Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Kontrola logu - po aktualizaci zpomalil

Nemáte v tuto chvíli žádný problém s pc a chcete se jen ujistit, že je vše v pořádku?
Vložte log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zamčeno
Zpráva
Autor
Hryzon
Návštěvník
Návštěvník
Příspěvky: 55
Registrován: 01 lis 2007 09:37

Kontrola logu - po aktualizaci zpomalil

#1 Příspěvek od Hryzon »

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 18-11-2022
Ran by Juřica Michal (administrator) on DELL-ML-2 (Dell Inc. Inspiron 5759) (21-11-2022 09:48:06)
Running from C:\Users\Juřica Michal\Desktop
Loaded Profiles: Juřica Michal
Platform: Microsoft Windows 10 Pro Version 21H1 19043.2251 (X64) Language: Čeština (Česko)
Default browser: FF
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\AMDRSServ.exe
(Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\RadeonSoftware.exe
(Autodesk, Inc. -> Autodesk, Inc.) C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AutodeskDesktopApp.exe
(C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AutodeskDesktopApp.exe ->) (Autodesk, Inc. -> Autodesk) C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AcWebBrowser\AcWebBrowser.exe <2>
(C:\Program Files (x86)\Common Files\Autodesk Shared\AdskLicensing\12.0.1.5\AdskLicensingService\AdskLicensingService.exe ->) (Autodesk, Inc. -> Autodesk) C:\Program Files (x86)\Common Files\Autodesk Shared\AdskLicensing\12.0.1.5\AdskLicensingAgent\AdskLicensingAgent.exe
(C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\107.0.1418.52\msedgewebview2.exe <6>
(C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\splwow64.exe
(C:\Program Files\AMD\CNext\CNext\AMDRSServ.exe ->) (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\amdow.exe
(C:\Program Files\Dell\DellDataVault\DDVDataCollector.exe ->) (Dell Technologies Inc. -> Dell Technologies Inc.) C:\Program Files\Dell\DellDataVault\atiw.exe
(C:\Program Files\ESET\ESET Security\ekrn.exe ->) (ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\eguiProxy.exe
(C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe <4>
(DriverStore\FileRepository\igdlh64.inf_amd64_763182f3860a4408\igfxCUIService.exe ->) (Intel(R) pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_763182f3860a4408\igfxEM.exe
(explorer.exe ->) (Apple Inc. -> Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
(explorer.exe ->) (Apple Inc.) C:\Program Files\WindowsApps\AppleInc.iTunes_12126.1.57048.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe
(explorer.exe ->) (Hewlett Packard -> HP Inc.) C:\Program Files\HP\HP PageWide MFP P57750\Bin\ScanToPCActivationApp.exe
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
(explorer.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(explorer.exe ->) (Waves Inc -> Waves Audio Ltd.) C:\Program Files\Waves\MaxxAudio\WavesSvc64.exe
(explorer.exe ->) (Xopero Software S.A. -> Xopero Software S.A.) C:\Program Files (x86)\XoperoCloud\Opero.Client.ClientApplication.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.152\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.152\GoogleCrashHandler64.exe
(Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(JRD COMMUNICATION (SHENZHEN) LTD -> ) C:\Program Files (x86)\Internet Manager\L850_T-mobile\BackgroundService\ModemListener.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MusNotifyIcon.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe <13>
(PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(services.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(services.exe ->) (Advanced Micro Devices, Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\c0354674.inf_amd64_0894f155eb35be62\B354608\atiesrxx.exe
(services.exe ->) (Autodesk, Inc. -> Autodesk Inc.) C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AdAppMgrSvc.exe
(services.exe ->) (Autodesk, Inc. -> Autodesk) C:\Program Files (x86)\Common Files\Autodesk Shared\AdskLicensing\12.0.1.5\AdskLicensingService\AdskLicensingService.exe
(services.exe ->) (Autodesk, Inc. -> Autodesk, Inc.) C:\Program Files\Autodesk\AdODIS\V1\Setup\AdskAccessServiceHost.exe
(services.exe ->) (Dell Inc -> ) C:\Program Files (x86)\Dell\UpdateService\ServiceShell.exe
(services.exe ->) (Dell Technologies Inc. -> Dell Technologies Inc.) C:\Program Files\Dell\DellDataVault\DDVCollectorSvcApi.exe
(services.exe ->) (Dell Technologies Inc. -> Dell Technologies Inc.) C:\Program Files\Dell\DellDataVault\DDVDataCollector.exe
(services.exe ->) (Dell Technologies Inc. -> Dell Technologies Inc.) C:\Program Files\Dell\DellDataVault\DDVRulesProcessor.exe
(services.exe ->) (ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\ekrn.exe
(services.exe ->) (geek software GmbH -> geek software GmbH) C:\Program Files\PDF24\pdf24.exe <2>
(services.exe ->) (HP Inc. -> HP Inc.) C:\Program Files\HPPrintScanDoctor\HPPrintScanDoctorService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iaahcic.inf_amd64_1d1c7ad354f3422f\RstMwService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\mewmiprov.inf_amd64_cad1db73e8c782a6\WMIRegistrationService.exe
(services.exe ->) (Intel Corporation -> Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(services.exe ->) (Intel Corporation -> Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(services.exe ->) (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\Intel(R) Security Assist\isa.exe
(services.exe ->) (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dal.inf_amd64_b5484efd38adbe8d\jhi_service.exe
(services.exe ->) (Intel(R) pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_763182f3860a4408\igfxCUIService.exe
(services.exe ->) (Intel(R) pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_763182f3860a4408\IntelCpHDCPSvc.exe
(services.exe ->) (Intel(R) pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_763182f3860a4408\IntelCpHeciSvc.exe
(services.exe ->) (Intel(R) Wireless Connectivity Solutions -> Intel Corporation) C:\Windows\System32\ibtsiva.exe
(services.exe ->) (JRD COMMUNICATION (SHENZHEN) LTD -> ) C:\Program Files (x86)\Internet Manager\L850_T-mobile\BackgroundService\ServiceManager.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Advanced Micro Devices, Inc.) C:\Windows\System32\amdlogsr.exe
(services.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
(services.exe ->) (SafeNet, Inc. -> SafeNet, Inc) C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe
(services.exe ->) (SafeNet, Inc. -> SafeNet, Inc.) C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Keys Server\sntlkeyssrvr.exe
(services.exe ->) (SafeNet, Inc. -> SafeNet, Inc.) C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Security Runtime\sntlsrtsrvr.exe
(services.exe ->) (Samsung Electronics CO., LTD. -> DEVGURU Co., LTD.) C:\Program Files (x86)\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe
(services.exe ->) (SEIKO EPSON CORPORATION) [File not signed] C:\Program Files (x86)\EPSON Projector\EasyMP Network Projection V2\EMP_NSWLSV.exe
(services.exe ->) (Waves Inc -> Waves Audio Ltd.) C:\Program Files\Waves\MaxxAudio\WavesSysSvc64.exe
(services.exe ->) (Xopero Software S.A. -> Xopero Software S.A.) C:\Program Files (x86)\XoperoCloud\Opero.Client.ClientService.exe
(services.exe ->) (XOPERO SOFTWARE SPÓŁKA Z OGRANICZONĄ ODPOWIEDZIALNOŚCIĄ -> Xopero Software sp. z o.o.) C:\Program Files (x86)\T-Cloud Záloha\Opero.Client.ClientService.exe
(svchost.exe ->) (Apple Inc. -> Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe
(svchost.exe ->) (CyberLink Corp. -> CyberLink) C:\Program Files (x86)\CyberLink\CyberLink Media Suite\Power2Go8\CLMLSvc_P2G8.exe
(svchost.exe ->) (Dropbox, Inc -> Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
(svchost.exe ->) (Hewlett Packard -> HP Inc.) C:\Program Files\HP\HP PageWide MFP P57750\Bin\HPNetworkCommunicatorCom.exe
(svchost.exe ->) (HP Inc. -> HP Inc.) C:\Program Files\HPPrintScanDoctor\HPPrinterHealthMonitor.exe <2>
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_4.2204.13303.0_x64__8wekyb3d8bbwe\Cortana.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MoUsoCoreWorker.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [11102800 2021-08-18] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_MAXX6] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [3617864 2021-08-18] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [322120 2016-04-28] (Intel(R) Rapid Storage Technology -> Intel Corporation)
HKLM\...\Run: [egui] => C:\Program Files\ESET\ESET Security\ecmdS.exe [194496 2022-09-12] (ESET, spol. s r.o. -> ESET)
HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\System32\LogiLDA.dll [3831808 2021-08-30] (Microsoft Windows Hardware Compatibility Publisher -> Logitech)
HKLM\...\Run: [PDF24] => C:\Program Files\PDF24\pdf24.exe [587000 2021-10-27] (geek software GmbH -> geek software GmbH)
HKLM\...\Run: [RtHDVBg_PushButton] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [3617864 2021-08-18] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [WavesSvc] => C:\Program Files\Waves\MaxxAudio\WavesSvc64.exe [718256 2015-12-22] (Waves Inc -> Waves Audio Ltd.)
HKLM-x32\...\Run: [Tmobile_Czech Estoril ModemListener] => C:\Program Files (x86)\Internet Manager\L850_T-mobile\BackgroundService\ModemListener.exe [159016 2014-12-11] (JRD COMMUNICATION (SHENZHEN) LTD -> )
HKLM-x32\...\Run: [Autodesk Desktop App] => C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AutodeskDesktopApp.exe [590920 2022-02-24] (Autodesk, Inc. -> Autodesk, Inc.)
HKLM-x32\...\Run: [Autodesk Genuine Service ] => C:\ProgramData\Autodesk\Genuine Service\x64\GenuineService.exe [3439176 2022-01-25] (Autodesk, Inc. -> Autodesk)
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restriction <==== ATTENTION
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION
HKU\S-1-5-21-2602649610-1559384438-1550357517-1001\...\Run: [iCloudServices] => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe [67384 2020-09-08] (Apple Inc. -> Apple Inc.)
HKU\S-1-5-21-2602649610-1559384438-1550357517-1001\...\Run: [com.squirrel.Teams.Teams] => C:\Users\Juřica Michal\AppData\Local\Microsoft\Teams\Update.exe [1789768 2019-08-20] (Microsoft 3rd Party Application Component -> Microsoft Corporation)
HKU\S-1-5-21-2602649610-1559384438-1550357517-1001\...\Run: [ApplePhotoStreams] => C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe [67896 2020-09-08] (Apple Inc. -> Apple Inc.)
HKU\S-1-5-21-2602649610-1559384438-1550357517-1001\...\Run: [HP PageWide MFP P57750 (NET)] => C:\Program Files\HP\HP PageWide MFP P57750\Bin\ScanToPCActivationApp.exe [3764360 2016-12-15] (Hewlett Packard -> HP Inc.)
HKU\S-1-5-21-2602649610-1559384438-1550357517-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [38650192 2022-11-09] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
HKU\S-1-5-21-2602649610-1559384438-1550357517-1001\...\Policies\Explorer: []
HKU\S-1-5-21-2602649610-1559384438-1550357517-1001\...\MountPoints2: {c1c1e82d-622b-11eb-9ed1-183da2fc3c1b} - "E:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-2602649610-1559384438-1550357517-1001\...\MountPoints2: {c1c1e87f-622b-11eb-9ed1-183da2fc3c1b} - "E:\HiSuiteDownLoader.exe"
HKLM\...\Windows x64\Print Processors\hpcpp240: C:\Windows\System32\spool\prtprocs\x64\hpcpp240.dll [804488 2019-11-15] (HP Inc. -> HP Inc.)
HKLM\...\Print\Monitors\Canon BJ Language Monitor MG8200 series: C:\WINDOWS\system32\CNMLMAV.DLL [385536 2011-05-23] (CANON INC.) [File not signed]
HKLM\...\Print\Monitors\HP Universal Print Monitor: C:\WINDOWS\system32\HPMPW082.DLL [127624 2019-11-15] (HP Inc. -> HP Inc.)
HKLM\...\Print\Monitors\HPMLM225: C:\WINDOWS\system32\hpmlm225.dll [315528 2019-11-15] (HP Inc. -> HP Inc.)
HKLM\...\Print\Monitors\PDF-XChange Lite Port Monitor: C:\WINDOWS\system32\pxcpmL.dll [2147072 2020-01-06] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
HKLM\...\Print\Monitors\Software602 XPS port monitor: C:\WINDOWS\system32\602localmon.dll [36864 2015-07-14] (Windows (R) Win 7 DDK provider) [File not signed]
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\107.0.5304.107\Installer\chrmstp.exe [2022-11-11] (Google LLC -> Google LLC)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\CLS 2016.10.lnk [2022-09-30]
ShortcutTarget: CLS 2016.10.lnk -> C:\Program Files (x86)\Common Files\Vero Software\2016.10\CLS\cls.exe (Vero Software Limited) [File not signed]
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\T-Cloud Záloha.lnk [2017-07-30]
ShortcutTarget: T-Cloud Záloha.lnk -> C:\Program Files (x86)\T-Cloud Záloha\Opero.Client.ClientApplication.exe (XOPERO SOFTWARE SPÓŁKA Z OGRANICZONĄ ODPOWIEDZIALNOŚCIĄ -> Xopero Software sp. z o.o.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\XoperoCloud.lnk [2020-04-01]
ShortcutTarget: XoperoCloud.lnk -> C:\Program Files (x86)\XoperoCloud\Opero.Client.ClientApplication.exe (Xopero Software S.A. -> Xopero Software S.A.)

==================== Scheduled Tasks (Whitelisted) ============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {1192CEFE-EFFE-4648-B1B2-964CE9496E8A} - System32\Tasks\CLMLSvc_P2G8 => C:\Program Files (x86)\CyberLink\CyberLink Media Suite\Power2Go8\CLMLSvc_P2G8.exe [110008 2015-08-19] (CyberLink Corp. -> CyberLink)
Task: {1E9E4883-2886-4A65-AB40-3458733BEF7C} - System32\Tasks\Mozilla\Firefox Background Update E7CF176E110C211B => C:\Program Files (x86)\Mozilla Firefox\firefox.exe --MOZ_LOG sync,prependheader,timestamp,append,maxsize:1,Dump:5 --MOZ_LOG_FILE C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\E7CF176E110C211B\backgroundupdate.moz_log --backgroundtask backgroundupdate
Task: {2AC7A525-ED00-42F6-9D97-08C6534C0292} - System32\Tasks\Avast TUNEUP Update => C:\Program Files (x86)\AVAST Software\Avast Cleanup\TUNEUpdate.exe (No File)
Task: {2D9CA87E-EAE2-41E6-90C3-5D85C5FFCAA9} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [684976 2022-11-09] (Piriform Software Ltd -> Piriform)
Task: {2EF1BD93-637B-46A4-A573-8371242DDA6B} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2017-09-13] (Google Inc -> Google Inc.)
Task: {33DDA968-33FE-4E53-A4A1-C8AF6F69397C} - System32\Tasks\HP\HP Print Scan Doctor\Printer Health Monitor => C:\Program Files\HPPrintScanDoctor\HPPrinterHealthMonitor.exe [55280 2022-11-02] (HP Inc. -> HP Inc.)
Task: {3B69E5A1-B184-435A-AB2F-F6EE5E67B36F} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [114600 2022-11-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {3C80E7E4-4AA6-4344-8525-50C1479460CA} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\avast software\overseer\overseer.exe [2250576 2022-05-25] (Avast Software s.r.o. -> Avast Software)
Task: {3FC73F6F-0FDD-42AC-AECB-2D37D3ED41AF} - System32\Tasks\StartCN => C:\Program Files\AMD\CNext\CNext\cncmd.exe [60008 2020-02-26] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
Task: {470ECF03-4013-424E-B328-3B11837D5A87} - System32\Tasks\RtHDVBg_PushButton => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [3617864 2021-08-18] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
Task: {49B4D6FB-9FDB-48F4-97BB-D1BF00904B9B} - System32\Tasks\CCleanerSkipUAC - Juřica Michal => C:\Program Files\CCleaner\CCleaner.exe [32325456 2022-11-09] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {4A56851D-D2A4-465C-B46D-9BCAC84BC1F9} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26154376 2022-11-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {5AD82459-878E-4503-AEF5-26A8B821E5B4} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1552376 2022-09-26] (Adobe Inc. -> Adobe Inc.)
Task: {6B4CA31D-4006-4066-A72B-72FE9A5F7F99} - System32\Tasks\DropboxOEM => C:\Program Files (x86)\Dropbox\DropboxOEM\DropboxOEM.exe [585000 2016-09-21] (Dropbox, Inc -> )
Task: {744A4D92-1218-4120-A777-E6B53B6BDD43} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [114600 2022-11-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {7A7CF004-7CE5-48FF-BAC3-4764A7E06EE3} - System32\Tasks\HP\HP Print Scan Doctor\Printer Health Monitor Logon => C:\Program Files\HPPrintScanDoctor\HPPrinterHealthMonitor.exe [55280 2022-11-02] (HP Inc. -> HP Inc.)
Task: {80B32371-8DCB-46AB-BB0E-E3D5C12E13DA} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2017-09-13] (Google Inc -> Google Inc.)
Task: {922B76AD-ECFF-4A9D-87EA-4B2F43B06D2A} - System32\Tasks\DropboxUpdateTaskMachineCore1d5d84537f9f597 => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [130320 2021-11-12] (Dropbox, Inc -> Dropbox, Inc.)
Task: {9A084EC8-1B54-46CF-8BCD-EBF691B6C57C} - System32\Tasks\DropboxUpdateTaskMachineUA1d5d8453a779277 => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [130320 2021-11-12] (Dropbox, Inc -> Dropbox, Inc.)
Task: {9E8F4920-4434-4A62-B73B-6B675C42AFE9} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [130320 2021-11-12] (Dropbox, Inc -> Dropbox, Inc.)
Task: {9EA1FF77-95B5-4BFD-8865-8BE397D61EBC} - System32\Tasks\StartDVR => C:\Program Files\AMD\CNext\CNext\RSServCmd.exe [67688 2020-02-26] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
Task: {A6B11D71-A97E-470B-BC15-A27236F4F8C5} - System32\Tasks\AvastUpdateTaskMachineCore => C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe /c (No File)
Task: {A869B41D-F8A4-4F5D-A17C-0F501CBC382C} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26154376 2022-11-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {ABF100BF-823C-44FA-AE36-DFFFE21EE1FD} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [130320 2021-11-12] (Dropbox, Inc -> Dropbox, Inc.)
Task: {AD192174-232B-4768-8EC1-5894758C6BA7} - System32\Tasks\Mozilla\Firefox Default Browser Agent E7CF176E110C211B => C:\Program Files (x86)\Mozilla Firefox\default-browser-agent.exe do-task "E7CF176E110C211B"
Task: {BE108CBF-2CDF-4A93-ABDD-B945CCE9BD33} - System32\Tasks\AVAST Software\Avast settings backup => C:\Program Files\Common Files\AV\avast! Antivirus\backup.exe /backup /iavs (No File)
Task: {E1579842-D456-4688-AD0A-2074FF5D3A71} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [616832 2019-09-04] (Apple Inc. -> Apple Inc.)
Task: {ED0531B5-95F4-4FCF-AA38-8013B19F7C2E} - System32\Tasks\CCleanerCrashReporting => C:\Program Files\CCleaner\CCleanerBugReport.exe [4669264 2022-11-09] (PIRIFORM SOFTWARE LIMITED -> Piriform Software) -> --product 90 --send dumps|report --path "C:\Program Files\CCleaner\LOG" --programpath "C:\Program Files\CCleaner" --configpath "C:\Program Files\CCleaner\Setup" --guid "c32c0211-183c-4e00-88af-289b43414076" --version "6.06.10144" --silent
Task: {EDEABA42-564B-46DD-BD61-BF5FEE0B4EDB} - System32\Tasks\AvastUpdateTaskMachineUA => C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe /ua /installsource scheduler (No File)
Task: {FAD7E835-AE2E-4196-B810-E86339BBB57D} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonx86\Microsoft Shared\Office16\OLicenseHeartbeat.exe [712200 2022-11-08] (Microsoft Corporation -> Microsoft Corporation)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\CCleanerCrashReporting.job => C:\Program Files\CCleaner\CCleanerBugReport.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore1d5d84537f9f597.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA1d5d8453a779277.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.0.100 80.250.1.155 80.250.1.161
Tcpip\..\Interfaces\{272e9b35-5891-46f3-8457-d43612c59a27}: [NameServer] 93.153.117.33 93.153.117.17
Tcpip\..\Interfaces\{79ce7d32-46f5-4b76-bf4f-cce78db8c78c}: [DhcpNameServer] 192.168.0.100 80.250.1.155 80.250.1.161
Tcpip\..\Interfaces\{7d9e8ede-e6e8-46d5-9417-f39755500c43}: [NameServer] 93.153.117.49 93.153.117.17
Tcpip\..\Interfaces\{bec81f18-9060-4349-aa79-20b721082889}: [DhcpNameServer] 172.20.10.1
Tcpip\..\Interfaces\{c47c8350-ccbb-4cf8-88d5-1457ae084d74}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{fab0e776-fee8-493d-9bdb-d1a2564639d7}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{fe1b8980-2660-49f2-9ea0-929532a66946}: [DhcpNameServer] 192.168.0.100 80.250.1.155 80.250.1.161

Edge:
=======
Edge Extension: (No Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [not found]
Edge Extension: (No Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [not found]
Edge Extension: (No Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [not found]
Edge Extension: (No Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [not found]
Edge DefaultProfile: Default
Edge Profile: C:\Users\Juřica Michal\AppData\Local\Microsoft\Edge\User Data\Default [2022-11-21]
Edge HomePage: Default -> hxxps://www.seznam.cz/?clid=22668

FireFox:
========
FF DefaultProfile: hbxyb7ts.default-1531380260328
FF ProfilePath: C:\Users\Juřica Michal\AppData\Roaming\Mozilla\Firefox\Profiles\hbxyb7ts.default-1531380260328 [2022-11-21]
FF Homepage: Mozilla\Firefox\Profiles\hbxyb7ts.default-1531380260328 -> hxxps://www.seznam.cz/
FF Notifications: Mozilla\Firefox\Profiles\hbxyb7ts.default-1531380260328 -> hxxps://www.tipsport.cz; hxxps://www.facebook.com; hxxps://www.plnapenezenka.cz; hxxps://www.ifortuna.cz; hxxps://www.slevomat.cz; hxxps://live.ifortuna.cz; hxxps://gm.ifortuna.cz; hxxps://www.podnikatel.cz
FF Extension: (Plná Peněženka Lištička Lite) - C:\Users\Juřica Michal\AppData\Roaming\Mozilla\Firefox\Profiles\hbxyb7ts.default-1531380260328\Extensions\{85d8e8cc-273a-4845-a75b-4b44377c703c}.xpi [2022-08-02]
FF Plugin: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll [2018-12-13] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
FF Plugin: @videolan.org/vlc,version=2.2.4 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN -> VideoLAN)
FF Plugin-x32: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll [2018-12-13] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @java.com/DTPlugin,version=11.251.2 -> C:\Program Files (x86)\Java\jre1.8.0_251\bin\dtplugin\npDeployJava1.dll [2020-10-01] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.251.2 -> C:\Program Files (x86)\Java\jre1.8.0_251\bin\plugin2\npjp2.dll [2020-10-01] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2022-11-08] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2022-11-08] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @software602.cz/602XML Filler -> C:\Program Files (x86)\Software602\602XML\Filler\npfiller.dll [2018-01-08] (Software602 a.s. -> Software602 a.s.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2020-02-04] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-2602649610-1559384438-1550357517-1001: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll [2018-12-13] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
FF ExtraCheck: C:\Program Files (x86)\mozilla firefox\defaults\pref\eset_security_config_overlay.js [2022-11-21]

Chrome:
=======
CHR Profile: C:\Users\Juřica Michal\AppData\Local\Google\Chrome\User Data\Default [2022-11-21]
CHR HomePage: Default -> hxxp://www.seznam.cz/
CHR Extension: (Dokumenty Google offline) - C:\Users\Juřica Michal\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2022-11-09]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Juřica Michal\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-02-21]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S4 602XML Updater; C:\Program Files (x86)\Common Files\soft602\602updsvc\602updsvc.exe [85344 2011-10-10] (Software602 a.s. -> Software602 a.s.)
R2 AdAppMgrSvc; C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AdAppMgrSvc.exe [1134664 2022-02-24] (Autodesk, Inc. -> Autodesk Inc.)
R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [173040 2022-09-26] (Adobe Inc. -> Adobe Inc.)
R2 AdskLicensingService; C:\Program Files (x86)\Common Files\Autodesk Shared\AdskLicensing\Current\AdskLicensingService\AdskLicensingService.exe [14124208 2022-02-08] (Autodesk, Inc. -> Autodesk)
R2 Autodesk Access Service Host; C:\Program Files\Autodesk\AdODIS\V1/Setup\AdskAccessServiceHost.exe [8090696 ] (Autodesk, Inc. -> Autodesk, Inc.)
S3 Autodesk Licensing Service; C:\Program Files (x86)\Common Files\Autodesk Shared\Service\AdskScSrv.exe [85096 2016-10-08] (Autodesk, Inc -> Autodesk)
S2 CCleanerPerformanceOptimizerService; C:\Program Files\CCleaner\CCleanerPerformanceOptimizerService.exe [1003344 2022-11-09] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [12515768 2022-11-08] (Microsoft Corporation -> Microsoft Corporation)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [130320 2021-11-12] (Dropbox, Inc -> Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [130320 2021-11-12] (Dropbox, Inc -> Dropbox, Inc.)
R2 DDVCollectorSvcApi; C:\Program Files\Dell\DellDataVault\DDVCollectorSvcApi.exe [284720 2020-08-08] (Dell Technologies Inc. -> Dell Technologies Inc.)
R2 DDVDataCollector; C:\Program Files\Dell\DellDataVault\DDVDataCollector.exe [3563568 2020-08-08] (Dell Technologies Inc. -> Dell Technologies Inc.)
R2 DDVRulesProcessor; C:\Program Files\Dell\DellDataVault\DDVRulesProcessor.exe [490032 2020-08-08] (Dell Technologies Inc. -> Dell Technologies Inc.)
S4 Dell Hardware Support; C:\Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.7193.611\DSAPI.exe [987632 2020-11-22] (PC-Doctor, Inc. -> PC-Doctor, Inc.)
R2 DellClientManagementService; C:\Program Files (x86)\Dell\UpdateService\ServiceShell.exe [37056 2020-07-29] (Dell Inc -> )
R2 ekrn; C:\Program Files\ESET\ESET Security\ekrn.exe [3342360 2022-09-12] (ESET, spol. s r.o. -> ESET)
R3 ekrnEpfw; C:\Program Files\ESET\ESET Security\ekrn.exe [3342360 2022-09-12] (ESET, spol. s r.o. -> ESET)
R2 EMP_NSWLSV; C:\Program Files (x86)\EPSON Projector\EasyMP Network Projection V2\EMP_NSWLSV.exe [147968 2014-02-10] (SEIKO EPSON CORPORATION) [File not signed]
R2 HPPrintScanDoctorService; C:\Program Files\HPPrintScanDoctor\HPPrintScanDoctorService.exe [228848 2022-11-02] (HP Inc. -> HP Inc.)
R3 Intel(R) Security Assist; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isa.exe [335872 2015-05-19] (Intel Corporation) [File not signed]
S2 isaHelperSvc; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe [7680 2015-05-19] () [File not signed]
S2 Net Driver HPZ12; C:\Windows\System32\HPZinw12.dll [50688 2019-02-01] (HP Inc.) [File not signed]
S4 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2169696 2017-07-30] (Electronic Arts, Inc. -> Electronic Arts)
S4 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [3149672 2017-07-30] (Electronic Arts, Inc. -> Electronic Arts)
R2 PDF24; C:\Program Files\PDF24\pdf24.exe [587000 2021-10-27] (geek software GmbH -> geek software GmbH)
S2 Pml Driver HPZ12; C:\Windows\System32\HPZipm12.dll [66048 2019-02-01] (HP Inc.) [File not signed]
S4 Product Registration; C:\Program Files\Dell\Dell Product Registration\PRSvc.exe [47144 2017-04-06] (Dell Inc -> Dell)
S4 RichVideo; C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe [253776 2014-04-15] (CyberLink Corp. -> )
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [224216 2022-11-09] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 SentinelKeysServer; C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Keys Server\sntlkeyssrvr.exe [374048 2010-10-20] (SafeNet, Inc. -> SafeNet, Inc.)
R2 SentinelProtectionServer; C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe [1250592 2010-10-20] (SafeNet, Inc. -> SafeNet, Inc)
R2 SentinelSecurityRuntime; C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Security Runtime\sntlsrtsrvr.exe [292128 2010-10-20] (SafeNet, Inc. -> SafeNet, Inc.)
R2 ss_conn_service; C:\Program Files (x86)\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe [754784 2016-07-22] (Samsung Electronics CO., LTD. -> DEVGURU Co., LTD.)
S4 SupportAssistAgent; C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistAgent.exe [31704 2020-09-01] (Dell Inc. -> Dell Inc.)
R2 TCloudZaloha; C:\Program Files (x86)\T-Cloud Záloha\Opero.Client.ClientService.exe [18968 2017-07-19] (XOPERO SOFTWARE SPÓŁKA Z OGRANICZONĄ ODPOWIEDZIALNOŚCIĄ -> Xopero Software sp. z o.o.)
S4 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [14802240 2022-09-14] (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
R2 Tmobile_Czech Estoril Modem Device Helper; C:\Program Files (x86)\Internet Manager\L850_T-mobile\BackgroundService\ServiceManager.exe [76584 2014-12-11] (JRD COMMUNICATION (SHENZHEN) LTD -> )
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2011.6-0\NisSrv.exe [2491880 2020-12-04] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2011.6-0\MsMpEng.exe [128376 2020-12-04] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 Xopero_cloud_agent; C:\Program Files (x86)\XoperoCloud\Opero.Client.ClientService.exe [29760 2019-12-13] (Xopero Software S.A. -> Xopero Software S.A.)

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 AppleKmdfFilter; C:\WINDOWS\System32\drivers\AppleKmdfFilter.sys [20032 2020-10-09] (WDKTestCert build,132303256403278908 -> Apple Inc.)
S3 AppleLowerFilter; C:\WINDOWS\System32\drivers\AppleLowerFilter.sys [35976 2020-10-09] (WDKTestCert build,132303256403278908 -> Apple Inc.)
S3 BthA2dp; C:\WINDOWS\System32\drivers\BthA2dp.sys [279040 2021-09-15] (Microsoft Corporation) [File not signed]
S3 BthHFEnum; C:\WINDOWS\System32\drivers\bthhfenum.sys [154112 2021-10-15] (Microsoft Corporation) [File not signed]
R3 DDDriver; C:\WINDOWS\System32\drivers\dddriver64Dcsa.sys [42376 2020-08-03] (Microsoft Windows Hardware Compatibility Publisher -> Dell Inc.)
S3 DellProf; C:\WINDOWS\system32\drivers\DellProf.sys [41208 2018-05-08] (Techporch Incorporated -> Dell Computer Corporation)
R3 DellRbtn; C:\WINDOWS\System32\drivers\DellRbtn.sys [35792 2020-05-13] (Dell Inc -> OSR Open Systems Resources, Inc.)
R1 eamonm; C:\WINDOWS\System32\DRIVERS\eamonm.sys [194312 2022-09-12] (ESET, spol. s r.o. -> ESET)
R0 edevmon; C:\WINDOWS\System32\DRIVERS\edevmon.sys [116960 2022-07-12] (ESET, spol. s r.o. -> ESET)
R1 edevmonm; C:\WINDOWS\System32\DRIVERS\edevmonm.sys [119008 2022-07-12] (ESET, spol. s r.o. -> ESET)
S0 eelam; C:\WINDOWS\System32\DRIVERS\eelam.sys [16336 2022-08-23] (Microsoft Windows Early Launch Anti-malware Publisher -> ESET)
R1 ehdrv; C:\WINDOWS\system32\DRIVERS\ehdrv.sys [234192 2022-07-12] (ESET, spol. s r.o. -> ESET)
R2 ekbdflt; C:\WINDOWS\system32\DRIVERS\ekbdflt.sys [52880 2022-07-12] (ESET, spol. s r.o. -> ESET)
R1 epfw; C:\WINDOWS\system32\DRIVERS\epfw.sys [79216 2022-07-12] (ESET, spol. s r.o. -> ESET)
R1 epfwwfp; C:\WINDOWS\system32\DRIVERS\epfwwfp.sys [119528 2022-07-12] (ESET, spol. s r.o. -> ESET)
R3 EPPVAD2_simple; C:\WINDOWS\system32\drivers\EMP_NSAU.sys [23040 2014-02-10] (Microsoft Windows Hardware Compatibility Publisher -> SEIKO EPSON CORPORATION)
S3 Netaapl; C:\WINDOWS\System32\drivers\netaapl64.sys [32352 2017-11-28] (Microsoft Windows Hardware Compatibility Publisher -> Apple Inc.)
R2 Sentinel64; C:\WINDOWS\System32\Drivers\Sentinel64.sys [145448 2009-09-17] (SafeNet, Inc. -> SafeNet, Inc.)
S3 SmbCoSvc; C:\WINDOWS\system32\DRIVERS\SmbCo10X64.sys [132952 2019-03-07] (Rivet Networks LLC -> Rivet Networks, LLC.)
R3 SNTUSB64; C:\WINDOWS\System32\drivers\SNTUSB64.SYS [63568 2012-12-11] (SafeNet, Inc. -> SafeNet, Inc.)
R1 SpyEmrg; C:\WINDOWS\System32\Drivers\spyemrg.sys [17240 2011-04-21] (NETGATE Technologies s.r.o. -> NETGATE Technologies s.r.o.)
S3 SpyEmrgAccess; C:\WINDOWS\System32\Drivers\spyemrg_access.sys [24408 2011-04-21] (NETGATE Technologies s.r.o. -> NETGATE Technologies s.r.o.)
S3 SpyEmrgGuard; C:\WINDOWS\System32\Drivers\spyemrg_guard.sys [19768 2015-03-09] (NETGATE Technologies s.r.o. -> NETGATE Technologies s.r.o.)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [48536 2020-12-04] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [429296 2020-12-04] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [70896 2020-12-04] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2022-11-21 09:48 - 2022-11-21 09:51 - 000038223 _____ C:\Users\Juřica Michal\Desktop\FRST.txt
2022-11-21 07:31 - 2022-11-21 07:31 - 002375680 _____ (Farbar) C:\Users\Juřica Michal\Desktop\FRST64.exe
2022-11-21 06:33 - 2022-11-21 06:33 - 000000000 ___HD C:\$WinREAgent
2022-11-21 06:22 - 2022-11-21 06:22 - 000003936 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2022-11-21 06:22 - 2022-11-21 06:22 - 000003476 _____ C:\WINDOWS\system32\Tasks\CCleanerCrashReporting
2022-11-21 06:22 - 2022-11-21 06:22 - 000000760 _____ C:\WINDOWS\Tasks\CCleanerCrashReporting.job
2022-11-16 13:05 - 2022-11-16 13:05 - 000048674 _____ C:\Users\Juřica Michal\Downloads\potvrzeni-o-uzivani-firemniho-vozidla-vzor.pdf
2022-11-16 10:06 - 2022-11-16 10:06 - 000001536 _____ C:\Users\Juřica Michal\Downloads\priloha_1104289350_0_DetailZpravy.html
2022-11-16 09:26 - 2022-11-16 09:26 - 000150621 _____ C:\Users\Juřica Michal\Desktop\Mittelraum_Affenzahn (002).jpg.pdf
2022-11-16 06:24 - 2022-11-16 06:24 - 000358931 _____ C:\Users\Juřica Michal\Documents\FA 2022_104.pdf
2022-11-15 06:13 - 2022-11-15 06:13 - 000002448 _____ C:\Users\Juřica Michal\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2022-11-14 14:09 - 2022-11-14 14:09 - 000026141 _____ C:\Users\Juřica Michal\Desktop\invoice.pdf
2022-11-14 13:26 - 2022-11-14 13:26 - 002219600 _____ C:\Users\Juřica Michal\Downloads\VD2222060013267-1.pdf
2022-11-14 13:26 - 2022-11-14 13:26 - 000322781 _____ C:\Users\Juřica Michal\Downloads\VD2222060013268.pdf
2022-11-14 13:23 - 2022-11-14 13:23 - 002219600 _____ C:\Users\Juřica Michal\Downloads\VD2222060013267.pdf
2022-11-14 13:22 - 2022-11-14 13:22 - 000260902 _____ C:\Users\Juřica Michal\Downloads\OP2222060011523.pdf
2022-11-14 12:59 - 2022-11-14 12:59 - 000122477 _____ C:\Users\Juřica Michal\Downloads\S_112002_M_6.pdf
2022-11-14 12:58 - 2022-11-14 12:58 - 000144744 _____ C:\Users\Juřica Michal\Downloads\S_112002_M_5.pdf
2022-11-14 12:55 - 2022-11-14 12:55 - 000744558 _____ C:\Users\Juřica Michal\Downloads\S_112002_M_4.pdf
2022-11-14 12:55 - 2022-11-14 12:55 - 000601143 _____ C:\Users\Juřica Michal\Downloads\S_112002_M_2.pdf
2022-11-14 12:55 - 2022-11-14 12:55 - 000366418 _____ C:\Users\Juřica Michal\Downloads\S_112002_M_3.pdf
2022-11-14 12:54 - 2022-11-14 12:54 - 001085582 _____ C:\Users\Juřica Michal\Downloads\S_112002_M_1.pdf
2022-11-14 12:38 - 2022-11-14 12:38 - 000144744 _____ C:\Users\Juřica Michal\Downloads\Pokyny_pro_zpracovn_C3_CZ.pdf
2022-11-14 12:27 - 2022-11-14 12:27 - 000139332 _____ C:\Users\Juřica Michal\Downloads\KonfiguraceRolety.pdf
2022-11-13 19:27 - 2022-11-21 06:03 - 000000000 ____D C:\Program Files\RUXIM
2022-11-10 14:37 - 2022-11-10 14:37 - 000100974 _____ C:\Users\Juřica Michal\Downloads\106517_D.pdf
2022-11-10 14:37 - 2022-11-10 14:37 - 000100974 _____ C:\Users\Juřica Michal\Downloads\106516_D.pdf
2022-11-10 14:36 - 2022-11-10 14:36 - 000100974 _____ C:\Users\Juřica Michal\Downloads\209088_D.pdf
2022-11-09 20:26 - 2022-11-09 20:26 - 001041022 _____ C:\Users\Juřica Michal\Downloads\Návod k použití CZ-1.pdf
2022-11-09 12:54 - 2022-11-09 12:54 - 000688128 _____ C:\WINDOWS\system32\FsNVSDeviceSource.dll
2022-11-09 12:54 - 2022-11-09 12:54 - 000073216 _____ C:\WINDOWS\system32\nettraceex.dll
2022-11-09 12:53 - 2022-11-09 12:53 - 000012253 _____ C:\WINDOWS\system32\DrtmAuthTxt.wim
2022-11-09 12:51 - 2022-11-09 12:51 - 000288768 _____ C:\WINDOWS\system32\Windows.Management.InprocObjects.dll
2022-11-09 06:18 - 2022-11-09 06:18 - 000006935 _____ C:\Users\Juřica Michal\Downloads\priloha_1097137448_1_CSSZ_Protokol_o_zpracovani_e-Podani_CSSZ_PVPOJ-06FF278C1D2E48C2A08BF0C152AC206F-1097041136.html
2022-11-09 06:18 - 2022-11-09 06:18 - 000001535 _____ C:\Users\Juřica Michal\Downloads\priloha_1102808466_0_DetailZpravy.html
2022-11-09 06:17 - 2022-11-09 06:17 - 000006937 _____ C:\Users\Juřica Michal\Downloads\priloha_1094034126_1_CSSZ_Protokol_o_zpracovani_e-Podani_CSSZ_NEM_PRI-3E07624B64914345914304F8A2F142E5-1093801648.html
2022-11-07 14:19 - 2022-11-07 14:19 - 000794810 _____ C:\Users\Juřica Michal\Downloads\VD2222060012033.pdf
2022-11-07 14:12 - 2022-11-07 14:12 - 001497337 _____ C:\Users\Juřica Michal\Downloads\VD2222060012871.pdf
2022-11-07 10:51 - 2022-11-07 10:51 - 000800398 _____ C:\Users\Juřica Michal\Downloads\245795_M.pdf
2022-11-02 12:14 - 2022-11-02 12:14 - 000259132 _____ C:\Users\Juřica Michal\Downloads\OP2222060011068-1.pdf
2022-11-02 12:13 - 2022-11-02 12:13 - 000266326 _____ C:\Users\Juřica Michal\Downloads\Objednávka.pdf
2022-11-01 19:56 - 2022-11-01 19:56 - 000265854 _____ C:\Users\Juřica Michal\Downloads\OP2222060011084.pdf
2022-11-01 19:54 - 2022-11-01 19:54 - 000259118 _____ C:\Users\Juřica Michal\Downloads\OP2222060011068.pdf
2022-11-01 19:54 - 2022-11-01 19:54 - 000257273 _____ C:\Users\Juřica Michal\Downloads\OP2222060011069.pdf
2022-11-01 19:52 - 2022-11-01 19:52 - 000159440 _____ C:\Users\Juřica Michal\Downloads\VD2222060012687-1.pdf
2022-11-01 19:52 - 2022-11-01 19:52 - 000159440 _____ C:\Users\Juřica Michal\Downloads\VD2222060012687.pdf
2022-11-01 19:51 - 2022-11-01 19:51 - 000980859 _____ C:\Users\Juřica Michal\Downloads\VD2222060012718.pdf
2022-11-01 10:47 - 2022-11-01 10:47 - 000277226 _____ C:\Users\Juřica Michal\Documents\FA 2022_102.pdf
2022-11-01 10:46 - 2022-11-01 10:46 - 000544346 _____ C:\Users\Juřica Michal\Documents\FA 2022_103.pdf
2022-10-31 06:32 - 2022-10-31 06:32 - 000100258 _____ C:\Users\Juřica Michal\Downloads\TrvaniDpnInfo_29055751.pdf
2022-10-28 08:12 - 2021-05-10 12:00 - 000001215 _____ C:\Users\Juřica Michal\Desktop\Mira_56.lnk
2022-10-27 18:39 - 2022-10-27 18:39 - 001917906 _____ C:\Users\Juřica Michal\Downloads\2-1.pdf
2022-10-27 18:38 - 2022-10-27 18:38 - 000690394 _____ C:\Users\Juřica Michal\Downloads\2.pdf
2022-10-27 08:39 - 2022-10-27 08:39 - 000450020 _____ C:\Users\Juřica Michal\Downloads\FV22-0110165553.pdf
2022-10-27 06:44 - 2022-10-27 06:44 - 000544768 _____ C:\Users\Juřica Michal\Downloads\337493_D.pdf
2022-10-27 06:10 - 2022-10-27 06:10 - 001335000 _____ C:\Users\Juřica Michal\Downloads\Kridla-1.pdf
2022-10-27 05:22 - 2022-10-27 05:22 - 000675149 _____ C:\Users\Juřica Michal\Documents\FA 2022_101.pdf
2022-10-26 19:06 - 2022-10-26 19:06 - 001335000 _____ C:\Users\Juřica Michal\Downloads\Kridla.pdf
2022-10-26 13:09 - 2022-10-26 13:09 - 000122244 _____ C:\Users\Juřica Michal\Downloads\534133519.pdf
2022-10-26 06:15 - 2022-10-26 06:15 - 000550112 _____ C:\Users\Juřica Michal\Downloads\ostrov.pdf
2022-10-25 09:46 - 2022-10-25 09:46 - 000277784 _____ C:\Users\Juřica Michal\Documents\FA 2022_100.pdf
2022-10-25 09:45 - 2022-10-25 09:45 - 000282754 _____ C:\Users\Juřica Michal\Documents\FA 2022_099.pdf
2022-10-24 07:52 - 2022-10-24 07:52 - 000609675 _____ C:\Users\Juřica Michal\Downloads\2925727785.pdf

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2022-11-21 09:51 - 2022-03-28 10:46 - 000000000 ____D C:\TESTTEMP
2022-11-21 09:50 - 2018-09-23 20:01 - 000000000 ____D C:\FRST
2022-11-21 09:50 - 2018-05-24 17:18 - 000000000 ____D C:\Users\Juřica Michal\Documents\Soubory Outlooku
2022-11-21 09:50 - 2016-10-15 18:42 - 000000000 ____D C:\Users\Juřica Michal\Documents\Soubory aplikace Outlook
2022-11-21 09:47 - 2019-12-07 10:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2022-11-21 09:46 - 2022-02-11 12:32 - 000000000 ____D C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38
2022-11-21 09:44 - 2016-11-16 13:01 - 000000000 ____D C:\Users\Juřica Michal\AppData\LocalLow\Mozilla
2022-11-21 09:38 - 2020-12-08 23:01 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2022-11-21 09:38 - 2016-10-08 18:25 - 000000000 ____D C:\Program Files (x86)\Google
2022-11-21 07:11 - 2019-12-07 10:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2022-11-21 06:54 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2022-11-21 06:39 - 2021-11-16 17:35 - 000000000 ____D C:\Program Files\CCleaner
2022-11-21 06:33 - 2019-12-07 10:14 - 000000000 ___HD C:\Program Files\WindowsApps
2022-11-21 06:31 - 2020-06-08 11:40 - 000002440 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2022-11-21 06:05 - 2016-10-15 17:22 - 000000000 ____D C:\ProgramData\Backuplogs
2022-11-21 06:04 - 2020-12-08 23:44 - 000003792 _____ C:\WINDOWS\system32\Tasks\DropboxUpdateTaskMachineCore1d5d84537f9f597
2022-11-21 06:04 - 2020-12-08 23:44 - 000003480 _____ C:\WINDOWS\system32\Tasks\DropboxUpdateTaskMachineUA1d5d8453a779277
2022-11-21 06:04 - 2020-01-31 15:46 - 000000936 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA1d5d8453a779277.job
2022-11-21 06:04 - 2020-01-31 15:46 - 000000932 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore1d5d84537f9f597.job
2022-11-21 06:03 - 2020-02-24 16:22 - 000000000 ____D C:\ProgramData\XoperoCloud
2022-11-21 06:00 - 2016-10-08 17:41 - 000000000 __SHD C:\Users\Juřica Michal\IntelGraphicsProfiles
2022-11-16 10:51 - 2016-10-28 12:29 - 000000000 ____D C:\ProgramData\firebird
2022-11-16 06:56 - 2022-03-28 11:16 - 000000000 ____D C:\ProgramData\boost_interprocess
2022-11-16 06:33 - 2021-08-30 12:31 - 000000000 ____D C:\WINDOWS\system32\Tasks\Mozilla
2022-11-16 06:33 - 2019-04-11 14:15 - 000000000 ____D C:\Program Files (x86)\Mozilla Firefox
2022-11-16 06:33 - 2016-10-08 18:33 - 000001210 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2022-11-15 11:21 - 2022-05-05 07:13 - 000001069 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Thunderbird.lnk
2022-11-15 11:21 - 2022-05-05 07:13 - 000000000 ____D C:\Program Files\Mozilla Thunderbird
2022-11-15 11:21 - 2017-04-26 09:40 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2022-11-15 06:13 - 2021-12-15 12:07 - 000003592 _____ C:\WINDOWS\system32\Tasks\OneDrive Reporting Task-S-1-5-21-2602649610-1559384438-1550357517-1001
2022-11-14 08:51 - 2019-12-07 10:13 - 000000000 ____D C:\WINDOWS\INF
2022-11-13 19:23 - 2020-12-08 23:44 - 000003640 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2022-11-13 19:23 - 2020-12-08 23:44 - 000003516 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2022-11-11 17:14 - 2020-07-16 06:46 - 000002378 ____H C:\Users\Juřica Michal\Documents\Default.rdp
2022-11-11 15:28 - 2019-12-07 15:45 - 000000000 ____D C:\WINDOWS\system32\FxsTmp
2022-11-11 06:11 - 2017-09-13 16:50 - 000002303 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2022-11-11 06:11 - 2017-09-13 16:50 - 000002262 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2022-11-09 14:09 - 2022-05-11 10:57 - 000886310 _____ C:\WINDOWS\system32\perfh005.dat
2022-11-09 14:09 - 2022-05-11 10:57 - 000201232 _____ C:\WINDOWS\system32\perfc005.dat
2022-11-09 14:09 - 2020-12-08 23:27 - 000004062 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2022-11-09 14:05 - 2022-05-15 20:01 - 000568480 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2022-11-09 14:02 - 2022-04-24 12:28 - 000008192 ___SH C:\DumpStack.log.tmp
2022-11-09 14:02 - 2020-12-08 23:44 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2022-11-09 14:01 - 2019-12-07 10:03 - 000786432 _____ C:\WINDOWS\system32\config\BBI
2022-11-09 14:00 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2022-11-09 13:59 - 2019-12-07 15:47 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2022-11-09 13:59 - 2019-12-07 10:14 - 000000000 ___SD C:\WINDOWS\system32\UNP
2022-11-09 13:59 - 2019-12-07 10:14 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2022-11-09 13:59 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SystemResources
2022-11-09 13:59 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\oobe
2022-11-09 13:59 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\Dism
2022-11-09 13:59 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2022-11-09 13:39 - 2016-02-29 16:16 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2022-11-09 12:50 - 2020-12-08 23:05 - 003014656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2022-11-09 08:53 - 2016-10-09 14:50 - 000000000 ____D C:\WINDOWS\system32\MRT
2022-11-09 08:30 - 2016-10-09 14:50 - 146960040 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2022-11-09 08:09 - 2022-03-20 15:35 - 000000000 ____D C:\Program Files\dotnet
2022-11-09 08:09 - 2016-02-29 16:01 - 000000000 ____D C:\ProgramData\Package Cache
2022-11-02 12:11 - 2021-05-12 06:19 - 000000000 ____D C:\WINDOWS\system32\Tasks\HP
2022-11-02 12:11 - 2021-05-12 06:19 - 000000000 ____D C:\Program Files\HPPrintScanDoctor
2022-11-02 10:06 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2022-10-27 17:49 - 2017-09-03 13:00 - 000000000 ____D C:\Users\Juřica Michal\AppData\Roaming\Apple Computer
2022-10-26 15:44 - 2020-12-08 23:11 - 000000000 ____D C:\Users\Juřica Michal

==================== Files in the root of some directories ========

2016-11-03 16:40 - 2016-11-03 17:41 - 000028221 _____ () C:\Users\Juřica Michal\AppData\Roaming\Hodnoty oddělené čárkami.ADR
2020-01-09 16:40 - 2020-01-09 16:40 - 000007605 _____ () C:\Users\Juřica Michal\AppData\Local\Resmon.ResmonCfg
2021-11-15 06:14 - 2021-11-15 06:14 - 000000000 _____ () C:\Users\Juřica Michal\AppData\Local\{D8253F58-DCB2-411B-81AA-23D876BB0D1D}

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================



Additional scan result of Farbar Recovery Scan Tool (x64) Version: 18-11-2022
Ran by Juřica Michal (21-11-2022 09:54:35)
Running from C:\Users\Juřica Michal\Desktop
Microsoft Windows 10 Pro Version 21H1 19043.2251 (X64) (2020-12-08 22:45:45)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-2602649610-1559384438-1550357517-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-2602649610-1559384438-1550357517-503 - Limited - Disabled)
Guest (S-1-5-21-2602649610-1559384438-1550357517-501 - Limited - Enabled)
Jakub (S-1-5-21-2602649610-1559384438-1550357517-1002 - Limited - Enabled)
Juřica Michal (S-1-5-21-2602649610-1559384438-1550357517-1001 - Administrator - Enabled) => C:\Users\Juřica Michal
WDAGUtilityAccount (S-1-5-21-2602649610-1559384438-1550357517-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: ESET Security (Enabled - Up to date) {DF8BEACB-94C9-218A-73AD-A78362A8C516}
AV: ESET Security (Enabled - Up to date) {89B55CC4-3881-78B2-11E2-479AE0371896}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: ESET Security (Enabled - Up to date) {885D845F-AF19-0124-FECE-FFF49D00F440}
AS: ESET Security (Enabled - Up to date) {333C65BB-8923-0EAA-C47E-C486E687BEFD}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: ESET Firewall (Enabled) {B066057A-E576-007C-D591-56C163D3B33B}
FW: ESET Firewall (Enabled) {E7B06BEE-DEA6-20D2-58F2-0EB69C7B826D}
FW: ESET Firewall (Enabled) {B18EDDE1-72EE-79EA-3ABD-EEAF1EE45FED}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

602PdfDriver (HKLM-x32\...\{9E6E7007-507B-4067-9B64-F83EA4A6F9DA}) (Version: 1.01 - Software602 a.s.) Hidden
64 Bit HP CIO Components Installer (HKLM\...\{50229C72-539F-4E65-BEB5-F0491C5074B7}) (Version: 22.2.1 - HP Inc.) Hidden
Adobe Acrobat Reader DC - Czech (HKLM-x32\...\{AC76BA86-7AD7-1029-7B44-AC0F074E4100}) (Version: 19.021.20061 - Adobe Systems Incorporated)
Adobe AIR (HKLM-x32\...\{73615109-74E8-4A40-9FB4-64FF9F0E2691}) (Version: 33.1.1.533 - HARMAN International) Hidden
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 33.1.1.533 - HARMAN International)
Adobe Flash Player 9 ActiveX (HKLM-x32\...\{BB65C393-C76E-4F06-9B0C-2124AA8AF97B}) (Version: 9.0.16.0 - Adobe Systems, Inc.)
Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-018244601032}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden
Alphacam 2016 R2 (HKLM-x32\...\{8FA7BB05-6402-4E9C-865F-DC11BE830863}) (Version: 15.1.100 - Vero Software) Hidden
Alphacam 2016 R2 (HKLM-x32\...\InstallShield_{8FA7BB05-6402-4E9C-865F-DC11BE830863}) (Version: 15.5.2.136 - Vero Software)
AMD Settings (HKLM\...\WUCCCApp) (Version: 2020.0226.0415.7659 - Advanced Micro Devices, Inc.)
AMD Software (HKLM\...\AMD Catalyst Install Manager) (Version: 17.7 - Advanced Micro Devices, Inc.)
Aplikace Intel® PROSet/Wireless (HKLM-x32\...\{a914536c-bd41-479c-96aa-dee4a9639c22}) (Version: 21.10.1 - Intel Corporation)
Apple Software Update (HKLM-x32\...\{A3985C05-7386-411F-A4BF-32A73F37EB44}) (Version: 2.6.3.1 - Apple Inc.)
AppLogLibSetup (HKLM-x32\...\{52FB0C8F-DF05-4C61-AEB6-18C55F8C385F}) (Version: 1.0.3.0 - Brother Industries Ltd.) Hidden
AutoCAD LT 2020 – Čeština (Czech) (HKLM\...\{28B89EEF-3009-0000-0102-CF3F3A09B77D}) (Version: 23.1.152.0 - Autodesk) Hidden
AutoCAD Open in Desktop (HKLM\...\{1C66A0B0-784E-4777-97B3-93F843D1C8CF}) (Version: 1.0.20.0 - Autodesk)
Autodesk AutoCAD LT 2020 – Čeština (Czech) (HKLM\...\AutoCAD LT 2020 – Čeština (Czech)) (Version: 23.1.47.0 - Autodesk)
Autodesk AutoCAD LT 2020.1.4 Update (HKLM-x32\...\{f4f9ba0b-3009-0000-0102-f66cecb15200}) (Version: 23.1.152.0 - Autodesk)
Autodesk AutoCAD LT 2022 – Čeština (Czech) (HKLM\...\{200AE997-77BA-3319-8F18-D7A0A8398388}) (Version: 24.1.51.0 - Autodesk, Inc.)
Autodesk Genuine Service (HKLM\...\{8AD048E5-9570-442E-A5A2-B12C2618977E}) (Version: 4.6.0.124 - Autodesk)
Autodesk Material Library 2020 (HKLM-x32\...\{B9312A51-41B5-479D-9F72-E7448A2D89AF}) (Version: 18.11.1.0 - Autodesk)
Autodesk Material Library 2022 (HKLM-x32\...\{A9221A68-5AD0-4215-B54F-CB5DBA4FB27C}) (Version: 20.3.7.0 - Autodesk)
Autodesk Material Library Base Resolution Image Library 2020 (HKLM-x32\...\{0E976988-E753-4C81-BD96-434CE305B176}) (Version: 18.11.1.0 - Autodesk)
Autodesk Material Library Base Resolution Image Library 2022 (HKLM-x32\...\{6256584F-B04B-41D4-8A59-44E70940C473}) (Version: 20.3.7.0 - Autodesk)
Autodesk Single Sign On Component (HKLM\...\{B9F5BDED-021C-4926-8518-4FA7114B7040}) (Version: 12.3.3.1803 - Autodesk)
Avast Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.4.136.333 - AVAST Software) Hidden
Catalyst Control Center - Branding (HKLM-x32\...\{FD286527-7076-4988-A436-BEE53EA1B900}) (Version: 1.00.0000 - Advanced Micro Devices, Inc.) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 6.06 - Piriform)
CyberLink Media Suite 12 (HKLM-x32\...\{1FBF6C24-C1fD-4101-A42B-0C564F9E8E79}) (Version: 12.0.1.5223 - CyberLink Corp.) Hidden
CyberLink Media Suite Essentials (HKLM-x32\...\InstallShield_{8F14AA37-5193-4A14-BD5B-BDF9B361AEF7}) (Version: 12 - CyberLink Corp.)
CyberLink PowerDirector 12 (HKLM-x32\...\{E1646825-D391-42A0-93AA-27FA810DA093}) (Version: 12.0.0.4405 - CyberLink Corp.) Hidden
Dassault Systemes Software VC11 Prerequisites x86-x64 (HKLM\...\{C857169D-3F1A-4530-99A0-CAE966CE267E}) (Version: 11.0.1 - Dassault Systemes)
Dell SupportAssist (HKLM\...\{CC611DE8-38C7-4650-968E-B973B254E98C}) (Version: 3.7.0.148 - Dell Inc.)
Dell SupportAssist Remediation (HKLM\...\{388A412B-5C0C-4C1E-8BF7-B6E9E117F367}) (Version: 4.4.2.9869 - Dell Inc.) Hidden
Dell SupportAssist Remediation (HKLM-x32\...\{4990dc23-fdee-4fec-8bde-9f5d4745f88b}) (Version: 4.4.2.9869 - Dell Inc.)
Dell Update - SupportAssist Update Plugin (HKLM\...\{77C86F54-9452-4EB6-B4C3-8A57FBF72D2B}) (Version: 4.4.0.9836 - Dell Inc.) Hidden
Dell Update - SupportAssist Update Plugin (HKLM-x32\...\{d2a00335-3e50-405c-8c5d-32e2a636bbe1}) (Version: 4.4.0.9836 - Dell Inc.)
Dropbox 20 GB (HKLM-x32\...\{0867A88D-764F-366E-9E21-130DA8B472C3}) (Version: 3.1.18.0 - Dropbox, Inc.)
Dropbox Update Helper (HKLM-x32\...\{099218A5-A723-43DC-8DB5-6173656A1E94}) (Version: 1.3.639.1 - Dropbox, Inc.) Hidden
DYNALOG (HKLM-x32\...\DYNALOG) (Version: 3.6.43 DYA - Julius Blum Ges.m.b.H)
EasyMP Network Projection Ver.2.86 (HKLM-x32\...\{4A515955-A3D4-4FE6-98C0-E7987FF3279A}) (Version: 2.8.6.0 - SEIKO EPSON CORPORATION)
ESET Security (HKLM\...\{30AAEA0C-2993-4ED6-8ABC-48499DA53D87}) (Version: 15.2.17.0 - ESET, spol. s r.o.)
FORM studio (HKLM-x32\...\FSCZ_is1) (Version: - KASTNER software s.r.o.)
FormApps Signing Extension (HKLM-x32\...\{ACA43D91-8B42-4D42-8C8B-A893BD6AA40D}) (Version: 2.8.2.28 - Software602 a.s.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 107.0.5304.107 - Google LLC)
HP Dropbox Plugin (HKLM-x32\...\{C532369A-0DB2-4955-99C2-15711A0EBA11}) (Version: 36.0.49.62779 - HP)
HP Google Drive Plugin (HKLM-x32\...\{E7AA21C9-D2D2-4AE0-9F61-D2FC755C933E}) (Version: 36.0.49.62779 - HP)
HP OneDrive Plugin (HKLM-x32\...\{D153F4F6-A6A7-459C-86F0-306052B34665}) (Version: 36.0.0.0 - HP)
iCloud (HKLM\...\{8808B208-87D1-4725-8192-76D257E9DEAE}) (Version: 7.21.0.23 - Apple Inc.)
Intel(R) Chipset Device Software (HKLM\...\{8C91A5EB-2C62-4A6D-8802-CC79FD2ED390}) (Version: 10.1.1.7 - Intel Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.7.0.1054 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{7B3B60EB-197B-4B06-ADFF-D0B50E755D4F}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{EC465D35-92DC-4DAE-9EA8-01215688F709}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Driver (HKLM\...\{E5B5A486-C7F5-429C-9324-13835620F2FD}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) ME UninstallLegacy (HKLM\...\{E9B9A1A5-6398-4C99-8FDE-10794F6505C5}) (Version: 1.0.1.0 - Intel Corporation) Hidden
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 26.20.100.6859 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 14.8.9.1053 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{CF2FF2E6-27D1-44D2-B532-1B31B731244C}) (Version: 14.8.9.1053 - Intel Corporation) Hidden
Intel(R) Serial IO (HKLM\...\{51788BA4-D93F-4E7B-BA13-ACC88E7803DB}) (Version: 30.100.1519.07 - Intel Corporation) Hidden
Intel(R) Serial IO (HKLM\...\{9FD91C5C-44AE-4D9D-85BE-AE52816B0294}) (Version: 30.100.1519.7 - Intel Corporation)
Intel(R) Trusted Connect Service Client x64 (HKLM\...\{C9552825-7BF2-4344-BA91-D3CD46F4C442}) (Version: 1.47.866.0 - Intel Corporation) Hidden
Intel(R) Trusted Connect Service Client x86 (HKLM-x32\...\{C9552825-7BF2-4344-BA91-D3CD46F4C441}) (Version: 1.47.866.0 - Intel Corporation) Hidden
Intel(R) Trusted Connect Services Client (HKLM-x32\...\{246c6cc0-9810-4728-9a29-28474de2eec5}) (Version: 1.47.866.0 - Intel Corporation) Hidden
Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{DC5673D2-228D-45BC-B9BB-9610CE67DFC0}) (Version: 17.1.1524.1353 - Intel Corporation)
Intel® Chipset Device Software (HKLM-x32\...\{60c073df-e736-4210-9c3a-5fc2b651cef3}) (Version: 10.1.1.7 - Intel(R) Corporation) Hidden
Intel® PROSet/Wireless WiFi Software (HKLM\...\{07AC08CE-C63D-4FAE-B215-F53E13EA005F}) (Version: 21.10.1.3139 - Intel Corporation) Hidden
Intel® Security Assist (HKLM-x32\...\{4B230374-6475-4A73-BA6E-41015E9C5013}) (Version: 1.0.0.532 - Intel Corporation)
Internet Manager (HKLM-x32\...\Tmobile_Czech Estoril Internet Manager_is1) (Version: - T-mobile)
Java 8 Update 251 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180251F0}) (Version: 8.0.2510.8 - Oracle Corporation)
Kontrola stavu osobního počítače s Windows (HKLM\...\{D1F15F7A-707A-42BD-BE6B-3380616F796D}) (Version: 3.6.2204.08001 - Microsoft Corporation)
Maxx Audio Installer (x64) (HKLM\...\{307032B2-6AF2-46D7-B933-62438DEB2B9A}) (Version: 2.6.8006.3 - Waves Audio Ltd.) Hidden
Microsoft .NET Core Host - 3.1.31 (x64) (HKLM\...\{97ECD882-397F-4825-B7FB-1B9DF76B7DD9}) (Version: 24.124.31813 - Microsoft Corporation) Hidden
Microsoft .NET Core Host FX Resolver - 3.1.31 (x64) (HKLM\...\{4CF84AED-891D-4ECD-93FB-94B58A43F454}) (Version: 24.124.31813 - Microsoft Corporation) Hidden
Microsoft .NET Core Runtime - 3.1.31 (x64) (HKLM\...\{337A821B-2ED5-42BC-8699-238B600CBB73}) (Version: 24.124.31813 - Microsoft Corporation) Hidden
Microsoft .NET Core Runtime - 3.1.31 (x64) (HKLM-x32\...\{8225e126-78d7-4b6f-af92-cec303b6086b}) (Version: 3.1.31.31813 - Microsoft Corporation)
Microsoft 365 Apps pro firmy - cs-cz (HKLM\...\O365BusinessRetail - cs-cz) (Version: 16.0.15726.20202 - Microsoft Corporation)
Microsoft Access database engine 2010 (English) (HKLM-x32\...\{90140000-00D1-0409-0000-0000000FF1CE}) (Version: 14.0.6029.1000 - Microsoft Corporation)
Microsoft ASP.NET Core 3.1.31 - Shared Framework (x64) (HKLM-x32\...\{99ba3276-9481-4a1a-99c7-a792c7c79233}) (Version: 3.1.31.22514 - Microsoft Corporation)
Microsoft ASP.NET Core 3.1.31 Shared Framework (x64) (HKLM\...\{493E04F2-53CE-375F-A808-896BA43C9464}) (Version: 3.1.31.22514 - Microsoft Corporation) Hidden
Microsoft ASP.NET MVC 2 (HKLM-x32\...\{DD8FF2F3-0D97-4CF3-AF78-FA0E1B242244}) (Version: 2.0.60926.0 - Microsoft Corporation)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 107.0.1418.52 - Microsoft Corporation)
Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 107.0.1418.52 - Microsoft Corporation)
Microsoft HEVC Media Extension Installation for Microsoft.HEVCVideoExtension_1.0.2512.0_x64__8wekyb3d8bbwe (x64) (HKLM\...\{B0169E83-757B-EF66-E2F0-391944D785BC}) (Version: 1.0.0.0 - Microsoft Corporation) Hidden
Microsoft Office 2000 Premium (HKLM-x32\...\{00000405-78E1-11D2-B60F-006097C998E7}) (Version: 9.00.2720 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-2602649610-1559384438-1550357517-1001\...\OneDriveSetup.exe) (Version: 22.225.1026.0001 - Microsoft Corporation)
Microsoft SQL Server 2008 Setup Support Files (HKLM\...\{B40EE88B-400A-4266-A17B-E3DE64E94431}) (Version: 10.1.2731.0 - Microsoft Corporation)
Microsoft SQL Server 2012 (64-bit) (HKLM\...\Microsoft SQL Server SQLServer2012) (Version: - Microsoft Corporation)
Microsoft SQL Server 2012 Native Client (HKLM\...\{9AE22681-C27C-402A-A136-15854DFF693D}) (Version: 11.3.6020.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Setup (English) (HKLM\...\{BDF7F870-15E2-49A7-9123-65E8FF52ECAA}) (Version: 11.3.6020.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Transact-SQL ScriptDom (HKLM\...\{076FF390-D283-4174-B602-B0B7B72BD024}) (Version: 11.3.6020.0 - Microsoft Corporation)
Microsoft Teams (HKU\S-1-5-21-2602649610-1559384438-1550357517-1001\...\Teams) (Version: 1.2.00.19260 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{7B1FCD52-8F6B-4F12-A143-361EA39F5E7C}) (Version: 3.67.0.0 - Microsoft Corporation)
Microsoft VC++ redistributables repacked. (HKLM\...\{D3531D7A-B6FA-44A5-A024-E2A14F325F90}) (Version: 12.0.0.0 - Intel Corporation) Hidden
Microsoft VC++ redistributables repacked. (HKLM-x32\...\{985F7F32-5BE4-4CDA-9582-F7AEA40D1974}) (Version: 12.0.0.0 - Intel Corporation) Hidden
Microsoft Visual Basic for Applications 7.1 (x86) (HKLM-x32\...\{90120000-0070-0000-0000-4000000FF1CE}) (Version: 7.1.00.00 - Microsoft Corporation) Hidden
Microsoft Visual Basic for Applications 7.1 (x86) English (HKLM-x32\...\{BAB89D31-4C55-472B-8909-6CBE2CC276B1}) (Version: 7.1.0.0 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.50727 (HKLM\...\{AC53FC8B-EE18-3F9C-9B59-60937D0B182C}) (Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.50727 (HKLM\...\{A2CB1ACB-94A2-32BA-A15E-7D80319F7589}) (Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40649 (HKLM-x32\...\{5d0723d3-cff7-4e07-8d0b-ada737deb5e6}) (Version: 12.0.40649.5 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40649 (HKLM-x32\...\{35b83883-40fa-423c-ae73-2aff7e1ea820}) (Version: 12.0.40649.5 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.40649 (HKLM\...\{20C1086D-C843-36B1-B678-990089D1BD44}) (Version: 12.0.40649 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.40649 (HKLM\...\{ABB19BB4-838D-3082-BDA4-87C6604181A2}) (Version: 12.0.40649 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40649 (HKLM-x32\...\{A8589745-51BC-3963-B4E9-201CF8693538}) (Version: 12.0.40649 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40649 (HKLM-x32\...\{DEA7F8E3-B7B9-3C3C-945B-7F8CE9041748}) (Version: 12.0.40649 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.27.29112 (HKLM-x32\...\{0f770e99-3916-4b0c-8f9b-83822826bcbf}) (Version: 14.27.29112.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.27.29112 (HKLM-x32\...\{be826f5f-eda5-45a2-a3fe-c2cb5c1b9842}) (Version: 14.27.29112.0 - Microsoft Corporation)
Microsoft Visual C++ 2019 X64 Additional Runtime - 14.27.29112 (HKLM\...\{1B4EDD59-90CE-4BDE-8520-630981088165}) (Version: 14.27.29112 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X64 Minimum Runtime - 14.27.29112 (HKLM\...\{37BB1766-C587-49AE-B2DB-618FBDEAB88C}) (Version: 14.27.29112 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X86 Additional Runtime - 14.27.29112 (HKLM-x32\...\{526B224D-6B70-4A2A-9D03-CE304B5125D6}) (Version: 14.27.29112 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X86 Minimum Runtime - 14.27.29112 (HKLM-x32\...\{42163859-095F-469B-A0B0-7748500570D1}) (Version: 14.27.29112 - Microsoft Corporation) Hidden
Mozilla Firefox (x64 cs) (HKLM\...\Mozilla Firefox 107.0 (x64 cs)) (Version: 107.0 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 91.9.0 - Mozilla)
Mozilla Thunderbird (x64 cs) (HKLM\...\Mozilla Thunderbird 102.4.2 (x64 cs)) (Version: 102.4.2 - Mozilla)
OEM Application Profile (HKLM-x32\...\{12C2AEB0-ED60-4CCF-DD83-C65BC7CCFB50}) (Version: 1.00.0000 - Název společnosti:)
OEM Application Profile (HKLM-x32\...\{B4B7FD8F-06FC-E277-4F29-8F75F8281D8F}) (Version: 1.00.0000 - Advanced Micro Devices, Inc.)
Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.15726.20202 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.15726.20202 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.15726.20202 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0405-0000-0000000FF1CE}) (Version: 16.0.14131.20278 - Microsoft Corporation) Hidden
Optimik (HKLM-x32\...\Optimik_is1) (Version: - Rastislav Korytár - RK Software)
Origin (HKLM-x32\...\Origin) (Version: 10.4.16.25850 - Electronic Arts, Inc.)
PDF to DWG Converter 2016 (HKLM-x32\...\{BCC9E162-1BEF-4C7E-831E-030ECCA7344D}) (Version: - )
PDF to DWG Converter 2020 (HKLM-x32\...\{7179EFD1-9287-4496-B461-B191D2ECFC3D}) (Version: - )
PDF to DWG Converter 2021 (HKLM-x32\...\{437089C6-FFFA-414A-B22B-2E90C873D067}) (Version: - )
PDF24 Creator 10.6.3 (HKLM\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version: 10.6.3 - PDF24.org)
PDF-Viewer (HKLM\...\{A278382D-4F1B-4D47-9885-8523F7261E8D}_is1) (Version: 2.5.322.10 - Tracker Software Products Ltd)
PDF-XChange Lite Home (HKLM\...\{F2947064-E866-4C9A-A605-64D8E2DB4EE7}) (Version: 8.0.336.0 - Tracker Software Products (Canada) Ltd.) Hidden
PDF-XChange Lite Home (HKLM-x32\...\{91b39231-44a2-4eb9-ba7b-fe2ee5e44989}) (Version: 8.0.336.0 - Tracker Software Products (Canada) Ltd.)
Počítačová aplikace Autodesk (HKLM-x32\...\Autodesk Desktop App) (Version: 8.3.0.71 - Autodesk)
Podpora aplikací Apple (32bitová) (HKLM-x32\...\{CCA8C50D-785B-4896-8675-FFE0C4ECCBC3}) (Version: 8.7 - Apple Inc.)
Podpora aplikací Apple (64bitová) (HKLM\...\{75BEF7E8-4370-4D42-94F3-B5AA77057965}) (Version: 8.7 - Apple Inc.)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 10.0.10586.31225 - Realtek Semiconduct Corp.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.9225.1 - Realtek Semiconductor Corp.)
Registrace produktu (HKLM\...\{48114909-3C3B-43E6-BF98-AE9C396500A3}) (Version: 3.0.127.0 - Název společnosti:) Hidden
Registrace produktu Dell (HKLM-x32\...\InstallShield_{48114909-3C3B-43E6-BF98-AE9C396500A3}) (Version: 3.0.127.0 - Název společnosti:)
Revo Uninstaller 2.1.0 (HKLM\...\{A28DBDA2-3CC7-4ADC-8BFE-66D7743C6C97}_is1) (Version: 2.1.0 - VS Revo Group, Ltd.)
S2M Center 11 (HKLM-x32\...\{B7857928-955B-4554-89C3-C6FC4B2EBC21}) (Version: 11.00.0000 - ) Hidden
S2M Center 11 (HKLM-x32\...\InstallShield_{B7857928-955B-4554-89C3-C6FC4B2EBC21}) (Version: 11.2.0.168 - )
Samsung USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.61.0 - Samsung Electronics Co., Ltd.)
Sentinel Protection Installer 7.6.3 (HKLM-x32\...\{954D9E32-BE47-43F4-9BFF-6DB46F17EAF2}) (Version: 7.6.3 - SafeNet, Inc.)
Sentinel System Driver Installer 7.5.9 (HKLM-x32\...\{D19BF240-59D1-4645-B7C3-BF9D9E585A24}) (Version: 7.5.9 - SafeNet, Inc.)
Service Pack 3 for SQL Server 2012 (KB3072779) (64-bit) (HKLM\...\KB3072779) (Version: 11.3.6020.0 - Microsoft Corporation)
SmartByte Drivers and Services (HKLM\...\{CAFD2E75-129F-42AD-8258-0FC494ACBD8E}) (Version: 2.5.719 - Název společnosti:)
Software602 Form Filler (HKLM-x32\...\{04703FE3-1A8B-4467-88E6-3D6A1A0FA65A}) (Version: 4.75 - Software602 a.s.)
Solid 11 (HKLM-x32\...\{2F00150D-5C86-40E1-B473-5B34EDBBAC85}) (Version: 11.00.0000 - ) Hidden
Solid 11 (HKLM-x32\...\InstallShield_{2F00150D-5C86-40E1-B473-5B34EDBBAC85}) (Version: 11.2.0.168 - )
Solidlink 2016.30 (HKLM\...\{ AD236116-8BC1-42FD-8653-1A1D8845B2F9 }_is1) (Version: 2016.30 - Vero Software Limited)
Spotify (HKU\S-1-5-21-2602649610-1559384438-1550357517-1001\...\Spotify) (Version: 1.1.80.699.gc3dac750 - Spotify AB)
SQL Server 2012 Common Files (HKLM\...\{1D411379-9CE0-4B13-A19B-72D3222DD620}) (Version: 11.3.6020.0 - Microsoft Corporation) Hidden
SQL Server 2012 Common Files (HKLM\...\{202AAF1F-69AA-442A-B59F-6B54B1AD07C6}) (Version: 11.3.6020.0 - Microsoft Corporation) Hidden
SQL Server 2012 Database Engine Shared (HKLM\...\{54FF8FAB-DE27-4187-82F1-EBAE6AEE869A}) (Version: 11.3.6020.0 - Microsoft Corporation) Hidden
SQL Server 2012 Database Engine Shared (HKLM\...\{6603C2CE-3C54-4F1D-92F9-8390CD4CCCA8}) (Version: 11.3.6020.0 - Microsoft Corporation) Hidden
T-Cloud Záloha (HKLM-x32\...\{01578B0D-17D0-4C40-965E-60DF1DAAED39}) (Version: 3.9.3 - Xopero Software) Hidden
T-Cloud Záloha (HKLM-x32\...\T-Cloud Záloha 3.9.3) (Version: 3.9.3 - Xopero Software)
Teams Machine-Wide Installer (HKLM-x32\...\{39AF0813-FA7B-4860-ADBE-93B9B214B914}) (Version: 1.2.0.19260 - Microsoft Corporation)
TeamViewer (HKLM-x32\...\TeamViewer) (Version: 15.34.4 - TeamViewer)
Total Commander 64-bit (Remove or Repair) (HKLM\...\Totalcmd64) (Version: 8.52a - Ghisler Software GmbH)
Trachea OS (HKLM-x32\...\{BE4E6F8A-43CE-B779-2A86-2F3A8206B3A3}) (Version: 5.5.203 - UNKNOWN) Hidden
Trachea OS (HKLM-x32\...\TracheaOS) (Version: 5.5.203 - UNKNOWN)
TTLEditor 1.5 (HKLM-x32\...\{A1BFEB7F-3126-4F60-9CFD-8D4FC1B87BEB}_is1) (Version: 1.5 - Boris Maisuradze)
Uložit do služby Autodesk Web and Mobile (HKLM\...\{192B349F-C3F7-4BBE-B49E-00DD4BD28373}) (Version: 3.0.29 - Autodesk) Hidden
Update for Windows 10 for x64-based Systems (KB5001716) (HKLM\...\{C22F49B1-0F67-47DC-A490-E8B4B6558EA9}) (Version: 8.91.0.0 - Microsoft Corporation)
Vero Software CLS 2016.10 (HKLM-x32\...\{1CE6F900-3AEE-4096-A75E-26B20051485A}) (Version: 2016.10.7.7942 - Vero Software Limited)
VLC media player (HKLM\...\VLC media player) (Version: 2.2.4 - VideoLAN)
Vulkan Run Time Libraries 1.0.17.0 (HKLM\...\VulkanRT1.0.17.0) (Version: 1.0.17.0 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.17.0 (HKLM\...\VulkanRT1.0.17.0-2) (Version: 1.0.17.0 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.26.0 (HKLM\...\VulkanRT1.0.26.0) (Version: 1.0.26.0 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.33.0 (HKLM\...\VulkanRT1.0.33.0) (Version: 1.0.33.0 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.54.1 (HKLM\...\VulkanRT1.0.54.1) (Version: 1.0.54.1 - Intel Corporation Inc.)
Vulkan Run Time Libraries 1.0.61.0 (HKLM\...\VulkanRT1.0.61.0) (Version: 1.0.61.0 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.65.1 (HKLM\...\VulkanRT1.0.65.1) (Version: 1.0.65.1 - LunarG, Inc.) Hidden
WinRAR 5.40 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.40.0 - win.rar GmbH)
Wood Flash 2.9 (HKLM-x32\...\Wood Flash) (Version: 2.9 - T.P.A. S.p.A.)
XoperoCloud (HKLM-x32\...\{78EFA5E2-CAB7-4B1B-B09E-59051170BF4A}) (Version: 4.1.3 - Xopero Software) Hidden
XoperoCloud (HKLM-x32\...\XoperoCloud 4.1.3) (Version: 4.1.3 - Xopero Software)
Základní software zařízení HP PageWide MFP P57750 (HKLM\...\{BD4A2FF8-641B-4360-8ED4-BF8B867F1412}) (Version: 39.4.1978.16350 - HP Inc.)
Zoner Photo Studio 14 (HKLM\...\ZonerPhotoStudio14_CZ_is1) (Version: 14.0.1.7 - ZONER software)

Packages:
=========
Canon Office Printer Utility -> C:\Program Files\WindowsApps\34791E63.CanonOfficePrinterUtility_12.7.0.0_x64__6e5tt8cgb93ep [2020-04-19] (Canon Inc.)
Dell Digital Delivery -> C:\Program Files\WindowsApps\DellInc.DellDigitalDelivery_5.0.49.0_x64__htrsf667h5kn2 [2022-10-14] (Dell Inc)
Dell SupportAssist for Home PCs -> C:\Program Files\WindowsApps\DellInc.DellSupportAssistforPCs_3.7.6.0_x64__htrsf667h5kn2 [2022-08-10] (Dell Inc)
Doplněk multimediálního modulu pro aplikaci Fotografie -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2020-04-19] (Microsoft Corporation)
Doplněk pro Fotky -> C:\Program Files\WindowsApps\Microsoft.Windows.Photos.DLC.Main_2021.39122.10110.0_x64__8wekyb3d8bbwe [2021-03-12] (Microsoft Corporation)
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_140.1.307.0_x64__v10z8vjag6ke6 [2022-11-02] (HP Inc.)
iTunes -> C:\Program Files\WindowsApps\AppleInc.iTunes_12126.1.57048.0_x64__nzyj5cx40ttqa [2022-10-26] (Apple Inc.) [Startup Task]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2020-04-19] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2020-04-19] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.14.9130.0_x64__8wekyb3d8bbwe [2022-09-23] (Microsoft Studios) [MS Ad]

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-2602649610-1559384438-1550357517-1001_Classes\CLSID\{19A6E644-14E6-4A60-B8D7-DD20610A871D}\InprocServer32 -> C:\Users\Juřica Michal\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.19163.4\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2602649610-1559384438-1550357517-1001_Classes\CLSID\{345D3165-3889-4694-AB75-A91A27B217E8}\localserver32 -> C:\Program Files\Autodesk\AutoCAD LT 2022\acadlt.exe (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2602649610-1559384438-1550357517-1001_Classes\CLSID\{74D0CE91-F931-4FAC-BEA9-EE32E43EAD37}\localserver32 -> C:\Program Files\Autodesk\AutoCAD LT 2020\acadlt.exe (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2602649610-1559384438-1550357517-1001_Classes\CLSID\{74F5CC00-49A9-11CF-A2F9-444553540000}\InprocServer32 -> C:\Program Files\Autodesk\AutoCAD LT 2020\cs-CZ\acadltficn.dll (Autodesk Asia Pte. Ltd. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2602649610-1559384438-1550357517-1001_Classes\CLSID\{CB965DF1-B8EA-49C7-BDAD-5457FDC1BF92}\InprocServer32 -> C:\Users\Juřica Michal\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.19163.4\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [AutoCAD Digital Signatures Icon Overlay Handler] -> {36A21736-36C2-4C11-8ACB-D4136F2B57BD} => C:\WINDOWS\system32\AcSignIcon.dll [2021-01-29] (Autodesk, Inc. -> Autodesk, Inc.)
ShellIconOverlayIdentifiers-x32: [Správa překryvné ikony digitálních podpisů AutoCADu ] -> {36A21736-36C2-4C11-8ACB-D4136F2B57BD} => C:\WINDOWS\system32\AcSignIcon.dll [2021-01-29] (Autodesk, Inc. -> Autodesk, Inc.)
ContextMenuHandlers1: [AcShellExtension.AcContextMenuHandler] -> {2E7A2C6C-B938-40a4-BA1C-C7EC982DC202} => C:\Program Files\Common Files\Autodesk Shared\AcShellEx\AcShellExtension.dll [2021-01-29] (Autodesk, Inc. -> Autodesk)
ContextMenuHandlers1: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2022-09-12] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers1: [PhotoStreamsExt] -> {89D984B3-813B-406A-8298-118AFA3A22AE} => C:\Program Files\Common Files\Apple\Internet Services\ShellStreams64.dll [2020-09-08] (Apple Inc. -> Apple Inc.)
ContextMenuHandlers1: [Print602] -> {D5F8CFC7-1A45-4517-A565-E42CDE7880CF} => C:\Program Files (x86)\Software602\Print2PDF\CtxMenu64.dll [2011-04-15] (Software602) [File not signed]
ContextMenuHandlers1: [ShellMenu] -> {28e50617-5f35-307c-91b5-55c7dd632a90} => C:\Program Files (x86)\XoperoCloud\bin\Opero.Client.ShellMenu.DLL [2019-12-13] (Xopero Software S.A. -> Xopero Software S.A.)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2016-08-14] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2016-08-14] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2022-09-12] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers4: [ShellMenu] -> {28e50617-5f35-307c-91b5-55c7dd632a90} => C:\Program Files (x86)\XoperoCloud\bin\Opero.Client.ShellMenu.DLL [2019-12-13] (Xopero Software S.A. -> Xopero Software S.A.)
ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\Program Files\AMD\CNext\CNext\atiacm64.dll [2020-02-26] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\System32\DriverStore\FileRepository\igdlh64.inf_amd64_763182f3860a4408\igfxDTCM.dll [2020-05-08] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers6: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2022-09-12] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2016-08-14] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2016-08-14] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Whitelisted) ====================

==================== Shortcuts & WMI ========================

==================== Loaded Modules (Whitelisted) =============

2022-06-07 05:12 - 2019-12-03 18:37 - 000315392 ____N () [File not signed] [File is in use] C:\Program Files (x86)\XoperoCloud\4.2.3.11817\AlphaVSS.x64.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000017920 _____ () [File not signed] C:\Program Files\AMD\CNext\CNext\libEGL.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 003567616 _____ () [File not signed] C:\Program Files\AMD\CNext\CNext\libGLESv2.dll
2022-01-27 19:46 - 2022-01-27 19:46 - 001469440 _____ () [File not signed] C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_140.1.307.0_x64__v10z8vjag6ke6\e_sqlite3.dll
2020-02-26 03:05 - 2020-02-26 03:05 - 001518592 _____ (Advanced Micro Devices, Inc.) [File not signed] C:\Program Files\AMD\WVR\OpenVR\bin\win64\driver_amdwvr.dll
2019-06-30 15:55 - 2011-05-23 04:00 - 000385536 _____ (CANON INC.) [File not signed] C:\WINDOWS\System32\CNMLMAV.DLL
2022-11-02 06:21 - 2022-11-02 06:21 - 126286848 _____ (HP Development Company, L.P.) [File not signed] C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_140.1.307.0_x64__v10z8vjag6ke6\HP.Smart.dll
2022-08-28 08:15 - 2022-08-28 08:16 - 008856064 _____ (HP Development Company, L.P.) [File not signed] C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_140.1.307.0_x64__v10z8vjag6ke6\HPPageLift.UWP.dll
2022-11-02 06:21 - 2022-11-02 06:21 - 000133632 _____ (HP Inc) [File not signed] C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_140.1.307.0_x64__v10z8vjag6ke6\HP.OneDriver.UserForms.dll
2022-03-21 18:36 - 2022-03-21 18:36 - 000013824 _____ (HP Inc.) [File not signed] C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_140.1.307.0_x64__v10z8vjag6ke6\NativeRpcClient.dll
2019-02-01 22:41 - 2019-02-01 22:41 - 000052224 _____ (HP Inc.) [File not signed] C:\WINDOWS\system32\hpbmiapi.dll
2019-02-01 22:41 - 2019-02-01 22:41 - 000052736 _____ (HP Inc.) [File not signed] C:\WINDOWS\system32\hpboid.dll
2020-05-12 09:38 - 2016-12-15 18:26 - 006420992 _____ (HP Inc.) [File not signed] C:\WINDOWS\system32\spool\DRIVERS\x64\3\HPPW5775_FaxPCSendRenderPlugin.dll
2020-04-19 17:41 - 2020-04-19 17:41 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\AppvIsvSubsystems32.dll] C:\Program Files (x86)\Microsoft Office\root\Office16\AppVIsvSubsystems32.dll
2020-04-19 17:41 - 2020-04-19 17:41 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\C2R32.dll] C:\Program Files (x86)\Microsoft Office\root\Office16\c2r32.dll
2020-02-17 17:43 - 2019-12-23 15:12 - 001427968 ____N (Robert Simpson, et al.) [File not signed] C:\Program Files (x86)\T-Cloud Záloha\4.1.3.11545\x64\SQLite.Interop.dll
2022-06-07 05:12 - 2022-06-02 10:20 - 001427968 ____N (Robert Simpson, et al.) [File not signed] C:\Program Files (x86)\XoperoCloud\4.2.3.11817\x64\SQLite.Interop.dll
2014-05-29 12:45 - 2008-11-14 15:15 - 000088576 _____ (Sharp Corporation) [File not signed] C:\WINDOWS\system32\spool\DRIVERS\x64\3\SE4BU.DLL
2019-11-25 17:44 - 2011-04-15 13:13 - 000145920 _____ (Software602) [File not signed] C:\Program Files (x86)\Software602\Print2PDF\CtxMenu64.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000031744 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qgif.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000039424 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qicns.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000031744 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qico.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000413696 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qjpeg.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000025088 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qsvg.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000025088 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qtga.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000023552 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qwbmp.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000519168 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qwebp.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 001431040 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\platforms\qwindows.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 001180672 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\sqldrivers\qsqlite.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000135680 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\styles\qwindowsvistastyle.dll
2020-02-26 03:13 - 2020-02-26 03:13 - 006010880 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Core.dll
2019-12-04 02:48 - 2019-12-04 02:48 - 006345216 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Gui.dll
2019-12-04 02:48 - 2019-12-04 02:48 - 001078272 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Network.dll
2019-12-04 02:48 - 2019-12-04 02:48 - 000313856 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Positioning.dll
2019-12-04 02:48 - 2019-12-04 02:48 - 004000256 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Qml.dll
2019-12-04 02:48 - 2019-12-04 02:48 - 003802624 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Quick.dll
2019-12-04 02:48 - 2019-12-04 02:48 - 000171008 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5QuickControls2.dll
2019-12-04 02:48 - 2019-12-04 02:48 - 001083904 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5QuickTemplates2.dll
2019-12-04 02:48 - 2019-12-04 02:48 - 000205312 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Sql.dll
2019-12-04 02:48 - 2019-12-04 02:48 - 000329728 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Svg.dll
2019-12-04 02:48 - 2019-12-04 02:48 - 000376320 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5WebEngine.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 092323328 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5WebEngineCore.dll
2019-12-04 02:48 - 2019-12-04 02:48 - 000113152 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5WebChannel.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 005560832 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Widgets.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000463360 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5WinExtras.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000188416 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Xml.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 002888704 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5XmlPatterns.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000053760 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtGraphicalEffects\private\qtgraphicaleffectsprivate.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000059392 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtGraphicalEffects\qtgraphicaleffectsplugin.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000017408 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick.2\qtquick2plugin.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000287232 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick\Controls.2\qtquickcontrols2plugin.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000329216 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick\Controls\qtquickcontrolsplugin.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000136192 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick\Dialogs\dialogplugin.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000089088 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick\Layouts\qquicklayoutsplugin.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000312320 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick\Templates.2\qtquicktemplates2plugin.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000017920 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick\Window.2\windowplugin.dll
2020-02-26 03:13 - 2020-02-26 03:13 - 000085504 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtWebEngine\qtwebengineplugin.dll
2016-10-28 15:16 - 2015-07-14 12:27 - 000036864 _____ (Windows (R) Win 7 DDK provider) [File not signed] C:\WINDOWS\System32\602localmon.dll

==================== Alternate Data Streams (Whitelisted) ========

==================== Safe Mode (Whitelisted) ==================

==================== Association (Whitelisted) =================

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)

HKU\S-1-5-21-2602649610-1559384438-1550357517-1001\Software\Classes\.scr: AutoCADLTScriptFile => C:\WINDOWS\system32\notepad.exe "%1"

==================== Internet Explorer (Whitelisted) ==========

HKU\S-1-5-21-2602649610-1559384438-1550357517-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://www.seznam.cz/?clid=22668
SearchScopes: HKU\S-1-5-21-2602649610-1559384438-1550357517-1001 -> {c2b8e594-d284-ef0b-2c66-48a9c98914bc} URL =
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2022-11-08] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\Office16\OCHelper.dll [2022-11-08] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_251\bin\ssv.dll [2020-10-01] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_251\bin\jp2ssv.dll [2020-10-01] (Oracle America, Inc. -> Oracle Corporation)
Handler-x32: http - {E1D2BF42-A96B-11D1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\system\ole db\MSDAIPP.DLL [1999-02-03] (Microsoft Corporation) [File not signed]
Handler-x32: http - {E1D2BF40-A96B-11D1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\system\ole db\MSDAIPP.DLL [1999-02-03] (Microsoft Corporation) [File not signed]
Handler-x32: https - {E1D2BF42-A96B-11D1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\system\ole db\MSDAIPP.DLL [1999-02-03] (Microsoft Corporation) [File not signed]
Handler-x32: https - {E1D2BF40-A96B-11D1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\system\ole db\MSDAIPP.DLL [1999-02-03] (Microsoft Corporation) [File not signed]
Handler-x32: ipp - {E1D2BF42-A96B-11D1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\system\ole db\MSDAIPP.DLL [1999-02-03] (Microsoft Corporation) [File not signed]
Handler-x32: msdaipp - {E1D2BF42-A96B-11D1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\system\ole db\MSDAIPP.DLL [1999-02-03] (Microsoft Corporation) [File not signed]
Handler-x32: msdaipp - {E1D2BF40-A96B-11D1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\system\ole db\MSDAIPP.DLL [1999-02-03] (Microsoft Corporation) [File not signed]
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2022-11-08] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2022-11-08] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2022-11-08] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2022-11-08] (Microsoft Corporation -> Microsoft Corporation)

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2021-01-16 17:55 - 2021-01-16 17:55 - 000000027 _____ C:\WINDOWS\system32\drivers\etc\hosts
127.0.0.1 localhost

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Program Files (x86)\Intel\iCLS Client\;C:\Program Files\Intel\iCLS Client\;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files\Intel\Intel(R) Management Engine Components\IPT;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files (x86)\Microsoft SQL Server\110\Tools\Binn\;C:\Program Files\Microsoft SQL Server\110\Tools\Binn\;C:\Program Files\Microsoft SQL Server\110\DTS\Binn\;C:\Program Files (x86)\combit\LL19\Redistributable Files\;C:\Program Files (x86)\combit\LL21\Redistributable Files\;C:\Program Files\dotnet\;C:\Program Files\Intel\WiFi\bin\;C:\Program Files\Common Files\Intel\WirelessCommon\
HKU\S-1-5-21-2602649610-1559384438-1550357517-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Juřica Michal\Pictures\Saved Pictures\IMG_3081_plocha.JPG
DNS Servers: 192.168.0.100 - 80.250.1.155
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Prompt)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKLM\...\StartupApproved\StartupFolder: => "CLS 2016.10.lnk"
HKLM\...\StartupApproved\Run32: => "Autodesk Genuine Service "
HKU\S-1-5-21-2602649610-1559384438-1550357517-1001\...\StartupApproved\StartupFolder: => "Poslat do aplikace OneNote.lnk"
HKU\S-1-5-21-2602649610-1559384438-1550357517-1001\...\StartupApproved\Run: => "com.squirrel.Teams.Teams"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{CECF525E-1375-4436-A4E2-3190D9B043A6}] => (Allow) C:\Program Files (x86)\Common Files\soft602\langserv.exe (Software602 a.s. -> ) [File not signed]
FirewallRules: [{2B9727E5-46A2-4B1E-980A-6358588668E1}] => (Allow) C:\Program Files (x86)\Common Files\soft602\langserv.exe (Software602 a.s. -> ) [File not signed]
FirewallRules: [{89251A38-2DE7-4A36-87E3-718456353745}] => (Allow) C:\Program Files\HP\HP PageWide MFP P57750\Bin\HPNetworkCommunicatorCom.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [{C6811620-004C-4EA8-99F9-18974F65E5A1}] => (Allow) LPort=5357
FirewallRules: [{D8D78F59-DE94-4DD0-9269-DB5706B2C723}] => (Allow) C:\Program Files\HP\HP PageWide MFP P57750\Bin\DeviceSetup.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [{FC22E3A5-6853-49E1-AD8C-4B70D81B53E7}] => (Allow) C:\Program Files\HP\HP PageWide MFP P57750\bin\FaxPrinterUtility.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [{F05D67AD-1BCA-4892-8CF0-3E395BBD15E8}] => (Allow) C:\Program Files\HP\HP PageWide MFP P57750\bin\SendAFax.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [{E49869B3-5E9D-4493-B290-56FB2E00EAB0}] => (Allow) C:\Program Files\HP\HP PageWide MFP P57750\bin\DigitalWizards.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [{FC995CEE-5E38-4773-B170-14869562122E}] => (Allow) C:\Program Files\HP\HP PageWide MFP P57750\bin\FaxApplications.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [{EEB29433-D6B0-4B98-B2FC-EBD83C51B99C}] => (Block) C:\wdflash\bin\wscf.exe (T.P.A. S.p.A.) [File not signed]
FirewallRules: [{CBEF629C-7B39-4DB2-A772-6624EBA8DB92}] => (Block) C:\wdflash\bin\wscf.exe (T.P.A. S.p.A.) [File not signed]
FirewallRules: [UDP Query User{BC0EE740-D77A-493C-80C5-F9865E1C6CF9}C:\wdflash\bin\wscf.exe] => (Allow) C:\wdflash\bin\wscf.exe (T.P.A. S.p.A.) [File not signed]
FirewallRules: [TCP Query User{0C3DC966-2417-44EA-9FD5-260BDE9E9594}C:\wdflash\bin\wscf.exe] => (Allow) C:\wdflash\bin\wscf.exe (T.P.A. S.p.A.) [File not signed]
FirewallRules: [UDP Query User{9D082403-FA33-4C7E-8B6E-B1F52F89A20F}C:\users\juřica michal\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\juřica michal\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [TCP Query User{81F081E2-CF31-49D7-8511-CA21FDAE6985}C:\users\juřica michal\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\juřica michal\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{D29ACE0C-7951-4104-9128-7C1AE277A5FD}] => (Allow) C:\Program Files (x86)\T-Cloud Záloha\Opero.Client.ClientApplication.exe (XOPERO SOFTWARE SPÓŁKA Z OGRANICZONĄ ODPOWIEDZIALNOŚCIĄ -> Xopero Software sp. z o.o.)
FirewallRules: [UDP Query User{6CF02B70-32D5-4344-B027-596863BA1A0C}C:\users\juřica michal\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\juřica michal\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [TCP Query User{F743ECA0-E316-40DE-9A72-559C89B9BECF}C:\users\juřica michal\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\juřica michal\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{BDAD8A64-AD5C-4FBF-A04C-C7E501EF5473}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{6A0C807E-2BC4-4FC6-835F-DE61361BCBCB}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{A5780F80-10AB-4D43-9311-6CDD8E7BC433}] => (Allow) C:\Program Files (x86)\CyberLink\CyberLink Media Suite\PowerDVD12\Movie\PowerDVD Cinema\PowerDVDCinema12.exe (CyberLink Corp. -> CyberLink Corp.)
FirewallRules: [{745FB2B6-F2F3-4C61-8269-6CA0893299C5}] => (Allow) C:\Program Files (x86)\Common Files\soft602\langserv.exe (Software602 a.s. -> ) [File not signed]
FirewallRules: [{BF734FB3-4A9D-4174-B10F-7777793EAA63}] => (Allow) C:\Program Files (x86)\Common Files\soft602\langserv.exe (Software602 a.s. -> ) [File not signed]
FirewallRules: [{F5275CE7-65EF-4EA9-8605-1EE0C22B22AF}] => (Allow) C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe (SafeNet, Inc. -> SafeNet, Inc)
FirewallRules: [{AA57C455-2740-4ECF-8F8C-624056174686}] => (Allow) C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe (SafeNet, Inc. -> SafeNet, Inc)
FirewallRules: [{6860E79F-34BE-4643-AC6D-32D347A30DB7}] => (Allow) C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Keys Server\sntlkeyssrvr.exe (SafeNet, Inc. -> SafeNet, Inc.)
FirewallRules: [{3D0141B8-6BBC-4EC9-9476-0CDC7BDBD448}] => (Allow) C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Keys Server\sntlkeyssrvr.exe (SafeNet, Inc. -> SafeNet, Inc.)
FirewallRules: [{419E98DB-F461-45EC-9EB4-11CDEC03EA10}] => (Allow) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{12D09F1A-521C-4557-88FE-29F92201FBD6}] => (Allow) C:\Program Files (x86)\EPSON Projector\EasyMP Network Projection V2\EMP_NSC.exe (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
FirewallRules: [{B78AAB36-72FC-48C6-9626-B229678A3A8A}] => (Allow) C:\Program Files (x86)\EPSON Projector\EasyMP Network Projection V2\EMP_NSC.exe (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
FirewallRules: [{96ABC34A-BE21-476C-94AD-E308C9770BE7}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{05ACEF31-48E2-4430-8C0E-085D8A93EE3A}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{FA4FE7BD-65C7-4061-A690-8B8B275901D5}] => (Allow) C:\Cabinet Vision\Common\PKeyServerCLS.exe (Vero Software, Inc. -> Vero Software, Ltd.)
FirewallRules: [{FA5C9198-D5E2-45CD-881C-BB485B3AE894}] => (Allow) C:\Cabinet Vision\Common\PKeyServerCLS.exe (Vero Software, Inc. -> Vero Software, Ltd.)
FirewallRules: [{BAC9C8A5-BE44-4ABF-9799-9E29162FFF6A}] => (Allow) C:\Cabinet Vision\Common\PKeyServerCLS.exe (Vero Software, Inc. -> Vero Software, Ltd.)
FirewallRules: [{AB36D17D-A557-4A3E-A1EF-F0A4D9644147}] => (Allow) C:\Cabinet Vision\Common\PKeyServerCLS.exe (Vero Software, Inc. -> Vero Software, Ltd.)
FirewallRules: [{84679F93-2E4F-476B-BC69-1E43B4A28A70}] => (Allow) C:\Program Files (x86)\XoperoCloud\Opero.Client.ClientApplication.exe (Xopero Software S.A. -> Xopero Software S.A.)
FirewallRules: [{EEFE5819-7072-44DF-A21B-0A029FF00738}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{AE503DE4-BAB0-4727-9056-613D444AB12F}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{2ADCEEB6-6A2E-470B-B23F-1FFBE89B22F3}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{03E17B3A-B3BB-4C7F-967D-54D26A2BD00B}] => (Allow) C:\Program Files (x86)\HP\Diagnostics\PSDR\SoftPaq\Binaries\HPDiagnosticCoreUI.exe (HP Inc. -> HP Development Company, L.P.)
FirewallRules: [{961E8F24-C660-4E6A-B399-36383F285536}] => (Allow) C:\Program Files (x86)\HP\Diagnostics\PSDR\SoftPaq\Binaries\HPDiagnosticCoreUI.exe (HP Inc. -> HP Development Company, L.P.)
FirewallRules: [{EE673F83-95F4-4202-AFCC-13F6534EE68C}] => (Allow) C:\HP\Diagnostics\PSDR\HPDiagnosticCoreUI.exe (HP Inc. -> HP Development Company, L.P.)
FirewallRules: [{07DB9458-0248-427E-8834-8899FEBA47F8}] => (Allow) C:\HP\Diagnostics\PSDR\HPDiagnosticCoreUI.exe (HP Inc. -> HP Development Company, L.P.)
FirewallRules: [{30DD509B-F87E-483F-AE6E-1AD1CD2061F1}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{91263284-037B-4261-8869-291B491E4095}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{C58C4279-E0C0-4918-A848-3C965FD7C7C4}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{89B294B5-616B-4B02-A944-7FC6F21ADDEA}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{65DF0C9D-647C-47B3-B84F-B4AE44587179}] => (Allow) C:\Planit\Common\PKeyServerCLS.exe (Vero Software, Inc. -> Vero Software, Ltd.)
FirewallRules: [{7E889DA4-9A6A-408D-B76F-CE620C8CFDAC}] => (Allow) C:\Planit\Common\PKeyServerCLS.exe (Vero Software, Inc. -> Vero Software, Ltd.)
FirewallRules: [{8CEB6774-7D0D-4F18-B661-03AE579FF635}] => (Allow) C:\Planit\Common\PKeyServerCLS.exe (Vero Software, Inc. -> Vero Software, Ltd.)
FirewallRules: [{AA794050-10CC-4492-8949-0DCC85D29784}] => (Allow) C:\Planit\Common\PKeyServerCLS.exe (Vero Software, Inc. -> Vero Software, Ltd.)
FirewallRules: [{9D589E8C-A5F2-41E8-8A62-3911B9760419}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{969A9B08-E6DD-4A95-9F1C-01384A61B5CE}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{EB94CC0F-5DC9-40EF-A1F2-5AC9C9694A0A}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{EF859F5E-2387-412B-8FCC-44E16EE10427}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{D35EFA56-98E9-4BD9-9999-C0462030B84A}] => (Allow) C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe (Intel Corporation -> )
FirewallRules: [{19DF0281-70FC-4ED1-AE37-65F839D40697}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12126.1.57048.0_x64__nzyj5cx40ttqa\iTunes.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{FD023585-BE57-4C97-A146-58C5A15416DB}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12126.1.57048.0_x64__nzyj5cx40ttqa\iTunes.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{B5D2CDB2-F538-459B-A525-829F8A7E4690}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12126.1.57048.0_x64__nzyj5cx40ttqa\iTunes.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{6B485C61-C69A-4309-9E5B-4867BF7939B5}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12126.1.57048.0_x64__nzyj5cx40ttqa\iTunes.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{DC846884-5F29-42A9-BAD6-E91264563944}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12126.1.57048.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{9BA8BAFA-6C5E-40F1-8601-C15062D87D7B}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12126.1.57048.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{1029ADDD-182C-44E8-B69B-E0F71CB338E1}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12126.1.57048.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{C2C93571-7D64-4CB8-91C2-1D4F45C20B22}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12126.1.57048.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{693AFD4B-6B40-4DA7-B7EC-0816574F9024}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{02294AAB-315B-49AB-97AB-DB251E727FAD}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\107.0.1418.42\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{9E765673-6798-4B59-BDEA-F17D8276901C}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.90.3407.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{0C09746B-CDE2-44F6-B1EF-6ECE4CFFB92D}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.90.3407.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{280871F7-2CFC-44EA-9D24-A9053744487D}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.90.3407.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{C8F1824B-CF0F-44A6-AE02-CAF6A7273651}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.90.3407.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{6DBD2796-712C-40A0-8E10-A491EA2F0445}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\107.0.1418.52\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)

==================== Restore Points =========================

14-11-2022 08:51:45 Naplánovaný kontrolní bod
21-11-2022 07:06:39 Instalační služba modulů systému Windows

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (11/21/2022 09:53:46 AM) (Source: usbperf) (EventID: 2001) (User: )
Description: Nelze přečíst hodnotu First Counter v klíči usbperf\Performance. Kódy stavu byly vráceny v rámci dat.

Error: (11/21/2022 09:53:45 AM) (Source: usbperf) (EventID: 2001) (User: )
Description: Nelze přečíst hodnotu First Counter v klíči usbperf\Performance. Kódy stavu byly vráceny v rámci dat.

Error: (11/21/2022 09:53:45 AM) (Source: usbperf) (EventID: 2001) (User: )
Description: Nelze přečíst hodnotu First Counter v klíči usbperf\Performance. Kódy stavu byly vráceny v rámci dat.

Error: (11/21/2022 09:53:44 AM) (Source: usbperf) (EventID: 2001) (User: )
Description: Nelze přečíst hodnotu First Counter v klíči usbperf\Performance. Kódy stavu byly vráceny v rámci dat.

Error: (11/21/2022 09:51:15 AM) (Source: usbperf) (EventID: 2001) (User: )
Description: Nelze přečíst hodnotu First Counter v klíči usbperf\Performance. Kódy stavu byly vráceny v rámci dat.

Error: (11/21/2022 09:51:14 AM) (Source: usbperf) (EventID: 2001) (User: )
Description: Nelze přečíst hodnotu First Counter v klíči usbperf\Performance. Kódy stavu byly vráceny v rámci dat.

Error: (11/21/2022 09:51:14 AM) (Source: usbperf) (EventID: 2001) (User: )
Description: Nelze přečíst hodnotu First Counter v klíči usbperf\Performance. Kódy stavu byly vráceny v rámci dat.

Error: (11/21/2022 09:51:14 AM) (Source: usbperf) (EventID: 2001) (User: )
Description: Nelze přečíst hodnotu First Counter v klíči usbperf\Performance. Kódy stavu byly vráceny v rámci dat.


System errors:
=============
Error: (11/21/2022 09:38:49 AM) (Source: DCOM) (EventID: 10010) (User: DELL-ML-2)
Description: Server microsoft.windowscommunicationsapps_16005.14326.20970.0_x64__8wekyb3d8bbwe!microsoft.windowslive.calendar.AppXwkn9j84yh1kvnt49k5r8h6y1ecsv09hs.mca se v daném časovém limitu neregistroval u služby DCOM.

Error: (11/21/2022 06:10:21 AM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Instalace se nezdařila: Instalování následující aktualizace se nezdařilo z důvodu chyby (0x8024200b): Hewlett-Packard - USB - 39.6.2000.19256.

Error: (11/21/2022 05:59:33 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Služba Služba zasílání zpráv_13366053 byla ukončena s následující chybou:
Zařízení není připraveno.

Error: (11/16/2022 12:15:30 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Instalace se nezdařila: Instalování následující aktualizace se nezdařilo z důvodu chyby (0x8024200b): Hewlett-Packard - USB - 39.6.2000.19256.

Error: (11/16/2022 06:02:12 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Služba Služba zasílání zpráv_f73720d byla ukončena s následující chybou:
Zařízení není připraveno.

Error: (11/15/2022 06:15:07 AM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Instalace se nezdařila: Instalování následující aktualizace se nezdařilo z důvodu chyby (0x8024200b): Hewlett-Packard - USB - 39.6.2000.19256.

Error: (11/15/2022 06:06:39 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Služba Služba zasílání zpráv_c8afc52 byla ukončena s následující chybou:
Zařízení není připraveno.

Error: (11/14/2022 06:05:41 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Služba Služba zasílání zpráv_9b9266c byla ukončena s následující chybou:
Zařízení není připraveno.


CodeIntegrity:
===============
Date: 2022-11-21 09:44:12
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\Mozilla Firefox\firefox.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\Mozilla Firefox\mozavcodec.dll that did not meet the Microsoft signing level requirements.

Date: 2022-11-21 09:44:12
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\Mozilla Firefox\firefox.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\Mozilla Firefox\mozavutil.dll that did not meet the Microsoft signing level requirements.

Date: 2022-11-21 06:30:23
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files\ESET\ESET Security\eamsi.dll that did not meet the Windows signing level requirements.


==================== Memory info ===========================

BIOS: Dell Inc. 1.7.0 05/10/2019
Motherboard: Dell Inc. 05NVNV
Processor: Intel(R) Core(TM) i7-6500U CPU @ 2.50GHz
Percentage of memory in use: 79%
Total physical RAM: 8083.82 MB
Available physical RAM: 1640.75 MB
Total Virtual: 11808.71 MB
Available Virtual: 3550.44 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:625.12 GB) (Free:440.83 GB) (Model: ST1000LM024 HN-M101MBB) NTFS
Drive m: (DATA) (Fixed) (Total:292.97 GB) (Free:207.07 GB) (Model: ST1000LM024 HN-M101MBB) NTFS

\\?\Volume{47f949d1-3891-4221-a89a-4eaefc066774}\ () (Fixed) (Total:0.44 GB) (Free:0.42 GB) NTFS
\\?\Volume{a377ad25-3fb4-4002-83bd-53dbb92d04e2}\ () (Fixed) (Total:12.37 GB) (Free:11.41 GB) NTFS
\\?\Volume{0da3b56a-93c8-443a-bd49-ceadfc682587}\ (ESP) (Fixed) (Total:0.48 GB) (Free:0.45 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: DC2F5100)

Partition: GPT.

==================== End of Addition.txt =======================

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118199
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Kontrola logu - po aktualizaci zpomalil

#2 Příspěvek od Rudy »

Zdravím!
Spusťte tuto utilitu:
Ulozte na plochu AdwCleaner https://malwarebytes.com/adwcleaner/ nebo http://www.bleepingcomputer.com/download/adwcleaner/

ukoncete vsechny programy
odsouhlaste licencni podmiky (EULA) klikem na Souhlasim
kliknete pravym na ikonu AdwCleaneru a vyberte Spustit jako spravce (v pripade Win XP spustte obycejne dvojklikem)
kliknete na Skenovat nyni (Scan now), pote na Cisteni a opravy (Clean and Repair)
po restartu na Vas vyskoci log (pripadne jej najdete v C:\AdwCleaner\Logs\AdwCleaner[Cxx].txt), jehoz obsah zkopirujte do pristi odpovedi
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Hryzon
Návštěvník
Návštěvník
Příspěvky: 55
Registrován: 01 lis 2007 09:37

Re: Kontrola logu - po aktualizaci zpomalil

#3 Příspěvek od Hryzon »

Provedeno, tady je log.

# -------------------------------
# Malwarebytes AdwCleaner 8.4.0.0
# -------------------------------
# Build: 08-30-2022
# Database: 2022-10-10.1 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start: 11-23-2022
# Duration: 00:00:28
# OS: Windows 10 (Build 19045.2251)
# Cleaned: 10
# Failed: 0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

No malicious folders cleaned.



***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

Deleted HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\softwareupdate.exe
Deleted HKLM\Software\Classes\Interface\{7697BC38-D0FA-454B-AC75-968B4CCABFCE}
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{7697BC38-D0FA-454B-AC75-968B4CCABFCE}
Deleted HKLM\Software\Wow6432Node\\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\softwareupdate.exe

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Hosts File Entries ] *****

No malicious hosts file entries cleaned.

***** [ Preinstalled Software ] *****

Deleted Preinstalled.DellSupportAssistAgent Folder C:\Program Files\DELL\SAREMEDIATION\PLUGIN
Deleted Preinstalled.DellSupportAssistAgent Folder C:\Program Files\DELL\SUPPORTASSISTAGENT
Deleted Preinstalled.DellSupportAssistAgent Folder C:\ProgramData\DELL\SAREMEDIATION\PLUGIN
Deleted Preinstalled.DellSupportAssistAgent Folder C:\ProgramData\SUPPORTASSIST\CLIENT\TECHNICIANTOOLKIT
Deleted Preinstalled.DellUpdateforWindows10 Folder C:\Program Files (x86)\DELL\UPDATESERVICE
Deleted Preinstalled.DellUpdateforWindows10 Folder C:\ProgramData\DELL\UPDATESERVICE


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [1281 octets] - [20/09/2018 15:01:04]
AdwCleaner[C00].txt - [1447 octets] - [20/09/2018 15:01:46]
AdwCleaner[S01].txt - [1359 octets] - [23/09/2018 19:38:09]
AdwCleaner[S02].txt - [1420 octets] - [24/09/2018 08:08:07]
AdwCleaner[S03].txt - [1493 octets] - [01/10/2018 14:29:35]
AdwCleaner[S04].txt - [1542 octets] - [10/04/2019 20:11:52]
AdwCleaner[S05].txt - [1603 octets] - [10/04/2019 21:14:16]
AdwCleaner[S06].txt - [1664 octets] - [30/07/2019 09:22:23]
AdwCleaner[S07].txt - [1725 octets] - [30/07/2019 09:24:51]
AdwCleaner[S08].txt - [1849 octets] - [20/08/2019 12:08:44]
AdwCleaner[C08].txt - [2015 octets] - [20/08/2019 12:09:44]
AdwCleaner_Debug.log - [136831 octets] - [01/10/2019 11:45:53]
AdwCleaner[S09].txt - [6755 octets] - [01/10/2019 11:46:16]
AdwCleaner[S10].txt - [6816 octets] - [01/10/2019 11:47:23]
AdwCleaner[S11].txt - [6877 octets] - [06/10/2019 21:03:30]
AdwCleaner[S12].txt - [5692 octets] - [30/09/2020 19:24:24]
AdwCleaner[C12].txt - [2528 octets] - [30/09/2020 19:26:57]
AdwCleaner[S13].txt - [5778 octets] - [12/11/2020 21:15:59]
AdwCleaner[C13].txt - [6343 octets] - [12/11/2020 21:17:52]
AdwCleaner[S14].txt - [3684 octets] - [27/11/2020 17:59:45]
AdwCleaner[C14].txt - [4001 octets] - [27/11/2020 18:01:22]
AdwCleaner[S15].txt - [3205 octets] - [05/12/2020 19:59:40]
AdwCleaner[C15].txt - [3471 octets] - [05/12/2020 20:01:58]
AdwCleaner[S16].txt - [3801 octets] - [23/11/2022 07:25:49]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C16].txt ##########

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118199
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Kontrola logu - po aktualizaci zpomalil

#4 Příspěvek od Rudy »

OK. Dejte nové logy FRST+Addition.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Hryzon
Návštěvník
Návštěvník
Příspěvky: 55
Registrován: 01 lis 2007 09:37

Re: Kontrola logu - po aktualizaci zpomalil

#5 Příspěvek od Hryzon »

Nové logy.

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 18-11-2022
Ran by Juřica Michal (administrator) on DELL-ML-2 (Dell Inc. Inspiron 5759) (23-11-2022 11:00:53)
Running from C:\Users\Juřica Michal\Desktop
Loaded Profiles: Juřica Michal
Platform: Microsoft Windows 10 Pro Version 22H2 19045.2251 (X64) Language: Čeština (Česko)
Default browser: FF
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\AMDRSServ.exe
(Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\RadeonSoftware.exe
(Autodesk, Inc. -> Autodesk, Inc.) C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AutodeskDesktopApp.exe
(Autodesk, Inc. -> Autodesk, Inc.) C:\Program Files\Autodesk\Autodesk AdSSO\AdSSO.exe
(C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AutodeskDesktopApp.exe ->) (Autodesk, Inc. -> Autodesk) C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AcWebBrowser\AcWebBrowser.exe <2>
(C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\107.0.1418.52\msedgewebview2.exe <6>
(C:\Program Files\AMD\CNext\CNext\AMDRSServ.exe ->) (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\amdow.exe
(C:\Program Files\Autodesk\AutoCAD LT 2020\acadlt.exe ->) (Autodesk, Inc. -> Autodesk) C:\Program Files (x86)\Common Files\Autodesk Shared\AdskLicensing\12.0.1.5\AdskLicensingAgent\AdskLicensingAgent.exe
(C:\Program Files\Autodesk\AutoCAD LT 2020\acadlt.exe ->) (Autodesk, Inc. -> Autodesk) C:\Program Files\Autodesk\AutoCAD LT 2020\AcWebBrowser\AcWebBrowser.exe <3>
(C:\Program Files\Dell\DellDataVault\DDVDataCollector.exe ->) (Dell Technologies Inc. -> Dell Technologies Inc.) C:\Program Files\Dell\DellDataVault\atiw.exe
(C:\Program Files\ESET\ESET Security\ekrn.exe ->) (ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\eguiProxy.exe
(C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe <4>
(DriverStore\FileRepository\c0354674.inf_amd64_0894f155eb35be62\B354608\atiesrxx.exe ->) (Advanced Micro Devices, Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\c0354674.inf_amd64_0894f155eb35be62\B354608\atieclxx.exe
(DriverStore\FileRepository\igdlh64.inf_amd64_763182f3860a4408\igfxCUIService.exe ->) (Intel(R) pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_763182f3860a4408\igfxEM.exe
(explorer.exe ->) (Apple Inc. -> Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
(explorer.exe ->) (Apple Inc.) C:\Program Files\WindowsApps\AppleInc.iTunes_12126.1.57048.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe
(explorer.exe ->) (Autodesk, Inc. -> Autodesk, Inc.) C:\Program Files\Autodesk\AutoCAD LT 2020\acadlt.exe
(explorer.exe ->) (Hewlett Packard -> HP Inc.) C:\Program Files\HP\HP PageWide MFP P57750\Bin\ScanToPCActivationApp.exe
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
(explorer.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(explorer.exe ->) (Waves Inc -> Waves Audio Ltd.) C:\Program Files\Waves\MaxxAudio\WavesSvc64.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.152\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.152\GoogleCrashHandler64.exe
(Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(JRD COMMUNICATION (SHENZHEN) LTD -> ) C:\Program Files (x86)\Internet Manager\L850_T-mobile\BackgroundService\ModemListener.exe
(PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(SearchIndexer.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\SearchProtocolHost.exe
(services.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(services.exe ->) (Advanced Micro Devices, Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\c0354674.inf_amd64_0894f155eb35be62\B354608\atiesrxx.exe
(services.exe ->) (Autodesk, Inc. -> Autodesk Inc.) C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AdAppMgrSvc.exe
(services.exe ->) (Autodesk, Inc. -> Autodesk) C:\Program Files (x86)\Common Files\Autodesk Shared\AdskLicensing\12.0.1.5\AdskLicensingService\AdskLicensingService.exe
(services.exe ->) (Autodesk, Inc. -> Autodesk, Inc.) C:\Program Files\Autodesk\AdODIS\V1\Setup\AdskAccessServiceHost.exe
(services.exe ->) (Dell Technologies Inc. -> Dell Technologies Inc.) C:\Program Files\Dell\DellDataVault\DDVCollectorSvcApi.exe
(services.exe ->) (Dell Technologies Inc. -> Dell Technologies Inc.) C:\Program Files\Dell\DellDataVault\DDVDataCollector.exe
(services.exe ->) (Dell Technologies Inc. -> Dell Technologies Inc.) C:\Program Files\Dell\DellDataVault\DDVRulesProcessor.exe
(services.exe ->) (ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\ekrn.exe
(services.exe ->) (Flexera Software LLC -> Flexera) C:\Program Files (x86)\Common Files\Macrovision Shared\FlexNet Publisher\FNPLicensingService.exe
(services.exe ->) (geek software GmbH -> geek software GmbH) C:\Program Files\PDF24\pdf24.exe <2>
(services.exe ->) (HP Inc. -> HP Inc.) C:\Program Files\HPPrintScanDoctor\HPPrintScanDoctorService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iaahcic.inf_amd64_1d1c7ad354f3422f\RstMwService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\mewmiprov.inf_amd64_cad1db73e8c782a6\WMIRegistrationService.exe
(services.exe ->) (Intel Corporation -> Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(services.exe ->) (Intel Corporation -> Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(services.exe ->) (Intel Corporation -> Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(services.exe ->) (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\Intel(R) Security Assist\isa.exe
(services.exe ->) (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dal.inf_amd64_b5484efd38adbe8d\jhi_service.exe
(services.exe ->) (Intel(R) pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_763182f3860a4408\igfxCUIService.exe
(services.exe ->) (Intel(R) pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_763182f3860a4408\IntelCpHDCPSvc.exe
(services.exe ->) (Intel(R) pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_763182f3860a4408\IntelCpHeciSvc.exe
(services.exe ->) (Intel(R) Wireless Connectivity Solutions -> Intel Corporation) C:\Windows\System32\ibtsiva.exe
(services.exe ->) (JRD COMMUNICATION (SHENZHEN) LTD -> ) C:\Program Files (x86)\Internet Manager\L850_T-mobile\BackgroundService\ServiceManager.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Advanced Micro Devices, Inc.) C:\Windows\System32\amdlogsr.exe
(services.exe ->) (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd) C:\Program Files\CCleaner\CCleanerPerformanceOptimizerService.exe
(services.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
(services.exe ->) (SafeNet, Inc. -> SafeNet, Inc) C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe
(services.exe ->) (SafeNet, Inc. -> SafeNet, Inc.) C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Keys Server\sntlkeyssrvr.exe
(services.exe ->) (SafeNet, Inc. -> SafeNet, Inc.) C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Security Runtime\sntlsrtsrvr.exe
(services.exe ->) (Samsung Electronics CO., LTD. -> DEVGURU Co., LTD.) C:\Program Files (x86)\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe
(services.exe ->) (SEIKO EPSON CORPORATION) [File not signed] C:\Program Files (x86)\EPSON Projector\EasyMP Network Projection V2\EMP_NSWLSV.exe
(services.exe ->) (Waves Inc -> Waves Audio Ltd.) C:\Program Files\Waves\MaxxAudio\WavesSysSvc64.exe
(services.exe ->) (XOPERO SOFTWARE SPÓŁKA Z OGRANICZONĄ ODPOWIEDZIALNOŚCIĄ -> Xopero Software sp. z o.o.) C:\Program Files (x86)\T-Cloud Záloha\Opero.Client.ClientService.exe
(SHARP CORPORATION) [File not signed] C:\Windows\System32\spool\drivers\x64\3\SE4BLMSW.EXE
(svchost.exe ->) (Apple Inc. -> Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe
(svchost.exe ->) (CyberLink Corp. -> CyberLink) C:\Program Files (x86)\CyberLink\CyberLink Media Suite\Power2Go8\CLMLSvc_P2G8.exe
(svchost.exe ->) (Hewlett Packard -> HP Inc.) C:\Program Files\HP\HP PageWide MFP P57750\Bin\HPNetworkCommunicatorCom.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MoUsoCoreWorker.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [11102800 2021-08-18] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_MAXX6] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [3617864 2021-08-18] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [322120 2016-04-28] (Intel(R) Rapid Storage Technology -> Intel Corporation)
HKLM\...\Run: [egui] => C:\Program Files\ESET\ESET Security\ecmdS.exe [194496 2022-09-12] (ESET, spol. s r.o. -> ESET)
HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\System32\LogiLDA.dll [3831808 2021-08-30] (Microsoft Windows Hardware Compatibility Publisher -> Logitech)
HKLM\...\Run: [PDF24] => C:\Program Files\PDF24\pdf24.exe [587000 2021-10-27] (geek software GmbH -> geek software GmbH)
HKLM\...\Run: [RtHDVBg_PushButton] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [3617864 2021-08-18] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [WavesSvc] => C:\Program Files\Waves\MaxxAudio\WavesSvc64.exe [718256 2015-12-22] (Waves Inc -> Waves Audio Ltd.)
HKLM-x32\...\Run: [Tmobile_Czech Estoril ModemListener] => C:\Program Files (x86)\Internet Manager\L850_T-mobile\BackgroundService\ModemListener.exe [159016 2014-12-11] (JRD COMMUNICATION (SHENZHEN) LTD -> )
HKLM-x32\...\Run: [Autodesk Desktop App] => C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AutodeskDesktopApp.exe [590920 2022-02-24] (Autodesk, Inc. -> Autodesk, Inc.)
HKLM-x32\...\Run: [Autodesk Genuine Service ] => C:\ProgramData\Autodesk\Genuine Service\x64\GenuineService.exe [3439176 2022-01-25] (Autodesk, Inc. -> Autodesk)
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restriction <==== ATTENTION
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION
HKU\S-1-5-21-2602649610-1559384438-1550357517-1001\...\Run: [iCloudServices] => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe [67384 2020-09-08] (Apple Inc. -> Apple Inc.)
HKU\S-1-5-21-2602649610-1559384438-1550357517-1001\...\Run: [com.squirrel.Teams.Teams] => C:\Users\Juřica Michal\AppData\Local\Microsoft\Teams\Update.exe [1789768 2019-08-20] (Microsoft 3rd Party Application Component -> Microsoft Corporation)
HKU\S-1-5-21-2602649610-1559384438-1550357517-1001\...\Run: [ApplePhotoStreams] => C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe [67896 2020-09-08] (Apple Inc. -> Apple Inc.)
HKU\S-1-5-21-2602649610-1559384438-1550357517-1001\...\Run: [HP PageWide MFP P57750 (NET)] => C:\Program Files\HP\HP PageWide MFP P57750\Bin\ScanToPCActivationApp.exe [3764360 2016-12-15] (Hewlett Packard -> HP Inc.)
HKU\S-1-5-21-2602649610-1559384438-1550357517-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [38650192 2022-11-09] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
HKU\S-1-5-21-2602649610-1559384438-1550357517-1001\...\Policies\Explorer: []
HKU\S-1-5-21-2602649610-1559384438-1550357517-1001\...\MountPoints2: {c1c1e82d-622b-11eb-9ed1-183da2fc3c1b} - "E:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-2602649610-1559384438-1550357517-1001\...\MountPoints2: {c1c1e87f-622b-11eb-9ed1-183da2fc3c1b} - "E:\HiSuiteDownLoader.exe"
HKLM\...\Windows x64\Print Processors\hpcpp240: C:\Windows\System32\spool\prtprocs\x64\hpcpp240.dll [804488 2019-11-15] (HP Inc. -> HP Inc.)
HKLM\...\Print\Monitors\Canon BJ Language Monitor MG8200 series: C:\WINDOWS\system32\CNMLMAV.DLL [385536 2011-05-23] (CANON INC.) [File not signed]
HKLM\...\Print\Monitors\HP Universal Print Monitor: C:\WINDOWS\system32\HPMPW082.DLL [127624 2019-11-15] (HP Inc. -> HP Inc.)
HKLM\...\Print\Monitors\HPMLM225: C:\WINDOWS\system32\hpmlm225.dll [315528 2019-11-15] (HP Inc. -> HP Inc.)
HKLM\...\Print\Monitors\PDF-XChange Lite Port Monitor: C:\WINDOWS\system32\pxcpmL.dll [2147072 2020-01-06] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
HKLM\...\Print\Monitors\Software602 XPS port monitor: C:\WINDOWS\system32\602localmon.dll [36864 2015-07-14] (Windows (R) Win 7 DDK provider) [File not signed]
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\107.0.5304.107\Installer\chrmstp.exe [2022-11-11] (Google LLC -> Google LLC)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\CLS 2016.10.lnk [2022-09-30]
ShortcutTarget: CLS 2016.10.lnk -> C:\Program Files (x86)\Common Files\Vero Software\2016.10\CLS\cls.exe (Vero Software Limited) [File not signed]
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\T-Cloud Záloha.lnk [2017-07-30]
ShortcutTarget: T-Cloud Záloha.lnk -> C:\Program Files (x86)\T-Cloud Záloha\Opero.Client.ClientApplication.exe (XOPERO SOFTWARE SPÓŁKA Z OGRANICZONĄ ODPOWIEDZIALNOŚCIĄ -> Xopero Software sp. z o.o.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\XoperoCloud.lnk [2020-04-01]
ShortcutTarget: XoperoCloud.lnk -> C:\Program Files (x86)\XoperoCloud\Opero.Client.ClientApplication.exe (Xopero Software S.A. -> Xopero Software S.A.)

==================== Scheduled Tasks (Whitelisted) ============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {1192CEFE-EFFE-4648-B1B2-964CE9496E8A} - System32\Tasks\CLMLSvc_P2G8 => C:\Program Files (x86)\CyberLink\CyberLink Media Suite\Power2Go8\CLMLSvc_P2G8.exe [110008 2015-08-19] (CyberLink Corp. -> CyberLink)
Task: {1E9E4883-2886-4A65-AB40-3458733BEF7C} - System32\Tasks\Mozilla\Firefox Background Update E7CF176E110C211B => C:\Program Files (x86)\Mozilla Firefox\firefox.exe --MOZ_LOG sync,prependheader,timestamp,append,maxsize:1,Dump:5 --MOZ_LOG_FILE C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\E7CF176E110C211B\backgroundupdate.moz_log --backgroundtask backgroundupdate
Task: {2AC7A525-ED00-42F6-9D97-08C6534C0292} - System32\Tasks\Avast TUNEUP Update => C:\Program Files (x86)\AVAST Software\Avast Cleanup\TUNEUpdate.exe (No File)
Task: {2D9CA87E-EAE2-41E6-90C3-5D85C5FFCAA9} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [684976 2022-11-09] (Piriform Software Ltd -> Piriform)
Task: {2EF1BD93-637B-46A4-A573-8371242DDA6B} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2017-09-13] (Google Inc -> Google Inc.)
Task: {33DDA968-33FE-4E53-A4A1-C8AF6F69397C} - System32\Tasks\HP\HP Print Scan Doctor\Printer Health Monitor => C:\Program Files\HPPrintScanDoctor\HPPrinterHealthMonitor.exe [55280 2022-11-02] (HP Inc. -> HP Inc.)
Task: {3B69E5A1-B184-435A-AB2F-F6EE5E67B36F} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [114600 2022-11-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {3C80E7E4-4AA6-4344-8525-50C1479460CA} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\avast software\overseer\overseer.exe [2250576 2022-05-25] (Avast Software s.r.o. -> Avast Software)
Task: {3FC73F6F-0FDD-42AC-AECB-2D37D3ED41AF} - System32\Tasks\StartCN => C:\Program Files\AMD\CNext\CNext\cncmd.exe [60008 2020-02-26] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
Task: {470ECF03-4013-424E-B328-3B11837D5A87} - System32\Tasks\RtHDVBg_PushButton => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [3617864 2021-08-18] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
Task: {49B4D6FB-9FDB-48F4-97BB-D1BF00904B9B} - System32\Tasks\CCleanerSkipUAC - Juřica Michal => C:\Program Files\CCleaner\CCleaner.exe [32325456 2022-11-09] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {4A56851D-D2A4-465C-B46D-9BCAC84BC1F9} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26154376 2022-11-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {5AD82459-878E-4503-AEF5-26A8B821E5B4} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1552376 2022-09-26] (Adobe Inc. -> Adobe Inc.)
Task: {6B4CA31D-4006-4066-A72B-72FE9A5F7F99} - System32\Tasks\DropboxOEM => C:\Program Files (x86)\Dropbox\DropboxOEM\DropboxOEM.exe [585000 2016-09-21] (Dropbox, Inc -> )
Task: {744A4D92-1218-4120-A777-E6B53B6BDD43} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [114600 2022-11-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {7A7CF004-7CE5-48FF-BAC3-4764A7E06EE3} - System32\Tasks\HP\HP Print Scan Doctor\Printer Health Monitor Logon => C:\Program Files\HPPrintScanDoctor\HPPrinterHealthMonitor.exe [55280 2022-11-02] (HP Inc. -> HP Inc.)
Task: {80B32371-8DCB-46AB-BB0E-E3D5C12E13DA} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2017-09-13] (Google Inc -> Google Inc.)
Task: {922B76AD-ECFF-4A9D-87EA-4B2F43B06D2A} - System32\Tasks\DropboxUpdateTaskMachineCore1d5d84537f9f597 => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [130320 2021-11-12] (Dropbox, Inc -> Dropbox, Inc.)
Task: {9A084EC8-1B54-46CF-8BCD-EBF691B6C57C} - System32\Tasks\DropboxUpdateTaskMachineUA1d5d8453a779277 => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [130320 2021-11-12] (Dropbox, Inc -> Dropbox, Inc.)
Task: {9E8F4920-4434-4A62-B73B-6B675C42AFE9} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [130320 2021-11-12] (Dropbox, Inc -> Dropbox, Inc.)
Task: {9EA1FF77-95B5-4BFD-8865-8BE397D61EBC} - System32\Tasks\StartDVR => C:\Program Files\AMD\CNext\CNext\RSServCmd.exe [67688 2020-02-26] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
Task: {A6B11D71-A97E-470B-BC15-A27236F4F8C5} - System32\Tasks\AvastUpdateTaskMachineCore => C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe /c (No File)
Task: {A869B41D-F8A4-4F5D-A17C-0F501CBC382C} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26154376 2022-11-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {ABF100BF-823C-44FA-AE36-DFFFE21EE1FD} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [130320 2021-11-12] (Dropbox, Inc -> Dropbox, Inc.)
Task: {AD192174-232B-4768-8EC1-5894758C6BA7} - System32\Tasks\Mozilla\Firefox Default Browser Agent E7CF176E110C211B => C:\Program Files (x86)\Mozilla Firefox\default-browser-agent.exe do-task "E7CF176E110C211B"
Task: {BE108CBF-2CDF-4A93-ABDD-B945CCE9BD33} - System32\Tasks\AVAST Software\Avast settings backup => C:\Program Files\Common Files\AV\avast! Antivirus\backup.exe /backup /iavs (No File)
Task: {E1579842-D456-4688-AD0A-2074FF5D3A71} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [616832 2019-09-04] (Apple Inc. -> Apple Inc.)
Task: {ED0531B5-95F4-4FCF-AA38-8013B19F7C2E} - System32\Tasks\CCleanerCrashReporting => C:\Program Files\CCleaner\CCleanerBugReport.exe [4669264 2022-11-09] (PIRIFORM SOFTWARE LIMITED -> Piriform Software) -> --product 90 --send dumps|report --path "C:\Program Files\CCleaner\LOG" --programpath "C:\Program Files\CCleaner" --configpath "C:\Program Files\CCleaner\Setup" --guid "c32c0211-183c-4e00-88af-289b43414076" --version "6.06.10144" --silent
Task: {EDEABA42-564B-46DD-BD61-BF5FEE0B4EDB} - System32\Tasks\AvastUpdateTaskMachineUA => C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe /ua /installsource scheduler (No File)
Task: {FAD7E835-AE2E-4196-B810-E86339BBB57D} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonx86\Microsoft Shared\Office16\OLicenseHeartbeat.exe [712200 2022-11-08] (Microsoft Corporation -> Microsoft Corporation)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\CCleanerCrashReporting.job => C:\Program Files\CCleaner\CCleanerBugReport.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore1d5d84537f9f597.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA1d5d8453a779277.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.0.100 80.250.1.155 80.250.1.161
Tcpip\..\Interfaces\{272e9b35-5891-46f3-8457-d43612c59a27}: [NameServer] 93.153.117.33 93.153.117.17
Tcpip\..\Interfaces\{79ce7d32-46f5-4b76-bf4f-cce78db8c78c}: [DhcpNameServer] 192.168.0.100 80.250.1.155 80.250.1.161
Tcpip\..\Interfaces\{7d9e8ede-e6e8-46d5-9417-f39755500c43}: [NameServer] 93.153.117.49 93.153.117.17
Tcpip\..\Interfaces\{bec81f18-9060-4349-aa79-20b721082889}: [DhcpNameServer] 172.20.10.1
Tcpip\..\Interfaces\{c47c8350-ccbb-4cf8-88d5-1457ae084d74}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{fab0e776-fee8-493d-9bdb-d1a2564639d7}: [DhcpNameServer] 192.168.1.1

Edge:
=======
Edge Extension: (No Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [not found]
Edge Extension: (No Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [not found]
Edge Extension: (No Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [not found]
Edge Extension: (No Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [not found]
Edge DefaultProfile: Default
Edge Profile: C:\Users\Juřica Michal\AppData\Local\Microsoft\Edge\User Data\Default [2022-11-21]
Edge HomePage: Default -> hxxps://www.seznam.cz/?clid=22668

FireFox:
========
FF DefaultProfile: hbxyb7ts.default-1531380260328
FF ProfilePath: C:\Users\Juřica Michal\AppData\Roaming\Mozilla\Firefox\Profiles\hbxyb7ts.default-1531380260328 [2022-11-23]
FF Homepage: Mozilla\Firefox\Profiles\hbxyb7ts.default-1531380260328 -> hxxps://www.seznam.cz/
FF Notifications: Mozilla\Firefox\Profiles\hbxyb7ts.default-1531380260328 -> hxxps://www.tipsport.cz; hxxps://www.facebook.com; hxxps://www.plnapenezenka.cz; hxxps://www.ifortuna.cz; hxxps://www.slevomat.cz; hxxps://live.ifortuna.cz; hxxps://gm.ifortuna.cz; hxxps://www.podnikatel.cz
FF Extension: (Plná Peněženka Lištička Lite) - C:\Users\Juřica Michal\AppData\Roaming\Mozilla\Firefox\Profiles\hbxyb7ts.default-1531380260328\Extensions\{85d8e8cc-273a-4845-a75b-4b44377c703c}.xpi [2022-08-02]
FF Plugin: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll [2018-12-13] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
FF Plugin: @videolan.org/vlc,version=2.2.4 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN -> VideoLAN)
FF Plugin-x32: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll [2018-12-13] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @java.com/DTPlugin,version=11.251.2 -> C:\Program Files (x86)\Java\jre1.8.0_251\bin\dtplugin\npDeployJava1.dll [2020-10-01] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.251.2 -> C:\Program Files (x86)\Java\jre1.8.0_251\bin\plugin2\npjp2.dll [2020-10-01] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2022-11-08] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2022-11-08] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @software602.cz/602XML Filler -> C:\Program Files (x86)\Software602\602XML\Filler\npfiller.dll [2018-01-08] (Software602 a.s. -> Software602 a.s.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2020-02-04] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-2602649610-1559384438-1550357517-1001: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll [2018-12-13] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
FF ExtraCheck: C:\Program Files (x86)\mozilla firefox\defaults\pref\eset_security_config_overlay.js [2022-11-23]

Chrome:
=======
CHR Profile: C:\Users\Juřica Michal\AppData\Local\Google\Chrome\User Data\Default [2022-11-21]
CHR HomePage: Default -> hxxp://www.seznam.cz/
CHR Extension: (Dokumenty Google offline) - C:\Users\Juřica Michal\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2022-11-09]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Juřica Michal\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-02-21]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S4 602XML Updater; C:\Program Files (x86)\Common Files\soft602\602updsvc\602updsvc.exe [85344 2011-10-10] (Software602 a.s. -> Software602 a.s.)
R2 AdAppMgrSvc; C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AdAppMgrSvc.exe [1134664 2022-02-24] (Autodesk, Inc. -> Autodesk Inc.)
R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [173040 2022-09-26] (Adobe Inc. -> Adobe Inc.)
R2 AdskLicensingService; C:\Program Files (x86)\Common Files\Autodesk Shared\AdskLicensing\Current\AdskLicensingService\AdskLicensingService.exe [14124208 2022-02-08] (Autodesk, Inc. -> Autodesk)
R2 Autodesk Access Service Host; C:\Program Files\Autodesk\AdODIS\V1/Setup\AdskAccessServiceHost.exe [8090696 ] (Autodesk, Inc. -> Autodesk, Inc.)
S3 Autodesk Licensing Service; C:\Program Files (x86)\Common Files\Autodesk Shared\Service\AdskScSrv.exe [85096 2016-10-08] (Autodesk, Inc -> Autodesk)
R2 CCleanerPerformanceOptimizerService; C:\Program Files\CCleaner\CCleanerPerformanceOptimizerService.exe [1003344 2022-11-09] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [12515768 2022-11-08] (Microsoft Corporation -> Microsoft Corporation)
S4 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [130320 2021-11-12] (Dropbox, Inc -> Dropbox, Inc.)
S4 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [130320 2021-11-12] (Dropbox, Inc -> Dropbox, Inc.)
R2 DDVCollectorSvcApi; C:\Program Files\Dell\DellDataVault\DDVCollectorSvcApi.exe [284720 2020-08-08] (Dell Technologies Inc. -> Dell Technologies Inc.)
R2 DDVDataCollector; C:\Program Files\Dell\DellDataVault\DDVDataCollector.exe [3563568 2020-08-08] (Dell Technologies Inc. -> Dell Technologies Inc.)
R2 DDVRulesProcessor; C:\Program Files\Dell\DellDataVault\DDVRulesProcessor.exe [490032 2020-08-08] (Dell Technologies Inc. -> Dell Technologies Inc.)
R2 ekrn; C:\Program Files\ESET\ESET Security\ekrn.exe [3342360 2022-09-12] (ESET, spol. s r.o. -> ESET)
R3 ekrnEpfw; C:\Program Files\ESET\ESET Security\ekrn.exe [3342360 2022-09-12] (ESET, spol. s r.o. -> ESET)
R2 EMP_NSWLSV; C:\Program Files (x86)\EPSON Projector\EasyMP Network Projection V2\EMP_NSWLSV.exe [147968 2014-02-10] (SEIKO EPSON CORPORATION) [File not signed]
R2 HPPrintScanDoctorService; C:\Program Files\HPPrintScanDoctor\HPPrintScanDoctorService.exe [228848 2022-11-02] (HP Inc. -> HP Inc.)
R3 Intel(R) Security Assist; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isa.exe [335872 2015-05-19] (Intel Corporation) [File not signed]
S2 isaHelperSvc; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe [7680 2015-05-19] () [File not signed]
R2 Net Driver HPZ12; C:\Windows\System32\HPZinw12.dll [50688 2019-02-01] (HP Inc.) [File not signed]
S4 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2169696 2017-07-30] (Electronic Arts, Inc. -> Electronic Arts)
S4 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [3149672 2017-07-30] (Electronic Arts, Inc. -> Electronic Arts)
R2 PDF24; C:\Program Files\PDF24\pdf24.exe [587000 2021-10-27] (geek software GmbH -> geek software GmbH)
R2 Pml Driver HPZ12; C:\Windows\System32\HPZipm12.dll [66048 2019-02-01] (HP Inc.) [File not signed]
S4 Product Registration; C:\Program Files\Dell\Dell Product Registration\PRSvc.exe [47144 2017-04-06] (Dell Inc -> Dell)
S4 RichVideo; C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe [253776 2014-04-15] (CyberLink Corp. -> )
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [224216 2022-11-09] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 SentinelKeysServer; C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Keys Server\sntlkeyssrvr.exe [374048 2010-10-20] (SafeNet, Inc. -> SafeNet, Inc.)
R2 SentinelProtectionServer; C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe [1250592 2010-10-20] (SafeNet, Inc. -> SafeNet, Inc)
R2 SentinelSecurityRuntime; C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Security Runtime\sntlsrtsrvr.exe [292128 2010-10-20] (SafeNet, Inc. -> SafeNet, Inc.)
R2 ss_conn_service; C:\Program Files (x86)\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe [754784 2016-07-22] (Samsung Electronics CO., LTD. -> DEVGURU Co., LTD.)
R2 TCloudZaloha; C:\Program Files (x86)\T-Cloud Záloha\Opero.Client.ClientService.exe [18968 2017-07-19] (XOPERO SOFTWARE SPÓŁKA Z OGRANICZONĄ ODPOWIEDZIALNOŚCIĄ -> Xopero Software sp. z o.o.)
S4 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [14802240 2022-09-14] (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
R2 Tmobile_Czech Estoril Modem Device Helper; C:\Program Files (x86)\Internet Manager\L850_T-mobile\BackgroundService\ServiceManager.exe [76584 2014-12-11] (JRD COMMUNICATION (SHENZHEN) LTD -> )
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2011.6-0\NisSrv.exe [2491880 2020-12-04] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2011.6-0\MsMpEng.exe [128376 2020-12-04] (Microsoft Windows Publisher -> Microsoft Corporation)
S2 Xopero_cloud_agent; C:\Program Files (x86)\XoperoCloud\Opero.Client.ClientService.exe [29760 2019-12-13] (Xopero Software S.A. -> Xopero Software S.A.)
S4 Dell Hardware Support; "C:\Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.7193.611\DSAPI.exe" [X]
S2 DellClientManagementService; "C:\Program Files (x86)\Dell\UpdateService\ServiceShell.exe" [X]
S4 SupportAssistAgent; "C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistAgent.exe" [X]

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 AppleKmdfFilter; C:\WINDOWS\System32\drivers\AppleKmdfFilter.sys [20032 2020-10-09] (WDKTestCert build,132303256403278908 -> Apple Inc.)
S3 AppleLowerFilter; C:\WINDOWS\System32\drivers\AppleLowerFilter.sys [35976 2020-10-09] (WDKTestCert build,132303256403278908 -> Apple Inc.)
S3 BthA2dp; C:\WINDOWS\System32\drivers\BthA2dp.sys [279040 2021-09-15] (Microsoft Corporation) [File not signed]
S3 BthHFEnum; C:\WINDOWS\System32\drivers\bthhfenum.sys [154112 2021-10-15] (Microsoft Corporation) [File not signed]
R3 DDDriver; C:\WINDOWS\System32\drivers\dddriver64Dcsa.sys [42376 2020-08-03] (Microsoft Windows Hardware Compatibility Publisher -> Dell Inc.)
S3 DellProf; C:\WINDOWS\system32\drivers\DellProf.sys [41208 2018-05-08] (Techporch Incorporated -> Dell Computer Corporation)
R3 DellRbtn; C:\WINDOWS\System32\drivers\DellRbtn.sys [35792 2020-05-13] (Dell Inc -> OSR Open Systems Resources, Inc.)
R1 eamonm; C:\WINDOWS\System32\DRIVERS\eamonm.sys [194312 2022-09-12] (ESET, spol. s r.o. -> ESET)
R0 edevmon; C:\WINDOWS\System32\DRIVERS\edevmon.sys [116960 2022-07-12] (ESET, spol. s r.o. -> ESET)
R1 edevmonm; C:\WINDOWS\System32\DRIVERS\edevmonm.sys [119008 2022-07-12] (ESET, spol. s r.o. -> ESET)
S0 eelam; C:\WINDOWS\System32\DRIVERS\eelam.sys [16336 2022-08-23] (Microsoft Windows Early Launch Anti-malware Publisher -> ESET)
R1 ehdrv; C:\WINDOWS\system32\DRIVERS\ehdrv.sys [234192 2022-07-12] (ESET, spol. s r.o. -> ESET)
R2 ekbdflt; C:\WINDOWS\system32\DRIVERS\ekbdflt.sys [52880 2022-07-12] (ESET, spol. s r.o. -> ESET)
R1 epfw; C:\WINDOWS\system32\DRIVERS\epfw.sys [79216 2022-07-12] (ESET, spol. s r.o. -> ESET)
R1 epfwwfp; C:\WINDOWS\system32\DRIVERS\epfwwfp.sys [119528 2022-07-12] (ESET, spol. s r.o. -> ESET)
R3 EPPVAD2_simple; C:\WINDOWS\system32\drivers\EMP_NSAU.sys [23040 2014-02-10] (Microsoft Windows Hardware Compatibility Publisher -> SEIKO EPSON CORPORATION)
S3 Netaapl; C:\WINDOWS\System32\drivers\netaapl64.sys [32352 2017-11-28] (Microsoft Windows Hardware Compatibility Publisher -> Apple Inc.)
R2 Sentinel64; C:\WINDOWS\System32\Drivers\Sentinel64.sys [145448 2009-09-17] (SafeNet, Inc. -> SafeNet, Inc.)
S3 SmbCoSvc; C:\WINDOWS\system32\DRIVERS\SmbCo10X64.sys [132952 2019-03-07] (Rivet Networks LLC -> Rivet Networks, LLC.)
R3 SNTUSB64; C:\WINDOWS\System32\drivers\SNTUSB64.SYS [63568 2012-12-11] (SafeNet, Inc. -> SafeNet, Inc.)
R1 SpyEmrg; C:\WINDOWS\System32\Drivers\spyemrg.sys [17240 2011-04-21] (NETGATE Technologies s.r.o. -> NETGATE Technologies s.r.o.)
S3 SpyEmrgAccess; C:\WINDOWS\System32\Drivers\spyemrg_access.sys [24408 2011-04-21] (NETGATE Technologies s.r.o. -> NETGATE Technologies s.r.o.)
S3 SpyEmrgGuard; C:\WINDOWS\System32\Drivers\spyemrg_guard.sys [19768 2015-03-09] (NETGATE Technologies s.r.o. -> NETGATE Technologies s.r.o.)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [48536 2020-12-04] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [429296 2020-12-04] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [70896 2020-12-04] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2022-11-23 11:00 - 2022-11-23 11:03 - 000038169 _____ C:\Users\Juřica Michal\Desktop\FRST.txt
2022-11-23 08:08 - 2022-11-23 08:08 - 000724051 _____ C:\Users\Juřica Michal\Documents\FA 2022_106.pdf
2022-11-23 07:22 - 2022-11-23 07:23 - 008791352 _____ (Malwarebytes) C:\Users\Juřica Michal\Desktop\adwcleaner.exe
2022-11-23 06:42 - 2022-11-23 06:42 - 003014561 _____ C:\Users\Juřica Michal\Desktop\D1.1b-03a_pudorys_2.NP.pdf
2022-11-22 11:03 - 2022-11-22 11:04 - 053312203 _____ C:\Users\Juřica Michal\Downloads\_odeslat_stavebni_cast.zip
2022-11-21 11:12 - 2022-11-21 11:12 - 002164766 _____ C:\Users\Juřica Michal\Downloads\23793_D.pdf
2022-11-21 10:45 - 2022-11-21 10:45 - 000090221 _____ C:\Users\Juřica Michal\Downloads\R00011_T.pdf
2022-11-21 10:40 - 2022-11-21 10:40 - 000990212 _____ C:\Users\Juřica Michal\Downloads\S_112002_M_7.pdf
2022-11-21 10:40 - 2022-11-21 10:40 - 000124370 _____ C:\Users\Juřica Michal\Downloads\S_112002_M_8.pdf
2022-11-21 10:40 - 2022-11-21 10:40 - 000122477 _____ C:\Users\Juřica Michal\Downloads\S_112002_M_6-2.pdf
2022-11-21 10:40 - 2022-11-21 10:40 - 000122477 _____ C:\Users\Juřica Michal\Downloads\S_112002_M_6-1.pdf
2022-11-21 10:34 - 2022-11-21 10:34 - 000744558 _____ C:\Users\Juřica Michal\Downloads\S_112002_M_4-1.pdf
2022-11-21 10:34 - 2022-11-21 10:34 - 000144744 _____ C:\Users\Juřica Michal\Downloads\S_112002_M_5-1.pdf
2022-11-21 10:33 - 2022-11-21 10:33 - 000601143 _____ C:\Users\Juřica Michal\Downloads\S_112002_M_2-1.pdf
2022-11-21 10:33 - 2022-11-21 10:33 - 000366418 _____ C:\Users\Juřica Michal\Downloads\S_112002_M_3-1.pdf
2022-11-21 10:31 - 2022-11-21 10:31 - 001085582 _____ C:\Users\Juřica Michal\Downloads\S_112002_M_1-1.pdf
2022-11-21 09:54 - 2022-11-21 09:54 - 000139929 _____ C:\Users\Juřica Michal\Downloads\KonfiguraceRolety-1.pdf
2022-11-21 07:31 - 2022-11-21 07:31 - 002375680 _____ (Farbar) C:\Users\Juřica Michal\Desktop\FRST64.exe
2022-11-21 06:33 - 2022-11-21 06:33 - 000000000 ___HD C:\$WinREAgent
2022-11-21 06:22 - 2022-11-22 20:44 - 000000760 _____ C:\WINDOWS\Tasks\CCleanerCrashReporting.job
2022-11-21 06:22 - 2022-11-21 06:22 - 000003936 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2022-11-21 06:22 - 2022-11-21 06:22 - 000003476 _____ C:\WINDOWS\system32\Tasks\CCleanerCrashReporting
2022-11-16 13:05 - 2022-11-16 13:05 - 000048674 _____ C:\Users\Juřica Michal\Downloads\potvrzeni-o-uzivani-firemniho-vozidla-vzor.pdf
2022-11-16 10:06 - 2022-11-16 10:06 - 000001536 _____ C:\Users\Juřica Michal\Downloads\priloha_1104289350_0_DetailZpravy.html
2022-11-16 09:26 - 2022-11-16 09:26 - 000150621 _____ C:\Users\Juřica Michal\Desktop\Mittelraum_Affenzahn (002).jpg.pdf
2022-11-16 06:24 - 2022-11-16 06:24 - 000358931 _____ C:\Users\Juřica Michal\Documents\FA 2022_104.pdf
2022-11-15 06:13 - 2022-11-15 06:13 - 000002448 _____ C:\Users\Juřica Michal\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2022-11-14 14:09 - 2022-11-14 14:09 - 000026141 _____ C:\Users\Juřica Michal\Desktop\invoice.pdf
2022-11-14 13:26 - 2022-11-14 13:26 - 002219600 _____ C:\Users\Juřica Michal\Downloads\VD2222060013267-1.pdf
2022-11-14 13:26 - 2022-11-14 13:26 - 000322781 _____ C:\Users\Juřica Michal\Downloads\VD2222060013268.pdf
2022-11-14 13:23 - 2022-11-14 13:23 - 002219600 _____ C:\Users\Juřica Michal\Downloads\VD2222060013267.pdf
2022-11-14 13:22 - 2022-11-14 13:22 - 000260902 _____ C:\Users\Juřica Michal\Downloads\OP2222060011523.pdf
2022-11-14 12:59 - 2022-11-14 12:59 - 000122477 _____ C:\Users\Juřica Michal\Downloads\S_112002_M_6.pdf
2022-11-14 12:58 - 2022-11-14 12:58 - 000144744 _____ C:\Users\Juřica Michal\Downloads\S_112002_M_5.pdf
2022-11-14 12:55 - 2022-11-14 12:55 - 000744558 _____ C:\Users\Juřica Michal\Downloads\S_112002_M_4.pdf
2022-11-14 12:55 - 2022-11-14 12:55 - 000601143 _____ C:\Users\Juřica Michal\Downloads\S_112002_M_2.pdf
2022-11-14 12:55 - 2022-11-14 12:55 - 000366418 _____ C:\Users\Juřica Michal\Downloads\S_112002_M_3.pdf
2022-11-14 12:54 - 2022-11-14 12:54 - 001085582 _____ C:\Users\Juřica Michal\Downloads\S_112002_M_1.pdf
2022-11-14 12:38 - 2022-11-14 12:38 - 000144744 _____ C:\Users\Juřica Michal\Downloads\Pokyny_pro_zpracovn_C3_CZ.pdf
2022-11-14 12:27 - 2022-11-14 12:27 - 000139332 _____ C:\Users\Juřica Michal\Downloads\KonfiguraceRolety.pdf
2022-11-13 19:27 - 2022-11-21 06:03 - 000000000 ____D C:\Program Files\RUXIM
2022-11-10 14:37 - 2022-11-10 14:37 - 000100974 _____ C:\Users\Juřica Michal\Downloads\106517_D.pdf
2022-11-10 14:37 - 2022-11-10 14:37 - 000100974 _____ C:\Users\Juřica Michal\Downloads\106516_D.pdf
2022-11-10 14:36 - 2022-11-10 14:36 - 000100974 _____ C:\Users\Juřica Michal\Downloads\209088_D.pdf
2022-11-09 20:26 - 2022-11-09 20:26 - 001041022 _____ C:\Users\Juřica Michal\Downloads\Návod k použití CZ-1.pdf
2022-11-09 12:54 - 2022-11-09 12:54 - 000688128 _____ C:\WINDOWS\system32\FsNVSDeviceSource.dll
2022-11-09 12:54 - 2022-11-09 12:54 - 000073216 _____ C:\WINDOWS\system32\nettraceex.dll
2022-11-09 12:53 - 2022-11-09 12:53 - 000012253 _____ C:\WINDOWS\system32\DrtmAuthTxt.wim
2022-11-09 12:51 - 2022-11-09 12:51 - 000288768 _____ C:\WINDOWS\system32\Windows.Management.InprocObjects.dll
2022-11-09 06:18 - 2022-11-09 06:18 - 000006935 _____ C:\Users\Juřica Michal\Downloads\priloha_1097137448_1_CSSZ_Protokol_o_zpracovani_e-Podani_CSSZ_PVPOJ-06FF278C1D2E48C2A08BF0C152AC206F-1097041136.html
2022-11-09 06:18 - 2022-11-09 06:18 - 000001535 _____ C:\Users\Juřica Michal\Downloads\priloha_1102808466_0_DetailZpravy.html
2022-11-09 06:17 - 2022-11-09 06:17 - 000006937 _____ C:\Users\Juřica Michal\Downloads\priloha_1094034126_1_CSSZ_Protokol_o_zpracovani_e-Podani_CSSZ_NEM_PRI-3E07624B64914345914304F8A2F142E5-1093801648.html
2022-11-07 14:19 - 2022-11-07 14:19 - 000794810 _____ C:\Users\Juřica Michal\Downloads\VD2222060012033.pdf
2022-11-07 14:12 - 2022-11-07 14:12 - 001497337 _____ C:\Users\Juřica Michal\Downloads\VD2222060012871.pdf
2022-11-07 10:51 - 2022-11-07 10:51 - 000800398 _____ C:\Users\Juřica Michal\Downloads\245795_M.pdf
2022-11-02 12:14 - 2022-11-02 12:14 - 000259132 _____ C:\Users\Juřica Michal\Downloads\OP2222060011068-1.pdf
2022-11-02 12:13 - 2022-11-02 12:13 - 000266326 _____ C:\Users\Juřica Michal\Downloads\Objednávka.pdf
2022-11-01 19:56 - 2022-11-01 19:56 - 000265854 _____ C:\Users\Juřica Michal\Downloads\OP2222060011084.pdf
2022-11-01 19:54 - 2022-11-01 19:54 - 000259118 _____ C:\Users\Juřica Michal\Downloads\OP2222060011068.pdf
2022-11-01 19:54 - 2022-11-01 19:54 - 000257273 _____ C:\Users\Juřica Michal\Downloads\OP2222060011069.pdf
2022-11-01 19:52 - 2022-11-01 19:52 - 000159440 _____ C:\Users\Juřica Michal\Downloads\VD2222060012687-1.pdf
2022-11-01 19:52 - 2022-11-01 19:52 - 000159440 _____ C:\Users\Juřica Michal\Downloads\VD2222060012687.pdf
2022-11-01 19:51 - 2022-11-01 19:51 - 000980859 _____ C:\Users\Juřica Michal\Downloads\VD2222060012718.pdf
2022-11-01 10:47 - 2022-11-01 10:47 - 000277226 _____ C:\Users\Juřica Michal\Documents\FA 2022_102.pdf
2022-11-01 10:46 - 2022-11-01 10:46 - 000544346 _____ C:\Users\Juřica Michal\Documents\FA 2022_103.pdf
2022-10-31 06:32 - 2022-10-31 06:32 - 000100258 _____ C:\Users\Juřica Michal\Downloads\TrvaniDpnInfo_29055751.pdf
2022-10-28 08:12 - 2021-05-10 12:00 - 000001215 _____ C:\Users\Juřica Michal\Desktop\Mira_56.lnk
2022-10-27 18:39 - 2022-10-27 18:39 - 001917906 _____ C:\Users\Juřica Michal\Downloads\2-1.pdf
2022-10-27 18:38 - 2022-10-27 18:38 - 000690394 _____ C:\Users\Juřica Michal\Downloads\2.pdf
2022-10-27 08:39 - 2022-10-27 08:39 - 000450020 _____ C:\Users\Juřica Michal\Downloads\FV22-0110165553.pdf
2022-10-27 06:44 - 2022-10-27 06:44 - 000544768 _____ C:\Users\Juřica Michal\Downloads\337493_D.pdf
2022-10-27 06:10 - 2022-10-27 06:10 - 001335000 _____ C:\Users\Juřica Michal\Downloads\Kridla-1.pdf
2022-10-27 05:22 - 2022-10-27 05:22 - 000675149 _____ C:\Users\Juřica Michal\Documents\FA 2022_101.pdf
2022-10-26 19:06 - 2022-10-26 19:06 - 001335000 _____ C:\Users\Juřica Michal\Downloads\Kridla.pdf
2022-10-26 13:09 - 2022-10-26 13:09 - 000122244 _____ C:\Users\Juřica Michal\Downloads\534133519.pdf
2022-10-26 06:15 - 2022-10-26 06:15 - 000550112 _____ C:\Users\Juřica Michal\Downloads\ostrov.pdf
2022-10-25 09:46 - 2022-10-25 09:46 - 000277784 _____ C:\Users\Juřica Michal\Documents\FA 2022_100.pdf
2022-10-25 09:45 - 2022-10-25 09:45 - 000282754 _____ C:\Users\Juřica Michal\Documents\FA 2022_099.pdf
2022-10-24 07:52 - 2022-10-24 07:52 - 000609675 _____ C:\Users\Juřica Michal\Downloads\2925727785.pdf

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2022-11-23 11:05 - 2016-10-15 18:42 - 000000000 ____D C:\Users\Juřica Michal\Documents\Soubory aplikace Outlook
2022-11-23 11:04 - 2019-12-07 10:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2022-11-23 11:03 - 2022-03-28 10:46 - 000000000 ____D C:\TESTTEMP
2022-11-23 11:02 - 2018-09-23 20:01 - 000000000 ____D C:\FRST
2022-11-23 11:00 - 2022-02-11 12:32 - 000000000 ____D C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38
2022-11-23 11:00 - 2018-05-24 17:18 - 000000000 ____D C:\Users\Juřica Michal\Documents\Soubory Outlooku
2022-11-23 11:00 - 2016-11-16 13:01 - 000000000 ____D C:\Users\Juřica Michal\AppData\LocalLow\Mozilla
2022-11-23 10:20 - 2016-10-08 18:25 - 000000000 ____D C:\Program Files (x86)\Google
2022-11-23 10:18 - 2020-12-08 23:01 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2022-11-23 07:51 - 2020-12-08 23:44 - 000003540 _____ C:\WINDOWS\system32\Tasks\DropboxUpdateTaskMachineUA1d5d8453a779277
2022-11-23 07:51 - 2020-12-08 23:44 - 000003214 _____ C:\WINDOWS\system32\Tasks\DropboxUpdateTaskMachineCore1d5d84537f9f597
2022-11-23 07:51 - 2020-01-31 15:46 - 000000936 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA1d5d8453a779277.job
2022-11-23 07:51 - 2020-01-31 15:46 - 000000932 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore1d5d84537f9f597.job
2022-11-23 07:43 - 2021-11-16 17:35 - 000000000 ____D C:\Program Files\CCleaner
2022-11-23 07:37 - 2016-10-08 17:41 - 000000000 __SHD C:\Users\Juřica Michal\IntelGraphicsProfiles
2022-11-23 07:34 - 2022-04-24 12:28 - 000008192 ___SH C:\DumpStack.log.tmp
2022-11-23 07:34 - 2020-12-08 23:44 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2022-11-23 07:33 - 2019-12-07 10:03 - 000786432 _____ C:\WINDOWS\system32\config\BBI
2022-11-23 07:29 - 2016-10-08 18:29 - 000000000 ____D C:\Program Files (x86)\Dell
2022-11-23 07:28 - 2016-02-29 16:12 - 000000000 ____D C:\Program Files\Dell
2022-11-23 06:48 - 2019-12-07 10:13 - 000000000 ____D C:\WINDOWS\INF
2022-11-23 06:21 - 2019-12-07 10:14 - 000000000 ___HD C:\Program Files\WindowsApps
2022-11-23 06:21 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2022-11-23 06:20 - 2020-06-08 11:40 - 000002440 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2022-11-23 06:13 - 2017-09-13 16:50 - 000002303 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2022-11-23 06:12 - 2017-09-13 16:50 - 000002262 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2022-11-23 06:09 - 2016-10-15 17:22 - 000000000 ____D C:\ProgramData\Backuplogs
2022-11-22 20:43 - 2022-05-05 07:13 - 000000000 ____D C:\Program Files\Mozilla Thunderbird
2022-11-22 20:43 - 2019-04-11 14:15 - 000000000 ____D C:\Program Files (x86)\Mozilla Firefox
2022-11-22 20:43 - 2017-04-26 09:40 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2022-11-22 20:32 - 2020-07-16 06:46 - 000002378 ____H C:\Users\Juřica Michal\Documents\Default.rdp
2022-11-22 19:40 - 2019-12-07 15:45 - 000000000 ____D C:\WINDOWS\system32\FxsTmp
2022-11-22 10:00 - 2020-02-24 16:22 - 000000000 ____D C:\ProgramData\XoperoCloud
2022-11-21 07:11 - 2019-12-07 10:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2022-11-16 10:51 - 2016-10-28 12:29 - 000000000 ____D C:\ProgramData\firebird
2022-11-16 06:56 - 2022-03-28 11:16 - 000000000 ____D C:\ProgramData\boost_interprocess
2022-11-16 06:33 - 2021-08-30 12:31 - 000000000 ____D C:\WINDOWS\system32\Tasks\Mozilla
2022-11-16 06:33 - 2016-10-08 18:33 - 000001210 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2022-11-15 11:21 - 2022-05-05 07:13 - 000001069 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Thunderbird.lnk
2022-11-15 06:13 - 2021-12-15 12:07 - 000003592 _____ C:\WINDOWS\system32\Tasks\OneDrive Reporting Task-S-1-5-21-2602649610-1559384438-1550357517-1001
2022-11-13 19:23 - 2020-12-08 23:44 - 000003640 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2022-11-13 19:23 - 2020-12-08 23:44 - 000003516 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2022-11-09 14:09 - 2022-05-11 10:57 - 000886310 _____ C:\WINDOWS\system32\perfh005.dat
2022-11-09 14:09 - 2022-05-11 10:57 - 000201232 _____ C:\WINDOWS\system32\perfc005.dat
2022-11-09 14:09 - 2020-12-08 23:27 - 000004062 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2022-11-09 14:05 - 2022-05-15 20:01 - 000568480 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2022-11-09 14:00 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2022-11-09 13:59 - 2019-12-07 15:47 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2022-11-09 13:59 - 2019-12-07 10:14 - 000000000 ___SD C:\WINDOWS\system32\UNP
2022-11-09 13:59 - 2019-12-07 10:14 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2022-11-09 13:59 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SystemResources
2022-11-09 13:59 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\oobe
2022-11-09 13:59 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\Dism
2022-11-09 13:59 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2022-11-09 13:39 - 2016-02-29 16:16 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2022-11-09 12:50 - 2020-12-08 23:05 - 003014656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2022-11-09 08:53 - 2016-10-09 14:50 - 000000000 ____D C:\WINDOWS\system32\MRT
2022-11-09 08:30 - 2016-10-09 14:50 - 146960040 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2022-11-09 08:09 - 2022-03-20 15:35 - 000000000 ____D C:\Program Files\dotnet
2022-11-09 08:09 - 2016-02-29 16:01 - 000000000 ____D C:\ProgramData\Package Cache
2022-11-02 12:11 - 2021-05-12 06:19 - 000000000 ____D C:\WINDOWS\system32\Tasks\HP
2022-11-02 12:11 - 2021-05-12 06:19 - 000000000 ____D C:\Program Files\HPPrintScanDoctor
2022-11-02 10:06 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2022-10-27 17:49 - 2017-09-03 13:00 - 000000000 ____D C:\Users\Juřica Michal\AppData\Roaming\Apple Computer
2022-10-26 15:44 - 2020-12-08 23:11 - 000000000 ____D C:\Users\Juřica Michal

==================== Files in the root of some directories ========

2016-11-03 16:40 - 2016-11-03 17:41 - 000028221 _____ () C:\Users\Juřica Michal\AppData\Roaming\Hodnoty oddělené čárkami.ADR
2020-01-09 16:40 - 2020-01-09 16:40 - 000007605 _____ () C:\Users\Juřica Michal\AppData\Local\Resmon.ResmonCfg
2021-11-15 06:14 - 2021-11-15 06:14 - 000000000 _____ () C:\Users\Juřica Michal\AppData\Local\{D8253F58-DCB2-411B-81AA-23D876BB0D1D}

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)


Additional scan result of Farbar Recovery Scan Tool (x64) Version: 18-11-2022
Ran by Juřica Michal (23-11-2022 11:05:59)
Running from C:\Users\Juřica Michal\Desktop
Microsoft Windows 10 Pro Version 22H2 19045.2251 (X64) (2020-12-08 22:45:45)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-2602649610-1559384438-1550357517-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-2602649610-1559384438-1550357517-503 - Limited - Disabled)
Guest (S-1-5-21-2602649610-1559384438-1550357517-501 - Limited - Enabled)
Jakub (S-1-5-21-2602649610-1559384438-1550357517-1002 - Limited - Enabled)
Juřica Michal (S-1-5-21-2602649610-1559384438-1550357517-1001 - Administrator - Enabled) => C:\Users\Juřica Michal
WDAGUtilityAccount (S-1-5-21-2602649610-1559384438-1550357517-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: ESET Security (Enabled - Up to date) {DF8BEACB-94C9-218A-73AD-A78362A8C516}
AV: ESET Security (Enabled - Up to date) {89B55CC4-3881-78B2-11E2-479AE0371896}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: ESET Security (Enabled - Up to date) {885D845F-AF19-0124-FECE-FFF49D00F440}
AS: ESET Security (Enabled - Up to date) {333C65BB-8923-0EAA-C47E-C486E687BEFD}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: ESET Firewall (Enabled) {B066057A-E576-007C-D591-56C163D3B33B}
FW: ESET Firewall (Enabled) {E7B06BEE-DEA6-20D2-58F2-0EB69C7B826D}
FW: ESET Firewall (Enabled) {B18EDDE1-72EE-79EA-3ABD-EEAF1EE45FED}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

602PdfDriver (HKLM-x32\...\{9E6E7007-507B-4067-9B64-F83EA4A6F9DA}) (Version: 1.01 - Software602 a.s.) Hidden
64 Bit HP CIO Components Installer (HKLM\...\{50229C72-539F-4E65-BEB5-F0491C5074B7}) (Version: 22.2.1 - HP Inc.) Hidden
Adobe Acrobat Reader DC - Czech (HKLM-x32\...\{AC76BA86-7AD7-1029-7B44-AC0F074E4100}) (Version: 19.021.20061 - Adobe Systems Incorporated)
Adobe AIR (HKLM-x32\...\{73615109-74E8-4A40-9FB4-64FF9F0E2691}) (Version: 33.1.1.533 - HARMAN International) Hidden
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 33.1.1.533 - HARMAN International)
Adobe Flash Player 9 ActiveX (HKLM-x32\...\{BB65C393-C76E-4F06-9B0C-2124AA8AF97B}) (Version: 9.0.16.0 - Adobe Systems, Inc.)
Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-018244601032}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden
Alphacam 2016 R2 (HKLM-x32\...\{8FA7BB05-6402-4E9C-865F-DC11BE830863}) (Version: 15.1.100 - Vero Software) Hidden
Alphacam 2016 R2 (HKLM-x32\...\InstallShield_{8FA7BB05-6402-4E9C-865F-DC11BE830863}) (Version: 15.5.2.136 - Vero Software)
AMD Settings (HKLM\...\WUCCCApp) (Version: 2020.0226.0415.7659 - Advanced Micro Devices, Inc.)
AMD Software (HKLM\...\AMD Catalyst Install Manager) (Version: 17.7 - Advanced Micro Devices, Inc.)
Aplikace Intel® PROSet/Wireless (HKLM-x32\...\{a914536c-bd41-479c-96aa-dee4a9639c22}) (Version: 21.10.1 - Intel Corporation)
Apple Software Update (HKLM-x32\...\{A3985C05-7386-411F-A4BF-32A73F37EB44}) (Version: 2.6.3.1 - Apple Inc.)
AppLogLibSetup (HKLM-x32\...\{52FB0C8F-DF05-4C61-AEB6-18C55F8C385F}) (Version: 1.0.3.0 - Brother Industries Ltd.) Hidden
AutoCAD LT 2020 – Čeština (Czech) (HKLM\...\{28B89EEF-3009-0000-0102-CF3F3A09B77D}) (Version: 23.1.152.0 - Autodesk) Hidden
AutoCAD Open in Desktop (HKLM\...\{1C66A0B0-784E-4777-97B3-93F843D1C8CF}) (Version: 1.0.20.0 - Autodesk)
Autodesk AutoCAD LT 2020 – Čeština (Czech) (HKLM\...\AutoCAD LT 2020 – Čeština (Czech)) (Version: 23.1.47.0 - Autodesk)
Autodesk AutoCAD LT 2020.1.4 Update (HKLM-x32\...\{f4f9ba0b-3009-0000-0102-f66cecb15200}) (Version: 23.1.152.0 - Autodesk)
Autodesk AutoCAD LT 2022 – Čeština (Czech) (HKLM\...\{200AE997-77BA-3319-8F18-D7A0A8398388}) (Version: 24.1.51.0 - Autodesk, Inc.)
Autodesk Genuine Service (HKLM\...\{8AD048E5-9570-442E-A5A2-B12C2618977E}) (Version: 4.6.0.124 - Autodesk)
Autodesk Material Library 2020 (HKLM-x32\...\{B9312A51-41B5-479D-9F72-E7448A2D89AF}) (Version: 18.11.1.0 - Autodesk)
Autodesk Material Library 2022 (HKLM-x32\...\{A9221A68-5AD0-4215-B54F-CB5DBA4FB27C}) (Version: 20.3.7.0 - Autodesk)
Autodesk Material Library Base Resolution Image Library 2020 (HKLM-x32\...\{0E976988-E753-4C81-BD96-434CE305B176}) (Version: 18.11.1.0 - Autodesk)
Autodesk Material Library Base Resolution Image Library 2022 (HKLM-x32\...\{6256584F-B04B-41D4-8A59-44E70940C473}) (Version: 20.3.7.0 - Autodesk)
Autodesk Single Sign On Component (HKLM\...\{B9F5BDED-021C-4926-8518-4FA7114B7040}) (Version: 12.3.3.1803 - Autodesk)
Avast Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.4.136.333 - AVAST Software) Hidden
Catalyst Control Center - Branding (HKLM-x32\...\{FD286527-7076-4988-A436-BEE53EA1B900}) (Version: 1.00.0000 - Advanced Micro Devices, Inc.) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 6.06 - Piriform)
CyberLink Media Suite 12 (HKLM-x32\...\{1FBF6C24-C1fD-4101-A42B-0C564F9E8E79}) (Version: 12.0.1.5223 - CyberLink Corp.) Hidden
CyberLink Media Suite Essentials (HKLM-x32\...\InstallShield_{8F14AA37-5193-4A14-BD5B-BDF9B361AEF7}) (Version: 12 - CyberLink Corp.)
CyberLink PowerDirector 12 (HKLM-x32\...\{E1646825-D391-42A0-93AA-27FA810DA093}) (Version: 12.0.0.4405 - CyberLink Corp.) Hidden
Dassault Systemes Software VC11 Prerequisites x86-x64 (HKLM\...\{C857169D-3F1A-4530-99A0-CAE966CE267E}) (Version: 11.0.1 - Dassault Systemes)
Dell SupportAssist (HKLM\...\{CC611DE8-38C7-4650-968E-B973B254E98C}) (Version: 3.7.0.148 - Dell Inc.)
Dell SupportAssist Remediation (HKLM\...\{388A412B-5C0C-4C1E-8BF7-B6E9E117F367}) (Version: 4.4.2.9869 - Dell Inc.) Hidden
Dell SupportAssist Remediation (HKLM-x32\...\{4990dc23-fdee-4fec-8bde-9f5d4745f88b}) (Version: 4.4.2.9869 - Dell Inc.)
Dell Update - SupportAssist Update Plugin (HKLM\...\{77C86F54-9452-4EB6-B4C3-8A57FBF72D2B}) (Version: 4.4.0.9836 - Dell Inc.) Hidden
Dell Update - SupportAssist Update Plugin (HKLM-x32\...\{d2a00335-3e50-405c-8c5d-32e2a636bbe1}) (Version: 4.4.0.9836 - Dell Inc.)
Dropbox 20 GB (HKLM-x32\...\{0867A88D-764F-366E-9E21-130DA8B472C3}) (Version: 3.1.18.0 - Dropbox, Inc.)
Dropbox Update Helper (HKLM-x32\...\{099218A5-A723-43DC-8DB5-6173656A1E94}) (Version: 1.3.639.1 - Dropbox, Inc.) Hidden
DYNALOG (HKLM-x32\...\DYNALOG) (Version: 3.6.43 DYA - Julius Blum Ges.m.b.H)
EasyMP Network Projection Ver.2.86 (HKLM-x32\...\{4A515955-A3D4-4FE6-98C0-E7987FF3279A}) (Version: 2.8.6.0 - SEIKO EPSON CORPORATION)
ESET Security (HKLM\...\{30AAEA0C-2993-4ED6-8ABC-48499DA53D87}) (Version: 15.2.17.0 - ESET, spol. s r.o.)
FORM studio (HKLM-x32\...\FSCZ_is1) (Version: - KASTNER software s.r.o.)
FormApps Signing Extension (HKLM-x32\...\{ACA43D91-8B42-4D42-8C8B-A893BD6AA40D}) (Version: 2.8.2.28 - Software602 a.s.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 107.0.5304.107 - Google LLC)
HP Dropbox Plugin (HKLM-x32\...\{C532369A-0DB2-4955-99C2-15711A0EBA11}) (Version: 36.0.49.62779 - HP)
HP Google Drive Plugin (HKLM-x32\...\{E7AA21C9-D2D2-4AE0-9F61-D2FC755C933E}) (Version: 36.0.49.62779 - HP)
HP OneDrive Plugin (HKLM-x32\...\{D153F4F6-A6A7-459C-86F0-306052B34665}) (Version: 36.0.0.0 - HP)
iCloud (HKLM\...\{8808B208-87D1-4725-8192-76D257E9DEAE}) (Version: 7.21.0.23 - Apple Inc.)
Intel(R) Chipset Device Software (HKLM\...\{8C91A5EB-2C62-4A6D-8802-CC79FD2ED390}) (Version: 10.1.1.7 - Intel Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.7.0.1054 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{7B3B60EB-197B-4B06-ADFF-D0B50E755D4F}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{EC465D35-92DC-4DAE-9EA8-01215688F709}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Driver (HKLM\...\{E5B5A486-C7F5-429C-9324-13835620F2FD}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) ME UninstallLegacy (HKLM\...\{E9B9A1A5-6398-4C99-8FDE-10794F6505C5}) (Version: 1.0.1.0 - Intel Corporation) Hidden
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 26.20.100.6859 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 14.8.9.1053 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{CF2FF2E6-27D1-44D2-B532-1B31B731244C}) (Version: 14.8.9.1053 - Intel Corporation) Hidden
Intel(R) Serial IO (HKLM\...\{51788BA4-D93F-4E7B-BA13-ACC88E7803DB}) (Version: 30.100.1519.07 - Intel Corporation) Hidden
Intel(R) Serial IO (HKLM\...\{9FD91C5C-44AE-4D9D-85BE-AE52816B0294}) (Version: 30.100.1519.7 - Intel Corporation)
Intel(R) Trusted Connect Service Client x64 (HKLM\...\{C9552825-7BF2-4344-BA91-D3CD46F4C442}) (Version: 1.47.866.0 - Intel Corporation) Hidden
Intel(R) Trusted Connect Service Client x86 (HKLM-x32\...\{C9552825-7BF2-4344-BA91-D3CD46F4C441}) (Version: 1.47.866.0 - Intel Corporation) Hidden
Intel(R) Trusted Connect Services Client (HKLM-x32\...\{246c6cc0-9810-4728-9a29-28474de2eec5}) (Version: 1.47.866.0 - Intel Corporation) Hidden
Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{DC5673D2-228D-45BC-B9BB-9610CE67DFC0}) (Version: 17.1.1524.1353 - Intel Corporation)
Intel® Chipset Device Software (HKLM-x32\...\{60c073df-e736-4210-9c3a-5fc2b651cef3}) (Version: 10.1.1.7 - Intel(R) Corporation) Hidden
Intel® PROSet/Wireless WiFi Software (HKLM\...\{07AC08CE-C63D-4FAE-B215-F53E13EA005F}) (Version: 21.10.1.3139 - Intel Corporation) Hidden
Intel® Security Assist (HKLM-x32\...\{4B230374-6475-4A73-BA6E-41015E9C5013}) (Version: 1.0.0.532 - Intel Corporation)
Internet Manager (HKLM-x32\...\Tmobile_Czech Estoril Internet Manager_is1) (Version: - T-mobile)
Java 8 Update 251 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180251F0}) (Version: 8.0.2510.8 - Oracle Corporation)
Kontrola stavu osobního počítače s Windows (HKLM\...\{D1F15F7A-707A-42BD-BE6B-3380616F796D}) (Version: 3.6.2204.08001 - Microsoft Corporation)
Maxx Audio Installer (x64) (HKLM\...\{307032B2-6AF2-46D7-B933-62438DEB2B9A}) (Version: 2.6.8006.3 - Waves Audio Ltd.) Hidden
Microsoft .NET Core Host - 3.1.31 (x64) (HKLM\...\{97ECD882-397F-4825-B7FB-1B9DF76B7DD9}) (Version: 24.124.31813 - Microsoft Corporation) Hidden
Microsoft .NET Core Host FX Resolver - 3.1.31 (x64) (HKLM\...\{4CF84AED-891D-4ECD-93FB-94B58A43F454}) (Version: 24.124.31813 - Microsoft Corporation) Hidden
Microsoft .NET Core Runtime - 3.1.31 (x64) (HKLM\...\{337A821B-2ED5-42BC-8699-238B600CBB73}) (Version: 24.124.31813 - Microsoft Corporation) Hidden
Microsoft .NET Core Runtime - 3.1.31 (x64) (HKLM-x32\...\{8225e126-78d7-4b6f-af92-cec303b6086b}) (Version: 3.1.31.31813 - Microsoft Corporation)
Microsoft 365 Apps pro firmy - cs-cz (HKLM\...\O365BusinessRetail - cs-cz) (Version: 16.0.15726.20202 - Microsoft Corporation)
Microsoft Access database engine 2010 (English) (HKLM-x32\...\{90140000-00D1-0409-0000-0000000FF1CE}) (Version: 14.0.6029.1000 - Microsoft Corporation)
Microsoft ASP.NET Core 3.1.31 - Shared Framework (x64) (HKLM-x32\...\{99ba3276-9481-4a1a-99c7-a792c7c79233}) (Version: 3.1.31.22514 - Microsoft Corporation)
Microsoft ASP.NET Core 3.1.31 Shared Framework (x64) (HKLM\...\{493E04F2-53CE-375F-A808-896BA43C9464}) (Version: 3.1.31.22514 - Microsoft Corporation) Hidden
Microsoft ASP.NET MVC 2 (HKLM-x32\...\{DD8FF2F3-0D97-4CF3-AF78-FA0E1B242244}) (Version: 2.0.60926.0 - Microsoft Corporation)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 107.0.1418.56 - Microsoft Corporation)
Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 107.0.1418.52 - Microsoft Corporation)
Microsoft HEVC Media Extension Installation for Microsoft.HEVCVideoExtension_1.0.2512.0_x64__8wekyb3d8bbwe (x64) (HKLM\...\{B0169E83-757B-EF66-E2F0-391944D785BC}) (Version: 1.0.0.0 - Microsoft Corporation) Hidden
Microsoft Office 2000 Premium (HKLM-x32\...\{00000405-78E1-11D2-B60F-006097C998E7}) (Version: 9.00.2720 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-2602649610-1559384438-1550357517-1001\...\OneDriveSetup.exe) (Version: 22.225.1026.0001 - Microsoft Corporation)
Microsoft SQL Server 2008 Setup Support Files (HKLM\...\{B40EE88B-400A-4266-A17B-E3DE64E94431}) (Version: 10.1.2731.0 - Microsoft Corporation)
Microsoft SQL Server 2012 (64-bit) (HKLM\...\Microsoft SQL Server SQLServer2012) (Version: - Microsoft Corporation)
Microsoft SQL Server 2012 Native Client (HKLM\...\{9AE22681-C27C-402A-A136-15854DFF693D}) (Version: 11.3.6020.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Setup (English) (HKLM\...\{BDF7F870-15E2-49A7-9123-65E8FF52ECAA}) (Version: 11.3.6020.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Transact-SQL ScriptDom (HKLM\...\{076FF390-D283-4174-B602-B0B7B72BD024}) (Version: 11.3.6020.0 - Microsoft Corporation)
Microsoft Teams (HKU\S-1-5-21-2602649610-1559384438-1550357517-1001\...\Teams) (Version: 1.2.00.19260 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{7B1FCD52-8F6B-4F12-A143-361EA39F5E7C}) (Version: 3.67.0.0 - Microsoft Corporation)
Microsoft VC++ redistributables repacked. (HKLM\...\{D3531D7A-B6FA-44A5-A024-E2A14F325F90}) (Version: 12.0.0.0 - Intel Corporation) Hidden
Microsoft VC++ redistributables repacked. (HKLM-x32\...\{985F7F32-5BE4-4CDA-9582-F7AEA40D1974}) (Version: 12.0.0.0 - Intel Corporation) Hidden
Microsoft Visual Basic for Applications 7.1 (x86) (HKLM-x32\...\{90120000-0070-0000-0000-4000000FF1CE}) (Version: 7.1.00.00 - Microsoft Corporation) Hidden
Microsoft Visual Basic for Applications 7.1 (x86) English (HKLM-x32\...\{BAB89D31-4C55-472B-8909-6CBE2CC276B1}) (Version: 7.1.0.0 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.50727 (HKLM\...\{AC53FC8B-EE18-3F9C-9B59-60937D0B182C}) (Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.50727 (HKLM\...\{A2CB1ACB-94A2-32BA-A15E-7D80319F7589}) (Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40649 (HKLM-x32\...\{5d0723d3-cff7-4e07-8d0b-ada737deb5e6}) (Version: 12.0.40649.5 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40649 (HKLM-x32\...\{35b83883-40fa-423c-ae73-2aff7e1ea820}) (Version: 12.0.40649.5 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.40649 (HKLM\...\{20C1086D-C843-36B1-B678-990089D1BD44}) (Version: 12.0.40649 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.40649 (HKLM\...\{ABB19BB4-838D-3082-BDA4-87C6604181A2}) (Version: 12.0.40649 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40649 (HKLM-x32\...\{A8589745-51BC-3963-B4E9-201CF8693538}) (Version: 12.0.40649 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40649 (HKLM-x32\...\{DEA7F8E3-B7B9-3C3C-945B-7F8CE9041748}) (Version: 12.0.40649 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.27.29112 (HKLM-x32\...\{0f770e99-3916-4b0c-8f9b-83822826bcbf}) (Version: 14.27.29112.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.27.29112 (HKLM-x32\...\{be826f5f-eda5-45a2-a3fe-c2cb5c1b9842}) (Version: 14.27.29112.0 - Microsoft Corporation)
Microsoft Visual C++ 2019 X64 Additional Runtime - 14.27.29112 (HKLM\...\{1B4EDD59-90CE-4BDE-8520-630981088165}) (Version: 14.27.29112 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X64 Minimum Runtime - 14.27.29112 (HKLM\...\{37BB1766-C587-49AE-B2DB-618FBDEAB88C}) (Version: 14.27.29112 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X86 Additional Runtime - 14.27.29112 (HKLM-x32\...\{526B224D-6B70-4A2A-9D03-CE304B5125D6}) (Version: 14.27.29112 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X86 Minimum Runtime - 14.27.29112 (HKLM-x32\...\{42163859-095F-469B-A0B0-7748500570D1}) (Version: 14.27.29112 - Microsoft Corporation) Hidden
Mozilla Firefox (x64 cs) (HKLM\...\Mozilla Firefox 107.0 (x64 cs)) (Version: 107.0 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 91.9.0 - Mozilla)
Mozilla Thunderbird (x64 cs) (HKLM\...\Mozilla Thunderbird 102.4.2 (x64 cs)) (Version: 102.4.2 - Mozilla)
OEM Application Profile (HKLM-x32\...\{12C2AEB0-ED60-4CCF-DD83-C65BC7CCFB50}) (Version: 1.00.0000 - Název společnosti:)
OEM Application Profile (HKLM-x32\...\{B4B7FD8F-06FC-E277-4F29-8F75F8281D8F}) (Version: 1.00.0000 - Advanced Micro Devices, Inc.)
Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.15726.20202 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.15726.20202 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.15726.20202 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0405-0000-0000000FF1CE}) (Version: 16.0.14131.20278 - Microsoft Corporation) Hidden
Optimik (HKLM-x32\...\Optimik_is1) (Version: - Rastislav Korytár - RK Software)
Origin (HKLM-x32\...\Origin) (Version: 10.4.16.25850 - Electronic Arts, Inc.)
PDF to DWG Converter 2016 (HKLM-x32\...\{BCC9E162-1BEF-4C7E-831E-030ECCA7344D}) (Version: - )
PDF to DWG Converter 2020 (HKLM-x32\...\{7179EFD1-9287-4496-B461-B191D2ECFC3D}) (Version: - )
PDF to DWG Converter 2021 (HKLM-x32\...\{437089C6-FFFA-414A-B22B-2E90C873D067}) (Version: - )
PDF24 Creator 10.6.3 (HKLM\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version: 10.6.3 - PDF24.org)
PDF-Viewer (HKLM\...\{A278382D-4F1B-4D47-9885-8523F7261E8D}_is1) (Version: 2.5.322.10 - Tracker Software Products Ltd)
PDF-XChange Lite Home (HKLM\...\{F2947064-E866-4C9A-A605-64D8E2DB4EE7}) (Version: 8.0.336.0 - Tracker Software Products (Canada) Ltd.) Hidden
PDF-XChange Lite Home (HKLM-x32\...\{91b39231-44a2-4eb9-ba7b-fe2ee5e44989}) (Version: 8.0.336.0 - Tracker Software Products (Canada) Ltd.)
Počítačová aplikace Autodesk (HKLM-x32\...\Autodesk Desktop App) (Version: 8.3.0.71 - Autodesk)
Podpora aplikací Apple (32bitová) (HKLM-x32\...\{CCA8C50D-785B-4896-8675-FFE0C4ECCBC3}) (Version: 8.7 - Apple Inc.)
Podpora aplikací Apple (64bitová) (HKLM\...\{75BEF7E8-4370-4D42-94F3-B5AA77057965}) (Version: 8.7 - Apple Inc.)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 10.0.10586.31225 - Realtek Semiconduct Corp.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.9225.1 - Realtek Semiconductor Corp.)
Registrace produktu (HKLM\...\{48114909-3C3B-43E6-BF98-AE9C396500A3}) (Version: 3.0.127.0 - Název společnosti:) Hidden
Registrace produktu Dell (HKLM-x32\...\InstallShield_{48114909-3C3B-43E6-BF98-AE9C396500A3}) (Version: 3.0.127.0 - Název společnosti:)
Revo Uninstaller 2.1.0 (HKLM\...\{A28DBDA2-3CC7-4ADC-8BFE-66D7743C6C97}_is1) (Version: 2.1.0 - VS Revo Group, Ltd.)
S2M Center 11 (HKLM-x32\...\{B7857928-955B-4554-89C3-C6FC4B2EBC21}) (Version: 11.00.0000 - ) Hidden
S2M Center 11 (HKLM-x32\...\InstallShield_{B7857928-955B-4554-89C3-C6FC4B2EBC21}) (Version: 11.2.0.168 - )
Samsung USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.61.0 - Samsung Electronics Co., Ltd.)
Sentinel Protection Installer 7.6.3 (HKLM-x32\...\{954D9E32-BE47-43F4-9BFF-6DB46F17EAF2}) (Version: 7.6.3 - SafeNet, Inc.)
Sentinel System Driver Installer 7.5.9 (HKLM-x32\...\{D19BF240-59D1-4645-B7C3-BF9D9E585A24}) (Version: 7.5.9 - SafeNet, Inc.)
Service Pack 3 for SQL Server 2012 (KB3072779) (64-bit) (HKLM\...\KB3072779) (Version: 11.3.6020.0 - Microsoft Corporation)
SmartByte Drivers and Services (HKLM\...\{CAFD2E75-129F-42AD-8258-0FC494ACBD8E}) (Version: 2.5.719 - Název společnosti:)
Software602 Form Filler (HKLM-x32\...\{04703FE3-1A8B-4467-88E6-3D6A1A0FA65A}) (Version: 4.75 - Software602 a.s.)
Solid 11 (HKLM-x32\...\{2F00150D-5C86-40E1-B473-5B34EDBBAC85}) (Version: 11.00.0000 - ) Hidden
Solid 11 (HKLM-x32\...\InstallShield_{2F00150D-5C86-40E1-B473-5B34EDBBAC85}) (Version: 11.2.0.168 - )
Solidlink 2016.30 (HKLM\...\{ AD236116-8BC1-42FD-8653-1A1D8845B2F9 }_is1) (Version: 2016.30 - Vero Software Limited)
Spotify (HKU\S-1-5-21-2602649610-1559384438-1550357517-1001\...\Spotify) (Version: 1.1.80.699.gc3dac750 - Spotify AB)
SQL Server 2012 Common Files (HKLM\...\{1D411379-9CE0-4B13-A19B-72D3222DD620}) (Version: 11.3.6020.0 - Microsoft Corporation) Hidden
SQL Server 2012 Common Files (HKLM\...\{202AAF1F-69AA-442A-B59F-6B54B1AD07C6}) (Version: 11.3.6020.0 - Microsoft Corporation) Hidden
SQL Server 2012 Database Engine Shared (HKLM\...\{54FF8FAB-DE27-4187-82F1-EBAE6AEE869A}) (Version: 11.3.6020.0 - Microsoft Corporation) Hidden
SQL Server 2012 Database Engine Shared (HKLM\...\{6603C2CE-3C54-4F1D-92F9-8390CD4CCCA8}) (Version: 11.3.6020.0 - Microsoft Corporation) Hidden
T-Cloud Záloha (HKLM-x32\...\{01578B0D-17D0-4C40-965E-60DF1DAAED39}) (Version: 3.9.3 - Xopero Software) Hidden
T-Cloud Záloha (HKLM-x32\...\T-Cloud Záloha 3.9.3) (Version: 3.9.3 - Xopero Software)
Teams Machine-Wide Installer (HKLM-x32\...\{39AF0813-FA7B-4860-ADBE-93B9B214B914}) (Version: 1.2.0.19260 - Microsoft Corporation)
TeamViewer (HKLM-x32\...\TeamViewer) (Version: 15.34.4 - TeamViewer)
Total Commander 64-bit (Remove or Repair) (HKLM\...\Totalcmd64) (Version: 8.52a - Ghisler Software GmbH)
Trachea OS (HKLM-x32\...\{BE4E6F8A-43CE-B779-2A86-2F3A8206B3A3}) (Version: 5.5.203 - UNKNOWN) Hidden
Trachea OS (HKLM-x32\...\TracheaOS) (Version: 5.5.203 - UNKNOWN)
TTLEditor 1.5 (HKLM-x32\...\{A1BFEB7F-3126-4F60-9CFD-8D4FC1B87BEB}_is1) (Version: 1.5 - Boris Maisuradze)
Uložit do služby Autodesk Web and Mobile (HKLM\...\{192B349F-C3F7-4BBE-B49E-00DD4BD28373}) (Version: 3.0.29 - Autodesk) Hidden
Update for Windows 10 for x64-based Systems (KB5001716) (HKLM\...\{C22F49B1-0F67-47DC-A490-E8B4B6558EA9}) (Version: 8.91.0.0 - Microsoft Corporation)
Vero Software CLS 2016.10 (HKLM-x32\...\{1CE6F900-3AEE-4096-A75E-26B20051485A}) (Version: 2016.10.7.7942 - Vero Software Limited)
VLC media player (HKLM\...\VLC media player) (Version: 2.2.4 - VideoLAN)
Vulkan Run Time Libraries 1.0.17.0 (HKLM\...\VulkanRT1.0.17.0) (Version: 1.0.17.0 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.17.0 (HKLM\...\VulkanRT1.0.17.0-2) (Version: 1.0.17.0 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.26.0 (HKLM\...\VulkanRT1.0.26.0) (Version: 1.0.26.0 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.33.0 (HKLM\...\VulkanRT1.0.33.0) (Version: 1.0.33.0 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.54.1 (HKLM\...\VulkanRT1.0.54.1) (Version: 1.0.54.1 - Intel Corporation Inc.)
Vulkan Run Time Libraries 1.0.61.0 (HKLM\...\VulkanRT1.0.61.0) (Version: 1.0.61.0 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.65.1 (HKLM\...\VulkanRT1.0.65.1) (Version: 1.0.65.1 - LunarG, Inc.) Hidden
WinRAR 5.40 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.40.0 - win.rar GmbH)
Wood Flash 2.9 (HKLM-x32\...\Wood Flash) (Version: 2.9 - T.P.A. S.p.A.)
XoperoCloud (HKLM-x32\...\{78EFA5E2-CAB7-4B1B-B09E-59051170BF4A}) (Version: 4.1.3 - Xopero Software) Hidden
XoperoCloud (HKLM-x32\...\XoperoCloud 4.1.3) (Version: 4.1.3 - Xopero Software)
Základní software zařízení HP PageWide MFP P57750 (HKLM\...\{BD4A2FF8-641B-4360-8ED4-BF8B867F1412}) (Version: 39.4.1978.16350 - HP Inc.)
Zoner Photo Studio 14 (HKLM\...\ZonerPhotoStudio14_CZ_is1) (Version: 14.0.1.7 - ZONER software)

Packages:
=========
Canon Office Printer Utility -> C:\Program Files\WindowsApps\34791E63.CanonOfficePrinterUtility_12.7.0.0_x64__6e5tt8cgb93ep [2020-04-19] (Canon Inc.)
Dell Digital Delivery -> C:\Program Files\WindowsApps\DellInc.DellDigitalDelivery_5.0.49.0_x64__htrsf667h5kn2 [2022-10-14] (Dell Inc)
Dell SupportAssist for Home PCs -> C:\Program Files\WindowsApps\DellInc.DellSupportAssistforPCs_3.7.6.0_x64__htrsf667h5kn2 [2022-08-10] (Dell Inc)
Doplněk multimediálního modulu pro aplikaci Fotografie -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2020-04-19] (Microsoft Corporation)
Doplněk pro Fotky -> C:\Program Files\WindowsApps\Microsoft.Windows.Photos.DLC.Main_2021.39122.10110.0_x64__8wekyb3d8bbwe [2021-03-12] (Microsoft Corporation)
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_140.1.307.0_x64__v10z8vjag6ke6 [2022-11-02] (HP Inc.)
iTunes -> C:\Program Files\WindowsApps\AppleInc.iTunes_12126.1.57048.0_x64__nzyj5cx40ttqa [2022-10-26] (Apple Inc.) [Startup Task]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2020-04-19] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2020-04-19] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.14.9130.0_x64__8wekyb3d8bbwe [2022-09-23] (Microsoft Studios) [MS Ad]

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-2602649610-1559384438-1550357517-1001_Classes\CLSID\{19A6E644-14E6-4A60-B8D7-DD20610A871D}\InprocServer32 -> C:\Users\Juřica Michal\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.19163.4\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2602649610-1559384438-1550357517-1001_Classes\CLSID\{345D3165-3889-4694-AB75-A91A27B217E8}\localserver32 -> C:\Program Files\Autodesk\AutoCAD LT 2022\acadlt.exe (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2602649610-1559384438-1550357517-1001_Classes\CLSID\{74D0CE91-F931-4FAC-BEA9-EE32E43EAD37}\localserver32 -> C:\Program Files\Autodesk\AutoCAD LT 2020\acadlt.exe (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2602649610-1559384438-1550357517-1001_Classes\CLSID\{74F5CC00-49A9-11CF-A2F9-444553540000}\InprocServer32 -> C:\Program Files\Autodesk\AutoCAD LT 2020\cs-CZ\acadltficn.dll (Autodesk Asia Pte. Ltd. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2602649610-1559384438-1550357517-1001_Classes\CLSID\{CB965DF1-B8EA-49C7-BDAD-5457FDC1BF92}\InprocServer32 -> C:\Users\Juřica Michal\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.19163.4\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [AutoCAD Digital Signatures Icon Overlay Handler] -> {36A21736-36C2-4C11-8ACB-D4136F2B57BD} => C:\WINDOWS\system32\AcSignIcon.dll [2021-01-29] (Autodesk, Inc. -> Autodesk, Inc.)
ShellIconOverlayIdentifiers-x32: [Správa překryvné ikony digitálních podpisů AutoCADu ] -> {36A21736-36C2-4C11-8ACB-D4136F2B57BD} => C:\WINDOWS\system32\AcSignIcon.dll [2021-01-29] (Autodesk, Inc. -> Autodesk, Inc.)
ContextMenuHandlers1: [AcShellExtension.AcContextMenuHandler] -> {2E7A2C6C-B938-40a4-BA1C-C7EC982DC202} => C:\Program Files\Common Files\Autodesk Shared\AcShellEx\AcShellExtension.dll [2021-01-29] (Autodesk, Inc. -> Autodesk)
ContextMenuHandlers1: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2022-09-12] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers1: [PhotoStreamsExt] -> {89D984B3-813B-406A-8298-118AFA3A22AE} => C:\Program Files\Common Files\Apple\Internet Services\ShellStreams64.dll [2020-09-08] (Apple Inc. -> Apple Inc.)
ContextMenuHandlers1: [Print602] -> {D5F8CFC7-1A45-4517-A565-E42CDE7880CF} => C:\Program Files (x86)\Software602\Print2PDF\CtxMenu64.dll [2011-04-15] (Software602) [File not signed]
ContextMenuHandlers1: [ShellMenu] -> {28e50617-5f35-307c-91b5-55c7dd632a90} => C:\Program Files (x86)\XoperoCloud\bin\Opero.Client.ShellMenu.DLL [2019-12-13] (Xopero Software S.A. -> Xopero Software S.A.)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2016-08-14] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2016-08-14] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2022-09-12] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers4: [ShellMenu] -> {28e50617-5f35-307c-91b5-55c7dd632a90} => C:\Program Files (x86)\XoperoCloud\bin\Opero.Client.ShellMenu.DLL [2019-12-13] (Xopero Software S.A. -> Xopero Software S.A.)
ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\Program Files\AMD\CNext\CNext\atiacm64.dll [2020-02-26] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\System32\DriverStore\FileRepository\igdlh64.inf_amd64_763182f3860a4408\igfxDTCM.dll [2020-05-08] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers6: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2022-09-12] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2016-08-14] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2016-08-14] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Whitelisted) ====================

==================== Shortcuts & WMI ========================

==================== Loaded Modules (Whitelisted) =============

2019-12-04 02:49 - 2019-12-04 02:49 - 000017920 _____ () [File not signed] C:\Program Files\AMD\CNext\CNext\libEGL.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 003567616 _____ () [File not signed] C:\Program Files\AMD\CNext\CNext\libGLESv2.dll
2020-02-26 03:05 - 2020-02-26 03:05 - 001518592 _____ (Advanced Micro Devices, Inc.) [File not signed] C:\Program Files\AMD\WVR\OpenVR\bin\win64\driver_amdwvr.dll
2021-05-18 04:46 - 2021-05-18 04:46 - 009174528 _____ (Autodesk) [File not signed] C:\Program Files\Autodesk\AutoCAD LT 2020\acadltbtn.xmx
2021-05-18 04:46 - 2021-05-18 04:46 - 009772032 _____ (Autodesk) [File not signed] C:\Program Files\Autodesk\AutoCAD LT 2020\acadltbtn_light.xmx
2022-10-27 07:37 - 2022-10-27 07:37 - 002260992 _____ (Autodesk, Inc.) [File not signed] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\accoremgd\92dad7449bd52b53d4101d08252e21f8\accoremgd.ni.dll
2022-10-27 07:37 - 2022-10-27 07:37 - 002103808 _____ (Autodesk, Inc.) [File not signed] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\AcLayer\19526202218ce411e19cccbaacba3808\AcLayer.ni.dll
2022-11-10 13:54 - 2022-11-10 13:54 - 006845952 _____ (Autodesk, Inc.) [File not signed] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\Acmgd\117a76120d58d76fe1b7fa0c11b63db3\Acmgd.ni.dll
2022-10-27 07:37 - 2022-10-27 07:37 - 010395648 _____ (Autodesk, Inc.) [File not signed] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\AcWindows\a2d094582989b8026af49c68e93978f2\AcWindows.ni.dll
2019-06-30 15:55 - 2011-05-23 04:00 - 000385536 _____ (CANON INC.) [File not signed] C:\WINDOWS\System32\CNMLMAV.DLL
2019-02-01 22:42 - 2019-02-01 22:42 - 000050688 _____ (HP Inc.) [File not signed] c:\windows\system32\hpzinw12.dll
2019-02-01 22:42 - 2019-02-01 22:42 - 000066048 _____ (HP Inc.) [File not signed] c:\windows\system32\hpzipm12.dll
2020-12-08 23:17 - 2020-12-08 23:17 - 001093632 _____ (Microsoft Corporation) [File not signed] C:\WINDOWS\WinSxS\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.6229_none_cbee8c4a4710d003\MFC80U.DLL
2020-04-19 17:41 - 2020-04-19 17:41 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\AppvIsvSubsystems32.dll] C:\Program Files (x86)\Microsoft Office\root\Office16\AppVIsvSubsystems32.dll
2020-04-19 17:41 - 2020-04-19 17:41 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\C2R32.dll] C:\Program Files (x86)\Microsoft Office\root\Office16\c2r32.dll
2020-02-17 17:43 - 2019-12-23 15:12 - 001427968 ____N (Robert Simpson, et al.) [File not signed] C:\Program Files (x86)\T-Cloud Záloha\4.1.3.11545\x64\SQLite.Interop.dll
2014-05-21 09:55 - 2008-11-14 15:14 - 000126976 _____ (Sharp Corporation) [File not signed] C:\WINDOWS\system32\spool\DRIVERS\x64\3\SE4BGD.DLL
2014-05-29 12:45 - 2008-11-14 15:15 - 000088576 _____ (Sharp Corporation) [File not signed] C:\WINDOWS\system32\spool\DRIVERS\x64\3\SE4BU.DLL
2019-11-25 17:44 - 2011-04-15 13:13 - 000145920 _____ (Software602) [File not signed] C:\Program Files (x86)\Software602\Print2PDF\CtxMenu64.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000031744 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qgif.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000039424 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qicns.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000031744 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qico.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000413696 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qjpeg.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000025088 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qsvg.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000025088 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qtga.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000023552 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qwbmp.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000519168 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qwebp.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 001431040 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\platforms\qwindows.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 001180672 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\sqldrivers\qsqlite.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000135680 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\styles\qwindowsvistastyle.dll
2020-02-26 03:13 - 2020-02-26 03:13 - 006010880 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Core.dll
2019-12-04 02:48 - 2019-12-04 02:48 - 006345216 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Gui.dll
2019-12-04 02:48 - 2019-12-04 02:48 - 001078272 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Network.dll
2019-12-04 02:48 - 2019-12-04 02:48 - 000313856 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Positioning.dll
2019-12-04 02:48 - 2019-12-04 02:48 - 004000256 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Qml.dll
2019-12-04 02:48 - 2019-12-04 02:48 - 003802624 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Quick.dll
2019-12-04 02:48 - 2019-12-04 02:48 - 000171008 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5QuickControls2.dll
2019-12-04 02:48 - 2019-12-04 02:48 - 001083904 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5QuickTemplates2.dll
2019-12-04 02:48 - 2019-12-04 02:48 - 000205312 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Sql.dll
2019-12-04 02:48 - 2019-12-04 02:48 - 000329728 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Svg.dll
2019-12-04 02:48 - 2019-12-04 02:48 - 000376320 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5WebEngine.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 092323328 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5WebEngineCore.dll
2019-12-04 02:48 - 2019-12-04 02:48 - 000113152 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5WebChannel.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 005560832 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Widgets.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000463360 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5WinExtras.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000188416 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Xml.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 002888704 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5XmlPatterns.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000053760 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtGraphicalEffects\private\qtgraphicaleffectsprivate.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000059392 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtGraphicalEffects\qtgraphicaleffectsplugin.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000017408 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick.2\qtquick2plugin.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000287232 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick\Controls.2\qtquickcontrols2plugin.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000329216 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick\Controls\qtquickcontrolsplugin.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000136192 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick\Dialogs\dialogplugin.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000089088 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick\Layouts\qquicklayoutsplugin.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000312320 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick\Templates.2\qtquicktemplates2plugin.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000017920 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick\Window.2\windowplugin.dll
2020-02-26 03:13 - 2020-02-26 03:13 - 000085504 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtWebEngine\qtwebengineplugin.dll
2016-10-28 15:16 - 2015-07-14 12:27 - 000036864 _____ (Windows (R) Win 7 DDK provider) [File not signed] C:\WINDOWS\System32\602localmon.dll

==================== Alternate Data Streams (Whitelisted) ========

==================== Safe Mode (Whitelisted) ==================

==================== Association (Whitelisted) =================

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)

HKU\S-1-5-21-2602649610-1559384438-1550357517-1001\Software\Classes\.scr: AutoCADLTScriptFile => C:\WINDOWS\system32\notepad.exe "%1"

==================== Internet Explorer (Whitelisted) ==========

HKU\S-1-5-21-2602649610-1559384438-1550357517-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://www.seznam.cz/?clid=22668
SearchScopes: HKU\S-1-5-21-2602649610-1559384438-1550357517-1001 -> {c2b8e594-d284-ef0b-2c66-48a9c98914bc} URL =
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2022-11-08] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\Office16\OCHelper.dll [2022-11-08] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_251\bin\ssv.dll [2020-10-01] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_251\bin\jp2ssv.dll [2020-10-01] (Oracle America, Inc. -> Oracle Corporation)
Handler-x32: http - {E1D2BF42-A96B-11D1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\system\ole db\MSDAIPP.DLL [1999-02-03] (Microsoft Corporation) [File not signed]
Handler-x32: http - {E1D2BF40-A96B-11D1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\system\ole db\MSDAIPP.DLL [1999-02-03] (Microsoft Corporation) [File not signed]
Handler-x32: https - {E1D2BF42-A96B-11D1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\system\ole db\MSDAIPP.DLL [1999-02-03] (Microsoft Corporation) [File not signed]
Handler-x32: https - {E1D2BF40-A96B-11D1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\system\ole db\MSDAIPP.DLL [1999-02-03] (Microsoft Corporation) [File not signed]
Handler-x32: ipp - {E1D2BF42-A96B-11D1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\system\ole db\MSDAIPP.DLL [1999-02-03] (Microsoft Corporation) [File not signed]
Handler-x32: msdaipp - {E1D2BF42-A96B-11D1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\system\ole db\MSDAIPP.DLL [1999-02-03] (Microsoft Corporation) [File not signed]
Handler-x32: msdaipp - {E1D2BF40-A96B-11D1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\system\ole db\MSDAIPP.DLL [1999-02-03] (Microsoft Corporation) [File not signed]
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2022-11-08] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2022-11-08] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2022-11-08] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2022-11-08] (Microsoft Corporation -> Microsoft Corporation)

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2021-01-16 17:55 - 2021-01-16 17:55 - 000000027 _____ C:\WINDOWS\system32\drivers\etc\hosts
127.0.0.1 localhost

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Program Files (x86)\Intel\iCLS Client\;C:\Program Files\Intel\iCLS Client\;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files\Intel\Intel(R) Management Engine Components\IPT;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files (x86)\Microsoft SQL Server\110\Tools\Binn\;C:\Program Files\Microsoft SQL Server\110\Tools\Binn\;C:\Program Files\Microsoft SQL Server\110\DTS\Binn\;C:\Program Files (x86)\combit\LL19\Redistributable Files\;C:\Program Files (x86)\combit\LL21\Redistributable Files\;C:\Program Files\dotnet\;C:\Program Files\Intel\WiFi\bin\;C:\Program Files\Common Files\Intel\WirelessCommon\
HKU\S-1-5-21-2602649610-1559384438-1550357517-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Juřica Michal\Pictures\Saved Pictures\IMG_3081_plocha.JPG
DNS Servers: 192.168.0.100 - 80.250.1.155
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Prompt)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKLM\...\StartupApproved\StartupFolder: => "CLS 2016.10.lnk"
HKLM\...\StartupApproved\Run32: => "Autodesk Genuine Service "
HKU\S-1-5-21-2602649610-1559384438-1550357517-1001\...\StartupApproved\StartupFolder: => "Poslat do aplikace OneNote.lnk"
HKU\S-1-5-21-2602649610-1559384438-1550357517-1001\...\StartupApproved\Run: => "com.squirrel.Teams.Teams"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{CECF525E-1375-4436-A4E2-3190D9B043A6}] => (Allow) C:\Program Files (x86)\Common Files\soft602\langserv.exe (Software602 a.s. -> ) [File not signed]
FirewallRules: [{2B9727E5-46A2-4B1E-980A-6358588668E1}] => (Allow) C:\Program Files (x86)\Common Files\soft602\langserv.exe (Software602 a.s. -> ) [File not signed]
FirewallRules: [{89251A38-2DE7-4A36-87E3-718456353745}] => (Allow) C:\Program Files\HP\HP PageWide MFP P57750\Bin\HPNetworkCommunicatorCom.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [{C6811620-004C-4EA8-99F9-18974F65E5A1}] => (Allow) LPort=5357
FirewallRules: [{D8D78F59-DE94-4DD0-9269-DB5706B2C723}] => (Allow) C:\Program Files\HP\HP PageWide MFP P57750\Bin\DeviceSetup.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [{FC22E3A5-6853-49E1-AD8C-4B70D81B53E7}] => (Allow) C:\Program Files\HP\HP PageWide MFP P57750\bin\FaxPrinterUtility.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [{F05D67AD-1BCA-4892-8CF0-3E395BBD15E8}] => (Allow) C:\Program Files\HP\HP PageWide MFP P57750\bin\SendAFax.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [{E49869B3-5E9D-4493-B290-56FB2E00EAB0}] => (Allow) C:\Program Files\HP\HP PageWide MFP P57750\bin\DigitalWizards.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [{FC995CEE-5E38-4773-B170-14869562122E}] => (Allow) C:\Program Files\HP\HP PageWide MFP P57750\bin\FaxApplications.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [{EEB29433-D6B0-4B98-B2FC-EBD83C51B99C}] => (Block) C:\wdflash\bin\wscf.exe (T.P.A. S.p.A.) [File not signed]
FirewallRules: [{CBEF629C-7B39-4DB2-A772-6624EBA8DB92}] => (Block) C:\wdflash\bin\wscf.exe (T.P.A. S.p.A.) [File not signed]
FirewallRules: [UDP Query User{BC0EE740-D77A-493C-80C5-F9865E1C6CF9}C:\wdflash\bin\wscf.exe] => (Allow) C:\wdflash\bin\wscf.exe (T.P.A. S.p.A.) [File not signed]
FirewallRules: [TCP Query User{0C3DC966-2417-44EA-9FD5-260BDE9E9594}C:\wdflash\bin\wscf.exe] => (Allow) C:\wdflash\bin\wscf.exe (T.P.A. S.p.A.) [File not signed]
FirewallRules: [UDP Query User{9D082403-FA33-4C7E-8B6E-B1F52F89A20F}C:\users\juřica michal\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\juřica michal\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [TCP Query User{81F081E2-CF31-49D7-8511-CA21FDAE6985}C:\users\juřica michal\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\juřica michal\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{D29ACE0C-7951-4104-9128-7C1AE277A5FD}] => (Allow) C:\Program Files (x86)\T-Cloud Záloha\Opero.Client.ClientApplication.exe (XOPERO SOFTWARE SPÓŁKA Z OGRANICZONĄ ODPOWIEDZIALNOŚCIĄ -> Xopero Software sp. z o.o.)
FirewallRules: [UDP Query User{6CF02B70-32D5-4344-B027-596863BA1A0C}C:\users\juřica michal\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\juřica michal\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [TCP Query User{F743ECA0-E316-40DE-9A72-559C89B9BECF}C:\users\juřica michal\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\juřica michal\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{BDAD8A64-AD5C-4FBF-A04C-C7E501EF5473}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{6A0C807E-2BC4-4FC6-835F-DE61361BCBCB}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{A5780F80-10AB-4D43-9311-6CDD8E7BC433}] => (Allow) C:\Program Files (x86)\CyberLink\CyberLink Media Suite\PowerDVD12\Movie\PowerDVD Cinema\PowerDVDCinema12.exe (CyberLink Corp. -> CyberLink Corp.)
FirewallRules: [{745FB2B6-F2F3-4C61-8269-6CA0893299C5}] => (Allow) C:\Program Files (x86)\Common Files\soft602\langserv.exe (Software602 a.s. -> ) [File not signed]
FirewallRules: [{BF734FB3-4A9D-4174-B10F-7777793EAA63}] => (Allow) C:\Program Files (x86)\Common Files\soft602\langserv.exe (Software602 a.s. -> ) [File not signed]
FirewallRules: [{F5275CE7-65EF-4EA9-8605-1EE0C22B22AF}] => (Allow) C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe (SafeNet, Inc. -> SafeNet, Inc)
FirewallRules: [{AA57C455-2740-4ECF-8F8C-624056174686}] => (Allow) C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe (SafeNet, Inc. -> SafeNet, Inc)
FirewallRules: [{6860E79F-34BE-4643-AC6D-32D347A30DB7}] => (Allow) C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Keys Server\sntlkeyssrvr.exe (SafeNet, Inc. -> SafeNet, Inc.)
FirewallRules: [{3D0141B8-6BBC-4EC9-9476-0CDC7BDBD448}] => (Allow) C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Keys Server\sntlkeyssrvr.exe (SafeNet, Inc. -> SafeNet, Inc.)
FirewallRules: [{419E98DB-F461-45EC-9EB4-11CDEC03EA10}] => (Allow) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{12D09F1A-521C-4557-88FE-29F92201FBD6}] => (Allow) C:\Program Files (x86)\EPSON Projector\EasyMP Network Projection V2\EMP_NSC.exe (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
FirewallRules: [{B78AAB36-72FC-48C6-9626-B229678A3A8A}] => (Allow) C:\Program Files (x86)\EPSON Projector\EasyMP Network Projection V2\EMP_NSC.exe (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
FirewallRules: [{96ABC34A-BE21-476C-94AD-E308C9770BE7}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{05ACEF31-48E2-4430-8C0E-085D8A93EE3A}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{FA4FE7BD-65C7-4061-A690-8B8B275901D5}] => (Allow) C:\Cabinet Vision\Common\PKeyServerCLS.exe (Vero Software, Inc. -> Vero Software, Ltd.)
FirewallRules: [{FA5C9198-D5E2-45CD-881C-BB485B3AE894}] => (Allow) C:\Cabinet Vision\Common\PKeyServerCLS.exe (Vero Software, Inc. -> Vero Software, Ltd.)
FirewallRules: [{BAC9C8A5-BE44-4ABF-9799-9E29162FFF6A}] => (Allow) C:\Cabinet Vision\Common\PKeyServerCLS.exe (Vero Software, Inc. -> Vero Software, Ltd.)
FirewallRules: [{AB36D17D-A557-4A3E-A1EF-F0A4D9644147}] => (Allow) C:\Cabinet Vision\Common\PKeyServerCLS.exe (Vero Software, Inc. -> Vero Software, Ltd.)
FirewallRules: [{84679F93-2E4F-476B-BC69-1E43B4A28A70}] => (Allow) C:\Program Files (x86)\XoperoCloud\Opero.Client.ClientApplication.exe (Xopero Software S.A. -> Xopero Software S.A.)
FirewallRules: [{EEFE5819-7072-44DF-A21B-0A029FF00738}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{AE503DE4-BAB0-4727-9056-613D444AB12F}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{2ADCEEB6-6A2E-470B-B23F-1FFBE89B22F3}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{03E17B3A-B3BB-4C7F-967D-54D26A2BD00B}] => (Allow) C:\Program Files (x86)\HP\Diagnostics\PSDR\SoftPaq\Binaries\HPDiagnosticCoreUI.exe (HP Inc. -> HP Development Company, L.P.)
FirewallRules: [{961E8F24-C660-4E6A-B399-36383F285536}] => (Allow) C:\Program Files (x86)\HP\Diagnostics\PSDR\SoftPaq\Binaries\HPDiagnosticCoreUI.exe (HP Inc. -> HP Development Company, L.P.)
FirewallRules: [{EE673F83-95F4-4202-AFCC-13F6534EE68C}] => (Allow) C:\HP\Diagnostics\PSDR\HPDiagnosticCoreUI.exe (HP Inc. -> HP Development Company, L.P.)
FirewallRules: [{07DB9458-0248-427E-8834-8899FEBA47F8}] => (Allow) C:\HP\Diagnostics\PSDR\HPDiagnosticCoreUI.exe (HP Inc. -> HP Development Company, L.P.)
FirewallRules: [{30DD509B-F87E-483F-AE6E-1AD1CD2061F1}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{91263284-037B-4261-8869-291B491E4095}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{C58C4279-E0C0-4918-A848-3C965FD7C7C4}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{89B294B5-616B-4B02-A944-7FC6F21ADDEA}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{65DF0C9D-647C-47B3-B84F-B4AE44587179}] => (Allow) C:\Planit\Common\PKeyServerCLS.exe (Vero Software, Inc. -> Vero Software, Ltd.)
FirewallRules: [{7E889DA4-9A6A-408D-B76F-CE620C8CFDAC}] => (Allow) C:\Planit\Common\PKeyServerCLS.exe (Vero Software, Inc. -> Vero Software, Ltd.)
FirewallRules: [{8CEB6774-7D0D-4F18-B661-03AE579FF635}] => (Allow) C:\Planit\Common\PKeyServerCLS.exe (Vero Software, Inc. -> Vero Software, Ltd.)
FirewallRules: [{AA794050-10CC-4492-8949-0DCC85D29784}] => (Allow) C:\Planit\Common\PKeyServerCLS.exe (Vero Software, Inc. -> Vero Software, Ltd.)
FirewallRules: [{9D589E8C-A5F2-41E8-8A62-3911B9760419}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{969A9B08-E6DD-4A95-9F1C-01384A61B5CE}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{EB94CC0F-5DC9-40EF-A1F2-5AC9C9694A0A}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{EF859F5E-2387-412B-8FCC-44E16EE10427}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{D35EFA56-98E9-4BD9-9999-C0462030B84A}] => (Allow) C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe (Intel Corporation -> )
FirewallRules: [{19DF0281-70FC-4ED1-AE37-65F839D40697}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12126.1.57048.0_x64__nzyj5cx40ttqa\iTunes.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{FD023585-BE57-4C97-A146-58C5A15416DB}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12126.1.57048.0_x64__nzyj5cx40ttqa\iTunes.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{B5D2CDB2-F538-459B-A525-829F8A7E4690}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12126.1.57048.0_x64__nzyj5cx40ttqa\iTunes.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{6B485C61-C69A-4309-9E5B-4867BF7939B5}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12126.1.57048.0_x64__nzyj5cx40ttqa\iTunes.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{DC846884-5F29-42A9-BAD6-E91264563944}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12126.1.57048.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{9BA8BAFA-6C5E-40F1-8601-C15062D87D7B}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12126.1.57048.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{1029ADDD-182C-44E8-B69B-E0F71CB338E1}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12126.1.57048.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{C2C93571-7D64-4CB8-91C2-1D4F45C20B22}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12126.1.57048.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{693AFD4B-6B40-4DA7-B7EC-0816574F9024}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{02294AAB-315B-49AB-97AB-DB251E727FAD}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\107.0.1418.42\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{9E765673-6798-4B59-BDEA-F17D8276901C}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.90.3407.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{0C09746B-CDE2-44F6-B1EF-6ECE4CFFB92D}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.90.3407.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{280871F7-2CFC-44EA-9D24-A9053744487D}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.90.3407.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{C8F1824B-CF0F-44A6-AE02-CAF6A7273651}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.90.3407.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{6DBD2796-712C-40A0-8E10-A491EA2F0445}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\107.0.1418.52\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)

==================== Restore Points =========================

21-11-2022 07:06:39 Instalační služba modulů systému Windows
23-11-2022 07:27:03 AdwCleaner_BeforeCleaning_23/11/2022_07:26:56

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (11/23/2022 11:02:53 AM) (Source: usbperf) (EventID: 2001) (User: )
Description: Nelze přečíst hodnotu First Counter v klíči usbperf\Performance. Kódy stavu byly vráceny v rámci dat.

Error: (11/23/2022 11:02:52 AM) (Source: usbperf) (EventID: 2001) (User: )
Description: Nelze přečíst hodnotu First Counter v klíči usbperf\Performance. Kódy stavu byly vráceny v rámci dat.

Error: (11/23/2022 11:02:52 AM) (Source: usbperf) (EventID: 2001) (User: )
Description: Nelze přečíst hodnotu First Counter v klíči usbperf\Performance. Kódy stavu byly vráceny v rámci dat.

Error: (11/23/2022 11:02:51 AM) (Source: usbperf) (EventID: 2001) (User: )
Description: Nelze přečíst hodnotu First Counter v klíči usbperf\Performance. Kódy stavu byly vráceny v rámci dat.

Error: (11/23/2022 10:47:53 AM) (Source: usbperf) (EventID: 2001) (User: )
Description: Nelze přečíst hodnotu First Counter v klíči usbperf\Performance. Kódy stavu byly vráceny v rámci dat.

Error: (11/23/2022 10:47:53 AM) (Source: usbperf) (EventID: 2001) (User: )
Description: Nelze přečíst hodnotu First Counter v klíči usbperf\Performance. Kódy stavu byly vráceny v rámci dat.

Error: (11/23/2022 10:47:52 AM) (Source: usbperf) (EventID: 2001) (User: )
Description: Nelze přečíst hodnotu First Counter v klíči usbperf\Performance. Kódy stavu byly vráceny v rámci dat.

Error: (11/23/2022 10:47:52 AM) (Source: usbperf) (EventID: 2001) (User: )
Description: Nelze přečíst hodnotu First Counter v klíči usbperf\Performance. Kódy stavu byly vráceny v rámci dat.


System errors:
=============
Error: (11/23/2022 07:44:22 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba Intel(R) Rapid Storage Technology byla neočekávaně ukončena. Tento stav nastal již 1krát.

Error: (11/23/2022 07:44:06 AM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Služba Správce stažených map přestala během spouštění reagovat.

Error: (11/23/2022 07:42:10 AM) (Source: DCOM) (EventID: 10010) (User: DELL-ML-2)
Description: Server Microsoft.549981C3F5F10_4.2204.13303.0_x64__8wekyb3d8bbwe!App.AppXsaksz8g893wmfxp53kxywv7nedj5wtfh.mca se v daném časovém limitu neregistroval u služby DCOM.

Error: (11/23/2022 07:39:08 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba Dell Client Management Service neuspěla při spuštění v důsledku následující chyby:
Systém nemůže nalézt uvedený soubor.

Error: (11/23/2022 07:38:35 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba Xopero_cloud_agent neuspěla při spuštění v důsledku následující chyby:
Služba neodpověděla na řídicí nebo zahajovací požadavek dostatečně včas.

Error: (11/23/2022 07:38:35 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Při čekání na připojení služby Xopero_cloud_agent bylo dosaženo časového limitu (60000 ms).

Error: (11/23/2022 07:36:13 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba Windows Presentation Foundation Font Cache 3.0.0.0 neuspěla při spuštění v důsledku následující chyby:
Služba neodpověděla na řídicí nebo zahajovací požadavek dostatečně včas.

Error: (11/23/2022 07:36:13 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Při čekání na připojení služby Windows Presentation Foundation Font Cache 3.0.0.0 bylo dosaženo časového limitu (60000 ms).


CodeIntegrity:
===============
Date: 2022-11-23 10:59:40
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\Mozilla Firefox\firefox.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\Mozilla Firefox\mozavcodec.dll that did not meet the Microsoft signing level requirements.

Date: 2022-11-23 10:59:40
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\Mozilla Firefox\firefox.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\Mozilla Firefox\mozavutil.dll that did not meet the Microsoft signing level requirements.

Date: 2022-11-23 07:50:01
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\ESET\ESET Security\ekrn.exe) attempted to load \Device\HarddiskVolume3\Program Files\ESET\ESET Security\eamsi.dll that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Memory info ===========================

BIOS: Dell Inc. 1.7.0 05/10/2019
Motherboard: Dell Inc. 05NVNV
Processor: Intel(R) Core(TM) i7-6500U CPU @ 2.50GHz
Percentage of memory in use: 62%
Total physical RAM: 8083.82 MB
Available physical RAM: 3041.36 MB
Total Virtual: 10515.82 MB
Available Virtual: 3586.97 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:625.12 GB) (Free:439.18 GB) (Model: ST1000LM024 HN-M101MBB) NTFS
Drive m: (DATA) (Fixed) (Total:292.97 GB) (Free:207.06 GB) (Model: ST1000LM024 HN-M101MBB) NTFS

\\?\Volume{47f949d1-3891-4221-a89a-4eaefc066774}\ () (Fixed) (Total:0.44 GB) (Free:0.42 GB) NTFS
\\?\Volume{a377ad25-3fb4-4002-83bd-53dbb92d04e2}\ () (Fixed) (Total:12.37 GB) (Free:11.41 GB) NTFS
\\?\Volume{0da3b56a-93c8-443a-bd49-ceadfc682587}\ (ESP) (Fixed) (Total:0.48 GB) (Free:0.45 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: DC2F5100)

Partition: GPT.

==================== End of Addition.txt =======================


==================== End of FRST.txt ========================

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118199
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Kontrola logu - po aktualizaci zpomalil

#6 Příspěvek od Rudy »

Otevřte poznámkový blok a zkopírujte do něj:
Start

CloseProcesses:
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restriction <==== ATTENTION
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION
HKU\S-1-5-21-2602649610-1559384438-1550357517-1001\...\Policies\Explorer: []
HKU\S-1-5-21-2602649610-1559384438-1550357517-1001\...\MountPoints2: {c1c1e82d-622b-11eb-9ed1-183da2fc3c1b} - "E:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-2602649610-1559384438-1550357517-1001\...\MountPoints2: {c1c1e87f-622b-11eb-9ed1-183da2fc3c1b} - "E:\HiSuiteDownLoader.exe"
Task: {2AC7A525-ED00-42F6-9D97-08C6534C0292} - System32\Tasks\Avast TUNEUP Update => C:\Program Files (x86)\AVAST Software\Avast Cleanup\TUNEUpdate.exe (No File)
Task: {2EF1BD93-637B-46A4-A573-8371242DDA6B} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2017-09-13] (Google Inc -> Google Inc.)
Task: {80B32371-8DCB-46AB-BB0E-E3D5C12E13DA} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2017-09-13] (Google Inc -> Google Inc.)
Task: {A6B11D71-A97E-470B-BC15-A27236F4F8C5} - System32\Tasks\AvastUpdateTaskMachineCore => C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe /c (No File)
Task: {BE108CBF-2CDF-4A93-ABDD-B945CCE9BD33} - System32\Tasks\AVAST Software\Avast settings backup => C:\Program Files\Common Files\AV\avast! Antivirus\backup.exe /backup /iavs (No File)
Task: {EDEABA42-564B-46DD-BD61-BF5FEE0B4EDB} - System32\Tasks\AvastUpdateTaskMachineUA => C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe /ua /installsource scheduler (No File)
Edge Extension: (No Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [not found]
Edge Extension: (No Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [not found]
Edge Extension: (No Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [not found]
Edge Extension: (No Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [not found]
C:\DumpStack.log.tmp
C:\Users\Juřica Michal\AppData\Local\{D8253F58-DCB2-411B-81AA-23D876BB0D1D}
SearchScopes: HKU\S-1-5-21-2602649610-1559384438-1550357517-1001 -> {c2b8e594-d284-ef0b-2c66-48a9c98914bc} URL =

EmptyTemp:
End
Uložte na plochu jako fixlist.txt. Spusťte znovu FRST a klikněte na >Fix<. Po skončení akce se objeví log, který sem zkopírujte.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Hryzon
Návštěvník
Návštěvník
Příspěvky: 55
Registrován: 01 lis 2007 09:37

Re: Kontrola logu - po aktualizaci zpomalil

#7 Příspěvek od Hryzon »

Děkuji za Váš čas, posílám vytvořený log.

Fix result of Farbar Recovery Scan Tool (x64) Version: 18-11-2022
Ran by Juřica Michal (23-11-2022 20:31:54) Run:5
Running from C:\Users\Juřica Michal\Desktop
Loaded Profiles: Juřica Michal
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start

CloseProcesses:
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restriction <==== ATTENTION
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION
HKU\S-1-5-21-2602649610-1559384438-1550357517-1001\...\Policies\Explorer: []
HKU\S-1-5-21-2602649610-1559384438-1550357517-1001\...\MountPoints2: {c1c1e82d-622b-11eb-9ed1-183da2fc3c1b} - "E:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-2602649610-1559384438-1550357517-1001\...\MountPoints2: {c1c1e87f-622b-11eb-9ed1-183da2fc3c1b} - "E:\HiSuiteDownLoader.exe"
Task: {2AC7A525-ED00-42F6-9D97-08C6534C0292} - System32\Tasks\Avast TUNEUP Update => C:\Program Files (x86)\AVAST Software\Avast Cleanup\TUNEUpdate.exe (No File)
Task: {2EF1BD93-637B-46A4-A573-8371242DDA6B} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2017-09-13] (Google Inc -> Google Inc.)
Task: {80B32371-8DCB-46AB-BB0E-E3D5C12E13DA} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2017-09-13] (Google Inc -> Google Inc.)
Task: {A6B11D71-A97E-470B-BC15-A27236F4F8C5} - System32\Tasks\AvastUpdateTaskMachineCore => C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe /c (No File)
Task: {BE108CBF-2CDF-4A93-ABDD-B945CCE9BD33} - System32\Tasks\AVAST Software\Avast settings backup => C:\Program Files\Common Files\AV\avast! Antivirus\backup.exe /backup /iavs (No File)
Task: {EDEABA42-564B-46DD-BD61-BF5FEE0B4EDB} - System32\Tasks\AvastUpdateTaskMachineUA => C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe /ua /installsource scheduler (No File)
Edge Extension: (No Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [not found]
Edge Extension: (No Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [not found]
Edge Extension: (No Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [not found]
Edge Extension: (No Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [not found]
C:\DumpStack.log.tmp
C:\Users\Juřica Michal\AppData\Local\{D8253F58-DCB2-411B-81AA-23D876BB0D1D}
SearchScopes: HKU\S-1-5-21-2602649610-1559384438-1550357517-1001 -> {c2b8e594-d284-ef0b-2c66-48a9c98914bc} URL =

EmptyTemp:
End
*****************

Processes closed successfully.
HKLM\SOFTWARE\Microsoft\Windows Defender\\"DisableAntiSpyware"="0" => value restored successfully
HKLM\SOFTWARE\Microsoft\Windows Defender\\"DisableAntiVirus"="0" => value restored successfully
"HKU\S-1-5-21-2602649610-1559384438-1550357517-1001\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\\" => removed successfully
HKU\S-1-5-21-2602649610-1559384438-1550357517-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c1c1e82d-622b-11eb-9ed1-183da2fc3c1b} => removed successfully
HKU\S-1-5-21-2602649610-1559384438-1550357517-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c1c1e87f-622b-11eb-9ed1-183da2fc3c1b} => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Boot\{2AC7A525-ED00-42F6-9D97-08C6534C0292}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{2AC7A525-ED00-42F6-9D97-08C6534C0292}" => removed successfully
C:\WINDOWS\System32\Tasks\Avast TUNEUP Update => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Avast TUNEUP Update" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{2EF1BD93-637B-46A4-A573-8371242DDA6B}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{2EF1BD93-637B-46A4-A573-8371242DDA6B}" => removed successfully
C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineCore" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{80B32371-8DCB-46AB-BB0E-E3D5C12E13DA}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{80B32371-8DCB-46AB-BB0E-E3D5C12E13DA}" => removed successfully
C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineUA" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{A6B11D71-A97E-470B-BC15-A27236F4F8C5}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{A6B11D71-A97E-470B-BC15-A27236F4F8C5}" => removed successfully
C:\WINDOWS\System32\Tasks\AvastUpdateTaskMachineCore => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\AvastUpdateTaskMachineCore" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Boot\{BE108CBF-2CDF-4A93-ABDD-B945CCE9BD33}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{BE108CBF-2CDF-4A93-ABDD-B945CCE9BD33}" => removed successfully
C:\WINDOWS\System32\Tasks\AVAST Software\Avast settings backup => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\AVAST Software\Avast settings backup" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{EDEABA42-564B-46DD-BD61-BF5FEE0B4EDB}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{EDEABA42-564B-46DD-BD61-BF5FEE0B4EDB}" => removed successfully
C:\WINDOWS\System32\Tasks\AvastUpdateTaskMachineUA => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\AvastUpdateTaskMachineUA" => removed successfully
HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\Config\AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => removed successfully
HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\Config\BookReader_B171F20233094AC88D05A8EF7B9763E8 => removed successfully
HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\Config\LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => removed successfully
HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\Config\PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => removed successfully
Could not move "C:\DumpStack.log.tmp" => Scheduled to move on reboot.
C:\Users\Juřica Michal\AppData\Local\{D8253F58-DCB2-411B-81AA-23D876BB0D1D} => moved successfully
HKU\S-1-5-21-2602649610-1559384438-1550357517-1001\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{c2b8e594-d284-ef0b-2c66-48a9c98914bc} => removed successfully

=========== EmptyTemp: ==========

FlushDNS => completed
BITS transfer queue => 0 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 106906028 B
Java, Discord, Steam htmlcache, WinHttpAutoProxySvc/winhttp *.cache => 0 B
Windows/system/drivers => 3362167 B
Edge => 0 B
Chrome => 225280 B
Firefox => 850997234 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 0 B
NetworkService => 0 B
Juřica Michal => 20228360 B

RecycleBin => 5043709 B
EmptyTemp: => 941.1 MB temporary data Removed.

================================

Result of scheduled files to move (Boot Mode: Normal) (Date&Time: 23-11-2022 20:43:52)

C:\DumpStack.log.tmp => Could not move

==== End of Fixlog 20:43:53 ====

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118199
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Kontrola logu - po aktualizaci zpomalil

#8 Příspěvek od Rudy »

Smazáno. Zrychlil se chod PC?
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Hryzon
Návštěvník
Návštěvník
Příspěvky: 55
Registrován: 01 lis 2007 09:37

Re: Kontrola logu - po aktualizaci zpomalil

#9 Příspěvek od Hryzon »

Dobrý den,

vypadá to, že se to zlepšilo.
Děkuji za Váš čas.

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118199
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Kontrola logu - po aktualizaci zpomalil

#10 Příspěvek od Rudy »

Rádo se stalo! :)
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Zamčeno