Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Preventivní kontrola logu

Nemáte v tuto chvíli žádný problém s pc a chcete se jen ujistit, že je vše v pořádku?
Vložte log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zamčeno
Zpráva
Autor
romcolahvac
Návštěvník
Návštěvník
Příspěvky: 175
Registrován: 23 pro 2008 00:30

Preventivní kontrola logu

#1 Příspěvek od romcolahvac »

Dobrý den, mohu požádat o provedení kontroly logu z mého PC? Děkuji moc.

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 16.01.2024
Ran by hlava (administrator) on ACER-ASPIRE (Acer Nitro AN515-56) (21-01-2024 09:17:59)
Running from C:\Users\hlava\Downloads\FRST64 (2).exe
Loaded Profiles: hlava
Platform: Microsoft Windows 11 Home Version 22H2 22621.3007 (X64) Language: Čeština (Česko)
Default browser: Chrome
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Acer Incorporated -> Acer Incorporated) C:\Program Files\Acer\NitroSense Service\PSAgent.exe
(Adobe Inc. -> Adobe Systems Incorporated) C:\Program Files\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe
(Autodesk, Inc. -> Autodesk) C:\Program Files\Autodesk\Genuine Service\GenuineService.exe
(C:\Program Files (x86)\NetSetMan\nsmservice.exe ->) (NetSetMan GmbH -> NetSetMan GmbH) C:\Program Files (x86)\NetSetMan\netsetman.exe
(C:\Program Files\Acer\NitroSense Service\PSSvc.exe ->) (Acer Incorporated -> Acer Incorporated) C:\Program Files\Acer\NitroSense Service\PSAdminAgent.exe
(C:\Program Files\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe ->) (OpenJS Foundation -> Node.js) C:\Program Files\Adobe\Adobe Creative Cloud Experience\libs\node.exe
(C:\Program Files\Adobe\Adobe Creative Cloud Experience\libs\node.exe ->) (Adobe Inc. -> Adobe Inc) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\IPCBox\AdobeIPCBroker.exe
(C:\Program Files\Autodesk\AdODIS\V1\Setup\AdskAccessCore.exe ->) (Autodesk, Inc. -> Autodesk, Inc.) C:\Program Files\Autodesk\AdODIS\V1\Setup\ui-launcher\AdskAccessUIHost.exe <4>
(C:\Program Files\Autodesk\AdODIS\V1\Setup\AdskAccessCore.exe ->) (Autodesk, Inc. -> Autodesk, Inc.) C:\Program Files\Autodesk\AdskIdentityManager\1.9.18.0\AdskIdentityManager.exe
(C:\Program Files\Google\Chrome\Application\chrome.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\cmd.exe
(C:\Program Files\GrafanaLabs\svc-9.1.5.0\nssm.exe ->) () [File not signed] C:\Program Files\GrafanaLabs\grafana\bin\grafana-server.exe
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe <3>
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(C:\Program Files\WindowsApps\AppleInc.iCloud_14.2.122.0_x64__nzyj5cx40ttqa\iCloud\iCloudServices.exe ->) (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc) C:\Program Files\WindowsApps\AppleInc.iCloud_14.2.122.0_x64__nzyj5cx40ttqa\iCloud\iCloudCKKS.exe
(C:\Program Files\WindowsApps\AppleInc.iCloud_14.2.122.0_x64__nzyj5cx40ttqa\iCloud\iCloudServices.exe ->) (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Microsoft Corporation) C:\Program Files\WindowsApps\AppleInc.iCloud_14.2.122.0_x64__nzyj5cx40ttqa\iCloud\WebView2\msedgewebview2.exe <7>
(C:\Program Files\WindowsApps\FACEBOOK.317180B0BB486_2020.15.225.0_x64__8xx8rvfyw5nnt\app\Messenger.exe ->) (6E08453F-9BA7-4311-999C-D22FBA2FB1B8 -> ) C:\Program Files\WindowsApps\FACEBOOK.317180B0BB486_2020.15.225.0_x64__8xx8rvfyw5nnt\app\CrashpadHandlerWindows.exe
(C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_424.400.20.0_x64__cw5n1h2txyewy\Dashboard\Widgets.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\120.0.2210.144\msedgewebview2.exe <7>
(cmd.exe ->) (Adguard Software Limited -> Adguard Software Limited) C:\Program Files\AdGuard\Adguard.BrowserExtensionHost.exe
(drivers\RivetNetworks\Killer\KAPSService.exe ->) (Rivet Networks LLC -> Rivet Networks LLC) C:\Windows\System32\drivers\RivetNetworks\Killer\KAPS.exe
(drivers\RivetNetworks\Killer\xTendUtilityService.exe ->) (Rivet Networks LLC -> Rivet Networks LLC) C:\Windows\System32\drivers\RivetNetworks\Killer\xTendUtility.exe
(DriverStore\FileRepository\cui_dch.inf_amd64_7208949846a9b9dc\igfxCUIServiceN.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_7208949846a9b9dc\igfxEMN.exe
(explorer.exe ->) () [File not signed] C:\Users\hlava\AppData\Local\Sideloadly\sideloadlydaemon.exe
(explorer.exe ->) (Adguard Software Limited -> Adguard Software Limited) C:\Program Files\AdGuard\Adguard.exe
(explorer.exe ->) (Autodesk, Inc. -> Autodesk, Inc.) C:\Program Files\Autodesk\AdODIS\V1\Setup\AdskAccessCore.exe
(explorer.exe ->) (AVB Disc Soft, SIA -> Disc Soft Ltd) C:\Program Files\DAEMON Tools Lite\DTShellHlp.exe
(explorer.exe ->) (F.lux Software LLC -> f.lux Software LLC) C:\Users\hlava\AppData\Local\FluxSoftware\Flux\flux.exe
(explorer.exe ->) (Google LLC -> Google LLC) C:\Program Files\Google\Chrome\Application\chrome.exe <21>
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe <15>
(explorer.exe ->) (Now.gg, INC -> now.gg, Inc.) C:\Users\hlava\AppData\Local\Programs\bluestacks-services\BlueStacksServices.exe <4>
(explorer.exe ->) (PARAMOUNT SOFTWARE UK LIMITED -> Paramount Software UK Ltd) C:\Program Files\Macrium\Common\ReflectMonitor.exe
(explorer.exe ->) (PARAMOUNT SOFTWARE UK LIMITED -> Paramount Software UK Ltd) C:\Program Files\Macrium\Common\ReflectUI.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.352\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.352\GoogleCrashHandler64.exe
(KYE SYSTEMS CORP. -> ) C:\Users\hlava\AppData\Local\SmartGenius\resources\KeyboardDriver\SmartFore.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
(NVIDIA Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(services.exe ->) () [File not signed] C:\Program Files\GrafanaLabs\svc-9.1.5.0\nssm.exe
(services.exe ->) () [File not signed] C:\Users\Public\AppData\Roaming\Flixmate\flixmate.service.exe
(services.exe ->) (Acer Incorporated -> Acer Incorporated) C:\Program Files\Acer\NitroSense Service\PSSvc.exe
(services.exe ->) (Adguard Software Limited -> Adguard Software Limited) C:\Program Files\AdGuard\AdguardSvc.exe
(services.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(services.exe ->) (Apple Inc. -> Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(services.exe ->) (Arvato Digital Services Canada Inc -> arvato digital services llc) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
(services.exe ->) (Arvato Digital Services Canada Inc -> arvato digital services llc) C:\Program Files\Common Files\Protexis\License Service\PsiService_2.exe
(services.exe ->) (Autodesk, Inc. -> Autodesk) C:\Program Files (x86)\Common Files\Autodesk Shared\AdskLicensing\13.0.0.8122\AdskLicensingService\AdskLicensingService.exe
(services.exe ->) (Autodesk, Inc. -> Autodesk, Inc.) C:\Program Files\Autodesk\AdODIS\V1\Setup\AdskAccessServiceHost.exe
(services.exe ->) (AVB Disc Soft, SIA -> Disc Soft Ltd) C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe
(services.exe ->) (DTS, Inc. -> DTS Inc.) C:\Windows\System32\DTS\PC\APO4x\DtsApo4Service.exe
(services.exe ->) (Flexera Software LLC -> Flexera) C:\Program Files (x86)\Common Files\Macrovision Shared\FlexNet Publisher\FNPLicensingService.exe
(services.exe ->) (Flexera Software LLC -> Flexera) C:\Program Files\Common Files\Macrovision Shared\FlexNet Publisher\FNPLicensingService64.exe
(services.exe ->) (F-Secure Corporation -> F-Secure Corporation) C:\Program Files (x86)\F-Secure\Freedome\fsvpnservice.exe
(services.exe ->) (Geek Software GmbH -> geek software GmbH) C:\Program Files\PDF24\pdf24.exe <2>
(services.exe ->) (Hewlett-Packard Company -> HP) C:\Windows\System32\HPSIsvc.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Program Files\HPPrintScanDoctor\HPPrintScanDoctorService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_7208949846a9b9dc\igfxCUIServiceN.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iastorvd.inf_amd64_a5ea1b1d8db1527e\RstMwService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igcc_dch.inf_amd64_9cf4db1a1fd1b22d\OneApp.IGCC.WinService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_9dbc143909c9c41e\IntelCpHDCPSvc.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\lms.inf_amd64_fddb643595e0b8d0\LMS.exe
(services.exe ->) (Intel Corporation -> Intel) C:\Windows\System32\DriverStore\FileRepository\intcoed.inf_amd64_0f43cda6a2474b5c\AS\IAS\IntelAudioService.exe
(services.exe ->) (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dal.inf_amd64_b5484efd38adbe8d\jhi_service.exe
(services.exe ->) (Intel(R) pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dptf_cpu.inf_amd64_e3868713e3d137ef\esif_uf.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(services.exe ->) (NetSetMan GmbH -> NetSetMan GmbH) C:\Program Files (x86)\NetSetMan\nsmservice.exe
(services.exe ->) (NortonLifeLock Inc. -> NortonLifelock Inc.) C:\Program Files\Norton Security\Engine\22.23.10.10\NortonSecurity.exe <2>
(services.exe ->) (NortonLifeLock Inc. -> NortonLifeLock Inc.) C:\Program Files\Norton Security\Engine\22.23.10.10\nsWscSvc.exe
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <3>
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nvaci.inf_amd64_d08bf1f458ca2ea0\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (PARAMOUNT SOFTWARE UK LIMITED -> Paramount Software UK Ltd) C:\Program Files\Macrium\Common\MacriumService.exe
(services.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\DriverStore\FileRepository\realtekservice.inf_amd64_63ffa3cb4ae6dbc0\RtkAudUService64.exe <3>
(services.exe ->) (Rivet Networks LLC -> Rivet Networks) C:\Windows\System32\drivers\RivetNetworks\Killer\KillerAnalyticsService.exe
(services.exe ->) (Rivet Networks LLC -> Rivet Networks) C:\Windows\System32\drivers\RivetNetworks\Killer\KillerNetworkService.exe
(services.exe ->) (Rivet Networks LLC -> Rivet Networks, LLC.) C:\Windows\System32\drivers\RivetNetworks\Killer\KAPSService.exe
(services.exe ->) (Rivet Networks LLC -> Rivet Networks, LLC.) C:\Windows\System32\drivers\RivetNetworks\Killer\xTendUtilityService.exe
(services.exe ->) (TeamViewer Germany GmbH -> TeamViewer Germany GmbH) C:\Program Files\TeamViewer\TeamViewer_Service.exe
(services.exe ->) (Wondershare Technology Co.,Ltd -> Wondershare) C:\ProgramData\Wondershare\Service\InstallAssistService.exe
(services.exe ->) (Zinlab Technologies -> ) C:\Users\Public\AppData\Roaming\Flixmate\update\Flixmate.UpdateService.exe
(sihost.exe ->) (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.) C:\Program Files\WindowsApps\AppleInc.iCloud_14.2.122.0_x64__nzyj5cx40ttqa\iCloud\iCloudDrive.exe
(sihost.exe ->) (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.) C:\Program Files\WindowsApps\AppleInc.iCloud_14.2.122.0_x64__nzyj5cx40ttqa\iCloud\iCloudServices.exe
(sihost.exe ->) (6E08453F-9BA7-4311-999C-D22FBA2FB1B8 -> Meta Platforms, Inc.) C:\Program Files\WindowsApps\FACEBOOK.317180B0BB486_2020.15.225.0_x64__8xx8rvfyw5nnt\app\Messenger.exe
(svchost.exe ->) (24803D75-212C-471A-BC57-9EF86AB91435 -> ) C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2401.3.0_x64__cv1g1gvanyjgm\WhatsApp.exe
(svchost.exe ->) (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> ) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0\SpotifyWidgetProvider.exe
(svchost.exe ->) (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.) C:\Program Files\WindowsApps\AppleInc.iCloud_14.2.122.0_x64__nzyj5cx40ttqa\iCloud\APSDaemon.exe
(svchost.exe ->) (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple, Inc.) C:\Program Files\WindowsApps\AppleInc.iCloud_14.2.122.0_x64__nzyj5cx40ttqa\iCloud\secd.exe
(svchost.exe ->) (Acer Incorporated -> Microsoft) C:\Program Files\Acer\StorPSCTL\StorPSCTL.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft Office\root\Office16\SDXHelper.exe
(svchost.exe ->) (Microsoft Windows -> ) C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_424.400.20.0_x64__cw5n1h2txyewy\Dashboard\WidgetService.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\LocationNotificationWindows.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wbem\WMIADAP.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtkAudUService] => C:\WINDOWS\System32\DriverStore\FileRepository\realtekservice.inf_amd64_63ffa3cb4ae6dbc0\RtkAudUService64.exe [1222448 2021-06-29] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [Reflect UI] => C:\Program Files\Macrium\Common\ReflectUI.exe [9922800 2022-10-30] (PARAMOUNT SOFTWARE UK LIMITED -> Paramount Software UK Ltd)
HKLM\...\Run: [] => [X]
HKLM\...\Run: [RunSmartHIDFile] => C:\Users\hlava\AppData\Local\SmartGenius\resources\KeyboardDriver\SmartHIDStart.exe [524288 2020-09-15] () [File not signed]
HKLM\...\Run: [Autodesk Access] => C:\Program Files\Autodesk\AdODIS\V1\Setup\AdskAccessCore.exe [18088224 2023-05-02] (Autodesk, Inc. -> Autodesk, Inc.)
HKLM\...\Run: [PDF24] => C:\Program Files\PDF24\pdf24.exe [618328 2023-10-04] (Geek Software GmbH -> geek software GmbH)
HKLM\...\Run: [Adguard] => C:\Program Files\AdGuard\Adguard.exe [7147224 2023-12-23] (Adguard Software Limited -> Adguard Software Limited)
HKLM-x32\...\Run: [NetSetMan] => C:\Program Files (x86)\NetSetMan\netsetman.exe [7447424 2019-11-08] (NetSetMan GmbH -> NetSetMan GmbH)
HKLM-x32\...\Run: [Adobe CCXProcess] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe [129288 2022-09-02] (Adobe Inc. -> )
HKLM-x32\...\Run: [ControlCenter4] => C:\Program Files (x86)\ControlCenter4\BrCcBoot.exe [145344 2019-07-26] (Brother Industries, Ltd. -> Brother Industries, Ltd.)
HKLM-x32\...\Run: [BrStsMon00] => C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe [3146752 2022-02-07] (Brother Industries, Ltd.) [File not signed]
HKLM-x32\...\Run: [TeamsMachineUninstallerLocalAppData] => C:\Users\hlava\AppData\Local\Microsoft\Teams\Update.exe [2454240 2022-09-11] (Microsoft 3rd Party Application Component -> Microsoft Corporation)
HKLM-x32\...\Run: [Autodesk Genuine Service ] => C:\Program Files\Autodesk\Genuine Service\GenuineService.exe [3638792 2023-09-21] (Autodesk, Inc. -> Autodesk)
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restriction <==== ATTENTION
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
HKU\S-1-5-21-370656792-1244637223-2425275819-1001\...\Run: [cz.seznam.software.szndesktop] => "C:\Users\agnes\AppData\Roaming\Seznam.cz\bin\wszndesktop.exe" -q (No File)
HKU\S-1-5-21-370656792-1244637223-2425275819-1001\...\Run: [cz.seznam.software.autoupdate] => "C:\Users\agnes\AppData\Roaming\Seznam.cz\szninstall.exe" -c (No File)
HKU\S-1-5-21-370656792-1244637223-2425275819-1001\...\Run: [Bonus.SSR.FR15] => C:\Program Files (x86)\ABBYY FineReader 15\ScreenshotReader.exe [1187488 2020-09-09] (ABBYY Production LLC -> ABBYY Production LLC.)
HKU\S-1-5-21-370656792-1244637223-2425275819-1001\...\MountPoints2: {86c5814d-64d2-11ed-90a9-f47b0969a8e2} - "G:\RTK_NIC_DRIVER_INSTALLER.sfx.exe"
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\Run: [f.lux] => C:\Users\hlava\AppData\Local\FluxSoftware\Flux\flux.exe [1527928 2023-12-06] (F.lux Software LLC -> f.lux Software LLC)
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\Run: [Bonus.SSR.FR15] => C:\Program Files (x86)\ABBYY FineReader 15\ScreenshotReader.exe [1187488 2020-09-09] (ABBYY Production LLC -> ABBYY Production LLC.)
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\Run: [MicrosoftEdgeAutoLaunch_76554E69F94DC990BB425147D5D0F2CD] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start [3854376 2024-01-17] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\Run: [btweb] => "C:\Users\hlava\AppData\Roaming\BitTorrent Web\btweb.exe" /MINIMIZED (No File)
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\Run: [GoogleChromeAutoLaunch_BEF88DE6C69ADEC784F7524F894B6CAA] => "C:\Program Files\Google\Chrome\Application\chrome.exe" --no-startup-window /prefetch:5 [2693920 2024-01-12] (Google LLC -> Google LLC)
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\Run: [electron.app.BlueStacks Services] => C:\Users\hlava\AppData\Local\Programs\bluestacks-services\BlueStacksServices.exe [162219656 2023-10-19] (Now.gg, INC -> now.gg, Inc.)
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\Run: [Sideloadly Daemon] => C:\Users\hlava\AppData\Local\Sideloadly\sideloadlydaemon.exe [44612608 2023-10-04] () [File not signed]
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\Policies\Explorer: []
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\Policies\Explorer: [DisallowRun] 1
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\Policies\Explorer\DisallowRun: [9] mrt.exe
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\MountPoints2: {81311b40-b045-11ed-90c4-f47b0969a8e2} - "E:\SISetup.exe"
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\MountPoints2: {824b8ab5-6bb6-11ed-90ad-f47b0969a8e2} - "E:\OnePlus_setup.exe" /s
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\MountPoints2: {86c5814d-64d2-11ed-90a9-f47b0969a8e2} - "H:\RTK_NIC_DRIVER_INSTALLER.sfx.exe"
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\Winlogon: [Shell] explorer.exe, <==== ATTENTION
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\WINDOWS\system32\Mystify.scr [180224 2022-05-07] (Microsoft Windows -> Microsoft Corporation)
HKLM\...\Windows x64\Print Processors\HP1100PrintProc: C:\Windows\System32\spool\prtprocs\x64\HP1100PP.DLL [74240 2010-03-04] (Microsoft Windows Hardware Compatibility Publisher -> )
HKLM\...\Print\Monitors\HP1100LM: C:\Windows\system32\HP1100LM.DLL [289280 2010-03-04] (Microsoft Windows Hardware Compatibility Publisher -> )
HKLM\...\Print\Monitors\PDF-XChange5-ABBYY-FR15: C:\WINDOWS\system32\pxc50pmaf15.dll [57328 2018-12-04] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\120.0.6099.225\Installer\chrmstp.exe [2024-01-18] (Google LLC -> Google LLC)
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{99F7E96B-DA09-4D46-ACAE-C6D019DD46B2}] -> C:\Program Files (x86)\ABBYY FineReader 15\ScreenshotReader.exe [2020-09-09] (ABBYY Production LLC -> ABBYY Production LLC.)
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {E8825A36-A678-431D-85BF-8B1561DE6913} - System32\Tasks\ACC => C:\Program Files (x86)\Acer\Care Center\LiveUpdateChecker.exe -auto (No File)
Task: {D341E3E8-8FE9-49CF-945D-65BF9BD2681E} - System32\Tasks\AcerCMUpdateTask2.5.22250 => C:\Program Files (x86)\Acer\Amundsen\2.5.22250\awc.exe [96904 2022-09-25] (Acer Incorporated -> )
Task: {DC505F80-FED6-4AEE-BA5A-E7D5AB9CC363} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1566200 2023-09-20] (Adobe Inc. -> Adobe Inc.)
Task: {A22C234B-E082-4B5E-8D39-A2FE57A96C47} - System32\Tasks\Adobe-Genuine-Software-Integrity-Scheduler-1.0 => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [3103824 2021-02-01] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {BDE1BF0C-1D1D-4728-A8EF-7CFAB03F1DE5} - System32\Tasks\BlueStacksHelper_nxt => C:\Program Files\BlueStacks_nxt\BlueStacksHelper.exe [302968 2023-11-17] (Now.gg, INC -> BlueStack Systems, Inc.)
Task: {A0B908FD-5CED-42F6-9CCC-7FE9048099C2} - System32\Tasks\CorelUpdateHelperTask-0F30B5A0E0B30372AD814732FA323AE5 => C:\Program Files (x86)\Corel\CUH\v2\CUH.exe [3827728 2022-10-21] (Corel Corporation -> Corel Corporation)
Task: {78EDBF19-F185-4281-95D5-80ECE27982A4} - System32\Tasks\CorelUpdateHelperTaskCore => c:\Program Files (x86)\Corel\CUH\v2\CUH.exe [3827728 2022-10-21] (Corel Corporation -> Corel Corporation)
Task: {E6FD5814-339D-4AF9-B240-C7B6306DAF97} - System32\Tasks\CorelUpdateHelperTask-DF2840C7C8727F488155D040C48163A8 => C:\Program Files (x86)\Corel\CUH\v2\CUH.exe [3827728 2022-10-21] (Corel Corporation -> Corel Corporation)
Task: {B88E8C9D-FF1B-4D44-9CC6-8808CCEDCBFD} - System32\Tasks\FreedomeHelper => C:\Program Files (x86)\F-Secure\Freedome\FHelper.exe [649807 2021-10-02] (F-Secure Corporation) [File not signed]
Task: {2A8C35E5-D429-47D6-807E-BE59FDBD7C69} - System32\Tasks\GoogleUpdateTaskMachineCore{6640F5AD-BBA4-436B-804B-FEEC04C0D30A} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [168632 2022-08-25] (Google LLC -> Google LLC)
Task: {255B27D8-7F62-4B82-964F-0DAC064C2EE1} - System32\Tasks\GoogleUpdateTaskMachineUA{C77A1422-55C9-4B27-8B09-4A4663B1362A} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [168632 2022-08-25] (Google LLC -> Google LLC)
Task: {4B57D49E-C98A-410D-B849-C4EF262BAC2C} - System32\Tasks\HP\HP Print Scan Doctor\Printer Health Monitor => C:\Program Files\HPPrintScanDoctor\HPPrinterHealthMonitor.exe [60888 2024-01-18] (HP Inc. -> HP Inc.)
Task: {779D09C7-F3DD-4815-B541-94C56553A1D2} - System32\Tasks\HP\HP Print Scan Doctor\Printer Health Monitor Logon => C:\Program Files\HPPrintScanDoctor\HPPrinterHealthMonitor.exe [60888 2024-01-18] (HP Inc. -> HP Inc.)
Task: {3CB05F1B-2059-4664-97D5-3F80A16E7AD3} - System32\Tasks\MaiSoft\QA_D24E7CD0-6AAF-4B8F-BC73-C22872A8286B => C:\Users\hlava\AppData\Local\QA\Helper.vbs [3065 2023-03-15] () [File not signed]
Task: {F036DABD-2B2F-42DD-803A-6728D9581303} - System32\Tasks\MaiSoft\QA-de_D24E7CD0-6AAF-4B8F-BC73-C22872A8286B => C:\Users\hlava\AppData\Local\QA\Helper.vbs [3065 2023-03-15] () [File not signed]
Task: {A97163D4-1D89-4173-B378-97EF8DA6076D} - System32\Tasks\Meta\Messenger-WSP-Helper-S-1-5-21-370656792-1244637223-2425275819-1002 => C:\Program Files\WindowsApps\FACEBOOK.317180B0BB486_2020.15.225.0_x64__8xx8rvfyw5nnt\app\MessengerHelper.exe [2245368 2024-01-07] (6E08453F-9BA7-4311-999C-D22FBA2FB1B8 -> Meta Platforms, Inc.)
Task: {A459A05C-D9AA-4FD1-BCDF-EBD6878836FA} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [28425192 2024-01-05] (Microsoft Corporation -> Microsoft Corporation)
Task: {F08475BB-1266-4798-B862-6A2576D543D3} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [28425192 2024-01-05] (Microsoft Corporation -> Microsoft Corporation)
Task: {6392ABA7-7CAF-4284-B452-F4346AC4C4A7} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [305744 2024-01-13] (Microsoft Corporation -> Microsoft Corporation)
Task: {9881E4B3-669E-43AF-80DE-FCAC51473CAD} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [305744 2024-01-13] (Microsoft Corporation -> Microsoft Corporation)
Task: {08149BC5-F3BB-43E3-A695-51944FAC73DC} - System32\Tasks\Microsoft\Office\Office Performance Monitor => C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\operfmon.exe [170048 2024-01-09] (Microsoft Corporation -> Microsoft Corporation)
Task: {2B4A0D2B-843A-4D1C-89EE-D89E4266C5CA} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\46149054-5FFE-4773-A7E0-C28F6CFB20E5\OS Edition Upgrade event listener created by enrollment client => C:\WINDOWS\system32\deviceenroller.exe [520192 2023-12-14] (Microsoft Windows -> Microsoft Corporation)
Task: {B109ADD9-E404-46E1-A130-FCA39A8CCA5B} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\46149054-5FFE-4773-A7E0-C28F6CFB20E5\Passport for Work alert created by enrollment client => C:\WINDOWS\system32\deviceenroller.exe [520192 2023-12-14] (Microsoft Windows -> Microsoft Corporation)
Task: {F3D89A51-52F2-43B6-855E-6A12019B4B28} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\46149054-5FFE-4773-A7E0-C28F6CFB20E5\Provisioning initiated session => C:\WINDOWS\system32\deviceenroller.exe [520192 2023-12-14] (Microsoft Windows -> Microsoft Corporation)
Task: {8FD1EAA0-39C8-404E-BA59-F19B6C38B3E9} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\46149054-5FFE-4773-A7E0-C28F6CFB20E5\PushLaunch => C:\WINDOWS\system32\deviceenroller.exe [520192 2023-12-14] (Microsoft Windows -> Microsoft Corporation)
Task: {BD50C81C-1593-4E77-9F70-801494B92358} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\46149054-5FFE-4773-A7E0-C28F6CFB20E5\PushRenewal => C:\WINDOWS\system32\deviceenroller.exe [520192 2023-12-14] (Microsoft Windows -> Microsoft Corporation)
Task: {48AA1E7B-A1A4-4660-8F86-E97B112ADECE} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\46149054-5FFE-4773-A7E0-C28F6CFB20E5\PushUpgrade => C:\WINDOWS\system32\deviceenroller.exe [520192 2023-12-14] (Microsoft Windows -> Microsoft Corporation)
Task: {4BE2A896-8B0D-4B49-ABEA-205205EFFDB3} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\46149054-5FFE-4773-A7E0-C28F6CFB20E5\Schedule #1 created by enrollment client => C:\WINDOWS\system32\deviceenroller.exe [520192 2023-12-14] (Microsoft Windows -> Microsoft Corporation)
Task: {69BEBE52-1C57-4BFD-8C04-E9600B8F0FE6} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\46149054-5FFE-4773-A7E0-C28F6CFB20E5\Schedule #2 created by enrollment client => C:\WINDOWS\system32\deviceenroller.exe [520192 2023-12-14] (Microsoft Windows -> Microsoft Corporation)
Task: {7136ECEC-A3FF-4AB6-A066-64E0C98B3427} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\46149054-5FFE-4773-A7E0-C28F6CFB20E5\Schedule #3 created by enrollment client => C:\WINDOWS\system32\deviceenroller.exe [520192 2023-12-14] (Microsoft Windows -> Microsoft Corporation)
Task: {603F9570-1400-4BE1-97AB-811F2B8E6632} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\46149054-5FFE-4773-A7E0-C28F6CFB20E5\Schedule created by enrollment client for renewal of certificate warning => C:\WINDOWS\system32\deviceenroller.exe [520192 2023-12-14] (Microsoft Windows -> Microsoft Corporation)
Task: {AEBDE666-110D-4194-A8AB-C316FA43DBC9} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\46149054-5FFE-4773-A7E0-C28F6CFB20E5\Schedule to run OMADMClient by client => C:\WINDOWS\system32\omadmclient.exe [471040 2023-11-16] (Microsoft Windows -> Microsoft Corporation)
Task: {0D905598-B478-4485-B35E-CB424D427676} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\46149054-5FFE-4773-A7E0-C28F6CFB20E5\Schedule to run OMADMClient by server => C:\WINDOWS\system32\omadmclient.exe [471040 2023-11-16] (Microsoft Windows -> Microsoft Corporation)
Task: {C3D36184-73C4-4C61-B200-A17DB076730E} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\46149054-5FFE-4773-A7E0-C28F6CFB20E5\Win10 S Mode event listener created by enrollment client => C:\WINDOWS\system32\deviceenroller.exe [520192 2023-12-14] (Microsoft Windows -> Microsoft Corporation)
Task: {D9EAEF20-E141-477E-81DB-961B0C62EE39} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\46149054-5FFE-4773-A7E0-C28F6CFB20E5\Wsc Startup event listener created by enrollment client => C:\WINDOWS\system32\deviceenroller.exe [520192 2023-12-14] (Microsoft Windows -> Microsoft Corporation)
Task: {E0F10DCF-44AD-40E8-9370-FB5DA59F93FB} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker => %systemroot%\system32\MusNotification.exe (No File)
Task: {67E7A0D8-02FD-441D-9D18-C5700ECC4007} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [714056 2022-10-10] (Mozilla Corporation -> Mozilla Foundation)
Task: {51C98C7F-FC35-4C21-B094-6254C7CB6B5B} - System32\Tasks\NitroSense => C:\Program Files\Acer\NitroSense Service\PSLauncher.exe [610832 2021-03-26] (Acer Incorporated -> Acer Incorporated)
Task: {C263BA03-258A-492B-B5A7-E2FF1DE5688F} - System32\Tasks\Norton 360\Norton 360 Autofix => C:\Program Files\Norton Security\Engine\22.23.10.10\SymErr.exe [379024 2023-11-06] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
Task: {17C16E43-F690-4DC5-A217-F7584E8FCB7A} - System32\Tasks\Norton 360\Norton 360 Error Analyzer => C:\Program Files\Norton Security\Engine\22.23.10.10\SymErr.exe [379024 2023-11-06] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
Task: {322299D9-D82C-4822-A1DD-D87E29103372} - System32\Tasks\Norton 360\Norton 360 Error Processor => C:\Program Files\Norton Security\Engine\22.23.10.10\SymErr.exe [379024 2023-11-06] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
Task: {B02E246E-4673-44A5-B210-7693B15C2DC4} - System32\Tasks\Norton WSC Integration => C:\Program Files\Norton Security\Engine\22.23.10.10\WSCStub.exe [646520 2023-11-06] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
Task: {252F6782-5701-40CB-B20D-DA7581CBB3FF} - System32\Tasks\NortonLifeLock Trial Agent V2 => "C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NLOKTrialAgentV2.exe" /scheduled (No File)
Task: {C1ED73E0-FBBF-42A0-BBF6-7661FA448C94} - System32\Tasks\npcapwatchdog => C:\Program Files\Npcap\CheckStatus.bat [1145 2021-03-24] () [File not signed]
Task: {8A74D184-5A16-4BE5-AEC2-244D31B12A9C} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [1005096 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {C8C7CD57-791B-4ADF-8E84-50CE910DF189} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3345448 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {81B62F94-5C8C-4F51-9CBF-F7AAB4BC53D2} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [649256 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {E5F7F93D-2D17-4545-B82A-8C06B84C1710} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [910888 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {AF5793C3-CD9F-4A0A-8CF0-3E354BBE495C} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [910888 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {B7379D41-AFCF-4084-BF99-57F59D43C521} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {0DFDE852-76D1-48DC-B3E7-6B1E107DBF27} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {586EED21-2BCF-4E13-9771-EB55E5F8DB07} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {C1A20B12-75F3-4F11-AFFE-086956FB7EFF} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {E6D60564-0AE9-4BF9-8137-B366B77C9699} - System32\Tasks\Oem\AcerJumpstartTask => "C:\Program Files (x86)\Acer\Acer Jumpstart\hermes.exe" /default (No File)
Task: {7CFA7233-927C-4511-8105-7F493078C9E5} - System32\Tasks\Oem\wlanBrokerTask => C:\Program Files (x86)\Acer\ExpressVPN\wlanBroker.exe [18224 2021-03-22] (Acer Incorporated -> )
Task: {1CCC93B2-DFF6-4F21-A6AA-C52E1283F981} - System32\Tasks\Opera scheduled Autoupdate 1661369613 => C:\Users\hlava\AppData\Local\Programs\Opera\launcher.exe --scheduledautoupdate $(Arg0) (No File)
Task: {6EF605F8-48FE-4A28-9632-43155F36BBD0} - System32\Tasks\Remediation\AntimalwareMigrationTask => C:\Program Files\Common Files\AV\Norton 360\Upgrade.exe [2353000 2023-11-06] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
Task: {4018634A-E14C-448E-A0C9-F5BF5B6C0B97} - System32\Tasks\Software Update Application => C:\ProgramData\OEM\UpgradeTool\ListCheck.exe [461472 2021-12-30] (Acer Incorporated -> Acer Incorporated)
Task: {E0A3FCB8-1107-4197-BCC8-6FC6077B9528} - System32\Tasks\StorPSCTL => C:\Program Files\Acer\StorPSCTL\StorPSCTL.exe [153640 2021-03-29] (Acer Incorporated -> Microsoft)
Task: {87F159A0-3824-458F-BF7C-266E3EDA9A97} - System32\Tasks\TempClean1 => C:\Windows\system32\wevtutil.exe [327680 2023-11-16] (Microsoft Windows -> Microsoft Corporation) -> cl Application
Task: {F5713D3B-CFA4-41B8-9FDD-EE1821FEEA4C} - System32\Tasks\TempClean2 => C:\Windows\system32\wevtutil.exe [327680 2023-11-16] (Microsoft Windows -> Microsoft Corporation) -> cl System

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Hosts: 0.0.0.0 account.zoner.com
Tcpip\Parameters: [DhcpNameServer] 31.30.90.11 31.30.90.12
Tcpip\..\Interfaces\{42c4da83-bf83-4575-8bff-68f4159d8c8c}: [DhcpNameServer] 31.30.90.11 31.30.90.12
Tcpip\..\Interfaces\{42c4da83-bf83-4575-8bff-68f4159d8c8c}: [DhcpDomain] home
Tcpip\..\Interfaces\{42c4da83-bf83-4575-8bff-68f4159d8c8c}\14E656E71B61602D202960586F6E656: [DhcpNameServer] 172.20.10.1
Tcpip\..\Interfaces\{42c4da83-bf83-4575-8bff-68f4159d8c8c}\25059475946494: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{42c4da83-bf83-4575-8bff-68f4159d8c8c}\25843514D4: [DhcpNameServer] 192.168.162.229
Tcpip\..\Interfaces\{42c4da83-bf83-4575-8bff-68f4159d8c8c}\2584E45445D245543484E494B4: [DhcpNameServer] 31.30.90.11 31.30.90.12
Tcpip\..\Interfaces\{42c4da83-bf83-4575-8bff-68f4159d8c8c}\2584E45445D245543484E494B4: [DhcpDomain] home
Tcpip\..\Interfaces\{42c4da83-bf83-4575-8bff-68f4159d8c8c}\27F6D636F6C6168667163602EA: [DhcpNameServer] 172.20.10.1
Tcpip\..\Interfaces\{42c4da83-bf83-4575-8bff-68f4159d8c8c}\4505D2C496E6B6F53463F523C24374: [DhcpNameServer] 31.30.90.11 31.30.90.12
Tcpip\..\Interfaces\{42c4da83-bf83-4575-8bff-68f4159d8c8c}\4505D2C496E6B6F53463F523C24374: [DhcpDomain] home
Tcpip\..\Interfaces\{42c4da83-bf83-4575-8bff-68f4159d8c8c}\4505D2C496E6B6F53463F55374: [DhcpNameServer] 31.30.90.11 31.30.90.12
Tcpip\..\Interfaces\{42c4da83-bf83-4575-8bff-68f4159d8c8c}\4505D2C496E6B6F53463F55374: [DhcpDomain] home
Tcpip\..\Interfaces\{42c4da83-bf83-4575-8bff-68f4159d8c8c}\55053453236373632383: [DhcpNameServer] 31.30.90.11 31.30.90.12
Tcpip\..\Interfaces\{42c4da83-bf83-4575-8bff-68f4159d8c8c}\55053453236373632383: [DhcpDomain] home
Tcpip\..\Interfaces\{42c4da83-bf83-4575-8bff-68f4159d8c8c}\D457A6F42394E6475627E65647F523E24374F5544393342363: [DhcpNameServer] 192.168.1.1 0.0.0.0
Tcpip\..\Interfaces\{42c4da83-bf83-4575-8bff-68f4159d8c8c}\D457A6F42394E6475627E65647F55374F5544393342363: [DhcpNameServer] 192.168.1.1 0.0.0.0
Tcpip\..\Interfaces\{c0e3673e-5467-49ec-9dbd-915d5e478b59}: [DhcpNameServer] 192.168.1.1

Edge:
=======
Edge DefaultProfile: Default
Edge Profile: C:\Users\hlava\AppData\Local\Microsoft\Edge\User Data\Default [2024-01-21]
Edge DownloadDir: Default -> C:\Users\hlava\Downloads
Edge Extension: (Norton Safe Web) - C:\Users\hlava\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\bdaafgjhhjkdplpffldcncdignokfkbo [2023-12-21]
Edge Extension: (AdGuard asistent prohlížeče) - C:\Users\hlava\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\fbohpolgemkbfphodcfgnpjcmedcjhpn [2023-12-15]
Edge Extension: (Dokumenty Google offline) - C:\Users\hlava\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2024-01-17]
Edge Extension: (Mike Adblock pro Chrome | Blokovač reklam pro Chrome) - C:\Users\hlava\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\giaoehhefkmchjbbdnahgeppblbdejmj [2023-12-29]
Edge Extension: (Edge relevant text changes) - C:\Users\hlava\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2023-09-14]
Edge Extension: (Video Downloader PLUS) - C:\Users\hlava\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\njgehaondchbmjmajphnhlojfnbfokng [2023-11-08]
Edge Extension: (Blokátor reklam AdGuard) - C:\Users\hlava\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\pdffkfellgipmhklpdmokmckkkfcopbh [2023-12-26]
Edge Extension: (Speedtest by Ookla) - C:\Users\hlava\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\pgjjikdiikihdfpoppgaidccahalehjh [2023-11-08]
Edge Profile: C:\Users\hlava\AppData\Local\Microsoft\Edge\User Data\Profile 1 [2023-07-19]

FireFox:
========
FF DefaultProfile: g1nl5qot.default
FF ProfilePath: C:\Users\hlava\AppData\Roaming\Mozilla\Firefox\Profiles\g1nl5qot.default [2023-11-05]
FF Homepage: Mozilla\Firefox\Profiles\g1nl5qot.default -> hxxps://www.google.com/
FF Extension: (Seznam doplněk - Esko) - C:\Users\hlava\AppData\Roaming\Mozilla\Firefox\Profiles\g1nl5qot.default\Extensions\sko-extension@firma.seznam.cz.xpi [2018-12-05]
FF Extension: (Seznam doplněk - Email) - C:\Users\hlava\AppData\Roaming\Mozilla\Firefox\Profiles\g1nl5qot.default\Extensions\{ea614400-e918-4741-9a97-7a972ff7c30b}.xpi [2018-12-05]
FF ProfilePath: C:\Users\hlava\AppData\Roaming\Mozilla\Firefox\Profiles\nzn7m1zy.default-release [2024-01-20]
FF Homepage: Mozilla\Firefox\Profiles\nzn7m1zy.default-release -> hxxps://www.google.com/
FF Extension: (Czech (CZ) Language Pack) - C:\Users\hlava\AppData\Roaming\Mozilla\Firefox\Profiles\nzn7m1zy.default-release\Extensions\langpack-cs@firefox.mozilla.org.xpi [2022-08-25]
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2023-12-09] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=3.0.17.4 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2023-10-30] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.18 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2023-10-30] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.19 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2023-10-30] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.20 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2023-10-30] (VideoLAN -> VideoLAN)
FF Plugin: Adobe Acrobat -> C:\Program Files\Adobe\Acrobat DC\Acrobat\Air\nppdf32.dll [2024-01-13] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2023-12-09] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: JFGuide -> C:\Program Files (x86)\NetSurveillance\CMS\npGuide.dll [2022-04-22] () [File not signed]
FF Plugin-x32: JFWeb -> C:\Program Files (x86)\NetSurveillance\CMS\npWebPlugin.dll [2022-04-22] () [File not signed]

Chrome:
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\hlava\AppData\Local\Google\Chrome\User Data\Default [2024-01-21]
CHR DownloadDir: C:\Users\hlava\Downloads
CHR Notifications: Default -> hxxps://www.youtube.com
CHR Extension: (Blokátor reklam AdGuard) - C:\Users\hlava\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgnkhhnnamicmpeenaelnjfhikgbkllg [2023-12-26]
CHR Extension: (AdGuard asistent prohlížeče) - C:\Users\hlava\AppData\Local\Google\Chrome\User Data\Default\Extensions\fbohpolgemkbfphodcfgnpjcmedcjhpn [2023-12-15]
CHR Extension: (Norton Safe Web) - C:\Users\hlava\AppData\Local\Google\Chrome\User Data\Default\Extensions\fnpbeacklnhmkkilekogeiekaglbmmka [2023-12-21]
CHR Extension: (Dokumenty Google offline) - C:\Users\hlava\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2024-01-11]
CHR Extension: (Mike Adblock pro Chrome | Blokovač reklam pro Chrome) - C:\Users\hlava\AppData\Local\Google\Chrome\User Data\Default\Extensions\giaoehhefkmchjbbdnahgeppblbdejmj [2023-12-29]
CHR Extension: (Video Downloader PLUS) - C:\Users\hlava\AppData\Local\Google\Chrome\User Data\Default\Extensions\njgehaondchbmjmajphnhlojfnbfokng [2023-03-21]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\hlava\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2022-08-25]
CHR Extension: (Speedtest by Ookla) - C:\Users\hlava\AppData\Local\Google\Chrome\User Data\Default\Extensions\pgjjikdiikihdfpoppgaidccahalehjh [2023-06-17]
CHR Profile: C:\Users\hlava\AppData\Local\Google\Chrome\User Data\Guest Profile [2024-01-11]
CHR Profile: C:\Users\hlava\AppData\Local\Google\Chrome\User Data\Profile 1 [2023-07-19]
CHR Extension: (Safe Torrent Scanner) - C:\Users\hlava\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\aegnopegbbhjeeiganiajffnalhlkkjb [2023-03-09]
CHR Extension: (Adobe Acrobat: PDF edit, convert, sign tools) - C:\Users\hlava\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2023-03-09]
CHR Extension: (Google Docs Offline) - C:\Users\hlava\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2023-03-09]
CHR Extension: (Chrome Web Store Payments) - C:\Users\hlava\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2022-10-24]
CHR Profile: C:\Users\hlava\AppData\Local\Google\Chrome\User Data\System Profile [2024-01-20]
CHR HKU\S-1-5-21-370656792-1244637223-2425275819-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [bgjpfhpjcgdppjbgnpnjllokbmcdllig]
CHR HKU\S-1-5-21-370656792-1244637223-2425275819-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [olfeabkoenfaoljndfecamgilllcpiak]
CHR HKU\S-1-5-21-370656792-1244637223-2425275819-1002\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]
CHR HKLM-x32\...\Chrome\Extension: [aegnopegbbhjeeiganiajffnalhlkkjb]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]

Opera:
=======
OPR Profile: C:\Users\hlava\AppData\Roaming\Opera Software\Opera Stable [2023-07-19]
OPR Extension: (Rich Hints Agent) - C:\Users\hlava\AppData\Roaming\Opera Software\Opera Stable\Extensions\enegjkbbakeegngfapepobipndnebkdk [2022-08-24]
OPR Extension: (Amazon Assistant Promotion) - C:\Users\hlava\AppData\Roaming\Opera Software\Opera Stable\Extensions\kbmoiomgmchbpihhdpabemajcbjpcijk [2022-08-24]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 Adguard Service; C:\Program Files\AdGuard\AdguardSvc.exe [797400 2023-12-23] (Adguard Software Limited -> Adguard Software Limited)
R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [173040 2023-09-20] (Adobe Inc. -> Adobe Inc.)
R2 AdskLicensingService; C:\Program Files (x86)\Common Files\Autodesk Shared\AdskLicensing\Current\AdskLicensingService\AdskLicensingService.exe [15280648 2022-11-23] (Autodesk, Inc. -> Autodesk)
S2 AdskNLM; C:\Program Files (x86)\Common Files\Autodesk Shared\Network License Manager\lmgrd.exe [1201488 2021-04-04] (Flexera Software LLC -> Flexera)
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [99104 2021-03-16] (Apple Inc. -> Apple Inc.)
R2 Autodesk Access Service Host; C:\Program Files\Autodesk\AdODIS\V1\Setup\AdskAccessServiceHost.exe [10539808 2023-05-21] (Autodesk, Inc. -> Autodesk, Inc.)
S3 BrYNSvc; C:\Program Files (x86)\Browny02\BrYNSvc.exe [321536 2022-01-26] (Brother Industries, Ltd.) [File not signed]
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [13777080 2024-01-05] (Microsoft Corporation -> Microsoft Corporation)
R3 Disc Soft Lite Bus Service; C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe [4960120 2022-08-24] (AVB Disc Soft, SIA -> Disc Soft Ltd)
R2 DtsApo4Service; C:\WINDOWS\System32\DTS\PC\APO4x\DtsApo4Service.exe [420536 2022-10-13] (DTS, Inc. -> DTS Inc.)
S3 EABackgroundService; C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EABackgroundService.exe [11029096 2023-04-17] (Electronic Arts, Inc. -> Electronic Arts)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [1135648 2022-08-27] (EasyAntiCheat Oy -> Epic Games, Inc)
S3 EpicOnlineServices; C:\Program Files (x86)\Epic Games\Epic Online Services\service\EpicOnlineServicesHost.exe [934368 2022-03-03] (Epic Games Inc. -> Epic Games, Inc.)
R2 Flixmate.UpdateService; C:\Users\public\AppData\Roaming\Flixmate\update\Flixmate.UpdateService.exe [24352 2022-08-31] (Zinlab Technologies -> )
R2 FlixmateService; C:\Users\public\AppData\Roaming\Flixmate\flixmate.service.exe [136704 2022-08-31] () [File not signed]
R3 Freedome Service; C:\Program Files (x86)\F-Secure\Freedome\fsvpnservice.exe [1812360 2023-03-07] (F-Secure Corporation -> F-Secure Corporation)
S3 GameforgeClientService; C:\Program Files (x86)\GameforgeClient\gfservice.exe [635968 2023-08-07] (Gameforge 4D GmbH -> )
R2 Grafana; C:\Program Files\GrafanaLabs\svc-9.1.5.0\nssm.exe [331264 2022-09-13] () [File not signed]
R2 HPPrintScanDoctorService; C:\Program Files\HPPrintScanDoctor\HPPrintScanDoctorService.exe [230360 2024-01-18] (HP Inc. -> HP Inc.)
R2 HPSIService; C:\WINDOWS\system32\HPSIsvc.exe [127800 2010-04-07] (Hewlett-Packard Company -> HP)
R2 IntelAudioService; C:\WINDOWS\System32\DriverStore\FileRepository\intcoed.inf_amd64_0f43cda6a2474b5c\AS\IAS\IntelAudioService.exe [531008 2022-01-26] (Intel Corporation -> Intel)
R3 KAPSService; C:\WINDOWS\System32\drivers\RivetNetworks\Killer\KAPSService.exe [82080 2020-11-04] (Rivet Networks LLC -> Rivet Networks, LLC.)
R2 Killer Analytics Service; C:\WINDOWS\System32\drivers\RivetNetworks\Killer\KillerAnalyticsService.exe [1783992 2020-11-04] (Rivet Networks LLC -> Rivet Networks)
R2 Killer Network Service; C:\WINDOWS\System32\drivers\RivetNetworks\Killer\KillerNetworkService.exe [2671800 2020-11-04] (Rivet Networks LLC -> Rivet Networks)
S3 KNDBWM; C:\WINDOWS\System32\drivers\RivetNetworks\Killer\KNDBWMService.exe [82088 2020-11-04] (Rivet Networks LLC -> Rivet Networks, LLC.)
R2 MacriumService; C:\Program Files\Macrium\Common\MacriumService.exe [11072008 2022-10-30] (PARAMOUNT SOFTWARE UK LIMITED -> Paramount Software UK Ltd)
S3 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [9316040 2023-10-09] (Malwarebytes Inc. -> Malwarebytes)
R2 NortonSecurity; C:\Program Files\Norton Security\Engine\22.23.10.10\NortonSecurity.exe [344888 2023-11-06] (NortonLifeLock Inc. -> NortonLifelock Inc.)
R2 nsmService; C:\Program Files (x86)\NetSetMan\nsmservice.exe [1782976 2017-04-24] (NetSetMan GmbH -> NetSetMan GmbH)
R2 nsWscSvc; C:\Program Files\Norton Security\Engine\22.23.10.10\nsWscSvc.exe [1059176 2023-11-06] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
R2 NVDisplay.ContainerLocalSystem; C:\WINDOWS\System32\DriverStore\FileRepository\nvaci.inf_amd64_d08bf1f458ca2ea0\Display.NvContainer\NVDisplay.Container.exe [1274992 2023-12-08] (NVIDIA Corporation -> NVIDIA Corporation)
R2 PDF24; C:\Program Files\PDF24\pdf24.exe [618328 2023-10-04] (Geek Software GmbH -> geek software GmbH)
R2 PSI_SVC_2; c:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe [277360 2014-04-30] (Arvato Digital Services Canada Inc -> arvato digital services llc)
R2 PSI_SVC_2_x64; c:\Program Files\Common Files\Protexis\License Service\PsiService_2.exe [337776 2014-04-30] (Arvato Digital Services Canada Inc -> arvato digital services llc)
R3 PSSvc; C:\Program Files\Acer\NitroSense Service\PSSvc.exe [841744 2021-03-26] (Acer Incorporated -> Acer Incorporated)
R2 TeamViewer; C:\Program Files\TeamViewer\TeamViewer_Service.exe [21047096 2024-01-05] (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
S3 uSHAREitSvc; C:\Program Files (x86)\SHAREit Technologies\SHAREit\SHAREit.Service.exe [33224 2017-09-11] (SHAREit Technologies Co.Ltd -> SHAREit Technologies Co.Ltd)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23050.5-0\NisSrv.exe [3232576 2023-07-08] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23050.5-0\MsMpEng.exe [133592 2023-07-08] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 Wondershare InstallAssist; C:\ProgramData\Wondershare\Service\InstallAssistService.exe [269200 2020-04-02] (Wondershare Technology Co.,Ltd -> Wondershare)
S2 xTendSoftAPService; C:\WINDOWS\System32\drivers\RivetNetworks\Killer\xTendSoftAPService.exe [82096 2020-11-04] (Rivet Networks LLC -> Rivet Networks, LLC.)
R2 xTendUtilityService; C:\WINDOWS\System32\drivers\RivetNetworks\Killer\xTendUtilityService.exe [82096 2020-11-04] (Rivet Networks LLC -> Rivet Networks, LLC.)
S2 ACCSvc; "C:\Program Files (x86)\Acer\Care Center\ACCSvc.exe" [X]
S3 QALSvc; "C:\Program Files\Acer\Quick Access Service\QALSvc.exe" [X]
S3 QASvc; "C:\Program Files\Acer\Quick Access Service\QASvc.exe" [X]
S3 UEIPSvc; "C:\Program Files\Acer\User Experience Improvement Program Service\Framework\UBTService.exe" [X]

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 AcerAirplaneModeController; C:\WINDOWS\System32\drivers\AcerAirplaneModeController.sys [36800 2022-06-02] (Acer Incorporated -> Acer Incorporated)
R3 AcxHdAudio; C:\WINDOWS\System32\drivers\AcxHdAudio.sys [561152 2023-11-16] (Microsoft Windows -> Microsoft Corporation)
R1 adgnetworkwfpdrv; C:\WINDOWS\System32\drivers\adgnetworkwfpdrv.sys [89272 2023-11-03] (Microsoft Windows Hardware Compatibility Publisher -> Adguard Software Limited)
S3 AppleKmdfFilter; C:\WINDOWS\System32\drivers\AppleKmdfFilter.sys [39272 2023-06-27] (Apple Inc. -> Apple Inc.)
S3 AppleLowerFilter; C:\WINDOWS\System32\drivers\AppleLowerFilter.sys [55608 2023-06-27] (Apple Inc. -> Apple Inc.)
R1 BHDrvx64; C:\Program Files\Norton Security\NortonData\22.22.9.11\Definitions\BASHDefs\20240118.001\BHDrvx64.sys [1706512 2023-09-21] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R2 BlueStacksDrv_nxt; C:\Program Files\BlueStacks_nxt\BstkDrv_nxt.sys [310672 2023-11-17] (Microsoft Windows Hardware Compatibility Publisher -> Bluestack System Inc.)
S3 BTHMODEM; C:\WINDOWS\System32\drivers\bthmodem.sys [106496 2022-10-12] (Microsoft Corporation) [File not signed]
R1 ccSet_NGC; C:\WINDOWS\System32\drivers\NGCx64\16170A0.00A\ccSetx64.sys [198280 2023-11-06] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R3 dtlitescsibus; C:\WINDOWS\System32\drivers\dtlitescsibus.sys [42256 2022-08-24] (AVB Disc Soft, SIA -> Disc Soft Ltd)
R3 dtliteusbbus; C:\WINDOWS\System32\drivers\dtliteusbbus.sys [63696 2022-08-24] (AVB Disc Soft, SIA -> Disc Soft Ltd)
R1 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [527864 2022-09-10] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R3 EraserUtilRebootDrv; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [159720 2022-10-21] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R3 fsfreedomewintun; C:\WINDOWS\System32\drivers\fsfreedomewintun.sys [31248 2023-03-07] (Microsoft Windows Hardware Compatibility Publisher -> F-Secure Corporation)
R3 gFilterMouUsb; C:\WINDOWS\System32\drivers\gFilterMouUsb.sys [30568 2020-09-15] (KYE SYSTEMS CORP. -> KYE Systems Corp.)
R3 gKbdfltr; C:\WINDOWS\System32\drivers\gKbdfltr.sys [29576 2020-09-15] (KYE SYSTEMS CORP. -> )
R1 HHDNLWF; C:\WINDOWS\system32\DRIVERS\hhdnet64.sys [52848 2022-01-14] (HHD SOFTWARE LIMITED -> HHD Software Ltd.)
R0 HHDNLWFH; C:\WINDOWS\System32\DRIVERS\hhdnethp64.sys [39024 2022-01-14] (HHD SOFTWARE LIMITED -> HHD Software Ltd.)
R1 HWiNFO_172; C:\WINDOWS\system32\drivers\HWiNFO64A_172.SYS [56888 2023-07-02] (Microsoft Windows Hardware Compatibility Publisher -> REALiX(tm))
R3 iaLPSS2_GPIO2_TGL; C:\WINDOWS\System32\DriverStore\FileRepository\ialpss2_gpio2_tgl.inf_amd64_d0e63c4e3754f42f\iaLPSS2_GPIO2_TGL.sys [128152 2020-08-12] (Intel Corporation -> Intel Corporation)
R3 iaLPSS2_I2C_TGL; C:\WINDOWS\System32\DriverStore\FileRepository\ialpss2_i2c_tgl.inf_amd64_ab87bf17a571e523\iaLPSS2_I2C_TGL.sys [197272 2020-08-12] (Intel Corporation -> Intel Corporation)
R0 iaStorVD; C:\WINDOWS\System32\drivers\iaStorVD.sys [1544912 2021-08-26] (Intel Corporation -> Intel Corporation)
R1 IDSVia64; C:\Program Files\Norton Security\NortonData\22.22.9.11\Definitions\IPSDefs\20240119.064\IDSvia64.sys [1554400 2023-10-19] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R3 IntcUSB; C:\WINDOWS\System32\DriverStore\FileRepository\intcusb.inf_amd64_2cc98897d8dddf62\IntcUSB.sys [882280 2022-01-26] (Intel Corporation -> Intel(R) Corporation)
R3 IntelGNA; C:\WINDOWS\System32\DriverStore\FileRepository\gna.inf_amd64_689d3d5fefeef458\gna.sys [84880 2020-11-06] (Gaussian Mixture Models and Neural Networks Accelerator -> Intel Corporation)
S3 ioFakMap; C:\WINDOWS\System32\drivers\ioFakMap.sys [24664 2020-09-15] (KYE Systems Corp -> KYE System Corp.)
R3 KfeCoSvc; C:\WINDOWS\System32\drivers\RivetNetworks\Killer\KfeCo10X64.sys [201096 2020-11-04] (Rivet Networks LLC -> Rivet Networks, LLC.)
S3 libusbK; C:\WINDOWS\System32\drivers\libusbK.sys [47928 2022-04-19] (Travis Lee Robinson -> hxxp://libusb-win32.sourceforge.net)
R2 MBAMChameleon; C:\WINDOWS\System32\Drivers\MbamChameleon.sys [223176 2023-07-19] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [21480 2023-07-19] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
S3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [239544 2023-07-19] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
S3 mvusbews; C:\WINDOWS\System32\Drivers\mvusbews.sys [20480 2010-03-06] (Microsoft Windows Hardware Compatibility Publisher -> Marvell Semiconductor, Inc.)
S3 Netaapl; C:\WINDOWS\System32\drivers\netaapl64.sys [32352 2017-11-28] (Microsoft Windows Hardware Compatibility Publisher -> Apple Inc.)
R1 npcap; C:\WINDOWS\system32\DRIVERS\npcap.sys [71736 2021-08-30] (Insecure.Com LLC -> Insecure.Com LLC.)
S3 nsvst_NGC; C:\WINDOWS\System32\drivers\NGCx64\16170A0.00A\nsvst.sys [57120 2023-11-06] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
R3 NvModuleTracker; C:\WINDOWS\System32\DriverStore\FileRepository\nvmoduletracker.inf_amd64_0c1cc60a4b422185\NvModuleTracker.sys [45656 2022-07-14] (Nvidia Corporation -> NVIDIA Corporation)
R3 nvpcf; C:\WINDOWS\System32\drivers\nvpcf.sys [239256 2023-11-10] (NVIDIA Corporation -> NVIDIA Corporation)
R0 pwdrvio; C:\WINDOWS\System32\pwdrvio.sys [19152 2019-05-29] (MiniTool Solution Ltd -> )
S3 pwdspio; C:\Windows\system32\pwdspio.sys [12504 2019-05-29] (MiniTool Solution Ltd -> )
R3 rtucx22x64; C:\WINDOWS\System32\DriverStore\FileRepository\rtucx22x64.inf_amd64_b75e67d8c02481f5\rtucx22x64.sys [1645400 2023-05-10] (Realtek Semiconductor Corp. -> Realtek Corporation)
S3 rtux64w10; C:\WINDOWS\System32\DriverStore\FileRepository\rtux64w10.inf_amd64_03831aeaaa2c730e\rtux64w10.sys [683520 2022-05-07] (Microsoft Windows -> Realtek Corporation)
R1 SRTSP; C:\WINDOWS\System32\drivers\NGCx64\16170A0.00A\SRTSP64.SYS [956048 2023-11-06] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R1 SRTSPX; C:\WINDOWS\System32\drivers\NGCx64\16170A0.00A\SRTSPX64.SYS [52872 2023-11-06] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R0 SymEFASI; C:\WINDOWS\System32\drivers\NGCx64\16170A0.00A\SYMEFASI64.SYS [2180248 2023-11-06] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
S0 SymELAM; C:\WINDOWS\System32\drivers\NGCx64\16170A0.00A\SymELAM.sys [36016 2023-11-06] (Microsoft Windows Early Launch Anti-malware Publisher -> Broadcom)
R3 SymEvent; C:\WINDOWS\system32\Drivers\SYMEVENT64x86.SYS [100328 2022-10-19] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R3 SymEvnt; C:\Program Files\Norton Security\NortonData\22.22.9.11\SymPlatform\SymEvnt.sys [722400 2022-07-11] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R1 SymIRON; C:\WINDOWS\System32\drivers\NGCx64\16170A0.00A\Ironx64.SYS [306824 2023-11-06] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R1 SymNetS; C:\WINDOWS\System32\drivers\NGCx64\16170A0.00A\symnets.sys [492728 2023-11-06] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
S3 USBAAPL64; C:\WINDOWS\System32\Drivers\usbaapl64.sys [54784 2018-05-04] (Microsoft Windows Hardware Compatibility Publisher -> Apple, Inc.)
R3 UsbDk; C:\WINDOWS\System32\Drivers\UsbDk.sys [103128 2020-03-13] (Red Hat, Inc. -> Red Hat Inc.)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [49560 2023-07-08] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
U5 WdDevFlt; C:\Windows\System32\Drivers\WdDevFlt.sys [169232 2022-05-07] (Microsoft Windows -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [498944 2023-07-08] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [99568 2023-07-08] (Microsoft Windows -> Microsoft Corporation)
R1 wpCtrlDrv_NGC; C:\WINDOWS\System32\drivers\NGCx64\16170A0.00A\wpCtrlDrv.sys [1016792 2023-11-06] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
S0 aswRvrt; system32\drivers\aswRvrt.sys [X]
U4 npcap_wifi; no ImagePath
S1 WinSetupMon; system32\DRIVERS\WinSetupMon.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2024-01-21 09:17 - 2024-01-21 09:17 - 002389504 _____ (Farbar) C:\Users\hlava\Downloads\FRST64 (2).exe
2024-01-21 09:17 - 2024-01-21 09:17 - 000728484 _____ C:\WINDOWS\system32\perfh005.dat
2024-01-21 09:17 - 2024-01-21 09:17 - 000151700 _____ C:\WINDOWS\system32\perfc005.dat
2024-01-20 23:57 - 2024-01-20 23:57 - 000000000 ____D C:\WINDOWS\system32\Tasks\Remediation
2024-01-20 22:28 - 2024-01-20 22:28 - 132420694 _____ (Sideloadly.io) C:\Users\hlava\Desktop\SideloadlySetup64.exe
2024-01-20 22:27 - 2024-01-20 22:57 - 007667378 _____ C:\Users\hlava\Desktop\nekojb-0.1.0-beta5.ipa
2024-01-20 21:52 - 2024-01-20 21:52 - 000000000 ____H C:\WINDOWS\system32\Drivers\Msft_Kernel_UsbDk_01011.Wdf
2024-01-20 21:52 - 2024-01-20 21:52 - 000000000 ____D C:\Users\hlava\AppData\Roaming\WinRa1n
2024-01-20 21:52 - 2022-04-19 11:49 - 000100352 _____ (hxxp://libusb-win32.sourceforge.net) C:\WINDOWS\system32\libusbK.dll
2024-01-20 21:52 - 2022-04-19 11:49 - 000083968 _____ (hxxp://libusb-win32.sourceforge.net) C:\WINDOWS\SysWOW64\libusbK.dll
2024-01-20 21:52 - 2022-04-19 11:49 - 000076384 _____ (hxxp://libusb-win32.sourceforge.net) C:\WINDOWS\system32\libusb0.dll
2024-01-20 21:52 - 2022-04-19 11:49 - 000047928 _____ (hxxp://libusb-win32.sourceforge.net) C:\WINDOWS\system32\Drivers\libusbK.sys
2024-01-20 21:52 - 2022-04-19 11:49 - 000046592 _____ (hxxp://libusb-win32.sourceforge.net) C:\WINDOWS\SysWOW64\libusb0.dll
2024-01-20 21:52 - 2018-05-04 08:18 - 006112072 _____ (Apple, Inc.) C:\WINDOWS\system32\usbaaplrc.dll
2024-01-20 21:51 - 2024-01-20 21:51 - 000000000 ____D C:\Program Files\UsbDk Runtime Library
2024-01-20 21:51 - 2020-03-13 04:34 - 000103128 _____ (Red Hat Inc.) C:\WINDOWS\system32\Drivers\UsbDk.sys
2024-01-20 21:49 - 2024-01-20 23:21 - 000000000 ____D C:\Users\hlava\Downloads\Winra1n 2.0
2024-01-20 21:47 - 2024-01-20 21:48 - 183732590 _____ C:\Users\hlava\Downloads\Winra1n 2.0.zip
2024-01-20 19:10 - 2024-01-20 19:16 - 000000000 ____D C:\Users\hlava\AppData\Roaming\balena-etcher
2024-01-20 19:10 - 2024-01-20 19:10 - 000002501 _____ C:\Users\hlava\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\balenaEtcher.lnk
2024-01-20 19:10 - 2024-01-20 19:10 - 000002493 _____ C:\Users\hlava\Desktop\balenaEtcher.lnk
2024-01-20 19:10 - 2024-01-20 19:10 - 000000000 ____D C:\Users\hlava\AppData\Local\balena-etcher-updater
2024-01-20 19:09 - 2024-01-20 19:09 - 182680545 _____ C:\Users\hlava\Downloads\balenaEtcher-win32-x64-1.19.3.zip
2024-01-20 19:05 - 2024-01-20 19:10 - 000000000 ____D C:\Users\hlava\Desktop\JAILBREAK
2024-01-20 19:05 - 2024-01-20 19:05 - 100360192 _____ C:\Users\hlava\Downloads\c-palen1x-v1.0.10-2-i686.iso
2024-01-20 17:19 - 2024-01-20 22:58 - 000000000 ____D C:\Users\hlava\AppData\Roaming\sideloadly
2024-01-20 17:18 - 2024-01-20 23:24 - 000000000 ____D C:\Users\hlava\AppData\Local\Sideloadly
2024-01-20 17:18 - 2024-01-20 17:20 - 000001194 _____ C:\Users\hlava\Desktop\Sideloadly.lnk
2024-01-20 17:18 - 2024-01-20 17:18 - 132420694 _____ (Sideloadly.io) C:\Users\hlava\Downloads\SideloadlySetup64.exe
2024-01-20 17:18 - 2024-01-20 17:18 - 000000000 ____D C:\Users\hlava\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Sideloadly
2024-01-20 17:05 - 2024-01-20 17:05 - 000083584 _____ C:\Users\hlava\Downloads\ClickButton_11.stl
2024-01-20 07:29 - 2024-01-20 07:29 - 001451284 _____ C:\Users\hlava\Downloads\ClickButton_06.stl
2024-01-20 07:29 - 2024-01-20 07:29 - 001416384 _____ C:\Users\hlava\Downloads\ClickButton_06_Brim.stl
2024-01-20 07:29 - 2024-01-20 07:29 - 000259884 _____ C:\Users\hlava\Downloads\ClickButton_13.stl
2024-01-20 07:29 - 2024-01-20 07:29 - 000048084 _____ C:\Users\hlava\Downloads\ClickButton_12.stl
2024-01-20 07:29 - 2024-01-20 07:29 - 000044084 _____ C:\Users\hlava\Downloads\ClickButton_07.stl
2024-01-19 21:40 - 2024-01-19 21:40 - 088765118 _____ C:\Users\hlava\Downloads\OrcaSlicer_Windows_Installer_1.9.0 (6).exe
2024-01-19 19:52 - 2024-01-19 19:52 - 001183659 _____ C:\Users\hlava\Downloads\Relay V1.2-Operating Instruction.pdf
2024-01-19 19:52 - 2024-01-19 19:52 - 001183659 _____ C:\Users\hlava\Downloads\Relay V1.2-Operating Instruction (1).pdf
2024-01-19 14:03 - 2024-01-19 14:03 - 001165584 _____ C:\Users\hlava\Downloads\PSholderB.stl
2024-01-19 14:03 - 2024-01-19 14:03 - 000286484 _____ C:\Users\hlava\Downloads\PSholderA.stl
2024-01-19 07:34 - 2024-01-19 07:34 - 002265350 _____ C:\Users\hlava\Downloads\clicking fidget wheel - 5323462 (1).zip
2024-01-19 07:33 - 2024-01-19 07:33 - 000000000 ____D C:\Users\hlava\Desktop\LET TK68 IST-BKK
2024-01-18 23:16 - 2024-01-18 23:16 - 000581953 _____ C:\Users\hlava\Desktop\LOXONE_ROMAN_18.01.2024.Loxone
2024-01-18 23:13 - 2024-01-18 23:13 - 000566284 _____ C:\Users\hlava\Downloads\Madlo skřínky IKEA 160mm.stl
2024-01-18 22:26 - 2024-01-18 22:26 - 000002572 _____ C:\Users\hlava\Downloads\SKR_Mini_E3_V3.cfg
2024-01-18 21:26 - 2024-01-18 21:26 - 001387784 _____ C:\Users\hlava\Downloads\bookmark-tree.stl
2024-01-18 21:10 - 2024-01-18 21:10 - 009252522 _____ C:\Users\hlava\Downloads\oolm-tarify-4.2023.pptx
2024-01-18 19:04 - 2024-01-18 19:04 - 000469766 _____ C:\Users\hlava\Downloads\fillament-clip.stp
2024-01-18 18:57 - 2024-01-18 18:57 - 088765118 _____ C:\Users\hlava\Downloads\OrcaSlicer_Windows_Installer_1.9.0 (5).exe
2024-01-18 17:25 - 2024-01-18 17:25 - 000774152 _____ C:\Users\hlava\Downloads\klippy.zip
2024-01-18 16:07 - 2024-01-18 16:07 - 000048737 _____ C:\Users\hlava\Downloads\drzak zdroje ender3.3mf
2024-01-18 15:58 - 2024-01-18 15:58 - 000080684 _____ C:\Users\hlava\Downloads\drzak_zdroje_2_v1.stl
2024-01-18 15:58 - 2024-01-18 15:58 - 000029284 _____ C:\Users\hlava\Downloads\Untitled_v1.stl
2024-01-18 15:56 - 2024-01-18 15:56 - 000199010 _____ C:\Users\hlava\Downloads\Ender PSU mount 1x.obj
2024-01-18 15:56 - 2024-01-18 15:56 - 000175875 _____ C:\Users\hlava\Downloads\Ender PSU mount TPU version.obj
2024-01-18 09:55 - 2024-01-18 09:55 - 002262076 _____ C:\Users\hlava\Downloads\clicking fidget wheel - 5323462.zip
2024-01-17 21:50 - 2024-01-17 21:50 - 000100684 _____ C:\Users\hlava\Downloads\FidgetSwitch-Toggle.stl
2024-01-17 21:50 - 2024-01-17 21:50 - 000053684 _____ C:\Users\hlava\Downloads\FidgetSwitch-Case.stl
2024-01-17 21:50 - 2024-01-17 21:50 - 000001484 _____ C:\Users\hlava\Downloads\FidgetSwitch-SoftSpring.stl
2024-01-17 21:39 - 2024-01-17 21:39 - 000476084 _____ C:\Users\hlava\Downloads\Assembled_-_No_Magnet_V2.stl
2024-01-17 19:50 - 2024-01-17 19:50 - 004768984 _____ C:\Users\hlava\Downloads\couteau_a_beurre.stl
2024-01-17 19:35 - 2024-01-17 19:35 - 104857600 _____ C:\Users\hlava\Downloads\100MB.bin
2024-01-17 19:33 - 2024-01-17 19:33 - 008121736 _____ C:\Users\hlava\Downloads\webshare-klient-beta-2024-01-14.exe
2024-01-17 14:46 - 2024-01-17 14:46 - 000000000 ____D C:\ProgramData\Battle.net
2024-01-17 06:42 - 2024-01-17 06:42 - 000031043 _____ C:\Users\hlava\Desktop\Klyp na koreni.3mf
2024-01-17 06:03 - 2024-01-17 06:03 - 000114036 _____ C:\Users\hlava\Downloads\gcodes-2024017-6315.zip
2024-01-17 06:03 - 2024-01-17 05:53 - 000507358 _____ C:\Users\hlava\Desktop\flowrate_0_PLA_1h4m.gcode
2024-01-17 05:33 - 2024-01-17 05:33 - 000004159 _____ C:\Users\hlava\Downloads\config-20240117-053320.zip
2024-01-17 05:33 - 2024-01-17 05:25 - 000009837 _____ C:\Users\hlava\Desktop\printer.cfg
2024-01-17 05:28 - 2024-01-17 05:30 - 000000000 ____D C:\Users\hlava\AppData\Roaming\Notepad++
2024-01-17 05:28 - 2024-01-17 05:28 - 004840120 _____ (Don HO don.h@free.fr) C:\Users\hlava\Downloads\npp.8.6.2.Installer.x64.exe
2024-01-17 05:28 - 2024-01-17 05:28 - 000000881 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Notepad++.lnk
2024-01-17 05:28 - 2024-01-17 05:28 - 000000000 ____D C:\Program Files\Notepad++
2024-01-17 05:27 - 2024-01-17 05:27 - 000506864 ____T C:\Users\hlava\Desktop\flowrate_0_PLA_1h5m.gcode
2024-01-16 19:46 - 2024-01-16 19:46 - 000573626 _____ C:\Users\hlava\Downloads\Milwaukee M18 Battery Holder.zip
2024-01-16 09:20 - 2024-01-16 09:20 - 000005763 _____ C:\Users\hlava\Downloads\config-20240116-092017.zip
2024-01-16 09:11 - 2024-01-16 09:11 - 000003512 _____ C:\Users\hlava\Downloads\Ender-3-S1-Pro-3DPrintBeginner-Klipper-Config.zip
2024-01-16 06:21 - 2024-01-16 08:37 - 000000128 _____ C:\Users\hlava\AppData\Roaming\winscp.rnd
2024-01-16 06:21 - 2024-01-16 06:21 - 011132448 _____ (Martin Prikryl ) C:\Users\hlava\Downloads\WinSCP-6.1.2-Setup.exe
2024-01-16 06:21 - 2024-01-16 06:21 - 000001126 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinSCP.lnk
2024-01-16 06:21 - 2024-01-16 06:21 - 000001114 _____ C:\Users\Public\Desktop\WinSCP.lnk
2024-01-16 06:21 - 2024-01-16 06:21 - 000000000 ____D C:\Program Files (x86)\WinSCP
2024-01-15 19:53 - 2024-01-15 19:53 - 001151384 _____ C:\Users\hlava\Downloads\GROMMET_2.stl
2024-01-14 18:56 - 2024-01-14 18:56 - 000028057 _____ C:\Users\hlava\Downloads\3D-printing_-_Calibration_Tools_-_First-layer_Build_Plate_Calibration_Lines_[180x180x0.2mm_stemfie.org.3mf
2024-01-14 18:56 - 2024-01-14 18:56 - 000028057 _____ C:\Users\hlava\Downloads\3D-printing_-_Calibration_Tools_-_First-layer_Build_Plate_Calibration_Lines_[180x180x0.2mm_stemfie.org (1).3mf
2024-01-14 14:55 - 2024-01-14 14:55 - 000261484 _____ C:\Users\hlava\Downloads\beer_crate_AAA_V2.stl
2024-01-14 08:32 - 2024-01-14 08:32 - 000275484 _____ C:\Users\hlava\Downloads\beer_crate_AAA.stl
2024-01-13 20:37 - 2024-01-13 20:37 - 000024584 _____ C:\Users\hlava\Downloads\Battery_Holder_AAAandAA.stl
2024-01-13 18:56 - 2024-01-13 18:56 - 000639191 _____ C:\Users\hlava\Downloads\Bridging_Test_100.stl
2024-01-13 18:55 - 2024-01-13 18:55 - 000719173 _____ C:\Users\hlava\Downloads\Stringing & Bridging Test_22m_0.20mm_210C_PLA_ENDER3V2.gcode
2024-01-13 18:54 - 2024-01-13 18:54 - 001180609 _____ C:\Users\hlava\Downloads\BridgingTestMaterialSaving_0.2mm_PLA_MK3S_41m (1).gcode
2024-01-13 18:53 - 2024-01-13 18:53 - 001180609 _____ C:\Users\hlava\Downloads\BridgingTestMaterialSaving_0.2mm_PLA_MK3S_41m.gcode
2024-01-13 18:52 - 2024-01-13 18:52 - 000003884 _____ C:\Users\hlava\Downloads\bridging test.stl
2024-01-13 18:23 - 2024-01-13 18:23 - 000000000 ____D C:\Program Files\Common Files\DESIGNER
2024-01-13 09:26 - 2024-01-13 09:26 - 000079284 _____ C:\Users\hlava\Downloads\Ender-3_Tool_Holder.stl
2024-01-13 09:25 - 2024-01-13 09:25 - 000322284 _____ C:\Users\hlava\Downloads\steracpodlo.stl
2024-01-13 05:40 - 2024-01-13 05:40 - 001515784 _____ C:\Users\hlava\Downloads\plane2 v1.stl
2024-01-13 05:33 - 2024-01-13 05:33 - 000753584 _____ C:\Users\hlava\Downloads\Sexy cat babe.stl
2024-01-13 05:28 - 2024-01-13 05:28 - 000827849 _____ C:\Users\hlava\Downloads\faktura_167759289.pdf
2024-01-12 15:18 - 2024-01-12 15:19 - 026289584 _____ C:\Users\hlava\Downloads\head (1).stl
2024-01-12 15:14 - 2024-01-12 15:14 - 000730884 _____ C:\Users\hlava\Downloads\corsair_wallart_small_prusa_v2.stl
2024-01-12 15:08 - 2024-01-12 15:08 - 000065835 _____ C:\Users\hlava\Downloads\Retract test 0,5 (3mf).3mf
2024-01-12 15:06 - 2024-01-12 15:06 - 000597184 _____ C:\Users\hlava\Downloads\V2 Bowl_Bottom_0.75in Deeper.stl
2024-01-12 15:06 - 2024-01-12 15:06 - 000383184 _____ C:\Users\hlava\Downloads\V2 Bowl_Top_2in Hole.stl
2024-01-12 06:13 - 2024-01-12 06:14 - 080427642 _____ C:\Users\hlava\Downloads\IMG_4645.MOV
2024-01-12 05:54 - 2024-01-12 05:55 - 088765118 _____ C:\Users\hlava\Downloads\OrcaSlicer_Windows_Installer_1.9.0 (4).exe
2024-01-12 05:41 - 2024-01-12 05:41 - 045103088 _____ C:\Users\hlava\Downloads\IMG_4709.MOV
2024-01-11 17:43 - 2024-01-11 17:43 - 000225584 _____ C:\Users\hlava\Downloads\LM2596 buck converter slimmer v2 - bottom.stl
2024-01-11 17:43 - 2024-01-11 17:43 - 000184684 _____ C:\Users\hlava\Downloads\LM2596 buck converter slimmer v2 - top.stl
2024-01-10 16:16 - 2024-01-10 16:16 - 000039184 _____ C:\Users\hlava\Downloads\PiCam_v1_-_Housing_rear (1).stl
2024-01-10 16:16 - 2024-01-10 16:16 - 000039184 _____ C:\Users\hlava\Downloads\PiCam_-_Housing_rear_slotted.stl
2024-01-10 16:16 - 2024-01-10 16:16 - 000035584 _____ C:\Users\hlava\Downloads\PiCam_v2_-_Housing_rear.stl
2024-01-10 14:09 - 2024-01-10 14:09 - 002410036 _____ C:\Users\hlava\Desktop\verci dum.jpeg
2024-01-10 13:34 - 2024-01-10 13:34 - 000039184 _____ C:\Users\hlava\Downloads\PiCam_v1_-_Housing_rear.stl
2024-01-10 13:33 - 2024-01-10 13:33 - 000101284 _____ C:\Users\hlava\Downloads\PiCam_v1_-_Housing_front.stl
2024-01-09 23:18 - 2024-01-09 23:18 - 000895219 _____ C:\Users\hlava\Desktop\ringing_tower.stl
2024-01-09 22:39 - 2024-01-09 22:39 - 000000128 _____ C:\Users\hlava\AppData\Local\PUTTY.RND
2024-01-09 21:52 - 2024-01-09 21:52 - 000016720 _____ C:\WINDOWS\system32\IntegratedServicesRegionPolicySet.json
2024-01-09 21:50 - 2024-01-09 21:51 - 000000000 ___HD C:\$WinREAgent
2024-01-09 15:16 - 2024-01-09 15:16 - 020266304 _____ (Raspberry Pi Ltd) C:\Users\hlava\Downloads\imager_1.8.4 (2).exe
2024-01-09 11:21 - 2024-01-09 11:21 - 000677281 _____ C:\Users\hlava\Downloads\dodiultimate (2).torrent
2024-01-09 11:11 - 2024-01-16 16:29 - 000000000 ___RD C:\Users\hlava\Desktop\KLIPPER S1 PRO
2024-01-09 09:14 - 2024-01-09 09:14 - 000267458 _____ C:\Users\hlava\Downloads\BedLeveling.stl
2024-01-09 09:13 - 2024-01-09 09:13 - 000013713 _____ C:\Users\hlava\Downloads\bedleveling_h03w02.stl
2024-01-09 07:57 - 2024-01-09 07:57 - 003181184 _____ C:\Users\hlava\Downloads\3D_Printer_test_fixed_stl_3rd_gen.STL
2024-01-09 07:56 - 2024-01-09 07:56 - 000033753 _____ C:\Users\hlava\Downloads\Pressure_Advance_Line_Test_0-.5_.01_step.gcode
2024-01-09 07:51 - 2024-01-09 07:51 - 000066818 _____ C:\Users\hlava\Downloads\square_tower.stl
2024-01-09 07:48 - 2024-01-09 07:48 - 000231284 _____ C:\Users\hlava\Downloads\Retract test 0,5.stl
2024-01-08 21:40 - 2024-01-08 21:40 - 001138552 _____ C:\Users\hlava\Downloads\ender-3-xy-belt-tensioner-model_files.zip
2024-01-08 20:11 - 2024-01-08 20:11 - 000198986 _____ C:\Users\hlava\Downloads\Bath-Shower-Hook-6mmGlass-15mmWidth.3mf
2024-01-08 18:55 - 2024-01-08 18:55 - 005644687 _____ C:\Users\hlava\Downloads\air-duct-ender-3-s1-pro20231003-61-jk43j7 (2).zip
2024-01-08 17:31 - 2024-01-08 17:31 - 000167384 _____ C:\Users\hlava\Downloads\creality sprite ribbon cable (1).stl
2024-01-08 15:36 - 2024-01-17 20:59 - 000000000 ____D C:\Users\hlava\AppData\Local\Webshare
2024-01-08 15:36 - 2024-01-17 19:33 - 000001835 _____ C:\Users\hlava\Desktop\Webshare klient.lnk
2024-01-08 15:36 - 2024-01-08 15:36 - 008121584 _____ C:\Users\hlava\Downloads\webshare-klient-beta-2024-01-07.exe
2024-01-08 15:36 - 2024-01-08 15:36 - 000000000 ____D C:\Users\hlava\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Webshare klient
2024-01-08 15:36 - 2024-01-08 15:36 - 000000000 ____D C:\Program Files\Webshare klient
2024-01-08 11:29 - 2024-01-08 11:30 - 088765118 _____ C:\Users\hlava\Downloads\OrcaSlicer_Windows_Installer_1.9.0 (3).exe
2024-01-08 05:46 - 2024-01-08 05:45 - 004913952 _____ C:\Users\hlava\Desktop\OPRAVA_DUCT_Duct EVA_1h20m_0,15mm_235C_TPU_ENDER3.gcode
2024-01-07 09:09 - 2024-01-08 15:24 - 000000000 ____D C:\Users\hlava\Desktop\predelani sily plexika
2024-01-07 06:45 - 2024-01-07 06:45 - 001324713 _____ C:\Users\hlava\Downloads\prusa_enclosure_stl.zip
2024-01-06 21:07 - 2024-01-06 21:07 - 005147881 _____ C:\Users\hlava\Downloads\iCloud Photos (26).zip
2024-01-06 16:44 - 2024-01-06 16:45 - 008216823 _____ C:\Users\hlava\Downloads\iCloud Photos (25).zip
2024-01-06 16:44 - 2024-01-06 16:44 - 006456157 _____ C:\Users\hlava\Downloads\iCloud Photos (24).zip
2024-01-06 16:32 - 2024-01-06 16:32 - 006415069 _____ C:\Users\hlava\Downloads\Bottle_Top.obj
2024-01-06 16:32 - 2024-01-06 16:32 - 004930657 _____ C:\Users\hlava\Downloads\Bottle_Bottom.obj
2024-01-06 15:16 - 2024-01-06 15:17 - 105031855 _____ C:\Users\hlava\Downloads\IMG_4447.MOV
2024-01-06 14:25 - 2024-01-06 14:26 - 088654783 _____ C:\Users\hlava\Downloads\OrcaSlicer_Windows_Installer_1.9.0-alpha.exe
2024-01-06 14:22 - 2024-01-06 14:22 - 088722257 _____ C:\Users\hlava\Downloads\OrcaSlicer_Windows_Installer_1.9.0-beta.exe
2024-01-06 14:21 - 2024-01-06 14:21 - 000000886 _____ C:\Users\Public\Desktop\OrcaSlicer.lnk
2024-01-06 14:21 - 2024-01-06 14:21 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OrcaSlicer
2024-01-06 14:20 - 2024-01-06 14:21 - 000000000 ____D C:\Program Files\OrcaSlicer
2024-01-06 14:18 - 2024-01-06 14:18 - 081328004 _____ C:\Users\hlava\Downloads\OrcaSlicer_Windows_Installer_1.8.1 (1).exe
2024-01-06 14:11 - 2024-01-06 14:11 - 088765118 _____ C:\Users\hlava\Downloads\OrcaSlicer_Windows_Installer_1.9.0 (2).exe
2024-01-05 22:36 - 2024-01-05 22:36 - 000141984 _____ C:\Users\hlava\Downloads\Corner_L-6pcs.stl
2024-01-05 21:54 - 2024-01-05 21:54 - 000252184 _____ C:\Users\hlava\Downloads\Ender_3_S1_Plus_Pro_ADXL345_Halter_v3.stl
2024-01-05 20:35 - 2024-01-20 23:15 - 000000000 ____D C:\Users\hlava\AppData\Roaming\OrcaSlicer
2024-01-05 20:34 - 2024-01-05 20:34 - 109675969 _____ C:\Users\hlava\Downloads\OrcaSlicer_Windows_V1.9.0_portable.zip
2024-01-05 20:27 - 2024-01-05 20:27 - 088765118 _____ C:\Users\hlava\Downloads\OrcaSlicer_Windows_Installer_1.9.0 (1).exe
2024-01-05 20:14 - 2024-01-05 20:14 - 088765118 _____ C:\Users\hlava\Downloads\OrcaSlicer_Windows_Installer_1.9.0.exe
2024-01-05 14:40 - 2024-01-05 14:40 - 001595812 _____ C:\Users\hlava\Downloads\prusament-pla-technicky-list (1).pdf
2024-01-05 14:40 - 2024-01-05 14:40 - 001590801 _____ C:\Users\hlava\Downloads\prusament-pla-blend-technicky-list (1).pdf
2024-01-05 07:35 - 2024-01-05 07:35 - 004240577 _____ C:\Users\hlava\Downloads\JustCause3_V03.7z
2024-01-03 23:30 - 2024-01-03 23:30 - 000100684 _____ C:\Users\hlava\Downloads\probe plate (1).stl
2024-01-03 11:28 - 2024-01-03 11:28 - 020266304 _____ (Raspberry Pi Ltd) C:\Users\hlava\Downloads\imager_1.8.4 (1).exe
2024-01-03 08:39 - 2024-01-03 08:39 - 000001024 _____ C:\Users\Public\Desktop\PrusaSlicer 2.7.1.lnk
2024-01-03 08:38 - 2024-01-03 08:38 - 074752280 _____ (Prusa Research s.r.o. ) C:\Users\hlava\Downloads\prusa3d_win_2_7_1 (1).exe
2024-01-03 06:21 - 2024-01-03 06:21 - 307734552 _____ C:\Users\hlava\Downloads\IMG_4219.MOV
2024-01-03 05:41 - 2024-01-03 05:42 - 074752280 _____ (Prusa Research s.r.o. ) C:\Users\hlava\Downloads\prusa3d_win_2_7_1.exe
2024-01-02 16:41 - 2024-01-02 16:41 - 005891864 _____ C:\Users\hlava\Downloads\iCloud Photos (23).zip
2024-01-02 15:45 - 2024-01-02 15:45 - 005644687 _____ C:\Users\hlava\Downloads\air-duct-ender-3-s1-pro20231003-61-jk43j7 (1).zip
2024-01-02 13:02 - 2024-01-02 13:02 - 048843849 _____ C:\Users\hlava\Downloads\IMG_4199.MOV
2024-01-02 07:50 - 2024-01-02 07:50 - 000597338 _____ C:\Users\hlava\Downloads\egg.stl
2024-01-01 21:13 - 2024-01-01 21:16 - 352403607 _____ C:\Users\hlava\Downloads\mp4
2024-01-01 21:00 - 2024-01-01 21:00 - 000167384 _____ C:\Users\hlava\Downloads\creality sprite ribbon cable.stl
2024-01-01 18:49 - 2024-01-19 16:14 - 000000000 ___RD C:\Users\hlava\Desktop\KLIPPER ENDER 3
2024-01-01 18:48 - 2024-01-01 18:48 - 052046236 _____ C:\Users\hlava\Downloads\AiO Ender 3 Octoprint Set Up with Power and Light Remote Control - 3063845.zip
2024-01-01 18:39 - 2023-12-08 02:23 - 001487368 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2024-01-01 18:39 - 2023-12-08 02:23 - 001424064 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2024-01-01 18:39 - 2023-12-08 02:23 - 001424064 _____ C:\WINDOWS\system32\vulkan-1.dll
2024-01-01 18:39 - 2023-12-08 02:23 - 001246400 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2024-01-01 18:39 - 2023-12-08 02:23 - 001246400 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2024-01-01 18:39 - 2023-12-08 02:23 - 001227288 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2024-01-01 18:39 - 2023-12-08 02:23 - 000850616 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2024-01-01 18:39 - 2023-12-08 02:23 - 000850616 _____ C:\WINDOWS\system32\vulkaninfo.exe
2024-01-01 18:39 - 2023-12-08 02:23 - 000731320 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2024-01-01 18:39 - 2023-12-08 02:23 - 000731320 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2024-01-01 18:39 - 2023-12-08 02:19 - 000957960 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvml.dll
2024-01-01 18:39 - 2023-12-08 02:19 - 000670232 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvofapi64.dll
2024-01-01 18:39 - 2023-12-08 02:19 - 000505480 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvofapi.dll
2024-01-01 18:39 - 2023-12-08 02:18 - 012375688 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2024-01-01 18:39 - 2023-12-08 02:18 - 002170992 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2024-01-01 18:39 - 2023-12-08 02:18 - 001624712 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2024-01-01 18:39 - 2023-12-08 02:18 - 001541256 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2024-01-01 18:39 - 2023-12-08 02:18 - 001198728 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2024-01-01 18:39 - 2023-12-08 02:18 - 000997512 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2024-01-01 18:39 - 2023-12-08 02:18 - 000810096 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvidia-smi.exe
2024-01-01 18:39 - 2023-12-08 02:18 - 000773744 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2024-01-01 18:39 - 2023-12-08 02:18 - 000459912 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdebugdump.exe
2024-01-01 18:39 - 2023-12-08 02:17 - 015095408 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2024-01-01 18:39 - 2023-12-08 02:17 - 006462600 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2024-01-01 18:39 - 2023-12-08 02:17 - 005862512 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcudadebugger.dll
2024-01-01 18:39 - 2023-12-08 02:17 - 005861000 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2024-01-01 18:39 - 2023-12-08 02:17 - 003620488 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2024-01-01 18:39 - 2023-12-08 02:17 - 000853640 _____ (NVIDIA Corporation) C:\WINDOWS\system32\MCU.exe
2024-01-01 18:39 - 2023-12-08 02:16 - 006745768 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2024-01-01 18:39 - 2023-12-07 00:05 - 000113947 _____ C:\WINDOWS\system32\nvinfo.pb
2024-01-01 17:18 - 2024-01-01 17:18 - 000085484 _____ C:\Users\hlava\Downloads\Sprite Pro Cable Guide.stl
2024-01-01 15:31 - 2024-01-01 15:31 - 004985276 _____ C:\Users\hlava\Downloads\Ender 3 Raspberry Pi 2_3 mount (UPDATED V2) - 3016364.zip
2024-01-01 15:18 - 2024-01-01 15:18 - 034576084 _____ C:\Users\hlava\Downloads\cable_guard_2.stl
2024-01-01 15:18 - 2024-01-01 15:18 - 000846984 _____ C:\Users\hlava\Downloads\cable_guard_1.stl
2024-01-01 14:33 - 2024-01-01 14:33 - 001709584 _____ C:\Users\hlava\Downloads\Ender-Sprite-Cable-Mount.stl
2024-01-01 13:59 - 2024-01-01 13:59 - 001192684 _____ C:\Users\hlava\Downloads\CableHolder_v1-4.stl
2024-01-01 11:41 - 2024-01-01 11:41 - 000455393 _____ C:\Users\hlava\Downloads\Bed Level Tests - 2188146.zip
2024-01-01 11:41 - 2024-01-01 11:41 - 000009484 _____ C:\Users\hlava\Downloads\Bed_Level_Test_v3.stl
2023-12-31 21:24 - 2023-12-31 21:24 - 005644687 _____ C:\Users\hlava\Downloads\air-duct-ender-3-s1-pro20231003-61-jk43j7.zip
2023-12-31 20:56 - 2023-12-31 20:56 - 000031043 _____ C:\Users\hlava\Downloads\Klyp-na-koreni.3mf
2023-12-29 20:26 - 2023-12-29 20:26 - 000000000 ____D C:\Users\hlava\Downloads\Klipper-Adaptive-Meshing-Purging
2023-12-28 14:53 - 2023-12-28 14:53 - 000010095 _____ C:\Users\hlava\Downloads\treefrog_variable.3mf
2023-12-28 14:49 - 2023-12-28 14:49 - 000000000 ____D C:\Users\hlava\AppData\Local\OrcaSlicer
2023-12-28 14:48 - 2023-12-28 14:49 - 081328004 _____ C:\Users\hlava\Downloads\OrcaSlicer_Windows_Installer_1.8.1.exe
2023-12-27 22:21 - 2023-12-27 22:21 - 000000000 ____D C:\Users\hlava\Downloads\Configuration
2023-12-27 19:08 - 2024-01-20 23:15 - 000000000 ____D C:\Program Files\AdGuard
2023-12-27 19:08 - 2023-12-27 19:08 - 000001942 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AdGuard.lnk
2023-12-27 19:08 - 2023-12-27 19:08 - 000000000 ____D C:\Users\Default\AppData\Roaming\Adobe
2023-12-26 22:14 - 2023-12-27 09:06 - 000000504 _____ C:\WINDOWS\system32\Drivers\etc\hosts.ics
2023-12-26 21:29 - 2024-01-20 22:05 - 000000000 ____D C:\Users\hlava\AppData\Roaming\MobaXterm
2023-12-26 21:25 - 2023-12-26 21:25 - 000002529 _____ C:\Users\Public\Desktop\MobaXterm.lnk
2023-12-26 21:25 - 2023-12-26 21:25 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MobaXterm
2023-12-26 21:25 - 2023-12-26 21:25 - 000000000 ____D C:\Program Files (x86)\Mobatek
2023-12-26 21:24 - 2023-12-26 21:24 - 000000000 ____D C:\Users\hlava\Downloads\MobaXterm_Installer_v23.5
2023-12-26 21:22 - 2023-12-26 21:22 - 042121318 _____ C:\Users\hlava\Downloads\MobaXterm_Installer_v23.5.zip
2023-12-26 21:14 - 2023-12-26 21:14 - 020266304 _____ (Raspberry Pi Ltd) C:\Users\hlava\Downloads\imager_1.8.4.exe
2023-12-26 20:27 - 2023-12-26 20:27 - 000348349 _____ C:\Users\hlava\Downloads\2f87eca2b66a1548458a68ade83cc10d.zip
2023-12-26 20:02 - 2023-12-26 20:02 - 000000000 ____D C:\Users\hlava\OneDrive
2023-12-26 20:00 - 2023-12-26 20:01 - 144111200 _____ (Arduino SA) C:\Users\hlava\Downloads\arduino-ide_2.2.1_Windows_64bit.exe
2023-12-26 19:49 - 2023-12-26 19:49 - 000225748 _____ C:\Users\hlava\Downloads\firmware-ender3-bltouch-for-z-homing (1).bin
2023-12-26 19:46 - 2023-12-26 19:53 - 000000000 ____D C:\Users\hlava\.platformio
2023-12-26 19:46 - 2023-12-26 19:46 - 000000000 ____D C:\Users\hlava\AppData\Local\pip
2023-12-26 17:10 - 2023-12-26 17:10 - 000225748 _____ C:\Users\hlava\Downloads\firmware.bin.bin
2023-12-26 17:01 - 2024-01-18 22:26 - 000000000 ____D C:\Users\hlava\AppData\Roaming\Code
2023-12-26 17:01 - 2023-12-26 17:01 - 000000000 ____D C:\Users\hlava\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Visual Studio Code
2023-12-26 17:01 - 2023-12-26 17:01 - 000000000 ____D C:\Users\hlava\.vscode
2023-12-26 16:28 - 2024-01-20 23:15 - 000000000 ____D C:\Program Files\TeamViewer
2023-12-26 16:28 - 2023-12-26 16:28 - 000000893 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer.lnk
2023-12-26 16:28 - 2023-12-26 16:28 - 000000881 _____ C:\Users\Public\Desktop\TeamViewer.lnk
2023-12-26 16:27 - 2023-12-26 16:27 - 063578688 _____ (TeamViewer Germany GmbH) C:\Users\hlava\Downloads\TeamViewer_Setup_x64.exe
2023-12-25 00:01 - 2023-12-25 00:02 - 000000000 ____D C:\Users\hlava\Desktop\FIRMWARE KTERY NECHODI MIMO BAD
2023-12-24 23:59 - 2023-12-24 23:59 - 015385997 _____ C:\Users\hlava\Downloads\Ender3V2S1-20220419.zip
2023-12-24 12:37 - 2023-12-24 12:37 - 015409653 _____ C:\Users\hlava\Downloads\whistle-birds-baby-dragon20180730-25736-v82a34.zip
2023-12-23 15:14 - 2023-12-23 15:14 - 009189412 _____ C:\Users\hlava\Downloads\ABCs.stl
2023-12-23 15:13 - 2023-12-23 15:13 - 007894265 _____ C:\Users\hlava\Downloads\BabyShark.stl
2023-12-23 15:02 - 2023-12-23 15:02 - 002256924 _____ C:\Users\hlava\Desktop\kolektivni-smlouva-2022-2023.pdf
2023-12-23 15:01 - 2023-12-23 15:01 - 002213826 _____ C:\Users\hlava\Downloads\kolektivni-smlouva-2022-2023.pdf
2023-12-22 19:16 - 2023-12-22 19:16 - 002864684 _____ C:\Users\hlava\Downloads\bird_whistle.stl

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2024-01-21 09:18 - 2023-07-19 13:12 - 000060723 _____ C:\Users\hlava\Downloads\FRST.txt
2024-01-21 09:18 - 2023-07-19 13:12 - 000000000 ____D C:\FRST
2024-01-21 09:17 - 2022-10-06 09:20 - 001718028 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2024-01-21 09:17 - 2022-05-07 06:22 - 000000000 ____D C:\WINDOWS\INF
2024-01-21 09:12 - 2022-10-06 09:10 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2024-01-21 09:12 - 2022-05-07 06:24 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2024-01-21 09:09 - 2022-09-15 05:03 - 000000000 ____D C:\ProgramData\Adguard
2024-01-21 09:09 - 2022-08-25 17:52 - 000000000 ____D C:\Users\hlava\AppData\Local\Norton
2024-01-21 08:57 - 2022-08-25 05:17 - 000000000 ____D C:\Program Files (x86)\Google
2024-01-21 08:57 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\SystemTemp
2024-01-21 07:40 - 2023-11-17 05:51 - 000000000 ____D C:\WINDOWS\system32\Tasks\Norton 360
2024-01-21 00:03 - 2022-09-21 20:26 - 000000000 ____D C:\Users\Public\AppData\Flixmate
2024-01-20 23:16 - 2023-11-23 19:17 - 000000000 ____D C:\Users\hlava\AppData\Roaming\bluestacks-services
2024-01-20 23:16 - 2022-08-25 09:51 - 000000000 ___RD C:\Users\hlava\iCloudDrive
2024-01-20 23:16 - 2022-08-24 19:44 - 000000000 ____D C:\ProgramData\boost_interprocess
2024-01-20 23:15 - 2023-08-08 00:59 - 000012288 ___SH C:\DumpStack.log.tmp
2024-01-20 23:15 - 2022-10-06 09:16 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2024-01-20 23:15 - 2022-08-25 04:50 - 000000000 __SHD C:\Users\hlava\IntelGraphicsProfiles
2024-01-20 23:15 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\ServiceState
2024-01-20 23:15 - 2022-05-07 06:17 - 001310720 _____ C:\WINDOWS\system32\config\BBI
2024-01-20 23:15 - 2021-11-07 05:09 - 000000000 ____D C:\ProgramData\NVIDIA
2024-01-20 23:15 - 2021-11-07 04:53 - 000000000 ___HD C:\Intel
2024-01-20 22:56 - 2022-08-24 20:32 - 000000000 ____D C:\Users\hlava\AppData\Local\cache
2024-01-20 22:17 - 2022-08-26 15:41 - 000000000 ____D C:\Users\hlava\AppData\Local\CrashDumps
2024-01-20 19:34 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\AppReadiness
2024-01-20 19:19 - 2022-05-07 06:17 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2024-01-20 19:18 - 2022-08-25 17:04 - 000000000 ____D C:\Users\hlava\AppData\Roaming\Loxone
2024-01-20 19:12 - 2022-08-25 04:50 - 000000000 ____D C:\Users\hlava\AppData\Local\D3DSCache
2024-01-19 21:59 - 2023-03-14 06:17 - 000003450 _____ C:\WINDOWS\system32\Tasks\CorelUpdateHelperTask-DF2840C7C8727F488155D040C48163A8
2024-01-19 18:32 - 2022-05-07 06:24 - 000000000 ___HD C:\Program Files\WindowsApps
2024-01-19 18:05 - 2021-11-07 04:53 - 000002440 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2024-01-19 16:16 - 2022-09-09 16:40 - 000000000 ____D C:\Users\hlava\AppData\Roaming\Microsoft\Excel
2024-01-19 16:16 - 2022-09-02 16:39 - 000000000 ____D C:\Users\hlava\AppData\Roaming\Microsoft\Word
2024-01-18 23:07 - 2022-08-25 17:02 - 000001264 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Loxone Monitor.lnk
2024-01-18 23:07 - 2022-08-25 17:02 - 000001259 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Loxone Config.lnk
2024-01-18 23:07 - 2022-08-25 17:02 - 000000000 ____D C:\ProgramData\Loxone
2024-01-18 22:58 - 2022-08-25 05:17 - 000002251 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2024-01-18 21:12 - 2022-08-25 04:50 - 000000000 ____D C:\Users\hlava\AppData\Local\Packages
2024-01-18 07:24 - 2023-11-01 19:49 - 000000000 ____D C:\WINDOWS\system32\Tasks\HP
2024-01-18 07:24 - 2023-11-01 19:49 - 000000000 ____D C:\Program Files\HPPrintScanDoctor
2024-01-17 23:54 - 2023-11-07 21:01 - 000004562 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2024-01-17 23:54 - 2023-11-07 21:00 - 000002077 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat.lnk
2024-01-17 20:50 - 2022-08-27 13:40 - 000000000 ____D C:\Users\hlava\AppData\Roaming\vlc
2024-01-17 20:49 - 2022-09-27 18:28 - 000000000 ____D C:\Users\hlava\AppData\Roaming\Kodi
2024-01-17 19:31 - 2022-10-06 09:12 - 000000000 ____D C:\Users\hlava
2024-01-17 19:31 - 2022-08-26 06:23 - 000000000 ____D C:\Program Files (x86)\Steam
2024-01-17 13:37 - 2023-08-08 00:59 - 002861328 ____N C:\WINDOWS\Minidump\011724-8921-01.dmp
2024-01-17 13:37 - 2022-10-07 05:17 - 000000000 ____D C:\WINDOWS\Minidump
2024-01-17 05:28 - 2022-08-25 04:40 - 000000000 ____D C:\ProgramData\Packages
2024-01-17 05:22 - 2023-08-08 00:59 - 002940056 ____N C:\WINDOWS\Minidump\011724-9750-01.dmp
2024-01-16 18:25 - 2023-08-08 00:59 - 002827462 ____N C:\WINDOWS\Minidump\011624-8875-01.dmp
2024-01-16 17:39 - 2023-08-08 00:59 - 002999456 ____N C:\WINDOWS\Minidump\011624-10359-01.dmp
2024-01-16 05:18 - 2023-08-08 00:59 - 002811782 ____N C:\WINDOWS\Minidump\011624-9156-01.dmp
2024-01-15 19:53 - 2022-08-25 05:20 - 000000000 ____D C:\Users\hlava\AppData\Roaming\PrusaSlicer
2024-01-13 18:22 - 2022-09-09 16:49 - 000000000 ____D C:\Program Files\Microsoft Office
2024-01-11 21:34 - 2022-08-25 05:07 - 000000000 ____D C:\Users\hlava\AppData\Local\Autodesk
2024-01-11 00:00 - 2022-05-07 06:24 - 000000000 ____D C:\ProgramData\USOPrivate
2024-01-10 23:45 - 2022-10-06 09:10 - 000697016 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2024-01-10 23:44 - 2023-10-14 00:25 - 000000000 ____D C:\WINDOWS\system32\Microsoft-Edge-WebView
2024-01-10 23:44 - 2022-05-07 06:24 - 000000000 ___SD C:\WINDOWS\SysWOW64\DiagSvcs
2024-01-10 23:44 - 2022-05-07 06:24 - 000000000 ___SD C:\WINDOWS\system32\DiagSvcs
2024-01-10 23:44 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\SystemResources
2024-01-10 23:44 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\ShellExperiences
2024-01-10 23:44 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\bcastdvr
2024-01-09 21:54 - 2022-05-07 06:17 - 000000000 ____D C:\WINDOWS\CbsTemp
2024-01-09 21:52 - 2022-10-06 09:11 - 003212800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2024-01-09 21:49 - 2022-08-24 19:38 - 000000000 ____D C:\Program Files\dotnet
2024-01-09 21:49 - 2021-11-07 05:27 - 000000000 ____D C:\ProgramData\Package Cache
2024-01-09 21:38 - 2022-08-25 08:58 - 000000000 ____D C:\WINDOWS\system32\MRT
2024-01-09 21:34 - 2022-08-25 08:58 - 189718008 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2024-01-09 11:51 - 2023-11-05 08:15 - 000000000 ____D C:\Users\hlava\AppData\Roaming\qBittorrent
2024-01-06 21:25 - 2022-11-17 19:02 - 000000000 ____D C:\Users\hlava\Desktop\Výkresy
2024-01-04 05:21 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\system32\SecurityHealth
2024-01-01 19:43 - 2022-08-25 05:20 - 000000000 ____D C:\Users\hlava\AppData\Local\NVIDIA
2023-12-29 17:02 - 2023-11-06 23:35 - 000001486 _____ C:\Users\hlava\Desktop\BlackOpsColdWar – zástupce.lnk
2023-12-26 22:17 - 2023-02-19 20:45 - 000002201 _____ C:\Users\hlava\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\f.lux.lnk
2023-12-26 19:18 - 2023-11-21 06:17 - 000000000 ____D C:\Users\hlava\AppData\Local\TeamViewer

==================== Files in the root of some directories ========

2023-06-07 22:17 - 2023-06-07 22:17 - 000000254 _____ () C:\ProgramData\fontcacheev1.dat
2023-02-03 08:42 - 2023-02-03 08:42 - 000000068 _____ () C:\Users\hlava\AppData\Roaming\changzhi_leidian.data
2023-07-06 13:20 - 2023-07-14 16:06 - 000012288 _____ () C:\Users\hlava\AppData\Roaming\emp.bin
2024-01-16 06:21 - 2024-01-16 08:37 - 000000128 _____ () C:\Users\hlava\AppData\Roaming\winscp.rnd
2023-06-19 20:31 - 2023-06-19 20:31 - 000048342 _____ () C:\Users\hlava\AppData\Local\HDGraph.log
2023-03-01 21:17 - 2023-09-10 19:18 - 000443415 _____ () C:\Users\hlava\AppData\Local\oobelibMkey.log
2024-01-09 22:39 - 2024-01-09 22:39 - 000000128 _____ () C:\Users\hlava\AppData\Local\PUTTY.RND
2023-02-16 05:45 - 2023-02-16 05:45 - 000000017 _____ () C:\Users\hlava\AppData\Local\resmon.resmoncfg

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================

romcolahvac
Návštěvník
Návštěvník
Příspěvky: 175
Registrován: 23 pro 2008 00:30

Re: Preventivní kontrola logu

#2 Příspěvek od romcolahvac »

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 16.01.2024
Ran by hlava (21-01-2024 09:19:14)
Running from C:\Users\hlava\Downloads
Microsoft Windows 11 Home Version 22H2 22621.3007 (X64) (2022-10-06 08:17:00)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-370656792-1244637223-2425275819-500 - Administrator - Disabled)
agnes (S-1-5-21-370656792-1244637223-2425275819-1001 - Administrator - Enabled) => C:\Users\agnes
DefaultAccount (S-1-5-21-370656792-1244637223-2425275819-503 - Limited - Disabled)
Guest (S-1-5-21-370656792-1244637223-2425275819-501 - Limited - Enabled)
hlava (S-1-5-21-370656792-1244637223-2425275819-1002 - Administrator - Enabled) => C:\Users\hlava
WDAGUtilityAccount (S-1-5-21-370656792-1244637223-2425275819-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Norton 360 (Enabled - Up to date) {AECE2126-F4E7-6909-11F2-1B69D1FBCBD0}
FW: Norton 360 (Enabled) {96F5A003-BE88-6851-3AAD-B25C2F288CAB}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

4K Video Downloader (HKLM\...\{818C221F-DE01-4CBD-89A2-FF30E9CF6FB7}) (Version: 4.21.7.5040 - Open Media LLC) Hidden
4K Video Downloader (HKLM-x32\...\{a8f0b9d0-de9b-45b4-9783-f1f4f5491a7b}) (Version: 4.21.7.5040 - Open Media LLC)
ABBYY FineReader PDF 15 (HKLM\...\{F15000FE-0001-6400-0000-074957833700}) (Version: 15.0.4684 - ABBYY Production LLC)
Acer Configuration Manager (HKLM-x32\...\{8CB1A03C-9849-4744-AD56-341A18F9E3E2}) (Version: 2.5.22250 - Acer)
Acer Jumpstart (HKLM-x32\...\{0C5ED25A-B8D1-4E71-BFCB-6B370A4EA19C}) (Version: 3.5.22220.20 - Acer)
AdGuard (HKLM\...\{6B9CDBED-1E86-40C4-9A05-3D7CBB3D4A50}) (Version: 7.16.4542.0 - Adguard Software Limited) Hidden
AdGuard (HKLM-x32\...\{435f215a-51c6-4fa1-ab23-4b550fb5f0bd}) (Version: 7.16.4542.0 - Adguard Software Limited)
Adobe Acrobat (64-bit) (HKLM\...\{AC76BA86-1033-1033-7760-BC15014EA700}) (Version: 23.008.20470 - Adobe)
Adobe Genuine Service (HKLM-x32\...\AdobeGenuineService) (Version: 8.3.0.61 - Adobe Inc.)
Adobe Premiere Pro 2022 (HKLM-x32\...\PPRO_22_2) (Version: 22.2 - Adobe Inc.)
Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-018244601053}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden
Advanced IP Scanner 2.5.1 (HKLM-x32\...\{A1264137-992D-4163-9158-FC398DD88DA4}) (Version: 2.5.4594.1 - Famatech)
Alan Wake 2 (HKLM-x32\...\Alan Wake 2_is1) (Version: 0.0.0 - DODI-Repacks)
App Explorer (HKU\S-1-5-21-370656792-1244637223-2425275819-1001\...\Host App Service) (Version: 0.273.4.604 - SweetLabs) <==== ATTENTION
Apple Mobile Device Support (HKLM\...\{74CC99EB-7DC0-4CB0-847A-F8C2FE39690C}) (Version: 14.5.0.7 - Apple Inc.)
AutoCAD Open in Desktop (HKLM\...\{E03EC70C-079C-4B5D-86D1-75759A46ED71}) (Version: 1.0.27.0 - Autodesk)
Autodesk App Manager (HKLM-x32\...\{8ECA94E8-BB0D-4E0C-AD18-817EA930E700}) (Version: 3.4.1 - Autodesk)
Autodesk AutoCAD 2022 - Italiano (Italian) (HKLM\...\{A7FCEC1C-74BA-3652-A9BB-9F23C304B712}) (Version: 24.1.51.0 - Autodesk, Inc.)
Autodesk AutoCAD 2022 Language Pack - English (HKLM\...\{756C1830-AE6A-30CB-9331-650543CDDD58}) (Version: 24.1.51.0 - Autodesk, Inc.)
Autodesk AutoCAD 2024 - English (HKLM\...\{CC46AD7F-5075-3702-B2BF-CFCC5AB8468B}) (Version: 24.3.61.0 - Autodesk, Inc.)
Autodesk AutoCAD v2024 (HKLM-x32\...\{6E22F178-5839-45FF-8A51-08AE632880BD}) (Version: 1.0.0 - Autodesk AutoCAD v2024)
Autodesk Fusion 360 (HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\73e72ada57b7480280f7a6f4a289729f) (Version: 2.0.17954 - Autodesk, Inc.)
Autodesk Genuine Service (HKLM\...\{E5AB199F-1837-453E-8A48-DC6366310F15}) (Version: 7.3.0.222 - Autodesk)
Autodesk Identity Manager (HKLM\...\Autodesk Identity Manager) (Version: 1.9.18.0 - Autodesk)
Autodesk Interoperability Engine Manager (HKLM\...\{412B8C29-F1BC-3791-A0BA-490A502077FA}) (Version: 1.1.0.28 - Autodesk.com) Hidden
Autodesk Material Library 2022 (HKLM-x32\...\{A9221A68-5AD0-4215-B54F-CB5DBA4FB27C}) (Version: 20.3.7.0 - Autodesk)
Autodesk Material Library 2023 (HKLM-x32\...\{8E133591-B0FD-4DB0-B60E-FB593CAF72B0}) (Version: 21.0.1.1 - Autodesk)
Autodesk Material Library Base Resolution Image Library 2022 (HKLM-x32\...\{6256584F-B04B-41D4-8A59-44E70940C473}) (Version: 20.3.7.0 - Autodesk)
Autodesk Material Library Base Resolution Image Library 2023 (HKLM-x32\...\{3B564A94-BA47-4E42-ACD6-B5C35291210B}) (Version: 21.0.1.1 - Autodesk)
Autodesk Network License Manager (HKLM\...\{4BE91685-1632-47FC-B563-A8A542C6664C}) (Version: 11.18.0.0 - Autodesk, Inc.)
balenaEtcher 1.18.11 (HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\d2f3b6c7-6f49-59e2-b8a5-f72e33900c2b) (Version: 1.18.11 - Balena Ltd.)
Balíček ovladače systému Windows - Prusa Research s.r.o. Original Prusa CW1 (02/13/2013 1.0.0.0) (HKLM\...\B10CCB939D59F72AA817B257D84328FC4A1DC752) (Version: 02/13/2013 1.0.0.0 - Prusa Research s.r.o.)
Balíček ovladače systému Windows - Prusa Research s.r.o. Original Prusa i3 MK2 (02/13/2013 1.0.0.0) (HKLM\...\E6CFEF5357DD0E2F987E98779FD6603959DA391B) (Version: 02/13/2013 1.0.0.0 - Prusa Research s.r.o.)
Balíček ovladače systému Windows - Prusa Research s.r.o. Original Prusa i3 MK3 Multi Material 2.0 upgrade (02/13/2013 1.0.0.0) (HKLM\...\FA562E43945E7D9CAC76A811E49088FF2255A11A) (Version: 02/13/2013 1.0.0.0 - Prusa Research s.r.o.)
Balíček ovladače systému Windows - Prusa Research s.r.o. Prusa i3 Plus MK3 3D printer (02/13/2013 1.0.0.0) (HKLM\...\890B56493F7CACBCA0E70EA8EBFD9A18BC780C34) (Version: 02/13/2013 1.0.0.0 - Prusa Research s.r.o.)
Balíček ovladače systému Windows - UltiMachine 3D Printer (RAMBo) (02/13/2013 1.0.0.0) (HKLM\...\D77EC126405DC217C7BF7DA6669B51E297D5CF23) (Version: 02/13/2013 1.0.0.0 - UltiMachine)
Blackmagic RAW Common Components (HKLM\...\{35D9A1FC-10E0-4825-B2D2-3B15EB9B2232}) (Version: 2.4.0.1 - Blackmagic Design)
BlueStacks App Player (HKLM\...\BlueStacks_nxt) (Version: 5.14.0.1061 - now.gg, Inc.)
BlueStacks Services (HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\BlueStacksServices) (Version: 3.0.2 - now.gg, Inc.)
BlueStacks X (HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\BlueStacks X) (Version: 10.5.0.1016 - now.gg, Inc.)
Brother MFL-Pro Suite DCP-9020CDW (HKLM-x32\...\{E98A9C92-E767-475B-8BC6-8780A86DDC72}) (Version: 1.0.5.0 - Brother Industries, Ltd.)
Call of Duty Black Ops Cold War (HKLM-x32\...\Call of Duty Black Ops Cold War_is1) (Version: 0.0.0 - DODI-Repacks)
CData Excel Add-In for SAS Xpt (HKLM-x32\...\CData Excel Add-In for SAS Xpt) (Version: 22.0.8462 - CData Software, Inc.)
Cesta kolem světa za 80 dní (HKLM-x32\...\{C5A41205-5B61-442F-943F-4A60B376FA8A}_is1) (Version: 1.0 - US - ACTION, s.r.o.)
CEWE fotosvet (HKLM\...\CEWE fotosvet) (Version: 7.2.4 - CEWE Stiftung u Co. KGaA)
Corel Graphics - Windows Shell Extension (HKLM\...\_{76E381CE-5AD1-4A02-9CF4-B407B1BE9BE0}) (Version: 24.0.0.293 - Corel Corporation)
Corel Graphics - Windows Shell Extension (HKLM\...\{76E381CE-5AD1-4A02-9CF4-B407B1BE9BE0}) (Version: 24.0.293 - Corel Corporation) Hidden
Corel Graphics - Windows Shell Extension 32 Bit Keys (HKLM\...\{98CFADA3-527D-4A92-9160-EE463FCE95A5}) (Version: 24.0.293 - Corel Corporation) Hidden
Corel Update Manager (HKLM\...\{4BAE1A4E-9E7A-4DEB-93DF-F2EB7539C3E2}) (Version: 2.16.673 - Corel corporation) Hidden
CorelDRAW Graphics Suite (HKLM\...\_{1E4B5F2C-0532-4CDA-AFCD-674E9C37521E}) (Version: 24.3.1.576 - Corel Corporation)
CorelDRAW Graphics Suite 2022 - IPM (x64) (HKLM\...\{C3AA2B13-47FD-4A79-8B12-371D41CEBA58}) (Version: 24.4 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content BR (x64) (HKLM\...\{89D5710D-E9BA-422C-9622-0AD767A4393E}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content CS (x64) (HKLM\...\{EA20C1C5-9B58-4521-A6CF-B8EF05240090}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content CT (x64) (HKLM\...\{A9B5D262-8F37-4FE8-8042-FB734E355760}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content CZ (x64) (HKLM\...\{A096AB0F-2BFF-4374-8B8E-946B4C7A383F}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content DE (x64) (HKLM\...\{979F473A-F5E9-46F1-A144-A3EB8854C7CE}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content EN (x64) (HKLM\...\{E4106E1B-D15B-4BC1-94E7-F4D8BB5E4E8F}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content ES (x64) (HKLM\...\{A51F1984-32E8-4504-ADCE-6394971DC9DB}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content FR (x64) (HKLM\...\{20CE94E7-88BA-4A9D-ADB2-1C289B74615A}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content IT (x64) (HKLM\...\{B765426D-57E3-4951-814D-7F8D91AEBA4A}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content JP (x64) (HKLM\...\{BF0FB182-C342-4744-8BC0-E1812C50A349}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content NL (x64) (HKLM\...\{E59C483B-FB36-45C3-A981-7A7F432FBC72}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content PL (x64) (HKLM\...\{DAD765D7-6E19-4F6E-AF32-EC04741092D4}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content RU (x64) (HKLM\...\{34EDBF0A-481F-4314-AD70-5A162A7B14E1}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content SV (x64) (HKLM\...\{B74272BD-DCCD-4A35-9AAD-877172F31A97}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content TR (x64) (HKLM\...\{F636BFF2-0638-4B0E-80B0-0591240A9E07}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - Writing Tools (x64) (HKLM\...\{7DCFAD1B-69CB-4394-8EF6-E2ECECDF098C}) (Version: 24.4 - Corel Corporation) Hidden
CrystalDiskMark 8.0.4c (HKLM\...\CrystalDiskMark8_is1) (Version: 8.0.4c - Crystal Dew World)
DAEMON Tools Lite (HKLM\...\DAEMON Tools Lite) (Version: 11.0.0.1996 - Disc Soft Ltd)
DaVinci Resolve (HKLM\...\{AEA1F37D-8F18-4B1A-8B7F-1911CC4B7071}) (Version: 18.0.00014 - Blackmagic Design)
DaVinci Resolve Control Panels (HKLM\...\{7667C543-084F-47F7-BC60-175FC25E9D6F}) (Version: 2.0.1.0 - Blackmagic Design)
DriverSetupUtility (HKLM\...\{2B51C83A-465D-4EA9-9CDC-1ED95ED09AC6}) (Version: 1.00.3026 - Acer Incorporated)
EA app (HKLM\...\{C2622085-ABD2-49E5-8AB9-D3D6A642C091}) (Version: 12.159.0.5416 - Electronic Arts) Hidden
EA app (HKLM-x32\...\{d784aa79-3dac-45df-b52b-70303fb90b62}) (Version: 12.159.0.5416 - Electronic Arts)
Epic Games Launcher (HKLM-x32\...\{FAC47927-1A6A-4C6E-AD7D-E9756794A4BC}) (Version: 1.3.23.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{F9C5C994-F6B9-4D75-B3E7-AD01B84073E9}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Epic Online Services (HKLM-x32\...\{758842D2-1538-4008-A8E3-66F65A061C52}) (Version: 2.0.33.0 - Epic Games, Inc.)
Equalizer APO (HKLM\...\EqualizerAPO) (Version: 1.3 - )
ExpressVPN (HKLM-x32\...\{72B1757E-2E76-49C5-A31E-BA29DD7FA5F6}) (Version: 2.4.22135.2 - Acer)
f.lux (HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\Flux) (Version: 4.130 - f.lux Software LLC)
Far Cry 6 (HKLM-x32\...\Far Cry 6_is1) (Version: - )
Flixmate (HKLM\...\{E2E22B14-52E8-4DF1-ABDA-F1F492CC88C1}) (Version: 1.2.1 - Flixmate)
FoneTool (HKLM-x32\...\{AD04677C-79B8-4B7A-BB39-FEE6F138E716}_is1) (Version: 2.0.1 - AOMEI International Network Limited.)
FPS Monitor (HKLM-x32\...\FPS Monitor_is1) (Version: 1 - )
Free Rar Password Unlocker (HKLM\...\{0470B1FF-D782-4752-9BAD-CBEF36A979CB}_is1) (Version: 1.2.2 - bestx software)
F-Secure Freedome VPN 2.64.767.0 (HKLM-x32\...\F-Secure Freedome VPN_is1) (Version: 2.64.767.0 - LRepacks)
Gameforge Client (HKLM-x32\...\{d3b2a0c1-f0d0-4888-ae0b-1c5e1febdafb}_is1) (Version: 2.5.0.1857 - Gameforge)
Ghostscript GPL 8.64 (Msi Setup) (HKLM-x32\...\_{06CD45E6-FF5E-4D8E-BC01-B276A90DADF2}) (Version: 8.64 - Corel Corporation)
Ghostscript GPL 8.64 (Msi Setup) (HKLM-x32\...\{06CD45E6-FF5E-4D8E-BC01-B276A90DADF2}) (Version: 8.64 - Corel Corporation) Hidden
Google Chrome (HKLM\...\{1FB4283F-3864-3315-A54D-350512E5ECBE}) (Version: 120.0.6099.225 - Google LLC)
GrafanaEnterprise (HKLM\...\{A4BB29E8-E86C-4362-B5A4-DFA0B4AEA2B3}) (Version: 9.1.5.0 - Grafana Labs)
HHD Software Free Network Analyzer 8.45 (HKLM\...\HHD Device Monitoring Studio 5.01) (Version: 8.45.1.9934 - HHD Software, Ltd.)
Horké léto 2 (odinstalovat) (HKLM-x32\...\HL2) (Version: - )
Horké léto verze 1.0 (HKLM-x32\...\{88954A10-19CE-4D7D-86D0-A19030151499}_is1) (Version: 1.0 - Maxon)
HP LaserJet Professional P1100-P1560-P1600 Series (HKLM\...\HP LaserJet Professional P1100-P1560-P1600 Series) (Version: - )
iCareFone 8.5.0.23 (HKLM-x32\...\{Tenorshare iCareFone}_is1) (Version: 8.5.0.23 - Tenorshare, Inc.)
iCloud Outlook (HKLM\...\{B8056148-C2ED-44EC-A3D1-93FDA8B120FC}) (Version: 13.4.0.101 - Apple Inc.)
Killer Ethernet Performance Driver Suite UWD (HKLM\...\{8D5D1E91-BBB5-4035-A8BD-90590833ACED}) (Version: 2.3.1513 - Rivet Networks)
KMS_VL_ALL_AIO (HKLM-x32\...\{21498B56-B51C-4EB6-8846-0A7A5A62C93F}) (Version: 1.0.0 - KMS_VL_ALL_AIO)
Kodi (HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\Kodi) (Version: 20.2.0.0 - XBMC Foundation)
Launcher Prerequisites (x64) (HKLM-x32\...\{43a03b9c-4770-409c-a999-587b60700b63}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Loxone Config (HKLM-x32\...\LoxoneConfig_is1) (Version: 14.5 - Loxone Electronics GmbH)
Macrium Reflect Free (HKLM\...\{5664B4BB-6EA2-4981-A1C1-D08B5A088867}) (Version: 8.0.6979 - Paramount Software (UK) Ltd.) Hidden
Macrium Reflect Free (HKLM\...\MacriumReflect) (Version: v8.0.6979 - Paramount Software (UK) Ltd.)
Machinarium (HKLM-x32\...\Machinarium) (Version: CZ/14.02.2010 - Amanita Design, s.r.o.)
Malwarebytes version 4.6.4.286 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.6.4.286 - Malwarebytes)
Metin2 cs-CZ (HKLM-x32\...\{fab180a3-cd65-4b7e-bd0e-2ef77fd0c258.cs-CZ}) (Version: - Gameforge)
Microsoft .NET Core Host - 3.1.32 (x64) (HKLM\...\{8A8E3A04-83BC-4CDE-9259-893B666C1AB1}) (Version: 24.192.31915 - Microsoft Corporation) Hidden
Microsoft .NET Core Host FX Resolver - 3.1.32 (x64) (HKLM\...\{ABC6B3C2-1A8D-4C5E-AC16-C2AE44F02743}) (Version: 24.192.31915 - Microsoft Corporation) Hidden
Microsoft .NET Core Runtime - 3.1.32 (x64) (HKLM\...\{A741B803-3F0E-4684-81EF-FC128D15A92C}) (Version: 24.192.31915 - Microsoft Corporation) Hidden
Microsoft .NET Core Runtime - 3.1.32 (x64) (HKLM-x32\...\{784973c8-d618-4ac8-97ed-1fd52c5bdf2f}) (Version: 3.1.32.31915 - Microsoft Corporation)
Microsoft .NET Host - 6.0.26 (x64) (HKLM\...\{87EBA554-A002-4EF4-A612-4FFD06092B5B}) (Version: 48.104.7000 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 6.0.26 (x64) (HKLM\...\{D81A418F-966D-4069-B3E8-5EE4843CA862}) (Version: 48.104.7000 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 6.0.26 (x64) (HKLM\...\{1A02C1B1-05BB-49F7-9DFF-99A66C6877FC}) (Version: 48.104.7000 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 3.1.32 - Shared Framework (x64) (HKLM-x32\...\{65fddc17-d55b-46b7-a750-5c179fef3d81}) (Version: 3.1.32.22566 - Microsoft Corporation)
Microsoft ASP.NET Core 3.1.32 Shared Framework (x64) (HKLM\...\{2E69E59E-17DF-3977-A405-49096F8B8432}) (Version: 3.1.32.22566 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 6.0.26 - Shared Framework (x64) (HKLM-x32\...\{fc672bf5-721d-4dd3-98e9-c9ffcf762507}) (Version: 6.0.26.23605 - Microsoft Corporation)
Microsoft ASP.NET Core 6.0.26 Shared Framework (x64) (HKLM\...\{ED755FBF-3CAE-3206-A32D-16E67F7CC9A3}) (Version: 6.0.26.23605 - Microsoft Corporation) Hidden
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 120.0.2210.144 - Microsoft Corporation)
Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 120.0.2210.144 - Microsoft Corporation)
Microsoft Office Professional Plus 2021 - cs-cz (HKLM\...\ProPlus2021Retail - cs-cz) (Version: 16.0.17126.20132 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{C6FD611E-7EFE-488C-A0E0-974C09EF6473}) (Version: 5.72.0.0 - Microsoft Corporation)
Microsoft Visual Basic for Applications 7.1 (x64) (HKLM\...\{78E1A395-FD21-499A-91A2-6135BA6112B6}) (Version: 7.1.11.18 - Microsoft Corporation) Hidden
Microsoft Visual Basic for Applications 7.1 (x64) English (HKLM\...\{9B29A3A1-255A-44C0-BCCA-E3447A41F32A}) (Version: 7.1.11.18 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40664 (HKLM-x32\...\{042d26ef-3dbe-4c25-95d3-4c1b11b235a7}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40664 (HKLM-x32\...\{9dff3540-fc85-4ed5-ac84-9e3c7fd8bece}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.40664 (HKLM\...\{010792BA-551A-3AC0-A7EF-0FAB4156C382}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.40664 (HKLM\...\{53CF6934-A98D-3D84-9146-FC4EDF3D5641}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40664 (HKLM-x32\...\{D401961D-3A20-3AC7-943B-6139D5BD490A}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40664 (HKLM-x32\...\{8122DAB1-ED4D-3676-BB0A-CA368196543E}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.36.32532 (HKLM-x32\...\{8bdfe669-9705-4184-9368-db9ce581e0e7}) (Version: 14.36.32532.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.36.32532 (HKLM-x32\...\{410c0ee1-00bb-41b6-9772-e12c2828b02f}) (Version: 14.36.32532.0 - Microsoft Corporation)
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.36.32532 (HKLM\...\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.36.32532 (HKLM\...\{D5D19E2F-7189-42FE-8103-92CD1FA457C2}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.36.32532 (HKLM-x32\...\{C2C59CAB-8766-4ABD-A8EF-1151A36C41E5}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.36.32532 (HKLM-x32\...\{73F77E4E-5A17-46E5-A5FC-8A061047725F}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual Studio Code (User) (HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\{771FD6B0-FA20-440A-A002-3B3BAC16DC50}_is1) (Version: 1.85.1 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2019 (HKLM-x32\...\{1edcd8d2-905a-4e93-bfdf-92ed5601528a}) (Version: 16.0.28801 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2019 x64 Hosting Support (HKLM\...\{9D6CE289-E12C-38BB-9999-E2377EC118B7}) (Version: 16.0.28801 - Microsoft Corporation) Hidden
Microsoft Visual Studio Tools for Applications 2019 x86 Hosting Support (HKLM-x32\...\{7C931D41-F302-3494-868C-320A4F4DD9F9}) (Version: 16.0.28801 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 6.0.26 (x64) (HKLM\...\{1F0EB53C-BE30-436A-BC54-FA364227A870}) (Version: 48.104.6996 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 6.0.26 (x64) (HKLM-x32\...\{b2476903-b8da-4dcc-903f-378730bb4c48}) (Version: 6.0.26.33205 - Microsoft Corporation)
MobaXterm (HKLM-x32\...\{D6BE09DF-1E6E-4258-B645-5155F5B06846}) (Version: 23.5.0.5182 - Mobatek)
Mozilla Firefox (x64 en-US) (HKLM\...\Mozilla Firefox 106.0 (x64 en-US)) (Version: 106.0 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 106.0 - Mozilla)
NetSetMan 4.7.2 (HKLM-x32\...\NetSetMan_is1) (Version: 4.7.2 - NetSetMan GmbH)
NetSurveillance (HKLM-x32\...\NetSurveillance) (Version: - )
NitroSense Service (HKLM\...\{6FC78E80-6385-43D6-8A43-FA80094F1A2E}) (Version: 3.01.3024 - Acer Incorporated)
No Man's Sky (HKLM-x32\...\1446213994_is1) (Version: 4.10_Fractal_100408a - GOG.com)
Norton 360 (HKLM-x32\...\NGC) (Version: 22.23.10.10 - NortonLifeLock Inc)
Notepad++ (64-bit x64) (HKLM\...\Notepad++) (Version: 8.6.2 - Notepad++ Team)
Nový Robinson (HKLM-x32\...\Nový Robinson) (Version: - )
Npcap OEM (HKLM-x32\...\NpcapInst) (Version: 1.55 - Nmap Project)
NVIDIA FrameView SDK 1.3.8513.32290073 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.3.8513.32290073 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.27.0.120 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.27.0.120 - NVIDIA Corporation)
NVIDIA Ovladač HD audia 1.3.40.14 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.40.14 - NVIDIA Corporation)
NVIDIA Ovladače grafiky 546.33 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 546.33 - NVIDIA Corporation)
NVIDIA Systémový software PhysX 9.21.0713 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.21.0713 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.17126.20132 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.17126.20132 - Microsoft Corporation) Hidden
OnePlus USB Drivers 1.00 (HKLM-x32\...\OnePlus USB Drivers 1.00) (Version: 1.00 - OnePlus, Inc)
OrcaSlicer (HKLM-x32\...\OrcaSlicer) (Version: 1.8.1 - SoftFever)
PDF24 Creator (HKLM\...\{F6261828-C2B9-49CF-BDC8-B5C9451F8353}) (Version: 11.14.0 - geek software GmbH)
PicPick 7.0.1 (HKLM-x32\...\PicPick_is1) (Version: 7.0.1 - RePack 9649)
Polda 2 verze 1.0 (HKLM-x32\...\{BC895280-AC1B-4A9F-BA40-8DB70971D761}_is1) (Version: 1.0 - )
PrusaSlicer 2.5.0 (HKLM\...\{F7A53CE7-528F-429F-AABB-E54ECE5FD63E}) (Version: 2.5.0 - Prusa Research) Hidden
PrusaSlicer 2.5.0 (HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\PrusaSlicer 2.5.0 2.5.0) (Version: 2.5.0 - Prusa Research)
PrusaSlicer verze 2.7.1 (HKLM\...\PrusaSlicer_is1) (Version: 2.7.1 - Prusa Research s.r.o.)
qBittorrent (HKLM-x32\...\qBittorrent) (Version: 4.6.0 - The qBittorrent project)
RAR Password Cracker (HKLM-x32\...\RAR Password Cracker) (Version: 4.20 - dnSoft Research Group)
Raspberry Pi Imager (HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\Raspberry Pi Imager) (Version: 1.8.4 - Raspberry Pi Ltd)
Realtek Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.9091.1 - Realtek Semiconductor Corp.)
Red Dead Redemption 2 (HKLM-x32\...\Red Dead Redemption 2_is1) (Version: 0.0.0 - DODI-Repacks)
ReflectionNetworkLauncher 1.0.9 (HKLM\...\d0673521-1e7c-5647-8f72-b2cae5719a78) (Version: 1.0.9 - Reflection Network)
Seznam Software (HKU\S-1-5-21-370656792-1244637223-2425275819-1001\...\SeznamInstall) (Version: 2.1.35 - Seznam.cz)
SHAREit (HKLM-x32\...\www.ushareit.com_is1) (Version: 4.0.6.177 - SHAREit Technologies Co.Ltd)
Sherlock Holmes The Awakened (HKLM-x32\...\FLT_Sherlock_Holmes_The_Awakened) (Version: - )
Simplify3D Software (HKLM\...\Simplify3D Software 4.1.2) (Version: 4.1.2 - Simplify3D)
SketchUp Language Pack [cs] (HKLM\...\{ca0041d2-4059-4b49-733d-708944038fd1}) (Version: 22.0.354 - Název společnosti:) Hidden
SketchUp Pro 2022 (HKLM-x32\...\{c631706c-1735-11ec-9621-0242ac130015}) (Version: 22.0.354 - Trimble, Inc.)
SketchUpPro 2022 (HKLM\...\{898ed298-4bc7-f67e-2e5b-6202a980787a}) (Version: 22.0.354.126 - Název společnosti:) Hidden
SmartGenius (HKLM\...\{F96B1114-82A6-4348-8A84-8FD4E9D99F3B}_is1) (Version: 1.7.0.5 - KYE Systems Corp.)
SmartPSS 2.002.0000009.0 (HKLM-x32\...\SmartPSS) (Version: 2.002.0000009.0 - )
Speciální aplikace Autodesk (HKLM-x32\...\{00A2237F-C1A4-4498-8B21-24CA66D8C756}) (Version: 3.4.1 - Autodesk)
StatusMonitor (HKLM-x32\...\{D9584EB4-1D28-4BD1-8F81-6E097C0827EE}) (Version: 1.33.1.0 - Brother Industries, Ltd.) Hidden
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
stl-thumb (HKLM\...\{189AFC45-ECA5-450E-8CCE-64D3CB8ACC47}) (Version: 0.4.0 - UnlimitedBacon) Hidden
STL-Thumb (HKLM-x32\...\{8bbd4d67-1df3-493d-a212-bcb83b0ca994}) (Version: 0.4.0 - UnlimitedBacon)
TeamViewer (HKLM\...\TeamViewer) (Version: 15.49.3 - TeamViewer)
The Lord of the Rings Return to Moria (HKLM-x32\...\The Lord of the Rings Return to Moria_is1) (Version: 0.0.0 - DODI-Repacks)
Tormentum - Dark Sorrow (HKLM-x32\...\1995239510_is1) (Version: 1.4.1 - GOG.com)
Total Uninstall 7.5.0 (HKLM\...\Total Uninstall 7_is1) (Version: 7.5.0 - Gavrila MARTAU)
Uložit do služby Autodesk Web and Mobile (HKLM\...\{AC9D2EAD-0DA0-4E0B-8672-546F5B1E6E73}) (Version: 3.0.31 - Autodesk)
Ultimaker Cura 5.1.0 (HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\Ultimaker Cura 5.1.0) (Version: 5.1.0 - Ultimaker B.V.)
UsbDk Runtime Libraries (HKLM\...\{6D4A6ED0-CF41-4615-A4B3-BDA018C3C1CD}) (Version: 1.0.22 - Red Hat, Inc.)
User Experience Improvement Program Service (HKLM\...\{323EA05D-046D-449D-9D7C-89243C957CCE}) (Version: 5.00.3012 - Acer Incorporated)
Ve stínu havrana (HKLM-x32\...\Ve stínu havrana_is1) (Version: - CINEMAX, s.r.o.)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.20 - VideoLAN)
WATTconfig M (x64) (HKLM\...\WATTconfigM64_is1) (Version: - SOLAR controls s.r.o.)
WATTconfig Mx (x64) (HKLM\...\WATTconfigMx64_is1) (Version: - SOLAR controls s.r.o.)
Webshare klient (HKLM-x32\...\Webshare klient) (Version: - )
WinRAR 5.71 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.71.0 - win.rar GmbH)
WinSCP 6.1.2 (HKLM-x32\...\winscp3_is1) (Version: 6.1.2 - Martin Prikryl)
Worms Armageddon (HKLM-x32\...\1462173886_is1) (Version: gog-2 - GOG.com)
YMovie (HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\225c5fae756ebf2f82ce70d78c68a664) (Version: 1.0 - Google\Chrome)
ZPS 19 CZ (HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\{E83AA227-7862-F115-2E87-46DCA9E3D879}) (Version: v.19.2004.2.262 - 18.08.2020 - libbi)

Packages:
=========
Acer Product Registration -> C:\Program Files\WindowsApps\AcerIncorporated.AcerRegistration_2.0.3044.0_x64__48frkmn4z8aw4 [2023-07-13] (Acer Incorporated)
Adobe Acrobat Reader -> C:\Program Files\Adobe\Acrobat DC [2024-01-04] ()
AppleInc.iCloud -> C:\Program Files\WindowsApps\AppleInc.iCloud_14.2.122.0_x64__nzyj5cx40ttqa [2023-11-05] (Apple Inc.) [Startup Task]
AppUp.IntelGraphicsExperience -> C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.5287.0_x64__8j3eq9eme6ctt [2023-12-15] (INTEL CORP) [Startup Task]
AppUp.ThunderboltControlCenter -> C:\Program Files\WindowsApps\AppUp.ThunderboltControlCenter_1.0.37.0_x64__8j3eq9eme6ctt [2023-12-14] (INTEL CORP)
Care Center S -> C:\Program Files\WindowsApps\AcerIncorporated.AcerCareCenterS_4.0.3042.0_x64__48frkmn4z8aw4 [2023-11-05] (Acer Incorporated)
Dev Home -> C:\Program Files\WindowsApps\Microsoft.Windows.DevHome_0.900.374.0_x64__8wekyb3d8bbwe [2024-01-11] (Microsoft Corporation)
Disney+ -> C:\Program Files\WindowsApps\Disney.37853FC22B2CE_2023.11.13.0_neutral__6rarf9sa4v8jt [2024-01-11] (Disney)
Dropbox promotion -> C:\Program Files\WindowsApps\C27EB4BA.DropboxOEM_23.4.21.0_x64__xbfy0k16fey96 [2023-12-14] (Dropbox Inc.)
DTS Sound Unbound -> C:\Program Files\WindowsApps\DTSInc.DTSSoundUnbound_2024.1.0.0_x64__t5j2fzbtdg37r [2024-01-16] (DTS, Inc.)
DTS:X Ultra -> C:\Program Files\WindowsApps\DTSInc.DTSXUltra_1.12.0.0_x64__t5j2fzbtdg37r [2023-12-14] (DTS, Inc.)
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_151.3.1092.0_x64__v10z8vjag6ke6 [2024-01-18] (HP Inc.)
Intel® Optane™ Memory and Storage Management -> C:\Program Files\WindowsApps\AppUp.IntelOptaneMemoryandStorageManagement_18.1.1037.0_x64__8j3eq9eme6ctt [2023-11-30] (INTEL CORP)
iTunes -> C:\Program Files\WindowsApps\AppleInc.iTunes_12131.3.2010.0_x64__nzyj5cx40ttqa [2023-12-17] (Apple Inc.) [Startup Task]
Messenger -> C:\Program Files\WindowsApps\FACEBOOK.317180B0BB486_2020.15.225.0_x64__8xx8rvfyw5nnt [2024-01-08] (Meta) [Startup Task]
Microsoft Family -> C:\Program Files\WindowsApps\MicrosoftCorporationII.MicrosoftFamily_0.2.40.0_x64__8wekyb3d8bbwe [2023-12-14] (Microsoft Corp.)
Microsoft.AV1VideoExtension -> C:\Program Files\WindowsApps\Microsoft.AV1VideoExtension_1.1.61781.0_x64__8wekyb3d8bbwe [2023-12-14] (Microsoft Corporation)
Microsoft.WindowsAppRuntime.CBS -> C:\WINDOWS\SystemApps\Microsoft.WindowsAppRuntime.CBS_8wekyb3d8bbwe [2024-01-11] (Microsoft Corporation)
NitroSense_V31 -> C:\Program Files\WindowsApps\AcerIncorporated.NitroSenseV31_3.1.3024.0_x64__48frkmn4z8aw4 [2022-11-16] (Acer Incorporated)
Norton Security -> C:\Program Files\Norton Security\Engine\22.23.10.10 [2024-01-21] (NortonLifeLock Inc.)
Notepad++ -> C:\Program Files\Notepad++\contextMenu [2024-01-17] (Notepad++)
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.964.0_x64__56jybvy8sckqj [2024-01-01] (NVIDIA Corp.)
O2 TV -> C:\Program Files\WindowsApps\D8378DF7.O2TVGo_20182.1.0.0_x64__tqn3m7kee4xc8 [2023-07-14] (O2 Czech Republic a.s.)
Realtek Audio Control -> C:\Program Files\WindowsApps\RealtekSemiconductorCorp.RealtekAudioControl_1.22.240.0_x64__dt26b99r8h8gj [2022-12-02] (Realtek Semiconductor Corp)
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0 [2023-12-15] (Spotify AB) [Startup Task]
WhatsApp -> C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2401.3.0_x64__cv1g1gvanyjgm [2024-01-12] (WhatsApp Inc.) [Startup Task]
Windows Feature Experience Pack -> C:\WINDOWS\SystemApps\MicrosoftWindows.Client.FileExp_cw5n1h2txyewy [2024-01-11] (Microsoft Corporation)
XPT (SAS transport) viewer -> C:\Program Files\WindowsApps\61617IDV.XPTSAStransportviewer_1.1.0.4_neutral__c67edy5ke3rw0 [2023-03-29] (IDV)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-370656792-1244637223-2425275819-1002_Classes\CLSID\{169B5B8E-E315-41C7-9574-66FC7E530D10}\localserver32 -> C:\Program Files\Autodesk\AutoCAD 2024\acad.exe (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-370656792-1244637223-2425275819-1002_Classes\CLSID\{21840483-38D7-1894-63D0-47625DAD0326}\InprocServer32 -> C:\Program Files (x86)\Common Files\System\ole32.dll => No File
CustomCLSID: HKU\S-1-5-21-370656792-1244637223-2425275819-1002_Classes\CLSID\{227C9E8F-71A1-4B23-9076-682A1A8EAAED}\localserver32 -> c:\program files\macrium\common\reflectmonitor.exe (PARAMOUNT SOFTWARE UK LIMITED -> Paramount Software UK Ltd)
CustomCLSID: HKU\S-1-5-21-370656792-1244637223-2425275819-1002_Classes\CLSID\{345D3165-3889-4694-AB75-A91A27B217E8}\localserver32 -> C:\Program Files\Autodesk\AutoCAD 2022\acad.exe (Autodesk, Inc. -> Autodesk, Inc.) [File not signed]
CustomCLSID: HKU\S-1-5-21-370656792-1244637223-2425275819-1002_Classes\CLSID\{38142727-3008-9161-1521-349515000000}\localserver32 -> C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe (Adobe Inc. -> Adobe)
CustomCLSID: HKU\S-1-5-21-370656792-1244637223-2425275819-1002_Classes\CLSID\{8B4929F8-076F-4AEC-AFEE-8928747B7AE3}\localserver32 -> C:\Program Files\Autodesk\AutoCAD 2022\acad.exe (Autodesk, Inc. -> Autodesk, Inc.) [File not signed]
CustomCLSID: HKU\S-1-5-21-370656792-1244637223-2425275819-1002_Classes\CLSID\{9DFFEB0B-61A1-4446-B455-D348A3A61C96} -> [iCloud Drive] => C:\Users\hlava\iCloudDrive [2022-08-25 09:51]
CustomCLSID: HKU\S-1-5-21-370656792-1244637223-2425275819-1002_Classes\CLSID\{AA46BA8A-9825-40FD-8493-0BA3C4D5CEB5}\localserver32 -> C:\Program Files\Autodesk\AutoCAD 2022\acad.exe (Autodesk, Inc. -> Autodesk, Inc.) [File not signed]
CustomCLSID: HKU\S-1-5-21-370656792-1244637223-2425275819-1002_Classes\CLSID\{AF18D91C-A699-4578-ADC6-972F3BA007F0}\localserver32 -> C:\Program Files\Autodesk\AutoCAD 2024\acad.exe (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-370656792-1244637223-2425275819-1002_Classes\CLSID\{C4F0910E-E0B4-4E68-8086-452730C7A26A}\InprocServer32 -> C:\Users\hlava\AppData\Local\Autodesk\webdeploy\production\b0c303e70bd97cfdc195adab65922cfeffcb363a\NPreview10.dll (Autodesk, Inc. -> )
CustomCLSID: HKU\S-1-5-21-370656792-1244637223-2425275819-1002_Classes\CLSID\{E2C40589-DE61-11ce-BAE0-0020AF6D7005}\InprocServer32 -> C:\Program Files\Autodesk\AutoCAD 2022\en-US\acadficn.dll (Autodesk, Inc. -> Autodesk, Inc.)
ShellIconOverlayIdentifiers: [ OverlayExcluded] -> {4433A54A-1AC8-432F-90FC-85F045CF383C} => C:\Program Files\Norton Security\Engine\22.23.10.10\buShell.dll [2023-11-06] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ShellIconOverlayIdentifiers: [ OverlayPending] -> {F17C0B1E-EF8E-4AD4-8E1B-7D7E8CB23225} => C:\Program Files\Norton Security\Engine\22.23.10.10\buShell.dll [2023-11-06] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ShellIconOverlayIdentifiers: [ OverlayProtected] -> {476D0EA3-80F9-48B5-B70B-05E677C9C148} => C:\Program Files\Norton Security\Engine\22.23.10.10\buShell.dll [2023-11-06] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ShellIconOverlayIdentifiers: [AutoCAD Digital Signatures Icon Overlay Handler] -> {36A21736-36C2-4C11-8ACB-D4136F2B57BD} => C:\Windows\system32\AcSignIcon.dll [2023-06-01] (Autodesk, Inc. -> Autodesk, Inc.)
ShellIconOverlayIdentifiers-x32: [ OverlayExcluded] -> {4433A54A-1AC8-432F-90FC-85F045CF383C} => C:\Program Files\Norton Security\Engine\22.23.10.10\buShell.dll [2023-11-06] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ShellIconOverlayIdentifiers-x32: [ OverlayPending] -> {F17C0B1E-EF8E-4AD4-8E1B-7D7E8CB23225} => C:\Program Files\Norton Security\Engine\22.23.10.10\buShell.dll [2023-11-06] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ShellIconOverlayIdentifiers-x32: [ OverlayProtected] -> {476D0EA3-80F9-48B5-B70B-05E677C9C148} => C:\Program Files\Norton Security\Engine\22.23.10.10\buShell.dll [2023-11-06] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ContextMenuHandlers1: [AcShellExtension.AcContextMenuHandler] -> {2E7A2C6C-B938-40a4-BA1C-C7EC982DC202} => C:\Program Files\Common Files\Autodesk Shared\AcShellEx\AcShellExtension.dll [2023-06-01] (Autodesk, Inc. -> Autodesk)
ContextMenuHandlers1: [BUContextMenu] -> {F7CAA2A1-67A2-44BB-B20F-202FD8EB1DAB} => C:\Program Files\Norton Security\Engine\22.23.10.10\buShell.dll [2023-11-06] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ContextMenuHandlers1: [FineReader15ContextMenu] -> {53339754-4DD1-438B-8D24-0D0730F1A591} => C:\Program Files (x86)\ABBYY FineReader 15\x64\FRIntegration.x64.dll [2020-09-09] (ABBYY Production LLC -> ABBYY Production LLC.)
ContextMenuHandlers1: [NortonLifeLock.Norton.Antivirus.IEContextMenu] -> {FAD61B3D-699D-49B2-BE16-7F82CB4C59CA} => C:\Program Files\Norton Security\Engine\22.23.10.10\NavShExt.dll [2023-11-06] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ContextMenuHandlers1: [ReflectShellExt] -> {DEBB9B79-B3DD-47F4-9E5C-EA6975BAB611} => C:\Program Files\Macrium\Reflect\RContextMenu.dll [2022-10-30] (PARAMOUNT SOFTWARE UK LIMITED -> Paramount Software UK Ltd)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [DaemonShellExtDriveLite] -> {C06369D6-E77D-4626-9656-1256312BD576} => C:\Program Files\DAEMON Tools Lite\dtshl64.dll [2022-08-24] (AVB Disc Soft, SIA -> Disc Soft Ltd)
ContextMenuHandlers2: [NortonLifeLock.Norton.Antivirus.IEContextMenu] -> {FAD61B3D-699D-49B2-BE16-7F82CB4C59CA} => C:\Program Files\Norton Security\Engine\22.23.10.10\NavShExt.dll [2023-11-06] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ContextMenuHandlers2: [ReflectShellExt] -> {DEBB9B79-B3DD-47F4-9E5C-EA6975BAB611} => C:\Program Files\Macrium\Reflect\RContextMenu.dll [2022-10-30] (PARAMOUNT SOFTWARE UK LIMITED -> Paramount Software UK Ltd)
ContextMenuHandlers3: [DaemonShellExtImageLite] -> {1D1B5D7B-0FC9-452E-902C-12BACD4FBC20} => C:\Program Files\DAEMON Tools Lite\dtshl64.dll [2022-08-24] (AVB Disc Soft, SIA -> Disc Soft Ltd)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2023-07-19] (Malwarebytes Inc. -> Malwarebytes)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nvaci.inf_amd64_d08bf1f458ca2ea0\nvshext.dll [2023-12-08] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [BUContextMenu] -> {F7CAA2A1-67A2-44BB-B20F-202FD8EB1DAB} => C:\Program Files\Norton Security\Engine\22.23.10.10\buShell.dll [2023-11-06] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ContextMenuHandlers6: [FineReader15ContextMenu] -> {53339754-4DD1-438B-8D24-0D0730F1A591} => C:\Program Files (x86)\ABBYY FineReader 15\x64\FRIntegration.x64.dll [2020-09-09] (ABBYY Production LLC -> ABBYY Production LLC.)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2023-07-19] (Malwarebytes Inc. -> Malwarebytes)
ContextMenuHandlers6: [NortonLifeLock.Norton.Antivirus.IEContextMenu] -> {FAD61B3D-699D-49B2-BE16-7F82CB4C59CA} => C:\Program Files\Norton Security\Engine\22.23.10.10\NavShExt.dll [2023-11-06] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Whitelisted) ====================

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)

Shortcut: C:\Users\hlava\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\NetSurveillance\reg.lnk -> C:\Program Files (x86)\NetSurveillance\CMS\reg.bat ()
ShortcutWithArgument: C:\Users\hlava\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_aemalnaggddpdklgjfgohhelihjjdhka\YMovie.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=aemalnaggddpdklgjfgohhelihjjdhka
ShortcutWithArgument: C:\Users\hlava\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplikace Chrome\YMovie.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=aemalnaggddpdklgjfgohhelihjjdhka
ShortcutWithArgument: C:\Users\hlava\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\YMovie.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=aemalnaggddpdklgjfgohhelihjjdhka

==================== Loaded Modules (Whitelisted) =============

2024-01-20 23:16 - 2024-01-20 23:16 - 000915456 _____ () [File not signed] \\?\C:\Users\hlava\AppData\Local\Temp\10205aaf-9b9e-441c-bfe3-a18ecc9f4638.tmp.node
2024-01-20 23:16 - 2024-01-20 23:16 - 002319872 _____ () [File not signed] \\?\C:\Users\hlava\AppData\Local\Temp\5a103694-4e91-4627-8afc-baad24eaea58.tmp.node
2024-01-20 23:16 - 2024-01-20 23:16 - 000357888 _____ () [File not signed] \\?\C:\Users\hlava\AppData\Local\Temp\cac7633c-9fc7-402b-ab0f-c521b02b4f1d.tmp.node
2022-05-22 19:57 - 2022-05-22 19:57 - 000613376 _____ () [File not signed] C:\Program Files\EqualizerAPO\EqualizerAPO.dll
2016-07-30 22:42 - 2016-07-30 22:42 - 002772692 _____ () [File not signed] C:\Program Files\EqualizerAPO\libfftw3f-3.dll
2017-04-02 18:01 - 2017-04-02 18:01 - 001748992 _____ () [File not signed] C:\Program Files\EqualizerAPO\libsndfile-1.dll
2023-11-23 19:17 - 2023-10-19 07:28 - 002862080 _____ () [File not signed] C:\Users\hlava\AppData\Local\Programs\bluestacks-services\ffmpeg.dll
2023-11-23 19:17 - 2023-10-19 07:28 - 000479232 _____ () [File not signed] C:\Users\hlava\AppData\Local\Programs\bluestacks-services\libegl.dll
2023-11-23 19:17 - 2023-10-19 07:28 - 007513600 _____ () [File not signed] C:\Users\hlava\AppData\Local\Programs\bluestacks-services\libglesv2.dll
2023-11-23 19:17 - 2023-10-19 07:28 - 005209088 _____ () [File not signed] C:\Users\hlava\AppData\Local\Programs\bluestacks-services\vk_swiftshader.dll
2022-09-29 18:03 - 2005-04-22 05:36 - 000143360 _____ () [File not signed] C:\WINDOWS\system32\BrSNMP64.dll
2022-09-29 18:03 - 2012-07-14 09:53 - 000087040 _____ (Brother Industries, Ltd.) [File not signed] C:\WINDOWS\system32\BrNetSti.dll
2022-11-14 18:33 - 2022-11-14 18:33 - 000000000 ____L (Microsoft Corporation) [symlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\AppvIsvSubsystems64.dll] C:\Program Files\Microsoft Office\Root\Office16\AppVIsvSubsystems64.dll
2022-11-14 18:33 - 2022-11-14 18:33 - 000000000 ____L (Microsoft Corporation) [symlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\C2R64.dll] C:\Program Files\Microsoft Office\Root\Office16\c2r64.dll
2017-11-01 21:58 - 2017-11-01 21:58 - 001522688 _____ (Robert Simpson, et al.) [File not signed] C:\Program Files\AdGuard\x64\SQLite.Interop.dll

==================== Alternate Data Streams (Whitelisted) ========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\Users\hlava\Downloads\GameforgeInstaller.exe:MBAM.Zone.Identifier [214]

==================== Safe Mode (Whitelisted) ==================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Association (Whitelisted) =================

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)

HKU\S-1-5-21-370656792-1244637223-2425275819-1002\Software\Classes\.scr: AutoCADScriptFile => C:\Windows\system32\notepad.exe "%1"

==================== Internet Explorer (Whitelisted) ==========

HKU\S-1-5-21-370656792-1244637223-2425275819-1002\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://securesearch.org/homepage?hp=2&pId=BT170902&iDate=2023-11-05 05:16:04&iid=71d0bbc9-5814-4a60-93a3-7bf92cb61471&bName=
SearchScopes: HKU\S-1-5-21-370656792-1244637223-2425275819-1002 -> DefaultScope {F2A28ED1-F11A-4F0B-BC26-D3CC7AC3A322} URL =
SearchScopes: HKU\S-1-5-21-370656792-1244637223-2425275819-1002 -> {F2A28ED1-F11A-4F0B-BC26-D3CC7AC3A322} URL =
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2024-01-09] (Microsoft Corporation -> Microsoft Corporation)
Toolbar: HKLM-x32 - No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - No File
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-01-09] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-01-09] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-01-09] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-01-09] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-01-09] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-01-09] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-01-09] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-01-09] (Microsoft Corporation -> Microsoft Corporation)

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\.DEFAULT\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\localhost -> localhost

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2021-06-05 13:08 - 2022-11-18 11:49 - 000000859 ____N C:\WINDOWS\system32\drivers\etc\hosts
0.0.0.0 account.zoner.com

2023-12-26 22:14 - 2023-12-27 09:06 - 000000504 _____ C:\WINDOWS\system32\drivers\etc\hosts.ics

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-370656792-1244637223-2425275819-1001\Control Panel\Desktop\\Wallpaper -> C:\Windows\web\wallpaper\Acer01.jpg
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\Control Panel\Desktop\\Wallpaper -> c:\windows\web\wallpaper\themea\img20.jpg
DNS Servers: 31.30.90.11 - 31.30.90.12
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

Network Binding:
=============
FreedomeVPNConnection: Npcap Packet Driver (NPCAP) -> INSECURE_NPCAP (enabled)
Ethernet 2: HHD Software Network Monitor Filter Driver -> hhd_net (enabled)
Ethernet 2: Npcap Packet Driver (NPCAP) -> INSECURE_NPCAP (enabled)
Síťové připojení Bluetooth: HHD Software Network Monitor Filter Driver -> hhd_net (enabled)
Síťové připojení Bluetooth: Npcap Packet Driver (NPCAP) -> INSECURE_NPCAP (enabled)
Ethernet: HHD Software Network Monitor Filter Driver -> hhd_net (enabled)
Ethernet: Npcap Packet Driver (NPCAP) -> INSECURE_NPCAP (enabled)
Wi-Fi: HHD Software Network Monitor Filter Driver -> hhd_net (enabled)
Wi-Fi: Npcap Packet Driver (NPCAP) -> INSECURE_NPCAP (enabled)

==================== MSCONFIG/TASK MANAGER disabled items ==

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{82F1800D-BC0F-422D-9810-6487E56550B5}] => (Allow) LPort=54925
FirewallRules: [{4D821F65-E685-4D22-80BC-1A7E596717B7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Polda 7\Polda7.exe () [File not signed]
FirewallRules: [{800B6870-46B4-4840-9F42-202AE247CCC9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Polda 7\Polda7.exe () [File not signed]
FirewallRules: [{363C2E45-AA85-48E3-90C7-40E733A870A0}] => (Allow) C:\Program Files (x86)\SHAREit Technologies\SHAREit\SHAREit.exe (SHAREit Technologies Co.Ltd -> SHAREit Technologies Co.Ltd)
FirewallRules: [{3310B83E-019D-4884-895F-4348203BE664}] => (Allow) C:\Program Files (x86)\SHAREit Technologies\SHAREit\SHAREit.exe (SHAREit Technologies Co.Ltd -> SHAREit Technologies Co.Ltd)
FirewallRules: [{2AB0DBA8-AD18-466B-B4F9-827F6CE021C6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Mafia\Mafia\Setup.exe () [File not signed]
FirewallRules: [{85BCFAF8-DF1A-4C72-9F62-9BD42AAB2A40}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Mafia\Mafia\Setup.exe () [File not signed]
FirewallRules: [{5420E1D4-DACE-405B-8A2A-D5BF51F04F64}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Mafia\Mafia\Game.exe (Illusion Softworks) [File not signed]
FirewallRules: [{C5896AA1-65D6-45C3-A839-DE16918214D8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Mafia\Mafia\Game.exe (Illusion Softworks) [File not signed]
FirewallRules: [{61B7C7CA-C9C6-4CD6-A21A-E7AB7FD3DC4F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Aledorn Demo\Aledorn.exe () [File not signed]
FirewallRules: [{E4DA82F0-7096-4CBA-82F2-667734D194BD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Aledorn Demo\Aledorn.exe () [File not signed]
FirewallRules: [{79FC022E-1D5A-417F-A823-868F6E98AB6F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\War Thunder\launcher.exe (Gaijin Network Ltd -> Gaijin)
FirewallRules: [{68B0A10D-49C9-431C-8D80-1A47F5ED9FE6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\War Thunder\launcher.exe (Gaijin Network Ltd -> Gaijin)
FirewallRules: [{5EC95B83-9C2E-4A66-8118-CD2F9CD0BFB7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\War Thunder\eac_wt_mlauncher.exe (Gaijin Network Ltd -> Gaijin Entertainment)
FirewallRules: [{8E7296B3-A729-4BBE-8769-8AA5EC9B5C3E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\War Thunder\eac_wt_mlauncher.exe (Gaijin Network Ltd -> Gaijin Entertainment)
FirewallRules: [{AF8074C6-D807-4544-A949-C356D51C8229}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Euro Truck Simulator 2 Demo\bin\win_x64\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{EE9ECFA3-1366-40DB-8295-FBAF093254F6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Euro Truck Simulator 2 Demo\bin\win_x64\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{7850599A-EBC5-402D-80F2-0DF90399B650}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{0026C214-049B-44CC-8A8B-EEB78233F1CB}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{2C9EA6D8-EFDF-4801-9226-4A9AF69E4B88}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{8BFB68E3-5C82-43DE-BCDD-6ABCC0C367C4}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{6588F92F-5E6D-4128-B60D-5780960DE532}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\fuscript.exe (Blackmagic Design Pty Ltd -> Blackmagic Design Pty. Ltd.)
FirewallRules: [{8E7D807E-CCB3-42E7-8F47-E94976DF0123}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\TangentPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{67ED0B34-11E7-488B-9EBA-E242B2FC5A33}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\EuphonixPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{9926819C-CCF7-4264-A416-55EA3FEA667C}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\JLCooperPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{BBF03738-4C1B-47F7-A5A7-6A135A3116FC}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\DaVinciPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{8B57266D-682E-4DF4-AB3D-65D24610A1B3}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\bmdpaneld.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{852C58F7-8107-4CE9-8E52-222C682917AA}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\Resolve.exe (Blackmagic Design Pty Ltd -> Blackmagic Design Pty. Ltd.) [File not signed]
FirewallRules: [{036D4F93-6512-4388-93BD-95F7C12D6BB8}] => (Allow) C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe (AVB Disc Soft, SIA -> Disc Soft Ltd)
FirewallRules: [{1F211131-6FCA-4D6E-9FD3-4823C97CD700}] => (Allow) C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe (AVB Disc Soft, SIA -> Disc Soft Ltd)
FirewallRules: [{7A054D88-BA7B-462B-A144-758E92524503}] => (Allow) C:\Program Files (x86)\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent, Inc.)
FirewallRules: [{57F18FF9-EB8E-4C30-BE97-B7F79413408D}] => (Allow) C:\Program Files (x86)\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent, Inc.)
FirewallRules: [{B46CECC2-B10E-4AB9-AA41-DC45B9B6CA3E}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{3D093BC1-81A7-42E6-997E-A89469020A99}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{E45C7B09-7831-4240-BB8B-8BCDE2BBF53E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{C475060F-293E-4DF8-B799-1F9FA0EE8C19}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{0787E1B9-654E-417C-AB7A-A75B24EDFAA2}] => (Allow) C:\Program Files (x86)\iCareFone\iCareFone.exe (Tenorshare Co., Ltd. -> Tenorshare)
FirewallRules: [{6A0788B7-7990-4556-900A-42427FAFF607}] => (Allow) C:\Program Files (x86)\iCareFone\iCareFone.exe (Tenorshare Co., Ltd. -> Tenorshare)
FirewallRules: [{F9AC6EF1-4FEB-4C02-B6A9-461A2E439BDC}] => (Block) C:\Program Files (x86)\iCareFone\test_airplay_manager_gui.exe (Tenorshare Co., Ltd. -> )
FirewallRules: [{DD9C7F83-AC10-4511-BE6F-AD5DCEEE7D7A}] => (Allow) C:\Program Files (x86)\Browny02\Brother\BrPrintFinishNotice\BrPrintFinishNotice.exe (Brother Industries, Ltd. -> )
FirewallRules: [{11C5566F-4C63-4504-8E61-052555FBFA71}] => (Allow) C:\Program Files (x86)\Browny02\Brother\BrPrintFinishNotice\BrPrintFinishNotice.exe (Brother Industries, Ltd. -> )
FirewallRules: [TCP Query User{99B3DC92-0F32-409D-9F81-1102FC42D295}D:\aplikace\jahoda\altf42\altf42\altf42\binaries\win64\altf42-win64-shipping.exe] => (Allow) D:\aplikace\jahoda\altf42\altf42\altf42\binaries\win64\altf42-win64-shipping.exe (PUMPKIM) [File not signed]
FirewallRules: [UDP Query User{2EEB8E51-855B-4450-8E79-055F801FCE39}D:\aplikace\jahoda\altf42\altf42\altf42\binaries\win64\altf42-win64-shipping.exe] => (Allow) D:\aplikace\jahoda\altf42\altf42\altf42\binaries\win64\altf42-win64-shipping.exe (PUMPKIM) [File not signed]
FirewallRules: [{0E7DEC62-54FD-456E-98D9-364C103D7B6A}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EABackgroundService.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{FB5A884A-46D3-4C76-88FC-FBDD04336DD4}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EAConnect_microsoft.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{D87F179D-1306-47DE-8841-D1F339795C52}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EADesktop.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{EBE0DECF-EA36-44BF-BB60-3FF5B8E9F09E}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EAGEP.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{988B621B-DBDC-4C98-896D-FF0965F5A21C}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EALocalHostSvc.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{0DCCF909-EAEA-468D-BE7C-D44721E9981F}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{C968CC53-CDDD-4E76-8D59-444874D69F67}] => (Allow) C:\WINDOWS\SysWOW64\wscript.exe
FirewallRules: [{6E3CDF5F-EDB1-4908-A1ED-3469A211EF3A}] => (Allow) C:\WINDOWS\SysWOW64\wscript.exe
FirewallRules: [{8CA52744-77C4-4D40-BAB9-C808015929DC}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{9310D1B8-B17A-429F-A0EF-ED026EC95338}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{09B0ED13-DADA-4C17-AF19-4052A2A69DEE}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{6B2A5F6C-AF19-43C6-A2E4-0D68AFE8A903}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{A39EDADE-D37E-4227-A7A6-6F17451E42A8}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{0E8DCBA7-71A7-45C4-9C0D-FDBE02286A91}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{863F7953-9304-44A4-B0E0-7CF6A92844E7}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{991303E4-9AEB-4BB7-BB06-645F89D2FD30}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{55E787A2-AD04-497C-A663-98C3BC88D643}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{C37FA421-DB14-4C29-9D49-366AEF9FB29D}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{2F3E5C4B-BAC3-4174-A52E-AE21D9D21BEB}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{5307C0CE-229E-45C3-B832-16A320074BC7}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{48D32C2F-4D32-4BD6-B467-A5F7895661EA}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{F2E3D8C9-04FD-4280-A59B-1B959889D38F}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{D1EDD77D-2051-45E5-819E-ED8B0D56CCE3}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{B029956C-D871-4379-B595-31994867DB3E}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{C3996DAB-0BA0-45E7-A23E-3F87B06C1B2E}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{7C9702A0-2040-48DC-9FD3-DFE2F6CF5D45}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{D4A88706-3727-4D67-B11C-BA61E48FA15F}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{D578E726-32CB-4E09-ABEE-0D726B623D71}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{0934392D-078A-4A20-B599-B880E03E2695}] => (Allow) D:\SteamLibrary\steamapps\common\KingdomComeDeliverance\Bin\Win64\KingdomCome.exe (Warhorse Studios sro) [File not signed]
FirewallRules: [{4CBC2000-8360-4CA4-912D-D628217A43A0}] => (Allow) D:\SteamLibrary\steamapps\common\KingdomComeDeliverance\Bin\Win64\KingdomCome.exe (Warhorse Studios sro) [File not signed]
FirewallRules: [{BA9CF30D-4CEB-4E1D-82CE-9460294AD92E}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{A3627ACC-2BFF-48DA-B666-A8A6937D7AA2}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{EE140D1C-437C-4908-B57E-FD413908675C}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{93808A46-5A43-4FED-B170-4068194E4AD4}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{C20E1175-71D5-4D51-9177-63C821DE81AE}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{70D1E0DF-89FB-4600-BD16-15CBD6D56B3B}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{B99F59CF-FEE0-42E2-9114-7D4C6BE39AE2}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{AA9B6DAD-FA0F-46D1-AE22-7C67E48AE6EF}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{FC76C680-DC86-496D-8696-BC6BA742331F}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{9B131D1C-B724-4EAA-8981-D4486A6E5E68}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{E1A4F0CF-FBF3-4448-8797-8359DCCBC8B2}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{47770630-51E8-42F6-B614-AA918B8076B5}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{266DA9C1-A7B5-4127-8E74-5388F55EE689}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{A265F474-BDCD-4922-8FEF-39142D06A147}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{35D7319F-5941-4CDA-B30B-25AC7615C45F}] => (Allow) D:\SteamLibrary\steamapps\common\Fishing Planet\FishingPlanet.exe () [File not signed]
FirewallRules: [{FA6A030F-BBE9-4264-8351-E06964A54D50}] => (Allow) D:\SteamLibrary\steamapps\common\Fishing Planet\FishingPlanet.exe () [File not signed]
FirewallRules: [{E896ABC7-DD72-40B6-8344-1FB893EB91C9}] => (Allow) D:\SteamLibrary\steamapps\common\Wrath of Anias\wrath.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{E76550C2-0AD5-4D8C-BCBE-0D855A99E752}] => (Allow) D:\SteamLibrary\steamapps\common\Wrath of Anias\wrath.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{D15AA1A1-E35A-4421-8FEA-64EAC101D167}] => (Allow) D:\SteamLibrary\steamapps\common\Inferna\Inferna.exe () [File not signed]
FirewallRules: [{3FAA9EDD-940C-45E6-9200-94B2B01099D1}] => (Allow) D:\SteamLibrary\steamapps\common\Inferna\Inferna.exe () [File not signed]
FirewallRules: [{97217710-B6CD-4E64-9C42-82795A0A9243}] => (Allow) C:\WINDOWS\SysWOW64\wscript.exe
FirewallRules: [{7701F305-30FD-4A45-94AA-9A9315F6F854}] => (Allow) C:\WINDOWS\SysWOW64\wscript.exe
FirewallRules: [{08E62DC2-E8E1-4F05-93D6-3648A88F4C53}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{99C0C09B-AC81-4122-BF79-89ED47C0C945}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{55D6814B-5F75-477B-812F-773B94B79731}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{298F2E0F-322F-4AF1-B9C8-036649B18D6D}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{A27C4120-A25C-433C-A331-209FA403D0B1}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{A7A2B9B7-73E2-4F78-AC47-17F2C47638E3}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{366699E8-CCAD-4E98-A52B-F28DDB58E001}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{4C1BE43F-F7B9-485B-A726-CB3420C1182E}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{CDCEB56F-EDB5-4F22-8684-3944175F7AE7}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{B2374ABB-2800-47B2-9C41-65BEC7F93620}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{710D284A-7298-4F34-AF40-A6586E405FF1}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{6B406137-E5A0-457E-9543-6A49FB00DE73}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{CD453AAC-0663-4B71-AD6E-4EB87D3A3195}] => (Allow) C:\Program Files\qBittorrent\qbittorrent.exe (The qBittorrent Project) [File not signed]
FirewallRules: [{1AD50C60-0351-46AC-9D61-350FF3E15BAD}] => (Allow) C:\Program Files\qBittorrent\qbittorrent.exe (The qBittorrent Project) [File not signed]
FirewallRules: [{8C9EC3BA-F769-464E-AA8E-09E7EB571118}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{5E6DC825-B344-494A-973F-0062571EF387}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{09E053CD-7169-4A9C-AAF9-23B8AE7A9411}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{4C4CE3E5-193D-4CE4-BE0C-9A7FDC9D5CAD}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{76CF8D51-3895-4BFF-B5BB-78CAC736C57B}] => (Allow) C:\Program Files (x86)\BlueStacks X\BlueStacksWeb.exe (Now.gg, INC -> Bluestack Systems, Inc.)
FirewallRules: [{52188A32-E280-4103-8DE9-7805484F368C}] => (Allow) C:\Program Files (x86)\BlueStacks X\Cloud Game.exe (Now.gg, INC -> COMPANY NAME)
FirewallRules: [{CDE6C011-D018-43BF-9384-C6E1CC393DBF}] => (Allow) C:\Program Files\BlueStacks_nxt\HD-Player.exe (Now.gg, INC -> BlueStack Systems)
FirewallRules: [{C32CF922-1978-4E4B-B151-257F63D9B694}] => (Allow) C:\Program Files\BlueStacks_nxt\BlueStacksAppplayerWeb.exe (Now.gg, INC -> The Qt Company Ltd.)
FirewallRules: [{D6355097-0AC6-43C3-AF98-B15895136A2D}] => (Allow) D:\SteamLibrary\steamapps\common\LastTrainHome Demo\Train.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{5419EB2B-D9B5-466B-B2C5-53A9D0DAA0B0}] => (Allow) D:\SteamLibrary\steamapps\common\LastTrainHome Demo\Train.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{F84C1AA9-76F1-434C-B0E8-1621E305DDF8}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_23335.205.2559.726_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{C08777DA-8629-4103-ACDD-9D5837A54942}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_23335.205.2559.726_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{72EAD89A-DEBC-4687-9B94-6FB7C7A23732}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{DB8FDF59-917B-4DB0-BAF8-B528927D7EB5}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{8D35B589-F40C-4666-A010-037F9BCAF8EF}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{60E2E1B5-C023-4C2B-8876-FBA598630327}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{9F5CBF8F-4575-4410-8C28-6BF102A36C8D}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{7F44849C-C8BA-41E4-8816-D9F9EC3872FB}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{CC268BC0-0FD0-4C64-95AC-58F2BAA076F0}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{88661637-1B37-4B9F-8184-06358C720D76}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{755FCE83-362D-4FAE-B23D-E711DF0ED071}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{87647235-681E-4E10-856A-C9A7252EAD23}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{53198DAA-53C1-4676-84DD-0E31584F2587}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12131.3.2010.0_x64__nzyj5cx40ttqa\iTunes.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{D7FE38C4-4304-4010-BF03-98874903DC4C}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12131.3.2010.0_x64__nzyj5cx40ttqa\iTunes.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{F45419C8-A105-44F0-89B2-6A96DDB7BE0F}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12131.3.2010.0_x64__nzyj5cx40ttqa\iTunes.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{EC9F45EA-E202-4E07-B8C4-B4980A17631A}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12131.3.2010.0_x64__nzyj5cx40ttqa\iTunes.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{C89CF222-138F-4C1A-BA52-3B1EBEF61B0B}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12131.3.2010.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{C3F24206-1FA9-4841-825B-022A67658FA6}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12131.3.2010.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{C3DA6961-6F7C-43FC-8FC8-7B2B4BEF7A8B}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12131.3.2010.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{44D1D179-1EA8-41EE-B0AF-7A1A9DE5AF45}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12131.3.2010.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{2D40971E-6BCB-4745-A95D-B6D6525F0AF2}] => (Allow) C:\Program Files\AdGuard\AdguardSvc.exe (Adguard Software Limited -> Adguard Software Limited)
FirewallRules: [{A91C11EF-8DCA-46BB-A72D-FB6AE64E44D7}] => (Allow) C:\Program Files\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{F6BA9765-3E99-44F8-BDA7-ABA27F9A3B38}] => (Allow) C:\Program Files\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{8FD44CA0-24CA-4E45-82D9-02481A35CBF0}] => (Allow) C:\Program Files\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{8BBE609F-7166-433F-9768-318B5E0093BA}] => (Allow) C:\Program Files\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{365DAB12-2CDA-4FAB-A212-E6E3FD3869C2}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{81976A85-E9C1-4E9C-8EB6-85698983D9DC}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\120.0.2210.144\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)

==================== Restore Points =========================

07-01-2024 05:46:51 Windows Update
12-01-2024 06:21:38 Windows Update
16-01-2024 09:35:49 Windows Update
17-01-2024 19:44:35 Removed Apple Mobile Device Support
20-01-2024 21:49:14 Installed Apple Mobile Device Support
20-01-2024 21:51:21 Installed UsbDk Runtime Libraries

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (01/21/2024 08:55:44 AM) (Source: Universal Print) (EventID: 1) (User: )
Description: Failed to get auth header with 0xd000000dmcpmanagementservice.dll

Error: (01/21/2024 08:55:44 AM) (Source: Universal Print) (EventID: 1) (User: )
Description: Error requesting OAuth token. hr: 0xd000000d, WebTokenRequestStatus: 5, Error: mcpmanagementservice.dll

Error: (01/20/2024 11:28:32 PM) (Source: Universal Print) (EventID: 1) (User: )
Description: Failed to get auth header with 0xd000000dmcpmanagementservice.dll

Error: (01/20/2024 11:28:32 PM) (Source: Universal Print) (EventID: 1) (User: )
Description: Error requesting OAuth token. hr: 0xd000000d, WebTokenRequestStatus: 5, Error: mcpmanagementservice.dll

Error: (01/20/2024 11:15:55 PM) (Source: Universal Print) (EventID: 1) (User: )
Description: Failed to get auth header with 0xd000000dmcpmanagementservice.dll

Error: (01/20/2024 11:15:55 PM) (Source: Universal Print) (EventID: 1) (User: )
Description: Error requesting OAuth token. hr: 0xd000000d, WebTokenRequestStatus: 5, Error: mcpmanagementservice.dll


System errors:
=============
Error: (01/20/2024 11:18:07 PM) (Source: DCOM) (EventID: 10010) (User: ACER-ASPIRE)
Description: Server {8CFC164F-4BE5-4FDD-94E9-E2AF73ED4A19} se v daném časovém limitu neregistroval u služby DCOM.


Windows Defender:
================
Date: 2023-07-09 08:00:38
Description:
Antivirová ochrana v programu Microsoft Defender zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=1
Název: TrojanDownloader:VBS/SLoad.SIB!MTB
Závažnost: Vážné
Kategorie: Trojský stahovací program
Cesta: amsi:_C:\WINDOWS\TEMP\steam.vbe
Původ detekce: Neznámý
Typ detekce: Konkrétní
Zdroj detekce: AMSI
Uživatel: NT AUTHORITY\SYSTEM
Název procesu: C:\Windows\System32\wscript.exe
Verze bezpečnostních informací: AV: 1.391.2013.0, AS: 1.391.2013.0, NIS: 0.0.0.0
Verze modulu: AM: 1.1.23050.3, NIS: 0.0.0.0

Date: 2023-07-09 05:26:47
Description:
Antivirová ochrana v programu Microsoft Defender zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=1
Název: PUATorrent:Win32/uTorrent
Závažnost: Vážné
Kategorie: Potenciálně nežádoucí software
Cesta: file:_c:\users\hlava\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\uTorrent Web.lnk; file:_C:\Users\hlava\AppData\Roaming\uTorrent Web\utweb.exe; regkey:_HKCU@S-1-5-21-370656792-1244637223-2425275819-1002\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN\\utweb; runkey:_HKCU@S-1-5-21-370656792-1244637223-2425275819-1002\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN\\utweb; startup:_c:\users\hlava\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\uTorrent Web.lnk
Původ detekce: Místní počítač
Typ detekce: Konkrétní
Zdroj detekce: Systém
Uživatel: NT AUTHORITY\SYSTEM
Název procesu: Unknown
Verze bezpečnostních informací: AV: 1.391.2013.0, AS: 1.391.2013.0, NIS: 0.0.0.0
Verze modulu: AM: 1.1.23050.3, NIS: 0.0.0.0

Date: 2023-07-08 23:46:52
Description:
Antivirová ochrana v programu Microsoft Defender zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=1
Název: PUATorrent:Win32/uTorrent
Závažnost: Vážné
Kategorie: Potenciálně nežádoucí software
Cesta: file:_c:\users\hlava\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\uTorrent Web.lnk; file:_C:\Users\hlava\AppData\Roaming\uTorrent Web\utweb.exe; regkey:_HKCU@S-1-5-21-370656792-1244637223-2425275819-1002\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN\\utweb; runkey:_HKCU@S-1-5-21-370656792-1244637223-2425275819-1002\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN\\utweb; startup:_c:\users\hlava\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\uTorrent Web.lnk
Původ detekce: Místní počítač
Typ detekce: Konkrétní
Zdroj detekce: Systém
Uživatel: NT AUTHORITY\SYSTEM
Název procesu: Unknown
Verze bezpečnostních informací: AV: 1.391.2013.0, AS: 1.391.2013.0, NIS: 0.0.0.0
Verze modulu: AM: 1.1.23050.3, NIS: 0.0.0.0

Date: 2023-06-20 07:33:07
Description:
Antivirová ochrana v programu Microsoft Defender zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=1
Název: PUATorrent:Win32/uTorrent
Závažnost: Vážné
Kategorie: Potenciálně nežádoucí software
Cesta: file:_C:\Users\hlava\AppData\Roaming\uTorrent Web\utweb.exe
Původ detekce: Místní počítač
Typ detekce: Konkrétní
Zdroj detekce: Ochrana v reálném čase
Uživatel: NT AUTHORITY\SYSTEM
Název procesu: C:\Windows\System32\drivers\RivetNetworks\Killer\KillerNetworkService.exe
Verze bezpečnostních informací: AV: 1.391.2013.0, AS: 1.391.2013.0, NIS: 1.391.2013.0
Verze modulu: AM: 1.1.23050.3, NIS: 1.1.23050.3
Event[0]

Date: 2023-07-09 06:26:40
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.391.3998.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.23050.3
Kód chyby: 0x80072ee7
Popis chyby: Nelze rozpoznat název nebo adresu serveru.

Date: 2023-07-09 06:26:40
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.391.3998.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antispywarový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.23050.3
Kód chyby: 0x80072ee7
Popis chyby: Nelze rozpoznat název nebo adresu serveru.

Date: 2023-07-09 06:26:40
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.391.3998.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.23050.3
Kód chyby: 0x80072ee7
Popis chyby: Nelze rozpoznat název nebo adresu serveru.

CodeIntegrity:
===============
Date: 2024-01-20 23:38:38
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\SecurityHealthService.exe) attempted to load \Device\HarddiskVolume3\Program Files\Norton Security\Engine\22.23.10.10\symamsi.dll that did not meet the Windows signing level requirements.

Date: 2024-01-20 23:37:19
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files\Norton Security\Engine\22.23.10.10\symamsi.dll that did not meet the Windows signing level requirements.


==================== Memory info ===========================

BIOS: Insyde Corp. V1.08 12/02/2021
Motherboard: TGL Scala_TLM
Processor: 11th Gen Intel(R) Core(TM) i5-11300H @ 3.10GHz
Percentage of memory in use: 64%
Total physical RAM: 16179.3 MB
Available physical RAM: 5775.91 MB
Total Virtual: 26931.3 MB
Available Virtual: 12920.93 MB

==================== Drives ================================

Drive c: (Acer) (Fixed) (Total:952.75 GB) (Free:71.58 GB) (Model: NVMe WDC PC SN530 SDBPNPZ-1T00-1114) NTFS
Drive d: (KINGSTON SSD 2TB) (Fixed) (Total:1863 GB) (Free:27.84 GB) (Model: NVMe KINGSTON SNV2S2000G) NTFS

\\?\Volume{e7b417eb-f532-4bb0-8396-a645a0110b3b}\ (Recovery) (Fixed) (Total:1 GB) (Free:0.07 GB) NTFS
\\?\Volume{907da3cb-1319-4595-a1f8-ead0bc123351}\ (ESP) (Fixed) (Total:0.09 GB) (Free:0.04 GB) FAT32

==================== MBR & Partition Table ====================

==================== End of Addition.txt =======================

romcolahvac
Návštěvník
Návštěvník
Příspěvky: 175
Registrován: 23 pro 2008 00:30

Re: Preventivní kontrola logu

#3 Příspěvek od romcolahvac »

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 16.01.2024
Ran by hlava (21-01-2024 09:19:14)
Running from C:\Users\hlava\Downloads
Microsoft Windows 11 Home Version 22H2 22621.3007 (X64) (2022-10-06 08:17:00)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-370656792-1244637223-2425275819-500 - Administrator - Disabled)
agnes (S-1-5-21-370656792-1244637223-2425275819-1001 - Administrator - Enabled) => C:\Users\agnes
DefaultAccount (S-1-5-21-370656792-1244637223-2425275819-503 - Limited - Disabled)
Guest (S-1-5-21-370656792-1244637223-2425275819-501 - Limited - Enabled)
hlava (S-1-5-21-370656792-1244637223-2425275819-1002 - Administrator - Enabled) => C:\Users\hlava
WDAGUtilityAccount (S-1-5-21-370656792-1244637223-2425275819-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Norton 360 (Enabled - Up to date) {AECE2126-F4E7-6909-11F2-1B69D1FBCBD0}
FW: Norton 360 (Enabled) {96F5A003-BE88-6851-3AAD-B25C2F288CAB}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

4K Video Downloader (HKLM\...\{818C221F-DE01-4CBD-89A2-FF30E9CF6FB7}) (Version: 4.21.7.5040 - Open Media LLC) Hidden
4K Video Downloader (HKLM-x32\...\{a8f0b9d0-de9b-45b4-9783-f1f4f5491a7b}) (Version: 4.21.7.5040 - Open Media LLC)
ABBYY FineReader PDF 15 (HKLM\...\{F15000FE-0001-6400-0000-074957833700}) (Version: 15.0.4684 - ABBYY Production LLC)
Acer Configuration Manager (HKLM-x32\...\{8CB1A03C-9849-4744-AD56-341A18F9E3E2}) (Version: 2.5.22250 - Acer)
Acer Jumpstart (HKLM-x32\...\{0C5ED25A-B8D1-4E71-BFCB-6B370A4EA19C}) (Version: 3.5.22220.20 - Acer)
AdGuard (HKLM\...\{6B9CDBED-1E86-40C4-9A05-3D7CBB3D4A50}) (Version: 7.16.4542.0 - Adguard Software Limited) Hidden
AdGuard (HKLM-x32\...\{435f215a-51c6-4fa1-ab23-4b550fb5f0bd}) (Version: 7.16.4542.0 - Adguard Software Limited)
Adobe Acrobat (64-bit) (HKLM\...\{AC76BA86-1033-1033-7760-BC15014EA700}) (Version: 23.008.20470 - Adobe)
Adobe Genuine Service (HKLM-x32\...\AdobeGenuineService) (Version: 8.3.0.61 - Adobe Inc.)
Adobe Premiere Pro 2022 (HKLM-x32\...\PPRO_22_2) (Version: 22.2 - Adobe Inc.)
Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-018244601053}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden
Advanced IP Scanner 2.5.1 (HKLM-x32\...\{A1264137-992D-4163-9158-FC398DD88DA4}) (Version: 2.5.4594.1 - Famatech)
Alan Wake 2 (HKLM-x32\...\Alan Wake 2_is1) (Version: 0.0.0 - DODI-Repacks)
App Explorer (HKU\S-1-5-21-370656792-1244637223-2425275819-1001\...\Host App Service) (Version: 0.273.4.604 - SweetLabs) <==== ATTENTION
Apple Mobile Device Support (HKLM\...\{74CC99EB-7DC0-4CB0-847A-F8C2FE39690C}) (Version: 14.5.0.7 - Apple Inc.)
AutoCAD Open in Desktop (HKLM\...\{E03EC70C-079C-4B5D-86D1-75759A46ED71}) (Version: 1.0.27.0 - Autodesk)
Autodesk App Manager (HKLM-x32\...\{8ECA94E8-BB0D-4E0C-AD18-817EA930E700}) (Version: 3.4.1 - Autodesk)
Autodesk AutoCAD 2022 - Italiano (Italian) (HKLM\...\{A7FCEC1C-74BA-3652-A9BB-9F23C304B712}) (Version: 24.1.51.0 - Autodesk, Inc.)
Autodesk AutoCAD 2022 Language Pack - English (HKLM\...\{756C1830-AE6A-30CB-9331-650543CDDD58}) (Version: 24.1.51.0 - Autodesk, Inc.)
Autodesk AutoCAD 2024 - English (HKLM\...\{CC46AD7F-5075-3702-B2BF-CFCC5AB8468B}) (Version: 24.3.61.0 - Autodesk, Inc.)
Autodesk AutoCAD v2024 (HKLM-x32\...\{6E22F178-5839-45FF-8A51-08AE632880BD}) (Version: 1.0.0 - Autodesk AutoCAD v2024)
Autodesk Fusion 360 (HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\73e72ada57b7480280f7a6f4a289729f) (Version: 2.0.17954 - Autodesk, Inc.)
Autodesk Genuine Service (HKLM\...\{E5AB199F-1837-453E-8A48-DC6366310F15}) (Version: 7.3.0.222 - Autodesk)
Autodesk Identity Manager (HKLM\...\Autodesk Identity Manager) (Version: 1.9.18.0 - Autodesk)
Autodesk Interoperability Engine Manager (HKLM\...\{412B8C29-F1BC-3791-A0BA-490A502077FA}) (Version: 1.1.0.28 - Autodesk.com) Hidden
Autodesk Material Library 2022 (HKLM-x32\...\{A9221A68-5AD0-4215-B54F-CB5DBA4FB27C}) (Version: 20.3.7.0 - Autodesk)
Autodesk Material Library 2023 (HKLM-x32\...\{8E133591-B0FD-4DB0-B60E-FB593CAF72B0}) (Version: 21.0.1.1 - Autodesk)
Autodesk Material Library Base Resolution Image Library 2022 (HKLM-x32\...\{6256584F-B04B-41D4-8A59-44E70940C473}) (Version: 20.3.7.0 - Autodesk)
Autodesk Material Library Base Resolution Image Library 2023 (HKLM-x32\...\{3B564A94-BA47-4E42-ACD6-B5C35291210B}) (Version: 21.0.1.1 - Autodesk)
Autodesk Network License Manager (HKLM\...\{4BE91685-1632-47FC-B563-A8A542C6664C}) (Version: 11.18.0.0 - Autodesk, Inc.)
balenaEtcher 1.18.11 (HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\d2f3b6c7-6f49-59e2-b8a5-f72e33900c2b) (Version: 1.18.11 - Balena Ltd.)
Balíček ovladače systému Windows - Prusa Research s.r.o. Original Prusa CW1 (02/13/2013 1.0.0.0) (HKLM\...\B10CCB939D59F72AA817B257D84328FC4A1DC752) (Version: 02/13/2013 1.0.0.0 - Prusa Research s.r.o.)
Balíček ovladače systému Windows - Prusa Research s.r.o. Original Prusa i3 MK2 (02/13/2013 1.0.0.0) (HKLM\...\E6CFEF5357DD0E2F987E98779FD6603959DA391B) (Version: 02/13/2013 1.0.0.0 - Prusa Research s.r.o.)
Balíček ovladače systému Windows - Prusa Research s.r.o. Original Prusa i3 MK3 Multi Material 2.0 upgrade (02/13/2013 1.0.0.0) (HKLM\...\FA562E43945E7D9CAC76A811E49088FF2255A11A) (Version: 02/13/2013 1.0.0.0 - Prusa Research s.r.o.)
Balíček ovladače systému Windows - Prusa Research s.r.o. Prusa i3 Plus MK3 3D printer (02/13/2013 1.0.0.0) (HKLM\...\890B56493F7CACBCA0E70EA8EBFD9A18BC780C34) (Version: 02/13/2013 1.0.0.0 - Prusa Research s.r.o.)
Balíček ovladače systému Windows - UltiMachine 3D Printer (RAMBo) (02/13/2013 1.0.0.0) (HKLM\...\D77EC126405DC217C7BF7DA6669B51E297D5CF23) (Version: 02/13/2013 1.0.0.0 - UltiMachine)
Blackmagic RAW Common Components (HKLM\...\{35D9A1FC-10E0-4825-B2D2-3B15EB9B2232}) (Version: 2.4.0.1 - Blackmagic Design)
BlueStacks App Player (HKLM\...\BlueStacks_nxt) (Version: 5.14.0.1061 - now.gg, Inc.)
BlueStacks Services (HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\BlueStacksServices) (Version: 3.0.2 - now.gg, Inc.)
BlueStacks X (HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\BlueStacks X) (Version: 10.5.0.1016 - now.gg, Inc.)
Brother MFL-Pro Suite DCP-9020CDW (HKLM-x32\...\{E98A9C92-E767-475B-8BC6-8780A86DDC72}) (Version: 1.0.5.0 - Brother Industries, Ltd.)
Call of Duty Black Ops Cold War (HKLM-x32\...\Call of Duty Black Ops Cold War_is1) (Version: 0.0.0 - DODI-Repacks)
CData Excel Add-In for SAS Xpt (HKLM-x32\...\CData Excel Add-In for SAS Xpt) (Version: 22.0.8462 - CData Software, Inc.)
Cesta kolem světa za 80 dní (HKLM-x32\...\{C5A41205-5B61-442F-943F-4A60B376FA8A}_is1) (Version: 1.0 - US - ACTION, s.r.o.)
CEWE fotosvet (HKLM\...\CEWE fotosvet) (Version: 7.2.4 - CEWE Stiftung u Co. KGaA)
Corel Graphics - Windows Shell Extension (HKLM\...\_{76E381CE-5AD1-4A02-9CF4-B407B1BE9BE0}) (Version: 24.0.0.293 - Corel Corporation)
Corel Graphics - Windows Shell Extension (HKLM\...\{76E381CE-5AD1-4A02-9CF4-B407B1BE9BE0}) (Version: 24.0.293 - Corel Corporation) Hidden
Corel Graphics - Windows Shell Extension 32 Bit Keys (HKLM\...\{98CFADA3-527D-4A92-9160-EE463FCE95A5}) (Version: 24.0.293 - Corel Corporation) Hidden
Corel Update Manager (HKLM\...\{4BAE1A4E-9E7A-4DEB-93DF-F2EB7539C3E2}) (Version: 2.16.673 - Corel corporation) Hidden
CorelDRAW Graphics Suite (HKLM\...\_{1E4B5F2C-0532-4CDA-AFCD-674E9C37521E}) (Version: 24.3.1.576 - Corel Corporation)
CorelDRAW Graphics Suite 2022 - IPM (x64) (HKLM\...\{C3AA2B13-47FD-4A79-8B12-371D41CEBA58}) (Version: 24.4 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content BR (x64) (HKLM\...\{89D5710D-E9BA-422C-9622-0AD767A4393E}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content CS (x64) (HKLM\...\{EA20C1C5-9B58-4521-A6CF-B8EF05240090}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content CT (x64) (HKLM\...\{A9B5D262-8F37-4FE8-8042-FB734E355760}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content CZ (x64) (HKLM\...\{A096AB0F-2BFF-4374-8B8E-946B4C7A383F}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content DE (x64) (HKLM\...\{979F473A-F5E9-46F1-A144-A3EB8854C7CE}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content EN (x64) (HKLM\...\{E4106E1B-D15B-4BC1-94E7-F4D8BB5E4E8F}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content ES (x64) (HKLM\...\{A51F1984-32E8-4504-ADCE-6394971DC9DB}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content FR (x64) (HKLM\...\{20CE94E7-88BA-4A9D-ADB2-1C289B74615A}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content IT (x64) (HKLM\...\{B765426D-57E3-4951-814D-7F8D91AEBA4A}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content JP (x64) (HKLM\...\{BF0FB182-C342-4744-8BC0-E1812C50A349}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content NL (x64) (HKLM\...\{E59C483B-FB36-45C3-A981-7A7F432FBC72}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content PL (x64) (HKLM\...\{DAD765D7-6E19-4F6E-AF32-EC04741092D4}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content RU (x64) (HKLM\...\{34EDBF0A-481F-4314-AD70-5A162A7B14E1}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content SV (x64) (HKLM\...\{B74272BD-DCCD-4A35-9AAD-877172F31A97}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content TR (x64) (HKLM\...\{F636BFF2-0638-4B0E-80B0-0591240A9E07}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - Writing Tools (x64) (HKLM\...\{7DCFAD1B-69CB-4394-8EF6-E2ECECDF098C}) (Version: 24.4 - Corel Corporation) Hidden
CrystalDiskMark 8.0.4c (HKLM\...\CrystalDiskMark8_is1) (Version: 8.0.4c - Crystal Dew World)
DAEMON Tools Lite (HKLM\...\DAEMON Tools Lite) (Version: 11.0.0.1996 - Disc Soft Ltd)
DaVinci Resolve (HKLM\...\{AEA1F37D-8F18-4B1A-8B7F-1911CC4B7071}) (Version: 18.0.00014 - Blackmagic Design)
DaVinci Resolve Control Panels (HKLM\...\{7667C543-084F-47F7-BC60-175FC25E9D6F}) (Version: 2.0.1.0 - Blackmagic Design)
DriverSetupUtility (HKLM\...\{2B51C83A-465D-4EA9-9CDC-1ED95ED09AC6}) (Version: 1.00.3026 - Acer Incorporated)
EA app (HKLM\...\{C2622085-ABD2-49E5-8AB9-D3D6A642C091}) (Version: 12.159.0.5416 - Electronic Arts) Hidden
EA app (HKLM-x32\...\{d784aa79-3dac-45df-b52b-70303fb90b62}) (Version: 12.159.0.5416 - Electronic Arts)
Epic Games Launcher (HKLM-x32\...\{FAC47927-1A6A-4C6E-AD7D-E9756794A4BC}) (Version: 1.3.23.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{F9C5C994-F6B9-4D75-B3E7-AD01B84073E9}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Epic Online Services (HKLM-x32\...\{758842D2-1538-4008-A8E3-66F65A061C52}) (Version: 2.0.33.0 - Epic Games, Inc.)
Equalizer APO (HKLM\...\EqualizerAPO) (Version: 1.3 - )
ExpressVPN (HKLM-x32\...\{72B1757E-2E76-49C5-A31E-BA29DD7FA5F6}) (Version: 2.4.22135.2 - Acer)
f.lux (HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\Flux) (Version: 4.130 - f.lux Software LLC)
Far Cry 6 (HKLM-x32\...\Far Cry 6_is1) (Version: - )
Flixmate (HKLM\...\{E2E22B14-52E8-4DF1-ABDA-F1F492CC88C1}) (Version: 1.2.1 - Flixmate)
FoneTool (HKLM-x32\...\{AD04677C-79B8-4B7A-BB39-FEE6F138E716}_is1) (Version: 2.0.1 - AOMEI International Network Limited.)
FPS Monitor (HKLM-x32\...\FPS Monitor_is1) (Version: 1 - )
Free Rar Password Unlocker (HKLM\...\{0470B1FF-D782-4752-9BAD-CBEF36A979CB}_is1) (Version: 1.2.2 - bestx software)
F-Secure Freedome VPN 2.64.767.0 (HKLM-x32\...\F-Secure Freedome VPN_is1) (Version: 2.64.767.0 - LRepacks)
Gameforge Client (HKLM-x32\...\{d3b2a0c1-f0d0-4888-ae0b-1c5e1febdafb}_is1) (Version: 2.5.0.1857 - Gameforge)
Ghostscript GPL 8.64 (Msi Setup) (HKLM-x32\...\_{06CD45E6-FF5E-4D8E-BC01-B276A90DADF2}) (Version: 8.64 - Corel Corporation)
Ghostscript GPL 8.64 (Msi Setup) (HKLM-x32\...\{06CD45E6-FF5E-4D8E-BC01-B276A90DADF2}) (Version: 8.64 - Corel Corporation) Hidden
Google Chrome (HKLM\...\{1FB4283F-3864-3315-A54D-350512E5ECBE}) (Version: 120.0.6099.225 - Google LLC)
GrafanaEnterprise (HKLM\...\{A4BB29E8-E86C-4362-B5A4-DFA0B4AEA2B3}) (Version: 9.1.5.0 - Grafana Labs)
HHD Software Free Network Analyzer 8.45 (HKLM\...\HHD Device Monitoring Studio 5.01) (Version: 8.45.1.9934 - HHD Software, Ltd.)
Horké léto 2 (odinstalovat) (HKLM-x32\...\HL2) (Version: - )
Horké léto verze 1.0 (HKLM-x32\...\{88954A10-19CE-4D7D-86D0-A19030151499}_is1) (Version: 1.0 - Maxon)
HP LaserJet Professional P1100-P1560-P1600 Series (HKLM\...\HP LaserJet Professional P1100-P1560-P1600 Series) (Version: - )
iCareFone 8.5.0.23 (HKLM-x32\...\{Tenorshare iCareFone}_is1) (Version: 8.5.0.23 - Tenorshare, Inc.)
iCloud Outlook (HKLM\...\{B8056148-C2ED-44EC-A3D1-93FDA8B120FC}) (Version: 13.4.0.101 - Apple Inc.)
Killer Ethernet Performance Driver Suite UWD (HKLM\...\{8D5D1E91-BBB5-4035-A8BD-90590833ACED}) (Version: 2.3.1513 - Rivet Networks)
KMS_VL_ALL_AIO (HKLM-x32\...\{21498B56-B51C-4EB6-8846-0A7A5A62C93F}) (Version: 1.0.0 - KMS_VL_ALL_AIO)
Kodi (HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\Kodi) (Version: 20.2.0.0 - XBMC Foundation)
Launcher Prerequisites (x64) (HKLM-x32\...\{43a03b9c-4770-409c-a999-587b60700b63}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Loxone Config (HKLM-x32\...\LoxoneConfig_is1) (Version: 14.5 - Loxone Electronics GmbH)
Macrium Reflect Free (HKLM\...\{5664B4BB-6EA2-4981-A1C1-D08B5A088867}) (Version: 8.0.6979 - Paramount Software (UK) Ltd.) Hidden
Macrium Reflect Free (HKLM\...\MacriumReflect) (Version: v8.0.6979 - Paramount Software (UK) Ltd.)
Machinarium (HKLM-x32\...\Machinarium) (Version: CZ/14.02.2010 - Amanita Design, s.r.o.)
Malwarebytes version 4.6.4.286 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.6.4.286 - Malwarebytes)
Metin2 cs-CZ (HKLM-x32\...\{fab180a3-cd65-4b7e-bd0e-2ef77fd0c258.cs-CZ}) (Version: - Gameforge)
Microsoft .NET Core Host - 3.1.32 (x64) (HKLM\...\{8A8E3A04-83BC-4CDE-9259-893B666C1AB1}) (Version: 24.192.31915 - Microsoft Corporation) Hidden
Microsoft .NET Core Host FX Resolver - 3.1.32 (x64) (HKLM\...\{ABC6B3C2-1A8D-4C5E-AC16-C2AE44F02743}) (Version: 24.192.31915 - Microsoft Corporation) Hidden
Microsoft .NET Core Runtime - 3.1.32 (x64) (HKLM\...\{A741B803-3F0E-4684-81EF-FC128D15A92C}) (Version: 24.192.31915 - Microsoft Corporation) Hidden
Microsoft .NET Core Runtime - 3.1.32 (x64) (HKLM-x32\...\{784973c8-d618-4ac8-97ed-1fd52c5bdf2f}) (Version: 3.1.32.31915 - Microsoft Corporation)
Microsoft .NET Host - 6.0.26 (x64) (HKLM\...\{87EBA554-A002-4EF4-A612-4FFD06092B5B}) (Version: 48.104.7000 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 6.0.26 (x64) (HKLM\...\{D81A418F-966D-4069-B3E8-5EE4843CA862}) (Version: 48.104.7000 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 6.0.26 (x64) (HKLM\...\{1A02C1B1-05BB-49F7-9DFF-99A66C6877FC}) (Version: 48.104.7000 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 3.1.32 - Shared Framework (x64) (HKLM-x32\...\{65fddc17-d55b-46b7-a750-5c179fef3d81}) (Version: 3.1.32.22566 - Microsoft Corporation)
Microsoft ASP.NET Core 3.1.32 Shared Framework (x64) (HKLM\...\{2E69E59E-17DF-3977-A405-49096F8B8432}) (Version: 3.1.32.22566 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 6.0.26 - Shared Framework (x64) (HKLM-x32\...\{fc672bf5-721d-4dd3-98e9-c9ffcf762507}) (Version: 6.0.26.23605 - Microsoft Corporation)
Microsoft ASP.NET Core 6.0.26 Shared Framework (x64) (HKLM\...\{ED755FBF-3CAE-3206-A32D-16E67F7CC9A3}) (Version: 6.0.26.23605 - Microsoft Corporation) Hidden
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 120.0.2210.144 - Microsoft Corporation)
Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 120.0.2210.144 - Microsoft Corporation)
Microsoft Office Professional Plus 2021 - cs-cz (HKLM\...\ProPlus2021Retail - cs-cz) (Version: 16.0.17126.20132 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{C6FD611E-7EFE-488C-A0E0-974C09EF6473}) (Version: 5.72.0.0 - Microsoft Corporation)
Microsoft Visual Basic for Applications 7.1 (x64) (HKLM\...\{78E1A395-FD21-499A-91A2-6135BA6112B6}) (Version: 7.1.11.18 - Microsoft Corporation) Hidden
Microsoft Visual Basic for Applications 7.1 (x64) English (HKLM\...\{9B29A3A1-255A-44C0-BCCA-E3447A41F32A}) (Version: 7.1.11.18 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40664 (HKLM-x32\...\{042d26ef-3dbe-4c25-95d3-4c1b11b235a7}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40664 (HKLM-x32\...\{9dff3540-fc85-4ed5-ac84-9e3c7fd8bece}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.40664 (HKLM\...\{010792BA-551A-3AC0-A7EF-0FAB4156C382}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.40664 (HKLM\...\{53CF6934-A98D-3D84-9146-FC4EDF3D5641}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40664 (HKLM-x32\...\{D401961D-3A20-3AC7-943B-6139D5BD490A}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40664 (HKLM-x32\...\{8122DAB1-ED4D-3676-BB0A-CA368196543E}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.36.32532 (HKLM-x32\...\{8bdfe669-9705-4184-9368-db9ce581e0e7}) (Version: 14.36.32532.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.36.32532 (HKLM-x32\...\{410c0ee1-00bb-41b6-9772-e12c2828b02f}) (Version: 14.36.32532.0 - Microsoft Corporation)
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.36.32532 (HKLM\...\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.36.32532 (HKLM\...\{D5D19E2F-7189-42FE-8103-92CD1FA457C2}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.36.32532 (HKLM-x32\...\{C2C59CAB-8766-4ABD-A8EF-1151A36C41E5}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.36.32532 (HKLM-x32\...\{73F77E4E-5A17-46E5-A5FC-8A061047725F}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual Studio Code (User) (HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\{771FD6B0-FA20-440A-A002-3B3BAC16DC50}_is1) (Version: 1.85.1 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2019 (HKLM-x32\...\{1edcd8d2-905a-4e93-bfdf-92ed5601528a}) (Version: 16.0.28801 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2019 x64 Hosting Support (HKLM\...\{9D6CE289-E12C-38BB-9999-E2377EC118B7}) (Version: 16.0.28801 - Microsoft Corporation) Hidden
Microsoft Visual Studio Tools for Applications 2019 x86 Hosting Support (HKLM-x32\...\{7C931D41-F302-3494-868C-320A4F4DD9F9}) (Version: 16.0.28801 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 6.0.26 (x64) (HKLM\...\{1F0EB53C-BE30-436A-BC54-FA364227A870}) (Version: 48.104.6996 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 6.0.26 (x64) (HKLM-x32\...\{b2476903-b8da-4dcc-903f-378730bb4c48}) (Version: 6.0.26.33205 - Microsoft Corporation)
MobaXterm (HKLM-x32\...\{D6BE09DF-1E6E-4258-B645-5155F5B06846}) (Version: 23.5.0.5182 - Mobatek)
Mozilla Firefox (x64 en-US) (HKLM\...\Mozilla Firefox 106.0 (x64 en-US)) (Version: 106.0 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 106.0 - Mozilla)
NetSetMan 4.7.2 (HKLM-x32\...\NetSetMan_is1) (Version: 4.7.2 - NetSetMan GmbH)
NetSurveillance (HKLM-x32\...\NetSurveillance) (Version: - )
NitroSense Service (HKLM\...\{6FC78E80-6385-43D6-8A43-FA80094F1A2E}) (Version: 3.01.3024 - Acer Incorporated)
No Man's Sky (HKLM-x32\...\1446213994_is1) (Version: 4.10_Fractal_100408a - GOG.com)
Norton 360 (HKLM-x32\...\NGC) (Version: 22.23.10.10 - NortonLifeLock Inc)
Notepad++ (64-bit x64) (HKLM\...\Notepad++) (Version: 8.6.2 - Notepad++ Team)
Nový Robinson (HKLM-x32\...\Nový Robinson) (Version: - )
Npcap OEM (HKLM-x32\...\NpcapInst) (Version: 1.55 - Nmap Project)
NVIDIA FrameView SDK 1.3.8513.32290073 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.3.8513.32290073 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.27.0.120 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.27.0.120 - NVIDIA Corporation)
NVIDIA Ovladač HD audia 1.3.40.14 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.40.14 - NVIDIA Corporation)
NVIDIA Ovladače grafiky 546.33 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 546.33 - NVIDIA Corporation)
NVIDIA Systémový software PhysX 9.21.0713 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.21.0713 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.17126.20132 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.17126.20132 - Microsoft Corporation) Hidden
OnePlus USB Drivers 1.00 (HKLM-x32\...\OnePlus USB Drivers 1.00) (Version: 1.00 - OnePlus, Inc)
OrcaSlicer (HKLM-x32\...\OrcaSlicer) (Version: 1.8.1 - SoftFever)
PDF24 Creator (HKLM\...\{F6261828-C2B9-49CF-BDC8-B5C9451F8353}) (Version: 11.14.0 - geek software GmbH)
PicPick 7.0.1 (HKLM-x32\...\PicPick_is1) (Version: 7.0.1 - RePack 9649)
Polda 2 verze 1.0 (HKLM-x32\...\{BC895280-AC1B-4A9F-BA40-8DB70971D761}_is1) (Version: 1.0 - )
PrusaSlicer 2.5.0 (HKLM\...\{F7A53CE7-528F-429F-AABB-E54ECE5FD63E}) (Version: 2.5.0 - Prusa Research) Hidden
PrusaSlicer 2.5.0 (HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\PrusaSlicer 2.5.0 2.5.0) (Version: 2.5.0 - Prusa Research)
PrusaSlicer verze 2.7.1 (HKLM\...\PrusaSlicer_is1) (Version: 2.7.1 - Prusa Research s.r.o.)
qBittorrent (HKLM-x32\...\qBittorrent) (Version: 4.6.0 - The qBittorrent project)
RAR Password Cracker (HKLM-x32\...\RAR Password Cracker) (Version: 4.20 - dnSoft Research Group)
Raspberry Pi Imager (HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\Raspberry Pi Imager) (Version: 1.8.4 - Raspberry Pi Ltd)
Realtek Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.9091.1 - Realtek Semiconductor Corp.)
Red Dead Redemption 2 (HKLM-x32\...\Red Dead Redemption 2_is1) (Version: 0.0.0 - DODI-Repacks)
ReflectionNetworkLauncher 1.0.9 (HKLM\...\d0673521-1e7c-5647-8f72-b2cae5719a78) (Version: 1.0.9 - Reflection Network)
Seznam Software (HKU\S-1-5-21-370656792-1244637223-2425275819-1001\...\SeznamInstall) (Version: 2.1.35 - Seznam.cz)
SHAREit (HKLM-x32\...\www.ushareit.com_is1) (Version: 4.0.6.177 - SHAREit Technologies Co.Ltd)
Sherlock Holmes The Awakened (HKLM-x32\...\FLT_Sherlock_Holmes_The_Awakened) (Version: - )
Simplify3D Software (HKLM\...\Simplify3D Software 4.1.2) (Version: 4.1.2 - Simplify3D)
SketchUp Language Pack [cs] (HKLM\...\{ca0041d2-4059-4b49-733d-708944038fd1}) (Version: 22.0.354 - Název společnosti:) Hidden
SketchUp Pro 2022 (HKLM-x32\...\{c631706c-1735-11ec-9621-0242ac130015}) (Version: 22.0.354 - Trimble, Inc.)
SketchUpPro 2022 (HKLM\...\{898ed298-4bc7-f67e-2e5b-6202a980787a}) (Version: 22.0.354.126 - Název společnosti:) Hidden
SmartGenius (HKLM\...\{F96B1114-82A6-4348-8A84-8FD4E9D99F3B}_is1) (Version: 1.7.0.5 - KYE Systems Corp.)
SmartPSS 2.002.0000009.0 (HKLM-x32\...\SmartPSS) (Version: 2.002.0000009.0 - )
Speciální aplikace Autodesk (HKLM-x32\...\{00A2237F-C1A4-4498-8B21-24CA66D8C756}) (Version: 3.4.1 - Autodesk)
StatusMonitor (HKLM-x32\...\{D9584EB4-1D28-4BD1-8F81-6E097C0827EE}) (Version: 1.33.1.0 - Brother Industries, Ltd.) Hidden
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
stl-thumb (HKLM\...\{189AFC45-ECA5-450E-8CCE-64D3CB8ACC47}) (Version: 0.4.0 - UnlimitedBacon) Hidden
STL-Thumb (HKLM-x32\...\{8bbd4d67-1df3-493d-a212-bcb83b0ca994}) (Version: 0.4.0 - UnlimitedBacon)
TeamViewer (HKLM\...\TeamViewer) (Version: 15.49.3 - TeamViewer)
The Lord of the Rings Return to Moria (HKLM-x32\...\The Lord of the Rings Return to Moria_is1) (Version: 0.0.0 - DODI-Repacks)
Tormentum - Dark Sorrow (HKLM-x32\...\1995239510_is1) (Version: 1.4.1 - GOG.com)
Total Uninstall 7.5.0 (HKLM\...\Total Uninstall 7_is1) (Version: 7.5.0 - Gavrila MARTAU)
Uložit do služby Autodesk Web and Mobile (HKLM\...\{AC9D2EAD-0DA0-4E0B-8672-546F5B1E6E73}) (Version: 3.0.31 - Autodesk)
Ultimaker Cura 5.1.0 (HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\Ultimaker Cura 5.1.0) (Version: 5.1.0 - Ultimaker B.V.)
UsbDk Runtime Libraries (HKLM\...\{6D4A6ED0-CF41-4615-A4B3-BDA018C3C1CD}) (Version: 1.0.22 - Red Hat, Inc.)
User Experience Improvement Program Service (HKLM\...\{323EA05D-046D-449D-9D7C-89243C957CCE}) (Version: 5.00.3012 - Acer Incorporated)
Ve stínu havrana (HKLM-x32\...\Ve stínu havrana_is1) (Version: - CINEMAX, s.r.o.)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.20 - VideoLAN)
WATTconfig M (x64) (HKLM\...\WATTconfigM64_is1) (Version: - SOLAR controls s.r.o.)
WATTconfig Mx (x64) (HKLM\...\WATTconfigMx64_is1) (Version: - SOLAR controls s.r.o.)
Webshare klient (HKLM-x32\...\Webshare klient) (Version: - )
WinRAR 5.71 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.71.0 - win.rar GmbH)
WinSCP 6.1.2 (HKLM-x32\...\winscp3_is1) (Version: 6.1.2 - Martin Prikryl)
Worms Armageddon (HKLM-x32\...\1462173886_is1) (Version: gog-2 - GOG.com)
YMovie (HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\225c5fae756ebf2f82ce70d78c68a664) (Version: 1.0 - Google\Chrome)
ZPS 19 CZ (HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\{E83AA227-7862-F115-2E87-46DCA9E3D879}) (Version: v.19.2004.2.262 - 18.08.2020 - libbi)

Packages:
=========
Acer Product Registration -> C:\Program Files\WindowsApps\AcerIncorporated.AcerRegistration_2.0.3044.0_x64__48frkmn4z8aw4 [2023-07-13] (Acer Incorporated)
Adobe Acrobat Reader -> C:\Program Files\Adobe\Acrobat DC [2024-01-04] ()
AppleInc.iCloud -> C:\Program Files\WindowsApps\AppleInc.iCloud_14.2.122.0_x64__nzyj5cx40ttqa [2023-11-05] (Apple Inc.) [Startup Task]
AppUp.IntelGraphicsExperience -> C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.5287.0_x64__8j3eq9eme6ctt [2023-12-15] (INTEL CORP) [Startup Task]
AppUp.ThunderboltControlCenter -> C:\Program Files\WindowsApps\AppUp.ThunderboltControlCenter_1.0.37.0_x64__8j3eq9eme6ctt [2023-12-14] (INTEL CORP)
Care Center S -> C:\Program Files\WindowsApps\AcerIncorporated.AcerCareCenterS_4.0.3042.0_x64__48frkmn4z8aw4 [2023-11-05] (Acer Incorporated)
Dev Home -> C:\Program Files\WindowsApps\Microsoft.Windows.DevHome_0.900.374.0_x64__8wekyb3d8bbwe [2024-01-11] (Microsoft Corporation)
Disney+ -> C:\Program Files\WindowsApps\Disney.37853FC22B2CE_2023.11.13.0_neutral__6rarf9sa4v8jt [2024-01-11] (Disney)
Dropbox promotion -> C:\Program Files\WindowsApps\C27EB4BA.DropboxOEM_23.4.21.0_x64__xbfy0k16fey96 [2023-12-14] (Dropbox Inc.)
DTS Sound Unbound -> C:\Program Files\WindowsApps\DTSInc.DTSSoundUnbound_2024.1.0.0_x64__t5j2fzbtdg37r [2024-01-16] (DTS, Inc.)
DTS:X Ultra -> C:\Program Files\WindowsApps\DTSInc.DTSXUltra_1.12.0.0_x64__t5j2fzbtdg37r [2023-12-14] (DTS, Inc.)
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_151.3.1092.0_x64__v10z8vjag6ke6 [2024-01-18] (HP Inc.)
Intel® Optane™ Memory and Storage Management -> C:\Program Files\WindowsApps\AppUp.IntelOptaneMemoryandStorageManagement_18.1.1037.0_x64__8j3eq9eme6ctt [2023-11-30] (INTEL CORP)
iTunes -> C:\Program Files\WindowsApps\AppleInc.iTunes_12131.3.2010.0_x64__nzyj5cx40ttqa [2023-12-17] (Apple Inc.) [Startup Task]
Messenger -> C:\Program Files\WindowsApps\FACEBOOK.317180B0BB486_2020.15.225.0_x64__8xx8rvfyw5nnt [2024-01-08] (Meta) [Startup Task]
Microsoft Family -> C:\Program Files\WindowsApps\MicrosoftCorporationII.MicrosoftFamily_0.2.40.0_x64__8wekyb3d8bbwe [2023-12-14] (Microsoft Corp.)
Microsoft.AV1VideoExtension -> C:\Program Files\WindowsApps\Microsoft.AV1VideoExtension_1.1.61781.0_x64__8wekyb3d8bbwe [2023-12-14] (Microsoft Corporation)
Microsoft.WindowsAppRuntime.CBS -> C:\WINDOWS\SystemApps\Microsoft.WindowsAppRuntime.CBS_8wekyb3d8bbwe [2024-01-11] (Microsoft Corporation)
NitroSense_V31 -> C:\Program Files\WindowsApps\AcerIncorporated.NitroSenseV31_3.1.3024.0_x64__48frkmn4z8aw4 [2022-11-16] (Acer Incorporated)
Norton Security -> C:\Program Files\Norton Security\Engine\22.23.10.10 [2024-01-21] (NortonLifeLock Inc.)
Notepad++ -> C:\Program Files\Notepad++\contextMenu [2024-01-17] (Notepad++)
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.964.0_x64__56jybvy8sckqj [2024-01-01] (NVIDIA Corp.)
O2 TV -> C:\Program Files\WindowsApps\D8378DF7.O2TVGo_20182.1.0.0_x64__tqn3m7kee4xc8 [2023-07-14] (O2 Czech Republic a.s.)
Realtek Audio Control -> C:\Program Files\WindowsApps\RealtekSemiconductorCorp.RealtekAudioControl_1.22.240.0_x64__dt26b99r8h8gj [2022-12-02] (Realtek Semiconductor Corp)
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0 [2023-12-15] (Spotify AB) [Startup Task]
WhatsApp -> C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2401.3.0_x64__cv1g1gvanyjgm [2024-01-12] (WhatsApp Inc.) [Startup Task]
Windows Feature Experience Pack -> C:\WINDOWS\SystemApps\MicrosoftWindows.Client.FileExp_cw5n1h2txyewy [2024-01-11] (Microsoft Corporation)
XPT (SAS transport) viewer -> C:\Program Files\WindowsApps\61617IDV.XPTSAStransportviewer_1.1.0.4_neutral__c67edy5ke3rw0 [2023-03-29] (IDV)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-370656792-1244637223-2425275819-1002_Classes\CLSID\{169B5B8E-E315-41C7-9574-66FC7E530D10}\localserver32 -> C:\Program Files\Autodesk\AutoCAD 2024\acad.exe (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-370656792-1244637223-2425275819-1002_Classes\CLSID\{21840483-38D7-1894-63D0-47625DAD0326}\InprocServer32 -> C:\Program Files (x86)\Common Files\System\ole32.dll => No File
CustomCLSID: HKU\S-1-5-21-370656792-1244637223-2425275819-1002_Classes\CLSID\{227C9E8F-71A1-4B23-9076-682A1A8EAAED}\localserver32 -> c:\program files\macrium\common\reflectmonitor.exe (PARAMOUNT SOFTWARE UK LIMITED -> Paramount Software UK Ltd)
CustomCLSID: HKU\S-1-5-21-370656792-1244637223-2425275819-1002_Classes\CLSID\{345D3165-3889-4694-AB75-A91A27B217E8}\localserver32 -> C:\Program Files\Autodesk\AutoCAD 2022\acad.exe (Autodesk, Inc. -> Autodesk, Inc.) [File not signed]
CustomCLSID: HKU\S-1-5-21-370656792-1244637223-2425275819-1002_Classes\CLSID\{38142727-3008-9161-1521-349515000000}\localserver32 -> C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe (Adobe Inc. -> Adobe)
CustomCLSID: HKU\S-1-5-21-370656792-1244637223-2425275819-1002_Classes\CLSID\{8B4929F8-076F-4AEC-AFEE-8928747B7AE3}\localserver32 -> C:\Program Files\Autodesk\AutoCAD 2022\acad.exe (Autodesk, Inc. -> Autodesk, Inc.) [File not signed]
CustomCLSID: HKU\S-1-5-21-370656792-1244637223-2425275819-1002_Classes\CLSID\{9DFFEB0B-61A1-4446-B455-D348A3A61C96} -> [iCloud Drive] => C:\Users\hlava\iCloudDrive [2022-08-25 09:51]
CustomCLSID: HKU\S-1-5-21-370656792-1244637223-2425275819-1002_Classes\CLSID\{AA46BA8A-9825-40FD-8493-0BA3C4D5CEB5}\localserver32 -> C:\Program Files\Autodesk\AutoCAD 2022\acad.exe (Autodesk, Inc. -> Autodesk, Inc.) [File not signed]
CustomCLSID: HKU\S-1-5-21-370656792-1244637223-2425275819-1002_Classes\CLSID\{AF18D91C-A699-4578-ADC6-972F3BA007F0}\localserver32 -> C:\Program Files\Autodesk\AutoCAD 2024\acad.exe (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-370656792-1244637223-2425275819-1002_Classes\CLSID\{C4F0910E-E0B4-4E68-8086-452730C7A26A}\InprocServer32 -> C:\Users\hlava\AppData\Local\Autodesk\webdeploy\production\b0c303e70bd97cfdc195adab65922cfeffcb363a\NPreview10.dll (Autodesk, Inc. -> )
CustomCLSID: HKU\S-1-5-21-370656792-1244637223-2425275819-1002_Classes\CLSID\{E2C40589-DE61-11ce-BAE0-0020AF6D7005}\InprocServer32 -> C:\Program Files\Autodesk\AutoCAD 2022\en-US\acadficn.dll (Autodesk, Inc. -> Autodesk, Inc.)
ShellIconOverlayIdentifiers: [ OverlayExcluded] -> {4433A54A-1AC8-432F-90FC-85F045CF383C} => C:\Program Files\Norton Security\Engine\22.23.10.10\buShell.dll [2023-11-06] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ShellIconOverlayIdentifiers: [ OverlayPending] -> {F17C0B1E-EF8E-4AD4-8E1B-7D7E8CB23225} => C:\Program Files\Norton Security\Engine\22.23.10.10\buShell.dll [2023-11-06] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ShellIconOverlayIdentifiers: [ OverlayProtected] -> {476D0EA3-80F9-48B5-B70B-05E677C9C148} => C:\Program Files\Norton Security\Engine\22.23.10.10\buShell.dll [2023-11-06] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ShellIconOverlayIdentifiers: [AutoCAD Digital Signatures Icon Overlay Handler] -> {36A21736-36C2-4C11-8ACB-D4136F2B57BD} => C:\Windows\system32\AcSignIcon.dll [2023-06-01] (Autodesk, Inc. -> Autodesk, Inc.)
ShellIconOverlayIdentifiers-x32: [ OverlayExcluded] -> {4433A54A-1AC8-432F-90FC-85F045CF383C} => C:\Program Files\Norton Security\Engine\22.23.10.10\buShell.dll [2023-11-06] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ShellIconOverlayIdentifiers-x32: [ OverlayPending] -> {F17C0B1E-EF8E-4AD4-8E1B-7D7E8CB23225} => C:\Program Files\Norton Security\Engine\22.23.10.10\buShell.dll [2023-11-06] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ShellIconOverlayIdentifiers-x32: [ OverlayProtected] -> {476D0EA3-80F9-48B5-B70B-05E677C9C148} => C:\Program Files\Norton Security\Engine\22.23.10.10\buShell.dll [2023-11-06] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ContextMenuHandlers1: [AcShellExtension.AcContextMenuHandler] -> {2E7A2C6C-B938-40a4-BA1C-C7EC982DC202} => C:\Program Files\Common Files\Autodesk Shared\AcShellEx\AcShellExtension.dll [2023-06-01] (Autodesk, Inc. -> Autodesk)
ContextMenuHandlers1: [BUContextMenu] -> {F7CAA2A1-67A2-44BB-B20F-202FD8EB1DAB} => C:\Program Files\Norton Security\Engine\22.23.10.10\buShell.dll [2023-11-06] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ContextMenuHandlers1: [FineReader15ContextMenu] -> {53339754-4DD1-438B-8D24-0D0730F1A591} => C:\Program Files (x86)\ABBYY FineReader 15\x64\FRIntegration.x64.dll [2020-09-09] (ABBYY Production LLC -> ABBYY Production LLC.)
ContextMenuHandlers1: [NortonLifeLock.Norton.Antivirus.IEContextMenu] -> {FAD61B3D-699D-49B2-BE16-7F82CB4C59CA} => C:\Program Files\Norton Security\Engine\22.23.10.10\NavShExt.dll [2023-11-06] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ContextMenuHandlers1: [ReflectShellExt] -> {DEBB9B79-B3DD-47F4-9E5C-EA6975BAB611} => C:\Program Files\Macrium\Reflect\RContextMenu.dll [2022-10-30] (PARAMOUNT SOFTWARE UK LIMITED -> Paramount Software UK Ltd)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [DaemonShellExtDriveLite] -> {C06369D6-E77D-4626-9656-1256312BD576} => C:\Program Files\DAEMON Tools Lite\dtshl64.dll [2022-08-24] (AVB Disc Soft, SIA -> Disc Soft Ltd)
ContextMenuHandlers2: [NortonLifeLock.Norton.Antivirus.IEContextMenu] -> {FAD61B3D-699D-49B2-BE16-7F82CB4C59CA} => C:\Program Files\Norton Security\Engine\22.23.10.10\NavShExt.dll [2023-11-06] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ContextMenuHandlers2: [ReflectShellExt] -> {DEBB9B79-B3DD-47F4-9E5C-EA6975BAB611} => C:\Program Files\Macrium\Reflect\RContextMenu.dll [2022-10-30] (PARAMOUNT SOFTWARE UK LIMITED -> Paramount Software UK Ltd)
ContextMenuHandlers3: [DaemonShellExtImageLite] -> {1D1B5D7B-0FC9-452E-902C-12BACD4FBC20} => C:\Program Files\DAEMON Tools Lite\dtshl64.dll [2022-08-24] (AVB Disc Soft, SIA -> Disc Soft Ltd)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2023-07-19] (Malwarebytes Inc. -> Malwarebytes)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nvaci.inf_amd64_d08bf1f458ca2ea0\nvshext.dll [2023-12-08] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [BUContextMenu] -> {F7CAA2A1-67A2-44BB-B20F-202FD8EB1DAB} => C:\Program Files\Norton Security\Engine\22.23.10.10\buShell.dll [2023-11-06] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ContextMenuHandlers6: [FineReader15ContextMenu] -> {53339754-4DD1-438B-8D24-0D0730F1A591} => C:\Program Files (x86)\ABBYY FineReader 15\x64\FRIntegration.x64.dll [2020-09-09] (ABBYY Production LLC -> ABBYY Production LLC.)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2023-07-19] (Malwarebytes Inc. -> Malwarebytes)
ContextMenuHandlers6: [NortonLifeLock.Norton.Antivirus.IEContextMenu] -> {FAD61B3D-699D-49B2-BE16-7F82CB4C59CA} => C:\Program Files\Norton Security\Engine\22.23.10.10\NavShExt.dll [2023-11-06] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Whitelisted) ====================

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)

Shortcut: C:\Users\hlava\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\NetSurveillance\reg.lnk -> C:\Program Files (x86)\NetSurveillance\CMS\reg.bat ()
ShortcutWithArgument: C:\Users\hlava\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_aemalnaggddpdklgjfgohhelihjjdhka\YMovie.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=aemalnaggddpdklgjfgohhelihjjdhka
ShortcutWithArgument: C:\Users\hlava\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplikace Chrome\YMovie.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=aemalnaggddpdklgjfgohhelihjjdhka
ShortcutWithArgument: C:\Users\hlava\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\YMovie.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=aemalnaggddpdklgjfgohhelihjjdhka

==================== Loaded Modules (Whitelisted) =============

2024-01-20 23:16 - 2024-01-20 23:16 - 000915456 _____ () [File not signed] \\?\C:\Users\hlava\AppData\Local\Temp\10205aaf-9b9e-441c-bfe3-a18ecc9f4638.tmp.node
2024-01-20 23:16 - 2024-01-20 23:16 - 002319872 _____ () [File not signed] \\?\C:\Users\hlava\AppData\Local\Temp\5a103694-4e91-4627-8afc-baad24eaea58.tmp.node
2024-01-20 23:16 - 2024-01-20 23:16 - 000357888 _____ () [File not signed] \\?\C:\Users\hlava\AppData\Local\Temp\cac7633c-9fc7-402b-ab0f-c521b02b4f1d.tmp.node
2022-05-22 19:57 - 2022-05-22 19:57 - 000613376 _____ () [File not signed] C:\Program Files\EqualizerAPO\EqualizerAPO.dll
2016-07-30 22:42 - 2016-07-30 22:42 - 002772692 _____ () [File not signed] C:\Program Files\EqualizerAPO\libfftw3f-3.dll
2017-04-02 18:01 - 2017-04-02 18:01 - 001748992 _____ () [File not signed] C:\Program Files\EqualizerAPO\libsndfile-1.dll
2023-11-23 19:17 - 2023-10-19 07:28 - 002862080 _____ () [File not signed] C:\Users\hlava\AppData\Local\Programs\bluestacks-services\ffmpeg.dll
2023-11-23 19:17 - 2023-10-19 07:28 - 000479232 _____ () [File not signed] C:\Users\hlava\AppData\Local\Programs\bluestacks-services\libegl.dll
2023-11-23 19:17 - 2023-10-19 07:28 - 007513600 _____ () [File not signed] C:\Users\hlava\AppData\Local\Programs\bluestacks-services\libglesv2.dll
2023-11-23 19:17 - 2023-10-19 07:28 - 005209088 _____ () [File not signed] C:\Users\hlava\AppData\Local\Programs\bluestacks-services\vk_swiftshader.dll
2022-09-29 18:03 - 2005-04-22 05:36 - 000143360 _____ () [File not signed] C:\WINDOWS\system32\BrSNMP64.dll
2022-09-29 18:03 - 2012-07-14 09:53 - 000087040 _____ (Brother Industries, Ltd.) [File not signed] C:\WINDOWS\system32\BrNetSti.dll
2022-11-14 18:33 - 2022-11-14 18:33 - 000000000 ____L (Microsoft Corporation) [symlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\AppvIsvSubsystems64.dll] C:\Program Files\Microsoft Office\Root\Office16\AppVIsvSubsystems64.dll
2022-11-14 18:33 - 2022-11-14 18:33 - 000000000 ____L (Microsoft Corporation) [symlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\C2R64.dll] C:\Program Files\Microsoft Office\Root\Office16\c2r64.dll
2017-11-01 21:58 - 2017-11-01 21:58 - 001522688 _____ (Robert Simpson, et al.) [File not signed] C:\Program Files\AdGuard\x64\SQLite.Interop.dll

==================== Alternate Data Streams (Whitelisted) ========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\Users\hlava\Downloads\GameforgeInstaller.exe:MBAM.Zone.Identifier [214]

==================== Safe Mode (Whitelisted) ==================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Association (Whitelisted) =================

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)

HKU\S-1-5-21-370656792-1244637223-2425275819-1002\Software\Classes\.scr: AutoCADScriptFile => C:\Windows\system32\notepad.exe "%1"

==================== Internet Explorer (Whitelisted) ==========

HKU\S-1-5-21-370656792-1244637223-2425275819-1002\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://securesearch.org/homepage?hp=2&pId=BT170902&iDate=2023-11-05 05:16:04&iid=71d0bbc9-5814-4a60-93a3-7bf92cb61471&bName=
SearchScopes: HKU\S-1-5-21-370656792-1244637223-2425275819-1002 -> DefaultScope {F2A28ED1-F11A-4F0B-BC26-D3CC7AC3A322} URL =
SearchScopes: HKU\S-1-5-21-370656792-1244637223-2425275819-1002 -> {F2A28ED1-F11A-4F0B-BC26-D3CC7AC3A322} URL =
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2024-01-09] (Microsoft Corporation -> Microsoft Corporation)
Toolbar: HKLM-x32 - No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - No File
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-01-09] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-01-09] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-01-09] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-01-09] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-01-09] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-01-09] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-01-09] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-01-09] (Microsoft Corporation -> Microsoft Corporation)

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\.DEFAULT\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\localhost -> localhost

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2021-06-05 13:08 - 2022-11-18 11:49 - 000000859 ____N C:\WINDOWS\system32\drivers\etc\hosts
0.0.0.0 account.zoner.com

2023-12-26 22:14 - 2023-12-27 09:06 - 000000504 _____ C:\WINDOWS\system32\drivers\etc\hosts.ics

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-370656792-1244637223-2425275819-1001\Control Panel\Desktop\\Wallpaper -> C:\Windows\web\wallpaper\Acer01.jpg
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\Control Panel\Desktop\\Wallpaper -> c:\windows\web\wallpaper\themea\img20.jpg
DNS Servers: 31.30.90.11 - 31.30.90.12
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

Network Binding:
=============
FreedomeVPNConnection: Npcap Packet Driver (NPCAP) -> INSECURE_NPCAP (enabled)
Ethernet 2: HHD Software Network Monitor Filter Driver -> hhd_net (enabled)
Ethernet 2: Npcap Packet Driver (NPCAP) -> INSECURE_NPCAP (enabled)
Síťové připojení Bluetooth: HHD Software Network Monitor Filter Driver -> hhd_net (enabled)
Síťové připojení Bluetooth: Npcap Packet Driver (NPCAP) -> INSECURE_NPCAP (enabled)
Ethernet: HHD Software Network Monitor Filter Driver -> hhd_net (enabled)
Ethernet: Npcap Packet Driver (NPCAP) -> INSECURE_NPCAP (enabled)
Wi-Fi: HHD Software Network Monitor Filter Driver -> hhd_net (enabled)
Wi-Fi: Npcap Packet Driver (NPCAP) -> INSECURE_NPCAP (enabled)

==================== MSCONFIG/TASK MANAGER disabled items ==

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{82F1800D-BC0F-422D-9810-6487E56550B5}] => (Allow) LPort=54925
FirewallRules: [{4D821F65-E685-4D22-80BC-1A7E596717B7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Polda 7\Polda7.exe () [File not signed]
FirewallRules: [{800B6870-46B4-4840-9F42-202AE247CCC9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Polda 7\Polda7.exe () [File not signed]
FirewallRules: [{363C2E45-AA85-48E3-90C7-40E733A870A0}] => (Allow) C:\Program Files (x86)\SHAREit Technologies\SHAREit\SHAREit.exe (SHAREit Technologies Co.Ltd -> SHAREit Technologies Co.Ltd)
FirewallRules: [{3310B83E-019D-4884-895F-4348203BE664}] => (Allow) C:\Program Files (x86)\SHAREit Technologies\SHAREit\SHAREit.exe (SHAREit Technologies Co.Ltd -> SHAREit Technologies Co.Ltd)
FirewallRules: [{2AB0DBA8-AD18-466B-B4F9-827F6CE021C6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Mafia\Mafia\Setup.exe () [File not signed]
FirewallRules: [{85BCFAF8-DF1A-4C72-9F62-9BD42AAB2A40}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Mafia\Mafia\Setup.exe () [File not signed]
FirewallRules: [{5420E1D4-DACE-405B-8A2A-D5BF51F04F64}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Mafia\Mafia\Game.exe (Illusion Softworks) [File not signed]
FirewallRules: [{C5896AA1-65D6-45C3-A839-DE16918214D8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Mafia\Mafia\Game.exe (Illusion Softworks) [File not signed]
FirewallRules: [{61B7C7CA-C9C6-4CD6-A21A-E7AB7FD3DC4F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Aledorn Demo\Aledorn.exe () [File not signed]
FirewallRules: [{E4DA82F0-7096-4CBA-82F2-667734D194BD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Aledorn Demo\Aledorn.exe () [File not signed]
FirewallRules: [{79FC022E-1D5A-417F-A823-868F6E98AB6F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\War Thunder\launcher.exe (Gaijin Network Ltd -> Gaijin)
FirewallRules: [{68B0A10D-49C9-431C-8D80-1A47F5ED9FE6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\War Thunder\launcher.exe (Gaijin Network Ltd -> Gaijin)
FirewallRules: [{5EC95B83-9C2E-4A66-8118-CD2F9CD0BFB7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\War Thunder\eac_wt_mlauncher.exe (Gaijin Network Ltd -> Gaijin Entertainment)
FirewallRules: [{8E7296B3-A729-4BBE-8769-8AA5EC9B5C3E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\War Thunder\eac_wt_mlauncher.exe (Gaijin Network Ltd -> Gaijin Entertainment)
FirewallRules: [{AF8074C6-D807-4544-A949-C356D51C8229}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Euro Truck Simulator 2 Demo\bin\win_x64\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{EE9ECFA3-1366-40DB-8295-FBAF093254F6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Euro Truck Simulator 2 Demo\bin\win_x64\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{7850599A-EBC5-402D-80F2-0DF90399B650}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{0026C214-049B-44CC-8A8B-EEB78233F1CB}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{2C9EA6D8-EFDF-4801-9226-4A9AF69E4B88}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{8BFB68E3-5C82-43DE-BCDD-6ABCC0C367C4}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{6588F92F-5E6D-4128-B60D-5780960DE532}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\fuscript.exe (Blackmagic Design Pty Ltd -> Blackmagic Design Pty. Ltd.)
FirewallRules: [{8E7D807E-CCB3-42E7-8F47-E94976DF0123}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\TangentPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{67ED0B34-11E7-488B-9EBA-E242B2FC5A33}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\EuphonixPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{9926819C-CCF7-4264-A416-55EA3FEA667C}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\JLCooperPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{BBF03738-4C1B-47F7-A5A7-6A135A3116FC}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\DaVinciPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{8B57266D-682E-4DF4-AB3D-65D24610A1B3}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\bmdpaneld.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{852C58F7-8107-4CE9-8E52-222C682917AA}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\Resolve.exe (Blackmagic Design Pty Ltd -> Blackmagic Design Pty. Ltd.) [File not signed]
FirewallRules: [{036D4F93-6512-4388-93BD-95F7C12D6BB8}] => (Allow) C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe (AVB Disc Soft, SIA -> Disc Soft Ltd)
FirewallRules: [{1F211131-6FCA-4D6E-9FD3-4823C97CD700}] => (Allow) C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe (AVB Disc Soft, SIA -> Disc Soft Ltd)
FirewallRules: [{7A054D88-BA7B-462B-A144-758E92524503}] => (Allow) C:\Program Files (x86)\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent, Inc.)
FirewallRules: [{57F18FF9-EB8E-4C30-BE97-B7F79413408D}] => (Allow) C:\Program Files (x86)\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent, Inc.)
FirewallRules: [{B46CECC2-B10E-4AB9-AA41-DC45B9B6CA3E}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{3D093BC1-81A7-42E6-997E-A89469020A99}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{E45C7B09-7831-4240-BB8B-8BCDE2BBF53E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{C475060F-293E-4DF8-B799-1F9FA0EE8C19}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{0787E1B9-654E-417C-AB7A-A75B24EDFAA2}] => (Allow) C:\Program Files (x86)\iCareFone\iCareFone.exe (Tenorshare Co., Ltd. -> Tenorshare)
FirewallRules: [{6A0788B7-7990-4556-900A-42427FAFF607}] => (Allow) C:\Program Files (x86)\iCareFone\iCareFone.exe (Tenorshare Co., Ltd. -> Tenorshare)
FirewallRules: [{F9AC6EF1-4FEB-4C02-B6A9-461A2E439BDC}] => (Block) C:\Program Files (x86)\iCareFone\test_airplay_manager_gui.exe (Tenorshare Co., Ltd. -> )
FirewallRules: [{DD9C7F83-AC10-4511-BE6F-AD5DCEEE7D7A}] => (Allow) C:\Program Files (x86)\Browny02\Brother\BrPrintFinishNotice\BrPrintFinishNotice.exe (Brother Industries, Ltd. -> )
FirewallRules: [{11C5566F-4C63-4504-8E61-052555FBFA71}] => (Allow) C:\Program Files (x86)\Browny02\Brother\BrPrintFinishNotice\BrPrintFinishNotice.exe (Brother Industries, Ltd. -> )
FirewallRules: [TCP Query User{99B3DC92-0F32-409D-9F81-1102FC42D295}D:\aplikace\jahoda\altf42\altf42\altf42\binaries\win64\altf42-win64-shipping.exe] => (Allow) D:\aplikace\jahoda\altf42\altf42\altf42\binaries\win64\altf42-win64-shipping.exe (PUMPKIM) [File not signed]
FirewallRules: [UDP Query User{2EEB8E51-855B-4450-8E79-055F801FCE39}D:\aplikace\jahoda\altf42\altf42\altf42\binaries\win64\altf42-win64-shipping.exe] => (Allow) D:\aplikace\jahoda\altf42\altf42\altf42\binaries\win64\altf42-win64-shipping.exe (PUMPKIM) [File not signed]
FirewallRules: [{0E7DEC62-54FD-456E-98D9-364C103D7B6A}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EABackgroundService.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{FB5A884A-46D3-4C76-88FC-FBDD04336DD4}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EAConnect_microsoft.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{D87F179D-1306-47DE-8841-D1F339795C52}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EADesktop.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{EBE0DECF-EA36-44BF-BB60-3FF5B8E9F09E}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EAGEP.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{988B621B-DBDC-4C98-896D-FF0965F5A21C}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EALocalHostSvc.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{0DCCF909-EAEA-468D-BE7C-D44721E9981F}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{C968CC53-CDDD-4E76-8D59-444874D69F67}] => (Allow) C:\WINDOWS\SysWOW64\wscript.exe
FirewallRules: [{6E3CDF5F-EDB1-4908-A1ED-3469A211EF3A}] => (Allow) C:\WINDOWS\SysWOW64\wscript.exe
FirewallRules: [{8CA52744-77C4-4D40-BAB9-C808015929DC}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{9310D1B8-B17A-429F-A0EF-ED026EC95338}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{09B0ED13-DADA-4C17-AF19-4052A2A69DEE}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{6B2A5F6C-AF19-43C6-A2E4-0D68AFE8A903}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{A39EDADE-D37E-4227-A7A6-6F17451E42A8}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{0E8DCBA7-71A7-45C4-9C0D-FDBE02286A91}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{863F7953-9304-44A4-B0E0-7CF6A92844E7}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{991303E4-9AEB-4BB7-BB06-645F89D2FD30}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{55E787A2-AD04-497C-A663-98C3BC88D643}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{C37FA421-DB14-4C29-9D49-366AEF9FB29D}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{2F3E5C4B-BAC3-4174-A52E-AE21D9D21BEB}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{5307C0CE-229E-45C3-B832-16A320074BC7}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{48D32C2F-4D32-4BD6-B467-A5F7895661EA}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{F2E3D8C9-04FD-4280-A59B-1B959889D38F}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{D1EDD77D-2051-45E5-819E-ED8B0D56CCE3}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{B029956C-D871-4379-B595-31994867DB3E}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{C3996DAB-0BA0-45E7-A23E-3F87B06C1B2E}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{7C9702A0-2040-48DC-9FD3-DFE2F6CF5D45}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{D4A88706-3727-4D67-B11C-BA61E48FA15F}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{D578E726-32CB-4E09-ABEE-0D726B623D71}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{0934392D-078A-4A20-B599-B880E03E2695}] => (Allow) D:\SteamLibrary\steamapps\common\KingdomComeDeliverance\Bin\Win64\KingdomCome.exe (Warhorse Studios sro) [File not signed]
FirewallRules: [{4CBC2000-8360-4CA4-912D-D628217A43A0}] => (Allow) D:\SteamLibrary\steamapps\common\KingdomComeDeliverance\Bin\Win64\KingdomCome.exe (Warhorse Studios sro) [File not signed]
FirewallRules: [{BA9CF30D-4CEB-4E1D-82CE-9460294AD92E}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{A3627ACC-2BFF-48DA-B666-A8A6937D7AA2}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{EE140D1C-437C-4908-B57E-FD413908675C}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{93808A46-5A43-4FED-B170-4068194E4AD4}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{C20E1175-71D5-4D51-9177-63C821DE81AE}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{70D1E0DF-89FB-4600-BD16-15CBD6D56B3B}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{B99F59CF-FEE0-42E2-9114-7D4C6BE39AE2}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{AA9B6DAD-FA0F-46D1-AE22-7C67E48AE6EF}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{FC76C680-DC86-496D-8696-BC6BA742331F}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{9B131D1C-B724-4EAA-8981-D4486A6E5E68}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{E1A4F0CF-FBF3-4448-8797-8359DCCBC8B2}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{47770630-51E8-42F6-B614-AA918B8076B5}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{266DA9C1-A7B5-4127-8E74-5388F55EE689}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{A265F474-BDCD-4922-8FEF-39142D06A147}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{35D7319F-5941-4CDA-B30B-25AC7615C45F}] => (Allow) D:\SteamLibrary\steamapps\common\Fishing Planet\FishingPlanet.exe () [File not signed]
FirewallRules: [{FA6A030F-BBE9-4264-8351-E06964A54D50}] => (Allow) D:\SteamLibrary\steamapps\common\Fishing Planet\FishingPlanet.exe () [File not signed]
FirewallRules: [{E896ABC7-DD72-40B6-8344-1FB893EB91C9}] => (Allow) D:\SteamLibrary\steamapps\common\Wrath of Anias\wrath.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{E76550C2-0AD5-4D8C-BCBE-0D855A99E752}] => (Allow) D:\SteamLibrary\steamapps\common\Wrath of Anias\wrath.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{D15AA1A1-E35A-4421-8FEA-64EAC101D167}] => (Allow) D:\SteamLibrary\steamapps\common\Inferna\Inferna.exe () [File not signed]
FirewallRules: [{3FAA9EDD-940C-45E6-9200-94B2B01099D1}] => (Allow) D:\SteamLibrary\steamapps\common\Inferna\Inferna.exe () [File not signed]
FirewallRules: [{97217710-B6CD-4E64-9C42-82795A0A9243}] => (Allow) C:\WINDOWS\SysWOW64\wscript.exe
FirewallRules: [{7701F305-30FD-4A45-94AA-9A9315F6F854}] => (Allow) C:\WINDOWS\SysWOW64\wscript.exe
FirewallRules: [{08E62DC2-E8E1-4F05-93D6-3648A88F4C53}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{99C0C09B-AC81-4122-BF79-89ED47C0C945}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{55D6814B-5F75-477B-812F-773B94B79731}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{298F2E0F-322F-4AF1-B9C8-036649B18D6D}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{A27C4120-A25C-433C-A331-209FA403D0B1}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{A7A2B9B7-73E2-4F78-AC47-17F2C47638E3}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{366699E8-CCAD-4E98-A52B-F28DDB58E001}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{4C1BE43F-F7B9-485B-A726-CB3420C1182E}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{CDCEB56F-EDB5-4F22-8684-3944175F7AE7}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{B2374ABB-2800-47B2-9C41-65BEC7F93620}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{710D284A-7298-4F34-AF40-A6586E405FF1}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{6B406137-E5A0-457E-9543-6A49FB00DE73}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{CD453AAC-0663-4B71-AD6E-4EB87D3A3195}] => (Allow) C:\Program Files\qBittorrent\qbittorrent.exe (The qBittorrent Project) [File not signed]
FirewallRules: [{1AD50C60-0351-46AC-9D61-350FF3E15BAD}] => (Allow) C:\Program Files\qBittorrent\qbittorrent.exe (The qBittorrent Project) [File not signed]
FirewallRules: [{8C9EC3BA-F769-464E-AA8E-09E7EB571118}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{5E6DC825-B344-494A-973F-0062571EF387}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{09E053CD-7169-4A9C-AAF9-23B8AE7A9411}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{4C4CE3E5-193D-4CE4-BE0C-9A7FDC9D5CAD}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{76CF8D51-3895-4BFF-B5BB-78CAC736C57B}] => (Allow) C:\Program Files (x86)\BlueStacks X\BlueStacksWeb.exe (Now.gg, INC -> Bluestack Systems, Inc.)
FirewallRules: [{52188A32-E280-4103-8DE9-7805484F368C}] => (Allow) C:\Program Files (x86)\BlueStacks X\Cloud Game.exe (Now.gg, INC -> COMPANY NAME)
FirewallRules: [{CDE6C011-D018-43BF-9384-C6E1CC393DBF}] => (Allow) C:\Program Files\BlueStacks_nxt\HD-Player.exe (Now.gg, INC -> BlueStack Systems)
FirewallRules: [{C32CF922-1978-4E4B-B151-257F63D9B694}] => (Allow) C:\Program Files\BlueStacks_nxt\BlueStacksAppplayerWeb.exe (Now.gg, INC -> The Qt Company Ltd.)
FirewallRules: [{D6355097-0AC6-43C3-AF98-B15895136A2D}] => (Allow) D:\SteamLibrary\steamapps\common\LastTrainHome Demo\Train.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{5419EB2B-D9B5-466B-B2C5-53A9D0DAA0B0}] => (Allow) D:\SteamLibrary\steamapps\common\LastTrainHome Demo\Train.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{F84C1AA9-76F1-434C-B0E8-1621E305DDF8}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_23335.205.2559.726_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{C08777DA-8629-4103-ACDD-9D5837A54942}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_23335.205.2559.726_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{72EAD89A-DEBC-4687-9B94-6FB7C7A23732}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{DB8FDF59-917B-4DB0-BAF8-B528927D7EB5}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{8D35B589-F40C-4666-A010-037F9BCAF8EF}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{60E2E1B5-C023-4C2B-8876-FBA598630327}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{9F5CBF8F-4575-4410-8C28-6BF102A36C8D}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{7F44849C-C8BA-41E4-8816-D9F9EC3872FB}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{CC268BC0-0FD0-4C64-95AC-58F2BAA076F0}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{88661637-1B37-4B9F-8184-06358C720D76}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{755FCE83-362D-4FAE-B23D-E711DF0ED071}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{87647235-681E-4E10-856A-C9A7252EAD23}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{53198DAA-53C1-4676-84DD-0E31584F2587}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12131.3.2010.0_x64__nzyj5cx40ttqa\iTunes.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{D7FE38C4-4304-4010-BF03-98874903DC4C}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12131.3.2010.0_x64__nzyj5cx40ttqa\iTunes.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{F45419C8-A105-44F0-89B2-6A96DDB7BE0F}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12131.3.2010.0_x64__nzyj5cx40ttqa\iTunes.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{EC9F45EA-E202-4E07-B8C4-B4980A17631A}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12131.3.2010.0_x64__nzyj5cx40ttqa\iTunes.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{C89CF222-138F-4C1A-BA52-3B1EBEF61B0B}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12131.3.2010.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{C3F24206-1FA9-4841-825B-022A67658FA6}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12131.3.2010.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{C3DA6961-6F7C-43FC-8FC8-7B2B4BEF7A8B}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12131.3.2010.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{44D1D179-1EA8-41EE-B0AF-7A1A9DE5AF45}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12131.3.2010.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{2D40971E-6BCB-4745-A95D-B6D6525F0AF2}] => (Allow) C:\Program Files\AdGuard\AdguardSvc.exe (Adguard Software Limited -> Adguard Software Limited)
FirewallRules: [{A91C11EF-8DCA-46BB-A72D-FB6AE64E44D7}] => (Allow) C:\Program Files\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{F6BA9765-3E99-44F8-BDA7-ABA27F9A3B38}] => (Allow) C:\Program Files\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{8FD44CA0-24CA-4E45-82D9-02481A35CBF0}] => (Allow) C:\Program Files\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{8BBE609F-7166-433F-9768-318B5E0093BA}] => (Allow) C:\Program Files\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{365DAB12-2CDA-4FAB-A212-E6E3FD3869C2}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{81976A85-E9C1-4E9C-8EB6-85698983D9DC}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\120.0.2210.144\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)

==================== Restore Points =========================

07-01-2024 05:46:51 Windows Update
12-01-2024 06:21:38 Windows Update
16-01-2024 09:35:49 Windows Update
17-01-2024 19:44:35 Removed Apple Mobile Device Support
20-01-2024 21:49:14 Installed Apple Mobile Device Support
20-01-2024 21:51:21 Installed UsbDk Runtime Libraries

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (01/21/2024 08:55:44 AM) (Source: Universal Print) (EventID: 1) (User: )
Description: Failed to get auth header with 0xd000000dmcpmanagementservice.dll

Error: (01/21/2024 08:55:44 AM) (Source: Universal Print) (EventID: 1) (User: )
Description: Error requesting OAuth token. hr: 0xd000000d, WebTokenRequestStatus: 5, Error: mcpmanagementservice.dll

Error: (01/20/2024 11:28:32 PM) (Source: Universal Print) (EventID: 1) (User: )
Description: Failed to get auth header with 0xd000000dmcpmanagementservice.dll

Error: (01/20/2024 11:28:32 PM) (Source: Universal Print) (EventID: 1) (User: )
Description: Error requesting OAuth token. hr: 0xd000000d, WebTokenRequestStatus: 5, Error: mcpmanagementservice.dll

Error: (01/20/2024 11:15:55 PM) (Source: Universal Print) (EventID: 1) (User: )
Description: Failed to get auth header with 0xd000000dmcpmanagementservice.dll

Error: (01/20/2024 11:15:55 PM) (Source: Universal Print) (EventID: 1) (User: )
Description: Error requesting OAuth token. hr: 0xd000000d, WebTokenRequestStatus: 5, Error: mcpmanagementservice.dll


System errors:
=============
Error: (01/20/2024 11:18:07 PM) (Source: DCOM) (EventID: 10010) (User: ACER-ASPIRE)
Description: Server {8CFC164F-4BE5-4FDD-94E9-E2AF73ED4A19} se v daném časovém limitu neregistroval u služby DCOM.


Windows Defender:
================
Date: 2023-07-09 08:00:38
Description:
Antivirová ochrana v programu Microsoft Defender zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=1
Název: TrojanDownloader:VBS/SLoad.SIB!MTB
Závažnost: Vážné
Kategorie: Trojský stahovací program
Cesta: amsi:_C:\WINDOWS\TEMP\steam.vbe
Původ detekce: Neznámý
Typ detekce: Konkrétní
Zdroj detekce: AMSI
Uživatel: NT AUTHORITY\SYSTEM
Název procesu: C:\Windows\System32\wscript.exe
Verze bezpečnostních informací: AV: 1.391.2013.0, AS: 1.391.2013.0, NIS: 0.0.0.0
Verze modulu: AM: 1.1.23050.3, NIS: 0.0.0.0

Date: 2023-07-09 05:26:47
Description:
Antivirová ochrana v programu Microsoft Defender zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=1
Název: PUATorrent:Win32/uTorrent
Závažnost: Vážné
Kategorie: Potenciálně nežádoucí software
Cesta: file:_c:\users\hlava\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\uTorrent Web.lnk; file:_C:\Users\hlava\AppData\Roaming\uTorrent Web\utweb.exe; regkey:_HKCU@S-1-5-21-370656792-1244637223-2425275819-1002\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN\\utweb; runkey:_HKCU@S-1-5-21-370656792-1244637223-2425275819-1002\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN\\utweb; startup:_c:\users\hlava\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\uTorrent Web.lnk
Původ detekce: Místní počítač
Typ detekce: Konkrétní
Zdroj detekce: Systém
Uživatel: NT AUTHORITY\SYSTEM
Název procesu: Unknown
Verze bezpečnostních informací: AV: 1.391.2013.0, AS: 1.391.2013.0, NIS: 0.0.0.0
Verze modulu: AM: 1.1.23050.3, NIS: 0.0.0.0

Date: 2023-07-08 23:46:52
Description:
Antivirová ochrana v programu Microsoft Defender zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=1
Název: PUATorrent:Win32/uTorrent
Závažnost: Vážné
Kategorie: Potenciálně nežádoucí software
Cesta: file:_c:\users\hlava\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\uTorrent Web.lnk; file:_C:\Users\hlava\AppData\Roaming\uTorrent Web\utweb.exe; regkey:_HKCU@S-1-5-21-370656792-1244637223-2425275819-1002\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN\\utweb; runkey:_HKCU@S-1-5-21-370656792-1244637223-2425275819-1002\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN\\utweb; startup:_c:\users\hlava\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\uTorrent Web.lnk
Původ detekce: Místní počítač
Typ detekce: Konkrétní
Zdroj detekce: Systém
Uživatel: NT AUTHORITY\SYSTEM
Název procesu: Unknown
Verze bezpečnostních informací: AV: 1.391.2013.0, AS: 1.391.2013.0, NIS: 0.0.0.0
Verze modulu: AM: 1.1.23050.3, NIS: 0.0.0.0

Date: 2023-06-20 07:33:07
Description:
Antivirová ochrana v programu Microsoft Defender zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=1
Název: PUATorrent:Win32/uTorrent
Závažnost: Vážné
Kategorie: Potenciálně nežádoucí software
Cesta: file:_C:\Users\hlava\AppData\Roaming\uTorrent Web\utweb.exe
Původ detekce: Místní počítač
Typ detekce: Konkrétní
Zdroj detekce: Ochrana v reálném čase
Uživatel: NT AUTHORITY\SYSTEM
Název procesu: C:\Windows\System32\drivers\RivetNetworks\Killer\KillerNetworkService.exe
Verze bezpečnostních informací: AV: 1.391.2013.0, AS: 1.391.2013.0, NIS: 1.391.2013.0
Verze modulu: AM: 1.1.23050.3, NIS: 1.1.23050.3
Event[0]

Date: 2023-07-09 06:26:40
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.391.3998.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.23050.3
Kód chyby: 0x80072ee7
Popis chyby: Nelze rozpoznat název nebo adresu serveru.

Date: 2023-07-09 06:26:40
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.391.3998.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antispywarový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.23050.3
Kód chyby: 0x80072ee7
Popis chyby: Nelze rozpoznat název nebo adresu serveru.

Date: 2023-07-09 06:26:40
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.391.3998.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.23050.3
Kód chyby: 0x80072ee7
Popis chyby: Nelze rozpoznat název nebo adresu serveru.

CodeIntegrity:
===============
Date: 2024-01-20 23:38:38
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\SecurityHealthService.exe) attempted to load \Device\HarddiskVolume3\Program Files\Norton Security\Engine\22.23.10.10\symamsi.dll that did not meet the Windows signing level requirements.

Date: 2024-01-20 23:37:19
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files\Norton Security\Engine\22.23.10.10\symamsi.dll that did not meet the Windows signing level requirements.


==================== Memory info ===========================

BIOS: Insyde Corp. V1.08 12/02/2021
Motherboard: TGL Scala_TLM
Processor: 11th Gen Intel(R) Core(TM) i5-11300H @ 3.10GHz
Percentage of memory in use: 64%
Total physical RAM: 16179.3 MB
Available physical RAM: 5775.91 MB
Total Virtual: 26931.3 MB
Available Virtual: 12920.93 MB

==================== Drives ================================

Drive c: (Acer) (Fixed) (Total:952.75 GB) (Free:71.58 GB) (Model: NVMe WDC PC SN530 SDBPNPZ-1T00-1114) NTFS
Drive d: (KINGSTON SSD 2TB) (Fixed) (Total:1863 GB) (Free:27.84 GB) (Model: NVMe KINGSTON SNV2S2000G) NTFS

\\?\Volume{e7b417eb-f532-4bb0-8396-a645a0110b3b}\ (Recovery) (Fixed) (Total:1 GB) (Free:0.07 GB) NTFS
\\?\Volume{907da3cb-1319-4595-a1f8-ead0bc123351}\ (ESP) (Fixed) (Total:0.09 GB) (Free:0.04 GB) FAT32

==================== MBR & Partition Table ====================

==================== End of Addition.txt =======================

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15216
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Preventivní kontrola logu

#4 Příspěvek od JaRon »

Ahoj,
ked das na uvod 3 samostane prispevky lahko sa to prehliadne
1. vycisti PC s Ccleanerom vcetne registrov
Restart
2. vycisti PC s Adwcleanerom - log sem
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

romcolahvac
Návštěvník
Návštěvník
Příspěvky: 175
Registrován: 23 pro 2008 00:30

Re: Preventivní kontrola logu

#5 Příspěvek od romcolahvac »

Dobrý večer,

chápu a děkuji, zde je log.

# -------------------------------
# Malwarebytes AdwCleaner 8.4.0.0
# -------------------------------
# Build: 08-30-2022
# Database: 2023-07-19.3 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start: 01-23-2024
# Duration: 00:00:02
# OS: Windows 11 (Build 22621.3007)
# Cleaned: 1
# Failed: 0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

No malicious folders cleaned.

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

No malicious registry entries cleaned.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Hosts File Entries ] *****

No malicious hosts file entries cleaned.

***** [ Preinstalled Software ] *****

Deleted Preinstalled.AcerUpdater Folder C:\ProgramData\ACER\ACER UPDATER


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [6594 octets] - [19/07/2023 07:08:00]
AdwCleaner[S01].txt - [6655 octets] - [19/07/2023 07:24:14]
AdwCleaner[S02].txt - [9092 octets] - [06/11/2023 22:11:19]
AdwCleaner[C02].txt - [8607 octets] - [06/11/2023 22:12:00]
AdwCleaner[S03].txt - [1702 octets] - [23/01/2024 20:48:11]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C03].txt ##########

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15216
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Preventivní kontrola logu

#6 Příspěvek od JaRon »

Vloz oba aktualne logy FRST
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

romcolahvac
Návštěvník
Návštěvník
Příspěvky: 175
Registrován: 23 pro 2008 00:30

Re: Preventivní kontrola logu

#7 Příspěvek od romcolahvac »

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 23.01.2024
Ran by hlava (administrator) on ACER-ASPIRE (Acer Nitro AN515-56) (24-01-2024 06:08:36)
Running from C:\Users\hlava\Downloads\FRST64 (2).exe
Loaded Profiles: hlava
Platform: Microsoft Windows 11 Home Version 23H2 22631.3007 (X64) Language: Čeština (Česko)
Default browser: Chrome
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Acer Incorporated -> Acer Incorporated) C:\Program Files\Acer\NitroSense Service\PSAgent.exe
(Adobe Inc. -> Adobe Systems Incorporated) C:\Program Files\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe
(Autodesk, Inc. -> Autodesk) C:\Program Files\Autodesk\Genuine Service\GenuineService.exe
(C:\Program Files (x86)\NetSetMan\nsmservice.exe ->) (NetSetMan GmbH -> NetSetMan GmbH) C:\Program Files (x86)\NetSetMan\netsetman.exe
(C:\Program Files\Acer\NitroSense Service\PSSvc.exe ->) (Acer Incorporated -> Acer Incorporated) C:\Program Files\Acer\NitroSense Service\PSAdminAgent.exe
(C:\Program Files\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe ->) (OpenJS Foundation -> Node.js) C:\Program Files\Adobe\Adobe Creative Cloud Experience\libs\node.exe
(C:\Program Files\Adobe\Adobe Creative Cloud Experience\libs\node.exe ->) (Adobe Inc. -> Adobe Inc) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\IPCBox\AdobeIPCBroker.exe
(C:\Program Files\Autodesk\AdODIS\V1\Setup\AdskAccessCore.exe ->) (Autodesk, Inc. -> Autodesk, Inc.) C:\Program Files\Autodesk\AdODIS\V1\Setup\ui-launcher\AdskAccessUIHost.exe <4>
(C:\Program Files\Autodesk\AdODIS\V1\Setup\AdskAccessCore.exe ->) (Autodesk, Inc. -> Autodesk, Inc.) C:\Program Files\Autodesk\AdskIdentityManager\1.9.18.0\AdskIdentityManager.exe
(C:\Program Files\Autodesk\AdODIS\V1\Setup\AdskAccessCore.exe ->) (Autodesk, Inc. -> Autodesk, Inc.) C:\Users\hlava\AppData\Roaming\Autodesk\ADPSDK\bin\ADPClientService.exe
(C:\Program Files\Autodesk\AdODIS\V1\Setup\AdskAccessServiceHost.exe ->) (Autodesk, Inc. -> Autodesk, Inc.) C:\ProgramData\Autodesk\ADPSDK\bin\ADPClientService.exe
(C:\Program Files\Google\Chrome\Application\chrome.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\cmd.exe
(C:\Program Files\GrafanaLabs\svc-9.1.5.0\nssm.exe ->) () [File not signed] C:\Program Files\GrafanaLabs\grafana\bin\grafana-server.exe
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe <3>
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(C:\Program Files\OrcaSlicer\orca-slicer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\120.0.2210.144\msedgewebview2.exe <8>
(C:\Program Files\WindowsApps\AppleInc.iCloud_14.2.122.0_x64__nzyj5cx40ttqa\iCloud\iCloudServices.exe ->) (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc) C:\Program Files\WindowsApps\AppleInc.iCloud_14.2.122.0_x64__nzyj5cx40ttqa\iCloud\iCloudCKKS.exe
(C:\Program Files\WindowsApps\AppleInc.iCloud_14.2.122.0_x64__nzyj5cx40ttqa\iCloud\iCloudServices.exe ->) (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Microsoft Corporation) C:\Program Files\WindowsApps\AppleInc.iCloud_14.2.122.0_x64__nzyj5cx40ttqa\iCloud\WebView2\msedgewebview2.exe <7>
(C:\Program Files\WindowsApps\FACEBOOK.317180B0BB486_2030.8.396.0_x64__8xx8rvfyw5nnt\app\Messenger.exe ->) (6E08453F-9BA7-4311-999C-D22FBA2FB1B8 -> ) C:\Program Files\WindowsApps\FACEBOOK.317180B0BB486_2030.8.396.0_x64__8xx8rvfyw5nnt\app\CrashpadHandlerWindows.exe
(cmd.exe ->) (Adguard Software Limited -> Adguard Software Limited) C:\Program Files\AdGuard\Adguard.BrowserExtensionHost.exe
(drivers\RivetNetworks\Killer\KAPSService.exe ->) (Rivet Networks LLC -> Rivet Networks LLC) C:\Windows\System32\drivers\RivetNetworks\Killer\KAPS.exe
(drivers\RivetNetworks\Killer\xTendUtilityService.exe ->) (Rivet Networks LLC -> Rivet Networks LLC) C:\Windows\System32\drivers\RivetNetworks\Killer\xTendUtility.exe
(DriverStore\FileRepository\cui_dch.inf_amd64_7208949846a9b9dc\igfxCUIServiceN.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_7208949846a9b9dc\igfxEMN.exe
(explorer.exe ->) () [File not signed] C:\Users\hlava\AppData\Local\Sideloadly\sideloadlydaemon.exe
(explorer.exe ->) (Adguard Software Limited -> Adguard Software Limited) C:\Program Files\AdGuard\Adguard.exe
(explorer.exe ->) (Autodesk, Inc. -> Autodesk, Inc.) C:\Program Files\Autodesk\AdODIS\V1\Setup\AdskAccessCore.exe
(explorer.exe ->) (F.lux Software LLC -> f.lux Software LLC) C:\Users\hlava\AppData\Local\FluxSoftware\Flux\flux.exe
(explorer.exe ->) (Google LLC -> Google LLC) C:\Program Files\Google\Chrome\Application\chrome.exe <23>
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe <9>
(explorer.exe ->) (Now.gg, INC -> now.gg, Inc.) C:\Users\hlava\AppData\Local\Programs\bluestacks-services\BlueStacksServices.exe <4>
(explorer.exe ->) (PARAMOUNT SOFTWARE UK LIMITED -> Paramount Software UK Ltd) C:\Program Files\Macrium\Common\ReflectMonitor.exe
(explorer.exe ->) (PARAMOUNT SOFTWARE UK LIMITED -> Paramount Software UK Ltd) C:\Program Files\Macrium\Common\ReflectUI.exe
(explorer.exe ->) (SoftFever) [File not signed] C:\Program Files\OrcaSlicer\orca-slicer.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.352\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.352\GoogleCrashHandler64.exe
(KYE SYSTEMS CORP. -> ) C:\Users\hlava\AppData\Local\SmartGenius\resources\KeyboardDriver\SmartFore.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
(NVIDIA Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(services.exe ->) () [File not signed] C:\Program Files\GrafanaLabs\svc-9.1.5.0\nssm.exe
(services.exe ->) () [File not signed] C:\Users\Public\AppData\Roaming\Flixmate\flixmate.service.exe
(services.exe ->) (Acer Incorporated -> Acer Incorporated) C:\Program Files\Acer\NitroSense Service\PSSvc.exe
(services.exe ->) (Adguard Software Limited -> Adguard Software Limited) C:\Program Files\AdGuard\AdguardSvc.exe
(services.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(services.exe ->) (Apple Inc. -> Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(services.exe ->) (Arvato Digital Services Canada Inc -> arvato digital services llc) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
(services.exe ->) (Arvato Digital Services Canada Inc -> arvato digital services llc) C:\Program Files\Common Files\Protexis\License Service\PsiService_2.exe
(services.exe ->) (Autodesk, Inc. -> Autodesk) C:\Program Files (x86)\Common Files\Autodesk Shared\AdskLicensing\13.0.0.8122\AdskLicensingService\AdskLicensingService.exe
(services.exe ->) (Autodesk, Inc. -> Autodesk, Inc.) C:\Program Files\Autodesk\AdODIS\V1\Setup\AdskAccessServiceHost.exe
(services.exe ->) (DTS, Inc. -> DTS Inc.) C:\Windows\System32\DTS\PC\APO4x\DtsApo4Service.exe
(services.exe ->) (Flexera Software LLC -> Flexera) C:\Program Files (x86)\Common Files\Macrovision Shared\FlexNet Publisher\FNPLicensingService.exe
(services.exe ->) (Flexera Software LLC -> Flexera) C:\Program Files\Common Files\Macrovision Shared\FlexNet Publisher\FNPLicensingService64.exe
(services.exe ->) (F-Secure Corporation -> F-Secure Corporation) C:\Program Files (x86)\F-Secure\Freedome\fsvpnservice.exe
(services.exe ->) (Geek Software GmbH -> geek software GmbH) C:\Program Files\PDF24\pdf24.exe <2>
(services.exe ->) (Hewlett-Packard Company -> HP) C:\Windows\System32\HPSIsvc.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Program Files\HPPrintScanDoctor\HPPrintScanDoctorService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_7208949846a9b9dc\igfxCUIServiceN.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iastorvd.inf_amd64_a5ea1b1d8db1527e\RstMwService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igcc_dch.inf_amd64_9cf4db1a1fd1b22d\OneApp.IGCC.WinService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_9dbc143909c9c41e\IntelCpHDCPSvc.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\lms.inf_amd64_fddb643595e0b8d0\LMS.exe
(services.exe ->) (Intel Corporation -> Intel) C:\Windows\System32\DriverStore\FileRepository\intcoed.inf_amd64_0f43cda6a2474b5c\AS\IAS\IntelAudioService.exe
(services.exe ->) (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dal.inf_amd64_b5484efd38adbe8d\jhi_service.exe
(services.exe ->) (Intel(R) pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dptf_cpu.inf_amd64_e3868713e3d137ef\esif_uf.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(services.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\vds.exe
(services.exe ->) (NetSetMan GmbH -> NetSetMan GmbH) C:\Program Files (x86)\NetSetMan\nsmservice.exe
(services.exe ->) (NortonLifeLock Inc. -> NortonLifelock Inc.) C:\Program Files\Norton Security\Engine\22.23.10.10\NortonSecurity.exe <2>
(services.exe ->) (NortonLifeLock Inc. -> NortonLifeLock Inc.) C:\Program Files\Norton Security\Engine\22.23.10.10\nsWscSvc.exe
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <3>
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nvaci.inf_amd64_d08bf1f458ca2ea0\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (PARAMOUNT SOFTWARE UK LIMITED -> Paramount Software UK Ltd) C:\Program Files\Macrium\Common\MacriumService.exe
(services.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\DriverStore\FileRepository\realtekservice.inf_amd64_63ffa3cb4ae6dbc0\RtkAudUService64.exe <3>
(services.exe ->) (Rivet Networks LLC -> Rivet Networks) C:\Windows\System32\drivers\RivetNetworks\Killer\KillerAnalyticsService.exe
(services.exe ->) (Rivet Networks LLC -> Rivet Networks) C:\Windows\System32\drivers\RivetNetworks\Killer\KillerNetworkService.exe
(services.exe ->) (Rivet Networks LLC -> Rivet Networks, LLC.) C:\Windows\System32\drivers\RivetNetworks\Killer\KAPSService.exe
(services.exe ->) (Rivet Networks LLC -> Rivet Networks, LLC.) C:\Windows\System32\drivers\RivetNetworks\Killer\xTendUtilityService.exe
(services.exe ->) (TeamViewer Germany GmbH -> TeamViewer Germany GmbH) C:\Program Files\TeamViewer\TeamViewer_Service.exe
(services.exe ->) (Wondershare Technology Co.,Ltd -> Wondershare) C:\ProgramData\Wondershare\Service\InstallAssistService.exe
(services.exe ->) (Zinlab Technologies -> ) C:\Users\Public\AppData\Roaming\Flixmate\update\Flixmate.UpdateService.exe
(sihost.exe ->) (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.) C:\Program Files\WindowsApps\AppleInc.iCloud_14.2.122.0_x64__nzyj5cx40ttqa\iCloud\iCloudDrive.exe
(sihost.exe ->) (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.) C:\Program Files\WindowsApps\AppleInc.iCloud_14.2.122.0_x64__nzyj5cx40ttqa\iCloud\iCloudServices.exe
(sihost.exe ->) (6E08453F-9BA7-4311-999C-D22FBA2FB1B8 -> Meta Platforms, Inc.) C:\Program Files\WindowsApps\FACEBOOK.317180B0BB486_2030.8.396.0_x64__8xx8rvfyw5nnt\app\Messenger.exe
(svchost.exe ->) (24803D75-212C-471A-BC57-9EF86AB91435 -> ) C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2401.3.0_x64__cv1g1gvanyjgm\WhatsApp.exe
(svchost.exe ->) (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> ) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.229.605.0_x64__zpdnekdrzrea0\SpotifyWidgetProvider.exe
(svchost.exe ->) (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.) C:\Program Files\WindowsApps\AppleInc.iCloud_14.2.122.0_x64__nzyj5cx40ttqa\iCloud\APSDaemon.exe
(svchost.exe ->) (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple, Inc.) C:\Program Files\WindowsApps\AppleInc.iCloud_14.2.122.0_x64__nzyj5cx40ttqa\iCloud\secd.exe
(svchost.exe ->) (Microsoft Windows -> ) C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_424.400.20.0_x64__cw5n1h2txyewy\Dashboard\WidgetService.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\BackgroundTransferHost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <8>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\LocationNotificationWindows.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.22621.2567_none_e93fb1d442e4b410\TiWorker.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtkAudUService] => C:\WINDOWS\System32\DriverStore\FileRepository\realtekservice.inf_amd64_63ffa3cb4ae6dbc0\RtkAudUService64.exe [1222448 2021-06-29] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [Reflect UI] => C:\Program Files\Macrium\Common\ReflectUI.exe [9922800 2022-10-30] (PARAMOUNT SOFTWARE UK LIMITED -> Paramount Software UK Ltd)
HKLM\...\Run: [] => [X]
HKLM\...\Run: [RunSmartHIDFile] => C:\Users\hlava\AppData\Local\SmartGenius\resources\KeyboardDriver\SmartHIDStart.exe [524288 2020-09-15] () [File not signed]
HKLM\...\Run: [Autodesk Access] => C:\Program Files\Autodesk\AdODIS\V1\Setup\AdskAccessCore.exe [18088224 2023-05-02] (Autodesk, Inc. -> Autodesk, Inc.)
HKLM\...\Run: [PDF24] => C:\Program Files\PDF24\pdf24.exe [618328 2023-10-04] (Geek Software GmbH -> geek software GmbH)
HKLM\...\Run: [Adguard] => C:\Program Files\AdGuard\Adguard.exe [7147224 2023-12-23] (Adguard Software Limited -> Adguard Software Limited)
HKLM-x32\...\Run: [NetSetMan] => C:\Program Files (x86)\NetSetMan\netsetman.exe [7447424 2019-11-08] (NetSetMan GmbH -> NetSetMan GmbH)
HKLM-x32\...\Run: [Adobe CCXProcess] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe [129288 2022-09-02] (Adobe Inc. -> )
HKLM-x32\...\Run: [ControlCenter4] => C:\Program Files (x86)\ControlCenter4\BrCcBoot.exe [145344 2019-07-26] (Brother Industries, Ltd. -> Brother Industries, Ltd.)
HKLM-x32\...\Run: [BrStsMon00] => C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe [3146752 2022-02-07] (Brother Industries, Ltd.) [File not signed]
HKLM-x32\...\Run: [TeamsMachineUninstallerLocalAppData] => C:\Users\hlava\AppData\Local\Microsoft\Teams\Update.exe [2454240 2022-09-11] (Microsoft 3rd Party Application Component -> Microsoft Corporation)
HKLM-x32\...\Run: [Autodesk Genuine Service ] => C:\Program Files\Autodesk\Genuine Service\GenuineService.exe [3638792 2023-09-21] (Autodesk, Inc. -> Autodesk)
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restriction <==== ATTENTION
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
HKU\S-1-5-21-370656792-1244637223-2425275819-1001\...\Run: [cz.seznam.software.szndesktop] => "C:\Users\agnes\AppData\Roaming\Seznam.cz\bin\wszndesktop.exe" -q (No File)
HKU\S-1-5-21-370656792-1244637223-2425275819-1001\...\Run: [cz.seznam.software.autoupdate] => "C:\Users\agnes\AppData\Roaming\Seznam.cz\szninstall.exe" -c (No File)
HKU\S-1-5-21-370656792-1244637223-2425275819-1001\...\Run: [Bonus.SSR.FR15] => C:\Program Files (x86)\ABBYY FineReader 15\ScreenshotReader.exe [1187488 2020-09-09] (ABBYY Production LLC -> ABBYY Production LLC.)
HKU\S-1-5-21-370656792-1244637223-2425275819-1001\...\MountPoints2: {86c5814d-64d2-11ed-90a9-f47b0969a8e2} - "G:\RTK_NIC_DRIVER_INSTALLER.sfx.exe"
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\Run: [f.lux] => C:\Users\hlava\AppData\Local\FluxSoftware\Flux\flux.exe [1527928 2023-12-06] (F.lux Software LLC -> f.lux Software LLC)
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\Run: [Bonus.SSR.FR15] => C:\Program Files (x86)\ABBYY FineReader 15\ScreenshotReader.exe [1187488 2020-09-09] (ABBYY Production LLC -> ABBYY Production LLC.)
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\Run: [MicrosoftEdgeAutoLaunch_76554E69F94DC990BB425147D5D0F2CD] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start [3854376 2024-01-17] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\Run: [GoogleChromeAutoLaunch_BEF88DE6C69ADEC784F7524F894B6CAA] => "C:\Program Files\Google\Chrome\Application\chrome.exe" --no-startup-window /prefetch:5 [2693920 2024-01-12] (Google LLC -> Google LLC)
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\Run: [electron.app.BlueStacks Services] => C:\Users\hlava\AppData\Local\Programs\bluestacks-services\BlueStacksServices.exe [162219656 2023-10-19] (Now.gg, INC -> now.gg, Inc.)
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\Run: [Sideloadly Daemon] => C:\Users\hlava\AppData\Local\Sideloadly\sideloadlydaemon.exe [44612608 2023-10-04] () [File not signed]
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [44540320 2024-01-11] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\Policies\Explorer: []
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\Policies\Explorer: [DisallowRun] 1
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\Policies\Explorer\DisallowRun: [9] mrt.exe
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\MountPoints2: {81311b40-b045-11ed-90c4-f47b0969a8e2} - "E:\SISetup.exe"
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\MountPoints2: {824b8ab5-6bb6-11ed-90ad-f47b0969a8e2} - "E:\OnePlus_setup.exe" /s
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\MountPoints2: {86c5814d-64d2-11ed-90a9-f47b0969a8e2} - "H:\RTK_NIC_DRIVER_INSTALLER.sfx.exe"
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\Winlogon: [Shell] explorer.exe, <==== ATTENTION
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\WINDOWS\system32\Mystify.scr [180224 2022-05-07] (Microsoft Windows -> Microsoft Corporation)
HKLM\...\Windows x64\Print Processors\HP1100PrintProc: C:\Windows\System32\spool\prtprocs\x64\HP1100PP.DLL [74240 2010-03-04] (Microsoft Windows Hardware Compatibility Publisher -> )
HKLM\...\Print\Monitors\HP1100LM: C:\Windows\system32\HP1100LM.DLL [289280 2010-03-04] (Microsoft Windows Hardware Compatibility Publisher -> )
HKLM\...\Print\Monitors\PDF-XChange5-ABBYY-FR15: C:\WINDOWS\system32\pxc50pmaf15.dll [57328 2018-12-04] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\120.0.6099.225\Installer\chrmstp.exe [2024-01-18] (Google LLC -> Google LLC)
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{99F7E96B-DA09-4D46-ACAE-C6D019DD46B2}] -> C:\Program Files (x86)\ABBYY FineReader 15\ScreenshotReader.exe [2020-09-09] (ABBYY Production LLC -> ABBYY Production LLC.)
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {E8825A36-A678-431D-85BF-8B1561DE6913} - System32\Tasks\ACC => C:\Program Files (x86)\Acer\Care Center\LiveUpdateChecker.exe -auto (No File)
Task: {D341E3E8-8FE9-49CF-945D-65BF9BD2681E} - System32\Tasks\AcerCMUpdateTask2.5.22250 => C:\Program Files (x86)\Acer\Amundsen\2.5.22250\awc.exe [96904 2022-09-25] (Acer Incorporated -> )
Task: {DC505F80-FED6-4AEE-BA5A-E7D5AB9CC363} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1566200 2023-09-20] (Adobe Inc. -> Adobe Inc.)
Task: {A22C234B-E082-4B5E-8D39-A2FE57A96C47} - System32\Tasks\Adobe-Genuine-Software-Integrity-Scheduler-1.0 => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [3103824 2021-02-01] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {BDE1BF0C-1D1D-4728-A8EF-7CFAB03F1DE5} - System32\Tasks\BlueStacksHelper_nxt => C:\Program Files\BlueStacks_nxt\BlueStacksHelper.exe [302968 2023-11-17] (Now.gg, INC -> BlueStack Systems, Inc.)
Task: {C219DB3B-8622-47D8-8867-9D547996363C} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [714256 2024-01-11] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {78C599C3-26AD-42B9-9DF2-64A6BDCF64AB} - System32\Tasks\CCleanerCrashReporting => C:\Program Files\CCleaner\CCleanerBugReport.exe [4703648 2024-01-11] (PIRIFORM SOFTWARE LIMITED -> Piriform Software) -> --product 90 --send dumps|report --path "C:\Program Files\CCleaner\LOG" --programpath "C:\Program Files\CCleaner" --guid "6e0db893-d40d-4374-ae38-cbb81402d502" --version "6.20.10897" --silent
Task: {5AFF102C-49C4-478E-86FE-278925FB5827} - System32\Tasks\CCleanerSkipUAC - hlava => C:\Program Files\CCleaner\CCleaner.exe [38319520 2024-01-11] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {A0B908FD-5CED-42F6-9CCC-7FE9048099C2} - System32\Tasks\CorelUpdateHelperTask-0F30B5A0E0B30372AD814732FA323AE5 => C:\Program Files (x86)\Corel\CUH\v2\CUH.exe [3827728 2022-10-21] (Corel Corporation -> Corel Corporation)
Task: {78EDBF19-F185-4281-95D5-80ECE27982A4} - System32\Tasks\CorelUpdateHelperTaskCore => c:\Program Files (x86)\Corel\CUH\v2\CUH.exe [3827728 2022-10-21] (Corel Corporation -> Corel Corporation)
Task: {D71DE063-6D56-4057-B30B-B7A55D8851B8} - System32\Tasks\CorelUpdateHelperTask-DF2840C7C8727F488155D040C48163A8 => C:\Program Files (x86)\Corel\CUH\v2\CUH.exe [3827728 2022-10-21] (Corel Corporation -> Corel Corporation)
Task: {B88E8C9D-FF1B-4D44-9CC6-8808CCEDCBFD} - System32\Tasks\FreedomeHelper => C:\Program Files (x86)\F-Secure\Freedome\FHelper.exe [649807 2021-10-02] (F-Secure Corporation) [File not signed]
Task: {2A8C35E5-D429-47D6-807E-BE59FDBD7C69} - System32\Tasks\GoogleUpdateTaskMachineCore{6640F5AD-BBA4-436B-804B-FEEC04C0D30A} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [168632 2022-08-25] (Google LLC -> Google LLC)
Task: {255B27D8-7F62-4B82-964F-0DAC064C2EE1} - System32\Tasks\GoogleUpdateTaskMachineUA{C77A1422-55C9-4B27-8B09-4A4663B1362A} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [168632 2022-08-25] (Google LLC -> Google LLC)
Task: {4B57D49E-C98A-410D-B849-C4EF262BAC2C} - System32\Tasks\HP\HP Print Scan Doctor\Printer Health Monitor => C:\Program Files\HPPrintScanDoctor\HPPrinterHealthMonitor.exe [60888 2024-01-18] (HP Inc. -> HP Inc.)
Task: {779D09C7-F3DD-4815-B541-94C56553A1D2} - System32\Tasks\HP\HP Print Scan Doctor\Printer Health Monitor Logon => C:\Program Files\HPPrintScanDoctor\HPPrinterHealthMonitor.exe [60888 2024-01-18] (HP Inc. -> HP Inc.)
Task: {3CB05F1B-2059-4664-97D5-3F80A16E7AD3} - System32\Tasks\MaiSoft\QA_D24E7CD0-6AAF-4B8F-BC73-C22872A8286B => C:\Users\hlava\AppData\Local\QA\Helper.vbs [3065 2023-03-15] () [File not signed]
Task: {F036DABD-2B2F-42DD-803A-6728D9581303} - System32\Tasks\MaiSoft\QA-de_D24E7CD0-6AAF-4B8F-BC73-C22872A8286B => C:\Users\hlava\AppData\Local\QA\Helper.vbs [3065 2023-03-15] () [File not signed]
Task: {A97163D4-1D89-4173-B378-97EF8DA6076D} - System32\Tasks\Meta\Messenger-WSP-Helper-S-1-5-21-370656792-1244637223-2425275819-1002 => C:\Program Files\WindowsApps\FACEBOOK.317180B0BB486_2030.8.396.0_x64__8xx8rvfyw5nnt\app\MessengerHelper.exe [2250488 2024-01-22] (6E08453F-9BA7-4311-999C-D22FBA2FB1B8 -> Meta Platforms, Inc.)
Task: {A459A05C-D9AA-4FD1-BCDF-EBD6878836FA} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [28425192 2024-01-05] (Microsoft Corporation -> Microsoft Corporation)
Task: {F08475BB-1266-4798-B862-6A2576D543D3} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [28425192 2024-01-05] (Microsoft Corporation -> Microsoft Corporation)
Task: {6392ABA7-7CAF-4284-B452-F4346AC4C4A7} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [305744 2024-01-13] (Microsoft Corporation -> Microsoft Corporation)
Task: {9881E4B3-669E-43AF-80DE-FCAC51473CAD} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [305744 2024-01-13] (Microsoft Corporation -> Microsoft Corporation)
Task: {08149BC5-F3BB-43E3-A695-51944FAC73DC} - System32\Tasks\Microsoft\Office\Office Performance Monitor => C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\operfmon.exe [170048 2024-01-09] (Microsoft Corporation -> Microsoft Corporation)
Task: {2B4A0D2B-843A-4D1C-89EE-D89E4266C5CA} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\46149054-5FFE-4773-A7E0-C28F6CFB20E5\OS Edition Upgrade event listener created by enrollment client => C:\WINDOWS\system32\deviceenroller.exe [520192 2023-12-14] (Microsoft Windows -> Microsoft Corporation)
Task: {B109ADD9-E404-46E1-A130-FCA39A8CCA5B} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\46149054-5FFE-4773-A7E0-C28F6CFB20E5\Passport for Work alert created by enrollment client => C:\WINDOWS\system32\deviceenroller.exe [520192 2023-12-14] (Microsoft Windows -> Microsoft Corporation)
Task: {F3D89A51-52F2-43B6-855E-6A12019B4B28} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\46149054-5FFE-4773-A7E0-C28F6CFB20E5\Provisioning initiated session => C:\WINDOWS\system32\deviceenroller.exe [520192 2023-12-14] (Microsoft Windows -> Microsoft Corporation)
Task: {8FD1EAA0-39C8-404E-BA59-F19B6C38B3E9} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\46149054-5FFE-4773-A7E0-C28F6CFB20E5\PushLaunch => C:\WINDOWS\system32\deviceenroller.exe [520192 2023-12-14] (Microsoft Windows -> Microsoft Corporation)
Task: {BD50C81C-1593-4E77-9F70-801494B92358} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\46149054-5FFE-4773-A7E0-C28F6CFB20E5\PushRenewal => C:\WINDOWS\system32\deviceenroller.exe [520192 2023-12-14] (Microsoft Windows -> Microsoft Corporation)
Task: {48AA1E7B-A1A4-4660-8F86-E97B112ADECE} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\46149054-5FFE-4773-A7E0-C28F6CFB20E5\PushUpgrade => C:\WINDOWS\system32\deviceenroller.exe [520192 2023-12-14] (Microsoft Windows -> Microsoft Corporation)
Task: {4BE2A896-8B0D-4B49-ABEA-205205EFFDB3} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\46149054-5FFE-4773-A7E0-C28F6CFB20E5\Schedule #1 created by enrollment client => C:\WINDOWS\system32\deviceenroller.exe [520192 2023-12-14] (Microsoft Windows -> Microsoft Corporation)
Task: {69BEBE52-1C57-4BFD-8C04-E9600B8F0FE6} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\46149054-5FFE-4773-A7E0-C28F6CFB20E5\Schedule #2 created by enrollment client => C:\WINDOWS\system32\deviceenroller.exe [520192 2023-12-14] (Microsoft Windows -> Microsoft Corporation)
Task: {7136ECEC-A3FF-4AB6-A066-64E0C98B3427} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\46149054-5FFE-4773-A7E0-C28F6CFB20E5\Schedule #3 created by enrollment client => C:\WINDOWS\system32\deviceenroller.exe [520192 2023-12-14] (Microsoft Windows -> Microsoft Corporation)
Task: {603F9570-1400-4BE1-97AB-811F2B8E6632} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\46149054-5FFE-4773-A7E0-C28F6CFB20E5\Schedule created by enrollment client for renewal of certificate warning => C:\WINDOWS\system32\deviceenroller.exe [520192 2023-12-14] (Microsoft Windows -> Microsoft Corporation)
Task: {AEBDE666-110D-4194-A8AB-C316FA43DBC9} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\46149054-5FFE-4773-A7E0-C28F6CFB20E5\Schedule to run OMADMClient by client => C:\WINDOWS\system32\omadmclient.exe [471040 2023-11-16] (Microsoft Windows -> Microsoft Corporation)
Task: {0D905598-B478-4485-B35E-CB424D427676} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\46149054-5FFE-4773-A7E0-C28F6CFB20E5\Schedule to run OMADMClient by server => C:\WINDOWS\system32\omadmclient.exe [471040 2023-11-16] (Microsoft Windows -> Microsoft Corporation)
Task: {C3D36184-73C4-4C61-B200-A17DB076730E} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\46149054-5FFE-4773-A7E0-C28F6CFB20E5\Win10 S Mode event listener created by enrollment client => C:\WINDOWS\system32\deviceenroller.exe [520192 2023-12-14] (Microsoft Windows -> Microsoft Corporation)
Task: {D9EAEF20-E141-477E-81DB-961B0C62EE39} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\46149054-5FFE-4773-A7E0-C28F6CFB20E5\Wsc Startup event listener created by enrollment client => C:\WINDOWS\system32\deviceenroller.exe [520192 2023-12-14] (Microsoft Windows -> Microsoft Corporation)
Task: {E0F10DCF-44AD-40E8-9370-FB5DA59F93FB} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker => %systemroot%\system32\MusNotification.exe (No File)
Task: {67E7A0D8-02FD-441D-9D18-C5700ECC4007} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [714056 2022-10-10] (Mozilla Corporation -> Mozilla Foundation)
Task: {51C98C7F-FC35-4C21-B094-6254C7CB6B5B} - System32\Tasks\NitroSense => C:\Program Files\Acer\NitroSense Service\PSLauncher.exe [610832 2021-03-26] (Acer Incorporated -> Acer Incorporated)
Task: {E2FFB6E0-4314-49E9-AD2E-BCF5BC9E3CA6} - System32\Tasks\Norton 360\Norton 360 Autofix => C:\Program Files\Norton Security\Engine\22.23.10.10\SymErr.exe [379024 2023-11-06] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
Task: {17C16E43-F690-4DC5-A217-F7584E8FCB7A} - System32\Tasks\Norton 360\Norton 360 Error Analyzer => C:\Program Files\Norton Security\Engine\22.23.10.10\SymErr.exe [379024 2023-11-06] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
Task: {322299D9-D82C-4822-A1DD-D87E29103372} - System32\Tasks\Norton 360\Norton 360 Error Processor => C:\Program Files\Norton Security\Engine\22.23.10.10\SymErr.exe [379024 2023-11-06] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
Task: {B02E246E-4673-44A5-B210-7693B15C2DC4} - System32\Tasks\Norton WSC Integration => C:\Program Files\Norton Security\Engine\22.23.10.10\WSCStub.exe [646520 2023-11-06] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
Task: {252F6782-5701-40CB-B20D-DA7581CBB3FF} - System32\Tasks\NortonLifeLock Trial Agent V2 => "C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NLOKTrialAgentV2.exe" /scheduled (No File)
Task: {C1ED73E0-FBBF-42A0-BBF6-7661FA448C94} - System32\Tasks\npcapwatchdog => C:\Program Files\Npcap\CheckStatus.bat [1145 2021-03-24] () [File not signed]
Task: {8A74D184-5A16-4BE5-AEC2-244D31B12A9C} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [1005096 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {C8C7CD57-791B-4ADF-8E84-50CE910DF189} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3345448 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {81B62F94-5C8C-4F51-9CBF-F7AAB4BC53D2} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [649256 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {E5F7F93D-2D17-4545-B82A-8C06B84C1710} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [910888 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {AF5793C3-CD9F-4A0A-8CF0-3E354BBE495C} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [910888 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {B7379D41-AFCF-4084-BF99-57F59D43C521} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {0DFDE852-76D1-48DC-B3E7-6B1E107DBF27} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {586EED21-2BCF-4E13-9771-EB55E5F8DB07} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {C1A20B12-75F3-4F11-AFFE-086956FB7EFF} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {E6D60564-0AE9-4BF9-8137-B366B77C9699} - System32\Tasks\Oem\AcerJumpstartTask => "C:\Program Files (x86)\Acer\Acer Jumpstart\hermes.exe" /default (No File)
Task: {7CFA7233-927C-4511-8105-7F493078C9E5} - System32\Tasks\Oem\wlanBrokerTask => C:\Program Files (x86)\Acer\ExpressVPN\wlanBroker.exe [18224 2021-03-22] (Acer Incorporated -> )
Task: {1CCC93B2-DFF6-4F21-A6AA-C52E1283F981} - System32\Tasks\Opera scheduled Autoupdate 1661369613 => C:\Users\hlava\AppData\Local\Programs\Opera\launcher.exe --scheduledautoupdate $(Arg0) (No File)
Task: {EA8A1DD4-724D-4AA2-A56B-0D67C8779948} - System32\Tasks\Remediation\AntimalwareMigrationTask => C:\Program Files\Common Files\AV\Norton 360\Upgrade.exe [2353000 2023-11-06] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
Task: {4018634A-E14C-448E-A0C9-F5BF5B6C0B97} - System32\Tasks\Software Update Application => C:\ProgramData\OEM\UpgradeTool\ListCheck.exe [461472 2021-12-30] (Acer Incorporated -> Acer Incorporated)
Task: {E0A3FCB8-1107-4197-BCC8-6FC6077B9528} - System32\Tasks\StorPSCTL => C:\Program Files\Acer\StorPSCTL\StorPSCTL.exe [153640 2021-03-29] (Acer Incorporated -> Microsoft)
Task: {87F159A0-3824-458F-BF7C-266E3EDA9A97} - System32\Tasks\TempClean1 => C:\Windows\system32\wevtutil.exe [327680 2023-11-16] (Microsoft Windows -> Microsoft Corporation) -> cl Application
Task: {F5713D3B-CFA4-41B8-9FDD-EE1821FEEA4C} - System32\Tasks\TempClean2 => C:\Windows\system32\wevtutil.exe [327680 2023-11-16] (Microsoft Windows -> Microsoft Corporation) -> cl System

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\CCleanerCrashReporting.job => C:\Program Files\CCleaner\CCleanerBugReport.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Hosts: 0.0.0.0 account.zoner.com
Tcpip\Parameters: [DhcpNameServer] 31.30.90.11 31.30.90.12
Tcpip\..\Interfaces\{42c4da83-bf83-4575-8bff-68f4159d8c8c}: [DhcpNameServer] 31.30.90.11 31.30.90.12
Tcpip\..\Interfaces\{42c4da83-bf83-4575-8bff-68f4159d8c8c}: [DhcpDomain] home
Tcpip\..\Interfaces\{42c4da83-bf83-4575-8bff-68f4159d8c8c}\25843514D4: [DhcpNameServer] 192.168.132.69
Tcpip\..\Interfaces\{42c4da83-bf83-4575-8bff-68f4159d8c8c}\361686D27657563747: [DhcpNameServer] 193.179.211.46 193.179.211.28
Tcpip\..\Interfaces\{42c4da83-bf83-4575-8bff-68f4159d8c8c}\361686D27657563747: [DhcpDomain] prg.aero
Tcpip\..\Interfaces\{c0e3673e-5467-49ec-9dbd-915d5e478b59}: [DhcpNameServer] 192.168.1.1

Edge:
=======
Edge DefaultProfile: Default
Edge Profile: C:\Users\hlava\AppData\Local\Microsoft\Edge\User Data\Default [2024-01-24]
Edge DownloadDir: Default -> C:\Users\hlava\Downloads
Edge Extension: (Norton Safe Web) - C:\Users\hlava\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\bdaafgjhhjkdplpffldcncdignokfkbo [2023-12-21]
Edge Extension: (AdGuard asistent prohlížeče) - C:\Users\hlava\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\fbohpolgemkbfphodcfgnpjcmedcjhpn [2023-12-15]
Edge Extension: (Dokumenty Google offline) - C:\Users\hlava\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2024-01-17]
Edge Extension: (Mike Adblock pro Chrome | Blokovač reklam pro Chrome) - C:\Users\hlava\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\giaoehhefkmchjbbdnahgeppblbdejmj [2023-12-29]
Edge Extension: (Edge relevant text changes) - C:\Users\hlava\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2024-01-24]
Edge Extension: (Video Downloader PLUS) - C:\Users\hlava\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\njgehaondchbmjmajphnhlojfnbfokng [2023-11-08]
Edge Extension: (Blokátor reklam AdGuard) - C:\Users\hlava\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\pdffkfellgipmhklpdmokmckkkfcopbh [2023-12-26]
Edge Extension: (Speedtest by Ookla) - C:\Users\hlava\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\pgjjikdiikihdfpoppgaidccahalehjh [2023-11-08]
Edge Profile: C:\Users\hlava\AppData\Local\Microsoft\Edge\User Data\Profile 1 [2024-01-23]

FireFox:
========
FF DefaultProfile: g1nl5qot.default
FF ProfilePath: C:\Users\hlava\AppData\Roaming\Mozilla\Firefox\Profiles\g1nl5qot.default [2023-11-05]
FF Homepage: Mozilla\Firefox\Profiles\g1nl5qot.default -> hxxps://www.google.com/
FF Extension: (Seznam doplněk - Esko) - C:\Users\hlava\AppData\Roaming\Mozilla\Firefox\Profiles\g1nl5qot.default\Extensions\sko-extension@firma.seznam.cz.xpi [2018-12-05]
FF Extension: (Seznam doplněk - Email) - C:\Users\hlava\AppData\Roaming\Mozilla\Firefox\Profiles\g1nl5qot.default\Extensions\{ea614400-e918-4741-9a97-7a972ff7c30b}.xpi [2018-12-05]
FF ProfilePath: C:\Users\hlava\AppData\Roaming\Mozilla\Firefox\Profiles\nzn7m1zy.default-release [2024-01-24]
FF Homepage: Mozilla\Firefox\Profiles\nzn7m1zy.default-release -> hxxps://www.google.com/
FF Extension: (Czech (CZ) Language Pack) - C:\Users\hlava\AppData\Roaming\Mozilla\Firefox\Profiles\nzn7m1zy.default-release\Extensions\langpack-cs@firefox.mozilla.org.xpi [2022-08-25]
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2023-12-09] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=3.0.17.4 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2023-10-30] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.18 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2023-10-30] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.19 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2023-10-30] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.20 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2023-10-30] (VideoLAN -> VideoLAN)
FF Plugin: Adobe Acrobat -> C:\Program Files\Adobe\Acrobat DC\Acrobat\Air\nppdf32.dll [2024-01-13] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2023-12-09] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: JFGuide -> C:\Program Files (x86)\NetSurveillance\CMS\npGuide.dll [2022-04-22] () [File not signed]
FF Plugin-x32: JFWeb -> C:\Program Files (x86)\NetSurveillance\CMS\npWebPlugin.dll [2022-04-22] () [File not signed]

Chrome:
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\hlava\AppData\Local\Google\Chrome\User Data\Default [2024-01-24]
CHR DownloadDir: C:\Users\hlava\Downloads
CHR Notifications: Default -> hxxps://www.youtube.com
CHR Extension: (Blokátor reklam AdGuard) - C:\Users\hlava\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgnkhhnnamicmpeenaelnjfhikgbkllg [2023-12-26]
CHR Extension: (AdGuard asistent prohlížeče) - C:\Users\hlava\AppData\Local\Google\Chrome\User Data\Default\Extensions\fbohpolgemkbfphodcfgnpjcmedcjhpn [2023-12-15]
CHR Extension: (Norton Safe Web) - C:\Users\hlava\AppData\Local\Google\Chrome\User Data\Default\Extensions\fnpbeacklnhmkkilekogeiekaglbmmka [2023-12-21]
CHR Extension: (Dokumenty Google offline) - C:\Users\hlava\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2024-01-11]
CHR Extension: (Mike Adblock pro Chrome | Blokovač reklam pro Chrome) - C:\Users\hlava\AppData\Local\Google\Chrome\User Data\Default\Extensions\giaoehhefkmchjbbdnahgeppblbdejmj [2023-12-29]
CHR Extension: (Video Downloader PLUS) - C:\Users\hlava\AppData\Local\Google\Chrome\User Data\Default\Extensions\njgehaondchbmjmajphnhlojfnbfokng [2023-03-21]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\hlava\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2022-08-25]
CHR Extension: (Speedtest by Ookla) - C:\Users\hlava\AppData\Local\Google\Chrome\User Data\Default\Extensions\pgjjikdiikihdfpoppgaidccahalehjh [2023-06-17]
CHR Profile: C:\Users\hlava\AppData\Local\Google\Chrome\User Data\Guest Profile [2024-01-23]
CHR Profile: C:\Users\hlava\AppData\Local\Google\Chrome\User Data\Profile 1 [2024-01-23]
CHR Extension: (Safe Torrent Scanner) - C:\Users\hlava\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\aegnopegbbhjeeiganiajffnalhlkkjb [2023-03-09]
CHR Extension: (Adobe Acrobat: PDF edit, convert, sign tools) - C:\Users\hlava\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2023-03-09]
CHR Extension: (Google Docs Offline) - C:\Users\hlava\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2023-03-09]
CHR Extension: (Chrome Web Store Payments) - C:\Users\hlava\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2022-10-24]
CHR Profile: C:\Users\hlava\AppData\Local\Google\Chrome\User Data\System Profile [2024-01-24]
CHR HKU\S-1-5-21-370656792-1244637223-2425275819-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [bgjpfhpjcgdppjbgnpnjllokbmcdllig]
CHR HKU\S-1-5-21-370656792-1244637223-2425275819-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [olfeabkoenfaoljndfecamgilllcpiak]
CHR HKU\S-1-5-21-370656792-1244637223-2425275819-1002\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]
CHR HKLM-x32\...\Chrome\Extension: [aegnopegbbhjeeiganiajffnalhlkkjb]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]

Opera:
=======
OPR Profile: C:\Users\hlava\AppData\Roaming\Opera Software\Opera Stable [2024-01-23]
OPR Extension: (Rich Hints Agent) - C:\Users\hlava\AppData\Roaming\Opera Software\Opera Stable\Extensions\enegjkbbakeegngfapepobipndnebkdk [2022-08-24]
OPR Extension: (Amazon Assistant Promotion) - C:\Users\hlava\AppData\Roaming\Opera Software\Opera Stable\Extensions\kbmoiomgmchbpihhdpabemajcbjpcijk [2022-08-24]

romcolahvac
Návštěvník
Návštěvník
Příspěvky: 175
Registrován: 23 pro 2008 00:30

Re: Preventivní kontrola logu

#8 Příspěvek od romcolahvac »

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 Adguard Service; C:\Program Files\AdGuard\AdguardSvc.exe [797400 2023-12-23] (Adguard Software Limited -> Adguard Software Limited)
R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [173040 2023-09-20] (Adobe Inc. -> Adobe Inc.)
R2 AdskLicensingService; C:\Program Files (x86)\Common Files\Autodesk Shared\AdskLicensing\Current\AdskLicensingService\AdskLicensingService.exe [15280648 2022-11-23] (Autodesk, Inc. -> Autodesk)
S2 AdskNLM; C:\Program Files (x86)\Common Files\Autodesk Shared\Network License Manager\lmgrd.exe [1201488 2021-04-04] (Flexera Software LLC -> Flexera)
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [99104 2021-03-16] (Apple Inc. -> Apple Inc.)
R2 Autodesk Access Service Host; C:\Program Files\Autodesk\AdODIS\V1\Setup\AdskAccessServiceHost.exe [10539808 2023-05-21] (Autodesk, Inc. -> Autodesk, Inc.)
S3 BrYNSvc; C:\Program Files (x86)\Browny02\BrYNSvc.exe [321536 2022-01-26] (Brother Industries, Ltd.) [File not signed]
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [13777080 2024-01-05] (Microsoft Corporation -> Microsoft Corporation)
S3 Disc Soft Lite Bus Service; C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe [4960120 2022-08-24] (AVB Disc Soft, SIA -> Disc Soft Ltd)
R2 DtsApo4Service; C:\WINDOWS\System32\DTS\PC\APO4x\DtsApo4Service.exe [420536 2022-10-13] (DTS, Inc. -> DTS Inc.)
S3 EABackgroundService; C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EABackgroundService.exe [11029096 2023-04-17] (Electronic Arts, Inc. -> Electronic Arts)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [1135648 2022-08-27] (EasyAntiCheat Oy -> Epic Games, Inc)
S3 EpicOnlineServices; C:\Program Files (x86)\Epic Games\Epic Online Services\service\EpicOnlineServicesHost.exe [934368 2022-03-03] (Epic Games Inc. -> Epic Games, Inc.)
R2 Flixmate.UpdateService; C:\Users\public\AppData\Roaming\Flixmate\update\Flixmate.UpdateService.exe [24352 2022-08-31] (Zinlab Technologies -> )
R2 FlixmateService; C:\Users\public\AppData\Roaming\Flixmate\flixmate.service.exe [136704 2022-08-31] () [File not signed]
R3 Freedome Service; C:\Program Files (x86)\F-Secure\Freedome\fsvpnservice.exe [1812360 2023-03-07] (F-Secure Corporation -> F-Secure Corporation)
S3 GameforgeClientService; C:\Program Files (x86)\GameforgeClient\gfservice.exe [635968 2023-08-07] (Gameforge 4D GmbH -> )
R2 Grafana; C:\Program Files\GrafanaLabs\svc-9.1.5.0\nssm.exe [331264 2022-09-13] () [File not signed]
R2 HPPrintScanDoctorService; C:\Program Files\HPPrintScanDoctor\HPPrintScanDoctorService.exe [230360 2024-01-18] (HP Inc. -> HP Inc.)
R2 HPSIService; C:\WINDOWS\system32\HPSIsvc.exe [127800 2010-04-07] (Hewlett-Packard Company -> HP)
R2 IntelAudioService; C:\WINDOWS\System32\DriverStore\FileRepository\intcoed.inf_amd64_0f43cda6a2474b5c\AS\IAS\IntelAudioService.exe [531008 2022-01-26] (Intel Corporation -> Intel)
R3 KAPSService; C:\WINDOWS\System32\drivers\RivetNetworks\Killer\KAPSService.exe [82080 2020-11-04] (Rivet Networks LLC -> Rivet Networks, LLC.)
R2 Killer Analytics Service; C:\WINDOWS\System32\drivers\RivetNetworks\Killer\KillerAnalyticsService.exe [1783992 2020-11-04] (Rivet Networks LLC -> Rivet Networks)
R2 Killer Network Service; C:\WINDOWS\System32\drivers\RivetNetworks\Killer\KillerNetworkService.exe [2671800 2020-11-04] (Rivet Networks LLC -> Rivet Networks)
S3 KNDBWM; C:\WINDOWS\System32\drivers\RivetNetworks\Killer\KNDBWMService.exe [82088 2020-11-04] (Rivet Networks LLC -> Rivet Networks, LLC.)
R2 MacriumService; C:\Program Files\Macrium\Common\MacriumService.exe [11072008 2022-10-30] (PARAMOUNT SOFTWARE UK LIMITED -> Paramount Software UK Ltd)
S3 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [9316040 2023-10-09] (Malwarebytes Inc. -> Malwarebytes)
R2 NortonSecurity; C:\Program Files\Norton Security\Engine\22.23.10.10\NortonSecurity.exe [344888 2023-11-06] (NortonLifeLock Inc. -> NortonLifelock Inc.)
R2 nsmService; C:\Program Files (x86)\NetSetMan\nsmservice.exe [1782976 2017-04-24] (NetSetMan GmbH -> NetSetMan GmbH)
R2 nsWscSvc; C:\Program Files\Norton Security\Engine\22.23.10.10\nsWscSvc.exe [1059176 2023-11-06] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
R2 NVDisplay.ContainerLocalSystem; C:\WINDOWS\System32\DriverStore\FileRepository\nvaci.inf_amd64_d08bf1f458ca2ea0\Display.NvContainer\NVDisplay.Container.exe [1274992 2023-12-08] (NVIDIA Corporation -> NVIDIA Corporation)
R2 PDF24; C:\Program Files\PDF24\pdf24.exe [618328 2023-10-04] (Geek Software GmbH -> geek software GmbH)
R2 PSI_SVC_2; c:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe [277360 2014-04-30] (Arvato Digital Services Canada Inc -> arvato digital services llc)
R2 PSI_SVC_2_x64; c:\Program Files\Common Files\Protexis\License Service\PsiService_2.exe [337776 2014-04-30] (Arvato Digital Services Canada Inc -> arvato digital services llc)
R3 PSSvc; C:\Program Files\Acer\NitroSense Service\PSSvc.exe [841744 2021-03-26] (Acer Incorporated -> Acer Incorporated)
R2 TeamViewer; C:\Program Files\TeamViewer\TeamViewer_Service.exe [21047096 2024-01-05] (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
S3 uSHAREitSvc; C:\Program Files (x86)\SHAREit Technologies\SHAREit\SHAREit.Service.exe [33224 2017-09-11] (SHAREit Technologies Co.Ltd -> SHAREit Technologies Co.Ltd)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23050.5-0\NisSrv.exe [3232576 2023-07-08] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23050.5-0\MsMpEng.exe [133592 2023-07-08] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 Wondershare InstallAssist; C:\ProgramData\Wondershare\Service\InstallAssistService.exe [269200 2020-04-02] (Wondershare Technology Co.,Ltd -> Wondershare)
S2 xTendSoftAPService; C:\WINDOWS\System32\drivers\RivetNetworks\Killer\xTendSoftAPService.exe [82096 2020-11-04] (Rivet Networks LLC -> Rivet Networks, LLC.)
R2 xTendUtilityService; C:\WINDOWS\System32\drivers\RivetNetworks\Killer\xTendUtilityService.exe [82096 2020-11-04] (Rivet Networks LLC -> Rivet Networks, LLC.)

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 AcerAirplaneModeController; C:\WINDOWS\System32\drivers\AcerAirplaneModeController.sys [36800 2022-06-02] (Acer Incorporated -> Acer Incorporated)
R3 AcxHdAudio; C:\WINDOWS\System32\drivers\AcxHdAudio.sys [561152 2023-11-16] (Microsoft Windows -> Microsoft Corporation)
R1 adgnetworkwfpdrv; C:\WINDOWS\System32\drivers\adgnetworkwfpdrv.sys [89272 2023-11-03] (Microsoft Windows Hardware Compatibility Publisher -> Adguard Software Limited)
S3 AppleKmdfFilter; C:\WINDOWS\System32\drivers\AppleKmdfFilter.sys [39272 2023-06-27] (Apple Inc. -> Apple Inc.)
S3 AppleLowerFilter; C:\WINDOWS\System32\drivers\AppleLowerFilter.sys [55608 2023-06-27] (Apple Inc. -> Apple Inc.)
R1 BHDrvx64; C:\Program Files\Norton Security\NortonData\22.22.9.11\Definitions\BASHDefs\20240123.001\BHDrvx64.sys [1706512 2023-09-21] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R2 BlueStacksDrv_nxt; C:\Program Files\BlueStacks_nxt\BstkDrv_nxt.sys [310672 2023-11-17] (Microsoft Windows Hardware Compatibility Publisher -> Bluestack System Inc.)
S3 BTHMODEM; C:\WINDOWS\System32\drivers\bthmodem.sys [106496 2022-10-12] (Microsoft Corporation) [File not signed]
R1 ccSet_NGC; C:\WINDOWS\System32\drivers\NGCx64\16170A0.00A\ccSetx64.sys [198280 2023-11-06] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R3 dtlitescsibus; C:\WINDOWS\System32\drivers\dtlitescsibus.sys [42256 2022-08-24] (AVB Disc Soft, SIA -> Disc Soft Ltd)
R3 dtliteusbbus; C:\WINDOWS\System32\drivers\dtliteusbbus.sys [63696 2022-08-24] (AVB Disc Soft, SIA -> Disc Soft Ltd)
R1 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [527864 2022-09-10] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R3 EraserUtilRebootDrv; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [159720 2022-10-21] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R3 fsfreedomewintun; C:\WINDOWS\System32\drivers\fsfreedomewintun.sys [31248 2023-03-07] (Microsoft Windows Hardware Compatibility Publisher -> F-Secure Corporation)
R3 gFilterMouUsb; C:\WINDOWS\System32\drivers\gFilterMouUsb.sys [30568 2020-09-15] (KYE SYSTEMS CORP. -> KYE Systems Corp.)
R3 gKbdfltr; C:\WINDOWS\System32\drivers\gKbdfltr.sys [29576 2020-09-15] (KYE SYSTEMS CORP. -> )
R1 HHDNLWF; C:\WINDOWS\system32\DRIVERS\hhdnet64.sys [52848 2022-01-14] (HHD SOFTWARE LIMITED -> HHD Software Ltd.)
R0 HHDNLWFH; C:\WINDOWS\System32\DRIVERS\hhdnethp64.sys [39024 2022-01-14] (HHD SOFTWARE LIMITED -> HHD Software Ltd.)
R1 HWiNFO_172; C:\WINDOWS\system32\drivers\HWiNFO64A_172.SYS [56888 2023-07-02] (Microsoft Windows Hardware Compatibility Publisher -> REALiX(tm))
R3 iaLPSS2_GPIO2_TGL; C:\WINDOWS\System32\DriverStore\FileRepository\ialpss2_gpio2_tgl.inf_amd64_d0e63c4e3754f42f\iaLPSS2_GPIO2_TGL.sys [128152 2020-08-12] (Intel Corporation -> Intel Corporation)
R3 iaLPSS2_I2C_TGL; C:\WINDOWS\System32\DriverStore\FileRepository\ialpss2_i2c_tgl.inf_amd64_ab87bf17a571e523\iaLPSS2_I2C_TGL.sys [197272 2020-08-12] (Intel Corporation -> Intel Corporation)
R0 iaStorVD; C:\WINDOWS\System32\drivers\iaStorVD.sys [1544912 2021-08-26] (Intel Corporation -> Intel Corporation)
R1 IDSVia64; C:\Program Files\Norton Security\NortonData\22.22.9.11\Definitions\IPSDefs\20240123.064\IDSvia64.sys [1554400 2023-10-19] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R3 IntcUSB; C:\WINDOWS\System32\DriverStore\FileRepository\intcusb.inf_amd64_2cc98897d8dddf62\IntcUSB.sys [882280 2022-01-26] (Intel Corporation -> Intel(R) Corporation)
R3 IntelGNA; C:\WINDOWS\System32\DriverStore\FileRepository\gna.inf_amd64_689d3d5fefeef458\gna.sys [84880 2020-11-06] (Gaussian Mixture Models and Neural Networks Accelerator -> Intel Corporation)
S3 ioFakMap; C:\WINDOWS\System32\drivers\ioFakMap.sys [24664 2020-09-15] (KYE Systems Corp -> KYE System Corp.)
R3 KfeCoSvc; C:\WINDOWS\System32\drivers\RivetNetworks\Killer\KfeCo10X64.sys [201096 2020-11-04] (Rivet Networks LLC -> Rivet Networks, LLC.)
S3 libusbK; C:\WINDOWS\System32\drivers\libusbK.sys [47928 2022-04-19] (Travis Lee Robinson -> hxxp://libusb-win32.sourceforge.net)
R2 MBAMChameleon; C:\WINDOWS\System32\Drivers\MbamChameleon.sys [223176 2023-07-19] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [21480 2023-07-19] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
S3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [239544 2023-07-19] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
S3 mvusbews; C:\WINDOWS\System32\Drivers\mvusbews.sys [20480 2010-03-06] (Microsoft Windows Hardware Compatibility Publisher -> Marvell Semiconductor, Inc.)
S3 Netaapl; C:\WINDOWS\System32\drivers\netaapl64.sys [32352 2017-11-28] (Microsoft Windows Hardware Compatibility Publisher -> Apple Inc.)
R1 npcap; C:\WINDOWS\system32\DRIVERS\npcap.sys [71736 2021-08-30] (Insecure.Com LLC -> Insecure.Com LLC.)
S3 nsvst_NGC; C:\WINDOWS\System32\drivers\NGCx64\16170A0.00A\nsvst.sys [57120 2023-11-06] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
R3 NvModuleTracker; C:\WINDOWS\System32\DriverStore\FileRepository\nvmoduletracker.inf_amd64_0c1cc60a4b422185\NvModuleTracker.sys [45656 2022-07-14] (Nvidia Corporation -> NVIDIA Corporation)
R3 nvpcf; C:\WINDOWS\System32\drivers\nvpcf.sys [239256 2023-11-10] (NVIDIA Corporation -> NVIDIA Corporation)
R0 pwdrvio; C:\WINDOWS\System32\pwdrvio.sys [19152 2019-05-29] (MiniTool Solution Ltd -> )
S3 pwdspio; C:\Windows\system32\pwdspio.sys [12504 2019-05-29] (MiniTool Solution Ltd -> )
R3 rtucx22x64; C:\WINDOWS\System32\DriverStore\FileRepository\rtucx22x64.inf_amd64_b75e67d8c02481f5\rtucx22x64.sys [1645400 2023-05-10] (Realtek Semiconductor Corp. -> Realtek Corporation)
S3 rtux64w10; C:\WINDOWS\System32\DriverStore\FileRepository\rtux64w10.inf_amd64_03831aeaaa2c730e\rtux64w10.sys [683520 2022-05-07] (Microsoft Windows -> Realtek Corporation)
R1 SRTSP; C:\WINDOWS\System32\drivers\NGCx64\16170A0.00A\SRTSP64.SYS [956048 2023-11-06] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R1 SRTSPX; C:\WINDOWS\System32\drivers\NGCx64\16170A0.00A\SRTSPX64.SYS [52872 2023-11-06] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R0 SymEFASI; C:\WINDOWS\System32\drivers\NGCx64\16170A0.00A\SYMEFASI64.SYS [2180248 2023-11-06] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
S0 SymELAM; C:\WINDOWS\System32\drivers\NGCx64\16170A0.00A\SymELAM.sys [36016 2023-11-06] (Microsoft Windows Early Launch Anti-malware Publisher -> Broadcom)
R3 SymEvent; C:\WINDOWS\system32\Drivers\SYMEVENT64x86.SYS [100328 2022-10-19] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R3 SymEvnt; C:\Program Files\Norton Security\NortonData\22.22.9.11\SymPlatform\SymEvnt.sys [722400 2022-07-11] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R1 SymIRON; C:\WINDOWS\System32\drivers\NGCx64\16170A0.00A\Ironx64.SYS [306824 2023-11-06] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R1 SymNetS; C:\WINDOWS\System32\drivers\NGCx64\16170A0.00A\symnets.sys [492728 2023-11-06] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
S3 USBAAPL64; C:\WINDOWS\System32\Drivers\usbaapl64.sys [54784 2018-05-04] (Microsoft Windows Hardware Compatibility Publisher -> Apple, Inc.)
R3 UsbDk; C:\WINDOWS\System32\Drivers\UsbDk.sys [103128 2020-03-13] (Red Hat, Inc. -> Red Hat Inc.)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [49560 2023-07-08] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
U5 WdDevFlt; C:\Windows\System32\Drivers\WdDevFlt.sys [169232 2022-05-07] (Microsoft Windows -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [498944 2023-07-08] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [99568 2023-07-08] (Microsoft Windows -> Microsoft Corporation)
R1 wpCtrlDrv_NGC; C:\WINDOWS\System32\drivers\NGCx64\16170A0.00A\wpCtrlDrv.sys [1016792 2023-11-06] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
S0 aswRvrt; system32\drivers\aswRvrt.sys [X]
U4 npcap_wifi; no ImagePath
S1 WinSetupMon; system32\DRIVERS\WinSetupMon.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2024-01-24 02:27 - 2024-01-24 02:27 - 000000000 ____D C:\WINDOWS\system32\Tasks\Remediation
2024-01-24 02:06 - 2024-01-24 02:06 - 000728484 _____ C:\WINDOWS\system32\perfh005.dat
2024-01-24 02:06 - 2024-01-24 02:06 - 000151700 _____ C:\WINDOWS\system32\perfc005.dat
2024-01-23 21:55 - 2024-01-23 21:56 - 000047908 _____ C:\Users\hlava\Desktop\knob v1.obj
2024-01-23 21:17 - 2024-01-23 21:26 - 000000000 ___RD C:\Users\hlava\Desktop\PŘESTAVBA ENDER 3 NA ENDER 3 NONPRO
2024-01-23 21:17 - 2024-01-23 21:17 - 018653240 _____ C:\Users\hlava\Downloads\enderwire_non_pro_asm.zip
2024-01-23 21:16 - 2024-01-23 21:16 - 022339684 _____ C:\Users\hlava\Downloads\Y-Motor_Mount_x1.stl
2024-01-23 20:49 - 2024-01-23 20:49 - 008791352 _____ (Malwarebytes) C:\Users\hlava\Downloads\AdwCleaner (4).exe
2024-01-23 20:47 - 2024-01-23 20:47 - 008791352 _____ (Malwarebytes) C:\Users\hlava\Downloads\AdwCleaner (3).exe
2024-01-23 20:47 - 2024-01-23 20:47 - 008791352 _____ (Malwarebytes) C:\Users\hlava\Downloads\AdwCleaner (2).exe
2024-01-23 20:46 - 2024-01-23 20:46 - 000195794 _____ C:\Users\hlava\Desktop\cc_20240123_204651.reg
2024-01-23 20:42 - 2024-01-24 06:06 - 000000000 ____D C:\Program Files\CCleaner
2024-01-23 20:42 - 2024-01-24 02:01 - 000000666 _____ C:\WINDOWS\Tasks\CCleanerCrashReporting.job
2024-01-23 20:42 - 2024-01-23 20:42 - 008791352 _____ (Malwarebytes) C:\Users\hlava\Downloads\AdwCleaner (1).exe
2024-01-23 20:42 - 2024-01-23 20:42 - 000003936 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2024-01-23 20:42 - 2024-01-23 20:42 - 000003380 _____ C:\WINDOWS\system32\Tasks\CCleanerCrashReporting
2024-01-23 20:42 - 2024-01-23 20:42 - 000002896 _____ C:\WINDOWS\system32\Tasks\CCleanerSkipUAC - hlava
2024-01-23 20:42 - 2024-01-23 20:42 - 000000867 _____ C:\Users\Public\Desktop\CCleaner.lnk
2024-01-23 20:42 - 2024-01-23 20:42 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2024-01-23 20:41 - 2024-01-23 20:42 - 078733576 _____ (Piriform Software Ltd) C:\Users\hlava\Downloads\ccsetup620.exe
2024-01-23 19:28 - 2024-01-23 19:28 - 000242784 _____ C:\Users\hlava\Downloads\MGN back plate.stl
2024-01-23 17:45 - 2024-01-23 17:46 - 763279232 _____ C:\Users\hlava\Downloads\General_DSS-Express_Server_Win64_IS_V8.004.0000000.0.R.20240104.exe
2024-01-23 17:16 - 2024-01-23 17:16 - 011285384 _____ C:\Users\hlava\Downloads\3dbenchy (3).stl
2024-01-23 17:16 - 2024-01-23 17:16 - 006726610 _____ C:\Users\hlava\Downloads\3dbenchy_015mm_pla_mk3_2h.gcode
2024-01-23 17:04 - 2024-01-23 17:04 - 000299684 _____ C:\Users\hlava\Downloads\10x1_Pin_support_challenge_v2.stl
2024-01-23 08:33 - 2024-01-23 08:33 - 000624876 _____ C:\Users\hlava\Downloads\Bosch 700 Series Oven Replacement Knob - 4703413.zip
2024-01-23 08:33 - 2024-01-23 08:33 - 000164484 _____ C:\Users\hlava\Downloads\knob_v2.stl
2024-01-23 07:30 - 2024-01-23 07:30 - 000106584 _____ C:\Users\hlava\Downloads\Towel+hook.zip
2024-01-23 07:29 - 2024-01-23 07:29 - 001297198 _____ C:\Users\hlava\Downloads\Towel+hook.3mf
2024-01-23 07:20 - 2024-01-23 07:20 - 000143484 _____ C:\Users\hlava\Desktop\Mouse hole.stl
2024-01-23 07:19 - 2024-01-23 07:19 - 000094146 _____ C:\Users\hlava\Downloads\Mouse hole.3mf
2024-01-23 07:18 - 2024-01-23 07:18 - 000093283 _____ C:\Users\hlava\Downloads\Wall+art+-+Mouse+home.zip
2024-01-22 18:43 - 2024-01-22 18:43 - 000597184 _____ C:\Users\hlava\Downloads\VW_Passat_Hook_Extension_v6.stl
2024-01-22 12:57 - 2024-01-22 12:57 - 001093484 _____ C:\Users\hlava\Downloads\Pikachu.stl
2024-01-22 12:08 - 2024-01-22 12:08 - 000554974 _____ C:\Users\hlava\Downloads\zasilka-NY692ZK82NCNDAAB.zip
2024-01-22 11:59 - 2024-01-22 11:59 - 000012754 _____ C:\Users\hlava\Downloads\prilohy_159428.zip
2024-01-21 16:17 - 2024-01-21 16:17 - 000004084 _____ C:\Users\hlava\Downloads\config-20240121-161718.zip
2024-01-21 09:17 - 2024-01-24 06:08 - 002389504 _____ (Farbar) C:\Users\hlava\Downloads\FRST64 (2).exe
2024-01-20 22:28 - 2024-01-20 22:28 - 132420694 _____ (Sideloadly.io) C:\Users\hlava\Desktop\SideloadlySetup64.exe
2024-01-20 22:27 - 2024-01-20 22:57 - 007667378 _____ C:\Users\hlava\Desktop\nekojb-0.1.0-beta5.ipa
2024-01-20 21:52 - 2024-01-20 21:52 - 000000000 ____H C:\WINDOWS\system32\Drivers\Msft_Kernel_UsbDk_01011.Wdf
2024-01-20 21:52 - 2024-01-20 21:52 - 000000000 ____D C:\Users\hlava\AppData\Roaming\WinRa1n
2024-01-20 21:52 - 2022-04-19 11:49 - 000100352 _____ (hxxp://libusb-win32.sourceforge.net) C:\WINDOWS\system32\libusbK.dll
2024-01-20 21:52 - 2022-04-19 11:49 - 000083968 _____ (hxxp://libusb-win32.sourceforge.net) C:\WINDOWS\SysWOW64\libusbK.dll
2024-01-20 21:52 - 2022-04-19 11:49 - 000076384 _____ (hxxp://libusb-win32.sourceforge.net) C:\WINDOWS\system32\libusb0.dll
2024-01-20 21:52 - 2022-04-19 11:49 - 000047928 _____ (hxxp://libusb-win32.sourceforge.net) C:\WINDOWS\system32\Drivers\libusbK.sys
2024-01-20 21:52 - 2022-04-19 11:49 - 000046592 _____ (hxxp://libusb-win32.sourceforge.net) C:\WINDOWS\SysWOW64\libusb0.dll
2024-01-20 21:52 - 2018-05-04 08:18 - 006112072 _____ (Apple, Inc.) C:\WINDOWS\system32\usbaaplrc.dll
2024-01-20 21:51 - 2024-01-20 21:51 - 000000000 ____D C:\Program Files\UsbDk Runtime Library
2024-01-20 21:51 - 2020-03-13 04:34 - 000103128 _____ (Red Hat Inc.) C:\WINDOWS\system32\Drivers\UsbDk.sys
2024-01-20 21:49 - 2024-01-20 23:21 - 000000000 ____D C:\Users\hlava\Downloads\Winra1n 2.0
2024-01-20 21:47 - 2024-01-20 21:48 - 183732590 _____ C:\Users\hlava\Downloads\Winra1n 2.0.zip
2024-01-20 19:10 - 2024-01-20 19:16 - 000000000 ____D C:\Users\hlava\AppData\Roaming\balena-etcher
2024-01-20 19:10 - 2024-01-20 19:10 - 000002501 _____ C:\Users\hlava\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\balenaEtcher.lnk
2024-01-20 19:10 - 2024-01-20 19:10 - 000002493 _____ C:\Users\hlava\Desktop\balenaEtcher.lnk
2024-01-20 19:10 - 2024-01-20 19:10 - 000000000 ____D C:\Users\hlava\AppData\Local\balena-etcher-updater
2024-01-20 19:09 - 2024-01-20 19:09 - 182680545 _____ C:\Users\hlava\Downloads\balenaEtcher-win32-x64-1.19.3.zip
2024-01-20 19:05 - 2024-01-20 19:10 - 000000000 ____D C:\Users\hlava\Desktop\JAILBREAK
2024-01-20 19:05 - 2024-01-20 19:05 - 100360192 _____ C:\Users\hlava\Downloads\c-palen1x-v1.0.10-2-i686.iso
2024-01-20 17:19 - 2024-01-20 22:58 - 000000000 ____D C:\Users\hlava\AppData\Roaming\sideloadly
2024-01-20 17:18 - 2024-01-20 23:24 - 000000000 ____D C:\Users\hlava\AppData\Local\Sideloadly
2024-01-20 17:18 - 2024-01-20 17:20 - 000001194 _____ C:\Users\hlava\Desktop\Sideloadly.lnk
2024-01-20 17:18 - 2024-01-20 17:18 - 132420694 _____ (Sideloadly.io) C:\Users\hlava\Downloads\SideloadlySetup64.exe
2024-01-20 17:18 - 2024-01-20 17:18 - 000000000 ____D C:\Users\hlava\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Sideloadly
2024-01-20 17:05 - 2024-01-20 17:05 - 000083584 _____ C:\Users\hlava\Downloads\ClickButton_11.stl
2024-01-20 07:29 - 2024-01-20 07:29 - 001451284 _____ C:\Users\hlava\Downloads\ClickButton_06.stl
2024-01-20 07:29 - 2024-01-20 07:29 - 001416384 _____ C:\Users\hlava\Downloads\ClickButton_06_Brim.stl
2024-01-20 07:29 - 2024-01-20 07:29 - 000259884 _____ C:\Users\hlava\Downloads\ClickButton_13.stl
2024-01-20 07:29 - 2024-01-20 07:29 - 000048084 _____ C:\Users\hlava\Downloads\ClickButton_12.stl
2024-01-20 07:29 - 2024-01-20 07:29 - 000044084 _____ C:\Users\hlava\Downloads\ClickButton_07.stl
2024-01-19 21:40 - 2024-01-19 21:40 - 088765118 _____ C:\Users\hlava\Downloads\OrcaSlicer_Windows_Installer_1.9.0 (6).exe
2024-01-19 19:52 - 2024-01-19 19:52 - 001183659 _____ C:\Users\hlava\Downloads\Relay V1.2-Operating Instruction.pdf
2024-01-19 19:52 - 2024-01-19 19:52 - 001183659 _____ C:\Users\hlava\Downloads\Relay V1.2-Operating Instruction (1).pdf
2024-01-19 14:03 - 2024-01-19 14:03 - 001165584 _____ C:\Users\hlava\Downloads\PSholderB.stl
2024-01-19 14:03 - 2024-01-19 14:03 - 000286484 _____ C:\Users\hlava\Downloads\PSholderA.stl
2024-01-19 07:34 - 2024-01-19 07:34 - 002265350 _____ C:\Users\hlava\Downloads\clicking fidget wheel - 5323462 (1).zip
2024-01-19 07:33 - 2024-01-19 07:33 - 000000000 ____D C:\Users\hlava\Desktop\LET TK68 IST-BKK
2024-01-18 23:16 - 2024-01-18 23:16 - 000581953 _____ C:\Users\hlava\Desktop\LOXONE_ROMAN_18.01.2024.Loxone
2024-01-18 23:13 - 2024-01-18 23:13 - 000566284 _____ C:\Users\hlava\Downloads\Madlo skřínky IKEA 160mm.stl
2024-01-18 22:26 - 2024-01-18 22:26 - 000002572 _____ C:\Users\hlava\Downloads\SKR_Mini_E3_V3.cfg
2024-01-18 21:26 - 2024-01-18 21:26 - 001387784 _____ C:\Users\hlava\Downloads\bookmark-tree.stl
2024-01-18 21:10 - 2024-01-18 21:10 - 009252522 _____ C:\Users\hlava\Downloads\oolm-tarify-4.2023.pptx
2024-01-18 19:04 - 2024-01-18 19:04 - 000469766 _____ C:\Users\hlava\Downloads\fillament-clip.stp
2024-01-18 18:57 - 2024-01-18 18:57 - 088765118 _____ C:\Users\hlava\Downloads\OrcaSlicer_Windows_Installer_1.9.0 (5).exe
2024-01-18 17:25 - 2024-01-18 17:25 - 000774152 _____ C:\Users\hlava\Downloads\klippy.zip
2024-01-18 16:07 - 2024-01-18 16:07 - 000048737 _____ C:\Users\hlava\Downloads\drzak zdroje ender3.3mf
2024-01-18 15:58 - 2024-01-18 15:58 - 000080684 _____ C:\Users\hlava\Downloads\drzak_zdroje_2_v1.stl
2024-01-18 15:58 - 2024-01-18 15:58 - 000029284 _____ C:\Users\hlava\Downloads\Untitled_v1.stl
2024-01-18 15:56 - 2024-01-18 15:56 - 000199010 _____ C:\Users\hlava\Downloads\Ender PSU mount 1x.obj
2024-01-18 15:56 - 2024-01-18 15:56 - 000175875 _____ C:\Users\hlava\Downloads\Ender PSU mount TPU version.obj
2024-01-18 09:55 - 2024-01-18 09:55 - 002262076 _____ C:\Users\hlava\Downloads\clicking fidget wheel - 5323462.zip
2024-01-17 21:50 - 2024-01-17 21:50 - 000100684 _____ C:\Users\hlava\Downloads\FidgetSwitch-Toggle.stl
2024-01-17 21:50 - 2024-01-17 21:50 - 000053684 _____ C:\Users\hlava\Downloads\FidgetSwitch-Case.stl
2024-01-17 21:50 - 2024-01-17 21:50 - 000001484 _____ C:\Users\hlava\Downloads\FidgetSwitch-SoftSpring.stl
2024-01-17 21:39 - 2024-01-17 21:39 - 000476084 _____ C:\Users\hlava\Downloads\Assembled_-_No_Magnet_V2.stl
2024-01-17 19:50 - 2024-01-17 19:50 - 004768984 _____ C:\Users\hlava\Downloads\couteau_a_beurre.stl
2024-01-17 19:35 - 2024-01-17 19:35 - 104857600 _____ C:\Users\hlava\Downloads\100MB.bin
2024-01-17 19:33 - 2024-01-17 19:33 - 008121736 _____ C:\Users\hlava\Downloads\webshare-klient-beta-2024-01-14.exe
2024-01-17 14:46 - 2024-01-17 14:46 - 000000000 ____D C:\ProgramData\Battle.net
2024-01-17 06:42 - 2024-01-17 06:42 - 000031043 _____ C:\Users\hlava\Desktop\Klyp na koreni.3mf
2024-01-17 06:03 - 2024-01-17 06:03 - 000114036 _____ C:\Users\hlava\Downloads\gcodes-2024017-6315.zip
2024-01-17 06:03 - 2024-01-17 05:53 - 000507358 _____ C:\Users\hlava\Desktop\flowrate_0_PLA_1h4m.gcode
2024-01-17 05:33 - 2024-01-17 05:33 - 000004159 _____ C:\Users\hlava\Downloads\config-20240117-053320.zip
2024-01-17 05:33 - 2024-01-17 05:25 - 000009837 _____ C:\Users\hlava\Desktop\printer.cfg
2024-01-17 05:28 - 2024-01-17 05:30 - 000000000 ____D C:\Users\hlava\AppData\Roaming\Notepad++
2024-01-17 05:28 - 2024-01-17 05:28 - 004840120 _____ (Don HO don.h@free.fr) C:\Users\hlava\Downloads\npp.8.6.2.Installer.x64.exe
2024-01-17 05:28 - 2024-01-17 05:28 - 000000881 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Notepad++.lnk
2024-01-17 05:28 - 2024-01-17 05:28 - 000000000 ____D C:\Program Files\Notepad++
2024-01-17 05:27 - 2024-01-17 05:27 - 000506864 ____T C:\Users\hlava\Desktop\flowrate_0_PLA_1h5m.gcode
2024-01-16 19:46 - 2024-01-16 19:46 - 000573626 _____ C:\Users\hlava\Downloads\Milwaukee M18 Battery Holder.zip
2024-01-16 09:20 - 2024-01-16 09:20 - 000005763 _____ C:\Users\hlava\Downloads\config-20240116-092017.zip
2024-01-16 09:11 - 2024-01-16 09:11 - 000003512 _____ C:\Users\hlava\Downloads\Ender-3-S1-Pro-3DPrintBeginner-Klipper-Config.zip
2024-01-16 06:21 - 2024-01-16 08:37 - 000000128 _____ C:\Users\hlava\AppData\Roaming\winscp.rnd
2024-01-16 06:21 - 2024-01-16 06:21 - 011132448 _____ (Martin Prikryl ) C:\Users\hlava\Downloads\WinSCP-6.1.2-Setup.exe
2024-01-16 06:21 - 2024-01-16 06:21 - 000001126 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinSCP.lnk
2024-01-16 06:21 - 2024-01-16 06:21 - 000001114 _____ C:\Users\Public\Desktop\WinSCP.lnk
2024-01-16 06:21 - 2024-01-16 06:21 - 000000000 ____D C:\Program Files (x86)\WinSCP
2024-01-15 19:53 - 2024-01-15 19:53 - 001151384 _____ C:\Users\hlava\Downloads\GROMMET_2.stl
2024-01-14 18:56 - 2024-01-14 18:56 - 000028057 _____ C:\Users\hlava\Downloads\3D-printing_-_Calibration_Tools_-_First-layer_Build_Plate_Calibration_Lines_[180x180x0.2mm_stemfie.org.3mf
2024-01-14 18:56 - 2024-01-14 18:56 - 000028057 _____ C:\Users\hlava\Downloads\3D-printing_-_Calibration_Tools_-_First-layer_Build_Plate_Calibration_Lines_[180x180x0.2mm_stemfie.org (1).3mf
2024-01-14 14:55 - 2024-01-14 14:55 - 000261484 _____ C:\Users\hlava\Downloads\beer_crate_AAA_V2.stl
2024-01-14 08:32 - 2024-01-14 08:32 - 000275484 _____ C:\Users\hlava\Downloads\beer_crate_AAA.stl
2024-01-13 20:37 - 2024-01-13 20:37 - 000024584 _____ C:\Users\hlava\Downloads\Battery_Holder_AAAandAA.stl
2024-01-13 18:56 - 2024-01-13 18:56 - 000639191 _____ C:\Users\hlava\Downloads\Bridging_Test_100.stl
2024-01-13 18:55 - 2024-01-13 18:55 - 000719173 _____ C:\Users\hlava\Downloads\Stringing & Bridging Test_22m_0.20mm_210C_PLA_ENDER3V2.gcode
2024-01-13 18:54 - 2024-01-13 18:54 - 001180609 _____ C:\Users\hlava\Downloads\BridgingTestMaterialSaving_0.2mm_PLA_MK3S_41m (1).gcode
2024-01-13 18:53 - 2024-01-13 18:53 - 001180609 _____ C:\Users\hlava\Downloads\BridgingTestMaterialSaving_0.2mm_PLA_MK3S_41m.gcode
2024-01-13 18:52 - 2024-01-13 18:52 - 000003884 _____ C:\Users\hlava\Downloads\bridging test.stl
2024-01-13 18:23 - 2024-01-13 18:23 - 000000000 ____D C:\Program Files\Common Files\DESIGNER
2024-01-13 09:26 - 2024-01-13 09:26 - 000079284 _____ C:\Users\hlava\Downloads\Ender-3_Tool_Holder.stl
2024-01-13 09:25 - 2024-01-13 09:25 - 000322284 _____ C:\Users\hlava\Downloads\steracpodlo.stl
2024-01-13 05:40 - 2024-01-13 05:40 - 001515784 _____ C:\Users\hlava\Downloads\plane2 v1.stl
2024-01-13 05:33 - 2024-01-13 05:33 - 000753584 _____ C:\Users\hlava\Downloads\Sexy cat babe.stl
2024-01-13 05:28 - 2024-01-13 05:28 - 000827849 _____ C:\Users\hlava\Downloads\faktura_167759289.pdf
2024-01-12 15:18 - 2024-01-12 15:19 - 026289584 _____ C:\Users\hlava\Downloads\head (1).stl
2024-01-12 15:14 - 2024-01-12 15:14 - 000730884 _____ C:\Users\hlava\Downloads\corsair_wallart_small_prusa_v2.stl
2024-01-12 15:08 - 2024-01-12 15:08 - 000065835 _____ C:\Users\hlava\Downloads\Retract test 0,5 (3mf).3mf
2024-01-12 15:06 - 2024-01-12 15:06 - 000597184 _____ C:\Users\hlava\Downloads\V2 Bowl_Bottom_0.75in Deeper.stl
2024-01-12 15:06 - 2024-01-12 15:06 - 000383184 _____ C:\Users\hlava\Downloads\V2 Bowl_Top_2in Hole.stl
2024-01-12 06:13 - 2024-01-12 06:14 - 080427642 _____ C:\Users\hlava\Downloads\IMG_4645.MOV
2024-01-12 05:54 - 2024-01-12 05:55 - 088765118 _____ C:\Users\hlava\Downloads\OrcaSlicer_Windows_Installer_1.9.0 (4).exe
2024-01-12 05:41 - 2024-01-12 05:41 - 045103088 _____ C:\Users\hlava\Downloads\IMG_4709.MOV
2024-01-11 17:43 - 2024-01-11 17:43 - 000225584 _____ C:\Users\hlava\Downloads\LM2596 buck converter slimmer v2 - bottom.stl
2024-01-11 17:43 - 2024-01-11 17:43 - 000184684 _____ C:\Users\hlava\Downloads\LM2596 buck converter slimmer v2 - top.stl
2024-01-10 16:16 - 2024-01-10 16:16 - 000039184 _____ C:\Users\hlava\Downloads\PiCam_v1_-_Housing_rear (1).stl
2024-01-10 16:16 - 2024-01-10 16:16 - 000039184 _____ C:\Users\hlava\Downloads\PiCam_-_Housing_rear_slotted.stl
2024-01-10 16:16 - 2024-01-10 16:16 - 000035584 _____ C:\Users\hlava\Downloads\PiCam_v2_-_Housing_rear.stl
2024-01-10 14:09 - 2024-01-10 14:09 - 002410036 _____ C:\Users\hlava\Desktop\verci dum.jpeg
2024-01-10 13:34 - 2024-01-10 13:34 - 000039184 _____ C:\Users\hlava\Downloads\PiCam_v1_-_Housing_rear.stl
2024-01-10 13:33 - 2024-01-10 13:33 - 000101284 _____ C:\Users\hlava\Downloads\PiCam_v1_-_Housing_front.stl
2024-01-09 23:18 - 2024-01-09 23:18 - 000895219 _____ C:\Users\hlava\Desktop\ringing_tower.stl
2024-01-09 22:39 - 2024-01-09 22:39 - 000000128 _____ C:\Users\hlava\AppData\Local\PUTTY.RND
2024-01-09 21:52 - 2024-01-09 21:52 - 000016720 _____ C:\WINDOWS\system32\IntegratedServicesRegionPolicySet.json
2024-01-09 21:50 - 2024-01-09 21:51 - 000000000 ___HD C:\$WinREAgent
2024-01-09 15:16 - 2024-01-09 15:16 - 020266304 _____ (Raspberry Pi Ltd) C:\Users\hlava\Downloads\imager_1.8.4 (2).exe
2024-01-09 11:21 - 2024-01-09 11:21 - 000677281 _____ C:\Users\hlava\Downloads\dodiultimate (2).torrent
2024-01-09 11:11 - 2024-01-22 12:08 - 000000000 ___RD C:\Users\hlava\Desktop\KLIPPER S1 PRO
2024-01-09 09:14 - 2024-01-09 09:14 - 000267458 _____ C:\Users\hlava\Downloads\BedLeveling.stl
2024-01-09 09:13 - 2024-01-09 09:13 - 000013713 _____ C:\Users\hlava\Downloads\bedleveling_h03w02.stl
2024-01-09 07:57 - 2024-01-09 07:57 - 003181184 _____ C:\Users\hlava\Downloads\3D_Printer_test_fixed_stl_3rd_gen.STL
2024-01-09 07:56 - 2024-01-09 07:56 - 000033753 _____ C:\Users\hlava\Downloads\Pressure_Advance_Line_Test_0-.5_.01_step.gcode
2024-01-09 07:51 - 2024-01-09 07:51 - 000066818 _____ C:\Users\hlava\Downloads\square_tower.stl
2024-01-09 07:48 - 2024-01-09 07:48 - 000231284 _____ C:\Users\hlava\Downloads\Retract test 0,5.stl
2024-01-08 21:40 - 2024-01-08 21:40 - 001138552 _____ C:\Users\hlava\Downloads\ender-3-xy-belt-tensioner-model_files.zip
2024-01-08 20:11 - 2024-01-08 20:11 - 000198986 _____ C:\Users\hlava\Downloads\Bath-Shower-Hook-6mmGlass-15mmWidth.3mf
2024-01-08 18:55 - 2024-01-08 18:55 - 005644687 _____ C:\Users\hlava\Downloads\air-duct-ender-3-s1-pro20231003-61-jk43j7 (2).zip
2024-01-08 17:31 - 2024-01-08 17:31 - 000167384 _____ C:\Users\hlava\Downloads\creality sprite ribbon cable (1).stl
2024-01-08 15:36 - 2024-01-17 20:59 - 000000000 ____D C:\Users\hlava\AppData\Local\Webshare
2024-01-08 15:36 - 2024-01-17 19:33 - 000001835 _____ C:\Users\hlava\Desktop\Webshare klient.lnk
2024-01-08 15:36 - 2024-01-08 15:36 - 008121584 _____ C:\Users\hlava\Downloads\webshare-klient-beta-2024-01-07.exe
2024-01-08 15:36 - 2024-01-08 15:36 - 000000000 ____D C:\Users\hlava\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Webshare klient
2024-01-08 15:36 - 2024-01-08 15:36 - 000000000 ____D C:\Program Files\Webshare klient
2024-01-08 11:29 - 2024-01-08 11:30 - 088765118 _____ C:\Users\hlava\Downloads\OrcaSlicer_Windows_Installer_1.9.0 (3).exe
2024-01-08 05:46 - 2024-01-08 05:45 - 004913952 _____ C:\Users\hlava\Desktop\OPRAVA_DUCT_Duct EVA_1h20m_0,15mm_235C_TPU_ENDER3.gcode
2024-01-07 09:09 - 2024-01-08 15:24 - 000000000 ____D C:\Users\hlava\Desktop\predelani sily plexika
2024-01-07 06:45 - 2024-01-07 06:45 - 001324713 _____ C:\Users\hlava\Downloads\prusa_enclosure_stl.zip
2024-01-06 21:07 - 2024-01-06 21:07 - 005147881 _____ C:\Users\hlava\Downloads\iCloud Photos (26).zip
2024-01-06 16:44 - 2024-01-06 16:45 - 008216823 _____ C:\Users\hlava\Downloads\iCloud Photos (25).zip
2024-01-06 16:44 - 2024-01-06 16:44 - 006456157 _____ C:\Users\hlava\Downloads\iCloud Photos (24).zip
2024-01-06 16:32 - 2024-01-06 16:32 - 006415069 _____ C:\Users\hlava\Downloads\Bottle_Top.obj
2024-01-06 16:32 - 2024-01-06 16:32 - 004930657 _____ C:\Users\hlava\Downloads\Bottle_Bottom.obj
2024-01-06 15:16 - 2024-01-06 15:17 - 105031855 _____ C:\Users\hlava\Downloads\IMG_4447.MOV
2024-01-06 14:25 - 2024-01-06 14:26 - 088654783 _____ C:\Users\hlava\Downloads\OrcaSlicer_Windows_Installer_1.9.0-alpha.exe
2024-01-06 14:22 - 2024-01-06 14:22 - 088722257 _____ C:\Users\hlava\Downloads\OrcaSlicer_Windows_Installer_1.9.0-beta.exe
2024-01-06 14:21 - 2024-01-06 14:21 - 000000886 _____ C:\Users\Public\Desktop\OrcaSlicer.lnk
2024-01-06 14:21 - 2024-01-06 14:21 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OrcaSlicer
2024-01-06 14:20 - 2024-01-06 14:21 - 000000000 ____D C:\Program Files\OrcaSlicer
2024-01-06 14:18 - 2024-01-06 14:18 - 081328004 _____ C:\Users\hlava\Downloads\OrcaSlicer_Windows_Installer_1.8.1 (1).exe
2024-01-06 14:11 - 2024-01-06 14:11 - 088765118 _____ C:\Users\hlava\Downloads\OrcaSlicer_Windows_Installer_1.9.0 (2).exe
2024-01-05 22:36 - 2024-01-05 22:36 - 000141984 _____ C:\Users\hlava\Downloads\Corner_L-6pcs.stl
2024-01-05 21:54 - 2024-01-05 21:54 - 000252184 _____ C:\Users\hlava\Downloads\Ender_3_S1_Plus_Pro_ADXL345_Halter_v3.stl
2024-01-05 20:35 - 2024-01-24 06:06 - 000000000 ____D C:\Users\hlava\AppData\Roaming\OrcaSlicer
2024-01-05 20:34 - 2024-01-05 20:34 - 109675969 _____ C:\Users\hlava\Downloads\OrcaSlicer_Windows_V1.9.0_portable.zip
2024-01-05 20:27 - 2024-01-05 20:27 - 088765118 _____ C:\Users\hlava\Downloads\OrcaSlicer_Windows_Installer_1.9.0 (1).exe
2024-01-05 20:14 - 2024-01-05 20:14 - 088765118 _____ C:\Users\hlava\Downloads\OrcaSlicer_Windows_Installer_1.9.0.exe
2024-01-05 14:40 - 2024-01-05 14:40 - 001595812 _____ C:\Users\hlava\Downloads\prusament-pla-technicky-list (1).pdf
2024-01-05 14:40 - 2024-01-05 14:40 - 001590801 _____ C:\Users\hlava\Downloads\prusament-pla-blend-technicky-list (1).pdf
2024-01-05 07:35 - 2024-01-05 07:35 - 004240577 _____ C:\Users\hlava\Downloads\JustCause3_V03.7z
2024-01-03 23:30 - 2024-01-03 23:30 - 000100684 _____ C:\Users\hlava\Downloads\probe plate (1).stl
2024-01-03 11:28 - 2024-01-03 11:28 - 020266304 _____ (Raspberry Pi Ltd) C:\Users\hlava\Downloads\imager_1.8.4 (1).exe
2024-01-03 08:39 - 2024-01-03 08:39 - 000001024 _____ C:\Users\Public\Desktop\PrusaSlicer 2.7.1.lnk
2024-01-03 08:38 - 2024-01-03 08:38 - 074752280 _____ (Prusa Research s.r.o. ) C:\Users\hlava\Downloads\prusa3d_win_2_7_1 (1).exe
2024-01-03 06:21 - 2024-01-03 06:21 - 307734552 _____ C:\Users\hlava\Downloads\IMG_4219.MOV
2024-01-03 05:41 - 2024-01-03 05:42 - 074752280 _____ (Prusa Research s.r.o. ) C:\Users\hlava\Downloads\prusa3d_win_2_7_1.exe
2024-01-02 16:41 - 2024-01-02 16:41 - 005891864 _____ C:\Users\hlava\Downloads\iCloud Photos (23).zip
2024-01-02 15:45 - 2024-01-02 15:45 - 005644687 _____ C:\Users\hlava\Downloads\air-duct-ender-3-s1-pro20231003-61-jk43j7 (1).zip
2024-01-02 13:02 - 2024-01-02 13:02 - 048843849 _____ C:\Users\hlava\Downloads\IMG_4199.MOV
2024-01-02 07:50 - 2024-01-02 07:50 - 000597338 _____ C:\Users\hlava\Downloads\egg.stl
2024-01-01 21:13 - 2024-01-01 21:16 - 352403607 _____ C:\Users\hlava\Downloads\mp4
2024-01-01 21:00 - 2024-01-01 21:00 - 000167384 _____ C:\Users\hlava\Downloads\creality sprite ribbon cable.stl
2024-01-01 18:49 - 2024-01-23 20:42 - 000000000 ___RD C:\Users\hlava\Desktop\KLIPPER ENDER 3
2024-01-01 18:48 - 2024-01-01 18:48 - 052046236 _____ C:\Users\hlava\Downloads\AiO Ender 3 Octoprint Set Up with Power and Light Remote Control - 3063845.zip
2024-01-01 18:39 - 2023-12-08 02:23 - 001487368 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2024-01-01 18:39 - 2023-12-08 02:23 - 001424064 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2024-01-01 18:39 - 2023-12-08 02:23 - 001424064 _____ C:\WINDOWS\system32\vulkan-1.dll
2024-01-01 18:39 - 2023-12-08 02:23 - 001246400 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2024-01-01 18:39 - 2023-12-08 02:23 - 001246400 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2024-01-01 18:39 - 2023-12-08 02:23 - 001227288 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2024-01-01 18:39 - 2023-12-08 02:23 - 000850616 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2024-01-01 18:39 - 2023-12-08 02:23 - 000850616 _____ C:\WINDOWS\system32\vulkaninfo.exe
2024-01-01 18:39 - 2023-12-08 02:23 - 000731320 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2024-01-01 18:39 - 2023-12-08 02:23 - 000731320 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2024-01-01 18:39 - 2023-12-08 02:19 - 000957960 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvml.dll
2024-01-01 18:39 - 2023-12-08 02:19 - 000670232 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvofapi64.dll
2024-01-01 18:39 - 2023-12-08 02:19 - 000505480 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvofapi.dll
2024-01-01 18:39 - 2023-12-08 02:18 - 012375688 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2024-01-01 18:39 - 2023-12-08 02:18 - 002170992 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2024-01-01 18:39 - 2023-12-08 02:18 - 001624712 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2024-01-01 18:39 - 2023-12-08 02:18 - 001541256 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2024-01-01 18:39 - 2023-12-08 02:18 - 001198728 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2024-01-01 18:39 - 2023-12-08 02:18 - 000997512 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2024-01-01 18:39 - 2023-12-08 02:18 - 000810096 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvidia-smi.exe
2024-01-01 18:39 - 2023-12-08 02:18 - 000773744 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2024-01-01 18:39 - 2023-12-08 02:18 - 000459912 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdebugdump.exe
2024-01-01 18:39 - 2023-12-08 02:17 - 015095408 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2024-01-01 18:39 - 2023-12-08 02:17 - 006462600 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2024-01-01 18:39 - 2023-12-08 02:17 - 005862512 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcudadebugger.dll
2024-01-01 18:39 - 2023-12-08 02:17 - 005861000 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2024-01-01 18:39 - 2023-12-08 02:17 - 003620488 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2024-01-01 18:39 - 2023-12-08 02:17 - 000853640 _____ (NVIDIA Corporation) C:\WINDOWS\system32\MCU.exe
2024-01-01 18:39 - 2023-12-08 02:16 - 006745768 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2024-01-01 18:39 - 2023-12-07 00:05 - 000113947 _____ C:\WINDOWS\system32\nvinfo.pb
2024-01-01 17:18 - 2024-01-01 17:18 - 000085484 _____ C:\Users\hlava\Downloads\Sprite Pro Cable Guide.stl
2024-01-01 15:31 - 2024-01-01 15:31 - 004985276 _____ C:\Users\hlava\Downloads\Ender 3 Raspberry Pi 2_3 mount (UPDATED V2) - 3016364.zip
2024-01-01 15:18 - 2024-01-01 15:18 - 034576084 _____ C:\Users\hlava\Downloads\cable_guard_2.stl
2024-01-01 15:18 - 2024-01-01 15:18 - 000846984 _____ C:\Users\hlava\Downloads\cable_guard_1.stl
2024-01-01 14:33 - 2024-01-01 14:33 - 001709584 _____ C:\Users\hlava\Downloads\Ender-Sprite-Cable-Mount.stl
2024-01-01 13:59 - 2024-01-01 13:59 - 001192684 _____ C:\Users\hlava\Downloads\CableHolder_v1-4.stl
2024-01-01 11:41 - 2024-01-01 11:41 - 000455393 _____ C:\Users\hlava\Downloads\Bed Level Tests - 2188146.zip
2024-01-01 11:41 - 2024-01-01 11:41 - 000009484 _____ C:\Users\hlava\Downloads\Bed_Level_Test_v3.stl
2023-12-31 21:24 - 2023-12-31 21:24 - 005644687 _____ C:\Users\hlava\Downloads\air-duct-ender-3-s1-pro20231003-61-jk43j7.zip
2023-12-31 20:56 - 2023-12-31 20:56 - 000031043 _____ C:\Users\hlava\Downloads\Klyp-na-koreni.3mf
2023-12-29 20:26 - 2023-12-29 20:26 - 000000000 ____D C:\Users\hlava\Downloads\Klipper-Adaptive-Meshing-Purging
2023-12-28 14:53 - 2023-12-28 14:53 - 000010095 _____ C:\Users\hlava\Downloads\treefrog_variable.3mf
2023-12-28 14:49 - 2023-12-28 14:49 - 000000000 ____D C:\Users\hlava\AppData\Local\OrcaSlicer
2023-12-28 14:48 - 2023-12-28 14:49 - 081328004 _____ C:\Users\hlava\Downloads\OrcaSlicer_Windows_Installer_1.8.1.exe
2023-12-27 22:21 - 2023-12-27 22:21 - 000000000 ____D C:\Users\hlava\Downloads\Configuration
2023-12-27 19:08 - 2024-01-24 02:02 - 000000000 ____D C:\Program Files\AdGuard
2023-12-27 19:08 - 2023-12-27 19:08 - 000001942 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AdGuard.lnk
2023-12-27 19:08 - 2023-12-27 19:08 - 000000000 ____D C:\Users\Default\AppData\Roaming\Adobe
2023-12-26 22:14 - 2023-12-27 09:06 - 000000504 _____ C:\WINDOWS\system32\Drivers\etc\hosts.ics
2023-12-26 21:29 - 2024-01-23 16:23 - 000000000 ____D C:\Users\hlava\AppData\Roaming\MobaXterm
2023-12-26 21:25 - 2023-12-26 21:25 - 000002529 _____ C:\Users\Public\Desktop\MobaXterm.lnk
2023-12-26 21:25 - 2023-12-26 21:25 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MobaXterm
2023-12-26 21:25 - 2023-12-26 21:25 - 000000000 ____D C:\Program Files (x86)\Mobatek
2023-12-26 21:24 - 2023-12-26 21:24 - 000000000 ____D C:\Users\hlava\Downloads\MobaXterm_Installer_v23.5
2023-12-26 21:22 - 2023-12-26 21:22 - 042121318 _____ C:\Users\hlava\Downloads\MobaXterm_Installer_v23.5.zip
2023-12-26 21:14 - 2023-12-26 21:14 - 020266304 _____ (Raspberry Pi Ltd) C:\Users\hlava\Downloads\imager_1.8.4.exe
2023-12-26 20:27 - 2023-12-26 20:27 - 000348349 _____ C:\Users\hlava\Downloads\2f87eca2b66a1548458a68ade83cc10d.zip
2023-12-26 20:02 - 2023-12-26 20:02 - 000000000 ____D C:\Users\hlava\OneDrive
2023-12-26 20:00 - 2023-12-26 20:01 - 144111200 _____ (Arduino SA) C:\Users\hlava\Downloads\arduino-ide_2.2.1_Windows_64bit.exe
2023-12-26 19:49 - 2023-12-26 19:49 - 000225748 _____ C:\Users\hlava\Downloads\firmware-ender3-bltouch-for-z-homing (1).bin
2023-12-26 19:46 - 2023-12-26 19:53 - 000000000 ____D C:\Users\hlava\.platformio
2023-12-26 19:46 - 2023-12-26 19:46 - 000000000 ____D C:\Users\hlava\AppData\Local\pip
2023-12-26 17:10 - 2023-12-26 17:10 - 000225748 _____ C:\Users\hlava\Downloads\firmware.bin.bin
2023-12-26 17:01 - 2024-01-18 22:26 - 000000000 ____D C:\Users\hlava\AppData\Roaming\Code
2023-12-26 17:01 - 2023-12-26 17:01 - 000000000 ____D C:\Users\hlava\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Visual Studio Code
2023-12-26 17:01 - 2023-12-26 17:01 - 000000000 ____D C:\Users\hlava\.vscode
2023-12-26 16:28 - 2024-01-24 06:06 - 000000000 ____D C:\Program Files\TeamViewer
2023-12-26 16:28 - 2023-12-26 16:28 - 000000893 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer.lnk
2023-12-26 16:28 - 2023-12-26 16:28 - 000000881 _____ C:\Users\Public\Desktop\TeamViewer.lnk
2023-12-26 16:27 - 2023-12-26 16:27 - 063578688 _____ (TeamViewer Germany GmbH) C:\Users\hlava\Downloads\TeamViewer_Setup_x64.exe
2023-12-25 00:01 - 2023-12-25 00:02 - 000000000 ____D C:\Users\hlava\Desktop\FIRMWARE KTERY NECHODI MIMO BAD

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2024-01-24 06:09 - 2023-07-19 13:12 - 000060180 _____ C:\Users\hlava\Downloads\FRST.txt
2024-01-24 06:08 - 2023-07-19 13:12 - 000000000 ____D C:\Users\hlava\Downloads\FRST-OlderVersion
2024-01-24 06:08 - 2023-07-19 13:12 - 000000000 ____D C:\FRST
2024-01-24 06:08 - 2022-08-25 05:17 - 000000000 ____D C:\Program Files (x86)\Google
2024-01-24 06:08 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\SystemTemp
2024-01-24 06:07 - 2023-11-23 19:17 - 000000000 ____D C:\Users\hlava\AppData\Roaming\bluestacks-services
2024-01-24 06:07 - 2022-09-15 05:03 - 000000000 ____D C:\ProgramData\Adguard
2024-01-24 06:07 - 2022-08-25 09:51 - 000000000 ___RD C:\Users\hlava\iCloudDrive
2024-01-24 06:06 - 2023-08-08 00:59 - 000012288 ___SH C:\DumpStack.log.tmp
2024-01-24 06:06 - 2022-10-06 09:16 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2024-01-24 06:06 - 2022-10-06 09:10 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2024-01-24 06:06 - 2022-08-25 04:50 - 000000000 __SHD C:\Users\hlava\IntelGraphicsProfiles
2024-01-24 06:06 - 2022-08-24 19:44 - 000000000 ____D C:\ProgramData\boost_interprocess
2024-01-24 06:06 - 2022-05-07 06:24 - 000000000 ___HD C:\Program Files\WindowsApps
2024-01-24 06:06 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\ServiceState
2024-01-24 06:06 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\AppReadiness
2024-01-24 06:06 - 2022-05-07 06:24 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2024-01-24 06:06 - 2021-11-07 05:47 - 000000000 ____D C:\ProgramData\Acer
2024-01-24 06:06 - 2021-11-07 05:09 - 000000000 ____D C:\ProgramData\NVIDIA
2024-01-24 06:06 - 2021-11-07 04:53 - 000000000 ___HD C:\Intel
2024-01-24 02:49 - 2023-11-17 05:51 - 000000000 ____D C:\WINDOWS\system32\Tasks\Norton 360
2024-01-24 02:17 - 2022-05-07 06:24 - 000000000 ____D C:\ProgramData\USOPrivate
2024-01-24 02:06 - 2022-10-06 09:20 - 001718028 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2024-01-24 02:06 - 2022-05-07 06:22 - 000000000 ____D C:\WINDOWS\INF
2024-01-24 02:04 - 2022-08-25 05:17 - 000002251 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2024-01-24 02:04 - 2021-11-07 04:53 - 000002440 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2024-01-24 02:01 - 2022-09-21 20:26 - 000000000 ____D C:\Users\Public\AppData\Flixmate
2024-01-24 02:01 - 2022-08-25 17:04 - 000000000 ____D C:\Users\hlava\AppData\Roaming\Loxone
2024-01-24 02:01 - 2022-05-07 06:17 - 001310720 _____ C:\WINDOWS\system32\config\BBI
2024-01-24 02:01 - 2022-05-07 06:17 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2024-01-24 01:53 - 2022-08-25 17:52 - 000000000 ____D C:\Users\hlava\AppData\Local\Norton
2024-01-23 20:45 - 2022-10-07 05:17 - 000000000 ____D C:\WINDOWS\Minidump
2024-01-23 20:45 - 2022-08-26 15:41 - 000000000 ____D C:\Users\hlava\AppData\Local\CrashDumps
2024-01-23 20:45 - 2022-08-26 06:23 - 000000000 ____D C:\Program Files (x86)\Steam
2024-01-23 20:45 - 2022-08-25 04:56 - 000000000 ____D C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38
2024-01-23 20:45 - 2022-08-24 19:20 - 000000000 ____D C:\Users\hlava\AppData\Roaming\uTorrent
2024-01-23 19:38 - 2022-05-07 06:17 - 000000000 ____D C:\WINDOWS\CbsTemp
2024-01-23 12:08 - 2022-09-09 16:40 - 000000000 ____D C:\Users\hlava\AppData\Roaming\Microsoft\Excel
2024-01-23 09:39 - 2023-03-14 06:17 - 000003328 _____ C:\WINDOWS\system32\Tasks\CorelUpdateHelperTask-DF2840C7C8727F488155D040C48163A8
2024-01-23 07:30 - 2022-08-25 05:20 - 000000000 ____D C:\Users\hlava\AppData\Roaming\PrusaSlicer
2024-01-21 17:17 - 2022-08-25 04:50 - 000000000 ____D C:\Users\hlava\AppData\Local\D3DSCache
2024-01-21 09:22 - 2023-07-19 13:13 - 000081518 _____ C:\Users\hlava\Downloads\Addition.txt
2024-01-20 22:56 - 2022-08-24 20:32 - 000000000 ____D C:\Users\hlava\AppData\Local\cache
2024-01-19 16:16 - 2022-09-02 16:39 - 000000000 ____D C:\Users\hlava\AppData\Roaming\Microsoft\Word
2024-01-18 23:07 - 2022-08-25 17:02 - 000001264 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Loxone Monitor.lnk
2024-01-18 23:07 - 2022-08-25 17:02 - 000001259 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Loxone Config.lnk
2024-01-18 23:07 - 2022-08-25 17:02 - 000000000 ____D C:\ProgramData\Loxone
2024-01-18 21:12 - 2022-08-25 04:50 - 000000000 ____D C:\Users\hlava\AppData\Local\Packages
2024-01-18 07:24 - 2023-11-01 19:49 - 000000000 ____D C:\WINDOWS\system32\Tasks\HP
2024-01-18 07:24 - 2023-11-01 19:49 - 000000000 ____D C:\Program Files\HPPrintScanDoctor
2024-01-17 23:54 - 2023-11-07 21:01 - 000004562 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2024-01-17 23:54 - 2023-11-07 21:00 - 000002077 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat.lnk
2024-01-17 20:50 - 2022-08-27 13:40 - 000000000 ____D C:\Users\hlava\AppData\Roaming\vlc
2024-01-17 20:49 - 2022-09-27 18:28 - 000000000 ____D C:\Users\hlava\AppData\Roaming\Kodi
2024-01-17 19:31 - 2022-10-06 09:12 - 000000000 ____D C:\Users\hlava
2024-01-17 05:28 - 2022-08-25 04:40 - 000000000 ____D C:\ProgramData\Packages
2024-01-13 18:22 - 2022-09-09 16:49 - 000000000 ____D C:\Program Files\Microsoft Office
2024-01-11 21:34 - 2022-08-25 05:07 - 000000000 ____D C:\Users\hlava\AppData\Local\Autodesk
2024-01-10 23:45 - 2022-10-06 09:10 - 000697016 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2024-01-10 23:44 - 2023-10-14 00:25 - 000000000 ____D C:\WINDOWS\system32\Microsoft-Edge-WebView
2024-01-10 23:44 - 2022-05-07 06:24 - 000000000 ___SD C:\WINDOWS\SysWOW64\DiagSvcs
2024-01-10 23:44 - 2022-05-07 06:24 - 000000000 ___SD C:\WINDOWS\system32\DiagSvcs
2024-01-10 23:44 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\SystemResources
2024-01-10 23:44 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\ShellExperiences
2024-01-10 23:44 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\bcastdvr
2024-01-09 21:52 - 2022-10-06 09:11 - 003212800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2024-01-09 21:49 - 2022-08-24 19:38 - 000000000 ____D C:\Program Files\dotnet
2024-01-09 21:49 - 2021-11-07 05:27 - 000000000 ____D C:\ProgramData\Package Cache
2024-01-09 21:38 - 2022-08-25 08:58 - 000000000 ____D C:\WINDOWS\system32\MRT
2024-01-09 21:34 - 2022-08-25 08:58 - 189718008 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2024-01-09 11:51 - 2023-11-05 08:15 - 000000000 ____D C:\Users\hlava\AppData\Roaming\qBittorrent
2024-01-06 21:25 - 2022-11-17 19:02 - 000000000 ____D C:\Users\hlava\Desktop\Výkresy
2024-01-04 05:21 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\system32\SecurityHealth
2024-01-01 19:43 - 2022-08-25 05:20 - 000000000 ____D C:\Users\hlava\AppData\Local\NVIDIA
2023-12-29 17:02 - 2023-11-06 23:35 - 000001486 _____ C:\Users\hlava\Desktop\BlackOpsColdWar – zástupce.lnk
2023-12-26 22:17 - 2023-02-19 20:45 - 000002201 _____ C:\Users\hlava\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\f.lux.lnk
2023-12-26 19:18 - 2023-11-21 06:17 - 000000000 ____D C:\Users\hlava\AppData\Local\TeamViewer

==================== Files in the root of some directories ========

2023-09-04 15:04 - 2023-09-04 15:04 - 000000254 _____ () C:\ProgramData\fontcacheev1.dat
2023-02-03 08:42 - 2023-02-03 08:42 - 000000068 _____ () C:\Users\hlava\AppData\Roaming\changzhi_leidian.data
2023-07-06 13:20 - 2023-07-14 16:06 - 000012288 _____ () C:\Users\hlava\AppData\Roaming\emp.bin
2024-01-16 06:21 - 2024-01-16 08:37 - 000000128 _____ () C:\Users\hlava\AppData\Roaming\winscp.rnd
2023-06-19 20:31 - 2023-06-19 20:31 - 000048342 _____ () C:\Users\hlava\AppData\Local\HDGraph.log
2023-03-01 21:17 - 2023-09-10 19:18 - 000443415 _____ () C:\Users\hlava\AppData\Local\oobelibMkey.log
2024-01-09 22:39 - 2024-01-09 22:39 - 000000128 _____ () C:\Users\hlava\AppData\Local\PUTTY.RND
2023-02-16 05:45 - 2023-02-16 05:45 - 000000017 _____ () C:\Users\hlava\AppData\Local\resmon.resmoncfg

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================

romcolahvac
Návštěvník
Návštěvník
Příspěvky: 175
Registrován: 23 pro 2008 00:30

Re: Preventivní kontrola logu

#9 Příspěvek od romcolahvac »

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 23.01.2024
Ran by hlava (24-01-2024 06:09:41)
Running from C:\Users\hlava\Downloads
Microsoft Windows 11 Home Version 23H2 22631.3007 (X64) (2022-10-06 08:17:00)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-370656792-1244637223-2425275819-500 - Administrator - Disabled)
agnes (S-1-5-21-370656792-1244637223-2425275819-1001 - Administrator - Enabled) => C:\Users\agnes
DefaultAccount (S-1-5-21-370656792-1244637223-2425275819-503 - Limited - Disabled)
Guest (S-1-5-21-370656792-1244637223-2425275819-501 - Limited - Enabled)
hlava (S-1-5-21-370656792-1244637223-2425275819-1002 - Administrator - Enabled) => C:\Users\hlava
WDAGUtilityAccount (S-1-5-21-370656792-1244637223-2425275819-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Norton 360 (Enabled - Up to date) {AECE2126-F4E7-6909-11F2-1B69D1FBCBD0}
FW: Norton 360 (Enabled) {96F5A003-BE88-6851-3AAD-B25C2F288CAB}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

4K Video Downloader (HKLM\...\{818C221F-DE01-4CBD-89A2-FF30E9CF6FB7}) (Version: 4.21.7.5040 - Open Media LLC) Hidden
4K Video Downloader (HKLM-x32\...\{a8f0b9d0-de9b-45b4-9783-f1f4f5491a7b}) (Version: 4.21.7.5040 - Open Media LLC)
ABBYY FineReader PDF 15 (HKLM\...\{F15000FE-0001-6400-0000-074957833700}) (Version: 15.0.4684 - ABBYY Production LLC)
Acer Configuration Manager (HKLM-x32\...\{8CB1A03C-9849-4744-AD56-341A18F9E3E2}) (Version: 2.5.22250 - Acer)
Acer Jumpstart (HKLM-x32\...\{0C5ED25A-B8D1-4E71-BFCB-6B370A4EA19C}) (Version: 3.5.22220.20 - Acer)
AdGuard (HKLM\...\{6B9CDBED-1E86-40C4-9A05-3D7CBB3D4A50}) (Version: 7.16.4542.0 - Adguard Software Limited) Hidden
AdGuard (HKLM-x32\...\{435f215a-51c6-4fa1-ab23-4b550fb5f0bd}) (Version: 7.16.4542.0 - Adguard Software Limited)
Adobe Acrobat (64-bit) (HKLM\...\{AC76BA86-1033-1033-7760-BC15014EA700}) (Version: 23.008.20470 - Adobe)
Adobe Genuine Service (HKLM-x32\...\AdobeGenuineService) (Version: 8.3.0.61 - Adobe Inc.)
Adobe Premiere Pro 2022 (HKLM-x32\...\PPRO_22_2) (Version: 22.2 - Adobe Inc.)
Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-018244601053}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden
Advanced IP Scanner 2.5.1 (HKLM-x32\...\{A1264137-992D-4163-9158-FC398DD88DA4}) (Version: 2.5.4594.1 - Famatech)
Alan Wake 2 (HKLM-x32\...\Alan Wake 2_is1) (Version: 0.0.0 - DODI-Repacks)
App Explorer (HKU\S-1-5-21-370656792-1244637223-2425275819-1001\...\Host App Service) (Version: 0.273.4.604 - SweetLabs) <==== ATTENTION
Apple Mobile Device Support (HKLM\...\{74CC99EB-7DC0-4CB0-847A-F8C2FE39690C}) (Version: 14.5.0.7 - Apple Inc.)
AutoCAD Open in Desktop (HKLM\...\{E03EC70C-079C-4B5D-86D1-75759A46ED71}) (Version: 1.0.27.0 - Autodesk)
Autodesk App Manager (HKLM-x32\...\{8ECA94E8-BB0D-4E0C-AD18-817EA930E700}) (Version: 3.4.1 - Autodesk)
Autodesk AutoCAD 2022 - Italiano (Italian) (HKLM\...\{A7FCEC1C-74BA-3652-A9BB-9F23C304B712}) (Version: 24.1.51.0 - Autodesk, Inc.)
Autodesk AutoCAD 2022 Language Pack - English (HKLM\...\{756C1830-AE6A-30CB-9331-650543CDDD58}) (Version: 24.1.51.0 - Autodesk, Inc.)
Autodesk AutoCAD 2024 - English (HKLM\...\{CC46AD7F-5075-3702-B2BF-CFCC5AB8468B}) (Version: 24.3.61.0 - Autodesk, Inc.)
Autodesk AutoCAD v2024 (HKLM-x32\...\{6E22F178-5839-45FF-8A51-08AE632880BD}) (Version: 1.0.0 - Autodesk AutoCAD v2024)
Autodesk Fusion 360 (HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\73e72ada57b7480280f7a6f4a289729f) (Version: 2.0.17954 - Autodesk, Inc.)
Autodesk Genuine Service (HKLM\...\{E5AB199F-1837-453E-8A48-DC6366310F15}) (Version: 7.3.0.222 - Autodesk)
Autodesk Identity Manager (HKLM\...\Autodesk Identity Manager) (Version: 1.9.18.0 - Autodesk)
Autodesk Interoperability Engine Manager (HKLM\...\{412B8C29-F1BC-3791-A0BA-490A502077FA}) (Version: 1.1.0.28 - Autodesk.com) Hidden
Autodesk Material Library 2022 (HKLM-x32\...\{A9221A68-5AD0-4215-B54F-CB5DBA4FB27C}) (Version: 20.3.7.0 - Autodesk)
Autodesk Material Library 2023 (HKLM-x32\...\{8E133591-B0FD-4DB0-B60E-FB593CAF72B0}) (Version: 21.0.1.1 - Autodesk)
Autodesk Material Library Base Resolution Image Library 2022 (HKLM-x32\...\{6256584F-B04B-41D4-8A59-44E70940C473}) (Version: 20.3.7.0 - Autodesk)
Autodesk Material Library Base Resolution Image Library 2023 (HKLM-x32\...\{3B564A94-BA47-4E42-ACD6-B5C35291210B}) (Version: 21.0.1.1 - Autodesk)
Autodesk Network License Manager (HKLM\...\{4BE91685-1632-47FC-B563-A8A542C6664C}) (Version: 11.18.0.0 - Autodesk, Inc.)
balenaEtcher 1.18.11 (HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\d2f3b6c7-6f49-59e2-b8a5-f72e33900c2b) (Version: 1.18.11 - Balena Ltd.)
Balíček ovladače systému Windows - Prusa Research s.r.o. Original Prusa CW1 (02/13/2013 1.0.0.0) (HKLM\...\B10CCB939D59F72AA817B257D84328FC4A1DC752) (Version: 02/13/2013 1.0.0.0 - Prusa Research s.r.o.)
Balíček ovladače systému Windows - Prusa Research s.r.o. Original Prusa i3 MK2 (02/13/2013 1.0.0.0) (HKLM\...\E6CFEF5357DD0E2F987E98779FD6603959DA391B) (Version: 02/13/2013 1.0.0.0 - Prusa Research s.r.o.)
Balíček ovladače systému Windows - Prusa Research s.r.o. Original Prusa i3 MK3 Multi Material 2.0 upgrade (02/13/2013 1.0.0.0) (HKLM\...\FA562E43945E7D9CAC76A811E49088FF2255A11A) (Version: 02/13/2013 1.0.0.0 - Prusa Research s.r.o.)
Balíček ovladače systému Windows - Prusa Research s.r.o. Prusa i3 Plus MK3 3D printer (02/13/2013 1.0.0.0) (HKLM\...\890B56493F7CACBCA0E70EA8EBFD9A18BC780C34) (Version: 02/13/2013 1.0.0.0 - Prusa Research s.r.o.)
Balíček ovladače systému Windows - UltiMachine 3D Printer (RAMBo) (02/13/2013 1.0.0.0) (HKLM\...\D77EC126405DC217C7BF7DA6669B51E297D5CF23) (Version: 02/13/2013 1.0.0.0 - UltiMachine)
Blackmagic RAW Common Components (HKLM\...\{35D9A1FC-10E0-4825-B2D2-3B15EB9B2232}) (Version: 2.4.0.1 - Blackmagic Design)
BlueStacks App Player (HKLM\...\BlueStacks_nxt) (Version: 5.14.0.1061 - now.gg, Inc.)
BlueStacks Services (HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\BlueStacksServices) (Version: 3.0.2 - now.gg, Inc.)
BlueStacks X (HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\BlueStacks X) (Version: 10.5.0.1016 - now.gg, Inc.)
Brother MFL-Pro Suite DCP-9020CDW (HKLM-x32\...\{E98A9C92-E767-475B-8BC6-8780A86DDC72}) (Version: 1.0.5.0 - Brother Industries, Ltd.)
Call of Duty Black Ops Cold War (HKLM-x32\...\Call of Duty Black Ops Cold War_is1) (Version: 0.0.0 - DODI-Repacks)
CCleaner (HKLM\...\CCleaner) (Version: 6.20 - Piriform)
CData Excel Add-In for SAS Xpt (HKLM-x32\...\CData Excel Add-In for SAS Xpt) (Version: 22.0.8462 - CData Software, Inc.)
Cesta kolem světa za 80 dní (HKLM-x32\...\{C5A41205-5B61-442F-943F-4A60B376FA8A}_is1) (Version: 1.0 - US - ACTION, s.r.o.)
CEWE fotosvet (HKLM\...\CEWE fotosvet) (Version: 7.2.4 - CEWE Stiftung u Co. KGaA)
Corel Graphics - Windows Shell Extension (HKLM\...\_{76E381CE-5AD1-4A02-9CF4-B407B1BE9BE0}) (Version: 24.0.0.293 - Corel Corporation)
Corel Graphics - Windows Shell Extension (HKLM\...\{76E381CE-5AD1-4A02-9CF4-B407B1BE9BE0}) (Version: 24.0.293 - Corel Corporation) Hidden
Corel Graphics - Windows Shell Extension 32 Bit Keys (HKLM\...\{98CFADA3-527D-4A92-9160-EE463FCE95A5}) (Version: 24.0.293 - Corel Corporation) Hidden
Corel Update Manager (HKLM\...\{4BAE1A4E-9E7A-4DEB-93DF-F2EB7539C3E2}) (Version: 2.16.673 - Corel corporation) Hidden
CorelDRAW Graphics Suite (HKLM\...\_{1E4B5F2C-0532-4CDA-AFCD-674E9C37521E}) (Version: 24.3.1.576 - Corel Corporation)
CorelDRAW Graphics Suite 2022 - IPM (x64) (HKLM\...\{C3AA2B13-47FD-4A79-8B12-371D41CEBA58}) (Version: 24.4 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content BR (x64) (HKLM\...\{89D5710D-E9BA-422C-9622-0AD767A4393E}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content CS (x64) (HKLM\...\{EA20C1C5-9B58-4521-A6CF-B8EF05240090}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content CT (x64) (HKLM\...\{A9B5D262-8F37-4FE8-8042-FB734E355760}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content CZ (x64) (HKLM\...\{A096AB0F-2BFF-4374-8B8E-946B4C7A383F}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content DE (x64) (HKLM\...\{979F473A-F5E9-46F1-A144-A3EB8854C7CE}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content EN (x64) (HKLM\...\{E4106E1B-D15B-4BC1-94E7-F4D8BB5E4E8F}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content ES (x64) (HKLM\...\{A51F1984-32E8-4504-ADCE-6394971DC9DB}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content FR (x64) (HKLM\...\{20CE94E7-88BA-4A9D-ADB2-1C289B74615A}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content IT (x64) (HKLM\...\{B765426D-57E3-4951-814D-7F8D91AEBA4A}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content JP (x64) (HKLM\...\{BF0FB182-C342-4744-8BC0-E1812C50A349}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content NL (x64) (HKLM\...\{E59C483B-FB36-45C3-A981-7A7F432FBC72}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content PL (x64) (HKLM\...\{DAD765D7-6E19-4F6E-AF32-EC04741092D4}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content RU (x64) (HKLM\...\{34EDBF0A-481F-4314-AD70-5A162A7B14E1}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content SV (x64) (HKLM\...\{B74272BD-DCCD-4A35-9AAD-877172F31A97}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content TR (x64) (HKLM\...\{F636BFF2-0638-4B0E-80B0-0591240A9E07}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - Writing Tools (x64) (HKLM\...\{7DCFAD1B-69CB-4394-8EF6-E2ECECDF098C}) (Version: 24.4 - Corel Corporation) Hidden
CrystalDiskMark 8.0.4c (HKLM\...\CrystalDiskMark8_is1) (Version: 8.0.4c - Crystal Dew World)
DAEMON Tools Lite (HKLM\...\DAEMON Tools Lite) (Version: 11.0.0.1996 - Disc Soft Ltd)
DaVinci Resolve (HKLM\...\{AEA1F37D-8F18-4B1A-8B7F-1911CC4B7071}) (Version: 18.0.00014 - Blackmagic Design)
DaVinci Resolve Control Panels (HKLM\...\{7667C543-084F-47F7-BC60-175FC25E9D6F}) (Version: 2.0.1.0 - Blackmagic Design)
DriverSetupUtility (HKLM\...\{2B51C83A-465D-4EA9-9CDC-1ED95ED09AC6}) (Version: 1.00.3026 - Acer Incorporated)
EA app (HKLM\...\{C2622085-ABD2-49E5-8AB9-D3D6A642C091}) (Version: 12.159.0.5416 - Electronic Arts) Hidden
EA app (HKLM-x32\...\{d784aa79-3dac-45df-b52b-70303fb90b62}) (Version: 12.159.0.5416 - Electronic Arts)
Epic Games Launcher (HKLM-x32\...\{FAC47927-1A6A-4C6E-AD7D-E9756794A4BC}) (Version: 1.3.23.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{F9C5C994-F6B9-4D75-B3E7-AD01B84073E9}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Epic Online Services (HKLM-x32\...\{758842D2-1538-4008-A8E3-66F65A061C52}) (Version: 2.0.33.0 - Epic Games, Inc.)
Equalizer APO (HKLM\...\EqualizerAPO) (Version: 1.3 - )
ExpressVPN (HKLM-x32\...\{72B1757E-2E76-49C5-A31E-BA29DD7FA5F6}) (Version: 2.4.22135.2 - Acer)
f.lux (HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\Flux) (Version: 4.130 - f.lux Software LLC)
Far Cry 6 (HKLM-x32\...\Far Cry 6_is1) (Version: - )
Flixmate (HKLM\...\{E2E22B14-52E8-4DF1-ABDA-F1F492CC88C1}) (Version: 1.2.1 - Flixmate)
FoneTool (HKLM-x32\...\{AD04677C-79B8-4B7A-BB39-FEE6F138E716}_is1) (Version: 2.0.1 - AOMEI International Network Limited.)
FPS Monitor (HKLM-x32\...\FPS Monitor_is1) (Version: 1 - )
Free Rar Password Unlocker (HKLM\...\{0470B1FF-D782-4752-9BAD-CBEF36A979CB}_is1) (Version: 1.2.2 - bestx software)
F-Secure Freedome VPN 2.64.767.0 (HKLM-x32\...\F-Secure Freedome VPN_is1) (Version: 2.64.767.0 - LRepacks)
Gameforge Client (HKLM-x32\...\{d3b2a0c1-f0d0-4888-ae0b-1c5e1febdafb}_is1) (Version: 2.5.0.1857 - Gameforge)
Ghostscript GPL 8.64 (Msi Setup) (HKLM-x32\...\_{06CD45E6-FF5E-4D8E-BC01-B276A90DADF2}) (Version: 8.64 - Corel Corporation)
Ghostscript GPL 8.64 (Msi Setup) (HKLM-x32\...\{06CD45E6-FF5E-4D8E-BC01-B276A90DADF2}) (Version: 8.64 - Corel Corporation) Hidden
Google Chrome (HKLM\...\{1FB4283F-3864-3315-A54D-350512E5ECBE}) (Version: 120.0.6099.225 - Google LLC)
GrafanaEnterprise (HKLM\...\{A4BB29E8-E86C-4362-B5A4-DFA0B4AEA2B3}) (Version: 9.1.5.0 - Grafana Labs)
HHD Software Free Network Analyzer 8.45 (HKLM\...\HHD Device Monitoring Studio 5.01) (Version: 8.45.1.9934 - HHD Software, Ltd.)
Horké léto 2 (odinstalovat) (HKLM-x32\...\HL2) (Version: - )
Horké léto verze 1.0 (HKLM-x32\...\{88954A10-19CE-4D7D-86D0-A19030151499}_is1) (Version: 1.0 - Maxon)
HP LaserJet Professional P1100-P1560-P1600 Series (HKLM\...\HP LaserJet Professional P1100-P1560-P1600 Series) (Version: - )
iCareFone 8.5.0.23 (HKLM-x32\...\{Tenorshare iCareFone}_is1) (Version: 8.5.0.23 - Tenorshare, Inc.)
iCloud Outlook (HKLM\...\{B8056148-C2ED-44EC-A3D1-93FDA8B120FC}) (Version: 13.4.0.101 - Apple Inc.)
Killer Ethernet Performance Driver Suite UWD (HKLM\...\{8D5D1E91-BBB5-4035-A8BD-90590833ACED}) (Version: 2.3.1513 - Rivet Networks)
KMS_VL_ALL_AIO (HKLM-x32\...\{21498B56-B51C-4EB6-8846-0A7A5A62C93F}) (Version: 1.0.0 - KMS_VL_ALL_AIO)
Kodi (HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\Kodi) (Version: 20.2.0.0 - XBMC Foundation)
Launcher Prerequisites (x64) (HKLM-x32\...\{43a03b9c-4770-409c-a999-587b60700b63}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Loxone Config (HKLM-x32\...\LoxoneConfig_is1) (Version: 14.5 - Loxone Electronics GmbH)
Macrium Reflect Free (HKLM\...\{5664B4BB-6EA2-4981-A1C1-D08B5A088867}) (Version: 8.0.6979 - Paramount Software (UK) Ltd.) Hidden
Macrium Reflect Free (HKLM\...\MacriumReflect) (Version: v8.0.6979 - Paramount Software (UK) Ltd.)
Machinarium (HKLM-x32\...\Machinarium) (Version: CZ/14.02.2010 - Amanita Design, s.r.o.)
Malwarebytes version 4.6.4.286 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.6.4.286 - Malwarebytes)
Metin2 cs-CZ (HKLM-x32\...\{fab180a3-cd65-4b7e-bd0e-2ef77fd0c258.cs-CZ}) (Version: - Gameforge)
Microsoft .NET Core Host - 3.1.32 (x64) (HKLM\...\{8A8E3A04-83BC-4CDE-9259-893B666C1AB1}) (Version: 24.192.31915 - Microsoft Corporation) Hidden
Microsoft .NET Core Host FX Resolver - 3.1.32 (x64) (HKLM\...\{ABC6B3C2-1A8D-4C5E-AC16-C2AE44F02743}) (Version: 24.192.31915 - Microsoft Corporation) Hidden
Microsoft .NET Core Runtime - 3.1.32 (x64) (HKLM\...\{A741B803-3F0E-4684-81EF-FC128D15A92C}) (Version: 24.192.31915 - Microsoft Corporation) Hidden
Microsoft .NET Core Runtime - 3.1.32 (x64) (HKLM-x32\...\{784973c8-d618-4ac8-97ed-1fd52c5bdf2f}) (Version: 3.1.32.31915 - Microsoft Corporation)
Microsoft .NET Host - 6.0.26 (x64) (HKLM\...\{87EBA554-A002-4EF4-A612-4FFD06092B5B}) (Version: 48.104.7000 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 6.0.26 (x64) (HKLM\...\{D81A418F-966D-4069-B3E8-5EE4843CA862}) (Version: 48.104.7000 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 6.0.26 (x64) (HKLM\...\{1A02C1B1-05BB-49F7-9DFF-99A66C6877FC}) (Version: 48.104.7000 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 3.1.32 - Shared Framework (x64) (HKLM-x32\...\{65fddc17-d55b-46b7-a750-5c179fef3d81}) (Version: 3.1.32.22566 - Microsoft Corporation)
Microsoft ASP.NET Core 3.1.32 Shared Framework (x64) (HKLM\...\{2E69E59E-17DF-3977-A405-49096F8B8432}) (Version: 3.1.32.22566 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 6.0.26 - Shared Framework (x64) (HKLM-x32\...\{fc672bf5-721d-4dd3-98e9-c9ffcf762507}) (Version: 6.0.26.23605 - Microsoft Corporation)
Microsoft ASP.NET Core 6.0.26 Shared Framework (x64) (HKLM\...\{ED755FBF-3CAE-3206-A32D-16E67F7CC9A3}) (Version: 6.0.26.23605 - Microsoft Corporation) Hidden
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 120.0.2210.144 - Microsoft Corporation)
Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 120.0.2210.144 - Microsoft Corporation)
Microsoft Office Professional Plus 2021 - cs-cz (HKLM\...\ProPlus2021Retail - cs-cz) (Version: 16.0.17126.20132 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{C6FD611E-7EFE-488C-A0E0-974C09EF6473}) (Version: 5.72.0.0 - Microsoft Corporation)
Microsoft Visual Basic for Applications 7.1 (x64) (HKLM\...\{78E1A395-FD21-499A-91A2-6135BA6112B6}) (Version: 7.1.11.18 - Microsoft Corporation) Hidden
Microsoft Visual Basic for Applications 7.1 (x64) English (HKLM\...\{9B29A3A1-255A-44C0-BCCA-E3447A41F32A}) (Version: 7.1.11.18 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40664 (HKLM-x32\...\{042d26ef-3dbe-4c25-95d3-4c1b11b235a7}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40664 (HKLM-x32\...\{9dff3540-fc85-4ed5-ac84-9e3c7fd8bece}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.40664 (HKLM\...\{010792BA-551A-3AC0-A7EF-0FAB4156C382}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.40664 (HKLM\...\{53CF6934-A98D-3D84-9146-FC4EDF3D5641}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40664 (HKLM-x32\...\{D401961D-3A20-3AC7-943B-6139D5BD490A}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40664 (HKLM-x32\...\{8122DAB1-ED4D-3676-BB0A-CA368196543E}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.36.32532 (HKLM-x32\...\{8bdfe669-9705-4184-9368-db9ce581e0e7}) (Version: 14.36.32532.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.36.32532 (HKLM-x32\...\{410c0ee1-00bb-41b6-9772-e12c2828b02f}) (Version: 14.36.32532.0 - Microsoft Corporation)
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.36.32532 (HKLM\...\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.36.32532 (HKLM\...\{D5D19E2F-7189-42FE-8103-92CD1FA457C2}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.36.32532 (HKLM-x32\...\{C2C59CAB-8766-4ABD-A8EF-1151A36C41E5}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.36.32532 (HKLM-x32\...\{73F77E4E-5A17-46E5-A5FC-8A061047725F}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual Studio Code (User) (HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\{771FD6B0-FA20-440A-A002-3B3BAC16DC50}_is1) (Version: 1.85.1 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2019 (HKLM-x32\...\{1edcd8d2-905a-4e93-bfdf-92ed5601528a}) (Version: 16.0.28801 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2019 x64 Hosting Support (HKLM\...\{9D6CE289-E12C-38BB-9999-E2377EC118B7}) (Version: 16.0.28801 - Microsoft Corporation) Hidden
Microsoft Visual Studio Tools for Applications 2019 x86 Hosting Support (HKLM-x32\...\{7C931D41-F302-3494-868C-320A4F4DD9F9}) (Version: 16.0.28801 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 6.0.26 (x64) (HKLM\...\{1F0EB53C-BE30-436A-BC54-FA364227A870}) (Version: 48.104.6996 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 6.0.26 (x64) (HKLM-x32\...\{b2476903-b8da-4dcc-903f-378730bb4c48}) (Version: 6.0.26.33205 - Microsoft Corporation)
MobaXterm (HKLM-x32\...\{D6BE09DF-1E6E-4258-B645-5155F5B06846}) (Version: 23.5.0.5182 - Mobatek)
Mozilla Firefox (x64 en-US) (HKLM\...\Mozilla Firefox 106.0 (x64 en-US)) (Version: 106.0 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 106.0 - Mozilla)
NetSetMan 4.7.2 (HKLM-x32\...\NetSetMan_is1) (Version: 4.7.2 - NetSetMan GmbH)
NetSurveillance (HKLM-x32\...\NetSurveillance) (Version: - )
NitroSense Service (HKLM\...\{6FC78E80-6385-43D6-8A43-FA80094F1A2E}) (Version: 3.01.3024 - Acer Incorporated)
No Man's Sky (HKLM-x32\...\1446213994_is1) (Version: 4.10_Fractal_100408a - GOG.com)
Norton 360 (HKLM-x32\...\NGC) (Version: 22.23.10.10 - NortonLifeLock Inc)
Notepad++ (64-bit x64) (HKLM\...\Notepad++) (Version: 8.6.2 - Notepad++ Team)
Nový Robinson (HKLM-x32\...\Nový Robinson) (Version: - )
Npcap OEM (HKLM-x32\...\NpcapInst) (Version: 1.55 - Nmap Project)
NVIDIA FrameView SDK 1.3.8513.32290073 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.3.8513.32290073 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.27.0.120 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.27.0.120 - NVIDIA Corporation)
NVIDIA Ovladač HD audia 1.3.40.14 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.40.14 - NVIDIA Corporation)
NVIDIA Ovladače grafiky 546.33 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 546.33 - NVIDIA Corporation)
NVIDIA Systémový software PhysX 9.21.0713 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.21.0713 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.17126.20132 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.17126.20132 - Microsoft Corporation) Hidden
OnePlus USB Drivers 1.00 (HKLM-x32\...\OnePlus USB Drivers 1.00) (Version: 1.00 - OnePlus, Inc)
OrcaSlicer (HKLM-x32\...\OrcaSlicer) (Version: 1.8.1 - SoftFever)
PDF24 Creator (HKLM\...\{F6261828-C2B9-49CF-BDC8-B5C9451F8353}) (Version: 11.14.0 - geek software GmbH)
PicPick 7.0.1 (HKLM-x32\...\PicPick_is1) (Version: 7.0.1 - RePack 9649)
Polda 2 verze 1.0 (HKLM-x32\...\{BC895280-AC1B-4A9F-BA40-8DB70971D761}_is1) (Version: 1.0 - )
PrusaSlicer 2.5.0 (HKLM\...\{F7A53CE7-528F-429F-AABB-E54ECE5FD63E}) (Version: 2.5.0 - Prusa Research) Hidden
PrusaSlicer 2.5.0 (HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\PrusaSlicer 2.5.0 2.5.0) (Version: 2.5.0 - Prusa Research)
PrusaSlicer verze 2.7.1 (HKLM\...\PrusaSlicer_is1) (Version: 2.7.1 - Prusa Research s.r.o.)
qBittorrent (HKLM-x32\...\qBittorrent) (Version: 4.6.0 - The qBittorrent project)
RAR Password Cracker (HKLM-x32\...\RAR Password Cracker) (Version: 4.20 - dnSoft Research Group)
Raspberry Pi Imager (HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\Raspberry Pi Imager) (Version: 1.8.4 - Raspberry Pi Ltd)
Realtek Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.9091.1 - Realtek Semiconductor Corp.)
Red Dead Redemption 2 (HKLM-x32\...\Red Dead Redemption 2_is1) (Version: 0.0.0 - DODI-Repacks)
ReflectionNetworkLauncher 1.0.9 (HKLM\...\d0673521-1e7c-5647-8f72-b2cae5719a78) (Version: 1.0.9 - Reflection Network)
Seznam Software (HKU\S-1-5-21-370656792-1244637223-2425275819-1001\...\SeznamInstall) (Version: 2.1.35 - Seznam.cz)
SHAREit (HKLM-x32\...\www.ushareit.com_is1) (Version: 4.0.6.177 - SHAREit Technologies Co.Ltd)
Sherlock Holmes The Awakened (HKLM-x32\...\FLT_Sherlock_Holmes_The_Awakened) (Version: - )
Simplify3D Software (HKLM\...\Simplify3D Software 4.1.2) (Version: 4.1.2 - Simplify3D)
SketchUp Language Pack [cs] (HKLM\...\{ca0041d2-4059-4b49-733d-708944038fd1}) (Version: 22.0.354 - Název společnosti:) Hidden
SketchUp Pro 2022 (HKLM-x32\...\{c631706c-1735-11ec-9621-0242ac130015}) (Version: 22.0.354 - Trimble, Inc.)
SketchUpPro 2022 (HKLM\...\{898ed298-4bc7-f67e-2e5b-6202a980787a}) (Version: 22.0.354.126 - Název společnosti:) Hidden
SmartGenius (HKLM\...\{F96B1114-82A6-4348-8A84-8FD4E9D99F3B}_is1) (Version: 1.7.0.5 - KYE Systems Corp.)
SmartPSS 2.002.0000009.0 (HKLM-x32\...\SmartPSS) (Version: 2.002.0000009.0 - )
Speciální aplikace Autodesk (HKLM-x32\...\{00A2237F-C1A4-4498-8B21-24CA66D8C756}) (Version: 3.4.1 - Autodesk)
StatusMonitor (HKLM-x32\...\{D9584EB4-1D28-4BD1-8F81-6E097C0827EE}) (Version: 1.33.1.0 - Brother Industries, Ltd.) Hidden
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
stl-thumb (HKLM\...\{189AFC45-ECA5-450E-8CCE-64D3CB8ACC47}) (Version: 0.4.0 - UnlimitedBacon) Hidden
STL-Thumb (HKLM-x32\...\{8bbd4d67-1df3-493d-a212-bcb83b0ca994}) (Version: 0.4.0 - UnlimitedBacon)
TeamViewer (HKLM\...\TeamViewer) (Version: 15.49.3 - TeamViewer)
The Lord of the Rings Return to Moria (HKLM-x32\...\The Lord of the Rings Return to Moria_is1) (Version: 0.0.0 - DODI-Repacks)
Tormentum - Dark Sorrow (HKLM-x32\...\1995239510_is1) (Version: 1.4.1 - GOG.com)
Total Uninstall 7.5.0 (HKLM\...\Total Uninstall 7_is1) (Version: 7.5.0 - Gavrila MARTAU)
Uložit do služby Autodesk Web and Mobile (HKLM\...\{AC9D2EAD-0DA0-4E0B-8672-546F5B1E6E73}) (Version: 3.0.31 - Autodesk)
Ultimaker Cura 5.1.0 (HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\Ultimaker Cura 5.1.0) (Version: 5.1.0 - Ultimaker B.V.)
UsbDk Runtime Libraries (HKLM\...\{6D4A6ED0-CF41-4615-A4B3-BDA018C3C1CD}) (Version: 1.0.22 - Red Hat, Inc.)
User Experience Improvement Program Service (HKLM\...\{323EA05D-046D-449D-9D7C-89243C957CCE}) (Version: 5.00.3012 - Acer Incorporated)
Ve stínu havrana (HKLM-x32\...\Ve stínu havrana_is1) (Version: - CINEMAX, s.r.o.)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.20 - VideoLAN)
WATTconfig M (x64) (HKLM\...\WATTconfigM64_is1) (Version: - SOLAR controls s.r.o.)
WATTconfig Mx (x64) (HKLM\...\WATTconfigMx64_is1) (Version: - SOLAR controls s.r.o.)
Webshare klient (HKLM-x32\...\Webshare klient) (Version: - )
WinRAR 5.71 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.71.0 - win.rar GmbH)
WinSCP 6.1.2 (HKLM-x32\...\winscp3_is1) (Version: 6.1.2 - Martin Prikryl)
Worms Armageddon (HKLM-x32\...\1462173886_is1) (Version: gog-2 - GOG.com)
YMovie (HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\225c5fae756ebf2f82ce70d78c68a664) (Version: 1.0 - Google\Chrome)
ZPS 19 CZ (HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\{E83AA227-7862-F115-2E87-46DCA9E3D879}) (Version: v.19.2004.2.262 - 18.08.2020 - libbi)

Packages:
=========
Acer Product Registration -> C:\Program Files\WindowsApps\AcerIncorporated.AcerRegistration_2.0.3044.0_x64__48frkmn4z8aw4 [2023-07-13] (Acer Incorporated)
Adobe Acrobat Reader -> C:\Program Files\Adobe\Acrobat DC [2024-01-04] ()
AppleInc.iCloud -> C:\Program Files\WindowsApps\AppleInc.iCloud_14.2.122.0_x64__nzyj5cx40ttqa [2023-11-05] (Apple Inc.) [Startup Task]
AppUp.IntelGraphicsExperience -> C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.5287.0_x64__8j3eq9eme6ctt [2023-12-15] (INTEL CORP) [Startup Task]
AppUp.ThunderboltControlCenter -> C:\Program Files\WindowsApps\AppUp.ThunderboltControlCenter_1.0.37.0_x64__8j3eq9eme6ctt [2023-12-14] (INTEL CORP)
Care Center S -> C:\Program Files\WindowsApps\AcerIncorporated.AcerCareCenterS_4.0.3042.0_x64__48frkmn4z8aw4 [2023-11-05] (Acer Incorporated)
Dev Home -> C:\Program Files\WindowsApps\Microsoft.Windows.DevHome_0.900.374.0_x64__8wekyb3d8bbwe [2024-01-11] (Microsoft Corporation)
Disney+ -> C:\Program Files\WindowsApps\Disney.37853FC22B2CE_2023.11.13.0_neutral__6rarf9sa4v8jt [2024-01-24] (Disney)
Dropbox promotion -> C:\Program Files\WindowsApps\C27EB4BA.DropboxOEM_23.4.21.0_x64__xbfy0k16fey96 [2023-12-14] (Dropbox Inc.)
DTS Sound Unbound -> C:\Program Files\WindowsApps\DTSInc.DTSSoundUnbound_2024.1.0.0_x64__t5j2fzbtdg37r [2024-01-16] (DTS, Inc.)
DTS:X Ultra -> C:\Program Files\WindowsApps\DTSInc.DTSXUltra_1.12.0.0_x64__t5j2fzbtdg37r [2023-12-14] (DTS, Inc.)
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_151.3.1092.0_x64__v10z8vjag6ke6 [2024-01-18] (HP Inc.)
Intel® Optane™ Memory and Storage Management -> C:\Program Files\WindowsApps\AppUp.IntelOptaneMemoryandStorageManagement_18.1.1037.0_x64__8j3eq9eme6ctt [2023-11-30] (INTEL CORP)
iTunes -> C:\Program Files\WindowsApps\AppleInc.iTunes_12131.3.2010.0_x64__nzyj5cx40ttqa [2023-12-17] (Apple Inc.) [Startup Task]
Messenger -> C:\Program Files\WindowsApps\FACEBOOK.317180B0BB486_2030.8.396.0_x64__8xx8rvfyw5nnt [2024-01-22] (Meta) [Startup Task]
Microsoft Family -> C:\Program Files\WindowsApps\MicrosoftCorporationII.MicrosoftFamily_0.2.40.0_x64__8wekyb3d8bbwe [2023-12-14] (Microsoft Corp.)
Microsoft.AV1VideoExtension -> C:\Program Files\WindowsApps\Microsoft.AV1VideoExtension_1.1.61781.0_x64__8wekyb3d8bbwe [2023-12-14] (Microsoft Corporation)
Microsoft.WindowsAppRuntime.CBS -> C:\WINDOWS\SystemApps\Microsoft.WindowsAppRuntime.CBS_8wekyb3d8bbwe [2024-01-11] (Microsoft Corporation)
NitroSense_V31 -> C:\Program Files\WindowsApps\AcerIncorporated.NitroSenseV31_3.1.3024.0_x64__48frkmn4z8aw4 [2022-11-16] (Acer Incorporated)
Norton Security -> C:\Program Files\Norton Security\Engine\22.23.10.10 [2024-01-24] (NortonLifeLock Inc.)
Notepad++ -> C:\Program Files\Notepad++\contextMenu [2024-01-17] (Notepad++)
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.964.0_x64__56jybvy8sckqj [2024-01-01] (NVIDIA Corp.)
O2 TV -> C:\Program Files\WindowsApps\D8378DF7.O2TVGo_20182.1.0.0_x64__tqn3m7kee4xc8 [2023-07-14] (O2 Czech Republic a.s.)
Realtek Audio Control -> C:\Program Files\WindowsApps\RealtekSemiconductorCorp.RealtekAudioControl_1.22.240.0_x64__dt26b99r8h8gj [2022-12-02] (Realtek Semiconductor Corp)
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.229.605.0_x64__zpdnekdrzrea0 [2024-01-24] (Spotify AB) [Startup Task]
WhatsApp -> C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2401.3.0_x64__cv1g1gvanyjgm [2024-01-12] (WhatsApp Inc.) [Startup Task]
Windows Feature Experience Pack -> C:\WINDOWS\SystemApps\MicrosoftWindows.Client.FileExp_cw5n1h2txyewy [2024-01-11] (Microsoft Corporation)
XPT (SAS transport) viewer -> C:\Program Files\WindowsApps\61617IDV.XPTSAStransportviewer_1.1.0.4_neutral__c67edy5ke3rw0 [2023-03-29] (IDV)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-370656792-1244637223-2425275819-1002_Classes\CLSID\{169B5B8E-E315-41C7-9574-66FC7E530D10}\localserver32 -> C:\Program Files\Autodesk\AutoCAD 2024\acad.exe (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-370656792-1244637223-2425275819-1002_Classes\CLSID\{21840483-38D7-1894-63D0-47625DAD0326}\InprocServer32 -> C:\Program Files (x86)\Common Files\System\ole32.dll => No File
CustomCLSID: HKU\S-1-5-21-370656792-1244637223-2425275819-1002_Classes\CLSID\{227C9E8F-71A1-4B23-9076-682A1A8EAAED}\localserver32 -> C:\Program Files\Macrium\Common\ReflectMonitor.exe (PARAMOUNT SOFTWARE UK LIMITED -> Paramount Software UK Ltd)
CustomCLSID: HKU\S-1-5-21-370656792-1244637223-2425275819-1002_Classes\CLSID\{345D3165-3889-4694-AB75-A91A27B217E8}\localserver32 -> C:\Program Files\Autodesk\AutoCAD 2022\acad.exe (Autodesk, Inc. -> Autodesk, Inc.) [File not signed]
CustomCLSID: HKU\S-1-5-21-370656792-1244637223-2425275819-1002_Classes\CLSID\{38142727-3008-9161-1521-349515000000}\localserver32 -> C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe (Adobe Inc. -> Adobe)
CustomCLSID: HKU\S-1-5-21-370656792-1244637223-2425275819-1002_Classes\CLSID\{8B4929F8-076F-4AEC-AFEE-8928747B7AE3}\localserver32 -> C:\Program Files\Autodesk\AutoCAD 2022\acad.exe (Autodesk, Inc. -> Autodesk, Inc.) [File not signed]
CustomCLSID: HKU\S-1-5-21-370656792-1244637223-2425275819-1002_Classes\CLSID\{9DFFEB0B-61A1-4446-B455-D348A3A61C96} -> [iCloud Drive] => C:\Users\hlava\iCloudDrive [2022-08-25 09:51]
CustomCLSID: HKU\S-1-5-21-370656792-1244637223-2425275819-1002_Classes\CLSID\{AA46BA8A-9825-40FD-8493-0BA3C4D5CEB5}\localserver32 -> C:\Program Files\Autodesk\AutoCAD 2022\acad.exe (Autodesk, Inc. -> Autodesk, Inc.) [File not signed]
CustomCLSID: HKU\S-1-5-21-370656792-1244637223-2425275819-1002_Classes\CLSID\{AF18D91C-A699-4578-ADC6-972F3BA007F0}\localserver32 -> C:\Program Files\Autodesk\AutoCAD 2024\acad.exe (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-370656792-1244637223-2425275819-1002_Classes\CLSID\{C4F0910E-E0B4-4E68-8086-452730C7A26A}\InprocServer32 -> C:\Users\hlava\AppData\Local\Autodesk\webdeploy\production\b0c303e70bd97cfdc195adab65922cfeffcb363a\NPreview10.dll (Autodesk, Inc. -> )
CustomCLSID: HKU\S-1-5-21-370656792-1244637223-2425275819-1002_Classes\CLSID\{E2C40589-DE61-11ce-BAE0-0020AF6D7005}\InprocServer32 -> C:\Program Files\Autodesk\AutoCAD 2022\en-US\acadficn.dll (Autodesk, Inc. -> Autodesk, Inc.)
ShellIconOverlayIdentifiers: [ OverlayExcluded] -> {4433A54A-1AC8-432F-90FC-85F045CF383C} => C:\Program Files\Norton Security\Engine\22.23.10.10\buShell.dll [2023-11-06] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ShellIconOverlayIdentifiers: [ OverlayPending] -> {F17C0B1E-EF8E-4AD4-8E1B-7D7E8CB23225} => C:\Program Files\Norton Security\Engine\22.23.10.10\buShell.dll [2023-11-06] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ShellIconOverlayIdentifiers: [ OverlayProtected] -> {476D0EA3-80F9-48B5-B70B-05E677C9C148} => C:\Program Files\Norton Security\Engine\22.23.10.10\buShell.dll [2023-11-06] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ShellIconOverlayIdentifiers: [AutoCAD Digital Signatures Icon Overlay Handler] -> {36A21736-36C2-4C11-8ACB-D4136F2B57BD} => C:\Windows\system32\AcSignIcon.dll [2023-06-01] (Autodesk, Inc. -> Autodesk, Inc.)
ShellIconOverlayIdentifiers-x32: [ OverlayExcluded] -> {4433A54A-1AC8-432F-90FC-85F045CF383C} => C:\Program Files\Norton Security\Engine\22.23.10.10\buShell.dll [2023-11-06] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ShellIconOverlayIdentifiers-x32: [ OverlayPending] -> {F17C0B1E-EF8E-4AD4-8E1B-7D7E8CB23225} => C:\Program Files\Norton Security\Engine\22.23.10.10\buShell.dll [2023-11-06] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ShellIconOverlayIdentifiers-x32: [ OverlayProtected] -> {476D0EA3-80F9-48B5-B70B-05E677C9C148} => C:\Program Files\Norton Security\Engine\22.23.10.10\buShell.dll [2023-11-06] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ContextMenuHandlers1: [AcShellExtension.AcContextMenuHandler] -> {2E7A2C6C-B938-40a4-BA1C-C7EC982DC202} => C:\Program Files\Common Files\Autodesk Shared\AcShellEx\AcShellExtension.dll [2023-06-01] (Autodesk, Inc. -> Autodesk)
ContextMenuHandlers1: [BUContextMenu] -> {F7CAA2A1-67A2-44BB-B20F-202FD8EB1DAB} => C:\Program Files\Norton Security\Engine\22.23.10.10\buShell.dll [2023-11-06] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ContextMenuHandlers1: [FineReader15ContextMenu] -> {53339754-4DD1-438B-8D24-0D0730F1A591} => C:\Program Files (x86)\ABBYY FineReader 15\x64\FRIntegration.x64.dll [2020-09-09] (ABBYY Production LLC -> ABBYY Production LLC.)
ContextMenuHandlers1: [NortonLifeLock.Norton.Antivirus.IEContextMenu] -> {FAD61B3D-699D-49B2-BE16-7F82CB4C59CA} => C:\Program Files\Norton Security\Engine\22.23.10.10\NavShExt.dll [2023-11-06] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ContextMenuHandlers1: [ReflectShellExt] -> {DEBB9B79-B3DD-47F4-9E5C-EA6975BAB611} => C:\Program Files\Macrium\Reflect\RContextMenu.dll [2022-10-30] (PARAMOUNT SOFTWARE UK LIMITED -> Paramount Software UK Ltd)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [DaemonShellExtDriveLite] -> {C06369D6-E77D-4626-9656-1256312BD576} => C:\Program Files\DAEMON Tools Lite\dtshl64.dll [2022-08-24] (AVB Disc Soft, SIA -> Disc Soft Ltd)
ContextMenuHandlers2: [NortonLifeLock.Norton.Antivirus.IEContextMenu] -> {FAD61B3D-699D-49B2-BE16-7F82CB4C59CA} => C:\Program Files\Norton Security\Engine\22.23.10.10\NavShExt.dll [2023-11-06] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ContextMenuHandlers2: [ReflectShellExt] -> {DEBB9B79-B3DD-47F4-9E5C-EA6975BAB611} => C:\Program Files\Macrium\Reflect\RContextMenu.dll [2022-10-30] (PARAMOUNT SOFTWARE UK LIMITED -> Paramount Software UK Ltd)
ContextMenuHandlers3: [DaemonShellExtImageLite] -> {1D1B5D7B-0FC9-452E-902C-12BACD4FBC20} => C:\Program Files\DAEMON Tools Lite\dtshl64.dll [2022-08-24] (AVB Disc Soft, SIA -> Disc Soft Ltd)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2023-07-19] (Malwarebytes Inc. -> Malwarebytes)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nvaci.inf_amd64_d08bf1f458ca2ea0\nvshext.dll [2023-12-08] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [BUContextMenu] -> {F7CAA2A1-67A2-44BB-B20F-202FD8EB1DAB} => C:\Program Files\Norton Security\Engine\22.23.10.10\buShell.dll [2023-11-06] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ContextMenuHandlers6: [FineReader15ContextMenu] -> {53339754-4DD1-438B-8D24-0D0730F1A591} => C:\Program Files (x86)\ABBYY FineReader 15\x64\FRIntegration.x64.dll [2020-09-09] (ABBYY Production LLC -> ABBYY Production LLC.)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2023-07-19] (Malwarebytes Inc. -> Malwarebytes)
ContextMenuHandlers6: [NortonLifeLock.Norton.Antivirus.IEContextMenu] -> {FAD61B3D-699D-49B2-BE16-7F82CB4C59CA} => C:\Program Files\Norton Security\Engine\22.23.10.10\NavShExt.dll [2023-11-06] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Whitelisted) ====================

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)

Shortcut: C:\Users\hlava\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\NetSurveillance\reg.lnk -> C:\Program Files (x86)\NetSurveillance\CMS\reg.bat ()
ShortcutWithArgument: C:\Users\hlava\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_aemalnaggddpdklgjfgohhelihjjdhka\YMovie.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=aemalnaggddpdklgjfgohhelihjjdhka
ShortcutWithArgument: C:\Users\hlava\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplikace Chrome\YMovie.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=aemalnaggddpdklgjfgohhelihjjdhka
ShortcutWithArgument: C:\Users\hlava\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\YMovie.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=aemalnaggddpdklgjfgohhelihjjdhka

==================== Loaded Modules (Whitelisted) =============

2024-01-24 06:06 - 2024-01-24 06:06 - 000915456 _____ () [File not signed] \\?\C:\Users\hlava\AppData\Local\Temp\440de8b0-6096-481e-ace6-47a83ebe3483.tmp.node
2024-01-24 06:06 - 2024-01-24 06:06 - 002319872 _____ () [File not signed] \\?\C:\Users\hlava\AppData\Local\Temp\4f24395e-6217-4241-ae7d-327f13819569.tmp.node
2024-01-24 06:06 - 2024-01-24 06:06 - 000357888 _____ () [File not signed] \\?\C:\Users\hlava\AppData\Local\Temp\f4275bd5-8fb8-44e5-a88b-2c520c67a944.tmp.node
2022-05-22 19:57 - 2022-05-22 19:57 - 000613376 _____ () [File not signed] C:\Program Files\EqualizerAPO\EqualizerAPO.dll
2016-07-30 22:42 - 2016-07-30 22:42 - 002772692 _____ () [File not signed] C:\Program Files\EqualizerAPO\libfftw3f-3.dll
2017-04-02 18:01 - 2017-04-02 18:01 - 001748992 _____ () [File not signed] C:\Program Files\EqualizerAPO\libsndfile-1.dll
2023-12-03 02:20 - 2023-12-03 02:20 - 000543027 _____ () [File not signed] C:\Program Files\OrcaSlicer\libgmp-10.dll
2023-12-03 02:20 - 2023-12-03 02:20 - 000436011 _____ () [File not signed] C:\Program Files\OrcaSlicer\libmpfr-4.dll
2023-12-03 02:56 - 2023-12-03 02:56 - 051117568 _____ () [File not signed] C:\Program Files\OrcaSlicer\OrcaSlicer.dll
2023-10-08 11:37 - 2023-10-08 11:37 - 001975808 _____ () [File not signed] C:\Program Files\OrcaSlicer\TKBO.dll
2023-10-08 11:23 - 2023-10-08 11:23 - 000826880 _____ () [File not signed] C:\Program Files\OrcaSlicer\TKBRep.dll
2023-10-08 11:38 - 2023-10-08 11:38 - 000495104 _____ () [File not signed] C:\Program Files\OrcaSlicer\TKCAF.dll
2023-10-08 11:16 - 2023-10-08 11:16 - 000263680 _____ () [File not signed] C:\Program Files\OrcaSlicer\TKCDF.dll
2023-10-08 11:15 - 2023-10-08 11:15 - 001601536 _____ () [File not signed] C:\Program Files\OrcaSlicer\TKernel.dll
2023-10-08 11:19 - 2023-10-08 11:19 - 000266752 _____ () [File not signed] C:\Program Files\OrcaSlicer\TKG2d.dll
2023-10-08 11:20 - 2023-10-08 11:20 - 000818176 _____ () [File not signed] C:\Program Files\OrcaSlicer\TKG3d.dll
2023-10-08 11:27 - 2023-10-08 11:27 - 003608576 _____ () [File not signed] C:\Program Files\OrcaSlicer\TKGeomAlgo.dll
2023-10-08 11:22 - 2023-10-08 11:22 - 003627520 _____ () [File not signed] C:\Program Files\OrcaSlicer\TKGeomBase.dll
2023-10-08 11:31 - 2023-10-08 11:31 - 000869888 _____ () [File not signed] C:\Program Files\OrcaSlicer\TKHLR.dll
2023-10-08 11:17 - 2023-10-08 11:17 - 000634880 _____ () [File not signed] C:\Program Files\OrcaSlicer\TKLCAF.dll
2023-10-08 11:18 - 2023-10-08 11:18 - 001584640 _____ () [File not signed] C:\Program Files\OrcaSlicer\TKMath.dll
2023-10-08 11:32 - 2023-10-08 11:32 - 000579584 _____ () [File not signed] C:\Program Files\OrcaSlicer\TKMesh.dll
2023-10-08 11:29 - 2023-10-08 11:29 - 000290816 _____ () [File not signed] C:\Program Files\OrcaSlicer\TKPrim.dll
2023-10-08 11:24 - 2023-10-08 11:24 - 000970752 _____ () [File not signed] C:\Program Files\OrcaSlicer\TKService.dll
2023-10-08 11:31 - 2023-10-08 11:31 - 002411008 _____ () [File not signed] C:\Program Files\OrcaSlicer\TKShHealing.dll
2023-10-08 11:56 - 2023-10-08 11:56 - 002565632 _____ () [File not signed] C:\Program Files\OrcaSlicer\TKSTEP.dll
2023-10-08 11:52 - 2023-10-08 11:52 - 000405504 _____ () [File not signed] C:\Program Files\OrcaSlicer\TKSTEP209.dll
2023-10-08 11:54 - 2023-10-08 11:54 - 001055744 _____ () [File not signed] C:\Program Files\OrcaSlicer\TKSTEPAttr.dll
2023-10-08 11:51 - 2023-10-08 11:51 - 001514496 _____ () [File not signed] C:\Program Files\OrcaSlicer\TKSTEPBase.dll
2023-10-08 11:29 - 2023-10-08 11:29 - 002179584 _____ () [File not signed] C:\Program Files\OrcaSlicer\TKTopAlgo.dll
2023-10-08 11:35 - 2023-10-08 11:35 - 002388992 _____ () [File not signed] C:\Program Files\OrcaSlicer\TKV3d.dll
2023-10-08 11:41 - 2023-10-08 11:41 - 000187904 _____ () [File not signed] C:\Program Files\OrcaSlicer\TKVCAF.dll
2023-10-08 11:42 - 2023-10-08 11:42 - 000753664 _____ () [File not signed] C:\Program Files\OrcaSlicer\TKXCAF.dll
2023-10-08 11:56 - 2023-10-08 11:56 - 000643584 _____ () [File not signed] C:\Program Files\OrcaSlicer\TKXDESTEP.dll
2023-10-08 11:42 - 2023-10-08 11:42 - 001886208 _____ () [File not signed] C:\Program Files\OrcaSlicer\TKXSBase.dll
2023-11-23 19:17 - 2023-10-19 07:28 - 002862080 _____ () [File not signed] C:\Users\hlava\AppData\Local\Programs\bluestacks-services\ffmpeg.dll
2023-11-23 19:17 - 2023-10-19 07:28 - 000479232 _____ () [File not signed] C:\Users\hlava\AppData\Local\Programs\bluestacks-services\libegl.dll
2023-11-23 19:17 - 2023-10-19 07:28 - 007513600 _____ () [File not signed] C:\Users\hlava\AppData\Local\Programs\bluestacks-services\libglesv2.dll
2023-11-23 19:17 - 2023-10-19 07:28 - 005209088 _____ () [File not signed] C:\Users\hlava\AppData\Local\Programs\bluestacks-services\vk_swiftshader.dll
2022-09-29 18:03 - 2005-04-22 05:36 - 000143360 _____ () [File not signed] C:\WINDOWS\system32\BrSNMP64.dll
2022-09-29 18:03 - 2012-07-14 09:53 - 000087040 _____ (Brother Industries, Ltd.) [File not signed] C:\WINDOWS\system32\BrNetSti.dll
2017-11-01 21:58 - 2017-11-01 21:58 - 001522688 _____ (Robert Simpson, et al.) [File not signed] C:\Program Files\AdGuard\x64\SQLite.Interop.dll
2023-10-08 11:12 - 2023-10-08 11:12 - 000685568 _____ (The FreeType Project) [File not signed] C:\Program Files\OrcaSlicer\freetype.dll

==================== Alternate Data Streams (Whitelisted) ========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\Users\hlava\Downloads\GameforgeInstaller.exe:MBAM.Zone.Identifier [214]

==================== Safe Mode (Whitelisted) ==================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Association (Whitelisted) =================

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)

HKU\S-1-5-21-370656792-1244637223-2425275819-1002\Software\Classes\.scr: AutoCADScriptFile => C:\Windows\system32\notepad.exe "%1"

==================== Internet Explorer (Whitelisted) ==========

HKU\S-1-5-21-370656792-1244637223-2425275819-1002\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://securesearch.org/homepage?hp=2&pId=BT170902&iDate=2023-11-05 05:16:04&iid=71d0bbc9-5814-4a60-93a3-7bf92cb61471&bName=
SearchScopes: HKU\S-1-5-21-370656792-1244637223-2425275819-1002 -> DefaultScope {F2A28ED1-F11A-4F0B-BC26-D3CC7AC3A322} URL =
SearchScopes: HKU\S-1-5-21-370656792-1244637223-2425275819-1002 -> {F2A28ED1-F11A-4F0B-BC26-D3CC7AC3A322} URL =
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2024-01-09] (Microsoft Corporation -> Microsoft Corporation)
Toolbar: HKLM-x32 - No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - No File
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-01-09] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-01-09] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-01-09] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-01-09] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-01-09] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-01-09] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-01-09] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-01-09] (Microsoft Corporation -> Microsoft Corporation)

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\.DEFAULT\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\localhost -> localhost

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2021-06-05 13:08 - 2022-11-18 11:49 - 000000859 ____N C:\WINDOWS\system32\drivers\etc\hosts
0.0.0.0 account.zoner.com

2023-12-26 22:14 - 2023-12-27 09:06 - 000000504 _____ C:\WINDOWS\system32\drivers\etc\hosts.ics

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-370656792-1244637223-2425275819-1001\Control Panel\Desktop\\Wallpaper -> C:\Windows\web\wallpaper\Acer01.jpg
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\Control Panel\Desktop\\Wallpaper -> c:\windows\web\wallpaper\themea\img20.jpg
DNS Servers: 31.30.90.11 - 31.30.90.12
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

Network Binding:
=============
FreedomeVPNConnection: Npcap Packet Driver (NPCAP) -> INSECURE_NPCAP (enabled)
Ethernet 2: HHD Software Network Monitor Filter Driver -> hhd_net (enabled)
Ethernet 2: Npcap Packet Driver (NPCAP) -> INSECURE_NPCAP (enabled)
Síťové připojení Bluetooth: HHD Software Network Monitor Filter Driver -> hhd_net (enabled)
Síťové připojení Bluetooth: Npcap Packet Driver (NPCAP) -> INSECURE_NPCAP (enabled)
Ethernet: HHD Software Network Monitor Filter Driver -> hhd_net (enabled)
Ethernet: Npcap Packet Driver (NPCAP) -> INSECURE_NPCAP (enabled)
Wi-Fi: HHD Software Network Monitor Filter Driver -> hhd_net (enabled)
Wi-Fi: Npcap Packet Driver (NPCAP) -> INSECURE_NPCAP (enabled)

==================== MSCONFIG/TASK MANAGER disabled items ==

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{82F1800D-BC0F-422D-9810-6487E56550B5}] => (Allow) LPort=54925
FirewallRules: [{4D821F65-E685-4D22-80BC-1A7E596717B7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Polda 7\Polda7.exe () [File not signed]
FirewallRules: [{800B6870-46B4-4840-9F42-202AE247CCC9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Polda 7\Polda7.exe () [File not signed]
FirewallRules: [{363C2E45-AA85-48E3-90C7-40E733A870A0}] => (Allow) C:\Program Files (x86)\SHAREit Technologies\SHAREit\SHAREit.exe (SHAREit Technologies Co.Ltd -> SHAREit Technologies Co.Ltd)
FirewallRules: [{3310B83E-019D-4884-895F-4348203BE664}] => (Allow) C:\Program Files (x86)\SHAREit Technologies\SHAREit\SHAREit.exe (SHAREit Technologies Co.Ltd -> SHAREit Technologies Co.Ltd)
FirewallRules: [{2AB0DBA8-AD18-466B-B4F9-827F6CE021C6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Mafia\Mafia\Setup.exe () [File not signed]
FirewallRules: [{85BCFAF8-DF1A-4C72-9F62-9BD42AAB2A40}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Mafia\Mafia\Setup.exe () [File not signed]
FirewallRules: [{5420E1D4-DACE-405B-8A2A-D5BF51F04F64}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Mafia\Mafia\Game.exe (Illusion Softworks) [File not signed]
FirewallRules: [{C5896AA1-65D6-45C3-A839-DE16918214D8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Mafia\Mafia\Game.exe (Illusion Softworks) [File not signed]
FirewallRules: [{61B7C7CA-C9C6-4CD6-A21A-E7AB7FD3DC4F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Aledorn Demo\Aledorn.exe () [File not signed]
FirewallRules: [{E4DA82F0-7096-4CBA-82F2-667734D194BD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Aledorn Demo\Aledorn.exe () [File not signed]
FirewallRules: [{79FC022E-1D5A-417F-A823-868F6E98AB6F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\War Thunder\launcher.exe (Gaijin Network Ltd -> Gaijin)
FirewallRules: [{68B0A10D-49C9-431C-8D80-1A47F5ED9FE6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\War Thunder\launcher.exe (Gaijin Network Ltd -> Gaijin)
FirewallRules: [{5EC95B83-9C2E-4A66-8118-CD2F9CD0BFB7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\War Thunder\eac_wt_mlauncher.exe (Gaijin Network Ltd -> Gaijin Entertainment)
FirewallRules: [{8E7296B3-A729-4BBE-8769-8AA5EC9B5C3E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\War Thunder\eac_wt_mlauncher.exe (Gaijin Network Ltd -> Gaijin Entertainment)
FirewallRules: [{AF8074C6-D807-4544-A949-C356D51C8229}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Euro Truck Simulator 2 Demo\bin\win_x64\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{EE9ECFA3-1366-40DB-8295-FBAF093254F6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Euro Truck Simulator 2 Demo\bin\win_x64\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{7850599A-EBC5-402D-80F2-0DF90399B650}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{0026C214-049B-44CC-8A8B-EEB78233F1CB}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{2C9EA6D8-EFDF-4801-9226-4A9AF69E4B88}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{8BFB68E3-5C82-43DE-BCDD-6ABCC0C367C4}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{6588F92F-5E6D-4128-B60D-5780960DE532}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\fuscript.exe (Blackmagic Design Pty Ltd -> Blackmagic Design Pty. Ltd.)
FirewallRules: [{8E7D807E-CCB3-42E7-8F47-E94976DF0123}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\TangentPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{67ED0B34-11E7-488B-9EBA-E242B2FC5A33}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\EuphonixPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{9926819C-CCF7-4264-A416-55EA3FEA667C}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\JLCooperPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{BBF03738-4C1B-47F7-A5A7-6A135A3116FC}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\DaVinciPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{8B57266D-682E-4DF4-AB3D-65D24610A1B3}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\bmdpaneld.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{852C58F7-8107-4CE9-8E52-222C682917AA}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\Resolve.exe (Blackmagic Design Pty Ltd -> Blackmagic Design Pty. Ltd.) [File not signed]
FirewallRules: [{036D4F93-6512-4388-93BD-95F7C12D6BB8}] => (Allow) C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe (AVB Disc Soft, SIA -> Disc Soft Ltd)
FirewallRules: [{1F211131-6FCA-4D6E-9FD3-4823C97CD700}] => (Allow) C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe (AVB Disc Soft, SIA -> Disc Soft Ltd)
FirewallRules: [{7A054D88-BA7B-462B-A144-758E92524503}] => (Allow) C:\Program Files (x86)\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent, Inc.)
FirewallRules: [{57F18FF9-EB8E-4C30-BE97-B7F79413408D}] => (Allow) C:\Program Files (x86)\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent, Inc.)
FirewallRules: [{B46CECC2-B10E-4AB9-AA41-DC45B9B6CA3E}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{3D093BC1-81A7-42E6-997E-A89469020A99}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{E45C7B09-7831-4240-BB8B-8BCDE2BBF53E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{C475060F-293E-4DF8-B799-1F9FA0EE8C19}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{0787E1B9-654E-417C-AB7A-A75B24EDFAA2}] => (Allow) C:\Program Files (x86)\iCareFone\iCareFone.exe (Tenorshare Co., Ltd. -> Tenorshare)
FirewallRules: [{6A0788B7-7990-4556-900A-42427FAFF607}] => (Allow) C:\Program Files (x86)\iCareFone\iCareFone.exe (Tenorshare Co., Ltd. -> Tenorshare)
FirewallRules: [{F9AC6EF1-4FEB-4C02-B6A9-461A2E439BDC}] => (Block) C:\Program Files (x86)\iCareFone\test_airplay_manager_gui.exe (Tenorshare Co., Ltd. -> )
FirewallRules: [{DD9C7F83-AC10-4511-BE6F-AD5DCEEE7D7A}] => (Allow) C:\Program Files (x86)\Browny02\Brother\BrPrintFinishNotice\BrPrintFinishNotice.exe (Brother Industries, Ltd. -> )
FirewallRules: [{11C5566F-4C63-4504-8E61-052555FBFA71}] => (Allow) C:\Program Files (x86)\Browny02\Brother\BrPrintFinishNotice\BrPrintFinishNotice.exe (Brother Industries, Ltd. -> )
FirewallRules: [TCP Query User{99B3DC92-0F32-409D-9F81-1102FC42D295}D:\aplikace\jahoda\altf42\altf42\altf42\binaries\win64\altf42-win64-shipping.exe] => (Allow) D:\aplikace\jahoda\altf42\altf42\altf42\binaries\win64\altf42-win64-shipping.exe (PUMPKIM) [File not signed]
FirewallRules: [UDP Query User{2EEB8E51-855B-4450-8E79-055F801FCE39}D:\aplikace\jahoda\altf42\altf42\altf42\binaries\win64\altf42-win64-shipping.exe] => (Allow) D:\aplikace\jahoda\altf42\altf42\altf42\binaries\win64\altf42-win64-shipping.exe (PUMPKIM) [File not signed]
FirewallRules: [{0E7DEC62-54FD-456E-98D9-364C103D7B6A}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EABackgroundService.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{FB5A884A-46D3-4C76-88FC-FBDD04336DD4}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EAConnect_microsoft.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{D87F179D-1306-47DE-8841-D1F339795C52}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EADesktop.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{EBE0DECF-EA36-44BF-BB60-3FF5B8E9F09E}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EAGEP.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{988B621B-DBDC-4C98-896D-FF0965F5A21C}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EALocalHostSvc.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{0DCCF909-EAEA-468D-BE7C-D44721E9981F}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{C968CC53-CDDD-4E76-8D59-444874D69F67}] => (Allow) C:\WINDOWS\SysWOW64\wscript.exe
FirewallRules: [{6E3CDF5F-EDB1-4908-A1ED-3469A211EF3A}] => (Allow) C:\WINDOWS\SysWOW64\wscript.exe
FirewallRules: [{8CA52744-77C4-4D40-BAB9-C808015929DC}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{9310D1B8-B17A-429F-A0EF-ED026EC95338}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{09B0ED13-DADA-4C17-AF19-4052A2A69DEE}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{6B2A5F6C-AF19-43C6-A2E4-0D68AFE8A903}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{A39EDADE-D37E-4227-A7A6-6F17451E42A8}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{0E8DCBA7-71A7-45C4-9C0D-FDBE02286A91}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{863F7953-9304-44A4-B0E0-7CF6A92844E7}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{991303E4-9AEB-4BB7-BB06-645F89D2FD30}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{55E787A2-AD04-497C-A663-98C3BC88D643}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{C37FA421-DB14-4C29-9D49-366AEF9FB29D}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{2F3E5C4B-BAC3-4174-A52E-AE21D9D21BEB}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{5307C0CE-229E-45C3-B832-16A320074BC7}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{48D32C2F-4D32-4BD6-B467-A5F7895661EA}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{F2E3D8C9-04FD-4280-A59B-1B959889D38F}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{D1EDD77D-2051-45E5-819E-ED8B0D56CCE3}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{B029956C-D871-4379-B595-31994867DB3E}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{C3996DAB-0BA0-45E7-A23E-3F87B06C1B2E}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{7C9702A0-2040-48DC-9FD3-DFE2F6CF5D45}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{D4A88706-3727-4D67-B11C-BA61E48FA15F}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{D578E726-32CB-4E09-ABEE-0D726B623D71}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{0934392D-078A-4A20-B599-B880E03E2695}] => (Allow) D:\SteamLibrary\steamapps\common\KingdomComeDeliverance\Bin\Win64\KingdomCome.exe (Warhorse Studios sro) [File not signed]
FirewallRules: [{4CBC2000-8360-4CA4-912D-D628217A43A0}] => (Allow) D:\SteamLibrary\steamapps\common\KingdomComeDeliverance\Bin\Win64\KingdomCome.exe (Warhorse Studios sro) [File not signed]
FirewallRules: [{BA9CF30D-4CEB-4E1D-82CE-9460294AD92E}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{A3627ACC-2BFF-48DA-B666-A8A6937D7AA2}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{EE140D1C-437C-4908-B57E-FD413908675C}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{93808A46-5A43-4FED-B170-4068194E4AD4}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{C20E1175-71D5-4D51-9177-63C821DE81AE}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{70D1E0DF-89FB-4600-BD16-15CBD6D56B3B}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{B99F59CF-FEE0-42E2-9114-7D4C6BE39AE2}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{AA9B6DAD-FA0F-46D1-AE22-7C67E48AE6EF}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{FC76C680-DC86-496D-8696-BC6BA742331F}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{9B131D1C-B724-4EAA-8981-D4486A6E5E68}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{E1A4F0CF-FBF3-4448-8797-8359DCCBC8B2}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{47770630-51E8-42F6-B614-AA918B8076B5}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{266DA9C1-A7B5-4127-8E74-5388F55EE689}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{A265F474-BDCD-4922-8FEF-39142D06A147}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{35D7319F-5941-4CDA-B30B-25AC7615C45F}] => (Allow) D:\SteamLibrary\steamapps\common\Fishing Planet\FishingPlanet.exe () [File not signed]
FirewallRules: [{FA6A030F-BBE9-4264-8351-E06964A54D50}] => (Allow) D:\SteamLibrary\steamapps\common\Fishing Planet\FishingPlanet.exe () [File not signed]
FirewallRules: [{E896ABC7-DD72-40B6-8344-1FB893EB91C9}] => (Allow) D:\SteamLibrary\steamapps\common\Wrath of Anias\wrath.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{E76550C2-0AD5-4D8C-BCBE-0D855A99E752}] => (Allow) D:\SteamLibrary\steamapps\common\Wrath of Anias\wrath.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{D15AA1A1-E35A-4421-8FEA-64EAC101D167}] => (Allow) D:\SteamLibrary\steamapps\common\Inferna\Inferna.exe () [File not signed]
FirewallRules: [{3FAA9EDD-940C-45E6-9200-94B2B01099D1}] => (Allow) D:\SteamLibrary\steamapps\common\Inferna\Inferna.exe () [File not signed]
FirewallRules: [{97217710-B6CD-4E64-9C42-82795A0A9243}] => (Allow) C:\WINDOWS\SysWOW64\wscript.exe
FirewallRules: [{7701F305-30FD-4A45-94AA-9A9315F6F854}] => (Allow) C:\WINDOWS\SysWOW64\wscript.exe
FirewallRules: [{08E62DC2-E8E1-4F05-93D6-3648A88F4C53}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{99C0C09B-AC81-4122-BF79-89ED47C0C945}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{55D6814B-5F75-477B-812F-773B94B79731}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{298F2E0F-322F-4AF1-B9C8-036649B18D6D}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{A27C4120-A25C-433C-A331-209FA403D0B1}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{A7A2B9B7-73E2-4F78-AC47-17F2C47638E3}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{366699E8-CCAD-4E98-A52B-F28DDB58E001}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{4C1BE43F-F7B9-485B-A726-CB3420C1182E}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{CDCEB56F-EDB5-4F22-8684-3944175F7AE7}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{B2374ABB-2800-47B2-9C41-65BEC7F93620}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{710D284A-7298-4F34-AF40-A6586E405FF1}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{6B406137-E5A0-457E-9543-6A49FB00DE73}] => (Allow) C:\WINDOWS\System32\WScript.exe
FirewallRules: [{CD453AAC-0663-4B71-AD6E-4EB87D3A3195}] => (Allow) C:\Program Files\qBittorrent\qbittorrent.exe (The qBittorrent Project) [File not signed]
FirewallRules: [{1AD50C60-0351-46AC-9D61-350FF3E15BAD}] => (Allow) C:\Program Files\qBittorrent\qbittorrent.exe (The qBittorrent Project) [File not signed]
FirewallRules: [{8C9EC3BA-F769-464E-AA8E-09E7EB571118}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{5E6DC825-B344-494A-973F-0062571EF387}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{09E053CD-7169-4A9C-AAF9-23B8AE7A9411}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{4C4CE3E5-193D-4CE4-BE0C-9A7FDC9D5CAD}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{76CF8D51-3895-4BFF-B5BB-78CAC736C57B}] => (Allow) C:\Program Files (x86)\BlueStacks X\BlueStacksWeb.exe (Now.gg, INC -> Bluestack Systems, Inc.)
FirewallRules: [{52188A32-E280-4103-8DE9-7805484F368C}] => (Allow) C:\Program Files (x86)\BlueStacks X\Cloud Game.exe (Now.gg, INC -> COMPANY NAME)
FirewallRules: [{CDE6C011-D018-43BF-9384-C6E1CC393DBF}] => (Allow) C:\Program Files\BlueStacks_nxt\HD-Player.exe (Now.gg, INC -> BlueStack Systems)
FirewallRules: [{C32CF922-1978-4E4B-B151-257F63D9B694}] => (Allow) C:\Program Files\BlueStacks_nxt\BlueStacksAppplayerWeb.exe (Now.gg, INC -> The Qt Company Ltd.)
FirewallRules: [{D6355097-0AC6-43C3-AF98-B15895136A2D}] => (Allow) D:\SteamLibrary\steamapps\common\LastTrainHome Demo\Train.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{5419EB2B-D9B5-466B-B2C5-53A9D0DAA0B0}] => (Allow) D:\SteamLibrary\steamapps\common\LastTrainHome Demo\Train.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{F84C1AA9-76F1-434C-B0E8-1621E305DDF8}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_23335.205.2559.726_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{C08777DA-8629-4103-ACDD-9D5837A54942}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_23335.205.2559.726_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{53198DAA-53C1-4676-84DD-0E31584F2587}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12131.3.2010.0_x64__nzyj5cx40ttqa\iTunes.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{D7FE38C4-4304-4010-BF03-98874903DC4C}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12131.3.2010.0_x64__nzyj5cx40ttqa\iTunes.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{F45419C8-A105-44F0-89B2-6A96DDB7BE0F}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12131.3.2010.0_x64__nzyj5cx40ttqa\iTunes.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{EC9F45EA-E202-4E07-B8C4-B4980A17631A}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12131.3.2010.0_x64__nzyj5cx40ttqa\iTunes.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{C89CF222-138F-4C1A-BA52-3B1EBEF61B0B}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12131.3.2010.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{C3F24206-1FA9-4841-825B-022A67658FA6}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12131.3.2010.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{C3DA6961-6F7C-43FC-8FC8-7B2B4BEF7A8B}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12131.3.2010.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{44D1D179-1EA8-41EE-B0AF-7A1A9DE5AF45}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12131.3.2010.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{2D40971E-6BCB-4745-A95D-B6D6525F0AF2}] => (Allow) C:\Program Files\AdGuard\AdguardSvc.exe (Adguard Software Limited -> Adguard Software Limited)
FirewallRules: [{A91C11EF-8DCA-46BB-A72D-FB6AE64E44D7}] => (Allow) C:\Program Files\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{F6BA9765-3E99-44F8-BDA7-ABA27F9A3B38}] => (Allow) C:\Program Files\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{8FD44CA0-24CA-4E45-82D9-02481A35CBF0}] => (Allow) C:\Program Files\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{8BBE609F-7166-433F-9768-318B5E0093BA}] => (Allow) C:\Program Files\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{365DAB12-2CDA-4FAB-A212-E6E3FD3869C2}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{81976A85-E9C1-4E9C-8EB6-85698983D9DC}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\120.0.2210.144\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{87D7E359-250D-4ECB-8E97-37C738877ED7}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.229.605.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{A59ED2DF-0949-49B9-8E65-A5525A4F13C2}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.229.605.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{C25A7429-90C7-42FF-8B91-9A33CC6217FD}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.229.605.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{3E27B42E-9D4C-4519-9949-77C8D1538E6C}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.229.605.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{BBB68676-FCED-40C9-9AB7-928CFBFDA792}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.229.605.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{D52C4AAB-0041-4704-95A6-29551982BC8B}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.229.605.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{A8C7E6D1-9E45-4956-82CF-1C1D0F3EE140}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.229.605.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{399698FC-4AAA-4023-BF96-A07F784C9A88}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.229.605.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{694863D7-2FA2-472F-9815-DF1ABAB6A00A}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.229.605.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{BB21A46B-3E76-4A18-AA50-B06670520CF5}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.229.605.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)

==================== Restore Points =========================

16-01-2024 09:35:49 Windows Update
17-01-2024 19:44:35 Removed Apple Mobile Device Support
20-01-2024 21:49:14 Installed Apple Mobile Device Support
20-01-2024 21:51:21 Installed UsbDk Runtime Libraries
23-01-2024 19:38:18 Instalační služba modulů systému Windows
23-01-2024 20:48:32 AdwCleaner_BeforeCleaning_23/01/2024_20:48:32

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (01/24/2024 06:06:31 AM) (Source: Universal Print) (EventID: 1) (User: )
Description: Failed to get auth header with 0xd000000dmcpmanagementservice.dll

Error: (01/24/2024 06:06:31 AM) (Source: Universal Print) (EventID: 1) (User: )
Description: Error requesting OAuth token. hr: 0xd000000d, WebTokenRequestStatus: 5, Error: mcpmanagementservice.dll


System errors:
=============

Windows Defender:
================
Date: 2023-07-09 08:00:38
Description:
Antivirová ochrana v programu Microsoft Defender zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=1
Název: TrojanDownloader:VBS/SLoad.SIB!MTB
Závažnost: Vážné
Kategorie: Trojský stahovací program
Cesta: amsi:_C:\WINDOWS\TEMP\steam.vbe
Původ detekce: Neznámý
Typ detekce: Konkrétní
Zdroj detekce: AMSI
Uživatel: NT AUTHORITY\SYSTEM
Název procesu: C:\Windows\System32\wscript.exe
Verze bezpečnostních informací: AV: 1.391.2013.0, AS: 1.391.2013.0, NIS: 0.0.0.0
Verze modulu: AM: 1.1.23050.3, NIS: 0.0.0.0

Date: 2023-07-09 05:26:47
Description:
Antivirová ochrana v programu Microsoft Defender zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=1
Název: PUATorrent:Win32/uTorrent
Závažnost: Vážné
Kategorie: Potenciálně nežádoucí software
Cesta: file:_c:\users\hlava\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\uTorrent Web.lnk; file:_C:\Users\hlava\AppData\Roaming\uTorrent Web\utweb.exe; regkey:_HKCU@S-1-5-21-370656792-1244637223-2425275819-1002\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN\\utweb; runkey:_HKCU@S-1-5-21-370656792-1244637223-2425275819-1002\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN\\utweb; startup:_c:\users\hlava\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\uTorrent Web.lnk
Původ detekce: Místní počítač
Typ detekce: Konkrétní
Zdroj detekce: Systém
Uživatel: NT AUTHORITY\SYSTEM
Název procesu: Unknown
Verze bezpečnostních informací: AV: 1.391.2013.0, AS: 1.391.2013.0, NIS: 0.0.0.0
Verze modulu: AM: 1.1.23050.3, NIS: 0.0.0.0

Date: 2023-07-08 23:46:52
Description:
Antivirová ochrana v programu Microsoft Defender zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=1
Název: PUATorrent:Win32/uTorrent
Závažnost: Vážné
Kategorie: Potenciálně nežádoucí software
Cesta: file:_c:\users\hlava\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\uTorrent Web.lnk; file:_C:\Users\hlava\AppData\Roaming\uTorrent Web\utweb.exe; regkey:_HKCU@S-1-5-21-370656792-1244637223-2425275819-1002\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN\\utweb; runkey:_HKCU@S-1-5-21-370656792-1244637223-2425275819-1002\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN\\utweb; startup:_c:\users\hlava\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\uTorrent Web.lnk
Původ detekce: Místní počítač
Typ detekce: Konkrétní
Zdroj detekce: Systém
Uživatel: NT AUTHORITY\SYSTEM
Název procesu: Unknown
Verze bezpečnostních informací: AV: 1.391.2013.0, AS: 1.391.2013.0, NIS: 0.0.0.0
Verze modulu: AM: 1.1.23050.3, NIS: 0.0.0.0

Date: 2023-06-20 07:33:07
Description:
Antivirová ochrana v programu Microsoft Defender zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=1
Název: PUATorrent:Win32/uTorrent
Závažnost: Vážné
Kategorie: Potenciálně nežádoucí software
Cesta: file:_C:\Users\hlava\AppData\Roaming\uTorrent Web\utweb.exe
Původ detekce: Místní počítač
Typ detekce: Konkrétní
Zdroj detekce: Ochrana v reálném čase
Uživatel: NT AUTHORITY\SYSTEM
Název procesu: C:\Windows\System32\drivers\RivetNetworks\Killer\KillerNetworkService.exe
Verze bezpečnostních informací: AV: 1.391.2013.0, AS: 1.391.2013.0, NIS: 1.391.2013.0
Verze modulu: AM: 1.1.23050.3, NIS: 1.1.23050.3
Event[0]

Date: 2023-07-09 06:26:40
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.391.3998.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.23050.3
Kód chyby: 0x80072ee7
Popis chyby: Nelze rozpoznat název nebo adresu serveru.

Date: 2023-07-09 06:26:40
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.391.3998.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antispywarový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.23050.3
Kód chyby: 0x80072ee7
Popis chyby: Nelze rozpoznat název nebo adresu serveru.

Date: 2023-07-09 06:26:40
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.391.3998.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.23050.3
Kód chyby: 0x80072ee7
Popis chyby: Nelze rozpoznat název nebo adresu serveru.

CodeIntegrity:
===============
Date: 2024-01-24 06:08:51
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\SecurityHealthService.exe) attempted to load \Device\HarddiskVolume3\Program Files\Norton Security\Engine\22.23.10.10\symamsi.dll that did not meet the Windows signing level requirements.

Date: 2024-01-24 06:08:46
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files\Norton Security\Engine\22.23.10.10\symamsi.dll that did not meet the Windows signing level requirements.

Date: 2024-01-24 06:07:58
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\ProgramData\Microsoft\Windows Defender\Platform\4.18.23050.5-0\MpCmdRun.exe) attempted to load \Device\HarddiskVolume3\Program Files\Norton Security\Engine\22.23.10.10\symamsi.dll that did not meet the Microsoft signing level requirements.


==================== Memory info ===========================

BIOS: Insyde Corp. V1.08 12/02/2021
Motherboard: TGL Scala_TLM
Processor: 11th Gen Intel(R) Core(TM) i5-11300H @ 3.10GHz
Percentage of memory in use: 63%
Total physical RAM: 16179.3 MB
Available physical RAM: 5881.99 MB
Total Virtual: 26931.3 MB
Available Virtual: 14131.6 MB

==================== Drives ================================

Drive c: (Acer) (Fixed) (Total:952.75 GB) (Free:78.14 GB) (Model: NVMe WDC PC SN530 SDBPNPZ-1T00-1114) NTFS
Drive d: (KINGSTON SSD 2TB) (Fixed) (Total:1863 GB) (Free:27.78 GB) (Model: NVMe KINGSTON SNV2S2000G) NTFS

\\?\Volume{e7b417eb-f532-4bb0-8396-a645a0110b3b}\ (Recovery) (Fixed) (Total:1 GB) (Free:0.07 GB) NTFS
\\?\Volume{907da3cb-1319-4595-a1f8-ead0bc123351}\ (ESP) (Fixed) (Total:0.09 GB) (Free:0.04 GB) FAT32

==================== MBR & Partition Table ====================

==================== End of Addition.txt =======================

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15216
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Preventivní kontrola logu

#10 Příspěvek od JaRon »

ahoj,
citat:
Tvorba fixlistu pro FRST
•Spustte poznamkovy blok (Start-spustit-notepad)
•Zkopirujte skript >>

Kód: Vybrat vše

Start
CloseProcesses:

HKLM\...\Run: [] => [X]
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restriction <==== ATTENTION
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
KU\S-1-5-21-370656792-1244637223-2425275819-1001\...\Run: [cz.seznam.software.szndesktop] => "C:\Users\agnes\AppData\Roaming\Seznam.cz\bin\wszndesktop.exe" -q (No File)
HKU\S-1-5-21-370656792-1244637223-2425275819-1001\...\Run: [cz.seznam.software.autoupdate] => "C:\Users\agnes\AppData\Roaming\Seznam.cz\szninstall.exe" -c (No File)
HKU\S-1-5-21-370656792-1244637223-2425275819-1001\...\MountPoints2: {86c5814d-64d2-11ed-90a9-f47b0969a8e2} - "G:\RTK_NIC_DRIVER_INSTALLER.sfx.exe" 
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\MountPoints2: {81311b40-b045-11ed-90c4-f47b0969a8e2} - "E:\SISetup.exe"
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\MountPoints2: {824b8ab5-6bb6-11ed-90ad-f47b0969a8e2} - "E:\OnePlus_setup.exe" /s
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\MountPoints2: {86c5814d-64d2-11ed-90a9-f47b0969a8e2} - "H:\RTK_NIC_DRIVER_INSTALLER.sfx.exe"
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\Winlogon: [Shell] explorer.exe, <==== ATTENTION
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
Task: {E8825A36-A678-431D-85BF-8B1561DE6913} - System32\Tasks\ACC => C:\Program Files (x86)\Acer\Care Center\LiveUpdateChecker.exe -auto (No File)
Task: {252F6782-5701-40CB-B20D-DA7581CBB3FF} - System32\Tasks\NortonLifeLock Trial Agent V2 => "C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NLOKTrialAgentV2.exe" /scheduled (No File)
Task: {E6D60564-0AE9-4BF9-8137-B366B77C9699} - System32\Tasks\Oem\AcerJumpstartTask => "C:\Program Files (x86)\Acer\Acer Jumpstart\hermes.exe" /default (No File)
Task: {1CCC93B2-DFF6-4F21-A6AA-C52E1283F981} - System32\Tasks\Opera scheduled Autoupdate 1661369613 => C:\Users\hlava\AppData\Local\Programs\Opera\launcher.exe --scheduledautoupdate $(Arg0) (No File)
S0 aswRvrt; system32\drivers\aswRvrt.sys [X]
U4 npcap_wifi; no ImagePath
S1 WinSetupMon; system32\DRIVERS\WinSetupMon.sys [X]
AlternateDataStreams: C:\Users\hlava\Downloads\GameforgeInstaller.exe:MBAM.Zone.Identifier [214]
Toolbar: HKLM-x32 - No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - No File
C:\WINDOWS\TEMP\steam.vbe



EmptyTemp:
Reboot:
End
•Ulozte vytvoreny TXT jako fixlist.txt
•Presunte vytvoreny fixlist vedle FRST

:arrow: Spustte znovu FRST.exe
•Kliknete na Fix
•Probehne oprava a vytvori log Fixlog.txt

:arrow: Restart PC a dejte mi sem fixlog.txt
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

romcolahvac
Návštěvník
Návštěvník
Příspěvky: 175
Registrován: 23 pro 2008 00:30

Re: Preventivní kontrola logu

#11 Příspěvek od romcolahvac »

Dobrý den, provedeno, log zde:

Fix result of Farbar Recovery Scan Tool (x64) Version: 24.01.2024
Ran by hlava (25-01-2024 07:47:31) Run:1
Running from C:\Users\hlava\Downloads
Loaded Profiles: agnes & hlava
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start
CloseProcesses:

HKLM\...\Run: [] => [X]
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restriction <==== ATTENTION
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
KU\S-1-5-21-370656792-1244637223-2425275819-1001\...\Run: [cz.seznam.software.szndesktop] => "C:\Users\agnes\AppData\Roaming\Seznam.cz\bin\wszndesktop.exe" -q (No File)
HKU\S-1-5-21-370656792-1244637223-2425275819-1001\...\Run: [cz.seznam.software.autoupdate] => "C:\Users\agnes\AppData\Roaming\Seznam.cz\szninstall.exe" -c (No File)
HKU\S-1-5-21-370656792-1244637223-2425275819-1001\...\MountPoints2: {86c5814d-64d2-11ed-90a9-f47b0969a8e2} - "G:\RTK_NIC_DRIVER_INSTALLER.sfx.exe"
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\MountPoints2: {81311b40-b045-11ed-90c4-f47b0969a8e2} - "E:\SISetup.exe"
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\MountPoints2: {824b8ab5-6bb6-11ed-90ad-f47b0969a8e2} - "E:\OnePlus_setup.exe" /s
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\MountPoints2: {86c5814d-64d2-11ed-90a9-f47b0969a8e2} - "H:\RTK_NIC_DRIVER_INSTALLER.sfx.exe"
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\...\Winlogon: [Shell] explorer.exe, <==== ATTENTION
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
Task: {E8825A36-A678-431D-85BF-8B1561DE6913} - System32\Tasks\ACC => C:\Program Files (x86)\Acer\Care Center\LiveUpdateChecker.exe -auto (No File)
Task: {252F6782-5701-40CB-B20D-DA7581CBB3FF} - System32\Tasks\NortonLifeLock Trial Agent V2 => "C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NLOKTrialAgentV2.exe" /scheduled (No File)
Task: {E6D60564-0AE9-4BF9-8137-B366B77C9699} - System32\Tasks\Oem\AcerJumpstartTask => "C:\Program Files (x86)\Acer\Acer Jumpstart\hermes.exe" /default (No File)
Task: {1CCC93B2-DFF6-4F21-A6AA-C52E1283F981} - System32\Tasks\Opera scheduled Autoupdate 1661369613 => C:\Users\hlava\AppData\Local\Programs\Opera\launcher.exe --scheduledautoupdate $(Arg0) (No File)
S0 aswRvrt; system32\drivers\aswRvrt.sys [X]
U4 npcap_wifi; no ImagePath
S1 WinSetupMon; system32\DRIVERS\WinSetupMon.sys [X]
AlternateDataStreams: C:\Users\hlava\Downloads\GameforgeInstaller.exe:MBAM.Zone.Identifier [214]
Toolbar: HKLM-x32 - No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - No File
C:\WINDOWS\TEMP\steam.vbe



EmptyTemp:
Reboot:
End
*****************

Processes closed successfully.
"HKLM\Software\Microsoft\Windows\CurrentVersion\Run\\" => removed successfully
HKLM\SOFTWARE\Microsoft\Windows Defender\\"DisableAntiSpyware"="0" => value restored successfully
HKLM\SOFTWARE\Microsoft\Windows Defender\\"DisableAntiVirus"="0" => value restored successfully
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender => removed successfully
KU\S-1-5-21-370656792-1244637223-2425275819-1001\...\Run: [cz.seznam.software.szndesktop] => "C:\Users\agnes\AppData\Roaming\Seznam.cz\bin\wszndesktop.exe" -q (No File) => Error: No automatic fix found for this entry.
"HKU\S-1-5-21-370656792-1244637223-2425275819-1001\Software\Microsoft\Windows\CurrentVersion\Run\\cz.seznam.software.autoupdate" => removed successfully
HKU\S-1-5-21-370656792-1244637223-2425275819-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{86c5814d-64d2-11ed-90a9-f47b0969a8e2} => removed successfully
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{81311b40-b045-11ed-90c4-f47b0969a8e2} => removed successfully
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{824b8ab5-6bb6-11ed-90ad-f47b0969a8e2} => removed successfully
HKU\S-1-5-21-370656792-1244637223-2425275819-1002\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{86c5814d-64d2-11ed-90a9-f47b0969a8e2} => removed successfully
"HKU\S-1-5-21-370656792-1244637223-2425275819-1002\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\\Shell" => removed successfully
HKLM\SOFTWARE\Policies\Mozilla => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{E8825A36-A678-431D-85BF-8B1561DE6913}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E8825A36-A678-431D-85BF-8B1561DE6913}" => removed successfully
C:\WINDOWS\System32\Tasks\ACC => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\ACC" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{252F6782-5701-40CB-B20D-DA7581CBB3FF}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{252F6782-5701-40CB-B20D-DA7581CBB3FF}" => removed successfully
C:\WINDOWS\System32\Tasks\NortonLifeLock Trial Agent V2 => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\NortonLifeLock Trial Agent V2" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{E6D60564-0AE9-4BF9-8137-B366B77C9699}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E6D60564-0AE9-4BF9-8137-B366B77C9699}" => removed successfully
C:\WINDOWS\System32\Tasks\Oem\AcerJumpstartTask => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Oem\AcerJumpstartTask" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{1CCC93B2-DFF6-4F21-A6AA-C52E1283F981}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{1CCC93B2-DFF6-4F21-A6AA-C52E1283F981}" => removed successfully
C:\WINDOWS\System32\Tasks\Opera scheduled Autoupdate 1661369613 => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Opera scheduled Autoupdate 1661369613" => removed successfully
HKLM\System\CurrentControlSet\Services\aswRvrt => removed successfully
aswRvrt => service removed successfully
HKLM\System\CurrentControlSet\Services\npcap_wifi => removed successfully
npcap_wifi => service removed successfully
HKLM\System\CurrentControlSet\Services\WinSetupMon => removed successfully
WinSetupMon => service removed successfully
C:\Users\hlava\Downloads\GameforgeInstaller.exe => ":MBAM.Zone.Identifier" ADS removed successfully
"HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar\\{7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA}" => removed successfully
HKLM\Software\Wow6432Node\Classes\CLSID\{7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} => could not remove. Access Denied.
"C:\WINDOWS\TEMP\steam.vbe" => not found

=========== EmptyTemp: ==========

FlushDNS => completed
BITS transfer queue => 0 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 17978879 B
Java, Discord, Steam htmlcache, WinHttpAutoProxySvc/winhttp *.cache => 328060090 B
Windows/system/drivers => 782090 B
Edge => 0 B
Chrome => 451603532 B
Firefox => 16365987 B
Opera => 4982817 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 11023194 B
systemprofile32 => 11023194 B
LocalService => 11032802 B
NetworkService => 11032802 B
agnes => 11724499 B
hlava => 51262383 B

RecycleBin => 803987 B
EmptyTemp: => 884.7 MB temporary data Removed.

================================

Result of scheduled files to move (Boot Mode: Normal) (Date&Time: 25-01-2024 07:49:16)


Result of scheduled keys to remove after reboot:

HKLM\Software\Wow6432Node\Classes\CLSID\{7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} => could not remove. Access Denied.

==== End of Fixlog 07:49:16 ====

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15216
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Preventivní kontrola logu

#12 Příspěvek od JaRon »

OK, malo by to byt ciste
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

romcolahvac
Návštěvník
Návštěvník
Příspěvky: 175
Registrován: 23 pro 2008 00:30

Re: Preventivní kontrola logu

#13 Příspěvek od romcolahvac »

Děkuji a přeji pěkný den.

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15216
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Preventivní kontrola logu

#14 Příspěvek od JaRon »

Rado stalo :)
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

Zamčeno