors,SameSiteByDefaultCookies,SameSiteDefaultChecksMethodRigorously --lang=cs --service-sandbox-type=utility --no-sandbox --force-wave-audio --log-file="C:\Users\hp\AppData\Roaming\Avast Software\Avast\log\cef_log.txt" --log-severity=error --user-agent="Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko) Chrome/72.3.3626.1895 Safari/537.36 Avastium (0.0.0) (Windows 10.0)" --lang=cs-CZ --proxy-auto-detect --disable-webaudio --force-wave-audio --disable-software-rasterizer --no-sandbox --blacklist-accelerated-compositing --disable-accelerated-2d-canvas --disable-accelerated-compositing --disable-accelerated-layers --disable-accelerated-video-decode --blacklist-webgl --disable-bundled-ppapi-flash --disable-flash-3d --enable-aggressive-domstorage-flushing --enable-media-stream --disable-gpu --disable-webgl --disable-gpu-compositing --allow-file-access-from-files=1 --pack_loading_disabled=1 --log-file="C:\Users\hp\AppData\Roaming\Avast Software\Avast\log\cef_log.txt" --mojo-platform-channel-handle=8932 /prefetch:8
"C:\Program Files\Avast Software\Avast\AvastUI.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=8728,9803852022761881429,4057493857907906096,131072 --disable-features=CookiesWithoutSameSiteMustBeSecure,ForcedColors,SameSiteByDefaultCookies,SameSiteDefaultChecksMethodRigorously --lang=cs --service-sandbox-type=none --no-sandbox --force-wave-audio --log-file="C:\Users\hp\AppData\Roaming\Avast Software\Avast\log\cef_log.txt" --log-severity=error --user-agent="Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko) Chrome/72.3.3626.1895 Safari/537.36 Avastium (0.0.0) (Windows 10.0)" --lang=cs-CZ --proxy-auto-detect --disable-webaudio --force-wave-audio --disable-software-rasterizer --no-sandbox --blacklist-accelerated-compositing --disable-accelerated-2d-canvas --disable-accelerated-compositing --disable-accelerated-layers --disable-accelerated-video-decode --blacklist-webgl --disable-bundled-ppapi-flash --disable-flash-3d --enable-aggressive-domstorage-flushing --enable-media-stream --disable-gpu --disable-webgl --disable-gpu-compositing --allow-file-access-from-files=1 --pack_loading_disabled=1 --log-file="C:\Users\hp\AppData\Roaming\Avast Software\Avast\log\cef_log.txt" --mojo-platform-channel-handle=8752 /prefetch:8
"C:\Program Files\qBittorrent\qbittorrent.exe" "E:\Stažené soubory\[SkT]Drz_hubu!___Tais-toi!_(2003)(CZ)_=_CSFD_83%.torrent"
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s lfsvc

\??\C:\WINDOWS\system32\conhost.exe 0x4
"C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv.exe" "--start" "--start_options_handle" "936"
C:\WINDOWS\System32\svchost.exe -k netsvcs -p
C:\WINDOWS\system32\svchost.exe -k SDRSVC
"C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe" --automatic
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s gpsvc
C:\Windows\System32\smartscreen.exe -Embedding
"C:\WINDOWS\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe9_ Global\UsGthrCtrlFltPipeMssGthrPipe9 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"
"C:\Program Files\Avast Software\Avast\AvastUI.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=8728,9803852022761881429,4057493857907906096,131072 --disable-features=CookiesWithoutSameSiteMustBeSecure,ForcedColors,SameSiteByDefaultCookies,SameSiteDefaultChecksMethodRigorously --lang=cs --service-sandbox-type=audio --no-sandbox --force-wave-audio --log-file="C:\Users\hp\AppData\Roaming\Avast Software\Avast\log\cef_log.txt" --log-severity=error --user-agent="Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko) Chrome/72.3.3626.1895 Safari/537.36 Avastium (0.0.0) (Windows 10.0)" --lang=cs-CZ --proxy-auto-detect --disable-webaudio --force-wave-audio --disable-software-rasterizer --no-sandbox --blacklist-accelerated-compositing --disable-accelerated-2d-canvas --disable-accelerated-compositing --disable-accelerated-layers --disable-accelerated-video-decode --blacklist-webgl --disable-bundled-ppapi-flash --disable-flash-3d --enable-aggressive-domstorage-flushing --enable-media-stream --disable-gpu --disable-webgl --disable-gpu-compositing --allow-file-access-from-files=1 --pack_loading_disabled=1 --log-file="C:\Users\hp\AppData\Roaming\Avast Software\Avast\log\cef_log.txt" --mojo-platform-channel-handle=9688 /prefetch:8
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s wuauserv
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s UsoSvc
"C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2349.2.0_x64__cv1g1gvanyjgm\WhatsApp.exe" -ServerName:App.AppXkf4yh0averk473g9chjmra34tgccdh3d.mca
C:\Windows\System32\RuntimeBroker.exe -Embedding
"C:\Program Files\Microsoft Office\Root\Office16\SDXHelper.exe" -Embedding
"C:\Program Files\Everything\Everything.exe"
C:\WINDOWS\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}
C:\WINDOWS\system32\vssvc.exe
C:\WINDOWS\System32\svchost.exe -k swprv
"C:\Users\hp\Desktop\RSITx64.exe"
"C:\WINDOWS\system32\SearchFilterHost.exe" 0 792 796 804 8192 800 776
C:\WINDOWS\system32\wbem\wmiprvse.exe

======Scheduled tasks folder======

C:\WINDOWS\tasks\CCleanerCrashReporting.job - C:\Program Files\CCleaner\CCleanerBugReport.exe --product 90 --send dumps|report --path "C:\Program Files\CCleaner\LOG" --programpath "C:\Program Files\CCleaner" --configpath "C:\Program Files\CCleaner\Setup" --guid "48c591ca-8574-4ef3-9deb-e4785ddfc742" --version "6.11.10455" --silent
C:\WINDOWS\tasks\WebReg HP Deskjet F2100 series.job - C:\Program Files (x86)\HP\Digital Imaging\bin\hpqwrg.exe "HP Deskjet F2100 series"

=========Mozilla firefox=========

ProfilePath - C:\Users\hp\AppData\Roaming\Mozilla\Firefox\Profiles\icbt817x.default-release

prefs.js - "browser.startup.homepage" - "www.seznam.cz"

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@microsoft.com/Lync,version=15.0]
"Description"=Microsoft Lync Plug-in for Firefox
"Path"=C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@microsoft.com/SharePoint,version=14.0]
"Description"=Microsoft SharePoint Plug-in for Firefox
"Path"=C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL


[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@microsoft.com/SharePoint,version=14.0]
"Description"=Microsoft SharePoint Plug-in for Firefox
"Path"=C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@videolan.org/vlc,version=3.0.12]
"Description"=VLC Multimedia Plugin
"Path"=C:\Program Files\VideoLAN\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@videolan.org/vlc,version=3.0.17.4]
"Description"=VLC Multimedia Plugin
"Path"=C:\Program Files\VideoLAN\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@videolan.org/vlc,version=3.0.18]
"Description"=VLC Multimedia Plugin
"Path"=C:\Program Files\VideoLAN\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@videolan.org/vlc,version=3.0.20]
"Description"=VLC Multimedia Plugin
"Path"=C:\Program Files\VideoLAN\VLC\npvlc.dll


C:\Users\hp\AppData\Roaming\Mozilla\Firefox\Profiles\icbt817x.default-release\extensions\
staged

======Registry dump======

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}]
IEToEdge BHO - C:\Program Files (x86)\Microsoft\Edge\Application\120.0.2210.91\BHO\ie_to_edge_bho_64.dll [2023-12-21 614864]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31D09BA0-12F5-4CCE-BE8A-2923E76605DA}]
Skype for Business Browser Helper - C:\Program Files\Microsoft Office\root\Office16\OCHelper.dll [2021-05-26 189248]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}]
IEToEdge BHO - C:\Program Files (x86)\Microsoft\Edge\Application\120.0.2210.91\BHO\ie_to_edge_bho.dll [2023-12-21 455104]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31D09BA0-12F5-4CCE-BE8A-2923E76605DA}]
Skype for Business Browser Helper - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2021-05-26 152392]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"SecurityHealth"=C:\WINDOWS\system32\SecurityHealthSystray.exe [2019-12-07 86016]
"AvastUI.exe"=C:\Program Files\Avast Software\Avast\AvLaunch.exe [2023-12-28 417176]
"Everything"=C:\Program Files\Everything\Everything.exe [2021-01-25 2260560]
"CDAServer"=C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe [2014-09-08 464608]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"Skype for Desktop"=C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe [2023-01-17 123150760]
"com.squirrel.WhatsApp.WhatsApp"=C:\Users\hp\AppData\Local\WhatsApp\Update.exe [2022-04-16 2253568]
"Folder Size"=C:\Program Files\FolderSize\FolderSize.exe [2013-02-12 169472]
"CCleaner Smart Cleaning"=C:\Program Files\CCleaner\CCleaner64.exe [2023-04-26 40412984]
"MicrosoftEdgeAutoLaunch_F072E8F080C5A31FE150A3CA4B35FB6A"=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe [2023-12-21 3854280]
"InternetOff"=C:\Program Files (x86)\InternetOff\InternetOff.exe [2016-05-25 3182360]

[HKEY_LOCAL_MACHINE\Software\wow6432node\Microsoft\Windows\CurrentVersion\Run]
"PWRISOVM.EXE"=C:\Program Files\PowerISO\PWRISOVM.EXE [2020-02-09 455872]
"HP Software Update"=C:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe [2013-05-30 96056]
""= []

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup
HP Digital Imaging Monitor.lnk - C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe
Snagit 12.lnk - C:\Program Files (x86)\TechSmith\Snagit 12\Snagit32.exe

C:\Users\hp\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
hpqtra08.exe
ShutdownTimer.lnk - C:\Program Files (x86)\ShutdownTimer\ShutdownProc.exe

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Ahcache.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\aswSP.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\AudioEndpointBuilder]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\AudioSrv]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\CBDHSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\CoreMessagingRegistrar]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\HdAudAddService.Sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\HdAudBus.Sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\HidSpiCx.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\iai2c.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\NgcCtnrSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\NgcSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\SerCx2.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\SpbCx.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\StateRepository]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\uefi.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\usbaudio.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\UserManager]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{4D36E96C-E325-11CE-BFC1-08002BE10318}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{F2E7DD72-6468-4E36-B6F1-6488F42C1B52}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\Ahcache.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\aswSP.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\AudioEndpointBuilder]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\AudioSrv]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\CBDHSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\CoreMessagingRegistrar]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\HdAudAddService.Sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\HdAudBus.Sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\HidSpiCx.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\MsQuic]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\NetSetupSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\NgcCtnrSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\NgcSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\SerCx2.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\SpbCx.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\StateRepository]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\uefi.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\usbaudio.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\UserManager]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\{4D36E96C-E325-11CE-BFC1-08002BE10318}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\{F2E7DD72-6468-4E36-B6F1-6488F42C1B52}]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"ConsentPromptBehaviorAdmin"=0
"DSCAutomationHostEnabled"=2
"EnableFullTrustStartupTasks"=2
"EnableUwpStartupTasks"=2
"PromptOnSecureDesktop"=0
"SupportFullTrustStartupTasks"=1
"SupportUwpStartupTasks"=1

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDriveTypeAutoRun"=153

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDriveTypeAutoRun"=153

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32]
"aux"=wdmaud.drv
"midi"=wdmaud.drv
"midimapper"=midimap.dll
"mixer"=wdmaud.drv
"msacm.imaadpcm"=imaadp32.acm
"msacm.l3acm"=C:\Windows\System32\l3codeca.acm
"msacm.msadpcm"=msadp32.acm
"msacm.msg711"=msg711.acm
"msacm.msgsm610"=msgsm32.acm
"vidc.i420"=iyuv_32.dll
"vidc.iyuv"=iyuv_32.dll
"vidc.mrle"=msrle32.dll
"vidc.msvc"=msvidc32.dll
"vidc.uyvy"=msyuv.dll
"vidc.yuy2"=msyuv.dll
"vidc.yvu9"=tsbyuv.dll
"vidc.yvyu"=msyuv.dll
"wave"=wdmaud.drv
"wavemapper"=msacm32.drv
"MSVideo8"=VfWWDM32.dll
"aux1"=wdmaud.drv
"midi2"=wdmaud.drv
"mixer2"=wdmaud.drv
"wave2"=wdmaud.drv
"midi3"=wdmaud.drv
"mixer3"=wdmaud.drv
"wave3"=wdmaud.drv
"midi1"=wdmaud.drv
"mixer1"=wdmaud.drv
"wave1"=wdmaud.drv

======File associations======

.inf - install -
.js - edit - %SystemRoot%\SysWow64\Notepad.exe "%1"
.js - open - %SystemRoot%\SysWow64\WScript.exe "%1" %*

======List of files/folders created in the last 1 month======

2024-01-05 23:53:14 ----D---- C:\rsit
2024-01-05 23:31:27 ----A---- C:\WINDOWS\system32\aswBoot.exe
2024-01-05 18:24:23 ----D---- C:\WINDOWS\SoftwareDistribution
2023-12-28 21:51:34 ----D---- C:\WINDOWS\InboxApps
2023-12-28 12:28:38 ----A---- C:\WINDOWS\system32\drivers\fvevol.sys
2023-12-28 12:28:38 ----A---- C:\WINDOWS\system32\drivers\dumpfve.sys
2023-12-28 12:28:31 ----A---- C:\WINDOWS\SYSWOW64\quickassist.exe
2023-12-28 12:28:31 ----A---- C:\WINDOWS\system32\quickassist.exe
2023-12-28 12:28:31 ----A---- C:\WINDOWS\system32\mspaint.exe
2023-12-28 12:28:25 ----A---- C:\WINDOWS\SYSWOW64\msmpeg2vdec.dll
2023-12-28 12:28:25 ----A---- C:\WINDOWS\SYSWOW64\mfcore.dll
2023-12-28 12:28:25 ----A---- C:\WINDOWS\system32\DolbyDecMFT.dll
2023-12-28 12:28:24 ----A---- C:\WINDOWS\system32\msmpeg2vdec.dll
2023-12-28 12:28:24 ----A---- C:\WINDOWS\system32\MSAudDecMFT.dll
2023-12-28 12:28:24 ----A---- C:\WINDOWS\system32\Hydrogen.dll
2023-12-28 12:28:24 ----A---- C:\WINDOWS\system32\HologramWorld.dll
2023-12-28 12:28:23 ----A---- C:\WINDOWS\SYSWOW64\wsp_health.dll
2023-12-28 12:28:23 ----A---- C:\WINDOWS\SYSWOW64\wsp_fs.dll
2023-12-28 12:28:23 ----A---- C:\WINDOWS\SYSWOW64\tsgqec.dll
2023-12-28 12:28:23 ----A---- C:\WINDOWS\SYSWOW64\tapisrv.dll
2023-12-28 12:28:23 ----A---- C:\WINDOWS\SYSWOW64\sqlsrv32.dll
2023-12-28 12:28:23 ----A---- C:\WINDOWS\SYSWOW64\mstscax.dll
2023-12-28 12:28:23 ----A---- C:\WINDOWS\SYSWOW64\mstsc.exe
2023-12-28 12:28:23 ----A---- C:\WINDOWS\SYSWOW64\mmc.exe
2023-12-28 12:28:23 ----A---- C:\WINDOWS\SYSWOW64\iemigplugin.dll
2023-12-28 12:28:23 ----A---- C:\WINDOWS\SYSWOW64\ieframe.dll
2023-12-28 12:28:23 ----A---- C:\WINDOWS\system32\mfcore.dll
2023-12-28 12:28:22 ----A---- C:\WINDOWS\SYSWOW64\wevtfwd.dll
2023-12-28 12:28:22 ----A---- C:\WINDOWS\SYSWOW64\mshtml.dll
2023-12-28 12:28:22 ----A---- C:\WINDOWS\SYSWOW64\IndexedDbLegacy.dll
2023-12-28 12:28:22 ----A---- C:\WINDOWS\SYSWOW64\ieUnatt.exe
2023-12-28 12:28:22 ----A---- C:\WINDOWS\SYSWOW64\ieproxy.dll
2023-12-28 12:28:22 ----A---- C:\WINDOWS\SYSWOW64\Chakra.dll
2023-12-28 12:28:22 ----A---- C:\WINDOWS\SYSWOW64\dswave.dll
2023-12-28 12:28:22 ----A---- C:\WINDOWS\SYSWOW64\dmusic.dll
2023-12-28 12:28:22 ----A---- C:\WINDOWS\SYSWOW64\dmsynth.dll
2023-12-28 12:28:22 ----A---- C:\WINDOWS\SYSWOW64\dmloader.dll
2023-12-28 12:28:22 ----A---- C:\WINDOWS\SYSWOW64\apds.dll
2023-12-28 12:28:21 ----A---- C:\WINDOWS\system32\wsp_health.dll
2023-12-28 12:28:21 ----A---- C:\WINDOWS\system32\wsp_fs.dll
2023-12-28 12:28:21 ----A---- C:\WINDOWS\system32\Windows.System.Profile.HardwareId.dll
2023-12-28 12:28:21 ----A---- C:\WINDOWS\system32\tsgqec.dll
2023-12-28 12:28:21 ----A---- C:\WINDOWS\system32\tapisrv.dll
2023-12-28 12:28:21 ----A---- C:\WINDOWS\system32\sysmain.dll
2023-12-28 12:28:21 ----A---- C:\WINDOWS\system32\SnippingTool.exe
2023-12-28 12:28:21 ----A---- C:\WINDOWS\system32\RDXTaskFactory.dll
2023-12-28 12:28:21 ----A---- C:\WINDOWS\system32\mstscax.dll
2023-12-28 12:28:21 ----A---- C:\WINDOWS\system32\mstsc.exe
2023-12-28 12:28:21 ----A---- C:\WINDOWS\system32\CPFilters.dll
2023-12-28 12:28:20 ----A---- C:\WINDOWS\system32\sqlsrv32.dll
2023-12-28 12:28:20 ----A---- C:\WINDOWS\system32\mmc.exe
2023-12-28 12:28:20 ----A---- C:\WINDOWS\system32\IndexedDbLegacy.dll
2023-12-28 12:28:20 ----A---- C:\WINDOWS\system32\IESettingSync.exe
2023-12-28 12:28:20 ----A---- C:\WINDOWS\system32\ieproxy.dll
2023-12-28 12:28:20 ----A---- C:\WINDOWS\system32\iemigplugin.dll
2023-12-28 12:28:20 ----A---- C:\WINDOWS\system32\ieframe.dll
2023-12-28 12:28:19 ----A---- C:\WINDOWS\system32\wiatrace.dll
2023-12-28 12:28:19 ----A---- C:\WINDOWS\system32\wiaservc.dll
2023-12-28 12:28:19 ----A---- C:\WINDOWS\system32\wiarpc.dll
2023-12-28 12:28:19 ----A---- C:\WINDOWS\system32\wevtfwd.dll
2023-12-28 12:28:19 ----A---- C:\WINDOWS\system32\wecutil.exe
2023-12-28 12:28:19 ----A---- C:\WINDOWS\system32\wecsvc.dll
2023-12-28 12:28:19 ----A---- C:\WINDOWS\system32\wecapi.dll
2023-12-28 12:28:19 ----A---- C:\WINDOWS\system32\sti.dll
2023-12-28 12:28:19 ----A---- C:\WINDOWS\system32\mshtml.dll
2023-12-28 12:28:19 ----A---- C:\WINDOWS\system32\ieUnatt.exe
2023-12-28 12:28:19 ----A---- C:\WINDOWS\system32\EsclWiaDriver.dll
2023-12-28 12:28:19 ----A---- C:\WINDOWS\system32\dswave.dll
2023-12-28 12:28:19 ----A---- C:\WINDOWS\system32\dmusic.dll
2023-12-28 12:28:19 ----A---- C:\WINDOWS\system32\dmsynth.dll
2023-12-28 12:28:19 ----A---- C:\WINDOWS\system32\dmloader.dll
2023-12-28 12:28:19 ----A---- C:\WINDOWS\system32\apds.dll
2023-12-28 12:28:19 ----A---- C:\WINDOWS\HelpPane.exe
2023-12-28 12:28:18 ----A---- C:\WINDOWS\system32\UnifiedConsent.dll
2023-12-28 12:28:18 ----A---- C:\WINDOWS\system32\tcbloader.dll
2023-12-28 12:28:18 ----A---- C:\WINDOWS\system32\tcblaunch.exe
2023-12-28 12:28:18 ----A---- C:\WINDOWS\system32\SgrmEnclave_secure.dll
2023-12-28 12:28:18 ----A---- C:\WINDOWS\system32\SecureBootEncodeUEFI.exe
2023-12-28 12:28:18 ----A---- C:\WINDOWS\system32\hvix64.exe
2023-12-28 12:28:18 ----A---- C:\WINDOWS\system32\hvax64.exe
2023-12-28 12:28:17 ----A---- C:\WINDOWS\SYSWOW64\wlidnsp.dll
2023-12-28 12:28:17 ----A---- C:\WINDOWS\SYSWOW64\wlidfdp.dll
2023-12-28 12:28:17 ----A---- C:\WINDOWS\SYSWOW64\wlidcredprov.dll
2023-12-28 12:28:17 ----A---- C:\WINDOWS\SYSWOW64\wlidcli.dll
2023-12-28 12:28:17 ----A---- C:\WINDOWS\SYSWOW64\windowslivelogin.dll
2023-12-28 12:28:17 ----A---- C:\WINDOWS\SYSWOW64\Windows.Media.Protection.PlayReady.dll
2023-12-28 12:28:17 ----A---- C:\WINDOWS\SYSWOW64\urlmon.dll
2023-12-28 12:28:17 ----A---- C:\WINDOWS\SYSWOW64\shell32.dll
2023-12-28 12:28:17 ----A---- C:\WINDOWS\SYSWOW64\PCShellCommonProxyStub.dll
2023-12-28 12:28:17 ----A---- C:\WINDOWS\SYSWOW64\msIso.dll
2023-12-28 12:28:17 ----A---- C:\WINDOWS\SYSWOW64\msauserext.dll
2023-12-28 12:28:17 ----A---- C:\WINDOWS\SYSWOW64\MicrosoftAccountTokenProvider.dll
2023-12-28 12:28:17 ----A---- C:\WINDOWS\SYSWOW64\lpk.dll
2023-12-28 12:28:17 ----A---- C:\WINDOWS\SYSWOW64\iertutil.dll
2023-12-28 12:28:17 ----A---- C:\WINDOWS\SYSWOW64\gdi32full.dll
2023-12-28 12:28:17 ----A---- C:\WINDOWS\SYSWOW64\fontsub.dll
2023-12-28 12:28:17 ----A---- C:\WINDOWS\SYSWOW64\fontdrvhost.exe
2023-12-28 12:28:17 ----A---- C:\WINDOWS\SYSWOW64\ExplorerFrame.dll
2023-12-28 12:28:17 ----A---- C:\WINDOWS\SYSWOW64\edgeIso.dll
2023-12-28 12:28:17 ----A---- C:\WINDOWS\SYSWOW64\dtdump.exe
2023-12-28 12:28:17 ----A---- C:\WINDOWS\SYSWOW64\drvsetup.dll
2023-12-28 12:28:17 ----A---- C:\WINDOWS\SYSWOW64\dmenrollengine.dll
2023-12-28 12:28:17 ----A---- C:\WINDOWS\SYSWOW64\DismApi.dll
2023-12-28 12:28:17 ----A---- C:\WINDOWS\SYSWOW64\dciman32.dll
2023-12-28 12:28:17 ----A---- C:\WINDOWS\SYSWOW64\daxexec.dll
2023-12-28 12:28:17 ----A---- C:\WINDOWS\SYSWOW64\comdlg32.dll
2023-12-28 12:28:17 ----A---- C:\WINDOWS\SYSWOW64\actxprxy.dll
2023-12-28 12:28:14 ----A---- C:\WINDOWS\SYSWOW64\win32u.dll
2023-12-28 12:28:14 ----A---- C:\WINDOWS\SYSWOW64\win32kfull.sys
2023-12-28 12:28:14 ----A---- C:\WINDOWS\SYSWOW64\win32k.sys
2023-12-28 12:28:14 ----A---- C:\WINDOWS\SYSWOW64\user32.dll
2023-12-28 12:28:14 ----A---- C:\WINDOWS\SYSWOW64\updatepolicy.dll
2023-12-28 12:28:14 ----A---- C:\WINDOWS\SYSWOW64\tzautoupdate.dll
2023-12-28 12:28:14 ----A---- C:\WINDOWS\SYSWOW64\mskeyprotcli.dll
2023-12-28 12:28:13 ----A---- C:\WINDOWS\SYSWOW64\wpnapps.dll
2023-12-28 12:28:13 ----A---- C:\WINDOWS\SYSWOW64\WordBreakers.dll
2023-12-28 12:28:13 ----A---- C:\WINDOWS\SYSWOW64\Windows.UI.Core.TextInput.dll
2023-12-28 12:28:13 ----A---- C:\WINDOWS\SYSWOW64\windows.storage.dll
2023-12-28 12:28:13 ----A---- C:\WINDOWS\SYSWOW64\Windows.Security.Authentication.OnlineId.dll
2023-12-28 12:28:13 ----A---- C:\WINDOWS\SYSWOW64\twinapi.appcore.dll
2023-12-28 12:28:13 ----A---- C:\WINDOWS\SYSWOW64\tquery.dll
2023-12-28 12:28:13 ----A---- C:\WINDOWS\SYSWOW64\TextInputFramework.dll
2023-12-28 12:28:13 ----A---- C:\WINDOWS\SYSWOW64\SearchProtocolHost.exe
2023-12-28 12:28:13 ----A---- C:\WINDOWS\SYSWOW64\SearchIndexer.exe
2023-12-28 12:28:13 ----A---- C:\WINDOWS\SYSWOW64\SearchFilterHost.exe
2023-12-28 12:28:13 ----A---- C:\WINDOWS\SYSWOW64\Search.ProtocolHandler.MAPI2.dll
2023-12-28 12:28:13 ----A---- C:\WINDOWS\SYSWOW64\mssvp.dll
2023-12-28 12:28:13 ----A---- C:\WINDOWS\SYSWOW64\mssrch.dll
2023-12-28 12:28:13 ----A---- C:\WINDOWS\SYSWOW64\mssprxy.dll
2023-12-28 12:28:13 ----A---- C:\WINDOWS\SYSWOW64\mssph.dll
2023-12-28 12:28:13 ----A---- C:\WINDOWS\SYSWOW64\mssitlb.dll
2023-12-28 12:28:13 ----A---- C:\WINDOWS\SYSWOW64\msscntrs.dll
2023-12-28 12:28:13 ----A---- C:\WINDOWS\SYSWOW64\MapRouter.dll
2023-12-28 12:28:13 ----A---- C:\WINDOWS\SYSWOW64\kernel.appcore.dll
2023-12-28 12:28:13 ----A---- C:\WINDOWS\SYSWOW64\InstallServiceTasks.dll
2023-12-28 12:28:13 ----A---- C:\WINDOWS\SYSWOW64\InstallService.dll
2023-12-28 12:28:13 ----A---- C:\WINDOWS\SYSWOW64\EditBufferTestHook.dll
2023-12-28 12:28:12 ----A---- C:\WINDOWS\SYSWOW64\XInputUap.dll
2023-12-28 12:28:12 ----A---- C:\WINDOWS\SYSWOW64\wlidprov.dll
2023-12-28 12:28:12 ----A---- C:\WINDOWS\SYSWOW64\Windows.UI.Xaml.dll
2023-12-28 12:28:12 ----A---- C:\WINDOWS\SYSWOW64\Windows.Internal.UI.Shell.WindowTabManager.dll
2023-12-28 12:28:12 ----A---- C:\WINDOWS\SYSWOW64\Windows.Gaming.Input.dll
2023-12-28 12:28:12 ----A---- C:\WINDOWS\SYSWOW64\Windows.ApplicationModel.dll
2023-12-28 12:28:12 ----A---- C:\WINDOWS\SYSWOW64\MicrosoftAccountWAMExtension.dll
2023-12-28 12:28:12 ----A---- C:\WINDOWS\SYSWOW64\LaunchWinApp.exe
2023-12-28 12:28:12 ----A---- C:\WINDOWS\SYSWOW64\GameInput.dll
2023-12-28 12:28:12 ----A---- C:\WINDOWS\SYSWOW64\ExecModelClient.dll
2023-12-28 12:28:12 ----A---- C:\WINDOWS\SYSWOW64\dsreg.dll
2023-12-28 12:28:12 ----A---- C:\WINDOWS\SYSWOW64\CloudExperienceHostCommon.dll
2023-12-28 12:28:12 ----A---- C:\WINDOWS\SYSWOW64\AuthBroker.dll
2023-12-28 12:28:12 ----A---- C:\WINDOWS\SYSWOW64\aadWamExtension.dll
2023-12-28 12:28:12 ----A---- C:\WINDOWS\SYSWOW64\aadtb.dll
2023-12-28 12:28:12 ----A---- C:\WINDOWS\SYSWOW64\aadauthhelper.dll
2023-12-28 12:28:11 ----A---- C:\WINDOWS\SYSWOW64\Windows.Security.Authentication.Web.Core.dll
2023-12-28 12:28:11 ----A---- C:\WINDOWS\SYSWOW64\twinui.dll
2023-12-28 12:28:11 ----A---- C:\WINDOWS\SYSWOW64\TokenBrokerUI.dll
2023-12-28 12:28:11 ----A---- C:\WINDOWS\SYSWOW64\TokenBrokerCookies.exe
2023-12-28 12:28:11 ----A---- C:\WINDOWS\SYSWOW64\TokenBroker.dll
2023-12-28 12:28:11 ----A---- C:\WINDOWS\SYSWOW64\tbauth.dll
2023-12-28 12:28:11 ----A---- C:\WINDOWS\SYSWOW64\SystemSettings.DataModel.dll
2023-12-28 12:28:11 ----A---- C:\WINDOWS\SYSWOW64\SyncSettings.dll
2023-12-28 12:28:11 ----A---- C:\WINDOWS\SYSWOW64\ShellCommonCommonProxyStub.dll
2023-12-28 12:28:11 ----A---- C:\WINDOWS\SYSWOW64\rpcrt4.dll
2023-12-28 12:28:11 ----A---- C:\WINDOWS\SYSWOW64\OneCoreCommonProxyStub.dll
2023-12-28 12:28:11 ----A---- C:\WINDOWS\SYSWOW64\NaturalLanguage6.dll
2023-12-28 12:28:11 ----A---- C:\WINDOWS\SYSWOW64\explorer.exe
2023-12-28 12:28:11 ----A---- C:\WINDOWS\SYSWOW64\ContentDeliveryManager.Utilities.dll
2023-12-28 12:28:11 ----A---- C:\WINDOWS\system32\windowsudk.shellcommon.dll
2023-12-28 12:28:11 ----A---- C:\WINDOWS\system32\Windows.Internal.UI.Shell.WindowTabManager.dll
2023-12-28 12:28:11 ----A---- C:\WINDOWS\system32\LaunchWinApp.exe
2023-12-28 12:28:10 ----A---- C:\WINDOWS\system32\WinREAgent.dll
2023-12-28 12:28:10 ----A---- C:\WINDOWS\system32\twinui.dll
2023-12-28 12:28:10 ----A---- C:\WINDOWS\system32\TokenBrokerUI.dll
2023-12-28 12:28:10 ----A---- C:\WINDOWS\system32\TabSvc.dll
2023-12-28 12:28:10 ----A---- C:\WINDOWS\system32\SettingsHandlers_nt.dll
2023-12-28 12:28:10 ----A---- C:\WINDOWS\system32\SettingsHandlers_BatteryUsage.dll
2023-12-28 12:28:10 ----A---- C:\WINDOWS\system32\ipnathlp.dll
2023-12-28 12:28:10 ----A---- C:\WINDOWS\system32\icsunattend.exe
2023-12-28 12:28:10 ----A---- C:\WINDOWS\system32\drvsetup.dll
2023-12-28 12:28:10 ----A---- C:\WINDOWS\system32\drvinst.exe
2023-12-28 12:28:10 ----A---- C:\WINDOWS\system32\CustomInstallExec.exe
2023-12-28 12:28:10 ----A---- C:\WINDOWS\system32\AppXDeploymentServer.dll
2023-12-28 12:28:10 ----A---- C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2023-12-28 12:28:10 ----A---- C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2023-12-28 12:28:10 ----A---- C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2023-12-28 12:28:10 ----A---- C:\WINDOWS\system32\ApplyTrustOffline.exe
2023-12-28 12:28:10 ----A---- C:\WINDOWS\system32\6bea57fb-8dfb-4177-9ae8-42e8b3529933_RuntimeDeviceInstall.dll
2023-12-28 12:28:09 ----A---- C:\WINDOWS\system32\WUDFx02000.dll
2023-12-28 12:28:09 ----A---- C:\WINDOWS\system32\WUDFPlatform.dll
2023-12-28 12:28:09 ----A---- C:\WINDOWS\system32\WUDFHost.exe
2023-12-28 12:28:09 ----A---- C:\WINDOWS\system32\WUDFCompanionHost.exe
2023-12-28 12:28:09 ----A---- C:\WINDOWS\system32\WsmSvc.dll
2023-12-28 12:28:09 ----A---- C:\WINDOWS\system32\wlidnsp.dll
2023-12-28 12:28:09 ----A---- C:\WINDOWS\system32\wlidfdp.dll
2023-12-28 12:28:09 ----A---- C:\WINDOWS\system32\wlidcredprov.dll
2023-12-28 12:28:09 ----A---- C:\WINDOWS\system32\wlidcli.dll
2023-12-28 12:28:09 ----A---- C:\WINDOWS\system32\windowslivelogin.dll
2023-12-28 12:28:09 ----A---- C:\WINDOWS\system32\Windows.Internal.Shell.Broker.dll
2023-12-28 12:28:09 ----A---- C:\WINDOWS\system32\WebRuntimeManager.dll
2023-12-28 12:28:09 ----A---- C:\WINDOWS\system32\urlmon.dll
2023-12-28 12:28:09 ----A---- C:\WINDOWS\system32\sppobjs.dll
2023-12-28 12:28:09 ----A---- C:\WINDOWS\system32\sppcext.dll
2023-12-28 12:28:09 ----A---- C:\WINDOWS\system32\msIso.dll
2023-12-28 12:28:09 ----A---- C:\WINDOWS\system32\msauserext.dll
2023-12-28 12:28:09 ----A---- C:\WINDOWS\system32\iertutil.dll
2023-12-28 12:28:09 ----A---- C:\WINDOWS\system32\gpsvc.dll
2023-12-28 12:28:09 ----A---- C:\WINDOWS\system32\gpapi.dll
2023-12-28 12:28:09 ----A---- C:\WINDOWS\system32\gdi32full.dll
2023-12-28 12:28:09 ----A---- C:\WINDOWS\system32\edgeIso.dll
2023-12-28 12:28:09 ----A---- C:\WINDOWS\system32\drivers\WUDFRd.sys
2023-12-28 12:28:09 ----A---- C:\WINDOWS\system32\drivers\WUDFPf.sys
2023-12-28 12:28:09 ----A---- C:\WINDOWS\system32\dmenrollengine.dll
2023-12-28 12:28:09 ----A---- C:\WINDOWS\system32\dmcsps.dll
2023-12-28 12:28:09 ----A---- C:\WINDOWS\system32\DismApi.dll
2023-12-28 12:28:09 ----A---- C:\WINDOWS\system32\actxprxy.dll
2023-12-28 12:28:08 ----A---- C:\WINDOWS\system32\sppsvc.exe
2023-12-28 12:28:08 ----A---- C:\WINDOWS\system32\shell32.dll
2023-12-28 12:28:08 ----A---- C:\WINDOWS\system32\ExplorerFrame.dll
2023-12-28 12:28:05 ----A---- C:\WINDOWS\SYSWOW64\KernelBase.dll
2023-12-28 12:28:05 ----A---- C:\WINDOWS\system32\winlogon.exe
2023-12-28 12:28:05 ----A---- C:\WINDOWS\system32\lpk.dll
2023-12-28 12:28:05 ----A---- C:\WINDOWS\system32\fontsub.dll
2023-12-28 12:28:05 ----A---- C:\WINDOWS\system32\fontdrvhost.exe
2023-12-28 12:28:05 ----A---- C:\WINDOWS\system32\drivers\srvnet.sys
2023-12-28 12:28:05 ----A---- C:\WINDOWS\system32\drivers\mrxsmb.sys
2023-12-28 12:28:05 ----A---- C:\WINDOWS\system32\drivers\FWPKCLNT.SYS
2023-12-28 12:28:05 ----A---- C:\WINDOWS\system32\dciman32.dll
2023-12-28 12:28:05 ----A---- C:\WINDOWS\system32\comdlg32.dll
2023-12-28 12:28:04 ----A---- C:\WINDOWS\system32\utcutil.dll
2023-12-28 12:28:04 ----A---- C:\WINDOWS\system32\rpcrt4.dll
2023-12-28 12:28:04 ----A---- C:\WINDOWS\system32\ntoskrnl.exe
2023-12-28 12:28:04 ----A---- C:\WINDOWS\system32\KernelBase.dll
2023-12-28 12:28:04 ----A---- C:\WINDOWS\system32\drivers\WdfLdr.sys
2023-12-28 12:28:04 ----A---- C:\WINDOWS\system32\drivers\Wdf01000.sys
2023-12-28 12:28:04 ----A---- C:\WINDOWS\system32\drivers\tcpip.sys
2023-12-28 12:28:04 ----A---- C:\WINDOWS\system32\drivers\msrpc.sys
2023-12-28 12:28:04 ----A---- C:\WINDOWS\system32\drivers\afd.sys
2023-12-28 12:28:04 ----A---- C:\WINDOWS\system32\diagnosticdataquery.dll
2023-12-28 12:28:03 ----A---- C:\WINDOWS\system32\wmsgapi.dll
2023-12-28 12:28:03 ----A---- C:\WINDOWS\system32\wininit.exe
2023-12-28 12:28:03 ----A---- C:\WINDOWS\system32\uDWM.dll
2023-12-28 12:28:03 ----A---- C:\WINDOWS\system32\SettingsHandlers_Cortana.dll
2023-12-28 12:28:03 ----A---- C:\WINDOWS\system32\InputCloudStore.dll
2023-12-28 12:28:03 ----A---- C:\WINDOWS\system32\dwmredir.dll
2023-12-28 12:28:03 ----A---- C:\WINDOWS\system32\drivers\cldflt.sys
2023-12-28 12:28:03 ----A---- C:\WINDOWS\system32\dpapisrv.dll
2023-12-28 12:28:03 ----A---- C:\WINDOWS\system32\diagtrack.dll
2023-12-28 12:28:03 ----A---- C:\WINDOWS\system32\DevicesFlowBroker.dll
2023-12-28 12:28:03 ----A---- C:\WINDOWS\system32\DevicePairingExperienceMEM.dll
2023-12-28 12:28:03 ----A---- C:\WINDOWS\system32\CloudExperienceHost.dll
2023-12-28 12:28:02 ----A---- C:\WINDOWS\system32\Windows.Internal.Taskbar.dll
2023-12-28 12:28:02 ----A---- C:\WINDOWS\system32\twinui.pcshell.dll
2023-12-28 12:28:02 ----A---- C:\WINDOWS\system32\SystemSettingsThresholdAdminFlowUI.dll
2023-12-28 12:28:02 ----A---- C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2023-12-28 12:28:02 ----A---- C:\WINDOWS\system32\ShellAppRuntime.exe
2023-12-28 12:28:02 ----A---- C:\WINDOWS\system32\SettingsEnvironment.Desktop.dll
2023-12-28 12:28:02 ----A---- C:\WINDOWS\system32\PCShellCommonProxyStub.dll
2023-12-28 12:28:01 ----A---- C:\WINDOWS\system32\wpnapps.dll
2023-12-28 12:28:01 ----A---- C:\WINDOWS\system32\WindowsUpdateElevatedInstaller.exe
2023-12-28 12:28:01 ----A---- C:\WINDOWS\system32\windows.immersiveshell.serviceprovider.dll
2023-12-28 12:28:01 ----A---- C:\WINDOWS\system32\win32u.dll
2023-12-28 12:28:01 ----A---- C:\WINDOWS\system32\win32kfull.sys
2023-12-28 12:28:01 ----A---- C:\WINDOWS\system32\win32k.sys
2023-12-28 12:28:01 ----A---- C:\WINDOWS\system32\usosvc.dll
2023-12-28 12:28:01 ----A---- C:\WINDOWS\system32\usocoreworker.exe
2023-12-28 12:28:01 ----A---- C:\WINDOWS\system32\UsoClient.exe
2023-12-28 12:28:01 ----A---- C:\WINDOWS\system32\UpdateAgent.dll
2023-12-28 12:28:01 ----A---- C:\WINDOWS\system32\SettingsHandlers_Devices.dll
2023-12-28 12:28:01 ----A---- C:\WINDOWS\system32\MusUpdateHandlers.dll
2023-12-28 12:28:01 ----A---- C:\WINDOWS\system32\MusNotifyIcon.exe
2023-12-28 12:28:01 ----A---- C:\WINDOWS\system32\MusNotificationUx.exe
2023-12-28 12:28:01 ----A---- C:\WINDOWS\system32\MusNotification.exe
2023-12-28 12:28:01 ----A---- C:\WINDOWS\system32\musdialoghandlers.dll
2023-12-28 12:28:01 ----A---- C:\WINDOWS\system32\MoUsoCoreWorker.exe
2023-12-28 12:28:01 ----A---- C:\WINDOWS\system32\kernel.appcore.dll
2023-12-28 12:28:01 ----A---- C:\WINDOWS\system32\IKEEXT.DLL
2023-12-28 12:28:01 ----A---- C:\WINDOWS\system32\FWPUCLNT.DLL
2023-12-28 12:28:01 ----A---- C:\WINDOWS\system32\drivers\wfplwfs.sys
2023-12-28 12:28:01 ----A---- C:\WINDOWS\system32\CloudDomainJoinDataModelServer.dll
2023-12-28 12:28:01 ----A---- C:\WINDOWS\system32\CloudDomainJoinAUG.dll
2023-12-28 12:28:01 ----A---- C:\WINDOWS\system32\BFE.DLL
2023-12-28 12:28:00 ----A---- C:\WINDOWS\system32\WordBreakers.dll
2023-12-28 12:28:00 ----A---- C:\WINDOWS\system32\Windows.UI.Core.TextInput.dll
2023-12-28 12:28:00 ----A---- C:\WINDOWS\system32\windows.storage.dll
2023-12-28 12:28:00 ----A---- C:\WINDOWS\system32\WaaSMedicSvc.dll
2023-12-28 12:28:00 ----A---- C:\WINDOWS\system32\WaaSMedicPS.dll
2023-12-28 12:28:00 ----A---- C:\WINDOWS\system32\WaaSMedicCapsule.dll
2023-12-28 12:28:00 ----A---- C:\WINDOWS\system32\WaaSMedicAgent.exe
2023-12-28 12:28:00 ----A---- C:\WINDOWS\system32\TextInputFramework.dll
2023-12-28 12:28:00 ----A---- C:\WINDOWS\system32\MapsStore.dll
2023-12-28 12:28:00 ----A---- C:\WINDOWS\system32\MapRouter.dll
2023-12-28 12:28:00 ----A---- C:\WINDOWS\system32\ISM.dll
2023-12-28 12:28:00 ----A---- C:\WINDOWS\system32\InstallServiceTasks.dll
2023-12-28 12:28:00 ----A---- C:\WINDOWS\system32\InstallService.dll
2023-12-28 12:28:00 ----A---- C:\WINDOWS\system32\InputLocaleManager.dll
2023-12-28 12:28:00 ----A---- C:\WINDOWS\system32\EditBufferTestHook.dll
2023-12-28 12:27:59 ----A---- C:\WINDOWS\system32\win32kbase.sys
2023-12-28 12:27:59 ----A---- C:\WINDOWS\system32\tquery.dll
2023-12-28 12:27:59 ----A---- C:\WINDOWS\system32\SearchProtocolHost.exe
2023-12-28 12:27:59 ----A---- C:\WINDOWS\system32\SearchIndexer.exe
2023-12-28 12:27:59 ----A---- C:\WINDOWS\system32\SearchFilterHost.exe
2023-12-28 12:27:59 ----A---- C:\WINDOWS\system32\Search.ProtocolHandler.MAPI2.dll
2023-12-28 12:27:59 ----A---- C:\WINDOWS\system32\mssvp.dll
2023-12-28 12:27:59 ----A---- C:\WINDOWS\system32\mssrch.dll
2023-12-28 12:27:59 ----A---- C:\WINDOWS\system32\mssprxy.dll
2023-12-28 12:27:59 ----A---- C:\WINDOWS\system32\mssph.dll
2023-12-28 12:27:59 ----A---- C:\WINDOWS\system32\mssitlb.dll
2023-12-28 12:27:59 ----A---- C:\WINDOWS\system32\msscntrs.dll
2023-12-28 12:27:59 ----A---- C:\WINDOWS\system32\InputService.dll
2023-12-28 12:27:59 ----A---- C:\WINDOWS\system32\FntCache.dll
2023-12-28 12:27:59 ----A---- C:\WINDOWS\system32\EdgeContent.dll
2023-12-28 12:27:52 ----A---- C:\WINDOWS\system32\updatepolicy.dll
2023-12-28 12:27:52 ----A---- C:\WINDOWS\system32\drivers\dxgmms2.sys
2023-12-28 12:27:52 ----A---- C:\WINDOWS\system32\drivers\dxgmms1.sys
2023-12-28 12:27:52 ----A---- C:\WINDOWS\system32\drivers\dxgkrnl.sys
2023-12-28 12:27:52 ----A---- C:\WINDOWS\system32\drivers\ClipSp.sys
2023-12-28 12:27:52 ----A---- C:\WINDOWS\system32\D3D12Core.dll
2023-12-28 12:27:52 ----A---- C:\WINDOWS\system32\cdd.dll
2023-12-28 12:27:51 ----A---- C:\WINDOWS\system32\XInputUap.dll
2023-12-28 12:27:51 ----A---- C:\WINDOWS\system32\wlidsvc.dll
2023-12-28 12:27:51 ----A---- C:\WINDOWS\system32\wlidprov.dll
2023-12-28 12:27:51 ----A---- C:\WINDOWS\system32\Windows.UI.Xaml.Resources.Common.dll
2023-12-28 12:27:51 ----A---- C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2023-12-28 12:27:51 ----A---- C:\WINDOWS\system32\Windows.Security.Authentication.OnlineId.dll
2023-12-28 12:27:51 ----A---- C:\WINDOWS\system32\Windows.Gaming.Input.dll
2023-12-28 12:27:51 ----A---- C:\WINDOWS\system32\Windows.ApplicationModel.dll
2023-12-28 12:27:51 ----A---- C:\WINDOWS\system32\tzautoupdate.dll
2023-12-28 12:27:51 ----A---- C:\WINDOWS\system32\twinapi.appcore.dll
2023-12-28 12:27:51 ----A---- C:\WINDOWS\system32\TokenBrokerCookies.exe
2023-12-28 12:27:51 ----A---- C:\WINDOWS\system32\TokenBroker.dll
2023-12-28 12:27:51 ----A---- C:\WINDOWS\system32\tbauth.dll
2023-12-28 12:27:51 ----A---- C:\WINDOWS\system32\SettingsHandlers_Startup.dll
2023-12-28 12:27:51 ----A---- C:\WINDOWS\system32\oemlicense.dll
2023-12-28 12:27:51 ----A---- C:\WINDOWS\system32\mskeyprotcli.dll
2023-12-28 12:27:51 ----A---- C:\WINDOWS\system32\MSAProfileNotificationHandler.dll
2023-12-28 12:27:51 ----A---- C:\WINDOWS\system32\MicrosoftAccountWAMExtension.dll
2023-12-28 12:27:51 ----A---- C:\WINDOWS\system32\MicrosoftAccountTokenProvider.dll
2023-12-28 12:27:51 ----A---- C:\WINDOWS\system32\MicrosoftAccountExtension.dll
2023-12-28 12:27:51 ----A---- C:\WINDOWS\system32\MicrosoftAccountCloudAP.dll
2023-12-28 12:27:51 ----A---- C:\WINDOWS\system32\licensingdiag.exe
2023-12-28 12:27:51 ----A---- C:\WINDOWS\system32\GameInputSvc.exe
2023-12-28 12:27:51 ----A---- C:\WINDOWS\system32\GameInputInbox.dll
2023-12-28 12:27:51 ----A---- C:\WINDOWS\system32\GameInput.dll
2023-12-28 12:27:51 ----A---- C:\WINDOWS\system32\ExecModelClient.dll
2023-12-28 12:27:51 ----A---- C:\WINDOWS\system32\CloudExperienceHostCommon.dll
2023-12-28 12:27:51 ----A---- C:\WINDOWS\system32\cloudAP.dll
2023-12-28 12:27:51 ----A---- C:\WINDOWS\system32\Clipc.dll
2023-12-28 12:27:51 ----A---- C:\WINDOWS\system32\AuthBroker.dll
2023-12-28 12:27:51 ----A---- C:\WINDOWS\system32\aadWamExtension.dll
2023-12-28 12:27:51 ----A---- C:\WINDOWS\system32\aadtb.dll
2023-12-28 12:27:51 ----A---- C:\WINDOWS\system32\aadcloudap.dll
2023-12-28 12:27:51 ----A---- C:\WINDOWS\system32\aadauthhelper.dll
2023-12-28 12:27:50 ----A---- C:\WINDOWS\system32\Windows.UI.Xaml.dll
2023-12-28 12:27:50 ----A---- C:\WINDOWS\system32\Windows.CloudStore.dll
2023-12-28 12:27:50 ----A---- C:\WINDOWS\system32\cdprt.dll
2023-12-28 12:27:49 ----A---- C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2023-12-28 12:27:49 ----A---- C:\WINDOWS\system32\Windows.CloudStore.Schema.Shell.dll
2023-12-28 12:27:49 ----A---- C:\WINDOWS\system32\UtcDecoderHost.exe
2023-12-28 12:27:49 ----A---- C:\WINDOWS\system32\StartTileData.dll
2023-12-28 12:27:49 ----A---- C:\WINDOWS\system32\ShellCommonCommonProxyStub.dll
2023-12-28 12:27:49 ----A---- C:\WINDOWS\system32\pkeyhelper.dll
2023-12-28 12:27:49 ----A---- C:\WINDOWS\system32\NaturalLanguage6.dll
2023-12-28 12:27:49 ----A---- C:\WINDOWS\system32\dsreg.dll
2023-12-28 12:27:49 ----A---- C:\WINDOWS\system32\DataStoreCacheDumpTool.exe
2023-12-28 12:27:49 ----A---- C:\WINDOWS\explorer.exe
2023-12-28 12:27:48 ----A---- C:\WINDOWS\system32\XblAuthManager.dll
2023-12-28 12:27:48 ----A---- C:\WINDOWS\system32\Windows.Internal.System.UserProfile.dll
2023-12-28 12:27:48 ----A---- C:\WINDOWS\system32\win32spl.dll
2023-12-28 12:27:48 ----A---- C:\WINDOWS\system32\UCPDMgr.exe
2023-12-28 12:27:48 ----A---- C:\WINDOWS\system32\SystemSettingsBroker.exe
2023-12-28 12:27:48 ----A---- C:\WINDOWS\system32\SystemSettings.DataModel.dll
2023-12-28 12:27:48 ----A---- C:\WINDOWS\system32\SyncSettings.dll
2023-12-28 12:27:48 ----A---- C:\WINDOWS\system32\SpeechPal.dll
2023-12-28 12:27:48 ----A---- C:\WINDOWS\system32\SettingsHandlers_StorageSense.dll
2023-12-28 12:27:48 ----A---- C:\WINDOWS\system32\OneCoreCommonProxyStub.dll
2023-12-28 12:27:48 ----A---- C:\WINDOWS\system32\ncobjapi.dll
2023-12-28 12:27:48 ----A---- C:\WINDOWS\system32\framedynos.dll
2023-12-28 12:27:48 ----A---- C:\WINDOWS\system32\fcon.dll
2023-12-28 12:27:48 ----A---- C:\WINDOWS\system32\drivers\usbvideo.sys
2023-12-28 12:27:48 ----A---- C:\WINDOWS\system32\drivers\USBHUB3.SYS
2023-12-28 12:27:48 ----A---- C:\WINDOWS\system32\drivers\UCPD.sys
2023-12-28 12:27:48 ----A---- C:\WINDOWS\system32\ContentDeliveryManager.Utilities.dll
2023-12-28 12:27:48 ----A---- C:\WINDOWS\system32\CloudRestoreLauncher.dll
2023-12-28 12:27:48 ----A---- C:\WINDOWS\system32\AppListBackupLauncher.dll
2023-12-28 12:27:47 ----A---- C:\WINDOWS\system32\drivers\xboxgip.sys
2023-12-28 12:27:47 ----A---- C:\WINDOWS\system32\drivers\devauthe.sys
2023-12-28 12:18:59 ----HD---- C:\$WinREAgent
2023-12-28 12:18:28 ----A---- C:\WINDOWS\SYSWOW64\poqexec.exe
2023-12-28 12:18:27 ----A---- C:\WINDOWS\system32\poqexec.exe
2023-12-28 11:59:55 ----A---- C:\WINDOWS\SYSWOW64\vulkaninfo-1-999-0-0-0.exe
2023-12-28 11:59:55 ----A---- C:\WINDOWS\SYSWOW64\vulkaninfo.exe
2023-12-28 11:59:55 ----A---- C:\WINDOWS\SYSWOW64\vulkan-1-999-0-0-0.dll
2023-12-28 11:59:55 ----A---- C:\WINDOWS\SYSWOW64\vulkan-1.dll
2023-12-28 11:59:55 ----A---- C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2023-12-28 11:59:55 ----A---- C:\WINDOWS\system32\vulkaninfo.exe
2023-12-28 11:59:55 ----A---- C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2023-12-28 11:59:55 ----A---- C:\WINDOWS\system32\vulkan-1.dll
2023-12-28 11:59:54 ----A---- C:\WINDOWS\SYSWOW64\OpenCL.dll
2023-12-28 11:59:54 ----A---- C:\WINDOWS\system32\OpenCL.dll
2023-12-28 11:59:43 ----A---- C:\WINDOWS\SYSWOW64\nvofapi.dll
2023-12-28 11:59:43 ----A---- C:\WINDOWS\SYSWOW64\NvIFR.dll
2023-12-28 11:59:43 ----A---- C:\WINDOWS\system32\nvofapi64.dll
2023-12-28 11:59:43 ----A---- C:\WINDOWS\system32\nvml.dll
2023-12-28 11:59:43 ----A---- C:\WINDOWS\system32\NvIFR64.dll
2023-12-28 11:59:43 ----A---- C:\WINDOWS\system32\nvidia-smi.exe
2023-12-28 11:59:43 ----A---- C:\WINDOWS\system32\drivers\nvlddmkm.sys
2023-12-28 11:59:42 ----A---- C:\WINDOWS\SYSWOW64\NvFBC.dll
2023-12-28 11:59:42 ----A---- C:\WINDOWS\SYSWOW64\nvEncodeAPI.dll
2023-12-28 11:59:42 ----A---- C:\WINDOWS\SYSWOW64\nvcuvid.dll
2023-12-28 11:59:42 ----A---- C:\WINDOWS\SYSWOW64\nvcuda.dll
2023-12-28 11:59:42 ----A---- C:\WINDOWS\system32\NvFBC64.dll
2023-12-28 11:59:42 ----A---- C:\WINDOWS\system32\nvEncodeAPI64.dll
2023-12-28 11:59:42 ----A---- C:\WINDOWS\system32\nvdebugdump.exe
2023-12-28 11:59:42 ----A---- C:\WINDOWS\system32\nvcuvid.dll
2023-12-28 11:59:42 ----A---- C:\WINDOWS\system32\nvcudadebugger.dll
2023-12-28 11:59:42 ----A---- C:\WINDOWS\system32\nvcuda.dll
2023-12-28 11:59:42 ----A---- C:\WINDOWS\system32\nvcpl.dll
2023-12-28 11:59:41 ----A---- C:\WINDOWS\SYSWOW64\nvapi.dll
2023-12-28 11:59:41 ----A---- C:\WINDOWS\system32\MCU.exe
2023-12-28 11:59:00 ----A---- C:\WINDOWS\system32\drivers\aswStm.sys
2023-12-21 11:38:31 ----D---- C:\Program Files\Ultracopier
2023-12-11 22:18:59 ----D---- C:\Program Files (x86)\imyfone_down

======List of files/folders modified in the last 1 month======

2024-01-05 23:53:15 ----D---- C:\Program Files\trend micro
2024-01-05 23:52:40 ----D---- C:\WINDOWS\Temp
2024-01-05 23:51:09 ----D---- C:\FRST
2024-01-05 23:51:06 ----D---- C:\WINDOWS\prefetch
2024-01-05 23:51:03 ----SHD---- C:\System Volume Information
2024-01-05 23:50:16 ----D---- C:\Users\hp\AppData\Roaming\Everything
2024-01-05 23:49:42 ----D---- C:\Users\hp\AppData\Roaming\qBittorrent
2024-01-05 23:49:34 ----D---- C:\Program Files\MPC-HC
2024-01-05 23:47:51 ----D---- C:\ProgramData\regid.1991-06.com.microsoft
2024-01-05 23:38:15 ----D---- C:\WINDOWS\SystemTemp
2024-01-05 23:38:15 ----D---- C:\Program Files (x86)\Google
2024-01-05 23:37:13 ----D---- C:\Program Files\CCleaner
2024-01-05 23:37:10 ----D---- C:\ProgramData\NVIDIA
2024-01-05 23:35:26 ----D---- C:\WINDOWS\System32
2024-01-05 23:35:26 ----D---- C:\WINDOWS\INF
2024-01-05 23:35:26 ----A---- C:\WINDOWS\system32\PerfStringBackup.INI
2024-01-05 23:32:38 ----D---- C:\ProgramData\Avast Software
2024-01-05 23:31:30 ----D---- C:\WINDOWS\system32\Tasks
2024-01-05 23:31:27 ----HD---- C:\WINDOWS\ELAMBKUP
2024-01-05 23:31:13 ----D---- C:\WINDOWS\system32\sru
2024-01-05 23:31:10 ----D---- C:\WINDOWS\system32\config
2024-01-05 23:31:10 ----D---- C:\WINDOWS\ServiceState
2024-01-05 23:31:07 ----RD---- C:\Program Files
2024-01-05 23:31:07 ----D---- C:\Program Files\Everything
2024-01-05 23:31:07 ----D---- C:\Program Files (x86)\InternetOff
2024-01-05 23:31:07 ----ASH---- C:\DumpStack.log.tmp
2024-01-05 23:30:59 ----D---- C:\WINDOWS\system32\wbem
2024-01-05 23:30:59 ----D---- C:\Windows
2024-01-05 23:30:13 ----RD---- C:\WINDOWS\ImmersiveControlPanel
2024-01-05 23:30:13 ----D---- C:\WINDOWS\Tasks
2024-01-05 23:30:13 ----D---- C:\WINDOWS\SysWOW64
2024-01-05 23:30:13 ----D---- C:\WINDOWS\system32\drivers\UMDF
2024-01-05 23:30:13 ----D---- C:\WINDOWS\system32\drivers\etc
2024-01-05 23:30:13 ----D---- C:\WINDOWS\system32\drivers
2024-01-05 23:30:13 ----D---- C:\Users\hp\AppData\Roaming\PhotoFiltre Studio X
2024-01-05 23:30:13 ----D---- C:\Users\hp\AppData\Roaming\IrfanView
2024-01-05 23:30:13 ----D---- C:\Users\hp\AppData\Roaming\GHISLER
2024-01-05 23:30:12 ----D---- C:\Users\hp\AppData\Roaming\audacity
2024-01-05 23:30:12 ----D---- C:\totalcmd
2024-01-05 23:30:12 ----D---- C:\Program Files\WinRAR
2024-01-05 23:30:12 ----D---- C:\Program Files\RUXIM
2024-01-05 23:30:12 ----D---- C:\Program Files\PowerISO
2024-01-05 23:30:12 ----D---- C:\Program Files\Mozilla Thunderbird
2024-01-05 23:30:12 ----D---- C:\Program Files\Mozilla Firefox
2024-01-05 23:30:12 ----D---- C:\Program Files\IrfanView
2024-01-05 23:30:12 ----D---- C:\Program Files\HPPrintScanDoctor
2024-01-05 23:30:12 ----D---- C:\Program Files\Common Files\Common Desktop Agent
2024-01-05 23:30:11 ----RD---- C:\Program Files (x86)
2024-01-05 23:30:11 ----D---- C:\Program Files\Audacity
2024-01-05 23:30:11 ----D---- C:\Program Files (x86)\Subtitle Workshop
2024-01-05 23:30:11 ----D---- C:\Program Files (x86)\Mozilla Maintenance Service
2024-01-05 23:30:11 ----D---- C:\Program Files (x86)\ABBYY FineReader 15
2024-01-05 23:12:46 ----HD---- C:\Program Files\WindowsApps
2024-01-05 23:11:29 ----D---- C:\WINDOWS\registration
2024-01-05 23:11:25 ----RD---- C:\WINDOWS\Microsoft.NET
2024-01-05 22:52:24 ----D---- C:\WINDOWS\system32\NDF
2024-01-05 21:51:55 ----D---- C:\Program Files (x86)\URUSoft
2024-01-05 21:12:51 ----D---- C:\WINDOWS\system32\SleepStudy
2024-01-05 20:50:03 ----D---- C:\WINDOWS\AppReadiness
2024-01-05 20:01:34 ----D---- C:\WINDOWS\system32\LogFiles
2024-01-05 18:44:12 ----D---- C:\WINDOWS\CbsTemp
2023-12-31 19:00:28 ----D---- C:\WINDOWS\system32\catroot2
2023-12-30 12:08:30 ----D---- C:\WINDOWS\SYSWOW64\sda
2023-12-30 12:08:30 ----D---- C:\WINDOWS\system32\DriverStore
2023-12-29 00:07:09 ----D---- C:\Users\hp\AppData\Roaming\MPC-HC
2023-12-28 22:25:35 ----D---- C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38
2023-12-28 22:20:19 ----D---- C:\WINDOWS\Logs
2023-12-28 22:12:30 ----D---- C:\Users\hp\AppData\Roaming\TeamViewer
2023-12-28 22:12:08 ----D---- C:\WINDOWS\Panther
2023-12-28 21:53:05 ----D---- C:\WINDOWS\WinSxS
2023-12-28 21:51:36 ----D---- C:\WINDOWS\SYSWOW64\zh-TW
2023-12-28 21:51:36 ----D---- C:\WINDOWS\SYSWOW64\zh-CN
2023-12-28 21:51:36 ----D---- C:\WINDOWS\SYSWOW64\WinMetadata
2023-12-28 21:51:36 ----D---- C:\WINDOWS\SYSWOW64\uk-UA
2023-12-28 21:51:36 ----D---- C:\WINDOWS\SYSWOW64\tr-TR
2023-12-28 21:51:36 ----D---- C:\WINDOWS\SYSWOW64\th-TH
2023-12-28 21:51:36 ----D---- C:\WINDOWS\SYSWOW64\sv-SE
2023-12-28 21:51:36 ----D---- C:\WINDOWS\SYSWOW64\sr-Latn-RS
2023-12-28 21:51:36 ----D---- C:\WINDOWS\SYSWOW64\sl-SI
2023-12-28 21:51:36 ----D---- C:\WINDOWS\SYSWOW64\sk-SK
2023-12-28 21:51:36 ----D---- C:\WINDOWS\SYSWOW64\ru-RU
2023-12-28 21:51:36 ----D---- C:\WINDOWS\SYSWOW64\ro-RO
2023-12-28 21:51:36 ----D---- C:\WINDOWS\SYSWOW64\pt-PT
2023-12-28 21:51:36 ----D---- C:\WINDOWS\SYSWOW64\pt-BR
2023-12-28 21:51:36 ----D---- C:\WINDOWS\SYSWOW64\pl-PL
2023-12-28 21:51:36 ----D---- C:\WINDOWS\SYSWOW64\nl-NL
2023-12-28 21:51:36 ----D---- C:\WINDOWS\SYSWOW64\nb-NO
2023-12-28 21:51:36 ----D---- C:\WINDOWS\SYSWOW64\migration
2023-12-28 21:51:36 ----D---- C:\WINDOWS\SYSWOW64\lv-LV
2023-12-28 21:51:36 ----D---- C:\WINDOWS\SYSWOW64\lt-LT
2023-12-28 21:51:36 ----D---- C:\WINDOWS\SYSWOW64\ko-KR
2023-12-28 21:51:36 ----D---- C:\WINDOWS\SYSWOW64\ja-JP
2023-12-28 21:51:36 ----D---- C:\WINDOWS\SYSWOW64\it-IT
2023-12-28 21:51:36 ----D---- C:\WINDOWS\SYSWOW64\hu-HU
2023-12-28 21:51:36 ----D---- C:\WINDOWS\SYSWOW64\hr-HR
2023-12-28 21:51:36 ----D---- C:\WINDOWS\SYSWOW64\he-IL
2023-12-28 21:51:36 ----D---- C:\WINDOWS\SYSWOW64\fr-FR
2023-12-28 21:51:36 ----D---- C:\WINDOWS\SYSWOW64\fr-CA
2023-12-28 21:51:36 ----D---- C:\WINDOWS\SYSWOW64\fi-FI
2023-12-28 21:51:36 ----D---- C:\WINDOWS\SYSWOW64\et-EE
2023-12-28 21:51:36 ----D---- C:\WINDOWS\SYSWOW64\es-MX
2023-12-28 21:51:36 ----D---- C:\WINDOWS\SYSWOW64\es-ES
2023-12-28 21:51:36 ----D---- C:\WINDOWS\SYSWOW64\en-US
2023-12-28 21:51:36 ----D---- C:\WINDOWS\SYSWOW64\en-GB
2023-12-28 21:51:36 ----D---- C:\WINDOWS\SYSWOW64\el-GR
2023-12-28 21:51:36 ----D---- C:\WINDOWS\SYSWOW64\Dism
2023-12-28 21:51:36 ----D---- C:\WINDOWS\SYSWOW64\de-DE
2023-12-28 21:51:36 ----D---- C:\WINDOWS\SYSWOW64\da-DK
2023-12-28 21:51:36 ----D---- C:\WINDOWS\SYSWOW64\cs-CZ
2023-12-28 21:51:36 ----D---- C:\WINDOWS\SYSWOW64\bg-BG
2023-12-28 21:51:36 ----D---- C:\WINDOWS\SYSWOW64\ar-SA
2023-12-28 21:51:36 ----D---- C:\WINDOWS\SystemResources
2023-12-28 21:51:36 ----D---- C:\WINDOWS\system32\zh-TW
2023-12-28 21:51:36 ----D---- C:\WINDOWS\system32\zh-CN
2023-12-28 21:51:36 ----D---- C:\WINDOWS\system32\WinMetadata
2023-12-28 21:51:36 ----D---- C:\WINDOWS\system32\uk-UA
2023-12-28 21:51:36 ----D---- C:\WINDOWS\system32\tr-TR
2023-12-28 21:51:36 ----D---- C:\WINDOWS\system32\th-TH
2023-12-28 21:51:36 ----D---- C:\WINDOWS\system32\sv-SE
2023-12-28 21:51:36 ----D---- C:\WINDOWS\system32\sr-Latn-RS
2023-12-28 21:51:36 ----D---- C:\WINDOWS\system32\sl-SI
2023-12-28 21:51:36 ----D---- C:\WINDOWS\system32\sk-SK
2023-12-28 21:51:36 ----D---- C:\WINDOWS\system32\ru-RU
2023-12-28 21:51:36 ----D---- C:\WINDOWS\system32\ro-RO
2023-12-28 21:51:36 ----D---- C:\WINDOWS\system32\pt-PT
2023-12-28 21:51:36 ----D---- C:\WINDOWS\system32\pt-BR
2023-12-28 21:51:36 ----D---- C:\WINDOWS\system32\pl-PL
2023-12-28 21:51:36 ----D---- C:\WINDOWS\system32\oobe
2023-12-28 21:51:36 ----D---- C:\WINDOWS\system32\nl-NL
2023-12-28 21:51:36 ----D---- C:\WINDOWS\system32\nb-NO
2023-12-28 21:51:36 ----D---- C:\WINDOWS\system32\migration
2023-12-28 21:51:36 ----D---- C:\WINDOWS\system32\lv-LV
2023-12-28 21:51:36 ----D---- C:\WINDOWS\system32\lt-LT
2023-12-28 21:51:36 ----D---- C:\WINDOWS\system32\ko-KR
2023-12-28 21:51:35 ----D---- C:\WINDOWS\system32\ja-jp
2023-12-28 21:51:35 ----D---- C:\WINDOWS\system32\it-IT
2023-12-28 21:51:35 ----D---- C:\WINDOWS\system32\hu-HU
2023-12-28 21:51:35 ----D---- C:\WINDOWS\system32\hr-HR
2023-12-28 21:51:35 ----D---- C:\WINDOWS\system32\he-IL
2023-12-28 21:51:35 ----D---- C:\WINDOWS\system32\fr-FR
2023-12-28 21:51:35 ----D---- C:\WINDOWS\system32\fr-CA
2023-12-28 21:51:35 ----D---- C:\WINDOWS\system32\fi-FI
2023-12-28 21:51:35 ----D---- C:\WINDOWS\system32\et-EE
2023-12-28 21:51:35 ----D---- C:\WINDOWS\system32\es-MX
2023-12-28 21:51:35 ----D---- C:\WINDOWS\system32\es-ES
2023-12-28 21:51:35 ----D---- C:\WINDOWS\system32\en-US
2023-12-28 21:51:35 ----D---- C:\WINDOWS\system32\en-GB
2023-12-28 21:51:35 ----D---- C:\WINDOWS\system32\el-GR
2023-12-28 21:51:35 ----D---- C:\WINDOWS\system32\Dism
2023-12-28 21:51:35 ----D---- C:\WINDOWS\system32\de-DE
2023-12-28 21:51:35 ----D---- C:\WINDOWS\system32\da-DK
2023-12-28 21:51:35 ----D---- C:\WINDOWS\system32\cs-CZ
2023-12-28 21:51:35 ----D---- C:\WINDOWS\system32\bg-BG
2023-12-28 21:51:35 ----D---- C:\WINDOWS\system32\ar-SA
2023-12-28 21:51:35 ----D---- C:\WINDOWS\ShellExperiences
2023-12-28 21:51:35 ----D---- C:\WINDOWS\servicing
2023-12-28 21:51:35 ----D---- C:\WINDOWS\Provisioning
2023-12-28 21:51:35 ----D---- C:\WINDOWS\PolicyDefinitions
2023-12-28 21:51:35 ----D---- C:\WINDOWS\en-GB
2023-12-28 21:51:35 ----D---- C:\WINDOWS\cs-CZ
2023-12-28 21:51:35 ----D---- C:\WINDOWS\bcastdvr
2023-12-28 21:51:35 ----D---- C:\WINDOWS\apppatch
2023-12-28 21:51:35 ----D---- C:\Program Files\Internet Explorer
2023-12-28 21:51:35 ----D---- C:\Program Files (x86)\Internet Explorer
2023-12-28 12:30:02 ----A---- C:\WINDOWS\system32\OEMDefaultAssociations.dll
2023-12-28 12:27:48 ----A---- C:\WINDOWS\SYSWOW64\PrintConfig.dll
2023-12-28 12:00:59 ----D---- C:\WINDOWS\system32\drivers\NVIDIA Corporation
2023-12-28 11:54:18 ----RSD---- C:\WINDOWS\Fonts
2023-12-28 11:52:44 ----SD---- C:\WINDOWS\SYSWOW64\Nui
2023-12-28 11:52:44 ----SD---- C:\WINDOWS\SYSWOW64\F12
2023-12-28 11:52:44 ----D---- C:\WINDOWS\SYSWOW64\wbem
2023-12-28 11:52:44 ----D---- C:\WINDOWS\SYSWOW64\sppui
2023-12-28 11:52:44 ----D---- C:\WINDOWS\SYSWOW64\setup
2023-12-28 11:52:44 ----D---- C:\WINDOWS\SYSWOW64\ras
2023-12-28 11:52:44 ----D---- C:\WINDOWS\SYSWOW64\PerceptionSimulation
2023-12-28 11:52:44 ----D---- C:\WINDOWS\SYSWOW64\MSDRM
2023-12-28 11:52:44 ----D---- C:\WINDOWS\SYSWOW64\MailContactsCalendarSync
2023-12-28 11:52:44 ----D---- C:\WINDOWS\SYSWOW64\Keywords
2023-12-28 11:52:44 ----D---- C:\WINDOWS\SYSWOW64\InstallShield
2023-12-28 11:52:44 ----D---- C:\WINDOWS\SYSWOW64\icsxml
2023-12-28 11:52:44 ----D---- C:\WINDOWS\SYSWOW64\downlevel
2023-12-28 11:52:44 ----D---- C:\WINDOWS\SYSWOW64\Com
2023-12-28 11:52:44 ----D---- C:\WINDOWS\SYSWOW64\Bthprops
2023-12-28 11:52:44 ----D---- C:\WINDOWS\system32\WinBioPlugIns
2023-12-28 11:52:44 ----D---- C:\WINDOWS\system32\SystemResetPlatform
2023-12-28 11:52:44 ----D---- C:\WINDOWS\system32\sppui
2023-12-28 11:52:44 ----D---- C:\WINDOWS\system32\setup
2023-12-28 11:52:44 ----D---- C:\WINDOWS\system32\SecureBootUpdates
2023-12-28 11:52:43 ----SD---- C:\WINDOWS\system32\Nui
2023-12-28 11:52:43 ----SD---- C:\WINDOWS\system32\F12
2023-12-28 11:52:43 ----SD---- C:\WINDOWS\system32\dsc
2023-12-28 11:52:43 ----RSD---- C:\WINDOWS\Media
2023-12-28 11:52:43 ----RD---- C:\WINDOWS\PrintDialog
2023-12-28 11:52:43 ----D---- C:\WINDOWS\system32\ras
2023-12-28 11:52:43 ----D---- C:\WINDOWS\system32\PerceptionSimulation
2023-12-28 11:52:43 ----D---- C:\WINDOWS\system32\OpenSSH
2023-12-28 11:52:43 ----D---- C:\WINDOWS\system32\MSDRM
2023-12-28 11:52:43 ----D---- C:\WINDOWS\system32\migwiz
2023-12-28 11:52:43 ----D---- C:\WINDOWS\system32\MailContactsCalendarSync
2023-12-28 11:52:43 ----D---- C:\WINDOWS\system32\Keywords
2023-12-28 11:52:43 ----D---- C:\WINDOWS\system32\icsxml
2023-12-28 11:52:43 ----D---- C:\WINDOWS\system32\ias
2023-12-28 11:52:43 ----D---- C:\WINDOWS\system32\downlevel
2023-12-28 11:52:43 ----D---- C:\WINDOWS\system32\DDFs
2023-12-28 11:52:43 ----D---- C:\WINDOWS\system32\cs
2023-12-28 11:52:43 ----D---- C:\WINDOWS\system32\ContainerSettingsProviders
2023-12-28 11:52:43 ----D---- C:\WINDOWS\system32\Com
2023-12-28 11:52:43 ----D---- C:\WINDOWS\system32\CodeIntegrity
2023-12-28 11:52:43 ----D---- C:\WINDOWS\system32\Bthprops
2023-12-28 11:52:43 ----D---- C:\WINDOWS\system32\appraiser
2023-12-28 11:52:43 ----D---- C:\WINDOWS\L2Schemas
2023-12-28 11:52:43 ----D---- C:\WINDOWS\IdentityCRL
2023-12-28 11:52:43 ----D---- C:\WINDOWS\DiagTrack
2023-12-28 11:52:43 ----D---- C:\WINDOWS\Cursors
2023-12-28 11:52:43 ----D---- C:\WINDOWS\addins
2023-12-28 11:52:43 ----D---- C:\Program Files\Windows Portable Devices
2023-12-28 11:52:43 ----D---- C:\Program Files\Windows Photo Viewer
2023-12-28 11:52:43 ----D---- C:\Program Files\Windows Multimedia Platform
2023-12-28 11:52:43 ----D---- C:\Program Files\Windows Media Player
2023-12-28 11:52:43 ----D---- C:\Program Files\Common Files\Services
2023-12-28 11:52:43 ----D---- C:\Program Files (x86)\Windows Portable Devices
2023-12-28 11:52:43 ----D---- C:\Program Files (x86)\Windows Photo Viewer
2023-12-28 11:52:43 ----D---- C:\Program Files (x86)\Windows Multimedia Platform
2023-12-28 11:52:43 ----D---- C:\Program Files (x86)\Windows Media Player
2023-12-28 11:52:33 ----SD---- C:\WINDOWS\SYSWOW64\DiagSvcs
2023-12-28 11:52:33 ----D---- C:\WINDOWS\SYSWOW64\oobe
2023-12-28 11:52:33 ----D---- C:\WINDOWS\SYSWOW64\migwiz
2023-12-28 11:52:33 ----D---- C:\WINDOWS\SYSWOW64\en
2023-12-28 11:52:33 ----D---- C:\WINDOWS\SYSWOW64\drivers
2023-12-28 11:52:33 ----D---- C:\WINDOWS\SYSWOW64\cs
2023-12-28 11:52:33 ----D---- C:\WINDOWS\SYSWOW64\AdvancedInstallers
2023-12-28 11:52:31 ----SD---- C:\WINDOWS\system32\UNP
2023-12-28 11:52:31 ----D---- C:\WINDOWS\system32\Sysprep
2023-12-28 11:52:31 ----D---- C:\WINDOWS\system32\ShellExperiences
2023-12-28 11:52:30 ----SD---- C:\WINDOWS\system32\DiagSvcs
2023-12-28 11:52:30 ----D---- C:\WINDOWS\system32\en
2023-12-28 11:52:29 ----D---- C:\WINDOWS\system32\Boot
2023-12-28 11:52:29 ----D---- C:\WINDOWS\system32\AdvancedInstallers
2023-12-28 11:52:29 ----D---- C:\WINDOWS\ShellComponents
2023-12-28 11:52:28 ----D---- C:\WINDOWS\IME
2023-12-28 11:52:28 ----D---- C:\Program Files\Windows Mail
2023-12-28 11:52:28 ----D---- C:\Program Files\Common Files\System
2023-12-28 11:52:28 ----D---- C:\Program Files (x86)\Windows Mail
2023-12-28 11:51:15 ----D---- C:\WINDOWS\SystemApps
2023-12-28 11:51:12 ----D---- C:\WINDOWS\system32\lxss
2023-12-28 11:45:19 ----SHD---- C:\WINDOWS\Installer
2023-12-28 11:45:19 ----D---- C:\WINDOWS\Help
2023-12-28 11:45:18 ----SHD---- C:\Recovery
2023-12-28 11:45:18 ----D---- C:\WINDOWS\Containers
2023-12-28 11:45:18 ----D---- C:\Users\hp\AppData\Roaming\Avast Software
2023-12-28 11:45:17 ----D---- C:\ProgramData\Package Cache
2023-12-28 11:45:17 ----D---- C:\Program Files\qBittorrent
2023-12-28 11:45:17 ----D---- C:\Program Files\Kodi
2023-12-28 11:45:17 ----D---- C:\Program Files\Common Files\Avast Software
2023-12-28 11:45:17 ----D---- C:\Program Files\Common Files
2023-12-28 11:45:16 ----D---- C:\Program Files\Avast Software
2023-12-28 10:12:08 ----RD---- C:\Users
2023-12-28 10:12:02 ----D---- C:\Users\hp\AppData\Roaming\Kodi
2023-12-28 10:11:49 ----HD---- C:\ProgramData
2023-12-28 10:11:47 ----SD---- C:\ProgramData\Microsoft
2023-12-28 10:11:23 ----D---- C:\Program Files\Intel
2023-12-22 00:28:34 ----D---- C:\Users\hp\AppData\Roaming\Subtitle Edit

======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R0 amdkmpfd;@oem71.inf,%AMDKMPFD_svcdesc%;AMD PCI Root Bus Lower Filter; C:\WINDOWS\System32\drivers\amdkmpfd.sys [2021-08-19 109504]
R0 aswArDisk;aswArDisk; C:\WINDOWS\system32\drivers\aswArDisk.sys [2023-12-28 31528]
R0 aswbidsh;aswbidsh; C:\WINDOWS\system32\drivers\aswbidsh.sys [2023-12-28 297984]
R0 aswbuniv;aswbuniv; C:\WINDOWS\system32\drivers\aswbuniv.sys [2023-12-28 96064]
R0 aswElam;aswElam; C:\WINDOWS\system32\drivers\aswElam.sys [2023-11-29 26616]
R0 aswRvrt;aswRvrt; C:\WINDOWS\system32\drivers\aswRvrt.sys [2023-12-28 80528]
R0 aswVmm;aswVmm; C:\WINDOWS\system32\drivers\aswVmm.sys [2023-12-28 319672]
R0 FlashBoot;System Reflection Flash Boot; C:\WINDOWS\System32\drivers\FlashBoot.sys [2014-04-03 17616]
R0 hswultpep;@oem73.inf,%HSWULTPEP.SVCDESC%;Intel(R) Core(TM) 4xxxU and 4xxxY Processor Line Power Engine Plug-in Driver; C:\WINDOWS\System32\drivers\hswultpep.sys [2013-02-08 62968]
R0 iorate;@%SystemRoot%\system32\drivers\iorate.sys,-101; C:\WINDOWS\system32\drivers\iorate.sys [2023-11-07 58328]
R0 pwdrvio;pwdrvio; C:\WINDOWS\system32\pwdrvio.sys [2021-03-09 37336]
R1 afunix;afunix; C:\WINDOWS\system32\drivers\afunix.sys [2023-11-07 44032]
R1 aswArPot;aswArPot; C:\WINDOWS\system32\drivers\aswArPot.sys [2023-12-28 243136]
R1 aswbidsdriver;aswbidsdriver; C:\WINDOWS\system32\drivers\aswbidsdriver.sys [2023-12-28 394008]
R1 aswKbd;aswKbd; C:\WINDOWS\system32\drivers\aswKbd.sys [2023-12-28 39752]
R1 aswMonFlt;aswMonFlt; C:\WINDOWS\system32\drivers\aswMonFlt.sys [2023-12-28 276848]
R1 aswNetHub;aswNetHub; C:\WINDOWS\system32\drivers\aswNetHub.sys [2023-12-28 561888]
R1 aswRdr;aswRdr; C:\WINDOWS\system32\drivers\aswRdr2.sys [2023-12-28 105352]
R1 aswSnx;aswSnx; C:\WINDOWS\system32\drivers\aswSnx.sys [2023-12-28 952856]
R1 aswSP;aswSP; C:\WINDOWS\system32\drivers\aswSP.sys [2023-12-28 711664]
R1 bam;@%SystemRoot%\system32\drivers\bam.sys,-100; C:\WINDOWS\system32\drivers\bam.sys [2019-12-07 78136]
R1 CimFS;CimFS; C:\WINDOWS\system32\drivers\CimFS.sys [2023-10-11 95232]
R1 FileCrypt;@%systemroot%\system32\drivers\filecrypt.sys,-100; C:\WINDOWS\system32\drivers\filecrypt.sys [2019-12-07 59392]
R1 GpuEnergyDrv;@%SystemRoot%\system32\drivers\gpuenergydrv.sys,-100; C:\WINDOWS\System32\drivers\gpuenergydrv.sys [2019-12-07 8704]
R1 MEmuDrv;MemuHyperv Service; C:\WINDOWS\system32\DRIVERS\MEmuDrv.sys [2021-01-04 320360]
R2 aswStm;aswStm; C:\WINDOWS\system32\drivers\aswStm.sys [2023-12-28 213296]
R2 bindflt;@%systemroot%\system32\drivers\bindflt.sys,-100; C:\WINDOWS\system32\drivers\bindflt.sys [2023-11-07 145896]
R2 CldFlt;Windows Cloud Files Filter Driver; C:\WINDOWS\system32\drivers\cldflt.sys [2023-12-28 501760]
R2 MMCSS;@%systemroot%\system32\drivers\mmcss.sys,-100; C:\WINDOWS\system32\drivers\mmcss.sys [2023-11-07 53248]
R3 BthEnum;@bth.inf,%BthEnum.SVCDESC%;Služba Bluetooth Enumerator; C:\WINDOWS\System32\drivers\BthEnum.sys [2023-11-15 113664]
R3 BthLEEnum;@bthleenum.inf,%BthLEEnum.SVCDESC%;Bluetooth Low Energy Driver; C:\WINDOWS\System32\drivers\Microsoft.Bluetooth.Legacy.LEEnumerator.sys [2023-11-07 106496]
R3 BthPan;@bthpan.inf,%BthPan.DisplayName%;Bluetooth Device (Personal Area Network); C:\WINDOWS\System32\drivers\bthpan.sys [2023-11-07 133632]
R3 BTHPORT;@bth.inf,%BTHPORT.SvcDesc%;Ovladač portu Bluetooth; C:\WINDOWS\System32\drivers\BTHport.sys [2023-11-15 1572352]
R3 BTHUSB;@bth.inf,%BTHUSB.SvcDesc%;Ovladač rozhraní USB radiostanice Bluetooth; C:\WINDOWS\System32\drivers\BTHUSB.sys [2023-11-15 110592]
R3 ETDSMBus;ETDSMBus; C:\WINDOWS\System32\drivers\ETDSMBus.sys [2021-08-16 32888]
R3 ibtusb;@oem79.inf,%ibtusb.SVCDESC_IBT%;Intel(R) Wireless Bluetooth(R); C:\WINDOWS\System32\DriverStore\FileRepository\ibtusb.inf_amd64_8f7af5969ee2f2f9\ibtusb.sys [2022-10-11 269912]
R3 ICCWDT;@oem76.inf,%ICCWDT.SVCDESC%;Intel(R) Watchdog Timer Driver (Intel(R) WDT); C:\WINDOWS\System32\drivers\ICCWDT.sys [2021-08-26 43152]
R3 IntcAzAudAddService;Service for Realtek HD Audio (WDM); C:\WINDOWS\system32\drivers\RTKVHD64.sys [2021-08-18 6514264]
R3 IntelReadyModeDriver;@oem63.inf,%IntelReadyModeDriver.SVCDESC%;Intel(R) Ready Mode Technology Service; C:\WINDOWS\System32\drivers\IntelReadyModeDriver.sys [2016-03-28 34952]
R3 MEIx64;@oem82.inf,%TEE_SvcDesc%;Intel(R) Management Engine Interface ; C:\WINDOWS\System32\DriverStore\FileRepository\heci.inf_amd64_6467379f0b0f181f\x64\TeeDriverW10x64.sys [2022-07-17 319064]
R3 MonitorFunction;@oem61.inf,%MonitorFunction_SvcDesc%;Driver for Monitor; C:\WINDOWS\System32\drivers\lockscr.sys [2019-01-21 24560]
R3 MsQuic;@%SystemRoot%\system32\drivers\msquic.sys,-1; C:\WINDOWS\system32\drivers\msquic.sys [2023-11-07 323440]
R3 Netwtw04;___ Ovladač adaptéru Intel(R) Wireless pro systém Windows 10 64 Bit; C:\WINDOWS\System32\drivers\Netwtw04.sys [2023-08-14 8774480]
R3 NVHDA;@oem96.inf,%NVHDA.SvcDesc%;Service for NVIDIA High Definition Audio Driver; C:\WINDOWS\system32\drivers\nvhda64v.sys [2023-11-10 131560]
R3 nvlddmkm;nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nvhdc.inf_amd64_aa2c6a89d3c21e6f\nvlddmkm.sys [2023-11-10 59196944]
R3 NvModuleTracker;@oem45.inf,%ServiceName%;NvModuleTracker; C:\WINDOWS\System32\DriverStore\FileRepository\nvmoduletracker.inf_amd64_0c1cc60a4b422185\NvModuleTracker.sys [2022-07-14 45656]
R3 nvvad_WaveExtensible;@oem51.inf,%nvvad_WaveExtensible.SvcDesc%;NVIDIA Virtual Audio Device (Wave Extensible) (WDM); C:\WINDOWS\system32\drivers\nvvad64v.sys [2022-10-14 59928]
R3 nvvhci;@oem43.inf,%ServiceDesc%;NVVHCI Enumerator Service; C:\WINDOWS\System32\drivers\nvvhci.sys [2022-07-14 60112]
S0 bttflt;@virtdisk.inf,%service_desc%;Microsoft Hyper-V VHDPMEM BTT Filter; C:\WINDOWS\System32\drivers\bttflt.sys [2019-12-07 43832]
S0 cht4iscsi;cht4iscsi; C:\WINDOWS\System32\drivers\cht4sx64.sys [2019-12-07 319800]
S0 iaStorAVC;@iastorav.inf,%iaStorAVC.DeviceDesc%;Intel Chipset SATA RAID Controller; C:\WINDOWS\System32\drivers\iaStorAVC.sys [2019-12-07 884752]
S0 ItSas35i;ItSas35i; C:\WINDOWS\System32\drivers\ItSas35i.sys [2019-12-07 172344]
S0 LSI_SAS2i;LSI_SAS2i; C:\WINDOWS\System32\drivers\lsi_sas2i.sys [2019-12-07 124216]
S0 LSI_SAS3i;LSI_SAS3i; C:\WINDOWS\System32\drivers\lsi_sas3i.sys [2019-12-07 135992]
S0 megasas2i;megasas2i; C:\WINDOWS\System32\drivers\MegaSas2i.sys [2019-12-07 81720]
S0 megasas35i;megasas35i; C:\WINDOWS\System32\drivers\megasas35i.sys [2019-12-07 105480]
S0 nvdimm;@nvdimm.inf,%nvdimm.SvcDesc%;Microsoft NVDIMM device driver; C:\WINDOWS\System32\drivers\nvdimm.sys [2019-12-07 168464]
S0 percsas2i;percsas2i; C:\WINDOWS\System32\drivers\percsas2i.sys [2019-12-07 58680]
S0 percsas3i;percsas3i; C:\WINDOWS\System32\drivers\percsas3i.sys [2019-12-07 68408]
S0 pmem;@pmem.inf,%pmem.SvcDesc%;Microsoft persistent memory disk driver; C:\WINDOWS\System32\drivers\pmem.sys [2023-11-07 142208]
S0 Ramdisk;Windows RAM Disk Driver; C:\WINDOWS\system32\DRIVERS\ramdisk.sys [2019-12-07 42296]
S3 AcpiDev;@acpidev.inf,%AcpiDev.SvcDesc%;ACPI Devices driver; C:\WINDOWS\System32\drivers\AcpiDev.sys [2019-12-07 23040]
S3 Acx01000;@%SystemRoot%\system32\drivers\Acx01000.sys,-1000; C:\WINDOWS\system32\drivers\Acx01000.sys [2023-11-07 694272]
S3 amdgpio2;@amdgpio2.inf,%GPIO.SvcDesc%;AMD GPIO Client Driver; C:\WINDOWS\System32\drivers\amdgpio2.sys [2019-12-07 18432]
S3 amdi2c;@amdi2c.inf,%amdi2c.SVCDESC%;AMD I2C Controller Service; C:\WINDOWS\System32\drivers\amdi2c.sys [2019-12-07 45568]
S3 AppleKmdfFilter;@oem18.inf,%AppleKmdfFilterDisplayName%;Apple KMDF Filter Driver; C:\WINDOWS\System32\drivers\AppleKmdfFilter.sys [2020-10-09 20032]
S3 AppleLowerFilter;@oem18.inf,%AppleLowerFilterDisplayName%;Apple Lower Filter Driver; C:\WINDOWS\System32\drivers\AppleLowerFilter.sys [2020-10-09 35976]
S3 applockerfltr;@%systemroot%\system32\srpapi.dll,-102; C:\WINDOWS\system32\drivers\applockerfltr.sys [2023-11-07 18432]
S3 bertreader;@oem87.inf,%bertreader.SVCDESC%;BERT Reader Service; C:\WINDOWS\System32\drivers\bertreader.sys [2022-12-13 44680]
S3 btathprot;@oem37.inf,%btathprot.SvcDesc%;General Bluetooth Filter; C:\WINDOWS\system32\DRIVERS\btathprot.sys [2011-02-28 637088]
S3 btathUSB;@oem37.inf,%btathUSB.SvcDesc%;General Bluetooth Device; C:\WINDOWS\system32\DRIVERS\btathusb.sys [2011-02-28 93856]
S3 btfilter;@oem37.inf,%btfilter.SvcDesc%;General Bluetooth Filter ss; C:\WINDOWS\system32\DRIVERS\btfilter.sys [2011-02-28 280224]
S3 BthA2dp;@microsoft_bluetooth_a2dp.inf,%BthA2dp.ServiceDescription%;Microsoft Bluetooth A2dp driver; C:\WINDOWS\System32\drivers\BthA2dp.sys [2022-04-15 287744]
S3 BthHFAud;@microsoft_bluetooth_hfp.inf,%BTHHFAUD_DISPLAY_NAME%;Microsoft Bluetooth Hands-Free Audio driver; C:\WINDOWS\System32\drivers\BthHfAud.sys [2023-11-07 65536]
S3 BthMini;@bth.inf,%BTHMINI.SvcDesc%;Bluetooth Radio Driver; C:\WINDOWS\System32\drivers\BTHMINI.sys [2023-11-15 45568]
S3 buttonconverter;@buttonconverter.inf,%btnconv.SvcDesc%;Service for Portable Device Control devices; C:\WINDOWS\System32\drivers\buttonconverter.sys [2019-12-07 44032]
S3 CAD;@ChargeArbitration.inf,%CAD_DevDesc%;Charge Arbitration Driver; C:\WINDOWS\System32\drivers\CAD.sys [2019-12-07 66576]
S3 dot4;@oem32.inf,%Dot4_Name%;MS IEEE-1284.4 Driver; C:\WINDOWS\system32\DRIVERS\Dot4.sys [2012-10-18 151968]
S3 Dot4Print;@oem33.inf,%Dot4Print_Name%;Print Class Driver for IEEE-1284.4; C:\WINDOWS\System32\drivers\Dot4Prt.sys [2012-10-18 27040]
S3 dot4usb;@oem32.inf,%DOT4USB_NAME%;Dot4USB Filter; C:\WINDOWS\system32\DRIVERS\dot4usb.sys [2012-10-18 49056]
S3 genericusbfn;@genericusbfn.inf,%genericusbfn.ServiceName%;Generic USB Function Class; C:\WINDOWS\System32\DriverStore\FileRepository\genericusbfn.inf_amd64_53931f0ae21d6d2c\genericusbfn.sys [2019-12-07 23040]
S3 gFilterMouUsb;@oem67.inf,%gFilterMouUsb.SvcDesc%;SmartGenius Mouse Driver; C:\WINDOWS\System32\drivers\gFilterMouUsb.sys [2021-01-11 30568]
S3 gKbdfltr;@oem70.inf,%gKbdUpper.SvcDesc%;gKbd Upper Filter; C:\WINDOWS\System32\drivers\gKbdfltr.sys [2021-02-13 26504]
S3 hidinterrupt;@hidinterrupt.inf,%HID_Interrupt.SvcDesc%;Common Driver for HID Buttons implemented with interrupts; C:\WINDOWS\System32\drivers\hidinterrupt.sys [2019-12-07 55824]
S3 hidspi;@hidspi_km.inf,%hidspi.SVCDESC%;Microsoft SPI HID Miniport Driver; C:\WINDOWS\System32\drivers\hidspi.sys [2023-11-07 104448]
S3 HidSpiCx;HidSpi KMDF Class Extension; C:\WINDOWS\system32\drivers\HidSpiCx.sys [2023-11-07 92160]
S3 hvservice;@%SystemRoot%\system32\drivers\hvservice.sys,-16; C:\WINDOWS\system32\drivers\hvservice.sys [2023-11-15 96128]
S3 HwNClx0101;Microsoft Hardware Notifications Class Extension Driver; C:\WINDOWS\System32\Drivers\mshwnclx.sys [2019-12-07 30208]
S3 cht4vbd;@cht4vx64.inf,%cht4vbd.generic%;Chelsio Virtual Bus Driver; C:\WINDOWS\System32\drivers\cht4vx64.sys [2019-12-07 1853752]
S3 iagpio;@iagpio.inf,%iagpio.SVCDESC%;Intel Serial IO GPIO Controller Driver; C:\WINDOWS\System32\drivers\iagpio.sys [2019-12-07 36352]
S3 iai2c;@iai2c.inf,%iai2c.SVCDESC%;Intel(R) Serial IO I2C Host Controller; C:\WINDOWS\System32\drivers\iai2c.sys [2019-12-07 91136]
S3 iaLPSS2i_GPIO2;@iaLPSS2i_GPIO2_SKL.inf,%iaLPSS2i_GPIO2.SVCDESC%;Intel(R) Serial IO GPIO Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_GPIO2.sys [2019-12-07 79360]
S3 iaLPSS2i_GPIO2_BXT_P;@iaLPSS2i_GPIO2_BXT_P.inf,%iaLPSS2i_GPIO2_BXT_P.SVCDESC%;Intel(R) Serial IO GPIO Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_GPIO2_BXT_P.sys [2019-12-07 93184]
S3 iaLPSS2i_GPIO2_CNL;@iaLPSS2i_GPIO2_CNL.inf,%iaLPSS2i_GPIO2_CNL.SVCDESC%;Intel(R) Serial IO GPIO Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_GPIO2_CNL.sys [2019-12-07 112128]
S3 iaLPSS2i_GPIO2_GLK;@iaLPSS2i_GPIO2_GLK.inf,%iaLPSS2i_GPIO2_GLK.SVCDESC%;Intel(R) Serial IO GPIO Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_GPIO2_GLK.sys [2019-12-07 96256]
S3 iaLPSS2i_I2C;@iaLPSS2i_I2C_SKL.inf,%iaLPSS2i_I2C.SVCDESC%;Intel(R) Serial IO I2C Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_I2C.sys [2019-12-07 171520]
S3 iaLPSS2i_I2C_BXT_P;@iaLPSS2i_I2C_BXT_P.inf,%iaLPSS2i_I2C_BXT_P.SVCDESC%;Intel(R) Serial IO I2C Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_I2C_BXT_P.sys [2019-12-07 175104]
S3 iaLPSS2i_I2C_CNL;@iaLPSS2i_I2C_CNL.inf,%iaLPSS2i_I2C_CNL.SVCDESC%;Intel(R) Serial IO I2C Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_I2C_CNL.sys [2019-12-07 177152]
S3 iaLPSS2i_I2C_GLK;@iaLPSS2i_I2C_GLK.inf,%iaLPSS2i_I2C_GLK.SVCDESC%;Intel(R) Serial IO I2C Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_I2C_GLK.sys [2019-12-07 177664]
S3 ibbus;@mlx4_bus.inf,%Ibbus.ServiceDesc%;Mellanox InfiniBand Bus/AL (Filter Driver); C:\WINDOWS\System32\drivers\ibbus.sys [2019-12-07 558904]
S3 IndirectKmd;@%SystemRoot%\system32\drivers\IndirectKmd.sys,-100; C:\WINDOWS\System32\drivers\IndirectKmd.sys [2023-11-07 47104]
S3 intelpmax;@intelpmax.inf,%SvcDesc%;Intel(R) Dynamic Device Peak Power Manager Driver; C:\WINDOWS\System32\drivers\intelpmax.sys [2019-12-07 30720]
S3 IPT;IPT; C:\WINDOWS\System32\drivers\ipt.sys [2019-12-07 59704]
S3 mausbhost;@mausbhost.inf,%MAUSBHost.ServiceName%;MA-USB Host Controller Driver; C:\WINDOWS\System32\drivers\mausbhost.sys [2019-12-07 537608]
S3 mausbip;@mausbhost.inf,%MAUSBIP.ServiceName%;MA-USB IP Filter Driver; C:\WINDOWS\System32\drivers\mausbip.sys [2019-12-07 64016]
S3 MbbCx;MBB Network Adapter Class Extension; C:\WINDOWS\system32\drivers\MbbCx.sys [2023-11-07 386048]
S3 Microsoft_Bluetooth_AvrcpTransport;@microsoft_bluetooth_avrcptransport.inf,%Microsoft_Bluetooth_AvrcpTransport.ServiceDescription%;Microsoft Bluetooth Avrcp Transport Driver; C:\WINDOWS\System32\drivers\Microsoft.Bluetooth.AvrcpTransport.sys [2019-12-07 65024]
S3 mlx4_bus;@mlx4_bus.inf,%MLX4BUS.ServiceDesc%;Mellanox ConnectX Bus Enumerator; C:\WINDOWS\System32\drivers\mlx4_bus.sys [2019-12-07 1131320]
S3 ndfltr;@mlx4_bus.inf,%ndfltr.ServiceDesc%;NetworkDirect Service; C:\WINDOWS\System32\drivers\ndfltr.sys [2019-12-07 146232]
S3 NDKPing;NDKPing Driver; C:\WINDOWS\system32\drivers\NDKPing.sys [2019-12-07 72720]
S3 NetAdapterCx;Network Adapter Wdf Class Extension Library; C:\WINDOWS\system32\drivers\NetAdapterCx.sys [2023-11-07 210944]
S3 PktMon;Packet Monitor Driver; C:\WINDOWS\system32\drivers\PktMon.sys [2023-11-07 131560]
S3 PNPMEM;@memory.inf,%PNPMEM.SvcDesc%;Microsoft Memory Module Driver; C:\WINDOWS\System32\drivers\pnpmem.sys [2019-12-07 17408]
S3 portcfg;portcfg; C:\WINDOWS\System32\drivers\portcfg.sys [2019-12-07 27136]
S3 pwdspio;pwdspio; \??\C:\WINDOWS\system32\pwdspio.sys [2019-11-08 12504]
S4 hvcrash;hvcrash; C:\WINDOWS\System32\drivers\hvcrash.sys [2023-11-07 36208]

======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R2 avast! Antivirus;Avast Antivirus; C:\Program Files\Avast Software\Avast\AvastSvc.exe [2023-12-28 753048]
R2 avast! Tools;Avast Tools; C:\Program Files\Avast Software\Avast\aswToolsSvc.exe [2023-12-28 1157528]
R2 AvastWscReporter;AvastWscReporter; C:\Program Files\Avast Software\Avast\wsc_proxy.exe [2021-05-25 56912]
R2 CDPSvc;@%SystemRoot%\system32\cdpsvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2023-11-07 55456]
R2 CDPUserSvc_1b9153;Uživatelská služba platformy připojených zařízení_1b9153; C:\WINDOWS\system32\svchost.exe [2023-11-07 55456]
R2 ClickToRunSvc;Služba Microsoft Office Klikni a spusť; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [2021-05-21 11279752]
R2 CoreMessagingRegistrar;@%SystemRoot%\system32\coremessaging.dll,-1; C:\WINDOWS\system32\svchost.exe [2023-11-07 55456]
R2 DiagTrack;@%SystemRoot%\system32\diagtrack.dll,-3001; C:\WINDOWS\System32\svchost.exe [2023-11-07 55456]
R2 DispBrokerDesktopSvc;@%SystemRoot%\system32\dispbroker.desktop.dll,-101; C:\WINDOWS\system32\svchost.exe [2023-11-07 55456]
R2 DoSvc;@%systemroot%\system32\dosvc.dll,-100; C:\WINDOWS\System32\svchost.exe [2023-11-07 55456]
R2 DusmSvc;@%SystemRoot%\System32\dusmsvc.dll,-1; C:\WINDOWS\System32\svchost.exe [2023-11-07 55456]
R2 ESRV_SVC_QUEENCREEK;Energy Server Service queencreek; C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe [2023-09-25 1133832]
R2 Everything;Everything; C:\Program Files\Everything\Everything.exe [2021-01-25 2260560]
R2 FolderSize;Folder Size; C:\Program Files\FolderSize\FolderSizeSvc.exe [2013-02-12 163840]
R2 ibtsiva;@oem15.inf,%SERVICE_NAME%;Intel Bluetooth Service; C:\WINDOWS\System32\ibtsiva []
R2 InternetOffService;Internet Off Service; C:\Program Files (x86)\InternetOff\IOffSvc.exe [2016-05-25 1634072]
R2 jhi_service;Intel(R) Dynamic Application Loader Host Interface Service; C:\WINDOWS\System32\DriverStore\FileRepository\dal.inf_amd64_b5484efd38adbe8d\jhi_service.exe [2021-01-24 628608]
R2 LMS;Intel(R) Management and Security Application Local Management Service; C:\WINDOWS\System32\DriverStore\FileRepository\lms.inf_amd64_fddb643595e0b8d0\LMS.exe [2021-09-02 4064384]
R2 MEmuSVC;MEmuSVC; C:\Program Files\Microvirt\MEmu\MemuService.exe [2019-09-12 85304]
R2 Net Driver HPZ12;Net Driver HPZ12; C:\WINDOWS\System32\svchost.exe [2023-11-07 55456]
R2 NvContainerLocalSystem;NVIDIA LocalSystem Container; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2023-11-02 1005096]
R2 NVDisplay.ContainerLocalSystem;NVIDIA Display Container LS; C:\WINDOWS\System32\DriverStore\FileRepository\nvhdc.inf_amd64_aa2c6a89d3c21e6f\Display.NvContainer\NVDisplay.Container.exe [2023-11-10 1275000]
R2 OneSyncSvc_1b9153;Hostitel synchronizace_1b9153; C:\WINDOWS\system32\svchost.exe [2023-11-07 55456]
R2 Pml Driver HPZ12;Pml Driver HPZ12; C:\WINDOWS\System32\svchost.exe [2023-11-07 55456]
R3 aswbIDSAgent;aswbIDSAgent; C:\Program Files\Avast Software\Avast\aswidsagent.exe [2023-12-28 9065880]
R3 BluetoothUserService_1b9153;Služba pro podporu uživatelů Bluetooth_1b9153; C:\WINDOWS\system32\svchost.exe [2023-11-07 55456]
R3 BTAGService;@%SystemRoot%\system32\BTAGService.dll,-101; C:\WINDOWS\system32\svchost.exe [2023-11-07 55456]
R3 BthAvctpSvc;@%SystemRoot%\system32\BthAvctpSvc.dll,-101; C:\WINDOWS\system32\svchost.exe [2023-11-07 55456]
R3 camsvc;@%SystemRoot%\system32\CapabilityAccessManager.dll,-1; C:\WINDOWS\system32\svchost.exe [2023-11-07 55456]
R3 cbdhsvc_1b9153;Uživatelská služba schránky_1b9153; C:\WINDOWS\system32\svchost.exe [2023-11-07 55456]
R3 DevQueryBroker;@%SystemRoot%\system32\DevQueryBroker.dll,-100; C:\WINDOWS\system32\svchost.exe [2023-11-07 55456]
R3 InstallService;@%SystemRoot%\system32\InstallService.dll,-200; C:\WINDOWS\System32\svchost.exe [2023-11-07 55456]
R3 LicenseManager;@%SystemRoot%\system32\licensemanagersvc.dll,-200; C:\WINDOWS\System32\svchost.exe [2023-11-07 55456]
R3 NgcCtnrSvc;@%SystemRoot%\System32\NgcCtnrSvc.dll,-1; C:\WINDOWS\system32\svchost.exe [2023-11-07 55456]
R3 NgcSvc;@%SystemRoot%\System32\ngcsvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2023-11-07 55456]
R3 PimIndexMaintenanceSvc_1b9153;Data kontaktů_1b9153; C:\WINDOWS\system32\svchost.exe [2023-11-07 55456]
S2 ABBYY.Licensing.FineReader.15.0;ABBYY FineReader 15 Licensing Service; C:\Program Files (x86)\Common Files\ABBYY\FineReader\15\Licensing\NetworkLicenseServer.exe [2019-07-29 1058032]
S2 CDPUserSvc;@%SystemRoot%\system32\cdpusersvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2023-11-07 55456]
S2 DSAService;Intel(R) Driver & Support Assistant; C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAService.exe [2023-09-25 43784]
S2 edgeupdate;Microsoft Edge Update Service (edgeupdate); C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe [2021-08-05 214952]
S2 gupdate;Služba Aktualizace Google (gupdate); C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2021-01-16 154920]
S2 HPPrintScanDoctorService;HP Print Scan Doctor Service; C:\Program Files\HPPrintScanDoctor\HPPrintScanDoctorService.exe [2023-11-09 230360]
S2 hpqddsvc;Služba HP CUE DeviceDiscovery; C:\WINDOWS\system32\svchost.exe [2023-11-07 55456]
S2 Intel(R) TPM Provisioning Service;@oem22.inf,%TPMProvisioningServiceName%;Intel(R) TPM Provisioning Service; C:\WINDOWS\System32\DriverStore\FileRepository\iclsclient.inf_amd64_a93205b6238060e4\lib\TPMProvisioningService.exe [2020-09-17 784664]
S2 MapsBroker;@%SystemRoot%\System32\moshost.dll,-100; C:\WINDOWS\System32\svchost.exe [2023-11-07 55456]
S2 OneSyncSvc;@%SystemRoot%\system32\APHostRes.dll,-10002; C:\WINDOWS\system32\svchost.exe [2023-11-07 55456]
S3 AarSvc;@%SystemRoot%\system32\AarSvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2023-11-07 55456]
S3 AarSvc_1b9153;Agent Activation Runtime_1b9153; C:\WINDOWS\system32\svchost.exe [2023-11-07 55456]
S3 AJRouter;@%SystemRoot%\system32\AJRouter.dll,-2; C:\WINDOWS\system32\svchost.exe [2023-11-07 55456]
S3 autotimesvc;@%SystemRoot%\System32\autotimesvc.dll,-6; C:\WINDOWS\system32\svchost.exe [2023-11-07 55456]
S3 BcastDVRUserService;@%SystemRoot%\system32\BcastDVRUserService.dll,-100; C:\WINDOWS\system32\svchost.exe [2023-11-07 55456]
S3 BcastDVRUserService_1b9153;Uživatelská služba pro GameDVR a vysílání her_1b9153; C:\WINDOWS\system32\svchost.exe [2023-11-07 55456]
S3 BluetoothUserService;@%SystemRoot%\system32\Microsoft.Bluetooth.UserService.dll,-101; C:\WINDOWS\system32\svchost.exe [2023-11-07 55456]
S3 CaptureService;@%SystemRoot%\system32\CaptureService.dll,-100; C:\WINDOWS\system32\svchost.exe [2023-11-07 55456]
S3 CaptureService_1b9153;CaptureService_1b9153; C:\WINDOWS\system32\svchost.exe [2023-11-07 55456]
S3 cbdhsvc;@%SystemRoot%\system32\cbdhsvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2023-11-07 55456]
S3 CCleanerPerformanceOptimizerService;CCleaner Performance Optimizer Service; C:\Program Files\CCleaner\CCleanerPerformanceOptimizerService.exe [2023-04-26 1063736]
S3 ClipSVC;@%SystemRoot%\system32\ClipSVC.dll,-103; C:\WINDOWS\System32\svchost.exe [2023-11-07 55456]
S3 ConsentUxUserSvc;@%SystemRoot%\system32\ConsentUxClient.dll,-100; C:\WINDOWS\system32\svchost.exe [2023-11-07 55456]
S3 ConsentUxUserSvc_1b9153;ConsentUX_1b9153; C:\WINDOWS\system32\svchost.exe [2023-11-07 55456]
S3 CredentialEnrollmentManagerUserSvc;@%SystemRoot%\system32\CredentialEnrollmentManager.exe,-100; C:\WINDOWS\system32\CredentialEnrollmentManager.exe [2023-11-07 386984]
S3 CredentialEnrollmentManagerUserSvc_1b9153;CredentialEnrollmentManagerUserSvc_1b9153; C:\WINDOWS\system32\CredentialEnrollmentManager.exe [2023-11-07 386984]
S3 dcsvc;@%systemroot%\system32\dcsvc,-100; C:\WINDOWS\system32\svchost.exe [2023-11-07 55456]
S3 DeviceAssociationBrokerSvc;@%SystemRoot%\system32\deviceaccess.dll,-107; C:\WINDOWS\system32\svchost.exe [2023-11-07 55456]
S3 DeviceAssociationBrokerSvc_1b9153;DeviceAssociationBroker_1b9153; C:\WINDOWS\system32\svchost.exe [2023-11-07 55456]
S3 DevicePickerUserSvc;@%SystemRoot%\system32\Windows.Devices.Picker.dll,-1006; C:\WINDOWS\system32\svchost.exe [2023-11-07 55456]
S3 DevicePickerUserSvc_1b9153;DevicePicker_1b9153; C:\WINDOWS\system32\svchost.exe [2023-11-07 55456]
S3 DevicesFlowUserSvc;@%SystemRoot%\system32\DevicesFlowBroker.dll,-103; C:\WINDOWS\system32\svchost.exe [2023-11-07 55456]
S3 DevicesFlowUserSvc_1b9153;Tok zařízení_1b9153; C:\WINDOWS\system32\svchost.exe [2023-11-07 55456]
S3 diagnosticshub.standardcollector.service;@%SystemRoot%\system32\DiagSvcs\DiagnosticsHub.StandardCollector.ServiceRes.dll,-1000; C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe [2023-11-07 94208]
S3 diagsvc;@%systemroot%\system32\DiagSvc.dll,-100; C:\WINDOWS\System32\svchost.exe [2023-11-07 55456]
S3 DisplayEnhancementService;@%SystemRoot%\System32\Microsoft.Graphics.Display.DisplayEnhancementService.dll,-1000; C:\WINDOWS\system32\svchost.exe [2023-11-07 55456]
S3 DmEnrollmentSvc;@%systemroot%\system32\Windows.Internal.Management.dll,-100; C:\WINDOWS\system32\svchost.exe [2023-11-07 55456]
S3 dmwappushservice;@%SystemRoot%\system32\dmwappushsvc.dll,-200; C:\WINDOWS\system32\svchost.exe [2023-11-07 55456]
S3 DSAUpdateService;Intel(R) Driver & Support Assistant Updater; C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAUpdateService.exe [2023-09-25 240392]
S3 DsSvc;@%SystemRoot%\system32\dssvc.dll,-10003; C:\WINDOWS\System32\svchost.exe [2023-11-07 55456]
S3 edgeupdatem;Služba Microsoft Edge Update (edgeupdatem); C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe [2021-08-05 214952]
S3 embeddedmode;@%SystemRoot%\system32\embeddedmodesvc.dll,-201; C:\WINDOWS\System32\svchost.exe [2023-11-07 55456]
S3 EntAppSvc;@EnterpriseAppMgmtSvc.dll,-1; C:\WINDOWS\system32\svchost.exe [2023-11-07 55456]
S3 FontCache3.0.0.0;@%SystemRoot%\system32\PresentationHost.exe,-3309; C:\WINDOWS\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe [2019-11-08 46184]
S3 FrameServer;@%systemroot%\system32\FrameServer.dll,-100; C:\WINDOWS\System32\svchost.exe [2023-11-07 55456]
S3 FvSvc;NVIDIA FrameView SDK service; C:\Program Files\NVIDIA Corporation\FrameViewSDK\nvfvsdksvc_x64.exe [2023-11-02 1081896]
S3 GameInputSvc;@%systemroot%\system32\GameInputSvc.exe,-101; C:\WINDOWS\System32\GameInputSvc.exe [2023-12-28 50280]
S3 GoogleChromeElevationService;Google Chrome Elevation Service (GoogleChromeElevationService); C:\Program Files\Google\Chrome\Application\120.0.6099.131\elevation_service.exe [2023-12-20 1772832]
S3 GraphicsPerfSvc;@%SystemRoot%\system32\GraphicsPerfSvc.dll,-100; C:\WINDOWS\System32\svchost.exe [2023-11-07 55456]
S3 gupdatem;Služba Aktualizace Google (gupdatem); C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2021-01-16 154920]
S3 hpqcxs08;hpqcxs08; C:\WINDOWS\system32\svchost.exe [2023-11-07 55456]
S3 HvHost;@%SystemRoot%\system32\hvhostsvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2023-11-07 55456]
S3 icssvc;@%SystemRoot%\System32\tetheringservice.dll,-4097; C:\WINDOWS\system32\svchost.exe [2023-11-07 55456]
S3 Intel(R) Capability Licensing Service TCP IP Interface;@oem22.inf,%SocketHECIServiceName%;Intel(R) Capability Licensing Service TCP IP Interface; C:\WINDOWS\System32\DriverStore\FileRepository\iclsclient.inf_amd64_a93205b6238060e4\lib\SocketHeciServer.exe [2020-09-17 861976]
S3 Intel(R) SUR QC SAM;Intel(R) SUR QC Software Asset Manager; C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [2023-05-24 4850904]
S3 IpxlatCfgSvc;@%Systemroot%\system32\ipxlatcfg.dll,-500; C:\WINDOWS\System32\svchost.exe [2023-11-07 55456]
S3 LxpSvc;@%SystemRoot%\system32\LanguageOverlayServer.dll,-100; C:\WINDOWS\system32\svchost.exe [2023-11-07 55456]
S3 McpManagementService;@%SystemRoot%\system32\McpManagementService.dll,-100; C:\WINDOWS\system32\svchost.exe [2023-11-07 55456]
S3 MessagingService;@%SystemRoot%\system32\MessagingService.dll,-100; C:\WINDOWS\system32\svchost.exe [2023-11-07 55456]
S3 MessagingService_1b9153;Služba zasílání zpráv_1b9153; C:\WINDOWS\system32\svchost.exe [2023-11-07 55456]
S3 MicrosoftEdgeElevationService;Microsoft Edge Elevation Service (MicrosoftEdgeElevationService); C:\Program Files (x86)\Microsoft\Edge\Application\120.0.2210.91\elevation_service.exe [2023-12-21 1745344]
S3 MixedRealityOpenXRSvc;@%SystemRoot%\system32\MixedRealityRuntime.dll,-101; C:\WINDOWS\system32\svchost.exe [2023-11-07 55456]
S3 MozillaMaintenance;Mozilla Maintenance Service; C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe [2023-12-28 239520]
S3 NaturalAuthentication;@%systemroot%\system32\NaturalAuth.dll,-100; C:\WINDOWS\system32\svchost.exe [2023-11-07 55456]
S3 NetSetupSvc;@%SystemRoot%\system32\NetSetupSvc.dll,-3; C:\WINDOWS\System32\svchost.exe [2023-11-07 55456]
S3 ose64;Office 64 Source Engine; c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2002-02-01 264920]
S3 perceptionsimulation;@%systemroot%\system32\PerceptionSimulation\PerceptionSimulationService.exe,-101; C:\WINDOWS\system32\PerceptionSimulation\PerceptionSimulationService.exe [2023-11-07 106496]
S3 PhoneSvc;@%SystemRoot%\system32\PhoneserviceRes.dll,-10000; C:\WINDOWS\system32\svchost.exe [2023-11-07 55456]
S3 PimIndexMaintenanceSvc;@%SystemRoot%\system32\UserDataAccessRes.dll,-15001; C:\WINDOWS\system32\svchost.exe [2023-11-07 55456]
S3 PrintWorkflowUserSvc;@%SystemRoot%\system32\PrintWorkflowService.dll,-100; C:\WINDOWS\system32\svchost.exe [2023-11-07 55456]
S3 PrintWorkflowUserSvc_1b9153;PrintWorkflow_1b9153; C:\WINDOWS\system32\svchost.exe [2023-11-07 55456]
S3 PushToInstall;@%SystemRoot%\system32\pushtoinstall.dll,-200; C:\WINDOWS\System32\svchost.exe [2023-11-07 55456]

-----------------EOF-----------------

jarda.otta
Návštěvník
Návštěvník
Příspěvky: 520
Registrován: 25 bře 2005 21:21

Re: nešlo stahování z webu.

#2 Příspěvek od jarda.otta »

info.txt logfile of random's system information tool 1.10 2024-01-05 23:53:21

======MBR======

0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000C77B24DE000000000200EEFEFF3301000000FFFFFFFF00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055AA

======Uninstall list======

-->"C:\WINDOWS\System32\mspaint.exe" /uninstall
-->"C:\WINDOWS\System32\mstsc.exe" /uninstall
-->"C:\WINDOWS\System32\SnippingTool.exe" /uninstall
-->C:\WINDOWS\SysWOW64\Macromed\Flash\uninstall_activeX.exe
64 Bit HP CIO Components Installer-->MsiExec.exe /I{FF21C3E6-97FD-474F-9518-8DCBE94C2854}
ABBYY FineReader 15-->MsiExec.exe /I{F15000FE-0001-6400-0000-074957833700}
Abrosoft FantaMorph 5.4.8-->"C:\Program Files (x86)\Abrosoft\FantaMorph5\Uninstall.exe"
Adios - Shudown Timer version 1.2.8.8-->"C:\Program Files (x86)\ShutdownTimer\unins000.exe"
Adobe Flash Player 10 ActiveX-->MsiExec.exe /X{B7B3E9B3-FB14-4927-894B-E9124509AF5A}
AMP Font Viewer-->"C:\Program Files (x86)\AMP Font Viewer\uninstall.exe"
AnyMP4 Video Converter Ultimate 8.5.20-->"C:\Program Files (x86)\AnyMP4 Studio\AnyMP4 Video Converter Ultimate\unins000.exe"
Ashampoo Burning Studio 6 FREE v.6.84-->"C:\Program Files (x86)\Ashampoo\Ashampoo Burning Studio 6 FREE\unins000.exe"
Audacity 3.3.3-->"C:\Program Files\Audacity\unins000.exe"
Avast Free Antivirus-->"C:\Program Files\Avast Software\Avast\setup\Instup.exe" /control_panel
BurnInTest v8.1 Pro-->"C:\Program Files\BurnInTest\unins000.exe"
BusinessCards MX-->"C:\Program Files (x86)\mojosoft\BusinessCardsMX\unins000.exe"
CCleaner-->"C:\Program Files\CCleaner\uninst.exe"
Common Desktop Agent-->MsiExec.exe /X{031A0E14-0413-4C97-9772-2639B782F46F}
CrystalDiskInfo 8.9.0a-->"C:\Program Files\CrystalDiskInfo\unins000.exe"
Documentation Manager-->MsiExec.exe /X{044299A8-BCBB-48BA-9B72-B6113039D2DC}
EVEREST Ultimate Edition v5.50-->"C:\Program Files (x86)\Lavalys\EVEREST Ultimate Edition\unins000.exe"
Everything 1.4.1.1005 (x64)-->C:\Program Files\Everything\Uninstall.exe
Folder Size (64-bit)-->MsiExec.exe /X{F24FF688-7138-4CCF-A83F-71E9FB01170E}
FormatFactory 3.00-->C:\Program Files (x86)\FreeTime\FormatFactory\uninst.exe
Google Earth Pro-->MsiExec.exe /I{F27DBA46-80E1-4858-9285-19198FFFBF3D}
Google Chrome-->"C:\Program Files\Google\Chrome\Application\120.0.6099.131\Installer\setup.exe" --uninstall --channel=stable --system-level --verbose-logging
HD Tune Pro 5.00-->"C:\Program Files (x86)\HD Tune Pro\unins000.exe"
HDD Regenerator-->MsiExec.exe /X{2445981B-A23B-4A0E-AD15-3D391BDAEC3E}
HP Customer Participation Program 14.0-->C:\Program Files (x86)\HP\Digital Imaging\ExtCapUninstall\hpzscr01.exe -datfile hpqhsc01.dat -forcereboot
HP Deskjet All-In-One Software-->C:\Program Files (x86)\HP\Digital Imaging\{2CB8566A-8EA6-417A-BAB1-1B10A88C79BB}\setup\hpzscr40.exe -datfile hposcr14.dat -onestop -forcereboot
HP Imaging Device Functions 14.0-->C:\Program Files (x86)\HP\Digital Imaging\DeviceManagement\hpzscr01.exe -datfile hpqbud01.dat
HP Solution Center 14.0-->C:\Program Files (x86)\HP\Digital Imaging\eSupport\hpzscr01.exe -datfile hpqbud05.dat -forcereboot
HP Update-->MsiExec.exe /X{912D30CF-F39E-4B31-AD9A-123C6B794EE2}
Infix PDF Editor verze 5.2.7.0-->"C:\Program Files (x86)\Iceni\Infix5\unins000.exe"
Intel Driver && Support Assistant-->MsiExec.exe /X{63B67EA4-4AE1-4A45-A67D-21318B4345EF}
Intel(R) Computing Improvement Program-->MsiExec.exe /X{663AD3E8-E97D-4559-A61F-24BEF338F859}
Intel® Driver & Support Assistant-->"C:\ProgramData\Package Cache\{ecbee3cf-26b3-4f27-854c-e2e16b3f7fa9}\Intel-Driver-and-Support-Assistant-Installer.exe" /uninstall
Intel® Software Installer-->"C:\ProgramData\Package Cache\{48d2407e-bac9-4790-8956-80a8f0f7b142}\WirelessSetup.exe" /uninstall
InternetOff 3.0, 32\64 bit edition-->"C:\Program Files (x86)\InternetOff\unins000.exe"
IrfanView 4.62 (64-bit)-->"C:\Program Files\IrfanView\iv_uninstall.exe"
IsoBuster [32bit]-->"C:\Program Files (x86)\Smart Projects\IsoBuster\Uninst\unins000.exe"
K-Lite Codec Pack 13.7.5 Basic-->"C:\Program Files (x86)\K-Lite Codec Pack\unins000.exe"
Kontrola stavu osobního počítače s Windows-->MsiExec.exe /X{95548B78-8547-4E91-B0DA-1CBB82150917}
Kontrola stavu osobního počítače s Windows-->MsiExec.exe /X{D18FE9D2-2F54-4C68-A2DE-A59D4A80A9BC}
Kontrola stavu osobního počítače s Windows-->MsiExec.exe /X{D1F15F7A-707A-42BD-BE6B-3380616F796D}
LAV Filters 0.74.1-->"C:\Program Files (x86)\LAV Filters\unins000.exe"
MEmu-->"C:\Program Files\Microvirt\MEmu\uninstall\uninstall.exe" -u
Microsoft Edge WebView2 Runtime-->"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\120.0.2210.91\Installer\setup.exe" --uninstall --msedgewebview --system-level --verbose-logging
Microsoft Edge-->"C:\Program Files (x86)\Microsoft\Edge\Application\120.0.2210.91\Installer\setup.exe" --uninstall --msedge --channel=stable --system-level --verbose-logging
Microsoft Office Professional Plus 2019 - cs-cz-->"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" scenario=install scenariosubtype=ARP sourcetype=None productstoremove=ProPlus2019Volume.16_cs-cz_x-none culture=cs-cz version.16=16.0
Microsoft Update Health Tools-->MsiExec.exe /X{1FC1A6C2-576E-489A-9B4A-92D21F542136}
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148-->MsiExec.exe /X{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161-->MsiExec.exe /X{9BE518E6-ECC6-35A9-88E4-87755C07200F}
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.22.27821-->"C:\ProgramData\Package Cache\{6361b579-2795-4886-b2a8-53d5239b6452}\VC_redist.x64.exe" /uninstall
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.22.27821-->"C:\ProgramData\Package Cache\{5bfc1380-fd35-4b85-9715-7351535d077e}\VC_redist.x86.exe" /uninstall
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.34.31938-->"C:\ProgramData\Package Cache\{d92971ab-f030-43c8-8545-c66c818d0e05}\VC_redist.x64.exe" /uninstall
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.32.31332-->"C:\ProgramData\Package Cache\{a98dc6ff-d360-4878-9f0a-915eba86eaf3}\VC_redist.x86.exe" /uninstall
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.34.31938-->MsiExec.exe /I{7DA37AE3-D8AE-49B1-9BDC-23CA0AB9FF22}
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.34.31938-->MsiExec.exe /I{0AE39060-F209-4D05-ABC7-54B8F9CFA32E}
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.32.31332-->MsiExec.exe /I{8972AC25-452E-4FFE-945A-EB9E28C20322}
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.32.31332-->MsiExec.exe /I{AEAA18F7-9C96-4A43-BC07-8B88A4913EEB}
MozBackup 1.5.1-->C:\Program Files (x86)\MozBackup\Uninstall.exe
Mozilla Firefox (x64 cs)-->"C:\Program Files\Mozilla Firefox\uninstall\helper.exe"
Mozilla Maintenance Service-->"C:\Program Files (x86)\Mozilla Maintenance Service\uninstall.exe"
Mozilla Thunderbird (x64 cs)-->"C:\Program Files\Mozilla Thunderbird\uninstall\helper.exe"
MP3Resizer 1.8.3-->"C:\Program Files (x86)\MP3Resizer\unins000.exe"
Mp3tag v3.11-->C:\Program Files (x86)\Mp3tag\Mp3tagUninstall.EXE
MPC-HC 2.1.3 (64-bit)-->"C:\Program Files\MPC-HC\unins000.exe"
NVIDIA FrameView SDK 1.3.8513.32290073-->"C:\WINDOWS\SysWOW64\RunDll32.EXE" "C:\Program Files\NVIDIA Corporation\Installer2\InstallerCore\NVI2.DLL",UninstallPackage FrameViewSdk
NVIDIA GeForce Experience 3.27.0.120-->"C:\WINDOWS\SysWOW64\RunDll32.EXE" "C:\Program Files\NVIDIA Corporation\Installer2\InstallerCore\NVI2.DLL",UninstallPackage Display.GFExperience
NVIDIA Ovladače grafiky 537.70-->"C:\WINDOWS\SysWOW64\RunDll32.EXE" "C:\Program Files\NVIDIA Corporation\Installer2\InstallerCore\NVI2.DLL",UninstallPackage Display.Driver
NVIDIA Systémový software PhysX 9.21.0713-->"C:\WINDOWS\SysWOW64\RunDll32.EXE" "C:\Program Files\NVIDIA Corporation\Installer2\InstallerCore\NVI2.DLL",UninstallPackage Display.PhysX
OCR Software by I.R.I.S. 14.0-->C:\Program Files (x86)\HP\Digital Imaging\OCR\hpzscr01.exe -datfile hpqbud11.dat
Office 16 Click-to-Run Extensibility Component-->MsiExec.exe /X{90160000-008C-0000-1000-0000000FF1CE}
Office 16 Click-to-Run Licensing Component-->MsiExec.exe /I{90160000-007E-0000-1000-0000000FF1CE}
Office 16 Click-to-Run Localization Component-->MsiExec.exe /X{90160000-008C-0405-1000-0000000FF1CE}
Pinnacle Creative Pack Volume 1-->MsiExec.exe /I{918359BE-B9C3-4495-87B7-671985A047EB}
Pinnacle Studio - Standard Content Pack-->MsiExec.exe /I{C05ABD27-37E5-40B7-BE13-0C4A6BBA8199}
PowerISO-->"C:\Program Files\PowerISO\uninstall.exe"
Python 3.8.10 Core Interpreter (64-bit)-->MsiExec.exe /I{D971F398-7F11-4956-AB73-1FB70E59A11F}
Python 3.8.10 Development Libraries (64-bit)-->MsiExec.exe /I{75320A88-439F-497A-B856-FF397ED71203}
Python 3.8.10 Documentation (64-bit)-->MsiExec.exe /I{47769D6A-1947-4B6F-9B2F-E881F204CA5A}
Python 3.8.10 Executables (64-bit)-->MsiExec.exe /I{A0FBEF5B-B925-4F86-9B50-A7315736C481}
Python 3.8.10 pip Bootstrap (64-bit)-->MsiExec.exe /I{E542AFFC-389C-4330-A0F5-D0B162297729}
Python 3.8.10 Standard Library (64-bit)-->MsiExec.exe /I{080E0048-853C-49FB-96ED-30DEF7AB6E34}
Python 3.8.10 Tcl/Tk Support (64-bit)-->MsiExec.exe /I{92B27283-38B6-4C6B-B23B-3DE902F4FEA7}
Python 3.8.10 Test Suite (64-bit)-->MsiExec.exe /I{B91DB0E4-637F-469E-8309-0D69FD18A1E5}
Python 3.8.10 Utility Scripts (64-bit)-->MsiExec.exe /I{CD36D248-F36C-4535-97A9-9CB7B4E0C186}
Python Launcher-->MsiExec.exe /X{81CDF5BF-4777-4CF8-B6CC-0902061F7314}
qBittorrent-->"C:\Program Files\qBittorrent\uninst.exe"
Realtek High Definition Audio Driver-->"C:\Program Files\Realtek\Audio\HDA\RtlUpd64.exe" -r -m -nrg2709
Revo Uninstaller Pro 5.2.0-->"C:\Program Files\VS Revo Group\Revo Uninstaller Pro\unins000.exe"
Samsung Easy Printer Manager-->C:\Program Files (x86)\Samsung\Easy Printer Manager\Uninst.exe
Samsung Scan Process Machine-->C:\Program Files (x86)\Common Files\Scan Process Machine\uninstall.exe
SetIP-->C:\Program Files (x86)\Samsung Printers\SetIP\Uninst.exe
Skype verze 8.93-->"C:\Program Files (x86)\Microsoft\Skype for Desktop\unins000.exe"
Snagit 12-->"C:\ProgramData\Package Cache\{ae5218bf-cfcc-4099-818d-7e16ce0d97df}\Bootstrapper.exe" /uninstall
Snagit 12-->MsiExec.exe /I{BDFD9ADC-3F97-4A8A-A533-987B21776449}
Stellar Data Recovery-->"C:\Program Files\Stellar Data Recovery\unins000.exe"
Subtitle Edit 3.6.1-->"C:\Program Files\Subtitle Edit\unins000.exe"
Subtitle Workshop 6.0b-->"C:\Program Files (x86)\Subtitle Workshop\uninstall.exe"
Total Commander 64-bit (Remove or Repair)-->c:\totalcmd\tcunin64.exe
Uninstall Samsung Printer Software-->C:\Program Files (x86)\Samsung\TotalUninstaller\TotalUninstaller.exe /N"Samsung" /REMOVE_ALL
Update for Windows 10 for x64-based Systems (KB5001716)-->MsiExec.exe /X{7B63012A-4AC6-40C6-B6AF-B24A84359DD5}
VdhCoApp 1.6.3-->"C:\Program Files\net.downloadhelper.coapp\unins000.exe"
VLC media player-->"C:\Program Files\VideoLAN\VLC\uninstall.exe"
VSO ConvertXToDVD 6-->"C:\Program Files (x86)\VSO\ConvertX\6\unins000.exe"
Windows Driver Package - AMD (amdkmpfd) System (07/13/2021 21.40.0.0000)-->C:\PROGRA~1\DIFX\39F5B38FC83B2BA7\dpinst64.exe /u C:\WINDOWS\System32\DriverStore\FileRepository\amdkmpfd.inf_amd64_1942e56b3f6d998e\amdkmpfd.inf
Windows Driver Package - ELAN SMBus (ETDSMBus) System (08/05/2021 24.14.1.1)-->C:\PROGRA~1\DIFX\39F5B38FC83B2BA7\dpinst64.exe /u C:\WINDOWS\System32\DriverStore\FileRepository\etdsmbus.inf_amd64_1dfa82f3219a3fd4\etdsmbus.inf
Windows Driver Package - Genius (gFilterMouUsb) Mouse (01/11/2020 11.0.1.15)-->C:\PROGRA~1\DIFX\39F5B38FC83B2BA7\dpinst64.exe /u C:\WINDOWS\System32\DriverStore\FileRepository\gfiltermouusb.inf_amd64_2222556117b93261\gfiltermouusb.inf
Windows Driver Package - Challenger Backup Solutions, LLC (FlashBoot) DiskDrive (08/11/2013 2.3.72.0)-->C:\PROGRA~1\DIFX\39F5B38FC83B2BA7\dpinst64.exe /u C:\WINDOWS\System32\DriverStore\FileRepository\flashboot.inf_amd64_b29f235afb6cbab3\flashboot.inf
Windows Driver Package - Intel (ICCWDT) System (07/11/2021 11.7.0.1003)-->C:\PROGRA~1\DIFX\39F5B38FC83B2BA7\dpinst64.exe /u C:\WINDOWS\System32\DriverStore\FileRepository\iccwdt.inf_amd64_288e69ba69cd3554\iccwdt.inf
Windows Driver Package - Intel (IntelReadyModeDriver) System (03/14/2016 1.2.0.0)-->C:\PROGRA~1\DIFX\39F5B38FC83B2BA7\dpinst64.exe /u C:\WINDOWS\System32\DriverStore\FileRepository\intelreadymodedriver.inf_amd64_9b619983364927a6\intelreadymodedriver.inf
Windows Driver Package - Intel (jhi_service) SoftwareComponent (01/21/2021 1.41.2021.0121)-->C:\PROGRA~1\DIFX\39F5B38FC83B2BA7\dpinst64.exe /u C:\WINDOWS\System32\DriverStore\FileRepository\dal.inf_amd64_b5484efd38adbe8d\dal.inf
Windows Driver Package - Intel (XTUComponent) SoftwareComponent (09/15/2021 7.5.3.3)-->C:\PROGRA~1\DIFX\39F5B38FC83B2BA7\dpinst64.exe /u C:\WINDOWS\System32\DriverStore\FileRepository\xtucomponent.inf_amd64_aa0ae5a9f4a275cf\xtucomponent.inf
Windows Driver Package - Intel Corp (hswultpep) System (01/30/2013 1.0.5.591)-->C:\PROGRA~1\DIFX\39F5B38FC83B2BA7\dpinst64.exe /u C:\WINDOWS\System32\DriverStore\FileRepository\hswultpep.inf_amd64_a2b2c835381b67f1\hswultpep.inf
Windows Driver Package - Intel Corporation (btmaux) BluetoothAuxiliary (12/10/2019 20.90.6.5)-->C:\PROGRA~1\DIFX\39F5B38FC83B2BA7\dpinst64.exe /u C:\WINDOWS\System32\DriverStore\FileRepository\btmaux.inf_amd64_a92b03c103079c2e\btmaux.inf
Windows Driver Package - Intel Corporation (ibtusb) Bluetooth (09/02/2021 22.80.1.1)-->C:\PROGRA~1\DIFX\39F5B38FC83B2BA7\dpinst64.exe /u C:\WINDOWS\System32\DriverStore\FileRepository\ibtusb.inf_amd64_9efc354f8b71d453\ibtusb.inf
Windows Driver Package - INTEL System (01/10/2019 10.1.10.4)-->C:\PROGRA~1\DIFX\39F5B38FC83B2BA7\dpinst64.exe /u C:\WINDOWS\System32\DriverStore\FileRepository\kabylakesystem.inf_amd64_7a57f1bc0d1ba609\kabylakesystem.inf
Windows Driver Package - INTEL System (01/10/2019 10.1.6.2)-->C:\PROGRA~1\DIFX\39F5B38FC83B2BA7\dpinst64.exe /u C:\WINDOWS\System32\DriverStore\FileRepository\sunrisepoint-hsystem.inf_amd64_f8125f1b9e07b173\sunrisepoint-hsystem.inf
Windows Driver Package - INTEL System (01/10/2019 10.1.7.3)-->C:\PROGRA~1\DIFX\39F5B38FC83B2BA7\dpinst64.exe /u C:\WINDOWS\System32\DriverStore\FileRepository\skylakesystem.inf_amd64_f1ba134b8f5c907b\skylakesystem.inf
Windows Driver Package - Intel System (06/07/2021 2124.100.0.1096)-->C:\PROGRA~1\DIFX\39F5B38FC83B2BA7\dpinst64.exe /u C:\WINDOWS\System32\DriverStore\FileRepository\heci.inf_amd64_7bf3115ed0b45065\heci.inf
Windows Driver Package - KYE Systems Corp. (gKbdfltr) HIDClass (11/08/2019 10.1.1.4)-->C:\PROGRA~1\DIFX\39F5B38FC83B2BA7\dpinst64.exe /u C:\WINDOWS\System32\DriverStore\FileRepository\gkbdupper.inf_amd64_44413a61c4425a20\gkbdupper.inf
Windows Driver Package - LG Electronics Inc. (AirModeBtn) HIDClass (11/04/2016 1.0.1611.0401)-->C:\PROGRA~1\DIFX\39F5B38FC83B2BA7\dpinst64.exe /u C:\WINDOWS\System32\DriverStore\FileRepository\hidairmode.inf_amd64_050ab4e84a387071\hidairmode.inf
Windows Driver Package - Qualcomm Atheros Communications (AthBTPort) BluetoothVirtual (06/22/2016 4.0.0.688)-->C:\PROGRA~1\DIFX\39F5B38FC83B2BA7\dpinst64.exe /u C:\WINDOWS\System32\DriverStore\FileRepository\btath_audio_flt.inf_amd64_60f03ce199850a9e\btath_audio_flt.inf
Windows Driver Package - Realtek (rt640x64) Net (08/11/2021 10.051.0811.2021)-->C:\PROGRA~1\DIFX\39F5B38FC83B2BA7\dpinst64.exe /u C:\WINDOWS\System32\DriverStore\FileRepository\rt640x64.inf_amd64_ad15fa906cc5e70a\rt640x64.inf
Windows Driver Package - Realtek Semiconductor Corp. (RTSUER) USB (08/21/2021 10.0.22000.31270)-->C:\PROGRA~1\DIFX\39F5B38FC83B2BA7\dpinst64.exe /u C:\WINDOWS\System32\DriverStore\FileRepository\rtsuerd3.inf_amd64_e4ce6d401d5846de\rtsuerd3.inf
Windows Driver Package - Remote Utilities LLC (MonitorFunction) Monitor (01/21/2019 16.10.46.576)-->C:\PROGRA~1\DIFX\39F5B38FC83B2BA7\dpinst64.exe /u C:\WINDOWS\System32\DriverStore\FileRepository\lockscr.inf_amd64_b5060323c4b9d7cd\lockscr.inf
Windows Driver Package - WheelMouse (whfltr2k) Mouse (04/24/2010 6.00.0.010)-->C:\PROGRA~1\DIFX\39F5B38FC83B2BA7\dpinst64.exe /u C:\WINDOWS\System32\DriverStore\FileRepository\whmusb2k.inf_amd64_6a0f9c766ab7c308\whmusb2k.inf
WinRAR 6.11 (64-bit)-->C:\Program Files\WinRAR\uninstall.exe
Wise Folder Hider-->"C:\Program Files (x86)\Wise\Wise Folder Hider\unins000.exe"
Wondershare Filmora9(Build 9.3.6)-->"C:\Program Files\Wondershare\Filmora9\unins000.exe"
Youtube-DLG version 0.4-->"C:\Program Files (x86)\Youtube-DLG\unins000.exe"

======Hosts File======


127.0.0.1 localhost
127.0.0.1 https://gasurvey.gemius.com
127.0.0.1https://gasurvey.gemius.com
123.0.0.1 https://gasurvey.gemius.com/recruiting/ ... 5437370389

======System event log======

Computer Name: DESKTOP-V512I58
Event Code: 8004
Message: Nepodařilo se zaregistrovat síťový adaptér s následujícím nastavením:

Název adaptéru: {3FB4A9AB-3432-45F0-AD4B-3EC89180F33E}
Hostitel: DESKTOP-V512I58
Přípona domény pro adaptér: home
Seznam serverů DNS:
31.30.90.11, 31.30.90.12
Odeslané aktualizace serveru: <?>
Adresy IP:
192.168.0.109

Došlo k selhání serveru DNS. Je možné, že přenos zóny uzamkl zónu serveru DNS, kterou používá tento počítač k registraci.

(Tato zóna většinou souhlasí s příponou domény pro adaptér, uvedenou výše.) Můžete zkusit zopakovat registraci síťového adaptéru a jeho nastavení ručně zadáním příkazu Ipconfig /registerdns do příkazové řádky. Pokud problém přetrvá, obraťte se na správce sítě.
Record Number: 4175867
Source Name: Microsoft-Windows-DNS-Client
Time Written: 20230612105940.248699-000
Event Type: Upozornění
User: NT AUTHORITY\NETWORK SERVICE

Computer Name: DESKTOP-V512I58
Event Code: 8004
Message: Nepodařilo se zaregistrovat síťový adaptér s následujícím nastavením:

Název adaptéru: {3FB4A9AB-3432-45F0-AD4B-3EC89180F33E}
Hostitel: DESKTOP-V512I58
Přípona domény pro adaptér: home
Seznam serverů DNS:
31.30.90.11, 31.30.90.12
Odeslané aktualizace serveru: <?>
Adresy IP:
192.168.0.109

Došlo k selhání serveru DNS. Je možné, že přenos zóny uzamkl zónu serveru DNS, kterou používá tento počítač k registraci.

(Tato zóna většinou souhlasí s příponou domény pro adaptér, uvedenou výše.) Můžete zkusit zopakovat registraci síťového adaptéru a jeho nastavení ručně zadáním příkazu Ipconfig /registerdns do příkazové řádky. Pokud problém přetrvá, obraťte se na správce sítě.
Record Number: 4175866
Source Name: Microsoft-Windows-DNS-Client
Time Written: 20230612102940.165880-000
Event Type: Upozornění
User: NT AUTHORITY\NETWORK SERVICE

Computer Name: DESKTOP-V512I58
Event Code: 1
Message: Systémový čas se změnil na ‎2023‎-‎06‎-‎12T10:21:10.920049100Z z ‎2023‎-‎06‎-‎12T10:21:10.919724400Z.

Důvod změny: An application or system component changed the time
Proces: \Device\HarddiskVolume3\Windows\System32\svchost.exe (identifikátor PID: 20308)
Record Number: 4175865
Source Name: Microsoft-Windows-Kernel-General
Time Written: 20230612102110.920359-000
Event Type: Informace
User: NT AUTHORITY\LOCAL SERVICE

Computer Name: DESKTOP-V512I58
Event Code: 24
Message: Informace o časovém pásmu byly aktualizovány s důvodem pro ukončení 0. Aktuální posun časového pásma je -120.
Record Number: 4175864
Source Name: Microsoft-Windows-Kernel-General
Time Written: 20230612102110.920267-000
Event Type: Informace
User: NT AUTHORITY\LOCAL SERVICE

Computer Name: DESKTOP-V512I58
Event Code: 1
Message: Systémový čas se změnil na ‎2023‎-‎06‎-‎12T10:21:10.918248500Z z ‎2023‎-‎06‎-‎12T10:21:10.917741500Z.

Důvod změny: An application or system component changed the time
Proces: \Device\HarddiskVolume3\Windows\System32\svchost.exe (identifikátor PID: 20308)
Record Number: 4175863
Source Name: Microsoft-Windows-Kernel-General
Time Written: 20230612102110.918581-000
Event Type: Informace
User: NT AUTHORITY\LOCAL SERVICE

=====Application event log=====

Computer Name: DESKTOP-V512I58
Event Code: 0
Message: Operace byla dokončena úspěšně.
Record Number: 118149
Source Name: gupdate
Time Written: 20230522062545.061285-000
Event Type: Informace
User:

Computer Name: DESKTOP-V512I58
Event Code: 330
Message: Video.UI (10280,D,2) {5DC963F8-E73D-4854-9156-1DB128954B1C}: The database [C:\Users\hp\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\tmp.edb] format version is being held back to 8920 (0x22d8) due to application parameter setting of 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat). Current default engine version: 9180 (0x23dc).
Record Number: 118148
Source Name: ESENT
Time Written: 20230522055905.601749-000
Event Type: Informace
User:

Computer Name: DESKTOP-V512I58
Event Code: 326
Message: Video.UI (10280,D,50) {5DC963F8-E73D-4854-9156-1DB128954B1C}: The database engine attached a database (1, C:\Users\hp\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\EntClientDb.edb). (Time=0 seconds)

Saved Cache: 0 0
Additional Data: lgposAttach = 00000004:0121:0268,
dbv = 1568.20.0

Internal Timing Sequence:
[1] 0.000004 +J(0)
[2] 0.000408 -0.000001 (1) WT +J(0) +M(C:0K, Fs:18, WS:8K # 0K, PF:8K # 0K, P:8K)
[3] 0.007425 -0.000325 (5) WT +J(CM:0, PgRf:0, Rd:0/0, Dy:0/0, Lg:3480/2) +M(C:0K, Fs:256, WS:900K # 0K, PF:112K # 0K, P:112K)
[4] 0.000215 +J(0) +M(C:0K, Fs:1, WS:4K # 0K, PF:0K # 0K, P:0K)
[5] -
[6] -
[7] -
[8] 0.002262 -0.000669 (2) CM +J(CM:2, PgRf:2, Rd:14/2, Dy:0/0, Lg:0/0) +M(C:0K, Fs:19, WS:64K # 0K, PF:124K # 0K, P:124K)
[9] 0.015537 -0.000231 (5) CM -0.015046 (1) WT +J(CM:5, PgRf:23, Rd:0/5, Dy:0/0, Lg:0/0) +M(C:0K, Fs:105, WS:412K # 16K, PF:200K # 0K, P:200K)
[10] 0.000115 -0.000007 (2) CM +J(CM:2, PgRf:40, Rd:0/2, Dy:0/0, Lg:0/0) +M(C:0K, Fs:5, WS:20K # 20K, PF:64K # 0K, P:64K)
[11] 0.000011 +J(CM:0, PgRf:1, Rd:0/0, Dy:0/0, Lg:0/0) +M(C:0K, Fs:2, WS:8K # 8K, PF:0K # 0K, P:0K)
[12] 0.000035 +J(CM:0, PgRf:42, Rd:0/0, Dy:0/0, Lg:0/0) +M(C:0K, Fs:4, WS:16K # 16K, PF:0K # 0K, P:0K)
[13] 0.000001 +J(0)
[14] 0.000001 +J(0)
[15] 0.000004 +J(CM:0, PgRf:1, Rd:0/0, Dy:0/0, Lg:0/0).
Record Number: 118147
Source Name: ESENT
Time Written: 20230522055905.597760-000
Event Type: Informace
User:

Computer Name: DESKTOP-V512I58
Event Code: 641
Message: Video.UI (10280,D,50) {5DC963F8-E73D-4854-9156-1DB128954B1C}: Verze funkce formátu protokolu 8940 (0x22ec - 8.6.20) se nedá používat kvůli aktuálnímu formátu protokolu 8.5.16 řízenému parametrem 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).
Record Number: 118146
Source Name: ESENT
Time Written: 20230522055905.581802-000
Event Type: Informace
User:

Computer Name: DESKTOP-V512I58
Event Code: 330
Message: Video.UI (10280,D,50) {5DC963F8-E73D-4854-9156-1DB128954B1C}: The database [C:\Users\hp\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\EntClientDb.edb] format version is being held back to 8920 (0x22d8) due to application parameter setting of 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat). Current default engine version: 9180 (0x23dc).
Record Number: 118145
Source Name: ESENT
Time Written: 20230522055905.580805-000
Event Type: Informace
User:

=====Security event log=====

Computer Name: DESKTOP-V512I58
Event Code: 5379
Message: Přihlašovací údaje Správce přihlašovacích údajů byly přečteny.

Subjekt:
ID zabezpečení: S-1-5-21-4110395000-121095619-2023355872-1001
Název účtu: hp
Doména účtu: DESKTOP-V512I58
Přihlašovací ID: 0x2F1E53
Operace čtení: Vytvořit výčet přihlašovacích údajů

K této události dochází, když uživatel provede operaci čtení u uložených přihlašovacích údajů ve Správci přihlašovacích údajů.
Record Number: 3327063
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20231231040241.493354-000
Event Type: Úspěšný audit
User:

Computer Name: DESKTOP-V512I58
Event Code: 5379
Message: Přihlašovací údaje Správce přihlašovacích údajů byly přečteny.

Subjekt:
ID zabezpečení: S-1-5-21-4110395000-121095619-2023355872-1001
Název účtu: hp
Doména účtu: DESKTOP-V512I58
Přihlašovací ID: 0x2F1E53
Operace čtení: Vytvořit výčet přihlašovacích údajů

K této události dochází, když uživatel provede operaci čtení u uložených přihlašovacích údajů ve Správci přihlašovacích údajů.
Record Number: 3327062
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20231231040241.486532-000
Event Type: Úspěšný audit
User:

Computer Name: DESKTOP-V512I58
Event Code: 5379
Message: Přihlašovací údaje Správce přihlašovacích údajů byly přečteny.

Subjekt:
ID zabezpečení: S-1-5-21-4110395000-121095619-2023355872-1001
Název účtu: hp
Doména účtu: DESKTOP-V512I58
Přihlašovací ID: 0x2F1E53
Operace čtení: Vytvořit výčet přihlašovacích údajů

K této události dochází, když uživatel provede operaci čtení u uložených přihlašovacích údajů ve Správci přihlašovacích údajů.
Record Number: 3327061
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20231231040241.486234-000
Event Type: Úspěšný audit
User:

Computer Name: DESKTOP-V512I58
Event Code: 5379
Message: Přihlašovací údaje Správce přihlašovacích údajů byly přečteny.

Subjekt:
ID zabezpečení: S-1-5-21-4110395000-121095619-2023355872-1001
Název účtu: hp
Doména účtu: DESKTOP-V512I58
Přihlašovací ID: 0x2F1E53
Operace čtení: Vytvořit výčet přihlašovacích údajů

K této události dochází, když uživatel provede operaci čtení u uložených přihlašovacích údajů ve Správci přihlašovacích údajů.
Record Number: 3327060
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20231231040241.485998-000
Event Type: Úspěšný audit
User:

Computer Name: DESKTOP-V512I58
Event Code: 5379
Message: Přihlašovací údaje Správce přihlašovacích údajů byly přečteny.

Subjekt:
ID zabezpečení: S-1-5-21-4110395000-121095619-2023355872-1001
Název účtu: hp
Doména účtu: DESKTOP-V512I58
Přihlašovací ID: 0x2F1E53
Operace čtení: Vytvořit výčet přihlašovacích údajů

K této události dochází, když uživatel provede operaci čtení u uložených přihlašovacích údajů ve Správci přihlašovacích údajů.
Record Number: 3327059
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20231231040241.485697-000
Event Type: Úspěšný audit
User:

======Environment variables======

"ComSpec"=%SystemRoot%\system32\cmd.exe
"DriverData"=C:\Windows\System32\Drivers\DriverData
"OS"=Windows_NT
"Path"=%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\system32\Wbem;C:\Program Files (x86)\Smart Projects\IsoBuster;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\WINDOWS\System32\OpenSSH\;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common
"PATHEXT"=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC
"PROCESSOR_ARCHITECTURE"=AMD64
"PSModulePath"=%ProgramFiles%\WindowsPowerShell\Modules;%SystemRoot%\system32\WindowsPowerShell\v1.0\Modules
"TEMP"=%SystemRoot%\TEMP
"TMP"=%SystemRoot%\TEMP
"USERNAME"=SYSTEM
"windir"=%SystemRoot%
"NUMBER_OF_PROCESSORS"=4
"PROCESSOR_LEVEL"=6
"PROCESSOR_IDENTIFIER"=Intel64 Family 6 Model 158 Stepping 9, GenuineIntel
"PROCESSOR_REVISION"=9e09
"PROG27B48B2C054"=1

-----------------EOF-----------------

jarda.otta
Návštěvník
Návštěvník
Příspěvky: 520
Registrován: 25 bře 2005 21:21

Re: nešlo stahování z webu.

#3 Příspěvek od jarda.otta »

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 05.01.2024 01
Ran by hp (administrator) on DESKTOP-V512I58 (HP HP Pavilion Power Desktop 580-0xx) (06-01-2024 00:18:41)
Running from C:\Users\hp\Desktop\FRST64.exe
Loaded Profiles: hp
Platform: Microsoft Windows 10 Home Version 22H2 19045.3803 (X64) Language: Čeština (Česko)
Default browser: FF
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\AvastUI.exe <5>
(C:\Program Files (x86)\TechSmith\Snagit 12\Snagit32.exe ->) (TechSmith Corporation -> TechSmith Corporation) C:\Program Files (x86)\TechSmith\Snagit 12\SnagitEditor.exe
(C:\Program Files (x86)\TechSmith\Snagit 12\Snagit32.exe ->) (TechSmith Corporation -> TechSmith Corporation) C:\Program Files (x86)\TechSmith\Snagit 12\SnagPriv.exe
(C:\Program Files (x86)\TechSmith\Snagit 12\Snagit32.exe ->) (TechSmith Corporation) [File not signed] C:\Program Files (x86)\TechSmith\Snagit 12\TscHelp.exe
(C:\Program Files\Avast Software\Avast\AvastSvc.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\aswEngSrv.exe
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe <3>
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe <2>
(explorer.exe ->) (Brio) [File not signed] C:\Program Files\FolderSize\FolderSize.exe
(explorer.exe ->) (Crystal Rich Ltd -> ) C:\Program Files (x86)\InternetOff\InternetOff.exe
(explorer.exe ->) (Samsung Electronics CO., LTD. -> ) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe
(explorer.exe ->) (TechSmith Corporation -> TechSmith Corporation) C:\Program Files (x86)\TechSmith\Snagit 12\Snagit32.exe
(explorer.exe ->) (The qBittorrent Project) [File not signed] C:\Program Files\qBittorrent\qbittorrent.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.352\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.352\GoogleCrashHandler64.exe
(Intel Corporation -> ) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe <17>
(NVIDIA Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\aswidsagent.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\aswToolsSvc.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\AvastSvc.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\wsc_proxy.exe
(services.exe ->) (Brio) [File not signed] C:\Program Files\FolderSize\FolderSizeSvc.exe
(services.exe ->) (Crystal Rich Ltd -> ) C:\Program Files (x86)\InternetOff\IOffSvc.exe
(services.exe ->) (Intel Corporation -> ) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\lms.inf_amd64_fddb643595e0b8d0\LMS.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\mewmiprov.inf_amd64_cad1db73e8c782a6\WMIRegistrationService.exe
(services.exe ->) (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dal.inf_amd64_b5484efd38adbe8d\jhi_service.exe
(services.exe ->) (Intel(R) Wireless Connectivity Solutions -> Intel Corporation) C:\Windows\System32\ibtsiva.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <3>
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nvhdc.inf_amd64_aa2c6a89d3c21e6f\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
(services.exe ->) (Samsung Electronics CO., LTD. -> ) C:\Windows\SysWOW64\SecUPDUtilSvc.exe
(services.exe ->) (Shanghai Microvirt Software Technology Co., Ltd. -> ) C:\Program Files\Microvirt\MEmu\MemuService.exe
(services.exe ->) (TechSmith Corporation) [File not signed] C:\Program Files (x86)\Common Files\TechSmith Shared\Uploader\UploaderService.exe
(services.exe ->) (voidtools -> voidtools) C:\Program Files\Everything\Everything.exe <2>
(svchost.exe ->) (24803D75-212C-471A-BC57-9EF86AB91435 -> ) C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2349.2.0_x64__cv1g1gvanyjgm\WhatsApp.exe
(svchost.exe ->) (Intel Corporation -> Intel Corporation) C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft Office\root\Office16\SDXHelper.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\Windows.Media.BackgroundPlayback.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(svchost.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [AvastUI.exe] => C:\Program Files\Avast Software\Avast\AvLaunch.exe [417176 2023-12-28] (Avast Software s.r.o. -> AVAST Software)
HKLM\...\Run: [Everything] => C:\Program Files\Everything\Everything.exe [2260560 2021-01-25] (voidtools -> voidtools)
HKLM\...\Run: [CDAServer] => C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe [464608 2014-09-08] (Samsung Electronics CO., LTD. -> )
HKLM-x32\...\Run: [PWRISOVM.EXE] => C:\Program Files\PowerISO\PWRISOVM.EXE [455872 2020-02-09] (Power Software Limited -> Power Software Ltd)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe [96056 2013-05-30] (Hewlett-Packard Company -> Hewlett-Packard)
HKLM-x32\...\Run: [] => [X]
HKU\S-1-5-21-4110395000-121095619-2023355872-1001\...\Run: [Skype for Desktop] => C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe [123150760 2023-01-17] (Skype Software Sarl -> Skype Technologies S.A.)
HKU\S-1-5-21-4110395000-121095619-2023355872-1001\...\Run: [com.squirrel.WhatsApp.WhatsApp] => C:\Users\hp\AppData\Local\WhatsApp\Update.exe [2253568 2022-04-16] (WhatsApp, Inc -> )
HKU\S-1-5-21-4110395000-121095619-2023355872-1001\...\Run: [Folder Size] => C:\Program Files\FolderSize\FolderSize.exe [169472 2013-02-12] (Brio) [File not signed]
HKU\S-1-5-21-4110395000-121095619-2023355872-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [40412984 2023-04-26] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
HKU\S-1-5-21-4110395000-121095619-2023355872-1001\...\Run: [MicrosoftEdgeAutoLaunch_F072E8F080C5A31FE150A3CA4B35FB6A] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start [3854280 2023-12-21] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-4110395000-121095619-2023355872-1001\...\Run: [InternetOff] => C:\Program Files (x86)\InternetOff\InternetOff.exe [3182360 2016-05-25] (Crystal Rich Ltd -> )
HKU\S-1-5-21-4110395000-121095619-2023355872-1001\...\MountPoints2: {cde0f06a-84dc-11ec-9ff5-f49634e5fc94} - "F:\Lenovo_Suite.exe"
HKU\S-1-5-21-4110395000-121095619-2023355872-1001\...\MountPoints2: {cde0f327-84dc-11ec-9ff5-f49634e5fc94} - "F:\HiSuiteDownLoader.exe"
HKLM\...\Windows x64\Print Processors\hpzppw71: C:\Windows\System32\spool\prtprocs\x64\hpzppw71.dll [230400 2009-07-14] (Microsoft Windows -> Hewlett-Packard Corporation)
HKLM\...\Windows x64\Print Processors\us015PC: C:\Windows\System32\spool\prtprocs\x64\us015pc.dll [52088 2019-08-26] (Microsoft Windows Hardware Compatibility Publisher -> Windows (R) Codename Longhorn DDK provider)
HKLM\...\Windows x64\Print Processors\us016PC: C:\Windows\System32\spool\prtprocs\x64\us016pc.dll [61736 2022-03-24] (Microsoft Windows Hardware Compatibility Publisher -> Windows (R) Codename Longhorn DDK provider)
HKLM\...\Print\Monitors\LIDIL hpzllw71: C:\WINDOWS\system32\hpzllw71.dll [53248 2009-07-14] (Microsoft Windows -> Hewlett-Packard Corporation)
HKLM\...\Print\Monitors\PDF-XChange5-ABBYY-FR15: C:\WINDOWS\system32\pxc50pmaf15.dll [57328 2018-12-04] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
HKLM\...\Print\Monitors\us015 Langmon: C:\WINDOWS\system32\us015lm.dll [31096 2019-08-26] (Microsoft Windows Hardware Compatibility Publisher -> )
HKLM\...\Print\Monitors\us016 Langmon: C:\WINDOWS\system32\us016lm.dll [40744 2022-03-24] (Microsoft Windows Hardware Compatibility Publisher -> )
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\120.0.6099.131\Installer\chrmstp.exe [2024-01-05] (Google LLC -> Google LLC)
Startup: C:\Users\hp\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\hpqtra08.exe [2011-04-29] (Hewlett Packard -> Hewlett-Packard Co.)
Startup: C:\Users\hp\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ShutdownTimer.lnk [2023-08-17]
ShortcutTarget: ShutdownTimer.lnk -> C:\Program Files (x86)\ShutdownTimer\ShutdownProc.exe (HP Inc.) [File not signed]
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk [2021-03-14]
ShortcutTarget: HP Digital Imaging Monitor.lnk -> C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe (Hewlett Packard -> Hewlett-Packard Co.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Snagit 12.lnk [2022-04-09]
ShortcutTarget: Snagit 12.lnk -> C:\Program Files (x86)\TechSmith\Snagit 12\Snagit32.exe (TechSmith Corporation -> TechSmith Corporation)
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {69A9FE31-7242-4966-A270-0048E6405C3B} - System32\Tasks\Avast Emergency Update => C:\Program Files\Avast Software\Avast\AvEmUpdate.exe [5094808 2023-12-28] (Avast Software s.r.o. -> AVAST Software)
Task: {3C97C34C-D8FB-42EA-BD32-A6229B1EDF91} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\Avast Software\Overseer\overseer.exe [2144664 2023-08-02] (Avast Software s.r.o. -> Avast Software)
Task: {4C4E13DC-E6AA-4287-BCA4-24952E514CC3} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [714256 2023-04-26] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {FF5E7274-F29A-400D-9E7A-FAD34ED99628} - System32\Tasks\CCleanerCrashReporting => C:\Program Files\CCleaner\CCleanerBugReport.exe [4703544 2023-04-26] (PIRIFORM SOFTWARE LIMITED -> Piriform Software) -> --product 90 --send dumps|report --path "C:\Program Files\CCleaner\LOG" --programpath "C:\Program Files\CCleaner" --configpath "C:\Program Files\CCleaner\Setup" --guid "48c591ca-8574-4ef3-9deb-e4785ddfc742" --version "6.11.10455" --silent
Task: {0CC18DCE-2EDD-4C22-9FD0-3B4B01799996} - System32\Tasks\CCleanerSkipUAC - hp => C:\Program Files\CCleaner\CCleaner.exe [34159416 2023-04-26] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {26C29A18-01E3-435B-966F-929EFF9D56EB} - System32\Tasks\CreateExplorerShellUnelevatedTask => C:\WINDOWS\explorer.exe [5550856 2023-12-28] (Microsoft Windows -> Microsoft Corporation)
Task: {5BD96EB8-5F9F-425E-88FA-D48B5952CA3C} - System32\Tasks\EOSv3 Scheduler onLogOn => C:\Users\hp\AppData\Local\ESET\ESETOnlineScanner\ESETOnlineScanner.exe [19989464 2022-01-14] (ESET, spol. s r.o. -> ESET)
Task: {A3E46EE8-82BC-4ED2-AFBE-654C5599FE35} - System32\Tasks\EOSv3 Scheduler onTime => C:\Users\hp\AppData\Local\ESET\ESETOnlineScanner\ESETOnlineScanner.exe [19989464 2022-01-14] (ESET, spol. s r.o. -> ESET)
Task: {1ED5A862-8311-4D38-B9C3-A767A1B973CD} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2021-01-16] (Google Inc -> Google LLC)
Task: {03AF7E9C-A656-4AB5-8E30-076C02D64D44} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2021-01-16] (Google Inc -> Google LLC)
Task: {D8BBDE9F-C81C-4B3F-BE6E-5AA8A15A01E9} - System32\Tasks\HP\HP Print Scan Doctor\Printer Health Monitor => C:\Program Files\HPPrintScanDoctor\HPPrinterHealthMonitor.exe [60880 2023-11-09] (HP Inc. -> HP Inc.)
Task: {C3205236-9F1E-472A-BF19-4AA3CE68C8CB} - System32\Tasks\HP\HP Print Scan Doctor\Printer Health Monitor Logon => C:\Program Files\HPPrintScanDoctor\HPPrinterHealthMonitor.exe [60880 2023-11-09] (HP Inc. -> HP Inc.)
Task: {51654026-895F-4EB5-B525-D84BB9BAC439} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132 => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [4850904 2023-05-24] (Intel Corporation -> Intel Corporation)
Task: {541EEE9D-2B3F-4F33-9308-457F030300FE} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [4850904 2023-05-24] (Intel Corporation -> Intel Corporation)
Task: {EF642226-7B42-4D51-ABAF-0ACF8ECEA8C1} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe --automatic (No File)
Task: {3EB5A1A4-0457-4391-8D2B-DF73F5D19422} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [23124336 2021-05-21] (Microsoft Corporation -> Microsoft Corporation)
Task: {5E67FAFD-C1FB-42AD-9AEF-EB45834EBB0A} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [23124336 2021-05-21] (Microsoft Corporation -> Microsoft Corporation)
Task: {8C60B873-D08F-400F-9825-9A503A19C8FD} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [147288 2021-05-26] (Microsoft Corporation -> Microsoft Corporation)
Task: {B2DA6797-872C-4CEE-935B-CACDA35657D8} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [147288 2021-05-26] (Microsoft Corporation -> Microsoft Corporation)
Task: {B5621BFB-5A7D-433A-A6EB-3045FFB3EA63} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [5275568 2021-05-26] (Microsoft Corporation -> Microsoft Corporation)
Task: {A987CBFC-7C9A-4B77-8C6A-D5869DC9E8DA} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [5275568 2021-05-26] (Microsoft Corporation -> Microsoft Corporation)
Task: {C5A364DF-BE15-437C-82FA-B5E286E3A9BB} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23100.2009-0\MpCmdRun.exe [1604680 2023-11-06] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {8A362EE3-373C-4D2C-B4AF-AAB6FA12AB50} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23100.2009-0\MpCmdRun.exe [1604680 2023-11-06] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {0C6FC6FF-5AE1-4C0E-AFB6-B2498541DEDE} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23100.2009-0\MpCmdRun.exe [1604680 2023-11-06] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {91EDC75B-9A79-40D7-B1F1-5FCC131BE26E} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23100.2009-0\MpCmdRun.exe [1604680 2023-11-06] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {D81E5027-7454-41D6-B768-CEDABA8B7796} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [35232 2023-12-28] (Mozilla Corporation -> Mozilla Foundation)
Task: {F55CC314-B559-42C9-9C1C-C83880DA1219} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [1005096 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {5AC3A748-4566-440C-981E-5EFE7BA2A3C4} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3345448 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {86D2B1A3-D080-4CDA-973C-26D34E915D04} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [649256 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {5F696356-6822-4083-A786-597087ED48EF} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [910888 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {7D77586C-945F-4317-BD68-F41688014F4B} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [910888 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {F93F653A-0EB1-4139-88AC-70FD937CFFDD} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {D0E0690C-F87F-40A3-9145-5528D9668502} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {352AF46C-3007-449A-B51E-55E3AE8DCC35} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {448A84E9-B25A-47D1-82F2-0974FB2C708F} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {83F8306B-55C3-46BB-883B-6779486C0116} - System32\Tasks\RTKCPL => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [11102800 2021-08-18] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
Task: {AAC35BD5-0672-4204-974B-3FB585CED1AF} - System32\Tasks\TechSmith Updater => C:\Program Files (x86)\Common Files\TechSmith Shared\Updater\TSCUpdClt.exe [56704 2014-07-31] (TechSmith Corporation -> TechSmith Corporation)
Task: {295E3BCF-E399-4399-9A07-090DC71A555E} - System32\Tasks\USER_ESRV_SVC_QUEENCREEK => C:\WINDOWS\System32\Wscript.exe [170496 2023-10-11] (Microsoft Windows -> Microsoft Corporation) -> //B //NoLogo "C:\Program Files\Intel\SUR\QUEENCREEK\x64\task.vbs"

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\CCleanerCrashReporting.job => C:\Program Files\CCleaner\CCleanerBugReport.exe
Task: C:\WINDOWS\Tasks\WebReg HP Deskjet F2100 series.job => C:\Program Files (x86)\HP\Digital Imaging\bin\hpqwrg.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 31.30.90.11 31.30.90.12
Tcpip\..\Interfaces\{1e59fc22-ee49-477f-b6dc-6df8310eeb61}: [DhcpNameServer] 31.30.90.11 31.30.90.12
Tcpip\..\Interfaces\{1e59fc22-ee49-477f-b6dc-6df8310eeb61}: [DhcpDomain] home
Tcpip\..\Interfaces\{1e59fc22-ee49-477f-b6dc-6df8310eeb61}\55053414132363644343D22343: [DhcpNameServer] 31.30.90.11 31.30.90.12
Tcpip\..\Interfaces\{1e59fc22-ee49-477f-b6dc-6df8310eeb61}\55053414132363644343D22343: [DhcpDomain] home
Tcpip\..\Interfaces\{3fb4a9ab-3432-45f0-ad4b-3ec89180f33e}: [DhcpNameServer] 31.30.90.11 31.30.90.12
Tcpip\..\Interfaces\{3fb4a9ab-3432-45f0-ad4b-3ec89180f33e}: [DhcpDomain] home

Edge:
=======
Edge DefaultProfile: Default
Edge Profile: C:\Users\hp\AppData\Local\Microsoft\Edge\User Data\Default [2024-01-05]
Edge HomePage: Default -> hxxp://www.seznam.cz/
Edge Extension: (Dokumenty Google offline) - C:\Users\hp\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2023-08-28]
Edge Extension: (Edge relevant text changes) - C:\Users\hp\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2023-09-24]

FireFox:
========
FF DefaultProfile: k904rfea.default
FF ProfilePath: C:\Users\hp\AppData\Roaming\Mozilla\Firefox\Profiles\k904rfea.default [2022-11-14]
FF Homepage: Mozilla\Firefox\Profiles\k904rfea.default -> about:home
FF NewTab: Mozilla\Firefox\Profiles\k904rfea.default -> about:newtab
FF ProfilePath: C:\Users\hp\AppData\Roaming\Mozilla\Firefox\Profiles\icbt817x.default-release [2024-01-06]
FF DownloadDir: E:\Stažené soubory
FF Homepage: Mozilla\Firefox\Profiles\icbt817x.default-release -> www.seznam.cz
FF NewTab: Mozilla\Firefox\Profiles\icbt817x.default-release -> hxxps://securesearch.org/homepage?hp=2&pId=BT170902&iDate=2022-05-08 07:21:08&iid=1f144dc4-68bd-43e3-949c-532a95b786c7&bName=
FF NetworkProxy: Mozilla\Firefox\Profiles\icbt817x.default-release -> type", 0
FF Session Restore: Mozilla\Firefox\Profiles\icbt817x.default-release -> is enabled.
FF Notifications: Mozilla\Firefox\Profiles\icbt817x.default-release -> hxxps://www.alirecenze.cz; hxxps://cs.xhamsterlive.com; hxxps://tr.aliexpress.com; hxxps://www.instagram.com; hxxps://twitter.com; hxxps://web.skype.com; hxxps://filmstock.wondershare.com; hxxps://best.aliexpress.com; hxxps://web.whatsapp.com; hxxps://www.youtube.com; hxxps://photos.google.com; hxxps://calendar.google.com
FF Extension: (AdBlocker for YouTube™) - C:\Users\hp\AppData\Roaming\Mozilla\Firefox\Profiles\icbt817x.default-release\Extensions\jid1-q4sG8pYhq8KGHs@jetpack.xpi [2023-12-08]
FF Extension: (DuckDuckGo Privacy Essentials) - C:\Users\hp\AppData\Roaming\Mozilla\Firefox\Profiles\icbt817x.default-release\Extensions\jid1-ZAdIEUB7XOzOJw@jetpack.xpi [2023-12-12]
FF Extension: (Lush – Soft) - C:\Users\hp\AppData\Roaming\Mozilla\Firefox\Profiles\icbt817x.default-release\Extensions\lush-soft-colorway@mozilla.org.xpi [2023-03-21]
FF Extension: (TinEye Reverse Image Search) - C:\Users\hp\AppData\Roaming\Mozilla\Firefox\Profiles\icbt817x.default-release\Extensions\tineye@ideeinc.com.xpi [2023-02-23]
FF Extension: (uBlock Origin) - C:\Users\hp\AppData\Roaming\Mozilla\Firefox\Profiles\icbt817x.default-release\Extensions\uBlock0@raymondhill.net.xpi [2023-11-29]
FF Extension: (WebP \/ Avif image converter) - C:\Users\hp\AppData\Roaming\Mozilla\Firefox\Profiles\icbt817x.default-release\Extensions\webpconverter@hilberteikelboom.nl.xpi [2023-07-26]
FF Extension: (TWP - Translate Web Pages) - C:\Users\hp\AppData\Roaming\Mozilla\Firefox\Profiles\icbt817x.default-release\Extensions\{036a55b4-5e72-4d05-a06c-cba2dfcc134a}.xpi [2023-09-20]
FF Extension: (Fenrir Red Perfection) - C:\Users\hp\AppData\Roaming\Mozilla\Firefox\Profiles\icbt817x.default-release\Extensions\{8f36e4f9-12b6-48d1-ad49-317c0b917478}.xpi [2021-10-14]
FF Extension: (Green Parallel Space World) - C:\Users\hp\AppData\Roaming\Mozilla\Firefox\Profiles\icbt817x.default-release\Extensions\{d2bb4a2d-2bee-4fae-9f9c-7cab0d64ce13}.xpi [2021-07-12]
FF Extension: (Web Apps by 123apps) - C:\Users\hp\AppData\Roaming\Mozilla\Firefox\Profiles\icbt817x.default-release\Extensions\{e662576a-2f73-4069-bcca-ddf440fea62b}.xpi [2023-02-22]
FF Extension: (Seznam Doplněk – Email) - C:\Users\hp\AppData\Roaming\Mozilla\Firefox\Profiles\icbt817x.default-release\Extensions\{ea614400-e918-4741-9a97-7a972ff7c30b}.xpi [2023-10-16]
FF Extension: (Aliexpress SuperStar česky, Historie cen) - C:\Users\hp\AppData\Roaming\Mozilla\Firefox\Profiles\icbt817x.default-release\Extensions\{ee0c7fbe-ee67-40b9-a6b5-21ec240ca8ae}.xpi [2023-11-06]
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2021-05-26] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=3.0.12 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2023-10-30] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.17.4 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2023-10-30] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.18 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2023-10-30] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.20 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2023-10-30] (VideoLAN -> VideoLAN)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2021-05-26] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2021-05-26] (Microsoft Corporation -> Microsoft Corporation)

Chrome:
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\hp\AppData\Local\Google\Chrome\User Data\Default [2024-01-05]
CHR Notifications: Default -> hxxps://web.whatsapp.com; hxxps://www.ceskyali.cz; hxxps://www.facebook.com
CHR HomePage: Default -> hxxp://www.seznam.cz/
CHR StartupUrls: Default -> "hxxp://www.seznam.cz/"
CHR Extension: (Torrent Scanner) - C:\Users\hp\AppData\Local\Google\Chrome\User Data\Default\Extensions\aegnopegbbhjeeiganiajffnalhlkkjb [2023-03-03]
CHR Extension: (Filmtoro - kde je film online) - C:\Users\hp\AppData\Local\Google\Chrome\User Data\Default\Extensions\elpopnockfmdhlkillehaopbnbodnkcd [2023-05-17]
CHR Extension: (Aliexpress SuperStar česky, Historie cen) - C:\Users\hp\AppData\Local\Google\Chrome\User Data\Default\Extensions\eodaonbgmhniagpgfepdflgjhmmkbnfi [2023-11-23]
CHR Extension: (Dokumenty Google offline) - C:\Users\hp\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2023-10-23]
CHR Extension: (Převod řeči na text) - C:\Users\hp\AppData\Local\Google\Chrome\User Data\Default\Extensions\jdcdafhjjjfnkoeilnjmnadadaoehgdc [2023-07-01]
CHR Extension: (Notta 音声認識- Webページの音声を文字起こし) - C:\Users\hp\AppData\Local\Google\Chrome\User Data\Default\Extensions\kdelkaogljjcbjffjmahedaobfjineig [2024-01-05]
CHR Extension: (Video Downloader PLUS) - C:\Users\hp\AppData\Local\Google\Chrome\User Data\Default\Extensions\njgehaondchbmjmajphnhlojfnbfokng [2023-10-28]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\hp\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2022-10-24]
CHR Extension: (Transkriptor: Přepis zvuku na text) - C:\Users\hp\AppData\Local\Google\Chrome\User Data\Default\Extensions\pbajmiiebklfjhkeahpgjdlgclelihjh [2024-01-05]
CHR Profile: C:\Users\hp\AppData\Local\Google\Chrome\User Data\Guest Profile [2023-12-28]
CHR Profile: C:\Users\hp\AppData\Local\Google\Chrome\User Data\System Profile [2023-12-11]
CHR HKLM-x32\...\Chrome\Extension: [aegnopegbbhjeeiganiajffnalhlkkjb]

Opera:
=======
OPR DefaultProfile: Default

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S2 ABBYY.Licensing.FineReader.15.0; C:\Program Files (x86)\Common Files\ABBYY\FineReader\15\Licensing\NetworkLicenseServer.exe [1058032 2019-07-29] (ABBYY Production LLC -> ABBYY Production LLC)
R3 aswbIDSAgent; C:\Program Files\Avast Software\Avast\aswidsagent.exe [9065880 2023-12-28] (Avast Software s.r.o. -> AVAST Software)
R2 avast! Antivirus; C:\Program Files\Avast Software\Avast\AvastSvc.exe [753048 2023-12-28] (Avast Software s.r.o. -> AVAST Software)
R2 avast! Tools; C:\Program Files\Avast Software\Avast\aswToolsSvc.exe [1157528 2023-12-28] (Avast Software s.r.o. -> AVAST Software)
R2 AvastWscReporter; C:\Program Files\Avast Software\Avast\wsc_proxy.exe [56912 2021-05-25] (Avast Software s.r.o. -> AVAST Software)
S3 CCleanerPerformanceOptimizerService; C:\Program Files\CCleaner\CCleanerPerformanceOptimizerService.exe [1063736 2023-04-26] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [11279752 2021-05-21] (Microsoft Corporation -> Microsoft Corporation)
S2 DSAService; C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAService.exe [43784 2023-09-25] (Intel Corporation -> Intel)
S3 DSAUpdateService; C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAUpdateService.exe [240392 2023-09-25] (Intel Corporation -> Intel)
R2 Everything; C:\Program Files\Everything\Everything.exe [2260560 2021-01-25] (voidtools -> voidtools)
R2 FolderSize; C:\Program Files\FolderSize\FolderSizeSvc.exe [163840 2013-02-12] (Brio) [File not signed]
S2 HPPrintScanDoctorService; C:\Program Files\HPPrintScanDoctor\HPPrintScanDoctorService.exe [230360 2023-11-09] (HP Inc. -> HP Inc.)
R2 InternetOffService; C:\Program Files (x86)\InternetOff\IOffSvc.exe [1634072 2016-05-25] (Crystal Rich Ltd -> )
R2 MEmuSVC; C:\Program Files\Microvirt\MEmu\MemuService.exe [85304 2019-09-12] (Shanghai Microvirt Software Technology Co., Ltd. -> )
R2 Net Driver HPZ12; C:\Windows\System32\HPZinw12.dll [71680 2010-08-06] (Hewlett-Packard) [File not signed]
R2 NVDisplay.ContainerLocalSystem; C:\WINDOWS\System32\DriverStore\FileRepository\nvhdc.inf_amd64_aa2c6a89d3c21e6f\Display.NvContainer\NVDisplay.Container.exe [1275000 2023-11-10] (NVIDIA Corporation -> NVIDIA Corporation)
R2 Pml Driver HPZ12; C:\Windows\System32\HPZipm12.dll [89600 2010-08-06] (Hewlett-Packard) [File not signed]
R2 SamsungUPDUtilSvc; C:\WINDOWS\SysWOW64\SecUPDUtilSvc.exe [143664 2022-02-19] (Samsung Electronics CO., LTD. -> )
R2 TechSmith Uploader Service; C:\Program Files (x86)\Common Files\TechSmith Shared\Uploader\UploaderService.exe [3408384 2015-01-26] (TechSmith Corporation) [File not signed]
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23100.2009-0\NisSrv.exe [3121120 2023-11-06] (Microsoft Windows Publisher -> Microsoft Corporation)
S2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23100.2009-0\MsMpEng.exe [133704 2023-11-06] (Microsoft Windows Publisher -> Microsoft Corporation)

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 AppleKmdfFilter; C:\WINDOWS\System32\drivers\AppleKmdfFilter.sys [20032 2020-10-09] (WDKTestCert build,132303256403278908 -> Apple Inc.)
S3 AppleLowerFilter; C:\WINDOWS\System32\drivers\AppleLowerFilter.sys [35976 2020-10-09] (WDKTestCert build,132303256403278908 -> Apple Inc.)
R0 aswArDisk; C:\WINDOWS\System32\drivers\aswArDisk.sys [31528 2023-12-28] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswArPot; C:\WINDOWS\System32\drivers\aswArPot.sys [243136 2023-12-28] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswbidsdriver; C:\WINDOWS\System32\drivers\aswbidsdriver.sys [394008 2023-12-28] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R0 aswbidsh; C:\WINDOWS\System32\drivers\aswbidsh.sys [297984 2023-12-28] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R0 aswbuniv; C:\WINDOWS\System32\drivers\aswbuniv.sys [96064 2023-12-28] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R0 aswElam; C:\WINDOWS\System32\drivers\aswElam.sys [26616 2023-11-29] (Microsoft Windows Early Launch Anti-malware Publisher -> AVAST Software)
R1 aswKbd; C:\WINDOWS\System32\drivers\aswKbd.sys [39752 2023-12-28] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswMonFlt; C:\WINDOWS\System32\drivers\aswMonFlt.sys [276848 2023-12-28] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswNetHub; C:\WINDOWS\System32\drivers\aswNetHub.sys [561888 2023-12-28] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswRdr; C:\WINDOWS\System32\drivers\aswRdr2.sys [105352 2023-12-28] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R0 aswRvrt; C:\WINDOWS\System32\drivers\aswRvrt.sys [80528 2023-12-28] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswSnx; C:\WINDOWS\System32\drivers\aswSnx.sys [952856 2023-12-28] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswSP; C:\WINDOWS\System32\drivers\aswSP.sys [711664 2023-12-28] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R2 aswStm; C:\WINDOWS\System32\drivers\aswStm.sys [213296 2023-12-28] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R0 aswVmm; C:\WINDOWS\System32\drivers\aswVmm.sys [319672 2023-12-28] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
S3 btathprot; C:\WINDOWS\system32\DRIVERS\btathprot.sys [637088 2011-02-28] (Atheros Communications Inc. -> Atheros)
S3 btathUSB; C:\WINDOWS\system32\DRIVERS\btathusb.sys [93856 2011-02-28] (Atheros Communications Inc. -> Atheros)
S3 BthA2dp; C:\WINDOWS\System32\drivers\BthA2dp.sys [287744 2022-04-15] (Microsoft Corporation) [File not signed]
S3 BthHFEnum; C:\WINDOWS\System32\drivers\bthhfenum.sys [147968 2022-04-15] (Microsoft Corporation) [File not signed]
R0 FlashBoot; C:\WINDOWS\System32\drivers\FlashBoot.sys [17616 2014-04-03] (Challenger Backup Solutions, LLC -> Challenger Backup Solutions, LLC)
S3 gFilterMouUsb; C:\WINDOWS\System32\drivers\gFilterMouUsb.sys [30568 2021-01-11] (KYE SYSTEMS CORP. -> KYE Systems Corp.)
S3 gKbdfltr; C:\WINDOWS\System32\drivers\gKbdfltr.sys [26504 2021-02-13] (KYE SYSTEMS CORP. -> )
R0 hswultpep; C:\WINDOWS\System32\drivers\hswultpep.sys [62968 2013-02-08] (Intel Corporation - Software and Firmware Products -> Intel Corporation)
R3 IntelReadyModeDriver; C:\WINDOWS\System32\drivers\IntelReadyModeDriver.sys [34952 2016-03-28] (Intel(R) RMT -> Intel Corporation)
R1 MEmuDrv; C:\WINDOWS\system32\DRIVERS\MEmuDrv.sys [320360 2021-01-04] (Shanghai Microvirt Software Technology Co., Ltd. -> Maiwei Corporation)
R3 MonitorFunction; C:\WINDOWS\System32\drivers\lockscr.sys [24560 2019-01-21] (Remote Utilities LLC -> )
R3 NvModuleTracker; C:\WINDOWS\System32\DriverStore\FileRepository\nvmoduletracker.inf_amd64_0c1cc60a4b422185\NvModuleTracker.sys [45656 2022-07-14] (Nvidia Corporation -> NVIDIA Corporation)
R0 pwdrvio; C:\WINDOWS\System32\pwdrvio.sys [37336 2021-03-09] (MiniTool Solution Ltd -> )
S3 pwdspio; C:\WINDOWS\system32\pwdspio.sys [12504 2019-11-08] (MiniTool Solution Ltd -> )
S3 Revoflt; C:\WINDOWS\System32\DRIVERS\revoflt.sys [38400 2021-11-17] (Microsoft Windows Hardware Compatibility Publisher -> VS Revo Group)
R2 SSPORT; C:\WINDOWS\system32\Drivers\SSPORT.sys [14224 2021-04-01] (Microsoft Windows Hardware Compatibility Publisher -> HP Inc)
S3 tap0901; C:\WINDOWS\System32\drivers\tap0901.sys [40664 2013-08-22] (OpenVPN Technologies, Inc. -> The OpenVPN Project)
S3 trufos; C:\WINDOWS\System32\drivers\trufos.sys [641736 2023-07-10] (Bitdefender SRL -> Bitdefender)
S3 usbrndis6; C:\WINDOWS\System32\drivers\usb80236.sys [24064 2020-10-09] (Microsoft Corporation) [File not signed]
S3 usbscan; C:\WINDOWS\System32\drivers\usbscan.sys [49664 2022-07-15] (Microsoft Corporation) [File not signed]
R1 vbdenum; C:\WINDOWS\System32\drivers\vbdenum.sys [119432 2020-04-14] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [55744 2023-11-06] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [578856 2023-11-06] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [105768 2023-11-06] (Microsoft Windows -> Microsoft Corporation)
S3 whfltr2k; C:\WINDOWS\System32\drivers\whfltr2k.sys [10368 2009-09-16] (Microsoft Windows Hardware Compatibility Publisher -> )
R2 WiseFs; C:\WINDOWS\WiseFs64.sys [48152 2023-04-10] (Microsoft Windows Hardware Compatibility Publisher -> WiseCleaner.com)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2024-01-06 00:18 - 2024-01-06 00:19 - 000038852 _____ C:\Users\hp\Desktop\FRST.txt
2024-01-06 00:18 - 2024-01-06 00:17 - 002388992 _____ (Farbar) C:\Users\hp\Desktop\FRST64.exe
2024-01-05 23:53 - 2024-01-05 23:53 - 000000000 ____D C:\rsit
2024-01-05 23:52 - 2024-01-05 23:52 - 001222144 _____ C:\Users\hp\Desktop\RSITx64.exe
2024-01-05 23:31 - 2023-12-28 11:58 - 000314264 _____ (AVAST Software) C:\WINDOWS\system32\aswBoot.exe
2024-01-03 10:20 - 2024-01-03 10:20 - 001552003 _____ C:\Users\hp\Downloads\2024-01-03_10-20-12.mp4
2023-12-28 21:51 - 2023-12-28 21:51 - 000000000 ____D C:\WINDOWS\InboxApps
2023-12-28 12:27 - 2023-12-28 12:27 - 000016707 _____ C:\WINDOWS\system32\IntegratedServicesRegionPolicySet.json
2023-12-28 12:18 - 2023-12-28 12:18 - 000000000 ___HD C:\$WinREAgent
2023-12-28 11:59 - 2023-11-10 02:06 - 001487480 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2023-12-28 11:59 - 2023-11-10 02:06 - 001226864 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2023-12-28 11:59 - 2023-11-10 02:06 - 000849088 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2023-12-28 11:59 - 2023-11-10 02:06 - 000849088 _____ C:\WINDOWS\system32\vulkaninfo.exe
2023-12-28 11:59 - 2023-11-10 02:06 - 000713912 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2023-12-28 11:59 - 2023-11-10 02:06 - 000713912 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2023-12-28 11:59 - 2023-11-10 02:06 - 000653504 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2023-12-28 11:59 - 2023-11-10 02:06 - 000653504 _____ C:\WINDOWS\system32\vulkan-1.dll
2023-12-28 11:59 - 2023-11-10 02:06 - 000637112 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2023-12-28 11:59 - 2023-11-10 02:06 - 000637112 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2023-12-28 11:59 - 2023-11-10 02:02 - 000943216 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvml.dll
2023-12-28 11:59 - 2023-11-10 02:02 - 000669216 _____ C:\WINDOWS\system32\nvofapi64.dll
2023-12-28 11:59 - 2023-11-10 02:02 - 000504352 _____ C:\WINDOWS\SysWOW64\nvofapi.dll
2023-12-28 11:59 - 2023-11-10 02:01 - 059196944 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvlddmkm.sys
2023-12-28 11:59 - 2023-11-10 02:01 - 002168352 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2023-12-28 11:59 - 2023-11-10 02:01 - 001622048 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2023-12-28 11:59 - 2023-11-10 02:01 - 001538184 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2023-12-28 11:59 - 2023-11-10 02:01 - 001195552 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2023-12-28 11:59 - 2023-11-10 02:01 - 000992800 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2023-12-28 11:59 - 2023-11-10 02:01 - 000779784 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvidia-smi.exe
2023-12-28 11:59 - 2023-11-10 02:01 - 000768544 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2023-12-28 11:59 - 2023-11-10 02:00 - 014520968 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2023-12-28 11:59 - 2023-11-10 02:00 - 012066424 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2023-12-28 11:59 - 2023-11-10 02:00 - 006190728 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2023-12-28 11:59 - 2023-11-10 02:00 - 005855752 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2023-12-28 11:59 - 2023-11-10 02:00 - 005550192 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcudadebugger.dll
2023-12-28 11:59 - 2023-11-10 02:00 - 003483272 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2023-12-28 11:59 - 2023-11-10 02:00 - 000853640 _____ (NVIDIA Corporation) C:\WINDOWS\system32\MCU.exe
2023-12-28 11:59 - 2023-11-10 02:00 - 000459376 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdebugdump.exe
2023-12-28 11:59 - 2023-11-10 01:59 - 006738136 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2023-12-28 11:59 - 2023-11-10 01:29 - 000108232 _____ C:\WINDOWS\system32\nvinfo.pb
2023-12-27 23:19 - 2023-12-27 23:19 - 000000000 ____D C:\Users\Default\AppData\Local\D3DSCache
2023-12-27 22:56 - 2023-12-27 22:56 - 000000000 ____D C:\Users\hp\ansel
2023-12-27 19:11 - 2023-12-27 19:11 - 001069128 _____ C:\Users\hp\Desktop\FixDotNet20231227181152502.cab
2023-12-27 18:09 - 2023-12-27 18:09 - 001052832 _____ C:\Users\hp\Desktop\FixDotNet20231227170936279.cab
2023-12-21 11:39 - 2023-12-21 11:39 - 000000000 ____D C:\Users\hp\ultracopier
2023-12-21 11:38 - 2023-12-28 11:45 - 000000000 ____D C:\Users\hp\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Ultracopier
2023-12-21 11:38 - 2023-12-28 11:45 - 000000000 ____D C:\Program Files\Ultracopier
2023-12-14 20:18 - 2023-12-14 20:22 - 035880972 _____ C:\Users\hp\Downloads\VID_20231214_200910.mp4
2023-12-11 22:20 - 2023-12-11 22:40 - 000000000 ___HD C:\Users\hp\AppData\Local\vbfile
2023-12-11 22:20 - 2023-12-11 22:20 - 000000000 ____D C:\Users\hp\Documents\iMyFone VoxBox
2023-12-11 22:20 - 2023-12-11 22:20 - 000000000 ____D C:\Users\hp\AppData\Local\ProductData
2023-12-11 22:18 - 2023-12-11 22:33 - 000000000 ____D C:\Program Files (x86)\imyfone_down
2023-12-11 22:04 - 2023-12-11 22:04 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BabelSoft
2023-12-11 20:15 - 2023-12-11 20:44 - 000000000 ____D C:\Users\hp\Documents\jak otevrit dvere

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2024-01-06 00:20 - 2023-11-05 08:14 - 000002738 _____ C:\WINDOWS\system32\Tasks\USER_ESRV_SVC_QUEENCREEK
2024-01-06 00:20 - 2023-08-27 20:58 - 000003470 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2024-01-06 00:20 - 2023-08-27 20:58 - 000003246 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
2024-01-06 00:20 - 2023-05-14 07:58 - 000003106 _____ C:\WINDOWS\system32\Tasks\CCleanerCrashReporting
2024-01-06 00:20 - 2023-05-14 07:58 - 000000760 _____ C:\WINDOWS\Tasks\CCleanerCrashReporting.job
2024-01-06 00:20 - 2023-04-17 11:47 - 000003102 _____ C:\WINDOWS\system32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473
2024-01-06 00:20 - 2023-04-17 11:40 - 000003030 _____ C:\WINDOWS\system32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132
2024-01-06 00:20 - 2023-04-17 11:40 - 000002664 _____ C:\WINDOWS\system32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon
2024-01-06 00:20 - 2022-11-16 10:24 - 000003048 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2024-01-06 00:20 - 2022-11-16 10:24 - 000002306 _____ C:\WINDOWS\system32\Tasks\CCleanerSkipUAC - hp
2024-01-06 00:20 - 2022-11-07 01:31 - 000002648 _____ C:\WINDOWS\system32\Tasks\CreateExplorerShellUnelevatedTask
2024-01-06 00:20 - 2021-10-25 08:54 - 000003074 _____ C:\WINDOWS\system32\Tasks\EOSv3 Scheduler onLogOn
2024-01-06 00:20 - 2021-10-25 08:54 - 000002694 _____ C:\WINDOWS\system32\Tasks\EOSv3 Scheduler onTime
2024-01-06 00:20 - 2021-10-05 08:23 - 000003458 _____ C:\WINDOWS\system32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-01-06 00:20 - 2021-10-05 08:23 - 000003212 _____ C:\WINDOWS\system32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-01-06 00:20 - 2021-10-05 08:23 - 000003044 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-01-06 00:20 - 2021-10-05 08:23 - 000003008 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-01-06 00:20 - 2021-10-05 08:23 - 000003008 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-01-06 00:20 - 2021-10-05 08:23 - 000003008 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-01-06 00:20 - 2021-10-05 08:23 - 000003008 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-01-06 00:20 - 2021-10-05 08:23 - 000002974 _____ C:\WINDOWS\system32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-01-06 00:20 - 2021-10-05 08:23 - 000002804 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-01-06 00:20 - 2021-10-04 23:27 - 000003626 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2024-01-06 00:20 - 2021-10-04 23:27 - 000003402 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2024-01-06 00:20 - 2021-01-16 18:36 - 000003182 _____ C:\WINDOWS\system32\Tasks\TechSmith Updater
2024-01-06 00:20 - 2021-01-16 09:00 - 000000000 ____D C:\WINDOWS\system32\Tasks\Avast Software
2024-01-06 00:20 - 2021-01-14 10:47 - 000002340 _____ C:\WINDOWS\system32\Tasks\RTKCPL
2024-01-06 00:19 - 2023-08-27 09:44 - 000000000 ____D C:\FRST
2024-01-06 00:16 - 2021-01-14 10:41 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2024-01-06 00:15 - 2022-10-17 20:10 - 000000000 ____D C:\Users\hp\AppData\Roaming\qBittorrent
2024-01-06 00:02 - 2021-12-16 01:46 - 000000000 ____D C:\WINDOWS\SystemTemp
2024-01-06 00:02 - 2021-01-16 09:01 - 000000000 ____D C:\Program Files (x86)\Google
2024-01-05 23:53 - 2022-05-08 20:55 - 000000000 ____D C:\Program Files\trend micro
2024-01-05 23:51 - 2023-08-27 09:44 - 000000000 ____D C:\Users\hp\Downloads\FRST-OlderVersion
2024-01-05 23:51 - 2023-06-27 08:39 - 002388992 _____ (Farbar) C:\Users\hp\Downloads\FRST64.exe
2024-01-05 23:50 - 2021-05-04 07:31 - 000000000 ____D C:\Users\hp\AppData\Roaming\Everything
2024-01-05 23:49 - 2023-11-15 22:58 - 000001743 _____ C:\Users\hp\Desktop\MPC-HC x64.lnk
2024-01-05 23:49 - 2023-11-15 22:58 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MPC-HC x64
2024-01-05 23:49 - 2023-11-15 22:58 - 000000000 ____D C:\Program Files\MPC-HC
2024-01-05 23:38 - 2021-01-16 09:01 - 000002247 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2024-01-05 23:38 - 2021-01-16 09:01 - 000002206 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2024-01-05 23:37 - 2022-11-16 10:24 - 000000000 ____D C:\Program Files\CCleaner
2024-01-05 23:37 - 2021-02-07 20:19 - 000000000 ____D C:\ProgramData\NVIDIA
2024-01-05 23:35 - 2021-01-14 10:54 - 001693204 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2024-01-05 23:35 - 2021-01-14 10:43 - 000716770 _____ C:\WINDOWS\system32\perfh005.dat
2024-01-05 23:35 - 2021-01-14 10:43 - 000144948 _____ C:\WINDOWS\system32\perfc005.dat
2024-01-05 23:35 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\INF
2024-01-05 23:34 - 2021-01-16 18:36 - 000000000 ____D C:\Users\hp\AppData\Local\CrashDumps
2024-01-05 23:32 - 2021-01-16 08:59 - 000000000 ____D C:\ProgramData\Avast Software
2024-01-05 23:32 - 2021-01-14 11:56 - 000000000 ____D C:\Users\hp
2024-01-05 23:31 - 2023-10-12 23:31 - 000000000 ____D C:\Program Files (x86)\InternetOff
2024-01-05 23:31 - 2022-04-16 20:32 - 000002076 _____ C:\Users\Public\Desktop\Avast Free Antivirus.lnk
2024-01-05 23:31 - 2021-05-04 07:31 - 000000000 ____D C:\Program Files\Everything
2024-01-05 23:31 - 2021-01-16 09:00 - 000003990 _____ C:\WINDOWS\system32\Tasks\Avast Emergency Update
2024-01-05 23:31 - 2021-01-16 09:00 - 000002088 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast Free Antivirus.lnk
2024-01-05 23:31 - 2021-01-14 10:47 - 000008192 ___SH C:\DumpStack.log.tmp
2024-01-05 23:31 - 2021-01-14 10:47 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2024-01-05 23:31 - 2021-01-14 10:41 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2024-01-05 23:31 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\ServiceState
2024-01-05 23:30 - 2023-11-29 08:18 - 000000000 ____D C:\Users\hp\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Subtitle Workshop
2024-01-05 23:30 - 2023-11-29 08:18 - 000000000 ____D C:\Program Files (x86)\Subtitle Workshop
2024-01-05 23:30 - 2023-10-07 17:40 - 000000000 ____D C:\Program Files\RUXIM
2024-01-05 23:30 - 2023-09-29 14:55 - 000000000 ____D C:\Program Files\Common Files\Common Desktop Agent
2024-01-05 23:30 - 2023-08-15 20:21 - 000000000 ____D C:\Program Files (x86)\ABBYY FineReader 15
2024-01-05 23:30 - 2023-07-01 10:42 - 000000000 ____D C:\Users\hp\AppData\Roaming\audacity
2024-01-05 23:30 - 2023-07-01 10:41 - 000000000 ____D C:\Program Files\Audacity
2024-01-05 23:30 - 2022-05-10 17:54 - 000000000 ____D C:\Users\hp\AppData\Roaming\IrfanView
2024-01-05 23:30 - 2022-05-10 17:54 - 000000000 ____D C:\Program Files\IrfanView
2024-01-05 23:30 - 2022-04-11 11:05 - 000000000 ____D C:\Program Files\HPPrintScanDoctor
2024-01-05 23:30 - 2021-12-21 10:45 - 000000000 ____D C:\Users\hp\AppData\Local\WhatsApp
2024-01-05 23:30 - 2021-03-21 22:01 - 000000000 ____D C:\Program Files\Mozilla Thunderbird
2024-01-05 23:30 - 2021-03-15 19:53 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2024-01-05 23:30 - 2021-03-11 17:14 - 000000000 ____D C:\Program Files\Mozilla Firefox
2024-01-05 23:30 - 2021-01-30 21:00 - 000000000 ____D C:\Program Files\PowerISO
2024-01-05 23:30 - 2021-01-29 10:54 - 000000000 ____D C:\Users\hp\AppData\Roaming\GHISLER
2024-01-05 23:30 - 2021-01-29 10:54 - 000000000 ____D C:\totalcmd
2024-01-05 23:30 - 2021-01-16 22:18 - 000000000 ____D C:\Users\hp\AppData\Roaming\PhotoFiltre Studio X
2024-01-05 23:30 - 2021-01-16 22:15 - 000000000 ____D C:\Program Files\WinRAR
2024-01-05 23:30 - 2021-01-14 10:41 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2024-01-05 23:12 - 2021-01-14 10:41 - 000000000 ___HD C:\Program Files\WindowsApps
2024-01-05 23:11 - 2021-01-16 21:43 - 000000000 ____D C:\Users\hp\AppData\Roaming\Microsoft\Office
2024-01-05 23:11 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\registration
2024-01-05 23:08 - 2021-05-08 00:44 - 000000000 ____D C:\Users\hp\AppData\Local\Everything
2024-01-05 22:52 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\system32\NDF
2024-01-05 21:51 - 2023-10-13 00:45 - 000000000 ____D C:\Program Files (x86)\URUSoft
2024-01-05 21:12 - 2021-01-14 10:47 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2024-01-05 20:50 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\AppReadiness
2024-01-05 20:32 - 2022-10-17 10:50 - 000000000 ____D C:\Users\hp\AppData\Local\Avast Software
2024-01-05 18:58 - 2021-01-26 22:13 - 000000000 ____D C:\Users\hp\AppData\Local\ElevatedDiagnostics
2024-01-05 18:44 - 2021-01-14 10:38 - 000000000 ____D C:\WINDOWS\CbsTemp
2024-01-01 21:38 - 2021-01-16 21:43 - 000000000 ____D C:\Users\hp\AppData\Roaming\Microsoft\Word
2024-01-01 21:20 - 2021-03-02 10:13 - 000000000 ____D C:\Users\hp\AppData\Roaming\Microsoft\Excel
2024-01-01 11:44 - 2023-03-21 22:21 - 002761705 _____ C:\Users\hp\Downloads\Česko Slovensko má talent.mp4
2024-01-01 11:09 - 2023-07-30 14:46 - 000610427 _____ C:\Users\hp\Downloads\Kdy myslíte že je zle.mp4
2023-12-30 21:33 - 2021-01-14 11:57 - 000000000 ____D C:\Users\hp\AppData\Local\Packages
2023-12-30 12:08 - 2021-01-23 18:53 - 000000000 ____D C:\WINDOWS\SysWOW64\sda
2023-12-29 00:07 - 2023-11-15 23:01 - 000000000 ____D C:\Users\hp\AppData\Roaming\MPC-HC
2023-12-28 23:07 - 2021-04-13 09:17 - 000000000 ____D C:\Users\hp\Documents\Manuály Návody
2023-12-28 22:28 - 2021-03-21 22:01 - 000001055 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Thunderbird.lnk
2023-12-28 22:25 - 2022-02-09 19:44 - 000000000 ____D C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38
2023-12-28 22:12 - 2023-02-21 16:41 - 000000000 ____D C:\Users\hp\AppData\Roaming\TeamViewer
2023-12-28 22:12 - 2021-01-14 10:45 - 000000000 ____D C:\WINDOWS\Panther
2023-12-28 21:57 - 2021-10-24 20:08 - 000001375 _____ C:\Users\hp\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ESET Online Scanner.lnk
2023-12-28 21:54 - 2021-03-11 17:14 - 000001005 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2023-12-28 21:52 - 2021-01-14 10:47 - 005749536 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2023-12-28 21:52 - 2021-01-14 10:38 - 000786432 _____ C:\WINDOWS\system32\config\BBI
2023-12-28 21:51 - 2021-06-30 09:28 - 000000000 ____D C:\WINDOWS\en-GB
2023-12-28 21:51 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\SysWOW64\WinMetadata
2023-12-28 21:51 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\SysWOW64\lv-LV
2023-12-28 21:51 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\SysWOW64\lt-LT
2023-12-28 21:51 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\SysWOW64\et-EE
2023-12-28 21:51 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\SysWOW64\es-MX
2023-12-28 21:51 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2023-12-28 21:51 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\SystemResources
2023-12-28 21:51 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\system32\WinMetadata
2023-12-28 21:51 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\system32\oobe
2023-12-28 21:51 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\system32\lv-LV
2023-12-28 21:51 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\system32\lt-LT
2023-12-28 21:51 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\system32\et-EE
2023-12-28 21:51 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\system32\es-MX
2023-12-28 21:51 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\system32\Dism
2023-12-28 21:51 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\ShellExperiences
2023-12-28 21:51 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\Provisioning
2023-12-28 21:51 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2023-12-28 21:51 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\bcastdvr
2023-12-28 21:51 - 2021-01-14 10:38 - 000000000 ____D C:\WINDOWS\servicing
2023-12-28 12:30 - 2021-01-14 10:42 - 000023040 _____ (Microsoft Corporation) C:\WINDOWS\system32\OEMDefaultAssociations.dll
2023-12-28 12:30 - 2021-01-14 10:42 - 000020827 _____ C:\WINDOWS\system32\OEMDefaultAssociations.xml
2023-12-28 12:27 - 2021-01-14 10:51 - 003016192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2023-12-28 12:01 - 2023-01-16 22:00 - 000002436 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2023-12-28 12:01 - 2023-01-16 22:00 - 000002274 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2023-12-28 12:00 - 2021-01-14 10:47 - 000000000 ____D C:\WINDOWS\system32\Drivers\NVIDIA Corporation
2023-12-28 11:59 - 2021-01-16 09:00 - 000243136 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswArPot.sys
2023-12-28 11:58 - 2021-01-16 09:00 - 000952856 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSnx.sys
2023-12-28 11:58 - 2021-01-16 09:00 - 000711664 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSP.sys
2023-12-28 11:58 - 2021-01-16 09:00 - 000561888 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswNetHub.sys
2023-12-28 11:58 - 2021-01-16 09:00 - 000394008 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbidsdriver.sys
2023-12-28 11:58 - 2021-01-16 09:00 - 000319672 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswVmm.sys
2023-12-28 11:58 - 2021-01-16 09:00 - 000297984 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbidsh.sys
2023-12-28 11:58 - 2021-01-16 09:00 - 000276848 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswMonFlt.sys
2023-12-28 11:58 - 2021-01-16 09:00 - 000105352 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRdr2.sys
2023-12-28 11:58 - 2021-01-16 09:00 - 000096064 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbuniv.sys
2023-12-28 11:58 - 2021-01-16 09:00 - 000080528 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRvrt.sys
2023-12-28 11:58 - 2021-01-16 09:00 - 000039752 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswKbd.sys
2023-12-28 11:58 - 2021-01-16 09:00 - 000031528 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswArDisk.sys
2023-12-28 11:52 - 2021-01-14 10:43 - 000000000 ____D C:\WINDOWS\SysWOW64\MailContactsCalendarSync
2023-12-28 11:52 - 2021-01-14 10:43 - 000000000 ____D C:\WINDOWS\SysWOW64\cs
2023-12-28 11:52 - 2021-01-14 10:43 - 000000000 ____D C:\WINDOWS\system32\OpenSSH
2023-12-28 11:52 - 2021-01-14 10:43 - 000000000 ____D C:\WINDOWS\system32\MailContactsCalendarSync
2023-12-28 11:52 - 2021-01-14 10:43 - 000000000 ____D C:\WINDOWS\system32\cs
2023-12-28 11:52 - 2021-01-14 10:43 - 000000000 ____D C:\WINDOWS\addins
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 __RSD C:\WINDOWS\Media
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 ___SD C:\WINDOWS\SysWOW64\Nui
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 ___SD C:\WINDOWS\SysWOW64\F12
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 ___SD C:\WINDOWS\SysWOW64\DiagSvcs
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 ___SD C:\WINDOWS\system32\UNP
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 ___SD C:\WINDOWS\system32\Nui
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 ___SD C:\WINDOWS\system32\F12
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 ___SD C:\WINDOWS\system32\dsc
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 ___SD C:\WINDOWS\system32\DiagSvcs
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 ___RD C:\WINDOWS\PrintDialog
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\SysWOW64\setup
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\SysWOW64\ras
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\SysWOW64\PerceptionSimulation
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\SysWOW64\oobe
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\SysWOW64\migwiz
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\SysWOW64\Keywords
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\SysWOW64\InstallShield
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\SysWOW64\icsxml
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\SysWOW64\downlevel
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\SysWOW64\Com
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\SysWOW64\Bthprops
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\SysWOW64\AdvancedInstallers
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\system32\SystemResetPlatform
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\system32\Sysprep
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\system32\ShellExperiences
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\system32\setup
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\system32\SecureBootUpdates
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\system32\ras
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\system32\PerceptionSimulation
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\system32\migwiz
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\system32\Keywords
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\system32\icsxml
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\system32\ias
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\system32\downlevel
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\system32\DDFs
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\system32\ContainerSettingsProviders
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\system32\Com
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\system32\Bthprops
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\system32\appraiser
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\system32\AdvancedInstallers
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\ShellComponents
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\L2Schemas
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\IME
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\IdentityCRL
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\DiagTrack
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\Cursors
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 ____D C:\Program Files\Windows Portable Devices
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 ____D C:\Program Files\Windows Photo Viewer
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 ____D C:\Program Files\Windows Multimedia Platform
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 ____D C:\Program Files\Common Files\System
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 ____D C:\Program Files\Common Files\Services
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 ____D C:\Program Files (x86)\Windows Portable Devices
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2023-12-28 11:52 - 2021-01-14 10:41 - 000000000 ____D C:\Program Files (x86)\Windows Multimedia Platform
2023-12-28 11:51 - 2021-09-19 11:19 - 000000000 ____D C:\WINDOWS\system32\lxss
2023-12-28 11:51 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\SystemApps
2023-12-28 11:45 - 2023-11-30 22:11 - 000000000 ____D C:\Program Files\qBittorrent
2023-12-28 11:45 - 2023-10-12 21:27 - 000000000 ____D C:\Program Files\Kodi
2023-12-28 11:45 - 2023-04-17 11:39 - 000000000 ____D C:\ProgramData\Package Cache
2023-12-28 11:45 - 2021-01-16 09:00 - 000000000 ____D C:\Users\hp\AppData\Roaming\Avast Software
2023-12-28 11:45 - 2021-01-16 09:00 - 000000000 ____D C:\Program Files\Common Files\Avast Software
2023-12-28 11:45 - 2021-01-16 08:59 - 000000000 ____D C:\Program Files\Avast Software
2023-12-28 11:45 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\Help
2023-12-28 11:45 - 2021-01-14 10:41 - 000000000 ____D C:\WINDOWS\Containers
2023-12-28 10:12 - 2023-10-12 21:28 - 000000000 ____D C:\Users\hp\AppData\Roaming\Kodi
2023-12-28 10:11 - 2023-04-17 11:40 - 000000000 ____D C:\Program Files\Intel
2023-12-27 02:35 - 2022-10-10 23:16 - 000000000 ____D C:\Users\hp\FOTKY
2023-12-27 01:53 - 2021-01-29 10:55 - 000000000 ____D C:\Users\hp\AppData\Local\GHISLER
2023-12-22 00:28 - 2021-10-01 12:14 - 000000000 ____D C:\Users\hp\AppData\Roaming\Subtitle Edit

==================== Files in the root of some directories ========

2021-03-01 11:31 - 2021-03-01 11:31 - 000000207 _____ () C:\Users\hp\AppData\Roaming\DESKTOP-V512I58.MTBF.txt
2021-10-01 16:17 - 2023-07-22 11:50 - 000099384 _____ () C:\Users\hp\AppData\Roaming\inst.exe
2021-01-18 09:00 - 2021-01-19 10:30 - 002106893 _____ () C:\Users\hp\AppData\Roaming\langInstall.exe
2021-10-01 16:17 - 2023-07-22 11:50 - 000007859 _____ () C:\Users\hp\AppData\Roaming\pcouffin.cat
2021-10-01 16:17 - 2023-07-22 11:50 - 000001167 _____ () C:\Users\hp\AppData\Roaming\pcouffin.inf
2021-10-01 16:17 - 2023-07-22 11:50 - 000000055 _____ () C:\Users\hp\AppData\Roaming\pcouffin.log
2021-10-01 16:17 - 2023-07-22 11:50 - 000082816 _____ (VSO Software) C:\Users\hp\AppData\Roaming\pcouffin.sys
2023-10-05 01:05 - 2023-10-05 01:05 - 000011264 _____ () C:\Users\hp\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2022-11-22 09:51 - 2022-11-22 09:51 - 000000017 _____ () C:\Users\hp\AppData\Local\resmon.resmoncfg

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================

jarda.otta
Návštěvník
Návštěvník
Příspěvky: 520
Registrován: 25 bře 2005 21:21

Re: nešlo stahování z webu.

#4 Příspěvek od jarda.otta »

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 05.01.2024 01
Ran by hp (06-01-2024 00:21:07)
Running from C:\Users\hp\Desktop
Microsoft Windows 10 Home Version 22H2 19045.3803 (X64) (2021-01-14 09:50:02)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-4110395000-121095619-2023355872-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-4110395000-121095619-2023355872-503 - Limited - Disabled)
Guest (S-1-5-21-4110395000-121095619-2023355872-501 - Limited - Disabled)
hp (S-1-5-21-4110395000-121095619-2023355872-1001 - Administrator - Enabled) => C:\Users\hp
WDAGUtilityAccount (S-1-5-21-4110395000-121095619-2023355872-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Avast Antivirus (Enabled - Up to date) {EB19B86E-3998-C706-90EF-92B41EB091AF}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

µTorrent (HKU\S-1-5-21-4110395000-121095619-2023355872-1001\...\uTorrent) (Version: 3.5.5.46206 - BitTorrent Inc.)
64 Bit HP CIO Components Installer (HKLM\...\{FF21C3E6-97FD-474F-9518-8DCBE94C2854}) (Version: 7.2.8 - Hewlett-Packard) Hidden
ABBYY FineReader 15 (HKLM\...\{F15000FE-0001-6400-0000-074957833700}) (Version: 15.0.1496 - ABBYY Production LLC)
Abrosoft FantaMorph 5.4.8 (HKLM-x32\...\Abrosoft FantaMorph_is1) (Version: 5.4.8 - Abrosoft)
Adios - Shudown Timer version 1.2.8.8 (HKLM-x32\...\{54828AC4-6EA5-4DBF-853C-D02DCBE4C0DF}_is1) (Version: 1.2.8.8 - Bernd Haendel)
Adobe Flash Player 10 ActiveX (HKLM-x32\...\{B7B3E9B3-FB14-4927-894B-E9124509AF5A}) (Version: 10.0.32.18 - Adobe Systems, Inc.)
AMP Font Viewer (HKLM-x32\...\AMP Font Viewer) (Version: - )
AnyMP4 Video Converter Ultimate 8.5.20 (HKLM-x32\...\{B77ACAAE-53EE-43c3-86F1-4AEA52F6CDD5}_is1) (Version: 8.5.20 - AnyMP4 Studio)
Ashampoo Burning Studio 6 FREE v.6.84 (HKLM-x32\...\{91B33C97-3ED1-03EA-A67B-244AA4D7B559}_is1) (Version: 6.8.4 - Ashampoo GmbH & Co. KG)
Aspell 0.6 Dictionary (Language: cs) (HKU\S-1-5-21-4110395000-121095619-2023355872-1001\...\Aspell6-Dictionary-cs) (Version: - )
Audacity 3.3.3 (HKLM\...\Audacity_is1) (Version: 3.3.3 - Audacity Team)
Avast Free Antivirus (HKLM\...\Avast Antivirus) (Version: 23.12.6094 - Avast Software)
BurnInTest v8.1 Pro (HKLM\...\BurnInTest_is1) (Version: 8.1.1001.0 - Passmark Software)
BusinessCards MX (HKLM-x32\...\{0D5B5ED2-3E38-4585-B1F3-64B2A9EA95D6}_is1) (Version: 5.0 - MOJOSOFT)
CCleaner (HKLM\...\CCleaner) (Version: 6.11 - Piriform)
Common Desktop Agent (HKLM\...\{031A0E14-0413-4C97-9772-2639B782F46F}) (Version: 1.62.0 - OEM) Hidden
CrystalDiskInfo 8.9.0a (HKLM\...\CrystalDiskInfo_is1) (Version: 8.9.0a - Crystal Dew World)
Documentation Manager (HKLM\...\{044299A8-BCBB-48BA-9B72-B6113039D2DC}) (Version: 22.250.1.2 - Intel Corporation) Hidden
EVEREST Ultimate Edition v5.50 (HKLM-x32\...\EVEREST Ultimate Edition_is1) (Version: 5.50 - Lavalys, Inc.)
Everything 1.4.1.1005 (x64) (HKLM\...\Everything) (Version: 1.4.1.1005 - voidtools)
Folder Size (64-bit) (HKLM\...\{F24FF688-7138-4CCF-A83F-71E9FB01170E}) (Version: 2.6 - Brio)
FormatFactory 3.00 (HKLM-x32\...\FormatFactory) (Version: 3.00 - Free Time)
Google Earth Pro (HKLM\...\{F27DBA46-80E1-4858-9285-19198FFFBF3D}) (Version: 7.3.6.9345 - Google)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 120.0.6099.131 - Google LLC)
HD Tune Pro 5.00 (HKLM-x32\...\HD Tune Pro_is1) (Version: - EFD Software)
HDD Regenerator (HKLM-x32\...\{2445981B-A23B-4A0E-AD15-3D391BDAEC3E}) (Version: 1.71.0012 - Abstradrome)
HP Customer Participation Program 14.0 (HKLM\...\HPExtendedCapabilities) (Version: 14.0 - HP)
HP Deskjet All-In-One Software (HKLM\...\{2CB8566A-8EA6-417A-BAB1-1B10A88C79BB}) (Version: 14.0 - HP)
HP Imaging Device Functions 14.0 (HKLM\...\HP Imaging Device Functions) (Version: 14.0 - HP)
HP Solution Center 14.0 (HKLM\...\HP Solution Center & Imaging Support Tools) (Version: 14.0 - HP)
HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
Infix PDF Editor verze 5.2.7.0 (HKLM-x32\...\D42C36B3-E36B-43EC-A8B4-B613D7B92782_is1) (Version: 5.2.7.0 - Iceni Technology)
Intel Driver && Support Assistant (HKLM-x32\...\{63B67EA4-4AE1-4A45-A67D-21318B4345EF}) (Version: 23.4.39.9 - Intel) Hidden
Intel(R) Computing Improvement Program (HKLM\...\{663AD3E8-E97D-4559-A61F-24BEF338F859}) (Version: 2.4.10611 - Intel Corporation)
Intel® Driver & Support Assistant (HKLM-x32\...\{ecbee3cf-26b3-4f27-854c-e2e16b3f7fa9}) (Version: 23.4.39.9 - Intel)
Intel® Software Installer (HKLM-x32\...\{48d2407e-bac9-4790-8956-80a8f0f7b142}) (Version: 22.250.1.2 - Intel Corporation) Hidden
InternetOff 3.0, 32\64 bit edition (HKLM-x32\...\InternetOff_is1) (Version: - Crystal Rich, Ltd)
IrfanView 4.62 (64-bit) (HKLM\...\IrfanView64) (Version: 4.62 - Irfan Skiljan)
IsoBuster [32bit] (HKLM-x32\...\IsoBuster_is1) (Version: 5.1 - Smart Projects)
K-Lite Codec Pack 13.7.5 Basic (HKLM-x32\...\KLiteCodecPack_is1) (Version: 13.7.5 - KLCP)
Kodi (HKU\S-1-5-21-4110395000-121095619-2023355872-1001\...\Kodi) (Version: 20.2.0.0 - XBMC Foundation)
Kontrola stavu osobního počítače s Windows (HKLM\...\{95548B78-8547-4E91-B0DA-1CBB82150917}) (Version: 3.7.2204.15001 - Microsoft Corporation)
Kontrola stavu osobního počítače s Windows (HKLM\...\{D18FE9D2-2F54-4C68-A2DE-A59D4A80A9BC}) (Version: 3.1.2109.29003 - Microsoft Corporation)
Kontrola stavu osobního počítače s Windows (HKLM\...\{D1F15F7A-707A-42BD-BE6B-3380616F796D}) (Version: 3.6.2204.08001 - Microsoft Corporation)
LAV Filters 0.74.1 (HKLM-x32\...\lavfilters_is1) (Version: 0.74.1 - Hendrik Leppkes)
MEmu (HKLM-x32\...\MEmu) (Version: 8.0.9.0 - Microvirt Software Technology Co. Ltd.)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 120.0.2210.91 - Microsoft Corporation)
Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 120.0.2210.91 - Microsoft Corporation)
Microsoft Office Professional Plus 2019 - cs-cz (HKLM\...\ProPlus2019Volume - cs-cz) (Version: 16.0.14026.20246 - Microsoft Corporation)
Microsoft OneDrive (HKU\.DEFAULT\...\OneDriveSetup.exe) (Version: 18.151.0729.0013 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{1FC1A6C2-576E-489A-9B4A-92D21F542136}) (Version: 3.74.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.22.27821 (HKLM-x32\...\{6361b579-2795-4886-b2a8-53d5239b6452}) (Version: 14.22.27821.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.22.27821 (HKLM-x32\...\{5bfc1380-fd35-4b85-9715-7351535d077e}) (Version: 14.22.27821.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.34.31938 (HKLM-x32\...\{d92971ab-f030-43c8-8545-c66c818d0e05}) (Version: 14.34.31938.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.32.31332 (HKLM-x32\...\{a98dc6ff-d360-4878-9f0a-915eba86eaf3}) (Version: 14.32.31332.0 - Microsoft Corporation)
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.34.31938 (HKLM\...\{7DA37AE3-D8AE-49B1-9BDC-23CA0AB9FF22}) (Version: 14.34.31938 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.34.31938 (HKLM\...\{0AE39060-F209-4D05-ABC7-54B8F9CFA32E}) (Version: 14.34.31938 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.32.31332 (HKLM-x32\...\{8972AC25-452E-4FFE-945A-EB9E28C20322}) (Version: 14.32.31332 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.32.31332 (HKLM-x32\...\{AEAA18F7-9C96-4A43-BC07-8B88A4913EEB}) (Version: 14.32.31332 - Microsoft Corporation) Hidden
MozBackup 1.5.1 (HKLM-x32\...\MozBackup) (Version: - Pavel Cvrcek)
Mozilla Firefox (x64 cs) (HKLM\...\Mozilla Firefox 121.0 (x64 cs)) (Version: 121.0 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 107.0.1 - Mozilla)
Mozilla Thunderbird (x64 cs) (HKLM\...\Mozilla Thunderbird 115.6.0 (x64 cs)) (Version: 115.6.0 - Mozilla)
MP3Resizer 1.8.3 (HKLM-x32\...\MP3Resizer_is1) (Version: - Skyshape Software)
Mp3tag v3.11 (HKLM-x32\...\Mp3tag) (Version: 3.11 - Florian Heidenreich)
MPC-HC 2.1.3 (64-bit) (HKLM\...\{2ACBF1FA-F5C3-4B19-A774-B22A31F231B9}_is1) (Version: 2.1.3 - MPC-HC Team)
NVIDIA FrameView SDK 1.3.8513.32290073 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.3.8513.32290073 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.27.0.120 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.27.0.120 - NVIDIA Corporation)
NVIDIA Ovladače grafiky 537.70 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 537.70 - NVIDIA Corporation)
NVIDIA Systémový software PhysX 9.21.0713 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.21.0713 - NVIDIA Corporation)
OCR Software by I.R.I.S. 14.0 (HKLM\...\HPOCR) (Version: 14.0 - HP)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.14026.20246 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.14026.20246 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0405-1000-0000000FF1CE}) (Version: 16.0.14026.20246 - Microsoft Corporation) Hidden
PhotoFiltre Studio X (HKU\S-1-5-21-4110395000-121095619-2023355872-1001\...\PhotoFiltre Studio X) (Version: - )
Pinnacle Creative Pack Volume 1 (HKLM\...\{918359BE-B9C3-4495-87B7-671985A047EB}) (Version: 9.0 - Corel Corporation)
Pinnacle Studio - Standard Content Pack (HKLM\...\{C05ABD27-37E5-40B7-BE13-0C4A6BBA8199}) (Version: 24.1 - Corel Corporation)
PowerISO (HKLM-x32\...\PowerISO) (Version: 7.6 - Power Software Ltd)
Python 3.8.10 (64-bit) (HKU\S-1-5-21-4110395000-121095619-2023355872-1001\...\{e9cd241b-9125-4624-9625-ff42d2f3647f}) (Version: 3.8.10150.0 - Python Software Foundation)
Python 3.8.10 Core Interpreter (64-bit) (HKLM\...\{D971F398-7F11-4956-AB73-1FB70E59A11F}) (Version: 3.8.10150.0 - Python Software Foundation) Hidden
Python 3.8.10 Development Libraries (64-bit) (HKLM\...\{75320A88-439F-497A-B856-FF397ED71203}) (Version: 3.8.10150.0 - Python Software Foundation) Hidden
Python 3.8.10 Documentation (64-bit) (HKLM\...\{47769D6A-1947-4B6F-9B2F-E881F204CA5A}) (Version: 3.8.10150.0 - Python Software Foundation) Hidden
Python 3.8.10 Executables (64-bit) (HKLM\...\{A0FBEF5B-B925-4F86-9B50-A7315736C481}) (Version: 3.8.10150.0 - Python Software Foundation) Hidden
Python 3.8.10 pip Bootstrap (64-bit) (HKLM\...\{E542AFFC-389C-4330-A0F5-D0B162297729}) (Version: 3.8.10150.0 - Python Software Foundation) Hidden
Python 3.8.10 Standard Library (64-bit) (HKLM\...\{080E0048-853C-49FB-96ED-30DEF7AB6E34}) (Version: 3.8.10150.0 - Python Software Foundation) Hidden
Python 3.8.10 Tcl/Tk Support (64-bit) (HKLM\...\{92B27283-38B6-4C6B-B23B-3DE902F4FEA7}) (Version: 3.8.10150.0 - Python Software Foundation) Hidden
Python 3.8.10 Test Suite (64-bit) (HKLM\...\{B91DB0E4-637F-469E-8309-0D69FD18A1E5}) (Version: 3.8.10150.0 - Python Software Foundation) Hidden
Python 3.8.10 Utility Scripts (64-bit) (HKLM\...\{CD36D248-F36C-4535-97A9-9CB7B4E0C186}) (Version: 3.8.10150.0 - Python Software Foundation) Hidden
Python Launcher (HKLM-x32\...\{81CDF5BF-4777-4CF8-B6CC-0902061F7314}) (Version: 3.8.7427.0 - Python Software Foundation)
qBittorrent (HKLM-x32\...\qBittorrent) (Version: 4.6.2 - The qBittorrent project)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.9225.1 - Realtek Semiconductor Corp.)
Revo Uninstaller Pro 5.2.0 (HKLM\...\{67579783-0FB7-4F7B-B881-E5BE47C9DBE0}_is1) (Version: 5.2.0 - VS Revo Group, Ltd.)
Samsung Easy Printer Manager (HKLM-x32\...\Samsung Easy Printer Manager) (Version: 2.00.01.36 - HP Inc.)
Samsung Scan Process Machine (HKLM-x32\...\Samsung Scan Process Machine) (Version: 1.03.05.32 - Samsung Electronics Co., Ltd.) Hidden
SetIP (HKLM-x32\...\SetIP) (Version: 1.05.08.00 - Samsung Electronics Co., Ltd.)
Skype verze 8.93 (HKLM-x32\...\Skype_is1) (Version: 8.93 - Skype Technologies S.A.)
Snagit 12 (HKLM-x32\...\{ae5218bf-cfcc-4099-818d-7e16ce0d97df}) (Version: 12.4.0.2992 - TechSmith Corporation)
Snagit 12 (HKLM-x32\...\{BDFD9ADC-3F97-4A8A-A533-987B21776449}) (Version: 12.4.0 - TechSmith Corporation) Hidden
Stellar Data Recovery (HKLM\...\Stellar Data Recovery_is1) (Version: 10.0.0.0 - Stellar Information Technology Pvt Ltd.)
Subtitle Edit 3.6.1 (HKLM\...\SubtitleEdit_is1) (Version: 3.6.1.0 - Nikse)
Subtitle Workshop 6.0b (HKLM-x32\...\SubtitleWorkshop) (Version: - )
Telegram Desktop (HKU\S-1-5-21-4110395000-121095619-2023355872-1001\...\{53F49750-6209-4FBF-9CA8-7A333C87D1ED}_is1) (Version: 4.11.5 - Telegram FZ-LLC)
Total Commander 64-bit (Remove or Repair) (HKLM\...\Totalcmd64) (Version: 9.51 - Ghisler Software GmbH)
Uninstall Samsung Printer Software (HKLM-x32\...\TotalUninstaller) (Version: 4.0.0.93 - Samsung Electronics CO., LTD.)
Update for Windows 10 for x64-based Systems (KB5001716) (HKLM\...\{7B63012A-4AC6-40C6-B6AF-B24A84359DD5}) (Version: 8.93.0.0 - Microsoft Corporation)
VdhCoApp 1.6.3 (HKLM\...\weh-iss-net.downloadhelper.coapp_is1) (Version: - DownloadHelper)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.20 - VideoLAN)
VSO ConvertXToDVD 6 (HKLM-x32\...\{8FC36FA6-C508-44FB-B137-1CB46D8258B2}_is1) (Version: 6.0.0.80 - VSO Software)
Windows Driver Package - AMD (amdkmpfd) System (07/13/2021 21.40.0.0000) (HKLM\...\3B77BABE101DD3C0566498017F6CC47409A95AF9) (Version: 07/13/2021 21.40.0.0000 - AMD)
Windows Driver Package - ELAN SMBus (ETDSMBus) System (08/05/2021 24.14.1.1) (HKLM\...\B0883EB436EA192651CA8BAD0A0D7B5B20FD0AFE) (Version: 08/05/2021 24.14.1.1 - ELAN SMBus)
Windows Driver Package - Genius (gFilterMouUsb) Mouse (01/11/2020 11.0.1.15) (HKLM\...\5B47F9ED79D6DBB1A44749D1B832BCDA2D896019) (Version: 01/11/2020 11.0.1.15 - Genius)
Windows Driver Package - Challenger Backup Solutions, LLC (FlashBoot) DiskDrive (08/11/2013 2.3.72.0) (HKLM\...\CA8BFE662913F62CB908BA31685037C57A7DD973) (Version: 08/11/2013 2.3.72.0 - Challenger Backup Solutions, LLC)
Windows Driver Package - Intel (ICCWDT) System (07/11/2021 11.7.0.1003) (HKLM\...\122649B7F8C2E173DFA0F6410C9B6CD4DCE8DEB5) (Version: 07/11/2021 11.7.0.1003 - Intel)
Windows Driver Package - Intel (IntelReadyModeDriver) System (03/14/2016 1.2.0.0) (HKLM\...\653BC9089B74F8042B4F2C2632EE1FDFF1263926) (Version: 03/14/2016 1.2.0.0 - Intel)
Windows Driver Package - Intel (jhi_service) SoftwareComponent (01/21/2021 1.41.2021.0121) (HKLM\...\9FCE6EA11F57164FFB99DA1AE49186712DBF4D00) (Version: 01/21/2021 1.41.2021.0121 - Intel)
Windows Driver Package - Intel (XTUComponent) SoftwareComponent (09/15/2021 7.5.3.3) (HKLM\...\6848E29B1C6CF381EB9A0AA87C9F1C302EEC6A5A) (Version: 09/15/2021 7.5.3.3 - Intel)
Windows Driver Package - Intel Corp (hswultpep) System (01/30/2013 1.0.5.591) (HKLM\...\9D406FEE18ADC9C102B04926FB415C1F530F5C77) (Version: 01/30/2013 1.0.5.591 - Intel Corp)
Windows Driver Package - Intel Corporation (btmaux) BluetoothAuxiliary (12/10/2019 20.90.6.5) (HKLM\...\E64D060AA335D3BF27D3D555E7FD9BC52E38AEB8) (Version: 12/10/2019 20.90.6.5 - Intel Corporation)
Windows Driver Package - Intel Corporation (ibtusb) Bluetooth (09/02/2021 22.80.1.1) (HKLM\...\CB065B622E850BD488514B7EAEA8379CB9DA9908) (Version: 09/02/2021 22.80.1.1 - Intel Corporation)
Windows Driver Package - INTEL System (01/10/2019 10.1.10.4) (HKLM\...\726D7C87F92D7C62D8B1C35AC30AD04A50E7A801) (Version: 01/10/2019 10.1.10.4 - INTEL)
Windows Driver Package - INTEL System (01/10/2019 10.1.6.2) (HKLM\...\00574168EE594099956EEF657FCCB0B555EB35AA) (Version: 01/10/2019 10.1.6.2 - INTEL)
Windows Driver Package - INTEL System (01/10/2019 10.1.7.3) (HKLM\...\3561767FD219A252832B3B98AFBA6DBE5D84601E) (Version: 01/10/2019 10.1.7.3 - INTEL)
Windows Driver Package - Intel System (06/07/2021 2124.100.0.1096) (HKLM\...\4058D6ECDE14B6840A827F43EBB82DB837BAA1EE) (Version: 06/07/2021 2124.100.0.1096 - Intel)
Windows Driver Package - KYE Systems Corp. (gKbdfltr) HIDClass (11/08/2019 10.1.1.4) (HKLM\...\5A71362DABA82EC8D7DF1DABA712DDC19D3B8B27) (Version: 11/08/2019 10.1.1.4 - KYE Systems Corp.)
Windows Driver Package - LG Electronics Inc. (AirModeBtn) HIDClass (11/04/2016 1.0.1611.0401) (HKLM\...\FD1DB0C9F96D75B2DBE15DC8D24593B0C671BAB6) (Version: 11/04/2016 1.0.1611.0401 - LG Electronics Inc.)
Windows Driver Package - Qualcomm Atheros Communications (AthBTPort) BluetoothVirtual (06/22/2016 4.0.0.688) (HKLM\...\01069D6802A68D1F83307E6BCAE2264CE16C91D4) (Version: 06/22/2016 4.0.0.688 - Qualcomm Atheros Communications)
Windows Driver Package - Realtek (rt640x64) Net (08/11/2021 10.051.0811.2021) (HKLM\...\49987CCA6D6257F949F5777688D991611E6D5063) (Version: 08/11/2021 10.051.0811.2021 - Realtek)
Windows Driver Package - Realtek Semiconductor Corp. (RTSUER) USB (08/21/2021 10.0.22000.31270) (HKLM\...\42998A2565CD3B39539592AD2DD7CBEF7AA4DC66) (Version: 08/21/2021 10.0.22000.31270 - Realtek Semiconductor Corp.)
Windows Driver Package - Remote Utilities LLC (MonitorFunction) Monitor (01/21/2019 16.10.46.576) (HKLM\...\D1A359D7AACFA04424BDDA9BA49C81EB248799E3) (Version: 01/21/2019 16.10.46.576 - Remote Utilities LLC)
Windows Driver Package - WheelMouse (whfltr2k) Mouse (04/24/2010 6.00.0.010) (HKLM\...\7F5F7DC2572238A05315BA1D906389AB9F3FDE36) (Version: 04/24/2010 6.00.0.010 - WheelMouse)
WinRAR 6.11 (64-bit) (HKLM\...\WinRAR archiver) (Version: 6.11.0 - win.rar GmbH)
Wise Folder Hider (HKLM-x32\...\Wise Folder Hider_is1) (Version: 4.4.3 - WiseCleaner.com, Inc.)
Wondershare Filmora9(Build 9.3.6) (HKLM\...\Wondershare Filmora9_is1) (Version: - Wondershare Software)
Youtube-DLG version 0.4 (HKLM-x32\...\{3C455028-FC99-4846-8E04-4FCD87D85613}_is1) (Version: 0.4 - Sotiris Papadopoulos)

Packages:
=========
Adobe Photoshop Express -> C:\Program Files\WindowsApps\AdobeSystemsIncorporated.AdobePhotoshopExpress_3.12.430.0_x64__ynb6jyjzte8ga [2024-01-05] (Adobe Inc.)
Aliexpres SALE -> C:\Program Files\WindowsApps\l.corp.ALIEXPRESSSALE_7.0.7.0_x64__wmejf3b8kpde4 [2024-01-05] (AU MFC VMP)
Dolby Access -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyAccess_3.20.684.0_x64__rz1tebttyb220 [2024-01-05] (Dolby Laboratories)
Doplněk multimediálního modulu pro aplikaci Fotografie -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2024-01-05] (Microsoft Corporation)
Doplněk pro Fotky -> C:\Program Files\WindowsApps\Microsoft.Windows.Photos.DLC.Main_2021.39122.10110.0_x64__8wekyb3d8bbwe [2024-01-05] (Microsoft Corporation)
Hidden City: Hidden Object Adventure -> C:\Program Files\WindowsApps\828B5831.HiddenCityMysteryofShadows_1.65.6502.0_x86__ytsefhwckbdv6 [2024-01-05] (G5 Entertainment AB)
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_150.1.1140.0_x64__v10z8vjag6ke6 [2024-01-05] (HP Inc.)
iVysílání -> C:\Program Files\WindowsApps\Ceskatelevize.iVysln_1.2.0.0_x64__ndqbq1wc819cy [2024-01-05] (Ceska televize)
Microsoft Mahjong -> C:\Program Files\WindowsApps\Microsoft.MicrosoftMahjong_4.4.10270.0_x64__8wekyb3d8bbwe [2024-01-05] (Microsoft Studios) [MS Ad]
Netflix -> C:\Program Files\WindowsApps\4DF9E0F8.Netflix_6.98.1805.0_x64__mcm4njqhnhss8 [2024-01-05] (Netflix, Inc.)
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.964.0_x64__56jybvy8sckqj [2024-01-05] (NVIDIA Corp.)
Solitaire & Casual Games -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.18.11020.0_x64__8wekyb3d8bbwe [2024-01-05] (Microsoft Studios) [MS Ad]
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0 [2024-01-05] (Spotify AB) [Startup Task]
The Northern Lights -> C:\Program Files\WindowsApps\Microsoft.TheNorthernLights_1.0.0.0_neutral__8wekyb3d8bbwe [2024-01-05] (Microsoft Corporation)
TikTok -> C:\Program Files\WindowsApps\BytedancePte.Ltd.TikTok_1.0.5.0_neutral__6yccndn6064se [2024-01-05] (Bytedance Pte. Ltd.)
TikTok -> C:\Program Files\WindowsApps\www.tiktok.com-4C63E479_1.0.5.1_neutral__s5gx0acfdhdxa [2024-01-05] (www.tiktok.com)
WhatsApp -> C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2349.2.0_x64__cv1g1gvanyjgm [2024-01-05] (WhatsApp Inc.) [Startup Task]

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-4110395000-121095619-2023355872-1001_Classes\CLSID\{19230D16-6A9E-A74A-926A-B707B3576E0A}\InprocServer32 -> C:\Program Files (x86)\Common Files\System\ole32.dll => No File
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2023-12-28] (Avast Software s.r.o. -> AVAST Software)
ShellIconOverlayIdentifiers-x32: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2023-12-28] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2023-12-28] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [FineReader15ContextMenu] -> {53339754-4DD1-438B-8D24-0D0730F1A591} => C:\Program Files (x86)\ABBYY FineReader 15\x64\FRIntegration.x64.dll [2019-08-22] (ABBYY Production LLC -> ABBYY Production LLC.)
ContextMenuHandlers1: [IrfanViewShellExt] -> {C835F12F-DD15-4294-B245-954A877D778A} => C:\Program Files\IrfanView\Shell Extension\IrfanViewShellExt64.dll [2022-05-10] (Irfan Skiljan) [File not signed]
ContextMenuHandlers1: [Mp3tagShell] -> {6351E20C-35FA-4BE3-98FB-4CABF1363E12} => C:\Program Files (x86)\Mp3tag\Mp3tagShell64.dll [2021-10-29] (Florian Heidenreich) [File not signed]
ContextMenuHandlers1: [PowerISO] -> {967B2D40-8B7D-4127-9049-61EA0C2C6DCE} => C:\Program Files\PowerISO\PWRISOSH.DLL [2020-02-09] (Power Software Limited -> Power Software Ltd)
ContextMenuHandlers1: [SnagItMainShellExt] -> {CF74B903-3389-469c-B3B6-0204D204FCBD} => C:\Program Files (x86)\TechSmith\Snagit 12\DLLx64\SnagitShellExt64.dll [2015-06-16] (TechSmith Corporation -> TechSmith Corporation)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2022-03-03] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2022-03-03] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [Mp3tagShell] -> {6351E20C-35FA-4BE3-98FB-4CABF1363E12} => C:\Program Files (x86)\Mp3tag\Mp3tagShell64.dll [2021-10-29] (Florian Heidenreich) [File not signed]
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2023-12-28] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers4: [Mp3tagShell] -> {6351E20C-35FA-4BE3-98FB-4CABF1363E12} => C:\Program Files (x86)\Mp3tag\Mp3tagShell64.dll [2021-10-29] (Florian Heidenreich) [File not signed]
ContextMenuHandlers4: [PowerISO] -> {967B2D40-8B7D-4127-9049-61EA0C2C6DCE} => C:\Program Files\PowerISO\PWRISOSH.DLL [2020-02-09] (Power Software Limited -> Power Software Ltd)
ContextMenuHandlers4: [SnagItMainShellExt] -> {CF74B903-3389-469c-B3B6-0204D204FCBD} => C:\Program Files (x86)\TechSmith\Snagit 12\DLLx64\SnagitShellExt64.dll [2015-06-16] (TechSmith Corporation -> TechSmith Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nvhdc.inf_amd64_aa2c6a89d3c21e6f\nvshext.dll [2023-11-10] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2023-12-28] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers6: [FineReader15ContextMenu] -> {53339754-4DD1-438B-8D24-0D0730F1A591} => C:\Program Files (x86)\ABBYY FineReader 15\x64\FRIntegration.x64.dll [2019-08-22] (ABBYY Production LLC -> ABBYY Production LLC.)
ContextMenuHandlers6: [PowerISO] -> {967B2D40-8B7D-4127-9049-61EA0C2C6DCE} => C:\Program Files\PowerISO\PWRISOSH.DLL [2020-02-09] (Power Software Limited -> Power Software Ltd)
ContextMenuHandlers6: [RUShellExt] -> {2C5515DC-2A7E-4BFD-B813-CACC2B685EB7} => C:\Program Files\VS Revo Group\Revo Uninstaller Pro\RUExt.dll [2022-04-04] (VS Revo Group Ltd. -> VS Revo Group)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2022-03-03] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2022-03-03] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Drivers32: [vidc.pDAD] => C:\Windows\SysWOW64\prodad-codec.dll [506312 2020-06-29] (proDAD GmbH -> proDAD GmbH)

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)

ShortcutWithArgument: C:\Users\hp\Desktop\TikTok.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --profile-directory=Default --app-id=nlalbmkafgmoifbeooblidblkmlhhpnc --app-url=hxxps://www.tiktok.com/foryou --app-launch-source=4
ShortcutWithArgument: C:\Users\hp\AppData\Local\Microsoft\Edge\User Data\Default\Web Applications\_crx__nlalbmkafgmoifbeooblidblkmlhhpnc\TikTok.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --profile-directory=Default --app-id=nlalbmkafgmoifbeooblidblkmlhhpnc --app-url=hxxps://www.tiktok.com/foryou --app-launch-source=4
ShortcutWithArgument: C:\Users\hp\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\TikTok.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --profile-directory=Default --app-id=nlalbmkafgmoifbeooblidblkmlhhpnc --app-url=hxxps://www.tiktok.com/foryou --app-launch-source=4

==================== Loaded Modules (Whitelisted) =============

2015-06-16 16:50 - 2015-06-16 16:50 - 002099200 _____ () [File not signed] C:\Program Files (x86)\TechSmith\Snagit 12\opencv_core249.dll
2015-06-16 16:50 - 2015-06-16 16:50 - 001914368 _____ () [File not signed] C:\Program Files (x86)\TechSmith\Snagit 12\opencv_imgproc249.dll
2021-10-29 16:44 - 2021-10-29 16:44 - 000466944 _____ (Florian Heidenreich) [File not signed] C:\Program Files (x86)\Mp3tag\Mp3tagShell64.dll
2010-08-06 11:15 - 2010-08-06 11:15 - 000071680 _____ (Hewlett-Packard) [File not signed] c:\windows\system32\hpzinw12.dll
2010-08-06 11:15 - 2010-08-06 11:15 - 000089600 _____ (Hewlett-Packard) [File not signed] c:\windows\system32\hpzipm12.dll
2015-06-16 16:50 - 2015-06-16 16:50 - 000480256 _____ (hxxp://hunspell.sourceforge.net/) [File not signed] C:\Program Files (x86)\TechSmith\Snagit 12\libhunspell.dll
2022-05-10 17:55 - 2022-05-10 17:55 - 000167424 _____ (Irfan Skiljan) [File not signed] C:\Program Files\IrfanView\Shell Extension\IrfanViewShellExt64.dll
2015-06-16 16:50 - 2015-06-16 16:50 - 000066192 ____R (LEAD Technologies, Inc -> LEAD Technologies, Inc.) [File not signed] C:\Program Files (x86)\TechSmith\Snagit 12\LFJbg15U.DLL
2015-06-16 16:50 - 2015-06-16 16:50 - 000126096 ____R (LEAD Technologies, Inc -> LEAD Technologies, Inc.) [File not signed] C:\Program Files (x86)\TechSmith\Snagit 12\LFPng15U.DLL
2015-06-16 16:50 - 2015-06-16 16:50 - 000212112 _____ (LEAD Technologies, Inc -> LEAD Technologies, Inc.) [File not signed] C:\Program Files (x86)\TechSmith\Snagit 12\Ltimgclr15u.dll
2015-06-16 16:50 - 2015-06-16 16:50 - 000134288 _____ (LEAD Technologies, Inc -> LEAD Technologies, Inc.) [File not signed] C:\Program Files (x86)\TechSmith\Snagit 12\Ltimgutl15u.dll
2015-06-16 16:50 - 2015-06-16 16:50 - 000122000 _____ (LEAD Technologies, Inc -> LEAD Technologies, Inc.) [File not signed] C:\Program Files (x86)\TechSmith\Snagit 12\Lttwn15u.dll
2021-01-16 21:26 - 2021-01-16 21:26 - 000000000 ____L (Microsoft Corporation) [symlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\AppvIsvSubsystems64.dll] C:\Program Files\Microsoft Office\Root\Office16\AppVIsvSubsystems64.dll
2021-01-16 21:26 - 2021-01-16 21:26 - 000000000 ____L (Microsoft Corporation) [symlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\C2R64.dll] C:\Program Files\Microsoft Office\Root\Office16\c2r64.dll
2023-03-29 14:47 - 2023-03-29 14:47 - 000123904 _____ (Samsung Electronics Co., Ltd.) [File not signed] C:\Program Files (x86)\Samsung\Easy Printer Manager\SmartScreenPrint\CDAKEYMonitor64.dll
2023-09-25 17:59 - 2023-09-25 17:59 - 002889728 _____ (SQLite Development Team) [File not signed] C:\Program Files\Intel\SUR\QUEENCREEK\x64\sqlite3.dll
2021-02-13 00:04 - 2017-10-01 18:42 - 000710656 _____ (Tabibito Technology) [File not signed] C:\Program Files (x86)\K-Lite Codec Pack\Icaros\64-bit\IcarosPropertyHandler.dll
2015-06-16 17:05 - 2015-06-25 19:27 - 006934848 _____ (TechSmith Corporation -> TechSmith Corporation) [File not signed] C:\Program Files (x86)\TechSmith\Snagit 12\SnagItEditorRes.dll
2015-06-16 17:05 - 2015-06-28 10:13 - 004794688 _____ (TechSmith Corporation) [File not signed] C:\Program Files (x86)\TechSmith\Snagit 12\SnagItres.dll
2015-06-16 17:03 - 2015-06-16 17:03 - 000165888 _____ (TechSmith Corporation) [File not signed] C:\Program Files (x86)\TechSmith\Snagit 12\TSCREC3.dll

==================== Alternate Data Streams (Whitelisted) ========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\ProgramData\TEMP:1AAB2E68 [175]

==================== Safe Mode (Whitelisted) ==================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\aswSP.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\aswSP.sys => ""="Driver"

==================== Association (Whitelisted) =================

==================== Internet Explorer (Whitelisted) ==========

HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\Office16\OCHelper.dll [2021-05-26] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2021-05-26] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2021-05-26] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2021-05-26] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2021-05-26] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2021-05-26] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2021-05-26] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2021-05-26] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2021-05-26] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2021-05-26] (Microsoft Corporation -> Microsoft Corporation)

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\S-1-5-21-4110395000-121095619-2023355872-1001\...\localhost -> localhost

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2021-01-14 10:42 - 2023-09-23 03:51 - 000001106 _____ C:\WINDOWS\system32\drivers\etc\hosts
127.0.0.1 localhost
127.0.0.1 https://gasurvey.gemius.com
127.0.0.1https://gasurvey.gemius.com
123.0.0.1 https://gasurvey.gemius.com/recruiting/ ... 5437370389

2023-08-22 21:28 - 2023-08-22 21:34 - 000000444 _____ C:\WINDOWS\system32\drivers\etc\hosts.ics

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-4110395000-121095619-2023355872-1001\Control Panel\Desktop\\Wallpaper -> c:\users\hp\pictures\window10.jpg
DNS Servers: 31.30.90.11 - 31.30.90.12
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKLM\...\StartupApproved\StartupFolder: => "HP Digital Imaging Monitor.lnk"
HKLM\...\StartupApproved\Run: => "SecurityHealth"
HKLM\...\StartupApproved\Run: => "Everything"
HKLM\...\StartupApproved\Run32: => "PWRISOVM.EXE"
HKLM\...\StartupApproved\Run32: => "HP Software Update"
HKLM\...\StartupApproved\Run32: => "Wondershare Helper Compact.exe"
HKU\S-1-5-21-4110395000-121095619-2023355872-1001\...\StartupApproved\StartupFolder: => "hpqtra08.exe"
HKU\S-1-5-21-4110395000-121095619-2023355872-1001\...\StartupApproved\StartupFolder: => "ShutdownTimer.lnk"
HKU\S-1-5-21-4110395000-121095619-2023355872-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-4110395000-121095619-2023355872-1001\...\StartupApproved\Run: => "Skype for Desktop"
HKU\S-1-5-21-4110395000-121095619-2023355872-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"
HKU\S-1-5-21-4110395000-121095619-2023355872-1001\...\StartupApproved\Run: => "STUISpeedLauncher"
HKU\S-1-5-21-4110395000-121095619-2023355872-1001\...\StartupApproved\Run: => "uTorrent"
HKU\S-1-5-21-4110395000-121095619-2023355872-1001\...\StartupApproved\Run: => "qBittorrent"
HKU\S-1-5-21-4110395000-121095619-2023355872-1001\...\StartupApproved\Run: => "MicrosoftEdgeAutoLaunch_F072E8F080C5A31FE150A3CA4B35FB6A"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{E2B79466-8370-4B6C-AE25-EBFAC2C134B6}] => (Allow) LPort=8298
FirewallRules: [{EEC9909B-3046-498F-A36A-98BCB92862D6}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.68.96.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{2E40ADB5-334A-41AE-A616-E89FC046AEB4}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.68.96.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{E06B70AC-9F5B-4FE2-B178-D28A6322732F}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.68.96.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{EDBFF13A-0E02-4E15-B731-985DBD3CE9D9}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.68.96.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{CC6AC4A4-1415-4B2A-BCCF-D383C7D1D050}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{00320162-5AC3-4F0B-BE39-BD0CCB8BD1A4}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [TCP Query User{FDB098BF-1506-49D9-BDDF-50D75A2DE41C}C:\program files\mozilla firefox\firefox.exe] => (Allow) C:\program files\mozilla firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [UDP Query User{6A85BFC3-F27E-4B13-9056-A5E7A79C8094}C:\program files\mozilla firefox\firefox.exe] => (Allow) C:\program files\mozilla firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{0C3EE6AD-04D1-4EA0-8E61-4264121EB308}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{F684DBD3-FCC4-43D5-B26E-70D8ECEAA064}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{FAFA95E1-68AC-4746-8506-2946CC66690A}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{2EE96C8F-9282-4316-8CA8-B3D8BC166615}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{689AF843-A4F1-4AD2-B792-26572012A77F}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{D60C7DC7-F6BE-4E71-B14F-39DE87837375}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{4AEF1025-A375-488B-91A3-1DC5A751DB34}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{2F95E6A6-EF0E-4B99-9FBA-FA0EEE15BD21}] => (Allow) C:\Program Files (x86)\HP\Diagnostics\PSDR\SoftPaq\Binaries\HPDiagnosticCoreUI.exe (HP Inc. -> HP Development Company, L.P.)
FirewallRules: [{C1EE6046-6F91-40BF-9141-BF42EAB7673E}] => (Allow) C:\Program Files (x86)\HP\Diagnostics\PSDR\SoftPaq\Binaries\HPDiagnosticCoreUI.exe (HP Inc. -> HP Development Company, L.P.)
FirewallRules: [{0EC302F3-E2E3-4607-A229-F08B62EA4223}] => (Allow) C:\Program Files\Avast Software\Avast\AvastUI.exe (Avast Software s.r.o. -> AVAST Software)
FirewallRules: [{82B4E5B9-5AE8-4ABD-BCE4-167108FB8BFC}] => (Allow) C:\Program Files\Avast Software\Avast\AvastUI.exe (Avast Software s.r.o. -> AVAST Software)
FirewallRules: [{501C58E8-5D2E-439C-B317-E394A3BB9172}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{717A1221-5C85-4368-A7D5-6DBB3D2380E3}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{25131BA1-383D-4EEF-8A65-772AD88E9F32}] => (Allow) C:\HP\Diagnostics\PSDR\HPDiagnosticCoreUI.exe (HP Inc. -> HP Development Company, L.P.)
FirewallRules: [{E59FA2BA-F2D5-4C1F-B20C-F640F40D0D76}] => (Allow) C:\HP\Diagnostics\PSDR\HPDiagnosticCoreUI.exe (HP Inc. -> HP Development Company, L.P.)
FirewallRules: [TCP Query User{40808B03-6346-4BF9-82F5-128FAD13BF3F}C:\program files (x86)\common files\scan process machine\imageeng.exe] => (Allow) C:\program files (x86)\common files\scan process machine\imageeng.exe (Samsung Electronics CO., LTD. -> )
FirewallRules: [UDP Query User{4C1A79D9-B1A6-48E9-B87A-C565F400A4B1}C:\program files (x86)\common files\scan process machine\imageeng.exe] => (Allow) C:\program files (x86)\common files\scan process machine\imageeng.exe (Samsung Electronics CO., LTD. -> )
FirewallRules: [{6C570EBA-1756-4701-9DDE-FCB1CE0FFA48}] => (Allow) C:\Program Files (x86)\Samsung\Samsung Printer Center\SamsungPrinterCenter.exe (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
FirewallRules: [{3A8DB3FA-73D9-40A4-88B7-2B40D210A1A2}] => (Allow) LPort=57209
FirewallRules: [{023019D5-23D1-4EDB-A32A-EA80760D7EDA}] => (Allow) LPort=57209
FirewallRules: [TCP Query User{75BCCB7C-5AF3-4782-8FF1-06124353BC4F}C:\program files\qbittorrent\qbittorrent.exe] => (Allow) C:\program files\qbittorrent\qbittorrent.exe (The qBittorrent Project) [File not signed]
FirewallRules: [UDP Query User{88026862-240F-4AE6-BFAE-9366462F64A0}C:\program files\qbittorrent\qbittorrent.exe] => (Allow) C:\program files\qbittorrent\qbittorrent.exe (The qBittorrent Project) [File not signed]
FirewallRules: [{F6C5736E-ACB5-4B8F-BA5E-F4926EF09F11}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{06EC0624-0055-4407-97C8-2C30BCCDC624}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{E48D0632-377D-4549-8523-5B9B6D9FE1B7}] => (Allow) C:\HP\Diagnostics\PSDR\HPDiagnosticCoreUI.exe (HP Inc. -> HP Development Company, L.P.)
FirewallRules: [{A38EB0C6-B71D-4F00-9FE5-E00A967F63D4}] => (Allow) C:\HP\Diagnostics\PSDR\HPDiagnosticCoreUI.exe (HP Inc. -> HP Development Company, L.P.)
FirewallRules: [{0C7E4EDE-9CBA-45BF-B477-F3F0659449CD}] => (Allow) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe (Samsung Electronics CO., LTD. -> )
FirewallRules: [{C101C695-69C3-4D59-888E-B4C92A73E40E}] => (Allow) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe (Samsung Electronics CO., LTD. -> )
FirewallRules: [{5EC05BFE-D614-4BC6-93CB-1C0D43B324E7}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\EasyPrinterManagerV2.exe (HP Development Company, L.P.) [File not signed]
FirewallRules: [{6EDC8A59-4A8F-4E6E-8ED0-F969352316D3}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\OrderSupplies.exe (HP Development Company, L.P.) [File not signed]
FirewallRules: [{D3FA5104-3677-4D84-98B7-221AC2EF056E}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\EPM2AlertList.exe (HP Development Company, L.P.) [File not signed]
FirewallRules: [{D872EE71-988F-435D-91CC-F3C0D2BD5AAB}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\EPM2Migrator.exe (HP Development Company, L.P.) [File not signed]
FirewallRules: [{D11023DC-EEB0-4240-AE3C-4E62B3D0F6FC}] => (Allow) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe (Samsung Electronics CO., LTD. -> )
FirewallRules: [TCP Query User{2D0A7852-020B-4A3D-B492-F7E154EDE745}C:\program files\kodi\kodi.exe] => (Allow) C:\program files\kodi\kodi.exe (XBMC Foundation) [File not signed]
FirewallRules: [UDP Query User{DBB7BE88-B975-494B-BA8D-8BA7354F7AD8}C:\program files\kodi\kodi.exe] => (Allow) C:\program files\kodi\kodi.exe (XBMC Foundation) [File not signed]
FirewallRules: [{C779F467-069A-4BB3-8B6E-66FB298963FC}] => (Block) C:\Program Files\VS Revo Group\Revo Uninstaller Pro\RevoUninPro.exe (VS Revo Group Ltd. -> VS Revo Group)
FirewallRules: [{D24B6855-1C60-40E6-A536-59CB57BB27FC}] => (Block) C:\Program Files\VS Revo Group\Revo Uninstaller Pro\RevoUninPro.exe (VS Revo Group Ltd. -> VS Revo Group)
FirewallRules: [{BE2C2F19-6CBC-4020-9E53-D6A312CA011E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{2CD81A53-D120-4EF1-B40D-C99922350343}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{985C8D6A-7DD9-41AE-9CF5-93CF6EEF61BC}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{32A40638-DAA5-4E4E-A01F-8C600A822030}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{64BBDC17-EDCB-49C5-BA2D-2700B1C0E356}] => (Allow) C:\Program Files\qBittorrent\qbittorrent.exe (The qBittorrent Project) [File not signed]
FirewallRules: [{3CE49CD9-7B24-4BA0-810C-DF683C6A7B0A}] => (Allow) C:\Program Files\qBittorrent\qbittorrent.exe (The qBittorrent Project) [File not signed]
FirewallRules: [{F74A633C-D6C6-4479-8E3C-534E751ABBD8}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{9E2E76F7-B022-4862-B8B8-0F45F0DD76DA}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{B79EA213-D538-4B64-94A0-C3E5E131A9BF}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{59EE5030-2B72-4633-934B-BA86C6DE99AA}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{E6F3E188-096C-411D-B6A5-7C0147470D17}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{86371FA0-04C3-4CBF-A77E-8484A499B9ED}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{DC3B4D69-0F97-4919-A755-A12F2A801E11}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{BFEA1AC2-2C94-4CB7-937A-3E870E6D464F}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{BBAE18B5-B8F3-46B4-B4F7-9DD921A4264D}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{11187064-1D60-4468-98D1-47BFDC52F719}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{18354D37-206A-4201-9CE0-98752927B7F4}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\120.0.2210.91\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{C27B2067-82AB-4F2B-BCD7-5FAA16A5D244}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)

==================== Restore Points =========================

01-01-2024 22:08:08 Installed Media Preview
05-01-2024 21:39:35 Revo Uninstaller Pro's restore point - Subtitle Workshop 6.0b
05-01-2024 23:08:10 Operace obnovení

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (01/05/2024 11:37:10 PM) (Source: Firefox Default Browser Agent) (EventID: 2) (User: )
Description: Event-ID 2

Error: (01/05/2024 11:36:53 PM) (Source: Microsoft-Windows-PerfNet) (EventID: 2004) (User: DESKTOP-V512I58)
Description: Nelze otevřít objekt výkonu služby serveru. Vrácený kód stavu představují první čtyři bajty (DWORD) datové části.

Error: (01/05/2024 11:34:44 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: RuntimeBroker.exe, verze: 10.0.19041.3636, časové razítko: 0xf1d0a583
Název chybujícího modulu: ntdll.dll, verze: 10.0.19041.3636, časové razítko: 0x9b64aa6f
Kód výjimky: 0xc0000005
Posun chyby: 0x000000000002c2e1
ID chybujícího procesu: 0xbf8
Čas spuštění chybující aplikace: 0x01da4027608a7da0
Cesta k chybující aplikaci: C:\Windows\System32\RuntimeBroker.exe
Cesta k chybujícímu modulu: C:\WINDOWS\SYSTEM32\ntdll.dll
ID zprávy: 1658f820-2dfb-48b3-b00f-c9332bd6fcd7
Úplný název chybujícího balíčku: Microsoft.WindowsFeedbackHub_1.2309.12711.0_x64__8wekyb3d8bbwe
ID aplikace související s chybujícím balíčkem: runtimebroker07f4358a809ac99a64a67c1

Error: (01/05/2024 11:32:10 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: dwm.exe, verze: 10.0.19041.3636, časové razítko: 0x6e55ef4a
Název chybujícího modulu: KERNELBASE.dll, verze: 10.0.19041.3758, časové razítko: 0xd80f8f12
Kód výjimky: 0xe0464645
Posun chyby: 0x000000000012db22
ID chybujícího procesu: 0x1cd8
Čas spuštění chybující aplikace: 0x01da4026e6f2cf04
Cesta k chybující aplikaci: C:\WINDOWS\system32\dwm.exe
Cesta k chybujícímu modulu: C:\WINDOWS\System32\KERNELBASE.dll
ID zprávy: dcab3633-f0be-4cc8-8d78-f1e1a53f3a94
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (01/05/2024 11:31:13 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (5488,R,98) SRUJet: Při otevírání souboru protokolu C:\WINDOWS\system32\SRU\SRU00216.log došlo k chybě -1811 (0xfffff8ed).

Error: (01/05/2024 11:31:13 PM) (Source: .NET Runtime) (EventID: 1024) (User: )
Description: .NET Runtime version : 4.0.30319.0 - This application could not be started.This application could not be started.

Do you want to view information about this issue?

Error: (01/05/2024 11:31:13 PM) (Source: .NET Runtime) (EventID: 1024) (User: )
Description: .NET Runtime version : 4.0.30319.0 - This application could not be started.This application could not be started.

Do you want to view information about this issue?

Error: (01/05/2024 11:31:13 PM) (Source: .NET Runtime) (EventID: 1024) (User: )
Description: .NET Runtime version : 4.0.30319.0 - This application could not be started.This application could not be started.

Do you want to view information about this issue?


System errors:
=============
Error: (01/06/2024 12:05:43 AM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Instalace se nezdařila: Instalování následující aktualizace se nezdařilo z důvodu chyby (0x8024200b): Aktualizace bezpečnostních informací pro Microsoft Defender Antivirus – KB2267602 (verze 1.403.1693.0) – Aktuální kanál (široká distribuce).

Error: (01/06/2024 12:05:40 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Služba Služba Antivirová ochrana v programu Microsoft Defender byla ukončena s následující chybou:
Obecná chyba odepření přístupu

Error: (01/05/2024 11:51:05 PM) (Source: Microsoft-Windows-Kernel-General) (EventID: 5) (User: DESKTOP-V512I58)
Description: 0x8000002a29\??\C:\FRST\z9Ii0Pn6\SOFTWARE

Error: (01/05/2024 11:34:41 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Služba Služba Antivirová ochrana v programu Microsoft Defender byla ukončena s následující chybou:
Obecná chyba odepření přístupu

Error: (01/05/2024 11:34:40 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Služba Služba Antivirová ochrana v programu Microsoft Defender byla ukončena s následující chybou:
Obecná chyba odepření přístupu

Error: (01/05/2024 11:34:39 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Služba Služba Antivirová ochrana v programu Microsoft Defender byla ukončena s následující chybou:
Obecná chyba odepření přístupu

Error: (01/05/2024 11:34:38 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Služba Služba Antivirová ochrana v programu Microsoft Defender byla ukončena s následující chybou:
Obecná chyba odepření přístupu

Error: (01/05/2024 11:34:37 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Služba Služba Antivirová ochrana v programu Microsoft Defender byla ukončena s následující chybou:
Obecná chyba odepření přístupu


Windows Defender:
================
Date: 2023-11-13 01:44:32
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {9383CD13-2D65-478A-AF1F-9702F7B8007C}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2023-11-12 20:07:39
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {20AB6C2E-44E8-4B90-85FA-DD4776078D50}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2023-11-11 00:35:07
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {98BD664B-1BF8-483F-8E4B-C8D248EDD42C}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2023-11-10 00:29:08
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {E7164587-711F-4FB5-906C-30B3007E13D3}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2023-11-09 00:38:39
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {902DB8E3-B071-4B19-AAC2-0BFAC7EF7E90}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM
Event[0]:

Date: 2021-01-16 08:50:30
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 0.0.0.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\NETWORK SERVICE
Aktuální verze modulu:
Předchozí verze modulu: 0.0.0.0
Kód chyby: 0x80072ee7
Popis chyby: Nelze rozpoznat název nebo adresu serveru.

Date: 2021-01-16 08:50:30
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 0.0.0.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\NETWORK SERVICE
Aktuální verze modulu:
Předchozí verze modulu: 0.0.0.0
Kód chyby: 0x80072ee7
Popis chyby: Nelze rozpoznat název nebo adresu serveru.

Date: 2021-01-16 08:50:30
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 0.0.0.0
Zdroj aktualizace: Server Microsoft Update
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 0.0.0.0
Kód chyby: 0x8024402c
Popis chyby: Při zjišťování aktualizací došlo k neočekávaným potížím. Informace o instalaci nebo řešení potíží s aktualizacemi naleznete v nápovědě a podpoře.

Date: 2021-01-16 08:42:50
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 0.0.0.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\NETWORK SERVICE
Aktuální verze modulu:
Předchozí verze modulu: 0.0.0.0
Kód chyby: 0x80072ee7
Popis chyby: Nelze rozpoznat název nebo adresu serveru.

Date: 2021-01-16 08:42:50
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 0.0.0.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antispywarový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\NETWORK SERVICE
Aktuální verze modulu:
Předchozí verze modulu: 0.0.0.0
Kód chyby: 0x80072ee7
Popis chyby: Nelze rozpoznat název nebo adresu serveru.

CodeIntegrity:
===============
Date: 2024-01-05 23:34:43
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files\Avast Software\Avast\aswAMSI.dll that did not meet the Windows signing level requirements.


==================== Memory info ===========================

BIOS: AMI F.26 10/25/2018
Motherboard: HP 82F1
Processor: Intel(R) Core(TM) i5-7400 CPU @ 3.00GHz
Percentage of memory in use: 42%
Total physical RAM: 16312.7 MB
Available physical RAM: 9316.21 MB
Total Virtual: 18744.7 MB
Available Virtual: 9157.99 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:476.33 GB) (Free:126.38 GB) (Model: SAMSUNG MZ7LN512HAJQ-00000) NTFS
Drive d: (Nová) (CDROM) (Total:3.97 GB) (Free:0 GB) CDFS
Drive e: () (Fixed) (Total:931.51 GB) (Free:14.48 GB) (Model: ST1000VN002-2EY102) NTFS
Drive f: () (Fixed) (Total:931.51 GB) (Free:21.67 GB) (Model: ADATA HV610 USB Device) NTFS
Drive g: (Elements) (Fixed) (Total:4657.49 GB) (Free:1322.75 GB) (Model: WD Elements 2620 USB Device) NTFS
Drive i: (Elements) (Fixed) (Total:3725.99 GB) (Free:265.05 GB) (Model: WD Elements 2621 USB Device) NTFS

\\?\Volume{33cd93b4-2052-4605-96e9-eea971263cda}\ () (Fixed) (Total:0.49 GB) (Free:0.08 GB) NTFS
\\?\Volume{45bb97ba-9d7d-435c-8d76-4f7753cbce91}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (Size: 476.9 GB) (Disk ID: DE247BC7)

Partition: GPT.

==========================================================
Disk: 1 (Size: 931.5 GB) (Disk ID: 1273DDBF)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

==========================================================
Disk: 2 (Size: 3726 GB) (Disk ID: 16F2A91F)

Partition: GPT.

==========================================================
Disk: 3 (Size: 4657.5 GB) (Disk ID: 16F2A91F)

Partition: GPT.

==========================================================
Disk: 4 (Size: 931.5 GB) (Disk ID: 00002FE6)
Partition 1: (Active) - (Size=931.5 GB) - (Type=07 NTFS)

==================== End of Addition.txt =======================

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118308
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: nešlo stahování z webu.

#5 Příspěvek od Rudy »

Zdravím!

Spusťte tuto utilitu:
Ulozte na plochu AdwCleaner https://malwarebytes.com/adwcleaner/ nebo http://www.bleepingcomputer.com/download/adwcleaner/

ukoncete vsechny programy
odsouhlaste licencni podmiky (EULA) klikem na Souhlasim
kliknete pravym na ikonu AdwCleaneru a vyberte Spustit jako spravce (v pripade Win XP spustte obycejne dvojklikem)
kliknete na Skenovat nyni (Scan now), pote na Cisteni a opravy (Clean and Repair)
po restartu na Vas vyskoci log (pripadne jej najdete v C:\AdwCleaner\Logs\AdwCleaner[Cxx].txt), jehoz obsah zkopirujte do pristi odpovedi
Pozn. RSIT dávat nemusíte, není plně kompatibilní se souč. 64b systémy.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

jarda.otta
Návštěvník
Návštěvník
Příspěvky: 520
Registrován: 25 bře 2005 21:21

Re: nešlo stahování z webu.

#6 Příspěvek od jarda.otta »

Omlouvám se za RSIT. Už jsem zapomněl který je třeba. Jinak dělám MBAM dost pravidelně a dělal jsem ho i v tomto týdnu a nikdy nic nenalezne. Ale pro klid udělám ještě jednou. Děkuji.

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118308
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: nešlo stahování z webu.

#7 Příspěvek od Rudy »

OK. Zřejmě nic nenalezl ani teď. Otevřte poznámkový blok a zkopírujte do něj:
Start

CloseProcesses:
CustomCLSID: HKU\S-1-5-21-4110395000-121095619-2023355872-1001_Classes\CLSID\{19230D16-6A9E-A74A-926A-B707B3576E0A}\InprocServer32 -> C:\Program Files (x86)\Common Files\System\ole32.dll => No File
AlternateDataStreams: C:\ProgramData\TEMP:1AAB2E68 [175]
HKLM-x32\...\Run: [] => [X]
HKU\S-1-5-21-4110395000-121095619-2023355872-1001\...\MountPoints2: {cde0f06a-84dc-11ec-9ff5-f49634e5fc94} - "F:\Lenovo_Suite.exe"
HKU\S-1-5-21-4110395000-121095619-2023355872-1001\...\MountPoints2: {cde0f327-84dc-11ec-9ff5-f49634e5fc94} - "F:\HiSuiteDownLoader.exe"
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
Task: {1ED5A862-8311-4D38-B9C3-A767A1B973CD} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2021-01-16] (Google Inc -> Google LLC)
Task: {03AF7E9C-A656-4AB5-8E30-076C02D64D44} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2021-01-16] (Google Inc -> Google LLC)
Task: {EF642226-7B42-4D51-ABAF-0ACF8ECEA8C1} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe --automatic (No File)
C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
C:\DumpStack.log.tmp
C:\Users\hp\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini

EmptyTemp:
End
Uložte na plochu jako fixlist.txt. Spusťte znovu FRST a klikněte na >Fix<. Po skončení akce se objeví log, který sem zkopírujte.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

jarda.otta
Návštěvník
Návštěvník
Příspěvky: 520
Registrován: 25 bře 2005 21:21

Re: nešlo stahování z webu.

#8 Příspěvek od jarda.otta »

Trochu mě bránil ve spuštění Avast, ale asi na třetí pokus to vyšlo. Zde log.

Fix result of Farbar Recovery Scan Tool (x64) Version: 06.01.2024 01
Ran by hp (07-01-2024 19:43:05) Run:2
Running from C:\Users\hp\Desktop
Loaded Profiles: hp
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start

CloseProcesses:
CustomCLSID: HKU\S-1-5-21-4110395000-121095619-2023355872-1001_Classes\CLSID\{19230D16-6A9E-A74A-926A-B707B3576E0A}\InprocServer32 -> C:\Program Files (x86)\Common Files\System\ole32.dll => No File
AlternateDataStreams: C:\ProgramData\TEMP:1AAB2E68 [175]
HKLM-x32\...\Run: [] => [X]
HKU\S-1-5-21-4110395000-121095619-2023355872-1001\...\MountPoints2: {cde0f06a-84dc-11ec-9ff5-f49634e5fc94} - "F:\Lenovo_Suite.exe"
HKU\S-1-5-21-4110395000-121095619-2023355872-1001\...\MountPoints2: {cde0f327-84dc-11ec-9ff5-f49634e5fc94} - "F:\HiSuiteDownLoader.exe"
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
Task: {1ED5A862-8311-4D38-B9C3-A767A1B973CD} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2021-01-16] (Google Inc -> Google LLC)
Task: {03AF7E9C-A656-4AB5-8E30-076C02D64D44} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2021-01-16] (Google Inc -> Google LLC)
Task: {EF642226-7B42-4D51-ABAF-0ACF8ECEA8C1} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe --automatic (No File)
C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
C:\DumpStack.log.tmp
C:\Users\hp\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini

EmptyTemp:
End
*****************

Processes closed successfully.
HKU\S-1-5-21-4110395000-121095619-2023355872-1001_Classes\CLSID\{19230D16-6A9E-A74A-926A-B707B3576E0A} => removed successfully
C:\ProgramData\TEMP => ":1AAB2E68" ADS removed successfully
"HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\" => removed successfully
HKU\S-1-5-21-4110395000-121095619-2023355872-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{cde0f06a-84dc-11ec-9ff5-f49634e5fc94} => removed successfully
HKU\S-1-5-21-4110395000-121095619-2023355872-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{cde0f327-84dc-11ec-9ff5-f49634e5fc94} => removed successfully
HKLM\SOFTWARE\Policies\Mozilla => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{1ED5A862-8311-4D38-B9C3-A767A1B973CD}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{1ED5A862-8311-4D38-B9C3-A767A1B973CD}" => removed successfully
C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineCore" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{03AF7E9C-A656-4AB5-8E30-076C02D64D44}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{03AF7E9C-A656-4AB5-8E30-076C02D64D44}" => removed successfully
C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineUA" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{EF642226-7B42-4D51-ABAF-0ACF8ECEA8C1}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{EF642226-7B42-4D51-ABAF-0ACF8ECEA8C1}" => removed successfully
C:\WINDOWS\System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473" => removed successfully
"C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA" => not found
"C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore" => not found
Could not move "C:\DumpStack.log.tmp" => Scheduled to move on reboot.
C:\Users\hp\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini => moved successfully

=========== EmptyTemp: ==========

FlushDNS => completed
BITS transfer queue => 1048576 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 211208417 B
Java, Discord, Steam htmlcache, WinHttpAutoProxySvc/winhttp *.cache => 0 B
Windows/system/drivers => 51240433 B
Edge => 0 B
Chrome => 126819053 B
Firefox => 1428284383 B
Opera => 6214449 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 11114 B
NetworkService => 11114 B
hp => 78270179 B
defaultuser100000 => 78270179 B

RecycleBin => 3935445 B
EmptyTemp: => 1.8 GB temporary data Removed.

================================

Result of scheduled files to move (Boot Mode: Normal) (Date&Time: 07-01-2024 19:49:35)

C:\DumpStack.log.tmp => Could not move

==== End of Fixlog 19:49:53 ====

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118308
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: nešlo stahování z webu.

#9 Příspěvek od Rudy »

Bylo smazáno, log bude již OK. Občas se stane, že vám Avast zabrání vstup na některé weby. Po dalším updatu, se to obvykle napraví, pokud na daném webu není malware.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

jarda.otta
Návštěvník
Návštěvník
Příspěvky: 520
Registrován: 25 bře 2005 21:21

Re: nešlo stahování z webu.

#10 Příspěvek od jarda.otta »

Děkuji vám a až budu doma, pošlu příspěvek. Mějte se fajn.

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118308
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: nešlo stahování z webu.

#11 Příspěvek od Rudy »

Vy též a nemáte zač. My za příspěvek předem děkujeme! :-)
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Zamčeno