Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Prosím o preventivní kontrolu

Nemáte v tuto chvíli žádný problém s pc a chcete se jen ujistit, že je vše v pořádku?
Vložte log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Odpovědět
Zpráva
Autor
Kuba5
Návštěvník
Návštěvník
Příspěvky: 37
Registrován: 03 bře 2011 13:08

Prosím o preventivní kontrolu

#1 Příspěvek od Kuba5 »

Zdravím místní odborníky,
moc prosím o preventivní kontrolu logu po delší době.

Děkuji moc

FRST.txt:

Kód: Vybrat vše

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 06-10-2023
Ran by jmiga (administrator) on JAKUB (Gigabyte Technology Co., Ltd. B360M-D3H) (15-10-2023 14:47:22)
Running from C:\Users\jmiga\Plocha\FRST64.exe
Loaded Profiles: jmiga
Platform: Microsoft Windows 11 Pro Version 22H2 22621.2428 (X64) Language: Čeština (Česko)
Default browser: Chrome
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\RadeonSoftware.exe
(C:\Program Files\AMD\CNext\CNext\AMDRSServ.exe ->) (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\amdow.exe
(C:\Program Files\AMD\CNext\CNext\AMDRSServ.exe ->) (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\AMDRSSrcExt.exe
(C:\Program Files\AMD\CNext\CNext\RadeonSoftware.exe ->) (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\cncmd.exe
(C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_423.23500.0.0_x64__cw5n1h2txyewy\Dashboard\Widgets.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.60\msedgewebview2.exe <7>
(cmd.exe ->) (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\AMDRSServ.exe
(DriverStore\FileRepository\u0396203.inf_amd64_5e077edb2ed5b984\B396137\atiesrxx.exe ->) (Advanced Micro Devices Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\u0396203.inf_amd64_5e077edb2ed5b984\B396137\atieclxx.exe
(explorer.exe ->) (Figma, Inc. -> ) C:\Users\jmiga\AppData\Local\FigmaAgent\figma_agent.exe
(explorer.exe ->) (Qisda Corporation -> Dell Inc.) C:\Program Files\Dell\Dell Display Manager 2\DDM.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe <5>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\cmd.exe
(services.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(services.exe ->) (Advanced Micro Devices Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\u0396203.inf_amd64_5e077edb2ed5b984\B396137\atiesrxx.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\mewmiprov.inf_amd64_cad1db73e8c782a6\WMIRegistrationService.exe
(services.exe ->) (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dal.inf_amd64_b5484efd38adbe8d\jhi_service.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft GameInput\x64\gameinputsvc.exe <2>
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Advanced Micro Devices, Inc.) C:\Windows\System32\amdfendrsr.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23090.2008-0\MsMpEng.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23090.2008-0\NisSrv.exe
(services.exe ->) (Microsoft) [File not signed] C:\Program Files (x86)\Brother\iPrint&Scan\USBAppControl.exe
(services.exe ->) (Microsoft) [File not signed] C:\Program Files (x86)\Brother\iPrint&Scan\WorkflowAppControl.exe
(services.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\RtkAudUService64.exe <2>
(svchost.exe ->) (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> ) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.222.982.0_x64__zpdnekdrzrea0\SpotifyWidgetProvider.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_5.823.7272.0_x64__8wekyb3d8bbwe\GameBar.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_5.823.7272.0_x64__8wekyb3d8bbwe\GameBarFTServer.exe
(svchost.exe ->) (Microsoft Windows -> ) C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_423.23500.0.0_x64__cw5n1h2txyewy\Dashboard\WidgetService.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.AppRep.ChxApp_cw5n1h2txyewy\CHXSmartScreen.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtkAudUService] => C:\Windows\System32\RtkAudUService64.exe [856288 2019-10-30] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM-x32\...\Run: [TeamsMachineUninstallerLocalAppData] => C:\Users\jmiga\AppData\Local\Microsoft\Teams\Update.exe [2454240 2022-11-22] (Microsoft 3rd Party Application Component -> Microsoft Corporation)
HKU\S-1-5-21-2443117864-2420506393-1361682287-1001\...\Run: [Figma Agent] => C:\Users\jmiga\AppData\Local\FigmaAgent\figma_agent.exe [6719032 2023-09-26] (Figma, Inc. -> )
HKU\S-1-5-21-2443117864-2420506393-1361682287-1001\...\Run: [MicrosoftEdgeAutoLaunch_B1B64E8D29A924631C3CBE28F9C3F8CE] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 [4131264 2023-10-13] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-2443117864-2420506393-1361682287-1001\...\Run: [AMDNoiseSuppression] => C:\Windows\system32\AMD\ANR\AMDNoiseSuppression.exe [145336 2023-08-10] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\118.0.5993.70\Installer\chrmstp.exe [2023-10-11] (Google LLC -> Google LLC)
IFEO\osppsvc.exe: [VerifierDlls] SppExtComObjHook.dll
IFEO\SppExtComObj.exe: [VerifierDlls] SppExtComObjHook.dll
Startup: C:\Users\jmiga\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DDM2.0.lnk [2023-01-27]
ShortcutTarget: DDM2.0.lnk -> C:\Program Files\Dell\Dell Display Manager 2\DDM.exe (Qisda Corporation -> Dell Inc.)
Startup: C:\Users\jmiga\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\fbw-simbridge.lnk [2023-03-14]
ShortcutTarget: fbw-simbridge.lnk -> E:\MSFS\Community\flybywire-externaltools-simbridge\fbw-simbridge.exe (FlyByWire Simulations) [File not signed]
GroupPolicy: Restriction ? <==== ATTENTION
Policies: C:\ProgramData\NTUSER.pol: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {FA96EDF7-EBCA-4512-85AB-379E9807F448} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1566200 2023-08-02] (Adobe Inc. -> Adobe Inc.)
Task: {3D8A203F-47A7-4AD3-8222-FCA8731DFDFE} - System32\Tasks\AMDInstallLauncher => C:\Program Files\AMD\CIM\Bin64\InstallManagerApp.exe [1030584 2023-09-22] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
Task: {66BBA024-AC10-4431-8916-F2576550277F} - System32\Tasks\AMDLinkUpdate => C:\Program Files\AMD\CIM\Bin64\InstallManagerApp.exe [1030584 2023-09-22] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
Task: {17BD8CD7-BF40-46D1-8D4F-3A2D53D82CAE} - System32\Tasks\GoogleUpdateTaskMachineCore{A229D06D-8D5A-4E45-9CED-0B89A3DD25A3} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [171480 2022-10-20] (Google LLC -> Google LLC)
Task: {624AC709-9268-4C6A-B7F8-9B7E04452A06} - System32\Tasks\GoogleUpdateTaskMachineUA{5FAB69A8-A5EC-4267-866B-3B6804E745BE} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [171480 2022-10-20] (Google LLC -> Google LLC)
Task: {0B363A93-407B-48F3-9768-DA181F7214A2} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [21909512 2023-08-29] (Microsoft Corporation -> Microsoft Corporation)
Task: {5AA0B4E5-8B2C-4A5F-88AB-1075FEB42FDC} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [21909512 2023-08-29] (Microsoft Corporation -> Microsoft Corporation)
Task: {2D64EE81-4008-49BA-9FAA-22B482E61C4A} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [141496 2023-09-19] (Microsoft Corporation -> Microsoft Corporation)
Task: {5A9CD7ED-0C87-4DF8-A450-48FE7BD181F4} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [141496 2023-09-19] (Microsoft Corporation -> Microsoft Corporation)
Task: {A2AA8287-F9CC-4B4D-96D7-6366B6D79E3E} - System32\Tasks\Microsoft\VisualStudio\Updates\BackgroundDownload => C:\Program Files (x86)\Microsoft Visual Studio\Installer\resources\app\ServiceHub\Services\Microsoft.VisualStudio.Setup.Service\BackgroundDownload.exe [73184 2023-03-08] (Microsoft Corporation -> Microsoft)
Task: {C3B8D71B-5EF8-48DD-BC3C-EF868170ABEB} - System32\Tasks\Microsoft\Windows\AppxDeploymentClient\UCPD velocity => C:\Windows\system32\UCPDMgr.exe [58880 2023-09-14] (Microsoft Windows -> Microsoft Corporation)
Task: {1A23ADE4-B38D-4647-9ABD-C86E57CCF96C} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23090.2008-0\MpCmdRun.exe [1596304 2023-10-06] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {C257A6E3-180C-4F54-93F2-7A7B1F9B501F} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23090.2008-0\MpCmdRun.exe [1596304 2023-10-06] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {214EB412-1408-41BC-B2BD-FCEC8B7F25BB} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23090.2008-0\MpCmdRun.exe [1596304 2023-10-06] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {A3FA85F8-E7F1-4A47-8472-567D7A503728} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23090.2008-0\MpCmdRun.exe [1596304 2023-10-06] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {49990F11-6B7F-4D59-B660-7D14E5A49619} - System32\Tasks\ModifyLinkUpdate => C:\Program Files\AMD\CIM\Bin64\InstallManagerApp.exe [1030584 2023-09-22] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
Task: {6155035B-5CAE-4819-81BF-F8D8DE25B551} - System32\Tasks\Optimize Push Notification Data File-S-1-5-21-2443117864-2420506393-1361682287-1001 => {201600D8-6EFF-48CE-B842-E14D37A0682D} C:\Windows\System32\wpninprc.dll [65536 2022-05-07] (Microsoft Windows -> Microsoft Corporation)
Task: {9FFCE413-7115-4615-9B12-1ED3D97A0AAB} - System32\Tasks\StartCN => C:\Program Files\AMD\CNext\CNext\cncmd.exe [60344 2023-09-21] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
Task: {EB2919C8-A480-480E-B592-DD89DE82EDCD} - System32\Tasks\StartDVR => C:\Program Files\AMD\CNext\CNext\RSServCmd.exe [324024 2023-09-21] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{69a00580-3848-4d82-9321-7e726410777e}: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{fd0880be-aa3d-4e75-a1be-4a340e1576b0}: [DhcpNameServer] 192.168.0.1

Edge: 
=======
Edge Profile: C:\Users\jmiga\AppData\Local\Microsoft\Edge\User Data\Default [2023-10-15]
Edge Session Restore: Default -> is enabled.
Edge Extension: (Dokumenty Google offline) - C:\Users\jmiga\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2023-09-10]
Edge Extension: (Edge relevant text changes) - C:\Users\jmiga\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2023-09-14]

FireFox:
========
FF Plugin: @java.com/DTPlugin,version=11.361.2 -> C:\Program Files\Java\jre1.8.0_361\bin\dtplugin\npDeployJava1.dll [2023-01-09] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.361.2 -> C:\Program Files\Java\jre1.8.0_361\bin\plugin2\npjp2.dll [2023-01-09] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2022-11-21] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=3.0.17.4 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-03-24] (VideoLAN -> VideoLAN)
FF Plugin: Adobe Acrobat -> C:\Program Files\Adobe\Acrobat DC\Acrobat\Air\nppdf32.dll [2023-09-07] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2022-11-21] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2022-11-21] (Microsoft Corporation -> Microsoft Corporation)

Chrome: 
=======
CHR Profile: C:\Users\jmiga\AppData\Local\Google\Chrome\User Data\Default [2023-10-15]
CHR Session Restore: Default -> is enabled.
CHR Extension: (Adblock Plus - free ad blocker) - C:\Users\jmiga\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2023-08-25]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\jmiga\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2022-10-20]
CHR HKU\S-1-5-21-2443117864-2420506393-1361682287-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [173040 2023-08-02] (Adobe Inc. -> Adobe Inc.)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [9199696 2023-08-31] (Microsoft Corporation -> Microsoft Corporation)
S3 CloudBackupRestoreSvc; C:\Windows\System32\CloudRestoreLauncher.dll [1261568 2023-10-12] (Microsoft Windows -> Microsoft Corporation)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [402264 2023-10-12] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 USBAppControl; C:\Program Files (x86)\Brother\iPrint&Scan\USBAppControl.exe [12288 2022-05-24] (Microsoft) [File not signed]
S3 VSStandardCollectorService150; C:\Program Files (x86)\Microsoft Visual Studio\Shared\Common\DiagnosticsHub.Collection.Service\StandardCollector.Service.exe [142304 2022-06-01] (Microsoft Corporation -> Microsoft Corporation)
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23090.2008-0\NisSrv.exe [3116904 2023-10-06] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23090.2008-0\MsMpEng.exe [133584 2023-10-06] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WorkflowAppControl; C:\Program Files (x86)\Brother\iPrint&Scan\WorkflowAppControl.exe [19968 2022-05-24] (Microsoft) [File not signed]

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 amdfendrmgr; C:\Windows\System32\drivers\amdfendrmgr.sys [36736 2023-05-05] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
R3 AMDSAFD; C:\Windows\System32\DriverStore\FileRepository\amdsafd.inf_amd64_54807f69fe156f14\amdsafd.sys [113088 2023-04-13] (Advanced Micro Devices Inc. -> Advanced Micro Devices)
R3 amduw23g; C:\Windows\System32\DriverStore\FileRepository\u0396203.inf_amd64_5e077edb2ed5b984\B396137\amdkmdag.sys [106402216 2023-09-25] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
R3 AMDXE; C:\Windows\System32\drivers\amdxe.sys [61888 2023-05-24] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
S3 BthA2dp; C:\Windows\System32\drivers\BthA2dp.sys [532480 2022-10-22] (Microsoft Corporation) [File not signed]
S3 BthHFEnum; C:\Windows\System32\drivers\bthhfenum.sys [184320 2022-10-22] (Microsoft Corporation) [File not signed]
S3 CH343SER_A64; C:\Windows\System32\Drivers\CH343S64.SYS [88184 2023-03-21] (Microsoft Windows Hardware Compatibility Publisher -> WCH.CN)
R3 MpKsl2ab95675; C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{F5EEC57E-71B2-445E-93FB-1EE61C3A1F25}\MpKslDrv.sys [263560 2023-10-15] (Microsoft Windows -> Microsoft Corporation)
S4 UCPD; C:\Windows\System32\drivers\UCPD.sys [29184 2023-09-14] (Microsoft Windows -> Microsoft Corporation)
S0 WdBoot; C:\Windows\System32\drivers\wd\WdBoot.sys [55856 2023-10-06] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
U5 WdDevFlt; C:\Windows\System32\Drivers\WdDevFlt.sys [169232 2022-05-07] (Microsoft Windows -> Microsoft Corporation)
R0 WdFilter; C:\Windows\System32\drivers\wd\WdFilter.sys [572712 2023-10-06] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\Windows\System32\drivers\wd\WdNisDrv.sys [105872 2023-10-06] (Microsoft Windows -> Microsoft Corporation)
S4 amdwddmg; \SystemRoot\System32\DriverStore\FileRepository\u0395510.inf_amd64_266bc083bb7590df\B395348\amdkmdag.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2023-10-15 14:47 - 2023-10-15 14:48 - 000019277 _____ C:\Users\jmiga\Plocha\FRST.txt
2023-10-15 14:46 - 2023-10-15 14:46 - 002383360 _____ (Farbar) C:\Users\jmiga\Plocha\FRST64.exe
2023-10-14 14:22 - 2023-10-15 12:30 - 000003098 _____ C:\Windows\system32\Tasks\AMDInstallLauncher
2023-10-14 13:37 - 2023-10-15 12:30 - 000003090 _____ C:\Windows\system32\Tasks\AMDLinkUpdate
2023-10-14 13:37 - 2023-10-14 13:37 - 000003484 _____ C:\Windows\system32\Tasks\ModifyLinkUpdate
2023-10-14 13:37 - 2023-10-14 13:37 - 000003152 _____ C:\Windows\system32\Tasks\StartCN
2023-10-14 13:37 - 2023-10-14 13:37 - 000003072 _____ C:\Windows\system32\Tasks\StartDVR
2023-10-14 13:37 - 2023-10-14 13:37 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AMD Software꞉ Adrenalin Edition
2023-10-14 13:37 - 2023-10-14 13:37 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AMD Bug Report Tool
2023-10-14 13:36 - 2023-10-14 13:36 - 000000000 ____D C:\Windows\LastGood
2023-10-14 13:32 - 2023-10-14 13:33 - 000000000 ____D C:\Users\jmiga\Plocha\kypr
2023-10-14 13:23 - 2023-09-25 20:55 - 002100752 _____ C:\Windows\system32\vulkaninfo-1-999-0-0-0.exe
2023-10-14 13:23 - 2023-09-25 20:55 - 002100752 _____ C:\Windows\system32\vulkaninfo.exe
2023-10-14 13:23 - 2023-09-25 20:55 - 001658896 _____ C:\Windows\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2023-10-14 13:23 - 2023-09-25 20:55 - 001658896 _____ C:\Windows\SysWOW64\vulkaninfo.exe
2023-10-14 13:23 - 2023-09-25 20:55 - 001465792 _____ C:\Windows\system32\vulkan-1-999-0-0-0.dll
2023-10-14 13:23 - 2023-09-25 20:55 - 001465792 _____ C:\Windows\system32\vulkan-1.dll
2023-10-14 13:23 - 2023-09-25 20:55 - 001307128 _____ C:\Windows\SysWOW64\vulkan-1-999-0-0-0.dll
2023-10-14 13:23 - 2023-09-25 20:55 - 001307128 _____ C:\Windows\SysWOW64\vulkan-1.dll
2023-10-14 13:23 - 2023-09-25 20:55 - 000186384 _____ C:\Windows\system32\mantleaxl64.dll
2023-10-14 13:23 - 2023-09-25 20:55 - 000149008 _____ C:\Windows\SysWOW64\mantleaxl32.dll
2023-10-14 13:23 - 2023-09-25 20:54 - 000975488 _____ (AMD) C:\Windows\system32\atieclxx.exe
2023-10-14 13:23 - 2023-09-25 20:54 - 000731152 _____ C:\Windows\system32\hiprt0200064.dll
2023-10-14 13:23 - 2023-09-25 20:54 - 000607760 _____ C:\Windows\system32\GameManager64.dll
2023-10-14 13:23 - 2023-09-25 20:54 - 000548880 _____ C:\Windows\system32\libsmi_guest.dll
2023-10-14 13:23 - 2023-09-25 20:54 - 000537112 _____ C:\Windows\system32\atieah64.exe
2023-10-14 13:23 - 2023-09-25 20:54 - 000524304 _____ C:\Windows\system32\libsmi_host.dll
2023-10-14 13:23 - 2023-09-25 20:54 - 000503936 _____ C:\Windows\system32\EEURestart.exe
2023-10-14 13:23 - 2023-09-25 20:54 - 000462352 _____ C:\Windows\SysWOW64\GameManager32.dll
2023-10-14 13:23 - 2023-09-25 20:54 - 000406040 _____ C:\Windows\SysWOW64\atieah32.exe
2023-10-14 13:23 - 2023-09-25 20:54 - 000266880 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atig6txx.dll
2023-10-14 13:23 - 2023-09-25 20:54 - 000228992 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\atigktxx.dll
2023-10-14 13:23 - 2023-09-25 20:54 - 000207376 _____ C:\Windows\system32\mantle64.dll
2023-10-14 13:23 - 2023-09-25 20:54 - 000196224 _____ (AMD) C:\Windows\system32\atimuixx.dll
2023-10-14 13:23 - 2023-09-25 20:54 - 000184448 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atisamu64.dll
2023-10-14 13:23 - 2023-09-25 20:54 - 000165392 _____ C:\Windows\SysWOW64\mantle32.dll
2023-10-14 13:23 - 2023-09-25 20:54 - 000148608 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\atisamu32.dll
2023-10-14 13:23 - 2023-09-25 20:53 - 011756824 _____ C:\Windows\system32\amdsmi.exe
2023-10-14 13:23 - 2023-09-25 20:53 - 002245144 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\amdsasrv64.dll
2023-10-14 13:23 - 2023-09-25 20:53 - 001617432 _____ (Advanced Micro Devices, Inc.) C:\Windows\SysWOW64\atiadlxy.dll
2023-10-14 13:23 - 2023-09-25 20:53 - 001617432 _____ (Advanced Micro Devices, Inc.) C:\Windows\SysWOW64\atiadlxx.dll
2023-10-14 13:23 - 2023-09-25 20:53 - 001338496 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\amdsacli64.dll
2023-10-14 13:23 - 2023-09-25 20:53 - 001059456 _____ (Advanced Micro Devices, Inc.) C:\Windows\SysWOW64\amdsacli32.dll
2023-10-14 13:23 - 2023-09-25 20:53 - 000473104 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\atidemgy.dll
2023-10-14 13:23 - 2023-09-25 20:53 - 000210760 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\aticfx64.dll
2023-10-14 13:23 - 2023-09-25 20:53 - 000174784 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\aticfx32.dll
2023-10-14 13:23 - 2023-09-25 20:53 - 000142352 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\amfrt64.dll
2023-10-14 13:23 - 2023-09-25 20:53 - 000138880 _____ C:\Windows\system32\amdxc64.dll
2023-10-14 13:23 - 2023-09-25 20:53 - 000118288 _____ (Advanced Micro Devices, Inc.) C:\Windows\SysWOW64\amfrt32.dll
2023-10-14 13:23 - 2023-09-25 20:53 - 000114704 _____ C:\Windows\SysWOW64\amdxc32.dll
2023-10-14 13:23 - 2023-09-25 20:53 - 000074664 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\ati2erec.dll
2023-10-14 13:23 - 2023-09-25 20:52 - 004384792 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\amdadlx64.dll
2023-10-14 13:23 - 2023-09-25 20:52 - 004189720 _____ (Advanced Micro Devices, Inc.) C:\Windows\SysWOW64\amdadlx32.dll
2023-10-14 13:23 - 2023-09-25 20:52 - 000943632 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\amdlvr64.dll
2023-10-14 13:23 - 2023-09-25 20:52 - 000801192 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\Rapidfire64.dll
2023-10-14 13:23 - 2023-09-25 20:52 - 000770984 _____ (Advanced Micro Devices, Inc.) C:\Windows\SysWOW64\amdlvr32.dll
2023-10-14 13:23 - 2023-09-25 20:52 - 000678416 _____ (Advanced Micro Devices, Inc.) C:\Windows\SysWOW64\Rapidfire.dll
2023-10-14 13:23 - 2023-09-25 20:52 - 000569872 _____ C:\Windows\system32\amdgfxinfo64.dll
2023-10-14 13:23 - 2023-09-25 20:52 - 000542736 _____ C:\Windows\system32\dgtrayicon.exe
2023-10-14 13:23 - 2023-09-25 20:52 - 000470952 _____ C:\Windows\system32\amdlogum.exe
2023-10-14 13:23 - 2023-09-25 20:52 - 000433576 _____ C:\Windows\SysWOW64\amdgfxinfo32.dll
2023-10-14 13:23 - 2023-09-25 20:52 - 000337752 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\amdfendr.stz
2023-10-14 13:23 - 2023-09-25 20:52 - 000187576 _____ (Advanced Micro Devices, Inc.) C:\Windows\SysWOW64\amdihk32.dll
2023-10-14 13:23 - 2023-09-25 20:52 - 000056160 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\amdfendrmgr.stz
2023-10-14 13:23 - 2023-09-25 20:52 - 000051112 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\RapidFireServer64.dll
2023-10-14 13:23 - 2023-09-25 20:52 - 000048144 _____ (Advanced Micro Devices, Inc.) C:\Windows\SysWOW64\RapidFireServer.dll
2023-10-14 13:23 - 2023-09-25 20:51 - 105400848 _____ C:\Windows\system32\amd_comgr.dll
2023-10-14 13:23 - 2023-09-25 20:51 - 088606224 _____ C:\Windows\SysWOW64\amd_comgr32.dll
2023-10-14 13:23 - 2023-09-25 20:51 - 019434112 _____ (Advanced Micro Devices Inc.) C:\Windows\system32\amdhip64.dll
2023-10-14 13:23 - 2023-09-25 20:51 - 001725744 _____ (AMD) C:\Windows\system32\amf-mft-mjpeg-decoder64.dll
2023-10-14 13:23 - 2023-09-25 20:51 - 001400104 _____ (AMD) C:\Windows\SysWOW64\amf-mft-mjpeg-decoder32.dll
2023-10-14 13:23 - 2023-09-25 20:51 - 000571920 _____ C:\Windows\system32\amdmiracast.dll
2023-10-14 13:23 - 2023-09-25 20:51 - 000524816 _____ (Khronos Group) C:\Windows\system32\OpenCL.dll
2023-10-14 13:23 - 2023-09-25 20:51 - 000390672 _____ (Khronos Group) C:\Windows\SysWOW64\OpenCL.dll
2023-10-14 13:23 - 2023-09-25 20:51 - 000176656 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\amdmmcl6.dll
2023-10-14 13:23 - 2023-09-25 20:51 - 000167136 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atimpc64.dll
2023-10-14 13:23 - 2023-09-25 20:51 - 000167136 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\amdpcom64.dll
2023-10-14 13:23 - 2023-09-25 20:51 - 000158856 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atidxx64.dll
2023-10-14 13:23 - 2023-09-25 20:51 - 000145432 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\amdmmcl.dll
2023-10-14 13:23 - 2023-09-25 20:51 - 000138312 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\atimpc32.dll
2023-10-14 13:23 - 2023-09-25 20:51 - 000138096 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\amdpcom32.dll
2023-10-14 13:23 - 2023-09-25 20:51 - 000132488 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\atidxx32.dll
2023-10-14 13:23 - 2023-09-25 20:51 - 000102928 _____ C:\Windows\system32\clinfo.exe
2023-10-14 13:23 - 2023-09-25 20:50 - 000177568 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\amdave64.dll
2023-10-14 13:23 - 2023-09-25 20:50 - 000152328 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\amdave32.dll
2023-10-14 13:23 - 2023-09-25 20:13 - 110115856 _____ C:\Windows\system32\amdxc64.so
2023-10-14 13:23 - 2023-08-10 21:45 - 000049584 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\ANR-bgproc-Lib.dll
2023-10-13 12:30 - 2023-10-13 12:30 - 006853585 _____ C:\Users\jmiga\Plocha\vlocka1_1h1m.gcode
2023-10-13 10:53 - 2023-10-13 10:53 - 000691102 _____ C:\Windows\system32\perfh005.dat
2023-10-13 10:53 - 2023-10-13 10:53 - 000143008 _____ C:\Windows\system32\perfc005.dat
2023-10-12 15:14 - 2023-10-12 15:14 - 000028990 _____ C:\Users\jmiga\AppData\Local\recently-used.xbel
2023-10-12 13:55 - 2023-10-12 13:55 - 000047484 _____ C:\Users\jmiga\Downloads\5mmnut.stl
2023-10-12 13:12 - 2023-10-12 13:12 - 000088978 _____ C:\Users\jmiga\Downloads\label_4700226731.pdf
2023-10-12 12:25 - 2023-10-12 12:25 - 000000000 ____D C:\Windows\system32\Microsoft-Edge-WebView
2023-10-12 09:18 - 2023-10-12 09:18 - 000060462 _____ C:\Windows\SysWOW64\ctac.json
2023-10-12 09:17 - 2023-10-12 09:17 - 000060462 _____ C:\Windows\system32\ctac.json
2023-10-12 09:17 - 2023-10-12 09:17 - 000016239 _____ C:\Windows\system32\IntegratedServicesRegionPolicySet.json
2023-10-12 09:12 - 2023-10-12 09:15 - 000000000 ___HD C:\$WinREAgent
2023-09-28 17:00 - 2023-09-28 17:00 - 000031043 _____ C:\Users\jmiga\Downloads\10xclip.3mf
2023-09-27 22:13 - 2023-09-27 22:13 - 000002116 _____ C:\Users\jmiga\Downloads\logo-danielkrizak21-171x53.avif
2023-09-27 12:22 - 2023-09-27 12:22 - 000038256 _____ C:\Users\jmiga\Downloads\Final 1.ai
2023-09-25 16:18 - 2023-09-25 16:19 - 000000000 ____D C:\Users\jmiga\Downloads\RedHatDisplay_Complete
2023-09-25 16:18 - 2023-09-25 16:18 - 002535191 _____ C:\Users\jmiga\Downloads\RedHatDisplay_Complete.zip
2023-09-22 16:24 - 2023-09-22 16:24 - 000000000 ____D C:\Users\jmiga\AppData\Local\enchant
2023-09-22 16:19 - 2023-09-22 16:19 - 001101135 _____ C:\Users\jmiga\Downloads\Outfit_Complete.zip
2023-09-15 15:29 - 2023-09-15 15:29 - 000000000 ____D C:\Users\jmiga\Downloads\ArtXibition Free Website Template - Free-CSS.com
2023-09-15 10:54 - 2023-09-15 11:21 - 000000000 ____D C:\Users\jmiga\AppData\Roaming\OrcaSlicer
2023-09-15 10:54 - 2023-09-15 10:54 - 000000000 ____D C:\Users\jmiga\AppData\Local\OrcaSlicer
2023-09-15 10:54 - 2023-09-15 10:54 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OrcaSlicer
2023-09-15 10:54 - 2023-09-15 10:54 - 000000000 ____D C:\Program Files\OrcaSlicer

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2023-10-15 14:47 - 2023-06-22 15:19 - 000000000 ___RD C:\Users\jmiga\Plocha
2023-10-15 14:47 - 2023-02-13 19:03 - 000000000 ____D C:\FRST
2023-10-15 14:43 - 2022-05-07 07:24 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2023-10-15 14:33 - 2023-02-26 14:41 - 000000000 ____D C:\Users\jmiga\AppData\Roaming\PrusaSlicer
2023-10-15 14:14 - 2022-10-20 19:03 - 000000000 ____D C:\Program Files (x86)\Google
2023-10-15 14:14 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\SystemTemp
2023-10-15 13:30 - 2022-05-07 07:24 - 000000000 ___HD C:\Program Files\WindowsApps
2023-10-15 13:30 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\AppReadiness
2023-10-15 13:10 - 2022-10-20 18:52 - 000000000 ____D C:\Users\jmiga\AppData\Local\D3DSCache
2023-10-15 13:10 - 2022-05-07 07:22 - 000000000 ____D C:\Windows\INF
2023-10-15 12:36 - 2022-10-20 18:52 - 000000000 ____D C:\Users\jmiga\AppData\Local\AMD
2023-10-15 12:31 - 2022-10-20 18:41 - 000002436 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2023-10-14 13:50 - 2022-10-20 18:41 - 000000000 ____D C:\Windows\system32\SleepStudy
2023-10-14 13:42 - 2023-06-21 17:40 - 000000000 ____D C:\Users\jmiga\AppData\Local\CrashDumps
2023-10-14 13:37 - 2022-10-20 18:52 - 000000000 ____D C:\Users\jmiga\AppData\Local\Packages
2023-10-14 13:37 - 2022-10-20 18:48 - 000000000 ____D C:\Program Files\AMD
2023-10-14 13:37 - 2022-10-20 18:43 - 000000000 ____D C:\ProgramData\Packages
2023-10-14 13:24 - 2022-10-20 19:10 - 000000000 ____D C:\AMD
2023-10-14 13:21 - 2022-10-20 19:14 - 000000000 ____D C:\Users\jmiga\AppData\Local\AMD_Common
2023-10-13 15:11 - 2023-06-12 12:29 - 000000000 ____D C:\Users\jmiga\AppData\Roaming\Code
2023-10-13 10:53 - 2022-10-20 18:50 - 001629502 _____ C:\Windows\system32\PerfStringBackup.INI
2023-10-13 10:48 - 2022-05-07 07:17 - 000000000 ____D C:\Windows\CbsTemp
2023-10-13 10:46 - 2022-10-20 18:41 - 000012288 ___SH C:\DumpStack.log.tmp
2023-10-13 10:46 - 2022-10-20 18:41 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2023-10-12 20:52 - 2023-09-05 11:14 - 000000000 ____D C:\Users\jmiga\AppData\Local\babl-0.1
2023-10-12 20:52 - 2022-10-20 18:48 - 000000000 ____D C:\Users\jmiga
2023-10-12 16:03 - 2023-06-22 15:28 - 000000000 ____D C:\Users\jmiga\Plocha\3D TISK
2023-10-12 15:54 - 2023-06-12 15:07 - 000000000 ____D C:\Users\jmiga\AppData\Roaming\FileZilla
2023-10-12 15:53 - 2023-03-31 13:06 - 000000000 ____D C:\Users\jmiga\AppData\Roaming\.creativeportal
2023-10-12 15:14 - 2023-09-08 16:36 - 000000000 ____D C:\Users\jmiga\AppData\Local\gtk-2.0
2023-10-12 14:46 - 2023-06-22 15:28 - 000000000 ____D C:\Users\jmiga\Plocha\FOTKY
2023-10-12 14:04 - 2023-09-08 15:38 - 000000122 _____ C:\Users\jmiga\Plocha\ELEGOO Neptune 4.url
2023-10-12 12:57 - 2023-08-21 16:21 - 000000000 ____D C:\Users\jmiga\AppData\Roaming\arduino-ide
2023-10-12 12:56 - 2023-08-21 16:21 - 000000000 ____D C:\Users\jmiga\AppData\Roaming\Arduino IDE
2023-10-12 12:42 - 2022-05-07 07:24 - 000000000 ____D C:\ProgramData\USOPrivate
2023-10-12 12:26 - 2022-10-20 18:41 - 000486776 _____ C:\Windows\system32\FNTCACHE.DAT
2023-10-12 12:25 - 2022-05-07 12:14 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2023-10-12 12:25 - 2022-05-07 07:24 - 000000000 ___RD C:\Windows\ImmersiveControlPanel
2023-10-12 12:25 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\UUS
2023-10-12 12:25 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\SysWOW64\WinMetadata
2023-10-12 12:25 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\SysWOW64\setup
2023-10-12 12:25 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\SysWOW64\Dism
2023-10-12 12:25 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\SystemResources
2023-10-12 12:25 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\system32\WinMetadata
2023-10-12 12:25 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\system32\setup
2023-10-12 12:25 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\system32\oobe
2023-10-12 12:25 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\system32\migwiz
2023-10-12 12:25 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\system32\Dism
2023-10-12 12:25 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\system32\appraiser
2023-10-12 12:25 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\ShellExperiences
2023-10-12 12:25 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\ShellComponents
2023-10-12 12:25 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\Provisioning
2023-10-12 12:25 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\PolicyDefinitions
2023-10-12 12:25 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\bcastdvr
2023-10-12 12:25 - 2022-05-07 07:17 - 000524288 _____ C:\Windows\system32\config\BBI
2023-10-12 09:22 - 2022-10-22 21:32 - 181553176 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2023-10-12 09:22 - 2022-10-22 21:32 - 000000000 ____D C:\Windows\system32\MRT
2023-10-12 09:18 - 2022-10-20 18:44 - 003210752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PrintConfig.dll
2023-10-12 09:17 - 2022-11-21 17:16 - 000000000 ____D C:\Users\jmiga\AppData\Roaming\Microsoft\Word
2023-10-11 12:22 - 2022-10-20 19:04 - 000002247 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2023-10-06 15:29 - 2022-10-20 18:41 - 000000000 ____D C:\Windows\system32\Drivers\wd
2023-10-02 15:36 - 2022-10-20 19:19 - 002709096 _____ (Microsoft Corporation) C:\Windows\system32\xgameruntime.dll
2023-10-02 15:36 - 2022-10-20 19:19 - 000503808 _____ (Microsoft Corporation) C:\Windows\system32\gameplatformservices.dll
2023-10-02 15:36 - 2022-10-20 19:19 - 000210536 _____ (Microsoft Corporation) C:\Windows\system32\gameconfighelper.dll
2023-10-02 15:36 - 2022-10-20 19:19 - 000181864 _____ (Microsoft Corporation) C:\Windows\system32\gamelaunchhelper.dll
2023-10-02 15:36 - 2022-10-20 19:19 - 000145000 _____ (Microsoft Corporation) C:\Windows\system32\gamingtcuihelpers.dll
2023-10-02 15:36 - 2022-10-20 19:19 - 000095736 _____ (Microsoft Corporation) C:\Windows\system32\xgamehelper.exe
2023-10-02 15:36 - 2022-10-20 19:19 - 000075360 _____ (Microsoft Corporation) C:\Windows\system32\xgamecontrol.exe
2023-09-28 16:32 - 2023-09-06 16:34 - 000000000 ____D C:\Users\jmiga\.dbus-keyrings
2023-09-27 23:16 - 2023-09-06 16:34 - 000000000 ____D C:\Users\jmiga\AppData\Roaming\inkscape
2023-09-27 12:12 - 2023-09-06 20:36 - 000000000 ____D C:\Users\jmiga\AppData\Local\FigmaAgent
2023-09-25 20:53 - 2022-01-28 17:03 - 002099624 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\atiadlxx.dll
2023-09-25 20:52 - 2022-01-28 17:02 - 000232408 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\amdihk64.dll
2023-09-25 16:08 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\system32\NDF
2023-09-24 21:41 - 2022-11-18 21:34 - 000000000 ____D C:\Users\jmiga\AppData\Roaming\vlc
2023-09-22 02:17 - 2022-10-20 19:12 - 002967560 _____ (Advanced Micro Devices, Inc.) C:\Windows\SysWOW64\AMDBugReportTool.exe
2023-09-21 13:09 - 2023-04-11 16:15 - 000003844 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineUA{5FAB69A8-A5EC-4267-866B-3B6804E745BE}
2023-09-21 13:09 - 2023-04-11 16:15 - 000003720 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineCore{A229D06D-8D5A-4E45-9CED-0B89A3DD25A3}
2023-09-19 20:07 - 2022-11-21 17:06 - 000000000 ____D C:\Program Files\Microsoft Office
2023-09-17 10:48 - 2022-10-20 19:19 - 000000000 ____D C:\XboxGames
2023-09-15 12:44 - 2023-06-22 15:28 - 000000000 ____D C:\Users\jmiga\Plocha\SW
2023-09-15 10:49 - 2023-04-25 17:12 - 000004562 _____ C:\Windows\system32\Tasks\Adobe Acrobat Update Task
2023-09-15 10:49 - 2023-04-25 17:12 - 000002073 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat.lnk

==================== Files in the root of some directories ========

2023-08-31 11:29 - 2023-08-31 11:22 - 028834971 _____ () C:\Users\jmiga\ElegooNeptuneThumbnails-Prusa.exe
2023-09-08 14:39 - 2023-09-08 14:55 - 000000128 _____ () C:\Users\jmiga\AppData\Local\PUTTY.RND
2023-10-12 15:14 - 2023-10-12 15:14 - 000028990 _____ () C:\Users\jmiga\AppData\Local\recently-used.xbel
2023-02-09 18:08 - 2023-02-14 18:12 - 000007612 _____ () C:\Users\jmiga\AppData\Local\Resmon.ResmonCfg

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================
Addition.txt:

Kód: Vybrat vše

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 06-10-2023
Ran by jmiga (15-10-2023 14:48:58)
Running from C:\Users\jmiga\Plocha
Microsoft Windows 11 Pro Version 22H2 22621.2428 (X64) (2022-10-20 16:43:39)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-2443117864-2420506393-1361682287-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-2443117864-2420506393-1361682287-503 - Limited - Disabled)
Guest (S-1-5-21-2443117864-2420506393-1361682287-501 - Limited - Disabled)
jmiga (S-1-5-21-2443117864-2420506393-1361682287-1001 - Administrator - Enabled) => C:\Users\jmiga
WDAGUtilityAccount (S-1-5-21-2443117864-2420506393-1361682287-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Kaspersky Security Cloud (Enabled - Up to date) {4F76F112-43EB-40E8-11D8-F7BD1853EA23}
FW: Kaspersky Security Cloud (Disabled) {774D7037-0984-41B0-3A87-5E88E680AD58}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

.NET Android Templates (x64) (HKLM\...\{C095F15B-6FA3-4336-9583-1666E890B1DA}) (Version: 33.0.26.0 - Microsoft Corporation) Hidden
.NET MAUI Templates (x64) (HKLM\...\{3B43797C-BC8D-4152-A2AD-8E06F29852F7}) (Version: 7.0.59.0 - Microsoft Corporation) Hidden
.NET MAUI Templates (x64) (HKLM\...\{702E4C99-372F-42BB-9404-3E01193BAAB8}) (Version: 6.0.552.0 - Microsoft Corporation) Hidden
µTorrent (HKU\S-1-5-21-2443117864-2420506393-1361682287-1001\...\uTorrent) (Version: 3.6.0.46822 - BitTorrent Inc.)
Adobe Acrobat (64-bit) (HKLM\...\{AC76BA86-1033-1033-7760-BC15014EA700}) (Version: 23.006.20320 - Adobe)
Adobe Photoshop 2020 (HKLM-x32\...\PHSP_21_2_2) (Version: 21.2.2.289 - Adobe Inc.)
Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-018244601052}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden
AMD Software (HKLM\...\AMD Catalyst Install Manager) (Version: 23.9.3 - Advanced Micro Devices, Inc.)
Application Verifier x64 External Package (HKLM\...\{2CBA883F-51A6-3D7D-DBB9-0527D39433CB}) (Version: 10.1.22000.832 - Microsoft) Hidden
Arduino IDE 2.1.1 (HKLM\...\459fc68c-eb53-59f8-8957-9913bc627af3) (Version: 2.1.1 - Arduino SA)
Autodesk Fusion 360 (HKU\S-1-5-21-2443117864-2420506393-1361682287-1001\...\73e72ada57b7480280f7a6f4a289729f) (Version: 2.0.15509 - Autodesk, Inc.)
Balíček ovladače systému Windows - Arduino LLC (www.arduino.cc) Arduino USB Driver (11/24/2015 1.2.3.0) (HKLM\...\8B585560B248755A6C5A24D5C0F50FA998310883) (Version: 11/24/2015 1.2.3.0 - Arduino LLC (www.arduino.cc))
blender (HKLM\...\{74317F41-A4D5-4A90-A22E-CADBBA452983}) (Version: 3.6.2 - Blender Foundation)
Branding64 (HKLM\...\{492AEFBE-1B81-4C20-A111-E6974BB98EC5}) (Version: 1.00.0009 - Advanced Micro Devices, Inc.) Hidden
Brother iPrint&Scan (HKLM-x32\...\{06e7b8fa-f412-4f47-a8d7-74d4a780099e}) (Version: 10.3.1.1 - Brother Industries, Ltd.)
Brother iPrint&Scan (HKLM-x32\...\{79F6CD87-9761-414F-87C4-79767318CBFA}) (Version: 10.3.1.1 - Brother Industries, Ltd.) Hidden
ClickOnce Bootstrapper Package for Microsoft .NET Framework (HKLM-x32\...\{22E13608-4DB0-4977-A267-3AAFA09CD54A}) (Version: 4.8.09037 - Microsoft Corporation) Hidden
CZC.Gaming Reaper (HKLM-x32\...\{A3DCB839-C9AC-4F7D-8F8A-9F93F8AF0915}_is1) (Version: 1.0 - CZC.cz s.r.o.)
Česká lokalizace pro Autodesk® Fusion 360 verze V8.0 (HKLM-x32\...\Česká lokalizace pro Autodesk® Fusion 360_is1) (Version: V8.0 - )
Dell Display Manager 2.1 (HKLM\...\Dell Display Manager 2) (Version: 2.1.0.45 - Dell Inc.)
DesignSpark Mechanical 6.0.2 (HKLM\...\{602674C1-5F43-4DD4-3166-FB8275BB7026}) (Version: 6.0.2 - SpaceClaim Corporation)
DiagnosticsHub_CollectionService (HKLM\...\{FECAFEB5-8D0E-4AE4-8FA0-745BAA835C35}) (Version: 17.3.32601 - Microsoft Corporation) Hidden
Dynamic Application Loader Host Interface Service (HKLM\...\{F8197FEC-9FA0-4488-AC9D-38E67D58FDAC}) (Version: 1.0.0.0 - Intel Corporation) Hidden
ELEGOO Cura (HKLM-x32\...\ELEGOO_Cura) (Version:  - )
Entity Framework 6.2.0 Tools  for Visual Studio 2022 (HKLM-x32\...\{B3BC2753-192A-4648-BCE7-A4B70E900BB5}) (Version: 6.2.0.0 - Microsoft Corporation) Hidden
FenixSim A320 1.0.6.146 (HKLM\...\{DD906481-F764-4D7D-B787-DE76D8756851}_is1) (Version: 1.0.6.146 - FenixSim Ltd.)
Figma (HKU\S-1-5-21-2443117864-2420506393-1361682287-1001\...\Figma) (Version: 116.12.2 - Figma, Inc.)
Figma Agent (HKU\S-1-5-21-2443117864-2420506393-1361682287-1001\...\FigmaAgent) (Version: 116.13.3 - Figma, Inc.)
FileZilla 3.65.0 (HKLM-x32\...\FileZilla Client) (Version: 3.65.0 - Tim Kosse)
FlyByWire Installer 3.3.8 (HKU\S-1-5-21-2443117864-2420506393-1361682287-1001\...\80b9efbf-2017-5d38-8868-3afd67a5a47d) (Version: 3.3.8 - FlyByWire Simulations)
FreeCAD 0.21.1 (HKLM\...\FreeCAD0211) (Version: 0.21.1 - FreeCAD Team)
GIMP 2.10.34-2 (HKLM\...\GIMP-2_is1) (Version: 2.10.34 - The GIMP Team)
Git (HKLM\...\Git_is1) (Version: 2.41.0 - The Git Development Community)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 118.0.5993.70 - Google LLC)
HttpToUsbBridge (HKLM-x32\...\{6FF1DBC1-A313-460D-B1F2-6444D2F01DEE}) (Version: 2.0.18.1 - Brother Industries Ltd.)
icecap_collection_neutral (HKLM-x32\...\{B83BECC2-D1B5-46CC-8188-9183E9D309AE}) (Version: 17.5.33312 - Microsoft Corporation) Hidden
icecap_collection_x64 (HKLM\...\{EE2DA444-CBD4-46BF-A2C5-73B13A90E021}) (Version: 17.5.33306 - Microsoft Corporation) Hidden
icecap_collectionresources (HKLM-x32\...\{94E7913F-5877-4B53-A9A0-030887AAFF3F}) (Version: 17.5.33312 - Microsoft Corporation) Hidden
icecap_collectionresourcesx64 (HKLM-x32\...\{BB06A496-0B7F-4581-A6B5-4EAFD1600A14}) (Version: 17.5.33306 - Microsoft Corporation) Hidden
IIS 10.0 Express (HKLM\...\{FB1B0547-0445-45B3-8DBE-F9FB154DDDB9}) (Version: 10.0.07510 - Microsoft Corporation)
IIS Express Application Compatibility Database for x64 (HKLM\...\{08274920-8908-45c2-9258-8ad67ff77b09}.sdb) (Version:  - ) Hidden
IIS Express Application Compatibility Database for x86 (HKLM\...\{ad846bae-d44b-4722-abad-f7420e08bcd9}.sdb) (Version:  - ) Hidden
Inkscape (HKLM\...\{2C69A8D5-2E44-4F99-BD5E-08536B52F1DA}) (Version: 1.3.0 - Inkscape)
Intel(R) Chipset Device Software (HKLM\...\{89D00C61-DC40-4846-B938-E2E6158EDAAA}) (Version: 10.1.18836.8283 - Intel Corporation) Hidden
Intel(R) Chipset Device Software (HKLM-x32\...\{9b79ab4c-1596-44ee-84e2-a2001f7af089}) (Version: 10.1.18836.8283 - Intel(R) Corporation)
Intel(R) Icls (HKLM\...\{456B5CCF-722F-4AC9-9490-3C9FCADEEEF2}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) LMS (HKLM\...\{AD1C4C82-ED20-4DD6-A5BA-DA8748D1AF98}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 2020.14.0.1600 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{B8179F2A-010B-4F9C-AFA1-FB38E4D387A8}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{BAA8CB3F-7E98-4064-8ED5-3C116C15EF13}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Driver (HKLM\...\{E22D7631-A5A7-4483-9E20-7C91E447B94C}) (Version: 1.0.0.0 - Intel Corporation) Hidden
IntelliTraceProfilerProxy (HKLM\...\{F8B9E8C8-61E8-4E9E-879D-F3F498AD0230}) (Version: 15.0.21225.01 - Microsoft Corporation) Hidden
IntelliTraceProfilerProxy (HKLM-x32\...\{C8891AD2-C223-45CD-A9BE-617A68923B61}) (Version: 15.0.21225.01 - Microsoft Corporation) Hidden
Java 8 Update 361 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180361F0}) (Version: 8.0.3610.9 - Oracle Corporation)
Kits Configuration Installer (HKLM-x32\...\{CF83D17D-FB70-21A1-36E4-37EE7EC1B587}) (Version: 10.1.22000.832 - Microsoft) Hidden
KMS_VL_ALL_AIO (HKLM-x32\...\{21498B56-B51C-4EB6-8846-0A7A5A62C93F}) (Version: 1.0.0 - KMS_VL_ALL_AIO)
Microsoft .NET 6.0 Templates 7.0.201 (x64) (HKLM\...\{46A95F93-7B30-45A4-9C82-3965E9363363}) (Version: 24.7.18494 - Microsoft Corporation) Hidden
Microsoft .NET 7.0 Templates 7.0.201 (x64) (HKLM\...\{F57A9C8D-3E04-4471-8B7B-CF09904D6C0C}) (Version: 28.6.51262 - Microsoft Corporation) Hidden
Microsoft .NET AppHost Pack - 6.0.14 (x64) (HKLM\...\{176B0340-A9A4-4011-9B16-391E6D59A707}) (Version: 48.59.55225 - Microsoft Corporation) Hidden
Microsoft .NET AppHost Pack - 6.0.14 (x64_arm) (HKLM\...\{CADF55A8-A688-4E29-9DFB-C5BBDF31C049}) (Version: 48.59.55225 - Microsoft Corporation) Hidden
Microsoft .NET AppHost Pack - 6.0.14 (x64_arm64) (HKLM\...\{4E5D7B73-1637-4ABE-8EC6-92F73495EC25}) (Version: 48.59.55225 - Microsoft Corporation) Hidden
Microsoft .NET AppHost Pack - 6.0.14 (x64_x86) (HKLM\...\{B7F54E26-0651-41F0-BFEF-C8417B7C21B2}) (Version: 48.59.55225 - Microsoft Corporation) Hidden
Microsoft .NET AppHost Pack - 7.0.3 (x64) (HKLM\...\{5AF14369-41B6-412F-9136-960480705818}) (Version: 56.15.55162 - Microsoft Corporation) Hidden
Microsoft .NET AppHost Pack - 7.0.3 (x64_arm) (HKLM\...\{E25989A7-6138-4CB3-A5DA-40BBE94F34EA}) (Version: 56.15.55162 - Microsoft Corporation) Hidden
Microsoft .NET AppHost Pack - 7.0.3 (x64_arm64) (HKLM\...\{11F768B0-EAB2-49FF-9434-06C2EED1A377}) (Version: 56.15.55162 - Microsoft Corporation) Hidden
Microsoft .NET AppHost Pack - 7.0.3 (x64_x86) (HKLM\...\{D92C7C26-4C53-4697-A053-A838643F64CC}) (Version: 56.15.55162 - Microsoft Corporation) Hidden
Microsoft .NET CoreRuntime For CoreCon (HKLM-x32\...\{48A8F171-52F2-372B-8414-EA50617708BE}) (Version: 1.0.0.0 - Microsoft Corporation) Hidden
Microsoft .NET CoreRuntime SDK (HKLM-x32\...\{12702494-9E6A-3F5E-9441-2B7D258A639B}) (Version: 1.1.27004.0 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.7.2 Targeting Pack (čeština) (HKLM-x32\...\{3DC65636-1EBB-41E9-836B-10174949883C}) (Version: 4.7.03062 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.7.2 Targeting Pack (HKLM-x32\...\{1784A8CD-F7FE-47E2-A87D-1F31E7242D0D}) (Version: 4.7.03062 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.8 SDK (čeština) (HKLM-x32\...\{84224644-1FA0-496E-8941-B1553C004E7A}) (Version: 4.8.03761 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.8 SDK (HKLM-x32\...\{949C0535-171C-480F-9CF4-D25C9E60FE88}) (Version: 4.8.03928 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.8 Targeting Pack (čeština) (HKLM-x32\...\{33D8579D-AE2C-45ED-9D16-08451BCC9B45}) (Version: 4.8.03761 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.8 Targeting Pack (HKLM-x32\...\{BAAF5851-0759-422D-A1E9-90061B597188}) (Version: 4.8.03761 - Microsoft Corporation) Hidden
Microsoft .NET Framework Cumulative Intellisense Pack for Visual Studio (čeština) (HKLM-x32\...\{EABEB841-5C97-4CE3-A4CF-64F5978D13B2}) (Version: 4.8.09037 - Microsoft Corporation) Hidden
Microsoft .NET Host - 5.0.17 (x64) (HKLM\...\{E663ED1E-899C-40E8-91D0-8D37B95E3C69}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET Host - 7.0.3 (x64) (HKLM\...\{C8588921-F9C5-4CBB-B965-7FB6CA53A2E2}) (Version: 56.15.55162 - Microsoft Corporation) Hidden
Microsoft .NET Host - 7.0.3 (x86) (HKLM-x32\...\{32B0A87E-7D42-4C57-880E-74E8618B3F67}) (Version: 56.15.55162 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 5.0.17 (x64) (HKLM\...\{8BA25391-0BE6-443A-8EBF-86A29BAFC479}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 7.0.3 (x64) (HKLM\...\{00221B31-30B0-45BD-A59D-857166BDE960}) (Version: 56.15.55162 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 7.0.3 (x86) (HKLM-x32\...\{BB03DB96-5698-4533-80D4-5C0AF7277073}) (Version: 56.15.55162 - Microsoft Corporation) Hidden
Microsoft .NET Native SDK (HKLM-x32\...\{EF0C772D-F5E3-36D0-BDAB-FD378533CD40}) (Version: 15.0.24211.07 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 5.0.17 (x64) (HKLM\...\{5A66E598-37BD-4C8A-A7CB-A71C32ABCD78}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 6.0.14 (x64) (HKLM\...\{61202CF9-3B84-4E5A-91A1-2984FAE38259}) (Version: 48.59.55225 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 6.0.14 (x86) (HKLM-x32\...\{101779FE-3FE4-420A-94DD-01B3ED37DE84}) (Version: 48.59.55225 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 7.0.3 (x64) (HKLM\...\{EEFD0D3E-F807-49DF-A36D-F1A2BBB11F56}) (Version: 56.15.55162 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 7.0.3 (x86) (HKLM-x32\...\{F2A02615-10E6-48B3-99A7-D75A26368E3C}) (Version: 56.15.55162 - Microsoft Corporation) Hidden
Microsoft .NET SDK 7.0.201 (x64) from Visual Studio (HKLM\...\{3ED9739D-70F8-4B7A-ADD9-1C050767AB0B}) (Version: 7.2.123.11710 - Microsoft Corporation)
Microsoft .NET Standard Targeting Pack - 2.1.0 (x64) (HKLM\...\{A7036CFB-B403-4598-85FF-D397ABB88173}) (Version: 24.0.28113 - Microsoft Corporation) Hidden
Microsoft .NET Targeting Pack - 6.0.14 (x64) (HKLM\...\{E2F68A05-DDB8-4503-BFBD-A4DFC6E448B2}) (Version: 48.59.55225 - Microsoft Corporation) Hidden
Microsoft .NET Targeting Pack - 6.0.14 (x86) (HKLM-x32\...\{35FA82F7-2656-4A92-8ACE-7D64559ECF21}) (Version: 48.59.55225 - Microsoft Corporation) Hidden
Microsoft .NET Targeting Pack - 7.0.3 (x64) (HKLM\...\{7A09B810-7091-46C9-8569-5FA9E08C22CF}) (Version: 56.15.55162 - Microsoft Corporation) Hidden
Microsoft .NET Targeting Pack - 7.0.3 (x86) (HKLM-x32\...\{5D476D94-6FC7-4BDD-B977-49D5D2563C28}) (Version: 56.15.55162 - Microsoft Corporation) Hidden
Microsoft .NET Toolset 7.0.201 (x64) (HKLM\...\{FFA12E93-47B1-4F23-BE7A-2F6CCDC8BC8A}) (Version: 28.6.18494 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 6.0.14 Shared Framework (x64) (HKLM\...\{5843448C-E83F-3DAC-B335-35749DBA56E4}) (Version: 6.0.14.23074 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 6.0.14 Shared Framework (x86) (HKLM-x32\...\{711682FB-3684-395A-8666-4A082CBF02DC}) (Version: 6.0.14.23074 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 6.0.14 Targeting Pack (x64) (HKLM\...\{FF14AE5F-B467-3853-B687-212AF663BD40}) (Version: 6.0.14.23074 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 6.0.14 Targeting Pack (x86) (HKLM-x32\...\{D370F42A-EFC1-3E97-B4CB-1BB62E65FF73}) (Version: 6.0.14.23074 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 7.0.3 Shared Framework (x64) (HKLM\...\{16B9CED3-7E52-3E6A-A288-609ED381276D}) (Version: 7.0.3.23074 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 7.0.3 Shared Framework (x86) (HKLM-x32\...\{E1ECDFE5-9902-303F-B3BC-8A6723A45547}) (Version: 7.0.3.23074 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 7.0.3 Targeting Pack (x64) (HKLM\...\{91951107-7179-3A1E-A794-1E3EF1145D41}) (Version: 7.0.3.23074 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 7.0.3 Targeting Pack (x86) (HKLM-x32\...\{8E0C94D9-728B-3FF9-8825-70723AC99591}) (Version: 7.0.3.23074 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core Module for IIS Express (HKLM\...\{FAFEE5E3-E00A-4CE8-B495-8F66A5FAB236}) (Version: 12.2.18292.0 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core Module V2 for IIS Express (HKLM\...\{F0E9CE77-BF19-4BBE-B228-A42F782F82E4}) (Version: 17.0.22116.0 - Microsoft Corporation) Hidden
Microsoft ASP.NET Diagnostic Pack for Visual Studio (HKLM-x32\...\{73CF7908-367B-366A-A7FE-1F7A64D20BB1}) (Version: 17.5.317.37931 - Microsoft Corporation) Hidden
Microsoft Build of OpenJDK with Hotspot 11.0.16.1+1 (x64) (HKLM\...\{F207B40D-1DB3-42FB-9DB7-D761C4F1076E}) (Version: 11.0.16.101 - Microsoft)
Microsoft Command Line Utilities 15 for SQL Server (HKLM\...\{41C0DB18-1790-465E-B0DD-D9CAA35CACBE}) (Version: 15.0.1300.359 - Microsoft Corporation) Hidden
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 118.0.2088.46 - Microsoft Corporation)
Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 117.0.2045.60 - Microsoft Corporation)
Microsoft GameInput (HKLM-x32\...\{1F2B6AF3-C260-8666-5950-E3FEDBC851D6}) (Version: 10.1.22621.3036 - Microsoft Corporation)
Microsoft NetStandard SDK (HKLM-x32\...\{737FDDA7-B944-4CB5-92D9-3D56373BD301}) (Version: 15.0.51105 - Microsoft Corporation) Hidden
Microsoft ODBC Driver 17 for SQL Server (HKLM\...\{853997DA-6FCB-4FB9-918E-E0FF881FAF65}) (Version: 17.7.2.1 - Microsoft Corporation)
Microsoft Office LTSC Professional Plus 2021 - cs-cz (HKLM\...\ProPlus2021Volume - cs-cz) (Version: 16.0.14332.20565 - Microsoft Corporation)
Microsoft Office LTSC Professional Plus 2021 - en-us (HKLM\...\ProPlus2021Volume - en-us) (Version: 16.0.14332.20565 - Microsoft Corporation)
Microsoft SQL Server 2019 LocalDB  (HKLM\...\{36E492B8-CB83-4DA5-A5D2-D99A8E8228A1}) (Version: 15.0.4153.1 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2019 (HKLM\...\{5BC7E9EB-13E8-45DB-8A60-F2481FEB4595}) (Version: 15.0.2000.5 - Microsoft Corporation)
Microsoft TestPlatform SDK Local Feed (HKLM-x32\...\{839C2D45-DDF6-432C-A6A2-C6AF2EF281BF}) (Version: 17.0.0.5175695 - Microsoft) Hidden
Microsoft UniversalWindowsPlatform SDK (HKLM-x32\...\{C756420B-C91C-4410-8092-F49C24CEF594}) (Version: 15.9.16 - Microsoft) Hidden
Microsoft Update Health Tools (HKLM\...\{AF47B488-9780-4AB5-A97E-762E28013CA6}) (Version: 5.71.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 (HKLM-x32\...\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 (HKLM-x32\...\{61087a79-ac85-455c-934d-1fa22cc64f36}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.40660 (HKLM\...\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}) (Version: 12.0.40660 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.40660 (HKLM\...\{CB0836EC-B072-368D-82B2-D3470BF95707}) (Version: 12.0.40660 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40660 (HKLM-x32\...\{7DAD0258-515C-3DD4-8964-BD714199E0F7}) (Version: 12.0.40660 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40660 (HKLM-x32\...\{E30D8B21-D82D-3211-82CC-0F0A5D1495E8}) (Version: 12.0.40660 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.29.30133 (HKLM-x32\...\{295d1583-fdb9-414b-a4c8-da539362a26b}) (Version: 14.29.30133.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.31.31103 (HKLM-x32\...\{41d7b770-418a-43b7-95a5-f925fff05789}) (Version: 14.31.31103.0 - Microsoft Corporation)
Microsoft Visual C++ 2019 X64 Additional Runtime - 14.29.30133 (HKLM\...\{E699E009-1C3C-4E50-9B57-2B39F0954C7F}) (Version: 14.29.30133 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X64 Minimum Runtime - 14.29.30133 (HKLM\...\{6CD9E9ED-906D-4196-8DC3-F987D2F6615F}) (Version: 14.29.30133 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.31.31103 (HKLM-x32\...\{5720EC03-F26F-40B7-980C-50B5D420B5DE}) (Version: 14.31.31103 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.31.31103 (HKLM-x32\...\{799E3FFF-705C-461F-B400-6DE27398B3E5}) (Version: 14.31.31103 - Microsoft Corporation) Hidden
Microsoft Visual Studio Code (User) (HKU\S-1-5-21-2443117864-2420506393-1361682287-1001\...\{771FD6B0-FA20-440A-A002-3B3BAC16DC50}_is1) (Version: 1.82.2 - Microsoft Corporation)
Microsoft Visual Studio Installer (HKLM\...\{6F320B93-EE3C-4826-85E0-ADF79F8D4C61}) (Version: 3.5.2145.59678 - Microsoft Corporation)
Microsoft Visual Studio Setup Configuration (HKLM-x32\...\{533280F6-48D0-4AAF-9F71-901A1B6E2D66}) (Version: 3.5.2144.53294 - Microsoft Corporation) Hidden
Microsoft Visual Studio Setup WMI Provider (HKLM-x32\...\{24057E0C-E146-45CC-A2EE-3EC7C487DEFC}) (Version: 3.5.2144.53294 - Microsoft Corporation) Hidden
Microsoft Web Deploy 4.0 (HKLM\...\{E7E8721B-A5A0-406B-8674-299E44FC869A}) (Version: 10.0.6813 - Microsoft Corporation)
Microsoft Windows Desktop Runtime - 5.0.17 (x64) (HKLM\...\{3C31CBA1-A0D9-4B95-A807-AD2313D12F47}) (Version: 40.68.31219 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 5.0.17 (x64) (HKLM-x32\...\{20d5df4e-006c-4d6d-a0dc-490d009b9786}) (Version: 5.0.17.31219 - Microsoft Corporation)
Microsoft Windows Desktop Runtime - 6.0.14 (x64) (HKLM\...\{424D9E0C-14D9-4D4B-9562-845689D972F6}) (Version: 48.59.55235 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 6.0.14 (x86) (HKLM-x32\...\{0CA8F91E-EE14-4ED7-94A4-BAD16EA67D2F}) (Version: 48.59.55235 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 7.0.3 (x64) (HKLM\...\{1AEE449B-71A2-455A-97E2-07663FAE1031}) (Version: 56.15.55219 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 7.0.3 (x86) (HKLM-x32\...\{67194A35-F76A-4E14-9704-ECCD6B4326BC}) (Version: 56.15.55219 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Targeting Pack - 6.0.14 (x64) (HKLM\...\{16E3E11F-9701-4890-BFF7-2FB691D44927}) (Version: 48.59.55235 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Targeting Pack - 6.0.14 (x86) (HKLM-x32\...\{F3356F14-4A82-40F5-8DA9-D95EF2022CD6}) (Version: 48.59.55235 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Targeting Pack - 7.0.3 (x64) (HKLM\...\{52B9D34C-30EC-455C-9E5B-F7D35570E8B3}) (Version: 56.15.55219 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Targeting Pack - 7.0.3 (x86) (HKLM-x32\...\{47751332-CD35-4C80-9E41-BF5DDB6D68C2}) (Version: 56.15.55219 - Microsoft Corporation) Hidden
Microsoft.Android.Ref.33 (x64) (HKLM\...\{557974D1-4733-41AD-9C3C-A39872B8202C}) (Version: 33.0.26.0 - Microsoft Corporation) Hidden
Microsoft.Android.Runtime.33.android-arm (x64) (HKLM\...\{403ED5F5-C455-443D-9154-44CF749964C8}) (Version: 33.0.26.0 - Microsoft Corporation) Hidden
Microsoft.Android.Runtime.33.android-arm64 (x64) (HKLM\...\{22D29C3E-0DE4-4F44-8869-4E67224B9E06}) (Version: 33.0.26.0 - Microsoft Corporation) Hidden
Microsoft.Android.Runtime.33.android-x64 (x64) (HKLM\...\{A79CD29F-8C5E-48F7-A13D-DAB5824847A2}) (Version: 33.0.26.0 - Microsoft Corporation) Hidden
Microsoft.Android.Runtime.33.android-x86 (x64) (HKLM\...\{F1A3ED58-B70D-491F-9B6F-1A16EE1B8C62}) (Version: 33.0.26.0 - Microsoft Corporation) Hidden
Microsoft.Android.Sdk.Windows (x64) (HKLM\...\{26F6889F-F39D-4ADC-A5E5-6FE41F71372F}) (Version: 33.0.26.0 - Microsoft Corporation) Hidden
Microsoft.Android.Sdk.Windows (x64) (HKLM\...\{ACABF0F9-856B-41F3-903C-9CDD1436EDCF}) (Version: 32.0.485.0 - Microsoft Corporation) Hidden
Microsoft.AspNetCore.Components.WebView.Maui (x64) (HKLM\...\{2B90CD54-36D9-49ED-89E7-143327A3E3EB}) (Version: 7.0.59.0 - Microsoft Corporation) Hidden
Microsoft.iOS.Ref (x64) (HKLM\...\{19E14D09-6AD9-4738-8145-9AFF643A34DE}) (Version: 16.2.1024.0 - Microsoft Corporation) Hidden
Microsoft.iOS.Runtime.ios-arm (x64) (HKLM\...\{2B8EDC1E-6850-4B13-8682-DA4D04D7002A}) (Version: 16.2.1024.0 - Microsoft Corporation) Hidden
Microsoft.iOS.Runtime.ios-arm64 (x64) (HKLM\...\{EF76ED18-7F69-4837-BA83-B34480FA9518}) (Version: 16.2.1024.0 - Microsoft Corporation) Hidden
Microsoft.iOS.Runtime.iossimulator-arm64 (x64) (HKLM\...\{7A6D80AF-B8E8-4C9E-A5D5-ECE489745DB6}) (Version: 16.2.1024.0 - Microsoft Corporation) Hidden
Microsoft.iOS.Runtime.iossimulator-x64 (x64) (HKLM\...\{D2B82BC7-CD8C-4123-A62A-DA82287251FE}) (Version: 16.2.1024.0 - Microsoft Corporation) Hidden
Microsoft.iOS.Runtime.iossimulator-x86 (x64) (HKLM\...\{EA41E13E-77A3-4625-9273-FD286287903F}) (Version: 16.2.1024.0 - Microsoft Corporation) Hidden
Microsoft.iOS.Sdk (x64) (HKLM\...\{7EB1127C-D29C-47AA-B314-7720178F6DC2}) (Version: 16.2.1024.0 - Microsoft Corporation) Hidden
Microsoft.iOS.Sdk (x64) (HKLM\...\{D526D871-5EDA-4474-AD91-3327E33EE55E}) (Version: 16.2.19.0 - Microsoft Corporation) Hidden
Microsoft.iOS.Templates (x64) (HKLM\...\{6EAB69DB-8BE4-4BA6-935E-6A682C9C7EA8}) (Version: 16.2.1024.0 - Microsoft Corporation) Hidden
Microsoft.iOS.Windows.Sdk (x64) (HKLM\...\{D5FC04B5-057A-44BA-9B9C-DB5C571C2AFD}) (Version: 16.2.19.0 - Microsoft Corporation) Hidden
Microsoft.iOS.Windows.Sdk (x64) (HKLM\...\{EF56BC60-A228-4EC4-9983-966293FA44CF}) (Version: 16.2.1024.0 - Microsoft Corporation) Hidden
Microsoft.MacCatalyst.Ref (x64) (HKLM\...\{EB30D4B2-D37B-4E90-AC6E-A7771DBB4CE2}) (Version: 16.2.1024.0 - Microsoft Corporation) Hidden
Microsoft.MacCatalyst.Runtime.maccatalyst-arm64 (x64) (HKLM\...\{DDD29E8A-AD16-4804-BA5F-EE140887A07D}) (Version: 16.2.1024.0 - Microsoft Corporation) Hidden
Microsoft.MacCatalyst.Runtime.maccatalyst-x64 (x64) (HKLM\...\{086EED19-54E7-4298-99D3-7E94C80E52DA}) (Version: 16.2.1024.0 - Microsoft Corporation) Hidden
Microsoft.MacCatalyst.Sdk (x64) (HKLM\...\{46283C29-EE68-4922-97D1-62C5086F0481}) (Version: 16.2.1024.0 - Microsoft Corporation) Hidden
Microsoft.MacCatalyst.Sdk (x64) (HKLM\...\{B8F469E1-8C9F-4826-B996-7D98A63F6F4A}) (Version: 16.2.19.0 - Microsoft Corporation) Hidden
Microsoft.MacCatalyst.Templates (x64) (HKLM\...\{CD88F2A2-9DB2-436F-B07F-AB06DEB6F347}) (Version: 16.2.1024.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Controls.Ref.android (x64) (HKLM\...\{4CD96095-573E-455C-BCC7-60352087FAD0}) (Version: 7.0.59.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Controls.Ref.any (x64) (HKLM\...\{E6DADB05-4596-4F33-AEA2-C2BB01DC9511}) (Version: 7.0.59.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Controls.Ref.ios (x64) (HKLM\...\{501D03B7-2DF4-4396-9F94-1C3A96C9AFA1}) (Version: 7.0.59.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Controls.Ref.maccatalyst (x64) (HKLM\...\{39BBAF5C-DF3E-48F0-8A5E-C9CB569ADB0A}) (Version: 7.0.59.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Controls.Ref.win (x64) (HKLM\...\{1C3154BE-C870-4053-95E1-B2D6512A4737}) (Version: 7.0.59.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Controls.Runtime.android (x64) (HKLM\...\{06C1AD85-83D4-4482-9A42-CA4231466A68}) (Version: 7.0.59.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Controls.Runtime.any (x64) (HKLM\...\{41C4DE43-AB13-436E-B97C-C1D54C853FED}) (Version: 7.0.59.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Controls.Runtime.ios (x64) (HKLM\...\{E089A60C-19FA-4F0B-AC06-7780E58E2834}) (Version: 7.0.59.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Controls.Runtime.maccatalyst (x64) (HKLM\...\{DE2AC4B7-334A-49BB-B96A-F66A01D6FABB}) (Version: 7.0.59.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Controls.Runtime.win (x64) (HKLM\...\{B1F9C4E1-863A-474E-A3D0-D043EC314DF1}) (Version: 7.0.59.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Core.Ref.android (x64) (HKLM\...\{F945C7E7-9F4D-45FD-A69D-CF68D1DC495E}) (Version: 7.0.59.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Core.Ref.any (x64) (HKLM\...\{AF102661-CA25-46DB-B99C-FD1885AD918E}) (Version: 7.0.59.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Core.Ref.ios (x64) (HKLM\...\{3B1C124B-58E3-4966-8B46-BF8442ABE536}) (Version: 7.0.59.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Core.Ref.maccatalyst (x64) (HKLM\...\{FB57E5A7-6BCC-4966-85CE-837101432516}) (Version: 7.0.59.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Core.Ref.win (x64) (HKLM\...\{3B785422-6272-45BA-845F-42D9C926BC2C}) (Version: 7.0.59.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Core.Runtime.android (x64) (HKLM\...\{F70813CB-C2FB-45CB-899D-D3ABB94BC1E1}) (Version: 7.0.59.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Core.Runtime.any (x64) (HKLM\...\{F59F95A9-5791-4FD1-B860-6EFF68D42CAF}) (Version: 7.0.59.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Core.Runtime.ios (x64) (HKLM\...\{4BA72027-4860-46C3-95D0-7A91D3E33FB5}) (Version: 7.0.59.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Core.Runtime.maccatalyst (x64) (HKLM\...\{5C4B3058-6899-41C6-9E0D-8DA7894A9664}) (Version: 7.0.59.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Core.Runtime.win (x64) (HKLM\...\{5C8F14B6-0076-4571-8EEE-BD3E8D1A2676}) (Version: 7.0.59.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Essentials.Ref.android (x64) (HKLM\...\{D5298386-2148-4174-AC5D-ECC13D49F7DC}) (Version: 7.0.59.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Essentials.Ref.any (x64) (HKLM\...\{A15BD17B-7837-4AFB-BF27-DDD6B5FD5F6A}) (Version: 7.0.59.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Essentials.Ref.ios (x64) (HKLM\...\{06970066-9669-4700-98F4-6C329712C9B6}) (Version: 7.0.59.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Essentials.Ref.maccatalyst (x64) (HKLM\...\{DEDBD457-F13C-4A16-9F2F-0006CA39F10A}) (Version: 7.0.59.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Essentials.Ref.win (x64) (HKLM\...\{BEAAF757-7F9E-4C6D-B7F6-F40273FFF7B1}) (Version: 7.0.59.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Essentials.Runtime.android (x64) (HKLM\...\{EACB38BD-6D5C-4456-9FB7-5DC2BA7352EA}) (Version: 7.0.59.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Essentials.Runtime.any (x64) (HKLM\...\{8154B823-72DC-4E3A-B934-0BB26D0AFC59}) (Version: 7.0.59.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Essentials.Runtime.ios (x64) (HKLM\...\{D52B4518-E3AA-41AD-8A62-2E8B29B8F364}) (Version: 7.0.59.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Essentials.Runtime.maccatalyst (x64) (HKLM\...\{9A88C179-28CA-4F5B-83A2-22E1D8A06BB0}) (Version: 7.0.59.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Essentials.Runtime.win (x64) (HKLM\...\{5BE0D589-0954-4661-9CA6-E01B945E063B}) (Version: 7.0.59.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Graphics (x64) (HKLM\...\{558886D7-5744-4F8B-AC8D-FBCE110F6141}) (Version: 7.0.59.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Graphics.Win2D.WinUI.Desktop (x64) (HKLM\...\{BF71E4E9-5291-4979-8DAF-AE9804EEED6E}) (Version: 7.0.59.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Resizetizer.Sdk (x64) (HKLM\...\{C76C509B-D954-44AB-A7FA-0F705AC3030C}) (Version: 7.0.59.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Sdk (x64) (HKLM\...\{23CEDBEF-91C3-4A61-B4F6-6D41A2E8BB94}) (Version: 6.0.552.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Sdk (x64) (HKLM\...\{EBC5AF91-FC97-4436-AFF8-B4B094FC2371}) (Version: 7.0.59.0 - Microsoft Corporation) Hidden
Microsoft.NET.Runtime.MonoAOTCompiler.Task (x64) (HKLM\...\{BB71B693-0396-407D-8977-662328E376F5}) (Version: 6.0.14.0 - Microsoft Corporation) Hidden
Microsoft.NET.Runtime.MonoAOTCompiler.Task (x64) (HKLM\...\{E6EBA498-7276-410E-8072-319A365BE959}) (Version: 7.0.3.0 - Microsoft Corporation) Hidden
Microsoft.NET.Runtime.MonoTargets.Sdk (x64) (HKLM\...\{7919F094-A0E1-439A-8B2A-E7653D25661D}) (Version: 7.0.3.0 - Microsoft Corporation) Hidden
Microsoft.NET.Runtime.MonoTargets.Sdk (x64) (HKLM\...\{94EEE986-9B9B-4C5C-852F-026FB2B7790D}) (Version: 6.0.14.0 - Microsoft Corporation) Hidden
Microsoft.NET.Sdk.Android.Manifest-7.0.100 (x64) (HKLM\...\{5E55AD62-6589-4ED1-AD1A-DFEAEC2B1E91}) (Version: 33.0.26 - Microsoft Corporation) Hidden
Microsoft.NET.Sdk.iOS.Manifest-7.0.100 (x64) (HKLM\...\{BB310ECC-DEB2-4E91-96C6-F584FC6FE715}) (Version: 16.2.53 - Microsoft Corporation) Hidden
Microsoft.NET.Sdk.MacCatalyst.Manifest-7.0.100 (x64) (HKLM\...\{A6C3BFF3-4C64-40B1-983E-BE30CF602D8E}) (Version: 16.2.53 - Microsoft Corporation) Hidden
Microsoft.NET.Sdk.macOS.Manifest-7.0.100 (x64) (HKLM\...\{9C4C7115-9507-4152-8C5D-2208EB2B3385}) (Version: 13.1.53 - Microsoft Corporation) Hidden
Microsoft.NET.Sdk.Maui.Manifest-7.0.100 (x64) (HKLM\...\{4AC7001A-ADFF-44E5-BAA7-CA4B10AF9728}) (Version: 7.0.59 - Microsoft Corporation) Hidden
Microsoft.NET.Sdk.tvOS.Manifest-7.0.100 (x64) (HKLM\...\{448E9B08-748E-49A5-9653-2998954D2E78}) (Version: 16.1.53 - Microsoft Corporation) Hidden
Microsoft.NET.Workload.Emscripten.net6.Manifest (x64) (HKLM\...\{9E78EE81-CE24-436E-8E78-67393B1886E8}) (Version: 56.35.55044 - Microsoft Corporation) Hidden
Microsoft.NET.Workload.Emscripten.net7.Manifest (x64) (HKLM\...\{C7AFA5E3-9CF3-4745-8112-967077787C91}) (Version: 56.35.55044 - Microsoft Corporation) Hidden
Microsoft.NET.Workload.Mono.Toolchain.net6.Manifest (x64) (HKLM\...\{A21BA274-3B93-45E2-ACD6-F18C5F37C45C}) (Version: 56.3.55162 - Microsoft Corporation) Hidden
Microsoft.NET.Workload.Mono.Toolchain.net7.Manifest (x64) (HKLM\...\{387A8BD3-7A43-4EC7-ACB8-CABF6ED72211}) (Version: 56.3.55162 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-arm (x64) (HKLM\...\{38227143-501D-4CDB-8DD5-3DE797BA7DFB}) (Version: 7.0.3.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-arm (x64) (HKLM\...\{EDA6F88D-924E-4D4C-9139-562090184113}) (Version: 6.0.14.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-arm64 (x64) (HKLM\...\{CFEC3243-438B-494F-9C5D-7BDF4D6FFCD1}) (Version: 7.0.3.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-arm64 (x64) (HKLM\...\{DE1AC6FA-77C9-478B-8522-040D529078E6}) (Version: 6.0.14.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-x64 (x64) (HKLM\...\{0CA4674A-0864-44B2-B53A-F3CDB096031C}) (Version: 7.0.3.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-x64 (x64) (HKLM\...\{CC9317AD-7122-4531-A5FD-0F5DB49816E7}) (Version: 6.0.14.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-x86 (x64) (HKLM\...\{307D1042-D3C8-468B-B182-E2C15187D920}) (Version: 7.0.3.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-x86 (x64) (HKLM\...\{A99B9525-D303-4518-B634-D7E40AA17878}) (Version: 6.0.14.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.android-arm (x64) (HKLM\...\{5F18C30A-DC5E-4F21-8ED1-9C76B612760F}) (Version: 6.0.14.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.android-arm (x64) (HKLM\...\{EE05A12F-4FB4-4076-81F5-12F9974E0F89}) (Version: 7.0.3.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.android-arm64 (x64) (HKLM\...\{1AB14B04-F7FA-4E0C-B99C-2982F3BC6398}) (Version: 7.0.3.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.android-arm64 (x64) (HKLM\...\{DE02EED5-D639-4EFE-9D72-E1264F2E05FF}) (Version: 6.0.14.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.android-x64 (x64) (HKLM\...\{7FEC90CD-0D0D-4347-8646-D166BEE57A7A}) (Version: 6.0.14.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.android-x64 (x64) (HKLM\...\{DF29EF44-14D7-40E1-8F04-82EE3BDAAB9E}) (Version: 7.0.3.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.android-x86 (x64) (HKLM\...\{10007E31-F8E4-44EE-8438-9FC263E6BE63}) (Version: 6.0.14.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.android-x86 (x64) (HKLM\...\{7A779795-3250-47D4-98DB-4492694BD201}) (Version: 7.0.3.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.ios-arm (x64) (HKLM\...\{6B02D32C-6752-4E2F-A894-895B4E752094}) (Version: 7.0.3.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.ios-arm (x64) (HKLM\...\{D2351C05-10F8-4656-B853-307EEF3485B5}) (Version: 6.0.14.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.ios-arm64 (x64) (HKLM\...\{6A19BDAE-9075-42A5-A252-6E49554476FF}) (Version: 6.0.14.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.ios-arm64 (x64) (HKLM\...\{B97F3A52-3CE7-4B80-A9D7-A2885239A892}) (Version: 7.0.3.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.iossimulator-arm64 (x64) (HKLM\...\{1D5C5A84-C1A1-4132-B6B1-F409348DEFF1}) (Version: 6.0.14.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.iossimulator-arm64 (x64) (HKLM\...\{44E9CFAD-EE61-4117-BD23-BDC1E127CB0C}) (Version: 7.0.3.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.iossimulator-x64 (x64) (HKLM\...\{D324206B-D0C3-45F1-9723-E445894DE39B}) (Version: 6.0.14.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.iossimulator-x64 (x64) (HKLM\...\{E8817ED2-3C8E-4A3D-8E36-5E1EEEE02002}) (Version: 7.0.3.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.iossimulator-x86 (x64) (HKLM\...\{9D7A3891-0DEA-4C41-848D-8342E4E3A1FC}) (Version: 6.0.14.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.iossimulator-x86 (x64) (HKLM\...\{DCDC33F5-AF57-4616-8F5B-C3AE19D774D4}) (Version: 7.0.3.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.maccatalyst-arm64 (x64) (HKLM\...\{1F7AEFB4-1409-4311-8B03-15DB805CE3E3}) (Version: 6.0.14.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.maccatalyst-arm64 (x64) (HKLM\...\{E2E9C83D-52EC-46B1-9800-DC2051352954}) (Version: 7.0.3.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.maccatalyst-x64 (x64) (HKLM\...\{F1F87C91-B5A7-48A5-AA90-E46519557318}) (Version: 6.0.14.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.maccatalyst-x64 (x64) (HKLM\...\{FB65D528-53E3-4CB6-9249-2A9745EC38BB}) (Version: 7.0.3.0 - Microsoft Corporation) Hidden
MSI Development Tools (HKLM-x32\...\{95A498A9-5E6E-5779-1523-876224F41F94}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.14332.20565 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.14332.20565 - Microsoft Corporation) Hidden
opentrack version opentrack-2023.1.0 (HKLM-x32\...\{63F53541-A29E-4B53-825A-9B6F876A2BD6}_is1) (Version: opentrack-2023.1.0 - opentrack)
OrcaSlicer (HKLM-x32\...\OrcaSlicer) (Version: 1.7.0 - SoftFever)
PrusaSlicer 2.6.0 (HKLM\...\{D6310383-F2B7-4DEB-89B5-8C7448FAE3A6}) (Version: 2.6.0 - Prusa Research) Hidden
PrusaSlicer 2.6.0 (HKLM\...\PrusaSlicer 2.6.0 2.6.0) (Version: 2.6.0 - Prusa Research)
PuTTY release 0.79 (64-bit) (HKLM\...\{E07417FF-E888-4648-878C-73E25D64D50D}) (Version: 0.79.0.0 - Simon Tatham)
SDK ARM Additions (HKLM-x32\...\{BD786819-AA80-7B18-125D-AA03AAF2759B}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
SDK ARM Redistributables (HKLM-x32\...\{4349F57C-0C9C-C16B-9A40-E7B406C451E2}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
TmUnitedForever Update 2010-03-15 (HKLM-x32\...\TmUnitedForever_is1) (Version:  - Nadeo)
UltiMaker Cura 5.4.0 (HKLM-x32\...\UltiMaker Cura 5.4.0-5.4.0) (Version: 5.4.0 - UltiMaker)
Universal CRT Extension SDK (HKLM-x32\...\{90AAE845-42CE-EC12-4041-8ADF7BE765E7}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
Universal CRT Headers Libraries and Sources (HKLM-x32\...\{98D5C5AA-993C-1371-C7AF-8F8A0E8CAF86}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
Universal CRT Redistributable (HKLM-x32\...\{8EC1DC78-0A65-B6AC-664D-DFB3AC8E9736}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
Universal CRT Tools x64 (HKLM\...\{82F9F289-6088-8F39-1918-A45315FEF99A}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
Universal CRT Tools x86 (HKLM-x32\...\{A829BD53-4BE5-23F2-C4A8-026CB5D47ECF}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
Universal General MIDI DLS Extension SDK (HKLM-x32\...\{D62BC488-4C4A-BF17-A0CE-21B4BF8F9B30}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
VAT-Spy (HKLM-x32\...\VATSpy) (Version: 1.3.4 - Ross Alan Carlson)
vcpp_crt.redist.clickonce (HKLM-x32\...\{BC1FA8C8-4854-420E-994A-243226FCCC42}) (Version: 14.34.31938 - Microsoft Corporation) Hidden
Visual C++ Library CRT Appx Package (HKLM-x32\...\{13D11FAA-ADA1-4979-93AB-F6959DB61540}) (Version: 14.35.32215 - Microsoft Corporation) Hidden
Visual C++ Library CRT Appx Package (HKLM-x32\...\{DA06FFCD-5D6E-45DB-A0CE-D6742FBDCB0F}) (Version: 14.35.32215 - Microsoft Corporation) Hidden
Visual C++ Library CRT Appx Resource Package (HKLM-x32\...\{8836108B-0490-4B8A-AE1C-5AAFEC0972D3}) (Version: 14.35.32215 - Microsoft Corporation) Hidden
Visual C++ Library CRT ARM64 Appx Package (HKLM-x32\...\{6B984EDF-A42A-4909-9F1B-40576DED211B}) (Version: 14.35.32215 - Microsoft Corporation) Hidden
Visual C++ Library CRT Desktop Appx Package (HKLM-x32\...\{59436806-BD8D-4926-8FE1-E115A10BD779}) (Version: 14.35.32215 - Microsoft Corporation) Hidden
Visual C++ Library CRT Desktop Appx Package (HKLM-x32\...\{A293236F-026F-425C-BD50-2DB88F924A7D}) (Version: 14.35.32215 - Microsoft Corporation) Hidden
Visual C++ Library CRT Desktop Appx Package (HKLM-x32\...\{D3C09BB6-B701-4A36-98E0-4591D0531C81}) (Version: 14.35.32215 - Microsoft Corporation) Hidden
Visual Studio Community 2022 (HKLM-x32\...\a4aac6dd) (Version: 17.5.1 - Microsoft Corporation)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.17.4 - VideoLAN)
VS Immersive Activate Helper (HKLM-x32\...\{0B826206-3626-4E96-A675-0BDE6B8711B6}) (Version: 17.0.118.0 - Microsoft Corporation) Hidden
VS JIT Debugger (HKLM\...\{7B8542BA-01E4-43EB-A172-1DA975AFD00B}) (Version: 17.0.118.0 - Microsoft Corporation) Hidden
VS Script Debugging Common (HKLM\...\{C8EA234A-FC2F-4EEC-BF7F-DB14C28C84D2}) (Version: 17.0.118.0 - Microsoft Corporation) Hidden
vs_BlendMsi (HKLM-x32\...\{6ACAF6B8-E4CD-4EF6-B8E1-F2C8C74E6ABD}) (Version: 17.5.33306 - Microsoft Corporation) Hidden
vs_clickoncebootstrappermsi (HKLM-x32\...\{77DEC38C-357E-484E-B66C-A594DF0369A1}) (Version: 17.5.33312 - Microsoft Corporation) Hidden
vs_clickoncebootstrappermsires (HKLM-x32\...\{B784B6D5-AC72-40D9-84EB-CCAB166B72B8}) (Version: 17.5.33306 - Microsoft Corporation) Hidden
vs_clickoncesigntoolmsi (HKLM-x32\...\{5999D15B-CC94-44ED-A0F5-D512E58FCD58}) (Version: 17.5.33306 - Microsoft Corporation) Hidden
vs_communitymsires (HKLM-x32\...\{91B55AD1-CD20-486C-B01C-ED89EFD3F748}) (Version: 17.5.33312 - Microsoft Corporation) Hidden
vs_communitysharedmsi (HKLM-x32\...\{DEB8C932-9F21-4AFF-93B1-65F04A4960A1}) (Version: 17.5.33312 - Microsoft Corporation) Hidden
vs_communityx64msi (HKLM\...\{CA6F5FAB-311F-47E1-88BC-D68E7888679A}) (Version: 17.5.33312 - Microsoft Corporation) Hidden
vs_CoreEditorFonts (HKLM-x32\...\{21BF582C-F2F1-4321-98E1-54C8C2809D7E}) (Version: 17.5.33306 - Microsoft Corporation)
vs_devenvsharedmsi (HKLM-x32\...\{6253DE1E-5FFD-4236-BCF5-A215A845663C}) (Version: 17.5.33306 - Microsoft Corporation) Hidden
vs_devenx64vmsi (HKLM\...\{3DF361F0-2EAD-47CC-B3EF-E0459EBB81AE}) (Version: 17.5.33306 - Microsoft Corporation) Hidden
vs_filehandler_amd64 (HKLM-x32\...\{1531FE90-5BF4-4EA5-9514-51B4E1E6476F}) (Version: 17.5.33310 - Microsoft Corporation) Hidden
vs_filehandler_x86 (HKLM-x32\...\{3D43A0B9-F8B9-40B6-BD68-369D9BFE368D}) (Version: 17.5.33310 - Microsoft Corporation) Hidden
vs_FileTracker_Singleton (HKLM-x32\...\{3C30C698-B783-4FF8-AC98-5CC7D6B63661}) (Version: 17.5.33306 - Microsoft Corporation) Hidden
vs_minshellinteropsharedmsi (HKLM-x32\...\{2A9F71D4-F83B-4968-A389-B058278B2A43}) (Version: 17.5.33306 - Microsoft Corporation) Hidden
vs_minshellinteropx64msi (HKLM\...\{DB05F182-783F-46AA-9E6C-3E5AC8339E1B}) (Version: 17.5.33306 - Microsoft Corporation) Hidden
vs_minshellmsires (HKLM-x32\...\{8FFCC957-3F48-45B2-BE19-0E0903194BCD}) (Version: 17.5.33306 - Microsoft Corporation) Hidden
vs_minshellsharedmsi (HKLM-x32\...\{4DB5E659-3DB3-42C0-A9FE-108CE40A71F0}) (Version: 17.5.33310 - Microsoft Corporation) Hidden
vs_minshellx64msi (HKLM\...\{F23B70A8-9367-4AFE-9D16-EB4B2BD66DB5}) (Version: 17.5.33306 - Microsoft Corporation) Hidden
vs_SQLClickOnceBootstrappermsi (HKLM-x32\...\{621FEAA6-BD56-4E20-8C78-FE642C062477}) (Version: 17.5.33306 - Microsoft Corporation) Hidden
vs_tipsmsi (HKLM-x32\...\{1B6E68B6-252F-4A1D-ACC4-8AE6CA684CA6}) (Version: 17.5.33306 - Microsoft Corporation) Hidden
vs_vswebprotocolselectormsi (HKLM-x32\...\{A87731D4-8210-4A7C-BE50-4A540FCCB555}) (Version: 17.5.33306 - Microsoft Corporation) Hidden
vs_vswebprotocolselectormsires (HKLM-x32\...\{6268C5F6-7DD7-4200-9398-FB54E04E2C95}) (Version: 17.5.33306 - Microsoft Corporation) Hidden
WinAppDeploy (HKLM-x32\...\{8E3AB865-9E38-1E5F-7B49-C8E3A70C6303}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
Windows App Certification Kit Native Components (HKLM\...\{69331A50-908A-0745-CFCF-8413360C5B96}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
Windows App Certification Kit SupportedApiList x86 (HKLM-x32\...\{81D4E442-F6C5-DF4B-DEF8-76E51ACC56F8}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
Windows App Certification Kit x64 (HKLM-x32\...\{FD68622A-634F-FB49-6E94-E21A451A3B5A}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
Windows Desktop Extension SDK (HKLM-x32\...\{3F737DA8-C5B7-8740-6B07-BA73B5E62CDF}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
Windows Desktop Extension SDK Contracts (HKLM-x32\...\{D54B24F7-43DE-C7BF-3A5C-83F9E8E0700D}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
Windows IoT Extension SDK (HKLM-x32\...\{5B64C01B-2798-A2F6-89C3-AC03906F8788}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
Windows IoT Extension SDK Contracts (HKLM-x32\...\{1FF69612-5A91-3565-7EE3-0539A04E3B8D}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
Windows Mobile Extension SDK (HKLM-x32\...\{DF2A6855-DB81-9047-3033-8D6AC6055AEF}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
Windows Mobile Extension SDK Contracts (HKLM-x32\...\{8EDE105B-885A-D173-50F8-F50F39C51CF9}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
Windows SDK (HKLM-x32\...\{2D2EBB11-484D-8F73-FA25-3FFABCE371F0}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
Windows SDK AddOn (HKLM-x32\...\{15941C7F-810D-41DF-8C5A-8D0490277AFB}) (Version: 10.1.0.0 - Microsoft Corporation)
Windows SDK ARM Desktop Tools (HKLM-x32\...\{A99B19D4-7F87-03E5-B4A8-80420ECD7F53}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
Windows SDK Desktop Headers arm (HKLM-x32\...\{C7C68DA0-8501-16DD-1E6A-6C34AAA28F21}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
Windows SDK Desktop Headers arm64 (HKLM-x32\...\{30092A0E-1D50-8D66-E5EB-01F6AA8C1FFE}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
Windows SDK Desktop Headers x64 (HKLM-x32\...\{C47F0820-6424-AE53-6BAF-2D41E829C855}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
Windows SDK Desktop Headers x86 (HKLM-x32\...\{6F1B1243-7C12-5398-F575-5102906569A6}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
Windows SDK Desktop Libs arm (HKLM-x32\...\{6221E085-FE37-1068-E6D7-9D08ABD32AE2}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
Windows SDK Desktop Libs arm64 (HKLM-x32\...\{82931C8D-83CC-CF2E-F4FA-9AF0829BCA22}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
Windows SDK Desktop Libs x64 (HKLM-x32\...\{1A457607-6262-3949-63D4-E1F85A3D95FD}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
Windows SDK Desktop Libs x86 (HKLM-x32\...\{7CAF3DA2-79F6-C0DB-6C56-2462C8C4914C}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
Windows SDK Desktop Tools arm64 (HKLM-x32\...\{54E5E684-132E-23D3-CBF6-962122E2C568}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
Windows SDK Desktop Tools x64 (HKLM-x32\...\{E5715C32-34B0-6F8E-81B8-13FB19B1B682}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
Windows SDK Desktop Tools x86 (HKLM-x32\...\{02594FB6-9905-CBB9-10E8-EFCFB7122D7C}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
Windows SDK DirectX x64 Remote (HKLM\...\{0B12F7E3-EDAA-AF92-20BB-88540FEF54BA}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
Windows SDK DirectX x86 Remote (HKLM-x32\...\{B9A2EE66-E1B9-ED85-E75B-041A348EB46D}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
Windows SDK EULA (HKLM-x32\...\{93F9D7FA-F2FD-837D-E53F-D79767071E44}) (Version: 10.1.22000.832 - Microsoft Corporations) Hidden
Windows SDK Facade Windows WinMD Versioned (HKLM-x32\...\{31B6D021-BC97-82C5-9C42-16AB86C37215}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps (HKLM-x32\...\{CFC51C75-8F08-1968-BC86-70A396D353D9}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps Contracts (HKLM-x32\...\{AD3B32A0-5F71-DE89-B55A-9E85964186D8}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps DirectX x86 Remote (HKLM-x32\...\{31A3EB09-E226-B0E5-FA70-FF4B3CAD2ECF}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps Headers (HKLM-x32\...\{A1DA436A-2FA4-FDC2-9B0A-FBB40CF0499D}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps Libs (HKLM-x32\...\{C8977C7D-F685-8282-3C78-6276E03E3B32}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps Metadata (HKLM-x32\...\{7907F380-3CFD-247C-9DFC-A23CED2012F8}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps Tools (HKLM-x32\...\{68F11757-8C35-BEB6-2AED-6F7C6CC5B8C0}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Managed Apps Libs (HKLM-x32\...\{B0CB401F-F1EF-E63C-8191-9A447FC24C58}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
Windows SDK Modern Non-Versioned Developer Tools (HKLM-x32\...\{FA582B75-7D9C-2717-5E64-1A8CC5E46ABD}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
Windows SDK Modern Versioned Developer Tools (HKLM-x32\...\{EA338ECA-C63F-4BD6-B66F-274433C75A49}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
Windows SDK Redistributables (HKLM-x32\...\{7DBE357D-2AA2-7B68-267E-F8DAEB182D6F}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
Windows SDK Signing Tools (HKLM-x32\...\{0F5E7D7D-8969-DC1B-205D-024FB54A0417}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
Windows Software Development Kit - Windows 10.0.22000.832 (HKLM-x32\...\{d6a76ead-c762-4d93-9c24-1fa3efa1e12d}) (Version: 10.1.22000.832 - Microsoft Corporation)
Windows Team Extension SDK (HKLM-x32\...\{14705B25-5AC2-82AC-DB79-A35219016ABB}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
Windows Team Extension SDK Contracts (HKLM-x32\...\{5F1D4DE5-BFF3-503B-D05F-40ED6927DE17}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
windows_toolscorepkg (HKLM-x32\...\{35355EB0-4060-4953-A444-91FF9C26FCF5}) (Version: 17.5.33311 - Microsoft Corporation) Hidden
WinRAR 6.11 (64-bit) (HKLM\...\WinRAR archiver) (Version: 6.11.0 - win.rar GmbH)
WinRT Intellisense Desktop - en-us (HKLM-x32\...\{FBF034E1-563E-1F9D-DC45-491BB88E9B9E}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
WinRT Intellisense Desktop - Other Languages (HKLM-x32\...\{837DD890-14CE-9EB3-E8E1-F96A7EE5CFE5}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - en-us (HKLM-x32\...\{823E92A6-7572-174D-0671-95A55785F991}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - Other Languages (HKLM-x32\...\{3A8F388C-D0F7-0A66-0EDE-D477B1B1B2F4}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
WinRT Intellisense Mobile - en-us (HKLM-x32\...\{0F2D2736-F436-3F10-FB30-9D279F58305B}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - en-us (HKLM-x32\...\{FEAF2203-A2AC-080C-9D55-9F09623F38C3}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - Other Languages (HKLM-x32\...\{A06212FE-3C20-31C7-F88A-46673EF72E83}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - en-us (HKLM-x32\...\{4308116D-A763-144D-DC81-6243BE6B2ADF}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - Other Languages (HKLM-x32\...\{D307C8A5-7335-056E-6E64-E28544674EFD}) (Version: 10.1.22000.832 - Microsoft Corporation) Hidden
Xamarin Remoted iOS Simulator (HKLM-x32\...\{FB7A8A25-1B7B-40C7-8D8B-8A3C5F851478}) (Version: 17.5.0.518 - Xamarin) Hidden

Packages:
=========
AMD Radeon Software -> C:\Program Files\AMD\CNext\CNext [2023-10-14] (Advanced Micro Devices Inc.)
Cortana -> C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_4.2308.1005.0_x64__8wekyb3d8bbwe [2023-08-14] (Microsoft Corporation)
Farming Simulator 22 - Window 10 Edition -> C:\Program Files\WindowsApps\GIANTSSoftware.FarmingSimulator22-Window10Edition_1.0.21.0_x64__fa8jxm5fj0esw [2023-08-03] (GIANTS Software)
Microsoft Flight Simulator -> C:\Program Files\WindowsApps\Microsoft.FlightSimulator_1.34.16.0_x64__8wekyb3d8bbwe [2023-09-28] (Microsoft Studios)
Microsoft Flight Simulator Digital Ownership -> C:\Program Files\WindowsApps\Microsoft.DigitalOwnership_1.0.1.0_x64__8wekyb3d8bbwe [2022-10-20] (Microsoft Studios)
Microsoft.WindowsAppRuntime.CBS -> C:\Windows\SystemApps\Microsoft.WindowsAppRuntime.CBS_8wekyb3d8bbwe [2023-10-12] (Microsoft Corporation)
Minecraft Launcher -> C:\Program Files\WindowsApps\Microsoft.4297127D64EC6_1.3.7.0_x64__8wekyb3d8bbwe [2023-09-14] (Microsoft Studios)
ParadoxInteractive.81845321AE -> C:\Program Files\WindowsApps\ParadoxInteractive.81845321AE_14.2.41626.2_x64__zfnrdv2de78ny [2023-06-21] (Paradox Interactive)
Realtek Audio Control -> C:\Program Files\WindowsApps\RealtekSemiconductorCorp.RealtekAudioControl_1.1.137.0_x64__dt26b99r8h8gj [2023-09-23] (Realtek Semiconductor Corp)
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.222.982.0_x64__zpdnekdrzrea0 [2023-10-12] (Spotify AB) [Startup Task]
Windows Feature Experience Pack -> C:\Windows\SystemApps\MicrosoftWindows.Client.FileExp_cw5n1h2txyewy [2023-10-12] (Microsoft Corporation)
WinRAR -> C:\Program Files\WinRAR [2022-11-18] (win.rar GmbH)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-2443117864-2420506393-1361682287-1001_Classes\CLSID\{989dacff-3a01-6b2c-f623-9ef1597c6141}\localserver32 -> C:\Program Files\Dell\Dell Display Manager 2\DDM.exe (Qisda Corporation -> Dell Inc.)
CustomCLSID: HKU\S-1-5-21-2443117864-2420506393-1361682287-1001_Classes\CLSID\{a18c2235-f97e-71dd-b398-1f96bc9af93c}\localserver32 -> C:\Program Files\Dell\Dell Display Manager 2\DDM.exe (Qisda Corporation -> Dell Inc.)
CustomCLSID: HKU\S-1-5-21-2443117864-2420506393-1361682287-1001_Classes\CLSID\{C4F0910E-E0B4-4E68-8086-452730C7A26A}\InprocServer32 -> C:\Users\jmiga\AppData\Local\Autodesk\webdeploy\production\aa5acb965e635aafefbe0657ed470ebc997e829c\NPreview10.dll (Autodesk, Inc. -> )

==================== Codecs (Whitelisted) ====================

==================== Shortcuts & WMI ========================

==================== Loaded Modules (Whitelisted) =============

2022-10-20 19:19 - 2023-10-02 15:36 - 000503808 _____ (Microsoft Corporation) [File not signed] C:\Windows\SYSTEM32\gameplatformservices.dll

==================== Alternate Data Streams (Whitelisted) ========

==================== Safe Mode (Whitelisted) ==================

==================== Association (Whitelisted) =================

==================== Internet Explorer (Whitelisted) ==========

BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\Office16\OCHelper.dll [2022-11-21] (Microsoft Corporation -> Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_361\bin\ssv.dll [2023-01-09] (Oracle America, Inc. -> Oracle Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_361\bin\jp2ssv.dll [2023-01-09] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2022-11-21] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-11-21] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-11-21] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-11-21] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-11-21] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-11-21] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-11-21] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-11-21] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-11-21] (Microsoft Corporation -> Microsoft Corporation)

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2022-05-07 07:24 - 2022-05-07 07:22 - 000000824 _____ C:\Windows\system32\drivers\etc\hosts

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Program Files\Microsoft\jdk-11.0.16.101-hotspot\bin;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files\dotnet\;C:\Program Files\Microsoft SQL Server\150\Tools\Binn\;C:\Program Files\Microsoft SQL Server\Client SDK\ODBC\170\Tools\Binn\;C:\Program Files\Git\cmd;C:\Program Files\PuTTY\
HKU\S-1-5-21-2443117864-2420506393-1361682287-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\jmiga\Plocha\luisa-ji-SpKT27bNSOQ-unsplash.jpg
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppHost => (EnableWebContentEvaluation: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKU\S-1-5-21-2443117864-2420506393-1361682287-1001\...\StartupApproved\StartupFolder: => "fbw-simbridge.lnk"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [TCP Query User{ED42CEF0-E8EB-414A-8219-B2F2F64526C7}E:\xboxgames\microsoft flight simulator\content\flightsimulator.exe] => (Allow) E:\xboxgames\microsoft flight simulator\content\flightsimulator.exe (Access Denied)  [File not signed]
FirewallRules: [UDP Query User{5E06FD95-71FF-4609-96EA-249E61478698}E:\xboxgames\microsoft flight simulator\content\flightsimulator.exe] => (Allow) E:\xboxgames\microsoft flight simulator\content\flightsimulator.exe (Access Denied)  [File not signed]
FirewallRules: [{E601264F-B1AA-4800-95E2-2E8513B8735E}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_22287.702.1670.9453_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{09879706-D6E6-4C58-88CC-7D5E5D410759}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_22287.702.1670.9453_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{C337648B-7924-4F70-833B-6F34DEDB06BB}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{8F81F55F-F7CB-46F4-B27E-A5A236501DCC}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{E38016CE-5268-4755-9397-7579489F81C0}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{AE7A8670-FF45-485F-B998-E5843F04E009}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{CB035F8B-3F20-4BD4-B26F-4A979505A2DC}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{36DE4692-5D40-4014-87B4-5BEB8691E5B0}] => (Allow) C:\Users\jmiga\AppData\Roaming\uTorrent\uTorrent.exe (Rainberry Inc -> BitTorrent Inc.)
FirewallRules: [{9ACD899A-AB52-43EC-B91D-71C73CCEAB89}] => (Allow) C:\Users\jmiga\AppData\Roaming\uTorrent\uTorrent.exe (Rainberry Inc -> BitTorrent Inc.)
FirewallRules: [{E6A34F26-3AAF-45CD-8E4F-818A3059E739}] => (Allow) LPort=54950
FirewallRules: [{FD43CE7D-AAC3-4A53-A8AA-ED2950C15B38}] => (Allow) LPort=54955
FirewallRules: [{75089DF9-2D4B-4F2F-BC76-666240A6B1BF}] => (Allow) D:\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{CDAB1DFB-BB02-4378-9D0B-A31087F2C19D}] => (Allow) D:\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{3C1612BF-0DAE-4454-9886-AFB649A9FC7E}] => (Allow) D:\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{AFEC1CD5-4C49-439E-90B5-5D8CCB47349E}] => (Allow) D:\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [TCP Query User{41328907-45C9-48CF-B239-571C16F9C5A8}E:\msfs_mca_v1-9-1_hcocg\msfs_mca_v1-9-1.exe] => (Allow) E:\msfs_mca_v1-9-1_hcocg\msfs_mca_v1-9-1.exe () [File not signed]
FirewallRules: [UDP Query User{395241FB-8351-4269-8AEE-80EC56A97904}E:\msfs_mca_v1-9-1_hcocg\msfs_mca_v1-9-1.exe] => (Allow) E:\msfs_mca_v1-9-1_hcocg\msfs_mca_v1-9-1.exe () [File not signed]
FirewallRules: [{17D05208-9FAE-4BB8-83C2-6CCAAEDA3D36}] => (Allow) E:\SteamLibrary\steamapps\common\Planet Zoo\PlanetZoo.exe (Frontier Developments) [File not signed]
FirewallRules: [{79A6F3AF-D872-453C-8BFD-9E836EC19829}] => (Allow) E:\SteamLibrary\steamapps\common\Planet Zoo\PlanetZoo.exe (Frontier Developments) [File not signed]
FirewallRules: [TCP Query User{B7608C3B-F667-403A-92CC-D0961BD62CC4}E:\msfs\community\fsltl-traffic-injector\fsltl-trafficinjector.exe] => (Allow) E:\msfs\community\fsltl-traffic-injector\fsltl-trafficinjector.exe (Node.js) [File not signed]
FirewallRules: [UDP Query User{CBD6B3A1-64F4-4DDD-8512-8850164B2489}E:\msfs\community\fsltl-traffic-injector\fsltl-trafficinjector.exe] => (Allow) E:\msfs\community\fsltl-traffic-injector\fsltl-trafficinjector.exe (Node.js) [File not signed]
FirewallRules: [TCP Query User{9E64C140-2897-4A0E-A45B-C7272B42BABA}C:\users\jmiga\appdata\roaming\utorrent\updates\utorrent.exe] => (Allow) C:\users\jmiga\appdata\roaming\utorrent\updates\utorrent.exe (Rainberry Inc -> BitTorrent Inc.)
FirewallRules: [UDP Query User{D6DA7E2F-69D1-4C0F-89B8-AA7FA4DD26C8}C:\users\jmiga\appdata\roaming\utorrent\updates\utorrent.exe] => (Allow) C:\users\jmiga\appdata\roaming\utorrent\updates\utorrent.exe (Rainberry Inc -> BitTorrent Inc.)
FirewallRules: [{2501B24C-94D6-4D06-81B9-010833B18862}] => (Allow) D:\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{FC716A36-0539-429B-80FF-E587033DB3AE}] => (Allow) D:\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{43C167AD-1D9B-4AC9-B4EB-653CD4E154CB}] => (Allow) D:\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{B5292962-9524-45EB-A455-46472AB01C42}] => (Allow) D:\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [TCP Query User{D96E6665-CCA9-4A66-A1C5-CA021782F869}E:\msfs\community\flybywire-externaltools-simbridge\fbw-simbridge.exe] => (Allow) E:\msfs\community\flybywire-externaltools-simbridge\fbw-simbridge.exe (FlyByWire Simulations) [File not signed]
FirewallRules: [UDP Query User{1B5F0020-867F-4E1F-9FE0-2CB8FE96DED9}E:\msfs\community\flybywire-externaltools-simbridge\fbw-simbridge.exe] => (Allow) E:\msfs\community\flybywire-externaltools-simbridge\fbw-simbridge.exe (FlyByWire Simulations) [File not signed]
FirewallRules: [TCP Query User{A1727805-7A2E-4ACD-921C-E9C976E1C4F9}C:\program files\java\jre1.8.0_361\bin\javaw.exe] => (Allow) C:\program files\java\jre1.8.0_361\bin\javaw.exe
FirewallRules: [UDP Query User{3D24F8D9-45EA-4460-906D-F3DDA77880DC}C:\program files\java\jre1.8.0_361\bin\javaw.exe] => (Allow) C:\program files\java\jre1.8.0_361\bin\javaw.exe
FirewallRules: [TCP Query User{DB010EC8-0D00-47C2-9394-58676E5CA680}C:\users\jmiga\appdata\local\packages\microsoft.4297127d64ec6_8wekyb3d8bbwe\localcache\local\runtime\jre-legacy\windows-x64\jre-legacy\bin\javaw.exe] => (Allow) C:\users\jmiga\appdata\local\packages\microsoft.4297127d64ec6_8wekyb3d8bbwe\localcache\local\runtime\jre-legacy\windows-x64\jre-legacy\bin\javaw.exe
FirewallRules: [UDP Query User{F9899C84-F77D-4CA9-8FD0-1109543B6967}C:\users\jmiga\appdata\local\packages\microsoft.4297127d64ec6_8wekyb3d8bbwe\localcache\local\runtime\jre-legacy\windows-x64\jre-legacy\bin\javaw.exe] => (Allow) C:\users\jmiga\appdata\local\packages\microsoft.4297127d64ec6_8wekyb3d8bbwe\localcache\local\runtime\jre-legacy\windows-x64\jre-legacy\bin\javaw.exe
FirewallRules: [TCP Query User{BE67403B-AEA9-4766-911D-7F70DA705FB2}C:\users\jmiga\appdata\roaming\.technic\runtimes\jre-legacy\bin\javaw.exe] => (Allow) C:\users\jmiga\appdata\roaming\.technic\runtimes\jre-legacy\bin\javaw.exe
FirewallRules: [UDP Query User{1B67BB81-4C9A-4B52-A534-0E9D8027E1F8}C:\users\jmiga\appdata\roaming\.technic\runtimes\jre-legacy\bin\javaw.exe] => (Allow) C:\users\jmiga\appdata\roaming\.technic\runtimes\jre-legacy\bin\javaw.exe
FirewallRules: [TCP Query User{ABADBA42-4BE3-4311-A030-F5155185CD82}C:\users\jmiga\appdata\local\packages\microsoft.4297127d64ec6_8wekyb3d8bbwe\localcache\local\runtime\jre-legacy\windows-x64\jre-legacy\bin\java.exe] => (Allow) C:\users\jmiga\appdata\local\packages\microsoft.4297127d64ec6_8wekyb3d8bbwe\localcache\local\runtime\jre-legacy\windows-x64\jre-legacy\bin\java.exe
FirewallRules: [UDP Query User{FE5D1642-FFEB-4D36-8BD7-0E6442CE845E}C:\users\jmiga\appdata\local\packages\microsoft.4297127d64ec6_8wekyb3d8bbwe\localcache\local\runtime\jre-legacy\windows-x64\jre-legacy\bin\java.exe] => (Allow) C:\users\jmiga\appdata\local\packages\microsoft.4297127d64ec6_8wekyb3d8bbwe\localcache\local\runtime\jre-legacy\windows-x64\jre-legacy\bin\java.exe
FirewallRules: [TCP Query User{C35632DD-2262-4FEF-8A88-9006659D11E4}C:\users\jmiga\appdata\roaming\.creativeportal\jre\bin\javaw.exe] => (Allow) C:\users\jmiga\appdata\roaming\.creativeportal\jre\bin\javaw.exe
FirewallRules: [UDP Query User{13B653A6-6702-4DFB-A167-98FB361E89EC}C:\users\jmiga\appdata\roaming\.creativeportal\jre\bin\javaw.exe] => (Allow) C:\users\jmiga\appdata\roaming\.creativeportal\jre\bin\javaw.exe
FirewallRules: [TCP Query User{322F138D-B253-4586-9EC4-5D713146BF2C}C:\users\jmiga\appdata\roaming\.creativeportal\jre\bin\javaw.exe] => (Allow) C:\users\jmiga\appdata\roaming\.creativeportal\jre\bin\javaw.exe
FirewallRules: [UDP Query User{4D6D4FAB-1BAF-4B60-9411-F880CAAEAE36}C:\users\jmiga\appdata\roaming\.creativeportal\jre\bin\javaw.exe] => (Allow) C:\users\jmiga\appdata\roaming\.creativeportal\jre\bin\javaw.exe
FirewallRules: [{DD8EA4E1-2122-4F1D-9D19-779832DFA525}] => (Allow) C:\Program Files\FenixSim A320\deps\FenixSystem.exe (FenixSim Ltd.) [File not signed]
FirewallRules: [{4C98029E-1BDC-40E0-9EC0-FEEA1D9F8B36}] => (Allow) C:\Program Files\FenixSim A320\deps\FenixSystem.exe (FenixSim Ltd.) [File not signed]
FirewallRules: [{7CE0AE63-2FA0-4329-ADFF-580BE25E5625}] => (Allow) C:\Program Files\FenixSim A320\deps\GqlGateway\Fenix.GqlGateway.exe (FENIXSIM LIMITED -> Fenix.GqlGateway)
FirewallRules: [{3964BD43-799D-4F37-8E1D-5820D50CFD76}] => (Allow) C:\Program Files\FenixSim A320\deps\GqlGateway\Fenix.GqlGateway.exe (FENIXSIM LIMITED -> Fenix.GqlGateway)
FirewallRules: [TCP Query User{7512A84D-E3E3-49CB-9CDA-A4CED83098A4}C:\program files (x86)\opentrack\opentrack.exe] => (Allow) C:\program files (x86)\opentrack\opentrack.exe () [File not signed]
FirewallRules: [UDP Query User{489B083B-1C27-4936-8BF7-54471BA041ED}C:\program files (x86)\opentrack\opentrack.exe] => (Allow) C:\program files (x86)\opentrack\opentrack.exe () [File not signed]
FirewallRules: [TCP Query User{5AA17748-B3A0-40B0-BAC8-44726F8DB13B}E:\xboxgames\farming simulator 22 - window 10 edition\content\x64\farmingsimulator2022game.exe] => (Allow) E:\xboxgames\farming simulator 22 - window 10 edition\content\x64\farmingsimulator2022game.exe (Access Denied)  [File not signed]
FirewallRules: [UDP Query User{1B0DCB7F-A5B6-4890-AC40-532DB4F28715}E:\xboxgames\farming simulator 22 - window 10 edition\content\x64\farmingsimulator2022game.exe] => (Allow) E:\xboxgames\farming simulator 22 - window 10 edition\content\x64\farmingsimulator2022game.exe (Access Denied)  [File not signed]
FirewallRules: [{746CC68F-B45A-478D-90D9-26FD1C40A446}] => (Allow) E:\SteamLibrary\steamapps\common\TrackMania Nations Forever\TmForever.exe () [File not signed]
FirewallRules: [{41AFABD3-612B-431A-BC51-C561DA084171}] => (Allow) E:\SteamLibrary\steamapps\common\TrackMania Nations Forever\TmForever.exe () [File not signed]
FirewallRules: [{59D61EB6-7D78-4A75-98EB-14820BD9DDA3}] => (Allow) E:\SteamLibrary\steamapps\common\TrackMania Nations Forever\TmForeverLauncher.exe () [File not signed]
FirewallRules: [{A1846EBA-96ED-4509-B059-CECCA57AAD48}] => (Allow) E:\SteamLibrary\steamapps\common\TrackMania Nations Forever\TmForeverLauncher.exe () [File not signed]
FirewallRules: [TCP Query User{92DD6A11-45BC-430E-AA31-3C069835E836}C:\users\jmiga\appdata\local\arduino15\packages\builtin\tools\mdns-discovery\1.0.9\mdns-discovery.exe] => (Allow) C:\users\jmiga\appdata\local\arduino15\packages\builtin\tools\mdns-discovery\1.0.9\mdns-discovery.exe () [File not signed]
FirewallRules: [UDP Query User{61841B4E-AD1F-41B3-9F5D-4E767FAEAF4F}C:\users\jmiga\appdata\local\arduino15\packages\builtin\tools\mdns-discovery\1.0.9\mdns-discovery.exe] => (Allow) C:\users\jmiga\appdata\local\arduino15\packages\builtin\tools\mdns-discovery\1.0.9\mdns-discovery.exe () [File not signed]
FirewallRules: [TCP Query User{B527794C-CDA5-42EA-B86F-9AE87214D76B}C:\program files\arduino ide\arduino ide.exe] => (Allow) C:\program files\arduino ide\arduino ide.exe (Arduino SA -> Arduino SA)
FirewallRules: [UDP Query User{AA47D1C9-54BE-46A9-8E83-EFDF28AEC069}C:\program files\arduino ide\arduino ide.exe] => (Allow) C:\program files\arduino ide\arduino ide.exe (Arduino SA -> Arduino SA)
FirewallRules: [TCP Query User{AFCBF9AA-14CC-4CF9-A4BF-0DC7281F27B1}C:\program files\ultimaker cura 5.4.0\ultimaker-cura.exe] => (Allow) C:\program files\ultimaker cura 5.4.0\ultimaker-cura.exe () [File not signed]
FirewallRules: [UDP Query User{3EEE6371-FF94-4776-A3BF-24AF48EA6883}C:\program files\ultimaker cura 5.4.0\ultimaker-cura.exe] => (Allow) C:\program files\ultimaker cura 5.4.0\ultimaker-cura.exe () [File not signed]
FirewallRules: [TCP Query User{269ADDB7-7E21-4551-9C7B-1D5358DF52DD}C:\program files (x86)\elegoo_cura\cura.exe] => (Allow) C:\program files (x86)\elegoo_cura\cura.exe () [File not signed]
FirewallRules: [UDP Query User{9B6BE2F4-56C5-4865-B594-5DB107502E16}C:\program files (x86)\elegoo_cura\cura.exe] => (Allow) C:\program files (x86)\elegoo_cura\cura.exe () [File not signed]
FirewallRules: [TCP Query User{E1BF352E-6838-431B-BED1-8A9B7DD91998}C:\users\jmiga\appdata\local\arduino15\packages\builtin\tools\mdns-discovery\1.0.9\mdns-discovery.exe] => (Allow) C:\users\jmiga\appdata\local\arduino15\packages\builtin\tools\mdns-discovery\1.0.9\mdns-discovery.exe () [File not signed]
FirewallRules: [UDP Query User{C0E3821B-58BF-495D-AD3D-5E2BBFC1DDEF}C:\users\jmiga\appdata\local\arduino15\packages\builtin\tools\mdns-discovery\1.0.9\mdns-discovery.exe] => (Allow) C:\users\jmiga\appdata\local\arduino15\packages\builtin\tools\mdns-discovery\1.0.9\mdns-discovery.exe () [File not signed]
FirewallRules: [TCP Query User{152128AA-889C-428A-9901-0BF18BC68BB9}C:\program files\arduino ide\arduino ide.exe] => (Allow) C:\program files\arduino ide\arduino ide.exe (Arduino SA -> Arduino SA)
FirewallRules: [UDP Query User{35B9DCCE-3156-4555-B58C-487600D2C931}C:\program files\arduino ide\arduino ide.exe] => (Allow) C:\program files\arduino ide\arduino ide.exe (Arduino SA -> Arduino SA)
FirewallRules: [{0AFEB1EF-C691-462A-95A7-A44453FD402B}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.60\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{C3F9F5E8-E560-4C94-AC95-0621FCE0EA06}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{E9B2E200-963F-4EB6-81C4-CC0B4AAFD9F8}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.222.982.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{5C024FBE-F964-4B04-A926-2FB1861A5349}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.222.982.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{95F84C4A-0526-4D8B-B71C-A45E0B7EF072}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.222.982.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{7742B7DF-E2D5-4F94-9D82-925F17B19368}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.222.982.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{B4A0E2F4-FC97-432D-A431-FE34BF1A36EB}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.222.982.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{E104321C-D6FC-412B-AFE6-8ADE33853F7B}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.222.982.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{EC2C06BB-018B-4C0F-B54D-FD3D7EC81E93}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.222.982.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{AA942749-7B4E-48A0-8D57-7C37363290D1}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.222.982.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{320315FE-0701-4076-A28D-2D11F83D6E13}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.222.982.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{B25BFAA9-B4B3-4D56-9AA7-13C67AB16604}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.222.982.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)

==================== Restore Points =========================

28-09-2023 14:01:58 Windows Update
02-10-2023 15:28:55 Windows Update
02-10-2023 15:29:01 Windows Update
05-10-2023 21:39:07 Windows Update
05-10-2023 21:39:14 Windows Update
09-10-2023 21:09:57 Windows Update
09-10-2023 21:09:57 Windows Update
12-10-2023 09:15:35 Instalační služba modulů systému Windows
14-10-2023 13:34:36 Radeon Installer

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (10/14/2023 01:42:56 PM) (Source: Application Error) (EventID: 1000) (User: JAKUB)
Description: Název chybující aplikace: Widgets.exe, verze: 421.20070.1820.0, časové razítko: 0x64e54318
Název chybujícího modulu: Widgets.exe, verze: 421.20070.1820.0, časové razítko: 0x64e54318
Kód výjimky: 0xc0000005
Posun chyby: 0x0000000000122cc7
ID chybujícího procesu: 0x0x2308
Čas spuštění chybující aplikace: 0x0x1d9fe8910bd223a
Cesta k chybující aplikaci: C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_423.23500.0.0_x64__cw5n1h2txyewy\Dashboard\Widgets.exe
Cesta k chybujícímu modulu: C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_423.23500.0.0_x64__cw5n1h2txyewy\Dashboard\Widgets.exe
ID zprávy: 990e1f01-27fe-4ab2-9378-fc179bf8e951
Úplný název chybujícího balíčku: MicrosoftWindows.Client.WebExperience_423.23500.0.0_x64__cw5n1h2txyewy
ID aplikace související s chybujícím balíčkem: Widgets

Error: (10/13/2023 10:46:16 AM) (Source: WorkflowAppControl) (EventID: 32767) (User: )
Description: Start Broadcast Receiver Server...

Error: (10/13/2023 10:46:16 AM) (Source: WorkflowAppControl) (EventID: 32767) (User: )
Description: Wait Workflow Commands request from device.

Error: (10/13/2023 10:46:16 AM) (Source: WorkflowAppControl) (EventID: 32767) (User: )
Description: Start Server...

Error: (10/13/2023 10:46:16 AM) (Source: WorkflowAppControl) (EventID: 32767) (User: )
Description: Start Server...

Error: (10/13/2023 10:46:16 AM) (Source: WorkflowAppControl) (EventID: 32767) (User: )
Description: Host.AddressList[1]: 127.0.0.1

Error: (10/13/2023 10:46:16 AM) (Source: WorkflowAppControl) (EventID: 32767) (User: )
Description: Host.AddressList[0]: ::1

Error: (10/13/2023 10:46:16 AM) (Source: WorkflowAppControl) (EventID: 32767) (User: )
Description: Host.AddressList.Length: 2


System errors:
=============
Error: (10/15/2023 12:33:17 PM) (Source: DCOM) (EventID: 10010) (User: JAKUB)
Description: Server {8CFC164F-4BE5-4FDD-94E9-E2AF73ED4A19} se v daném časovém limitu neregistroval u služby DCOM.

Error: (10/14/2023 12:30:08 PM) (Source: DCOM) (EventID: 10010) (User: JAKUB)
Description: Server {8CFC164F-4BE5-4FDD-94E9-E2AF73ED4A19} se v daném časovém limitu neregistroval u služby DCOM.

Error: (10/13/2023 10:48:53 AM) (Source: DCOM) (EventID: 10010) (User: JAKUB)
Description: Server {8CFC164F-4BE5-4FDD-94E9-E2AF73ED4A19} se v daném časovém limitu neregistroval u služby DCOM.

Error: (10/13/2023 10:46:14 AM) (Source: EventLog) (EventID: 6008) (User: )
Description: Předchozí vypnutí systému (20:46:13, ‎12.‎10.‎2023) bylo neočekávané.

Error: (10/12/2023 12:30:12 PM) (Source: DCOM) (EventID: 10010) (User: JAKUB)
Description: Server {8CFC164F-4BE5-4FDD-94E9-E2AF73ED4A19} se v daném časovém limitu neregistroval u služby DCOM.

Error: (10/12/2023 12:25:47 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba WinDefend neuspěla při spuštění v důsledku následující chyby: 
Služba neodpověděla na řídicí nebo zahajovací požadavek dostatečně včas.

Error: (10/12/2023 12:25:47 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Při čekání na připojení služby WinDefend bylo dosaženo časového limitu (45000 ms).

Error: (10/12/2023 12:25:47 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Předchozí vypnutí systému (9:17:44, ‎12.‎10.‎2023) bylo neočekávané.


Windows Defender:
================
Date: 2023-10-15 12:57:21
Description: 
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {B088FA9E-A77A-4C80-ABA1-E3320D011385}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM 

Date: 2023-10-11 16:36:55
Description: 
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {A7DAAAA2-D47A-4289-B439-FAEB64CA61E1}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM 

Date: 2023-10-10 21:12:16
Description: 
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {968D3065-7FB1-4AC0-8AAC-1D704B95F74D}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM 

Date: 2023-10-09 20:07:19
Description: 
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {8E46751A-9E49-43CA-8136-684B33AB2A9C}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM 

Date: 2023-10-08 18:13:50
Description: 
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {2A5BA08C-4D8F-4286-B9B9-1FC27536F870}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM 

CodeIntegrity:
===============
Date: 2023-10-13 16:03:06
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\ProgramData\Microsoft\Windows Defender\Platform\4.18.23090.2008-0\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements. 

Date: 2023-09-19 20:22:51
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements. 

Date: 2023-08-24 10:41:28
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\ProgramData\Microsoft\Windows Defender\Platform\4.18.23070.1004-0\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements. 


==================== Memory info =========================== 

BIOS: American Megatrends Inc. F6 07/13/2018
Motherboard: Gigabyte Technology Co., Ltd. B360M D3H-CF
Processor: Intel(R) Core(TM) i5-8400 CPU @ 2.80GHz
Percentage of memory in use: 28%
Total physical RAM: 16317.06 MB
Available physical RAM: 11607.68 MB
Total Virtual: 19901.06 MB
Available Virtual: 12698.54 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:222.84 GB) (Free:73.44 GB) (Model: KINGSTON SA400S37240G) NTFS
Drive d: () (Fixed) (Total:931.51 GB) (Free:628.43 GB) (Model: WDC WD10EZEX-00WN4A0) NTFS
Drive e: () (Fixed) (Total:931.51 GB) (Free:506.33 GB) (Model: WD Blue SN570 1TB) NTFS

\\?\Volume{b3e47ca2-e91c-4d8b-b03f-190d91d228b7}\ () (Fixed) (Total:0.61 GB) (Free:0.08 GB) NTFS
\\?\Volume{a363446a-88ac-4621-81e7-cbf919db086d}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (Size: 223.6 GB) (Disk ID: 8CC7BB4E)

Partition: GPT.

==========================================================
Disk: 1 (Size: 931.5 GB) (Disk ID: 8CC7BBB9)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

==========================================================
Disk: 2 (MBR Code: Windows 7/8/10) (Size: 931.5 GB) (Disk ID: F110EB61)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

==================== End of Addition.txt =======================

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15216
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Prosím o preventivní kontrolu

#2 Příspěvek od JaRon »

ahoj,
logy vypadaju OK
preventivne mozes PC prescanovat s MBAM
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

Kuba5
Návštěvník
Návštěvník
Příspěvky: 37
Registrován: 03 bře 2011 13:08

Re: Prosím o preventivní kontrolu

#3 Příspěvek od Kuba5 »

Je to v pořádku, děkuji.

Moc prosím ještě o kontrolu logu u druhého PC (ntb).

Kód: Vybrat vše

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 06-10-2023
Ran by Jakub (administrator) on DESKTOP-AJ51VBJ (LENOVO 82SJ) (16-10-2023 16:34:02)
Running from C:\Users\Jakub\Desktop\FRST64.exe
Loaded Profiles: Jakub
Platform: Microsoft Windows 11 Pro Version 22H2 22621.2428 (X64) Language: Čeština (Česko)
Default browser: Chrome
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(0A0B0503-04C2-4CCF-9BC2-4F164DC80FEE -> Advanced Micro Devices, Inc.) C:\Program Files\WindowsApps\AdvancedMicroDevicesInc-2.AMDRadeonSoftware_10.22.20073.0_x64__0a9344xs7nr4m\radeonsoftware\AMDRSServ.exe
(0A0B0503-04C2-4CCF-9BC2-4F164DC80FEE -> Advanced Micro Devices, Inc.) C:\Program Files\WindowsApps\AdvancedMicroDevicesInc-2.AMDRadeonSoftware_10.22.20073.0_x64__0a9344xs7nr4m\radeonsoftware\RadeonSoftware.exe
(C:\Program Files (x86)\Lenovo\VantageService\3.13.72.0\LenovoVantageService.exe ->) (Lenovo -> Lenovo) C:\Program Files (x86)\Lenovo\VantageService\3.13.72.0\LenovoVantage-(DeviceSettingsSystemAddin).exe
(C:\Program Files (x86)\Lenovo\VantageService\3.13.72.0\LenovoVantageService.exe ->) (Lenovo -> Lenovo) C:\Program Files (x86)\Lenovo\VantageService\3.13.72.0\LenovoVantage-(GenericMessagingAddin).exe
(C:\Program Files (x86)\Lenovo\VantageService\3.13.72.0\LenovoVantageService.exe ->) (Lenovo -> Lenovo) C:\Program Files (x86)\Lenovo\VantageService\3.13.72.0\LenovoVantage-(LenovoSystemUpdateAddin).exe
(C:\Program Files (x86)\Lenovo\VantageService\3.13.72.0\LenovoVantageService.exe ->) (Lenovo -> Lenovo) C:\Program Files (x86)\Lenovo\VantageService\3.13.72.0\LenovoVantage-(VantageCoreAddin).exe
(C:\Program Files\WindowsApps\AdvancedMicroDevicesInc-2.AMDRadeonSoftware_10.22.20073.0_x64__0a9344xs7nr4m\radeonsoftware\AMDRSServ.exe ->) (0A0B0503-04C2-4CCF-9BC2-4F164DC80FEE -> Advanced Micro Devices, Inc.) C:\Program Files\WindowsApps\AdvancedMicroDevicesInc-2.AMDRadeonSoftware_10.22.20073.0_x64__0a9344xs7nr4m\radeonsoftware\AMDRSSrcExt.exe
(C:\Program Files\WindowsApps\AdvancedMicroDevicesInc-2.AMDRadeonSoftware_10.22.20073.0_x64__0a9344xs7nr4m\radeonsoftware\RadeonSoftware.exe ->) (0A0B0503-04C2-4CCF-9BC2-4F164DC80FEE -> Advanced Micro Devices, Inc.) C:\Program Files\WindowsApps\AdvancedMicroDevicesInc-2.AMDRadeonSoftware_10.22.20073.0_x64__0a9344xs7nr4m\radeonsoftware\cncmd.exe
(C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_423.23500.0.0_x64__cw5n1h2txyewy\Dashboard\Widgets.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\118.0.2088.46\msedgewebview2.exe <6>
(C:\Windows\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe ->) (Lenovo -> Lenovo Group Ltd.) C:\Windows\Lenovo\ImController\PluginHost86\Lenovo.Modern.ImController.PluginHost.Device.exe
(cmd.exe ->) (Lenovo (Beijing) Limited -> Lenovo Group Limited) C:\Users\Jakub\AppData\Local\Programs\Lenovo\Lenovo Service Bridge\LSB.exe
(DriverStore\FileRepository\dax3_swc_aposvc.inf_amd64_41de6367ef0679f0\DAX3API.exe ->) (Dolby Laboratories, Inc. -> Dolby Laboratories) C:\Windows\System32\DriverStore\FileRepository\DAX3_S~1.INF\DAX3API.exe
(DriverStore\FileRepository\lenovofnandfunctionkeys.inf_amd64_84a69c204377c97e\LenovoUtilityService.exe ->) (Lenovo -> Lenovo) C:\Windows\System32\DriverStore\FileRepository\lenovofnandfunctionkeys.inf_amd64_84a69c204377c97e\FnHotkeyCapsLKNumLK.exe
(DriverStore\FileRepository\lenovofnandfunctionkeys.inf_amd64_84a69c204377c97e\LenovoUtilityService.exe ->) (Lenovo -> Lenovo) C:\Windows\System32\DriverStore\FileRepository\lenovofnandfunctionkeys.inf_amd64_84a69c204377c97e\FnHotkeyUtility.exe
(DriverStore\FileRepository\lnvsst.inf_amd64_18987084ac90187c\SmartSense.exe ->) (Lenovo -> Lenovo Group Ltd.) C:\Windows\System32\DriverStore\FileRepository\lnvsst.inf_amd64_18987084ac90187c\SmartSenseController.exe
(DriverStore\FileRepository\lnvsst.inf_amd64_18987084ac90187c\SmartSense.exe ->) (Lenovo -> Lenovo Group Ltd.) C:\Windows\System32\DriverStore\FileRepository\lnvsst.inf_amd64_18987084ac90187c\UserSSCtrl.exe
(DriverStore\FileRepository\u0390448.inf_amd64_629224abc0eeb36e\B390141\atiesrxx.exe ->) (Advanced Micro Devices Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\u0390448.inf_amd64_629224abc0eeb36e\B390141\atieclxx.exe
(explorer.exe ->) (Figma, Inc. -> ) C:\Users\Jakub\AppData\Local\FigmaAgent\figma_agent.exe
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe <5>
(Lenovo -> Lenovo) C:\ProgramData\Lenovo\Vantage\AddinData\LenovoBatteryGaugeAddin\x64\QSHelper.exe
(LNBITSSvc.exe ->) (Lenovo -> Lenovo(beijing) Limited) C:\Windows\System32\AutoModeDetect.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\cmd.exe
(services.exe ->) (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.) C:\Windows\System32\amdfendrsr.exe
(services.exe ->) (Advanced Micro Devices Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\u0390448.inf_amd64_629224abc0eeb36e\B390141\atiesrxx.exe
(services.exe ->) (Dolby Laboratories, Inc. -> Dolby Laboratories) C:\Windows\System32\DriverStore\FileRepository\dax3_swc_aposvc.inf_amd64_41de6367ef0679f0\DAX3API.exe
(services.exe ->) (HP Inc.) [File not signed] C:\Program Files (x86)\HP\HPLaserJetService\HPLaserJetService.exe
(services.exe ->) (Lenovo -> Lenovo Group Ltd.) C:\Windows\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe
(services.exe ->) (Lenovo -> Lenovo Group Ltd.) C:\Windows\System32\DriverStore\FileRepository\lnvsst.inf_amd64_18987084ac90187c\SmartSense.exe
(services.exe ->) (Lenovo -> Lenovo(beijing) Limited) C:\Windows\System32\LNBITSSvc.exe
(services.exe ->) (Lenovo -> Lenovo) C:\Program Files (x86)\Lenovo\VantageService\3.13.72.0\LenovoVantageService.exe
(services.exe ->) (Lenovo -> Lenovo) C:\Windows\System32\DriverStore\FileRepository\lenovofnandfunctionkeys.inf_amd64_84a69c204377c97e\LenovoUtilityService.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(services.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\Locator.exe
(services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Fortemedia) C:\Windows\System32\FMService64.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23090.2008-0\MsMpEng.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23090.2008-0\NisSrv.exe
(services.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor Corp.) C:\Windows\RtkBtManServ.exe
(services.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\DriverStore\FileRepository\realtekservice.inf_amd64_6e7542ceb248e4b2\RtkAudUService64.exe <2>
(svchost.exe ->) (Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
(svchost.exe ->) (Microsoft Windows -> ) C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_423.23500.0.0_x64__cw5n1h2txyewy\Dashboard\WidgetService.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\DataExchangeHost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\LocationNotificationWindows.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\Windows.Media.BackgroundPlayback.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.AppRep.ChxApp_cw5n1h2txyewy\CHXSmartScreen.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtkAudUService] => C:\Windows\System32\DriverStore\FileRepository\realtekservice.inf_amd64_6e7542ceb248e4b2\RtkAudUService64.exe [1510264 2022-07-28] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM-x32\...\Run: [StatusAlerts] => C:\Program Files (x86)\HP\StatusAlerts\bin\HPStatusAlerts.exe [329992 2015-06-17] (Hewlett-Packard Company -> HP Development Company, L.P.)
HKU\S-1-5-21-1892743574-3167227992-1618407073-1001\...\Run: [LenovoVantageToolbar] => C:\ProgramData\Lenovo\Vantage\AddinData\LenovoBatteryGaugeAddin\x64\QSHelper.exe [108456 2023-09-19] (Lenovo -> Lenovo)
HKU\S-1-5-21-1892743574-3167227992-1618407073-1001\...\Run: [Figma Agent] => C:\Users\Jakub\AppData\Local\FigmaAgent\figma_agent.exe [6719032 2023-09-26] (Figma, Inc. -> )
HKU\S-1-5-21-1892743574-3167227992-1618407073-1001\...\Run: [MicrosoftEdgeAutoLaunch_ECD03C8FAFE7404B7C5B9D9E8D1F7C6C] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 [4131264 2023-10-13] (Microsoft Corporation -> Microsoft Corporation)
HKLM\...\Print\Monitors\HP Standard TCP/IP Port: C:\Windows\system32\HpTcpMon.dll [331264 2009-09-16] (Hewlett Packard) [File not signed]
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\117.0.5938.152\Installer\chrmstp.exe [2023-10-13] (Google LLC -> Google LLC)

==================== Scheduled Tasks (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {1FE1D4C1-6EDD-424F-87BA-2467E6DFF702} - System32\Tasks\GoogleUpdateTaskMachineCore{FB20AF3D-D2AC-460B-BAF3-3D9D6A855492} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [162072 2023-06-01] (Google LLC -> Google LLC)
Task: {CE3C16CB-9322-4658-B1C0-A74F17B2722E} - System32\Tasks\GoogleUpdateTaskMachineUA{07265991-E497-4481-BD54-32713B15A7B8} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [162072 2023-06-01] (Google LLC -> Google LLC)
Task: {78BBC2C6-A95F-4988-82AD-036F2C849C05} - System32\Tasks\HPLJCustParticipation => C:\Program Files (x86)\HP\HPLJUT\HPLJUTSCH.exe [89840 2014-10-19] (Hewlett-Packard Company -> Hewlett Packard)
Task: {CCF1712F-ACEA-46B2-99D5-F16206A0827F} - System32\Tasks\Lenovo\ImController\Lenovo iM Controller Monitor => C:\Windows\system32\ImController.InfInstaller.exe [74952 2022-11-20] (Lenovo -> Lenovo Group Ltd.)
Task: {94DF4FDF-2A36-4A51-A14C-06F2DA1E7737} - System32\Tasks\Lenovo\ImController\Lenovo iM Controller Scheduled Maintenance => C:\Windows\system32\sc.exe [98304 2022-05-07] (Microsoft Windows -> Microsoft Corporation) -> START ImControllerService
Task: {4482A3B2-D0F9-47E5-AFE1-955FC125C2C4} - System32\Tasks\Lenovo\ImController\TimeBasedEvents\098483f3-0754-420f-b908-0cff2baba409 => C:\Windows\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [93896 2022-11-20] (Lenovo -> Lenovo Group Ltd.)
Task: {98C82584-C7E3-453D-B380-406F3D31C4CF} - System32\Tasks\Lenovo\ImController\TimeBasedEvents\82f0711f-ed96-4064-8651-5f87e72b559d => C:\Windows\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [93896 2022-11-20] (Lenovo -> Lenovo Group Ltd.)
Task: {B78E1046-3EF5-4C9E-BE17-80273DE6FED9} - System32\Tasks\Lenovo\ImController\TimeBasedEvents\92dbc8d5-5c3e-43f9-9055-ca410d688890 => C:\Windows\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [93896 2022-11-20] (Lenovo -> Lenovo Group Ltd.)
Task: {A90E8CA4-7ABA-4E7F-AE13-15072E044DC9} - System32\Tasks\Lenovo\ImController\TimeBasedEvents\c048e8e3-1dff-4987-bdf5-41e1ab87a0cd => C:\Windows\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [93896 2022-11-20] (Lenovo -> Lenovo Group Ltd.)
Task: {5E5955CA-B1D8-45D7-83FA-BBAD212F53AB} - System32\Tasks\Lenovo\Lenovo Service Bridge\S-1-5-21-1892743574-3167227992-1618407073-1001 => C:\Users\Jakub\AppData\Local\Programs\Lenovo\Lenovo Service Bridge\LSBUpdater.exe [89096 2023-04-10] (Lenovo (Beijing) Limited -> Lenovo Group Limited)
Task: {E3FDF7CE-9166-44C5-BA1A-2C99282E727E} - System32\Tasks\Lenovo\Vantage\Lenovo.Vantage.ServiceMaintainance => C:\Windows\system32\sc.exe [98304 2022-05-07] (Microsoft Windows -> Microsoft Corporation) -> start LenovoVantageService
Task: {0849212A-B3C9-4B70-881C-91EB14C56743} - System32\Tasks\Lenovo\Vantage\Schedule\BatteryGaugeAddinDailyScheduleTask => C:\Program Files (x86)\Lenovo\VantageService\3.13.72.0\ScheduleEventAction.exe [30040 2023-07-14] (Lenovo -> Lenovo)
Task: {2491EF17-1B34-4536-9F8A-C97DBDA238C0} - System32\Tasks\Lenovo\Vantage\Schedule\DailyTelemetryTransmission => C:\Program Files (x86)\Lenovo\VantageService\3.13.72.0\ScheduleEventAction.exe [30040 2023-07-14] (Lenovo -> Lenovo)
Task: {3DADE660-3398-40A9-B611-0D83364318F7} - System32\Tasks\Lenovo\Vantage\Schedule\GenericMessagingAddin => C:\Program Files (x86)\Lenovo\VantageService\3.13.72.0\ScheduleEventAction.exe [30040 2023-07-14] (Lenovo -> Lenovo)
Task: {8FB1BE00-760D-46AE-AF3A-CF4ADED4BE8A} - System32\Tasks\Lenovo\Vantage\Schedule\HeartbeatAddinDailyScheduleTask => C:\Program Files (x86)\Lenovo\VantageService\3.13.72.0\ScheduleEventAction.exe [30040 2023-07-14] (Lenovo -> Lenovo)
Task: {595C1A46-D1F8-4304-8535-339D705864B0} - System32\Tasks\Lenovo\Vantage\Schedule\IdeaNotebookAddinDailyEvent => C:\Program Files (x86)\Lenovo\VantageService\3.13.72.0\ScheduleEventAction.exe [30040 2023-07-14] (Lenovo -> Lenovo)
Task: {5F1BF92F-1673-4CAD-9809-649B04BF12F2} - System32\Tasks\Lenovo\Vantage\Schedule\Lenovo.Vantage.SmartPerformance.MonthlyReport => C:\Program Files (x86)\Lenovo\VantageService\3.13.72.0\ScheduleEventAction.exe [30040 2023-07-14] (Lenovo -> Lenovo)
Task: {D2AB66EB-404E-48CF-B778-B2333BE19EFD} - System32\Tasks\Lenovo\Vantage\Schedule\LenovoBoostAddin.Prompt => C:\Program Files (x86)\Lenovo\VantageService\3.13.72.0\ScheduleEventAction.exe [30040 2023-07-14] (Lenovo -> Lenovo)
Task: {A21A9888-E23A-4811-BF9D-52E72795C34B} - System32\Tasks\Lenovo\Vantage\Schedule\LenovoCompanionAppAddinDailyScheduleTask => C:\Program Files (x86)\Lenovo\VantageService\3.13.72.0\ScheduleEventAction.exe [30040 2023-07-14] (Lenovo -> Lenovo)
Task: {51CAB246-57B2-4579-AD75-C9DE0D9BF8CB} - System32\Tasks\Lenovo\Vantage\Schedule\LenovoSystemUpdateAddin_WeeklyTask => C:\Program Files (x86)\Lenovo\VantageService\3.13.72.0\ScheduleEventAction.exe [30040 2023-07-14] (Lenovo -> Lenovo)
Task: {2CE909AD-3F8B-4974-8A70-88E772304D3E} - System32\Tasks\Lenovo\Vantage\Schedule\SettingsWidgetAddinDailyScheduleTask => C:\Program Files (x86)\Lenovo\VantageService\3.13.72.0\ScheduleEventAction.exe [30040 2023-07-14] (Lenovo -> Lenovo)
Task: {F8D46888-3EFF-4805-B873-A5FF1FDE5008} - System32\Tasks\Lenovo\Vantage\Schedule\SmartPerformance.ExpireReminder => C:\Program Files (x86)\Lenovo\VantageService\3.13.72.0\ScheduleEventAction.exe [30040 2023-07-14] (Lenovo -> Lenovo)
Task: {9CC8159B-57C5-4098-B687-9A3928B2EC41} - System32\Tasks\Lenovo\Vantage\Schedule\VantageCoreAddinWeekScheduleTask => C:\Program Files (x86)\Lenovo\VantageService\3.13.72.0\ScheduleEventAction.exe [30040 2023-07-14] (Lenovo -> Lenovo)
Task: {8D36438E-8994-4528-9564-8E5A4637E0B6} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26977976 2023-10-07] (Microsoft Corporation -> Microsoft Corporation)
Task: {74ED71AB-F8C5-4FD7-B877-C2F9EBD4C313} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26977976 2023-10-07] (Microsoft Corporation -> Microsoft Corporation)
Task: {3171B158-EDAF-4058-A6C1-2FC009EBD9D7} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [160736 2023-10-13] (Microsoft Corporation -> Microsoft Corporation)
Task: {4D0A5F39-4C93-4B59-8178-649D87A155CD} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [160736 2023-10-13] (Microsoft Corporation -> Microsoft Corporation)
Task: {BE952B9F-27D2-4C63-9C6E-7DB2041C9144} - System32\Tasks\Microsoft\Office\Office Performance Monitor => C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\operfmon.exe [169136 2023-10-04] (Microsoft Corporation -> Microsoft Corporation)
Task: {D3FD1E40-163E-4CCE-8B80-CE8862450A0E} - System32\Tasks\Microsoft\VisualStudio\Updates\BackgroundDownload => C:\Program Files (x86)\Microsoft Visual Studio\Installer\resources\app\ServiceHub\Services\Microsoft.VisualStudio.Setup.Service\BackgroundDownload.exe [253368 2023-06-09] (Microsoft Corporation -> Microsoft)
Task: {7FE6FF33-84C4-46BB-B4A3-A453682CF734} - System32\Tasks\Microsoft\Windows\AppxDeploymentClient\UCPD velocity => C:\Windows\system32\UCPDMgr.exe [58880 2023-09-16] (Microsoft Windows -> Microsoft Corporation)
Task: {E0F10DCF-44AD-40E8-9370-FB5DA59F93FB} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker => %systemroot%\system32\MusNotification.exe  (No File)
Task: {6EE7CEF2-0451-4433-B2AC-7BAA82F58463} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23090.2008-0\MpCmdRun.exe [1596304 2023-10-05] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {DE55C29D-9B52-45A0-9EA6-7E38B4A7D31A} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23090.2008-0\MpCmdRun.exe [1596304 2023-10-05] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {1792D6D8-CFC9-41CB-9BA8-EC5B026AA29F} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23090.2008-0\MpCmdRun.exe [1596304 2023-10-05] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {DAC31B7D-4269-45F0-A610-578A9489DB35} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23090.2008-0\MpCmdRun.exe [1596304 2023-10-05] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {10BFADDA-FAA6-4FC3-AC94-854331BED1AB} - System32\Tasks\TVT\TVSUUpdateTask => C:\Program Files (x86)\Lenovo\System Update\tvsuShim.exe [1900320 2023-01-19] (Lenovo -> )
Task: {1128388D-6997-44DD-BF33-3466747C352F} - System32\Tasks\TVT\TVSUUpdateTask_UserLogOn => C:\Program Files (x86)\Lenovo\System Update\tvsuShim.exe [1900320 2023-01-19] (Lenovo -> )

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{75331aae-0a7c-43e7-993e-9b313b52392f}: [DhcpNameServer] 192.168.0.1

Edge: 
=======
Edge Profile: C:\Users\Jakub\AppData\Local\Microsoft\Edge\User Data\Default [2023-10-16]
Edge Extension: (Dokumenty Google offline) - C:\Users\Jakub\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2023-09-07]
Edge Extension: (Edge relevant text changes) - C:\Users\Jakub\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2023-09-15]

FireFox:
========
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2023-08-02] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2023-10-04] (Microsoft Corporation -> Microsoft Corporation)

Chrome: 
=======
CHR Profile: C:\Users\Jakub\AppData\Local\Google\Chrome\User Data\Default [2023-10-16]
CHR Session Restore: Default -> is enabled.
CHR Extension: (Adblock Plus - free ad blocker) - C:\Users\Jakub\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2023-08-24]
CHR Extension: (Dokumenty Google offline) - C:\Users\Jakub\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2023-08-24]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Jakub\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2023-04-25]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [12860928 2023-10-07] (Microsoft Corporation -> Microsoft Corporation)
S3 CloudBackupRestoreSvc; C:\Windows\System32\CloudRestoreLauncher.dll [1261568 2023-10-13] (Microsoft Windows -> Microsoft Corporation)
R2 DolbyDAXAPI; C:\Windows\System32\DriverStore\FileRepository\dax3_swc_aposvc.inf_amd64_41de6367ef0679f0\DAX3API.exe [2305576 2021-12-08] (Dolby Laboratories, Inc. -> Dolby Laboratories)
R2 FMAPOService; C:\Windows\System32\FMService64.exe [891296 2023-03-14] (Microsoft Windows Hardware Compatibility Publisher -> Fortemedia)
R2 HP LaserJet Service; C:\Program Files (x86)\HP\HPLaserJetService\HPLaserJetService.exe [176640 2020-02-11] (HP Inc.) [File not signed]
R2 ImControllerService; C:\Windows\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [93896 2022-11-20] (Lenovo -> Lenovo Group Ltd.)
R2 LenovoFnAndFunctionKeys; C:\Windows\System32\DriverStore\FileRepository\lenovofnandfunctionkeys.inf_amd64_84a69c204377c97e\LenovoUtilityService.exe [296432 2023-09-26] (Lenovo -> Lenovo)
R2 LenovoVantageService; C:\Program Files (x86)\Lenovo\VantageService\3.13.72.0\LenovoVantageService.exe [34176 2023-07-14] (Lenovo -> Lenovo)
R2 LITSSVC; C:\Windows\System32\LNBITSSvc.exe [1849552 2023-04-18] (Lenovo -> Lenovo(beijing) Limited)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [402264 2023-10-13] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 SmartSense; C:\Windows\System32\DriverStore\FileRepository\lnvsst.inf_amd64_18987084ac90187c\SmartSense.exe [212736 2023-06-25] (Lenovo -> Lenovo Group Ltd.)
S3 VSStandardCollectorService150; C:\Program Files (x86)\Microsoft Visual Studio\Shared\Common\DiagnosticsHub.Collection.Service\StandardCollector.Service.exe [142304 2022-06-01] (Microsoft Corporation -> Microsoft Corporation)
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23090.2008-0\NisSrv.exe [3116904 2023-10-05] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23090.2008-0\MsMpEng.exe [133584 2023-10-05] (Microsoft Windows Publisher -> Microsoft Corporation)

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 amdfendrmgr; C:\Windows\System32\drivers\amdfendrmgr.sys [54752 2023-02-16] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
R3 amdwddmg; C:\Windows\System32\DriverStore\FileRepository\u0390448.inf_amd64_629224abc0eeb36e\B390141\amdkmdag.sys [94634312 2023-04-06] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
S3 AppleLowerFilter; C:\Windows\System32\drivers\AppleLowerFilter.sys [35976 2020-10-09] (WDKTestCert build,132303256403278908 -> Apple Inc.)
S3 CH343SER_A64; C:\Windows\System32\Drivers\CH343S64.SYS [88184 2023-03-21] (Microsoft Windows Hardware Compatibility Publisher -> WCH.CN)
S3 rtux64w10; C:\Windows\System32\DriverStore\FileRepository\rtux64w10.inf_amd64_03831aeaaa2c730e\rtux64w10.sys [683520 2022-05-07] (Microsoft Windows -> Realtek Corporation)
S4 UCPD; C:\Windows\System32\drivers\UCPD.sys [29184 2023-09-16] (Microsoft Windows -> Microsoft Corporation)
S0 WdBoot; C:\Windows\System32\drivers\wd\WdBoot.sys [55856 2023-10-05] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
U5 WdDevFlt; C:\Windows\System32\Drivers\WdDevFlt.sys [169232 2022-05-07] (Microsoft Windows -> Microsoft Corporation)
R0 WdFilter; C:\Windows\System32\drivers\wd\WdFilter.sys [572712 2023-10-05] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\Windows\System32\drivers\wd\WdNisDrv.sys [105872 2023-10-05] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2023-10-16 16:34 - 2023-10-16 16:34 - 000025650 _____ C:\Users\Jakub\Desktop\FRST.txt
2023-10-16 16:33 - 2023-10-16 16:34 - 000000000 ____D C:\FRST
2023-10-16 16:33 - 2023-10-16 16:33 - 002383360 _____ (Farbar) C:\Users\Jakub\Desktop\FRST64.exe
2023-10-15 19:58 - 2023-10-15 19:58 - 000692356 _____ C:\Windows\system32\perfh005.dat
2023-10-15 19:58 - 2023-10-15 19:58 - 000143226 _____ C:\Windows\system32\perfc005.dat
2023-10-15 16:10 - 2023-10-15 16:10 - 000000000 ____D C:\Windows\system32\Microsoft-Edge-WebView
2023-10-13 22:02 - 2023-10-13 22:02 - 000060462 _____ C:\Windows\SysWOW64\ctac.json
2023-10-13 22:01 - 2023-10-13 22:01 - 000060462 _____ C:\Windows\system32\ctac.json
2023-10-13 22:01 - 2023-10-13 22:01 - 000016239 _____ C:\Windows\system32\IntegratedServicesRegionPolicySet.json
2023-10-13 21:57 - 2023-10-13 21:59 - 000000000 ___HD C:\$WinREAgent
2023-10-11 21:09 - 2023-10-11 21:09 - 000131667 _____ C:\Users\Jakub\Desktop\karticky.pdf
2023-10-04 08:03 - 2023-10-04 08:03 - 000000000 ____D C:\Program Files\Common Files\DESIGNER
2023-09-27 10:35 - 2023-09-27 10:35 - 000000000 ____D C:\Users\Jakub\AppData\Local\CrashDumps

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2023-10-16 16:33 - 2022-05-07 07:22 - 000000000 ____D C:\Windows\INF
2023-10-16 16:31 - 2023-04-25 02:21 - 000000000 ____D C:\Program Files (x86)\Google
2023-10-16 16:31 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\SystemTemp
2023-10-16 16:31 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\system32\WinBioDatabase
2023-10-16 12:56 - 2022-05-07 07:24 - 000000000 ___HD C:\Program Files\WindowsApps
2023-10-16 12:56 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\AppReadiness
2023-10-16 09:26 - 2023-04-25 01:39 - 000000000 ____D C:\Windows\system32\SleepStudy
2023-10-16 09:26 - 2022-05-07 07:24 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2023-10-15 20:12 - 2022-05-07 07:24 - 000000000 ____D C:\ProgramData\USOPrivate
2023-10-15 19:58 - 2023-04-25 01:44 - 001629502 _____ C:\Windows\system32\PerfStringBackup.INI
2023-10-15 16:12 - 2023-04-25 01:59 - 000000000 ____D C:\Users\Jakub\AppData\Local\Packages
2023-10-15 16:11 - 2023-04-25 01:40 - 000001623 _____ C:\Windows\system32\config\VSMIDK
2023-10-15 16:11 - 2023-04-25 01:39 - 000486616 _____ C:\Windows\system32\FNTCACHE.DAT
2023-10-15 16:11 - 2023-04-25 01:39 - 000012288 ___SH C:\DumpStack.log.tmp
2023-10-15 16:11 - 2023-04-25 01:39 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2023-10-15 16:11 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\ServiceState
2023-10-15 16:10 - 2022-05-07 12:14 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2023-10-15 16:10 - 2022-05-07 07:24 - 000000000 ___RD C:\Windows\ImmersiveControlPanel
2023-10-15 16:10 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\UUS
2023-10-15 16:10 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\SysWOW64\WinMetadata
2023-10-15 16:10 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\SysWOW64\setup
2023-10-15 16:10 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\SysWOW64\Dism
2023-10-15 16:10 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\SystemResources
2023-10-15 16:10 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\system32\WinMetadata
2023-10-15 16:10 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\system32\setup
2023-10-15 16:10 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\system32\oobe
2023-10-15 16:10 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\system32\migwiz
2023-10-15 16:10 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\system32\Dism
2023-10-15 16:10 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\system32\appraiser
2023-10-15 16:10 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\ShellExperiences
2023-10-15 16:10 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\ShellComponents
2023-10-15 16:10 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\Provisioning
2023-10-15 16:10 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\PolicyDefinitions
2023-10-15 16:10 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\bcastdvr
2023-10-15 16:10 - 2022-05-07 07:17 - 000786432 _____ C:\Windows\system32\config\BBI
2023-10-15 15:20 - 2023-04-25 01:59 - 000000000 ____D C:\Users\Jakub\AppData\Local\D3DSCache
2023-10-15 15:13 - 2023-04-25 01:39 - 000002436 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2023-10-13 22:04 - 2022-05-07 07:17 - 000000000 ____D C:\Windows\CbsTemp
2023-10-13 22:02 - 2023-04-25 01:42 - 003210752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PrintConfig.dll
2023-10-13 20:55 - 2023-04-27 12:43 - 000000000 ____D C:\Windows\system32\MRT
2023-10-13 20:53 - 2023-04-27 12:43 - 181553176 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2023-10-13 20:14 - 2023-04-25 15:51 - 000000000 ____D C:\Program Files\Microsoft Office
2023-10-13 17:14 - 2023-06-01 16:37 - 000002247 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2023-10-05 22:23 - 2023-04-25 01:39 - 000000000 ____D C:\Windows\system32\Drivers\wd
2023-09-28 15:00 - 2023-04-25 01:40 - 000000000 ____D C:\ProgramData\Packages
2023-09-28 10:39 - 2023-09-07 14:18 - 000000000 ____D C:\Users\Jakub\AppData\Local\FigmaAgent
2023-09-19 15:06 - 2023-06-01 16:37 - 000003844 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineUA{07265991-E497-4481-BD54-32713B15A7B8}
2023-09-19 15:06 - 2023-06-01 16:37 - 000003720 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineCore{FB20AF3D-D2AC-460B-BAF3-3D9D6A855492}
2023-09-17 10:43 - 2022-05-07 12:14 - 000000000 ___SD C:\Windows\system32\AppV

==================== Files in the root of some directories ========

2023-09-02 16:42 - 2023-09-02 16:42 - 000000218 _____ () C:\Users\Jakub\AppData\Local\recently-used.xbel

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================

Kód: Vybrat vše

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 06-10-2023
Ran by Jakub (16-10-2023 16:37:03)
Running from C:\Users\Jakub\Desktop
Microsoft Windows 11 Pro Version 22H2 22621.2428 (X64) (2023-04-24 23:40:44)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-1892743574-3167227992-1618407073-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1892743574-3167227992-1618407073-503 - Limited - Disabled)
Guest (S-1-5-21-1892743574-3167227992-1618407073-501 - Limited - Disabled)
Jakub (S-1-5-21-1892743574-3167227992-1618407073-1001 - Administrator - Enabled) => C:\Users\Jakub
WDAGUtilityAccount (S-1-5-21-1892743574-3167227992-1618407073-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

.NET Android Templates (x64) (HKLM\...\{18E457C6-28EE-43FF-BA34-F0C5AE8AB4E8}) (Version: 33.0.46.0 - Microsoft Corporation) Hidden
.NET MAUI Templates (x64) (HKLM\...\{DAC39799-89A7-4F9C-8D16-1FB78C81BCE5}) (Version: 7.0.86.0 - Microsoft Corporation) Hidden
.NET MAUI Templates (x64) (HKLM\...\{EB4DDF86-8E49-4D42-AC99-10B134162F97}) (Version: 6.0.553.0 - Microsoft Corporation) Hidden
Arduino IDE 2.1.1 (HKLM\...\459fc68c-eb53-59f8-8957-9913bc627af3) (Version: 2.1.1 - Arduino SA)
Balíček ovladače systému Windows - Arduino LLC (www.arduino.cc) Arduino USB Driver (11/24/2015 1.2.3.0) (HKLM\...\8B585560B248755A6C5A24D5C0F50FA998310883) (Version: 11/24/2015 1.2.3.0 - Arduino LLC (www.arduino.cc))
blender (HKLM\...\{74317F41-A4D5-4A90-A22E-CADBBA452983}) (Version: 3.6.2 - Blender Foundation)
ClickOnce Bootstrapper Package for Microsoft .NET Framework (HKLM-x32\...\{22E13608-4DB0-4977-A267-3AAFA09CD54A}) (Version: 4.8.09037 - Microsoft Corporation) Hidden
DiagnosticsHub_CollectionService (HKLM\...\{FECAFEB5-8D0E-4AE4-8FA0-745BAA835C35}) (Version: 17.3.32601 - Microsoft Corporation) Hidden
ELEGOO Cura (HKLM-x32\...\ELEGOO_Cura) (Version:  - )
Entity Framework 6.2.0 Tools  for Visual Studio 2022 (HKLM-x32\...\{E263D8A7-A45C-4A1E-8197-01F8DFB2D709}) (Version: 6.2.0.0 - Microsoft Corporation) Hidden
Figma (HKU\S-1-5-21-1892743574-3167227992-1618407073-1001\...\Figma) (Version: 116.12.2 - Figma, Inc.)
Figma Agent (HKU\S-1-5-21-1892743574-3167227992-1618407073-1001\...\FigmaAgent) (Version: 116.13.3 - Figma, Inc.)
FileZilla 3.65.0 (HKLM-x32\...\FileZilla Client) (Version: 3.65.0 - Tim Kosse)
FreeCAD 0.21.1 (HKLM\...\FreeCAD0211) (Version: 0.21.1 - FreeCAD Team)
GIMP 2.10.34-2 (HKLM\...\GIMP-2_is1) (Version: 2.10.34 - The GIMP Team)
Git (HKLM\...\Git_is1) (Version: 2.41.0 - The Git Development Community)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 117.0.5938.152 - Google LLC)
HP LaserJet Pro MFP M125-M126 (HKLM-x32\...\{c65448bc-e467-4ec7-b4a5-246697f52957}) (Version: 15.0.15310.1316 - Hewlett-Packard)
HP LaserJet Pro MFP M125-M126 HP Device Toolbox (HKLM-x32\...\{82E7776B-E837-4584-BD0D-E2F54A0F6960}) (Version: 32.0.28.0 - Hewlett-Packard Co.) Hidden
HP LJ M125126 Scan HP Scan (HKLM-x32\...\{F84EA1B1-5184-4145-B6E6-5E5D33D85FE4}) (Version: 1.0.302.0 - Hewlett-Packard Co.) Hidden
HP Product FWUpdater (HKLM-x32\...\{5A11EF83-9E0A-4B5C-8D2F-1FF9551A5E8C}) (Version: 4.0.0.8895 - Hewlett-Packard Company) Hidden
HP Unified IO (HKLM\...\{5C76ED0D-0F6F-4985-8B34-F9AE7834848F}) (Version: 2.0.0.434 - HP) Hidden
HP Unified IO (HKLM-x32\...\{F1390872-2500-4408-A46C-CD16C960C661}) (Version: 2.0.0.434 - HP) Hidden
HPLJUTCore (HKLM-x32\...\{B445502B-2F83-4873-90F1-06059F71A46A}) (Version: 014.000.0001 - HP) Hidden
HPLJUTM125_126 (HKLM-x32\...\{9E7CB788-5C1F-4A18-95AA-8F4B1618A80C}) (Version: 008.000.0001 - HP) Hidden
hppM125LaserJetService (HKLM-x32\...\{18D5B189-DBDD-4E57-A84B-58C7700E9BB0}) (Version: 001.032.00682 - Hewlett-Packard) Hidden
hpStatusAlerts (HKLM-x32\...\{6bb3c4d6-a57b-4ab7-a96a-be45a4959fe1}) (Version: 170.040.00260 - HP Development Company, L.P.) Hidden
hpStatusAlertsM125-M126 (HKLM-x32\...\{581A9CCB-1AD7-4BB4-A698-590305F773FB}) (Version: 080.046.00113 - Hewlett-Packard) Hidden
icecap_collection_neutral (HKLM-x32\...\{602F7006-1F86-4B30-8996-C6FC44B9F87E}) (Version: 17.6.33606 - Microsoft Corporation) Hidden
icecap_collection_x64 (HKLM\...\{58CB2C38-D7D7-4198-A83F-DB023F0C6980}) (Version: 17.6.33605 - Microsoft Corporation) Hidden
icecap_collectionresources (HKLM-x32\...\{4C2B8045-836F-43BC-B041-74072B854CD3}) (Version: 17.6.33606 - Microsoft Corporation) Hidden
icecap_collectionresourcesx64 (HKLM-x32\...\{D5071FCD-1329-450D-960E-23082D14D69B}) (Version: 17.6.33605 - Microsoft Corporation) Hidden
IIS 10.0 Express (HKLM\...\{56674F3A-EE02-4EC7-B429-B8C37CA254E3}) (Version: 10.0.07728 - Microsoft Corporation)
IIS Express Application Compatibility Database for x64 (HKLM\...\{08274920-8908-45c2-9258-8ad67ff77b09}.sdb) (Version:  - ) Hidden
IIS Express Application Compatibility Database for x86 (HKLM\...\{ad846bae-d44b-4722-abad-f7420e08bcd9}.sdb) (Version:  - ) Hidden
Inkscape (HKLM\...\{2C69A8D5-2E44-4F99-BD5E-08536B52F1DA}) (Version: 1.3.0 - Inkscape)
IntelliTraceProfilerProxy (HKLM\...\{F8B9E8C8-61E8-4E9E-879D-F3F498AD0230}) (Version: 15.0.21225.01 - Microsoft Corporation) Hidden
IntelliTraceProfilerProxy (HKLM-x32\...\{C8891AD2-C223-45CD-A9BE-617A68923B61}) (Version: 15.0.21225.01 - Microsoft Corporation) Hidden
Lenovo Service Bridge (HKU\S-1-5-21-1892743574-3167227992-1618407073-1001\...\{2C74547D-EF88-47F4-85F5-BE46A31E26B7}_is1) (Version: 5.0.2.14 - Lenovo)
Lenovo System Update (HKLM-x32\...\TVSU_is1) (Version: 5.08.01.0009 - Lenovo)
Lenovo Vantage Service (HKLM-x32\...\VantageSRV_is1) (Version: 3.13.72.0 - Lenovo Group Ltd.)
Microsoft .NET 6.0 Templates 7.0.302 (x64) (HKLM\...\{194C1C66-1005-4A4B-BEDF-AAFC36017ACF}) (Version: 24.7.65457 - Microsoft Corporation) Hidden
Microsoft .NET 7.0 Templates 7.0.302 (x64) (HKLM\...\{405256EA-D20C-4EBB-8D79-E8F8E02AC337}) (Version: 28.7.32689 - Microsoft Corporation) Hidden
Microsoft .NET AppHost Pack - 6.0.16 (x64) (HKLM\...\{073A89C4-A435-41CF-96CA-7EF0AB698A79}) (Version: 48.67.58427 - Microsoft Corporation) Hidden
Microsoft .NET AppHost Pack - 6.0.16 (x64_arm) (HKLM\...\{27A73B89-4A4F-4C57-A692-F9D80612A3EE}) (Version: 48.67.58427 - Microsoft Corporation) Hidden
Microsoft .NET AppHost Pack - 6.0.16 (x64_arm64) (HKLM\...\{4F5F9A57-79E9-4DC9-8544-F5FB1A239A0D}) (Version: 48.67.58427 - Microsoft Corporation) Hidden
Microsoft .NET AppHost Pack - 6.0.16 (x64_x86) (HKLM\...\{E5CBB87C-4905-463A-89C3-54FCFE6129F1}) (Version: 48.67.58427 - Microsoft Corporation) Hidden
Microsoft .NET AppHost Pack - 7.0.5 (x64) (HKLM\...\{8BEEA1E5-2EB9-453E-BB9D-497C788B1271}) (Version: 56.23.58437 - Microsoft Corporation) Hidden
Microsoft .NET AppHost Pack - 7.0.5 (x64_arm) (HKLM\...\{B0613946-1920-45F8-9BE3-2E3FFF7A1A1E}) (Version: 56.23.58437 - Microsoft Corporation) Hidden
Microsoft .NET AppHost Pack - 7.0.5 (x64_arm64) (HKLM\...\{78F98773-C35A-47CB-B819-A3DD0151554C}) (Version: 56.23.58437 - Microsoft Corporation) Hidden
Microsoft .NET AppHost Pack - 7.0.5 (x64_x86) (HKLM\...\{9B65AC4E-46B8-46DA-BCD0-D5A5CEFD0F2E}) (Version: 56.23.58437 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.7.2 Targeting Pack (čeština) (HKLM-x32\...\{3DC65636-1EBB-41E9-836B-10174949883C}) (Version: 4.7.03062 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.7.2 Targeting Pack (HKLM-x32\...\{1784A8CD-F7FE-47E2-A87D-1F31E7242D0D}) (Version: 4.7.03062 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.8 SDK (čeština) (HKLM-x32\...\{84224644-1FA0-496E-8941-B1553C004E7A}) (Version: 4.8.03761 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.8 SDK (HKLM-x32\...\{949C0535-171C-480F-9CF4-D25C9E60FE88}) (Version: 4.8.03928 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.8 Targeting Pack (čeština) (HKLM-x32\...\{33D8579D-AE2C-45ED-9D16-08451BCC9B45}) (Version: 4.8.03761 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.8 Targeting Pack (HKLM-x32\...\{BAAF5851-0759-422D-A1E9-90061B597188}) (Version: 4.8.03761 - Microsoft Corporation) Hidden
Microsoft .NET Framework Cumulative Intellisense Pack for Visual Studio (čeština) (HKLM-x32\...\{EABEB841-5C97-4CE3-A4CF-64F5978D13B2}) (Version: 4.8.09037 - Microsoft Corporation) Hidden
Microsoft .NET Host - 7.0.5 (x64) (HKLM\...\{CE8DF750-A582-4D59-A610-478A752481B1}) (Version: 56.23.58437 - Microsoft Corporation) Hidden
Microsoft .NET Host - 7.0.5 (x86) (HKLM-x32\...\{2F933E6C-13D1-4886-99EB-05ED0C42885B}) (Version: 56.23.58437 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 7.0.5 (x64) (HKLM\...\{B6F2958F-0F6F-4CCD-867F-80EC5C333B79}) (Version: 56.23.58437 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 7.0.5 (x86) (HKLM-x32\...\{E3B06B8A-7FA4-4421-8A96-8503B2669F50}) (Version: 56.23.58437 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 6.0.16 (x64) (HKLM\...\{C71E93D2-B8B4-4858-B2A1-4C967DBC1C5F}) (Version: 48.67.58427 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 6.0.16 (x86) (HKLM-x32\...\{D9C57643-68F6-4D39-8E6A-20107848904F}) (Version: 48.67.58427 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 7.0.5 (x64) (HKLM\...\{793FCD19-00AC-4804-B569-782DF3B24A39}) (Version: 56.23.58437 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 7.0.5 (x86) (HKLM-x32\...\{23D1DA1E-5CBC-4990-BB53-5974E8D0AB3A}) (Version: 56.23.58437 - Microsoft Corporation) Hidden
Microsoft .NET SDK 7.0.302 (x64) from Visual Studio (HKLM\...\{51289EF6-56DA-4EF1-9C82-D21FD6A674F8}) (Version: 7.3.223.25905 - Microsoft Corporation)
Microsoft .NET Standard Targeting Pack - 2.1.0 (x64) (HKLM\...\{A7036CFB-B403-4598-85FF-D397ABB88173}) (Version: 24.0.28113 - Microsoft Corporation) Hidden
Microsoft .NET Targeting Pack - 6.0.16 (x64) (HKLM\...\{A40278C4-1199-406F-80D3-790AFEBFDE07}) (Version: 48.67.58427 - Microsoft Corporation) Hidden
Microsoft .NET Targeting Pack - 6.0.16 (x86) (HKLM-x32\...\{A0401658-F623-4CBD-A706-E5DC41B9AE5D}) (Version: 48.67.58427 - Microsoft Corporation) Hidden
Microsoft .NET Targeting Pack - 7.0.5 (x64) (HKLM\...\{3D347BF4-DCF0-4960-81B3-A09703182982}) (Version: 56.23.58437 - Microsoft Corporation) Hidden
Microsoft .NET Targeting Pack - 7.0.5 (x86) (HKLM-x32\...\{98A540CC-952F-470E-97C6-3D2DBCD0CD9C}) (Version: 56.23.58437 - Microsoft Corporation) Hidden
Microsoft .NET Toolset 7.0.302 (x64) (HKLM\...\{A86BDCCB-43BD-47F4-BE3A-7CE0C72165A8}) (Version: 28.6.65457 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 6.0.16 Shared Framework (x64) (HKLM\...\{0DF7C481-9E91-3118-B877-6EA9084358AD}) (Version: 6.0.16.23174 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 6.0.16 Shared Framework (x86) (HKLM-x32\...\{5545924B-28E4-37E9-9C29-84BF047EB3CB}) (Version: 6.0.16.23174 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 6.0.16 Targeting Pack (x64) (HKLM\...\{754209E2-05C7-35ED-A0D4-22766E52AF0F}) (Version: 6.0.16.23174 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 6.0.16 Targeting Pack (x86) (HKLM-x32\...\{85CB6891-502D-3802-8CCB-4275E1CC0CD3}) (Version: 6.0.16.23174 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 7.0.5 Shared Framework (x64) (HKLM\...\{D4659401-47DD-3355-A866-C827D0DDAC97}) (Version: 7.0.5.23174 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 7.0.5 Shared Framework (x86) (HKLM-x32\...\{E9A7B080-E866-31F8-A4D1-D534685DFF86}) (Version: 7.0.5.23174 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 7.0.5 Targeting Pack (x64) (HKLM\...\{135A25E2-920D-3A18-A1A2-C18B7D3ADD48}) (Version: 7.0.5.23174 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 7.0.5 Targeting Pack (x86) (HKLM-x32\...\{A2448B21-04AD-329A-8EC8-422549CC005B}) (Version: 7.0.5.23174 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core Module for IIS Express (HKLM\...\{FAFEE5E3-E00A-4CE8-B495-8F66A5FAB236}) (Version: 12.2.18292.0 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core Module V2 for IIS Express (HKLM\...\{F0E9CE77-BF19-4BBE-B228-A42F782F82E4}) (Version: 17.0.22116.0 - Microsoft Corporation) Hidden
Microsoft ASP.NET Diagnostic Pack for Visual Studio (HKLM-x32\...\{BF7E1D28-E9CD-372D-8702-14BBD224A221}) (Version: 17.6.326.62524 - Microsoft Corporation) Hidden
Microsoft Build of OpenJDK with Hotspot 11.0.16.1+1 (x64) (HKLM\...\{F207B40D-1DB3-42FB-9DB7-D761C4F1076E}) (Version: 11.0.16.101 - Microsoft)
Microsoft Command Line Utilities 15 for SQL Server (HKLM\...\{41C0DB18-1790-465E-B0DD-D9CAA35CACBE}) (Version: 15.0.1300.359 - Microsoft Corporation) Hidden
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 118.0.2088.46 - Microsoft Corporation)
Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 118.0.2088.46 - Microsoft Corporation)
Microsoft NetStandard SDK (HKLM-x32\...\{737FDDA7-B944-4CB5-92D9-3D56373BD301}) (Version: 15.0.51105 - Microsoft Corporation) Hidden
Microsoft ODBC Driver 17 for SQL Server (HKLM\...\{853997DA-6FCB-4FB9-918E-E0FF881FAF65}) (Version: 17.7.2.1 - Microsoft Corporation)
Microsoft Office Professional Plus 2021 - cs-cz (HKLM\...\ProPlus2021Retail - cs-cz) (Version: 16.0.16827.20166 - Microsoft Corporation)
Microsoft SQL Server 2019 LocalDB  (HKLM\...\{36E492B8-CB83-4DA5-A5D2-D99A8E8228A1}) (Version: 15.0.4153.1 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2019 (HKLM\...\{5BC7E9EB-13E8-45DB-8A60-F2481FEB4595}) (Version: 15.0.2000.5 - Microsoft Corporation)
Microsoft TestPlatform SDK Local Feed (HKLM-x32\...\{839C2D45-DDF6-432C-A6A2-C6AF2EF281BF}) (Version: 17.0.0.5175695 - Microsoft) Hidden
Microsoft Update Health Tools (HKLM\...\{AF47B488-9780-4AB5-A97E-762E28013CA6}) (Version: 5.71.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.36.32532 (HKLM-x32\...\{8bdfe669-9705-4184-9368-db9ce581e0e7}) (Version: 14.36.32532.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.36.32532 (HKLM-x32\...\{410c0ee1-00bb-41b6-9772-e12c2828b02f}) (Version: 14.36.32532.0 - Microsoft Corporation)
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.36.32532 (HKLM\...\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.36.32532 (HKLM\...\{D5D19E2F-7189-42FE-8103-92CD1FA457C2}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.36.32532 (HKLM-x32\...\{C2C59CAB-8766-4ABD-A8EF-1151A36C41E5}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.36.32532 (HKLM-x32\...\{73F77E4E-5A17-46E5-A5FC-8A061047725F}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual Studio Code (User) (HKU\S-1-5-21-1892743574-3167227992-1618407073-1001\...\{771FD6B0-FA20-440A-A002-3B3BAC16DC50}_is1) (Version: 1.81.1 - Microsoft Corporation)
Microsoft Visual Studio Installer (HKLM\...\{6F320B93-EE3C-4826-85E0-ADF79F8D4C61}) (Version: 3.6.2115.31769 - Microsoft Corporation)
Microsoft Visual Studio Setup Configuration (HKLM-x32\...\{5E8B524C-99ED-4F58-AC9F-3B05036833A4}) (Version: 3.6.2085.9058 - Microsoft Corporation) Hidden
Microsoft Visual Studio Setup WMI Provider (HKLM-x32\...\{47B3704C-3287-4DFC-B019-CCBF305492B3}) (Version: 3.6.2085.9058 - Microsoft Corporation) Hidden
Microsoft Web Deploy 4.0 (HKLM\...\{B1D041B8-893D-46F2-A822-6920D17411C9}) (Version: 10.0.7225 - Microsoft Corporation)
Microsoft Windows Desktop Runtime - 6.0.16 (x64) (HKLM\...\{805626FF-2BC9-4567-A71E-A76A470D000A}) (Version: 48.67.58484 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 6.0.16 (x86) (HKLM-x32\...\{8BA8D6A7-8281-40B9-B0FB-F2835CA89051}) (Version: 48.67.58484 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 7.0.5 (x64) (HKLM\...\{109506AF-BF9E-43E1-87F3-3141B9C3F6BA}) (Version: 56.23.58485 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 7.0.5 (x86) (HKLM-x32\...\{10B89C4E-2660-4746-AD74-18C3BD27D929}) (Version: 56.23.58485 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Targeting Pack - 6.0.16 (x64) (HKLM\...\{DB633D2E-F8CA-4CCB-84C3-7724199871C1}) (Version: 48.67.58484 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Targeting Pack - 6.0.16 (x86) (HKLM-x32\...\{E9DC873B-B6FD-4198-9F17-E0808B7BBF32}) (Version: 48.67.58484 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Targeting Pack - 7.0.5 (x64) (HKLM\...\{CADF61B0-5AB9-467E-A60F-357EAFB2E352}) (Version: 56.23.58485 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Targeting Pack - 7.0.5 (x86) (HKLM-x32\...\{2D1F81F3-235C-449F-86F1-3E3A770D078F}) (Version: 56.23.58485 - Microsoft Corporation) Hidden
Microsoft.Android.Ref.33 (x64) (HKLM\...\{B6A830C6-F58B-4BCA-9B83-F69A7ECB8A4D}) (Version: 33.0.46.0 - Microsoft Corporation) Hidden
Microsoft.Android.Runtime.33.android-arm (x64) (HKLM\...\{67A6F707-36FF-4A82-B172-34E90631BE70}) (Version: 33.0.46.0 - Microsoft Corporation) Hidden
Microsoft.Android.Runtime.33.android-arm64 (x64) (HKLM\...\{7D545AE2-83E7-42B2-85A3-1BB15CFAB21C}) (Version: 33.0.46.0 - Microsoft Corporation) Hidden
Microsoft.Android.Runtime.33.android-x64 (x64) (HKLM\...\{854657B9-2D42-48BC-8E4C-24D0FD6144BE}) (Version: 33.0.46.0 - Microsoft Corporation) Hidden
Microsoft.Android.Runtime.33.android-x86 (x64) (HKLM\...\{31CCB0CE-AE4E-44EF-8B73-4EFBAFAD36F8}) (Version: 33.0.46.0 - Microsoft Corporation) Hidden
Microsoft.Android.Sdk.Windows (x64) (HKLM\...\{A8700901-EABC-4BEC-BEF3-CD881DE15D0F}) (Version: 33.0.46.0 - Microsoft Corporation) Hidden
Microsoft.Android.Sdk.Windows (x64) (HKLM\...\{ACABF0F9-856B-41F3-903C-9CDD1436EDCF}) (Version: 32.0.485.0 - Microsoft Corporation) Hidden
Microsoft.AspNetCore.Components.WebView.Maui (x64) (HKLM\...\{D4A61818-5821-40B5-AD59-CF8D7CD188E3}) (Version: 7.0.86.0 - Microsoft Corporation) Hidden
Microsoft.iOS.Ref (x64) (HKLM\...\{4CB47F39-69EF-478E-866D-654B49012440}) (Version: 16.4.7054.0 - Microsoft Corporation) Hidden
Microsoft.iOS.Runtime.ios-arm (x64) (HKLM\...\{224E536D-1B67-46B9-BD22-E9EB973D862E}) (Version: 16.4.7054.0 - Microsoft Corporation) Hidden
Microsoft.iOS.Runtime.ios-arm64 (x64) (HKLM\...\{6B8AD537-4679-403D-8D46-D2602C9ED653}) (Version: 16.4.7054.0 - Microsoft Corporation) Hidden
Microsoft.iOS.Runtime.iossimulator-arm64 (x64) (HKLM\...\{6F3450E2-8BC2-4F95-A030-47F1A2751C07}) (Version: 16.4.7054.0 - Microsoft Corporation) Hidden
Microsoft.iOS.Runtime.iossimulator-x64 (x64) (HKLM\...\{04B6CDD7-C65A-4773-AA73-C09C714002B9}) (Version: 16.4.7054.0 - Microsoft Corporation) Hidden
Microsoft.iOS.Runtime.iossimulator-x86 (x64) (HKLM\...\{DEA1EDC3-600F-434E-BC40-1C1F3B6378AB}) (Version: 16.4.7054.0 - Microsoft Corporation) Hidden
Microsoft.iOS.Sdk (x64) (HKLM\...\{0F57AD6C-1B32-4C72-BF4B-D651552AF375}) (Version: 16.4.47.0 - Microsoft Corporation) Hidden
Microsoft.iOS.Sdk (x64) (HKLM\...\{99BEAB5A-0378-463B-8724-1D167BBFF2CF}) (Version: 16.4.7054.0 - Microsoft Corporation) Hidden
Microsoft.iOS.Templates (x64) (HKLM\...\{0DE4D6B4-9AFF-457D-B4B1-859042FB774A}) (Version: 16.4.7054.0 - Microsoft Corporation) Hidden
Microsoft.iOS.Windows.Sdk (x64) (HKLM\...\{18F1E4B9-443D-4339-8A01-C9B66A6306A3}) (Version: 16.4.47.0 - Microsoft Corporation) Hidden
Microsoft.iOS.Windows.Sdk (x64) (HKLM\...\{C8D5C9F8-A053-47C9-96AA-978E425ABE3E}) (Version: 16.4.7054.0 - Microsoft Corporation) Hidden
Microsoft.MacCatalyst.Ref (x64) (HKLM\...\{0C2A9E1A-CCE7-4DF8-A945-96ECC5E6DF90}) (Version: 16.4.7054.0 - Microsoft Corporation) Hidden
Microsoft.MacCatalyst.Runtime.maccatalyst-arm64 (x64) (HKLM\...\{193DA1D9-BF00-4FB9-BF38-5C6680D6F5E8}) (Version: 16.4.7054.0 - Microsoft Corporation) Hidden
Microsoft.MacCatalyst.Runtime.maccatalyst-x64 (x64) (HKLM\...\{4975036D-F653-425B-8D30-D7C04ACEF329}) (Version: 16.4.7054.0 - Microsoft Corporation) Hidden
Microsoft.MacCatalyst.Sdk (x64) (HKLM\...\{33B8F0FA-7539-41E4-84F4-930CB0FD9BFA}) (Version: 16.4.47.0 - Microsoft Corporation) Hidden
Microsoft.MacCatalyst.Sdk (x64) (HKLM\...\{5D27A2EB-D539-4678-977C-01CBDCD39B81}) (Version: 16.4.7054.0 - Microsoft Corporation) Hidden
Microsoft.MacCatalyst.Templates (x64) (HKLM\...\{6FFE846C-20EC-478D-BC29-F96A34373E25}) (Version: 16.4.7054.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Controls.Ref.android (x64) (HKLM\...\{D688E410-4F80-41E8-97F4-908232C0BF4D}) (Version: 7.0.86.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Controls.Ref.any (x64) (HKLM\...\{29636A60-0D36-47F4-8C0C-01E30210CD7E}) (Version: 7.0.86.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Controls.Ref.ios (x64) (HKLM\...\{4C79D3CB-7E8A-48BD-BB30-1D7B393FD49D}) (Version: 7.0.86.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Controls.Ref.maccatalyst (x64) (HKLM\...\{9849731D-6714-452C-92B1-17154C2080D2}) (Version: 7.0.86.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Controls.Ref.win (x64) (HKLM\...\{0239C203-5013-4A9B-80B3-51ABFDEBDE8E}) (Version: 7.0.86.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Controls.Runtime.android (x64) (HKLM\...\{F771864E-C963-4DA3-83CB-A7C3EBEA0DA3}) (Version: 7.0.86.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Controls.Runtime.any (x64) (HKLM\...\{1E8FB777-8AED-4B0F-9F64-53946AE6BB83}) (Version: 7.0.86.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Controls.Runtime.ios (x64) (HKLM\...\{797AEE46-9276-4772-B951-C6ED60C34560}) (Version: 7.0.86.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Controls.Runtime.maccatalyst (x64) (HKLM\...\{BB5907D7-B9F5-4A8E-B0B7-5350C788420A}) (Version: 7.0.86.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Controls.Runtime.win (x64) (HKLM\...\{E77A2BC0-CFF9-4324-8AAF-5D6AB210F3AF}) (Version: 7.0.86.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Core.Ref.android (x64) (HKLM\...\{20304570-D77D-4F5D-ACB5-49B93E57EA78}) (Version: 7.0.86.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Core.Ref.any (x64) (HKLM\...\{4E7D1DC5-8E7E-4844-8970-647360EC3F0F}) (Version: 7.0.86.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Core.Ref.ios (x64) (HKLM\...\{CE7D7AB7-294D-44CA-B9F0-0D11259FDDBF}) (Version: 7.0.86.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Core.Ref.maccatalyst (x64) (HKLM\...\{61354123-D208-4E99-9424-7E4376BCC1C4}) (Version: 7.0.86.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Core.Ref.win (x64) (HKLM\...\{1EA926FA-4A36-4429-9B89-D1F743ABA6B5}) (Version: 7.0.86.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Core.Runtime.android (x64) (HKLM\...\{52B229A4-BC49-4772-94AB-99D2D80849A3}) (Version: 7.0.86.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Core.Runtime.any (x64) (HKLM\...\{179B5BB4-72B6-4C20-97E8-AFE0BEC6891B}) (Version: 7.0.86.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Core.Runtime.ios (x64) (HKLM\...\{3CE7BDC7-E722-4C11-82D9-EC625E079C51}) (Version: 7.0.86.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Core.Runtime.maccatalyst (x64) (HKLM\...\{614AEA38-87EF-44E3-B51D-44AC461C908E}) (Version: 7.0.86.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Core.Runtime.win (x64) (HKLM\...\{59469C53-5269-46ED-849D-661DDFE51737}) (Version: 7.0.86.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Essentials.Ref.android (x64) (HKLM\...\{B552D9CA-FBB0-4A82-B286-0140634302D2}) (Version: 7.0.86.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Essentials.Ref.any (x64) (HKLM\...\{1EC08F8F-2849-47A6-8081-D99256874101}) (Version: 7.0.86.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Essentials.Ref.ios (x64) (HKLM\...\{4953A652-6799-4829-9D50-34E9C97831DC}) (Version: 7.0.86.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Essentials.Ref.maccatalyst (x64) (HKLM\...\{B382D023-E320-43C4-82F8-22A942D38F69}) (Version: 7.0.86.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Essentials.Ref.win (x64) (HKLM\...\{A25B3162-38BE-4EF2-8C5A-E40544E71CF7}) (Version: 7.0.86.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Essentials.Runtime.android (x64) (HKLM\...\{4982BCB3-CE90-4AE4-B07C-F8895EDF1CFC}) (Version: 7.0.86.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Essentials.Runtime.any (x64) (HKLM\...\{6E12F4CB-3B0B-4C5F-AECF-73BBAFC86536}) (Version: 7.0.86.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Essentials.Runtime.ios (x64) (HKLM\...\{E4CA8622-2362-4A7D-A05E-4083AABBDBCD}) (Version: 7.0.86.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Essentials.Runtime.maccatalyst (x64) (HKLM\...\{63D6BBDE-C871-4B23-A025-AE12A6BD941A}) (Version: 7.0.86.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Essentials.Runtime.win (x64) (HKLM\...\{6767CC49-AABE-403C-86E7-9D7B052F9282}) (Version: 7.0.86.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Graphics (x64) (HKLM\...\{321CC899-D4B9-4594-93C6-76D1CE7C7988}) (Version: 7.0.86.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Graphics.Win2D.WinUI.Desktop (x64) (HKLM\...\{7A4CCC46-9A18-4E8E-971C-A64E57A7C453}) (Version: 7.0.86.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Resizetizer.Sdk (x64) (HKLM\...\{EBDC8016-2620-404C-A655-4F6A7BB31201}) (Version: 7.0.86.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Sdk (x64) (HKLM\...\{3EE57A1A-AFA6-49EF-99CE-433D0FB922E5}) (Version: 7.0.86.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Sdk (x64) (HKLM\...\{51730F17-28CE-4E99-9B2D-34FCAFD7412B}) (Version: 6.0.553.0 - Microsoft Corporation) Hidden
Microsoft.NET.Runtime.MonoAOTCompiler.Task (x64) (HKLM\...\{36ED07D5-A345-411B-ABE2-42CE57A2416E}) (Version: 6.0.16.0 - Microsoft Corporation) Hidden
Microsoft.NET.Runtime.MonoAOTCompiler.Task (x64) (HKLM\...\{71DF3F0D-780C-470E-B122-B7B0E87B9734}) (Version: 7.0.5.0 - Microsoft Corporation) Hidden
Microsoft.NET.Runtime.MonoTargets.Sdk (x64) (HKLM\...\{60B815BB-49BF-4865-84ED-4B82EC07BDD7}) (Version: 7.0.5.0 - Microsoft Corporation) Hidden
Microsoft.NET.Runtime.MonoTargets.Sdk (x64) (HKLM\...\{B09A0F61-27EE-42CF-89BE-E19AE60EBF75}) (Version: 6.0.16.0 - Microsoft Corporation) Hidden
Microsoft.NET.Sdk.Android.Manifest-7.0.100 (x64) (HKLM\...\{565FC58A-8818-4E03-83EF-B2899FC3A8D2}) (Version: 33.0.46 - Microsoft Corporation) Hidden
Microsoft.NET.Sdk.iOS.Manifest-7.0.100 (x64) (HKLM\...\{B6E4D94C-B0BB-4CB2-82C2-DC24C8C14284}) (Version: 16.4.7054 - Microsoft Corporation) Hidden
Microsoft.NET.Sdk.MacCatalyst.Manifest-7.0.100 (x64) (HKLM\...\{F5F08012-912E-437D-8660-53AE79212D09}) (Version: 16.4.7054 - Microsoft Corporation) Hidden
Microsoft.NET.Sdk.macOS.Manifest-7.0.100 (x64) (HKLM\...\{91300E04-C694-460C-B95D-1F43ED60AB71}) (Version: 13.3.7054 - Microsoft Corporation) Hidden
Microsoft.NET.Sdk.Maui.Manifest-7.0.100 (x64) (HKLM\...\{B9B9B64E-70F4-47C0-B57C-9269431912D8}) (Version: 7.0.86 - Microsoft Corporation) Hidden
Microsoft.NET.Sdk.tvOS.Manifest-7.0.100 (x64) (HKLM\...\{D43E9C77-06C8-42F6-B3C4-C8D863E4BDB8}) (Version: 16.4.7054 - Microsoft Corporation) Hidden
Microsoft.NET.Workload.Emscripten.net6.Manifest (x64) (HKLM\...\{2A063023-C53B-4FC0-9E47-59FBEE4C8441}) (Version: 56.35.58417 - Microsoft Corporation) Hidden
Microsoft.NET.Workload.Emscripten.net7.Manifest (x64) (HKLM\...\{BCBE79F7-20E7-45C7-91D4-BEB9214F8D35}) (Version: 56.35.58417 - Microsoft Corporation) Hidden
Microsoft.NET.Workload.Mono.Toolchain.net6.Manifest (x64) (HKLM\...\{17A80AE2-77FC-4391-B1DD-25407A371306}) (Version: 56.3.58437 - Microsoft Corporation) Hidden
Microsoft.NET.Workload.Mono.Toolchain.net7.Manifest (x64) (HKLM\...\{0C25CA92-E301-47E8-AD53-D9315C431D97}) (Version: 56.3.58437 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-arm (x64) (HKLM\...\{47116120-78B3-4BEE-8D13-51B8A99EC291}) (Version: 6.0.16.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-arm (x64) (HKLM\...\{E883A023-B074-4D84-AE6F-5DF0D5890E08}) (Version: 7.0.5.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-arm64 (x64) (HKLM\...\{ABCE90F1-A748-4594-87F4-5990BB036C5D}) (Version: 6.0.16.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-arm64 (x64) (HKLM\...\{C7F6E384-61B4-49C4-A632-9B924C774923}) (Version: 7.0.5.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-x64 (x64) (HKLM\...\{95733E7E-7A36-4205-B34F-A8A519A93891}) (Version: 7.0.5.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-x64 (x64) (HKLM\...\{EB9C2C6D-BD5B-48D3-8FF3-12F16D419C91}) (Version: 6.0.16.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-x86 (x64) (HKLM\...\{3C654338-8155-4B89-B0A0-09F55023EB49}) (Version: 7.0.5.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-x86 (x64) (HKLM\...\{7E2B0B44-F12E-4CDF-AF37-A6B3B5A3B9B0}) (Version: 6.0.16.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.android-arm (x64) (HKLM\...\{B404FF1A-DD53-4C40-95A3-70F35856CBEF}) (Version: 6.0.16.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.android-arm (x64) (HKLM\...\{C172E862-F4F7-43F6-856F-FFFA78CEBC77}) (Version: 7.0.5.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.android-arm64 (x64) (HKLM\...\{5D671F3C-91D6-41FD-89D1-31F39F5D3A07}) (Version: 6.0.16.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.android-arm64 (x64) (HKLM\...\{B1FD5547-B7E4-4B27-85BB-4449FC8B8970}) (Version: 7.0.5.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.android-x64 (x64) (HKLM\...\{31DDB82B-37DA-4559-91FE-4BEDA943352A}) (Version: 6.0.16.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.android-x64 (x64) (HKLM\...\{BE7B2788-8053-4913-8FCB-311D18F3040B}) (Version: 7.0.5.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.android-x86 (x64) (HKLM\...\{09A76BE3-C2B8-46CE-BB71-ECF431AF0005}) (Version: 7.0.5.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.android-x86 (x64) (HKLM\...\{8F749ACB-B74C-4B3B-8BCC-A1158BB524F8}) (Version: 6.0.16.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.ios-arm (x64) (HKLM\...\{194A83C0-EF73-418E-9307-4B544AC454DA}) (Version: 7.0.5.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.ios-arm (x64) (HKLM\...\{8172BE76-B78A-4961-862D-3FD456F2F7BE}) (Version: 6.0.16.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.ios-arm64 (x64) (HKLM\...\{94D795AF-D043-487D-9596-F4DBC2C339D7}) (Version: 6.0.16.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.ios-arm64 (x64) (HKLM\...\{D5B531F0-7BF4-4E39-B27A-4CDC7CB9D5BA}) (Version: 7.0.5.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.iossimulator-arm64 (x64) (HKLM\...\{710EEB5E-E6BC-4D4C-9C9D-4C68A722DECA}) (Version: 6.0.16.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.iossimulator-arm64 (x64) (HKLM\...\{E271FB42-267D-48A3-A1E9-27A560F39CF1}) (Version: 7.0.5.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.iossimulator-x64 (x64) (HKLM\...\{1A351EC4-9CD8-4EE5-BE35-604D9F814907}) (Version: 6.0.16.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.iossimulator-x64 (x64) (HKLM\...\{C76ACD7D-B774-47E7-9683-9BF024FF5759}) (Version: 7.0.5.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.iossimulator-x86 (x64) (HKLM\...\{3FAC6017-78F3-4AC7-A9A5-5DCD6F9B9BEF}) (Version: 7.0.5.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.iossimulator-x86 (x64) (HKLM\...\{8ED46EC5-D974-4BE1-A8D0-5725B6BCE213}) (Version: 6.0.16.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.maccatalyst-arm64 (x64) (HKLM\...\{258519DC-5891-4A0D-95F1-9CF9734C9CB8}) (Version: 7.0.5.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.maccatalyst-arm64 (x64) (HKLM\...\{7DB1D9A8-862E-4C5A-AFF7-BEC5DE118C5F}) (Version: 6.0.16.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.maccatalyst-x64 (x64) (HKLM\...\{3E107858-E0E5-4D6C-812E-A7284351D159}) (Version: 7.0.5.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.maccatalyst-x64 (x64) (HKLM\...\{B9A4CEA0-E40A-4871-B305-E05126A6B210}) (Version: 6.0.16.0 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.16827.20130 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.16827.20130 - Microsoft Corporation) Hidden
PrusaSlicer 2.6.0 (HKLM\...\{D6310383-F2B7-4DEB-89B5-8C7448FAE3A6}) (Version: 2.6.0 - Prusa Research) Hidden
PrusaSlicer 2.6.0 (HKLM\...\PrusaSlicer 2.6.0 2.6.0) (Version: 2.6.0 - Prusa Research)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
TmUnitedForever Update 2010-03-15 (HKLM-x32\...\TmUnitedForever_is1) (Version:  - Nadeo)
UltiMaker Cura 5.4.0 (HKLM-x32\...\UltiMaker Cura 5.4.0-5.4.0) (Version: 5.4.0 - UltiMaker)
vcpp_crt.redist.clickonce (HKLM-x32\...\{706A46BD-BB58-40E4-B542-173377079DC3}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Visual C++ Library CRT Appx Package (HKLM-x32\...\{7A7337A7-CDAB-4E3E-A001-486232533737}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Visual C++ Library CRT Appx Package (HKLM-x32\...\{FBA5C836-7D17-4B2E-B0FC-5D1F61A5EB1D}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Visual C++ Library CRT Appx Resource Package (HKLM-x32\...\{73EE6A36-8E97-4C96-AA1B-237F63A341FF}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Visual C++ Library CRT ARM64 Appx Package (HKLM-x32\...\{14D6457A-DF33-4E7C-8393-7A8158CA0899}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Visual C++ Library CRT Desktop Appx Package (HKLM-x32\...\{68C89F7A-31DC-404A-922A-4124C5AF72AE}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Visual C++ Library CRT Desktop Appx Package (HKLM-x32\...\{7539E358-316D-4E69-89FF-53BC9789269A}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Visual C++ Library CRT Desktop Appx Package (HKLM-x32\...\{86478DF5-B177-4D98-87CA-32F269DDFDDB}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Visual Studio Community 2022 (HKLM-x32\...\acc4f1a6) (Version: 17.6.2 - Microsoft Corporation)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.18 - VideoLAN)
VS Immersive Activate Helper (HKLM-x32\...\{0B826206-3626-4E96-A675-0BDE6B8711B6}) (Version: 17.0.118.0 - Microsoft Corporation) Hidden
VS JIT Debugger (HKLM\...\{7B8542BA-01E4-43EB-A172-1DA975AFD00B}) (Version: 17.0.118.0 - Microsoft Corporation) Hidden
VS Script Debugging Common (HKLM\...\{C8EA234A-FC2F-4EEC-BF7F-DB14C28C84D2}) (Version: 17.0.118.0 - Microsoft Corporation) Hidden
vs_BlendMsi (HKLM-x32\...\{B34081FD-ADDF-4B89-A42F-5A68A379556C}) (Version: 17.6.33605 - Microsoft Corporation) Hidden
vs_clickoncebootstrappermsi (HKLM-x32\...\{07C7A46C-48FC-4AF2-891B-22D0345C974E}) (Version: 17.6.33606 - Microsoft Corporation) Hidden
vs_clickoncebootstrappermsires (HKLM-x32\...\{84D58147-66B1-466D-A65F-CED613109399}) (Version: 17.6.33605 - Microsoft Corporation) Hidden
vs_clickoncesigntoolmsi (HKLM-x32\...\{2A387476-6041-4F52-9FFF-8806BE8C4FEF}) (Version: 17.6.33605 - Microsoft Corporation) Hidden
vs_communitymsires (HKLM-x32\...\{5262DA74-3A86-4FBC-8D1F-A6A8533A8A97}) (Version: 17.6.33606 - Microsoft Corporation) Hidden
vs_communitysharedmsi (HKLM-x32\...\{659ED029-F029-4751-B993-DC227D627A52}) (Version: 17.6.33606 - Microsoft Corporation) Hidden
vs_communityx64msi (HKLM\...\{6077C9DC-A21E-44E7-9CE6-AE82A36197AD}) (Version: 17.6.33605 - Microsoft Corporation) Hidden
vs_CoreEditorFonts (HKLM-x32\...\{56FB5923-1A95-4D55-BE78-CD42B50E67AD}) (Version: 17.6.33605 - Microsoft Corporation)
vs_devenvsharedmsi (HKLM-x32\...\{DC2045F0-1E69-4E61-99FE-F6974B6231C1}) (Version: 17.6.33605 - Microsoft Corporation) Hidden
vs_devenx64vmsi (HKLM\...\{CF59ABFA-9F4D-4F28-80D4-A1C46BAFBA9D}) (Version: 17.6.33605 - Microsoft Corporation) Hidden
vs_filehandler_amd64 (HKLM-x32\...\{7B64038A-AEE0-4EC7-B13D-0B82F06148CE}) (Version: 17.6.33605 - Microsoft Corporation) Hidden
vs_filehandler_x86 (HKLM-x32\...\{A74093C9-C725-46F1-B826-D1790F6475FF}) (Version: 17.6.33605 - Microsoft Corporation) Hidden
vs_FileTracker_Singleton (HKLM-x32\...\{BA850359-A73A-4D74-A1B4-223D5D962A5F}) (Version: 17.6.33605 - Microsoft Corporation) Hidden
vs_minshellinteropsharedmsi (HKLM-x32\...\{2B238E56-4BB2-43F2-BEBF-50FC9CD15211}) (Version: 17.6.33605 - Microsoft Corporation) Hidden
vs_minshellinteropx64msi (HKLM\...\{19EE681B-0930-4A7D-938F-D391D121CF89}) (Version: 17.6.33605 - Microsoft Corporation) Hidden
vs_minshellmsires (HKLM-x32\...\{785808C5-841D-404F-BBCA-8125FF2C68FE}) (Version: 17.6.33605 - Microsoft Corporation) Hidden
vs_minshellsharedmsi (HKLM-x32\...\{6C6E170D-4C58-444C-994E-FB5416CAFCCF}) (Version: 17.6.33605 - Microsoft Corporation) Hidden
vs_minshellx64msi (HKLM\...\{00E21B2D-B69B-4D8A-AED3-5A5A3204DFCB}) (Version: 17.6.33605 - Microsoft Corporation) Hidden
vs_SQLClickOnceBootstrappermsi (HKLM-x32\...\{0F6E6607-7BB5-40D9-8538-C8313D82AE0F}) (Version: 17.6.33605 - Microsoft Corporation) Hidden
vs_tipsmsi (HKLM-x32\...\{D984791D-7FCE-4138-A23C-AC5432DB6458}) (Version: 17.6.33605 - Microsoft Corporation) Hidden
vs_vswebprotocolselectormsi (HKLM-x32\...\{9207DB43-85DA-4A32-874E-3425C3DE18F1}) (Version: 17.6.33605 - Microsoft Corporation) Hidden
vs_vswebprotocolselectormsires (HKLM-x32\...\{46240305-B1B5-4961-AED9-EF8D96F33224}) (Version: 17.6.33605 - Microsoft Corporation) Hidden
windows_toolscorepkg (HKLM-x32\...\{18752AC8-6F0F-4016-95D1-70731707CBF7}) (Version: 17.6.33605 - Microsoft Corporation) Hidden
WinRAR 6.21 (64-bit) (HKLM\...\WinRAR archiver) (Version: 6.21.0 - win.rar GmbH)
Xamarin Remoted iOS Simulator (HKLM-x32\...\{EC92A7D8-1C03-4CAB-8A01-32D5EF2429F9}) (Version: 17.6.0.524 - Xamarin) Hidden

Packages:
=========
AMD Radeon Software -> C:\Program Files\WindowsApps\AdvancedMicroDevicesInc-2.AMDRadeonSoftware_10.22.20073.0_x64__0a9344xs7nr4m [2023-07-31] (Advanced Micro Devices Inc.) [Startup Task]
Cortana -> C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_4.2308.1005.0_x64__8wekyb3d8bbwe [2023-08-14] (Microsoft Corporation)
Dolby Access -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyAccess_3.18.1011.0_x64__rz1tebttyb220 [2023-10-04] (Dolby Laboratories)
Lenovo Companion -> C:\Program Files\WindowsApps\E046963F.LenovoCompanion_10.2308.29.0_x64__k1h2ywk1493x8 [2023-10-04] (LENOVO INC.)
Microsoft.WindowsAppRuntime.CBS -> C:\Windows\SystemApps\Microsoft.WindowsAppRuntime.CBS_8wekyb3d8bbwe [2023-10-15] (Microsoft Corporation)
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.222.982.0_x64__zpdnekdrzrea0 [2023-10-12] (Spotify AB) [Startup Task]
Windows Feature Experience Pack -> C:\Windows\SystemApps\MicrosoftWindows.Client.FileExp_cw5n1h2txyewy [2023-10-15] (Microsoft Corporation)
WinRAR -> C:\Program Files\WinRAR [2023-04-25] (win.rar GmbH)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} =>  -> No File

==================== Codecs (Whitelisted) ====================

==================== Shortcuts & WMI ========================

==================== Loaded Modules (Whitelisted) =============

2009-09-16 18:44 - 2009-09-16 18:44 - 000153088 _____ (Hewlett Packard) [File not signed] C:\Windows\System32\hptcpmib.dll
2009-09-16 18:45 - 2009-09-16 18:45 - 000331264 _____ (Hewlett Packard) [File not signed] C:\Windows\System32\HpTcpMon.dll
2009-09-16 11:44 - 2009-09-16 11:44 - 000132096 _____ (Hewlett Packard) [File not signed] C:\Windows\System32\hpzjrd01.dll
2009-09-16 18:45 - 2009-09-16 18:45 - 000317440 _____ (Microsoft Corporation) [File not signed] C:\Windows\System32\HPTcpMUI.dll

==================== Alternate Data Streams (Whitelisted) ========

==================== Safe Mode (Whitelisted) ==================

==================== Association (Whitelisted) =================

==================== Internet Explorer (Whitelisted) ==========

BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2023-10-04] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-10-04] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-10-04] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-10-04] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-10-04] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-10-04] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-10-04] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-10-04] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-10-04] (Microsoft Corporation -> Microsoft Corporation)

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2022-05-07 07:24 - 2022-05-07 07:22 - 000000824 _____ C:\Windows\system32\drivers\etc\hosts

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files\Microsoft\jdk-11.0.16.101-hotspot\bin;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files\Microsoft SQL Server\150\Tools\Binn\;C:\Program Files\Microsoft SQL Server\Client SDK\ODBC\170\Tools\Binn\;C:\Program Files\dotnet\;C:\Program Files\Git\cmd
HKU\S-1-5-21-1892743574-3167227992-1618407073-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Jakub\Desktop\kevin-et-laurianne-langlais-Fz98aWGScfA-unsplash.jpg
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppHost => (EnableWebContentEvaluation: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKLM\...\StartupApproved\Run32: => "StatusAlerts"
HKU\S-1-5-21-1892743574-3167227992-1618407073-1001\...\StartupApproved\Run: => "LenovoVantageToolbar"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{ED00137E-5ABF-40BC-AF76-28F7F1190AC7}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_23078.300.1950.927_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{E9F44784-960B-4006-A665-3B753E507F00}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_23078.300.1950.927_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{38D6B7EF-B630-40F6-A0A2-1F77583997AB}] => (Allow) C:\Program Files (x86)\Lenovo\System Update\uncserver.exe (Lenovo -> )
FirewallRules: [{BA8A5FF3-7CD9-4E33-A72C-9BC0E5A74343}] => (Allow) C:\Program Files (x86)\Lenovo\System Update\uncserver.exe (Lenovo -> )
FirewallRules: [TCP Query User{1E8CA773-D24C-4ECC-8E86-F1B93AC3BE3A}C:\users\jakub\appdata\roaming\.creativeportal\jre\bin\javaw.exe] => (Allow) C:\users\jakub\appdata\roaming\.creativeportal\jre\bin\javaw.exe
FirewallRules: [UDP Query User{34EF0DD4-8895-4E71-818A-332E579A2140}C:\users\jakub\appdata\roaming\.creativeportal\jre\bin\javaw.exe] => (Allow) C:\users\jakub\appdata\roaming\.creativeportal\jre\bin\javaw.exe
FirewallRules: [{7AC2DA63-9BE9-4942-AF29-D710AEBDD9C9}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{B3E2149B-5022-44AB-8EB1-CF04B933AD4B}] => (Allow) C:\Program Files (x86)\HP\csiInstaller\c65448bc-e467-4ec7-b4a5-246697f52957\Installer\hpbcsiInstaller.exe (Hewlett-Packard Company -> Hewlett-Packard Company)
FirewallRules: [{0506C6B1-291E-4002-8724-1A5D195EBA30}] => (Allow) C:\Program Files (x86)\HP\csiInstaller\c65448bc-e467-4ec7-b4a5-246697f52957\Installer\hpbcsiInstaller.exe (Hewlett-Packard Company -> Hewlett-Packard Company)
FirewallRules: [{3FF37316-E318-4DAF-9F15-564249C93334}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{666B6933-8622-45BC-AD31-8B2B7CB1035F}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{675DE343-725D-441B-913D-ABAFF851D104}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{627BE460-9695-448C-8695-7C1B99568A86}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{E7662ED0-46F4-461D-B958-67F3D4D3163D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\TrackMania Nations Forever\TmForever.exe () [File not signed]
FirewallRules: [{F3D6B0AD-D03C-444B-A3E6-B20FCBE43585}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\TrackMania Nations Forever\TmForever.exe () [File not signed]
FirewallRules: [{3F3A3E40-0459-45F3-B429-D03AF7379BB4}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\TrackMania Nations Forever\TmForeverLauncher.exe () [File not signed]
FirewallRules: [{2EF394FC-FB78-4022-8473-6AE01A921746}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\TrackMania Nations Forever\TmForeverLauncher.exe () [File not signed]
FirewallRules: [{6A5D711A-A569-4A5D-9215-BC5346E2E748}] => (Allow) C:\Program Files (x86)\HP\HP LaserJet Pro MFP M125-M126\Bin\HPNetworkCommunicatorCom.exe (VistaName -> Hewlett-Packard Co.) [File not signed]
FirewallRules: [{EE0F6B65-F2DA-4C95-9993-3632BE50B656}] => (Allow) C:\Program Files (x86)\HP\HP LaserJet Pro MFP M125-M126\bin\EWSProxy.exe (VistaName -> Hewlett-Packard Co.) [File not signed]
FirewallRules: [TCP Query User{5CA2B8F2-4D50-469F-A66C-0992EE1AFF82}C:\users\jakub\appdata\local\arduino15\packages\builtin\tools\mdns-discovery\1.0.9\mdns-discovery.exe] => (Allow) C:\users\jakub\appdata\local\arduino15\packages\builtin\tools\mdns-discovery\1.0.9\mdns-discovery.exe () [File not signed]
FirewallRules: [UDP Query User{69DCFC52-EB4C-4D2B-985D-D84345666133}C:\users\jakub\appdata\local\arduino15\packages\builtin\tools\mdns-discovery\1.0.9\mdns-discovery.exe] => (Allow) C:\users\jakub\appdata\local\arduino15\packages\builtin\tools\mdns-discovery\1.0.9\mdns-discovery.exe () [File not signed]
FirewallRules: [TCP Query User{F5B126DF-0B30-4BD5-BCE5-737905FD6F2E}C:\program files\arduino ide\arduino ide.exe] => (Allow) C:\program files\arduino ide\arduino ide.exe (Arduino SA -> Arduino SA)
FirewallRules: [UDP Query User{962732BE-7345-4ABD-B15C-F67955415A12}C:\program files\arduino ide\arduino ide.exe] => (Allow) C:\program files\arduino ide\arduino ide.exe (Arduino SA -> Arduino SA)
FirewallRules: [TCP Query User{DB91D97C-EFFE-41EB-BD2C-14E4FADBE876}C:\program files\ultimaker cura 5.4.0\ultimaker-cura.exe] => (Allow) C:\program files\ultimaker cura 5.4.0\ultimaker-cura.exe () [File not signed]
FirewallRules: [UDP Query User{1E420806-23AA-40D9-88F2-18C69C4A1030}C:\program files\ultimaker cura 5.4.0\ultimaker-cura.exe] => (Allow) C:\program files\ultimaker cura 5.4.0\ultimaker-cura.exe () [File not signed]
FirewallRules: [TCP Query User{D16DF7A8-831D-4124-BEA2-96E50A540C43}C:\program files (x86)\elegoo_cura\cura.exe] => (Allow) C:\program files (x86)\elegoo_cura\cura.exe () [File not signed]
FirewallRules: [UDP Query User{C9AEA517-07E0-4D8F-B608-C6047127F809}C:\program files (x86)\elegoo_cura\cura.exe] => (Allow) C:\program files (x86)\elegoo_cura\cura.exe () [File not signed]
FirewallRules: [{3E4AAC14-522B-48B7-BDD7-E8E194EDED39}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.222.982.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{D4BEB8ED-368E-468A-8BE3-A4A1876A9BB4}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.222.982.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{E70EB90B-36A3-4D1F-9FE8-4DD921A7A97A}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.222.982.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{BAB7DBBA-3EEB-4133-BC7F-17CBDCF896D2}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.222.982.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{BB334E5C-0918-4638-9996-EADC1338F441}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.222.982.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{E17B69AB-EDA5-429B-A8F7-CF522184E4DA}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.222.982.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{2197DA32-CAC1-499A-B409-1409B0CE59B2}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.222.982.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{E7F7C8B1-90FE-4F46-AFE8-0B8E2B504C2B}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.222.982.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{2E8011EF-54A4-40EF-B6CD-9892D664AB7D}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.222.982.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{9B485E9F-8E88-4E24-BF1C-1A36E42A0B68}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.222.982.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{6161FB75-552D-4EE6-AA4C-F163C06CC3DC}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{FA99E36F-5E6F-4C80-9115-10E496A802E6}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\118.0.2088.46\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)

==================== Restore Points =========================

ATTENTION: System Restore is disabled (Total:476.21 GB) (Free:381.41 GB) (80%)

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (10/15/2023 04:11:16 PM) (Source: VsJITDebugger) (EventID: 4096) (User: NT AUTHORITY)
Description: V [5188] HPLaserJetService.exe došlo k neošetřené výjimce rozhraní Microsoft .NET Framework. Ladění této výjimky za běhu se nezdařilo kvůli této chybě: Ladicí program nemohl být spuštěn, protože není přihlášen žádný uživatel.

Více informací naleznete v oddílu dokumentace 'Just-in-time debugging, errors'.

Error: (09/27/2023 10:35:13 AM) (Source: Application Error) (EventID: 1000) (User: DESKTOP-AJ51VBJ)
Description: Název chybující aplikace: LenovoVantage-(LenovoSecurityAddin).exe, verze: 3.13.72.0, časové razítko: 0xcb66d399
Název chybujícího modulu: KERNELBASE.dll, verze: 10.0.22621.2215, časové razítko: 0x83983b0b
Kód výjimky: 0xe0434352
Posun chyby: 0x000000000006531c
ID chybujícího procesu: 0x0x1248
Čas spuštění chybující aplikace: 0x0x1d9f0c519148eec
Cesta k chybující aplikaci: C:\Program Files (x86)\Lenovo\VantageService\3.13.72.0\LenovoVantage-(LenovoSecurityAddin).exe
Cesta k chybujícímu modulu: C:\Windows\System32\KERNELBASE.dll
ID zprávy: 28a91332-47cc-4695-a452-808ff08d74e9
Úplný název chybujícího balíčku: 
ID aplikace související s chybujícím balíčkem:

Error: (09/27/2023 10:35:13 AM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Aplikace: LenovoVantage-(LenovoSecurityAddin).exe
Verze Framework: v4.0.30319
Popis: Proces byl ukončen z důvodu neošetřené výjimky.
Informace o výjimce: System.Threading.WaitHandleCannotBeOpenedException
   na System.Threading.EventWaitHandle.OpenExisting(System.String, System.Security.AccessControl.EventWaitHandleRights)
   na Lenovo.Vantage.AddinHost.Program.Main(System.String[])

Error: (09/17/2023 04:01:50 PM) (Source: VsJITDebugger) (EventID: 4096) (User: NT AUTHORITY)
Description: V [4892] HPLaserJetService.exe došlo k neošetřené výjimce rozhraní Microsoft .NET Framework. Ladění této výjimky za běhu se nezdařilo kvůli této chybě: Ladicí program nemohl být spuštěn, protože není přihlášen žádný uživatel.

Více informací naleznete v oddílu dokumentace 'Just-in-time debugging, errors'.

Error: (09/17/2023 10:43:51 AM) (Source: VsJITDebugger) (EventID: 4096) (User: NT AUTHORITY)
Description: V [4488] HPLaserJetService.exe došlo k neošetřené výjimce rozhraní Microsoft .NET Framework. Ladění této výjimky za běhu se nezdařilo kvůli této chybě: Ladicí program nemohl být spuštěn, protože není přihlášen žádný uživatel.

Více informací naleznete v oddílu dokumentace 'Just-in-time debugging, errors'.

Error: (09/17/2023 10:43:27 AM) (Source: VSS) (EventID: 8193) (User: )
Description: Chyba služby Stínová kopie svazků: Při volání rutiny CoCreateInstance došlo k neočekávané chybě. hr= 0x8007045b, Probíhá vypnutí systému.
.

Error: (09/17/2023 10:43:27 AM) (Source: VSS) (EventID: 8193) (User: )
Description: Chyba služby Stínová kopie svazků: Při volání rutiny CoCreateInstance došlo k neočekávané chybě. hr= 0x8007045b, Probíhá vypnutí systému.
.

Error: (09/17/2023 10:43:27 AM) (Source: VSS) (EventID: 13) (User: )
Description: Informace služby Stínová kopie svazku: Server COM s identifikátorem CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} a názvem CEventSystem nelze spustit. [0x8007045b, Probíhá vypnutí systému.
]


System errors:
=============
Error: (10/16/2023 04:27:25 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-AJ51VBJ)
Description: Server {8CFC164F-4BE5-4FDD-94E9-E2AF73ED4A19} se v daném časovém limitu neregistroval u služby DCOM.

Error: (10/16/2023 04:25:31 PM) (Source: Microsoft-Windows-NDIS) (EventID: 10317) (User: )
Description: Na miniportu Microsoft Wi-Fi Direct Virtual Adapter #2, {a023f0fe-c93c-47c1-860e-cbe00a5d4a30}, došlo k události 74.

Error: (10/16/2023 12:55:44 PM) (Source: Microsoft-Windows-NDIS) (EventID: 10317) (User: )
Description: Na miniportu Microsoft Wi-Fi Direct Virtual Adapter #2, {a023f0fe-c93c-47c1-860e-cbe00a5d4a30}, došlo k události 74.

Error: (10/15/2023 07:58:23 PM) (Source: Microsoft-Windows-NDIS) (EventID: 10317) (User: )
Description: Na miniportu Microsoft Wi-Fi Direct Virtual Adapter #2, {a023f0fe-c93c-47c1-860e-cbe00a5d4a30}, došlo k události 74.

Error: (10/15/2023 04:15:24 PM) (Source: DCOM) (EventID: 10010) (User: NT AUTHORITY)
Description: Server {08728914-3F57-4D52-9E31-49DAECA5A80A} se v daném časovém limitu neregistroval u služby DCOM.

Error: (10/15/2023 04:15:24 PM) (Source: DCOM) (EventID: 10010) (User: NT AUTHORITY)
Description: Server {08728914-3F57-4D52-9E31-49DAECA5A80A} se v daném časovém limitu neregistroval u služby DCOM.

Error: (10/15/2023 04:13:45 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-AJ51VBJ)
Description: Server {8CFC164F-4BE5-4FDD-94E9-E2AF73ED4A19} se v daném časovém limitu neregistroval u služby DCOM.

Error: (10/15/2023 03:12:26 PM) (Source: Microsoft-Windows-NDIS) (EventID: 10317) (User: )
Description: Na miniportu Microsoft Wi-Fi Direct Virtual Adapter #2, {a023f0fe-c93c-47c1-860e-cbe00a5d4a30}, došlo k události 74.


Windows Defender:
================
Date: 2023-10-13 20:53:01
Description: 
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {0D66D48B-82DF-467B-A8A0-EB06D575A7CA}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM 

Date: 2023-10-04 15:01:51
Description: 
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {1258D18F-FB96-4BE6-A7A7-62E79EC28677}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM 

Date: 2023-09-22 19:26:58
Description: 
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {57D17411-1A3C-434D-AA4A-9F01B8496431}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM 

Date: 2023-09-16 20:37:11
Description: 
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {15CDB6D2-27D8-4566-BA85-674C5798B2CB}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM 

Date: 2023-09-04 11:22:40
Description: 
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {615576CE-ABCF-464A-9B24-319B36F97B44}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM 

CodeIntegrity:
===============
Date: 2023-10-08 18:29:52
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\ProgramData\Microsoft\Windows Defender\Platform\4.18.23090.2008-0\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements. 

Date: 2023-09-19 17:07:18
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements. 

Date: 2023-08-14 07:44:17
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\ProgramData\Microsoft\Windows Defender\Platform\4.18.23070.1004-0\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements. 

Date: 2023-08-09 17:15:54
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\ProgramData\Microsoft\Windows Defender\Platform\4.18.23050.9-0\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements. 

Date: 2023-07-20 12:19:31
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\ProgramData\Microsoft\Windows Defender\Platform\4.18.23050.5-0\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements. 

Date: 2023-06-09 15:53:39
Description: 
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\fcon.dll because the set of per-page image hashes could not be found on the system. 


==================== Memory info =========================== 

BIOS: LENOVO J8CN31WW 10/18/2022
Motherboard: LENOVO LNVNB161216
Processor: AMD Ryzen 5 6600HS Creator Edition
Percentage of memory in use: 32%
Total physical RAM: 14020.95 MB
Available physical RAM: 9428.61 MB
Total Virtual: 20164.95 MB
Available Virtual: 13591.75 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:476.21 GB) (Free:381.41 GB) (Model: SAMSUNG MZVL2512HCJQ-00BL2) NTFS

\\?\Volume{f0f0e1d1-2629-4f7c-8f8e-0d1b4ecdc4f8}\ () (Fixed) (Total:0.61 GB) (Free:0.08 GB) NTFS
\\?\Volume{b174ad4a-bed4-4b9b-aff1-2bf267a3ec14}\ () (Fixed) (Total:0.09 GB) (Free:0.04 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (Protective MBR) (Size: 476.9 GB) (Disk ID: 00000000)

Partition: GPT.

==================== End of Addition.txt =======================

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15216
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Prosím o preventivní kontrolu

#4 Příspěvek od JaRon »

Doporucejem vycistit s CCleanerom, vcetne registrov a potom s Adwcleanerom
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

Odpovědět