Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Preventivní kontrola logu zpomalený počítač

Nemáte v tuto chvíli žádný problém s pc a chcete se jen ujistit, že je vše v pořádku?
Vložte log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zpráva
Autor
Sparhawk
Návštěvník
Návštěvník
Příspěvky: 65
Registrován: 31 kvě 2006 06:45
Bydliště: Sezimovo Usti

Preventivní kontrola logu zpomalený počítač

#1 Příspěvek od Sparhawk »

Dobrý den, prosím o preventivní kontrolu logu, kde počítač se mi výrazně zpomalil. Zkusil jsem pročistit ccleanerem, ale PC je na tom pořád stejně :( .
Předem Vám děkuji.
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 09-12-2023
Ran by Computer (administrator) on DESKTOP-9B6C2I6 (Gigabyte Technology Co., Ltd. Z170-D3H) (10-12-2023 11:35:09)
Running from C:\Users\Computer\Desktop\FRST64.exe
Loaded Profiles: Computer
Platform: Microsoft Windows 10 Pro Version 22H2 19045.3693 (X64) Language: Čeština (Česko)
Default browser: FF
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(C:\Program Files (x86)\Citrix\ICA Client\concentr.exe ->) (Citrix Systems, Inc. -> Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\ICA Client\Receiver\Receiver.exe
(C:\Program Files (x86)\Citrix\ICA Client\Receiver\Receiver.exe ->) (Citrix Systems, Inc. -> Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\ICA Client\SelfServicePlugin\SelfServicePlugin.exe
(C:\Program Files (x86)\Citrix\ICA Client\SelfServicePlugin\SelfService.exe ->) (Citrix Systems, Inc. -> The CefSharp Authors) C:\Program Files (x86)\Citrix\ICA Client\Browser\CtxWebBrowser.exe <2>
(C:\Program Files (x86)\Citrix\ICA Client\SelfServicePlugin\SelfServicePlugin.exe ->) (Citrix Systems, Inc. -> Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\ICA Client\SelfServicePlugin\SelfService.exe
(C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe ->) (Oracle America, Inc. -> Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
(C:\Program Files (x86)\Steam\steam.exe ->) (Valve Corp. -> Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe <6>
(C:\Program Files\Bitdefender Agent\ProductAgentService.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender Agent\27.0.1.262\DiscoverySrv.exe
(C:\Program Files\Bitdefender\Bitdefender Security App\bdservicehost.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security App\bdagent.exe
(C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security\bdntwrk.exe
(C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security\bduserhost.exe <4>
(C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe ->) (S.C. BITDEFENDER S.R.L. -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security\wsccommunicator.exe
(C:\Program Files\Common Files\Bentley Shared\CONNECTION Client\LicService\Bentley.Licensing.Service.exe ->) (Bentley Systems, Incorporated -> Bentley Systems Inc.) C:\Program Files\Common Files\Bentley Shared\CONNECTION Client\Bentley.Connect.Client.exe
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Cisco Systems, Inc. -> Cisco Systems, Inc.) C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe
(Citrix Systems, Inc. -> Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\ICA Client\concentr.exe
(Citrix Systems, Inc. -> Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\ICA Client\redirector.exe
(explorer.exe ->) (Bentley Systems, Incorporated -> Bentley Systems Inc.) C:\Program Files\Common Files\Bentley Shared\CONNECTION Client\LicService\Bentley.Licensing.Service.exe
(explorer.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender VPN\bdvpnapp.exe
(explorer.exe ->) (EIZO Corporation -> EIZO Corporation) C:\Program Files (x86)\EIZO\ScreenManager Pro\Lcdctrl.exe
(explorer.exe ->) (FileOpen Systems Inc. -> FileOpen Systems Inc.) C:\Program Files\FileOpen\Services\FileOpenBroker64.exe
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe <5>
(explorer.exe ->) (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.) D:\Program Files (x86)\Samsung\RAPID\CacheFilter\SamsungRapidApp.exe
(explorer.exe ->) (Valve Corp. -> Valve Corporation) C:\Program Files (x86)\Steam\steam.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.352\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.352\GoogleCrashHandler64.exe
(hasplms.exe ->) (Gemalto, Inc. -> SafeNet, Inc.) C:\Windows\System32\hasplmv.exe
(HP Inc. -> HP Development Company, L.P.) C:\Program Files (x86)\HP\HP Designjet Utility\Designjet Utility\HPDesignJetUtility.exe
(Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(NVIDIA Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(Oracle America, Inc. -> Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(services.exe ->) () [File not signed] C:\Program Files (x86)\WTFast\service\wtfast.Service.exe
(services.exe ->) (ABBYY Production LLC -> ABBYY Production LLC) C:\Program Files (x86)\Common Files\ABBYY\FineReader\14.00\Licensing\NetworkLicenseServer.exe
(services.exe ->) (Apple Inc. -> Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(services.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender Agent\ProductAgentService.exe
(services.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender Agent\redline\bdredline.exe
(services.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security App\bdservicehost.exe
(services.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security App\Safepay\bdservicehost.exe
(services.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe <3>
(services.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security\updatesrv.exe
(services.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender VPN\bdvpnService.exe
(services.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Common Files\Bitdefender\SetupInformation\Bitdefender RedLine\bdredline.exe
(services.exe ->) (Cisco Systems, Inc. -> Cisco Systems, Inc.) C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnagent.exe
(services.exe ->) (Citrix Systems, Inc. -> Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\ICA Client\Receiver\UpdaterService.exe
(services.exe ->) (EIZO Corporation -> EIZO Corporation) C:\Program Files (x86)\EIZO\EIZO EcoView NET Client\EEcoViewNetCltSvc.exe
(services.exe ->) (FileOpen Systems Inc. -> FileOpen Systems Inc.) C:\Program Files\FileOpen\Services\FileOpenManager64.exe
(services.exe ->) (Gemalto, Inc. -> SafeNet, Inc.) C:\Windows\System32\hasplms.exe
(services.exe ->) (Intel(R) Network Platform Group -> Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
(services.exe ->) (Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.) C:\MSI\MSIRegister\MSIRegisterService.exe
(services.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.) D:\Program Files (x86)\MSI\Live Update\MSI_LiveUpdate_Service.exe
(services.exe ->) (Nero AG -> Nero AG) C:\Program Files (x86)\Nero\Nero 2018\Nero BackItUp\NBService.exe
(services.exe ->) (Nero AG -> Nero AG) C:\Program Files (x86)\Nero\Update\NASvc.exe
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <2>
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nvmdi.inf_amd64_664a91c68a5bfa21\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (philandro Software GmbH -> AnyDesk Software GmbH) D:\Program Files (x86)\AnyDesk\AnyDesk.exe <2>
(services.exe ->) (SafeNet Canada, Inc. -> SafeNet, Inc) C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe
(services.exe ->) (SafeNet Canada, Inc. -> SafeNet, Inc.) C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Keys Server\sntlkeyssrvr.exe
(services.exe ->) (SafeNet, Inc. -> SafeNet, Inc.) C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Security Runtime\sntlsrtsrvr.exe
(services.exe ->) (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.) C:\Windows\System32\RAPID\SamsungRapidSvc.exe
(services.exe ->) (Software602 a.s. -> Software602 a.s.) C:\Program Files (x86)\Common Files\soft602\602updsvc\602updsvc.exe
(services.exe ->) (Valve Corp. -> Valve Corporation) C:\Program Files (x86)\Common Files\Steam\steamservice.exe
(svchost.exe ->) (Citrix Systems, Inc. -> Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\ICA Client\wfcrun32.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\root\Office16\SDXHelper.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Samsung Electronics Co., Ltd. -> Samsung Electronics Co. Ltd.) D:\Program Files (x86)\Samsung\Samsung Magician\SamsungMagician.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [8844032 2016-01-27] (Realtek Semiconductor Corp -> Realtek Semiconductor)
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [323056 2015-11-04] (Intel(R) Rapid Storage Technology -> Intel Corporation)
HKLM\...\Run: [SamsungRapidApp] => D:\Program Files (x86)\Samsung\RAPID\CacheFilter\SamsungRapidApp.exe [123800 2016-11-18] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
HKLM\...\Run: [FileOpenBroker] => C:\Program Files\FileOpen\Services\FileOpenBroker64.exe [2089968 2022-06-07] (FileOpen Systems Inc. -> FileOpen Systems Inc.)
HKLM\...\Run: [Bentley License Service] => C:\Program Files\Common Files\Bentley Shared\CONNECTION Client\LicService\Bentley.Licensing.Service.exe [484776 2019-10-31] (Bentley Systems, Incorporated -> Bentley Systems Inc.)
HKLM\...\Run: [BdVpnApp] => C:\Program Files\Bitdefender\Bitdefender VPN\BdVpnApp.exe [492072 2023-06-12] (Bitdefender SRL -> Bitdefender)
HKLM\...\Run: [Bdagent] => C:\Program Files\Bitdefender\Bitdefender Security App\bdagent.exe [1067296 2023-11-15] (Bitdefender SRL -> Bitdefender)
HKLM\...\Run: [iTunesHelper] => D:\Program Files\iTunes\iTunesHelper.exe [367456 2023-10-08] (Apple Inc. -> Apple Inc.)
HKLM-x32\...\Run: [RunPUMonitor] => C:\Program Files (x86)\HP\HP DesignJet Utility\DesignJet Utility\HPDesignJetUtility.exe [492840 2017-03-06] (HP Inc. -> HP Development Company, L.P.)
HKLM-x32\...\Run: [Live Update] => D:\Program Files (x86)\MSI\Live Update\Live Update.exe [26183352 2018-08-10] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.)
HKLM-x32\...\Run: [MSIRegister] => C:\MSI\MSIRegister\MSIRegister.exe [1263800 2018-08-01] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [926896 2012-09-23] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
HKLM-x32\...\Run: [Acrobat Assistant 8.0] => D:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Acrotray.exe [3477640 2012-09-23] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
HKLM-x32\...\Run: [Cisco AnyConnect Secure Mobility Agent for Windows] => C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe [1320448 2018-06-12] (Cisco Systems, Inc. -> Cisco Systems, Inc.)
HKLM-x32\...\Run: [ConnectionCenter] => C:\Program Files (x86)\Citrix\ICA Client\concentr.exe [795744 2020-03-18] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
HKLM-x32\...\Run: [Redirector] => C:\Program Files (x86)\Citrix\ICA Client\redirector.exe [460384 2020-03-18] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
HKLM-x32\...\Run: [InstallHelper] => C:\ProgramData\Citrix\Citrix Workspace 2002\InstallHelper.exe [429152 2020-03-18] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [748624 2023-06-14] (Oracle America, Inc. -> Oracle Corporation)
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restriction <==== ATTENTION
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION
HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\Run: [DAEMON Tools Lite Automount] => D:\Program Files\DAEMON Tools Lite\DTAgent.exe [4701888 2017-02-07] (Disc Soft Ltd -> Disc Soft Ltd)
HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\Run: [WTFast Tray] => C:\Program Files (x86)\WTFast\wtfast.exe [6547576 2017-11-01] (AAA Internet Publishing, Inc. -> AAA Internet Publishing Inc.)
HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\Run: [MySELECT.exe] => C:\Program Files\Common Files\Bentley Shared\CONNECTION Client\Bentley.Connect.Client.exe [1877416 2019-10-31] (Bentley Systems, Incorporated -> Bentley Systems Inc.)
HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [44529568 2023-11-21] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\Run: [Bentley License Service] => C:\Program Files\Common Files\Bentley Shared\CONNECTION Client\LicService\Bentley.Licensing.Service.exe [484776 2019-10-31] (Bentley Systems, Incorporated -> Bentley Systems Inc.)
HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\Run: [Overwolf] => C:\Program Files (x86)\Overwolf\OverwolfLauncher.exe [1785864 2023-11-21] (Overwolf Ltd -> Overwolf Ltd.)
HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\Run: [com.squirrel.Teams.Teams] => C:\Users\Computer\AppData\Local\Microsoft\Teams\Update.exe [2452664 2020-11-04] (Microsoft 3rd Party Application Component -> Microsoft Corporation)
HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\Run: [FACEIT] => C:\Users\Computer\AppData\Local\FACEIT\update.exe [2280008 2022-12-24] (FACE IT LIMITED -> )
HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\Run: [MicrosoftEdgeAutoLaunch_505E415C75C86280A277C93081161E96] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start [3788736 2023-12-07] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [4386664 2023-11-29] (Valve Corp. -> Valve Corporation)
HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\Policies\Explorer: []
HKU\S-1-5-21-113455673-3022367626-1486855051-1001\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\WINDOWS\system32\ssText3d.scr [224768 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
HKLM\...\Windows x64\Print Processors\hpippciv: C:\Windows\System32\spool\prtprocs\x64\hpippciv.dll [741888 2016-05-11] (Microsoft Windows Hardware Compatibility Publisher -> HP)
HKLM\...\Print\Monitors\Adobe PDF Port Monitor: C:\WINDOWS\system32\AdobePDF.dll [55432 2012-09-23] (Adobe Systems, Incorporated -> Adobe Systems Inc)
HKLM\...\Print\Monitors\C360SeriesPCL Language Monitor: C:\WINDOWS\system32\KOAZ8J_L.DLL [15360 2011-03-10] (Microsoft Windows Hardware Compatibility Publisher -> )
HKLM\...\Print\Monitors\PDF Print Monitor BZ101: C:\Program Files\Common Files\STORMWARE\PDF Printer\Ports\STORMWARE\bzpdf.dll [210944 2013-10-04] (Bullzip) [File not signed]
HKLM\...\Print\Monitors\PDF-XChange5-ABBYY-FR: C:\WINDOWS\system32\pxc50pmaf.dll [57536 2016-10-03] (Tracker Software Products (Canada) Ltd -> Tracker Software Products (Canada) Ltd.)
HKLM\...\Print\Monitors\Software602 XPS port monitor: C:\WINDOWS\system32\602localmon.dll [54864 2018-05-31] (Software602 a.s. -> Windows (R) Win 7 DDK provider)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\120.0.6099.71\Installer\chrmstp.exe [2023-12-07] (Google LLC -> Google LLC)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AnyDesk.lnk [2023-09-24]
ShortcutTarget: AnyDesk.lnk -> D:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ScreenManager Pro 1.2.2.lnk [2017-11-20]
ShortcutTarget: ScreenManager Pro 1.2.2.lnk -> C:\Program Files (x86)\EIZO\ScreenManager Pro\Lcdctrl.exe (EIZO Corporation -> EIZO Corporation)
Startup: C:\Users\Computer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EOS Utility.lnk [2021-02-14]
ShortcutTarget: EOS Utility.lnk -> C:\Program Files (x86)\Canon\EOS Utility\EOS Utility.exe (No File)
Startup: C:\Users\Computer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Poslat do aplikace OneNote.lnk [2023-10-22]
ShortcutTarget: Poslat do aplikace OneNote.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXE (Microsoft Corporation -> Microsoft Corporation)

==================== Scheduled Tasks (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {BD13537A-DF6B-4BC9-B123-493DFC66CADA} - System32\Tasks\Adobe Flash Player NPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_465_Plugin.exe [1504312 2020-12-10] (Adobe Inc. -> Adobe)
Task: {AA3CD845-E59D-49EE-9A6D-63712BC46D7A} - System32\Tasks\Adobe Flash Player Updater => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2020-12-10] (Adobe Inc. -> Adobe)
Task: {0718C6C8-DF9F-4045-896A-783A40E5FE9B} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [617096 2022-02-25] (Apple Inc. -> Apple Inc.)
Task: {25CBFF2B-A575-4177-9762-5FC7F352A166} - System32\Tasks\Bitdefender Agent WatchDog_65D6944A0EF74FDAB96E31112AD39864 => C:\Program Files\Bitdefender Agent\27.0.1.262\WatchDog.exe [1111184 2023-11-15] (Bitdefender SRL -> Bitdefender)
Task: {12505EFD-E133-4F74-B9F9-C033E2218D17} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [714256 2023-11-21] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {957DAE12-1A2F-49F5-B2DB-5CEE6DA7E55D} - System32\Tasks\CCleanerCrashReporting => C:\Program Files\CCleaner\CCleanerBugReport.exe [4703648 2023-11-21] (PIRIFORM SOFTWARE LIMITED -> Piriform Software) -> --product 90 --send dumps|report --path "C:\Program Files\CCleaner\LOG" --programpath "C:\Program Files\CCleaner" --guid "a06cab1e-c932-4499-95b7-eff2294d4735" --version "6.18.10838" --silent
Task: {5F54DF78-4770-40CE-BEA4-5A38EB0D7291} - System32\Tasks\CCleanerSkipUAC - Computer => C:\Program Files\CCleaner\CCleaner.exe [37546912 2023-11-21] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {5D91D501-95D7-4518-A5B4-38B5ED9534D7} - System32\Tasks\G2MUpdateTask-S-1-5-21-113455673-3022367626-1486855051-1001 => C:\Users\Computer\AppData\Local\GoToMeeting\19950\g2mupdate.exe [33456 2022-04-29] (LogMeIn, Inc. -> LogMeIn, Inc.)
Task: {EC11DCB3-0A6F-4CCE-BA4E-E5114D4A73FB} - System32\Tasks\G2MUploadTask-S-1-5-21-113455673-3022367626-1486855051-1001 => C:\Users\Computer\AppData\Local\GoToMeeting\19950\g2mupload.exe [33456 2022-04-29] (LogMeIn, Inc. -> LogMeIn, Inc.)
Task: {F98A5951-60B5-4004-94C9-D21242879A69} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2019-06-05] (Google Inc -> Google LLC)
Task: {26482D12-7A12-4F98-89B9-959E16D45B98} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2019-06-05] (Google Inc -> Google LLC)
Task: {C27E2CA8-8FBA-4876-B7EB-88351E8F625A} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [28175336 2023-11-14] (Microsoft Corporation -> Microsoft Corporation)
Task: {3F32AA89-D6C6-425E-89FB-0576C9FD9EC6} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [28175336 2023-11-14] (Microsoft Corporation -> Microsoft Corporation)
Task: {EE7D2A45-0B48-4EAF-B7F9-A8E5820737C2} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [218264 2023-12-05] (Microsoft Corporation -> Microsoft Corporation)
Task: {D306D994-2A87-49B1-BCA5-AC876262415B} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [218264 2023-12-05] (Microsoft Corporation -> Microsoft Corporation)
Task: {64B3FC86-8196-4B9E-BEF4-43F513E757DE} - System32\Tasks\Microsoft\Windows\WindowsUpdate\Refresh Group Policy Cache => {07369A67-07A6-4608-ABEA-379491CB7C46} C:\Windows\System32\UpdatePolicy.dll [251904 2023-11-15] (Microsoft Windows -> Microsoft Corporation)
Task: {AA1FFDA3-88B0-4C73-9BD2-457C1842609A} - System32\Tasks\Mozilla\Firefox Background Update CDFCF4B7528A39A6 => D:\Program Files\Mozilla Firefox\firefox.exe [674208 2023-12-01] (Mozilla Corporation -> Mozilla Corporation) -> --MOZ_LOG sync,prependheader,timestamp,append,maxsize:1,Dump:5 --MOZ_LOG_FILE C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\CDFCF4B7528A39A6\backgroundupdate.moz_log --backgroundtask backgroundupdate
Task: {F90A1207-87D5-4333-A6CB-9D9C0362ADC0} - System32\Tasks\Mozilla\Firefox Default Browser Agent CDFCF4B7528A39A6 => D:\Program Files\Mozilla Firefox\default-browser-agent.exe [35232 2023-12-01] (Mozilla Corporation -> Mozilla Foundation)
Task: {43AD5B9B-8477-444C-A4F5-562C6C4F5F55} - System32\Tasks\Nero\Nero Info => C:\Program Files (x86)\Common Files\Nero\Nero Info\NeroInfo.exe [7018264 2018-07-18] (Nero AG -> Nero AG)
Task: {9D78117E-FF1F-416B-B0E3-CE86BA5B99EB} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [1005096 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {FEFD2F21-D8C6-4708-9D10-6AD20A4B8182} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3345448 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {B8D2DDB4-3658-455B-8B53-37BD46D043DC} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [649256 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {512390F5-6EA5-49A7-A3C3-3B801CF47542} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [910888 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {6784427B-D79B-405C-BD72-45887F7EECCA} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [910888 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {02454E59-C111-46ED-A32B-E757E02604CD} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {5BB2E368-37F1-4CDB-A1C1-FF718460CAFB} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {269F2E33-4D86-4F00-A2BF-0C6D1EC9FB52} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {4CAB5A88-28B8-4A89-A507-4C46FDC8F5FC} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {0C754E79-7C64-4D5F-A216-D4C6A132E203} - System32\Tasks\Overwolf Updater Task => C:\Program Files (x86)\Common Files\Overwolf\OverwolfUpdater.exe [2641928 2023-11-21] (Overwolf Ltd -> Overwolf LTD)
Task: {28465813-C0EA-46D1-85A6-3B74320C09D6} - System32\Tasks\SamsungMagician => D:\Program Files (x86)\Samsung\Samsung Magician\SamsungMagician.exe [1112576 2017-05-19] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co. Ltd.)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\CCleanerCrashReporting.job => C:\Program Files\CCleaner\CCleanerBugReport.exe
Task: C:\WINDOWS\Tasks\G2MUpdateTask-S-1-5-21-113455673-3022367626-1486855051-1001.job => C:\Users\Computer\AppData\Local\GoToMeeting\19950\g2mupdate.exe
Task: C:\WINDOWS\Tasks\G2MUploadTask-S-1-5-21-113455673-3022367626-1486855051-1001.job => C:\Users\Computer\AppData\Local\GoToMeeting\19950\g2mupload.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.1.230
Tcpip\..\Interfaces\{5a0a6b22-e85c-4745-abcc-337591480ce2}: [DhcpNameServer] 192.168.1.230

Edge:
=======
Edge Extension: (No Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [not found]
Edge Extension: (No Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [not found]
Edge Extension: (No Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [not found]
Edge Extension: (No Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [not found]
Edge DefaultProfile: Default
Edge Profile: C:\Users\Computer\AppData\Local\Microsoft\Edge\User Data\Default [2023-12-10]
Edge DownloadDir: Default -> F:\- Projekty\- Soukrome\_EEIKA
Edge Extension: (Bitdefender Anti-tracker) - C:\Users\Computer\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\dbconhplchnbippmjabbcedokimacfjl [2023-12-09]
Edge Extension: (Dokumenty Google offline) - C:\Users\Computer\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2023-10-28]
Edge Extension: (Edge relevant text changes) - C:\Users\Computer\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2023-11-12]
Edge HKLM-x32\...\Edge\Extension: [dbconhplchnbippmjabbcedokimacfjl]

FireFox:
========
FF DefaultProfile: _temp
FF ProfilePath: D:\_temp [2023-12-10]
FF Homepage: D:\_temp -> seznam.cz
FF HKLM\...\Thunderbird\Extensions: [bdThunderbird@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender Security App\bdtbext
FF Extension: (Bitdefender Antispam Toolbar) - C:\Program Files\Bitdefender\Bitdefender Security App\bdtbext [2023-06-09] [Legacy] [not signed]
FF HKLM-x32\...\Firefox\Extensions: [web2pdfextension@web2pdf.adobedotcom] - D:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Browser\WCFirefoxExtn
FF Extension: (Adobe Acrobat - Create PDF) - D:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Browser\WCFirefoxExtn [2019-02-27] [Legacy] [not signed]
FF HKLM-x32\...\Thunderbird\Extensions: [bdThunderbird@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender Security App\bdtbext
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_32_0_0_465.dll [2020-12-10] (Adobe Inc. -> )
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll [2012-09-20] (Adobe Systems Incorporated -> Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_32_0_0_465.dll [2020-12-10] (Adobe Inc. -> )
FF Plugin-x32: @Citrix.com/npican -> C:\Program Files (x86)\Citrix\ICA Client\npicaN.dll [2020-03-18] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=11.381.2 -> C:\Program Files (x86)\Java\jre-1.8\bin\dtplugin\npDeployJava1.dll [2023-06-14] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.381.2 -> C:\Program Files (x86)\Java\jre-1.8\bin\plugin2\npjp2.dll [2023-06-14] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2023-12-05] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @software602.cz/602XML Filler -> D:\Program Files (x86)\Software602\602XML\Filler\npfiller.dll [2018-01-08] (Software602 a.s. -> Software602 a.s.)
FF Plugin-x32: Adobe Acrobat -> D:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Air\nppdf32.dll [2012-09-23] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect32.dll [2012-09-20] (Adobe Systems Incorporated -> Adobe Systems)
FF Plugin HKU\S-1-5-21-113455673-3022367626-1486855051-1001: SkypeForBusinessPlugin-16.2 -> C:\Users\Computer\AppData\Local\Microsoft\SkypeForBusinessPlugin\16.2.0.511\npGatewayNpapi.dll [2019-08-03] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin HKU\S-1-5-21-113455673-3022367626-1486855051-1001: SkypeForBusinessPlugin64-16.2 -> C:\Users\Computer\AppData\Local\Microsoft\SkypeForBusinessPlugin\16.2.0.511\npGatewayNpapi-x64.dll [2019-08-03] (Microsoft Corporation -> Microsoft Corporation)
StartMenuInternet: Firefox-CDFCF4B7528A39A6 - D:\Program Files\Mozilla Firefox\firefox.exe

Chrome:
=======
CHR Profile: C:\Users\Computer\AppData\Local\Google\Chrome\User Data\Default [2023-12-10]
CHR Extension: (Dokumenty Google offline) - C:\Users\Computer\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2023-09-06]
CHR Extension: (Bitdefender Anti-tracker) - C:\Users\Computer\AppData\Local\Google\Chrome\User Data\Default\Extensions\khndhdhbebhaddchcgnalcjlaekbbeof [2023-12-05]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Computer\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-02-04]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj] - D:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Browser\WCChromeExtn\WCChromeExtn.crx [2012-09-23]
CHR HKLM-x32\...\Chrome\Extension: [khndhdhbebhaddchcgnalcjlaekbbeof]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 602XML Updater; C:\Program Files (x86)\Common Files\soft602\602updsvc\602updsvc.exe [85344 2011-10-10] (Software602 a.s. -> Software602 a.s.)
R2 ABBYY.Licensing.FineReader.14.0; C:\Program Files (x86)\Common Files\ABBYY\FineReader\14.00\Licensing\NetworkLicenseServer.exe [1021984 2018-09-13] (ABBYY Production LLC -> ABBYY Production LLC)
S4 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [65192 2012-09-23] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
S3 AdobeFlashPlayerUpdateSvc; C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2020-12-10] (Adobe Inc. -> Adobe)
S3 AfVpnService; C:\Program Files\Bitdefender\Bitdefender VPN\hydra.sdk.windows.service.exe [439848 2023-06-07] (Bitdefender SRL -> AnchorFree Inc.)
R2 AnyDesk; D:\Program Files (x86)\AnyDesk\AnyDesk.exe [5525576 2023-11-09] (philandro Software GmbH -> AnyDesk Software GmbH)
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [103776 2023-08-22] (Apple Inc. -> Apple Inc.)
R2 BDAppSrv; C:\Program Files\Bitdefender\Bitdefender Security App\bdservicehost.exe [840552 2023-11-15] (Bitdefender SRL -> Bitdefender)
R2 BDAuxSrv; C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe [840552 2023-11-15] (Bitdefender SRL -> Bitdefender)
R2 BDProtSrv; C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe [840552 2023-11-15] (Bitdefender SRL -> Bitdefender)
R2 bdredline; C:\Program Files\Common Files\Bitdefender\SetupInformation\Bitdefender RedLine\bdredline.exe [2946088 2023-09-13] (Bitdefender SRL -> Bitdefender)
R2 bdredline_agent; C:\Program Files\Bitdefender Agent\redline\bdredline.exe [2560552 2023-07-20] (Bitdefender SRL -> Bitdefender)
R2 BDSafepaySrv; C:\Program Files\Bitdefender\Bitdefender Security App\Safepay\bdservicehost.exe [840552 2023-11-15] (Bitdefender SRL -> Bitdefender)
R2 BdVpnService; C:\Program Files\Bitdefender\Bitdefender VPN\bdvpnservice.exe [450088 2023-06-12] (Bitdefender SRL -> Bitdefender)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [7356680 2018-10-03] (BattlEye Innovations e.K. -> )
S3 CCleanerPerformanceOptimizerService; C:\Program Files\CCleaner\CCleanerPerformanceOptimizerService.exe [1083808 2023-11-21] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [13233744 2023-11-14] (Microsoft Corporation -> Microsoft Corporation)
R2 CWAUpdaterService; C:\Program Files (x86)\Citrix\ICA Client\Receiver\UpdaterService.exe [40544 2020-03-11] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
S3 Disc Soft Lite Bus Service; D:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe [1471168 2017-02-07] (Disc Soft Ltd -> Disc Soft Ltd)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [781440 2018-08-16] (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
S3 EasyAntiCheat_EOS; C:\Program Files (x86)\EasyAntiCheat_EOS\EasyAntiCheat_EOS.exe [943016 2023-12-10] (EasyAntiCheat Oy -> Epic Games, Inc.)
R2 EEcoViewNetCltSvc; C:\Program Files (x86)\EIZO\EIZO EcoView NET Client\EEcoViewNetCltSvc.exe [135600 2016-04-19] (EIZO Corporation -> EIZO Corporation)
R2 FileOpenManager; C:\Program Files\FileOpen\Services\FileOpenManager64.exe [846816 2022-06-07] (FileOpen Systems Inc. -> FileOpen Systems Inc.)
R2 hasplms; C:\WINDOWS\system32\hasplms.exe [7364688 2019-03-01] (Gemalto, Inc. -> SafeNet, Inc.)
R2 MSIREGISTER_MR; C:\MSI\MSIRegister\MSIRegisterService.exe [128976 2017-07-11] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.)
R2 MSI_LiveUpdate_Service; D:\Program Files (x86)\MSI\Live Update\MSI_LiveUpdate_Service.exe [2315960 2018-08-09] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.)
R2 NeroBackItUpBackgroundService2018; C:\Program Files (x86)\Nero\Nero 2018\Nero BackItUp\NBService.exe [287096 2017-12-15] (Nero AG -> Nero AG)
R2 NVDisplay.ContainerLocalSystem; C:\WINDOWS\System32\DriverStore\FileRepository\nvmdi.inf_amd64_664a91c68a5bfa21\Display.NvContainer\NVDisplay.Container.exe [1275424 2023-11-30] (NVIDIA Corporation -> NVIDIA Corporation)
S3 OverwolfUpdater; C:\Program Files (x86)\Common Files\Overwolf\OverwolfUpdater.exe [2641928 2023-11-21] (Overwolf Ltd -> Overwolf LTD)
R2 ProductAgentService; C:\Program Files\Bitdefender Agent\ProductAgentService.exe [685480 2023-11-15] (Bitdefender SRL -> Bitdefender)
R2 SamsungRapidSvc; C:\WINDOWS\System32\RAPID\SamsungRapidSvc.exe [29080 2016-11-18] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [534584 2023-11-15] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 SentinelKeysServer; C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Keys Server\sntlkeyssrvr.exe [405136 2016-12-16] (SafeNet Canada, Inc. -> SafeNet, Inc.)
R2 SentinelProtectionServer; C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe [1261200 2016-12-14] (SafeNet Canada, Inc. -> SafeNet, Inc)
R2 SentinelSecurityRuntime; C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Security Runtime\sntlsrtsrvr.exe [293216 2013-01-09] (SafeNet, Inc. -> SafeNet, Inc.)
R2 UPDATESRV; C:\Program Files\Bitdefender\Bitdefender Security\updatesrv.exe [282728 2023-11-15] (Bitdefender SRL -> Bitdefender)
S3 VBoxSDS; D:\Program Files\Oracle\VirtualBox\VBoxSDS.exe [748664 2022-07-19] (Oracle Corporation -> Oracle Corporation)
R2 VSSERV; C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe [840552 2023-11-15] (Bitdefender SRL -> Bitdefender)
S3 wampapache64; D:\wamp64\bin\apache\apache2.4.54.2\bin\httpd.exe [30720 2022-11-02] (Apache Software Foundation) [File not signed]
S3 wampmariadb64; D:\wamp64\bin\mariadb\mariadb10.10.2\bin\mysqld.exe [34696 2022-11-14] (MariaDB Corporation Ab -> )
S3 wampmysqld64; D:\wamp64\bin\mysql\mysql8.0.31\bin\mysqld.exe [54641264 2022-09-13] (Oracle America, Inc. -> )
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.23050.5-0\NisSrv.exe [3232576 2023-07-09] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.23050.5-0\MsMpEng.exe [133592 2023-07-09] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 wtfast.Service; C:\Program Files (x86)\WTFast\service\wtfast.Service.exe [102912 2017-11-01] () [File not signed]

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 aksdf; C:\WINDOWS\system32\drivers\aksdf.sys [389560 2019-03-01] (Gemalto, Inc. -> SafeNet, Inc.)
R2 aksfridge; C:\WINDOWS\system32\drivers\aksfridge.sys [487352 2019-03-01] (Gemalto, Inc. -> SafeNet, Inc.)
S3 AppleKmdfFilter; C:\WINDOWS\System32\drivers\AppleKmdfFilter.sys [39272 2023-06-27] (Apple Inc. -> Apple Inc.)
S3 AppleLowerFilter; C:\WINDOWS\System32\drivers\AppleLowerFilter.sys [55608 2023-06-27] (Apple Inc. -> Apple Inc.)
R1 atc; C:\WINDOWS\System32\DRIVERS\atc.sys [6205488 2023-09-13] (Microsoft Windows Hardware Compatibility Publisher -> Bitdefender S.R.L. Bucharest, ROMANIA)
R1 BadlionAnticheat; C:\WINDOWS\system32\drivers\BadlionAnticheat.sys [2500640 2021-01-11] (Microsoft Windows Hardware Compatibility Publisher -> <Turtle Entertainment>)
R2 BdDci; C:\WINDOWS\system32\DRIVERS\bddci.sys [800168 2023-11-15] (Microsoft Windows Hardware Compatibility Publisher -> Bitdefender)
S0 bdelam; C:\WINDOWS\System32\drivers\bdelam.sys [24568 2023-11-15] (Microsoft Windows Early Launch Anti-malware Publisher -> Bitdefender)
R3 bdprivmon; C:\WINDOWS\System32\DRIVERS\bdprivmon.sys [49200 2023-08-21] (Microsoft Windows Hardware Compatibility Publisher -> Bitdefender SRL)
S3 bduefiscan; C:\WINDOWS\system32\DRIVERS\bduefiscan.sys [39840 2022-08-12] (Microsoft Windows Hardware Compatibility Publisher -> Bitdefender)
R1 bdvpn_netfilter; C:\WINDOWS\System32\drivers\bdvpn_netfilter.sys [94600 2021-09-16] (Pango Inc. -> Pango Inc)
S3 BthA2dp; C:\WINDOWS\System32\drivers\BthA2dp.sys [279040 2019-12-07] (Microsoft Corporation) [File not signed]
S3 BthHFEnum; C:\WINDOWS\System32\drivers\bthhfenum.sys [144896 2019-12-07] (Microsoft Corporation) [File not signed]
R3 dtlitescsibus; C:\WINDOWS\System32\drivers\dtlitescsibus.sys [30264 2017-06-20] (Disc Soft Ltd -> Disc Soft Ltd)
R3 dtliteusbbus; C:\WINDOWS\System32\drivers\dtliteusbbus.sys [47672 2017-06-20] (Disc Soft Ltd -> Disc Soft Ltd)
S3 ew_usbccgpfilter; C:\WINDOWS\System32\drivers\ew_usbccgpfilter.sys [19200 2016-03-29] (Microsoft Windows Hardware Compatibility Publisher -> Huawei Technologies Co., Ltd.)
S3 gdrv; C:\Windows\gdrv.sys [26192 2017-06-19] (Giga-Byte Technology -> Windows (R) Server 2003 DDK provider)
R1 Gemma; C:\WINDOWS\System32\DRIVERS\gemma.sys [1347496 2023-09-13] (Microsoft Windows Hardware Compatibility Publisher -> BitDefender S.R.L. Bucharest, ROMANIA)
R2 hardlock; C:\WINDOWS\system32\drivers\hardlock.sys [1970104 2019-03-01] (Gemalto, Inc. -> SafeNet, Inc.)
S3 HWHandSetProLine; C:\WINDOWS\system32\DRIVERS\hw_quusbmdm.sys [226560 2016-04-25] (Microsoft Windows Hardware Compatibility Publisher -> Huawei Technologies Co., Ltd.)
S3 hw_ctrlfakedev; C:\WINDOWS\system32\DRIVERS\hw_ctrlfakedev.sys [115712 2015-03-10] (Microsoft Windows Hardware Compatibility Publisher -> Huawei Technologies Co., Ltd.)
U5 hw_usbdev; C:\Windows\System32\Drivers\hw_usbdev.sys [116864 2011-10-23] (Microsoft Windows Hardware Compatibility Publisher -> Huawei Technologies Co., Ltd.)
R2 Ignisv2; C:\WINDOWS\system32\DRIVERS\ignisv2.sys [165312 2023-09-13] (Microsoft Windows Hardware Compatibility Publisher -> Bitdefender)
S3 logi_joy_vir_hid; C:\WINDOWS\system32\drivers\logi_joy_vir_hid.sys [32080 2022-12-24] (Logitech Inc -> Logitech)
R2 multikey; C:\WINDOWS\System32\drivers\multikey.sys [67584 2015-06-03] (Karl Sabo -> Chingachguk & Denger2k (Elite & SP edition))
S3 Netaapl; C:\WINDOWS\System32\drivers\netaapl64.sys [23040 2018-08-16] (Microsoft Windows Hardware Compatibility Publisher -> Apple Inc.)
R3 NvModuleTracker; C:\WINDOWS\System32\DriverStore\FileRepository\nvmoduletracker.inf_amd64_0c1cc60a4b422185\NvModuleTracker.sys [45656 2022-07-14] (Nvidia Corporation -> NVIDIA Corporation)
R0 SamsungRapidDiskFltr; C:\WINDOWS\System32\DRIVERS\SamsungRapidDiskFltr.sys [272792 2016-11-18] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
R0 SamsungRapidFSFltr; C:\WINDOWS\System32\DRIVERS\SamsungRapidFSFltr.sys [111512 2016-11-18] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
R2 Sentinel64; C:\WINDOWS\System32\Drivers\Sentinel64.sys [145448 2009-09-17] (SafeNet, Inc. -> SafeNet, Inc.)
R3 skhasp; C:\WINDOWS\System32\drivers\skhasp.sys [1207072 2017-11-21] (ETECH Software Ltd -> SoftKey Solutions)
R3 SNTUSB64; C:\WINDOWS\System32\drivers\SNTUSB64.SYS [70624 2017-08-16] (SafeNet Canada, Inc. -> SafeNet, Inc.)
R3 tap0901; C:\WINDOWS\System32\drivers\tap0901.sys [47920 2021-09-16] (Microsoft Windows Hardware Compatibility Publisher -> The OpenVPN Project)
R0 tib_mounter; C:\WINDOWS\System32\DRIVERS\tib_mounter.sys [1093256 2017-12-25] (Acronis, Inc -> Acronis)
R2 trufos; C:\WINDOWS\System32\DRIVERS\trufos.sys [629184 2023-11-15] (Microsoft Windows Hardware Compatibility Publisher -> Bitdefender)
S3 utdrv; C:\WINDOWS\system32\drivers\utdrv.sys [27368 2014-10-10] (SysNucleus -> )
R1 vbdenum; C:\WINDOWS\System32\drivers\vbdenum.sys [119432 2019-12-16] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
R3 VBoxNetAdp; C:\WINDOWS\System32\drivers\VBoxNetAdp6.sys [242656 2022-07-19] (Oracle Corporation -> Oracle Corporation)
R1 VBoxNetLwf; C:\WINDOWS\system32\DRIVERS\VBoxNetLwf.sys [252560 2022-07-19] (Oracle Corporation -> Oracle Corporation)
R1 VBoxSup; C:\WINDOWS\system32\DRIVERS\VBoxSup.sys [1081592 2022-07-19] (Oracle Corporation -> Oracle Corporation)
S3 VBoxUSB; C:\WINDOWS\System32\Drivers\VBoxUSB.sys [177752 2022-07-19] (Oracle Corporation -> Oracle Corporation)
R0 vlflt; C:\WINDOWS\System32\DRIVERS\vlflt.sys [512464 2023-11-15] (Microsoft Windows Hardware Compatibility Publisher -> Bitdefender)
S3 vpnva; C:\WINDOWS\System32\drivers\vpnva64-6.sys [73616 2018-06-12] (Cisco Systems, Inc. -> Cisco Systems, Inc.)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [49560 2023-07-09] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [498944 2023-07-09] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [99568 2023-07-09] (Microsoft Windows -> Microsoft Corporation)
R2 WtfEngineDrv; C:\WINDOWS\system32WtfEngineDrv.sys [40352 2016-12-16] (Initeks, OOO -> AAA Internet Publishing, Inc.)
S2 XXLHASP; c:\windows\system32\drivers\XXLHASP.sys [288768 2019-03-30] (NGO -> ) [File not signed]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2023-12-10 11:35 - 2023-12-10 11:35 - 000045939 _____ C:\Users\Computer\Desktop\FRST.txt
2023-12-10 11:34 - 2023-12-10 11:34 - 002384896 _____ (Farbar) C:\Users\Computer\Desktop\FRST64.exe
2023-12-10 11:03 - 2023-12-10 11:03 - 000000000 ____D C:\Program Files (x86)\EasyAntiCheat_EOS
2023-12-10 10:35 - 2023-12-10 10:35 - 000000222 _____ C:\Users\Computer\Desktop\Rust.url
2023-12-10 10:32 - 2023-12-10 11:26 - 000000000 ____D C:\Program Files (x86)\Steam
2023-12-10 10:32 - 2023-12-10 10:32 - 000001038 _____ C:\Users\Public\Desktop\Steam.lnk
2023-12-10 10:32 - 2023-12-10 10:32 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
2023-12-10 10:32 - 2022-07-14 00:32 - 000060112 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvvhci.sys
2023-12-10 09:52 - 2023-12-10 09:52 - 000000000 ____D C:\WINDOWS\SysWOW64\NV
2023-12-10 09:52 - 2023-12-10 09:52 - 000000000 ____D C:\WINDOWS\system32\NV
2023-12-10 09:52 - 2023-12-10 09:52 - 000000000 ____D C:\WINDOWS\LastGood.Tmp
2023-12-10 09:52 - 2023-12-10 09:52 - 000000000 ____D C:\Users\Computer\AppData\LocalLow\NVIDIA
2023-12-10 09:46 - 2023-11-30 10:11 - 001246288 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2023-12-10 09:46 - 2023-11-30 10:11 - 001246288 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2023-12-10 09:46 - 2023-11-30 10:11 - 000850512 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2023-12-10 09:46 - 2023-11-30 10:11 - 000850512 _____ C:\WINDOWS\system32\vulkaninfo.exe
2023-12-10 09:46 - 2023-11-30 10:11 - 000731216 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2023-12-10 09:46 - 2023-11-30 10:11 - 000731216 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2023-12-10 09:46 - 2023-11-30 10:10 - 001487472 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2023-12-10 09:46 - 2023-11-30 10:10 - 001423960 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2023-12-10 09:46 - 2023-11-30 10:10 - 001423960 _____ C:\WINDOWS\system32\vulkan-1.dll
2023-12-10 09:46 - 2023-11-30 10:10 - 001226760 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2023-12-10 09:46 - 2023-11-30 10:07 - 001541152 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2023-12-10 09:46 - 2023-11-30 10:07 - 001198192 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2023-12-10 09:46 - 2023-11-30 10:07 - 000958496 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvml.dll
2023-12-10 09:46 - 2023-11-30 10:07 - 000670240 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvofapi64.dll
2023-12-10 09:46 - 2023-11-30 10:07 - 000505376 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvofapi.dll
2023-12-10 09:46 - 2023-11-30 10:06 - 002170992 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2023-12-10 09:46 - 2023-11-30 10:06 - 001624712 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2023-12-10 09:46 - 2023-11-30 10:06 - 000996976 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2023-12-10 09:46 - 2023-11-30 10:06 - 000810096 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvidia-smi.exe
2023-12-10 09:46 - 2023-11-30 10:06 - 000774280 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2023-12-10 09:46 - 2023-11-30 10:05 - 015095840 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2023-12-10 09:46 - 2023-11-30 10:05 - 012375584 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2023-12-10 09:46 - 2023-11-30 10:05 - 006461960 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2023-12-10 09:46 - 2023-11-30 10:05 - 005862408 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcudadebugger.dll
2023-12-10 09:46 - 2023-11-30 10:05 - 005860472 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2023-12-10 09:46 - 2023-11-30 10:05 - 003619848 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2023-12-10 09:46 - 2023-11-30 10:05 - 000853640 _____ (NVIDIA Corporation) C:\WINDOWS\system32\MCU.exe
2023-12-10 09:46 - 2023-11-30 10:05 - 000459912 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdebugdump.exe
2023-12-10 09:46 - 2023-11-30 10:04 - 006745776 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2023-12-10 09:46 - 2023-11-30 00:05 - 000113947 _____ C:\WINDOWS\system32\nvinfo.pb
2023-12-09 19:43 - 2023-12-09 19:43 - 000000000 ____D C:\Users\Computer\AppData\LocalLow\Facepunch Studios LTD
2023-12-08 13:32 - 2023-12-08 13:32 - 001157878 _____ C:\Users\Computer\Downloads\tns_30_7400_05.pdf
2023-12-08 13:31 - 2023-12-08 13:31 - 000286454 _____ C:\Users\Computer\Downloads\tns_34_7422_04.pdf
2023-12-08 13:30 - 2023-12-08 13:30 - 001006183 _____ C:\Users\Computer\Downloads\tns_34_7421_04.pdf
2023-12-08 13:30 - 2023-12-08 13:30 - 000526929 _____ C:\Users\Computer\Downloads\tns_37_7422_03.pdf
2023-12-08 13:27 - 2023-12-08 13:27 - 000349214 _____ C:\Users\Computer\Downloads\tns-30-4321_02.pdf
2023-12-08 13:26 - 2023-12-08 13:26 - 000229115 _____ C:\Users\Computer\Downloads\tns-30-4311_02.pdf
2023-12-08 13:00 - 2023-12-08 13:00 - 000912412 _____ C:\Users\Computer\Downloads\Situační výkres - 3202301092.pdf
2023-12-08 13:00 - 2023-12-08 13:00 - 000912407 _____ C:\Users\Computer\Downloads\Situační výkres - 2202301093.pdf
2023-12-08 13:00 - 2023-12-08 13:00 - 000130423 _____ C:\Users\Computer\Downloads\Vyjádření - 3202301092.pdf
2023-12-08 12:59 - 2023-12-08 12:59 - 000130634 _____ C:\Users\Computer\Downloads\Vyjádření - 2202301093.pdf
2023-12-08 09:37 - 2023-12-08 09:37 - 001596412 _____ C:\Users\Computer\Downloads\Situační výkres - 3202301061.pdf
2023-12-08 09:37 - 2023-12-08 09:37 - 000130375 _____ C:\Users\Computer\Downloads\Vyjádření - 3202301061.pdf
2023-12-08 09:36 - 2023-12-08 09:36 - 001596408 _____ C:\Users\Computer\Downloads\Situační výkres - 2202301062.pdf
2023-12-08 09:36 - 2023-12-08 09:36 - 000130587 _____ C:\Users\Computer\Downloads\Vyjádření - 2202301062.pdf
2023-12-07 14:37 - 2023-12-07 14:37 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CZ.NIC
2023-12-07 14:08 - 2023-12-07 14:08 - 000052414 _____ C:\Users\Computer\Downloads\Vypis_z_uctu-2901206240_20230801-20230930_cislo-7.pdf
2023-12-07 10:10 - 2023-12-07 10:10 - 000120171 _____ C:\Users\Computer\Downloads\Vyjádření_BVK-1.pdf
2023-12-07 10:09 - 2023-12-07 10:09 - 000217710 _____ C:\Users\Computer\Downloads\0012311-23-OVP-N-vyjádření.PDF
2023-12-06 21:16 - 2023-12-06 21:16 - 000011872 _____ C:\Users\Computer\Downloads\Seznam+požárních+hydrantů-1.pdf
2023-12-06 21:15 - 2023-12-06 21:15 - 000649244 _____ C:\Users\Computer\Downloads\Mapa-2.pdf
2023-12-06 21:15 - 2023-12-06 21:15 - 000307527 _____ C:\Users\Computer\Downloads\Mapová+legenda-2.pdf
2023-12-06 21:15 - 2023-12-06 21:15 - 000159424 _____ C:\Users\Computer\Downloads\Informace+o+ochranných+pásmech-2.pdf
2023-12-06 21:14 - 2023-12-06 21:14 - 000075288 _____ C:\Users\Computer\Downloads\Vyjádření_bv-2.pdf
2023-12-06 21:08 - 2023-12-06 21:08 - 001772845 _____ C:\Users\Computer\Downloads\Situační výkres (344568-23).pdf
2023-12-06 21:08 - 2023-12-06 21:08 - 000314860 _____ C:\Users\Computer\Downloads\Vyjádření o existenci SEK (344568-23).pdf
2023-12-06 21:07 - 2023-12-06 21:07 - 001570903 _____ C:\Users\Computer\Downloads\Situační výkres (344566-23).pdf
2023-12-06 21:07 - 2023-12-06 21:07 - 000317840 _____ C:\Users\Computer\Downloads\Vyjádření o existenci SEK (344566-23).pdf
2023-12-06 21:06 - 2023-12-06 21:06 - 000318026 _____ C:\Users\Computer\Downloads\Vyjádření o existenci SEK (344563-23)-1.pdf
2023-12-06 21:05 - 2023-12-06 21:05 - 000603920 _____ C:\Users\Computer\Downloads\Situační výkres (344563-23).pdf
2023-12-06 21:05 - 2023-12-06 21:05 - 000318026 _____ C:\Users\Computer\Downloads\Vyjádření o existenci SEK (344563-23).pdf
2023-12-06 08:07 - 2023-12-06 08:07 - 000090744 _____ C:\ProgramData\agent.update.1701846460.bdinstall.v2.bin
2023-12-04 22:45 - 2023-12-04 22:45 - 002116404 _____ C:\Users\Computer\Downloads\Doklad_o_kontrole.PDF
2023-12-04 22:45 - 2023-12-04 22:45 - 000353301 _____ C:\Users\Computer\Downloads\Opravneni.PDF
2023-12-04 21:25 - 2023-12-04 21:25 - 000049388 _____ C:\Users\Computer\Downloads\Pohyb_26295612836_na_uctu_2602006425.pdf
2023-12-04 15:53 - 2023-12-04 15:53 - 000071810 _____ C:\Users\Computer\Downloads\Vypis_z_uctu-2602006425_20231101-20231130_cislo-11.pdf
2023-12-04 15:52 - 2023-12-04 15:52 - 000053845 _____ C:\Users\Computer\Downloads\Vypis_z_uctu-2901206240_20231001-20231130_cislo-8.pdf
2023-12-03 21:25 - 2023-12-03 21:25 - 002492967 _____ C:\Users\Computer\Downloads\1682408716_technicka-data-outback-mr2023-2.pdf
2023-12-03 21:24 - 2023-12-03 21:24 - 003888357 _____ C:\Users\Computer\Downloads\1676904411_subaru-cenik-outback-mr2023_v2.pdf
2023-12-03 21:24 - 2023-12-03 21:24 - 002492967 _____ C:\Users\Computer\Downloads\1682408716_technicka-data-outback-mr2023-1.pdf
2023-12-03 21:22 - 2023-12-03 21:22 - 002492967 _____ C:\Users\Computer\Downloads\1682408716_technicka-data-outback-mr2023.pdf
2023-11-26 16:28 - 2023-11-26 16:28 - 001541653 _____ C:\Users\Computer\Downloads\TV profesní kvalifikace FVE - nová 2021-3.PDF
2023-11-26 16:28 - 2023-11-26 16:28 - 000664984 _____ C:\Users\Computer\Downloads\TZ C3 KOZUBÍK-3.PDF
2023-11-26 16:28 - 2023-11-26 16:28 - 000341249 _____ C:\Users\Computer\Downloads\3 - HFVE Kozubík, Brumov-3.PDF
2023-11-26 16:28 - 2023-11-26 16:28 - 000160979 _____ C:\Users\Computer\Downloads\1 - HFVE Kozubík, Brumov-3.PDF
2023-11-26 16:28 - 2023-11-26 16:28 - 000139172 _____ C:\Users\Computer\Downloads\C.3 KOZUBÍK-3.PDF
2023-11-26 16:27 - 2023-11-26 16:27 - 000059327 _____ C:\Users\Computer\Downloads\potvrzení o připojení UTP Kozubík.PDF
2023-11-26 16:19 - 2023-11-26 16:19 - 000265723 _____ C:\Users\Computer\Downloads\Rozpis_uctovanych_polozek.PDF
2023-11-26 16:18 - 2023-11-26 16:18 - 000273483 _____ C:\Users\Computer\Downloads\fa_2023040.PDF
2023-11-26 16:18 - 2023-11-26 16:18 - 000235242 _____ C:\Users\Computer\Downloads\Zálohová faktura-1.PDF
2023-11-26 16:18 - 2023-11-26 16:18 - 000235242 _____ C:\Users\Computer\Downloads\Zálohová faktura.PDF
2023-11-24 21:02 - 2023-11-24 21:02 - 000512761 _____ C:\Users\Computer\Downloads\2936450916-4.pdf
2023-11-23 16:06 - 2023-11-23 16:06 - 000612067 _____ C:\Users\Computer\Downloads\2943172034.pdf
2023-11-22 13:12 - 2023-11-22 13:12 - 000314956 _____ C:\Users\Computer\Downloads\927295426.pdf
2023-11-17 09:39 - 2023-11-17 09:39 - 001370116 _____ C:\Users\Computer\Downloads\SBVB_001030085629_HO-001030085629_003-ELVO_SMLOUVA.pdf
2023-11-17 09:33 - 2023-11-17 09:33 - 001367004 _____ C:\Users\Computer\Downloads\SBVB_001030085629_HO-001030085629_002-ELVO_SMLOUVA.pdf
2023-11-17 09:22 - 2023-11-17 09:22 - 000215511 _____ C:\Users\Computer\Downloads\SBVB_001030073965_HO-001030073965_001_SMLOUVA.pdf
2023-11-16 16:46 - 2023-11-16 16:46 - 000609382 _____ C:\Users\Computer\Downloads\2942649710-1.pdf
2023-11-16 16:45 - 2023-11-16 16:45 - 000609382 _____ C:\Users\Computer\Downloads\2942649710.pdf
2023-11-16 08:40 - 2023-11-16 08:40 - 000234265 _____ C:\Users\Computer\Downloads\1421+Hrušovany+u+Brna,+přípojka+NN,+Kadlecová.pdf
2023-11-16 08:39 - 2023-11-16 08:39 - 000724644 _____ C:\Users\Computer\Downloads\Situační výkres (324829-23).pdf
2023-11-16 08:39 - 2023-11-16 08:39 - 000316743 _____ C:\Users\Computer\Downloads\Vyjádření o existenci SEK (324829-23).pdf
2023-11-16 08:34 - 2023-11-16 08:34 - 000381072 _____ C:\Users\Computer\Downloads\Situační výkres (324559-23).pdf
2023-11-16 08:33 - 2023-11-16 08:33 - 000319033 _____ C:\Users\Computer\Downloads\Vyjádření o existenci SEK (324559-23).pdf
2023-11-15 16:02 - 2023-11-15 16:02 - 000000000 ___HD C:\$WinREAgent
2023-11-14 13:21 - 2023-11-14 13:21 - 000049261 _____ C:\Users\Computer\Downloads\Pohyb_26267426469_na_uctu_2500975604.pdf
2023-11-14 13:21 - 2023-11-14 13:21 - 000049182 _____ C:\Users\Computer\Downloads\Pohyb_26170173473_na_uctu_2500975604-1.pdf
2023-11-12 22:36 - 2023-11-12 22:36 - 000000907 _____ C:\Users\Public\Desktop\Thunderbird.lnk
2023-11-12 22:36 - 2023-11-12 22:36 - 000000907 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Thunderbird.lnk
2023-11-12 22:35 - 2023-11-12 22:35 - 060044000 _____ (Mozilla) C:\Users\Computer\Downloads\Thunderbird Setup 115.4.2.exe
2023-11-12 19:40 - 2023-11-12 19:40 - 000217612 _____ C:\Users\Computer\Downloads\0011534-23-OVP-N-vyjádření.PDF
2023-11-12 09:12 - 2023-11-12 09:12 - 000265056 _____ C:\Users\Computer\Downloads\14060-23.pdf
2023-11-12 09:11 - 2023-11-12 09:11 - 002819190 _____ C:\Users\Computer\Downloads\Situační výkres (320907-23).pdf
2023-11-12 09:11 - 2023-11-12 09:11 - 000315333 _____ C:\Users\Computer\Downloads\Vyjádření o existenci SEK (320907-23).pdf

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2023-12-10 11:35 - 2019-04-02 11:14 - 000000000 ____D C:\FRST
2023-12-10 11:34 - 2022-02-08 15:35 - 000000000 ____D C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38
2023-12-10 11:33 - 2019-12-07 10:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2023-12-10 11:18 - 2020-09-24 19:58 - 001701866 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2023-12-10 11:18 - 2019-12-07 15:43 - 000720026 _____ C:\WINDOWS\system32\perfh005.dat
2023-12-10 11:18 - 2019-12-07 15:43 - 000146232 _____ C:\WINDOWS\system32\perfc005.dat
2023-12-10 11:18 - 2019-12-07 10:13 - 000000000 ____D C:\WINDOWS\INF
2023-12-10 11:13 - 2021-12-16 20:33 - 000000000 ____D C:\WINDOWS\SystemTemp
2023-12-10 11:13 - 2019-06-05 13:28 - 000000000 ____D C:\Program Files (x86)\Google
2023-12-10 11:12 - 2019-03-15 12:51 - 000000000 ____D C:\Program Files\CCleaner
2023-12-10 11:12 - 2017-10-25 16:16 - 000000000 ____D C:\ProgramData\NVIDIA
2023-12-10 11:11 - 2020-09-24 19:55 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2023-12-10 11:11 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\ServiceState
2023-12-10 11:11 - 2019-12-07 10:03 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2023-12-10 11:01 - 2020-09-24 19:47 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2023-12-10 10:35 - 2022-11-26 10:55 - 000000000 ____D C:\Users\Computer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2023-12-10 10:33 - 2020-09-24 19:55 - 000004308 _____ C:\WINDOWS\system32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-12-10 10:33 - 2020-09-24 19:55 - 000003976 _____ C:\WINDOWS\system32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-12-10 10:33 - 2020-09-24 19:55 - 000003940 _____ C:\WINDOWS\system32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-12-10 10:33 - 2020-09-24 19:55 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-12-10 10:33 - 2020-09-24 19:55 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-12-10 10:33 - 2020-09-24 19:55 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-12-10 10:33 - 2020-09-24 19:55 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-12-10 10:33 - 2017-10-25 16:17 - 000001449 _____ C:\Users\Public\Desktop\GeForce Experience.lnk
2023-12-10 10:33 - 2017-10-25 16:16 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2023-12-10 10:32 - 2020-09-24 19:55 - 000003894 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-12-10 10:32 - 2020-09-24 19:55 - 000003654 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-12-10 10:32 - 2017-10-25 16:16 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2023-12-10 10:32 - 2017-10-25 16:11 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2023-12-10 10:29 - 2019-12-07 10:03 - 000131072 _____ C:\WINDOWS\system32\config\ELAM
2023-12-10 09:52 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2023-12-10 09:52 - 2018-06-14 05:28 - 000000000 ____D C:\Users\Computer\AppData\Roaming\NVIDIA
2023-12-10 09:52 - 2018-01-21 09:23 - 000000000 ____D C:\WINDOWS\system32\Drivers\NVIDIA Corporation
2023-12-10 09:25 - 2017-06-19 17:34 - 000000000 ____D C:\Users\Computer\AppData\Roaming\Microsoft\Excel
2023-12-10 09:25 - 2017-06-19 17:33 - 000000000 ____D C:\Users\Computer\AppData\Roaming\Microsoft\Word
2023-12-09 19:42 - 2018-08-17 06:24 - 000000000 ____D C:\Users\Computer\AppData\Roaming\EasyAntiCheat
2023-12-09 18:25 - 2019-12-07 10:14 - 000000000 ___HD C:\Program Files\WindowsApps
2023-12-09 17:41 - 2020-06-09 05:40 - 000002442 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2023-12-09 17:41 - 2020-06-09 05:40 - 000002280 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2023-12-09 15:45 - 2020-09-24 19:48 - 000000000 ____D C:\Users\Computer
2023-12-09 15:04 - 2017-06-26 19:19 - 000000000 ____D C:\Users\Computer\OEZ
2023-12-07 14:37 - 2022-11-25 09:44 - 000000914 _____ C:\Users\Public\Desktop\Datovka.lnk
2023-12-07 14:37 - 2019-01-09 10:54 - 000000000 ____D C:\Users\Computer\AppData\Roaming\.dsgui
2023-12-07 10:11 - 2021-02-04 10:04 - 000002253 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2023-12-07 10:11 - 2021-02-04 10:04 - 000002212 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2023-12-07 10:05 - 2020-09-24 19:55 - 000003768 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2023-12-07 10:05 - 2020-09-24 19:55 - 000003644 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
2023-12-06 08:07 - 2022-06-23 08:24 - 000003846 _____ C:\WINDOWS\system32\Tasks\Bitdefender Agent WatchDog_65D6944A0EF74FDAB96E31112AD39864
2023-12-06 08:07 - 2022-06-23 08:22 - 000000000 ____D C:\Program Files\Bitdefender Agent
2023-12-05 16:36 - 2017-06-19 17:24 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2023-12-05 11:07 - 2019-07-28 20:17 - 000000000 ____D C:\ProgramData\firebird
2023-12-05 11:03 - 2023-09-01 10:44 - 000000791 _____ C:\ProgramData\Microsoft\Windows\Start Menu\PROFIT.lnk
2023-12-05 11:03 - 2023-09-01 10:44 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LPsoft PROFIT
2023-12-05 11:03 - 2017-07-02 12:53 - 000000713 _____ C:\Users\Public\Desktop\PROFIT.lnk
2023-12-03 21:41 - 2017-07-08 09:48 - 000000000 ____D C:\Users\Computer\Documents\Soubory aplikace Outlook
2023-11-30 10:04 - 2019-12-08 09:36 - 007869664 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2023-11-30 00:05 - 2022-08-06 06:46 - 000121880 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvhda64v.sys
2023-11-29 09:37 - 2018-07-11 14:17 - 000000000 ____D C:\ProgramData\Packages
2023-11-28 08:47 - 2020-07-19 12:47 - 000000000 ____D C:\Program Files (x86)\Overwolf
2023-11-23 21:02 - 2022-09-21 07:08 - 000000666 _____ C:\WINDOWS\Tasks\CCleanerCrashReporting.job
2023-11-23 16:42 - 2017-06-19 19:28 - 000000000 ____D C:\Users\Computer\AppData\Roaming\Kodi
2023-11-23 16:07 - 2022-09-21 07:08 - 000003380 _____ C:\WINDOWS\system32\Tasks\CCleanerCrashReporting
2023-11-23 16:07 - 2020-09-24 19:55 - 000003936 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2023-11-21 08:04 - 2021-12-13 13:03 - 000003588 _____ C:\WINDOWS\system32\Tasks\OneDrive Reporting Task-S-1-5-21-113455673-3022367626-1486855051-1001
2023-11-21 08:04 - 2020-09-24 19:55 - 000003384 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-113455673-3022367626-1486855051-1001
2023-11-21 08:04 - 2020-09-24 19:48 - 000002439 _____ C:\Users\Computer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2023-11-18 09:45 - 2022-12-24 12:33 - 000000000 ____D C:\WINDOWS\Minidump
2023-11-16 08:29 - 2019-12-07 10:14 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2023-11-15 18:09 - 2020-09-24 19:47 - 000337024 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2023-11-15 18:07 - 2019-12-07 15:47 - 000000000 ___SD C:\WINDOWS\system32\AppV
2023-11-15 18:07 - 2019-12-07 15:47 - 000000000 ____D C:\Program Files\Windows Photo Viewer
2023-11-15 18:07 - 2019-12-07 15:47 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2023-11-15 18:07 - 2019-12-07 15:47 - 000000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2023-11-15 18:07 - 2019-12-07 15:43 - 000000000 ____D C:\WINDOWS\SysWOW64\cs
2023-11-15 18:07 - 2019-12-07 15:43 - 000000000 ____D C:\WINDOWS\system32\cs
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ___SD C:\WINDOWS\SysWOW64\F12
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ___SD C:\WINDOWS\SysWOW64\DiagSvcs
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ___SD C:\WINDOWS\system32\UNP
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ___SD C:\WINDOWS\system32\F12
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ___SD C:\WINDOWS\system32\DiagSvcs
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ___RD C:\WINDOWS\PrintDialog
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\WinMetadata
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\setup
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\PerceptionSimulation
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\oobe
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\migwiz
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\lv-LV
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\lt-LT
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\et-EE
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\es-MX
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Com
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\AdvancedInstallers
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SystemResources
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\WinMetadata
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\SystemResetPlatform
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\Sysprep
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\ShellExperiences
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\setup
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\PerceptionSimulation
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\oobe
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\migwiz
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\lv-LV
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\lt-LT
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\et-EE
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\es-MX
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\Dism
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\Com
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\appraiser
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\AdvancedInstallers
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\ShellExperiences
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\ShellComponents
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\Provisioning
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\IME
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\Program Files\Windows Defender
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\Program Files\Common Files\System
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\Program Files (x86)\Windows Defender
2023-11-15 18:07 - 2019-12-07 10:03 - 000000000 ____D C:\WINDOWS\servicing
2023-11-15 16:18 - 2019-12-07 10:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2023-11-15 16:17 - 2019-12-07 15:47 - 000023552 _____ (Microsoft Corporation) C:\WINDOWS\system32\OEMDefaultAssociations.dll
2023-11-15 16:17 - 2019-12-07 10:15 - 000208384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msclmd.dll
2023-11-15 16:17 - 2019-12-07 10:14 - 000232448 _____ (Microsoft Corporation) C:\WINDOWS\system32\msclmd.dll
2023-11-15 16:12 - 2020-09-24 19:50 - 003016192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2023-11-15 16:02 - 2017-06-19 17:03 - 000000000 ____D C:\WINDOWS\system32\MRT
2023-11-15 15:58 - 2017-06-19 17:03 - 182871392 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2023-11-15 15:57 - 2023-07-09 10:46 - 000629184 _____ (Bitdefender) C:\WINDOWS\system32\Drivers\Trufos.sys
2023-11-15 15:55 - 2023-07-09 10:46 - 000024568 _____ (Bitdefender) C:\WINDOWS\system32\Drivers\bdelam.sys
2023-11-15 15:54 - 2023-07-09 10:46 - 000800168 _____ (Bitdefender) C:\WINDOWS\system32\Drivers\bddci.sys
2023-11-15 15:54 - 2023-07-09 10:41 - 000512464 _____ (Bitdefender) C:\WINDOWS\system32\Drivers\vlflt.sys
2023-11-13 07:47 - 2017-06-19 17:04 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2023-11-12 22:30 - 2022-04-06 06:19 - 000000000 ____D C:\WINDOWS\system32\Tasks\Mozilla

==================== Files in the root of some directories ========

2019-09-17 16:16 - 2019-09-17 16:16 - 000143360 _____ (Gepro s.r.o.) C:\Program Files (x86)\kokundo.exe
2017-08-27 20:00 - 2021-04-24 16:42 - 000015872 _____ () C:\Users\Computer\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2021-04-15 13:41 - 2021-04-15 13:41 - 000000001 _____ () C:\Users\Computer\AppData\Local\RawCopy.1.10.agreement
2021-04-15 13:52 - 2021-04-15 13:52 - 000000027 _____ () C:\Users\Computer\AppData\Local\RawCopy.opendialog.dir
2021-04-15 13:52 - 2021-04-15 13:52 - 000000001 _____ () C:\Users\Computer\AppData\Local\RawCopy.opendialog.filterindex
2021-04-15 13:43 - 2021-04-15 14:24 - 000000005 _____ () C:\Users\Computer\AppData\Local\RawCopy.savedialog.dir
2021-04-15 13:43 - 2021-04-15 14:24 - 000000001 _____ () C:\Users\Computer\AppData\Local\RawCopy.savedialog.filterindex
2021-04-15 13:52 - 2021-04-15 13:52 - 000000037 _____ () C:\Users\Computer\AppData\Local\RawCopy.sourcedisk.filepath
2021-04-15 13:42 - 2021-04-15 14:24 - 000000001 _____ () C:\Users\Computer\AppData\Local\RawCopy.sourcedisk.index
2021-04-20 17:23 - 2021-04-20 17:23 - 000002495 _____ () C:\Users\Computer\AppData\Local\recently-used.xbel
2017-07-04 12:26 - 2017-07-04 12:26 - 000000017 _____ () C:\Users\Computer\AppData\Local\resmon.resmoncfg

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 09-12-2023
Ran by Computer (10-12-2023 11:36:58)
Running from C:\Users\Computer\Desktop
Microsoft Windows 10 Pro Version 22H2 19045.3693 (X64) (2020-09-24 18:55:11)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-113455673-3022367626-1486855051-500 - Administrator - Disabled)
Computer (S-1-5-21-113455673-3022367626-1486855051-1001 - Administrator - Enabled) => C:\Users\Computer
DefaultAccount (S-1-5-21-113455673-3022367626-1486855051-503 - Limited - Disabled)
Guest (S-1-5-21-113455673-3022367626-1486855051-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-113455673-3022367626-1486855051-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Bitdefender Antivirus (Enabled - Up to date) {0F59B032-EA77-E3A8-2382-74A4346E5522}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Kaspersky Total Security (Enabled - Up to date) {4F76F112-43EB-40E8-11D8-F7BD1853EA23}
AV: Kaspersky Total Security (Enabled - Up to date) {0AB30972-4BAC-7BEE-CBCA-B8F9E68797D8}
AS: Kaspersky Total Security (Enabled - Up to date) {B1D2E896-6D96-7460-F17A-838B9D00DD65}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Kaspersky Total Security (Disabled) {774D7037-0984-41B0-3A87-5E88E680AD58}
FW: Kaspersky Total Security (Enabled) {32888857-01C3-7AB6-E095-11CC1854D0A3}
FW: Bitdefender Firewall (Disabled) {37623117-A018-E2F0-08DD-DD91CABD1259}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

ABBYY FineReader 14 (HKLM\...\{F14000FE-0001-6400-0000-074957833700}) (Version: 14.7.272 - ABBYY Production LLC)
Adobe Acrobat XI Pro (HKLM-x32\...\{AC76BA86-1033-FFFF-7760-000000000006}) (Version: 11.0.00 - Adobe Systems)
Adobe Flash Player 32 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 32.0.0.465 - Adobe)
AnyDesk (HKLM-x32\...\AnyDesk) (Version: ad 8.0.6 - AnyDesk Software GmbH)
Apple Mobile Device Support (HKLM\...\{D76F9829-A6F3-48D3-A0B6-BC1522CB9F49}) (Version: 17.0.0.21 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{B292D163-23D2-4523-A699-1ABEC1875609}) (Version: 2.7.0.3 - Apple Inc.)
Astra MS Software - BuildingDesign (HKLM\...\{688BD477-4391-42D6-AA76-6F9B4355D3C8}_is1) (Version: 209 - Astra MS Software s.r.o)
Astra MS Software - BuildingDesign Wils (HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\{48B65EE5-2F7C-4E3D-A335-A02847235CC6}_is1) (Version: 7.0.209.0 - Astra MS Software s.r.o)
Badlion Client (HKLM\...\1de14785-dd8c-5cd2-aae8-d4a376f81d78) (Version: 3.0.8 - Badlion)
Bentley Map PowerView V8i (SELECTseries 4) 08.11.09.836 (HKLM-x32\...\{3164715F-5A35-4BDC-9AA7-F3EE33ABD0A4}) (Version: 08.11.09.836 - Bentley Systems, Incorporated)
Bitdefender Agent (HKLM\...\Bitdefender Agent) (Version: 27.0.1.262 - Bitdefender)
Bitdefender Total Security (HKLM\...\Bitdefender) (Version: 27.0.14.69 - Bitdefender)
Bitdefender VPN (HKLM\...\Bitdefender VPN) (Version: 25.7.0.1 - Bitdefender)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
BS.Player FREE (HKLM-x32\...\BSPlayerf) (Version: 2.78.1093 - AB Team, d.o.o.)
CCleaner (HKLM\...\CCleaner) (Version: 6.18 - Piriform)
Cisco AnyConnect Secure Mobility Client (HKLM-x32\...\Cisco AnyConnect Secure Mobility Client) (Version: 4.6.01103 - Cisco Systems, Inc.)
Cisco AnyConnect Secure Mobility Client (HKLM-x32\...\{58524593-122C-43F0-96E2-A6BCC42E3412}) (Version: 4.6.01103 - Cisco Systems, Inc.) Hidden
Citrix Authentication Manager (HKLM-x32\...\{45E53583-B4BA-4FD8-AE8B-CF0DF4C1C292}) (Version: 20.2.0.3 - Citrix Systems, Inc.) Hidden
Citrix Screen Casting for Windows (HKLM-x32\...\{AD72F1CD-E4D5-4B34-ADF6-43062ABB2F2B}) (Version: 19.11.100.46 - Citrix Systems, Inc) Hidden
Citrix Web Helper (HKLM-x32\...\{4C480C75-F86C-490F-8694-8163EB96D350}) (Version: 20.2.0.9 - Citrix Systems, Inc.) Hidden
Citrix Workspace 2002 (HKLM-x32\...\CitrixOnlinePluginPackWeb) (Version: 20.2.0.25 - Citrix Systems, Inc.)
Citrix WorkSpace Browser (HKLM-x32\...\{D601BE19-3887-4AA8-9BA3-11895A233343}) (Version: 20.2.0.8 - Citrix Systems, Inc.) Hidden
Citrix Workspace Inside (HKLM-x32\...\{E54AAA79-29D8-4FB1-803B-7DF2468C4442}) (Version: 20.2.0.65534 - Citrix Systems, Inc.) Hidden
Citrix Workspace(Aero) (HKLM-x32\...\{504BCC3A-D592-4C69-88D1-B74FA4131C82}) (Version: 20.2.0.25 - Citrix Systems, Inc.) Hidden
Citrix Workspace(DV) (HKLM-x32\...\{E739689D-8F10-47CA-A322-BA4158135ABC}) (Version: 20.2.0.25 - Citrix Systems, Inc.) Hidden
Citrix Workspace(USB) (HKLM-x32\...\{132E968E-25DB-4578-847A-3F8B2433832C}) (Version: 20.2.0.25 - Citrix Systems, Inc.) Hidden
CONNECTION Client (HKLM\...\{3F6E5B92-54A4-3868-919C-B074944D6DB7}) (Version: 10.00.18.013 - Bentley Systems, Incorporated) Hidden
CONNECTION Client (HKLM-x32\...\{aa13bd94-ee41-4134-904e-9dabf6888c69}) (Version: 10.0.18.13 - Bentley Systems, Incorporated)
DAEMON Tools Lite (HKLM\...\DAEMON Tools Lite) (Version: 10.5.1.0230 - Disc Soft Ltd)
Datovka (HKLM-x32\...\Datovka) (Version: 4.23.1 - CZ.NIC, z. s. p. o.)
DEHNsupport 3.102 (HKLM-x32\...\DEHNsupport) (Version: 3.102 - DEHN + SÖHNE GmbH + Co. KG.)
DHTML Editing Component (HKLM-x32\...\{2EA870FA-585F-4187-903D-CB9FFD21E2E0}) (Version: 6.02.0001 - Microsoft Corporation)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{66C5838F-B854-4A55-89E6-A6138747A4DF}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
euroCALC VN_NN_PROD - Client (4.0.4.2304) (HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\{E58A7E85-DFDD-4411-99B1-03C717C82657}__euroCALC~C160B687_is1) (Version: 4.0.4.2304 - Callida, s.r.o.)
euroCALC VN_NN_TEST - Client (4.0.4.2304) (HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\{B58A7E85-DFDD-4411-99B1-03C717C82657}__euroCALC~838FF1A4_is1) (Version: 4.0.4.2304 - Callida, s.r.o.)
EXIF Date Changer v3.9.3 (HKLM-x32\...\{26CA1B07-BC53-4196-B9C2-A11C6F6F3E08}_is1) (Version: 3.9.3 - Rellik Software)
FileOpen Client B998 (HKLM\...\FileOpenClient_is1) (Version: B998 - FileOpen Systems Inc.)
GISOFT - MGEO 21.06.21 pro PV 08.11.09.836 (HKLM-x32\...\GISOFT MGEO 21.06.21 (MGEO)) (Version: 21.06.21 - GISOFT)
GISOFT - Práce s daty KN z internetu 21.06.16 pro PV 08.11.09.836 (HKLM-x32\...\GISOFT CZKNNET 21.06.16 (CZKNNET)) (Version: 21.06.16 - GISOFT)
GISOFT - SPIDER-EN 22.12.07 pro PV 08.11.09.836 (HKLM-x32\...\GISOFT SPIDER-EN 22.12.07 (SPIDER-EN)) (Version: 22.12.07 - GISOFT)
Git (HKLM\...\Git_is1) (Version: 2.40.0 - The Git Development Community)
Google Earth Pro (HKLM\...\{F27DBA46-80E1-4858-9285-19198FFFBF3D}) (Version: 7.3.6.9345 - Google)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 120.0.6099.71 - Google LLC)
GoTo Opener (HKLM-x32\...\{E69269DB-A77B-4BC1-8F39-241107B09F26}) (Version: 1.0.539 - LogMeIn, Inc.)
GoToMeeting 10.19.0.19950 (HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\GoToMeeting) (Version: 10.19.0.19950 - LogMeIn, Inc.)
GPL Ghostscript (HKLM\...\GPL Ghostscript 10.00.0) (Version: 10.00.0 - Artifex Software Inc.)
HASP HL Device Driver (HKLM-x32\...\HASP HL Device Driver) (Version: - )
HP DesignJet Utility (HKLM-x32\...\{777DB2C4-1BC7-4D0D-A117-5ACB35748AED}) (Version: 4.1.10.3793 - HP Inc.)
iCloud Outlook (HKLM\...\{F35C51FC-B854-4106-89D2-50709F12A4B5}) (Version: 12.5.0.74 - Apple Inc.)
Intel(R) Chipset Device Software (HKLM\...\{55398EAC-F58E-4F19-B553-BDF8B9EFD839}) (Version: 10.1.1.9 - Intel Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.0.0.1162 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{A4512F5C-D956-4AB0-8A07-EA7D9F8ABB2A}) (Version: 11.0.0.1162 - Intel Corporation) Hidden
Intel(R) ME UninstallLegacy (HKLM\...\{555B1C57-E71B-4775-BC1D-627EEF693F0D}) (Version: 1.0.1.0 - Intel Corporation) Hidden
Intel(R) Network Connections 20.7.67.0 (HKLM\...\{0F2D8891-8089-499F-ACB1-58DB79C63483}) (Version: 20.7.67.0 - Intel) Hidden
Intel(R) Network Connections 20.7.67.0 (HKLM\...\PROSetDX) (Version: 20.7.67.0 - Intel)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 21.20.16.4678 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 14.8.0.1042 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{B66F70B4-34E5-429A-9F55-7129E0833A45}) (Version: 14.8.0.1042 - Intel Corporation) Hidden
Intel® Chipset Device Software (HKLM-x32\...\{c7f54569-0018-439c-809a-48046a4d4ebc}) (Version: 10.1.1.9 - Intel(R) Corporation) Hidden
IrfanView 4.54 (64-bit) (HKLM\...\IrfanView64) (Version: 4.54 - Irfan Skiljan)
iTunes (HKLM\...\{29FE7EC8-7937-45A7-BD87-F41E3C202533}) (Version: 12.13.0.9 - Apple Inc.)
Java 8 Update 381 (HKLM-x32\...\{77924AE4-039E-4CA4-87B4-2F32180381F0}) (Version: 8.0.3810.9 - Oracle Corporation)
JSignPdf 1.6.1 (HKLM-x32\...\JSignPdf_is1) (Version: 1.6.1 - Josef Cacek)
Kernel Outlook PST Viewer ver 20.3 (HKLM-x32\...\Kernel Outlook PST Viewer_is1) (Version: - KernelApps Pvt.Ltd.)
Kodi (HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\Kodi) (Version: - XBMC Foundation)
Kontrola stavu osobního počítače s Windows (HKLM\...\{D1F15F7A-707A-42BD-BE6B-3380616F796D}) (Version: 3.6.2204.08001 - Microsoft Corporation)
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Microsoft Access database engine 2010 (English) (HKLM\...\{90140000-00D1-0409-1000-0000000FF1CE}) (Version: 14.0.6029.1000 - Microsoft Corporation)
Microsoft Access database engine 2010 (English) (HKLM-x32\...\{90140000-00D1-0409-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 120.0.2210.61 - Microsoft Corporation)
Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 119.0.2151.97 - Microsoft Corporation)
Microsoft HEVC Media Extension Installation for Microsoft.HEVCVideoExtension_1.0.2512.0_x64__8wekyb3d8bbwe (x64) (HKLM\...\{B0169E83-757B-EF66-E2F0-391944D785BC}) (Version: 1.0.0.0 - Microsoft Corporation) Hidden
Microsoft Office 2016 pro podnikatele - cs-cz (HKLM\...\HomeBusinessRetail - cs-cz) (Version: 16.0.17029.20068 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\OneDriveSetup.exe) (Version: 23.226.1031.0003 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50918.0 - Microsoft Corporation)
Microsoft Teams (HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\Teams) (Version: 1.3.00.26064 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{1FC1A6C2-576E-489A-9B4A-92D21F542136}) (Version: 3.74.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005 (HKLM\...\{929FBD26-9020-399B-9A7A-751D61F0B942}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005 (HKLM\...\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (HKLM-x32\...\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (HKLM-x32\...\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.29.30135 (HKLM-x32\...\{fa7f6d52-f85e-48ef-8f56-a37268aa5772}) (Version: 14.29.30135.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.28.29334 (HKLM-x32\...\{b2d0f752-adc5-496e-8f70-8669de01f746}) (Version: 14.28.29334.0 - Microsoft Corporation)
Microsoft Visual C++ 2019 X64 Additional Runtime - 14.29.30135 (HKLM\...\{34DB4181-0770-4B5A-B561-68758A077B0F}) (Version: 14.29.30135 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X64 Minimum Runtime - 14.29.30135 (HKLM\...\{40118CD9-A805-400C-864E-041A5B5C01B0}) (Version: 14.29.30135 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X86 Additional Runtime - 14.28.29334 (HKLM-x32\...\{14C49FC8-3E9B-4F29-8526-26629B5CF30B}) (Version: 14.28.29334 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X86 Minimum Runtime - 14.28.29334 (HKLM-x32\...\{0D01A812-82A1-481F-8546-8E28E976F8DF}) (Version: 14.28.29334 - Microsoft Corporation) Hidden
Microsoft Visual Studio Code (User) (HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\{771FD6B0-FA20-440A-A002-3B3BAC16DC50}_is1) (Version: 1.77.3 - Microsoft Corporation)
Minecraft Launcher (HKLM-x32\...\{27B34E47-68AE-4802-822A-9F0C187AF84A}) (Version: 1.0.0.0 - Mojang)
Minimal ADB and Fastboot version 1.4.3 (HKLM-x32\...\{B561660D-8B3C-491D-9E3E-293F14FCAADA}_is1) (Version: 1.4.3 - Samuel Rodberg)
Monty verze 3 (HKLM-x32\...\{5BC62DD7-1590-4788-B18E-637E09002067}_is1) (Version: 3 - EGÚ Brno, a.s.)
Mozilla Firefox (x64 cs) (HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\Mozilla Firefox 120.0.1 (x64 cs)) (Version: 120.0.1 - Mozilla)
Mozilla Firefox 59.0.2 (x64 cs) (HKLM\...\Mozilla Firefox 59.0.2 (x64 cs)) (Version: 59.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 115.4.2 - Mozilla)
Mozilla Thunderbird (x64 cs) (HKLM\...\Mozilla Thunderbird 115.4.2 (x64 cs)) (Version: 115.4.2 - Mozilla)
Mozilla Thunderbird (x64 cs) (HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\Mozilla Thunderbird 115.5.1 (x64 cs)) (Version: 115.5.1 - Mozilla)
MSI Kombustor 3.5.0 (HKLM\...\{9598DA62-2AE8-426D-9C86-BEA96AC6721E}_is1) (Version: - MSI Co., LTD)
MSI Live Update 6 (HKLM-x32\...\{4F46CF54-47D2-41F4-B230-B0954C544420}}_is1) (Version: 6.2.0.39 - MSI)
MSIRegister (HKLM-x32\...\{80B995A4-3A86-4690-98A6-563F1A788835}_is1) (Version: 2.0.0.15 - MSI)
MSXML 4.0 SP2 Parser and SDK (HKLM-x32\...\{716E0306-8318-4364-8B8F-0CC4E9376BAC}) (Version: 4.20.9818.0 - Microsoft Corporation)
Nero 2018 (HKLM-x32\...\{DB8EF13D-AD5C-4893-BB41-BD010964E730}) (Version: 19.0.10200 - Nero AG)
Nero AudioPack2 (HKLM-x32\...\{C934C6C8-9974-48A9-8577-432675EEE830}) (Version: 1.0.2011 - Nero AG) Hidden
Nero BackItUp (HKLM-x32\...\{B97D8914-B1EA-4BA4-A9C0-50F4177C2D8F}) (Version: 19.2.1056 - Nero AG) Hidden
Nero Burning Core (HKLM-x32\...\{FFBFF2F4-05D5-47F6-B47B-320B8029ED69}) (Version: 19.1.2002 - Nero AG) Hidden
Nero Burning ROM (HKLM-x32\...\{84F11EE9-58EA-431C-9300-3E5E354BA75B}) (Version: 19.1.2002 - Nero AG) Hidden
Nero ControlCenter (HKLM-x32\...\{ABC88553-8770-4B97-B43E-5A90647A5B63}) (Version: 11.4.2006 - Nero AG) Hidden
Nero Core Components (HKLM-x32\...\{BEBEE34D-84A2-4EDD-8BEA-96CC54371263}) (Version: 11.7.3050 - Nero AG) Hidden
Nero CoverDesigner (HKLM-x32\...\{D8CCA6A9-E0CA-4589-BA17-54C909B1C8B5}) (Version: 20.0.2001 - Nero AG) Hidden
Nero Device Updates (HKLM-x32\...\{2F9BBA1A-66AB-4BF2-90C8-121B139FC8C2}) (Version: 19.1.1003 - Nero AG) Hidden
Nero Disc Menus Basic (HKLM-x32\...\{E17BCB76-9924-4BD5-B6D6-50D3407B4E74}) (Version: 20.0.10010 - Nero AG) Hidden
Nero Disc to Device (HKLM-x32\...\{560A79FE-3A3E-474B-BECA-907CE97630CE}) (Version: 20.0.2006 - Nero AG) Hidden
Nero DuplicateManager Photo (HKLM-x32\...\{01EE8B2B-6392-4E15-B221-2E514B3ABAE5}) (Version: 1.6.1042 - Nero AG) Hidden
Nero Effects Basic (HKLM-x32\...\{9EFF05D4-8C1B-451B-8677-6AF7D305C763}) (Version: 20.0.10007 - Nero AG) Hidden
Nero Express (HKLM-x32\...\{5A8CFAD4-9C49-41A4-9117-86ACD52A9090}) (Version: 19.1.2002 - Nero AG) Hidden
Nero Info (HKLM-x32\...\{F030BFE8-8476-4C08-A553-233DE80A2BE1}) (Version: 20.0.1011 - Nero AG)
Nero Kwik Themes Basic (HKLM-x32\...\{1B6F5E51-575E-4693-BCA2-7543570D076D}) (Version: 20.0.10010 - Nero AG) Hidden
Nero Launcher (HKLM-x32\...\{3111C98F-E38F-4670-A411-ABA66783FCA5}) (Version: 19.1.2003 - Nero AG) Hidden
Nero MediaHome (HKLM-x32\...\{8D9CDD90-FCEE-42B6-B941-4A20109CC9D7}) (Version: 3.8.1015 - Nero AG) Hidden
Nero PiP Effects Basic (HKLM-x32\...\{ACE49D50-19CD-44A6-B192-46F985283B26}) (Version: 20.0.10007 - Nero AG) Hidden
Nero Recode (HKLM-x32\...\{08191E34-7970-4030-BB33-F66B647D150D}) (Version: 19.1.1012 - Nero AG) Hidden
Nero RescueAgent (HKLM-x32\...\{93B7ACC0-068E-434F-83AA-95975EA83E0A}) (Version: 19.1.1003 - Nero AG) Hidden
Nero SharedVideoCodecs (HKLM-x32\...\{2432E589-6256-4513-B0BF-EFA8E325D5F0}) (Version: 1.0.19012 - Nero AG) Hidden
Nero Update (HKLM-x32\...\{65BB0407-4CC8-4DC7-952E-3EEFDF05602A}) (Version: 18.0.0015 - Nero AG) Hidden
Nero Video (HKLM-x32\...\{C9B3C66D-6DE1-4436-865F-014A2A4BC066}) (Version: 19.1.3016 - Nero AG) Hidden
Nero Video Samples (HKLM-x32\...\{05C6B128-1B40-4495-9CB9-090B368BFA0A}) (Version: 20.0.10007 - Nero AG) Hidden
NVIDIA FrameView SDK 1.3.8513.32290073 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.3.8513.32290073 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.27.0.120 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.27.0.120 - NVIDIA Corporation)
NVIDIA Ovladač HD audia 1.3.40.14 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.40.14 - NVIDIA Corporation)
NVIDIA Ovladače grafiky 546.29 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 546.29 - NVIDIA Corporation)
NVIDIA Systémový software PhysX 9.21.0713 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.21.0713 - NVIDIA Corporation)
OBO Construct TBS (HKLM-x32\...\{86B92203-B3AE-4614-9A80-8D2B22DCB765}) (Version: 1.0.0 - OBO Bettermann) Hidden
OBO Construct TBS (HKLM-x32\...\OBO Construct TBS 1.0.0) (Version: 1.0.0 - OBO Bettermann)
Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.17029.20000 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.17029.20000 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.17029.20068 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0405-0000-0000000FF1CE}) (Version: 16.0.14131.20278 - Microsoft Corporation) Hidden
Online Plug-in (HKLM-x32\...\{5D063E9E-A4B0-4911-A131-2BAF83638386}) (Version: 20.2.0.25 - Citrix Systems, Inc.) Hidden
Oracle VM VirtualBox 6.1.36 (HKLM\...\{8B78A2AB-34B5-4546-8CCF-B78C916BBD98}) (Version: 6.1.36 - Oracle Corporation)
Overwolf (HKLM-x32\...\Overwolf) (Version: 0.236.2.2 - Overwolf Ltd.)
Podpora aplikací Apple (32bitová) (HKLM-x32\...\{9738288C-21BC-4F54-AB4F-72F059339376}) (Version: 8.6 - Apple Inc.)
Podpora aplikací Apple (64bitová) (HKLM\...\{DEB339C1-2687-43AB-816A-8714F3E26846}) (Version: 8.6 - Apple Inc.)
Pomocník s aktualizací Windows 10 (HKLM-x32\...\{D5C69738-B486-402E-85AC-2456D98A64E4}) (Version: 1.4.19041.2183 - Microsoft Corporation)
PROFIT 2023.05 (HKLM\...\{670A9A20-E29D-40C3-9937-2AFF89C3AC82}_is1) (Version: - LPsoft)
Python 2.7 pycrypto-2.3 (HKLM-x32\...\{422EB670-90F6-4332-AEAE-5128AFF84FDD}) (Version: 2.3.0 - Dwayne C. Litzenberger)
Python 2.7 pywin32-218 (HKLM-x32\...\pywin32-py2.7) (Version: - )
Python 2.7.6 (HKLM-x32\...\{C3CC4DF5-39A5-4027-B136-2B3E1F5AB6E2}) (Version: 2.7.6150 - Python Software Foundation)
RAPID Mode (HKLM\...\{4B94C023-022A-4271-A1D6-744ABE74D220}) (Version: 1.0.0.97 - Samsung Electronics Co., Ltd.) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7727 - Realtek Semiconductor Corp.)
Recuva (HKLM\...\Recuva) (Version: 1.53 - Piriform)
Samsung Magician (HKLM-x32\...\{29AE3F9F-7158-4ca7-B1ED-28A73ECDB215}_is1) (Version: 5.1.0.1120 - Samsung Electronics)
ScreenManager Pro (HKLM-x32\...\{D35F4801-2BA0-4737-8A87-4880CB902E2C}_is1) (Version: 1.2.2.0 - EIZO Corporation)
Self-service Plug-in (HKLM-x32\...\{EF7338E4-1CCD-479D-ABF8-846CEF9A9A81}) (Version: 20.2.0.9 - Citrix Systems, Inc.) Hidden
Sentinel Protection Installer 7.6.9 (HKLM-x32\...\{FF9C78D7-858D-4B49-A4B6-847638353AFE}) (Version: 7.6.9 - SafeNet, Inc.)
Sentinel Runtime (HKLM-x32\...\{D4AEC281-53BF-42C3-B1ED-F84391CF41AF}) (Version: 7.91.26692.60000 - Gemalto)
Sentinel System Driver Installer 7.6.0 (HKLM-x32\...\{E3E2618F-9C21-4B5F-BC85-837899D470C7}) (Version: 7.6.0 - SafeNet, Inc.)
Skype Meetings App (HKLM-x32\...\{BC1D9E47-8927-4AA1-A891-7763BC2475B7}) (Version: 16.2.0.511 - Microsoft Corporation)
Software602 Form Filler (HKLM-x32\...\{9210AEE3-6ECB-4271-A125-1039E94A6A51}) (Version: 4.75 - Software602 a.s.)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
STORMWARE PDF Printer 10.1.0.1871 (HKLM\...\STORMWARE PDF Printer_is1) (Version: 10.1.0.1871 - STORMWARE)
STORMWARE POHODA CZ Look (HKLM-x32\...\{7734DCE3-5F2A-4EDB-80BB-481F828415AB}) (Version: 13302.5 - STORMWARE)
Střechy a stěny TONDACH 2018 (HKLM-x32\...\Střechy a stěny TONDACH 2018_is1) (Version: - )
TeamSpeak Overlay (HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\Overwolf_jnabojaampcpfclojlbildognlnebnhfhibiielh) (Version: 1.0.0.2 - Overwolf app)
TomTom MyDrive Connect 4.3.6.5021 (HKLM-x32\...\MyDriveConnect) (Version: 4.3.6.5021 - TomTom)
Total Commander 64-bit (Remove or Repair) (HKLM\...\Totalcmd64) (Version: 9.21a - Ghisler Software GmbH)
Universal Adb Driver (HKLM-x32\...\{C0E08D8D-6076-4117-B644-2AF34F35B757}) (Version: 1.0.4 - ClockworkMod)
Update for Windows 10 for x64-based Systems (KB5001716) (HKLM\...\{7B63012A-4AC6-40C6-B6AF-B24A84359DD5}) (Version: 8.93.0.0 - Microsoft Corporation)
UpdateAssistant (HKLM-x32\...\{B302EECB-0DA5-46E6-8A58-127440F22CF1}) (Version: 1.7.0.0 - Microsoft Corporation) Hidden
USBTrace V3.0.1 (HKLM\...\USBTrace_is1) (Version: - SysNucleus)
Vulkan Run Time Libraries 1.0.33.0 (HKLM\...\VulkanRT1.0.33.0) (Version: 1.0.33.0 - LunarG, Inc.)
Wampserver64 3.3.0 (HKLM\...\{wampserver64}_is1) (Version: 3.3.0 - Dominique Ottello alias Otomatic)
WinCDEmu (HKLM-x32\...\WinCDEmu) (Version: 4.1 - Sysprogs)
WinRAR 5.70 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.70.0 - win.rar GmbH)
wtfast 4.6 (HKLM-x32\...\{12B4121D-5221-4AFC-9EDC-63B0CA139856}_is1) (Version: 4.6.0.1177 - Initex & AAA Internet Publishing)
xSpider 3.1.1-CZ/CZ (HKLM-x32\...\xSpider (CZ/CZ)_is1) (Version: 3.1.1 - Eaton Industries (Austria) GmbH)

Packages:
=========
Doplněk multimediálního modulu pro aplikaci Fotografie -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2020-10-05] (Microsoft Corporation)
HP DesignJet Print Experience -> C:\Program Files\WindowsApps\AD2F1837.HPDesignjetExperience_1.0.0.12_neutral__v10z8vjag6ke6 [2018-08-30] (HP Inc.)
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_150.1.1140.0_x64__v10z8vjag6ke6 [2023-11-29] (HP Inc.)
iCloud -> C:\Program Files\WindowsApps\AppleInc.iCloud_14.2.122.0_x64__nzyj5cx40ttqa [2023-11-03] (Apple Inc.) [Startup Task]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-01-22] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-01-22] (Microsoft Corporation) [MS Ad]
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.964.0_x64__56jybvy8sckqj [2023-12-10] (NVIDIA Corp.)
Solitaire & Casual Games -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.18.11020.0_x64__8wekyb3d8bbwe [2023-11-07] (Microsoft Studios) [MS Ad]
Windows File Recovery -> C:\Program Files\WindowsApps\Microsoft.WindowsFileRecovery_0.1.20151.0_x64__8wekyb3d8bbwe [2023-04-21] (Microsoft Corporation)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-113455673-3022367626-1486855051-1001_Classes\CLSID\{19A6E644-14E6-4A60-B8D7-DD20610A871D}\InprocServer32 -> C:\Users\Computer\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.20244.4\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-113455673-3022367626-1486855051-1001_Classes\CLSID\{2E53045C-213E-4432-A0D5-E22D6566F11D} -> [iCloud Drive] => C:\Users\Computer\iCloudDrive
CustomCLSID: HKU\S-1-5-21-113455673-3022367626-1486855051-1001_Classes\CLSID\{3E3AD4BD-346A-460A-80E8-90699B75C00B}\InprocServer32 -> C:\Users\Computer\AppData\Local\Microsoft\SkypeForBusinessPlugin\16.2.0.511\GatewayActiveX-x64.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-113455673-3022367626-1486855051-1001_Classes\CLSID\{CB965DF1-B8EA-49C7-BDAD-5457FDC1BF92}\InprocServer32 -> C:\Users\Computer\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.20244.4\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-113455673-3022367626-1486855051-1001_Classes\CLSID\{FE2EC208-BECF-4E83-8BF4-E35DBA4EB6A1}\localserver32 -> C:\Users\Computer\AppData\Local\Microsoft\SkypeForBusinessPlugin\16.2.0.511\GatewayVersion-x64.exe (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ ProjectShareLocked] -> {C88B0D3F-9DD1-4CC6-8BED-E28DE51D7BB7} => C:\Program Files\Common Files\Bentley Shared\CONNECTION Client\ProjectShareOverlay.dll [2019-10-31] (Bentley Systems, Incorporated -> Bentley Systems, Incorporated)
ContextMenuHandlers1: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => D:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat Elements\ContextMenuShim64.dll [2012-09-23] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
ContextMenuHandlers1: [FineReader14ContextMenu] -> {FB074836-8286-4089-84DC-F504E9EF621C} => D:\Program Files (x86)\ABBYY FineReader 14\x64\FRIntegration.x64.dll [2019-02-13] (ABBYY Production LLC -> ABBYY Production LLC.)
ContextMenuHandlers1: [WinCDEmu] -> {D0E37FD2-F675-426F-B09A-2CF37BA46FD5} => D:\Program Files (x86)\WinCDEmu\x64\WinCDEmuContextMenu.dll [2015-09-28] (Sysprogs OU) [File not signed]
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [WinCDEmu] -> {A9901FCD-B4DF-43A1-BD5D-6C9F88679497} => D:\Program Files (x86)\WinCDEmu\x64\WinCDEmuContextMenu.dll [2015-09-28] (Sysprogs OU) [File not signed]
ContextMenuHandlers4: [RecuvaShellExt] -> {435E5DF5-2510-463C-B223-BDA47006D002} => C:\Program Files\Recuva\RecuvaShell64.dll [2022-06-15] (Piriform Software Ltd -> Piriform Software Ltd)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nvmdi.inf_amd64_664a91c68a5bfa21\nvshext.dll [2023-11-30] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => D:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat Elements\ContextMenuShim64.dll [2012-09-23] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
ContextMenuHandlers6: [FineReader14ContextMenu] -> {FB074836-8286-4089-84DC-F504E9EF621C} => D:\Program Files (x86)\ABBYY FineReader 14\x64\FRIntegration.x64.dll [2019-02-13] (ABBYY Production LLC -> ABBYY Production LLC.)
ContextMenuHandlers6: [RecuvaShellExt] -> {435E5DF5-2510-463C-B223-BDA47006D002} => C:\Program Files\Recuva\RecuvaShell64.dll [2022-06-15] (Piriform Software Ltd -> Piriform Software Ltd)
ContextMenuHandlers6: [WinCDEmu] -> {A9901FCD-B4DF-43A1-BD5D-6C9F88679497} => D:\Program Files (x86)\WinCDEmu\x64\WinCDEmuContextMenu.dll [2015-09-28] (Sysprogs OU) [File not signed]
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Whitelisted) ====================

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)

ShortcutWithArgument: C:\Users\Computer\Desktop\Radia.sk - slovenský éter online.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=kanjilcdfhggncalddhkackeeahkfkeh
ShortcutWithArgument: C:\Users\Computer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplikace Chrome\Radia.sk - slovenský éter online.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=kanjilcdfhggncalddhkackeeahkfkeh

==================== Loaded Modules (Whitelisted) =============

2018-08-11 05:38 - 2005-07-18 12:43 - 000160256 _____ () [File not signed] D:\Program Files (x86)\MSI\Live Update\unrar.dll
2012-09-23 20:44 - 2012-09-23 20:44 - 000010240 _____ (Adobe Systems Inc.) [File not signed] D:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\locale\cs_cz\Acrobat Elements\ContextMenuShim64.cze
2023-02-03 10:41 - 2013-10-04 08:42 - 000210944 _____ (Bullzip) [File not signed] C:\Program Files\Common Files\STORMWARE\PDF Printer\Ports\STORMWARE\bzpdf.dll
2017-11-20 09:26 - 2014-07-03 13:38 - 000130560 _____ (EIZO Corporation) [File not signed] C:\Program Files (x86)\EIZO\ScreenManager Pro\libmctrl.dll
2017-11-20 09:26 - 2015-08-05 12:19 - 000080384 _____ (EIZO NANANO CORPORATION) [File not signed] C:\Program Files (x86)\EIZO\ScreenManager Pro\libminfo.dll
2016-01-15 18:14 - 2016-01-15 18:14 - 000306688 _____ (Intel(R) Corporation) [File not signed] C:\WINDOWS\system32\NCS2Setp.dll
2020-04-19 16:03 - 2020-04-19 16:03 - 000000000 ____L (Microsoft Corporation) [symlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\AppvIsvSubsystems32.dll] C:\Program Files (x86)\Microsoft Office\Root\Office16\AppVIsvSubsystems32.dll
2020-04-19 16:03 - 2020-04-19 16:03 - 000000000 ____L (Microsoft Corporation) [symlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\C2R32.dll] C:\Program Files (x86)\Microsoft Office\Root\Office16\c2r32.dll
2019-10-31 19:50 - 2019-10-31 19:50 - 001564160 _____ (Robert Simpson, et al.) [File not signed] C:\Program Files\Common Files\Bentley Shared\CONNECTION Client\LicService\SQLite.Interop.dll
2019-10-31 20:21 - 2019-10-31 20:21 - 001612800 _____ (Robert Simpson, et al.) [File not signed] C:\Program Files\Common Files\Bentley Shared\CONNECTION Client\SQLite.Interop.dll
2015-09-25 22:34 - 2015-09-28 19:08 - 000255488 _____ (Sysprogs OU) [File not signed] D:\Program Files (x86)\WinCDEmu\x64\WinCDEmuContextMenu.dll

==================== Alternate Data Streams (Whitelisted) ========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\ProgramData\TEMP:76650B61 [103]
AlternateDataStreams: C:\Users\Computer\Desktop\FRST64.exe:BDU [0]
AlternateDataStreams: C:\Users\Computer\Downloads\Thunderbird Setup 115.4.2.exe:BDU [0]

==================== Safe Mode (Whitelisted) ==================

==================== Association (Whitelisted) =================

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)

HKU\S-1-5-21-113455673-3022367626-1486855051-1001\Software\Classes\.scr: AutoCADScriptFile => C:\WINDOWS\system32\notepad.exe "%1"

==================== Internet Explorer (Whitelisted) ==========

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL =
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL =
BHO: Bitdefender Anti-tracker -> {159ff5d5-55f1-4d2f-b706-767a55f77abb} -> C:\Program Files\Bitdefender\Bitdefender Security App\bdtrackerstbie.dll [2023-11-15] (Bitdefender SRL -> Bitdefender)
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2023-12-05] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Bitdefender Anti-tracker -> {159ff5d5-55f1-4d2f-b706-767a55f77abb} -> C:\Program Files\Bitdefender\Bitdefender Security App\antispam32\bdtrackerstbie.dll [2023-11-15] (Bitdefender SRL -> Bitdefender)
BHO-x32: Adobe PDF Link Helper -> {18DF081C-E8AD-4283-A596-FA578C2EBDC3} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll [2012-09-23] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre-1.8\bin\ssv.dll [2023-06-14] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Adobe Acrobat Create PDF Toolbar Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\AcroIEFavClient.dll [2012-09-23] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre-1.8\bin\jp2ssv.dll [2023-06-14] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\AcroIEFavClient.dll [2012-09-23] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKLM-x32 - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\AcroIEFavClient.dll [2012-09-23] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKU\S-1-5-21-113455673-3022367626-1486855051-1001 -> No Name - {093F479D-712E-46CD-9E06-62E734A05F68} - No File
Toolbar: HKU\S-1-5-21-113455673-3022367626-1486855051-1001 -> No Name - {C500C267-63BF-451F-8797-4D720C9A2ED9} - No File
Toolbar: HKU\S-1-5-21-113455673-3022367626-1486855051-1001 -> No Name - {EF293C5A-9F37-49FD-91C4-2B867063FC54} - No File
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2023-12-05] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2023-12-05] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2023-12-05] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2023-12-05] (Microsoft Corporation -> Microsoft Corporation)
Filter-x32: application/x-ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2020-03-18] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2020-03-18] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2020-03-18] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2020-03-18] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2020-03-18] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2020-03-18] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2020-03-18] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2020-03-18] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2020-03-18] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2020-03-18] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2020-03-18] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2020-03-18] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2020-03-18] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2020-03-18] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2020-03-18] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
Filter-x32: ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2020-03-18] (Citrix Systems, Inc. -> Citrix Systems, Inc.)

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\cezdata.corp -> hxxps://citrix.cezdata.corp

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2023-04-07 16:16 - 2023-04-07 16:16 - 000000042 _____ C:\WINDOWS\system32\drivers\etc\hosts
127.0.0.1 localhost

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files (x86)\Common Files\Acronis\SnapAPI\;C:\WINDOWS\System32\OpenSSH\;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\;D:\Program Files\gs\gs10.00.0\bin;D:\Program Files\Git\cmd
HKU\S-1-5-21-113455673-3022367626-1486855051-1001\Control Panel\Desktop\\Wallpaper -> c:\windows\web\wallpaper\theme1\img13.jpg
DNS Servers: 192.168.1.230
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Warn)
Windows Firewall is enabled.

Network Binding:
=============
Ethernet 6: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled)
Připojení k místní síti: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled)
Ethernet 3: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled)
Ethernet: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled)
VirtualBox Host-Only Network #3: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled)
Ethernet 4: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled)

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

MSCONFIG\Services: AdobeARMservice => 2
HKLM\...\StartupApproved\Run: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run: => "Logitech Download Assistant"
HKLM\...\StartupApproved\Run: => "iTunesHelper"
HKLM\...\StartupApproved\Run32: => "Autodesk Desktop App"
HKLM\...\StartupApproved\Run32: => "Adobe ARM"
HKLM\...\StartupApproved\Run32: => "Acrobat Assistant 8.0"
HKLM\...\StartupApproved\Run32: => "Live Update"
HKLM\...\StartupApproved\Run32: => "MSIRegister"
HKLM\...\StartupApproved\Run32: => "Nero BackItUp"
HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\StartupApproved\StartupFolder: => "Poslat do aplikace OneNote.lnk"
HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\StartupApproved\Run: => "DAEMON Tools Lite Automount"
HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\StartupApproved\Run: => "WTFast Tray"
HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\StartupApproved\Run: => "Overwolf"
HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\StartupApproved\Run: => "com.squirrel.Teams.Teams"
HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\StartupApproved\Run: => "FACEIT"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{B64204F0-A21E-49A1-AD52-5AAAB2E3581E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{6282A7A9-1DBE-4587-B179-2A51A1CDA218}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{05CB963E-CCF2-487F-B6C1-92F0AA7A8DFE}] => (Allow) D:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{AC4F7EA0-0C1C-4E9E-B618-F9E8FE2EB178}] => (Allow) D:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{12F2CA65-2819-4345-AD58-413B9ED88F04}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\NvContainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{A04AB4E8-37A4-4140-86BC-EF4434BF1BD9}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\NvContainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{4B5ED84F-4875-480D-8AEC-04BDD43B1973}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{8594F5DD-9972-4E53-8573-052C4FCBDE0D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{29DB4CEE-0E54-48F8-9E0D-90963DEFD152}] => (Allow) C:\Program Files (x86)\WTFast\WTFast.exe (AAA Internet Publishing, Inc. -> AAA Internet Publishing Inc.)
FirewallRules: [{61670A21-4BAA-48E6-A710-1C70CC0D7F3E}] => (Allow) C:\Program Files (x86)\WTFast\wtfast.exe (AAA Internet Publishing, Inc. -> AAA Internet Publishing Inc.)
FirewallRules: [{2A37DEAA-968F-401C-A8E1-DCDE847DD443}] => (Allow) C:\Program Files (x86)\EIZO\ScreenManager Pro\..\EIZO EcoView NET Client\EEcoViewNetCltSvc.exe (EIZO Corporation -> EIZO Corporation)
FirewallRules: [{5460D734-B39A-40E6-B99E-C35A45177391}] => (Allow) C:\Program Files (x86)\Nero\Nero 2018\Nero Burning ROM\StartNBR.exe (Nero AG -> Nero AG)
FirewallRules: [{6D4AEA7B-D724-4157-BC5B-EED27AD5E808}] => (Allow) C:\Program Files (x86)\Nero\Nero 2018\Nero BackItup\NBService.exe (Nero AG -> Nero AG)
FirewallRules: [{AB7BF4DD-4970-45B4-BFC7-116DC8AF29C6}] => (Allow) C:\Program Files (x86)\Nero\Nero 2018\Nero BackItup\BackItUp.exe (Nero AG -> Nero AG)
FirewallRules: [{76CD3C9C-A846-4441-ADAA-7B5B431F1647}] => (Allow) C:\Program Files (x86)\Nero\Nero 2018\Nero MediaHome\NMDllHost.exe (Nero AG -> Nero AG)
FirewallRules: [{ADE691C3-207E-46AA-954D-98E3C8B3331A}] => (Allow) C:\Program Files (x86)\Nero\Nero 2018\Nero MediaHome\MediaHome.exe (Nero AG -> Nero AG)
FirewallRules: [{99886C79-22A7-408E-B1B3-9D5C6DDB9B27}] => (Allow) C:\Program Files (x86)\Nero\Nero 2018\Nero Burning ROM\nero.exe (Nero AG -> Nero AG)
FirewallRules: [{2D37588B-94A4-4353-87CC-DB8785136FD2}] => (Allow) C:\Program Files (x86)\Nero\Nero 2018\Nero MediaHome\NMDllHost.exe (Nero AG -> Nero AG)
FirewallRules: [{BDCFE829-08D6-41C8-9D2C-F492D57E33F1}] => (Allow) C:\Program Files (x86)\Nero\Nero 2018\Nero MediaHome\MediaHome.exe (Nero AG -> Nero AG)
FirewallRules: [{38B0E665-AC16-4FCB-93D8-086C40B95F5F}] => (Allow) D:\Program Files (x86)\MyDrive Connect\MyDrive Connect\TomTom MyDrive Connect.exe (TomTom International B.V. -> TomTom)
FirewallRules: [{A8243EE1-0347-409C-B8E5-70DFAC2F03A0}] => (Allow) C:\Program Files (x86)\Common Files\soft602\langserv.exe (Software602 a.s. -> ) [File not signed]
FirewallRules: [{9C88E713-527D-4203-B1F9-82BEE94CD369}] => (Allow) C:\Program Files (x86)\Common Files\soft602\langserv.exe (Software602 a.s. -> ) [File not signed]
FirewallRules: [{F33D4B11-C3B6-4D9C-B67F-E728784F81B8}] => (Allow) C:\Program Files (x86)\Nero\Nero 2018\Nero Burning ROM\StartNBR.exe (Nero AG -> Nero AG)
FirewallRules: [{83F54B37-8FD5-4C68-81DD-68BA28FEA808}] => (Allow) C:\Program Files (x86)\Nero\Nero 2018\Nero Burning ROM\nero.exe (Nero AG -> Nero AG)
FirewallRules: [{3EE1003F-F9DA-4E06-A992-14391A096063}] => (Allow) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{3DA16DFE-E0B5-47A1-9A0C-920417055CC3}] => (Allow) C:\WINDOWS\system32\hasplms.exe (Gemalto, Inc. -> SafeNet, Inc.)
FirewallRules: [{6101AB49-E385-46DF-888E-06B792ACE99C}] => (Allow) C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe (SafeNet Canada, Inc. -> SafeNet, Inc)
FirewallRules: [{5F47851E-6CE6-4707-A408-B1EBEE5ED4B4}] => (Allow) C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe (SafeNet Canada, Inc. -> SafeNet, Inc)
FirewallRules: [{F88FACCA-D1E5-4F53-93E3-331E7F8FDF29}] => (Allow) C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Keys Server\sntlkeyssrvr.exe (SafeNet Canada, Inc. -> SafeNet, Inc.)
FirewallRules: [{B8B7BADE-B661-4889-9B82-3AD338B14C4A}] => (Allow) C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Keys Server\sntlkeyssrvr.exe (SafeNet Canada, Inc. -> SafeNet, Inc.)
FirewallRules: [{81C10ADE-9A37-4369-A932-52C7CF7E82C7}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{3098F829-88F6-4C6F-AC1F-EC7561DBCCC8}] => (Allow) D:\Program Files\iTunes\iTunes.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{B26FD8FB-A7F4-45CF-80C2-AC83FC28693A}] => (Allow) D:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{4C086214-A505-494F-B6A3-000A98E74F4F}] => (Allow) D:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{B44A7C61-505C-46ED-B024-5948FB31E3F2}] => (Allow) C:\Program Files (x86)\Overwolf\0.236.2.2\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{B22A67C3-0514-44F6-A5AE-5B1D6EA542A5}] => (Allow) C:\Program Files (x86)\Overwolf\0.236.2.2\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{56A1E0BB-6B9E-4370-9998-B9F051217D4C}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.109.3209.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{A92BD6CD-05B2-4D35-9D9F-9D7C9E42FBFE}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.109.3209.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{0EBF87C1-A2F7-48D8-9D41-26F258B656E3}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.109.3209.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{7DE1831E-7334-41AC-84F4-68B1EC7AABB9}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.109.3209.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{AAF96A02-A4A0-4E11-8F8C-BB4300E63B0A}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\119.0.2151.97\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{79432B60-F6DF-4162-A5D2-A7EBDF355C9B}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{3B3C67B5-C6C1-43D3-8172-B8EA7372CB4D}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{05DE1B81-75B4-4749-A1C1-5717B02AD559}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{550617F9-2938-420A-AA30-9862678B0441}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{B14CEC64-8849-44E0-AA7E-4F23AE562871}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{4BBFC312-E857-4F70-82A2-A10EFEB1C462}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{4D31732D-DACC-4BAF-B11B-24D547D2650A}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{F486234A-C68C-4E78-920F-91AC1C75E3A7}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{C064DD24-BB7A-4821-8DE0-4C018E720497}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{01DD1F78-D9F2-4F6C-BFAA-C7AB14C4B4B4}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Rust\Rust.exe (Facepunch Studios Ltd -> Epic Games, Inc.)
FirewallRules: [{CAD4DC55-CEE9-401A-A435-1E530EDD0B98}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Rust\Rust.exe (Facepunch Studios Ltd -> Epic Games, Inc.)
FirewallRules: [{7F830523-CE25-419B-B811-D2A0CE0A7A39}] => (Allow) D:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{041D92F0-3D73-4565-A905-9A5A355E8AE4}] => (Allow) D:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{E3276580-B21F-44D1-819D-0ABEE4CA3D80}] => (Allow) D:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{D47DF28C-1572-444E-91CF-84C87E94F59C}] => (Allow) D:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)

==================== Restore Points =========================

24-11-2023 21:13:18 Naplánovaný kontrolní bod
03-12-2023 20:31:04 Naplánovaný kontrolní bod

==================== Faulty Device Manager Devices ============

Name: Kaspersky Security Data Escort Adapter #2
Description: TAP-Windows Adapter V9
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: TAP-Windows Provider V9
Service: kltap
Problem: : Windows cannot start this hardware device because its configuration information (in the registry) is incomplete or damaged. (Code 19)
Resolution: A registry problem was detected.
This can occur when more than one service is defined for a device, if there is a failure opening the service subkey, or if the driver name cannot be obtained from the service subkey. Try these options:
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.
Click "Uninstall", and then click "Scan for hardware changes" to load a usable driver.

Name: Cisco AnyConnect Secure Mobility Client Virtual Miniport Adapter for Windows x64
Description: Cisco AnyConnect Secure Mobility Client Virtual Miniport Adapter for Windows x64
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Cisco Systems
Service: vpnva
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: ========================

Application errors:
==================
Error: (12/10/2023 11:18:10 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: RustClient.exe, verze: 2021.3.24.4316, časové razítko: 0x643f9544
Název chybujícího modulu: UnityPlayer.dll, verze: 2021.3.24.4316, časové razítko: 0x643f968a
Kód výjimky: 0x80000003
Posun chyby: 0x0000000000de89f3
ID chybujícího procesu: 0x4ab0
Čas spuštění chybující aplikace: 0x01da2b51785f28dc
Cesta k chybující aplikaci: C:\Program Files (x86)\Steam\steamapps\common\Rust\RustClient.exe
Cesta k chybujícímu modulu: C:\Program Files (x86)\Steam\steamapps\common\Rust\UnityPlayer.dll
ID zprávy: 60e30d4b-6d24-471d-81ff-1365e2c834ed
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (12/10/2023 11:12:03 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: NeroInfo.exe, verze: 20.0.1.11, časové razítko: 0x5b5033d3
Název chybujícího modulu: NeroInfo.exe, verze: 20.0.1.11, časové razítko: 0x5b5033d3
Kód výjimky: 0xc0000005
Posun chyby: 0x0001322c
ID chybujícího procesu: 0x2804
Čas spuštění chybující aplikace: 0x01da2b514b1e7b49
Cesta k chybující aplikaci: C:\Program Files (x86)\Common Files\Nero\Nero Info\NeroInfo.exe
Cesta k chybujícímu modulu: C:\Program Files (x86)\Common Files\Nero\Nero Info\NeroInfo.exe
ID zprávy: 80c73d38-e0e6-433a-ac9e-2aa125baf58b
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (12/10/2023 11:11:14 AM) (Source: VSS) (EventID: 8193) (User: )
Description: Chyba služby Stínová kopie svazků: Při volání rutiny CoCreateInstance došlo k neočekávané chybě. hr= 0x8007045b, Probíhá vypnutí systému.
.

Error: (12/10/2023 11:11:14 AM) (Source: VSS) (EventID: 13) (User: )
Description: Informace služby Stínová kopie svazku: Server COM s identifikátorem CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} a názvem CEventSystem nelze spustit. [0x8007045b, Probíhá vypnutí systému.
]

Error: (12/10/2023 11:11:14 AM) (Source: VSS) (EventID: 8193) (User: )
Description: Chyba služby Stínová kopie svazků: Při volání rutiny CoCreateInstance došlo k neočekávané chybě. hr= 0x8007045b, Probíhá vypnutí systému.
.

Error: (12/10/2023 11:11:14 AM) (Source: VSS) (EventID: 13) (User: )
Description: Informace služby Stínová kopie svazku: Server COM s identifikátorem CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} a názvem CEventSystem nelze spustit. [0x8007045b, Probíhá vypnutí systému.
]

Error: (12/10/2023 11:08:48 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: steamwebhelper.exe, verze: 8.53.17.19, časové razítko: 0x65679823
Název chybujícího modulu: steamwebhelper.exe, verze: 8.53.17.19, časové razítko: 0x65679823
Kód výjimky: 0xc0000409
Posun chyby: 0x000000000033dc99
ID chybujícího procesu: 0x3074
Čas spuštění chybující aplikace: 0x01da2b4bdcb72cc6
Cesta k chybující aplikaci: C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
Cesta k chybujícímu modulu: C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
ID zprávy: b2fa15f3-8568-4c1a-bca7-ce6f1149bdab
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (12/10/2023 10:31:34 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: NeroInfo.exe, verze: 20.0.1.11, časové razítko: 0x5b5033d3
Název chybujícího modulu: NeroInfo.exe, verze: 20.0.1.11, časové razítko: 0x5b5033d3
Kód výjimky: 0xc0000005
Posun chyby: 0x0001322c
ID chybujícího procesu: 0xfa8
Čas spuštění chybující aplikace: 0x01da2b4ba3a9794f
Cesta k chybující aplikaci: C:\Program Files (x86)\Common Files\Nero\Nero Info\NeroInfo.exe
Cesta k chybujícímu modulu: C:\Program Files (x86)\Common Files\Nero\Nero Info\NeroInfo.exe
ID zprávy: 8aad24ef-65e7-4783-aa49-4b2c0fea70b6
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:


System errors:
=============
Error: (12/10/2023 11:13:51 AM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-9B6C2I6)
Description: Server Windows.Gaming.GameBar.PresenceServer.Internal.PresenceWriter se v daném časovém limitu neregistroval u služby DCOM.

Error: (12/10/2023 11:12:59 AM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-9B6C2I6)
Description: Server Windows.Gaming.GameBar.PresenceServer.Internal.PresenceWriter se v daném časovém limitu neregistroval u služby DCOM.

Error: (12/10/2023 11:11:41 AM) (Source: VBoxNetLwf) (EventID: 12) (User: )
Description: Ovladač zjistil interní chybu ovladače na \Device\VBoxNetLwf.

Error: (12/10/2023 11:04:08 AM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-9B6C2I6)
Description: Server Windows.Gaming.GameBar.PresenceServer.Internal.PresenceWriter se v daném časovém limitu neregistroval u služby DCOM.

Error: (12/10/2023 11:03:08 AM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-9B6C2I6)
Description: Server Windows.Gaming.GameBar.PresenceServer.Internal.PresenceWriter se v daném časovém limitu neregistroval u služby DCOM.

Error: (12/10/2023 10:32:59 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba Steam Client Service neuspěla při spuštění v důsledku následující chyby:
Služba neodpověděla na řídicí nebo zahajovací požadavek dostatečně včas.

Error: (12/10/2023 10:32:59 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Při čekání na připojení služby Steam Client Service bylo dosaženo časového limitu (30000 ms).

Error: (12/10/2023 10:29:38 AM) (Source: VBoxNetLwf) (EventID: 12) (User: )
Description: Ovladač zjistil interní chybu ovladače na \Device\VBoxNetLwf.


Windows Defender:
================Event[0]:

Date: 2021-05-06 13:20:07
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.327.979.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\NETWORK SERVICE
Aktuální verze modulu:
Předchozí verze modulu: 1.1.17600.5
Kód chyby: 0x80072ee7
Popis chyby: Nelze rozpoznat název nebo adresu serveru.

Date: 2021-05-06 13:20:07
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.327.979.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antispywarový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\NETWORK SERVICE
Aktuální verze modulu:
Předchozí verze modulu: 1.1.17600.5
Kód chyby: 0x80072ee7
Popis chyby: Nelze rozpoznat název nebo adresu serveru.

Date: 2021-05-06 13:20:07
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.327.979.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\NETWORK SERVICE
Aktuální verze modulu:
Předchozí verze modulu: 1.1.17600.5
Kód chyby: 0x80072ee7
Popis chyby: Nelze rozpoznat název nebo adresu serveru.

Date: 2021-05-06 13:20:07
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.327.979.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\NETWORK SERVICE
Aktuální verze modulu:
Předchozí verze modulu: 1.1.17600.5
Kód chyby: 0x80072ee7
Popis chyby: Nelze rozpoznat název nebo adresu serveru.

Date: 2021-05-06 13:20:07
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.327.979.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antispywarový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\NETWORK SERVICE
Aktuální verze modulu:
Předchozí verze modulu: 1.1.17600.5
Kód chyby: 0x80072ee7
Popis chyby: Nelze rozpoznat název nebo adresu serveru.

CodeIntegrity:
===============
Date: 2023-12-10 11:15:53
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Program Files\Bitdefender\Bitdefender Security\bdamsi\dlls_266890669045534302\antimalware_provider64.dll that did not meet the Windows signing level requirements.

Date: 2023-12-10 11:13:21
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\ProgramData\Microsoft\Windows Defender\Platform\4.18.23050.5-0\MpCmdRun.exe) attempted to load \Device\HarddiskVolume4\Program Files\Bitdefender\Bitdefender Security\bdamsi\dlls_266890669045534302\antimalware_provider64.dll that did not meet the Microsoft signing level requirements.


==================== Memory info ===========================

BIOS: American Megatrends Inc. F21 03/06/2017
Motherboard: Gigabyte Technology Co., Ltd. Z170-D3H-CF
Processor: Intel(R) Core(TM) i7-6700K CPU @ 4.00GHz
Percentage of memory in use: 40%
Total physical RAM: 16342.5 MB
Available physical RAM: 9674.98 MB
Total Virtual: 26342.5 MB
Available Virtual: 16801.16 MB

==================== Drives ================================

Drive c: (system) (Fixed) (Total:237.41 GB) (Free:61.39 GB) (Model: Samsung SSD 850 PRO 256GB) NTFS
Drive d: (Disk_D) (Fixed) (Total:150.39 GB) (Free:107.2 GB) (Model: WDC WD2005FBYZ-01YCBB2) NTFS
Drive e: (Disk_E) (Fixed) (Total:856.25 GB) (Free:558.18 GB) (Model: WDC WD2005FBYZ-01YCBB2) NTFS
Drive f: (Disk_F) (Fixed) (Total:856.25 GB) (Free:141.73 GB) (Model: WDC WD2005FBYZ-01YCBB2) NTFS
Drive y: () (Network) (Total:0 GB) (Free:0 GB) (Model: Samsung SSD 850 PRO 256GB)
Drive z: () (Network) (Total:0 GB) (Free:0 GB) (Model: Samsung SSD 850 PRO 256GB)

\\?\Volume{673237d3-2d9a-4947-a86d-dc6dc82a6741}\ (Obnovení) (Fixed) (Total:0.44 GB) (Free:0.43 GB) NTFS
\\?\Volume{16cd4567-4363-4698-9611-1c0fba305af3}\ () (Fixed) (Total:0.51 GB) (Free:0.08 GB) NTFS
\\?\Volume{b1666b56-a2c7-474f-829a-6a7feedde270}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (Size: 238.5 GB) (Disk ID: 9E62B276)

Partition: GPT.

==========================================================
Disk: 1 (MBR Code: Windows 7/8/10) (Size: 1863 GB) (Disk ID: D895A96A)

Partition: GPT.

==================== End of Addition.txt =======================

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15216
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Preventivní kontrola logu zpomalený počítač

#2 Příspěvek od JaRon »

ahoj,
citat:
Tvorba fixlistu pro FRST
•Spustte poznamkovy blok (Start-spustit-notepad)
•Zkopirujte skript >>

Kód: Vybrat vše

Start
CloseProcesses:
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restriction <==== ATTENTION
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION
ShortcutTarget: EOS Utility.lnk -> C:\Program Files (x86)\Canon\EOS Utility\EOS Utility.exe (No File)
Task: {F98A5951-60B5-4004-94C9-D21242879A69} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2019-06-05] (Google Inc -> Google LLC)
Task: {26482D12-7A12-4F98-89B9-959E16D45B98} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2019-06-05] (Google Inc -> Google LLC)
AlternateDataStreams: C:\ProgramData\TEMP:76650B61 [103]
AlternateDataStreams: C:\Users\Computer\Desktop\FRST64.exe:BDU [0]
AlternateDataStreams: C:\Users\Computer\Downloads\Thunderbird Setup 115.4.2.exe:BDU [0]
Toolbar: HKU\S-1-5-21-113455673-3022367626-1486855051-1001 -> No Name - {093F479D-712E-46CD-9E06-62E734A05F68} - No File
Toolbar: HKU\S-1-5-21-113455673-3022367626-1486855051-1001 -> No Name - {C500C267-63BF-451F-8797-4D720C9A2ED9} - No File
Toolbar: HKU\S-1-5-21-113455673-3022367626-1486855051-1001 -> No Name - {EF293C5A-9F37-49FD-91C4-2B867063FC54} - No File
Nero Info (HKLM-x32\...\{F030BFE8-8476-4C08-A553-233DE80A2BE1}) (Version: 20.0.1011 - Nero AG)


EmptyTemp:
Reboot:
End
•Ulozte vytvoreny TXT jako fixlist.txt
•Presunte vytvoreny fixlist vedle FRST

:arrow: Spustte znovu FRST.exe
•Kliknete na Fix
•Probehne oprava a vytvori log Fixlog.txt

:arrow: Restart PC a dejte mi sem fixlog.txt
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

Sparhawk
Návštěvník
Návštěvník
Příspěvky: 65
Registrován: 31 kvě 2006 06:45
Bydliště: Sezimovo Usti

Re: Preventivní kontrola logu zpomalený počítač

#3 Příspěvek od Sparhawk »

zasílám výsledek opravy:
Fix result of Farbar Recovery Scan Tool (x64) Version: 10-12-2023
Ran by Computer (11-12-2023 13:55:33) Run:3
Running from C:\Users\Computer\Desktop
Loaded Profiles: Computer
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start
CloseProcesses:
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restriction <==== ATTENTION
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION
ShortcutTarget: EOS Utility.lnk -> C:\Program Files (x86)\Canon\EOS Utility\EOS Utility.exe (No File)
Task: {F98A5951-60B5-4004-94C9-D21242879A69} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2019-06-05] (Google Inc -> Google LLC)
Task: {26482D12-7A12-4F98-89B9-959E16D45B98} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2019-06-05] (Google Inc -> Google LLC)
AlternateDataStreams: C:\ProgramData\TEMP:76650B61 [103]
AlternateDataStreams: C:\Users\Computer\Desktop\FRST64.exe:BDU [0]
AlternateDataStreams: C:\Users\Computer\Downloads\Thunderbird Setup 115.4.2.exe:BDU [0]
Toolbar: HKU\S-1-5-21-113455673-3022367626-1486855051-1001 -> No Name - {093F479D-712E-46CD-9E06-62E734A05F68} - No File
Toolbar: HKU\S-1-5-21-113455673-3022367626-1486855051-1001 -> No Name - {C500C267-63BF-451F-8797-4D720C9A2ED9} - No File
Toolbar: HKU\S-1-5-21-113455673-3022367626-1486855051-1001 -> No Name - {EF293C5A-9F37-49FD-91C4-2B867063FC54} - No File
Nero Info (HKLM-x32\...\{F030BFE8-8476-4C08-A553-233DE80A2BE1}) (Version: 20.0.1011 - Nero AG)


EmptyTemp:
Reboot:
End
*****************

Processes closed successfully.
HKLM\SOFTWARE\Microsoft\Windows Defender\\DisableAntiSpyware => Error setting value.
HKLM\SOFTWARE\Microsoft\Windows Defender\\DisableAntiVirus => Error setting value.
"C:\Program Files (x86)\Canon\EOS Utility\EOS Utility.exe" => not found
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{F98A5951-60B5-4004-94C9-D21242879A69}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{F98A5951-60B5-4004-94C9-D21242879A69}" => removed successfully
C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineCore" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{26482D12-7A12-4F98-89B9-959E16D45B98}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{26482D12-7A12-4F98-89B9-959E16D45B98}" => removed successfully
C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineUA" => removed successfully
C:\ProgramData\TEMP => ":76650B61" ADS removed successfully
"C:\Users\Computer\Desktop\FRST64.exe" => ":BDU" ADS not found.
C:\Users\Computer\Downloads\Thunderbird Setup 115.4.2.exe => ":BDU" ADS removed successfully
"HKU\S-1-5-21-113455673-3022367626-1486855051-1001\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{093F479D-712E-46CD-9E06-62E734A05F68}" => removed successfully
"HKU\S-1-5-21-113455673-3022367626-1486855051-1001\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{C500C267-63BF-451F-8797-4D720C9A2ED9}" => removed successfully
"HKU\S-1-5-21-113455673-3022367626-1486855051-1001\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{EF293C5A-9F37-49FD-91C4-2B867063FC54}" => removed successfully
Nero Info (HKLM-x32\...\{F030BFE8-8476-4C08-A553-233DE80A2BE1}) (Version: 20.0.1011 - Nero AG) => Error: No automatic fix found for this entry.

=========== EmptyTemp: ==========

FlushDNS => completed
BITS transfer queue => 0 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 22771548 B
Java, Discord, Steam htmlcache, WinHttpAutoProxySvc/winhttp *.cache => 182230808 B
Windows/system/drivers => 683315243 B
Edge => 38426 B
Chrome => 209103 B
Firefox => 0 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 0 B
NetworkService => 0 B
Computer => 21810520 B

RecycleBin => 0 B
EmptyTemp: => 868.2 MB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 13:57:08 ====

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15216
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Preventivní kontrola logu zpomalený počítač

#4 Příspěvek od JaRon »

zmenilo sa nieco ?
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

Sparhawk
Návštěvník
Návštěvník
Příspěvky: 65
Registrován: 31 kvě 2006 06:45
Bydliště: Sezimovo Usti

Re: Preventivní kontrola logu zpomalený počítač

#5 Příspěvek od Sparhawk »

Počítač se zdá být rychlejší. Včera jsem ještě zkusil odinstalovat antivir BitDefender Total Security a zkusím jej dnes naistalovat zpět - už jsem nevěděl čím to mohlo být že se počítač zpomalil. Vir v PC asi nebyl ?
Děkuji moc :thumbsup:

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15216
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Preventivní kontrola logu zpomalený počítač

#6 Příspěvek od JaRon »

AV: Bitdefender Antivirus (Enabled - Up to date) {0F59B032-EA77-E3A8-2382-74A4346E5522}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Kaspersky Total Security (Enabled - Up to date) {4F76F112-43EB-40E8-11D8-F7BD1853EA23}
AV: Kaspersky Total Security (Enabled - Up to date) {0AB30972-4BAC-7BEE-CBCA-B8F9E68797D8}
AS: Kaspersky Total Security (Enabled - Up to date) {B1D2E896-6D96-7460-F17A-838B9D00DD65}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Kaspersky Total Security (Disabled) {774D7037-0984-41B0-3A87-5E88E680AD58}
FW: Kaspersky Total Security (Enabled) {32888857-01C3-7AB6-E095-11CC1854D0A3}
FW: Bitdefender Firewall (Disabled) {37623117-A018-E2F0-08DD-DD91CABD1259}

ak tam bude Kaspersky aj BitDefender moze to spomalovat - postaci iba jeden z nich
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

Sparhawk
Návštěvník
Návštěvník
Příspěvky: 65
Registrován: 31 kvě 2006 06:45
Bydliště: Sezimovo Usti

Re: Preventivní kontrola logu zpomalený počítač

#7 Příspěvek od Sparhawk »

Já právě Kasperského nepoužívám, to je divné že se někde zobrazuje ?

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15216
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Preventivní kontrola logu zpomalený počítač

#8 Příspěvek od JaRon »

FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

Sparhawk
Návštěvník
Návštěvník
Příspěvky: 65
Registrován: 31 kvě 2006 06:45
Bydliště: Sezimovo Usti

Re: Preventivní kontrola logu zpomalený počítač

#9 Příspěvek od Sparhawk »

Jak prosím odstranit Kasperského, aby nebyl aktivní ? Kasperského jsem používal cca před 4 roky a nikde v odinstalacích (windows i ccleaner) jej nevidím :(

výsledek Delfixu:
# DelFix v1.013 - Logfile created 11/12/2023 at 21:12:49
# Updated 17/04/2016 by Xplode
# Username : Computer - DESKTOP-9B6C2I6
# Operating System : Windows 10 Enterprise (64 bits)

~ Removing disinfection tools ...

Deleted : C:\FRST
Deleted : C:\AdwCleaner
Deleted : C:\Users\Computer\Desktop\FRST-OlderVersion
Deleted : C:\Users\Computer\Desktop\Addition.txt
Deleted : C:\Users\Computer\Desktop\Fixlog.txt
Deleted : C:\Users\Computer\Desktop\FRST.txt
Deleted : C:\Users\Computer\Desktop\FRST64.exe

########## - EOF - ##########

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15216
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Preventivní kontrola logu zpomalený počítač

#10 Příspěvek od JaRon »

Vloz oba aktualne logy frst - zajtra napisem script
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

Sparhawk
Návštěvník
Návštěvník
Příspěvky: 65
Registrován: 31 kvě 2006 06:45
Bydliště: Sezimovo Usti

Re: Preventivní kontrola logu zpomalený počítač

#11 Příspěvek od Sparhawk »

zasílám oba aktuální logy:
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 10-12-2023
Ran by Computer (administrator) on DESKTOP-9B6C2I6 (Gigabyte Technology Co., Ltd. Z170-D3H) (11-12-2023 23:07:55)
Running from C:\Users\Computer\Desktop\FRST64.exe
Loaded Profiles: Computer
Platform: Microsoft Windows 10 Pro Version 22H2 19045.3693 (X64) Language: Čeština (Česko)
Default browser: FF
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(C:\Program Files (x86)\Citrix\ICA Client\concentr.exe ->) (Citrix Systems, Inc. -> Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\ICA Client\Receiver\Receiver.exe
(C:\Program Files (x86)\Citrix\ICA Client\Receiver\Receiver.exe ->) (Citrix Systems, Inc. -> Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\ICA Client\SelfServicePlugin\SelfServicePlugin.exe
(C:\Program Files (x86)\Steam\steam.exe ->) (Valve Corp. -> Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe <6>
(C:\Program Files\Common Files\Bentley Shared\CONNECTION Client\LicService\Bentley.Licensing.Service.exe ->) (Bentley Systems, Incorporated -> Bentley Systems Inc.) C:\Program Files\Common Files\Bentley Shared\CONNECTION Client\Bentley.Connect.Client.exe
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe <2>
(Cisco Systems, Inc. -> Cisco Systems, Inc.) C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe
(Citrix Systems, Inc. -> Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\ICA Client\concentr.exe
(Citrix Systems, Inc. -> Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\ICA Client\redirector.exe
(explorer.exe ->) () [File not signed] E:\- Install\Minimalizace do Tray\64bit\RBTray.exe
(explorer.exe ->) (Bentley Systems, Incorporated -> Bentley Systems Inc.) C:\Program Files\Common Files\Bentley Shared\CONNECTION Client\LicService\Bentley.Licensing.Service.exe
(explorer.exe ->) (EIZO Corporation -> EIZO Corporation) C:\Program Files (x86)\EIZO\ScreenManager Pro\Lcdctrl.exe
(explorer.exe ->) (FileOpen Systems Inc. -> FileOpen Systems Inc.) C:\Program Files\FileOpen\Services\FileOpenBroker64.exe
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe <5>
(explorer.exe ->) (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.) D:\Program Files (x86)\Samsung\RAPID\CacheFilter\SamsungRapidApp.exe
(hasplms.exe ->) (Gemalto, Inc. -> SafeNet, Inc.) C:\Windows\System32\hasplmv.exe
(HP Inc. -> HP Development Company, L.P.) C:\Program Files (x86)\HP\HP Designjet Utility\Designjet Utility\HPDesignJetUtility.exe
(Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(NVIDIA Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(Oracle America, Inc. -> Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(services.exe ->) () [File not signed] C:\Program Files (x86)\WTFast\service\wtfast.Service.exe
(services.exe ->) (ABBYY Production LLC -> ABBYY Production LLC) C:\Program Files (x86)\Common Files\ABBYY\FineReader\14.00\Licensing\NetworkLicenseServer.exe
(services.exe ->) (Apple Inc. -> Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(services.exe ->) (Cisco Systems, Inc. -> Cisco Systems, Inc.) C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnagent.exe
(services.exe ->) (Citrix Systems, Inc. -> Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\ICA Client\Receiver\UpdaterService.exe
(services.exe ->) (EIZO Corporation -> EIZO Corporation) C:\Program Files (x86)\EIZO\EIZO EcoView NET Client\EEcoViewNetCltSvc.exe
(services.exe ->) (FileOpen Systems Inc. -> FileOpen Systems Inc.) C:\Program Files\FileOpen\Services\FileOpenManager64.exe
(services.exe ->) (Gemalto, Inc. -> SafeNet, Inc.) C:\Windows\System32\hasplms.exe
(services.exe ->) (Intel(R) Network Platform Group -> Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\MsMpEng.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\NisSrv.exe
(services.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.) C:\MSI\MSIRegister\MSIRegisterService.exe
(services.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.) D:\Program Files (x86)\MSI\Live Update\MSI_LiveUpdate_Service.exe
(services.exe ->) (Nero AG -> Nero AG) C:\Program Files (x86)\Nero\Nero 2018\Nero BackItUp\NBService.exe
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <2>
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nvmdi.inf_amd64_664a91c68a5bfa21\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (philandro Software GmbH -> AnyDesk Software GmbH) D:\Program Files (x86)\AnyDesk\AnyDesk.exe <2>
(services.exe ->) (SafeNet Canada, Inc. -> SafeNet, Inc) C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe
(services.exe ->) (SafeNet Canada, Inc. -> SafeNet, Inc.) C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Keys Server\sntlkeyssrvr.exe
(services.exe ->) (SafeNet, Inc. -> SafeNet, Inc.) C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Security Runtime\sntlsrtsrvr.exe
(services.exe ->) (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.) C:\Windows\System32\RAPID\SamsungRapidSvc.exe
(services.exe ->) (Software602 a.s. -> Software602 a.s.) C:\Program Files (x86)\Common Files\soft602\602updsvc\602updsvc.exe
(services.exe ->) (Valve Corp. -> Valve Corporation) C:\Program Files (x86)\Common Files\Steam\steamservice.exe
(svchost.exe ->) (Citrix Systems, Inc. -> Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\ICA Client\wfcrun32.exe
(svchost.exe ->) (Intel(R) Network Platform Group -> Intel(R) Corporation) C:\Program Files\Intel\NCS2\WMIProv\ncs2prov.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_11.2307.4.0_x64__8wekyb3d8bbwe\CalculatorApp.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MoUsoCoreWorker.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\PrintIsolationHost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(svchost.exe ->) (Samsung Electronics Co., Ltd. -> Samsung Electronics Co. Ltd.) D:\Program Files (x86)\Samsung\Samsung Magician\SamsungMagician.exe
(Valve Corp. -> Valve Corporation) C:\Program Files (x86)\Steam\steam.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [8844032 2016-01-27] (Realtek Semiconductor Corp -> Realtek Semiconductor)
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [323056 2015-11-04] (Intel(R) Rapid Storage Technology -> Intel Corporation)
HKLM\...\Run: [SamsungRapidApp] => D:\Program Files (x86)\Samsung\RAPID\CacheFilter\SamsungRapidApp.exe [123800 2016-11-18] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
HKLM\...\Run: [FileOpenBroker] => C:\Program Files\FileOpen\Services\FileOpenBroker64.exe [2089968 2022-06-07] (FileOpen Systems Inc. -> FileOpen Systems Inc.)
HKLM\...\Run: [Bentley License Service] => C:\Program Files\Common Files\Bentley Shared\CONNECTION Client\LicService\Bentley.Licensing.Service.exe [484776 2019-10-31] (Bentley Systems, Incorporated -> Bentley Systems Inc.)
HKLM\...\Run: [iTunesHelper] => D:\Program Files\iTunes\iTunesHelper.exe [367456 2023-10-08] (Apple Inc. -> Apple Inc.)
HKLM-x32\...\Run: [RunPUMonitor] => C:\Program Files (x86)\HP\HP DesignJet Utility\DesignJet Utility\HPDesignJetUtility.exe [492840 2017-03-06] (HP Inc. -> HP Development Company, L.P.)
HKLM-x32\...\Run: [Live Update] => D:\Program Files (x86)\MSI\Live Update\Live Update.exe [26183352 2018-08-10] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.)
HKLM-x32\...\Run: [MSIRegister] => C:\MSI\MSIRegister\MSIRegister.exe [1263800 2018-08-01] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [926896 2012-09-23] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
HKLM-x32\...\Run: [Acrobat Assistant 8.0] => D:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Acrotray.exe [3477640 2012-09-23] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
HKLM-x32\...\Run: [Cisco AnyConnect Secure Mobility Agent for Windows] => C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe [1320448 2018-06-12] (Cisco Systems, Inc. -> Cisco Systems, Inc.)
HKLM-x32\...\Run: [ConnectionCenter] => C:\Program Files (x86)\Citrix\ICA Client\concentr.exe [795744 2020-03-18] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
HKLM-x32\...\Run: [Redirector] => C:\Program Files (x86)\Citrix\ICA Client\redirector.exe [460384 2020-03-18] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
HKLM-x32\...\Run: [InstallHelper] => C:\ProgramData\Citrix\Citrix Workspace 2002\InstallHelper.exe [429152 2020-03-18] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [748624 2023-06-14] (Oracle America, Inc. -> Oracle Corporation)
HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\Run: [DAEMON Tools Lite Automount] => D:\Program Files\DAEMON Tools Lite\DTAgent.exe [4701888 2017-02-07] (Disc Soft Ltd -> Disc Soft Ltd)
HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\Run: [WTFast Tray] => C:\Program Files (x86)\WTFast\wtfast.exe [6547576 2017-11-01] (AAA Internet Publishing, Inc. -> AAA Internet Publishing Inc.)
HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\Run: [MySELECT.exe] => C:\Program Files\Common Files\Bentley Shared\CONNECTION Client\Bentley.Connect.Client.exe [1877416 2019-10-31] (Bentley Systems, Incorporated -> Bentley Systems Inc.)
HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [44529568 2023-11-21] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\Run: [Bentley License Service] => C:\Program Files\Common Files\Bentley Shared\CONNECTION Client\LicService\Bentley.Licensing.Service.exe [484776 2019-10-31] (Bentley Systems, Incorporated -> Bentley Systems Inc.)
HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\Run: [Overwolf] => C:\Program Files (x86)\Overwolf\OverwolfLauncher.exe [1785864 2023-11-21] (Overwolf Ltd -> Overwolf Ltd.)
HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\Run: [com.squirrel.Teams.Teams] => C:\Users\Computer\AppData\Local\Microsoft\Teams\Update.exe [2452664 2020-11-04] (Microsoft 3rd Party Application Component -> Microsoft Corporation)
HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\Run: [FACEIT] => C:\Users\Computer\AppData\Local\FACEIT\update.exe [2280008 2022-12-24] (FACE IT LIMITED -> )
HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\Run: [MicrosoftEdgeAutoLaunch_505E415C75C86280A277C93081161E96] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start [3788736 2023-12-07] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [4386664 2023-12-08] (Valve Corp. -> Valve Corporation)
HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\Policies\Explorer: []
HKU\S-1-5-21-113455673-3022367626-1486855051-1001\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\WINDOWS\system32\ssText3d.scr [224768 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
HKLM\...\Windows x64\Print Processors\hpippciv: C:\Windows\System32\spool\prtprocs\x64\hpippciv.dll [741888 2016-05-11] (Microsoft Windows Hardware Compatibility Publisher -> HP)
HKLM\...\Print\Monitors\Adobe PDF Port Monitor: C:\WINDOWS\system32\AdobePDF.dll [55432 2012-09-23] (Adobe Systems, Incorporated -> Adobe Systems Inc)
HKLM\...\Print\Monitors\C360SeriesPCL Language Monitor: C:\WINDOWS\system32\KOAZ8J_L.DLL [15360 2011-03-10] (Microsoft Windows Hardware Compatibility Publisher -> )
HKLM\...\Print\Monitors\PDF Print Monitor BZ101: C:\Program Files\Common Files\STORMWARE\PDF Printer\Ports\STORMWARE\bzpdf.dll [210944 2013-10-04] (Bullzip) [File not signed]
HKLM\...\Print\Monitors\PDF-XChange5-ABBYY-FR: C:\WINDOWS\system32\pxc50pmaf.dll [57536 2016-10-03] (Tracker Software Products (Canada) Ltd -> Tracker Software Products (Canada) Ltd.)
HKLM\...\Print\Monitors\Software602 XPS port monitor: C:\WINDOWS\system32\602localmon.dll [54864 2018-05-31] (Software602 a.s. -> Windows (R) Win 7 DDK provider)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\120.0.6099.71\Installer\chrmstp.exe [2023-12-07] (Google LLC -> Google LLC)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AnyDesk.lnk [2023-09-24]
ShortcutTarget: AnyDesk.lnk -> D:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ScreenManager Pro 1.2.2.lnk [2017-11-20]
ShortcutTarget: ScreenManager Pro 1.2.2.lnk -> C:\Program Files (x86)\EIZO\ScreenManager Pro\Lcdctrl.exe (EIZO Corporation -> EIZO Corporation)
Startup: C:\Users\Computer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EOS Utility.lnk [2021-02-14]
ShortcutTarget: EOS Utility.lnk -> C:\Program Files (x86)\Canon\EOS Utility\EOS Utility.exe (No File)
Startup: C:\Users\Computer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Poslat do aplikace OneNote.lnk [2023-10-22]
ShortcutTarget: Poslat do aplikace OneNote.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXE (Microsoft Corporation -> Microsoft Corporation)

==================== Scheduled Tasks (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {BD13537A-DF6B-4BC9-B123-493DFC66CADA} - System32\Tasks\Adobe Flash Player NPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_465_Plugin.exe [1504312 2020-12-10] (Adobe Inc. -> Adobe)
Task: {AA3CD845-E59D-49EE-9A6D-63712BC46D7A} - System32\Tasks\Adobe Flash Player Updater => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2020-12-10] (Adobe Inc. -> Adobe)
Task: {0718C6C8-DF9F-4045-896A-783A40E5FE9B} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [617096 2022-02-25] (Apple Inc. -> Apple Inc.)
Task: {12505EFD-E133-4F74-B9F9-C033E2218D17} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [714256 2023-11-21] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {957DAE12-1A2F-49F5-B2DB-5CEE6DA7E55D} - System32\Tasks\CCleanerCrashReporting => C:\Program Files\CCleaner\CCleanerBugReport.exe [4703648 2023-11-21] (PIRIFORM SOFTWARE LIMITED -> Piriform Software) -> --product 90 --send dumps|report --path "C:\Program Files\CCleaner\LOG" --programpath "C:\Program Files\CCleaner" --guid "a06cab1e-c932-4499-95b7-eff2294d4735" --version "6.18.10838" --silent
Task: {5F54DF78-4770-40CE-BEA4-5A38EB0D7291} - System32\Tasks\CCleanerSkipUAC - Computer => C:\Program Files\CCleaner\CCleaner.exe [37546912 2023-11-21] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {5D91D501-95D7-4518-A5B4-38B5ED9534D7} - System32\Tasks\G2MUpdateTask-S-1-5-21-113455673-3022367626-1486855051-1001 => C:\Users\Computer\AppData\Local\GoToMeeting\19950\g2mupdate.exe [33456 2022-04-29] (LogMeIn, Inc. -> LogMeIn, Inc.)
Task: {EC11DCB3-0A6F-4CCE-BA4E-E5114D4A73FB} - System32\Tasks\G2MUploadTask-S-1-5-21-113455673-3022367626-1486855051-1001 => C:\Users\Computer\AppData\Local\GoToMeeting\19950\g2mupload.exe [33456 2022-04-29] (LogMeIn, Inc. -> LogMeIn, Inc.)
Task: {C27E2CA8-8FBA-4876-B7EB-88351E8F625A} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [28175336 2023-11-14] (Microsoft Corporation -> Microsoft Corporation)
Task: {3F32AA89-D6C6-425E-89FB-0576C9FD9EC6} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [28175336 2023-11-14] (Microsoft Corporation -> Microsoft Corporation)
Task: {EE7D2A45-0B48-4EAF-B7F9-A8E5820737C2} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [218264 2023-12-05] (Microsoft Corporation -> Microsoft Corporation)
Task: {D306D994-2A87-49B1-BCA5-AC876262415B} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [218264 2023-12-05] (Microsoft Corporation -> Microsoft Corporation)
Task: {4EABE1F6-767F-4849-9A59-C22BF71EBC81} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\MpCmdRun.exe [1608808 2023-12-10] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {AC28C726-53AD-43BA-A97D-BA30B80D475D} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\MpCmdRun.exe [1608808 2023-12-10] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {63912150-B058-4D7C-98EB-63B593F97CFA} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\MpCmdRun.exe [1608808 2023-12-10] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {C6AF5FA4-1036-4F7A-AD10-3E885E25B34F} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\MpCmdRun.exe [1608808 2023-12-10] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {64B3FC86-8196-4B9E-BEF4-43F513E757DE} - System32\Tasks\Microsoft\Windows\WindowsUpdate\Refresh Group Policy Cache => {07369A67-07A6-4608-ABEA-379491CB7C46} C:\Windows\System32\UpdatePolicy.dll [251904 2023-11-15] (Microsoft Windows -> Microsoft Corporation)
Task: {AA1FFDA3-88B0-4C73-9BD2-457C1842609A} - System32\Tasks\Mozilla\Firefox Background Update CDFCF4B7528A39A6 => D:\Program Files\Mozilla Firefox\firefox.exe [674208 2023-12-01] (Mozilla Corporation -> Mozilla Corporation) -> --MOZ_LOG sync,prependheader,timestamp,append,maxsize:1,Dump:5 --MOZ_LOG_FILE C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\CDFCF4B7528A39A6\backgroundupdate.moz_log --backgroundtask backgroundupdate
Task: {F90A1207-87D5-4333-A6CB-9D9C0362ADC0} - System32\Tasks\Mozilla\Firefox Default Browser Agent CDFCF4B7528A39A6 => D:\Program Files\Mozilla Firefox\default-browser-agent.exe [35232 2023-12-01] (Mozilla Corporation -> Mozilla Foundation)
Task: {43AD5B9B-8477-444C-A4F5-562C6C4F5F55} - System32\Tasks\Nero\Nero Info => C:\Program Files (x86)\Common Files\Nero\Nero Info\NeroInfo.exe [7018264 2018-07-18] (Nero AG -> Nero AG)
Task: {9D78117E-FF1F-416B-B0E3-CE86BA5B99EB} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [1005096 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {FEFD2F21-D8C6-4708-9D10-6AD20A4B8182} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3345448 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {B8D2DDB4-3658-455B-8B53-37BD46D043DC} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [649256 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {512390F5-6EA5-49A7-A3C3-3B801CF47542} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [910888 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {6784427B-D79B-405C-BD72-45887F7EECCA} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [910888 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {02454E59-C111-46ED-A32B-E757E02604CD} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {5BB2E368-37F1-4CDB-A1C1-FF718460CAFB} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {269F2E33-4D86-4F00-A2BF-0C6D1EC9FB52} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {4CAB5A88-28B8-4A89-A507-4C46FDC8F5FC} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {0C754E79-7C64-4D5F-A216-D4C6A132E203} - System32\Tasks\Overwolf Updater Task => C:\Program Files (x86)\Common Files\Overwolf\OverwolfUpdater.exe [2641928 2023-11-21] (Overwolf Ltd -> Overwolf LTD)
Task: {28465813-C0EA-46D1-85A6-3B74320C09D6} - System32\Tasks\SamsungMagician => D:\Program Files (x86)\Samsung\Samsung Magician\SamsungMagician.exe [1112576 2017-05-19] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co. Ltd.)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\CCleanerCrashReporting.job => C:\Program Files\CCleaner\CCleanerBugReport.exe
Task: C:\WINDOWS\Tasks\G2MUpdateTask-S-1-5-21-113455673-3022367626-1486855051-1001.job => C:\Users\Computer\AppData\Local\GoToMeeting\19950\g2mupdate.exe
Task: C:\WINDOWS\Tasks\G2MUploadTask-S-1-5-21-113455673-3022367626-1486855051-1001.job => C:\Users\Computer\AppData\Local\GoToMeeting\19950\g2mupload.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.1.230
Tcpip\..\Interfaces\{5a0a6b22-e85c-4745-abcc-337591480ce2}: [DhcpNameServer] 192.168.1.230

Edge:
=======
Edge Extension: (No Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [not found]
Edge Extension: (No Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [not found]
Edge Extension: (No Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [not found]
Edge Extension: (No Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [not found]
Edge DefaultProfile: Default
Edge Profile: C:\Users\Computer\AppData\Local\Microsoft\Edge\User Data\Default [2023-12-11]
Edge DownloadDir: Default -> F:\- Projekty\- Soukrome\_EEIKA
Edge Extension: (Dokumenty Google offline) - C:\Users\Computer\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2023-10-28]
Edge Extension: (Edge relevant text changes) - C:\Users\Computer\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2023-11-12]

FireFox:
========
FF DefaultProfile: _temp
FF ProfilePath: D:\_temp [2023-12-11]
FF Homepage: D:\_temp -> seznam.cz
FF HKLM-x32\...\Firefox\Extensions: [web2pdfextension@web2pdf.adobedotcom] - D:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Browser\WCFirefoxExtn
FF Extension: (Adobe Acrobat - Create PDF) - D:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Browser\WCFirefoxExtn [2019-02-27] [Legacy] [not signed]
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_32_0_0_465.dll [2020-12-10] (Adobe Inc. -> )
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll [2012-09-20] (Adobe Systems Incorporated -> Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_32_0_0_465.dll [2020-12-10] (Adobe Inc. -> )
FF Plugin-x32: @Citrix.com/npican -> C:\Program Files (x86)\Citrix\ICA Client\npicaN.dll [2020-03-18] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=11.381.2 -> C:\Program Files (x86)\Java\jre-1.8\bin\dtplugin\npDeployJava1.dll [2023-06-14] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.381.2 -> C:\Program Files (x86)\Java\jre-1.8\bin\plugin2\npjp2.dll [2023-06-14] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2023-12-05] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @software602.cz/602XML Filler -> D:\Program Files (x86)\Software602\602XML\Filler\npfiller.dll [2018-01-08] (Software602 a.s. -> Software602 a.s.)
FF Plugin-x32: Adobe Acrobat -> D:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Air\nppdf32.dll [2012-09-23] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect32.dll [2012-09-20] (Adobe Systems Incorporated -> Adobe Systems)
FF Plugin HKU\S-1-5-21-113455673-3022367626-1486855051-1001: SkypeForBusinessPlugin-16.2 -> C:\Users\Computer\AppData\Local\Microsoft\SkypeForBusinessPlugin\16.2.0.511\npGatewayNpapi.dll [2019-08-03] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin HKU\S-1-5-21-113455673-3022367626-1486855051-1001: SkypeForBusinessPlugin64-16.2 -> C:\Users\Computer\AppData\Local\Microsoft\SkypeForBusinessPlugin\16.2.0.511\npGatewayNpapi-x64.dll [2019-08-03] (Microsoft Corporation -> Microsoft Corporation)
StartMenuInternet: Firefox-CDFCF4B7528A39A6 - D:\Program Files\Mozilla Firefox\firefox.exe

Chrome:
=======
CHR Profile: C:\Users\Computer\AppData\Local\Google\Chrome\User Data\Default [2023-12-11]
CHR Extension: (Dokumenty Google offline) - C:\Users\Computer\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2023-09-06]
CHR Extension: (Bitdefender Anti-tracker) - C:\Users\Computer\AppData\Local\Google\Chrome\User Data\Default\Extensions\khndhdhbebhaddchcgnalcjlaekbbeof [2023-12-05]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Computer\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-02-04]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj] - D:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Browser\WCChromeExtn\WCChromeExtn.crx [2012-09-23]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 602XML Updater; C:\Program Files (x86)\Common Files\soft602\602updsvc\602updsvc.exe [85344 2011-10-10] (Software602 a.s. -> Software602 a.s.)
R2 ABBYY.Licensing.FineReader.14.0; C:\Program Files (x86)\Common Files\ABBYY\FineReader\14.00\Licensing\NetworkLicenseServer.exe [1021984 2018-09-13] (ABBYY Production LLC -> ABBYY Production LLC)
S4 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [65192 2012-09-23] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
S3 AdobeFlashPlayerUpdateSvc; C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2020-12-10] (Adobe Inc. -> Adobe)
R2 AnyDesk; D:\Program Files (x86)\AnyDesk\AnyDesk.exe [5525576 2023-11-09] (philandro Software GmbH -> AnyDesk Software GmbH)
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [103776 2023-08-22] (Apple Inc. -> Apple Inc.)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [7356680 2018-10-03] (BattlEye Innovations e.K. -> )
S3 CCleanerPerformanceOptimizerService; C:\Program Files\CCleaner\CCleanerPerformanceOptimizerService.exe [1083808 2023-11-21] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [13233744 2023-11-14] (Microsoft Corporation -> Microsoft Corporation)
R2 CWAUpdaterService; C:\Program Files (x86)\Citrix\ICA Client\Receiver\UpdaterService.exe [40544 2020-03-11] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
S3 Disc Soft Lite Bus Service; D:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe [1471168 2017-02-07] (Disc Soft Ltd -> Disc Soft Ltd)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [781440 2018-08-16] (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
S3 EasyAntiCheat_EOS; C:\Program Files (x86)\EasyAntiCheat_EOS\EasyAntiCheat_EOS.exe [943016 2023-12-10] (EasyAntiCheat Oy -> Epic Games, Inc.)
R2 EEcoViewNetCltSvc; C:\Program Files (x86)\EIZO\EIZO EcoView NET Client\EEcoViewNetCltSvc.exe [135600 2016-04-19] (EIZO Corporation -> EIZO Corporation)
R2 FileOpenManager; C:\Program Files\FileOpen\Services\FileOpenManager64.exe [846816 2022-06-07] (FileOpen Systems Inc. -> FileOpen Systems Inc.)
R2 hasplms; C:\WINDOWS\system32\hasplms.exe [7364688 2019-03-01] (Gemalto, Inc. -> SafeNet, Inc.)
R2 MSIREGISTER_MR; C:\MSI\MSIRegister\MSIRegisterService.exe [128976 2017-07-11] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.)
R2 MSI_LiveUpdate_Service; D:\Program Files (x86)\MSI\Live Update\MSI_LiveUpdate_Service.exe [2315960 2018-08-09] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.)
R2 NeroBackItUpBackgroundService2018; C:\Program Files (x86)\Nero\Nero 2018\Nero BackItUp\NBService.exe [287096 2017-12-15] (Nero AG -> Nero AG)
R2 NVDisplay.ContainerLocalSystem; C:\WINDOWS\System32\DriverStore\FileRepository\nvmdi.inf_amd64_664a91c68a5bfa21\Display.NvContainer\NVDisplay.Container.exe [1275424 2023-11-30] (NVIDIA Corporation -> NVIDIA Corporation)
S3 OverwolfUpdater; C:\Program Files (x86)\Common Files\Overwolf\OverwolfUpdater.exe [2641928 2023-11-21] (Overwolf Ltd -> Overwolf LTD)
R2 SamsungRapidSvc; C:\WINDOWS\System32\RAPID\SamsungRapidSvc.exe [29080 2016-11-18] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [534584 2023-11-15] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 SentinelKeysServer; C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Keys Server\sntlkeyssrvr.exe [405136 2016-12-16] (SafeNet Canada, Inc. -> SafeNet, Inc.)
R2 SentinelProtectionServer; C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe [1261200 2016-12-14] (SafeNet Canada, Inc. -> SafeNet, Inc)
R2 SentinelSecurityRuntime; C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Security Runtime\sntlsrtsrvr.exe [293216 2013-01-09] (SafeNet, Inc. -> SafeNet, Inc.)
S3 VBoxSDS; D:\Program Files\Oracle\VirtualBox\VBoxSDS.exe [748664 2022-07-19] (Oracle Corporation -> Oracle Corporation)
S3 wampapache64; D:\wamp64\bin\apache\apache2.4.54.2\bin\httpd.exe [30720 2022-11-02] (Apache Software Foundation) [File not signed]
S3 wampmariadb64; D:\wamp64\bin\mariadb\mariadb10.10.2\bin\mysqld.exe [34696 2022-11-14] (MariaDB Corporation Ab -> )
S3 wampmysqld64; D:\wamp64\bin\mysql\mysql8.0.31\bin\mysqld.exe [54641264 2022-09-13] (Oracle America, Inc. -> )
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\NisSrv.exe [3174840 2023-12-10] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\MsMpEng.exe [133592 2023-12-10] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 wtfast.Service; C:\Program Files (x86)\WTFast\service\wtfast.Service.exe [102912 2017-11-01] () [File not signed]

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 aksdf; C:\WINDOWS\system32\drivers\aksdf.sys [389560 2019-03-01] (Gemalto, Inc. -> SafeNet, Inc.)
R2 aksfridge; C:\WINDOWS\system32\drivers\aksfridge.sys [487352 2019-03-01] (Gemalto, Inc. -> SafeNet, Inc.)
S3 AppleKmdfFilter; C:\WINDOWS\System32\drivers\AppleKmdfFilter.sys [39272 2023-06-27] (Apple Inc. -> Apple Inc.)
S3 AppleLowerFilter; C:\WINDOWS\System32\drivers\AppleLowerFilter.sys [55608 2023-06-27] (Apple Inc. -> Apple Inc.)
R1 BadlionAnticheat; C:\WINDOWS\system32\drivers\BadlionAnticheat.sys [2500640 2021-01-11] (Microsoft Windows Hardware Compatibility Publisher -> <Turtle Entertainment>)
S3 BthA2dp; C:\WINDOWS\System32\drivers\BthA2dp.sys [279040 2019-12-07] (Microsoft Corporation) [File not signed]
S3 BthHFEnum; C:\WINDOWS\System32\drivers\bthhfenum.sys [144896 2019-12-07] (Microsoft Corporation) [File not signed]
R3 dtlitescsibus; C:\WINDOWS\System32\drivers\dtlitescsibus.sys [30264 2017-06-20] (Disc Soft Ltd -> Disc Soft Ltd)
R3 dtliteusbbus; C:\WINDOWS\System32\drivers\dtliteusbbus.sys [47672 2017-06-20] (Disc Soft Ltd -> Disc Soft Ltd)
S3 ew_usbccgpfilter; C:\WINDOWS\System32\drivers\ew_usbccgpfilter.sys [19200 2016-03-29] (Microsoft Windows Hardware Compatibility Publisher -> Huawei Technologies Co., Ltd.)
S3 gdrv; C:\Windows\gdrv.sys [26192 2017-06-19] (Giga-Byte Technology -> Windows (R) Server 2003 DDK provider)
R2 hardlock; C:\WINDOWS\system32\drivers\hardlock.sys [1970104 2019-03-01] (Gemalto, Inc. -> SafeNet, Inc.)
S3 HWHandSetProLine; C:\WINDOWS\system32\DRIVERS\hw_quusbmdm.sys [226560 2016-04-25] (Microsoft Windows Hardware Compatibility Publisher -> Huawei Technologies Co., Ltd.)
S3 hw_ctrlfakedev; C:\WINDOWS\system32\DRIVERS\hw_ctrlfakedev.sys [115712 2015-03-10] (Microsoft Windows Hardware Compatibility Publisher -> Huawei Technologies Co., Ltd.)
U5 hw_usbdev; C:\Windows\System32\Drivers\hw_usbdev.sys [116864 2011-10-23] (Microsoft Windows Hardware Compatibility Publisher -> Huawei Technologies Co., Ltd.)
S3 logi_joy_vir_hid; C:\WINDOWS\system32\drivers\logi_joy_vir_hid.sys [32080 2022-12-24] (Logitech Inc -> Logitech)
R2 multikey; C:\WINDOWS\System32\drivers\multikey.sys [67584 2015-06-03] (Karl Sabo -> Chingachguk & Denger2k (Elite & SP edition))
S3 Netaapl; C:\WINDOWS\System32\drivers\netaapl64.sys [23040 2018-08-16] (Microsoft Windows Hardware Compatibility Publisher -> Apple Inc.)
R3 NvModuleTracker; C:\WINDOWS\System32\DriverStore\FileRepository\nvmoduletracker.inf_amd64_0c1cc60a4b422185\NvModuleTracker.sys [45656 2022-07-14] (Nvidia Corporation -> NVIDIA Corporation)
R0 SamsungRapidDiskFltr; C:\WINDOWS\System32\DRIVERS\SamsungRapidDiskFltr.sys [272792 2016-11-18] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
R0 SamsungRapidFSFltr; C:\WINDOWS\System32\DRIVERS\SamsungRapidFSFltr.sys [111512 2016-11-18] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
R2 Sentinel64; C:\WINDOWS\System32\Drivers\Sentinel64.sys [145448 2009-09-17] (SafeNet, Inc. -> SafeNet, Inc.)
R3 skhasp; C:\WINDOWS\System32\drivers\skhasp.sys [1207072 2017-11-21] (ETECH Software Ltd -> SoftKey Solutions)
R3 SNTUSB64; C:\WINDOWS\System32\drivers\SNTUSB64.SYS [70624 2017-08-16] (SafeNet Canada, Inc. -> SafeNet, Inc.)
R0 tib_mounter; C:\WINDOWS\System32\DRIVERS\tib_mounter.sys [1093256 2017-12-25] (Acronis, Inc -> Acronis)
S3 utdrv; C:\WINDOWS\system32\drivers\utdrv.sys [27368 2014-10-10] (SysNucleus -> )
R1 vbdenum; C:\WINDOWS\System32\drivers\vbdenum.sys [119432 2019-12-16] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
R3 VBoxNetAdp; C:\WINDOWS\System32\drivers\VBoxNetAdp6.sys [242656 2022-07-19] (Oracle Corporation -> Oracle Corporation)
R1 VBoxNetLwf; C:\WINDOWS\system32\DRIVERS\VBoxNetLwf.sys [252560 2022-07-19] (Oracle Corporation -> Oracle Corporation)
R1 VBoxSup; C:\WINDOWS\system32\DRIVERS\VBoxSup.sys [1081592 2022-07-19] (Oracle Corporation -> Oracle Corporation)
S3 VBoxUSB; C:\WINDOWS\System32\Drivers\VBoxUSB.sys [177752 2022-07-19] (Oracle Corporation -> Oracle Corporation)
S3 vpnva; C:\WINDOWS\System32\drivers\vpnva64-6.sys [73616 2018-06-12] (Cisco Systems, Inc. -> Cisco Systems, Inc.)
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [55856 2023-12-10] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [594304 2023-12-10] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [105856 2023-12-10] (Microsoft Windows -> Microsoft Corporation)
R2 WtfEngineDrv; C:\WINDOWS\system32WtfEngineDrv.sys [40352 2016-12-16] (Initeks, OOO -> AAA Internet Publishing, Inc.)
S2 XXLHASP; c:\windows\system32\drivers\XXLHASP.sys [288768 2019-03-30] (NGO -> ) [File not signed]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2023-12-11 23:07 - 2023-12-11 23:08 - 000040137 _____ C:\Users\Computer\Desktop\FRST.txt
2023-12-11 23:00 - 2023-12-11 23:08 - 000000000 ____D C:\FRST
2023-12-11 23:00 - 2023-12-11 23:00 - 002385408 _____ (Farbar) C:\Users\Computer\Desktop\FRST64.exe
2023-12-11 21:12 - 2023-12-11 21:12 - 000000549 _____ C:\DelFix.txt
2023-12-11 14:31 - 2023-12-11 14:31 - 000049551 _____ C:\Users\Computer\Downloads\Pohyb_26306696530_na_uctu_2602006425.pdf
2023-12-10 16:01 - 2023-12-10 16:01 - 000084656 _____ C:\ProgramData\agent.uninstall.1702220476.bdinstall.v2.bin
2023-12-10 15:59 - 2023-12-10 15:59 - 000458884 _____ C:\ProgramData\cl.uninstall.1702220324.bdinstall.v2.bin
2023-12-10 15:58 - 2023-12-10 15:58 - 000110584 _____ C:\ProgramData\vpn.uninstall.1702220287.bdinstall.v2.bin
2023-12-10 12:20 - 2023-12-10 12:20 - 000000000 ____D C:\Program Files (x86)\EasyAntiCheat_EOS
2023-12-10 11:42 - 2023-12-10 11:42 - 000027888 _____ (EasyAntiCheat Oy) C:\WINDOWS\system32\eac_usermode_42896145050372.dll
2023-12-10 10:35 - 2023-12-10 10:35 - 000000222 _____ C:\Users\Computer\Desktop\Rust.url
2023-12-10 10:32 - 2023-12-11 23:07 - 000000000 ____D C:\Program Files (x86)\Steam
2023-12-10 10:32 - 2023-12-10 10:32 - 000001038 _____ C:\Users\Public\Desktop\Steam.lnk
2023-12-10 10:32 - 2023-12-10 10:32 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
2023-12-10 10:32 - 2022-07-14 00:32 - 000060112 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvvhci.sys
2023-12-10 09:52 - 2023-12-10 09:52 - 000000000 ____D C:\WINDOWS\SysWOW64\NV
2023-12-10 09:52 - 2023-12-10 09:52 - 000000000 ____D C:\WINDOWS\system32\NV
2023-12-10 09:52 - 2023-12-10 09:52 - 000000000 ____D C:\Users\Computer\AppData\LocalLow\NVIDIA
2023-12-10 09:46 - 2023-11-30 10:11 - 001246288 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2023-12-10 09:46 - 2023-11-30 10:11 - 001246288 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2023-12-10 09:46 - 2023-11-30 10:11 - 000850512 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2023-12-10 09:46 - 2023-11-30 10:11 - 000850512 _____ C:\WINDOWS\system32\vulkaninfo.exe
2023-12-10 09:46 - 2023-11-30 10:11 - 000731216 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2023-12-10 09:46 - 2023-11-30 10:11 - 000731216 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2023-12-10 09:46 - 2023-11-30 10:10 - 001487472 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2023-12-10 09:46 - 2023-11-30 10:10 - 001423960 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2023-12-10 09:46 - 2023-11-30 10:10 - 001423960 _____ C:\WINDOWS\system32\vulkan-1.dll
2023-12-10 09:46 - 2023-11-30 10:10 - 001226760 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2023-12-10 09:46 - 2023-11-30 10:07 - 001541152 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2023-12-10 09:46 - 2023-11-30 10:07 - 001198192 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2023-12-10 09:46 - 2023-11-30 10:07 - 000958496 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvml.dll
2023-12-10 09:46 - 2023-11-30 10:07 - 000670240 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvofapi64.dll
2023-12-10 09:46 - 2023-11-30 10:07 - 000505376 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvofapi.dll
2023-12-10 09:46 - 2023-11-30 10:06 - 002170992 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2023-12-10 09:46 - 2023-11-30 10:06 - 001624712 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2023-12-10 09:46 - 2023-11-30 10:06 - 000996976 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2023-12-10 09:46 - 2023-11-30 10:06 - 000810096 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvidia-smi.exe
2023-12-10 09:46 - 2023-11-30 10:06 - 000774280 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2023-12-10 09:46 - 2023-11-30 10:05 - 015095840 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2023-12-10 09:46 - 2023-11-30 10:05 - 012375584 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2023-12-10 09:46 - 2023-11-30 10:05 - 006461960 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2023-12-10 09:46 - 2023-11-30 10:05 - 005862408 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcudadebugger.dll
2023-12-10 09:46 - 2023-11-30 10:05 - 005860472 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2023-12-10 09:46 - 2023-11-30 10:05 - 003619848 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2023-12-10 09:46 - 2023-11-30 10:05 - 000853640 _____ (NVIDIA Corporation) C:\WINDOWS\system32\MCU.exe
2023-12-10 09:46 - 2023-11-30 10:05 - 000459912 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdebugdump.exe
2023-12-10 09:46 - 2023-11-30 10:04 - 006745776 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2023-12-10 09:46 - 2023-11-30 00:05 - 000113947 _____ C:\WINDOWS\system32\nvinfo.pb
2023-12-09 19:43 - 2023-12-09 19:43 - 000000000 ____D C:\Users\Computer\AppData\LocalLow\Facepunch Studios LTD
2023-12-08 13:32 - 2023-12-08 13:32 - 001157878 _____ C:\Users\Computer\Downloads\tns_30_7400_05.pdf
2023-12-08 13:31 - 2023-12-08 13:31 - 000286454 _____ C:\Users\Computer\Downloads\tns_34_7422_04.pdf
2023-12-08 13:30 - 2023-12-08 13:30 - 001006183 _____ C:\Users\Computer\Downloads\tns_34_7421_04.pdf
2023-12-08 13:30 - 2023-12-08 13:30 - 000526929 _____ C:\Users\Computer\Downloads\tns_37_7422_03.pdf
2023-12-08 13:27 - 2023-12-08 13:27 - 000349214 _____ C:\Users\Computer\Downloads\tns-30-4321_02.pdf
2023-12-08 13:26 - 2023-12-08 13:26 - 000229115 _____ C:\Users\Computer\Downloads\tns-30-4311_02.pdf
2023-12-08 13:00 - 2023-12-08 13:00 - 000912412 _____ C:\Users\Computer\Downloads\Situační výkres - 3202301092.pdf
2023-12-08 13:00 - 2023-12-08 13:00 - 000912407 _____ C:\Users\Computer\Downloads\Situační výkres - 2202301093.pdf
2023-12-08 13:00 - 2023-12-08 13:00 - 000130423 _____ C:\Users\Computer\Downloads\Vyjádření - 3202301092.pdf
2023-12-08 12:59 - 2023-12-08 12:59 - 000130634 _____ C:\Users\Computer\Downloads\Vyjádření - 2202301093.pdf
2023-12-08 09:37 - 2023-12-08 09:37 - 001596412 _____ C:\Users\Computer\Downloads\Situační výkres - 3202301061.pdf
2023-12-08 09:37 - 2023-12-08 09:37 - 000130375 _____ C:\Users\Computer\Downloads\Vyjádření - 3202301061.pdf
2023-12-08 09:36 - 2023-12-08 09:36 - 001596408 _____ C:\Users\Computer\Downloads\Situační výkres - 2202301062.pdf
2023-12-08 09:36 - 2023-12-08 09:36 - 000130587 _____ C:\Users\Computer\Downloads\Vyjádření - 2202301062.pdf
2023-12-07 14:37 - 2023-12-07 14:37 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CZ.NIC
2023-12-07 14:08 - 2023-12-07 14:08 - 000052414 _____ C:\Users\Computer\Downloads\Vypis_z_uctu-2901206240_20230801-20230930_cislo-7.pdf
2023-12-07 10:10 - 2023-12-07 10:10 - 000120171 _____ C:\Users\Computer\Downloads\Vyjádření_BVK-1.pdf
2023-12-07 10:09 - 2023-12-07 10:09 - 000217710 _____ C:\Users\Computer\Downloads\0012311-23-OVP-N-vyjádření.PDF
2023-12-06 21:16 - 2023-12-06 21:16 - 000011872 _____ C:\Users\Computer\Downloads\Seznam+požárních+hydrantů-1.pdf
2023-12-06 21:15 - 2023-12-06 21:15 - 000649244 _____ C:\Users\Computer\Downloads\Mapa-2.pdf
2023-12-06 21:15 - 2023-12-06 21:15 - 000307527 _____ C:\Users\Computer\Downloads\Mapová+legenda-2.pdf
2023-12-06 21:15 - 2023-12-06 21:15 - 000159424 _____ C:\Users\Computer\Downloads\Informace+o+ochranných+pásmech-2.pdf
2023-12-06 21:14 - 2023-12-06 21:14 - 000075288 _____ C:\Users\Computer\Downloads\Vyjádření_bv-2.pdf
2023-12-06 21:08 - 2023-12-06 21:08 - 001772845 _____ C:\Users\Computer\Downloads\Situační výkres (344568-23).pdf
2023-12-06 21:08 - 2023-12-06 21:08 - 000314860 _____ C:\Users\Computer\Downloads\Vyjádření o existenci SEK (344568-23).pdf
2023-12-06 21:07 - 2023-12-06 21:07 - 001570903 _____ C:\Users\Computer\Downloads\Situační výkres (344566-23).pdf
2023-12-06 21:07 - 2023-12-06 21:07 - 000317840 _____ C:\Users\Computer\Downloads\Vyjádření o existenci SEK (344566-23).pdf
2023-12-06 21:06 - 2023-12-06 21:06 - 000318026 _____ C:\Users\Computer\Downloads\Vyjádření o existenci SEK (344563-23)-1.pdf
2023-12-06 21:05 - 2023-12-06 21:05 - 000603920 _____ C:\Users\Computer\Downloads\Situační výkres (344563-23).pdf
2023-12-06 21:05 - 2023-12-06 21:05 - 000318026 _____ C:\Users\Computer\Downloads\Vyjádření o existenci SEK (344563-23).pdf
2023-12-06 08:07 - 2023-12-06 08:07 - 000090744 _____ C:\ProgramData\agent.update.1701846460.bdinstall.v2.bin
2023-12-04 22:45 - 2023-12-04 22:45 - 002116404 _____ C:\Users\Computer\Downloads\Doklad_o_kontrole.PDF
2023-12-04 22:45 - 2023-12-04 22:45 - 000353301 _____ C:\Users\Computer\Downloads\Opravneni.PDF
2023-12-04 21:25 - 2023-12-04 21:25 - 000049388 _____ C:\Users\Computer\Downloads\Pohyb_26295612836_na_uctu_2602006425.pdf
2023-12-04 15:53 - 2023-12-04 15:53 - 000071810 _____ C:\Users\Computer\Downloads\Vypis_z_uctu-2602006425_20231101-20231130_cislo-11.pdf
2023-12-04 15:52 - 2023-12-04 15:52 - 000053845 _____ C:\Users\Computer\Downloads\Vypis_z_uctu-2901206240_20231001-20231130_cislo-8.pdf
2023-12-03 21:25 - 2023-12-03 21:25 - 002492967 _____ C:\Users\Computer\Downloads\1682408716_technicka-data-outback-mr2023-2.pdf
2023-12-03 21:24 - 2023-12-03 21:24 - 003888357 _____ C:\Users\Computer\Downloads\1676904411_subaru-cenik-outback-mr2023_v2.pdf
2023-12-03 21:24 - 2023-12-03 21:24 - 002492967 _____ C:\Users\Computer\Downloads\1682408716_technicka-data-outback-mr2023-1.pdf
2023-12-03 21:22 - 2023-12-03 21:22 - 002492967 _____ C:\Users\Computer\Downloads\1682408716_technicka-data-outback-mr2023.pdf
2023-11-26 16:28 - 2023-11-26 16:28 - 001541653 _____ C:\Users\Computer\Downloads\TV profesní kvalifikace FVE - nová 2021-3.PDF
2023-11-26 16:28 - 2023-11-26 16:28 - 000664984 _____ C:\Users\Computer\Downloads\TZ C3 KOZUBÍK-3.PDF
2023-11-26 16:28 - 2023-11-26 16:28 - 000341249 _____ C:\Users\Computer\Downloads\3 - HFVE Kozubík, Brumov-3.PDF
2023-11-26 16:28 - 2023-11-26 16:28 - 000160979 _____ C:\Users\Computer\Downloads\1 - HFVE Kozubík, Brumov-3.PDF
2023-11-26 16:28 - 2023-11-26 16:28 - 000139172 _____ C:\Users\Computer\Downloads\C.3 KOZUBÍK-3.PDF
2023-11-26 16:27 - 2023-11-26 16:27 - 000059327 _____ C:\Users\Computer\Downloads\potvrzení o připojení UTP Kozubík.PDF
2023-11-26 16:19 - 2023-11-26 16:19 - 000265723 _____ C:\Users\Computer\Downloads\Rozpis_uctovanych_polozek.PDF
2023-11-26 16:18 - 2023-11-26 16:18 - 000273483 _____ C:\Users\Computer\Downloads\fa_2023040.PDF
2023-11-26 16:18 - 2023-11-26 16:18 - 000235242 _____ C:\Users\Computer\Downloads\Zálohová faktura-1.PDF
2023-11-26 16:18 - 2023-11-26 16:18 - 000235242 _____ C:\Users\Computer\Downloads\Zálohová faktura.PDF
2023-11-24 21:02 - 2023-11-24 21:02 - 000512761 _____ C:\Users\Computer\Downloads\2936450916-4.pdf
2023-11-23 16:06 - 2023-11-23 16:06 - 000612067 _____ C:\Users\Computer\Downloads\2943172034.pdf
2023-11-22 13:12 - 2023-11-22 13:12 - 000314956 _____ C:\Users\Computer\Downloads\927295426.pdf
2023-11-17 09:39 - 2023-11-17 09:39 - 001370116 _____ C:\Users\Computer\Downloads\SBVB_001030085629_HO-001030085629_003-ELVO_SMLOUVA.pdf
2023-11-17 09:33 - 2023-11-17 09:33 - 001367004 _____ C:\Users\Computer\Downloads\SBVB_001030085629_HO-001030085629_002-ELVO_SMLOUVA.pdf
2023-11-17 09:22 - 2023-11-17 09:22 - 000215511 _____ C:\Users\Computer\Downloads\SBVB_001030073965_HO-001030073965_001_SMLOUVA.pdf
2023-11-16 16:46 - 2023-11-16 16:46 - 000609382 _____ C:\Users\Computer\Downloads\2942649710-1.pdf
2023-11-16 16:45 - 2023-11-16 16:45 - 000609382 _____ C:\Users\Computer\Downloads\2942649710.pdf
2023-11-16 08:40 - 2023-11-16 08:40 - 000234265 _____ C:\Users\Computer\Downloads\1421+Hrušovany+u+Brna,+přípojka+NN,+Kadlecová.pdf
2023-11-16 08:39 - 2023-11-16 08:39 - 000724644 _____ C:\Users\Computer\Downloads\Situační výkres (324829-23).pdf
2023-11-16 08:39 - 2023-11-16 08:39 - 000316743 _____ C:\Users\Computer\Downloads\Vyjádření o existenci SEK (324829-23).pdf
2023-11-16 08:34 - 2023-11-16 08:34 - 000381072 _____ C:\Users\Computer\Downloads\Situační výkres (324559-23).pdf
2023-11-16 08:33 - 2023-11-16 08:33 - 000319033 _____ C:\Users\Computer\Downloads\Vyjádření o existenci SEK (324559-23).pdf
2023-11-15 16:02 - 2023-11-15 16:02 - 000000000 ___HD C:\$WinREAgent
2023-11-14 13:21 - 2023-11-14 13:21 - 000049261 _____ C:\Users\Computer\Downloads\Pohyb_26267426469_na_uctu_2500975604.pdf
2023-11-14 13:21 - 2023-11-14 13:21 - 000049182 _____ C:\Users\Computer\Downloads\Pohyb_26170173473_na_uctu_2500975604-1.pdf
2023-11-12 22:36 - 2023-11-12 22:36 - 000000907 _____ C:\Users\Public\Desktop\Thunderbird.lnk
2023-11-12 22:36 - 2023-11-12 22:36 - 000000907 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Thunderbird.lnk
2023-11-12 22:35 - 2023-11-12 22:35 - 060044000 _____ (Mozilla) C:\Users\Computer\Downloads\Thunderbird Setup 115.4.2.exe
2023-11-12 19:40 - 2023-11-12 19:40 - 000217612 _____ C:\Users\Computer\Downloads\0011534-23-OVP-N-vyjádření.PDF
2023-11-12 09:12 - 2023-11-12 09:12 - 000265056 _____ C:\Users\Computer\Downloads\14060-23.pdf
2023-11-12 09:11 - 2023-11-12 09:11 - 002819190 _____ C:\Users\Computer\Downloads\Situační výkres (320907-23).pdf
2023-11-12 09:11 - 2023-11-12 09:11 - 000315333 _____ C:\Users\Computer\Downloads\Vyjádření o existenci SEK (320907-23).pdf

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2023-12-11 23:08 - 2021-12-16 20:33 - 000000000 ____D C:\WINDOWS\SystemTemp
2023-12-11 23:08 - 2019-06-05 13:28 - 000000000 ____D C:\Program Files (x86)\Google
2023-12-11 23:07 - 2019-03-15 12:51 - 000000000 ____D C:\Program Files\CCleaner
2023-12-11 23:06 - 2020-09-24 19:55 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2023-12-11 23:06 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\ServiceState
2023-12-11 23:06 - 2019-12-07 10:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2023-12-11 23:06 - 2019-12-07 10:03 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2023-12-11 23:06 - 2017-10-25 16:16 - 000000000 ____D C:\ProgramData\NVIDIA
2023-12-11 23:05 - 2022-02-08 15:35 - 000000000 ____D C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38
2023-12-11 22:56 - 2017-06-19 17:34 - 000000000 ____D C:\Users\Computer\AppData\Roaming\Microsoft\Excel
2023-12-11 19:33 - 2020-09-24 19:47 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2023-12-11 14:06 - 2020-09-24 19:58 - 001701866 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2023-12-11 14:06 - 2019-12-07 15:43 - 000720026 _____ C:\WINDOWS\system32\perfh005.dat
2023-12-11 14:06 - 2019-12-07 15:43 - 000146232 _____ C:\WINDOWS\system32\perfc005.dat
2023-12-11 14:06 - 2019-12-07 10:13 - 000000000 ____D C:\WINDOWS\INF
2023-12-11 12:42 - 2017-06-19 17:33 - 000000000 ____D C:\Users\Computer\AppData\Roaming\Microsoft\Word
2023-12-11 09:58 - 2020-09-24 19:48 - 000000000 ____D C:\Users\Computer
2023-12-11 09:52 - 2019-12-07 10:14 - 000000000 ___HD C:\Program Files\WindowsApps
2023-12-11 09:52 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2023-12-10 16:19 - 2019-12-07 10:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2023-12-10 16:10 - 2018-05-06 06:35 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2023-12-10 16:10 - 2017-06-19 17:03 - 000918960 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2023-12-10 16:02 - 2022-12-24 12:33 - 000000000 ____D C:\WINDOWS\Minidump
2023-12-10 15:59 - 2022-06-23 08:26 - 000000000 ____D C:\ProgramData\Bitdefender
2023-12-10 10:35 - 2022-11-26 10:55 - 000000000 ____D C:\Users\Computer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2023-12-10 10:33 - 2020-09-24 19:55 - 000004308 _____ C:\WINDOWS\system32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-12-10 10:33 - 2020-09-24 19:55 - 000003976 _____ C:\WINDOWS\system32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-12-10 10:33 - 2020-09-24 19:55 - 000003940 _____ C:\WINDOWS\system32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-12-10 10:33 - 2020-09-24 19:55 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-12-10 10:33 - 2020-09-24 19:55 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-12-10 10:33 - 2020-09-24 19:55 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-12-10 10:33 - 2020-09-24 19:55 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-12-10 10:33 - 2017-10-25 16:17 - 000001449 _____ C:\Users\Public\Desktop\GeForce Experience.lnk
2023-12-10 10:33 - 2017-10-25 16:16 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2023-12-10 10:32 - 2020-09-24 19:55 - 000003894 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-12-10 10:32 - 2020-09-24 19:55 - 000003654 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-12-10 10:32 - 2017-10-25 16:16 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2023-12-10 10:32 - 2017-10-25 16:11 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2023-12-10 10:29 - 2019-12-07 10:03 - 000131072 _____ C:\WINDOWS\system32\config\ELAM
2023-12-10 09:52 - 2018-06-14 05:28 - 000000000 ____D C:\Users\Computer\AppData\Roaming\NVIDIA
2023-12-10 09:52 - 2018-01-21 09:23 - 000000000 ____D C:\WINDOWS\system32\Drivers\NVIDIA Corporation
2023-12-09 19:42 - 2018-08-17 06:24 - 000000000 ____D C:\Users\Computer\AppData\Roaming\EasyAntiCheat
2023-12-09 17:41 - 2020-06-09 05:40 - 000002442 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2023-12-09 17:41 - 2020-06-09 05:40 - 000002280 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2023-12-09 15:04 - 2017-06-26 19:19 - 000000000 ____D C:\Users\Computer\OEZ
2023-12-07 14:37 - 2022-11-25 09:44 - 000000914 _____ C:\Users\Public\Desktop\Datovka.lnk
2023-12-07 14:37 - 2019-01-09 10:54 - 000000000 ____D C:\Users\Computer\AppData\Roaming\.dsgui
2023-12-07 10:11 - 2021-02-04 10:04 - 000002253 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2023-12-07 10:11 - 2021-02-04 10:04 - 000002212 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2023-12-05 16:36 - 2017-06-19 17:24 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2023-12-05 11:07 - 2019-07-28 20:17 - 000000000 ____D C:\ProgramData\firebird
2023-12-05 11:03 - 2023-09-01 10:44 - 000000791 _____ C:\ProgramData\Microsoft\Windows\Start Menu\PROFIT.lnk
2023-12-05 11:03 - 2023-09-01 10:44 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LPsoft PROFIT
2023-12-05 11:03 - 2017-07-02 12:53 - 000000713 _____ C:\Users\Public\Desktop\PROFIT.lnk
2023-12-03 21:41 - 2017-07-08 09:48 - 000000000 ____D C:\Users\Computer\Documents\Soubory aplikace Outlook
2023-11-30 10:04 - 2019-12-08 09:36 - 007869664 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2023-11-30 00:05 - 2022-08-06 06:46 - 000121880 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvhda64v.sys
2023-11-29 09:37 - 2018-07-11 14:17 - 000000000 ____D C:\ProgramData\Packages
2023-11-28 08:47 - 2020-07-19 12:47 - 000000000 ____D C:\Program Files (x86)\Overwolf
2023-11-23 21:02 - 2022-09-21 07:08 - 000000666 _____ C:\WINDOWS\Tasks\CCleanerCrashReporting.job
2023-11-23 16:42 - 2017-06-19 19:28 - 000000000 ____D C:\Users\Computer\AppData\Roaming\Kodi
2023-11-23 16:07 - 2022-09-21 07:08 - 000003380 _____ C:\WINDOWS\system32\Tasks\CCleanerCrashReporting
2023-11-23 16:07 - 2020-09-24 19:55 - 000003936 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2023-11-21 08:04 - 2021-12-13 13:03 - 000003588 _____ C:\WINDOWS\system32\Tasks\OneDrive Reporting Task-S-1-5-21-113455673-3022367626-1486855051-1001
2023-11-21 08:04 - 2020-09-24 19:55 - 000003384 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-113455673-3022367626-1486855051-1001
2023-11-21 08:04 - 2020-09-24 19:48 - 000002439 _____ C:\Users\Computer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2023-11-16 08:29 - 2019-12-07 10:14 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2023-11-15 18:09 - 2020-09-24 19:47 - 000337024 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2023-11-15 18:07 - 2019-12-07 15:47 - 000000000 ___SD C:\WINDOWS\system32\AppV
2023-11-15 18:07 - 2019-12-07 15:47 - 000000000 ____D C:\Program Files\Windows Photo Viewer
2023-11-15 18:07 - 2019-12-07 15:47 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2023-11-15 18:07 - 2019-12-07 15:47 - 000000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2023-11-15 18:07 - 2019-12-07 15:43 - 000000000 ____D C:\WINDOWS\SysWOW64\cs
2023-11-15 18:07 - 2019-12-07 15:43 - 000000000 ____D C:\WINDOWS\system32\cs
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ___SD C:\WINDOWS\SysWOW64\F12
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ___SD C:\WINDOWS\SysWOW64\DiagSvcs
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ___SD C:\WINDOWS\system32\UNP
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ___SD C:\WINDOWS\system32\F12
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ___SD C:\WINDOWS\system32\DiagSvcs
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ___RD C:\WINDOWS\PrintDialog
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\WinMetadata
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\setup
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\PerceptionSimulation
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\oobe
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\migwiz
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\lv-LV
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\lt-LT
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\et-EE
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\es-MX
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Com
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\AdvancedInstallers
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SystemResources
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\WinMetadata
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\SystemResetPlatform
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\Sysprep
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\ShellExperiences
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\setup
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\PerceptionSimulation
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\oobe
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\migwiz
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\lv-LV
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\lt-LT
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\et-EE
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\es-MX
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\Dism
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\Com
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\appraiser
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\AdvancedInstallers
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\ShellExperiences
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\ShellComponents
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\Provisioning
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\IME
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\Program Files\Windows Defender
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\Program Files\Common Files\System
2023-11-15 18:07 - 2019-12-07 10:14 - 000000000 ____D C:\Program Files (x86)\Windows Defender
2023-11-15 18:07 - 2019-12-07 10:03 - 000000000 ____D C:\WINDOWS\servicing
2023-11-15 16:17 - 2019-12-07 15:47 - 000023552 _____ (Microsoft Corporation) C:\WINDOWS\system32\OEMDefaultAssociations.dll
2023-11-15 16:17 - 2019-12-07 10:15 - 000208384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msclmd.dll
2023-11-15 16:17 - 2019-12-07 10:14 - 000232448 _____ (Microsoft Corporation) C:\WINDOWS\system32\msclmd.dll
2023-11-15 16:12 - 2020-09-24 19:50 - 003016192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2023-11-15 16:02 - 2017-06-19 17:03 - 000000000 ____D C:\WINDOWS\system32\MRT
2023-11-15 15:58 - 2017-06-19 17:03 - 182871392 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2023-11-13 07:47 - 2017-06-19 17:04 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2023-11-12 22:30 - 2022-04-06 06:19 - 000000000 ____D C:\WINDOWS\system32\Tasks\Mozilla

==================== Files in the root of some directories ========

2019-09-17 16:16 - 2019-09-17 16:16 - 000143360 _____ (Gepro s.r.o.) C:\Program Files (x86)\kokundo.exe
2017-08-27 20:00 - 2021-04-24 16:42 - 000015872 _____ () C:\Users\Computer\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2021-04-15 13:41 - 2021-04-15 13:41 - 000000001 _____ () C:\Users\Computer\AppData\Local\RawCopy.1.10.agreement
2021-04-15 13:52 - 2021-04-15 13:52 - 000000027 _____ () C:\Users\Computer\AppData\Local\RawCopy.opendialog.dir
2021-04-15 13:52 - 2021-04-15 13:52 - 000000001 _____ () C:\Users\Computer\AppData\Local\RawCopy.opendialog.filterindex
2021-04-15 13:43 - 2021-04-15 14:24 - 000000005 _____ () C:\Users\Computer\AppData\Local\RawCopy.savedialog.dir
2021-04-15 13:43 - 2021-04-15 14:24 - 000000001 _____ () C:\Users\Computer\AppData\Local\RawCopy.savedialog.filterindex
2021-04-15 13:52 - 2021-04-15 13:52 - 000000037 _____ () C:\Users\Computer\AppData\Local\RawCopy.sourcedisk.filepath
2021-04-15 13:42 - 2021-04-15 14:24 - 000000001 _____ () C:\Users\Computer\AppData\Local\RawCopy.sourcedisk.index
2021-04-20 17:23 - 2021-04-20 17:23 - 000002495 _____ () C:\Users\Computer\AppData\Local\recently-used.xbel
2017-07-04 12:26 - 2017-07-04 12:26 - 000000017 _____ () C:\Users\Computer\AppData\Local\resmon.resmoncfg

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 10-12-2023
Ran by Computer (11-12-2023 23:09:38)
Running from C:\Users\Computer\Desktop
Microsoft Windows 10 Pro Version 22H2 19045.3693 (X64) (2020-09-24 18:55:11)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-113455673-3022367626-1486855051-500 - Administrator - Disabled)
Computer (S-1-5-21-113455673-3022367626-1486855051-1001 - Administrator - Enabled) => C:\Users\Computer
DefaultAccount (S-1-5-21-113455673-3022367626-1486855051-503 - Limited - Disabled)
Guest (S-1-5-21-113455673-3022367626-1486855051-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-113455673-3022367626-1486855051-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Kaspersky Total Security (Enabled - Up to date) {4F76F112-43EB-40E8-11D8-F7BD1853EA23}
AV: Kaspersky Total Security (Enabled - Up to date) {0AB30972-4BAC-7BEE-CBCA-B8F9E68797D8}
AS: Kaspersky Total Security (Enabled - Up to date) {B1D2E896-6D96-7460-F17A-838B9D00DD65}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Kaspersky Total Security (Disabled) {774D7037-0984-41B0-3A87-5E88E680AD58}
FW: Kaspersky Total Security (Enabled) {32888857-01C3-7AB6-E095-11CC1854D0A3}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

ABBYY FineReader 14 (HKLM\...\{F14000FE-0001-6400-0000-074957833700}) (Version: 14.7.272 - ABBYY Production LLC)
Adobe Acrobat XI Pro (HKLM-x32\...\{AC76BA86-1033-FFFF-7760-000000000006}) (Version: 11.0.00 - Adobe Systems)
Adobe Flash Player 32 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 32.0.0.465 - Adobe)
AnyDesk (HKLM-x32\...\AnyDesk) (Version: ad 8.0.6 - AnyDesk Software GmbH)
Apple Mobile Device Support (HKLM\...\{D76F9829-A6F3-48D3-A0B6-BC1522CB9F49}) (Version: 17.0.0.21 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{B292D163-23D2-4523-A699-1ABEC1875609}) (Version: 2.7.0.3 - Apple Inc.)
Astra MS Software - BuildingDesign (HKLM\...\{688BD477-4391-42D6-AA76-6F9B4355D3C8}_is1) (Version: 209 - Astra MS Software s.r.o)
Astra MS Software - BuildingDesign Wils (HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\{48B65EE5-2F7C-4E3D-A335-A02847235CC6}_is1) (Version: 7.0.209.0 - Astra MS Software s.r.o)
Badlion Client (HKLM\...\1de14785-dd8c-5cd2-aae8-d4a376f81d78) (Version: 3.0.8 - Badlion)
Bentley Map PowerView V8i (SELECTseries 4) 08.11.09.836 (HKLM-x32\...\{3164715F-5A35-4BDC-9AA7-F3EE33ABD0A4}) (Version: 08.11.09.836 - Bentley Systems, Incorporated)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
BS.Player FREE (HKLM-x32\...\BSPlayerf) (Version: 2.78.1093 - AB Team, d.o.o.)
CCleaner (HKLM\...\CCleaner) (Version: 6.18 - Piriform)
Cisco AnyConnect Secure Mobility Client (HKLM-x32\...\Cisco AnyConnect Secure Mobility Client) (Version: 4.6.01103 - Cisco Systems, Inc.)
Cisco AnyConnect Secure Mobility Client (HKLM-x32\...\{58524593-122C-43F0-96E2-A6BCC42E3412}) (Version: 4.6.01103 - Cisco Systems, Inc.) Hidden
Citrix Authentication Manager (HKLM-x32\...\{45E53583-B4BA-4FD8-AE8B-CF0DF4C1C292}) (Version: 20.2.0.3 - Citrix Systems, Inc.) Hidden
Citrix Screen Casting for Windows (HKLM-x32\...\{AD72F1CD-E4D5-4B34-ADF6-43062ABB2F2B}) (Version: 19.11.100.46 - Citrix Systems, Inc) Hidden
Citrix Web Helper (HKLM-x32\...\{4C480C75-F86C-490F-8694-8163EB96D350}) (Version: 20.2.0.9 - Citrix Systems, Inc.) Hidden
Citrix Workspace 2002 (HKLM-x32\...\CitrixOnlinePluginPackWeb) (Version: 20.2.0.25 - Citrix Systems, Inc.)
Citrix WorkSpace Browser (HKLM-x32\...\{D601BE19-3887-4AA8-9BA3-11895A233343}) (Version: 20.2.0.8 - Citrix Systems, Inc.) Hidden
Citrix Workspace Inside (HKLM-x32\...\{E54AAA79-29D8-4FB1-803B-7DF2468C4442}) (Version: 20.2.0.65534 - Citrix Systems, Inc.) Hidden
Citrix Workspace(Aero) (HKLM-x32\...\{504BCC3A-D592-4C69-88D1-B74FA4131C82}) (Version: 20.2.0.25 - Citrix Systems, Inc.) Hidden
Citrix Workspace(DV) (HKLM-x32\...\{E739689D-8F10-47CA-A322-BA4158135ABC}) (Version: 20.2.0.25 - Citrix Systems, Inc.) Hidden
Citrix Workspace(USB) (HKLM-x32\...\{132E968E-25DB-4578-847A-3F8B2433832C}) (Version: 20.2.0.25 - Citrix Systems, Inc.) Hidden
CONNECTION Client (HKLM\...\{3F6E5B92-54A4-3868-919C-B074944D6DB7}) (Version: 10.00.18.013 - Bentley Systems, Incorporated) Hidden
CONNECTION Client (HKLM-x32\...\{aa13bd94-ee41-4134-904e-9dabf6888c69}) (Version: 10.0.18.13 - Bentley Systems, Incorporated)
DAEMON Tools Lite (HKLM\...\DAEMON Tools Lite) (Version: 10.5.1.0230 - Disc Soft Ltd)
Datovka (HKLM-x32\...\Datovka) (Version: 4.23.1 - CZ.NIC, z. s. p. o.)
DEHNsupport 3.102 (HKLM-x32\...\DEHNsupport) (Version: 3.102 - DEHN + SÖHNE GmbH + Co. KG.)
DHTML Editing Component (HKLM-x32\...\{2EA870FA-585F-4187-903D-CB9FFD21E2E0}) (Version: 6.02.0001 - Microsoft Corporation)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{66C5838F-B854-4A55-89E6-A6138747A4DF}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
euroCALC VN_NN_PROD - Client (4.0.4.2304) (HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\{E58A7E85-DFDD-4411-99B1-03C717C82657}__euroCALC~C160B687_is1) (Version: 4.0.4.2304 - Callida, s.r.o.)
euroCALC VN_NN_TEST - Client (4.0.4.2304) (HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\{B58A7E85-DFDD-4411-99B1-03C717C82657}__euroCALC~838FF1A4_is1) (Version: 4.0.4.2304 - Callida, s.r.o.)
EXIF Date Changer v3.9.3 (HKLM-x32\...\{26CA1B07-BC53-4196-B9C2-A11C6F6F3E08}_is1) (Version: 3.9.3 - Rellik Software)
FileOpen Client B998 (HKLM\...\FileOpenClient_is1) (Version: B998 - FileOpen Systems Inc.)
GISOFT - MGEO 21.06.21 pro PV 08.11.09.836 (HKLM-x32\...\GISOFT MGEO 21.06.21 (MGEO)) (Version: 21.06.21 - GISOFT)
GISOFT - Práce s daty KN z internetu 21.06.16 pro PV 08.11.09.836 (HKLM-x32\...\GISOFT CZKNNET 21.06.16 (CZKNNET)) (Version: 21.06.16 - GISOFT)
GISOFT - SPIDER-EN 22.12.07 pro PV 08.11.09.836 (HKLM-x32\...\GISOFT SPIDER-EN 22.12.07 (SPIDER-EN)) (Version: 22.12.07 - GISOFT)
Git (HKLM\...\Git_is1) (Version: 2.40.0 - The Git Development Community)
Google Earth Pro (HKLM\...\{F27DBA46-80E1-4858-9285-19198FFFBF3D}) (Version: 7.3.6.9345 - Google)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 120.0.6099.71 - Google LLC)
GoTo Opener (HKLM-x32\...\{E69269DB-A77B-4BC1-8F39-241107B09F26}) (Version: 1.0.539 - LogMeIn, Inc.)
GoToMeeting 10.19.0.19950 (HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\GoToMeeting) (Version: 10.19.0.19950 - LogMeIn, Inc.)
GPL Ghostscript (HKLM\...\GPL Ghostscript 10.00.0) (Version: 10.00.0 - Artifex Software Inc.)
HASP HL Device Driver (HKLM-x32\...\HASP HL Device Driver) (Version: - )
HP DesignJet Utility (HKLM-x32\...\{777DB2C4-1BC7-4D0D-A117-5ACB35748AED}) (Version: 4.1.10.3793 - HP Inc.)
iCloud Outlook (HKLM\...\{F35C51FC-B854-4106-89D2-50709F12A4B5}) (Version: 12.5.0.74 - Apple Inc.)
Intel(R) Chipset Device Software (HKLM\...\{55398EAC-F58E-4F19-B553-BDF8B9EFD839}) (Version: 10.1.1.9 - Intel Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.0.0.1162 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{A4512F5C-D956-4AB0-8A07-EA7D9F8ABB2A}) (Version: 11.0.0.1162 - Intel Corporation) Hidden
Intel(R) ME UninstallLegacy (HKLM\...\{555B1C57-E71B-4775-BC1D-627EEF693F0D}) (Version: 1.0.1.0 - Intel Corporation) Hidden
Intel(R) Network Connections 20.7.67.0 (HKLM\...\{0F2D8891-8089-499F-ACB1-58DB79C63483}) (Version: 20.7.67.0 - Intel) Hidden
Intel(R) Network Connections 20.7.67.0 (HKLM\...\PROSetDX) (Version: 20.7.67.0 - Intel)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 21.20.16.4678 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 14.8.0.1042 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{B66F70B4-34E5-429A-9F55-7129E0833A45}) (Version: 14.8.0.1042 - Intel Corporation) Hidden
Intel® Chipset Device Software (HKLM-x32\...\{c7f54569-0018-439c-809a-48046a4d4ebc}) (Version: 10.1.1.9 - Intel(R) Corporation) Hidden
IrfanView 4.54 (64-bit) (HKLM\...\IrfanView64) (Version: 4.54 - Irfan Skiljan)
iTunes (HKLM\...\{29FE7EC8-7937-45A7-BD87-F41E3C202533}) (Version: 12.13.0.9 - Apple Inc.)
Java 8 Update 381 (HKLM-x32\...\{77924AE4-039E-4CA4-87B4-2F32180381F0}) (Version: 8.0.3810.9 - Oracle Corporation)
JSignPdf 1.6.1 (HKLM-x32\...\JSignPdf_is1) (Version: 1.6.1 - Josef Cacek)
Kernel Outlook PST Viewer ver 20.3 (HKLM-x32\...\Kernel Outlook PST Viewer_is1) (Version: - KernelApps Pvt.Ltd.)
Kodi (HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\Kodi) (Version: - XBMC Foundation)
Kontrola stavu osobního počítače s Windows (HKLM\...\{D1F15F7A-707A-42BD-BE6B-3380616F796D}) (Version: 3.6.2204.08001 - Microsoft Corporation)
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Microsoft Access database engine 2010 (English) (HKLM\...\{90140000-00D1-0409-1000-0000000FF1CE}) (Version: 14.0.6029.1000 - Microsoft Corporation)
Microsoft Access database engine 2010 (English) (HKLM-x32\...\{90140000-00D1-0409-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 120.0.2210.61 - Microsoft Corporation)
Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 120.0.2210.61 - Microsoft Corporation)
Microsoft HEVC Media Extension Installation for Microsoft.HEVCVideoExtension_1.0.2512.0_x64__8wekyb3d8bbwe (x64) (HKLM\...\{B0169E83-757B-EF66-E2F0-391944D785BC}) (Version: 1.0.0.0 - Microsoft Corporation) Hidden
Microsoft Office 2016 pro podnikatele - cs-cz (HKLM\...\HomeBusinessRetail - cs-cz) (Version: 16.0.17029.20068 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\OneDriveSetup.exe) (Version: 23.226.1031.0003 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50918.0 - Microsoft Corporation)
Microsoft Teams (HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\Teams) (Version: 1.3.00.26064 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{1FC1A6C2-576E-489A-9B4A-92D21F542136}) (Version: 3.74.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005 (HKLM\...\{929FBD26-9020-399B-9A7A-751D61F0B942}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005 (HKLM\...\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (HKLM-x32\...\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (HKLM-x32\...\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.29.30135 (HKLM-x32\...\{fa7f6d52-f85e-48ef-8f56-a37268aa5772}) (Version: 14.29.30135.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.28.29334 (HKLM-x32\...\{b2d0f752-adc5-496e-8f70-8669de01f746}) (Version: 14.28.29334.0 - Microsoft Corporation)
Microsoft Visual C++ 2019 X64 Additional Runtime - 14.29.30135 (HKLM\...\{34DB4181-0770-4B5A-B561-68758A077B0F}) (Version: 14.29.30135 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X64 Minimum Runtime - 14.29.30135 (HKLM\...\{40118CD9-A805-400C-864E-041A5B5C01B0}) (Version: 14.29.30135 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X86 Additional Runtime - 14.28.29334 (HKLM-x32\...\{14C49FC8-3E9B-4F29-8526-26629B5CF30B}) (Version: 14.28.29334 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X86 Minimum Runtime - 14.28.29334 (HKLM-x32\...\{0D01A812-82A1-481F-8546-8E28E976F8DF}) (Version: 14.28.29334 - Microsoft Corporation) Hidden
Microsoft Visual Studio Code (User) (HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\{771FD6B0-FA20-440A-A002-3B3BAC16DC50}_is1) (Version: 1.77.3 - Microsoft Corporation)
Minecraft Launcher (HKLM-x32\...\{27B34E47-68AE-4802-822A-9F0C187AF84A}) (Version: 1.0.0.0 - Mojang)
Minimal ADB and Fastboot version 1.4.3 (HKLM-x32\...\{B561660D-8B3C-491D-9E3E-293F14FCAADA}_is1) (Version: 1.4.3 - Samuel Rodberg)
Monty verze 3 (HKLM-x32\...\{5BC62DD7-1590-4788-B18E-637E09002067}_is1) (Version: 3 - EGÚ Brno, a.s.)
Mozilla Firefox (x64 cs) (HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\Mozilla Firefox 120.0.1 (x64 cs)) (Version: 120.0.1 - Mozilla)
Mozilla Firefox 59.0.2 (x64 cs) (HKLM\...\Mozilla Firefox 59.0.2 (x64 cs)) (Version: 59.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 115.4.2 - Mozilla)
Mozilla Thunderbird (x64 cs) (HKLM\...\Mozilla Thunderbird 115.4.2 (x64 cs)) (Version: 115.4.2 - Mozilla)
Mozilla Thunderbird (x64 cs) (HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\Mozilla Thunderbird 115.5.1 (x64 cs)) (Version: 115.5.1 - Mozilla)
MSI Kombustor 3.5.0 (HKLM\...\{9598DA62-2AE8-426D-9C86-BEA96AC6721E}_is1) (Version: - MSI Co., LTD)
MSI Live Update 6 (HKLM-x32\...\{4F46CF54-47D2-41F4-B230-B0954C544420}}_is1) (Version: 6.2.0.39 - MSI)
MSIRegister (HKLM-x32\...\{80B995A4-3A86-4690-98A6-563F1A788835}_is1) (Version: 2.0.0.15 - MSI)
MSXML 4.0 SP2 Parser and SDK (HKLM-x32\...\{716E0306-8318-4364-8B8F-0CC4E9376BAC}) (Version: 4.20.9818.0 - Microsoft Corporation)
Nero 2018 (HKLM-x32\...\{DB8EF13D-AD5C-4893-BB41-BD010964E730}) (Version: 19.0.10200 - Nero AG)
Nero AudioPack2 (HKLM-x32\...\{C934C6C8-9974-48A9-8577-432675EEE830}) (Version: 1.0.2011 - Nero AG) Hidden
Nero BackItUp (HKLM-x32\...\{B97D8914-B1EA-4BA4-A9C0-50F4177C2D8F}) (Version: 19.2.1056 - Nero AG) Hidden
Nero Burning Core (HKLM-x32\...\{FFBFF2F4-05D5-47F6-B47B-320B8029ED69}) (Version: 19.1.2002 - Nero AG) Hidden
Nero Burning ROM (HKLM-x32\...\{84F11EE9-58EA-431C-9300-3E5E354BA75B}) (Version: 19.1.2002 - Nero AG) Hidden
Nero ControlCenter (HKLM-x32\...\{ABC88553-8770-4B97-B43E-5A90647A5B63}) (Version: 11.4.2006 - Nero AG) Hidden
Nero Core Components (HKLM-x32\...\{BEBEE34D-84A2-4EDD-8BEA-96CC54371263}) (Version: 11.7.3050 - Nero AG) Hidden
Nero CoverDesigner (HKLM-x32\...\{D8CCA6A9-E0CA-4589-BA17-54C909B1C8B5}) (Version: 20.0.2001 - Nero AG) Hidden
Nero Device Updates (HKLM-x32\...\{2F9BBA1A-66AB-4BF2-90C8-121B139FC8C2}) (Version: 19.1.1003 - Nero AG) Hidden
Nero Disc Menus Basic (HKLM-x32\...\{E17BCB76-9924-4BD5-B6D6-50D3407B4E74}) (Version: 20.0.10010 - Nero AG) Hidden
Nero Disc to Device (HKLM-x32\...\{560A79FE-3A3E-474B-BECA-907CE97630CE}) (Version: 20.0.2006 - Nero AG) Hidden
Nero DuplicateManager Photo (HKLM-x32\...\{01EE8B2B-6392-4E15-B221-2E514B3ABAE5}) (Version: 1.6.1042 - Nero AG) Hidden
Nero Effects Basic (HKLM-x32\...\{9EFF05D4-8C1B-451B-8677-6AF7D305C763}) (Version: 20.0.10007 - Nero AG) Hidden
Nero Express (HKLM-x32\...\{5A8CFAD4-9C49-41A4-9117-86ACD52A9090}) (Version: 19.1.2002 - Nero AG) Hidden
Nero Info (HKLM-x32\...\{F030BFE8-8476-4C08-A553-233DE80A2BE1}) (Version: 20.0.1011 - Nero AG)
Nero Kwik Themes Basic (HKLM-x32\...\{1B6F5E51-575E-4693-BCA2-7543570D076D}) (Version: 20.0.10010 - Nero AG) Hidden
Nero Launcher (HKLM-x32\...\{3111C98F-E38F-4670-A411-ABA66783FCA5}) (Version: 19.1.2003 - Nero AG) Hidden
Nero MediaHome (HKLM-x32\...\{8D9CDD90-FCEE-42B6-B941-4A20109CC9D7}) (Version: 3.8.1015 - Nero AG) Hidden
Nero PiP Effects Basic (HKLM-x32\...\{ACE49D50-19CD-44A6-B192-46F985283B26}) (Version: 20.0.10007 - Nero AG) Hidden
Nero Recode (HKLM-x32\...\{08191E34-7970-4030-BB33-F66B647D150D}) (Version: 19.1.1012 - Nero AG) Hidden
Nero RescueAgent (HKLM-x32\...\{93B7ACC0-068E-434F-83AA-95975EA83E0A}) (Version: 19.1.1003 - Nero AG) Hidden
Nero SharedVideoCodecs (HKLM-x32\...\{2432E589-6256-4513-B0BF-EFA8E325D5F0}) (Version: 1.0.19012 - Nero AG) Hidden
Nero Update (HKLM-x32\...\{65BB0407-4CC8-4DC7-952E-3EEFDF05602A}) (Version: 18.0.0015 - Nero AG) Hidden
Nero Video (HKLM-x32\...\{C9B3C66D-6DE1-4436-865F-014A2A4BC066}) (Version: 19.1.3016 - Nero AG) Hidden
Nero Video Samples (HKLM-x32\...\{05C6B128-1B40-4495-9CB9-090B368BFA0A}) (Version: 20.0.10007 - Nero AG) Hidden
NVIDIA FrameView SDK 1.3.8513.32290073 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.3.8513.32290073 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.27.0.120 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.27.0.120 - NVIDIA Corporation)
NVIDIA Ovladač HD audia 1.3.40.14 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.40.14 - NVIDIA Corporation)
NVIDIA Ovladače grafiky 546.29 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 546.29 - NVIDIA Corporation)
NVIDIA Systémový software PhysX 9.21.0713 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.21.0713 - NVIDIA Corporation)
OBO Construct TBS (HKLM-x32\...\{86B92203-B3AE-4614-9A80-8D2B22DCB765}) (Version: 1.0.0 - OBO Bettermann) Hidden
OBO Construct TBS (HKLM-x32\...\OBO Construct TBS 1.0.0) (Version: 1.0.0 - OBO Bettermann)
Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.17029.20000 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.17029.20000 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.17029.20068 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0405-0000-0000000FF1CE}) (Version: 16.0.14131.20278 - Microsoft Corporation) Hidden
Online Plug-in (HKLM-x32\...\{5D063E9E-A4B0-4911-A131-2BAF83638386}) (Version: 20.2.0.25 - Citrix Systems, Inc.) Hidden
Oracle VM VirtualBox 6.1.36 (HKLM\...\{8B78A2AB-34B5-4546-8CCF-B78C916BBD98}) (Version: 6.1.36 - Oracle Corporation)
Overwolf (HKLM-x32\...\Overwolf) (Version: 0.236.2.2 - Overwolf Ltd.)
Podpora aplikací Apple (32bitová) (HKLM-x32\...\{9738288C-21BC-4F54-AB4F-72F059339376}) (Version: 8.6 - Apple Inc.)
Podpora aplikací Apple (64bitová) (HKLM\...\{DEB339C1-2687-43AB-816A-8714F3E26846}) (Version: 8.6 - Apple Inc.)
Pomocník s aktualizací Windows 10 (HKLM-x32\...\{D5C69738-B486-402E-85AC-2456D98A64E4}) (Version: 1.4.19041.2183 - Microsoft Corporation)
PROFIT 2023.05 (HKLM\...\{670A9A20-E29D-40C3-9937-2AFF89C3AC82}_is1) (Version: - LPsoft)
Python 2.7 pycrypto-2.3 (HKLM-x32\...\{422EB670-90F6-4332-AEAE-5128AFF84FDD}) (Version: 2.3.0 - Dwayne C. Litzenberger)
Python 2.7 pywin32-218 (HKLM-x32\...\pywin32-py2.7) (Version: - )
Python 2.7.6 (HKLM-x32\...\{C3CC4DF5-39A5-4027-B136-2B3E1F5AB6E2}) (Version: 2.7.6150 - Python Software Foundation)
RAPID Mode (HKLM\...\{4B94C023-022A-4271-A1D6-744ABE74D220}) (Version: 1.0.0.97 - Samsung Electronics Co., Ltd.) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7727 - Realtek Semiconductor Corp.)
Recuva (HKLM\...\Recuva) (Version: 1.53 - Piriform)
Samsung Magician (HKLM-x32\...\{29AE3F9F-7158-4ca7-B1ED-28A73ECDB215}_is1) (Version: 5.1.0.1120 - Samsung Electronics)
ScreenManager Pro (HKLM-x32\...\{D35F4801-2BA0-4737-8A87-4880CB902E2C}_is1) (Version: 1.2.2.0 - EIZO Corporation)
Self-service Plug-in (HKLM-x32\...\{EF7338E4-1CCD-479D-ABF8-846CEF9A9A81}) (Version: 20.2.0.9 - Citrix Systems, Inc.) Hidden
Sentinel Protection Installer 7.6.9 (HKLM-x32\...\{FF9C78D7-858D-4B49-A4B6-847638353AFE}) (Version: 7.6.9 - SafeNet, Inc.)
Sentinel Runtime (HKLM-x32\...\{D4AEC281-53BF-42C3-B1ED-F84391CF41AF}) (Version: 7.91.26692.60000 - Gemalto)
Sentinel System Driver Installer 7.6.0 (HKLM-x32\...\{E3E2618F-9C21-4B5F-BC85-837899D470C7}) (Version: 7.6.0 - SafeNet, Inc.)
Skype Meetings App (HKLM-x32\...\{BC1D9E47-8927-4AA1-A891-7763BC2475B7}) (Version: 16.2.0.511 - Microsoft Corporation)
Software602 Form Filler (HKLM-x32\...\{9210AEE3-6ECB-4271-A125-1039E94A6A51}) (Version: 4.75 - Software602 a.s.)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
STORMWARE PDF Printer 10.1.0.1871 (HKLM\...\STORMWARE PDF Printer_is1) (Version: 10.1.0.1871 - STORMWARE)
STORMWARE POHODA CZ Look (HKLM-x32\...\{7734DCE3-5F2A-4EDB-80BB-481F828415AB}) (Version: 13302.5 - STORMWARE)
Střechy a stěny TONDACH 2018 (HKLM-x32\...\Střechy a stěny TONDACH 2018_is1) (Version: - )
TeamSpeak Overlay (HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\Overwolf_jnabojaampcpfclojlbildognlnebnhfhibiielh) (Version: 1.0.0.2 - Overwolf app)
TomTom MyDrive Connect 4.3.6.5021 (HKLM-x32\...\MyDriveConnect) (Version: 4.3.6.5021 - TomTom)
Total Commander 64-bit (Remove or Repair) (HKLM\...\Totalcmd64) (Version: 9.21a - Ghisler Software GmbH)
Universal Adb Driver (HKLM-x32\...\{C0E08D8D-6076-4117-B644-2AF34F35B757}) (Version: 1.0.4 - ClockworkMod)
Update for Windows 10 for x64-based Systems (KB5001716) (HKLM\...\{7B63012A-4AC6-40C6-B6AF-B24A84359DD5}) (Version: 8.93.0.0 - Microsoft Corporation)
UpdateAssistant (HKLM-x32\...\{B302EECB-0DA5-46E6-8A58-127440F22CF1}) (Version: 1.7.0.0 - Microsoft Corporation) Hidden
USBTrace V3.0.1 (HKLM\...\USBTrace_is1) (Version: - SysNucleus)
Vulkan Run Time Libraries 1.0.33.0 (HKLM\...\VulkanRT1.0.33.0) (Version: 1.0.33.0 - LunarG, Inc.)
Wampserver64 3.3.0 (HKLM\...\{wampserver64}_is1) (Version: 3.3.0 - Dominique Ottello alias Otomatic)
WinCDEmu (HKLM-x32\...\WinCDEmu) (Version: 4.1 - Sysprogs)
WinRAR 5.70 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.70.0 - win.rar GmbH)
wtfast 4.6 (HKLM-x32\...\{12B4121D-5221-4AFC-9EDC-63B0CA139856}_is1) (Version: 4.6.0.1177 - Initex & AAA Internet Publishing)
xSpider 3.1.1-CZ/CZ (HKLM-x32\...\xSpider (CZ/CZ)_is1) (Version: 3.1.1 - Eaton Industries (Austria) GmbH)

Packages:
=========
Doplněk multimediálního modulu pro aplikaci Fotografie -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2020-10-05] (Microsoft Corporation)
HP DesignJet Print Experience -> C:\Program Files\WindowsApps\AD2F1837.HPDesignjetExperience_1.0.0.12_neutral__v10z8vjag6ke6 [2018-08-30] (HP Inc.)
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_150.1.1140.0_x64__v10z8vjag6ke6 [2023-11-29] (HP Inc.)
iCloud -> C:\Program Files\WindowsApps\AppleInc.iCloud_14.2.122.0_x64__nzyj5cx40ttqa [2023-11-03] (Apple Inc.) [Startup Task]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-01-22] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-01-22] (Microsoft Corporation) [MS Ad]
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.964.0_x64__56jybvy8sckqj [2023-12-10] (NVIDIA Corp.)
Solitaire & Casual Games -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.18.11020.0_x64__8wekyb3d8bbwe [2023-11-07] (Microsoft Studios) [MS Ad]
Windows File Recovery -> C:\Program Files\WindowsApps\Microsoft.WindowsFileRecovery_0.1.20151.0_x64__8wekyb3d8bbwe [2023-04-21] (Microsoft Corporation)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-113455673-3022367626-1486855051-1001_Classes\CLSID\{19A6E644-14E6-4A60-B8D7-DD20610A871D}\InprocServer32 -> C:\Users\Computer\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.20244.4\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-113455673-3022367626-1486855051-1001_Classes\CLSID\{2E53045C-213E-4432-A0D5-E22D6566F11D} -> [iCloud Drive] => C:\Users\Computer\iCloudDrive
CustomCLSID: HKU\S-1-5-21-113455673-3022367626-1486855051-1001_Classes\CLSID\{3E3AD4BD-346A-460A-80E8-90699B75C00B}\InprocServer32 -> C:\Users\Computer\AppData\Local\Microsoft\SkypeForBusinessPlugin\16.2.0.511\GatewayActiveX-x64.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-113455673-3022367626-1486855051-1001_Classes\CLSID\{CB965DF1-B8EA-49C7-BDAD-5457FDC1BF92}\InprocServer32 -> C:\Users\Computer\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.20244.4\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-113455673-3022367626-1486855051-1001_Classes\CLSID\{FE2EC208-BECF-4E83-8BF4-E35DBA4EB6A1}\localserver32 -> C:\Users\Computer\AppData\Local\Microsoft\SkypeForBusinessPlugin\16.2.0.511\GatewayVersion-x64.exe (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ ProjectShareLocked] -> {C88B0D3F-9DD1-4CC6-8BED-E28DE51D7BB7} => C:\Program Files\Common Files\Bentley Shared\CONNECTION Client\ProjectShareOverlay.dll [2019-10-31] (Bentley Systems, Incorporated -> Bentley Systems, Incorporated)
ContextMenuHandlers1: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => D:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat Elements\ContextMenuShim64.dll [2012-09-23] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
ContextMenuHandlers1: [FineReader14ContextMenu] -> {FB074836-8286-4089-84DC-F504E9EF621C} => D:\Program Files (x86)\ABBYY FineReader 14\x64\FRIntegration.x64.dll [2019-02-13] (ABBYY Production LLC -> ABBYY Production LLC.)
ContextMenuHandlers1: [WinCDEmu] -> {D0E37FD2-F675-426F-B09A-2CF37BA46FD5} => D:\Program Files (x86)\WinCDEmu\x64\WinCDEmuContextMenu.dll [2015-09-28] (Sysprogs OU) [File not signed]
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [WinCDEmu] -> {A9901FCD-B4DF-43A1-BD5D-6C9F88679497} => D:\Program Files (x86)\WinCDEmu\x64\WinCDEmuContextMenu.dll [2015-09-28] (Sysprogs OU) [File not signed]
ContextMenuHandlers4: [RecuvaShellExt] -> {435E5DF5-2510-463C-B223-BDA47006D002} => C:\Program Files\Recuva\RecuvaShell64.dll [2022-06-15] (Piriform Software Ltd -> Piriform Software Ltd)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nvmdi.inf_amd64_664a91c68a5bfa21\nvshext.dll [2023-11-30] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => D:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat Elements\ContextMenuShim64.dll [2012-09-23] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
ContextMenuHandlers6: [FineReader14ContextMenu] -> {FB074836-8286-4089-84DC-F504E9EF621C} => D:\Program Files (x86)\ABBYY FineReader 14\x64\FRIntegration.x64.dll [2019-02-13] (ABBYY Production LLC -> ABBYY Production LLC.)
ContextMenuHandlers6: [RecuvaShellExt] -> {435E5DF5-2510-463C-B223-BDA47006D002} => C:\Program Files\Recuva\RecuvaShell64.dll [2022-06-15] (Piriform Software Ltd -> Piriform Software Ltd)
ContextMenuHandlers6: [WinCDEmu] -> {A9901FCD-B4DF-43A1-BD5D-6C9F88679497} => D:\Program Files (x86)\WinCDEmu\x64\WinCDEmuContextMenu.dll [2015-09-28] (Sysprogs OU) [File not signed]
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Whitelisted) ====================

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)

ShortcutWithArgument: C:\Users\Computer\Desktop\Radia.sk - slovenský éter online.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=kanjilcdfhggncalddhkackeeahkfkeh
ShortcutWithArgument: C:\Users\Computer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplikace Chrome\Radia.sk - slovenský éter online.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=kanjilcdfhggncalddhkackeeahkfkeh

==================== Loaded Modules (Whitelisted) =============

2018-08-11 05:38 - 2005-07-18 12:43 - 000160256 _____ () [File not signed] D:\Program Files (x86)\MSI\Live Update\unrar.dll
2018-10-05 08:16 - 2018-10-04 07:58 - 000086528 _____ () [File not signed] E:\- Install\Minimalizace do Tray\64bit\RBHook.dll
2012-09-23 20:44 - 2012-09-23 20:44 - 000010240 _____ (Adobe Systems Inc.) [File not signed] D:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\locale\cs_cz\Acrobat Elements\ContextMenuShim64.cze
2023-02-03 10:41 - 2013-10-04 08:42 - 000210944 _____ (Bullzip) [File not signed] C:\Program Files\Common Files\STORMWARE\PDF Printer\Ports\STORMWARE\bzpdf.dll
2017-11-20 09:26 - 2014-07-03 13:38 - 000130560 _____ (EIZO Corporation) [File not signed] C:\Program Files (x86)\EIZO\ScreenManager Pro\libmctrl.dll
2017-11-20 09:26 - 2015-08-05 12:19 - 000080384 _____ (EIZO NANANO CORPORATION) [File not signed] C:\Program Files (x86)\EIZO\ScreenManager Pro\libminfo.dll
2016-01-15 18:14 - 2016-01-15 18:14 - 000306688 _____ (Intel(R) Corporation) [File not signed] C:\WINDOWS\system32\NCS2Setp.dll
2019-10-31 19:50 - 2019-10-31 19:50 - 001564160 _____ (Robert Simpson, et al.) [File not signed] C:\Program Files\Common Files\Bentley Shared\CONNECTION Client\LicService\SQLite.Interop.dll
2019-10-31 20:21 - 2019-10-31 20:21 - 001612800 _____ (Robert Simpson, et al.) [File not signed] C:\Program Files\Common Files\Bentley Shared\CONNECTION Client\SQLite.Interop.dll
2015-09-25 22:34 - 2015-09-28 19:08 - 000255488 _____ (Sysprogs OU) [File not signed] D:\Program Files (x86)\WinCDEmu\x64\WinCDEmuContextMenu.dll

==================== Alternate Data Streams (Whitelisted) ========

==================== Safe Mode (Whitelisted) ==================

==================== Association (Whitelisted) =================

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)

HKU\S-1-5-21-113455673-3022367626-1486855051-1001\Software\Classes\.scr: AutoCADScriptFile => C:\WINDOWS\system32\notepad.exe "%1"

==================== Internet Explorer (Whitelisted) ==========

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL =
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL =
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2023-12-05] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Adobe PDF Link Helper -> {18DF081C-E8AD-4283-A596-FA578C2EBDC3} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll [2012-09-23] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre-1.8\bin\ssv.dll [2023-06-14] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Adobe Acrobat Create PDF Toolbar Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\AcroIEFavClient.dll [2012-09-23] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre-1.8\bin\jp2ssv.dll [2023-06-14] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\AcroIEFavClient.dll [2012-09-23] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKLM-x32 - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\AcroIEFavClient.dll [2012-09-23] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2023-12-05] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2023-12-05] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2023-12-05] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2023-12-05] (Microsoft Corporation -> Microsoft Corporation)
Filter-x32: application/x-ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2020-03-18] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2020-03-18] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2020-03-18] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2020-03-18] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2020-03-18] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2020-03-18] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2020-03-18] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2020-03-18] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2020-03-18] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2020-03-18] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2020-03-18] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2020-03-18] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2020-03-18] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2020-03-18] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2020-03-18] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
Filter-x32: ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2020-03-18] (Citrix Systems, Inc. -> Citrix Systems, Inc.)

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\cezdata.corp -> hxxps://citrix.cezdata.corp

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2023-04-07 16:16 - 2023-04-07 16:16 - 000000042 _____ C:\WINDOWS\system32\drivers\etc\hosts
127.0.0.1 localhost

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files (x86)\Common Files\Acronis\SnapAPI\;C:\WINDOWS\System32\OpenSSH\;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\;D:\Program Files\gs\gs10.00.0\bin;D:\Program Files\Git\cmd
HKU\S-1-5-21-113455673-3022367626-1486855051-1001\Control Panel\Desktop\\Wallpaper -> c:\windows\web\wallpaper\theme1\img13.jpg
DNS Servers: 192.168.1.230
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Warn)
Windows Firewall is enabled.

Network Binding:
=============
Ethernet 6: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled)
Ethernet 3: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled)
Ethernet: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled)
VirtualBox Host-Only Network #3: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled)
Ethernet 4: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled)

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

MSCONFIG\Services: AdobeARMservice => 2
HKLM\...\StartupApproved\Run: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run: => "Logitech Download Assistant"
HKLM\...\StartupApproved\Run: => "iTunesHelper"
HKLM\...\StartupApproved\Run: => "Bdagent"
HKLM\...\StartupApproved\Run: => "BdVpnApp"
HKLM\...\StartupApproved\Run32: => "Autodesk Desktop App"
HKLM\...\StartupApproved\Run32: => "Adobe ARM"
HKLM\...\StartupApproved\Run32: => "Acrobat Assistant 8.0"
HKLM\...\StartupApproved\Run32: => "Live Update"
HKLM\...\StartupApproved\Run32: => "MSIRegister"
HKLM\...\StartupApproved\Run32: => "Nero BackItUp"
HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\StartupApproved\StartupFolder: => "Poslat do aplikace OneNote.lnk"
HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\StartupApproved\Run: => "DAEMON Tools Lite Automount"
HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\StartupApproved\Run: => "WTFast Tray"
HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\StartupApproved\Run: => "Overwolf"
HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\StartupApproved\Run: => "com.squirrel.Teams.Teams"
HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\StartupApproved\Run: => "FACEIT"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{B64204F0-A21E-49A1-AD52-5AAAB2E3581E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{6282A7A9-1DBE-4587-B179-2A51A1CDA218}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{05CB963E-CCF2-487F-B6C1-92F0AA7A8DFE}] => (Allow) D:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{AC4F7EA0-0C1C-4E9E-B618-F9E8FE2EB178}] => (Allow) D:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{12F2CA65-2819-4345-AD58-413B9ED88F04}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\NvContainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{A04AB4E8-37A4-4140-86BC-EF4434BF1BD9}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\NvContainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{4B5ED84F-4875-480D-8AEC-04BDD43B1973}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{8594F5DD-9972-4E53-8573-052C4FCBDE0D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{29DB4CEE-0E54-48F8-9E0D-90963DEFD152}] => (Allow) C:\Program Files (x86)\WTFast\WTFast.exe (AAA Internet Publishing, Inc. -> AAA Internet Publishing Inc.)
FirewallRules: [{61670A21-4BAA-48E6-A710-1C70CC0D7F3E}] => (Allow) C:\Program Files (x86)\WTFast\wtfast.exe (AAA Internet Publishing, Inc. -> AAA Internet Publishing Inc.)
FirewallRules: [{2A37DEAA-968F-401C-A8E1-DCDE847DD443}] => (Allow) C:\Program Files (x86)\EIZO\ScreenManager Pro\..\EIZO EcoView NET Client\EEcoViewNetCltSvc.exe (EIZO Corporation -> EIZO Corporation)
FirewallRules: [{5460D734-B39A-40E6-B99E-C35A45177391}] => (Allow) C:\Program Files (x86)\Nero\Nero 2018\Nero Burning ROM\StartNBR.exe (Nero AG -> Nero AG)
FirewallRules: [{6D4AEA7B-D724-4157-BC5B-EED27AD5E808}] => (Allow) C:\Program Files (x86)\Nero\Nero 2018\Nero BackItup\NBService.exe (Nero AG -> Nero AG)
FirewallRules: [{AB7BF4DD-4970-45B4-BFC7-116DC8AF29C6}] => (Allow) C:\Program Files (x86)\Nero\Nero 2018\Nero BackItup\BackItUp.exe (Nero AG -> Nero AG)
FirewallRules: [{76CD3C9C-A846-4441-ADAA-7B5B431F1647}] => (Allow) C:\Program Files (x86)\Nero\Nero 2018\Nero MediaHome\NMDllHost.exe (Nero AG -> Nero AG)
FirewallRules: [{ADE691C3-207E-46AA-954D-98E3C8B3331A}] => (Allow) C:\Program Files (x86)\Nero\Nero 2018\Nero MediaHome\MediaHome.exe (Nero AG -> Nero AG)
FirewallRules: [{99886C79-22A7-408E-B1B3-9D5C6DDB9B27}] => (Allow) C:\Program Files (x86)\Nero\Nero 2018\Nero Burning ROM\nero.exe (Nero AG -> Nero AG)
FirewallRules: [{2D37588B-94A4-4353-87CC-DB8785136FD2}] => (Allow) C:\Program Files (x86)\Nero\Nero 2018\Nero MediaHome\NMDllHost.exe (Nero AG -> Nero AG)
FirewallRules: [{BDCFE829-08D6-41C8-9D2C-F492D57E33F1}] => (Allow) C:\Program Files (x86)\Nero\Nero 2018\Nero MediaHome\MediaHome.exe (Nero AG -> Nero AG)
FirewallRules: [{38B0E665-AC16-4FCB-93D8-086C40B95F5F}] => (Allow) D:\Program Files (x86)\MyDrive Connect\MyDrive Connect\TomTom MyDrive Connect.exe (TomTom International B.V. -> TomTom)
FirewallRules: [{A8243EE1-0347-409C-B8E5-70DFAC2F03A0}] => (Allow) C:\Program Files (x86)\Common Files\soft602\langserv.exe (Software602 a.s. -> ) [File not signed]
FirewallRules: [{9C88E713-527D-4203-B1F9-82BEE94CD369}] => (Allow) C:\Program Files (x86)\Common Files\soft602\langserv.exe (Software602 a.s. -> ) [File not signed]
FirewallRules: [{F33D4B11-C3B6-4D9C-B67F-E728784F81B8}] => (Allow) C:\Program Files (x86)\Nero\Nero 2018\Nero Burning ROM\StartNBR.exe (Nero AG -> Nero AG)
FirewallRules: [{83F54B37-8FD5-4C68-81DD-68BA28FEA808}] => (Allow) C:\Program Files (x86)\Nero\Nero 2018\Nero Burning ROM\nero.exe (Nero AG -> Nero AG)
FirewallRules: [{3EE1003F-F9DA-4E06-A992-14391A096063}] => (Allow) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{3DA16DFE-E0B5-47A1-9A0C-920417055CC3}] => (Allow) C:\WINDOWS\system32\hasplms.exe (Gemalto, Inc. -> SafeNet, Inc.)
FirewallRules: [{6101AB49-E385-46DF-888E-06B792ACE99C}] => (Allow) C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe (SafeNet Canada, Inc. -> SafeNet, Inc)
FirewallRules: [{5F47851E-6CE6-4707-A408-B1EBEE5ED4B4}] => (Allow) C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe (SafeNet Canada, Inc. -> SafeNet, Inc)
FirewallRules: [{F88FACCA-D1E5-4F53-93E3-331E7F8FDF29}] => (Allow) C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Keys Server\sntlkeyssrvr.exe (SafeNet Canada, Inc. -> SafeNet, Inc.)
FirewallRules: [{B8B7BADE-B661-4889-9B82-3AD338B14C4A}] => (Allow) C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Keys Server\sntlkeyssrvr.exe (SafeNet Canada, Inc. -> SafeNet, Inc.)
FirewallRules: [{81C10ADE-9A37-4369-A932-52C7CF7E82C7}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{3098F829-88F6-4C6F-AC1F-EC7561DBCCC8}] => (Allow) D:\Program Files\iTunes\iTunes.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{B44A7C61-505C-46ED-B024-5948FB31E3F2}] => (Allow) C:\Program Files (x86)\Overwolf\0.236.2.2\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{B22A67C3-0514-44F6-A5AE-5B1D6EA542A5}] => (Allow) C:\Program Files (x86)\Overwolf\0.236.2.2\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{56A1E0BB-6B9E-4370-9998-B9F051217D4C}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.109.3209.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{A92BD6CD-05B2-4D35-9D9F-9D7C9E42FBFE}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.109.3209.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{0EBF87C1-A2F7-48D8-9D41-26F258B656E3}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.109.3209.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{7DE1831E-7334-41AC-84F4-68B1EC7AABB9}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.109.3209.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{79432B60-F6DF-4162-A5D2-A7EBDF355C9B}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{3B3C67B5-C6C1-43D3-8172-B8EA7372CB4D}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{05DE1B81-75B4-4749-A1C1-5717B02AD559}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{550617F9-2938-420A-AA30-9862678B0441}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{B14CEC64-8849-44E0-AA7E-4F23AE562871}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{4BBFC312-E857-4F70-82A2-A10EFEB1C462}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{4D31732D-DACC-4BAF-B11B-24D547D2650A}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{F486234A-C68C-4E78-920F-91AC1C75E3A7}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{C064DD24-BB7A-4821-8DE0-4C018E720497}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{01DD1F78-D9F2-4F6C-BFAA-C7AB14C4B4B4}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Rust\Rust.exe (Facepunch Studios Ltd -> Epic Games, Inc.)
FirewallRules: [{CAD4DC55-CEE9-401A-A435-1E530EDD0B98}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Rust\Rust.exe (Facepunch Studios Ltd -> Epic Games, Inc.)
FirewallRules: [{C75948A4-BD94-4EA4-B0F3-0C0156C089B1}] => (Allow) D:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{988B6A50-1884-47E2-BBA8-58CEE1356CB8}] => (Allow) D:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{7C6819A6-B42E-4024-BCD3-BC5C5E7BF831}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\120.0.2210.61\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{ADE5F656-E196-41A2-B651-47C1E2092744}] => (Allow) D:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{ABF27EDA-ABD3-48C8-BAA2-853D5E5771E5}] => (Allow) D:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{DB04E15C-BC7E-45B6-B50D-06FBF55BA030}] => (Allow) D:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{D5B0C7C8-5DAA-43D5-A3C6-87DF1E29F3E1}] => (Allow) D:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)

==================== Restore Points =========================

03-12-2023 20:31:04 Naplánovaný kontrolní bod
10-12-2023 16:19:06 Instalační služba modulů systému Windows

==================== Faulty Device Manager Devices ============

Name: Kaspersky Security Data Escort Adapter #2
Description: Kaspersky Security Data Escort Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Kaspersky Security Data Escort Provider
Service: kltap
Problem: : Windows cannot start this hardware device because its configuration information (in the registry) is incomplete or damaged. (Code 19)
Resolution: A registry problem was detected.
This can occur when more than one service is defined for a device, if there is a failure opening the service subkey, or if the driver name cannot be obtained from the service subkey. Try these options:
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.
Click "Uninstall", and then click "Scan for hardware changes" to load a usable driver.

Name: Cisco AnyConnect Secure Mobility Client Virtual Miniport Adapter for Windows x64
Description: Cisco AnyConnect Secure Mobility Client Virtual Miniport Adapter for Windows x64
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Cisco Systems
Service: vpnva
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: ========================

Application errors:
==================
Error: (12/11/2023 11:06:46 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: NeroInfo.exe, verze: 20.0.1.11, časové razítko: 0x5b5033d3
Název chybujícího modulu: NeroInfo.exe, verze: 20.0.1.11, časové razítko: 0x5b5033d3
Kód výjimky: 0xc0000005
Posun chyby: 0x0001322c
ID chybujícího procesu: 0x1c88
Čas spuštění chybující aplikace: 0x01da2c7e4e5f47e5
Cesta k chybující aplikaci: C:\Program Files (x86)\Common Files\Nero\Nero Info\NeroInfo.exe
Cesta k chybujícímu modulu: C:\Program Files (x86)\Common Files\Nero\Nero Info\NeroInfo.exe
ID zprávy: b968f49f-cce6-4d48-ada0-ff93b0d00fcf
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (12/11/2023 11:01:34 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: FRST64.exe, verze: 10.12.2023.0, časové razítko: 0x6575b731
Název chybujícího modulu: FRST64.exe, verze: 10.12.2023.0, časové razítko: 0x6575b731
Kód výjimky: 0xc0000005
Posun chyby: 0x0000000000025cee
ID chybujícího procesu: 0x54d4
Čas spuštění chybující aplikace: 0x01da2c7d949e0af8
Cesta k chybující aplikaci: C:\Users\Computer\Desktop\FRST64.exe
Cesta k chybujícímu modulu: C:\Users\Computer\Desktop\FRST64.exe
ID zprávy: 69d0bf43-2987-4e35-b045-7cd5ef7b0131
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (12/11/2023 07:27:03 PM) (Source: Firefox Default Browser Agent) (EventID: 2) (User: )
Description: Event-ID 2

Error: (12/11/2023 02:21:53 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: steamwebhelper.exe, verze: 8.53.17.19, časové razítko: 0x65679823
Název chybujícího modulu: steamwebhelper.exe, verze: 8.53.17.19, časové razítko: 0x65679823
Kód výjimky: 0xc0000409
Posun chyby: 0x000000000033dc99
ID chybujícího procesu: 0x376c
Čas spuštění chybující aplikace: 0x01da2c31ebe0b71b
Cesta k chybující aplikaci: C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
Cesta k chybujícímu modulu: C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
ID zprávy: 4d213c3e-202d-48c2-a014-4bd15b21acdd
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (12/11/2023 01:59:32 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: NeroInfo.exe, verze: 20.0.1.11, časové razítko: 0x5b5033d3
Název chybujícího modulu: NeroInfo.exe, verze: 20.0.1.11, časové razítko: 0x5b5033d3
Kód výjimky: 0xc0000005
Posun chyby: 0x0001322c
ID chybujícího procesu: 0x11d4
Čas spuštění chybující aplikace: 0x01da2c31da5ab3f2
Cesta k chybující aplikaci: C:\Program Files (x86)\Common Files\Nero\Nero Info\NeroInfo.exe
Cesta k chybujícímu modulu: C:\Program Files (x86)\Common Files\Nero\Nero Info\NeroInfo.exe
ID zprávy: e80e4f0f-67c9-4aae-9072-ef5d855a3eb5
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (12/11/2023 01:58:47 PM) (Source: VSS) (EventID: 13) (User: )
Description: Informace služby Stínová kopie svazku: Server COM s identifikátorem CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} a názvem CEventSystem nelze spustit. [0x8007045b, Probíhá vypnutí systému.
]

Error: (12/11/2023 01:57:58 PM) (Source: VSS) (EventID: 13) (User: )
Description: Informace služby Stínová kopie svazku: Server COM s identifikátorem CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} a názvem CEventSystem nelze spustit. [0x8007045b, Probíhá vypnutí systému.
]

Error: (12/11/2023 01:29:47 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: RustClient.exe, verze: 2021.3.24.4316, časové razítko: 0x643f9544
Název chybujícího modulu: UnityPlayer.dll, verze: 2021.3.24.4316, časové razítko: 0x643f968a
Kód výjimky: 0x80000003
Posun chyby: 0x0000000000de89f3
ID chybujícího procesu: 0x1a58
Čas spuštění chybující aplikace: 0x01da2c2d0c8fcea6
Cesta k chybující aplikaci: C:\Program Files (x86)\Steam\steamapps\common\Rust\RustClient.exe
Cesta k chybujícímu modulu: C:\Program Files (x86)\Steam\steamapps\common\Rust\UnityPlayer.dll
ID zprávy: b2cc4bc6-9da4-4dcb-b0c9-9df99c39ed8d
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:


System errors:
=============
Error: (12/11/2023 11:07:14 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba Steam Client Service neuspěla při spuštění v důsledku následující chyby:
Služba neodpověděla na řídicí nebo zahajovací požadavek dostatečně včas.

Error: (12/11/2023 11:07:14 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Při čekání na připojení služby Steam Client Service bylo dosaženo časového limitu (30000 ms).

Error: (12/11/2023 02:21:50 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Při čekání na připojení služby Služba Zasílání zpráv o chybách systému Windows bylo dosaženo časového limitu (30000 ms).

Error: (12/11/2023 02:01:34 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-9B6C2I6)
Description: Server Windows.Gaming.GameBar.PresenceServer.Internal.PresenceWriter se v daném časovém limitu neregistroval u služby DCOM.

Error: (12/11/2023 02:01:15 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-9B6C2I6)
Description: Server Windows.Gaming.GameBar.PresenceServer.Internal.PresenceWriter se v daném časovém limitu neregistroval u služby DCOM.

Error: (12/11/2023 01:55:34 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba Nero Update byla neočekávaně ukončena. Tento stav nastal již 1krát.

Error: (12/11/2023 01:55:34 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba Intel(R) Rapid Storage Technology byla neočekávaně ukončena. Tento stav nastal již 1krát.

Error: (12/11/2023 01:55:34 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba Steam Client Service byla neočekávaně ukončena. Tento stav nastal již 1krát.


Windows Defender:
================
Date: 2023-12-11 16:42:23
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {24654714-47AE-4B1E-89A4-AF1F3C46F4A3}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2023-12-11 16:25:16
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {54113035-2D5F-4A67-A5A4-48E68DE98E87}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2023-12-10 16:21:06
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {0A5E6241-4954-4C66-B314-51B56F14829B}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM
Event[0]:

Date: 2021-05-06 13:20:07
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.327.979.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\NETWORK SERVICE
Aktuální verze modulu:
Předchozí verze modulu: 1.1.17600.5
Kód chyby: 0x80072ee7
Popis chyby: Nelze rozpoznat název nebo adresu serveru.

Date: 2021-05-06 13:20:07
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.327.979.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antispywarový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\NETWORK SERVICE
Aktuální verze modulu:
Předchozí verze modulu: 1.1.17600.5
Kód chyby: 0x80072ee7
Popis chyby: Nelze rozpoznat název nebo adresu serveru.

Date: 2021-05-06 13:20:07
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.327.979.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\NETWORK SERVICE
Aktuální verze modulu:
Předchozí verze modulu: 1.1.17600.5
Kód chyby: 0x80072ee7
Popis chyby: Nelze rozpoznat název nebo adresu serveru.

Date: 2021-05-06 13:20:07
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.327.979.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\NETWORK SERVICE
Aktuální verze modulu:
Předchozí verze modulu: 1.1.17600.5
Kód chyby: 0x80072ee7
Popis chyby: Nelze rozpoznat název nebo adresu serveru.

Date: 2021-05-06 13:20:07
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.327.979.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antispywarový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\NETWORK SERVICE
Aktuální verze modulu:
Předchozí verze modulu: 1.1.17600.5
Kód chyby: 0x80072ee7
Popis chyby: Nelze rozpoznat název nebo adresu serveru.

CodeIntegrity:
===============
Date: 2023-12-11 23:06:28
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\drivers\XXLHASP.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2023-12-10 15:59:15
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Program Files\Bitdefender\Bitdefender Security\bdamsi\dlls_266890669045534302\antimalware_provider64.dll that did not meet the Windows signing level requirements.


==================== Memory info ===========================

BIOS: American Megatrends Inc. F21 03/06/2017
Motherboard: Gigabyte Technology Co., Ltd. Z170-D3H-CF
Processor: Intel(R) Core(TM) i7-6700K CPU @ 4.00GHz
Percentage of memory in use: 38%
Total physical RAM: 16342.5 MB
Available physical RAM: 10016.05 MB
Total Virtual: 26342.5 MB
Available Virtual: 18111.7 MB

==================== Drives ================================

Drive c: (system) (Fixed) (Total:237.41 GB) (Free:67.08 GB) (Model: Samsung SSD 850 PRO 256GB) NTFS
Drive d: (Disk_D) (Fixed) (Total:150.39 GB) (Free:106.05 GB) (Model: WDC WD2005FBYZ-01YCBB2) NTFS
Drive e: (Disk_E) (Fixed) (Total:856.25 GB) (Free:558.19 GB) (Model: WDC WD2005FBYZ-01YCBB2) NTFS
Drive f: (Disk_F) (Fixed) (Total:856.25 GB) (Free:137.72 GB) (Model: WDC WD2005FBYZ-01YCBB2) NTFS
Drive y: () (Network) (Total:0 GB) (Free:0 GB) (Model: Samsung SSD 850 PRO 256GB)
Drive z: () (Network) (Total:0 GB) (Free:0 GB) (Model: Samsung SSD 850 PRO 256GB)

\\?\Volume{673237d3-2d9a-4947-a86d-dc6dc82a6741}\ (Obnovení) (Fixed) (Total:0.44 GB) (Free:0.43 GB) NTFS
\\?\Volume{16cd4567-4363-4698-9611-1c0fba305af3}\ () (Fixed) (Total:0.51 GB) (Free:0.08 GB) NTFS
\\?\Volume{b1666b56-a2c7-474f-829a-6a7feedde270}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (Size: 238.5 GB) (Disk ID: 9E62B276)

Partition: GPT.

==========================================================
Disk: 1 (MBR Code: Windows 7/8/10) (Size: 1863 GB) (Disk ID: D895A96A)

Partition: GPT.

==================== End of Addition.txt =======================

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15216
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Preventivní kontrola logu zpomalený počítač

#12 Příspěvek od JaRon »

novy fixlist:
Tvorba fixlistu pro FRST
•Spustte poznamkovy blok (Start-spustit-notepad)
•Zkopirujte skript >>

Kód: Vybrat vše

Start
CloseProcesses:
HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\Policies\Explorer: [] 
Startup: C:\Users\Computer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EOS Utility.lnk [2021-02-14]
ShortcutTarget: EOS Utility.lnk -> C:\Program Files (x86)\Canon\EOS Utility\EOS Utility.exe (No File)
AV: Kaspersky Total Security (Enabled - Up to date) {4F76F112-43EB-40E8-11D8-F7BD1853EA23}
AV: Kaspersky Total Security (Enabled - Up to date) {0AB30972-4BAC-7BEE-CBCA-B8F9E68797D8}
AS: Kaspersky Total Security (Enabled - Up to date) {B1D2E896-6D96-7460-F17A-838B9D00DD65}
FW: Kaspersky Total Security (Disabled) {774D7037-0984-41B0-3A87-5E88E680AD58}
FW: Kaspersky Total Security (Enabled) {32888857-01C3-7AB6-E095-11CC1854D0A3}
Task: {43AD5B9B-8477-444C-A4F5-562C6C4F5F55} - System32\Tasks\Nero\Nero Info => C:\Program Files (x86)\Common Files\Nero\Nero Info\NeroInfo.exe [7018264 2018-07-18] (Nero AG -> Nero AG)


EmptyTemp:
Reboot:
End
•Ulozte vytvoreny TXT jako fixlist.txt
•Presunte vytvoreny fixlist vedle FRST

:arrow: Spustte znovu FRST.exe
•Kliknete na Fix
•Probehne oprava a vytvori log Fixlog.txt

:arrow: Restart PC a dejte mi sem fixlog.txt
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

Sparhawk
Návštěvník
Návštěvník
Příspěvky: 65
Registrován: 31 kvě 2006 06:45
Bydliště: Sezimovo Usti

Re: Preventivní kontrola logu zpomalený počítač

#13 Příspěvek od Sparhawk »

Výsledek:
Fix result of Farbar Recovery Scan Tool (x64) Version: 10-12-2023
Ran by Computer (12-12-2023 09:18:38) Run:1
Running from C:\Users\Computer\Desktop
Loaded Profiles: Computer
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start
CloseProcesses:
HKU\S-1-5-21-113455673-3022367626-1486855051-1001\...\Policies\Explorer: []
Startup: C:\Users\Computer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EOS Utility.lnk [2021-02-14]
ShortcutTarget: EOS Utility.lnk -> C:\Program Files (x86)\Canon\EOS Utility\EOS Utility.exe (No File)
AV: Kaspersky Total Security (Enabled - Up to date) {4F76F112-43EB-40E8-11D8-F7BD1853EA23}
AV: Kaspersky Total Security (Enabled - Up to date) {0AB30972-4BAC-7BEE-CBCA-B8F9E68797D8}
AS: Kaspersky Total Security (Enabled - Up to date) {B1D2E896-6D96-7460-F17A-838B9D00DD65}
FW: Kaspersky Total Security (Disabled) {774D7037-0984-41B0-3A87-5E88E680AD58}
FW: Kaspersky Total Security (Enabled) {32888857-01C3-7AB6-E095-11CC1854D0A3}
Task: {43AD5B9B-8477-444C-A4F5-562C6C4F5F55} - System32\Tasks\Nero\Nero Info => C:\Program Files (x86)\Common Files\Nero\Nero Info\NeroInfo.exe [7018264 2018-07-18] (Nero AG -> Nero AG)


EmptyTemp:
Reboot:
End
*****************

Processes closed successfully.
"HKU\S-1-5-21-113455673-3022367626-1486855051-1001\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\\" => removed successfully
C:\Users\Computer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EOS Utility.lnk => moved successfully
"C:\Program Files (x86)\Canon\EOS Utility\EOS Utility.exe" => not found
"AV: Kaspersky Total Security (Enabled - Up to date) {4F76F112-43EB-40E8-11D8-F7BD1853EA23}" => removed successfully
"AV: Kaspersky Total Security (Enabled - Up to date) {0AB30972-4BAC-7BEE-CBCA-B8F9E68797D8}" => removed successfully
"AS: Kaspersky Total Security (Enabled - Up to date) {B1D2E896-6D96-7460-F17A-838B9D00DD65}" => removed successfully
"FW: Kaspersky Total Security (Disabled) {774D7037-0984-41B0-3A87-5E88E680AD58}" => removed successfully
"FW: Kaspersky Total Security (Enabled) {32888857-01C3-7AB6-E095-11CC1854D0A3}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{43AD5B9B-8477-444C-A4F5-562C6C4F5F55}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{43AD5B9B-8477-444C-A4F5-562C6C4F5F55}" => removed successfully
C:\WINDOWS\System32\Tasks\Nero\Nero Info => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Nero\Nero Info" => removed successfully

=========== EmptyTemp: ==========

FlushDNS => completed
BITS transfer queue => 0 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 37027046 B
Java, Discord, Steam htmlcache, WinHttpAutoProxySvc/winhttp *.cache => 30415622 B
Windows/system/drivers => 2762310 B
Edge => 0 B
Chrome => 0 B
Firefox => 0 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 0 B
NetworkService => 0 B
Computer => 3418011 B

RecycleBin => 0 B
EmptyTemp: => 70.2 MB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 09:18:46 ====

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15216
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Preventivní kontrola logu zpomalený počítač

#14 Příspěvek od JaRon »

je to tutti-frutti :)
myslim, ze mame hotovo, mozes nainstalovat Bitdefender
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

Sparhawk
Návštěvník
Návštěvník
Příspěvky: 65
Registrován: 31 kvě 2006 06:45
Bydliště: Sezimovo Usti

Re: Preventivní kontrola logu zpomalený počítač

#15 Příspěvek od Sparhawk »

Chtěl bych Vám moc poděkovat za skvěle odvedenou práci.

Přeji pěkné svátky.

:thumbsup:

Zamčeno