Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Prosím o kontrolu logu - pomalý běh PC

Máte problém s virem? Vložte sem log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zamčeno
Zpráva
Autor
cormack
Návštěvník
Návštěvník
Příspěvky: 74
Registrován: 02 kvě 2008 06:18

Prosím o kontrolu logu - pomalý běh PC

#1 Příspěvek od cormack »

Prosím o kontrolu logu - pomalý běh PC.
Načítání webových stráněk, You tube, FB je pomalé i načítání programů.
Děkuji Vám.

Níže jsou oba logy.

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 11.01.2024
Ran by Zbyse (administrator) on DESKTOP-ZS (14-01-2024 12:43:14)
Running from C:\Users\Zbyse\Desktop\FRST64.exe
Loaded Profiles: Zbyse
Platform: Microsoft Windows 10 Home Version 22H2 19045.3930 (X64) Language: Čeština (Česko)
Default browser: Chrome
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(C:\Program Files (x86)\Plex\Plex Media Server\Plex Media Server.exe ->) (Plex, Inc. -> ) C:\Program Files (x86)\Plex\Plex Media Server\Plex Tuner Service.exe
(C:\Program Files (x86)\Plex\Plex Media Server\Plex Media Server.exe ->) (Plex, Inc. -> ) C:\Program Files (x86)\Plex\Plex Media Server\PlexScriptHost.exe
(C:\Program Files\Altap Salamander\salamand.exe ->) (Fine spol. s r.o. -> ALTAP) C:\Program Files\Altap Salamander\utils\salmon.exe
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe <3>
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(CyberLink Corp. -> CyberLink) C:\Program Files (x86)\CyberLink\Power2Go13\CLMLSvc_P2G13.exe
(explorer.exe ->) (Abbingdon Global Limited -> ) C:\Program Files\iFi\USB Audio Device Driver\W10_x64\iFiUsbAudioCpl.exe
(explorer.exe ->) (EnTech Taiwan -> EnTech Taiwan) C:\Program Files (x86)\Dell\Dell Display Manager\ddm.exe
(explorer.exe ->) (Fine spol. s r.o. -> ALTAP) C:\Program Files\Altap Salamander\salamand.exe
(explorer.exe ->) (Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe <14>
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe <7>
(explorer.exe ->) (Plex, Inc. -> Plex, Inc.) C:\Program Files (x86)\Plex\Plex Media Server\Plex Media Server.exe
(explorer.exe ->) (Samsung Electronics CO., LTD. -> ) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.352\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.352\GoogleCrashHandler64.exe
(NVIDIA Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(services.exe ->) () [File not signed] C:\Program Files\Serviio\bin\ServiioService.exe <2>
(services.exe ->) (Apple Inc. -> Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\MsMpEng.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\NisSrv.exe
(services.exe ->) (ND_Apps -> Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <3>
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_31dab972145ae5a9\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (Plex, Inc. -> Plex, Inc.) C:\Program Files (x86)\Plex\Plex Media Server\Plex Update Service.exe
(services.exe ->) (Sony Imaging Products & Solutions Inc. -> Sony Corporation) C:\Program Files (x86)\Sony\PlayMemories Home\PMBDeviceInfoProvider.exe
(Sony Imaging Products & Solutions Inc. -> Sony Corporation) C:\Program Files (x86)\Sony\PlayMemories Home\PMBVolumeWatcher.exe
(svchost.exe ->) (ALCPU -> ALCPU) C:\Program Files\Core Temp\Core Temp.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_6.123.11012.0_x64__8wekyb3d8bbwe\GameBar.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_6.123.11012.0_x64__8wekyb3d8bbwe\GameBarFTServer.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MoUsoCoreWorker.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [509936 2018-04-10] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM\...\Run: [CDAServer] => C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe [462712 2012-03-09] (Samsung Electronics CO., LTD. -> )
HKLM\...\Run: [ACUW16EN] => C:\Program Files\ACD Systems\ACDSee Ultimate\16.0\acdIDInTouch2.exe [3495472 2022-10-03] (ACD Systems International Inc. -> ACD Systems International Inc.) [File not signed]
HKLM-x32\...\Run: [CLMLServer_For_P2G13] => C:\Program Files (x86)\CyberLink\Power2Go13\CLMLSvc_P2G13.exe [154296 2019-05-23] (CyberLink Corp. -> CyberLink)
HKLM-x32\...\Run: [PMBVolumeWatcher] => C:\Program Files (x86)\Sony\PlayMemories Home\PMBVolumeWatcher.exe [868328 2018-12-21] (Sony Imaging Products & Solutions Inc. -> Sony Corporation)
HKLM-x32\...\Run: [Adobe CCXProcess] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe [129288 2021-08-04] (Adobe Inc. -> )
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\Run: [CCXProcess] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe [129288 2021-08-04] (Adobe Inc. -> )
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\Run: [Plex Media Server] => C:\Program Files (x86)\Plex\Plex Media Server\Plex Media Server.exe [26118168 2023-12-14] (Plex, Inc. -> Plex, Inc.)
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\Run: [Power2GoExpress13] => NA (No File)
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\Run: [ACDSeeCommanderUltimate16] => C:\Program Files\ACD Systems\ACDSee Ultimate\16.0\ACDSeeCommanderUltimate16.exe [8187984 2022-10-03] (ACD Systems International Inc. -> ) [File not signed]
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\Run: [MicrosoftEdgeAutoLaunch_D1548DDA36BFF9FBCE51AAEDDC45F532] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start [3854272 2024-01-11] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\MountPoints2: {58bc0b60-98d0-11ed-9ff3-0c9d92850ee3} - "G:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\MountPoints2: {58c69dcb-6346-11eb-9dff-0c9d92850ee3} - "G:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\MountPoints2: {a07c01df-f495-11ea-9dc2-0c9d92850ee3} - "I:\Setup.exe"
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\MountPoints2: {a79ca802-17d1-11ec-9e39-0c9d92850ee3} - "G:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\MountPoints2: {ae5f53a8-bf45-11ed-a03a-0c9d92850ee3} - "G:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\MountPoints2: {ce6ba173-ea50-11eb-9e2f-0c9d92850ee3} - "G:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\MountPoints2: {f961193d-38c6-11eb-9ddb-0c9d92850ee3} - "G:\HiSuiteDownLoader.exe"
HKU\S-1-5-18\...\Run: [Plex Media Server] => C:\Program Files (x86)\Plex\Plex Media Server\Plex Media Server.exe [26118168 2023-12-14] (Plex, Inc. -> Plex, Inc.)
HKLM\...\Windows x64\Print Processors\sxj2mPC: C:\Windows\System32\spool\prtprocs\x64\sxj2mpc.dll [43520 2018-04-15] (Microsoft Windows Hardware Compatibility Publisher -> Windows (R) Codename Longhorn DDK provider)
HKLM\...\Print\Monitors\sxj2m Langmon: C:\Windows\system32\sxj2mlm.dll [34304 2018-04-15] (Microsoft Windows Hardware Compatibility Publisher -> )
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\120.0.6099.217\Installer\chrmstp.exe [2024-01-11] (Google LLC -> Google LLC)
Lsa: [Authentication Packages] msv1_0 SshdPinAuthLsa
Startup: C:\Users\Zbyse\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Odeslat do OneNote.lnk [2021-12-18]
ShortcutTarget: Odeslat do OneNote.lnk -> C:\Program Files\Microsoft Office\Office15\ONENOTEM.EXE (Microsoft Corporation -> Microsoft Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Dell Display Manager.lnk [2022-09-28]
ShortcutTarget: Dell Display Manager.lnk -> C:\Program Files (x86)\Dell\Dell Display Manager\ddm.exe (EnTech Taiwan -> EnTech Taiwan)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\iFi USB Audio Device Control Panel Autostart.lnk [2023-04-07]
ShortcutTarget: iFi USB Audio Device Control Panel Autostart.lnk -> C:\Program Files\iFi\USB Audio Device Driver\W10_x64\iFiUsbAudioCpl.exe (Abbingdon Global Limited -> )
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\PHOTOfunSTUDIO 10.1 PE.lnk [2023-02-17]
ShortcutTarget: PHOTOfunSTUDIO 10.1 PE.lnk -> C:\Program Files (x86)\Common Files\Panasonic\PHOTOfunSTUDIO AutoStart\AutoStartupService.exe (No File)
GroupPolicy: Restriction ? <==== ATTENTION
Policies: C:\ProgramData\NTUSER.pol: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {09E1D898-B4F3-4E14-8DAE-F278AD621FE7} - System32\Tasks\CCleaner Update => C:\Supgam\CCleanerProfessionalPortable\App\CCleaner\CCUpdate.exe [684976 2022-09-12] (Piriform Software Ltd -> Piriform)
Task: {C98D6774-EA2A-4611-829F-A39179C8FE90} - System32\Tasks\CCleanerCrashReporting => C:\Supgam\CCleanerProfessionalPortable\App\CCleaner\CCleanerBugReport.exe [4666896 2022-09-12] (Piriform Software Ltd -> Piriform Software) -> --product 90 --send dumps|report --path "C:\Supgam\CCleanerProfessionalPortable\App\CCleaner\LOG" --programpath "C:\Supgam\CCleanerProfessionalPortable\App\CCleaner" --configpath "C:\Supgam\CCleanerProfessionalPortable\App\CCleaner\Setup" --guid "dc04350c-2f99-41a6-8f86-6da5f553b5e9" --version "6.04 (the data entry has 16 more characters).
Task: {4521F0F3-8755-47C1-B327-3C291F78B14D} - System32\Tasks\CCleanerSkipUAC - Zbyse => C:\Supgam\CCleanerProfessionalPortable\App\CCleaner\CCleaner.exe [32204304 2022-09-12] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {120D35AC-1D65-4019-9884-669EA8911622} - System32\Tasks\Core Temp Autostart Zbyse => C:\Program Files\Core Temp\Core Temp.exe [1040136 2023-09-24] (ALCPU -> ALCPU)
Task: {CC1A8776-5E39-4DCE-8A6A-5848A7BE92B3} - System32\Tasks\EOSv3 Scheduler onLogOn => C:\Users\Zbyse\AppData\Local\ESET\ESETOnlineScanner\ESETOnlineScanner.exe LOGON (No File)
Task: {F585AA48-A6E9-479D-9FE8-129F278B3D19} - System32\Tasks\EOSv3 Scheduler onTime => C:\Users\Zbyse\AppData\Local\ESET\ESETOnlineScanner\ESETOnlineScanner.exe SCHED (No File)
Task: {420F6E18-D1B7-4FAF-9620-CB6E6EC69926} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [155432 2019-10-29] (Google Inc -> Google LLC)
Task: {37D71CAC-84A3-452E-BED3-AC5B6346901E} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [155432 2019-10-29] (Google Inc -> Google LLC)
Task: {EDAFCDA4-3059-4A7C-AB06-CCDC9ECB0F3B} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office15\OLicenseHeartbeat.exe [1626328 2014-01-23] (Microsoft Corporation -> Microsoft Corporation)
Task: {6B4FC2FB-2BD7-40DF-8A11-9C3D8BBCE6DD} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office\Office15\msoia.exe [376496 2014-01-23] (Microsoft Corporation -> Microsoft Corporation)
Task: {87CB47E6-CF67-4F0D-A66F-3DE528D96E92} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office\Office15\msoia.exe [376496 2014-01-23] (Microsoft Corporation -> Microsoft Corporation)
Task: {17EE1452-2655-4BE7-B36D-27A403FF39ED} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\5871DEB2-23E3-4ED8-909A-7348A48A47D7\OS Edition Upgrade event listener created by enrollment client => C:\Windows\system32\deviceenroller.exe [473600 2023-11-15] (Microsoft Windows -> Microsoft Corporation)
Task: {5FCA7120-EDAF-4604-A5B6-3F0A950ECBB5} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\5871DEB2-23E3-4ED8-909A-7348A48A47D7\Passport for Work alert created by enrollment client => C:\Windows\system32\deviceenroller.exe [473600 2023-11-15] (Microsoft Windows -> Microsoft Corporation)
Task: {F3759799-946F-40CD-9C95-EA0102DE427D} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\5871DEB2-23E3-4ED8-909A-7348A48A47D7\Provisioning initiated session => C:\Windows\system32\deviceenroller.exe [473600 2023-11-15] (Microsoft Windows -> Microsoft Corporation)
Task: {E71B1803-88C5-4CAD-9C42-33C181421445} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\5871DEB2-23E3-4ED8-909A-7348A48A47D7\PushLaunch => C:\Windows\system32\deviceenroller.exe [473600 2023-11-15] (Microsoft Windows -> Microsoft Corporation)
Task: {1591C48E-A16F-4239-A096-3C4C0E864261} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\5871DEB2-23E3-4ED8-909A-7348A48A47D7\PushRenewal => C:\Windows\system32\deviceenroller.exe [473600 2023-11-15] (Microsoft Windows -> Microsoft Corporation)
Task: {AE76A1CB-94F8-44DD-8148-D1CE1EFFD1AB} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\5871DEB2-23E3-4ED8-909A-7348A48A47D7\PushUpgrade => C:\Windows\system32\deviceenroller.exe [473600 2023-11-15] (Microsoft Windows -> Microsoft Corporation)
Task: {7A232ED9-892C-487B-88CE-2874CABC019C} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\5871DEB2-23E3-4ED8-909A-7348A48A47D7\Schedule #1 created by enrollment client => C:\Windows\system32\deviceenroller.exe [473600 2023-11-15] (Microsoft Windows -> Microsoft Corporation)
Task: {6864080D-6420-4F38-B5CB-9DC78A312D93} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\5871DEB2-23E3-4ED8-909A-7348A48A47D7\Schedule #2 created by enrollment client => C:\Windows\system32\deviceenroller.exe [473600 2023-11-15] (Microsoft Windows -> Microsoft Corporation)
Task: {A66DA2BE-997B-4D79-BC65-0ABD1215F87C} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\5871DEB2-23E3-4ED8-909A-7348A48A47D7\Schedule #3 created by enrollment client => C:\Windows\system32\deviceenroller.exe [473600 2023-11-15] (Microsoft Windows -> Microsoft Corporation)
Task: {9880D39A-9D03-4287-A4C7-E1D78F36FC9B} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\5871DEB2-23E3-4ED8-909A-7348A48A47D7\Schedule created by enrollment client for renewal of certificate warning => C:\Windows\system32\deviceenroller.exe [473600 2023-11-15] (Microsoft Windows -> Microsoft Corporation)
Task: {4CC4D2BB-C4E4-4C2C-9B3E-EED9693328D7} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\5871DEB2-23E3-4ED8-909A-7348A48A47D7\Schedule to run OMADMClient by client => C:\Windows\system32\omadmclient.exe [472064 2023-11-15] (Microsoft Windows -> Microsoft Corporation)
Task: {4F6E6597-4448-49BD-92B9-0EE79D2246FD} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\5871DEB2-23E3-4ED8-909A-7348A48A47D7\Schedule to run OMADMClient by server => C:\Windows\system32\omadmclient.exe [472064 2023-11-15] (Microsoft Windows -> Microsoft Corporation)
Task: {F80F1DBB-BA78-4CCA-9518-51676197E1EF} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\5871DEB2-23E3-4ED8-909A-7348A48A47D7\Win10 S Mode event listener created by enrollment client => C:\Windows\system32\deviceenroller.exe [473600 2023-11-15] (Microsoft Windows -> Microsoft Corporation)
Task: {B58CEA3D-56B6-42D9-9328-BA1644AB787D} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\MpCmdRun.exe [1608808 2023-12-06] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {AC495383-EAFB-42A5-8ED5-C8AA7E304AF3} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\MpCmdRun.exe [1608808 2023-12-06] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {5359C75F-A36B-4FD9-8AAC-665D156EAE41} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\MpCmdRun.exe [1608808 2023-12-06] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {5B9BF4F3-73CD-46A8-B609-16586B487D4F} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [1005096 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {8854F5C3-AAB0-40BF-A36C-76D9A7FF5BA3} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3345448 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {B327C4DE-F251-429D-A45E-673ECD81BEEB} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [649256 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {EF0366D0-81BF-47F1-A287-587E521C2DDF} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [910888 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {DCEC9D70-6789-43EC-83D7-0A20AF4B9131} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [910888 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {34360844-5158-4546-9764-FD5B8460F173} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {C7B838E7-80F6-4C03-90CC-CF57E17555AB} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {636BDAB3-B540-4C2B-BFD3-7771BEEBCB32} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {93BB9CCC-6C56-470C-BABA-97D25B600CAD} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {E1431677-D5D1-47D5-B9F0-27CF5C59BC2A} - System32\Tasks\Spooler SubSystem App => C:\Users\Zbyse\AppData\Roaming\WinRAR\Spooler\spoolsp.exe d99ab5555efbda7328ea18fc02cb337288a73a18 (No File)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\CCleanerCrashReporting.job => C:\Supgam\CCleanerProfessionalPortable\App\CCleaner\CCleanerBugReport.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Winsock: Catalog5 08 C:\Program Files (x86)\Bonjour\mdnsNSP.dll [121704 2011-08-30] (Apple Inc. -> Apple Inc.)
Winsock: Catalog5-x64 08 C:\Program Files\Bonjour\mdnsNSP.dll [132968 2011-08-30] (Apple Inc. -> Apple Inc.)
Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.50.1
Tcpip\..\Interfaces\{3e3403ed-bae7-48e6-ac9d-f16b1bb16d81}: [DhcpNameServer] 192.168.109.45
Tcpip\..\Interfaces\{4e58779c-2187-4f7d-bb47-ae29454122d3}: [DhcpNameServer] 192.168.50.1

Edge:
=======
Edge DefaultProfile: Default
Edge Profile: C:\Users\Zbyse\AppData\Local\Microsoft\Edge\User Data\Default [2024-01-14]
Edge DownloadDir: Default -> E:\Download
Edge Extension: (Dokumenty Google offline) - C:\Users\Zbyse\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2023-10-17]
Edge Extension: (Adblock Plus - free ad blocker) - C:\Users\Zbyse\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\gmgoamodcdcjnbaobigkjelfplakmdhh [2024-01-10]
Edge Extension: (Edge relevant text changes) - C:\Users\Zbyse\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2023-09-18]

FireFox:
========
FF DefaultProfile: chbnxbjz.default
FF ProfilePath: C:\Users\Zbyse\AppData\Roaming\Mozilla\Firefox\Profiles\chbnxbjz.default [2020-08-21]
FF ProfilePath: C:\Users\Zbyse\AppData\Roaming\Mozilla\Firefox\Profiles\ux0dfpl6.default-release [2023-09-15]
FF Homepage: Mozilla\Firefox\Profiles\ux0dfpl6.default-release -> seznam.cz
FF Extension: (No Name) - C:\Users\Zbyse\AppData\Roaming\Mozilla\Firefox\Profiles\ux0dfpl6.default-release\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2021-12-25]
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~1\MICROS~1\Office15\NPSPWRAP.DLL [2014-01-23] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=3.0.20 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2023-10-30] (VideoLAN -> VideoLAN)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2019-06-25] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office15\NPSPWRAP.DLL [2014-01-22] (Microsoft Corporation -> Microsoft Corporation)

Chrome:
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\Zbyse\AppData\Local\Google\Chrome\User Data\Default [2024-01-14]
CHR DownloadDir: E:\Download
CHR Notifications: Default -> hxxps://aukro.cz; hxxps://fastshare.cz; hxxps://holanews.biz; hxxps://sport.synottip.cz; hxxps://teams.microsoft.com; hxxps://www.conrad.cz; hxxps://www.facebook.com; hxxps://www.fastshare.cz; hxxps://www.hifiroom.cz; hxxps://www.muziker.cz; hxxps://www.tipsport.cz
CHR Extension: (Authenticator) - C:\Users\Zbyse\AppData\Local\Google\Chrome\User Data\Default\Extensions\bhghoamapcdpbohphigoooaddinpkbai [2024-01-01]
CHR Extension: (Adblock Plus - free ad blocker) - C:\Users\Zbyse\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2024-01-10]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Zbyse\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-01-29]
CHR Profile: C:\Users\Zbyse\AppData\Local\Google\Chrome\User Data\Guest Profile [2023-02-10]
CHR Profile: C:\Users\Zbyse\AppData\Local\Google\Chrome\User Data\Profile 1 [2023-02-10]
CHR Extension: (Prezentace) - C:\Users\Zbyse\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2021-12-11]
CHR Extension: (Dokumenty) - C:\Users\Zbyse\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\aohghmighlieiainnegkcijnfilokake [2021-12-11]
CHR Extension: (Disk Google) - C:\Users\Zbyse\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\apdfllckaahabafndbhieahigkjlhalf [2021-12-11]
CHR Extension: (YouTube) - C:\Users\Zbyse\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2021-12-11]
CHR Extension: (Tabulky) - C:\Users\Zbyse\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2021-12-11]
CHR Extension: (Dokumenty Google offline) - C:\Users\Zbyse\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2021-12-11]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Zbyse\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-12-11]
CHR Extension: (Gmail) - C:\Users\Zbyse\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2021-12-11]
CHR Profile: C:\Users\Zbyse\AppData\Local\Google\Chrome\User Data\System Profile [2023-02-10]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 Futuremark SystemInfo Service; C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe [342456 2020-01-15] (FUTUREMARK INC -> Futuremark)
R2 NVDisplay.ContainerLocalSystem; C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_31dab972145ae5a9\Display.NvContainer\NVDisplay.Container.exe [1275424 2023-11-30] (NVIDIA Corporation -> NVIDIA Corporation)
R2 PlexUpdateService; C:\Program Files (x86)\Plex\Plex Media Server\Plex Update Service.exe [828192 2023-12-14] (Plex, Inc. -> Plex, Inc.)
R2 PMBDeviceInfoProvider; C:\Program Files (x86)\Sony\PlayMemories Home\PMBDeviceInfoProvider.exe [493544 2018-12-21] (Sony Imaging Products & Solutions Inc. -> Sony Corporation)
R2 Serviio; C:\Program Files\Serviio\bin\ServiioService.exe [413696 2022-10-22] () [File not signed]
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\NisSrv.exe [3174840 2023-12-06] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\MsMpEng.exe [133592 2023-12-06] (Microsoft Windows Publisher -> Microsoft Corporation)

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 ALSysIO; C:\Temp\ALSysIO64.sys [43528 2024-01-14] (Microsoft Windows Hardware Compatibility Publisher -> Arthur Liberman)
S3 AudioQuestFilter; C:\Windows\system32\drivers\AqFilter.sys [32088 2017-04-17] (WDKTestCert djsis,131351358102549638 -> Windows (R) Win 7 DDK provider)
S3 BthA2dp; C:\Windows\System32\drivers\BthA2dp.sys [279040 2019-12-07] (Microsoft Corporation) [File not signed]
S3 BthHFEnum; C:\Windows\System32\drivers\bthhfenum.sys [144896 2019-12-07] (Microsoft Corporation) [File not signed]
S3 causbaudio; C:\Windows\System32\drivers\causbaudio.sys [381496 2020-07-14] (Microsoft Windows Hardware Compatibility Publisher -> )
S3 causbaudioks; C:\Windows\system32\DRIVERS\causbaudioks.sys [53816 2020-07-14] (Microsoft Windows Hardware Compatibility Publisher -> )
S3 cdh76864; C:\Windows\System32\drivers\cdh76864.sys [49960 2017-12-01] (Chord Electronics Limited -> )
R3 CLVirtualBus01; C:\Windows\System32\drivers\CLVirtualBus01.sys [113888 2018-05-02] (CyberLink Corp. -> CyberLink)
S3 DE_USBAUDIO; C:\Windows\system32\drivers\de_usbaudio.sys [154696 2018-01-25] (Microsoft Windows Hardware Compatibility Publisher -> D&M Holdings Inc.)
S3 ds2waudio; C:\Windows\System32\drivers\ds2waudio.sys [404024 2021-12-08] (Microsoft Windows Hardware Compatibility Publisher -> )
S3 ds2waudioks; C:\Windows\System32\drivers\ds2waudioks.sys [53816 2021-12-08] (Microsoft Windows Hardware Compatibility Publisher -> )
S3 iFiUsbAudio; C:\Windows\System32\drivers\iFiUsbAudio.sys [404480 2021-07-25] (Microsoft Windows Hardware Compatibility Publisher -> )
S3 iFiUsbAudioks; C:\Windows\System32\drivers\iFiUsbAudioks.sys [53752 2021-07-25] (Microsoft Windows Hardware Compatibility Publisher -> )
R3 NvModuleTracker; C:\Windows\System32\DriverStore\FileRepository\nvmoduletracker.inf_amd64_0c1cc60a4b422185\NvModuleTracker.sys [45656 2022-07-14] (Nvidia Corporation -> NVIDIA Corporation)
R2 SSPORT; C:\WINDOWS\system32\Drivers\SSPORT.sys [14224 2021-06-07] (Microsoft Windows Hardware Compatibility Publisher -> )
S3 VBoxNetAdp; C:\Windows\system32\DRIVERS\VBoxNetAdp6.sys [254616 2023-01-11] (Oracle Corporation -> Oracle and/or its affiliates)
S0 WdBoot; C:\Windows\System32\drivers\wd\WdBoot.sys [55856 2023-12-06] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\Windows\System32\drivers\wd\WdFilter.sys [594304 2023-12-06] (Microsoft Windows -> Microsoft Corporation)
S3 wdm_usb; C:\Windows\system32\DRIVERS\usb2ser.sys [151184 2016-07-15] (NGO -> MBB)
R3 WdNisDrv; C:\Windows\System32\drivers\wd\WdNisDrv.sys [105856 2023-12-06] (Microsoft Windows -> Microsoft Corporation)
S3 XduooUsbAudio; C:\Windows\System32\drivers\XduooUsbAudio.sys [400952 2020-12-18] (Microsoft Windows Hardware Compatibility Publisher -> )
S3 XduooUsbAudioks; C:\Windows\System32\drivers\XduooUsbAudioks.sys [53816 2020-12-18] (Microsoft Windows Hardware Compatibility Publisher -> )

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2024-01-14 12:43 - 2024-01-14 12:43 - 000029945 _____ C:\Users\Zbyse\Desktop\FRST.txt
2024-01-14 12:42 - 2024-01-14 12:43 - 000000000 ____D C:\FRST
2024-01-14 12:42 - 2024-01-14 12:42 - 002389504 _____ (Farbar) C:\Users\Zbyse\Desktop\FRST64.exe
2024-01-11 15:22 - 2024-01-11 15:22 - 000000000 ___HD C:\$WinREAgent
2024-01-06 20:57 - 2024-01-06 20:57 - 000000000 ____D C:\XboxGames
2024-01-04 16:17 - 2024-01-04 16:17 - 000000212 _____ C:\Users\Zbyse\Desktop\SnowRunner.url
2023-12-30 13:01 - 2023-12-30 13:14 - 000000000 ____D C:\Users\Zbyse\AppData\Roaming\vlc
2023-12-30 13:00 - 2023-12-30 13:00 - 000000887 _____ C:\Users\Public\Desktop\VLC media player.lnk
2023-12-30 13:00 - 2023-12-30 13:00 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2023-12-30 13:00 - 2023-12-30 13:00 - 000000000 ____D C:\Program Files\VideoLAN
2023-12-19 23:04 - 2023-12-19 23:04 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Plex Media Server
2023-12-19 23:04 - 2023-12-19 23:04 - 000000000 ____D C:\Program Files (x86)\Plex
2023-12-15 17:51 - 2023-12-15 17:51 - 000000000 ____D C:\Windows\InboxApps

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2024-01-14 12:43 - 2019-10-29 20:50 - 000000000 ____D C:\Temp
2024-01-14 12:40 - 2019-12-07 10:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2024-01-14 12:40 - 2019-12-01 12:40 - 000000000 ____D C:\Users\Zbyse\AppData\Roaming\qBittorrent
2024-01-14 12:27 - 2020-06-24 17:11 - 000000000 ____D C:\Windows\system32\SleepStudy
2024-01-14 12:25 - 2019-10-29 20:43 - 000000000 ____D C:\ProgramData\NVIDIA
2024-01-14 12:11 - 2021-12-16 00:54 - 000000000 ____D C:\Windows\SystemTemp
2024-01-14 12:11 - 2019-10-29 20:45 - 000000000 ____D C:\Program Files (x86)\Google
2024-01-14 10:36 - 2020-06-24 17:15 - 001693140 _____ C:\Windows\system32\PerfStringBackup.INI
2024-01-14 10:36 - 2019-12-07 15:41 - 000716770 _____ C:\Windows\system32\perfh005.dat
2024-01-14 10:36 - 2019-12-07 15:41 - 000144948 _____ C:\Windows\system32\perfc005.dat
2024-01-14 10:36 - 2019-12-07 10:13 - 000000000 ____D C:\Windows\INF
2024-01-14 10:31 - 2019-12-07 10:14 - 000000000 ___HD C:\Program Files\WindowsApps
2024-01-14 10:31 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\AppReadiness
2024-01-14 10:31 - 2019-10-29 20:56 - 000000000 ____D C:\Program Files\Core Temp
2024-01-14 10:29 - 2020-06-24 17:16 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2024-01-14 10:29 - 2020-06-24 17:11 - 000008192 ___SH C:\DumpStack.log.tmp
2024-01-14 03:54 - 2019-12-07 10:03 - 000524288 _____ C:\Windows\system32\config\BBI
2024-01-13 19:51 - 2023-05-19 15:20 - 000000000 ____D C:\Users\Zbyse\AppData\Roaming\WeMod
2024-01-13 19:14 - 2023-05-19 15:20 - 000002186 _____ C:\Users\Zbyse\Desktop\WeMod.lnk
2024-01-13 19:14 - 2023-05-19 15:20 - 000000000 ____D C:\Users\Zbyse\AppData\Local\WeMod
2024-01-13 19:14 - 2022-04-15 09:04 - 000000000 ____D C:\Users\Zbyse\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WeMod
2024-01-13 19:14 - 2019-10-30 21:26 - 000000000 ____D C:\Users\Zbyse\AppData\Local\SquirrelTemp
2024-01-13 13:10 - 2019-10-30 21:26 - 000000000 ____D C:\Users\Zbyse\AppData\Roaming\TIDAL
2024-01-13 01:07 - 2020-08-28 01:47 - 000002447 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2024-01-13 01:07 - 2020-08-28 01:47 - 000002285 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2024-01-12 15:00 - 2019-10-29 21:09 - 000918944 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2024-01-11 21:11 - 2019-10-29 20:45 - 000002312 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2024-01-11 21:11 - 2019-10-29 20:45 - 000002271 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2024-01-11 18:50 - 2020-06-24 17:11 - 000647360 _____ C:\Windows\system32\FNTCACHE.DAT
2024-01-11 18:49 - 2019-12-07 10:14 - 000000000 ___SD C:\Windows\system32\DiagSvcs
2024-01-11 18:49 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SysWOW64\setup
2024-01-11 18:49 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SystemResources
2024-01-11 18:49 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\setup
2024-01-11 18:49 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\ShellExperiences
2024-01-11 18:49 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\bcastdvr
2024-01-11 15:30 - 2019-12-07 10:03 - 000000000 ____D C:\Windows\CbsTemp
2024-01-11 15:22 - 2019-10-29 21:18 - 000000000 ____D C:\Windows\system32\MRT
2024-01-11 15:20 - 2019-10-29 21:18 - 189718008 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2024-01-09 18:30 - 2019-10-29 23:36 - 000000000 ____D C:\Users\Zbyse\AppData\Local\D3DSCache
2024-01-09 18:09 - 2019-10-30 19:47 - 000000000 ____D C:\Users\Zbyse\Documents\My Games
2024-01-09 16:02 - 2023-01-24 16:36 - 000000000 ____D C:\Users\Zbyse\AppData\Local\EBWebView
2024-01-09 15:56 - 2019-11-22 00:16 - 000000000 ____D C:\Users\Zbyse\AppData\Roaming\Microsoft\Excel
2024-01-08 23:56 - 2019-12-07 10:14 - 000000000 ___RD C:\Windows\ImmersiveControlPanel
2024-01-08 20:32 - 2019-10-29 21:18 - 000000000 ____D C:\Users\Zbyse\AppData\Local\CrashDumps
2024-01-08 17:33 - 2019-10-29 23:12 - 000000000 ____D C:\Users\Zbyse\AppData\Roaming\Microsoft\Word
2024-01-08 17:27 - 2019-10-29 20:42 - 000000000 ____D C:\Users\Zbyse\AppData\Local\Packages
2024-01-06 12:36 - 2019-10-29 21:46 - 000000000 ____D C:\Users\Zbyse\AppData\Roaming\foobar2000
2024-01-04 16:48 - 2019-10-29 20:52 - 000000000 ____D C:\ProgramData\Package Cache
2023-12-30 13:13 - 2021-05-31 14:34 - 000000000 ____D C:\Users\Zbyse\AppData\Roaming\Audacity
2023-12-27 19:07 - 2019-11-07 16:51 - 000000000 ____D C:\Users\Zbyse\AppData\Roaming\Microsoft\PowerPoint
2023-12-22 20:37 - 2020-06-24 16:18 - 000000000 ____D C:\Users\Zbyse
2023-12-22 20:35 - 2019-10-30 22:20 - 000000000 ____D C:\Users\Zbyse\AppData\Local\Downloaded Installations
2023-12-17 12:51 - 2019-10-29 20:42 - 000000000 __RHD C:\Users\Public\AccountPictures
2023-12-15 17:51 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SysWOW64\WinMetadata
2023-12-15 17:51 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SysWOW64\lv-LV
2023-12-15 17:51 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SysWOW64\lt-LT
2023-12-15 17:51 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SysWOW64\et-EE
2023-12-15 17:51 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SysWOW64\es-MX
2023-12-15 17:51 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SysWOW64\Dism
2023-12-15 17:51 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\WinMetadata
2023-12-15 17:51 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\oobe
2023-12-15 17:51 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\lv-LV
2023-12-15 17:51 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\lt-LT
2023-12-15 17:51 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\et-EE
2023-12-15 17:51 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\es-MX
2023-12-15 17:51 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\Dism
2023-12-15 17:51 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\Provisioning
2023-12-15 17:51 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\PolicyDefinitions
2023-12-15 17:51 - 2019-12-07 10:03 - 000000000 ____D C:\Windows\servicing

==================== Files in the root of some directories ========

2021-06-07 15:29 - 2023-02-10 20:05 - 000000128 _____ () C:\Users\Zbyse\AppData\Roaming\winscp.rnd
2019-11-10 09:48 - 2023-06-08 16:41 - 000150528 _____ () C:\Users\Zbyse\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2020-01-01 20:26 - 2020-01-01 20:26 - 000000053 _____ () C:\Users\Zbyse\AppData\Local\DVDFab.INI
2019-11-16 21:20 - 2019-11-16 21:20 - 000000839 _____ () C:\Users\Zbyse\AppData\Local\recently-used.xbel
2020-01-18 22:36 - 2020-02-16 21:35 - 000007580 _____ () C:\Users\Zbyse\AppData\Local\Resmon.ResmonCfg

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================



Additional scan result of Farbar Recovery Scan Tool (x64) Version: 11.01.2024
Ran by Zbyse (14-01-2024 12:44:53)
Running from C:\Users\Zbyse\Desktop
Microsoft Windows 10 Home Version 22H2 19045.3930 (X64) (2020-06-24 16:16:49)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-3686431232-4186227985-1175276304-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-3686431232-4186227985-1175276304-503 - Limited - Disabled)
Guest (S-1-5-21-3686431232-4186227985-1175276304-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-3686431232-4186227985-1175276304-504 - Limited - Disabled)
Zbyse (S-1-5-21-3686431232-4186227985-1175276304-1001 - Administrator - Enabled) => C:\Users\Zbyse

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 22.01 (x64) (HKLM\...\7-Zip) (Version: 22.01 - Igor Pavlov)
ACDSee Photo Studio Ultimate 2023 (HKLM\...\{195ACEC3-2ED7-4517-ACBF-2C0A281B1337}) (Version: 16.0.1.3170 - ACD Systems International Inc.)
Adega Mod Pack 4.0+Sp (HKLM-x32\...\{5C758480-BC02-4E19-8E3D-FC5747E0D777}_is1) (Version: 4.0+Sp - Adega-Studio Company, Inc.)
Adobe Lightroom Classic (HKLM-x32\...\LTRM_11_0_1) (Version: 11.0.1 - Adobe Inc.)
Adobe Photoshop 2024 (HKLM-x32\...\PHSP_25_0) (Version: 25.0.0.37 - Adobe Inc.)
AIMP (HKLM-x32\...\AIMP) (Version: v4.70.2223, 17.07.2020 - AIMP DevTeam)
Alien - Isolation (HKLM-x32\...\Alien - Isolation_is1) (Version: - )
Altap Salamander 4.0 (x64) (HKLM\...\Altap Salamander 4.0 (x64)) (Version: 4.0 - ALTAP)
AMD GPIO2 Driver (HKLM-x32\...\{E9DD399F-21A3-479E-A7DF-D6CF4B2ADBF3}) (Version: 2.2.0.130 - Advanced Micro Devices, Inc.) Hidden
AMD Chipset Software (HKLM-x32\...\AMD_Chipset_IODrivers) (Version: 2.13.27.501 - Advanced Micro Devices, Inc.)
AMD I2C Driver (HKLM-x32\...\{B31D92D9-2914-46B0-9738-F668A563DE73}) (Version: 1.2.0.117 - Advanced Micro Devices, Inc.) Hidden
AMD PCI Driver (HKLM-x32\...\{80EC3CEE-2940-42A1-A776-B5D810D39F1E}) (Version: 1.0.0.82 - Advanced Micro Devices, Inc.) Hidden
AMD PSP Driver (HKLM-x32\...\{988F14B8-79A8-475D-BAC7-83F96AD3D821}) (Version: 4.13.0.0 - Advanced Micro Devices, Inc.) Hidden
AMD Ryzen Balanced Driver (HKLM-x32\...\{A171D320-C42C-4F3B-A2D8-C6A09F6788CC}) (Version: 6.0.0.9 - Advanced Micro Devices, Inc.) Hidden
AMD SBxxx SMBus Driver Alpha (HKLM-x32\...\{AAE0E27D-C88A-49BA-8715-77ADCD4286A3}) (Version: 5.12.0.38 - Advanced Micro Devices, Inc.) Hidden
AMD_Chipset_Drivers (HKLM-x32\...\{40c19864-e557-4855-95ee-075689dfcf8e}) (Version: 2.13.27.501 - Advanced Micro Devices, Inc.) Hidden
Aperio ImageScope (HKLM-x32\...\{A5856584-F090-4FD3-BA95-34E6D85546B1}) (Version: 9.01 - )
Audacity 1.3.12 (Unicode) (HKLM-x32\...\Audacity 1.3 Beta (Unicode)_is1) (Version: - Audacity Team)
Audacity 3.2.4 (HKLM-x32\...\Audacity_is1) (Version: 3.2.4 - Audacity Team)
AviSynth 2.6 (HKLM-x32\...\AviSynth) (Version: 2.6.0.6 - GPL Public release.)
Balíček ovladače systému Windows - Chord Electronics Ltd. (cdh76864) MEDIA (06/07/2017 1.0.62) (HKLM\...\AFE65F763C5C686304EFEDF4CAF4DA0C5F2A0DFE) (Version: 06/07/2017 1.0.62 - Chord Electronics Ltd.)
Bandizip (HKLM\...\Bandizip) (Version: 7.30 - Bandisoft.com)
Blackmagic RAW Common Components (HKLM\...\{EA2A465C-C315-4C71-B3C2-87589F000DFE}) (Version: 2.6 - Blackmagic Design)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Common Desktop Agent (HKLM\...\{A38002C3-BA08-466A-A813-7F9D578B13A1}) (Version: 1.62.0 - OEM) Hidden
Core Temp 1.18.1 (HKLM\...\{086D343F-8E78-4AFC-81AC-D6D414AFD8AC}_is1) (Version: 1.18.1 - ALCPU)
CPUID CPU-Z 2.04 (HKLM\...\CPUID CPU-Z_is1) (Version: 2.04 - CPUID, Inc.)
CyberLink LabelPrint 2.5 (HKLM-x32\...\{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.0.12508 - CyberLink Corp.) Hidden
CyberLink LabelPrint 2.5 (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.0.12508 - CyberLink Corp.)
CyberLink Power2Go 13 (HKLM-x32\...\{7BB5FFC9-EC40-47c7-B10A-E0E6A296074D}) (Version: 13.0.0523.0 - CyberLink Corp.)
CyberLink WaveEditor 2 (HKLM-x32\...\{324F76CC-D8DD-4D87-B77D-D4AF5E1AA7B3}) (Version: 2.1.9529.0 - CyberLink Corp.)
DaVinci Resolve (HKLM\...\{4053158C-BDEB-4B5E-BE32-15C33AC29B70}) (Version: 18.0.30005 - Blackmagic Design)
DaVinci Resolve Control Panels (HKLM\...\{7BE44C68-BEDD-49E2-8DD9-ADAAEF48C9B3}) (Version: 2.0.4.0 - Blackmagic Design)
Dell Display Manager (HKLM-x32\...\{AC50C05D-9D57-40F5-B2EF-AC402F14312B}_is1) (Version: 1.56.2109 - EnTech Taiwan)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{F9C5C994-F6B9-4D75-B3E7-AD01B84073E9}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Excel (HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\1fc5b090eab9aa41f8a2f5987367e6da) (Version: 1.0 - Excel)
Far Cry Primal (HKLM-x32\...\{80BD47AF-CF13-49B2-99BF-7E78FBA26124}_is1) (Version: - Ubisoft)
FastShare.cz verze 2.4.0 (HKLM-x32\...\FastShare.cz_is1) (Version: 2.4.0 - )
ffdshow v1.3.4533 [2014-09-29] (HKLM-x32\...\ffdshow_is1) (Version: 1.3.4533.0 - )
foobar2000 v1.6.16 (HKLM-x32\...\foobar2000) (Version: 1.6.16 - Peter Pawlowski)
Futuremark SystemInfo (HKLM-x32\...\{A93C08EF-FEB5-49B0-BA5C-2149018683B5}) (Version: 5.26.809.0 - Futuremark)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 120.0.6099.217 - Google LLC)
GraphPad Prism 8.0.1.244 (HKLM\...\{1D0625E1-610F-499E-BA99-CAF230096AE1}) (Version: 8.1.244 - GraphPad Software Inc.)
Haali Media Splitter (HKLM-x32\...\HaaliMkx) (Version: - )
Hard Disk Sentinel Pro (HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\{A559093D-FCCB-1B3D-5504-74D07E48A7FB}) (Version: v.5.61.8 - libbi)
HD Tune Pro 5.70 (HKLM-x32\...\HD Tune Pro_is1) (Version: - EFD Software)
iFi USB Audio Device Driver v5.12.0 (HKLM-x32\...\Software_iFiAMR_iFiAMR_UsbAudio_Driver_Setup) (Version: 5.12.0 - iFi)
ImgBurn (HKLM-x32\...\ImgBurn) (Version: 2.5.8.0 - LIGHTNING UK!)
Intel(R) Network Connections 25.6.0.4 (HKLM\...\{8DB3497D-41AF-423B-9027-D885A28857AB}) (Version: 25.6.0.4 - Intel) Hidden
Intel(R) Network Connections 25.6.0.4 (HKLM\...\PROSetDX) (Version: 25.6.0.4 - Intel)
IrfanView 4.62 (32-bit) (HKLM-x32\...\IrfanView) (Version: 4.62 - Irfan Skiljan)
IrfanView 4.62 (64-bit) (HKLM\...\IrfanView64) (Version: 4.62 - Irfan Skiljan)
JDownloader 2 (HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\jdownloader2) (Version: 2.0 - AppWork GmbH)
Launcher Prerequisites (x64) (HKLM-x32\...\{43a03b9c-4770-409c-a999-587b60700b63}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
LibreOffice 7.5.3.2 (HKLM\...\{063CC195-EEF8-4601-89C6-CB18230BD5E6}) (Version: 7.5.3.2 - The Document Foundation)
MadOnion.com/3DMark2001 SE (HKLM-x32\...\{91B323B5-A79C-4D23-BD6D-046C565F9BCF}) (Version: - )
Medieval CUE Splitter (HKLM-x32\...\{B96D2269-568B-4CBF-9332-12FAE8B158F7}) (Version: 1.2.0 - Medieval Software)
MergeModule_x64 (HKLM\...\{8B591A6B-253E-4E62-B2A8-3668CDA0A907}) (Version: 11.0.00 - Sony Corporation) Hidden
MergeModule_x86 (HKLM-x32\...\{51B45206-47B1-4B51-B46A-330B9156D6C1}) (Version: 11.0.00 - Sony Corporation) Hidden
Microsoft Access MUI (Czech) 2013 (HKLM\...\{90150000-0015-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Access MUI (English) 2013 (HKLM\...\{90150000-0015-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Access Setup Metadata MUI (English) 2013 (HKLM\...\{90150000-0117-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft DCF MUI (Czech) 2013 (HKLM\...\{90150000-0090-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft DCF MUI (English) 2013 (HKLM\...\{90150000-0090-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 120.0.2210.133 - Microsoft Corporation)
Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 120.0.2210.133 - Microsoft Corporation)
Microsoft Excel MUI (Czech) 2013 (HKLM\...\{90150000-0016-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Excel MUI (English) 2013 (HKLM\...\{90150000-0016-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft GameInput (HKLM-x32\...\{1F2B6AF3-C260-8666-5950-E3FEDBC851D6}) (Version: 10.1.22621.3036 - Microsoft Corporation)
Microsoft Groove MUI (Czech) 2013 (HKLM\...\{90150000-00BA-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Groove MUI (English) 2013 (HKLM\...\{90150000-00BA-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft InfoPath MUI (Czech) 2013 (HKLM\...\{90150000-0044-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft InfoPath MUI (English) 2013 (HKLM\...\{90150000-0044-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Lync MUI (Czech) 2013 (HKLM\...\{90150000-012B-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Lync MUI (English) 2013 (HKLM\...\{90150000-012B-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office 32-bit Components 2013 (HKLM\...\{90150000-00C1-0000-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Korrekturhilfen 2013 - Deutsch (HKLM\...\{90150000-001F-0407-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Language Pack 2013 - Czech/čeština (HKLM\...\Office15.OMUI.cs-cz) (Version: 15.0.4569.1506 - Microsoft Corporation)
Microsoft Office O MUI (Czech) 2013 (HKLM\...\{90150000-0100-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office OSM MUI (Czech) 2013 (HKLM\...\{90150000-00E1-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office OSM MUI (English) 2013 (HKLM\...\{90150000-00E1-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office OSM UX MUI (Czech) 2013 (HKLM\...\{90150000-00E2-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office OSM UX MUI (English) 2013 (HKLM\...\{90150000-00E2-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Professional Plus 2013 (HKLM\...\{91150000-0011-0000-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Professional Plus 2013 (HKLM\...\Office15.PROPLUSR) (Version: 15.0.4569.1506 - Microsoft Corporation)
Microsoft Office Proofing (Czech) 2013 (HKLM\...\{90150000-002C-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Proofing (English) 2013 (HKLM\...\{90150000-002C-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Proofing Tools 2013 - English (HKLM\...\{90150000-001F-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Proofing Tools 2013 - Español (HKLM\...\{90150000-001F-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Shared 32-bit MUI (Czech) 2013 (HKLM\...\{90150000-00C1-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Shared 32-bit MUI (English) 2013 (HKLM\...\{90150000-00C1-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (Czech) 2013 (HKLM\...\{90150000-006E-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (English) 2013 (HKLM\...\{90150000-006E-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Shared Setup Metadata MUI (English) 2013 (HKLM\...\{90150000-0115-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft OneNote MUI (Czech) 2013 (HKLM\...\{90150000-00A1-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft OneNote MUI (English) 2013 (HKLM\...\{90150000-00A1-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Outlook MUI (Czech) 2013 (HKLM\...\{90150000-001A-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Outlook MUI (English) 2013 (HKLM\...\{90150000-001A-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft PowerPoint MUI (Czech) 2013 (HKLM\...\{90150000-0018-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft PowerPoint MUI (English) 2013 (HKLM\...\{90150000-0018-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Publisher MUI (Czech) 2013 (HKLM\...\{90150000-0019-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Publisher MUI (English) 2013 (HKLM\...\{90150000-0019-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft SharePoint Designer MUI (Czech) 2013 (HKLM\...\{90150000-0017-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft SQL Server Compact 4.0 SP1 x64 ENU (HKLM\...\{78909610-D229-459C-A936-25D92283D3FD}) (Version: 4.0.8876.1 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{1FC1A6C2-576E-489A-9B4A-92D21F542136}) (Version: 3.74.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40664 (HKLM-x32\...\{042d26ef-3dbe-4c25-95d3-4c1b11b235a7}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40664 (HKLM-x32\...\{9dff3540-fc85-4ed5-ac84-9e3c7fd8bece}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.40664 (HKLM\...\{010792BA-551A-3AC0-A7EF-0FAB4156C382}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.40664 (HKLM\...\{53CF6934-A98D-3D84-9146-FC4EDF3D5641}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40664 (HKLM-x32\...\{D401961D-3A20-3AC7-943B-6139D5BD490A}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40664 (HKLM-x32\...\{8122DAB1-ED4D-3676-BB0A-CA368196543E}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.36.32532 (HKLM-x32\...\{8bdfe669-9705-4184-9368-db9ce581e0e7}) (Version: 14.36.32532.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.36.32532 (HKLM-x32\...\{410c0ee1-00bb-41b6-9772-e12c2828b02f}) (Version: 14.36.32532.0 - Microsoft Corporation)
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.36.32532 (HKLM\...\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.36.32532 (HKLM\...\{D5D19E2F-7189-42FE-8103-92CD1FA457C2}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.36.32532 (HKLM-x32\...\{C2C59CAB-8766-4ABD-A8EF-1151A36C41E5}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.36.32532 (HKLM-x32\...\{73F77E4E-5A17-46E5-A5FC-8A061047725F}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\{9495AEB4-AB97-39DE-8C42-806EEF75ECA7}) (Version: 10.0.50908 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Word MUI (Czech) 2013 (HKLM\...\{90150000-001B-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Word MUI (English) 2013 (HKLM\...\{90150000-001B-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft X MUI (Czech) 2013 (HKLM\...\{90150000-0101-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
MKVToolNix 75.0.0 (64-bit) (HKLM-x32\...\MKVToolNix) (Version: 75.0.0 - Moritz Bunkus)
Monkey's Audio x64 (HKLM-x32\...\Monkey's Audio x64_is1) (Version: 10.25 - Matthew Todd Ashland)
Nástroje kontroly pravopisu pro Microsoft Office 2013 – čeština (HKLM\...\{90150000-001F-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Nástroje korektúry balíka Microsoft Office 2013 - slovenčina (HKLM\...\{90150000-001F-041B-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
NVIDIA FrameView SDK 1.3.8513.32290073 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.3.8513.32290073 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.27.0.120 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.27.0.120 - NVIDIA Corporation)
NVIDIA Ovladače grafiky 546.29 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 546.29 - NVIDIA Corporation)
OpenAL (HKLM-x32\...\OpenAL) (Version: - )
OpenOffice 4.1.13 (HKLM-x32\...\{BDD4545E-73E8-455E-B04F-CC31AF55FCEC}) (Version: 4.113.9810 - Apache Software Foundation)
Outils de vérification linguistique 2013 de Microsoft Office - Français (HKLM\...\{90150000-001F-040C-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Outlook (1) (HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\f42c72521bca47863b0c6b497cb01342) (Version: 1.0 - Outlook (1))
Outlook (HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\6b0f23e57a39ebfbf2814acb1a24293d) (Version: 1.0 - Outlook)
PlayMemories Home (HKLM-x32\...\{AEB04E0E-0A28-4014-A96A-282E43B7227B}) (Version: 6.0.00.12211 - Sony Corporation)
Plex Media Server (HKLM-x32\...\{8e97be5c-3532-4e9c-94b4-e288416891bc}) (Version: 1.40.0.7775 - Plex, Inc.)
Plex Media Server (HKLM-x32\...\{E081CF30-33B2-4CA8-97F0-D7A0F69F0E3F}) (Version: 1.40.775 - Plex, Inc.) Hidden
PMB_ModeEditor (HKLM-x32\...\{F8063714-BD75-42DC-8FAA-D0E1EED92519}) (Version: 11.0.00 - Sony Corporation) Hidden
PMB_ServiceUploader (HKLM-x32\...\{CF081855-ED80-445A-BF63-025584939230}) (Version: 11.0.00 - Sony Corporation) Hidden
PotPlayer (HKLM-x32\...\PotPlayer) (Version: 230905 - Kakao Corp.)
PowerPoint (1) (HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\1f6d7c2045d0e984f46a5779d00bd03f) (Version: 1.0 - PowerPoint (1))
PowerPoint (HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\319814cb56b667dff88f54e08be8f51f) (Version: 1.0 - PowerPoint)
Promontory_GPIO Driver (HKLM-x32\...\{B5512BCC-F4CD-4159-86A4-B2AD7D38FFA9}) (Version: 2.0.1.0 - Advanced Micro Devices, Inc.) Hidden
qBittorrent (HKLM-x32\...\qBittorrent) (Version: 4.6.2 - The qBittorrent project)
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0015-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{010BF41A-4D78-40C3-90BA-117DF64A0AE2}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0015-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{6227D1A8-9E29-463F-8DE6-1CFA1FFF8ECE}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0016-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{010BF41A-4D78-40C3-90BA-117DF64A0AE2}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0016-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{6227D1A8-9E29-463F-8DE6-1CFA1FFF8ECE}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0017-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{85EB11C5-7793-4386-8F93-3D15494EC269}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0018-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{010BF41A-4D78-40C3-90BA-117DF64A0AE2}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0018-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{6227D1A8-9E29-463F-8DE6-1CFA1FFF8ECE}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0019-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{010BF41A-4D78-40C3-90BA-117DF64A0AE2}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0019-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{6227D1A8-9E29-463F-8DE6-1CFA1FFF8ECE}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-001A-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{010BF41A-4D78-40C3-90BA-117DF64A0AE2}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-001A-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{6227D1A8-9E29-463F-8DE6-1CFA1FFF8ECE}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-001B-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{010BF41A-4D78-40C3-90BA-117DF64A0AE2}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-001B-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{6227D1A8-9E29-463F-8DE6-1CFA1FFF8ECE}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-001F-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{1E8252A7-D489-4BB6-9694-93799FFD33ED}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-001F-0407-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{DABB9E2A-F054-4F97-9EB2-6992316C6EC7}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-001F-0409-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{835E4BED-E265-4103-AE14-0B4C70CF3FE8}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-001F-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{835E4BED-E265-4103-AE14-0B4C70CF3FE8}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-001F-040C-1000-0000000FF1CE}_Office15.PROPLUSR_{1F7000D3-A917-4AD2-BA55-59E6FDAF062A}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-001F-041B-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{4601BD00-BC9B-4CA2-940C-2552782C7347}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-001F-0C0A-1000-0000000FF1CE}_Office15.PROPLUSR_{4BF13B26-3A95-4E42-900A-DEB16FDA75A0}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-002C-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{EC915383-0457-4D83-BE7A-009D7841E9C5}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-002C-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{C5D14A1B-6E3E-491A-96C6-ABDEEEC4E97D}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0044-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{010BF41A-4D78-40C3-90BA-117DF64A0AE2}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0044-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{6227D1A8-9E29-463F-8DE6-1CFA1FFF8ECE}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-006E-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{3F685A71-DF4A-4AC0-A110-0FA0B7FFD86C}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-006E-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{D7E879E6-B505-4DA2-BFEE-53A55E7C8E38}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0090-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{010BF41A-4D78-40C3-90BA-117DF64A0AE2}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0090-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{6227D1A8-9E29-463F-8DE6-1CFA1FFF8ECE}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-00A1-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{010BF41A-4D78-40C3-90BA-117DF64A0AE2}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-00A1-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{6227D1A8-9E29-463F-8DE6-1CFA1FFF8ECE}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-00BA-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{010BF41A-4D78-40C3-90BA-117DF64A0AE2}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-00BA-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{6227D1A8-9E29-463F-8DE6-1CFA1FFF8ECE}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-00C1-0000-1000-0000000FF1CE}_Office15.PROPLUSR_{1931508C-C004-4983-81E3-70BE6252904B}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-00C1-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{6E88843F-58F2-45EB-8C4A-0DDFE45366E1}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-00C1-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{E4F470B2-3601-4E1C-B291-D6B580F53136}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-00E1-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{010BF41A-4D78-40C3-90BA-117DF64A0AE2}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-00E1-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{6227D1A8-9E29-463F-8DE6-1CFA1FFF8ECE}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-00E2-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{010BF41A-4D78-40C3-90BA-117DF64A0AE2}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-00E2-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{6227D1A8-9E29-463F-8DE6-1CFA1FFF8ECE}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0100-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{010BF41A-4D78-40C3-90BA-117DF64A0AE2}) (Version: - Microsoft)
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0101-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{010BF41A-4D78-40C3-90BA-117DF64A0AE2}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0115-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{D7E879E6-B505-4DA2-BFEE-53A55E7C8E38}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0117-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{6227D1A8-9E29-463F-8DE6-1CFA1FFF8ECE}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-012B-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{010BF41A-4D78-40C3-90BA-117DF64A0AE2}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-012B-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{6227D1A8-9E29-463F-8DE6-1CFA1FFF8ECE}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{91150000-0011-0000-1000-0000000FF1CE}_Office15.PROPLUSR_{D82063A8-7C8C-4C3B-A9BB-95138CA55D26}) (Version: - Microsoft)
Serviio (HKLM\...\Serviio) (Version: 2.3 - Six Lines Ltd)
Signalyst HQPlayer Desktop 3 (HKLM-x32\...\HQPlayer Desktop 3) (Version: - Signalyst)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Stopping Plex (HKLM-x32\...\{EB885E20-08BF-4676-A56D-6FD9BCB92EE9}) (Version: 1.40.775 - Plex, Inc.) Hidden
TDR Nova version 2.1.6 (HKLM\...\TDR Nova_is1) (Version: 2.1.6 - Tokyo Dawn Labs)
TIDAL (HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\TIDAL) (Version: 2.35.0 - TIDAL Music AS)
Topaz Photo AI (HKLM\...\{CFDF370D-865A-4097-AD13-76B460FAE02D}) (Version: 1.3.4 - Topaz Labs LLC)
Topaz Video AI (HKLM\...\{4965FA3A-1EF0-4A7B-9640-A6901C51BEAB}) (Version: 3.2.2 - Topaz Labs LLC)
Ulož.to FileManager 2.84 (64-bit) (HKLM\...\3f2e2cd28b0e4e4396c2402fbc85a0f0_is1) (Version: 2.84 - Uloz.to cloud a.s.)
Update for Skype for Business 2015 (KB4484289) 64-Bit Edition (HKLM\...\{90150000-00C1-0000-1000-0000000FF1CE}_Office15.PROPLUSR_{1C76EBD9-0A70-4094-A543-00CAA3B62113}) (Version: - Microsoft)
Update for Skype for Business 2015 (KB4484289) 64-Bit Edition (HKLM\...\{90150000-012B-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{1C76EBD9-0A70-4094-A543-00CAA3B62113}) (Version: - Microsoft)
Update for Skype for Business 2015 (KB4484289) 64-Bit Edition (HKLM\...\{90150000-012B-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{1C76EBD9-0A70-4094-A543-00CAA3B62113}) (Version: - Microsoft)
Update for Skype for Business 2015 (KB4484289) 64-Bit Edition (HKLM\...\{91150000-0011-0000-1000-0000000FF1CE}_Office15.PROPLUSR_{1C76EBD9-0A70-4094-A543-00CAA3B62113}) (Version: - Microsoft)
Update for Windows 10 for x64-based Systems (KB5001716) (HKLM\...\{7B63012A-4AC6-40C6-B6AF-B24A84359DD5}) (Version: 8.93.0.0 - Microsoft Corporation)
UXP WebView Support (HKLM-x32\...\UXPW_1_1_0) (Version: 1.1.0 - Adobe Inc.)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.20 - VideoLAN)
Warcraft III - Gold Edition (HKLM-x32\...\{BA071DA1-E6F0-4532-8A7E-60F92B75ED25}) (Version: 1.0.0 - BLIZZARD)
WeMod (HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\WeMod) (Version: 8.13.5 - WeMod)
WinSCP 5.21.7 (HKLM-x32\...\winscp3_is1) (Version: 5.21.7 - Martin Prikryl)
Word (1) (HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\f3599346063c9afede925c6eb5c87f5c) (Version: 1.0 - Word (1))
Word (HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\1b837d0bf93d01407352736c91b7bf50) (Version: 1.0 - Word)
Xerox Easy Printer Manager (HKLM-x32\...\Xerox Easy Printer Manager) (Version: 1.03.97.02(06.06.2021) - Xerox Corporation.)
Xerox Easy Wireless Setup (HKLM-x32\...\Xerox Easy Wireless Setup) (Version: 3.70.18.0 - Xerox Corporation)
Xerox Phaser 3020 (HKLM-x32\...\Xerox Phaser 3020) (Version: V1.06 (06.07.2021) - Xerox Corporation)

Packages:
=========
AV1 Video Extension -> C:\Program Files\WindowsApps\Microsoft.AV1VideoExtension_1.1.61781.0_x64__8wekyb3d8bbwe [2023-07-07] (Microsoft Corporation)
CUE Splitter -> C:\Program Files\WindowsApps\38812MedievalSoftware.CUESplitter_2.0.8.0_x64__qfb5004rcjhse [2023-10-25] (Medieval Software)
Dolby Vision Extensions -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyVisionAccess_2.20301.388.0_x64__rz1tebttyb220 [2023-11-10] (Dolby Laboratories)
Doplněk multimediálního modulu pro aplikaci Fotografie -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2022-03-23] (Microsoft Corporation)
Doplněk pro Fotky -> C:\Program Files\WindowsApps\Microsoft.Windows.Photos.DLC.Main_2021.39122.10110.0_x64__8wekyb3d8bbwe [2022-03-23] (Microsoft Corporation)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-10-29] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-10-29] (Microsoft Corporation) [MS Ad]
Minecraft for Windows 10 -> C:\Program Files\WindowsApps\Microsoft.MinecraftUWP_1.20.5101.0_x64__8wekyb3d8bbwe [2023-12-16] (Microsoft Studios)
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.964.0_x64__56jybvy8sckqj [2023-12-04] (NVIDIA Corp.)
Rozšíření pro video HEVC -> C:\Program Files\WindowsApps\Microsoft.HEVCVideoExtensions_2.0.61933.0_x64__8wekyb3d8bbwe [2023-08-01] (Microsoft Corporation)
Solitaire & Casual Games -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.18.11020.0_x64__8wekyb3d8bbwe [2023-11-06] (Microsoft Studios) [MS Ad]

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-3686431232-4186227985-1175276304-1001_Classes\CLSID\{5B69A6B4-393B-459C-8EBB-214237A9E7AC}\InprocServer32 -> C:\Program Files\Bandizip\bdzshl.x64.dll (Bandisoft -> Bandisoft International Inc.)
CustomCLSID: HKU\S-1-5-21-3686431232-4186227985-1175276304-1001_Classes\CLSID\{C78B614C-F3EA-11D2-94A1-00E0292A01E3}\InprocServer32 -> C:\Supgam\Altap Salamander 3.06 (x86 x64) 2015 CZ (Ml) Portable\utils\salextx64.dll (ALTAP) [File not signed]
CustomCLSID: HKU\S-1-5-21-3686431232-4186227985-1175276304-1001_Classes\CLSID\{C78B614F-F3EA-11D2-94A1-00E0292A01E3}\InprocServer32 -> C:\Program Files\Altap Salamander\utils\salextx64.dll (Fine spol. s r.o. -> ALTAP)
ShellIconOverlayIdentifiers: [ AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2023-09-15] (Adobe Inc. -> )
ShellIconOverlayIdentifiers: [ AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2023-09-15] (Adobe Inc. -> )
ShellIconOverlayIdentifiers: [ AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2023-09-15] (Adobe Inc. -> )
ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => -> No File
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2022-07-15] (Igor Pavlov) [File not signed]
ContextMenuHandlers1: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl.x64.dll [2023-01-19] (Bandisoft -> Bandisoft International Inc.)
ContextMenuHandlers1: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2023-09-15] (Adobe Inc. -> )
ContextMenuHandlers1: [AIMP] -> {1F77B17B-F531-44DB-ACA4-76ABB5010A28} => C:\Program Files (x86)\AIMP\System\aimp_menu64.dll [2020-07-20] (IP Izmaylov Artem Andreevich -> AIMP DevTeam)
ContextMenuHandlers1: [CLVDShellExt13] -> {19476CE9-8B19-4EA5-A6FD-5BB11832C0EA} => C:\Program Files (x86)\Common Files\CyberLink\ShellExtComponent\CLVDShellExt13.dll [2019-05-23] (CyberLink Corp. -> Cyberlink)
ContextMenuHandlers1: [PicaViewCtxMenuShlExt] -> {F3CBBA61-EE3F-4D6D-B1C6-B3474E579936} => C:\Program Files\Common Files\ACD Systems\PicaView\ACDSeePV.dll [2022-07-26] (ACD Systems International Inc. -> ACD Systems International Inc.)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Supgam\WinRAR 5.90 Beta 1 CZ (x64) Portable\rarext.dll [2020-01-28] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Supgam\WinRAR 5.90 Beta 1 CZ (x64) Portable\rarext32.dll [2020-01-28] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl.x64.dll [2023-01-19] (Bandisoft -> Bandisoft International Inc.)
ContextMenuHandlers2: [CLVDShellExt13] -> {19476CE9-8B19-4EA5-A6FD-5BB11832C0EA} => C:\Program Files (x86)\Common Files\CyberLink\ShellExtComponent\CLVDShellExt13.dll [2019-05-23] (CyberLink Corp. -> Cyberlink)
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2022-07-15] (Igor Pavlov) [File not signed]
ContextMenuHandlers4: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl.x64.dll [2023-01-19] (Bandisoft -> Bandisoft International Inc.)
ContextMenuHandlers4: [AIMP] -> {1F77B17B-F531-44DB-ACA4-76ABB5010A28} => C:\Program Files (x86)\AIMP\System\aimp_menu64.dll [2020-07-20] (IP Izmaylov Artem Andreevich -> AIMP DevTeam)
ContextMenuHandlers5: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl.x64.dll [2023-01-19] (Bandisoft -> Bandisoft International Inc.)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_31dab972145ae5a9\nvshext.dll [2023-11-30] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2022-07-15] (Igor Pavlov) [File not signed]
ContextMenuHandlers6: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2023-09-15] (Adobe Inc. -> )
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Supgam\WinRAR 5.90 Beta 1 CZ (x64) Portable\rarext.dll [2020-01-28] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Supgam\WinRAR 5.90 Beta 1 CZ (x64) Portable\rarext32.dll [2020-01-28] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1_S-1-5-21-3686431232-4186227985-1175276304-1001: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl.x64.dll [2023-01-19] (Bandisoft -> Bandisoft International Inc.)
ContextMenuHandlers2_S-1-5-21-3686431232-4186227985-1175276304-1001: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl.x64.dll [2023-01-19] (Bandisoft -> Bandisoft International Inc.)
ContextMenuHandlers4_S-1-5-21-3686431232-4186227985-1175276304-1001: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl.x64.dll [2023-01-19] (Bandisoft -> Bandisoft International Inc.)
ContextMenuHandlers5_S-1-5-21-3686431232-4186227985-1175276304-1001: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl.x64.dll [2023-01-19] (Bandisoft -> Bandisoft International Inc.)

==================== Codecs (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Drivers32: [VIDC.FFDS] => C:\Windows\SysWOW64\ff_vfw.dll [112640 2014-09-29] () [File not signed]

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)

ShortcutWithArgument: C:\Users\Zbyse\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Excel.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --profile-directory=Default --app-id=leffmjdabcgaflkikcefahmlgpodjkdm --app-url=hxxps://excel.office.com/
ShortcutWithArgument: C:\Users\Zbyse\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Outlook (1).lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --profile-directory=Default --app-id=bjhmmnoficofgoiacjaajpkfndojknpb --app-url=hxxps://outlook.com/
ShortcutWithArgument: C:\Users\Zbyse\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Outlook.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --profile-directory=Default --app-id=bjhmmnoficofgoiacjaajpkfndojknpb
ShortcutWithArgument: C:\Users\Zbyse\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\PowerPoint (1).lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --profile-directory=Default --app-id=opfacbhaojodjaojgocnibmklknchehf --app-url=hxxps://powerpoint.office.com/
ShortcutWithArgument: C:\Users\Zbyse\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\PowerPoint.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --profile-directory=Default --app-id=opfacbhaojodjaojgocnibmklknchehf
ShortcutWithArgument: C:\Users\Zbyse\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Word (1).lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --profile-directory=Default --app-id=hikhggiobiflkdfdgdajcfklmcibbopi --app-url=hxxps://word.office.com/
ShortcutWithArgument: C:\Users\Zbyse\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Word.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --profile-directory=Default --app-id=hikhggiobiflkdfdgdajcfklmcibbopi

==================== Loaded Modules (Whitelisted) =============

2023-12-19 23:05 - 2023-12-19 23:05 - 000433664 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\aac_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 000321024 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\ac3_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 000321536 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\ac3_encoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 000276992 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\ape_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 000459776 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\dca_decoder.dll
2023-12-23 04:08 - 2023-12-23 04:08 - 000247296 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\dsd_lsbf_planar_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 000324096 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\dvvideo_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 001803776 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\h264_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 000857088 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\hevc_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 002366464 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\libx264_encoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 000329216 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\mp2_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 000329216 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\mp3_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 000505856 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\mpeg1video_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 000516096 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\mpeg2video_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 000707072 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\mpeg4_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 000613888 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\msmpeg4v2_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 000613888 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\msmpeg4v3_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 000280576 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\prores_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 001045504 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\vc1_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 000711680 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\vp8_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 001635328 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\vp9_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 000291840 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\wavpack_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 000318976 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\wmav2_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 001045504 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\wmv3_decoder.dll
2023-02-06 20:56 - 2022-07-15 15:00 - 000094720 _____ (Igor Pavlov) [File not signed] C:\Program Files\7-Zip\7-zip.dll
2020-01-02 15:33 - 2023-12-13 15:13 - 000634880 _____ (Microsoft Corporation) [File not signed] C:\Windows\SYSTEM32\gameplatformservices.dll

==================== Alternate Data Streams (Whitelisted) ========

==================== Safe Mode (Whitelisted) ==================

==================== Association (Whitelisted) =================

==================== Internet Explorer (Whitelisted) ==========

BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\Office15\OCHelper.dll [2020-04-14] (Microsoft Corporation -> Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\Office15\GROOVEEX.DLL [2018-07-18] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\Office15\OCHelper.dll [2020-04-14] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\Office15\GROOVEEX.DLL [2018-07-18] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office\Office15\MSOSB.DLL [2019-06-12] (Microsoft Corporation -> Microsoft Corporation)

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\sharepoint.com -> hxxps://mendelu-files.sharepoint.com

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2019-03-19 05:49 - 2023-09-01 16:56 - 000001362 _____ C:\Windows\system32\drivers\etc\hosts
127.0.0.1 cap.cyberlink.com
127.0.0.1 activation.cyberlink.com 0.0.0.0 account.zoner.com
127.0.0.1 license.piriform.com
127.0.0.1 www.license.piriform.com
127.0.0.1 speccy.piriform.com
127.0.0.1 www.speccy.piriform.com
127.0.0.1 recuva.piriform.com
127.0.0.1 www.recuva.piriform.com
127.0.0.1 defraggler.piriform.com
127.0.0.1 www.defraggler.piriform.com
127.0.0.1 ccleaner.piriform.com
127.0.0.1 www.ccleaner.piriform.com
127.0.0.1 license-api.ccleaner.com
127.0.0.1 ic.adobe.io
127.0.0.1 1hzopx6nz7.adobe.io

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\Control Panel\Desktop\\Wallpaper -> e:\download\wallpaper-alienware-logo-white-black-head-de26.jpg
DNS Servers: 192.168.50.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKLM\...\StartupApproved\Run: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run: => "ACUW16EN"
HKLM\...\StartupApproved\Run32: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run32: => "Adobe CCXProcess"
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\StartupApproved\StartupFolder: => "Odeslat do OneNote.lnk"
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\StartupApproved\Run: => "CCXProcess"
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\StartupApproved\Run: => "ACDSeeCommanderUltimate16"
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [UDP Query User{E32466DC-1CDB-4C56-AB27-1F5C93AE7543}C:\program files (x86)\daum\potplayer\potplayermini.exe] => (Allow) C:\program files (x86)\daum\potplayer\potplayermini.exe (Kakao corp. -> Kakao)
FirewallRules: [TCP Query User{9B67F7AE-9C21-46A5-9924-E72B2E980C7A}C:\program files (x86)\daum\potplayer\potplayermini.exe] => (Allow) C:\program files (x86)\daum\potplayer\potplayermini.exe (Kakao corp. -> Kakao)
FirewallRules: [{FC19A5E0-2A31-4E41-A5FA-DB7D85ADF21E}] => (Allow) C:\Program Files\foobar2000\foobar2000 Shell Associations Updater.exe (Peter Pawlowski) [File not signed]
FirewallRules: [{AC54F273-F824-489E-9365-48AFD1CBFB68}] => (Allow) C:\Program Files\foobar2000\foobar2000 Shell Associations Updater.exe (Peter Pawlowski) [File not signed]
FirewallRules: [{462C0772-BE15-4BBD-8479-2712EF944985}] => (Allow) C:\Program Files\foobar2000\foobar2000 Shell Associations Updater.exe (Peter Pawlowski) [File not signed]
FirewallRules: [{321F3267-42ED-4AB7-B6FF-911E0B85B892}] => (Allow) C:\Program Files\foobar2000\foobar2000 Shell Associations Updater.exe (Peter Pawlowski) [File not signed]
FirewallRules: [UDP Query User{91595C10-05AF-4A27-8413-8F3C0D65150E}I:\imagej\imagej.exe] => (Allow) I:\imagej\imagej.exe => No File
FirewallRules: [TCP Query User{BC1DF8DE-D0AA-4394-8B5B-070C9BBD498C}I:\imagej\imagej.exe] => (Allow) I:\imagej\imagej.exe => No File
FirewallRules: [UDP Query User{9E9EE6BA-B760-479F-8FCA-ACC18FFFE0FA}C:\program files\qbittorrent\qbittorrent.exe] => (Allow) C:\program files\qbittorrent\qbittorrent.exe (The qBittorrent Project) [File not signed]
FirewallRules: [TCP Query User{55D1703B-F61A-4025-95CD-375034556F3D}C:\program files\qbittorrent\qbittorrent.exe] => (Allow) C:\program files\qbittorrent\qbittorrent.exe (The qBittorrent Project) [File not signed]
FirewallRules: [{9C9D195A-9A27-453E-9268-215248E6F82C}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{2C6563FF-4F5B-4F40-A144-E1CBA0433B51}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{98E12835-66D8-452D-AA75-6B650BC77783}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{D123163A-AA64-434D-98E9-284F09669A37}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{37B6311C-7047-4B33-B16F-6C5FB38DDD61}] => (Allow) D:\Programy\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{BD3A8A7E-23BA-4979-88B1-6967B6278BE5}] => (Allow) D:\Programy\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{985B5949-28D7-42D8-AB4B-7AB98D507FEF}] => (Allow) D:\Programy\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{2F8DEF43-7244-48D9-9EC2-D90A44775377}] => (Allow) D:\Programy\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{744C4FC9-36BB-4E86-A4ED-3AD349CC14A2}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{19A9441B-845B-4BA8-AF25-9E8E5E64BD13}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{037DAC84-EE78-47C2-BF8D-D99E91361DD4}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{598F75DA-D9B4-4A7C-808A-5AEA606AFD56}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{535D6D2A-1D1B-4CF3-B7CB-8561EBFB10B3}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{72569846-5C48-49F3-A37D-B9DF6C140C2D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [TCP Query User{E7C1E876-BE5A-4181-A511-C539FD9FB27A}E:\threadr\programy\imagej\imagej.exe] => (Allow) E:\threadr\programy\imagej\imagej.exe () [File not signed]
FirewallRules: [UDP Query User{2FC6EF2E-02F0-44BB-9553-3FAE6FC16EAC}E:\threadr\programy\imagej\imagej.exe] => (Allow) E:\threadr\programy\imagej\imagej.exe () [File not signed]
FirewallRules: [TCP Query User{F3B50D36-5D6F-4F61-AFE5-A0F96BF1D1C5}C:\program files\serviio\jre\bin\javaw.exe] => (Allow) C:\program files\serviio\jre\bin\javaw.exe
FirewallRules: [UDP Query User{500ADCEF-8D0D-46E3-9371-C5F2719564CC}C:\program files\serviio\jre\bin\javaw.exe] => (Allow) C:\program files\serviio\jre\bin\javaw.exe
FirewallRules: [TCP Query User{BA4BC774-E288-4469-BD75-E5947E54E53A}C:\windows\system32\mmc.exe] => (Block) C:\windows\system32\mmc.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [UDP Query User{BF98DFCE-7F61-49DA-96DA-74DBA2829F8C}C:\windows\system32\mmc.exe] => (Block) C:\windows\system32\mmc.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{7F42F493-EA9A-4A82-B4D4-66CA4A016701}] => (Allow) D:\Programy\Steam\steamapps\common\Farming Simulator 17\x64\FarmingSimulator2017Game.exe (GIANTS Software GmbH -> GIANTS Software GmbH)
FirewallRules: [{9BBFF569-E849-486B-BCE5-1827C3216B18}] => (Allow) D:\Programy\Steam\steamapps\common\Farming Simulator 17\x64\FarmingSimulator2017Game.exe (GIANTS Software GmbH -> GIANTS Software GmbH)
FirewallRules: [{84E5BFD6-2268-432B-BB52-2565E561FE8E}] => (Allow) D:\Programy\Steam\steamapps\common\Farming Simulator 17\x86\FarmingSimulator2017Game.exe (GIANTS Software GmbH -> GIANTS Software GmbH)
FirewallRules: [{C6B48179-8EE8-48E9-B2DE-C89272FA68A3}] => (Allow) D:\Programy\Steam\steamapps\common\Farming Simulator 17\x86\FarmingSimulator2017Game.exe (GIANTS Software GmbH -> GIANTS Software GmbH)
FirewallRules: [{660F6C9F-6DB3-4DFC-8EB3-33067852DD6A}] => (Allow) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe (Samsung Electronics CO., LTD. -> )
FirewallRules: [{4FD5C8D6-F540-4A25-9C43-42072C0893D6}] => (Allow) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe (Samsung Electronics CO., LTD. -> )
FirewallRules: [{205A4AF2-B6AD-4213-A10E-7D3D3C077F18}] => (Allow) C:\Program Files (x86)\Xerox\Easy Printer Manager\Xerox.Application.exe (Xerox Corporation.) [File not signed]
FirewallRules: [{CE2FBB4C-87DD-4CC4-BD54-445934484D8B}] => (Allow) C:\Program Files (x86)\Xerox\Easy Printer Manager\Xerox.Application.exe (Xerox Corporation.) [File not signed]
FirewallRules: [{8856DDFF-F55B-4CE5-B6A5-43D6ECEB2548}] => (Allow) C:\Program Files (x86)\Xerox\Easy Printer Manager\Xerox.OrderSupplies.exe (Xerox Corporation.) [File not signed]
FirewallRules: [{D7A1BED2-BD47-44F7-8ED5-80F9185FB072}] => (Allow) C:\Program Files (x86)\Xerox\Easy Printer Manager\Xerox.OrderSupplies.exe (Xerox Corporation.) [File not signed]
FirewallRules: [{EA5BB2FE-3BEB-4C4D-A815-C78D63FB65F3}] => (Allow) C:\Program Files (x86)\Xerox\Easy Printer Manager\Xerox.Alert.exe (Xerox Corporation.) [File not signed]
FirewallRules: [{45FF35D8-426D-48D5-B8E1-4962D1DECDD3}] => (Allow) C:\Program Files (x86)\Xerox\Easy Printer Manager\Xerox.Alert.exe (Xerox Corporation.) [File not signed]
FirewallRules: [{29FCC465-91DA-4E12-867F-C12DECF3DF74}] => (Allow) C:\Program Files (x86)\Xerox\Easy Printer Manager\uninstall.exe (Xerox Corporation.) [File not signed]
FirewallRules: [{0606697C-1674-4D6D-B11B-0CBD8E73296D}] => (Allow) C:\Program Files (x86)\Xerox\Easy Printer Manager\uninstall.exe (Xerox Corporation.) [File not signed]
FirewallRules: [{89893EB7-261D-417F-A13C-1CA9CE97DF9A}] => (Allow) C:\Program Files (x86)\Xerox\Easy Printer Manager\CDAS2PC\Xerox.CDAS2PC.exe (Xerox Corporation.) [File not signed]
FirewallRules: [{28E04AA6-E620-4722-9FCF-DC3A3F9DA57F}] => (Allow) C:\Program Files (x86)\Xerox\Easy Printer Manager\CDAS2PC\Xerox.CDAS2PC.exe (Xerox Corporation.) [File not signed]
FirewallRules: [{67342818-AC12-4673-B0CE-06502E13DC83}] => (Allow) C:\Program Files (x86)\Common Files\Common Desktop Agent\CDASrv.exe (Samsung Electronics CO., LTD. -> )
FirewallRules: [{B4C9243D-3FCB-4CB9-AB43-7235CE1E00AD}] => (Allow) C:\Program Files (x86)\Common Files\Common Desktop Agent\CDASrv.exe (Samsung Electronics CO., LTD. -> )
FirewallRules: [{9E304A31-C775-4DF5-AF6E-C00D42036297}] => (Allow) D:\Programy\Steam\steamapps\common\Farming Simulator 17\x64\FarmingSimulator2017Game.exe (GIANTS Software GmbH -> GIANTS Software GmbH)
FirewallRules: [{0ECB00BD-00EB-473A-8287-D863B0C7963C}] => (Allow) D:\Programy\Steam\steamapps\common\Farming Simulator 17\x64\FarmingSimulator2017Game.exe (GIANTS Software GmbH -> GIANTS Software GmbH)
FirewallRules: [{393662D4-69B8-4AD0-B6F7-34CB009495F9}] => (Allow) D:\Programy\Steam\steamapps\common\IL 2 Sturmovik 1946\il2fb.exe () [File not signed]
FirewallRules: [{EEC2626B-80D8-4D1F-A700-0787CF6AF62D}] => (Allow) D:\Programy\Steam\steamapps\common\IL 2 Sturmovik 1946\il2fb.exe () [File not signed]
FirewallRules: [{D71DC07E-E9E5-48E7-9091-1625D83D44E7}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\Resolve.exe (Blackmagic Design Pty Ltd -> Blackmagic Design Pty. Ltd.) [File not signed]
FirewallRules: [{4E1E9C18-D492-4B75-9F31-EA43996C9073}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\bmdpaneld.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{D86B8051-2BCC-48AD-A068-87CB3EE1696E}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\DaVinciPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{EE01D7AE-8620-41AA-ABCA-D5F07A7DE455}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\JLCooperPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{6F8B72CB-E092-4A20-B1FA-5A3C9C8F2E23}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\EuphonixPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{6E664637-F222-47DA-A88B-F172B6AFF3D9}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\TangentPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{FEE6F7DE-AAD6-4479-AA47-C7086468CECE}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\fuscript.exe (Blackmagic Design Pty Ltd -> Blackmagic Design Pty. Ltd.)
FirewallRules: [{E3C34DB9-30AC-40F2-BF0C-917CBD805865}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{B3F57941-DA14-4D73-B6D3-3549ECC074B7}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{130A2630-022C-4FAE-B83C-B9B44C0E6849}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{EDB515DB-C983-4894-B182-697A24FCD454}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [ACDSee Ultimate 2023 TCP] => (Allow) C:\Program Files\ACD Systems\ACDSee Ultimate\16.0\ACDSeeUltimate2023.exe (ACD Systems International Inc. -> ACD Systems International Inc.) [File not signed]
FirewallRules: [ACDSee Ultimate 2023 UDP] => (Allow) C:\Program Files\ACD Systems\ACDSee Ultimate\16.0\ACDSeeUltimate2023.exe (ACD Systems International Inc. -> ACD Systems International Inc.) [File not signed]
FirewallRules: [ACDSee Commander Ultimate 2023 TCP] => (Allow) C:\Program Files\ACD Systems\ACDSee Ultimate\16.0\ACDSeeCommanderUltimate16.exe (ACD Systems International Inc. -> ) [File not signed]
FirewallRules: [ACDSee Commander Ultimate 2023 UDP] => (Allow) C:\Program Files\ACD Systems\ACDSee Ultimate\16.0\ACDSeeCommanderUltimate16.exe (ACD Systems International Inc. -> ) [File not signed]
FirewallRules: [TCP Query User{CFDDB72A-1106-4DFF-9B88-2DB5A7D675AB}D:\games\far cry primal\bin\fcprimal.exe] => (Allow) D:\games\far cry primal\bin\fcprimal.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft Entertainment)
FirewallRules: [UDP Query User{E4318DCE-C953-4571-AC13-A59C943FE0D8}D:\games\far cry primal\bin\fcprimal.exe] => (Allow) D:\games\far cry primal\bin\fcprimal.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft Entertainment)
FirewallRules: [{8ABF6920-2788-4123-BB64-C47D6F711032}] => (Allow) C:\Program Files\Serviio\bin\ServiioService.exe () [File not signed]
FirewallRules: [{62A43FF8-7F79-419A-B2A9-AA2C6F097B0C}] => (Allow) C:\Program Files\Serviio\bin\ServiioService.exe () [File not signed]
FirewallRules: [{28735949-5405-4F87-BB68-1504E56A17D3}] => (Allow) C:\Program Files\Serviio\console\ServiioConsole.exe (Six Lines Ltd) [File not signed]
FirewallRules: [{7322048D-2BF8-419E-8FC2-5BA8E32B8332}] => (Allow) D:\Programy\Steam\steamapps\common\Farming Simulator 2013\FarmingSimulator2013Game.exe (GIANTS Software GmbH -> GIANTS Software GmbH)
FirewallRules: [{6FC70668-1502-436E-8F79-D4A32F76372B}] => (Allow) D:\Programy\Steam\steamapps\common\Farming Simulator 2013\FarmingSimulator2013Game.exe (GIANTS Software GmbH -> GIANTS Software GmbH)
FirewallRules: [TCP Query User{132966CA-DC70-4AEF-9615-AD1667783CBB}C:\program files\signalyst\hqplayer desktop 3\hqplayer-desktop.exe] => (Block) C:\program files\signalyst\hqplayer desktop 3\hqplayer-desktop.exe (Signalyst -> )
FirewallRules: [UDP Query User{FC7E21C2-9B73-4173-8C72-29B6670B7428}C:\program files\signalyst\hqplayer desktop 3\hqplayer-desktop.exe] => (Block) C:\program files\signalyst\hqplayer desktop 3\hqplayer-desktop.exe (Signalyst -> )
FirewallRules: [{87EE48E9-63A1-457E-B906-5A1EFE50E784}] => (Allow) D:\Programy\Steam\steamapps\common\MudRunner\MudRunner.exe (Focus Home Interactive) [File not signed]
FirewallRules: [{69211867-3D8A-47EE-AC61-B46AEAF131C7}] => (Allow) D:\Programy\Steam\steamapps\common\MudRunner\MudRunner.exe (Focus Home Interactive) [File not signed]
FirewallRules: [{9B754BF9-65A2-4A7A-90E7-1A97CC38BE42}] => (Allow) D:\Programy\Steam\steamapps\common\Death in the Water 2\Death in the Water 2.exe () [File not signed]
FirewallRules: [{370A9EA3-8A44-4EC8-8C29-11B942CC98E3}] => (Allow) D:\Programy\Steam\steamapps\common\Death in the Water 2\Death in the Water 2.exe () [File not signed]
FirewallRules: [TCP Query User{A0988E5C-C432-42F5-BC11-8E84D8CE6FF4}D:\games\alien - isolation\ai.exe] => (Allow) D:\games\alien - isolation\ai.exe () [File not signed]
FirewallRules: [UDP Query User{D17A23C2-A643-40DB-AF73-8FD84E7F3206}D:\games\alien - isolation\ai.exe] => (Allow) D:\games\alien - isolation\ai.exe () [File not signed]
FirewallRules: [TCP Query User{DCB80824-F17F-41A7-A927-F90FA394B619}C:\supgam\madvr\madhcctrl.exe] => (Allow) C:\supgam\madvr\madhcctrl.exe (Systemsoftware Mathias Rauen (Mathias Rauen) -> madshi.net)
FirewallRules: [UDP Query User{B7C1A0D0-AEAD-4635-83B2-99B32B76F909}C:\supgam\madvr\madhcctrl.exe] => (Allow) C:\supgam\madvr\madhcctrl.exe (Systemsoftware Mathias Rauen (Mathias Rauen) -> madshi.net)
FirewallRules: [{A466714D-8057-45A7-A56E-DD18BCF60CF1}] => (Allow) D:\Programy\Steam\steamapps\common\Maneater\Maneater.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{CBCC5EBC-6E4F-4AE6-9163-32B16BD8CC00}] => (Allow) D:\Programy\Steam\steamapps\common\Maneater\Maneater.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [TCP Query User{6EA76272-6FD3-4B87-ADC2-4A28A34AB855}C:\users\zbyse\appdata\local\tidal\app-2.34.5\tidal.exe] => (Allow) C:\users\zbyse\appdata\local\tidal\app-2.34.5\tidal.exe (TIDAL Music AS -> TIDAL Music AS)
FirewallRules: [UDP Query User{47785613-384F-495C-B9F0-C43A8E81A2DB}C:\users\zbyse\appdata\local\tidal\app-2.34.5\tidal.exe] => (Allow) C:\users\zbyse\appdata\local\tidal\app-2.34.5\tidal.exe (TIDAL Music AS -> TIDAL Music AS)
FirewallRules: [TCP Query User{35209A04-2237-4D39-B134-0B50295F65A6}C:\users\zbyse\appdata\local\tidal\app-2.35.0\tidal.exe] => (Allow) C:\users\zbyse\appdata\local\tidal\app-2.35.0\tidal.exe (TIDAL Music AS -> TIDAL Music AS)
FirewallRules: [UDP Query User{7AE86AD2-8BF6-4022-B573-AD9A52E72680}C:\users\zbyse\appdata\local\tidal\app-2.35.0\tidal.exe] => (Allow) C:\users\zbyse\appdata\local\tidal\app-2.35.0\tidal.exe (TIDAL Music AS -> TIDAL Music AS)
FirewallRules: [{2342A9C1-20DF-488C-BE09-C13CA5A8B195}] => (Allow) C:\Program Files\qBittorrent\qbittorrent.exe (The qBittorrent Project) [File not signed]
FirewallRules: [{3CC29A75-7B3F-4532-BA5A-49556E1D2B5F}] => (Allow) C:\Program Files\qBittorrent\qbittorrent.exe (The qBittorrent Project) [File not signed]
FirewallRules: [{FFD5D768-D3C6-4FD4-AF58-E16DDE83C1C0}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{6B468C59-8CFB-4D72-A617-10FE5BEAFBC5}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{894A3AC2-A2C2-4F85-915F-CD7B662A0DF9}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{68B00FDE-74D5-419D-90C0-F07B9A03FBCE}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{2BBE3C1C-CFF7-46F2-B791-699C6C5D2BEA}] => (Allow) D:\Programy\Steam\steamapps\common\Return to Castle Wolfenstein\WolfSP.exe () [File not signed]
FirewallRules: [{44B29A7F-1902-4403-9651-6BC9E93077FD}] => (Allow) D:\Programy\Steam\steamapps\common\Return to Castle Wolfenstein\WolfSP.exe () [File not signed]
FirewallRules: [{5FD8F350-A73A-42E8-950A-9DE857FE12D8}] => (Allow) D:\Programy\Steam\steamapps\common\Return to Castle Wolfenstein\WolfMP.exe () [File not signed]
FirewallRules: [{2A2F1658-E228-4F35-9285-78B2CF749BE0}] => (Allow) D:\Programy\Steam\steamapps\common\Return to Castle Wolfenstein\WolfMP.exe () [File not signed]
FirewallRules: [{23FD8099-6232-4D57-B5E1-8BC9E78487D0}] => (Allow) C:\Program Files (x86)\Plex\Plex Media Server\Plex Media Server.exe (Plex, Inc. -> Plex, Inc.)
FirewallRules: [{AC9FF3B2-E58B-434E-A95D-A37920427934}] => (Allow) C:\Program Files (x86)\Plex\Plex Media Server\PlexScriptHost.exe (Plex, Inc. -> )
FirewallRules: [{BAD4ACF3-681D-4165-9CB2-2DA9D8EE6D7A}] => (Allow) C:\Program Files (x86)\Plex\Plex Media Server\Plex DLNA Server.exe (Plex, Inc. -> Plex, Inc.)
FirewallRules: [{766926B0-4025-4163-8BAC-947EC87F6026}] => (Allow) C:\Program Files (x86)\Plex\Plex Media Server\Plex Tuner Service.exe (Plex, Inc. -> )
FirewallRules: [{55C682B1-E642-4EEE-9BA2-E160AF71BFC9}] => (Allow) D:\Programy\Steam\steamapps\common\SnowRunner\Sources\Bin\SnowRunner.exe (Focus Entertainment SA -> Focus Home Interactive)
FirewallRules: [{F9A7772D-5522-4BBC-AFDC-10AF3A16A28F}] => (Allow) D:\Programy\Steam\steamapps\common\SnowRunner\Sources\Bin\SnowRunner.exe (Focus Entertainment SA -> Focus Home Interactive)
FirewallRules: [{D6FDF8F3-292D-4D51-BDEF-FAFA49A40B8C}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{CA0766D7-150D-4A43-815F-7B91B4F03498}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\120.0.2210.133\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)

==================== Restore Points =========================

ATTENTION: System Restore is disabled (Total:238.37 GB) (Free:70.77 GB) (30%)

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (01/13/2024 04:13:31 PM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: Optimalizátor úložiště nemohl dokončit opakovat operaci trim na FILMY (F:), protože: Požadovaná operace není podporována hardwarem, který zálohuje svazek. (0x8900002A)

Error: (01/13/2024 04:11:15 PM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: Optimalizátor úložiště nemohl dokončit opakovat operaci trim na Dokumenty (D:), protože: Požadovaná operace není podporována hardwarem, který zálohuje svazek. (0x8900002A)

Error: (01/13/2024 04:10:57 PM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: Optimalizátor úložiště nemohl dokončit opakovat operaci trim na Download (E:), protože: Požadovaná operace není podporována hardwarem, který zálohuje svazek. (0x8900002A)

Error: (01/13/2024 01:48:07 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: DNS Message from 192.168.50.76:37273 to 224.0.0.251:5353 length 4 too short

Error: (01/13/2024 01:48:06 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: DNS Message from 192.168.50.76:37273 to 224.0.0.251:5353 length 4 too short

Error: (01/13/2024 01:48:06 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: DNS Message from 192.168.50.76:37273 to 224.0.0.251:5353 length 4 too short

Error: (01/13/2024 01:48:05 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: DNS Message from 192.168.50.76:37273 to 224.0.0.251:5353 length 4 too short

Error: (01/13/2024 01:48:05 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: DNS Message from 192.168.50.76:37273 to 224.0.0.251:5353 length 4 too short


System errors:
=============
Error: (01/14/2024 10:29:52 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba GameInput Service byla nečekaně ukončena. Stalo se to 1 krát. Následující opravná akce bude spuštěna za 1000 milisekund: Restartovat službu.

Error: (01/14/2024 10:29:52 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Služba GameInput Service byla ukončena s následující chybou:
Složený soubor GameInput Service byl vytvořen s novější verzi úložného prostoru.

Error: (01/14/2024 10:29:39 AM) (Source: Application Popup) (EventID: 56) (User: )
Description: ACPI15

Error: (01/14/2024 03:54:09 AM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-ZS)
Description: Server {2593F8B9-4EAF-457C-B68A-50F6B8EA6B54} se v daném časovém limitu neregistroval u služby DCOM.

Error: (01/14/2024 03:54:09 AM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-ZS)
Description: Server {2593F8B9-4EAF-457C-B68A-50F6B8EA6B54} se v daném časovém limitu neregistroval u služby DCOM.

Error: (01/13/2024 08:27:06 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Instalace se nezdařila: Instalování následující aktualizace se nezdařilo z důvodu chyby (0x80073d02): 9NMPJ99VJBWV-Microsoft.YourPhone.

Error: (01/13/2024 10:24:09 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba GameInput Service byla nečekaně ukončena. Stalo se to 1 krát. Následující opravná akce bude spuštěna za 1000 milisekund: Restartovat službu.

Error: (01/13/2024 10:24:09 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Služba GameInput Service byla ukončena s následující chybou:
Složený soubor GameInput Service byl vytvořen s novější verzi úložného prostoru.


Windows Defender:
================
Date: 2023-12-26 09:42:57
Description:
Antivirová ochrana v programu Microsoft Defender zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=1
Název: Trojan:Win32/Dynamer!ac
Závažnost: Vážné
Kategorie: Trojský kůň
Cesta: file:_D:\GAMES\Alien - Isolation\STEAM_API.DLL
Původ detekce: Místní počítač
Typ detekce: FastPath
Zdroj detekce: Ochrana v reálném čase
Uživatel: DESKTOP-ZS\Zbyse
Název procesu: D:\GAMES\Alien - Isolation\AI.exe
Verze bezpečnostních informací: AV: 1.403.1138.0, AS: 1.403.1138.0, NIS: 1.403.1138.0
Verze modulu: AM: 1.1.23110.2, NIS: 1.1.23110.2

Date: 2023-12-26 09:42:42
Description:
Antivirová ochrana v programu Microsoft Defender zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=1
Název: Trojan:Win32/Dynamer!ac
Závažnost: Vážné
Kategorie: Trojský kůň
Cesta: file:_D:\GAMES\Alien - Isolation\STEAM_API.DLL
Původ detekce: Místní počítač
Typ detekce: FastPath
Zdroj detekce: Ochrana v reálném čase
Uživatel: DESKTOP-ZS\Zbyse
Název procesu: D:\GAMES\Alien - Isolation\AI.exe
Verze bezpečnostních informací: AV: 1.403.1138.0, AS: 1.403.1138.0, NIS: 1.403.1138.0
Verze modulu: AM: 1.1.23110.2, NIS: 1.1.23110.2

Date: 2023-12-26 09:42:34
Description:
Antivirová ochrana v programu Microsoft Defender zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=1
Název: Trojan:Win32/Dynamer!ac
Závažnost: Vážné
Kategorie: Trojský kůň
Cesta: file:_D:\GAMES\Alien - Isolation\STEAM_API.DLL
Původ detekce: Místní počítač
Typ detekce: FastPath
Zdroj detekce: Ochrana v reálném čase
Uživatel: DESKTOP-ZS\Zbyse
Název procesu: C:\Program Files\Altap Salamander\salamand.exe
Verze bezpečnostních informací: AV: 1.403.1138.0, AS: 1.403.1138.0, NIS: 1.403.1138.0
Verze modulu: AM: 1.1.23110.2, NIS: 1.1.23110.2

Date: 2023-12-26 09:42:03
Description:
Antivirová ochrana v programu Microsoft Defender zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=1
Název: Trojan:Win32/Dynamer!ac
Závažnost: Vážné
Kategorie: Trojský kůň
Cesta: file:_E:\Threadr\GAMES\Alien.Isolation.Collection-PROPHET\PROPHET\STEAM_API.DLL
Původ detekce: Místní počítač
Typ detekce: FastPath
Zdroj detekce: Ochrana v reálném čase
Uživatel: DESKTOP-ZS\Zbyse
Název procesu: C:\Program Files\Altap Salamander\salamand.exe
Verze bezpečnostních informací: AV: 1.403.1138.0, AS: 1.403.1138.0, NIS: 1.403.1138.0
Verze modulu: AM: 1.1.23110.2, NIS: 1.1.23110.2

Date: 2023-12-26 09:41:49
Description:
Antivirová ochrana v programu Microsoft Defender zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=1
Název: Trojan:Win32/Dynamer!ac
Závažnost: Vážné
Kategorie: Trojský kůň
Cesta: file:_E:\Threadr\GAMES\Alien.Isolation.Collection-PROPHET\PROPHET\STEAM_API.DLL
Původ detekce: Místní počítač
Typ detekce: FastPath
Zdroj detekce: Ochrana v reálném čase
Uživatel: DESKTOP-ZS\Zbyse
Název procesu: C:\Program Files\Altap Salamander\salamand.exe
Verze bezpečnostních informací: AV: 1.403.1138.0, AS: 1.403.1138.0, NIS: 1.403.1138.0
Verze modulu: AM: 1.1.23110.2, NIS: 1.1.23110.2
Event[0]:

Date: 2023-04-18 21:02:00
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o obnovení položky z karantény.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=1
Název: Trojan:Win32/Sabsik.FL.B!ml
Závažnost: Vážné
Kategorie: Trojský kůň
Uživatel: DESKTOP-ZS\Zbyse
Kód chyby: 0x80508014
Popis chyby: Položku v karanténě nelze obnovit.
Verze bezpečnostních informací: AV: 1.387.1429.0, AS: 1.387.1429.0
Verze modulu: 1.1.20200.4

Date: 2023-04-18 21:01:32
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o obnovení položky z karantény.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=1
Název: Trojan:Win32/Sabsik.FL.B!ml
Závažnost: Vážné
Kategorie: Trojský kůň
Uživatel: DESKTOP-ZS\Zbyse
Kód chyby: 0x80508014
Popis chyby: Položku v karanténě nelze obnovit.
Verze bezpečnostních informací: AV: 1.387.1429.0, AS: 1.387.1429.0
Verze modulu: 1.1.20200.4

Date: 2023-04-18 20:52:56
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o obnovení položky z karantény.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=1
Název: Trojan:Script/Wacatac.H!ml
Závažnost: Vážné
Kategorie: Trojský kůň
Uživatel: DESKTOP-ZS\Zbyse
Kód chyby: 0x80508014
Popis chyby: Položku v karanténě nelze obnovit.
Verze bezpečnostních informací: AV: 1.387.1429.0, AS: 1.387.1429.0
Verze modulu: 1.1.20200.4

Date: 2023-04-18 20:52:05
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o obnovení položky z karantény.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=1
Název: Trojan:Script/Wacatac.H!ml
Závažnost: Vážné
Kategorie: Trojský kůň
Uživatel: DESKTOP-ZS\Zbyse
Kód chyby: 0x80508014
Popis chyby: Položku v karanténě nelze obnovit.
Verze bezpečnostních informací: AV: 1.387.1429.0, AS: 1.387.1429.0
Verze modulu: 1.1.20200.4

Date: 2023-04-18 20:52:03
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o obnovení položky z karantény.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=1
Název: Trojan:Win32/Sabsik.FL.B!ml
Závažnost: Vážné
Kategorie: Trojský kůň
Uživatel: DESKTOP-ZS\Zbyse
Kód chyby: 0x80508014
Popis chyby: Položku v karanténě nelze obnovit.
Verze bezpečnostních informací: AV: 1.387.1429.0, AS: 1.387.1429.0
Verze modulu: 1.1.20200.4

CodeIntegrity:
===============
Date: 2024-01-14 12:45:22
Description:
Code Integrity determined that a process (\Device\HarddiskVolume8\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume8\Program Files\Bonjour\mdnsNSP.dll that did not meet the Windows signing level requirements.

Date: 2024-01-14 12:44:56
Description:
Code Integrity determined that a process (\Device\HarddiskVolume8\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume8\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.


==================== Memory info ===========================

BIOS: American Megatrends Inc. 1002 02/15/2019
Motherboard: ASUSTeK COMPUTER INC. PRIME X399-A
Processor: AMD Ryzen Threadripper 1920X 12-Core Processor
Percentage of memory in use: 27%
Total physical RAM: 32642.79 MB
Available physical RAM: 23597.56 MB
Total Virtual: 37506.79 MB
Available Virtual: 29048.86 MB

==================== Drives ================================

Drive c: (System Disc) (Fixed) (Total:238.37 GB) (Free:70.77 GB) (Model: SanDisk SD8SN8U-256G-1006) NTFS
Drive d: (Dokumenty) (Fixed) (Total:3726.01 GB) (Free:1979.77 GB) (Model: WDC WD40EFPX-68C6CN0) NTFS
Drive e: (Download) (Fixed) (Total:3726.01 GB) (Free:627.92 GB) (Model: ST4000NE001-2MA101) NTFS
Drive f: (FILMY) (Fixed) (Total:7452.02 GB) (Free:1020.16 GB) (Model: ST8000DM004-2CX188) NTFS

\\?\Volume{371553a5-3062-4984-b44c-57096001beaf}\ (WINTOHDD) (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (Protective MBR) (Size: 238.5 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 1 (Protective MBR) (Size: 3726 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 2 (Protective MBR) (Size: 3726 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 3 (Protective MBR) (Size: 7452 GB) (Disk ID: 00000000)

Partition: GPT.

==================== End of Addition.txt =======================

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o kontrolu logu - pomalý běh PC

#2 Příspěvek od Rudy »

Zdravím!
Spusťte nejprve tuto utilitu:
Ulozte na plochu AdwCleaner https://malwarebytes.com/adwcleaner/ nebo http://www.bleepingcomputer.com/download/adwcleaner/

ukoncete vsechny programy
odsouhlaste licencni podmiky (EULA) klikem na Souhlasim
kliknete pravym na ikonu AdwCleaneru a vyberte Spustit jako spravce (v pripade Win XP spustte obycejne dvojklikem)
kliknete na Skenovat nyni (Scan now), pote na Cisteni a opravy (Clean and Repair)
po restartu na Vas vyskoci log (pripadne jej najdete v C:\AdwCleaner\Logs\AdwCleaner[Cxx].txt), jehoz obsah zkopirujte do pristi odpovedi
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

cormack
Návštěvník
Návštěvník
Příspěvky: 74
Registrován: 02 kvě 2008 06:18

Re: Prosím o kontrolu logu - pomalý běh PC

#3 Příspěvek od cormack »

Dobře, zde je výpis:

# -------------------------------
# Malwarebytes AdwCleaner 8.4.0.0
# -------------------------------
# Build: 08-30-2022
# Database: 2023-07-19.3 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start: 01-14-2024
# Duration: 00:00:00
# OS: Windows 10 (Build 19045.3930)
# Cleaned: 1
# Failed: 0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

No malicious folders cleaned.

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

Deleted HKCU\Software\csastats

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Hosts File Entries ] *****

No malicious hosts file entries cleaned.

***** [ Preinstalled Software ] *****

No Preinstalled Software cleaned.


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [2439 octets] - [14/01/2024 16:02:51]
AdwCleaner[S01].txt - [2500 octets] - [14/01/2024 16:03:26]
AdwCleaner[S02].txt - [2561 octets] - [14/01/2024 16:05:42]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C02].txt ##########

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o kontrolu logu - pomalý běh PC

#4 Příspěvek od Rudy »

Dejte nové logy FRST+Addition.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

cormack
Návštěvník
Návštěvník
Příspěvky: 74
Registrován: 02 kvě 2008 06:18

Re: Prosím o kontrolu logu - pomalý běh PC

#5 Příspěvek od cormack »

Jistě:

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 11.01.2024
Ran by Zbyse (administrator) on DESKTOP-ZS (14-01-2024 17:01:20)
Running from C:\Users\Zbyse\Desktop\FRST64.exe
Loaded Profiles: Zbyse
Platform: Microsoft Windows 10 Home Version 22H2 19045.3930 (X64) Language: Čeština (Česko)
Default browser: Chrome
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(C:\Program Files (x86)\Plex\Plex Media Server\Plex Media Server.exe ->) (Plex, Inc. -> ) C:\Program Files (x86)\Plex\Plex Media Server\Plex Tuner Service.exe
(C:\Program Files (x86)\Plex\Plex Media Server\Plex Media Server.exe ->) (Plex, Inc. -> ) C:\Program Files (x86)\Plex\Plex Media Server\PlexScriptHost.exe
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe <3>
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(explorer.exe ->) (Plex, Inc. -> Plex, Inc.) C:\Program Files (x86)\Plex\Plex Media Server\Plex Media Server.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.352\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.352\GoogleCrashHandler64.exe
(NVIDIA Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\MsMpEng.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\NisSrv.exe
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <3>
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_31dab972145ae5a9\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (Plex, Inc. -> Plex, Inc.) C:\Program Files (x86)\Plex\Plex Media Server\Plex Update Service.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MoUsoCoreWorker.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [509936 2018-04-10] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM\...\Run: [CDAServer] => C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe [462712 2012-03-09] (Samsung Electronics CO., LTD. -> )
HKLM\...\Run: [ACUW16EN] => C:\Program Files\ACD Systems\ACDSee Ultimate\16.0\acdIDInTouch2.exe [3495472 2022-10-03] (ACD Systems International Inc. -> ACD Systems International Inc.) [File not signed]
HKLM-x32\...\Run: [CLMLServer_For_P2G13] => C:\Program Files (x86)\CyberLink\Power2Go13\CLMLSvc_P2G13.exe [154296 2019-05-23] (CyberLink Corp. -> CyberLink)
HKLM-x32\...\Run: [PMBVolumeWatcher] => C:\Program Files (x86)\Sony\PlayMemories Home\PMBVolumeWatcher.exe [868328 2018-12-21] (Sony Imaging Products & Solutions Inc. -> Sony Corporation)
HKLM-x32\...\Run: [Adobe CCXProcess] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe [129288 2021-08-04] (Adobe Inc. -> )
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\Run: [CCXProcess] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe [129288 2021-08-04] (Adobe Inc. -> )
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\Run: [Plex Media Server] => C:\Program Files (x86)\Plex\Plex Media Server\Plex Media Server.exe [26118168 2023-12-14] (Plex, Inc. -> Plex, Inc.)
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\Run: [Power2GoExpress13] => NA (No File)
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\Run: [ACDSeeCommanderUltimate16] => C:\Program Files\ACD Systems\ACDSee Ultimate\16.0\ACDSeeCommanderUltimate16.exe [8187984 2022-10-03] (ACD Systems International Inc. -> ) [File not signed]
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\Run: [MicrosoftEdgeAutoLaunch_D1548DDA36BFF9FBCE51AAEDDC45F532] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start [3854272 2024-01-11] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\MountPoints2: {58bc0b60-98d0-11ed-9ff3-0c9d92850ee3} - "G:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\MountPoints2: {58c69dcb-6346-11eb-9dff-0c9d92850ee3} - "G:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\MountPoints2: {a07c01df-f495-11ea-9dc2-0c9d92850ee3} - "I:\Setup.exe"
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\MountPoints2: {a79ca802-17d1-11ec-9e39-0c9d92850ee3} - "G:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\MountPoints2: {ae5f53a8-bf45-11ed-a03a-0c9d92850ee3} - "G:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\MountPoints2: {ce6ba173-ea50-11eb-9e2f-0c9d92850ee3} - "G:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\MountPoints2: {f961193d-38c6-11eb-9ddb-0c9d92850ee3} - "G:\HiSuiteDownLoader.exe"
HKU\S-1-5-18\...\Run: [Plex Media Server] => C:\Program Files (x86)\Plex\Plex Media Server\Plex Media Server.exe [26118168 2023-12-14] (Plex, Inc. -> Plex, Inc.)
HKLM\...\Windows x64\Print Processors\sxj2mPC: C:\Windows\System32\spool\prtprocs\x64\sxj2mpc.dll [43520 2018-04-15] (Microsoft Windows Hardware Compatibility Publisher -> Windows (R) Codename Longhorn DDK provider)
HKLM\...\Print\Monitors\sxj2m Langmon: C:\Windows\system32\sxj2mlm.dll [34304 2018-04-15] (Microsoft Windows Hardware Compatibility Publisher -> )
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\120.0.6099.217\Installer\chrmstp.exe [2024-01-11] (Google LLC -> Google LLC)
Lsa: [Authentication Packages] msv1_0 SshdPinAuthLsa
Startup: C:\Users\Zbyse\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Odeslat do OneNote.lnk [2021-12-18]
ShortcutTarget: Odeslat do OneNote.lnk -> C:\Program Files\Microsoft Office\Office15\ONENOTEM.EXE (Microsoft Corporation -> Microsoft Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Dell Display Manager.lnk [2022-09-28]
ShortcutTarget: Dell Display Manager.lnk -> C:\Program Files (x86)\Dell\Dell Display Manager\ddm.exe (EnTech Taiwan -> EnTech Taiwan)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\iFi USB Audio Device Control Panel Autostart.lnk [2023-04-07]
ShortcutTarget: iFi USB Audio Device Control Panel Autostart.lnk -> C:\Program Files\iFi\USB Audio Device Driver\W10_x64\iFiUsbAudioCpl.exe (Abbingdon Global Limited -> )
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\PHOTOfunSTUDIO 10.1 PE.lnk [2023-02-17]
ShortcutTarget: PHOTOfunSTUDIO 10.1 PE.lnk -> C:\Program Files (x86)\Common Files\Panasonic\PHOTOfunSTUDIO AutoStart\AutoStartupService.exe (No File)
GroupPolicy: Restriction ? <==== ATTENTION
Policies: C:\ProgramData\NTUSER.pol: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {09E1D898-B4F3-4E14-8DAE-F278AD621FE7} - System32\Tasks\CCleaner Update => C:\Supgam\CCleanerProfessionalPortable\App\CCleaner\CCUpdate.exe [684976 2022-09-12] (Piriform Software Ltd -> Piriform)
Task: {C98D6774-EA2A-4611-829F-A39179C8FE90} - System32\Tasks\CCleanerCrashReporting => C:\Supgam\CCleanerProfessionalPortable\App\CCleaner\CCleanerBugReport.exe [4666896 2022-09-12] (Piriform Software Ltd -> Piriform Software) -> --product 90 --send dumps|report --path "C:\Supgam\CCleanerProfessionalPortable\App\CCleaner\LOG" --programpath "C:\Supgam\CCleanerProfessionalPortable\App\CCleaner" --configpath "C:\Supgam\CCleanerProfessionalPortable\App\CCleaner\Setup" --guid "dc04350c-2f99-41a6-8f86-6da5f553b5e9" --version "6.04 (the data entry has 16 more characters).
Task: {4521F0F3-8755-47C1-B327-3C291F78B14D} - System32\Tasks\CCleanerSkipUAC - Zbyse => C:\Supgam\CCleanerProfessionalPortable\App\CCleaner\CCleaner.exe [32204304 2022-09-12] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {120D35AC-1D65-4019-9884-669EA8911622} - System32\Tasks\Core Temp Autostart Zbyse => C:\Program Files\Core Temp\Core Temp.exe [1040136 2023-09-24] (ALCPU -> ALCPU)
Task: {CC1A8776-5E39-4DCE-8A6A-5848A7BE92B3} - System32\Tasks\EOSv3 Scheduler onLogOn => C:\Users\Zbyse\AppData\Local\ESET\ESETOnlineScanner\ESETOnlineScanner.exe LOGON (No File)
Task: {F585AA48-A6E9-479D-9FE8-129F278B3D19} - System32\Tasks\EOSv3 Scheduler onTime => C:\Users\Zbyse\AppData\Local\ESET\ESETOnlineScanner\ESETOnlineScanner.exe SCHED (No File)
Task: {420F6E18-D1B7-4FAF-9620-CB6E6EC69926} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [155432 2019-10-29] (Google Inc -> Google LLC)
Task: {37D71CAC-84A3-452E-BED3-AC5B6346901E} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [155432 2019-10-29] (Google Inc -> Google LLC)
Task: {EDAFCDA4-3059-4A7C-AB06-CCDC9ECB0F3B} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office15\OLicenseHeartbeat.exe [1626328 2014-01-23] (Microsoft Corporation -> Microsoft Corporation)
Task: {6B4FC2FB-2BD7-40DF-8A11-9C3D8BBCE6DD} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office\Office15\msoia.exe [376496 2014-01-23] (Microsoft Corporation -> Microsoft Corporation)
Task: {87CB47E6-CF67-4F0D-A66F-3DE528D96E92} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office\Office15\msoia.exe [376496 2014-01-23] (Microsoft Corporation -> Microsoft Corporation)
Task: {17EE1452-2655-4BE7-B36D-27A403FF39ED} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\5871DEB2-23E3-4ED8-909A-7348A48A47D7\OS Edition Upgrade event listener created by enrollment client => C:\Windows\system32\deviceenroller.exe [473600 2023-11-15] (Microsoft Windows -> Microsoft Corporation)
Task: {5FCA7120-EDAF-4604-A5B6-3F0A950ECBB5} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\5871DEB2-23E3-4ED8-909A-7348A48A47D7\Passport for Work alert created by enrollment client => C:\Windows\system32\deviceenroller.exe [473600 2023-11-15] (Microsoft Windows -> Microsoft Corporation)
Task: {F3759799-946F-40CD-9C95-EA0102DE427D} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\5871DEB2-23E3-4ED8-909A-7348A48A47D7\Provisioning initiated session => C:\Windows\system32\deviceenroller.exe [473600 2023-11-15] (Microsoft Windows -> Microsoft Corporation)
Task: {E71B1803-88C5-4CAD-9C42-33C181421445} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\5871DEB2-23E3-4ED8-909A-7348A48A47D7\PushLaunch => C:\Windows\system32\deviceenroller.exe [473600 2023-11-15] (Microsoft Windows -> Microsoft Corporation)
Task: {1591C48E-A16F-4239-A096-3C4C0E864261} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\5871DEB2-23E3-4ED8-909A-7348A48A47D7\PushRenewal => C:\Windows\system32\deviceenroller.exe [473600 2023-11-15] (Microsoft Windows -> Microsoft Corporation)
Task: {AE76A1CB-94F8-44DD-8148-D1CE1EFFD1AB} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\5871DEB2-23E3-4ED8-909A-7348A48A47D7\PushUpgrade => C:\Windows\system32\deviceenroller.exe [473600 2023-11-15] (Microsoft Windows -> Microsoft Corporation)
Task: {7A232ED9-892C-487B-88CE-2874CABC019C} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\5871DEB2-23E3-4ED8-909A-7348A48A47D7\Schedule #1 created by enrollment client => C:\Windows\system32\deviceenroller.exe [473600 2023-11-15] (Microsoft Windows -> Microsoft Corporation)
Task: {6864080D-6420-4F38-B5CB-9DC78A312D93} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\5871DEB2-23E3-4ED8-909A-7348A48A47D7\Schedule #2 created by enrollment client => C:\Windows\system32\deviceenroller.exe [473600 2023-11-15] (Microsoft Windows -> Microsoft Corporation)
Task: {A66DA2BE-997B-4D79-BC65-0ABD1215F87C} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\5871DEB2-23E3-4ED8-909A-7348A48A47D7\Schedule #3 created by enrollment client => C:\Windows\system32\deviceenroller.exe [473600 2023-11-15] (Microsoft Windows -> Microsoft Corporation)
Task: {9880D39A-9D03-4287-A4C7-E1D78F36FC9B} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\5871DEB2-23E3-4ED8-909A-7348A48A47D7\Schedule created by enrollment client for renewal of certificate warning => C:\Windows\system32\deviceenroller.exe [473600 2023-11-15] (Microsoft Windows -> Microsoft Corporation)
Task: {4CC4D2BB-C4E4-4C2C-9B3E-EED9693328D7} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\5871DEB2-23E3-4ED8-909A-7348A48A47D7\Schedule to run OMADMClient by client => C:\Windows\system32\omadmclient.exe [472064 2023-11-15] (Microsoft Windows -> Microsoft Corporation)
Task: {4F6E6597-4448-49BD-92B9-0EE79D2246FD} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\5871DEB2-23E3-4ED8-909A-7348A48A47D7\Schedule to run OMADMClient by server => C:\Windows\system32\omadmclient.exe [472064 2023-11-15] (Microsoft Windows -> Microsoft Corporation)
Task: {F80F1DBB-BA78-4CCA-9518-51676197E1EF} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\5871DEB2-23E3-4ED8-909A-7348A48A47D7\Win10 S Mode event listener created by enrollment client => C:\Windows\system32\deviceenroller.exe [473600 2023-11-15] (Microsoft Windows -> Microsoft Corporation)
Task: {B58CEA3D-56B6-42D9-9328-BA1644AB787D} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\MpCmdRun.exe [1608808 2023-12-06] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {AC495383-EAFB-42A5-8ED5-C8AA7E304AF3} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\MpCmdRun.exe [1608808 2023-12-06] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {5359C75F-A36B-4FD9-8AAC-665D156EAE41} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\MpCmdRun.exe [1608808 2023-12-06] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {5B9BF4F3-73CD-46A8-B609-16586B487D4F} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [1005096 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {8854F5C3-AAB0-40BF-A36C-76D9A7FF5BA3} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3345448 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {B327C4DE-F251-429D-A45E-673ECD81BEEB} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [649256 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {EF0366D0-81BF-47F1-A287-587E521C2DDF} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [910888 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {DCEC9D70-6789-43EC-83D7-0A20AF4B9131} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [910888 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {34360844-5158-4546-9764-FD5B8460F173} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {C7B838E7-80F6-4C03-90CC-CF57E17555AB} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {636BDAB3-B540-4C2B-BFD3-7771BEEBCB32} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {93BB9CCC-6C56-470C-BABA-97D25B600CAD} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {E1431677-D5D1-47D5-B9F0-27CF5C59BC2A} - System32\Tasks\Spooler SubSystem App => C:\Users\Zbyse\AppData\Roaming\WinRAR\Spooler\spoolsp.exe d99ab5555efbda7328ea18fc02cb337288a73a18 (No File)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\CCleanerCrashReporting.job => C:\Supgam\CCleanerProfessionalPortable\App\CCleaner\CCleanerBugReport.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Winsock: Catalog5 08 C:\Program Files (x86)\Bonjour\mdnsNSP.dll [121704 2011-08-30] (Apple Inc. -> Apple Inc.)
Winsock: Catalog5-x64 08 C:\Program Files\Bonjour\mdnsNSP.dll [132968 2011-08-30] (Apple Inc. -> Apple Inc.)
Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.50.1
Tcpip\..\Interfaces\{3e3403ed-bae7-48e6-ac9d-f16b1bb16d81}: [DhcpNameServer] 192.168.109.45
Tcpip\..\Interfaces\{4e58779c-2187-4f7d-bb47-ae29454122d3}: [DhcpNameServer] 192.168.50.1

Edge:
=======
Edge DefaultProfile: Default
Edge Profile: C:\Users\Zbyse\AppData\Local\Microsoft\Edge\User Data\Default [2024-01-14]
Edge DownloadDir: Default -> E:\Download
Edge Extension: (Dokumenty Google offline) - C:\Users\Zbyse\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2023-10-17]
Edge Extension: (Adblock Plus - free ad blocker) - C:\Users\Zbyse\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\gmgoamodcdcjnbaobigkjelfplakmdhh [2024-01-10]
Edge Extension: (Edge relevant text changes) - C:\Users\Zbyse\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2023-09-18]

FireFox:
========
FF DefaultProfile: chbnxbjz.default
FF ProfilePath: C:\Users\Zbyse\AppData\Roaming\Mozilla\Firefox\Profiles\chbnxbjz.default [2020-08-21]
FF ProfilePath: C:\Users\Zbyse\AppData\Roaming\Mozilla\Firefox\Profiles\ux0dfpl6.default-release [2023-09-15]
FF Homepage: Mozilla\Firefox\Profiles\ux0dfpl6.default-release -> seznam.cz
FF Extension: (No Name) - C:\Users\Zbyse\AppData\Roaming\Mozilla\Firefox\Profiles\ux0dfpl6.default-release\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2021-12-25]
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~1\MICROS~1\Office15\NPSPWRAP.DLL [2014-01-23] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=3.0.20 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2023-10-30] (VideoLAN -> VideoLAN)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2019-06-25] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office15\NPSPWRAP.DLL [2014-01-22] (Microsoft Corporation -> Microsoft Corporation)

Chrome:
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\Zbyse\AppData\Local\Google\Chrome\User Data\Default [2024-01-14]
CHR DownloadDir: E:\Download
CHR Notifications: Default -> hxxps://aukro.cz; hxxps://fastshare.cz; hxxps://holanews.biz; hxxps://sport.synottip.cz; hxxps://teams.microsoft.com; hxxps://www.conrad.cz; hxxps://www.facebook.com; hxxps://www.fastshare.cz; hxxps://www.hifiroom.cz; hxxps://www.muziker.cz; hxxps://www.tipsport.cz
CHR Extension: (Authenticator) - C:\Users\Zbyse\AppData\Local\Google\Chrome\User Data\Default\Extensions\bhghoamapcdpbohphigoooaddinpkbai [2024-01-01]
CHR Extension: (Adblock Plus - free ad blocker) - C:\Users\Zbyse\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2024-01-10]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Zbyse\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-01-29]
CHR Profile: C:\Users\Zbyse\AppData\Local\Google\Chrome\User Data\Guest Profile [2023-02-10]
CHR Profile: C:\Users\Zbyse\AppData\Local\Google\Chrome\User Data\Profile 1 [2023-02-10]
CHR Extension: (Prezentace) - C:\Users\Zbyse\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2021-12-11]
CHR Extension: (Dokumenty) - C:\Users\Zbyse\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\aohghmighlieiainnegkcijnfilokake [2021-12-11]
CHR Extension: (Disk Google) - C:\Users\Zbyse\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\apdfllckaahabafndbhieahigkjlhalf [2021-12-11]
CHR Extension: (YouTube) - C:\Users\Zbyse\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2021-12-11]
CHR Extension: (Tabulky) - C:\Users\Zbyse\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2021-12-11]
CHR Extension: (Dokumenty Google offline) - C:\Users\Zbyse\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2021-12-11]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Zbyse\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-12-11]
CHR Extension: (Gmail) - C:\Users\Zbyse\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2021-12-11]
CHR Profile: C:\Users\Zbyse\AppData\Local\Google\Chrome\User Data\System Profile [2023-02-10]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 Futuremark SystemInfo Service; C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe [342456 2020-01-15] (FUTUREMARK INC -> Futuremark)
R2 NVDisplay.ContainerLocalSystem; C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_31dab972145ae5a9\Display.NvContainer\NVDisplay.Container.exe [1275424 2023-11-30] (NVIDIA Corporation -> NVIDIA Corporation)
R2 PlexUpdateService; C:\Program Files (x86)\Plex\Plex Media Server\Plex Update Service.exe [828192 2023-12-14] (Plex, Inc. -> Plex, Inc.)
S2 PMBDeviceInfoProvider; C:\Program Files (x86)\Sony\PlayMemories Home\PMBDeviceInfoProvider.exe [493544 2018-12-21] (Sony Imaging Products & Solutions Inc. -> Sony Corporation)
S2 Serviio; C:\Program Files\Serviio\bin\ServiioService.exe [413696 2022-10-22] () [File not signed]
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\NisSrv.exe [3174840 2023-12-06] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\MsMpEng.exe [133592 2023-12-06] (Microsoft Windows Publisher -> Microsoft Corporation)

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 ALSysIO; C:\Temp\ALSysIO64.sys [43528 2024-01-14] (Microsoft Windows Hardware Compatibility Publisher -> Arthur Liberman)
S3 AudioQuestFilter; C:\Windows\system32\drivers\AqFilter.sys [32088 2017-04-17] (WDKTestCert djsis,131351358102549638 -> Windows (R) Win 7 DDK provider)
S3 BthA2dp; C:\Windows\System32\drivers\BthA2dp.sys [279040 2019-12-07] (Microsoft Corporation) [File not signed]
S3 BthHFEnum; C:\Windows\System32\drivers\bthhfenum.sys [144896 2019-12-07] (Microsoft Corporation) [File not signed]
S3 causbaudio; C:\Windows\System32\drivers\causbaudio.sys [381496 2020-07-14] (Microsoft Windows Hardware Compatibility Publisher -> )
S3 causbaudioks; C:\Windows\system32\DRIVERS\causbaudioks.sys [53816 2020-07-14] (Microsoft Windows Hardware Compatibility Publisher -> )
S3 cdh76864; C:\Windows\System32\drivers\cdh76864.sys [49960 2017-12-01] (Chord Electronics Limited -> )
R3 CLVirtualBus01; C:\Windows\System32\drivers\CLVirtualBus01.sys [113888 2018-05-02] (CyberLink Corp. -> CyberLink)
S3 DE_USBAUDIO; C:\Windows\system32\drivers\de_usbaudio.sys [154696 2018-01-25] (Microsoft Windows Hardware Compatibility Publisher -> D&M Holdings Inc.)
S3 ds2waudio; C:\Windows\System32\drivers\ds2waudio.sys [404024 2021-12-08] (Microsoft Windows Hardware Compatibility Publisher -> )
S3 ds2waudioks; C:\Windows\System32\drivers\ds2waudioks.sys [53816 2021-12-08] (Microsoft Windows Hardware Compatibility Publisher -> )
S3 iFiUsbAudio; C:\Windows\System32\drivers\iFiUsbAudio.sys [404480 2021-07-25] (Microsoft Windows Hardware Compatibility Publisher -> )
S3 iFiUsbAudioks; C:\Windows\System32\drivers\iFiUsbAudioks.sys [53752 2021-07-25] (Microsoft Windows Hardware Compatibility Publisher -> )
R3 NvModuleTracker; C:\Windows\System32\DriverStore\FileRepository\nvmoduletracker.inf_amd64_0c1cc60a4b422185\NvModuleTracker.sys [45656 2022-07-14] (Nvidia Corporation -> NVIDIA Corporation)
R2 SSPORT; C:\WINDOWS\system32\Drivers\SSPORT.sys [14224 2021-06-07] (Microsoft Windows Hardware Compatibility Publisher -> )
S3 VBoxNetAdp; C:\Windows\system32\DRIVERS\VBoxNetAdp6.sys [254616 2023-01-11] (Oracle Corporation -> Oracle and/or its affiliates)
S0 WdBoot; C:\Windows\System32\drivers\wd\WdBoot.sys [55856 2023-12-06] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\Windows\System32\drivers\wd\WdFilter.sys [594304 2023-12-06] (Microsoft Windows -> Microsoft Corporation)
S3 wdm_usb; C:\Windows\system32\DRIVERS\usb2ser.sys [151184 2016-07-15] (NGO -> MBB)
R3 WdNisDrv; C:\Windows\System32\drivers\wd\WdNisDrv.sys [105856 2023-12-06] (Microsoft Windows -> Microsoft Corporation)
S3 XduooUsbAudio; C:\Windows\System32\drivers\XduooUsbAudio.sys [400952 2020-12-18] (Microsoft Windows Hardware Compatibility Publisher -> )
S3 XduooUsbAudioks; C:\Windows\System32\drivers\XduooUsbAudioks.sys [53816 2020-12-18] (Microsoft Windows Hardware Compatibility Publisher -> )

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2024-01-14 17:01 - 2024-01-14 17:01 - 000028169 _____ C:\Users\Zbyse\Desktop\FRST.txt
2024-01-14 16:02 - 2024-01-14 16:05 - 000000000 ____D C:\AdwCleaner
2024-01-14 16:01 - 2024-01-14 16:01 - 008791352 _____ (Malwarebytes) C:\Users\Zbyse\Desktop\adwcleaner.exe
2024-01-14 12:42 - 2024-01-14 17:01 - 000000000 ____D C:\FRST
2024-01-14 12:42 - 2024-01-14 12:42 - 002389504 _____ (Farbar) C:\Users\Zbyse\Desktop\FRST64.exe
2024-01-11 15:22 - 2024-01-11 15:22 - 000000000 ___HD C:\$WinREAgent
2024-01-06 20:57 - 2024-01-06 20:57 - 000000000 ____D C:\XboxGames
2024-01-04 16:17 - 2024-01-04 16:17 - 000000212 _____ C:\Users\Zbyse\Desktop\SnowRunner.url
2023-12-30 13:01 - 2023-12-30 13:14 - 000000000 ____D C:\Users\Zbyse\AppData\Roaming\vlc
2023-12-30 13:00 - 2023-12-30 13:00 - 000000887 _____ C:\Users\Public\Desktop\VLC media player.lnk
2023-12-30 13:00 - 2023-12-30 13:00 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2023-12-30 13:00 - 2023-12-30 13:00 - 000000000 ____D C:\Program Files\VideoLAN
2023-12-19 23:04 - 2023-12-19 23:04 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Plex Media Server
2023-12-19 23:04 - 2023-12-19 23:04 - 000000000 ____D C:\Program Files (x86)\Plex
2023-12-15 17:51 - 2023-12-15 17:51 - 000000000 ____D C:\Windows\InboxApps

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2024-01-14 17:01 - 2019-10-29 20:50 - 000000000 ____D C:\Temp
2024-01-14 16:58 - 2019-12-01 12:40 - 000000000 ____D C:\Users\Zbyse\AppData\Roaming\qBittorrent
2024-01-14 16:54 - 2019-12-07 10:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2024-01-14 16:45 - 2020-06-24 17:11 - 000000000 ____D C:\Windows\system32\SleepStudy
2024-01-14 16:11 - 2021-12-16 00:54 - 000000000 ____D C:\Windows\SystemTemp
2024-01-14 16:11 - 2019-10-29 20:45 - 000000000 ____D C:\Program Files (x86)\Google
2024-01-14 16:06 - 2019-10-29 20:43 - 000000000 ____D C:\ProgramData\NVIDIA
2024-01-14 12:45 - 2019-12-07 10:13 - 000000000 ____D C:\Windows\INF
2024-01-14 10:36 - 2020-06-24 17:15 - 001693140 _____ C:\Windows\system32\PerfStringBackup.INI
2024-01-14 10:36 - 2019-12-07 15:41 - 000716770 _____ C:\Windows\system32\perfh005.dat
2024-01-14 10:36 - 2019-12-07 15:41 - 000144948 _____ C:\Windows\system32\perfc005.dat
2024-01-14 10:31 - 2019-12-07 10:14 - 000000000 ___HD C:\Program Files\WindowsApps
2024-01-14 10:31 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\AppReadiness
2024-01-14 10:31 - 2019-10-29 20:56 - 000000000 ____D C:\Program Files\Core Temp
2024-01-14 10:29 - 2020-06-24 17:16 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2024-01-14 10:29 - 2020-06-24 17:11 - 000008192 ___SH C:\DumpStack.log.tmp
2024-01-14 03:54 - 2019-12-07 10:03 - 000524288 _____ C:\Windows\system32\config\BBI
2024-01-13 19:51 - 2023-05-19 15:20 - 000000000 ____D C:\Users\Zbyse\AppData\Roaming\WeMod
2024-01-13 19:14 - 2023-05-19 15:20 - 000002186 _____ C:\Users\Zbyse\Desktop\WeMod.lnk
2024-01-13 19:14 - 2023-05-19 15:20 - 000000000 ____D C:\Users\Zbyse\AppData\Local\WeMod
2024-01-13 19:14 - 2022-04-15 09:04 - 000000000 ____D C:\Users\Zbyse\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WeMod
2024-01-13 19:14 - 2019-10-30 21:26 - 000000000 ____D C:\Users\Zbyse\AppData\Local\SquirrelTemp
2024-01-13 13:10 - 2019-10-30 21:26 - 000000000 ____D C:\Users\Zbyse\AppData\Roaming\TIDAL
2024-01-13 01:07 - 2020-08-28 01:47 - 000002447 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2024-01-13 01:07 - 2020-08-28 01:47 - 000002285 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2024-01-12 15:00 - 2019-10-29 21:09 - 000918944 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2024-01-11 21:11 - 2019-10-29 20:45 - 000002312 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2024-01-11 21:11 - 2019-10-29 20:45 - 000002271 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2024-01-11 18:50 - 2020-06-24 17:11 - 000647360 _____ C:\Windows\system32\FNTCACHE.DAT
2024-01-11 18:49 - 2019-12-07 10:14 - 000000000 ___SD C:\Windows\system32\DiagSvcs
2024-01-11 18:49 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SysWOW64\setup
2024-01-11 18:49 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SystemResources
2024-01-11 18:49 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\setup
2024-01-11 18:49 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\ShellExperiences
2024-01-11 18:49 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\bcastdvr
2024-01-11 15:30 - 2019-12-07 10:03 - 000000000 ____D C:\Windows\CbsTemp
2024-01-11 15:22 - 2019-10-29 21:18 - 000000000 ____D C:\Windows\system32\MRT
2024-01-11 15:20 - 2019-10-29 21:18 - 189718008 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2024-01-09 18:30 - 2019-10-29 23:36 - 000000000 ____D C:\Users\Zbyse\AppData\Local\D3DSCache
2024-01-09 18:09 - 2019-10-30 19:47 - 000000000 ____D C:\Users\Zbyse\Documents\My Games
2024-01-09 16:02 - 2023-01-24 16:36 - 000000000 ____D C:\Users\Zbyse\AppData\Local\EBWebView
2024-01-09 15:56 - 2019-11-22 00:16 - 000000000 ____D C:\Users\Zbyse\AppData\Roaming\Microsoft\Excel
2024-01-08 23:56 - 2019-12-07 10:14 - 000000000 ___RD C:\Windows\ImmersiveControlPanel
2024-01-08 20:32 - 2019-10-29 21:18 - 000000000 ____D C:\Users\Zbyse\AppData\Local\CrashDumps
2024-01-08 17:33 - 2019-10-29 23:12 - 000000000 ____D C:\Users\Zbyse\AppData\Roaming\Microsoft\Word
2024-01-08 17:27 - 2019-10-29 20:42 - 000000000 ____D C:\Users\Zbyse\AppData\Local\Packages
2024-01-06 12:36 - 2019-10-29 21:46 - 000000000 ____D C:\Users\Zbyse\AppData\Roaming\foobar2000
2024-01-04 16:48 - 2019-10-29 20:52 - 000000000 ____D C:\ProgramData\Package Cache
2023-12-30 13:13 - 2021-05-31 14:34 - 000000000 ____D C:\Users\Zbyse\AppData\Roaming\Audacity
2023-12-27 19:07 - 2019-11-07 16:51 - 000000000 ____D C:\Users\Zbyse\AppData\Roaming\Microsoft\PowerPoint
2023-12-22 20:37 - 2020-06-24 16:18 - 000000000 ____D C:\Users\Zbyse
2023-12-22 20:35 - 2019-10-30 22:20 - 000000000 ____D C:\Users\Zbyse\AppData\Local\Downloaded Installations
2023-12-17 12:51 - 2019-10-29 20:42 - 000000000 __RHD C:\Users\Public\AccountPictures
2023-12-15 17:51 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SysWOW64\WinMetadata
2023-12-15 17:51 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SysWOW64\lv-LV
2023-12-15 17:51 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SysWOW64\lt-LT
2023-12-15 17:51 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SysWOW64\et-EE
2023-12-15 17:51 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SysWOW64\es-MX
2023-12-15 17:51 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SysWOW64\Dism
2023-12-15 17:51 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\WinMetadata
2023-12-15 17:51 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\oobe
2023-12-15 17:51 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\lv-LV
2023-12-15 17:51 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\lt-LT
2023-12-15 17:51 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\et-EE
2023-12-15 17:51 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\es-MX
2023-12-15 17:51 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\Dism
2023-12-15 17:51 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\Provisioning
2023-12-15 17:51 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\PolicyDefinitions
2023-12-15 17:51 - 2019-12-07 10:03 - 000000000 ____D C:\Windows\servicing

==================== Files in the root of some directories ========

2021-06-07 15:29 - 2023-02-10 20:05 - 000000128 _____ () C:\Users\Zbyse\AppData\Roaming\winscp.rnd
2019-11-10 09:48 - 2023-06-08 16:41 - 000150528 _____ () C:\Users\Zbyse\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2020-01-01 20:26 - 2020-01-01 20:26 - 000000053 _____ () C:\Users\Zbyse\AppData\Local\DVDFab.INI
2019-11-16 21:20 - 2019-11-16 21:20 - 000000839 _____ () C:\Users\Zbyse\AppData\Local\recently-used.xbel
2020-01-18 22:36 - 2020-02-16 21:35 - 000007580 _____ () C:\Users\Zbyse\AppData\Local\Resmon.ResmonCfg

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================




Additional scan result of Farbar Recovery Scan Tool (x64) Version: 11.01.2024
Ran by Zbyse (14-01-2024 17:02:29)
Running from C:\Users\Zbyse\Desktop
Microsoft Windows 10 Home Version 22H2 19045.3930 (X64) (2020-06-24 16:16:49)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-3686431232-4186227985-1175276304-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-3686431232-4186227985-1175276304-503 - Limited - Disabled)
Guest (S-1-5-21-3686431232-4186227985-1175276304-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-3686431232-4186227985-1175276304-504 - Limited - Disabled)
Zbyse (S-1-5-21-3686431232-4186227985-1175276304-1001 - Administrator - Enabled) => C:\Users\Zbyse

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 22.01 (x64) (HKLM\...\7-Zip) (Version: 22.01 - Igor Pavlov)
ACDSee Photo Studio Ultimate 2023 (HKLM\...\{195ACEC3-2ED7-4517-ACBF-2C0A281B1337}) (Version: 16.0.1.3170 - ACD Systems International Inc.)
Adega Mod Pack 4.0+Sp (HKLM-x32\...\{5C758480-BC02-4E19-8E3D-FC5747E0D777}_is1) (Version: 4.0+Sp - Adega-Studio Company, Inc.)
Adobe Lightroom Classic (HKLM-x32\...\LTRM_11_0_1) (Version: 11.0.1 - Adobe Inc.)
Adobe Photoshop 2024 (HKLM-x32\...\PHSP_25_0) (Version: 25.0.0.37 - Adobe Inc.)
AIMP (HKLM-x32\...\AIMP) (Version: v4.70.2223, 17.07.2020 - AIMP DevTeam)
Alien - Isolation (HKLM-x32\...\Alien - Isolation_is1) (Version: - )
Altap Salamander 4.0 (x64) (HKLM\...\Altap Salamander 4.0 (x64)) (Version: 4.0 - ALTAP)
AMD GPIO2 Driver (HKLM-x32\...\{E9DD399F-21A3-479E-A7DF-D6CF4B2ADBF3}) (Version: 2.2.0.130 - Advanced Micro Devices, Inc.) Hidden
AMD Chipset Software (HKLM-x32\...\AMD_Chipset_IODrivers) (Version: 2.13.27.501 - Advanced Micro Devices, Inc.)
AMD I2C Driver (HKLM-x32\...\{B31D92D9-2914-46B0-9738-F668A563DE73}) (Version: 1.2.0.117 - Advanced Micro Devices, Inc.) Hidden
AMD PCI Driver (HKLM-x32\...\{80EC3CEE-2940-42A1-A776-B5D810D39F1E}) (Version: 1.0.0.82 - Advanced Micro Devices, Inc.) Hidden
AMD PSP Driver (HKLM-x32\...\{988F14B8-79A8-475D-BAC7-83F96AD3D821}) (Version: 4.13.0.0 - Advanced Micro Devices, Inc.) Hidden
AMD Ryzen Balanced Driver (HKLM-x32\...\{A171D320-C42C-4F3B-A2D8-C6A09F6788CC}) (Version: 6.0.0.9 - Advanced Micro Devices, Inc.) Hidden
AMD SBxxx SMBus Driver Alpha (HKLM-x32\...\{AAE0E27D-C88A-49BA-8715-77ADCD4286A3}) (Version: 5.12.0.38 - Advanced Micro Devices, Inc.) Hidden
AMD_Chipset_Drivers (HKLM-x32\...\{40c19864-e557-4855-95ee-075689dfcf8e}) (Version: 2.13.27.501 - Advanced Micro Devices, Inc.) Hidden
Aperio ImageScope (HKLM-x32\...\{A5856584-F090-4FD3-BA95-34E6D85546B1}) (Version: 9.01 - )
Audacity 1.3.12 (Unicode) (HKLM-x32\...\Audacity 1.3 Beta (Unicode)_is1) (Version: - Audacity Team)
Audacity 3.2.4 (HKLM-x32\...\Audacity_is1) (Version: 3.2.4 - Audacity Team)
AviSynth 2.6 (HKLM-x32\...\AviSynth) (Version: 2.6.0.6 - GPL Public release.)
Balíček ovladače systému Windows - Chord Electronics Ltd. (cdh76864) MEDIA (06/07/2017 1.0.62) (HKLM\...\AFE65F763C5C686304EFEDF4CAF4DA0C5F2A0DFE) (Version: 06/07/2017 1.0.62 - Chord Electronics Ltd.)
Bandizip (HKLM\...\Bandizip) (Version: 7.30 - Bandisoft.com)
Blackmagic RAW Common Components (HKLM\...\{EA2A465C-C315-4C71-B3C2-87589F000DFE}) (Version: 2.6 - Blackmagic Design)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Common Desktop Agent (HKLM\...\{A38002C3-BA08-466A-A813-7F9D578B13A1}) (Version: 1.62.0 - OEM) Hidden
Core Temp 1.18.1 (HKLM\...\{086D343F-8E78-4AFC-81AC-D6D414AFD8AC}_is1) (Version: 1.18.1 - ALCPU)
CPUID CPU-Z 2.04 (HKLM\...\CPUID CPU-Z_is1) (Version: 2.04 - CPUID, Inc.)
CyberLink LabelPrint 2.5 (HKLM-x32\...\{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.0.12508 - CyberLink Corp.) Hidden
CyberLink LabelPrint 2.5 (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.0.12508 - CyberLink Corp.)
CyberLink Power2Go 13 (HKLM-x32\...\{7BB5FFC9-EC40-47c7-B10A-E0E6A296074D}) (Version: 13.0.0523.0 - CyberLink Corp.)
CyberLink WaveEditor 2 (HKLM-x32\...\{324F76CC-D8DD-4D87-B77D-D4AF5E1AA7B3}) (Version: 2.1.9529.0 - CyberLink Corp.)
DaVinci Resolve (HKLM\...\{4053158C-BDEB-4B5E-BE32-15C33AC29B70}) (Version: 18.0.30005 - Blackmagic Design)
DaVinci Resolve Control Panels (HKLM\...\{7BE44C68-BEDD-49E2-8DD9-ADAAEF48C9B3}) (Version: 2.0.4.0 - Blackmagic Design)
Dell Display Manager (HKLM-x32\...\{AC50C05D-9D57-40F5-B2EF-AC402F14312B}_is1) (Version: 1.56.2109 - EnTech Taiwan)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{F9C5C994-F6B9-4D75-B3E7-AD01B84073E9}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Excel (HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\1fc5b090eab9aa41f8a2f5987367e6da) (Version: 1.0 - Excel)
Far Cry Primal (HKLM-x32\...\{80BD47AF-CF13-49B2-99BF-7E78FBA26124}_is1) (Version: - Ubisoft)
FastShare.cz verze 2.4.0 (HKLM-x32\...\FastShare.cz_is1) (Version: 2.4.0 - )
ffdshow v1.3.4533 [2014-09-29] (HKLM-x32\...\ffdshow_is1) (Version: 1.3.4533.0 - )
foobar2000 v1.6.16 (HKLM-x32\...\foobar2000) (Version: 1.6.16 - Peter Pawlowski)
Futuremark SystemInfo (HKLM-x32\...\{A93C08EF-FEB5-49B0-BA5C-2149018683B5}) (Version: 5.26.809.0 - Futuremark)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 120.0.6099.217 - Google LLC)
GraphPad Prism 8.0.1.244 (HKLM\...\{1D0625E1-610F-499E-BA99-CAF230096AE1}) (Version: 8.1.244 - GraphPad Software Inc.)
Haali Media Splitter (HKLM-x32\...\HaaliMkx) (Version: - )
Hard Disk Sentinel Pro (HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\{A559093D-FCCB-1B3D-5504-74D07E48A7FB}) (Version: v.5.61.8 - libbi)
HD Tune Pro 5.70 (HKLM-x32\...\HD Tune Pro_is1) (Version: - EFD Software)
iFi USB Audio Device Driver v5.12.0 (HKLM-x32\...\Software_iFiAMR_iFiAMR_UsbAudio_Driver_Setup) (Version: 5.12.0 - iFi)
ImgBurn (HKLM-x32\...\ImgBurn) (Version: 2.5.8.0 - LIGHTNING UK!)
Intel(R) Network Connections 25.6.0.4 (HKLM\...\{8DB3497D-41AF-423B-9027-D885A28857AB}) (Version: 25.6.0.4 - Intel) Hidden
Intel(R) Network Connections 25.6.0.4 (HKLM\...\PROSetDX) (Version: 25.6.0.4 - Intel)
IrfanView 4.62 (32-bit) (HKLM-x32\...\IrfanView) (Version: 4.62 - Irfan Skiljan)
IrfanView 4.62 (64-bit) (HKLM\...\IrfanView64) (Version: 4.62 - Irfan Skiljan)
JDownloader 2 (HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\jdownloader2) (Version: 2.0 - AppWork GmbH)
Launcher Prerequisites (x64) (HKLM-x32\...\{43a03b9c-4770-409c-a999-587b60700b63}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
LibreOffice 7.5.3.2 (HKLM\...\{063CC195-EEF8-4601-89C6-CB18230BD5E6}) (Version: 7.5.3.2 - The Document Foundation)
MadOnion.com/3DMark2001 SE (HKLM-x32\...\{91B323B5-A79C-4D23-BD6D-046C565F9BCF}) (Version: - )
Medieval CUE Splitter (HKLM-x32\...\{B96D2269-568B-4CBF-9332-12FAE8B158F7}) (Version: 1.2.0 - Medieval Software)
MergeModule_x64 (HKLM\...\{8B591A6B-253E-4E62-B2A8-3668CDA0A907}) (Version: 11.0.00 - Sony Corporation) Hidden
MergeModule_x86 (HKLM-x32\...\{51B45206-47B1-4B51-B46A-330B9156D6C1}) (Version: 11.0.00 - Sony Corporation) Hidden
Microsoft Access MUI (Czech) 2013 (HKLM\...\{90150000-0015-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Access MUI (English) 2013 (HKLM\...\{90150000-0015-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Access Setup Metadata MUI (English) 2013 (HKLM\...\{90150000-0117-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft DCF MUI (Czech) 2013 (HKLM\...\{90150000-0090-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft DCF MUI (English) 2013 (HKLM\...\{90150000-0090-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 120.0.2210.133 - Microsoft Corporation)
Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 120.0.2210.133 - Microsoft Corporation)
Microsoft Excel MUI (Czech) 2013 (HKLM\...\{90150000-0016-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Excel MUI (English) 2013 (HKLM\...\{90150000-0016-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft GameInput (HKLM-x32\...\{1F2B6AF3-C260-8666-5950-E3FEDBC851D6}) (Version: 10.1.22621.3036 - Microsoft Corporation)
Microsoft Groove MUI (Czech) 2013 (HKLM\...\{90150000-00BA-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Groove MUI (English) 2013 (HKLM\...\{90150000-00BA-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft InfoPath MUI (Czech) 2013 (HKLM\...\{90150000-0044-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft InfoPath MUI (English) 2013 (HKLM\...\{90150000-0044-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Lync MUI (Czech) 2013 (HKLM\...\{90150000-012B-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Lync MUI (English) 2013 (HKLM\...\{90150000-012B-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office 32-bit Components 2013 (HKLM\...\{90150000-00C1-0000-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Korrekturhilfen 2013 - Deutsch (HKLM\...\{90150000-001F-0407-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Language Pack 2013 - Czech/čeština (HKLM\...\Office15.OMUI.cs-cz) (Version: 15.0.4569.1506 - Microsoft Corporation)
Microsoft Office O MUI (Czech) 2013 (HKLM\...\{90150000-0100-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office OSM MUI (Czech) 2013 (HKLM\...\{90150000-00E1-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office OSM MUI (English) 2013 (HKLM\...\{90150000-00E1-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office OSM UX MUI (Czech) 2013 (HKLM\...\{90150000-00E2-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office OSM UX MUI (English) 2013 (HKLM\...\{90150000-00E2-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Professional Plus 2013 (HKLM\...\{91150000-0011-0000-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Professional Plus 2013 (HKLM\...\Office15.PROPLUSR) (Version: 15.0.4569.1506 - Microsoft Corporation)
Microsoft Office Proofing (Czech) 2013 (HKLM\...\{90150000-002C-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Proofing (English) 2013 (HKLM\...\{90150000-002C-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Proofing Tools 2013 - English (HKLM\...\{90150000-001F-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Proofing Tools 2013 - Español (HKLM\...\{90150000-001F-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Shared 32-bit MUI (Czech) 2013 (HKLM\...\{90150000-00C1-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Shared 32-bit MUI (English) 2013 (HKLM\...\{90150000-00C1-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (Czech) 2013 (HKLM\...\{90150000-006E-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (English) 2013 (HKLM\...\{90150000-006E-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Shared Setup Metadata MUI (English) 2013 (HKLM\...\{90150000-0115-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft OneNote MUI (Czech) 2013 (HKLM\...\{90150000-00A1-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft OneNote MUI (English) 2013 (HKLM\...\{90150000-00A1-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Outlook MUI (Czech) 2013 (HKLM\...\{90150000-001A-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Outlook MUI (English) 2013 (HKLM\...\{90150000-001A-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft PowerPoint MUI (Czech) 2013 (HKLM\...\{90150000-0018-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft PowerPoint MUI (English) 2013 (HKLM\...\{90150000-0018-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Publisher MUI (Czech) 2013 (HKLM\...\{90150000-0019-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Publisher MUI (English) 2013 (HKLM\...\{90150000-0019-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft SharePoint Designer MUI (Czech) 2013 (HKLM\...\{90150000-0017-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft SQL Server Compact 4.0 SP1 x64 ENU (HKLM\...\{78909610-D229-459C-A936-25D92283D3FD}) (Version: 4.0.8876.1 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{1FC1A6C2-576E-489A-9B4A-92D21F542136}) (Version: 3.74.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40664 (HKLM-x32\...\{042d26ef-3dbe-4c25-95d3-4c1b11b235a7}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40664 (HKLM-x32\...\{9dff3540-fc85-4ed5-ac84-9e3c7fd8bece}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.40664 (HKLM\...\{010792BA-551A-3AC0-A7EF-0FAB4156C382}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.40664 (HKLM\...\{53CF6934-A98D-3D84-9146-FC4EDF3D5641}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40664 (HKLM-x32\...\{D401961D-3A20-3AC7-943B-6139D5BD490A}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40664 (HKLM-x32\...\{8122DAB1-ED4D-3676-BB0A-CA368196543E}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.36.32532 (HKLM-x32\...\{8bdfe669-9705-4184-9368-db9ce581e0e7}) (Version: 14.36.32532.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.36.32532 (HKLM-x32\...\{410c0ee1-00bb-41b6-9772-e12c2828b02f}) (Version: 14.36.32532.0 - Microsoft Corporation)
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.36.32532 (HKLM\...\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.36.32532 (HKLM\...\{D5D19E2F-7189-42FE-8103-92CD1FA457C2}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.36.32532 (HKLM-x32\...\{C2C59CAB-8766-4ABD-A8EF-1151A36C41E5}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.36.32532 (HKLM-x32\...\{73F77E4E-5A17-46E5-A5FC-8A061047725F}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\{9495AEB4-AB97-39DE-8C42-806EEF75ECA7}) (Version: 10.0.50908 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Word MUI (Czech) 2013 (HKLM\...\{90150000-001B-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Word MUI (English) 2013 (HKLM\...\{90150000-001B-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft X MUI (Czech) 2013 (HKLM\...\{90150000-0101-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
MKVToolNix 75.0.0 (64-bit) (HKLM-x32\...\MKVToolNix) (Version: 75.0.0 - Moritz Bunkus)
Monkey's Audio x64 (HKLM-x32\...\Monkey's Audio x64_is1) (Version: 10.25 - Matthew Todd Ashland)
Nástroje kontroly pravopisu pro Microsoft Office 2013 – čeština (HKLM\...\{90150000-001F-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Nástroje korektúry balíka Microsoft Office 2013 - slovenčina (HKLM\...\{90150000-001F-041B-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
NVIDIA FrameView SDK 1.3.8513.32290073 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.3.8513.32290073 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.27.0.120 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.27.0.120 - NVIDIA Corporation)
NVIDIA Ovladače grafiky 546.29 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 546.29 - NVIDIA Corporation)
OpenAL (HKLM-x32\...\OpenAL) (Version: - )
OpenOffice 4.1.13 (HKLM-x32\...\{BDD4545E-73E8-455E-B04F-CC31AF55FCEC}) (Version: 4.113.9810 - Apache Software Foundation)
Outils de vérification linguistique 2013 de Microsoft Office - Français (HKLM\...\{90150000-001F-040C-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Outlook (1) (HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\f42c72521bca47863b0c6b497cb01342) (Version: 1.0 - Outlook (1))
Outlook (HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\6b0f23e57a39ebfbf2814acb1a24293d) (Version: 1.0 - Outlook)
PlayMemories Home (HKLM-x32\...\{AEB04E0E-0A28-4014-A96A-282E43B7227B}) (Version: 6.0.00.12211 - Sony Corporation)
Plex Media Server (HKLM-x32\...\{8e97be5c-3532-4e9c-94b4-e288416891bc}) (Version: 1.40.0.7775 - Plex, Inc.)
Plex Media Server (HKLM-x32\...\{E081CF30-33B2-4CA8-97F0-D7A0F69F0E3F}) (Version: 1.40.775 - Plex, Inc.) Hidden
PMB_ModeEditor (HKLM-x32\...\{F8063714-BD75-42DC-8FAA-D0E1EED92519}) (Version: 11.0.00 - Sony Corporation) Hidden
PMB_ServiceUploader (HKLM-x32\...\{CF081855-ED80-445A-BF63-025584939230}) (Version: 11.0.00 - Sony Corporation) Hidden
PotPlayer (HKLM-x32\...\PotPlayer) (Version: 230905 - Kakao Corp.)
PowerPoint (1) (HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\1f6d7c2045d0e984f46a5779d00bd03f) (Version: 1.0 - PowerPoint (1))
PowerPoint (HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\319814cb56b667dff88f54e08be8f51f) (Version: 1.0 - PowerPoint)
Promontory_GPIO Driver (HKLM-x32\...\{B5512BCC-F4CD-4159-86A4-B2AD7D38FFA9}) (Version: 2.0.1.0 - Advanced Micro Devices, Inc.) Hidden
qBittorrent (HKLM-x32\...\qBittorrent) (Version: 4.6.2 - The qBittorrent project)
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0015-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{010BF41A-4D78-40C3-90BA-117DF64A0AE2}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0015-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{6227D1A8-9E29-463F-8DE6-1CFA1FFF8ECE}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0016-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{010BF41A-4D78-40C3-90BA-117DF64A0AE2}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0016-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{6227D1A8-9E29-463F-8DE6-1CFA1FFF8ECE}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0017-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{85EB11C5-7793-4386-8F93-3D15494EC269}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0018-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{010BF41A-4D78-40C3-90BA-117DF64A0AE2}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0018-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{6227D1A8-9E29-463F-8DE6-1CFA1FFF8ECE}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0019-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{010BF41A-4D78-40C3-90BA-117DF64A0AE2}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0019-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{6227D1A8-9E29-463F-8DE6-1CFA1FFF8ECE}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-001A-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{010BF41A-4D78-40C3-90BA-117DF64A0AE2}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-001A-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{6227D1A8-9E29-463F-8DE6-1CFA1FFF8ECE}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-001B-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{010BF41A-4D78-40C3-90BA-117DF64A0AE2}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-001B-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{6227D1A8-9E29-463F-8DE6-1CFA1FFF8ECE}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-001F-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{1E8252A7-D489-4BB6-9694-93799FFD33ED}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-001F-0407-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{DABB9E2A-F054-4F97-9EB2-6992316C6EC7}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-001F-0409-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{835E4BED-E265-4103-AE14-0B4C70CF3FE8}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-001F-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{835E4BED-E265-4103-AE14-0B4C70CF3FE8}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-001F-040C-1000-0000000FF1CE}_Office15.PROPLUSR_{1F7000D3-A917-4AD2-BA55-59E6FDAF062A}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-001F-041B-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{4601BD00-BC9B-4CA2-940C-2552782C7347}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-001F-0C0A-1000-0000000FF1CE}_Office15.PROPLUSR_{4BF13B26-3A95-4E42-900A-DEB16FDA75A0}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-002C-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{EC915383-0457-4D83-BE7A-009D7841E9C5}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-002C-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{C5D14A1B-6E3E-491A-96C6-ABDEEEC4E97D}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0044-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{010BF41A-4D78-40C3-90BA-117DF64A0AE2}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0044-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{6227D1A8-9E29-463F-8DE6-1CFA1FFF8ECE}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-006E-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{3F685A71-DF4A-4AC0-A110-0FA0B7FFD86C}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-006E-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{D7E879E6-B505-4DA2-BFEE-53A55E7C8E38}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0090-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{010BF41A-4D78-40C3-90BA-117DF64A0AE2}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0090-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{6227D1A8-9E29-463F-8DE6-1CFA1FFF8ECE}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-00A1-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{010BF41A-4D78-40C3-90BA-117DF64A0AE2}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-00A1-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{6227D1A8-9E29-463F-8DE6-1CFA1FFF8ECE}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-00BA-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{010BF41A-4D78-40C3-90BA-117DF64A0AE2}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-00BA-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{6227D1A8-9E29-463F-8DE6-1CFA1FFF8ECE}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-00C1-0000-1000-0000000FF1CE}_Office15.PROPLUSR_{1931508C-C004-4983-81E3-70BE6252904B}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-00C1-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{6E88843F-58F2-45EB-8C4A-0DDFE45366E1}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-00C1-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{E4F470B2-3601-4E1C-B291-D6B580F53136}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-00E1-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{010BF41A-4D78-40C3-90BA-117DF64A0AE2}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-00E1-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{6227D1A8-9E29-463F-8DE6-1CFA1FFF8ECE}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-00E2-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{010BF41A-4D78-40C3-90BA-117DF64A0AE2}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-00E2-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{6227D1A8-9E29-463F-8DE6-1CFA1FFF8ECE}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0100-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{010BF41A-4D78-40C3-90BA-117DF64A0AE2}) (Version: - Microsoft)
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0101-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{010BF41A-4D78-40C3-90BA-117DF64A0AE2}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0115-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{D7E879E6-B505-4DA2-BFEE-53A55E7C8E38}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0117-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{6227D1A8-9E29-463F-8DE6-1CFA1FFF8ECE}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-012B-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{010BF41A-4D78-40C3-90BA-117DF64A0AE2}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-012B-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{6227D1A8-9E29-463F-8DE6-1CFA1FFF8ECE}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{91150000-0011-0000-1000-0000000FF1CE}_Office15.PROPLUSR_{D82063A8-7C8C-4C3B-A9BB-95138CA55D26}) (Version: - Microsoft)
Serviio (HKLM\...\Serviio) (Version: 2.3 - Six Lines Ltd)
Signalyst HQPlayer Desktop 3 (HKLM-x32\...\HQPlayer Desktop 3) (Version: - Signalyst)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Stopping Plex (HKLM-x32\...\{EB885E20-08BF-4676-A56D-6FD9BCB92EE9}) (Version: 1.40.775 - Plex, Inc.) Hidden
TDR Nova version 2.1.6 (HKLM\...\TDR Nova_is1) (Version: 2.1.6 - Tokyo Dawn Labs)
TIDAL (HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\TIDAL) (Version: 2.35.0 - TIDAL Music AS)
Topaz Photo AI (HKLM\...\{CFDF370D-865A-4097-AD13-76B460FAE02D}) (Version: 1.3.4 - Topaz Labs LLC)
Topaz Video AI (HKLM\...\{4965FA3A-1EF0-4A7B-9640-A6901C51BEAB}) (Version: 3.2.2 - Topaz Labs LLC)
Ulož.to FileManager 2.84 (64-bit) (HKLM\...\3f2e2cd28b0e4e4396c2402fbc85a0f0_is1) (Version: 2.84 - Uloz.to cloud a.s.)
Update for Skype for Business 2015 (KB4484289) 64-Bit Edition (HKLM\...\{90150000-00C1-0000-1000-0000000FF1CE}_Office15.PROPLUSR_{1C76EBD9-0A70-4094-A543-00CAA3B62113}) (Version: - Microsoft)
Update for Skype for Business 2015 (KB4484289) 64-Bit Edition (HKLM\...\{90150000-012B-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{1C76EBD9-0A70-4094-A543-00CAA3B62113}) (Version: - Microsoft)
Update for Skype for Business 2015 (KB4484289) 64-Bit Edition (HKLM\...\{90150000-012B-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{1C76EBD9-0A70-4094-A543-00CAA3B62113}) (Version: - Microsoft)
Update for Skype for Business 2015 (KB4484289) 64-Bit Edition (HKLM\...\{91150000-0011-0000-1000-0000000FF1CE}_Office15.PROPLUSR_{1C76EBD9-0A70-4094-A543-00CAA3B62113}) (Version: - Microsoft)
Update for Windows 10 for x64-based Systems (KB5001716) (HKLM\...\{7B63012A-4AC6-40C6-B6AF-B24A84359DD5}) (Version: 8.93.0.0 - Microsoft Corporation)
UXP WebView Support (HKLM-x32\...\UXPW_1_1_0) (Version: 1.1.0 - Adobe Inc.)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.20 - VideoLAN)
Warcraft III - Gold Edition (HKLM-x32\...\{BA071DA1-E6F0-4532-8A7E-60F92B75ED25}) (Version: 1.0.0 - BLIZZARD)
WeMod (HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\WeMod) (Version: 8.13.5 - WeMod)
WinSCP 5.21.7 (HKLM-x32\...\winscp3_is1) (Version: 5.21.7 - Martin Prikryl)
Word (1) (HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\f3599346063c9afede925c6eb5c87f5c) (Version: 1.0 - Word (1))
Word (HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\1b837d0bf93d01407352736c91b7bf50) (Version: 1.0 - Word)
Xerox Easy Printer Manager (HKLM-x32\...\Xerox Easy Printer Manager) (Version: 1.03.97.02(06.06.2021) - Xerox Corporation.)
Xerox Easy Wireless Setup (HKLM-x32\...\Xerox Easy Wireless Setup) (Version: 3.70.18.0 - Xerox Corporation)
Xerox Phaser 3020 (HKLM-x32\...\Xerox Phaser 3020) (Version: V1.06 (06.07.2021) - Xerox Corporation)

Packages:
=========
AV1 Video Extension -> C:\Program Files\WindowsApps\Microsoft.AV1VideoExtension_1.1.61781.0_x64__8wekyb3d8bbwe [2023-07-07] (Microsoft Corporation)
CUE Splitter -> C:\Program Files\WindowsApps\38812MedievalSoftware.CUESplitter_2.0.8.0_x64__qfb5004rcjhse [2023-10-25] (Medieval Software)
Dolby Vision Extensions -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyVisionAccess_2.20301.388.0_x64__rz1tebttyb220 [2023-11-10] (Dolby Laboratories)
Doplněk multimediálního modulu pro aplikaci Fotografie -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2022-03-23] (Microsoft Corporation)
Doplněk pro Fotky -> C:\Program Files\WindowsApps\Microsoft.Windows.Photos.DLC.Main_2021.39122.10110.0_x64__8wekyb3d8bbwe [2022-03-23] (Microsoft Corporation)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-10-29] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-10-29] (Microsoft Corporation) [MS Ad]
Minecraft for Windows 10 -> C:\Program Files\WindowsApps\Microsoft.MinecraftUWP_1.20.5101.0_x64__8wekyb3d8bbwe [2023-12-16] (Microsoft Studios)
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.964.0_x64__56jybvy8sckqj [2023-12-04] (NVIDIA Corp.)
Rozšíření pro video HEVC -> C:\Program Files\WindowsApps\Microsoft.HEVCVideoExtensions_2.0.61933.0_x64__8wekyb3d8bbwe [2023-08-01] (Microsoft Corporation)
Solitaire & Casual Games -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.18.11020.0_x64__8wekyb3d8bbwe [2023-11-06] (Microsoft Studios) [MS Ad]

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-3686431232-4186227985-1175276304-1001_Classes\CLSID\{5B69A6B4-393B-459C-8EBB-214237A9E7AC}\InprocServer32 -> C:\Program Files\Bandizip\bdzshl.x64.dll (Bandisoft -> Bandisoft International Inc.)
CustomCLSID: HKU\S-1-5-21-3686431232-4186227985-1175276304-1001_Classes\CLSID\{C78B614C-F3EA-11D2-94A1-00E0292A01E3}\InprocServer32 -> C:\Supgam\Altap Salamander 3.06 (x86 x64) 2015 CZ (Ml) Portable\utils\salextx64.dll (ALTAP) [File not signed]
CustomCLSID: HKU\S-1-5-21-3686431232-4186227985-1175276304-1001_Classes\CLSID\{C78B614F-F3EA-11D2-94A1-00E0292A01E3}\InprocServer32 -> C:\Program Files\Altap Salamander\utils\salextx64.dll (Fine spol. s r.o. -> ALTAP)
ShellIconOverlayIdentifiers: [ AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2023-09-15] (Adobe Inc. -> )
ShellIconOverlayIdentifiers: [ AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2023-09-15] (Adobe Inc. -> )
ShellIconOverlayIdentifiers: [ AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2023-09-15] (Adobe Inc. -> )
ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => -> No File
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2022-07-15] (Igor Pavlov) [File not signed]
ContextMenuHandlers1: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl.x64.dll [2023-01-19] (Bandisoft -> Bandisoft International Inc.)
ContextMenuHandlers1: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2023-09-15] (Adobe Inc. -> )
ContextMenuHandlers1: [AIMP] -> {1F77B17B-F531-44DB-ACA4-76ABB5010A28} => C:\Program Files (x86)\AIMP\System\aimp_menu64.dll [2020-07-20] (IP Izmaylov Artem Andreevich -> AIMP DevTeam)
ContextMenuHandlers1: [CLVDShellExt13] -> {19476CE9-8B19-4EA5-A6FD-5BB11832C0EA} => C:\Program Files (x86)\Common Files\CyberLink\ShellExtComponent\CLVDShellExt13.dll [2019-05-23] (CyberLink Corp. -> Cyberlink)
ContextMenuHandlers1: [PicaViewCtxMenuShlExt] -> {F3CBBA61-EE3F-4D6D-B1C6-B3474E579936} => C:\Program Files\Common Files\ACD Systems\PicaView\ACDSeePV.dll [2022-07-26] (ACD Systems International Inc. -> ACD Systems International Inc.)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Supgam\WinRAR 5.90 Beta 1 CZ (x64) Portable\rarext.dll [2020-01-28] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Supgam\WinRAR 5.90 Beta 1 CZ (x64) Portable\rarext32.dll [2020-01-28] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl.x64.dll [2023-01-19] (Bandisoft -> Bandisoft International Inc.)
ContextMenuHandlers2: [CLVDShellExt13] -> {19476CE9-8B19-4EA5-A6FD-5BB11832C0EA} => C:\Program Files (x86)\Common Files\CyberLink\ShellExtComponent\CLVDShellExt13.dll [2019-05-23] (CyberLink Corp. -> Cyberlink)
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2022-07-15] (Igor Pavlov) [File not signed]
ContextMenuHandlers4: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl.x64.dll [2023-01-19] (Bandisoft -> Bandisoft International Inc.)
ContextMenuHandlers4: [AIMP] -> {1F77B17B-F531-44DB-ACA4-76ABB5010A28} => C:\Program Files (x86)\AIMP\System\aimp_menu64.dll [2020-07-20] (IP Izmaylov Artem Andreevich -> AIMP DevTeam)
ContextMenuHandlers5: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl.x64.dll [2023-01-19] (Bandisoft -> Bandisoft International Inc.)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_31dab972145ae5a9\nvshext.dll [2023-11-30] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2022-07-15] (Igor Pavlov) [File not signed]
ContextMenuHandlers6: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2023-09-15] (Adobe Inc. -> )
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Supgam\WinRAR 5.90 Beta 1 CZ (x64) Portable\rarext.dll [2020-01-28] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Supgam\WinRAR 5.90 Beta 1 CZ (x64) Portable\rarext32.dll [2020-01-28] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1_S-1-5-21-3686431232-4186227985-1175276304-1001: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl.x64.dll [2023-01-19] (Bandisoft -> Bandisoft International Inc.)
ContextMenuHandlers2_S-1-5-21-3686431232-4186227985-1175276304-1001: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl.x64.dll [2023-01-19] (Bandisoft -> Bandisoft International Inc.)
ContextMenuHandlers4_S-1-5-21-3686431232-4186227985-1175276304-1001: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl.x64.dll [2023-01-19] (Bandisoft -> Bandisoft International Inc.)
ContextMenuHandlers5_S-1-5-21-3686431232-4186227985-1175276304-1001: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl.x64.dll [2023-01-19] (Bandisoft -> Bandisoft International Inc.)

==================== Codecs (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Drivers32: [VIDC.FFDS] => C:\Windows\SysWOW64\ff_vfw.dll [112640 2014-09-29] () [File not signed]

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)

ShortcutWithArgument: C:\Users\Zbyse\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Excel.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --profile-directory=Default --app-id=leffmjdabcgaflkikcefahmlgpodjkdm --app-url=hxxps://excel.office.com/
ShortcutWithArgument: C:\Users\Zbyse\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Outlook (1).lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --profile-directory=Default --app-id=bjhmmnoficofgoiacjaajpkfndojknpb --app-url=hxxps://outlook.com/
ShortcutWithArgument: C:\Users\Zbyse\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Outlook.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --profile-directory=Default --app-id=bjhmmnoficofgoiacjaajpkfndojknpb
ShortcutWithArgument: C:\Users\Zbyse\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\PowerPoint (1).lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --profile-directory=Default --app-id=opfacbhaojodjaojgocnibmklknchehf --app-url=hxxps://powerpoint.office.com/
ShortcutWithArgument: C:\Users\Zbyse\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\PowerPoint.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --profile-directory=Default --app-id=opfacbhaojodjaojgocnibmklknchehf
ShortcutWithArgument: C:\Users\Zbyse\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Word (1).lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --profile-directory=Default --app-id=hikhggiobiflkdfdgdajcfklmcibbopi --app-url=hxxps://word.office.com/
ShortcutWithArgument: C:\Users\Zbyse\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Word.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --profile-directory=Default --app-id=hikhggiobiflkdfdgdajcfklmcibbopi

==================== Loaded Modules (Whitelisted) =============

2023-12-19 23:05 - 2023-12-19 23:05 - 000433664 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\aac_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 000321024 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\ac3_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 000321536 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\ac3_encoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 000276992 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\ape_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 000459776 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\dca_decoder.dll
2023-12-23 04:08 - 2023-12-23 04:08 - 000247296 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\dsd_lsbf_planar_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 000324096 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\dvvideo_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 001803776 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\h264_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 000857088 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\hevc_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 002366464 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\libx264_encoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 000329216 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\mp2_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 000329216 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\mp3_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 000505856 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\mpeg1video_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 000516096 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\mpeg2video_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 000707072 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\mpeg4_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 000613888 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\msmpeg4v2_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 000613888 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\msmpeg4v3_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 000280576 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\prores_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 001045504 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\vc1_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 000711680 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\vp8_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 001635328 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\vp9_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 000291840 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\wavpack_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 000318976 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\wmav2_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 001045504 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\wmv3_decoder.dll
2023-02-06 20:56 - 2022-07-15 15:00 - 000094720 _____ (Igor Pavlov) [File not signed] C:\Program Files\7-Zip\7-zip.dll
2020-01-02 15:33 - 2023-12-13 15:13 - 000634880 _____ (Microsoft Corporation) [File not signed] C:\Windows\SYSTEM32\gameplatformservices.dll

==================== Alternate Data Streams (Whitelisted) ========

==================== Safe Mode (Whitelisted) ==================

==================== Association (Whitelisted) =================

==================== Internet Explorer (Whitelisted) ==========

BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\Office15\OCHelper.dll [2020-04-14] (Microsoft Corporation -> Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\Office15\GROOVEEX.DLL [2018-07-18] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\Office15\OCHelper.dll [2020-04-14] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\Office15\GROOVEEX.DLL [2018-07-18] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office\Office15\MSOSB.DLL [2019-06-12] (Microsoft Corporation -> Microsoft Corporation)

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\sharepoint.com -> hxxps://mendelu-files.sharepoint.com

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2019-03-19 05:49 - 2023-09-01 16:56 - 000001362 _____ C:\Windows\system32\drivers\etc\hosts
127.0.0.1 cap.cyberlink.com
127.0.0.1 activation.cyberlink.com 0.0.0.0 account.zoner.com
127.0.0.1 license.piriform.com
127.0.0.1 www.license.piriform.com
127.0.0.1 speccy.piriform.com
127.0.0.1 www.speccy.piriform.com
127.0.0.1 recuva.piriform.com
127.0.0.1 www.recuva.piriform.com
127.0.0.1 defraggler.piriform.com
127.0.0.1 www.defraggler.piriform.com
127.0.0.1 ccleaner.piriform.com
127.0.0.1 www.ccleaner.piriform.com
127.0.0.1 license-api.ccleaner.com
127.0.0.1 ic.adobe.io
127.0.0.1 1hzopx6nz7.adobe.io

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\Control Panel\Desktop\\Wallpaper -> e:\download\wallpaper-alienware-logo-white-black-head-de26.jpg
DNS Servers: 192.168.50.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKLM\...\StartupApproved\Run: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run: => "ACUW16EN"
HKLM\...\StartupApproved\Run32: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run32: => "Adobe CCXProcess"
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\StartupApproved\StartupFolder: => "Odeslat do OneNote.lnk"
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\StartupApproved\Run: => "CCXProcess"
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\StartupApproved\Run: => "ACDSeeCommanderUltimate16"
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [UDP Query User{E32466DC-1CDB-4C56-AB27-1F5C93AE7543}C:\program files (x86)\daum\potplayer\potplayermini.exe] => (Allow) C:\program files (x86)\daum\potplayer\potplayermini.exe (Kakao corp. -> Kakao)
FirewallRules: [TCP Query User{9B67F7AE-9C21-46A5-9924-E72B2E980C7A}C:\program files (x86)\daum\potplayer\potplayermini.exe] => (Allow) C:\program files (x86)\daum\potplayer\potplayermini.exe (Kakao corp. -> Kakao)
FirewallRules: [{FC19A5E0-2A31-4E41-A5FA-DB7D85ADF21E}] => (Allow) C:\Program Files\foobar2000\foobar2000 Shell Associations Updater.exe (Peter Pawlowski) [File not signed]
FirewallRules: [{AC54F273-F824-489E-9365-48AFD1CBFB68}] => (Allow) C:\Program Files\foobar2000\foobar2000 Shell Associations Updater.exe (Peter Pawlowski) [File not signed]
FirewallRules: [{462C0772-BE15-4BBD-8479-2712EF944985}] => (Allow) C:\Program Files\foobar2000\foobar2000 Shell Associations Updater.exe (Peter Pawlowski) [File not signed]
FirewallRules: [{321F3267-42ED-4AB7-B6FF-911E0B85B892}] => (Allow) C:\Program Files\foobar2000\foobar2000 Shell Associations Updater.exe (Peter Pawlowski) [File not signed]
FirewallRules: [UDP Query User{91595C10-05AF-4A27-8413-8F3C0D65150E}I:\imagej\imagej.exe] => (Allow) I:\imagej\imagej.exe => No File
FirewallRules: [TCP Query User{BC1DF8DE-D0AA-4394-8B5B-070C9BBD498C}I:\imagej\imagej.exe] => (Allow) I:\imagej\imagej.exe => No File
FirewallRules: [UDP Query User{9E9EE6BA-B760-479F-8FCA-ACC18FFFE0FA}C:\program files\qbittorrent\qbittorrent.exe] => (Allow) C:\program files\qbittorrent\qbittorrent.exe (The qBittorrent Project) [File not signed]
FirewallRules: [TCP Query User{55D1703B-F61A-4025-95CD-375034556F3D}C:\program files\qbittorrent\qbittorrent.exe] => (Allow) C:\program files\qbittorrent\qbittorrent.exe (The qBittorrent Project) [File not signed]
FirewallRules: [{9C9D195A-9A27-453E-9268-215248E6F82C}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{2C6563FF-4F5B-4F40-A144-E1CBA0433B51}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{98E12835-66D8-452D-AA75-6B650BC77783}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{D123163A-AA64-434D-98E9-284F09669A37}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{37B6311C-7047-4B33-B16F-6C5FB38DDD61}] => (Allow) D:\Programy\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{BD3A8A7E-23BA-4979-88B1-6967B6278BE5}] => (Allow) D:\Programy\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{985B5949-28D7-42D8-AB4B-7AB98D507FEF}] => (Allow) D:\Programy\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{2F8DEF43-7244-48D9-9EC2-D90A44775377}] => (Allow) D:\Programy\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{744C4FC9-36BB-4E86-A4ED-3AD349CC14A2}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{19A9441B-845B-4BA8-AF25-9E8E5E64BD13}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{037DAC84-EE78-47C2-BF8D-D99E91361DD4}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{598F75DA-D9B4-4A7C-808A-5AEA606AFD56}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{535D6D2A-1D1B-4CF3-B7CB-8561EBFB10B3}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{72569846-5C48-49F3-A37D-B9DF6C140C2D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [TCP Query User{E7C1E876-BE5A-4181-A511-C539FD9FB27A}E:\threadr\programy\imagej\imagej.exe] => (Allow) E:\threadr\programy\imagej\imagej.exe () [File not signed]
FirewallRules: [UDP Query User{2FC6EF2E-02F0-44BB-9553-3FAE6FC16EAC}E:\threadr\programy\imagej\imagej.exe] => (Allow) E:\threadr\programy\imagej\imagej.exe () [File not signed]
FirewallRules: [TCP Query User{F3B50D36-5D6F-4F61-AFE5-A0F96BF1D1C5}C:\program files\serviio\jre\bin\javaw.exe] => (Allow) C:\program files\serviio\jre\bin\javaw.exe
FirewallRules: [UDP Query User{500ADCEF-8D0D-46E3-9371-C5F2719564CC}C:\program files\serviio\jre\bin\javaw.exe] => (Allow) C:\program files\serviio\jre\bin\javaw.exe
FirewallRules: [TCP Query User{BA4BC774-E288-4469-BD75-E5947E54E53A}C:\windows\system32\mmc.exe] => (Block) C:\windows\system32\mmc.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [UDP Query User{BF98DFCE-7F61-49DA-96DA-74DBA2829F8C}C:\windows\system32\mmc.exe] => (Block) C:\windows\system32\mmc.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{7F42F493-EA9A-4A82-B4D4-66CA4A016701}] => (Allow) D:\Programy\Steam\steamapps\common\Farming Simulator 17\x64\FarmingSimulator2017Game.exe (GIANTS Software GmbH -> GIANTS Software GmbH)
FirewallRules: [{9BBFF569-E849-486B-BCE5-1827C3216B18}] => (Allow) D:\Programy\Steam\steamapps\common\Farming Simulator 17\x64\FarmingSimulator2017Game.exe (GIANTS Software GmbH -> GIANTS Software GmbH)
FirewallRules: [{84E5BFD6-2268-432B-BB52-2565E561FE8E}] => (Allow) D:\Programy\Steam\steamapps\common\Farming Simulator 17\x86\FarmingSimulator2017Game.exe (GIANTS Software GmbH -> GIANTS Software GmbH)
FirewallRules: [{C6B48179-8EE8-48E9-B2DE-C89272FA68A3}] => (Allow) D:\Programy\Steam\steamapps\common\Farming Simulator 17\x86\FarmingSimulator2017Game.exe (GIANTS Software GmbH -> GIANTS Software GmbH)
FirewallRules: [{660F6C9F-6DB3-4DFC-8EB3-33067852DD6A}] => (Allow) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe (Samsung Electronics CO., LTD. -> )
FirewallRules: [{4FD5C8D6-F540-4A25-9C43-42072C0893D6}] => (Allow) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe (Samsung Electronics CO., LTD. -> )
FirewallRules: [{205A4AF2-B6AD-4213-A10E-7D3D3C077F18}] => (Allow) C:\Program Files (x86)\Xerox\Easy Printer Manager\Xerox.Application.exe (Xerox Corporation.) [File not signed]
FirewallRules: [{CE2FBB4C-87DD-4CC4-BD54-445934484D8B}] => (Allow) C:\Program Files (x86)\Xerox\Easy Printer Manager\Xerox.Application.exe (Xerox Corporation.) [File not signed]
FirewallRules: [{8856DDFF-F55B-4CE5-B6A5-43D6ECEB2548}] => (Allow) C:\Program Files (x86)\Xerox\Easy Printer Manager\Xerox.OrderSupplies.exe (Xerox Corporation.) [File not signed]
FirewallRules: [{D7A1BED2-BD47-44F7-8ED5-80F9185FB072}] => (Allow) C:\Program Files (x86)\Xerox\Easy Printer Manager\Xerox.OrderSupplies.exe (Xerox Corporation.) [File not signed]
FirewallRules: [{EA5BB2FE-3BEB-4C4D-A815-C78D63FB65F3}] => (Allow) C:\Program Files (x86)\Xerox\Easy Printer Manager\Xerox.Alert.exe (Xerox Corporation.) [File not signed]
FirewallRules: [{45FF35D8-426D-48D5-B8E1-4962D1DECDD3}] => (Allow) C:\Program Files (x86)\Xerox\Easy Printer Manager\Xerox.Alert.exe (Xerox Corporation.) [File not signed]
FirewallRules: [{29FCC465-91DA-4E12-867F-C12DECF3DF74}] => (Allow) C:\Program Files (x86)\Xerox\Easy Printer Manager\uninstall.exe (Xerox Corporation.) [File not signed]
FirewallRules: [{0606697C-1674-4D6D-B11B-0CBD8E73296D}] => (Allow) C:\Program Files (x86)\Xerox\Easy Printer Manager\uninstall.exe (Xerox Corporation.) [File not signed]
FirewallRules: [{89893EB7-261D-417F-A13C-1CA9CE97DF9A}] => (Allow) C:\Program Files (x86)\Xerox\Easy Printer Manager\CDAS2PC\Xerox.CDAS2PC.exe (Xerox Corporation.) [File not signed]
FirewallRules: [{28E04AA6-E620-4722-9FCF-DC3A3F9DA57F}] => (Allow) C:\Program Files (x86)\Xerox\Easy Printer Manager\CDAS2PC\Xerox.CDAS2PC.exe (Xerox Corporation.) [File not signed]
FirewallRules: [{67342818-AC12-4673-B0CE-06502E13DC83}] => (Allow) C:\Program Files (x86)\Common Files\Common Desktop Agent\CDASrv.exe (Samsung Electronics CO., LTD. -> )
FirewallRules: [{B4C9243D-3FCB-4CB9-AB43-7235CE1E00AD}] => (Allow) C:\Program Files (x86)\Common Files\Common Desktop Agent\CDASrv.exe (Samsung Electronics CO., LTD. -> )
FirewallRules: [{9E304A31-C775-4DF5-AF6E-C00D42036297}] => (Allow) D:\Programy\Steam\steamapps\common\Farming Simulator 17\x64\FarmingSimulator2017Game.exe (GIANTS Software GmbH -> GIANTS Software GmbH)
FirewallRules: [{0ECB00BD-00EB-473A-8287-D863B0C7963C}] => (Allow) D:\Programy\Steam\steamapps\common\Farming Simulator 17\x64\FarmingSimulator2017Game.exe (GIANTS Software GmbH -> GIANTS Software GmbH)
FirewallRules: [{393662D4-69B8-4AD0-B6F7-34CB009495F9}] => (Allow) D:\Programy\Steam\steamapps\common\IL 2 Sturmovik 1946\il2fb.exe () [File not signed]
FirewallRules: [{EEC2626B-80D8-4D1F-A700-0787CF6AF62D}] => (Allow) D:\Programy\Steam\steamapps\common\IL 2 Sturmovik 1946\il2fb.exe () [File not signed]
FirewallRules: [{D71DC07E-E9E5-48E7-9091-1625D83D44E7}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\Resolve.exe (Blackmagic Design Pty Ltd -> Blackmagic Design Pty. Ltd.) [File not signed]
FirewallRules: [{4E1E9C18-D492-4B75-9F31-EA43996C9073}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\bmdpaneld.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{D86B8051-2BCC-48AD-A068-87CB3EE1696E}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\DaVinciPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{EE01D7AE-8620-41AA-ABCA-D5F07A7DE455}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\JLCooperPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{6F8B72CB-E092-4A20-B1FA-5A3C9C8F2E23}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\EuphonixPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{6E664637-F222-47DA-A88B-F172B6AFF3D9}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\TangentPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{FEE6F7DE-AAD6-4479-AA47-C7086468CECE}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\fuscript.exe (Blackmagic Design Pty Ltd -> Blackmagic Design Pty. Ltd.)
FirewallRules: [{E3C34DB9-30AC-40F2-BF0C-917CBD805865}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{B3F57941-DA14-4D73-B6D3-3549ECC074B7}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{130A2630-022C-4FAE-B83C-B9B44C0E6849}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{EDB515DB-C983-4894-B182-697A24FCD454}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [ACDSee Ultimate 2023 TCP] => (Allow) C:\Program Files\ACD Systems\ACDSee Ultimate\16.0\ACDSeeUltimate2023.exe (ACD Systems International Inc. -> ACD Systems International Inc.) [File not signed]
FirewallRules: [ACDSee Ultimate 2023 UDP] => (Allow) C:\Program Files\ACD Systems\ACDSee Ultimate\16.0\ACDSeeUltimate2023.exe (ACD Systems International Inc. -> ACD Systems International Inc.) [File not signed]
FirewallRules: [ACDSee Commander Ultimate 2023 TCP] => (Allow) C:\Program Files\ACD Systems\ACDSee Ultimate\16.0\ACDSeeCommanderUltimate16.exe (ACD Systems International Inc. -> ) [File not signed]
FirewallRules: [ACDSee Commander Ultimate 2023 UDP] => (Allow) C:\Program Files\ACD Systems\ACDSee Ultimate\16.0\ACDSeeCommanderUltimate16.exe (ACD Systems International Inc. -> ) [File not signed]
FirewallRules: [TCP Query User{CFDDB72A-1106-4DFF-9B88-2DB5A7D675AB}D:\games\far cry primal\bin\fcprimal.exe] => (Allow) D:\games\far cry primal\bin\fcprimal.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft Entertainment)
FirewallRules: [UDP Query User{E4318DCE-C953-4571-AC13-A59C943FE0D8}D:\games\far cry primal\bin\fcprimal.exe] => (Allow) D:\games\far cry primal\bin\fcprimal.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft Entertainment)
FirewallRules: [{8ABF6920-2788-4123-BB64-C47D6F711032}] => (Allow) C:\Program Files\Serviio\bin\ServiioService.exe () [File not signed]
FirewallRules: [{62A43FF8-7F79-419A-B2A9-AA2C6F097B0C}] => (Allow) C:\Program Files\Serviio\bin\ServiioService.exe () [File not signed]
FirewallRules: [{28735949-5405-4F87-BB68-1504E56A17D3}] => (Allow) C:\Program Files\Serviio\console\ServiioConsole.exe (Six Lines Ltd) [File not signed]
FirewallRules: [{7322048D-2BF8-419E-8FC2-5BA8E32B8332}] => (Allow) D:\Programy\Steam\steamapps\common\Farming Simulator 2013\FarmingSimulator2013Game.exe (GIANTS Software GmbH -> GIANTS Software GmbH)
FirewallRules: [{6FC70668-1502-436E-8F79-D4A32F76372B}] => (Allow) D:\Programy\Steam\steamapps\common\Farming Simulator 2013\FarmingSimulator2013Game.exe (GIANTS Software GmbH -> GIANTS Software GmbH)
FirewallRules: [TCP Query User{132966CA-DC70-4AEF-9615-AD1667783CBB}C:\program files\signalyst\hqplayer desktop 3\hqplayer-desktop.exe] => (Block) C:\program files\signalyst\hqplayer desktop 3\hqplayer-desktop.exe (Signalyst -> )
FirewallRules: [UDP Query User{FC7E21C2-9B73-4173-8C72-29B6670B7428}C:\program files\signalyst\hqplayer desktop 3\hqplayer-desktop.exe] => (Block) C:\program files\signalyst\hqplayer desktop 3\hqplayer-desktop.exe (Signalyst -> )
FirewallRules: [{87EE48E9-63A1-457E-B906-5A1EFE50E784}] => (Allow) D:\Programy\Steam\steamapps\common\MudRunner\MudRunner.exe (Focus Home Interactive) [File not signed]
FirewallRules: [{69211867-3D8A-47EE-AC61-B46AEAF131C7}] => (Allow) D:\Programy\Steam\steamapps\common\MudRunner\MudRunner.exe (Focus Home Interactive) [File not signed]
FirewallRules: [{9B754BF9-65A2-4A7A-90E7-1A97CC38BE42}] => (Allow) D:\Programy\Steam\steamapps\common\Death in the Water 2\Death in the Water 2.exe () [File not signed]
FirewallRules: [{370A9EA3-8A44-4EC8-8C29-11B942CC98E3}] => (Allow) D:\Programy\Steam\steamapps\common\Death in the Water 2\Death in the Water 2.exe () [File not signed]
FirewallRules: [TCP Query User{A0988E5C-C432-42F5-BC11-8E84D8CE6FF4}D:\games\alien - isolation\ai.exe] => (Allow) D:\games\alien - isolation\ai.exe () [File not signed]
FirewallRules: [UDP Query User{D17A23C2-A643-40DB-AF73-8FD84E7F3206}D:\games\alien - isolation\ai.exe] => (Allow) D:\games\alien - isolation\ai.exe () [File not signed]
FirewallRules: [TCP Query User{DCB80824-F17F-41A7-A927-F90FA394B619}C:\supgam\madvr\madhcctrl.exe] => (Allow) C:\supgam\madvr\madhcctrl.exe (Systemsoftware Mathias Rauen (Mathias Rauen) -> madshi.net)
FirewallRules: [UDP Query User{B7C1A0D0-AEAD-4635-83B2-99B32B76F909}C:\supgam\madvr\madhcctrl.exe] => (Allow) C:\supgam\madvr\madhcctrl.exe (Systemsoftware Mathias Rauen (Mathias Rauen) -> madshi.net)
FirewallRules: [{A466714D-8057-45A7-A56E-DD18BCF60CF1}] => (Allow) D:\Programy\Steam\steamapps\common\Maneater\Maneater.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{CBCC5EBC-6E4F-4AE6-9163-32B16BD8CC00}] => (Allow) D:\Programy\Steam\steamapps\common\Maneater\Maneater.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [TCP Query User{6EA76272-6FD3-4B87-ADC2-4A28A34AB855}C:\users\zbyse\appdata\local\tidal\app-2.34.5\tidal.exe] => (Allow) C:\users\zbyse\appdata\local\tidal\app-2.34.5\tidal.exe (TIDAL Music AS -> TIDAL Music AS)
FirewallRules: [UDP Query User{47785613-384F-495C-B9F0-C43A8E81A2DB}C:\users\zbyse\appdata\local\tidal\app-2.34.5\tidal.exe] => (Allow) C:\users\zbyse\appdata\local\tidal\app-2.34.5\tidal.exe (TIDAL Music AS -> TIDAL Music AS)
FirewallRules: [TCP Query User{35209A04-2237-4D39-B134-0B50295F65A6}C:\users\zbyse\appdata\local\tidal\app-2.35.0\tidal.exe] => (Allow) C:\users\zbyse\appdata\local\tidal\app-2.35.0\tidal.exe (TIDAL Music AS -> TIDAL Music AS)
FirewallRules: [UDP Query User{7AE86AD2-8BF6-4022-B573-AD9A52E72680}C:\users\zbyse\appdata\local\tidal\app-2.35.0\tidal.exe] => (Allow) C:\users\zbyse\appdata\local\tidal\app-2.35.0\tidal.exe (TIDAL Music AS -> TIDAL Music AS)
FirewallRules: [{2342A9C1-20DF-488C-BE09-C13CA5A8B195}] => (Allow) C:\Program Files\qBittorrent\qbittorrent.exe (The qBittorrent Project) [File not signed]
FirewallRules: [{3CC29A75-7B3F-4532-BA5A-49556E1D2B5F}] => (Allow) C:\Program Files\qBittorrent\qbittorrent.exe (The qBittorrent Project) [File not signed]
FirewallRules: [{FFD5D768-D3C6-4FD4-AF58-E16DDE83C1C0}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{6B468C59-8CFB-4D72-A617-10FE5BEAFBC5}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{894A3AC2-A2C2-4F85-915F-CD7B662A0DF9}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{68B00FDE-74D5-419D-90C0-F07B9A03FBCE}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{2BBE3C1C-CFF7-46F2-B791-699C6C5D2BEA}] => (Allow) D:\Programy\Steam\steamapps\common\Return to Castle Wolfenstein\WolfSP.exe () [File not signed]
FirewallRules: [{44B29A7F-1902-4403-9651-6BC9E93077FD}] => (Allow) D:\Programy\Steam\steamapps\common\Return to Castle Wolfenstein\WolfSP.exe () [File not signed]
FirewallRules: [{5FD8F350-A73A-42E8-950A-9DE857FE12D8}] => (Allow) D:\Programy\Steam\steamapps\common\Return to Castle Wolfenstein\WolfMP.exe () [File not signed]
FirewallRules: [{2A2F1658-E228-4F35-9285-78B2CF749BE0}] => (Allow) D:\Programy\Steam\steamapps\common\Return to Castle Wolfenstein\WolfMP.exe () [File not signed]
FirewallRules: [{23FD8099-6232-4D57-B5E1-8BC9E78487D0}] => (Allow) C:\Program Files (x86)\Plex\Plex Media Server\Plex Media Server.exe (Plex, Inc. -> Plex, Inc.)
FirewallRules: [{AC9FF3B2-E58B-434E-A95D-A37920427934}] => (Allow) C:\Program Files (x86)\Plex\Plex Media Server\PlexScriptHost.exe (Plex, Inc. -> )
FirewallRules: [{BAD4ACF3-681D-4165-9CB2-2DA9D8EE6D7A}] => (Allow) C:\Program Files (x86)\Plex\Plex Media Server\Plex DLNA Server.exe (Plex, Inc. -> Plex, Inc.)
FirewallRules: [{766926B0-4025-4163-8BAC-947EC87F6026}] => (Allow) C:\Program Files (x86)\Plex\Plex Media Server\Plex Tuner Service.exe (Plex, Inc. -> )
FirewallRules: [{55C682B1-E642-4EEE-9BA2-E160AF71BFC9}] => (Allow) D:\Programy\Steam\steamapps\common\SnowRunner\Sources\Bin\SnowRunner.exe (Focus Entertainment SA -> Focus Home Interactive)
FirewallRules: [{F9A7772D-5522-4BBC-AFDC-10AF3A16A28F}] => (Allow) D:\Programy\Steam\steamapps\common\SnowRunner\Sources\Bin\SnowRunner.exe (Focus Entertainment SA -> Focus Home Interactive)
FirewallRules: [{D6FDF8F3-292D-4D51-BDEF-FAFA49A40B8C}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{CA0766D7-150D-4A43-815F-7B91B4F03498}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\120.0.2210.133\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)

==================== Restore Points =========================

ATTENTION: System Restore is disabled (Total:238.37 GB) (Free:72.05 GB) (30%)

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (01/13/2024 04:13:31 PM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: Optimalizátor úložiště nemohl dokončit opakovat operaci trim na FILMY (F:), protože: Požadovaná operace není podporována hardwarem, který zálohuje svazek. (0x8900002A)

Error: (01/13/2024 04:11:15 PM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: Optimalizátor úložiště nemohl dokončit opakovat operaci trim na Dokumenty (D:), protože: Požadovaná operace není podporována hardwarem, který zálohuje svazek. (0x8900002A)

Error: (01/13/2024 04:10:57 PM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: Optimalizátor úložiště nemohl dokončit opakovat operaci trim na Download (E:), protože: Požadovaná operace není podporována hardwarem, který zálohuje svazek. (0x8900002A)

Error: (01/13/2024 01:48:07 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: DNS Message from 192.168.50.76:37273 to 224.0.0.251:5353 length 4 too short

Error: (01/13/2024 01:48:06 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: DNS Message from 192.168.50.76:37273 to 224.0.0.251:5353 length 4 too short

Error: (01/13/2024 01:48:06 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: DNS Message from 192.168.50.76:37273 to 224.0.0.251:5353 length 4 too short

Error: (01/13/2024 01:48:05 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: DNS Message from 192.168.50.76:37273 to 224.0.0.251:5353 length 4 too short

Error: (01/13/2024 01:48:05 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: DNS Message from 192.168.50.76:37273 to 224.0.0.251:5353 length 4 too short


System errors:
=============
Error: (01/14/2024 04:05:53 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba NVIDIA LocalSystem Container byla nečekaně ukončena. Stalo se to 1 krát. Následující opravná akce bude spuštěna za 6000 milisekund: Restartovat službu.

Error: (01/14/2024 04:05:53 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba Plex Update Service byla nečekaně ukončena. Stalo se to 1 krát. Následující opravná akce bude spuštěna za 10000 milisekund: Restartovat službu.

Error: (01/14/2024 04:05:53 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba NVIDIA Display Container LS byla nečekaně ukončena. Stalo se to 1 krát. Následující opravná akce bude spuštěna za 6000 milisekund: Restartovat službu.

Error: (01/14/2024 04:05:53 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba PMBDeviceInfoProvider byla neočekávaně ukončena. Tento stav nastal již 1krát.

Error: (01/14/2024 04:05:53 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba Intel(R) PROSet Monitoring Service byla neočekávaně ukončena. Tento stav nastal již 1krát.

Error: (01/14/2024 04:05:53 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba Serviio byla neočekávaně ukončena. Tento stav nastal již 1krát.

Error: (01/14/2024 04:05:53 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba Bonjour Service byla neočekávaně ukončena. Tento stav nastal již 1krát.

Error: (01/14/2024 10:29:52 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba GameInput Service byla nečekaně ukončena. Stalo se to 1 krát. Následující opravná akce bude spuštěna za 1000 milisekund: Restartovat službu.


Windows Defender:
================
Date: 2023-12-26 09:42:57
Description:
Antivirová ochrana v programu Microsoft Defender zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=1
Název: Trojan:Win32/Dynamer!ac
Závažnost: Vážné
Kategorie: Trojský kůň
Cesta: file:_D:\GAMES\Alien - Isolation\STEAM_API.DLL
Původ detekce: Místní počítač
Typ detekce: FastPath
Zdroj detekce: Ochrana v reálném čase
Uživatel: DESKTOP-ZS\Zbyse
Název procesu: D:\GAMES\Alien - Isolation\AI.exe
Verze bezpečnostních informací: AV: 1.403.1138.0, AS: 1.403.1138.0, NIS: 1.403.1138.0
Verze modulu: AM: 1.1.23110.2, NIS: 1.1.23110.2

Date: 2023-12-26 09:42:42
Description:
Antivirová ochrana v programu Microsoft Defender zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=1
Název: Trojan:Win32/Dynamer!ac
Závažnost: Vážné
Kategorie: Trojský kůň
Cesta: file:_D:\GAMES\Alien - Isolation\STEAM_API.DLL
Původ detekce: Místní počítač
Typ detekce: FastPath
Zdroj detekce: Ochrana v reálném čase
Uživatel: DESKTOP-ZS\Zbyse
Název procesu: D:\GAMES\Alien - Isolation\AI.exe
Verze bezpečnostních informací: AV: 1.403.1138.0, AS: 1.403.1138.0, NIS: 1.403.1138.0
Verze modulu: AM: 1.1.23110.2, NIS: 1.1.23110.2

Date: 2023-12-26 09:42:34
Description:
Antivirová ochrana v programu Microsoft Defender zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=1
Název: Trojan:Win32/Dynamer!ac
Závažnost: Vážné
Kategorie: Trojský kůň
Cesta: file:_D:\GAMES\Alien - Isolation\STEAM_API.DLL
Původ detekce: Místní počítač
Typ detekce: FastPath
Zdroj detekce: Ochrana v reálném čase
Uživatel: DESKTOP-ZS\Zbyse
Název procesu: C:\Program Files\Altap Salamander\salamand.exe
Verze bezpečnostních informací: AV: 1.403.1138.0, AS: 1.403.1138.0, NIS: 1.403.1138.0
Verze modulu: AM: 1.1.23110.2, NIS: 1.1.23110.2

Date: 2023-12-26 09:42:03
Description:
Antivirová ochrana v programu Microsoft Defender zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=1
Název: Trojan:Win32/Dynamer!ac
Závažnost: Vážné
Kategorie: Trojský kůň
Cesta: file:_E:\Threadr\GAMES\Alien.Isolation.Collection-PROPHET\PROPHET\STEAM_API.DLL
Původ detekce: Místní počítač
Typ detekce: FastPath
Zdroj detekce: Ochrana v reálném čase
Uživatel: DESKTOP-ZS\Zbyse
Název procesu: C:\Program Files\Altap Salamander\salamand.exe
Verze bezpečnostních informací: AV: 1.403.1138.0, AS: 1.403.1138.0, NIS: 1.403.1138.0
Verze modulu: AM: 1.1.23110.2, NIS: 1.1.23110.2

Date: 2023-12-26 09:41:49
Description:
Antivirová ochrana v programu Microsoft Defender zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=1
Název: Trojan:Win32/Dynamer!ac
Závažnost: Vážné
Kategorie: Trojský kůň
Cesta: file:_E:\Threadr\GAMES\Alien.Isolation.Collection-PROPHET\PROPHET\STEAM_API.DLL
Původ detekce: Místní počítač
Typ detekce: FastPath
Zdroj detekce: Ochrana v reálném čase
Uživatel: DESKTOP-ZS\Zbyse
Název procesu: C:\Program Files\Altap Salamander\salamand.exe
Verze bezpečnostních informací: AV: 1.403.1138.0, AS: 1.403.1138.0, NIS: 1.403.1138.0
Verze modulu: AM: 1.1.23110.2, NIS: 1.1.23110.2
Event[0]:

Date: 2023-04-18 21:02:00
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o obnovení položky z karantény.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=1
Název: Trojan:Win32/Sabsik.FL.B!ml
Závažnost: Vážné
Kategorie: Trojský kůň
Uživatel: DESKTOP-ZS\Zbyse
Kód chyby: 0x80508014
Popis chyby: Položku v karanténě nelze obnovit.
Verze bezpečnostních informací: AV: 1.387.1429.0, AS: 1.387.1429.0
Verze modulu: 1.1.20200.4

Date: 2023-04-18 21:01:32
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o obnovení položky z karantény.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=1
Název: Trojan:Win32/Sabsik.FL.B!ml
Závažnost: Vážné
Kategorie: Trojský kůň
Uživatel: DESKTOP-ZS\Zbyse
Kód chyby: 0x80508014
Popis chyby: Položku v karanténě nelze obnovit.
Verze bezpečnostních informací: AV: 1.387.1429.0, AS: 1.387.1429.0
Verze modulu: 1.1.20200.4

Date: 2023-04-18 20:52:56
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o obnovení položky z karantény.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=1
Název: Trojan:Script/Wacatac.H!ml
Závažnost: Vážné
Kategorie: Trojský kůň
Uživatel: DESKTOP-ZS\Zbyse
Kód chyby: 0x80508014
Popis chyby: Položku v karanténě nelze obnovit.
Verze bezpečnostních informací: AV: 1.387.1429.0, AS: 1.387.1429.0
Verze modulu: 1.1.20200.4

Date: 2023-04-18 20:52:05
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o obnovení položky z karantény.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=1
Název: Trojan:Script/Wacatac.H!ml
Závažnost: Vážné
Kategorie: Trojský kůň
Uživatel: DESKTOP-ZS\Zbyse
Kód chyby: 0x80508014
Popis chyby: Položku v karanténě nelze obnovit.
Verze bezpečnostních informací: AV: 1.387.1429.0, AS: 1.387.1429.0
Verze modulu: 1.1.20200.4

Date: 2023-04-18 20:52:03
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o obnovení položky z karantény.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=1
Název: Trojan:Win32/Sabsik.FL.B!ml
Závažnost: Vážné
Kategorie: Trojský kůň
Uživatel: DESKTOP-ZS\Zbyse
Kód chyby: 0x80508014
Popis chyby: Položku v karanténě nelze obnovit.
Verze bezpečnostních informací: AV: 1.387.1429.0, AS: 1.387.1429.0
Verze modulu: 1.1.20200.4

CodeIntegrity:
===============
Date: 2024-01-14 16:56:38
Description:
Code Integrity determined that a process (\Device\HarddiskVolume8\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume8\Program Files\Bonjour\mdnsNSP.dll that did not meet the Windows signing level requirements.

Date: 2024-01-14 16:47:28
Description:
Code Integrity determined that a process (\Device\HarddiskVolume8\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume8\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.


==================== Memory info ===========================

BIOS: American Megatrends Inc. 1002 02/15/2019
Motherboard: ASUSTeK COMPUTER INC. PRIME X399-A
Processor: AMD Ryzen Threadripper 1920X 12-Core Processor
Percentage of memory in use: 14%
Total physical RAM: 32642.79 MB
Available physical RAM: 27787.59 MB
Total Virtual: 37506.79 MB
Available Virtual: 29875.49 MB

==================== Drives ================================

Drive c: (System Disc) (Fixed) (Total:238.37 GB) (Free:72.05 GB) (Model: SanDisk SD8SN8U-256G-1006) NTFS
Drive d: (Dokumenty) (Fixed) (Total:3726.01 GB) (Free:1979.77 GB) (Model: WDC WD40EFPX-68C6CN0) NTFS
Drive e: (Download) (Fixed) (Total:3726.01 GB) (Free:618.98 GB) (Model: ST4000NE001-2MA101) NTFS
Drive f: (FILMY) (Fixed) (Total:7452.02 GB) (Free:1018.71 GB) (Model: ST8000DM004-2CX188) NTFS

\\?\Volume{371553a5-3062-4984-b44c-57096001beaf}\ (WINTOHDD) (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (Protective MBR) (Size: 238.5 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 1 (Protective MBR) (Size: 3726 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 2 (Protective MBR) (Size: 3726 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 3 (Protective MBR) (Size: 7452 GB) (Disk ID: 00000000)

Partition: GPT.

==================== End of Addition.txt =======================

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o kontrolu logu - pomalý běh PC

#6 Příspěvek od Rudy »

Otevřte poznámkový blok a zkopírujte do něj:
Start

CloseProcesses:
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\Run: [Power2GoExpress13] => NA (No File)
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\MountPoints2: {58bc0b60-98d0-11ed-9ff3-0c9d92850ee3} - "G:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\MountPoints2: {58c69dcb-6346-11eb-9dff-0c9d92850ee3} - "G:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\MountPoints2: {a07c01df-f495-11ea-9dc2-0c9d92850ee3} - "I:\Setup.exe"
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\MountPoints2: {a79ca802-17d1-11ec-9e39-0c9d92850ee3} - "G:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\MountPoints2: {ae5f53a8-bf45-11ed-a03a-0c9d92850ee3} - "G:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\MountPoints2: {ce6ba173-ea50-11eb-9e2f-0c9d92850ee3} - "G:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\MountPoints2: {f961193d-38c6-11eb-9ddb-0c9d92850ee3} - "G:\HiSuiteDownLoader.exe"
ShortcutTarget: PHOTOfunSTUDIO 10.1 PE.lnk -> C:\Program Files (x86)\Common Files\Panasonic\PHOTOfunSTUDIO AutoStart\AutoStartupService.exe (No File)
GroupPolicy: Restriction ? <==== ATTENTION
Policies: C:\ProgramData\NTUSER.pol: Restriction <==== ATTENTION
Task: {420F6E18-D1B7-4FAF-9620-CB6E6EC69926} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [155432 2019-10-29] (Google Inc -> Google LLC)
Task: {37D71CAC-84A3-452E-BED3-AC5B6346901E} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [155432 2019-10-29] (Google Inc -> Google LLC)
Task: {E1431677-D5D1-47D5-B9F0-27CF5C59BC2A} - System32\Tasks\Spooler SubSystem App => C:\Users\Zbyse\AppData\Roaming\WinRAR\Spooler\spoolsp.exe d99ab5555efbda7328ea18fc02cb337288a73a18 (No File)
C:\Users\Zbyse\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => -> No File
FirewallRules: [UDP Query User{91595C10-05AF-4A27-8413-8F3C0D65150E}I:\imagej\imagej.exe] => (Allow) I:\imagej\imagej.exe => No File
FirewallRules: [TCP Query User{BC1DF8DE-D0AA-4394-8B5B-070C9BBD498C}I:\imagej\imagej.exe] => (Allow) I:\imagej\imagej.exe => No File
D:\GAMES\Alien - Isolation\STEAM_API.DLL
E:\Threadr\GAMES\Alien.Isolation.Collection-PROPHET\PROPHET\STEAM_API.DLL

EmptyTemp:
Hosts:
End
Uložte na plochu jako fixlist.txt. Spusťte znovu FRST a klikněte na >Fix<. Po skončení akce se objeví log, který sem zkopírujte.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

cormack
Návštěvník
Návštěvník
Příspěvky: 74
Registrován: 02 kvě 2008 06:18

Re: Prosím o kontrolu logu - pomalý běh PC

#7 Příspěvek od cormack »

Super, děkuji,
Udělal jsem to dle instrukcí a zde je nový log:

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 11.01.2024
Ran by Zbyse (administrator) on DESKTOP-ZS (14-01-2024 18:57:38)
Running from C:\Users\Zbyse\Desktop\FRST64.exe
Loaded Profiles: Zbyse
Platform: Microsoft Windows 10 Home Version 22H2 19045.3930 (X64) Language: Čeština (Česko)
Default browser: Chrome
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(C:\Program Files (x86)\Plex\Plex Media Server\Plex Media Server.exe ->) (Plex, Inc. -> ) C:\Program Files (x86)\Plex\Plex Media Server\Plex Tuner Service.exe
(C:\Program Files (x86)\Plex\Plex Media Server\Plex Media Server.exe ->) (Plex, Inc. -> ) C:\Program Files (x86)\Plex\Plex Media Server\PlexScriptHost.exe <2>
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe <3>
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(CyberLink Corp. -> CyberLink) C:\Program Files (x86)\CyberLink\Power2Go13\CLMLSvc_P2G13.exe
(explorer.exe ->) (Abbingdon Global Limited -> ) C:\Program Files\iFi\USB Audio Device Driver\W10_x64\iFiUsbAudioCpl.exe
(explorer.exe ->) (EnTech Taiwan -> EnTech Taiwan) C:\Program Files (x86)\Dell\Dell Display Manager\ddm.exe
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe <7>
(explorer.exe ->) (Plex, Inc. -> Plex, Inc.) C:\Program Files (x86)\Plex\Plex Media Server\Plex Media Server.exe
(explorer.exe ->) (Samsung Electronics CO., LTD. -> ) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe
(NVIDIA Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(services.exe ->) () [File not signed] C:\Program Files\Serviio\bin\ServiioService.exe <2>
(services.exe ->) (Apple Inc. -> Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(services.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\msiexec.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\MsMpEng.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\NisSrv.exe
(services.exe ->) (ND_Apps -> Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <3>
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_31dab972145ae5a9\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (Sony Imaging Products & Solutions Inc. -> Sony Corporation) C:\Program Files (x86)\Sony\PlayMemories Home\PMBDeviceInfoProvider.exe
(Sony Imaging Products & Solutions Inc. -> Sony Corporation) C:\Program Files (x86)\Sony\PlayMemories Home\PMBVolumeWatcher.exe
(svchost.exe ->) (ALCPU -> ALCPU) C:\Program Files\Core Temp\Core Temp.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\LocationNotificationWindows.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MoUsoCoreWorker.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.3745_none_7ded3f327ca60a41\TiWorker.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [509936 2018-04-10] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM\...\Run: [CDAServer] => C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe [462712 2012-03-09] (Samsung Electronics CO., LTD. -> )
HKLM\...\Run: [ACUW16EN] => C:\Program Files\ACD Systems\ACDSee Ultimate\16.0\acdIDInTouch2.exe [3495472 2022-10-03] (ACD Systems International Inc. -> ACD Systems International Inc.) [File not signed]
HKLM-x32\...\Run: [CLMLServer_For_P2G13] => C:\Program Files (x86)\CyberLink\Power2Go13\CLMLSvc_P2G13.exe [154296 2019-05-23] (CyberLink Corp. -> CyberLink)
HKLM-x32\...\Run: [PMBVolumeWatcher] => C:\Program Files (x86)\Sony\PlayMemories Home\PMBVolumeWatcher.exe [868328 2018-12-21] (Sony Imaging Products & Solutions Inc. -> Sony Corporation)
HKLM-x32\...\Run: [Adobe CCXProcess] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe [129288 2021-08-04] (Adobe Inc. -> )
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\Run: [CCXProcess] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe [129288 2021-08-04] (Adobe Inc. -> )
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\Run: [Plex Media Server] => C:\Program Files (x86)\Plex\Plex Media Server\Plex Media Server.exe [26118168 2023-12-14] (Plex, Inc. -> Plex, Inc.)
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\Run: [ACDSeeCommanderUltimate16] => C:\Program Files\ACD Systems\ACDSee Ultimate\16.0\ACDSeeCommanderUltimate16.exe [8187984 2022-10-03] (ACD Systems International Inc. -> ) [File not signed]
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\Run: [MicrosoftEdgeAutoLaunch_D1548DDA36BFF9FBCE51AAEDDC45F532] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start [3854272 2024-01-11] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-18\...\Run: [Plex Media Server] => C:\Program Files (x86)\Plex\Plex Media Server\Plex Media Server.exe [26118168 2023-12-14] (Plex, Inc. -> Plex, Inc.)
HKLM\...\Windows x64\Print Processors\sxj2mPC: C:\Windows\System32\spool\prtprocs\x64\sxj2mpc.dll [43520 2018-04-15] (Microsoft Windows Hardware Compatibility Publisher -> Windows (R) Codename Longhorn DDK provider)
HKLM\...\Print\Monitors\sxj2m Langmon: C:\Windows\system32\sxj2mlm.dll [34304 2018-04-15] (Microsoft Windows Hardware Compatibility Publisher -> )
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\120.0.6099.217\Installer\chrmstp.exe [2024-01-11] (Google LLC -> Google LLC)
Lsa: [Authentication Packages] msv1_0 SshdPinAuthLsa
Startup: C:\Users\Zbyse\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Odeslat do OneNote.lnk [2021-12-18]
ShortcutTarget: Odeslat do OneNote.lnk -> C:\Program Files\Microsoft Office\Office15\ONENOTEM.EXE (Microsoft Corporation -> Microsoft Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Dell Display Manager.lnk [2022-09-28]
ShortcutTarget: Dell Display Manager.lnk -> C:\Program Files (x86)\Dell\Dell Display Manager\ddm.exe (EnTech Taiwan -> EnTech Taiwan)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\iFi USB Audio Device Control Panel Autostart.lnk [2023-04-07]
ShortcutTarget: iFi USB Audio Device Control Panel Autostart.lnk -> C:\Program Files\iFi\USB Audio Device Driver\W10_x64\iFiUsbAudioCpl.exe (Abbingdon Global Limited -> )
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\PHOTOfunSTUDIO 10.1 PE.lnk [2023-02-17]
ShortcutTarget: PHOTOfunSTUDIO 10.1 PE.lnk -> C:\Program Files (x86)\Common Files\Panasonic\PHOTOfunSTUDIO AutoStart\AutoStartupService.exe (No File)

==================== Scheduled Tasks (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {09E1D898-B4F3-4E14-8DAE-F278AD621FE7} - System32\Tasks\CCleaner Update => C:\Supgam\CCleanerProfessionalPortable\App\CCleaner\CCUpdate.exe [684976 2022-09-12] (Piriform Software Ltd -> Piriform)
Task: {C98D6774-EA2A-4611-829F-A39179C8FE90} - System32\Tasks\CCleanerCrashReporting => C:\Supgam\CCleanerProfessionalPortable\App\CCleaner\CCleanerBugReport.exe [4666896 2022-09-12] (Piriform Software Ltd -> Piriform Software) -> --product 90 --send dumps|report --path "C:\Supgam\CCleanerProfessionalPortable\App\CCleaner\LOG" --programpath "C:\Supgam\CCleanerProfessionalPortable\App\CCleaner" --configpath "C:\Supgam\CCleanerProfessionalPortable\App\CCleaner\Setup" --guid "dc04350c-2f99-41a6-8f86-6da5f553b5e9" --version "6.04 (the data entry has 16 more characters).
Task: {4521F0F3-8755-47C1-B327-3C291F78B14D} - System32\Tasks\CCleanerSkipUAC - Zbyse => C:\Supgam\CCleanerProfessionalPortable\App\CCleaner\CCleaner.exe [32204304 2022-09-12] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {120D35AC-1D65-4019-9884-669EA8911622} - System32\Tasks\Core Temp Autostart Zbyse => C:\Program Files\Core Temp\Core Temp.exe [1040136 2023-09-24] (ALCPU -> ALCPU)
Task: {CC1A8776-5E39-4DCE-8A6A-5848A7BE92B3} - System32\Tasks\EOSv3 Scheduler onLogOn => C:\Users\Zbyse\AppData\Local\ESET\ESETOnlineScanner\ESETOnlineScanner.exe LOGON (No File)
Task: {F585AA48-A6E9-479D-9FE8-129F278B3D19} - System32\Tasks\EOSv3 Scheduler onTime => C:\Users\Zbyse\AppData\Local\ESET\ESETOnlineScanner\ESETOnlineScanner.exe SCHED (No File)
Task: {EDAFCDA4-3059-4A7C-AB06-CCDC9ECB0F3B} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office15\OLicenseHeartbeat.exe [1626328 2014-01-23] (Microsoft Corporation -> Microsoft Corporation)
Task: {6B4FC2FB-2BD7-40DF-8A11-9C3D8BBCE6DD} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office\Office15\msoia.exe [376496 2014-01-23] (Microsoft Corporation -> Microsoft Corporation)
Task: {87CB47E6-CF67-4F0D-A66F-3DE528D96E92} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office\Office15\msoia.exe [376496 2014-01-23] (Microsoft Corporation -> Microsoft Corporation)
Task: {17EE1452-2655-4BE7-B36D-27A403FF39ED} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\5871DEB2-23E3-4ED8-909A-7348A48A47D7\OS Edition Upgrade event listener created by enrollment client => C:\Windows\system32\deviceenroller.exe [473600 2023-11-15] (Microsoft Windows -> Microsoft Corporation)
Task: {5FCA7120-EDAF-4604-A5B6-3F0A950ECBB5} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\5871DEB2-23E3-4ED8-909A-7348A48A47D7\Passport for Work alert created by enrollment client => C:\Windows\system32\deviceenroller.exe [473600 2023-11-15] (Microsoft Windows -> Microsoft Corporation)
Task: {F3759799-946F-40CD-9C95-EA0102DE427D} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\5871DEB2-23E3-4ED8-909A-7348A48A47D7\Provisioning initiated session => C:\Windows\system32\deviceenroller.exe [473600 2023-11-15] (Microsoft Windows -> Microsoft Corporation)
Task: {E71B1803-88C5-4CAD-9C42-33C181421445} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\5871DEB2-23E3-4ED8-909A-7348A48A47D7\PushLaunch => C:\Windows\system32\deviceenroller.exe [473600 2023-11-15] (Microsoft Windows -> Microsoft Corporation)
Task: {1591C48E-A16F-4239-A096-3C4C0E864261} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\5871DEB2-23E3-4ED8-909A-7348A48A47D7\PushRenewal => C:\Windows\system32\deviceenroller.exe [473600 2023-11-15] (Microsoft Windows -> Microsoft Corporation)
Task: {AE76A1CB-94F8-44DD-8148-D1CE1EFFD1AB} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\5871DEB2-23E3-4ED8-909A-7348A48A47D7\PushUpgrade => C:\Windows\system32\deviceenroller.exe [473600 2023-11-15] (Microsoft Windows -> Microsoft Corporation)
Task: {7A232ED9-892C-487B-88CE-2874CABC019C} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\5871DEB2-23E3-4ED8-909A-7348A48A47D7\Schedule #1 created by enrollment client => C:\Windows\system32\deviceenroller.exe [473600 2023-11-15] (Microsoft Windows -> Microsoft Corporation)
Task: {6864080D-6420-4F38-B5CB-9DC78A312D93} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\5871DEB2-23E3-4ED8-909A-7348A48A47D7\Schedule #2 created by enrollment client => C:\Windows\system32\deviceenroller.exe [473600 2023-11-15] (Microsoft Windows -> Microsoft Corporation)
Task: {A66DA2BE-997B-4D79-BC65-0ABD1215F87C} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\5871DEB2-23E3-4ED8-909A-7348A48A47D7\Schedule #3 created by enrollment client => C:\Windows\system32\deviceenroller.exe [473600 2023-11-15] (Microsoft Windows -> Microsoft Corporation)
Task: {9880D39A-9D03-4287-A4C7-E1D78F36FC9B} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\5871DEB2-23E3-4ED8-909A-7348A48A47D7\Schedule created by enrollment client for renewal of certificate warning => C:\Windows\system32\deviceenroller.exe [473600 2023-11-15] (Microsoft Windows -> Microsoft Corporation)
Task: {4CC4D2BB-C4E4-4C2C-9B3E-EED9693328D7} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\5871DEB2-23E3-4ED8-909A-7348A48A47D7\Schedule to run OMADMClient by client => C:\Windows\system32\omadmclient.exe [472064 2023-11-15] (Microsoft Windows -> Microsoft Corporation)
Task: {4F6E6597-4448-49BD-92B9-0EE79D2246FD} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\5871DEB2-23E3-4ED8-909A-7348A48A47D7\Schedule to run OMADMClient by server => C:\Windows\system32\omadmclient.exe [472064 2023-11-15] (Microsoft Windows -> Microsoft Corporation)
Task: {F80F1DBB-BA78-4CCA-9518-51676197E1EF} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\5871DEB2-23E3-4ED8-909A-7348A48A47D7\Win10 S Mode event listener created by enrollment client => C:\Windows\system32\deviceenroller.exe [473600 2023-11-15] (Microsoft Windows -> Microsoft Corporation)
Task: {B58CEA3D-56B6-42D9-9328-BA1644AB787D} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\MpCmdRun.exe [1608808 2023-12-06] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {AC495383-EAFB-42A5-8ED5-C8AA7E304AF3} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\MpCmdRun.exe [1608808 2023-12-06] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {5359C75F-A36B-4FD9-8AAC-665D156EAE41} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\MpCmdRun.exe [1608808 2023-12-06] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {5B9BF4F3-73CD-46A8-B609-16586B487D4F} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [1005096 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {8854F5C3-AAB0-40BF-A36C-76D9A7FF5BA3} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3345448 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {B327C4DE-F251-429D-A45E-673ECD81BEEB} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [649256 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {EF0366D0-81BF-47F1-A287-587E521C2DDF} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [910888 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {DCEC9D70-6789-43EC-83D7-0A20AF4B9131} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [910888 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {34360844-5158-4546-9764-FD5B8460F173} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {C7B838E7-80F6-4C03-90CC-CF57E17555AB} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {636BDAB3-B540-4C2B-BFD3-7771BEEBCB32} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {93BB9CCC-6C56-470C-BABA-97D25B600CAD} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\CCleanerCrashReporting.job => C:\Supgam\CCleanerProfessionalPortable\App\CCleaner\CCleanerBugReport.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Winsock: Catalog5 08 C:\Program Files (x86)\Bonjour\mdnsNSP.dll [121704 2011-08-30] (Apple Inc. -> Apple Inc.)
Winsock: Catalog5-x64 08 C:\Program Files\Bonjour\mdnsNSP.dll [132968 2011-08-30] (Apple Inc. -> Apple Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.50.1
Tcpip\..\Interfaces\{3e3403ed-bae7-48e6-ac9d-f16b1bb16d81}: [DhcpNameServer] 192.168.109.45
Tcpip\..\Interfaces\{4e58779c-2187-4f7d-bb47-ae29454122d3}: [DhcpNameServer] 192.168.50.1

Edge:
=======
Edge DefaultProfile: Default
Edge Profile: C:\Users\Zbyse\AppData\Local\Microsoft\Edge\User Data\Default [2024-01-14]
Edge DownloadDir: Default -> E:\Download
Edge Extension: (Dokumenty Google offline) - C:\Users\Zbyse\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2023-10-17]
Edge Extension: (Adblock Plus - free ad blocker) - C:\Users\Zbyse\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\gmgoamodcdcjnbaobigkjelfplakmdhh [2024-01-10]
Edge Extension: (Edge relevant text changes) - C:\Users\Zbyse\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2023-09-18]

FireFox:
========
FF DefaultProfile: chbnxbjz.default
FF ProfilePath: C:\Users\Zbyse\AppData\Roaming\Mozilla\Firefox\Profiles\chbnxbjz.default [2024-01-14]
FF ProfilePath: C:\Users\Zbyse\AppData\Roaming\Mozilla\Firefox\Profiles\ux0dfpl6.default-release [2024-01-14]
FF Homepage: Mozilla\Firefox\Profiles\ux0dfpl6.default-release -> seznam.cz
FF Extension: (No Name) - C:\Users\Zbyse\AppData\Roaming\Mozilla\Firefox\Profiles\ux0dfpl6.default-release\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2021-12-25]
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~1\MICROS~1\Office15\NPSPWRAP.DLL [2014-01-23] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=3.0.20 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2023-10-30] (VideoLAN -> VideoLAN)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2019-06-25] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office15\NPSPWRAP.DLL [2014-01-22] (Microsoft Corporation -> Microsoft Corporation)

Chrome:
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\Zbyse\AppData\Local\Google\Chrome\User Data\Default [2024-01-14]
CHR DownloadDir: E:\Download
CHR Notifications: Default -> hxxps://aukro.cz; hxxps://fastshare.cz; hxxps://holanews.biz; hxxps://sport.synottip.cz; hxxps://teams.microsoft.com; hxxps://www.conrad.cz; hxxps://www.facebook.com; hxxps://www.fastshare.cz; hxxps://www.hifiroom.cz; hxxps://www.muziker.cz; hxxps://www.tipsport.cz
CHR Extension: (Authenticator) - C:\Users\Zbyse\AppData\Local\Google\Chrome\User Data\Default\Extensions\bhghoamapcdpbohphigoooaddinpkbai [2024-01-01]
CHR Extension: (Adblock Plus - free ad blocker) - C:\Users\Zbyse\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2024-01-10]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Zbyse\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-01-29]
CHR Profile: C:\Users\Zbyse\AppData\Local\Google\Chrome\User Data\Guest Profile [2024-01-14]
CHR Profile: C:\Users\Zbyse\AppData\Local\Google\Chrome\User Data\Profile 1 [2024-01-14]
CHR Extension: (Prezentace) - C:\Users\Zbyse\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2021-12-11]
CHR Extension: (Dokumenty) - C:\Users\Zbyse\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\aohghmighlieiainnegkcijnfilokake [2021-12-11]
CHR Extension: (Disk Google) - C:\Users\Zbyse\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\apdfllckaahabafndbhieahigkjlhalf [2021-12-11]
CHR Extension: (YouTube) - C:\Users\Zbyse\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2021-12-11]
CHR Extension: (Tabulky) - C:\Users\Zbyse\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2021-12-11]
CHR Extension: (Dokumenty Google offline) - C:\Users\Zbyse\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2021-12-11]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Zbyse\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-12-11]
CHR Extension: (Gmail) - C:\Users\Zbyse\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2021-12-11]
CHR Profile: C:\Users\Zbyse\AppData\Local\Google\Chrome\User Data\System Profile [2024-01-14]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 Futuremark SystemInfo Service; C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe [342456 2020-01-15] (FUTUREMARK INC -> Futuremark)
R2 NVDisplay.ContainerLocalSystem; C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_31dab972145ae5a9\Display.NvContainer\NVDisplay.Container.exe [1275424 2023-11-30] (NVIDIA Corporation -> NVIDIA Corporation)
S2 PlexUpdateService; C:\Program Files (x86)\Plex\Plex Media Server\Plex Update Service.exe [828192 2023-12-14] (Plex, Inc. -> Plex, Inc.)
R2 PMBDeviceInfoProvider; C:\Program Files (x86)\Sony\PlayMemories Home\PMBDeviceInfoProvider.exe [493544 2018-12-21] (Sony Imaging Products & Solutions Inc. -> Sony Corporation)
R2 Serviio; C:\Program Files\Serviio\bin\ServiioService.exe [413696 2022-10-22] () [File not signed]
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\NisSrv.exe [3174840 2023-12-06] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\MsMpEng.exe [133592 2023-12-06] (Microsoft Windows Publisher -> Microsoft Corporation)

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 ALSysIO; C:\Temp\ALSysIO64.sys [43528 2024-01-14] (Microsoft Windows Hardware Compatibility Publisher -> Arthur Liberman)
S3 AudioQuestFilter; C:\Windows\system32\drivers\AqFilter.sys [32088 2017-04-17] (WDKTestCert djsis,131351358102549638 -> Windows (R) Win 7 DDK provider)
S3 BthA2dp; C:\Windows\System32\drivers\BthA2dp.sys [279040 2019-12-07] (Microsoft Corporation) [File not signed]
S3 BthHFEnum; C:\Windows\System32\drivers\bthhfenum.sys [144896 2019-12-07] (Microsoft Corporation) [File not signed]
S3 causbaudio; C:\Windows\System32\drivers\causbaudio.sys [381496 2020-07-14] (Microsoft Windows Hardware Compatibility Publisher -> )
S3 causbaudioks; C:\Windows\system32\DRIVERS\causbaudioks.sys [53816 2020-07-14] (Microsoft Windows Hardware Compatibility Publisher -> )
S3 cdh76864; C:\Windows\System32\drivers\cdh76864.sys [49960 2017-12-01] (Chord Electronics Limited -> )
R3 CLVirtualBus01; C:\Windows\System32\drivers\CLVirtualBus01.sys [113888 2018-05-02] (CyberLink Corp. -> CyberLink)
S3 DE_USBAUDIO; C:\Windows\system32\drivers\de_usbaudio.sys [154696 2018-01-25] (Microsoft Windows Hardware Compatibility Publisher -> D&M Holdings Inc.)
S3 ds2waudio; C:\Windows\System32\drivers\ds2waudio.sys [404024 2021-12-08] (Microsoft Windows Hardware Compatibility Publisher -> )
S3 ds2waudioks; C:\Windows\System32\drivers\ds2waudioks.sys [53816 2021-12-08] (Microsoft Windows Hardware Compatibility Publisher -> )
S3 iFiUsbAudio; C:\Windows\System32\drivers\iFiUsbAudio.sys [404480 2021-07-25] (Microsoft Windows Hardware Compatibility Publisher -> )
S3 iFiUsbAudioks; C:\Windows\System32\drivers\iFiUsbAudioks.sys [53752 2021-07-25] (Microsoft Windows Hardware Compatibility Publisher -> )
R3 NvModuleTracker; C:\Windows\System32\DriverStore\FileRepository\nvmoduletracker.inf_amd64_0c1cc60a4b422185\NvModuleTracker.sys [45656 2022-07-14] (Nvidia Corporation -> NVIDIA Corporation)
R2 SSPORT; C:\WINDOWS\system32\Drivers\SSPORT.sys [14224 2021-06-07] (Microsoft Windows Hardware Compatibility Publisher -> )
S3 VBoxNetAdp; C:\Windows\system32\DRIVERS\VBoxNetAdp6.sys [254616 2023-01-11] (Oracle Corporation -> Oracle and/or its affiliates)
S0 WdBoot; C:\Windows\System32\drivers\wd\WdBoot.sys [55856 2023-12-06] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\Windows\System32\drivers\wd\WdFilter.sys [594304 2023-12-06] (Microsoft Windows -> Microsoft Corporation)
S3 wdm_usb; C:\Windows\system32\DRIVERS\usb2ser.sys [151184 2016-07-15] (NGO -> MBB)
R3 WdNisDrv; C:\Windows\System32\drivers\wd\WdNisDrv.sys [105856 2023-12-06] (Microsoft Windows -> Microsoft Corporation)
S3 XduooUsbAudio; C:\Windows\System32\drivers\XduooUsbAudio.sys [400952 2020-12-18] (Microsoft Windows Hardware Compatibility Publisher -> )
S3 XduooUsbAudioks; C:\Windows\System32\drivers\XduooUsbAudioks.sys [53816 2020-12-18] (Microsoft Windows Hardware Compatibility Publisher -> )

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2024-01-14 18:57 - 2024-01-14 18:58 - 000027511 _____ C:\Users\Zbyse\Desktop\FRST.txt
2024-01-14 18:56 - 2024-01-14 18:56 - 000000008 _____ C:\ProgramData\ntuser.pol
2024-01-14 18:53 - 2024-01-14 18:55 - 000010649 _____ C:\Users\Zbyse\Desktop\Fixlog.txt
2024-01-14 16:02 - 2024-01-14 16:05 - 000000000 ____D C:\AdwCleaner
2024-01-14 16:01 - 2024-01-14 16:01 - 008791352 _____ (Malwarebytes) C:\Users\Zbyse\Desktop\adwcleaner.exe
2024-01-14 12:42 - 2024-01-14 18:58 - 000000000 ____D C:\FRST
2024-01-14 12:42 - 2024-01-14 12:42 - 002389504 _____ (Farbar) C:\Users\Zbyse\Desktop\FRST64.exe
2024-01-11 15:22 - 2024-01-11 15:22 - 000000000 ___HD C:\$WinREAgent
2024-01-06 20:57 - 2024-01-06 20:57 - 000000000 ____D C:\XboxGames
2024-01-04 16:17 - 2024-01-04 16:17 - 000000212 _____ C:\Users\Zbyse\Desktop\SnowRunner.url
2023-12-30 13:01 - 2023-12-30 13:14 - 000000000 ____D C:\Users\Zbyse\AppData\Roaming\vlc
2023-12-30 13:00 - 2023-12-30 13:00 - 000000887 _____ C:\Users\Public\Desktop\VLC media player.lnk
2023-12-30 13:00 - 2023-12-30 13:00 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2023-12-30 13:00 - 2023-12-30 13:00 - 000000000 ____D C:\Program Files\VideoLAN
2023-12-19 23:04 - 2023-12-19 23:04 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Plex Media Server
2023-12-19 23:04 - 2023-12-19 23:04 - 000000000 ____D C:\Program Files (x86)\Plex
2023-12-15 17:51 - 2023-12-15 17:51 - 000000000 ____D C:\Windows\InboxApps

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2024-01-14 18:58 - 2019-10-29 20:50 - 000000000 ____D C:\Temp
2024-01-14 18:56 - 2020-06-24 17:16 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2024-01-14 18:56 - 2020-06-24 17:11 - 000008192 ___SH C:\DumpStack.log.tmp
2024-01-14 18:56 - 2019-12-07 10:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2024-01-14 18:56 - 2019-10-29 20:56 - 000000000 ____D C:\Program Files\Core Temp
2024-01-14 18:56 - 2019-10-29 20:43 - 000000000 ____D C:\ProgramData\NVIDIA
2024-01-14 18:55 - 2022-08-10 20:31 - 000000000 ____D C:\Users\Zbyse\AppData\LocalLow\Temp
2024-01-14 18:55 - 2019-12-07 10:03 - 000524288 _____ C:\Windows\system32\config\BBI
2024-01-14 18:53 - 2020-06-24 17:11 - 000000000 ____D C:\Windows\system32\SleepStudy
2024-01-14 18:53 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SysWOW64\GroupPolicy
2024-01-14 18:53 - 2019-03-19 05:52 - 000000000 ___HD C:\Windows\system32\GroupPolicy
2024-01-14 18:11 - 2021-12-16 00:54 - 000000000 ____D C:\Windows\SystemTemp
2024-01-14 18:11 - 2019-10-29 20:45 - 000000000 ____D C:\Program Files (x86)\Google
2024-01-14 17:47 - 2019-12-01 12:40 - 000000000 ____D C:\Users\Zbyse\AppData\Roaming\qBittorrent
2024-01-14 12:45 - 2019-12-07 10:13 - 000000000 ____D C:\Windows\INF
2024-01-14 10:36 - 2020-06-24 17:15 - 001693140 _____ C:\Windows\system32\PerfStringBackup.INI
2024-01-14 10:36 - 2019-12-07 15:41 - 000716770 _____ C:\Windows\system32\perfh005.dat
2024-01-14 10:36 - 2019-12-07 15:41 - 000144948 _____ C:\Windows\system32\perfc005.dat
2024-01-14 10:31 - 2019-12-07 10:14 - 000000000 ___HD C:\Program Files\WindowsApps
2024-01-14 10:31 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\AppReadiness
2024-01-13 19:51 - 2023-05-19 15:20 - 000000000 ____D C:\Users\Zbyse\AppData\Roaming\WeMod
2024-01-13 19:14 - 2023-05-19 15:20 - 000002186 _____ C:\Users\Zbyse\Desktop\WeMod.lnk
2024-01-13 19:14 - 2023-05-19 15:20 - 000000000 ____D C:\Users\Zbyse\AppData\Local\WeMod
2024-01-13 19:14 - 2022-04-15 09:04 - 000000000 ____D C:\Users\Zbyse\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WeMod
2024-01-13 19:14 - 2019-10-30 21:26 - 000000000 ____D C:\Users\Zbyse\AppData\Local\SquirrelTemp
2024-01-13 13:10 - 2019-10-30 21:26 - 000000000 ____D C:\Users\Zbyse\AppData\Roaming\TIDAL
2024-01-13 01:07 - 2020-08-28 01:47 - 000002447 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2024-01-13 01:07 - 2020-08-28 01:47 - 000002285 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2024-01-12 15:00 - 2019-10-29 21:09 - 000918944 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2024-01-11 21:11 - 2019-10-29 20:45 - 000002312 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2024-01-11 21:11 - 2019-10-29 20:45 - 000002271 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2024-01-11 18:50 - 2020-06-24 17:11 - 000647360 _____ C:\Windows\system32\FNTCACHE.DAT
2024-01-11 18:49 - 2019-12-07 10:14 - 000000000 ___SD C:\Windows\system32\DiagSvcs
2024-01-11 18:49 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SysWOW64\setup
2024-01-11 18:49 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SystemResources
2024-01-11 18:49 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\setup
2024-01-11 18:49 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\ShellExperiences
2024-01-11 18:49 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\bcastdvr
2024-01-11 15:30 - 2019-12-07 10:03 - 000000000 ____D C:\Windows\CbsTemp
2024-01-11 15:22 - 2019-10-29 21:18 - 000000000 ____D C:\Windows\system32\MRT
2024-01-11 15:20 - 2019-10-29 21:18 - 189718008 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2024-01-09 18:30 - 2019-10-29 23:36 - 000000000 ____D C:\Users\Zbyse\AppData\Local\D3DSCache
2024-01-09 18:09 - 2019-10-30 19:47 - 000000000 ____D C:\Users\Zbyse\Documents\My Games
2024-01-09 16:02 - 2023-01-24 16:36 - 000000000 ____D C:\Users\Zbyse\AppData\Local\EBWebView
2024-01-09 15:56 - 2019-11-22 00:16 - 000000000 ____D C:\Users\Zbyse\AppData\Roaming\Microsoft\Excel
2024-01-08 23:56 - 2019-12-07 10:14 - 000000000 ___RD C:\Windows\ImmersiveControlPanel
2024-01-08 20:32 - 2019-10-29 21:18 - 000000000 ____D C:\Users\Zbyse\AppData\Local\CrashDumps
2024-01-08 17:33 - 2019-10-29 23:12 - 000000000 ____D C:\Users\Zbyse\AppData\Roaming\Microsoft\Word
2024-01-08 17:27 - 2019-10-29 20:42 - 000000000 ____D C:\Users\Zbyse\AppData\Local\Packages
2024-01-06 12:36 - 2019-10-29 21:46 - 000000000 ____D C:\Users\Zbyse\AppData\Roaming\foobar2000
2024-01-04 16:48 - 2019-10-29 20:52 - 000000000 ____D C:\ProgramData\Package Cache
2023-12-30 13:13 - 2021-05-31 14:34 - 000000000 ____D C:\Users\Zbyse\AppData\Roaming\Audacity
2023-12-27 19:07 - 2019-11-07 16:51 - 000000000 ____D C:\Users\Zbyse\AppData\Roaming\Microsoft\PowerPoint
2023-12-22 20:37 - 2020-06-24 16:18 - 000000000 ____D C:\Users\Zbyse
2023-12-22 20:35 - 2019-10-30 22:20 - 000000000 ____D C:\Users\Zbyse\AppData\Local\Downloaded Installations
2023-12-17 12:51 - 2019-10-29 20:42 - 000000000 __RHD C:\Users\Public\AccountPictures
2023-12-15 17:51 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SysWOW64\WinMetadata
2023-12-15 17:51 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SysWOW64\lv-LV
2023-12-15 17:51 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SysWOW64\lt-LT
2023-12-15 17:51 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SysWOW64\et-EE
2023-12-15 17:51 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SysWOW64\es-MX
2023-12-15 17:51 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SysWOW64\Dism
2023-12-15 17:51 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\WinMetadata
2023-12-15 17:51 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\oobe
2023-12-15 17:51 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\lv-LV
2023-12-15 17:51 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\lt-LT
2023-12-15 17:51 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\et-EE
2023-12-15 17:51 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\es-MX
2023-12-15 17:51 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\Dism
2023-12-15 17:51 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\Provisioning
2023-12-15 17:51 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\PolicyDefinitions
2023-12-15 17:51 - 2019-12-07 10:03 - 000000000 ____D C:\Windows\servicing

==================== Files in the root of some directories ========

2021-06-07 15:29 - 2023-02-10 20:05 - 000000128 _____ () C:\Users\Zbyse\AppData\Roaming\winscp.rnd
2020-01-01 20:26 - 2020-01-01 20:26 - 000000053 _____ () C:\Users\Zbyse\AppData\Local\DVDFab.INI
2019-11-16 21:20 - 2019-11-16 21:20 - 000000839 _____ () C:\Users\Zbyse\AppData\Local\recently-used.xbel
2020-01-18 22:36 - 2020-02-16 21:35 - 000007580 _____ () C:\Users\Zbyse\AppData\Local\Resmon.ResmonCfg

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================


Additional scan result of Farbar Recovery Scan Tool (x64) Version: 11.01.2024
Ran by Zbyse (14-01-2024 18:58:55)
Running from C:\Users\Zbyse\Desktop
Microsoft Windows 10 Home Version 22H2 19045.3930 (X64) (2020-06-24 16:16:49)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-3686431232-4186227985-1175276304-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-3686431232-4186227985-1175276304-503 - Limited - Disabled)
Guest (S-1-5-21-3686431232-4186227985-1175276304-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-3686431232-4186227985-1175276304-504 - Limited - Disabled)
Zbyse (S-1-5-21-3686431232-4186227985-1175276304-1001 - Administrator - Enabled) => C:\Users\Zbyse

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 22.01 (x64) (HKLM\...\7-Zip) (Version: 22.01 - Igor Pavlov)
ACDSee Photo Studio Ultimate 2023 (HKLM\...\{195ACEC3-2ED7-4517-ACBF-2C0A281B1337}) (Version: 16.0.1.3170 - ACD Systems International Inc.)
Adega Mod Pack 4.0+Sp (HKLM-x32\...\{5C758480-BC02-4E19-8E3D-FC5747E0D777}_is1) (Version: 4.0+Sp - Adega-Studio Company, Inc.)
Adobe Lightroom Classic (HKLM-x32\...\LTRM_11_0_1) (Version: 11.0.1 - Adobe Inc.)
Adobe Photoshop 2024 (HKLM-x32\...\PHSP_25_0) (Version: 25.0.0.37 - Adobe Inc.)
AIMP (HKLM-x32\...\AIMP) (Version: v4.70.2223, 17.07.2020 - AIMP DevTeam)
Alien - Isolation (HKLM-x32\...\Alien - Isolation_is1) (Version: - )
Altap Salamander 4.0 (x64) (HKLM\...\Altap Salamander 4.0 (x64)) (Version: 4.0 - ALTAP)
AMD GPIO2 Driver (HKLM-x32\...\{E9DD399F-21A3-479E-A7DF-D6CF4B2ADBF3}) (Version: 2.2.0.130 - Advanced Micro Devices, Inc.) Hidden
AMD Chipset Software (HKLM-x32\...\AMD_Chipset_IODrivers) (Version: 2.13.27.501 - Advanced Micro Devices, Inc.)
AMD I2C Driver (HKLM-x32\...\{B31D92D9-2914-46B0-9738-F668A563DE73}) (Version: 1.2.0.117 - Advanced Micro Devices, Inc.) Hidden
AMD PCI Driver (HKLM-x32\...\{80EC3CEE-2940-42A1-A776-B5D810D39F1E}) (Version: 1.0.0.82 - Advanced Micro Devices, Inc.) Hidden
AMD PSP Driver (HKLM-x32\...\{988F14B8-79A8-475D-BAC7-83F96AD3D821}) (Version: 4.13.0.0 - Advanced Micro Devices, Inc.) Hidden
AMD Ryzen Balanced Driver (HKLM-x32\...\{A171D320-C42C-4F3B-A2D8-C6A09F6788CC}) (Version: 6.0.0.9 - Advanced Micro Devices, Inc.) Hidden
AMD SBxxx SMBus Driver Alpha (HKLM-x32\...\{AAE0E27D-C88A-49BA-8715-77ADCD4286A3}) (Version: 5.12.0.38 - Advanced Micro Devices, Inc.) Hidden
AMD_Chipset_Drivers (HKLM-x32\...\{40c19864-e557-4855-95ee-075689dfcf8e}) (Version: 2.13.27.501 - Advanced Micro Devices, Inc.) Hidden
Aperio ImageScope (HKLM-x32\...\{A5856584-F090-4FD3-BA95-34E6D85546B1}) (Version: 9.01 - )
Audacity 1.3.12 (Unicode) (HKLM-x32\...\Audacity 1.3 Beta (Unicode)_is1) (Version: - Audacity Team)
Audacity 3.2.4 (HKLM-x32\...\Audacity_is1) (Version: 3.2.4 - Audacity Team)
AviSynth 2.6 (HKLM-x32\...\AviSynth) (Version: 2.6.0.6 - GPL Public release.)
Balíček ovladače systému Windows - Chord Electronics Ltd. (cdh76864) MEDIA (06/07/2017 1.0.62) (HKLM\...\AFE65F763C5C686304EFEDF4CAF4DA0C5F2A0DFE) (Version: 06/07/2017 1.0.62 - Chord Electronics Ltd.)
Bandizip (HKLM\...\Bandizip) (Version: 7.30 - Bandisoft.com)
Blackmagic RAW Common Components (HKLM\...\{EA2A465C-C315-4C71-B3C2-87589F000DFE}) (Version: 2.6 - Blackmagic Design)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Common Desktop Agent (HKLM\...\{A38002C3-BA08-466A-A813-7F9D578B13A1}) (Version: 1.62.0 - OEM) Hidden
Core Temp 1.18.1 (HKLM\...\{086D343F-8E78-4AFC-81AC-D6D414AFD8AC}_is1) (Version: 1.18.1 - ALCPU)
CPUID CPU-Z 2.04 (HKLM\...\CPUID CPU-Z_is1) (Version: 2.04 - CPUID, Inc.)
CyberLink LabelPrint 2.5 (HKLM-x32\...\{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.0.12508 - CyberLink Corp.) Hidden
CyberLink LabelPrint 2.5 (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.0.12508 - CyberLink Corp.)
CyberLink Power2Go 13 (HKLM-x32\...\{7BB5FFC9-EC40-47c7-B10A-E0E6A296074D}) (Version: 13.0.0523.0 - CyberLink Corp.)
CyberLink WaveEditor 2 (HKLM-x32\...\{324F76CC-D8DD-4D87-B77D-D4AF5E1AA7B3}) (Version: 2.1.9529.0 - CyberLink Corp.)
DaVinci Resolve (HKLM\...\{4053158C-BDEB-4B5E-BE32-15C33AC29B70}) (Version: 18.0.30005 - Blackmagic Design)
DaVinci Resolve Control Panels (HKLM\...\{7BE44C68-BEDD-49E2-8DD9-ADAAEF48C9B3}) (Version: 2.0.4.0 - Blackmagic Design)
Dell Display Manager (HKLM-x32\...\{AC50C05D-9D57-40F5-B2EF-AC402F14312B}_is1) (Version: 1.56.2109 - EnTech Taiwan)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{F9C5C994-F6B9-4D75-B3E7-AD01B84073E9}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Excel (HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\1fc5b090eab9aa41f8a2f5987367e6da) (Version: 1.0 - Excel)
Far Cry Primal (HKLM-x32\...\{80BD47AF-CF13-49B2-99BF-7E78FBA26124}_is1) (Version: - Ubisoft)
FastShare.cz verze 2.4.0 (HKLM-x32\...\FastShare.cz_is1) (Version: 2.4.0 - )
ffdshow v1.3.4533 [2014-09-29] (HKLM-x32\...\ffdshow_is1) (Version: 1.3.4533.0 - )
foobar2000 v1.6.16 (HKLM-x32\...\foobar2000) (Version: 1.6.16 - Peter Pawlowski)
Futuremark SystemInfo (HKLM-x32\...\{A93C08EF-FEB5-49B0-BA5C-2149018683B5}) (Version: 5.26.809.0 - Futuremark)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 120.0.6099.217 - Google LLC)
GraphPad Prism 8.0.1.244 (HKLM\...\{1D0625E1-610F-499E-BA99-CAF230096AE1}) (Version: 8.1.244 - GraphPad Software Inc.)
Haali Media Splitter (HKLM-x32\...\HaaliMkx) (Version: - )
Hard Disk Sentinel Pro (HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\{A559093D-FCCB-1B3D-5504-74D07E48A7FB}) (Version: v.5.61.8 - libbi)
HD Tune Pro 5.70 (HKLM-x32\...\HD Tune Pro_is1) (Version: - EFD Software)
iFi USB Audio Device Driver v5.12.0 (HKLM-x32\...\Software_iFiAMR_iFiAMR_UsbAudio_Driver_Setup) (Version: 5.12.0 - iFi)
ImgBurn (HKLM-x32\...\ImgBurn) (Version: 2.5.8.0 - LIGHTNING UK!)
Intel(R) Network Connections 25.6.0.4 (HKLM\...\{8DB3497D-41AF-423B-9027-D885A28857AB}) (Version: 25.6.0.4 - Intel) Hidden
Intel(R) Network Connections 25.6.0.4 (HKLM\...\PROSetDX) (Version: 25.6.0.4 - Intel)
IrfanView 4.62 (32-bit) (HKLM-x32\...\IrfanView) (Version: 4.62 - Irfan Skiljan)
IrfanView 4.62 (64-bit) (HKLM\...\IrfanView64) (Version: 4.62 - Irfan Skiljan)
JDownloader 2 (HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\jdownloader2) (Version: 2.0 - AppWork GmbH)
Launcher Prerequisites (x64) (HKLM-x32\...\{43a03b9c-4770-409c-a999-587b60700b63}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
LibreOffice 7.5.3.2 (HKLM\...\{063CC195-EEF8-4601-89C6-CB18230BD5E6}) (Version: 7.5.3.2 - The Document Foundation)
MadOnion.com/3DMark2001 SE (HKLM-x32\...\{91B323B5-A79C-4D23-BD6D-046C565F9BCF}) (Version: - )
Medieval CUE Splitter (HKLM-x32\...\{B96D2269-568B-4CBF-9332-12FAE8B158F7}) (Version: 1.2.0 - Medieval Software)
MergeModule_x64 (HKLM\...\{8B591A6B-253E-4E62-B2A8-3668CDA0A907}) (Version: 11.0.00 - Sony Corporation) Hidden
MergeModule_x86 (HKLM-x32\...\{51B45206-47B1-4B51-B46A-330B9156D6C1}) (Version: 11.0.00 - Sony Corporation) Hidden
Microsoft Access MUI (Czech) 2013 (HKLM\...\{90150000-0015-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Access MUI (English) 2013 (HKLM\...\{90150000-0015-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Access Setup Metadata MUI (English) 2013 (HKLM\...\{90150000-0117-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft DCF MUI (Czech) 2013 (HKLM\...\{90150000-0090-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft DCF MUI (English) 2013 (HKLM\...\{90150000-0090-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 120.0.2210.133 - Microsoft Corporation)
Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 120.0.2210.133 - Microsoft Corporation)
Microsoft Excel MUI (Czech) 2013 (HKLM\...\{90150000-0016-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Excel MUI (English) 2013 (HKLM\...\{90150000-0016-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft GameInput (HKLM-x32\...\{1F2B6AF3-C260-8666-5950-E3FEDBC851D6}) (Version: 10.1.22621.3036 - Microsoft Corporation)
Microsoft Groove MUI (Czech) 2013 (HKLM\...\{90150000-00BA-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Groove MUI (English) 2013 (HKLM\...\{90150000-00BA-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft InfoPath MUI (Czech) 2013 (HKLM\...\{90150000-0044-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft InfoPath MUI (English) 2013 (HKLM\...\{90150000-0044-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Lync MUI (Czech) 2013 (HKLM\...\{90150000-012B-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Lync MUI (English) 2013 (HKLM\...\{90150000-012B-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office 32-bit Components 2013 (HKLM\...\{90150000-00C1-0000-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Korrekturhilfen 2013 - Deutsch (HKLM\...\{90150000-001F-0407-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Language Pack 2013 - Czech/čeština (HKLM\...\Office15.OMUI.cs-cz) (Version: 15.0.4569.1506 - Microsoft Corporation)
Microsoft Office O MUI (Czech) 2013 (HKLM\...\{90150000-0100-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office OSM MUI (Czech) 2013 (HKLM\...\{90150000-00E1-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office OSM MUI (English) 2013 (HKLM\...\{90150000-00E1-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office OSM UX MUI (Czech) 2013 (HKLM\...\{90150000-00E2-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office OSM UX MUI (English) 2013 (HKLM\...\{90150000-00E2-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Professional Plus 2013 (HKLM\...\{91150000-0011-0000-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Professional Plus 2013 (HKLM\...\Office15.PROPLUSR) (Version: 15.0.4569.1506 - Microsoft Corporation)
Microsoft Office Proofing (Czech) 2013 (HKLM\...\{90150000-002C-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Proofing (English) 2013 (HKLM\...\{90150000-002C-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Proofing Tools 2013 - English (HKLM\...\{90150000-001F-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Proofing Tools 2013 - Español (HKLM\...\{90150000-001F-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Shared 32-bit MUI (Czech) 2013 (HKLM\...\{90150000-00C1-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Shared 32-bit MUI (English) 2013 (HKLM\...\{90150000-00C1-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (Czech) 2013 (HKLM\...\{90150000-006E-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (English) 2013 (HKLM\...\{90150000-006E-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Shared Setup Metadata MUI (English) 2013 (HKLM\...\{90150000-0115-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft OneNote MUI (Czech) 2013 (HKLM\...\{90150000-00A1-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft OneNote MUI (English) 2013 (HKLM\...\{90150000-00A1-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Outlook MUI (Czech) 2013 (HKLM\...\{90150000-001A-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Outlook MUI (English) 2013 (HKLM\...\{90150000-001A-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft PowerPoint MUI (Czech) 2013 (HKLM\...\{90150000-0018-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft PowerPoint MUI (English) 2013 (HKLM\...\{90150000-0018-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Publisher MUI (Czech) 2013 (HKLM\...\{90150000-0019-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Publisher MUI (English) 2013 (HKLM\...\{90150000-0019-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft SharePoint Designer MUI (Czech) 2013 (HKLM\...\{90150000-0017-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft SQL Server Compact 4.0 SP1 x64 ENU (HKLM\...\{78909610-D229-459C-A936-25D92283D3FD}) (Version: 4.0.8876.1 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{1FC1A6C2-576E-489A-9B4A-92D21F542136}) (Version: 3.74.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40664 (HKLM-x32\...\{042d26ef-3dbe-4c25-95d3-4c1b11b235a7}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40664 (HKLM-x32\...\{9dff3540-fc85-4ed5-ac84-9e3c7fd8bece}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.40664 (HKLM\...\{010792BA-551A-3AC0-A7EF-0FAB4156C382}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.40664 (HKLM\...\{53CF6934-A98D-3D84-9146-FC4EDF3D5641}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40664 (HKLM-x32\...\{D401961D-3A20-3AC7-943B-6139D5BD490A}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40664 (HKLM-x32\...\{8122DAB1-ED4D-3676-BB0A-CA368196543E}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.36.32532 (HKLM-x32\...\{8bdfe669-9705-4184-9368-db9ce581e0e7}) (Version: 14.36.32532.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.36.32532 (HKLM-x32\...\{410c0ee1-00bb-41b6-9772-e12c2828b02f}) (Version: 14.36.32532.0 - Microsoft Corporation)
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.36.32532 (HKLM\...\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.36.32532 (HKLM\...\{D5D19E2F-7189-42FE-8103-92CD1FA457C2}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.36.32532 (HKLM-x32\...\{C2C59CAB-8766-4ABD-A8EF-1151A36C41E5}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.36.32532 (HKLM-x32\...\{73F77E4E-5A17-46E5-A5FC-8A061047725F}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\{9495AEB4-AB97-39DE-8C42-806EEF75ECA7}) (Version: 10.0.50908 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Word MUI (Czech) 2013 (HKLM\...\{90150000-001B-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Word MUI (English) 2013 (HKLM\...\{90150000-001B-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft X MUI (Czech) 2013 (HKLM\...\{90150000-0101-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
MKVToolNix 75.0.0 (64-bit) (HKLM-x32\...\MKVToolNix) (Version: 75.0.0 - Moritz Bunkus)
Monkey's Audio x64 (HKLM-x32\...\Monkey's Audio x64_is1) (Version: 10.25 - Matthew Todd Ashland)
Nástroje kontroly pravopisu pro Microsoft Office 2013 – čeština (HKLM\...\{90150000-001F-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Nástroje korektúry balíka Microsoft Office 2013 - slovenčina (HKLM\...\{90150000-001F-041B-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
NVIDIA FrameView SDK 1.3.8513.32290073 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.3.8513.32290073 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.27.0.120 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.27.0.120 - NVIDIA Corporation)
NVIDIA Ovladače grafiky 546.29 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 546.29 - NVIDIA Corporation)
OpenAL (HKLM-x32\...\OpenAL) (Version: - )
OpenOffice 4.1.13 (HKLM-x32\...\{BDD4545E-73E8-455E-B04F-CC31AF55FCEC}) (Version: 4.113.9810 - Apache Software Foundation)
Outils de vérification linguistique 2013 de Microsoft Office - Français (HKLM\...\{90150000-001F-040C-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Outlook (1) (HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\f42c72521bca47863b0c6b497cb01342) (Version: 1.0 - Outlook (1))
Outlook (HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\6b0f23e57a39ebfbf2814acb1a24293d) (Version: 1.0 - Outlook)
PlayMemories Home (HKLM-x32\...\{AEB04E0E-0A28-4014-A96A-282E43B7227B}) (Version: 6.0.00.12211 - Sony Corporation)
Plex Media Server (HKLM-x32\...\{8e97be5c-3532-4e9c-94b4-e288416891bc}) (Version: 1.40.0.7775 - Plex, Inc.)
Plex Media Server (HKLM-x32\...\{E081CF30-33B2-4CA8-97F0-D7A0F69F0E3F}) (Version: 1.40.775 - Plex, Inc.) Hidden
PMB_ModeEditor (HKLM-x32\...\{F8063714-BD75-42DC-8FAA-D0E1EED92519}) (Version: 11.0.00 - Sony Corporation) Hidden
PMB_ServiceUploader (HKLM-x32\...\{CF081855-ED80-445A-BF63-025584939230}) (Version: 11.0.00 - Sony Corporation) Hidden
PotPlayer (HKLM-x32\...\PotPlayer) (Version: 230905 - Kakao Corp.)
PowerPoint (1) (HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\1f6d7c2045d0e984f46a5779d00bd03f) (Version: 1.0 - PowerPoint (1))
PowerPoint (HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\319814cb56b667dff88f54e08be8f51f) (Version: 1.0 - PowerPoint)
Promontory_GPIO Driver (HKLM-x32\...\{B5512BCC-F4CD-4159-86A4-B2AD7D38FFA9}) (Version: 2.0.1.0 - Advanced Micro Devices, Inc.) Hidden
qBittorrent (HKLM-x32\...\qBittorrent) (Version: 4.6.2 - The qBittorrent project)
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0015-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{010BF41A-4D78-40C3-90BA-117DF64A0AE2}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0015-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{6227D1A8-9E29-463F-8DE6-1CFA1FFF8ECE}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0016-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{010BF41A-4D78-40C3-90BA-117DF64A0AE2}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0016-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{6227D1A8-9E29-463F-8DE6-1CFA1FFF8ECE}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0017-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{85EB11C5-7793-4386-8F93-3D15494EC269}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0018-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{010BF41A-4D78-40C3-90BA-117DF64A0AE2}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0018-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{6227D1A8-9E29-463F-8DE6-1CFA1FFF8ECE}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0019-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{010BF41A-4D78-40C3-90BA-117DF64A0AE2}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0019-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{6227D1A8-9E29-463F-8DE6-1CFA1FFF8ECE}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-001A-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{010BF41A-4D78-40C3-90BA-117DF64A0AE2}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-001A-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{6227D1A8-9E29-463F-8DE6-1CFA1FFF8ECE}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-001B-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{010BF41A-4D78-40C3-90BA-117DF64A0AE2}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-001B-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{6227D1A8-9E29-463F-8DE6-1CFA1FFF8ECE}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-001F-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{1E8252A7-D489-4BB6-9694-93799FFD33ED}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-001F-0407-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{DABB9E2A-F054-4F97-9EB2-6992316C6EC7}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-001F-0409-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{835E4BED-E265-4103-AE14-0B4C70CF3FE8}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-001F-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{835E4BED-E265-4103-AE14-0B4C70CF3FE8}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-001F-040C-1000-0000000FF1CE}_Office15.PROPLUSR_{1F7000D3-A917-4AD2-BA55-59E6FDAF062A}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-001F-041B-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{4601BD00-BC9B-4CA2-940C-2552782C7347}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-001F-0C0A-1000-0000000FF1CE}_Office15.PROPLUSR_{4BF13B26-3A95-4E42-900A-DEB16FDA75A0}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-002C-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{EC915383-0457-4D83-BE7A-009D7841E9C5}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-002C-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{C5D14A1B-6E3E-491A-96C6-ABDEEEC4E97D}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0044-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{010BF41A-4D78-40C3-90BA-117DF64A0AE2}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0044-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{6227D1A8-9E29-463F-8DE6-1CFA1FFF8ECE}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-006E-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{3F685A71-DF4A-4AC0-A110-0FA0B7FFD86C}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-006E-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{D7E879E6-B505-4DA2-BFEE-53A55E7C8E38}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0090-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{010BF41A-4D78-40C3-90BA-117DF64A0AE2}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0090-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{6227D1A8-9E29-463F-8DE6-1CFA1FFF8ECE}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-00A1-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{010BF41A-4D78-40C3-90BA-117DF64A0AE2}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-00A1-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{6227D1A8-9E29-463F-8DE6-1CFA1FFF8ECE}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-00BA-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{010BF41A-4D78-40C3-90BA-117DF64A0AE2}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-00BA-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{6227D1A8-9E29-463F-8DE6-1CFA1FFF8ECE}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-00C1-0000-1000-0000000FF1CE}_Office15.PROPLUSR_{1931508C-C004-4983-81E3-70BE6252904B}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-00C1-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{6E88843F-58F2-45EB-8C4A-0DDFE45366E1}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-00C1-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{E4F470B2-3601-4E1C-B291-D6B580F53136}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-00E1-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{010BF41A-4D78-40C3-90BA-117DF64A0AE2}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-00E1-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{6227D1A8-9E29-463F-8DE6-1CFA1FFF8ECE}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-00E2-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{010BF41A-4D78-40C3-90BA-117DF64A0AE2}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-00E2-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{6227D1A8-9E29-463F-8DE6-1CFA1FFF8ECE}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0100-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{010BF41A-4D78-40C3-90BA-117DF64A0AE2}) (Version: - Microsoft)
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0101-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{010BF41A-4D78-40C3-90BA-117DF64A0AE2}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0115-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{D7E879E6-B505-4DA2-BFEE-53A55E7C8E38}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0117-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{6227D1A8-9E29-463F-8DE6-1CFA1FFF8ECE}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-012B-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{010BF41A-4D78-40C3-90BA-117DF64A0AE2}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-012B-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{6227D1A8-9E29-463F-8DE6-1CFA1FFF8ECE}) (Version: - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{91150000-0011-0000-1000-0000000FF1CE}_Office15.PROPLUSR_{D82063A8-7C8C-4C3B-A9BB-95138CA55D26}) (Version: - Microsoft)
Serviio (HKLM\...\Serviio) (Version: 2.3 - Six Lines Ltd)
Signalyst HQPlayer Desktop 3 (HKLM-x32\...\HQPlayer Desktop 3) (Version: - Signalyst)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Stopping Plex (HKLM-x32\...\{EB885E20-08BF-4676-A56D-6FD9BCB92EE9}) (Version: 1.40.775 - Plex, Inc.) Hidden
TDR Nova version 2.1.6 (HKLM\...\TDR Nova_is1) (Version: 2.1.6 - Tokyo Dawn Labs)
TIDAL (HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\TIDAL) (Version: 2.35.0 - TIDAL Music AS)
Topaz Photo AI (HKLM\...\{CFDF370D-865A-4097-AD13-76B460FAE02D}) (Version: 1.3.4 - Topaz Labs LLC)
Topaz Video AI (HKLM\...\{4965FA3A-1EF0-4A7B-9640-A6901C51BEAB}) (Version: 3.2.2 - Topaz Labs LLC)
Ulož.to FileManager 2.84 (64-bit) (HKLM\...\3f2e2cd28b0e4e4396c2402fbc85a0f0_is1) (Version: 2.84 - Uloz.to cloud a.s.)
Update for Skype for Business 2015 (KB4484289) 64-Bit Edition (HKLM\...\{90150000-00C1-0000-1000-0000000FF1CE}_Office15.PROPLUSR_{1C76EBD9-0A70-4094-A543-00CAA3B62113}) (Version: - Microsoft)
Update for Skype for Business 2015 (KB4484289) 64-Bit Edition (HKLM\...\{90150000-012B-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{1C76EBD9-0A70-4094-A543-00CAA3B62113}) (Version: - Microsoft)
Update for Skype for Business 2015 (KB4484289) 64-Bit Edition (HKLM\...\{90150000-012B-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{1C76EBD9-0A70-4094-A543-00CAA3B62113}) (Version: - Microsoft)
Update for Skype for Business 2015 (KB4484289) 64-Bit Edition (HKLM\...\{91150000-0011-0000-1000-0000000FF1CE}_Office15.PROPLUSR_{1C76EBD9-0A70-4094-A543-00CAA3B62113}) (Version: - Microsoft)
Update for Windows 10 for x64-based Systems (KB5001716) (HKLM\...\{7B63012A-4AC6-40C6-B6AF-B24A84359DD5}) (Version: 8.93.0.0 - Microsoft Corporation)
UXP WebView Support (HKLM-x32\...\UXPW_1_1_0) (Version: 1.1.0 - Adobe Inc.)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.20 - VideoLAN)
Warcraft III - Gold Edition (HKLM-x32\...\{BA071DA1-E6F0-4532-8A7E-60F92B75ED25}) (Version: 1.0.0 - BLIZZARD)
WeMod (HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\WeMod) (Version: 8.13.5 - WeMod)
WinSCP 5.21.7 (HKLM-x32\...\winscp3_is1) (Version: 5.21.7 - Martin Prikryl)
Word (1) (HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\f3599346063c9afede925c6eb5c87f5c) (Version: 1.0 - Word (1))
Word (HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\1b837d0bf93d01407352736c91b7bf50) (Version: 1.0 - Word)
Xerox Easy Printer Manager (HKLM-x32\...\Xerox Easy Printer Manager) (Version: 1.03.97.02(06.06.2021) - Xerox Corporation.)
Xerox Easy Wireless Setup (HKLM-x32\...\Xerox Easy Wireless Setup) (Version: 3.70.18.0 - Xerox Corporation)
Xerox Phaser 3020 (HKLM-x32\...\Xerox Phaser 3020) (Version: V1.06 (06.07.2021) - Xerox Corporation)

Packages:
=========
AV1 Video Extension -> C:\Program Files\WindowsApps\Microsoft.AV1VideoExtension_1.1.61781.0_x64__8wekyb3d8bbwe [2023-07-07] (Microsoft Corporation)
CUE Splitter -> C:\Program Files\WindowsApps\38812MedievalSoftware.CUESplitter_2.0.8.0_x64__qfb5004rcjhse [2023-10-25] (Medieval Software)
Dolby Vision Extensions -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyVisionAccess_2.20301.388.0_x64__rz1tebttyb220 [2023-11-10] (Dolby Laboratories)
Doplněk multimediálního modulu pro aplikaci Fotografie -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2022-03-23] (Microsoft Corporation)
Doplněk pro Fotky -> C:\Program Files\WindowsApps\Microsoft.Windows.Photos.DLC.Main_2021.39122.10110.0_x64__8wekyb3d8bbwe [2022-03-23] (Microsoft Corporation)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-10-29] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-10-29] (Microsoft Corporation) [MS Ad]
Minecraft for Windows 10 -> C:\Program Files\WindowsApps\Microsoft.MinecraftUWP_1.20.5101.0_x64__8wekyb3d8bbwe [2023-12-16] (Microsoft Studios)
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.964.0_x64__56jybvy8sckqj [2023-12-04] (NVIDIA Corp.)
Rozšíření pro video HEVC -> C:\Program Files\WindowsApps\Microsoft.HEVCVideoExtensions_2.0.61933.0_x64__8wekyb3d8bbwe [2023-08-01] (Microsoft Corporation)
Solitaire & Casual Games -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.18.11020.0_x64__8wekyb3d8bbwe [2023-11-06] (Microsoft Studios) [MS Ad]

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-3686431232-4186227985-1175276304-1001_Classes\CLSID\{5B69A6B4-393B-459C-8EBB-214237A9E7AC}\InprocServer32 -> C:\Program Files\Bandizip\bdzshl.x64.dll (Bandisoft -> Bandisoft International Inc.)
CustomCLSID: HKU\S-1-5-21-3686431232-4186227985-1175276304-1001_Classes\CLSID\{C78B614C-F3EA-11D2-94A1-00E0292A01E3}\InprocServer32 -> C:\Supgam\Altap Salamander 3.06 (x86 x64) 2015 CZ (Ml) Portable\utils\salextx64.dll (ALTAP) [File not signed]
CustomCLSID: HKU\S-1-5-21-3686431232-4186227985-1175276304-1001_Classes\CLSID\{C78B614F-F3EA-11D2-94A1-00E0292A01E3}\InprocServer32 -> C:\Program Files\Altap Salamander\utils\salextx64.dll (Fine spol. s r.o. -> ALTAP)
ShellIconOverlayIdentifiers: [ AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2023-09-15] (Adobe Inc. -> )
ShellIconOverlayIdentifiers: [ AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2023-09-15] (Adobe Inc. -> )
ShellIconOverlayIdentifiers: [ AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2023-09-15] (Adobe Inc. -> )
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2022-07-15] (Igor Pavlov) [File not signed]
ContextMenuHandlers1: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl.x64.dll [2023-01-19] (Bandisoft -> Bandisoft International Inc.)
ContextMenuHandlers1: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2023-09-15] (Adobe Inc. -> )
ContextMenuHandlers1: [AIMP] -> {1F77B17B-F531-44DB-ACA4-76ABB5010A28} => C:\Program Files (x86)\AIMP\System\aimp_menu64.dll [2020-07-20] (IP Izmaylov Artem Andreevich -> AIMP DevTeam)
ContextMenuHandlers1: [CLVDShellExt13] -> {19476CE9-8B19-4EA5-A6FD-5BB11832C0EA} => C:\Program Files (x86)\Common Files\CyberLink\ShellExtComponent\CLVDShellExt13.dll [2019-05-23] (CyberLink Corp. -> Cyberlink)
ContextMenuHandlers1: [PicaViewCtxMenuShlExt] -> {F3CBBA61-EE3F-4D6D-B1C6-B3474E579936} => C:\Program Files\Common Files\ACD Systems\PicaView\ACDSeePV.dll [2022-07-26] (ACD Systems International Inc. -> ACD Systems International Inc.)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Supgam\WinRAR 5.90 Beta 1 CZ (x64) Portable\rarext.dll [2020-01-28] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Supgam\WinRAR 5.90 Beta 1 CZ (x64) Portable\rarext32.dll [2020-01-28] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl.x64.dll [2023-01-19] (Bandisoft -> Bandisoft International Inc.)
ContextMenuHandlers2: [CLVDShellExt13] -> {19476CE9-8B19-4EA5-A6FD-5BB11832C0EA} => C:\Program Files (x86)\Common Files\CyberLink\ShellExtComponent\CLVDShellExt13.dll [2019-05-23] (CyberLink Corp. -> Cyberlink)
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2022-07-15] (Igor Pavlov) [File not signed]
ContextMenuHandlers4: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl.x64.dll [2023-01-19] (Bandisoft -> Bandisoft International Inc.)
ContextMenuHandlers4: [AIMP] -> {1F77B17B-F531-44DB-ACA4-76ABB5010A28} => C:\Program Files (x86)\AIMP\System\aimp_menu64.dll [2020-07-20] (IP Izmaylov Artem Andreevich -> AIMP DevTeam)
ContextMenuHandlers5: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl.x64.dll [2023-01-19] (Bandisoft -> Bandisoft International Inc.)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_31dab972145ae5a9\nvshext.dll [2023-11-30] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2022-07-15] (Igor Pavlov) [File not signed]
ContextMenuHandlers6: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2023-09-15] (Adobe Inc. -> )
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Supgam\WinRAR 5.90 Beta 1 CZ (x64) Portable\rarext.dll [2020-01-28] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Supgam\WinRAR 5.90 Beta 1 CZ (x64) Portable\rarext32.dll [2020-01-28] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1_S-1-5-21-3686431232-4186227985-1175276304-1001: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl.x64.dll [2023-01-19] (Bandisoft -> Bandisoft International Inc.)
ContextMenuHandlers2_S-1-5-21-3686431232-4186227985-1175276304-1001: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl.x64.dll [2023-01-19] (Bandisoft -> Bandisoft International Inc.)
ContextMenuHandlers4_S-1-5-21-3686431232-4186227985-1175276304-1001: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl.x64.dll [2023-01-19] (Bandisoft -> Bandisoft International Inc.)
ContextMenuHandlers5_S-1-5-21-3686431232-4186227985-1175276304-1001: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl.x64.dll [2023-01-19] (Bandisoft -> Bandisoft International Inc.)

==================== Codecs (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Drivers32: [VIDC.FFDS] => C:\Windows\SysWOW64\ff_vfw.dll [112640 2014-09-29] () [File not signed]

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)

ShortcutWithArgument: C:\Users\Zbyse\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Excel.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --profile-directory=Default --app-id=leffmjdabcgaflkikcefahmlgpodjkdm --app-url=hxxps://excel.office.com/
ShortcutWithArgument: C:\Users\Zbyse\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Outlook (1).lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --profile-directory=Default --app-id=bjhmmnoficofgoiacjaajpkfndojknpb --app-url=hxxps://outlook.com/
ShortcutWithArgument: C:\Users\Zbyse\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Outlook.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --profile-directory=Default --app-id=bjhmmnoficofgoiacjaajpkfndojknpb
ShortcutWithArgument: C:\Users\Zbyse\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\PowerPoint (1).lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --profile-directory=Default --app-id=opfacbhaojodjaojgocnibmklknchehf --app-url=hxxps://powerpoint.office.com/
ShortcutWithArgument: C:\Users\Zbyse\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\PowerPoint.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --profile-directory=Default --app-id=opfacbhaojodjaojgocnibmklknchehf
ShortcutWithArgument: C:\Users\Zbyse\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Word (1).lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --profile-directory=Default --app-id=hikhggiobiflkdfdgdajcfklmcibbopi --app-url=hxxps://word.office.com/
ShortcutWithArgument: C:\Users\Zbyse\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Word.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --profile-directory=Default --app-id=hikhggiobiflkdfdgdajcfklmcibbopi

==================== Loaded Modules (Whitelisted) =============

2023-12-19 23:05 - 2023-12-19 23:05 - 000433664 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\aac_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 000321024 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\ac3_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 000321536 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\ac3_encoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 000276992 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\ape_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 000459776 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\dca_decoder.dll
2023-12-23 04:08 - 2023-12-23 04:08 - 000247296 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\dsd_lsbf_planar_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 000324096 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\dvvideo_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 001803776 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\h264_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 000857088 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\hevc_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 002366464 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\libx264_encoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 000329216 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\mp2_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 000329216 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\mp3_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 000505856 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\mpeg1video_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 000516096 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\mpeg2video_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 000707072 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\mpeg4_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 000613888 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\msmpeg4v2_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 000613888 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\msmpeg4v3_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 000280576 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\prores_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 001045504 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\vc1_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 000711680 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\vp8_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 001635328 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\vp9_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 000291840 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\wavpack_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 000318976 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\wmav2_decoder.dll
2023-12-19 23:05 - 2023-12-19 23:05 - 001045504 _____ () [File not signed] \\?\F:\Users\Zbyse\AppData\Local\Plex Media Server\Codecs\1d5bf5d-4660-windows-x86\wmv3_decoder.dll
2023-02-06 20:56 - 2022-07-15 15:00 - 000094720 _____ (Igor Pavlov) [File not signed] C:\Program Files\7-Zip\7-zip.dll

==================== Alternate Data Streams (Whitelisted) ========

==================== Safe Mode (Whitelisted) ==================

==================== Association (Whitelisted) =================

==================== Internet Explorer (Whitelisted) ==========

BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\Office15\OCHelper.dll [2020-04-14] (Microsoft Corporation -> Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\Office15\GROOVEEX.DLL [2018-07-18] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\Office15\OCHelper.dll [2020-04-14] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\Office15\GROOVEEX.DLL [2018-07-18] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office\Office15\MSOSB.DLL [2019-06-12] (Microsoft Corporation -> Microsoft Corporation)

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\sharepoint.com -> hxxps://mendelu-files.sharepoint.com

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2019-03-19 05:49 - 2024-01-14 18:53 - 000000027 _____ C:\Windows\system32\drivers\etc\hosts
127.0.0.1 localhost

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\Control Panel\Desktop\\Wallpaper -> e:\download\wallpaper-alienware-logo-white-black-head-de26.jpg
DNS Servers: 192.168.50.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKLM\...\StartupApproved\Run: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run: => "ACUW16EN"
HKLM\...\StartupApproved\Run32: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run32: => "Adobe CCXProcess"
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\StartupApproved\StartupFolder: => "Odeslat do OneNote.lnk"
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\StartupApproved\Run: => "CCXProcess"
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\StartupApproved\Run: => "ACDSeeCommanderUltimate16"
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [UDP Query User{E32466DC-1CDB-4C56-AB27-1F5C93AE7543}C:\program files (x86)\daum\potplayer\potplayermini.exe] => (Allow) C:\program files (x86)\daum\potplayer\potplayermini.exe (Kakao corp. -> Kakao)
FirewallRules: [TCP Query User{9B67F7AE-9C21-46A5-9924-E72B2E980C7A}C:\program files (x86)\daum\potplayer\potplayermini.exe] => (Allow) C:\program files (x86)\daum\potplayer\potplayermini.exe (Kakao corp. -> Kakao)
FirewallRules: [{FC19A5E0-2A31-4E41-A5FA-DB7D85ADF21E}] => (Allow) C:\Program Files\foobar2000\foobar2000 Shell Associations Updater.exe (Peter Pawlowski) [File not signed]
FirewallRules: [{AC54F273-F824-489E-9365-48AFD1CBFB68}] => (Allow) C:\Program Files\foobar2000\foobar2000 Shell Associations Updater.exe (Peter Pawlowski) [File not signed]
FirewallRules: [{462C0772-BE15-4BBD-8479-2712EF944985}] => (Allow) C:\Program Files\foobar2000\foobar2000 Shell Associations Updater.exe (Peter Pawlowski) [File not signed]
FirewallRules: [{321F3267-42ED-4AB7-B6FF-911E0B85B892}] => (Allow) C:\Program Files\foobar2000\foobar2000 Shell Associations Updater.exe (Peter Pawlowski) [File not signed]
FirewallRules: [UDP Query User{9E9EE6BA-B760-479F-8FCA-ACC18FFFE0FA}C:\program files\qbittorrent\qbittorrent.exe] => (Allow) C:\program files\qbittorrent\qbittorrent.exe (The qBittorrent Project) [File not signed]
FirewallRules: [TCP Query User{55D1703B-F61A-4025-95CD-375034556F3D}C:\program files\qbittorrent\qbittorrent.exe] => (Allow) C:\program files\qbittorrent\qbittorrent.exe (The qBittorrent Project) [File not signed]
FirewallRules: [{9C9D195A-9A27-453E-9268-215248E6F82C}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{2C6563FF-4F5B-4F40-A144-E1CBA0433B51}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{98E12835-66D8-452D-AA75-6B650BC77783}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{D123163A-AA64-434D-98E9-284F09669A37}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{37B6311C-7047-4B33-B16F-6C5FB38DDD61}] => (Allow) D:\Programy\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{BD3A8A7E-23BA-4979-88B1-6967B6278BE5}] => (Allow) D:\Programy\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{985B5949-28D7-42D8-AB4B-7AB98D507FEF}] => (Allow) D:\Programy\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{2F8DEF43-7244-48D9-9EC2-D90A44775377}] => (Allow) D:\Programy\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{744C4FC9-36BB-4E86-A4ED-3AD349CC14A2}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{19A9441B-845B-4BA8-AF25-9E8E5E64BD13}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{037DAC84-EE78-47C2-BF8D-D99E91361DD4}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{598F75DA-D9B4-4A7C-808A-5AEA606AFD56}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{535D6D2A-1D1B-4CF3-B7CB-8561EBFB10B3}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{72569846-5C48-49F3-A37D-B9DF6C140C2D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [TCP Query User{E7C1E876-BE5A-4181-A511-C539FD9FB27A}E:\threadr\programy\imagej\imagej.exe] => (Allow) E:\threadr\programy\imagej\imagej.exe () [File not signed]
FirewallRules: [UDP Query User{2FC6EF2E-02F0-44BB-9553-3FAE6FC16EAC}E:\threadr\programy\imagej\imagej.exe] => (Allow) E:\threadr\programy\imagej\imagej.exe () [File not signed]
FirewallRules: [TCP Query User{F3B50D36-5D6F-4F61-AFE5-A0F96BF1D1C5}C:\program files\serviio\jre\bin\javaw.exe] => (Allow) C:\program files\serviio\jre\bin\javaw.exe
FirewallRules: [UDP Query User{500ADCEF-8D0D-46E3-9371-C5F2719564CC}C:\program files\serviio\jre\bin\javaw.exe] => (Allow) C:\program files\serviio\jre\bin\javaw.exe
FirewallRules: [TCP Query User{BA4BC774-E288-4469-BD75-E5947E54E53A}C:\windows\system32\mmc.exe] => (Block) C:\windows\system32\mmc.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [UDP Query User{BF98DFCE-7F61-49DA-96DA-74DBA2829F8C}C:\windows\system32\mmc.exe] => (Block) C:\windows\system32\mmc.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{7F42F493-EA9A-4A82-B4D4-66CA4A016701}] => (Allow) D:\Programy\Steam\steamapps\common\Farming Simulator 17\x64\FarmingSimulator2017Game.exe (GIANTS Software GmbH -> GIANTS Software GmbH)
FirewallRules: [{9BBFF569-E849-486B-BCE5-1827C3216B18}] => (Allow) D:\Programy\Steam\steamapps\common\Farming Simulator 17\x64\FarmingSimulator2017Game.exe (GIANTS Software GmbH -> GIANTS Software GmbH)
FirewallRules: [{84E5BFD6-2268-432B-BB52-2565E561FE8E}] => (Allow) D:\Programy\Steam\steamapps\common\Farming Simulator 17\x86\FarmingSimulator2017Game.exe (GIANTS Software GmbH -> GIANTS Software GmbH)
FirewallRules: [{C6B48179-8EE8-48E9-B2DE-C89272FA68A3}] => (Allow) D:\Programy\Steam\steamapps\common\Farming Simulator 17\x86\FarmingSimulator2017Game.exe (GIANTS Software GmbH -> GIANTS Software GmbH)
FirewallRules: [{660F6C9F-6DB3-4DFC-8EB3-33067852DD6A}] => (Allow) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe (Samsung Electronics CO., LTD. -> )
FirewallRules: [{4FD5C8D6-F540-4A25-9C43-42072C0893D6}] => (Allow) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe (Samsung Electronics CO., LTD. -> )
FirewallRules: [{205A4AF2-B6AD-4213-A10E-7D3D3C077F18}] => (Allow) C:\Program Files (x86)\Xerox\Easy Printer Manager\Xerox.Application.exe (Xerox Corporation.) [File not signed]
FirewallRules: [{CE2FBB4C-87DD-4CC4-BD54-445934484D8B}] => (Allow) C:\Program Files (x86)\Xerox\Easy Printer Manager\Xerox.Application.exe (Xerox Corporation.) [File not signed]
FirewallRules: [{8856DDFF-F55B-4CE5-B6A5-43D6ECEB2548}] => (Allow) C:\Program Files (x86)\Xerox\Easy Printer Manager\Xerox.OrderSupplies.exe (Xerox Corporation.) [File not signed]
FirewallRules: [{D7A1BED2-BD47-44F7-8ED5-80F9185FB072}] => (Allow) C:\Program Files (x86)\Xerox\Easy Printer Manager\Xerox.OrderSupplies.exe (Xerox Corporation.) [File not signed]
FirewallRules: [{EA5BB2FE-3BEB-4C4D-A815-C78D63FB65F3}] => (Allow) C:\Program Files (x86)\Xerox\Easy Printer Manager\Xerox.Alert.exe (Xerox Corporation.) [File not signed]
FirewallRules: [{45FF35D8-426D-48D5-B8E1-4962D1DECDD3}] => (Allow) C:\Program Files (x86)\Xerox\Easy Printer Manager\Xerox.Alert.exe (Xerox Corporation.) [File not signed]
FirewallRules: [{29FCC465-91DA-4E12-867F-C12DECF3DF74}] => (Allow) C:\Program Files (x86)\Xerox\Easy Printer Manager\uninstall.exe (Xerox Corporation.) [File not signed]
FirewallRules: [{0606697C-1674-4D6D-B11B-0CBD8E73296D}] => (Allow) C:\Program Files (x86)\Xerox\Easy Printer Manager\uninstall.exe (Xerox Corporation.) [File not signed]
FirewallRules: [{89893EB7-261D-417F-A13C-1CA9CE97DF9A}] => (Allow) C:\Program Files (x86)\Xerox\Easy Printer Manager\CDAS2PC\Xerox.CDAS2PC.exe (Xerox Corporation.) [File not signed]
FirewallRules: [{28E04AA6-E620-4722-9FCF-DC3A3F9DA57F}] => (Allow) C:\Program Files (x86)\Xerox\Easy Printer Manager\CDAS2PC\Xerox.CDAS2PC.exe (Xerox Corporation.) [File not signed]
FirewallRules: [{67342818-AC12-4673-B0CE-06502E13DC83}] => (Allow) C:\Program Files (x86)\Common Files\Common Desktop Agent\CDASrv.exe (Samsung Electronics CO., LTD. -> )
FirewallRules: [{B4C9243D-3FCB-4CB9-AB43-7235CE1E00AD}] => (Allow) C:\Program Files (x86)\Common Files\Common Desktop Agent\CDASrv.exe (Samsung Electronics CO., LTD. -> )
FirewallRules: [{9E304A31-C775-4DF5-AF6E-C00D42036297}] => (Allow) D:\Programy\Steam\steamapps\common\Farming Simulator 17\x64\FarmingSimulator2017Game.exe (GIANTS Software GmbH -> GIANTS Software GmbH)
FirewallRules: [{0ECB00BD-00EB-473A-8287-D863B0C7963C}] => (Allow) D:\Programy\Steam\steamapps\common\Farming Simulator 17\x64\FarmingSimulator2017Game.exe (GIANTS Software GmbH -> GIANTS Software GmbH)
FirewallRules: [{393662D4-69B8-4AD0-B6F7-34CB009495F9}] => (Allow) D:\Programy\Steam\steamapps\common\IL 2 Sturmovik 1946\il2fb.exe () [File not signed]
FirewallRules: [{EEC2626B-80D8-4D1F-A700-0787CF6AF62D}] => (Allow) D:\Programy\Steam\steamapps\common\IL 2 Sturmovik 1946\il2fb.exe () [File not signed]
FirewallRules: [{D71DC07E-E9E5-48E7-9091-1625D83D44E7}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\Resolve.exe (Blackmagic Design Pty Ltd -> Blackmagic Design Pty. Ltd.) [File not signed]
FirewallRules: [{4E1E9C18-D492-4B75-9F31-EA43996C9073}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\bmdpaneld.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{D86B8051-2BCC-48AD-A068-87CB3EE1696E}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\DaVinciPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{EE01D7AE-8620-41AA-ABCA-D5F07A7DE455}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\JLCooperPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{6F8B72CB-E092-4A20-B1FA-5A3C9C8F2E23}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\EuphonixPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{6E664637-F222-47DA-A88B-F172B6AFF3D9}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\TangentPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{FEE6F7DE-AAD6-4479-AA47-C7086468CECE}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\fuscript.exe (Blackmagic Design Pty Ltd -> Blackmagic Design Pty. Ltd.)
FirewallRules: [{E3C34DB9-30AC-40F2-BF0C-917CBD805865}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{B3F57941-DA14-4D73-B6D3-3549ECC074B7}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{130A2630-022C-4FAE-B83C-B9B44C0E6849}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{EDB515DB-C983-4894-B182-697A24FCD454}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [ACDSee Ultimate 2023 TCP] => (Allow) C:\Program Files\ACD Systems\ACDSee Ultimate\16.0\ACDSeeUltimate2023.exe (ACD Systems International Inc. -> ACD Systems International Inc.) [File not signed]
FirewallRules: [ACDSee Ultimate 2023 UDP] => (Allow) C:\Program Files\ACD Systems\ACDSee Ultimate\16.0\ACDSeeUltimate2023.exe (ACD Systems International Inc. -> ACD Systems International Inc.) [File not signed]
FirewallRules: [ACDSee Commander Ultimate 2023 TCP] => (Allow) C:\Program Files\ACD Systems\ACDSee Ultimate\16.0\ACDSeeCommanderUltimate16.exe (ACD Systems International Inc. -> ) [File not signed]
FirewallRules: [ACDSee Commander Ultimate 2023 UDP] => (Allow) C:\Program Files\ACD Systems\ACDSee Ultimate\16.0\ACDSeeCommanderUltimate16.exe (ACD Systems International Inc. -> ) [File not signed]
FirewallRules: [TCP Query User{CFDDB72A-1106-4DFF-9B88-2DB5A7D675AB}D:\games\far cry primal\bin\fcprimal.exe] => (Allow) D:\games\far cry primal\bin\fcprimal.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft Entertainment)
FirewallRules: [UDP Query User{E4318DCE-C953-4571-AC13-A59C943FE0D8}D:\games\far cry primal\bin\fcprimal.exe] => (Allow) D:\games\far cry primal\bin\fcprimal.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft Entertainment)
FirewallRules: [{8ABF6920-2788-4123-BB64-C47D6F711032}] => (Allow) C:\Program Files\Serviio\bin\ServiioService.exe () [File not signed]
FirewallRules: [{62A43FF8-7F79-419A-B2A9-AA2C6F097B0C}] => (Allow) C:\Program Files\Serviio\bin\ServiioService.exe () [File not signed]
FirewallRules: [{28735949-5405-4F87-BB68-1504E56A17D3}] => (Allow) C:\Program Files\Serviio\console\ServiioConsole.exe (Six Lines Ltd) [File not signed]
FirewallRules: [{7322048D-2BF8-419E-8FC2-5BA8E32B8332}] => (Allow) D:\Programy\Steam\steamapps\common\Farming Simulator 2013\FarmingSimulator2013Game.exe (GIANTS Software GmbH -> GIANTS Software GmbH)
FirewallRules: [{6FC70668-1502-436E-8F79-D4A32F76372B}] => (Allow) D:\Programy\Steam\steamapps\common\Farming Simulator 2013\FarmingSimulator2013Game.exe (GIANTS Software GmbH -> GIANTS Software GmbH)
FirewallRules: [TCP Query User{132966CA-DC70-4AEF-9615-AD1667783CBB}C:\program files\signalyst\hqplayer desktop 3\hqplayer-desktop.exe] => (Block) C:\program files\signalyst\hqplayer desktop 3\hqplayer-desktop.exe (Signalyst -> )
FirewallRules: [UDP Query User{FC7E21C2-9B73-4173-8C72-29B6670B7428}C:\program files\signalyst\hqplayer desktop 3\hqplayer-desktop.exe] => (Block) C:\program files\signalyst\hqplayer desktop 3\hqplayer-desktop.exe (Signalyst -> )
FirewallRules: [{87EE48E9-63A1-457E-B906-5A1EFE50E784}] => (Allow) D:\Programy\Steam\steamapps\common\MudRunner\MudRunner.exe (Focus Home Interactive) [File not signed]
FirewallRules: [{69211867-3D8A-47EE-AC61-B46AEAF131C7}] => (Allow) D:\Programy\Steam\steamapps\common\MudRunner\MudRunner.exe (Focus Home Interactive) [File not signed]
FirewallRules: [{9B754BF9-65A2-4A7A-90E7-1A97CC38BE42}] => (Allow) D:\Programy\Steam\steamapps\common\Death in the Water 2\Death in the Water 2.exe () [File not signed]
FirewallRules: [{370A9EA3-8A44-4EC8-8C29-11B942CC98E3}] => (Allow) D:\Programy\Steam\steamapps\common\Death in the Water 2\Death in the Water 2.exe () [File not signed]
FirewallRules: [TCP Query User{A0988E5C-C432-42F5-BC11-8E84D8CE6FF4}D:\games\alien - isolation\ai.exe] => (Allow) D:\games\alien - isolation\ai.exe () [File not signed]
FirewallRules: [UDP Query User{D17A23C2-A643-40DB-AF73-8FD84E7F3206}D:\games\alien - isolation\ai.exe] => (Allow) D:\games\alien - isolation\ai.exe () [File not signed]
FirewallRules: [TCP Query User{DCB80824-F17F-41A7-A927-F90FA394B619}C:\supgam\madvr\madhcctrl.exe] => (Allow) C:\supgam\madvr\madhcctrl.exe (Systemsoftware Mathias Rauen (Mathias Rauen) -> madshi.net)
FirewallRules: [UDP Query User{B7C1A0D0-AEAD-4635-83B2-99B32B76F909}C:\supgam\madvr\madhcctrl.exe] => (Allow) C:\supgam\madvr\madhcctrl.exe (Systemsoftware Mathias Rauen (Mathias Rauen) -> madshi.net)
FirewallRules: [{A466714D-8057-45A7-A56E-DD18BCF60CF1}] => (Allow) D:\Programy\Steam\steamapps\common\Maneater\Maneater.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{CBCC5EBC-6E4F-4AE6-9163-32B16BD8CC00}] => (Allow) D:\Programy\Steam\steamapps\common\Maneater\Maneater.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [TCP Query User{6EA76272-6FD3-4B87-ADC2-4A28A34AB855}C:\users\zbyse\appdata\local\tidal\app-2.34.5\tidal.exe] => (Allow) C:\users\zbyse\appdata\local\tidal\app-2.34.5\tidal.exe (TIDAL Music AS -> TIDAL Music AS)
FirewallRules: [UDP Query User{47785613-384F-495C-B9F0-C43A8E81A2DB}C:\users\zbyse\appdata\local\tidal\app-2.34.5\tidal.exe] => (Allow) C:\users\zbyse\appdata\local\tidal\app-2.34.5\tidal.exe (TIDAL Music AS -> TIDAL Music AS)
FirewallRules: [TCP Query User{35209A04-2237-4D39-B134-0B50295F65A6}C:\users\zbyse\appdata\local\tidal\app-2.35.0\tidal.exe] => (Allow) C:\users\zbyse\appdata\local\tidal\app-2.35.0\tidal.exe (TIDAL Music AS -> TIDAL Music AS)
FirewallRules: [UDP Query User{7AE86AD2-8BF6-4022-B573-AD9A52E72680}C:\users\zbyse\appdata\local\tidal\app-2.35.0\tidal.exe] => (Allow) C:\users\zbyse\appdata\local\tidal\app-2.35.0\tidal.exe (TIDAL Music AS -> TIDAL Music AS)
FirewallRules: [{2342A9C1-20DF-488C-BE09-C13CA5A8B195}] => (Allow) C:\Program Files\qBittorrent\qbittorrent.exe (The qBittorrent Project) [File not signed]
FirewallRules: [{3CC29A75-7B3F-4532-BA5A-49556E1D2B5F}] => (Allow) C:\Program Files\qBittorrent\qbittorrent.exe (The qBittorrent Project) [File not signed]
FirewallRules: [{FFD5D768-D3C6-4FD4-AF58-E16DDE83C1C0}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{6B468C59-8CFB-4D72-A617-10FE5BEAFBC5}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{894A3AC2-A2C2-4F85-915F-CD7B662A0DF9}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{68B00FDE-74D5-419D-90C0-F07B9A03FBCE}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{2BBE3C1C-CFF7-46F2-B791-699C6C5D2BEA}] => (Allow) D:\Programy\Steam\steamapps\common\Return to Castle Wolfenstein\WolfSP.exe () [File not signed]
FirewallRules: [{44B29A7F-1902-4403-9651-6BC9E93077FD}] => (Allow) D:\Programy\Steam\steamapps\common\Return to Castle Wolfenstein\WolfSP.exe () [File not signed]
FirewallRules: [{5FD8F350-A73A-42E8-950A-9DE857FE12D8}] => (Allow) D:\Programy\Steam\steamapps\common\Return to Castle Wolfenstein\WolfMP.exe () [File not signed]
FirewallRules: [{2A2F1658-E228-4F35-9285-78B2CF749BE0}] => (Allow) D:\Programy\Steam\steamapps\common\Return to Castle Wolfenstein\WolfMP.exe () [File not signed]
FirewallRules: [{23FD8099-6232-4D57-B5E1-8BC9E78487D0}] => (Allow) C:\Program Files (x86)\Plex\Plex Media Server\Plex Media Server.exe (Plex, Inc. -> Plex, Inc.)
FirewallRules: [{AC9FF3B2-E58B-434E-A95D-A37920427934}] => (Allow) C:\Program Files (x86)\Plex\Plex Media Server\PlexScriptHost.exe (Plex, Inc. -> )
FirewallRules: [{BAD4ACF3-681D-4165-9CB2-2DA9D8EE6D7A}] => (Allow) C:\Program Files (x86)\Plex\Plex Media Server\Plex DLNA Server.exe (Plex, Inc. -> Plex, Inc.)
FirewallRules: [{766926B0-4025-4163-8BAC-947EC87F6026}] => (Allow) C:\Program Files (x86)\Plex\Plex Media Server\Plex Tuner Service.exe (Plex, Inc. -> )
FirewallRules: [{55C682B1-E642-4EEE-9BA2-E160AF71BFC9}] => (Allow) D:\Programy\Steam\steamapps\common\SnowRunner\Sources\Bin\SnowRunner.exe (Focus Entertainment SA -> Focus Home Interactive)
FirewallRules: [{F9A7772D-5522-4BBC-AFDC-10AF3A16A28F}] => (Allow) D:\Programy\Steam\steamapps\common\SnowRunner\Sources\Bin\SnowRunner.exe (Focus Entertainment SA -> Focus Home Interactive)
FirewallRules: [{D6FDF8F3-292D-4D51-BDEF-FAFA49A40B8C}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{CA0766D7-150D-4A43-815F-7B91B4F03498}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\120.0.2210.133\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)

==================== Restore Points =========================

ATTENTION: System Restore is disabled (Total:238.37 GB) (Free:77.7 GB) (33%)

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (01/13/2024 04:13:31 PM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: Optimalizátor úložiště nemohl dokončit opakovat operaci trim na FILMY (F:), protože: Požadovaná operace není podporována hardwarem, který zálohuje svazek. (0x8900002A)

Error: (01/13/2024 04:11:15 PM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: Optimalizátor úložiště nemohl dokončit opakovat operaci trim na Dokumenty (D:), protože: Požadovaná operace není podporována hardwarem, který zálohuje svazek. (0x8900002A)

Error: (01/13/2024 04:10:57 PM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: Optimalizátor úložiště nemohl dokončit opakovat operaci trim na Download (E:), protože: Požadovaná operace není podporována hardwarem, který zálohuje svazek. (0x8900002A)

Error: (01/13/2024 01:48:07 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: DNS Message from 192.168.50.76:37273 to 224.0.0.251:5353 length 4 too short

Error: (01/13/2024 01:48:06 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: DNS Message from 192.168.50.76:37273 to 224.0.0.251:5353 length 4 too short

Error: (01/13/2024 01:48:06 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: DNS Message from 192.168.50.76:37273 to 224.0.0.251:5353 length 4 too short

Error: (01/13/2024 01:48:05 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: DNS Message from 192.168.50.76:37273 to 224.0.0.251:5353 length 4 too short

Error: (01/13/2024 01:48:05 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: DNS Message from 192.168.50.76:37273 to 224.0.0.251:5353 length 4 too short


System errors:
=============
Error: (01/14/2024 06:56:34 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba GameInput Service byla nečekaně ukončena. Stalo se to 1 krát. Následující opravná akce bude spuštěna za 1000 milisekund: Restartovat službu.

Error: (01/14/2024 06:56:34 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Služba GameInput Service byla ukončena s následující chybou:
Složený soubor GameInput Service byl vytvořen s novější verzi úložného prostoru.

Error: (01/14/2024 06:56:23 PM) (Source: Application Popup) (EventID: 56) (User: )
Description: ACPI15

Error: (01/14/2024 06:55:22 PM) (Source: DCOM) (EventID: 10010) (User: NT AUTHORITY)
Description: Server {834366DA-2D43-4FE3-8DCD-42FF2274BD0D} se v daném časovém limitu neregistroval u služby DCOM.

Error: (01/14/2024 06:53:22 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba NVIDIA LocalSystem Container byla nečekaně ukončena. Stalo se to 1 krát. Následující opravná akce bude spuštěna za 6000 milisekund: Restartovat službu.

Error: (01/14/2024 06:53:22 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba Plex Update Service byla nečekaně ukončena. Stalo se to 2 krát. Následující opravná akce bude spuštěna za 10000 milisekund: Restartovat službu.

Error: (01/14/2024 06:53:22 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba NVIDIA Display Container LS byla nečekaně ukončena. Stalo se to 1 krát. Následující opravná akce bude spuštěna za 6000 milisekund: Restartovat službu.

Error: (01/14/2024 06:53:22 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba Gaming Services byla neočekávaně ukončena. Tento stav nastal již 1krát.


Windows Defender:
================
Date: 2023-12-26 09:42:57
Description:
Antivirová ochrana v programu Microsoft Defender zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=1
Název: Trojan:Win32/Dynamer!ac
Závažnost: Vážné
Kategorie: Trojský kůň
Cesta: file:_D:\GAMES\Alien - Isolation\STEAM_API.DLL
Původ detekce: Místní počítač
Typ detekce: FastPath
Zdroj detekce: Ochrana v reálném čase
Uživatel: DESKTOP-ZS\Zbyse
Název procesu: D:\GAMES\Alien - Isolation\AI.exe
Verze bezpečnostních informací: AV: 1.403.1138.0, AS: 1.403.1138.0, NIS: 1.403.1138.0
Verze modulu: AM: 1.1.23110.2, NIS: 1.1.23110.2

Date: 2023-12-26 09:42:42
Description:
Antivirová ochrana v programu Microsoft Defender zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=1
Název: Trojan:Win32/Dynamer!ac
Závažnost: Vážné
Kategorie: Trojský kůň
Cesta: file:_D:\GAMES\Alien - Isolation\STEAM_API.DLL
Původ detekce: Místní počítač
Typ detekce: FastPath
Zdroj detekce: Ochrana v reálném čase
Uživatel: DESKTOP-ZS\Zbyse
Název procesu: D:\GAMES\Alien - Isolation\AI.exe
Verze bezpečnostních informací: AV: 1.403.1138.0, AS: 1.403.1138.0, NIS: 1.403.1138.0
Verze modulu: AM: 1.1.23110.2, NIS: 1.1.23110.2

Date: 2023-12-26 09:42:34
Description:
Antivirová ochrana v programu Microsoft Defender zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=1
Název: Trojan:Win32/Dynamer!ac
Závažnost: Vážné
Kategorie: Trojský kůň
Cesta: file:_D:\GAMES\Alien - Isolation\STEAM_API.DLL
Původ detekce: Místní počítač
Typ detekce: FastPath
Zdroj detekce: Ochrana v reálném čase
Uživatel: DESKTOP-ZS\Zbyse
Název procesu: C:\Program Files\Altap Salamander\salamand.exe
Verze bezpečnostních informací: AV: 1.403.1138.0, AS: 1.403.1138.0, NIS: 1.403.1138.0
Verze modulu: AM: 1.1.23110.2, NIS: 1.1.23110.2

Date: 2023-12-26 09:42:03
Description:
Antivirová ochrana v programu Microsoft Defender zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=1
Název: Trojan:Win32/Dynamer!ac
Závažnost: Vážné
Kategorie: Trojský kůň
Cesta: file:_E:\Threadr\GAMES\Alien.Isolation.Collection-PROPHET\PROPHET\STEAM_API.DLL
Původ detekce: Místní počítač
Typ detekce: FastPath
Zdroj detekce: Ochrana v reálném čase
Uživatel: DESKTOP-ZS\Zbyse
Název procesu: C:\Program Files\Altap Salamander\salamand.exe
Verze bezpečnostních informací: AV: 1.403.1138.0, AS: 1.403.1138.0, NIS: 1.403.1138.0
Verze modulu: AM: 1.1.23110.2, NIS: 1.1.23110.2

Date: 2023-12-26 09:41:49
Description:
Antivirová ochrana v programu Microsoft Defender zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=1
Název: Trojan:Win32/Dynamer!ac
Závažnost: Vážné
Kategorie: Trojský kůň
Cesta: file:_E:\Threadr\GAMES\Alien.Isolation.Collection-PROPHET\PROPHET\STEAM_API.DLL
Původ detekce: Místní počítač
Typ detekce: FastPath
Zdroj detekce: Ochrana v reálném čase
Uživatel: DESKTOP-ZS\Zbyse
Název procesu: C:\Program Files\Altap Salamander\salamand.exe
Verze bezpečnostních informací: AV: 1.403.1138.0, AS: 1.403.1138.0, NIS: 1.403.1138.0
Verze modulu: AM: 1.1.23110.2, NIS: 1.1.23110.2
Event[0]:

Date: 2023-04-18 21:02:00
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o obnovení položky z karantény.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=1
Název: Trojan:Win32/Sabsik.FL.B!ml
Závažnost: Vážné
Kategorie: Trojský kůň
Uživatel: DESKTOP-ZS\Zbyse
Kód chyby: 0x80508014
Popis chyby: Položku v karanténě nelze obnovit.
Verze bezpečnostních informací: AV: 1.387.1429.0, AS: 1.387.1429.0
Verze modulu: 1.1.20200.4

Date: 2023-04-18 21:01:32
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o obnovení položky z karantény.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=1
Název: Trojan:Win32/Sabsik.FL.B!ml
Závažnost: Vážné
Kategorie: Trojský kůň
Uživatel: DESKTOP-ZS\Zbyse
Kód chyby: 0x80508014
Popis chyby: Položku v karanténě nelze obnovit.
Verze bezpečnostních informací: AV: 1.387.1429.0, AS: 1.387.1429.0
Verze modulu: 1.1.20200.4

Date: 2023-04-18 20:52:56
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o obnovení položky z karantény.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=1
Název: Trojan:Script/Wacatac.H!ml
Závažnost: Vážné
Kategorie: Trojský kůň
Uživatel: DESKTOP-ZS\Zbyse
Kód chyby: 0x80508014
Popis chyby: Položku v karanténě nelze obnovit.
Verze bezpečnostních informací: AV: 1.387.1429.0, AS: 1.387.1429.0
Verze modulu: 1.1.20200.4

Date: 2023-04-18 20:52:05
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o obnovení položky z karantény.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=1
Název: Trojan:Script/Wacatac.H!ml
Závažnost: Vážné
Kategorie: Trojský kůň
Uživatel: DESKTOP-ZS\Zbyse
Kód chyby: 0x80508014
Popis chyby: Položku v karanténě nelze obnovit.
Verze bezpečnostních informací: AV: 1.387.1429.0, AS: 1.387.1429.0
Verze modulu: 1.1.20200.4

Date: 2023-04-18 20:52:03
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o obnovení položky z karantény.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=1
Název: Trojan:Win32/Sabsik.FL.B!ml
Závažnost: Vážné
Kategorie: Trojský kůň
Uživatel: DESKTOP-ZS\Zbyse
Kód chyby: 0x80508014
Popis chyby: Položku v karanténě nelze obnovit.
Verze bezpečnostních informací: AV: 1.387.1429.0, AS: 1.387.1429.0
Verze modulu: 1.1.20200.4

CodeIntegrity:
===============
Date: 2024-01-14 18:58:37
Description:
Code Integrity determined that a process (\Device\HarddiskVolume8\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume8\Program Files\Bonjour\mdnsNSP.dll that did not meet the Windows signing level requirements.

Date: 2024-01-14 18:56:47
Description:
Code Integrity determined that a process (\Device\HarddiskVolume8\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume8\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.


==================== Memory info ===========================

BIOS: American Megatrends Inc. 1002 02/15/2019
Motherboard: ASUSTeK COMPUTER INC. PRIME X399-A
Processor: AMD Ryzen Threadripper 1920X 12-Core Processor
Percentage of memory in use: 15%
Total physical RAM: 32642.79 MB
Available physical RAM: 27639.75 MB
Total Virtual: 37506.79 MB
Available Virtual: 30936.54 MB

==================== Drives ================================

Drive c: (System Disc) (Fixed) (Total:238.37 GB) (Free:77.7 GB) (Model: SanDisk SD8SN8U-256G-1006) NTFS
Drive d: (Dokumenty) (Fixed) (Total:3726.01 GB) (Free:1979.72 GB) (Model: WDC WD40EFPX-68C6CN0) NTFS
Drive e: (Download) (Fixed) (Total:3726.01 GB) (Free:628.09 GB) (Model: ST4000NE001-2MA101) NTFS
Drive f: (FILMY) (Fixed) (Total:7452.02 GB) (Free:1022.88 GB) (Model: ST8000DM004-2CX188) NTFS

\\?\Volume{371553a5-3062-4984-b44c-57096001beaf}\ (WINTOHDD) (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (Protective MBR) (Size: 238.5 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 1 (Protective MBR) (Size: 3726 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 2 (Protective MBR) (Size: 3726 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 3 (Protective MBR) (Size: 7452 GB) (Disk ID: 00000000)

Partition: GPT.

==================== End of Addition.txt =======================

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o kontrolu logu - pomalý běh PC

#8 Příspěvek od Rudy »

Potřebuji vidět fixlog. Je v souboru fixlog.txt na ploše. Děkuji.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

cormack
Návštěvník
Návštěvník
Příspěvky: 74
Registrován: 02 kvě 2008 06:18

Re: Prosím o kontrolu logu - pomalý běh PC

#9 Příspěvek od cormack »

Fix result of Farbar Recovery Scan Tool (x64) Version: 11.01.2024
Ran by Zbyse (14-01-2024 18:53:21) Run:1
Running from C:\Users\Zbyse\Desktop
Loaded Profiles: Zbyse
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start

CloseProcesses:
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\Run: [Power2GoExpress13] => NA (No File)
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\MountPoints2: {58bc0b60-98d0-11ed-9ff3-0c9d92850ee3} - "G:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\MountPoints2: {58c69dcb-6346-11eb-9dff-0c9d92850ee3} - "G:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\MountPoints2: {a07c01df-f495-11ea-9dc2-0c9d92850ee3} - "I:\Setup.exe"
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\MountPoints2: {a79ca802-17d1-11ec-9e39-0c9d92850ee3} - "G:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\MountPoints2: {ae5f53a8-bf45-11ed-a03a-0c9d92850ee3} - "G:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\MountPoints2: {ce6ba173-ea50-11eb-9e2f-0c9d92850ee3} - "G:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\...\MountPoints2: {f961193d-38c6-11eb-9ddb-0c9d92850ee3} - "G:\HiSuiteDownLoader.exe"
ShortcutTarget: PHOTOfunSTUDIO 10.1 PE.lnk -> C:\Program Files (x86)\Common Files\Panasonic\PHOTOfunSTUDIO AutoStart\AutoStartupService.exe (No File)
GroupPolicy: Restriction ? <==== ATTENTION
Policies: C:\ProgramData\NTUSER.pol: Restriction <==== ATTENTION
Task: {420F6E18-D1B7-4FAF-9620-CB6E6EC69926} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [155432 2019-10-29] (Google Inc -> Google LLC)
Task: {37D71CAC-84A3-452E-BED3-AC5B6346901E} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [155432 2019-10-29] (Google Inc -> Google LLC)
Task: {E1431677-D5D1-47D5-B9F0-27CF5C59BC2A} - System32\Tasks\Spooler SubSystem App => C:\Users\Zbyse\AppData\Roaming\WinRAR\Spooler\spoolsp.exe d99ab5555efbda7328ea18fc02cb337288a73a18 (No File)
C:\Users\Zbyse\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => -> No File
FirewallRules: [UDP Query User{91595C10-05AF-4A27-8413-8F3C0D65150E}I:\imagej\imagej.exe] => (Allow) I:\imagej\imagej.exe => No File
FirewallRules: [TCP Query User{BC1DF8DE-D0AA-4394-8B5B-070C9BBD498C}I:\imagej\imagej.exe] => (Allow) I:\imagej\imagej.exe => No File
D:\GAMES\Alien - Isolation\STEAM_API.DLL
E:\Threadr\GAMES\Alien.Isolation.Collection-PROPHET\PROPHET\STEAM_API.DLL

EmptyTemp:
Hosts:
End
*****************

Processes closed successfully.
"HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\Software\Microsoft\Windows\CurrentVersion\Run\\Power2GoExpress13" => removed successfully
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{58bc0b60-98d0-11ed-9ff3-0c9d92850ee3} => removed successfully
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{58c69dcb-6346-11eb-9dff-0c9d92850ee3} => removed successfully
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{a07c01df-f495-11ea-9dc2-0c9d92850ee3} => removed successfully
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{a79ca802-17d1-11ec-9e39-0c9d92850ee3} => removed successfully
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{ae5f53a8-bf45-11ed-a03a-0c9d92850ee3} => removed successfully
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{ce6ba173-ea50-11eb-9e2f-0c9d92850ee3} => removed successfully
HKU\S-1-5-21-3686431232-4186227985-1175276304-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{f961193d-38c6-11eb-9ddb-0c9d92850ee3} => removed successfully
"C:\Program Files (x86)\Common Files\Panasonic\PHOTOfunSTUDIO AutoStart\AutoStartupService.exe" => not found

"C:\Windows\system32\GroupPolicy\Machine" folder move:

C:\Windows\system32\GroupPolicy\Machine => moved successfully
C:\Windows\system32\GroupPolicy\GPT.ini => moved successfully
C:\Windows\SysWOW64\GroupPolicy\GPT.ini => moved successfully
C:\ProgramData\NTUSER.pol => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{420F6E18-D1B7-4FAF-9620-CB6E6EC69926}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{420F6E18-D1B7-4FAF-9620-CB6E6EC69926}" => removed successfully
C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineCore" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{37D71CAC-84A3-452E-BED3-AC5B6346901E}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{37D71CAC-84A3-452E-BED3-AC5B6346901E}" => removed successfully
C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineUA" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{E1431677-D5D1-47D5-B9F0-27CF5C59BC2A}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E1431677-D5D1-47D5-B9F0-27CF5C59BC2A}" => removed successfully
C:\Windows\System32\Tasks\Spooler SubSystem App => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Spooler SubSystem App" => removed successfully
C:\Users\Zbyse\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini => moved successfully
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive1 => removed successfully
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive2 => removed successfully
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive3 => removed successfully
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive4 => removed successfully
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive5 => removed successfully
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive6 => removed successfully
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive7 => removed successfully
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive1 => removed successfully
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive2 => removed successfully
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive3 => removed successfully
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive4 => removed successfully
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive5 => removed successfully
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive6 => removed successfully
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive7 => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{91595C10-05AF-4A27-8413-8F3C0D65150E}I:\imagej\imagej.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{BC1DF8DE-D0AA-4394-8B5B-070C9BBD498C}I:\imagej\imagej.exe" => removed successfully
D:\GAMES\Alien - Isolation\STEAM_API.DLL => moved successfully
E:\Threadr\GAMES\Alien.Isolation.Collection-PROPHET\PROPHET\STEAM_API.DLL => moved successfully
C:\Windows\System32\Drivers\etc\hosts => moved successfully
Hosts restored successfully.

=========== EmptyTemp: ==========

FlushDNS => completed
BITS transfer queue => 1310720 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 1844793655 B
Java, Discord, Steam htmlcache, WinHttpAutoProxySvc/winhttp *.cache => 700175477 B
Windows/system/drivers => 33068581 B
Edge => 0 B
Chrome => 3781891473 B
Firefox => 14979405 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 0 B
NetworkService => 0 B
Zbyse => 6988902 B

RecycleBin => 0 B
EmptyTemp: => 5.9 GB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 18:55:40 ====

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o kontrolu logu - pomalý běh PC

#10 Příspěvek od Rudy »

Smazáno. Zrychlil se chod?
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

cormack
Návštěvník
Návštěvník
Příspěvky: 74
Registrován: 02 kvě 2008 06:18

Re: Prosím o kontrolu logu - pomalý běh PC

#11 Příspěvek od cormack »

Ano, vypadá to, že je to lepší.

Moc Vám děkuji za snahu a za pomoc!

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o kontrolu logu - pomalý běh PC

#12 Příspěvek od Rudy »

Rádo se stalo! :)
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Zamčeno