Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Preventivní kotrola

Nemáte v tuto chvíli žádný problém s pc a chcete se jen ujistit, že je vše v pořádku?
Vložte log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zamčeno
Zpráva
Autor
sobtik
Návštěvník
Návštěvník
Příspěvky: 242
Registrován: 01 led 2008 13:08
Bydliště: Ostrava

Preventivní kotrola

#1 Příspěvek od sobtik »

Dobrý den, prosím o preventivní kontorlu. Děkuji

Logfile of random's system information tool 1.10 (written by random/random)
Run by Lukáš at 2024-03-17 10:22:37
Microsoft Windows 10 Pro
System drive C: has 256 GB (56%) free of 457 GB
Total RAM: 40924 MB (75% free)

Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 10:22:41, on 17.03.2024
Platform: Unknown Windows (WinNT 6.02.1008)
MSIE: Internet Explorer v11.0 (11.00.19041.3636)
Boot mode: Normal

Running processes:
C:\Program Files\trend micro\Lukáš.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O2 - BHO: (no name) - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - (no file)
O2 - BHO: IEToEdge BHO - {1FD49718-1D00-4B19-AF5F-070AF6D5D54C} - C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.92\BHO\ie_to_edge_bho.dll
O2 - BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\PROGRA~2\MICROS~2\Office12\GR469A~1.DLL
O2 - BHO: Adobe Acrobat Create PDF Helper - {AE7CD045-E861-484f-8273-0445EE161910} - C:\Program Files\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll
O2 - BHO: SmartSelect - {F4971EE7-DAA0-4053-9964-665D8EE6A077} - C:\Program Files\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll
O3 - Toolbar: Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll
O4 - HKLM\..\Run: [GrooveMonitor] "C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe"
O4 - HKCU\..\Run: [OneDrive] "C:\Users\Lukáš\AppData\Local\Microsoft\OneDrive\OneDrive.exe" /background
O4 - HKCU\..\Run: [MicrosoftEdgeAutoLaunch_076A9EB0D5804522FC34D41423B600BC] "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start
O4 - HKCU\..\Run: [Steam] "D:\Program Files (x86)\Steam\steam.exe" -silent
O4 - HKCU\..\Run: [EpicGamesLauncher] "D:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.exe" -silent -launchcontext=boot
O4 - HKCU\..\Run: [CCleaner Smart Cleaning] "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
O4 - HKUS\S-1-5-19\..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe /thfirstsetup (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\RunOnce: [WAB Migrate] %ProgramFiles%\Windows Mail\wab.exe /Upgrade (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe /thfirstsetup (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-20\..\RunOnce: [WAB Migrate] %ProgramFiles%\Windows Mail\wab.exe /Upgrade (User 'NETWORK SERVICE')
O8 - Extra context menu item: E&xportovat do aplikace Microsoft Excel - res://C:\PROGRA~2\MICROS~2\Office12\EXCEL.EXE/3000
O9 - Extra button: Odeslat do aplikace OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~2\MICROS~2\Office12\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: Od&eslat do aplikace OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~2\MICROS~2\Office12\ONBttnIE.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~2\MICROS~2\Office12\REFIEBAR.DLL
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O18 - Protocol: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\PROGRA~2\MICROS~2\Office12\GRA32A~1.DLL
O18 - Protocol: tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Protocol: windows.tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O23 - Service: Autodesk Desktop Licensing Service (AdskLicensingService) - Autodesk - C:\Program Files (x86)\Common Files\Autodesk Shared\AdskLicensing\Current\AdskLicensingService\AdskLicensingService.exe
O23 - Service: Adobe Genuine Software Monitor Service (AGMService) - Adobe Systems, Incorporated - C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\WINDOWS\System32\alg.exe (file missing)
O23 - Service: BattlEye Service (BEService) - Unknown owner - C:\Program Files (x86)\Common Files\BattlEye\BEService.exe
O23 - Service: CCleaner Performance Optimizer Service (CCleanerPerformanceOptimizerService) - Piriform Software Ltd - C:\Program Files\CCleaner\CCleanerPerformanceOptimizerService.exe
O23 - Service: @%SystemRoot%\system32\CredentialEnrollmentManager.exe,-100 (CredentialEnrollmentManagerUserSvc) - Unknown owner - C:\WINDOWS\system32\CredentialEnrollmentManager.exe (file missing)
O23 - Service: CredentialEnrollmentManagerUserSvc_51db5e4 - Unknown owner - C:\WINDOWS\system32\CredentialEnrollmentManager.exe (file missing)
O23 - Service: @%SystemRoot%\system32\DiagSvcs\DiagnosticsHub.StandardCollector.ServiceRes.dll,-1000 (diagnosticshub.standardcollector.service) - Unknown owner - C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe (file missing)
O23 - Service: DESlock+ Service (dlpsrv) - ESET - C:\Program Files\ESET\ESET Secure Data\dlpsrv.exe
O23 - Service: Easy Anti-Cheat (Epic Online Services) (EasyAntiCheat_EOS) - Epic Games, Inc. - C:\Program Files (x86)\EasyAntiCheat_EOS\EasyAntiCheat_EOS.exe
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\WINDOWS\System32\lsass.exe (file missing)
O23 - Service: ESET Forwarder (efwd) - ESET - C:\Program Files\ESET\ESET Security\efwd.exe
O23 - Service: ESET Service (ekrn) - ESET - C:\Program Files\ESET\ESET Security\ekrn.exe
O23 - Service: ESET Firewall Helper (ekrnEpfw) - ESET - C:\Program Files\ESET\ESET Security\ekrn.exe
O23 - Service: Epic Online Services (EpicOnlineServices) - Epic Games, Inc. - C:\Program Files (x86)\Epic Games\Epic Online Services\service\EpicOnlineServicesHost.exe
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\WINDOWS\system32\fxssvc.exe (file missing)
O23 - Service: FlexNet Licensing Service - Flexera - C:\Program Files (x86)\Common Files\Macrovision Shared\FlexNet Publisher\FNPLicensingService.exe
O23 - Service: @%systemroot%\system32\GameInputSvc.exe,-101 (GameInputSvc) - Unknown owner - C:\WINDOWS\System32\GameInputSvc.exe (file missing)
O23 - Service: Google Chrome Elevation Service (GoogleChromeElevationService) (GoogleChromeElevationService) - Google LLC - C:\Program Files\Google\Chrome\Application\122.0.6261.129\elevation_service.exe
O23 - Service: Služba Aktualizace Google (gupdate) (gupdate) - Google LLC - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Služba Aktualizace Google (gupdatem) (gupdatem) - Google LLC - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: @oem23.inf,%SocketHECIServiceName%;Intel(R) Capability Licensing Service TCP IP Interface (Intel(R) Capability Licensing Service TCP IP Interface) - Intel(R) Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\iclsclient.inf_amd64_76523213b78d9046\lib\SocketHeciServer.exe
O23 - Service: @oem23.inf,%TPMProvisioningServiceName%;Intel(R) TPM Provisioning Service (Intel(R) TPM Provisioning Service) - Intel(R) Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\iclsclient.inf_amd64_76523213b78d9046\lib\TPMProvisioningService.exe
O23 - Service: Intel(R) Dynamic Application Loader Host Interface Service (jhi_service) - Intel Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\dal.inf_amd64_b5484efd38adbe8d\jhi_service.exe
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\WINDOWS\System32\msdtc.exe (file missing)
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: NVIDIA Display Container LS (NVDisplay.ContainerLocalSystem) - NVIDIA Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\nvmdig.inf_amd64_92b25561841a09dd\Display.NvContainer\NVDisplay.Container.exe
O23 - Service: @%systemroot%\system32\PerceptionSimulation\PerceptionSimulationService.exe,-101 (perceptionsimulation) - Unknown owner - C:\WINDOWS\system32\PerceptionSimulation\PerceptionSimulationService.exe (file missing)
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\WINDOWS\system32\locator.exe (file missing)
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\SecurityHealthAgent.dll,-1002 (SecurityHealthService) - Unknown owner - C:\WINDOWS\system32\SecurityHealthService.exe (file missing)
O23 - Service: @%ProgramFiles%\Windows Defender Advanced Threat Protection\MsSense.exe,-1001 (Sense) - Unknown owner - C:\Program Files (x86)\Windows Defender Advanced Threat Protection\MsSense.exe (file missing)
O23 - Service: @%SystemRoot%\system32\SensorDataService.exe,-101 (SensorDataService) - Unknown owner - C:\WINDOWS\System32\SensorDataService.exe (file missing)
O23 - Service: @%SystemRoot%\System32\SgrmBroker.exe,-100 (SgrmBroker) - Unknown owner - C:\WINDOWS\system32\SgrmBroker.exe (file missing)
O23 - Service: @firewallapi.dll,-50323 (SNMPTRAP) - Unknown owner - C:\WINDOWS\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spectrum.exe,-101 (spectrum) - Unknown owner - C:\WINDOWS\system32\spectrum.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\WINDOWS\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\WINDOWS\system32\sppsvc.exe (file missing)
O23 - Service: @%SystemRoot%\system32\TieringEngineService.exe,-702 (TieringEngineService) - Unknown owner - C:\WINDOWS\system32\TieringEngineService.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\WINDOWS\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\WINDOWS\system32\vssvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\WINDOWS\system32\wbengine.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\WINDOWS\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: Intel(R) Management Engine WMI Provider Registration (WMIRegistrationService) - Intel Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\mewmiprov.inf_amd64_cad1db73e8c782a6\WMIRegistrationService.exe
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)

--
End of file - 11667 bytes

======Listing Processes======








C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe -k DcomLaunch -p
"fontdrvhost.exe"
C:\WINDOWS\system32\svchost.exe -k RPCSS -p
C:\WINDOWS\system32\svchost.exe -k DcomLaunch -p -s LSM
C:\WINDOWS\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
C:\WINDOWS\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
C:\WINDOWS\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s hidserv
C:\WINDOWS\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s Schedule
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s ProfSvc
C:\WINDOWS\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DevQueryBroker
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s UserManager
C:\WINDOWS\system32\svchost.exe -k LocalService -p -s nsi
C:\WINDOWS\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
C:\WINDOWS\system32\svchost.exe -k LocalServiceNoNetwork -p
"C:\Program Files\ESET\ESET Security\efwd.exe"

C:\WINDOWS\System32\svchost.exe -k NetworkService -p -s NlaSvc
C:\WINDOWS\system32\svchost.exe -k LocalService -p
C:\WINDOWS\System32\svchost.exe -k LocalService -p -s netprofm
C:\WINDOWS\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s CryptSvc
C:\WINDOWS\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s Dnscache
"C:\Program Files\ESET\ESET Secure Data\dlpsrv.exe"
C:\WINDOWS\System32\svchost.exe -k netsvcs -p -s Themes
C:\WINDOWS\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s SysMain
C:\WINDOWS\system32\svchost.exe -k LocalService -p -s EventSystem
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s SENS

C:\WINDOWS\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
C:\WINDOWS\system32\svchost.exe -k LocalService -p -s FontCache
C:\WINDOWS\System32\svchost.exe -k LocalServiceNetworkRestricted -p
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s Winmgmt
C:\WINDOWS\System32\svchost.exe -k LocalServiceNetworkRestricted -p
C:\WINDOWS\system32\svchost.exe -k LocalServiceNetworkRestricted -p
C:\WINDOWS\system32\svchost.exe -k appmodel -p -s StateRepository
C:\WINDOWS\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
C:\WINDOWS\System32\spoolsv.exe
C:\WINDOWS\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p
C:\WINDOWS\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
C:\WINDOWS\system32\wbem\wmiprvse.exe
C:\WINDOWS\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
C:\WINDOWS\System32\svchost.exe -k utcsvc -p
"C:\Program Files\CCleaner\CCleanerPerformanceOptimizerService.exe"
C:\WINDOWS\System32\svchost.exe -k LocalServiceNoNetwork -p -s DPS
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s IKEEXT
"C:\Program Files (x86)\Common Files\Autodesk Shared\AdskLicensing\Current\AdskLicensingService\AdskLicensingService.exe"
C:\WINDOWS\System32\svchost.exe -k NetSvcs -p -s iphlpsvc
"C:\Program Files (x86)\Common Files\Macrovision Shared\FlexNet Publisher\FNPLicensingService.exe"
C:\WINDOWS\system32\svchost.exe -k LocalService -p -s SstpSvc
"C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe"
C:\WINDOWS\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
C:\WINDOWS\system32\svchost.exe -k imgsvc
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s LanmanServer
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s WpnService
C:\WINDOWS\System32\DriverStore\FileRepository\mewmiprov.inf_amd64_cad1db73e8c782a6\WMIRegistrationService.exe
C:\WINDOWS\System32\DriverStore\FileRepository\dal.inf_amd64_b5484efd38adbe8d\jhi_service.exe
C:\WINDOWS\System32\svchost.exe -k LocalService -p -s WdiServiceHost
C:\WINDOWS\System32\svchost.exe -k netsvcs
C:\WINDOWS\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService
C:\WINDOWS\system32\wbem\unsecapp.exe -Embedding
C:\WINDOWS\system32\SearchIndexer.exe /Embedding
C:\WINDOWS\system32\svchost.exe -k LocalSystemNetworkRestricted -p
C:\WINDOWS\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s TokenBroker
C:\WINDOWS\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TabletInputService
C:\WINDOWS\system32\svchost.exe -k LocalService -p -s CDPSvc
AggregatorHost.exe
C:\WINDOWS\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s UsoSvc
"C:\Program Files (x86)\Google\Update\1.3.36.363\GoogleCrashHandler.exe"
"C:\Program Files (x86)\Google\Update\1.3.36.363\GoogleCrashHandler64.exe"
C:\WINDOWS\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s lfsvc

C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s Appinfo

C:\WINDOWS\System32\svchost.exe -k LocalService -p -s LicenseManager

C:\WINDOWS\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc

C:\WINDOWS\System32\svchost.exe -k netsvcs -p
C:\WINDOWS\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s DsSvc
C:\WINDOWS\system32\svchost.exe -k LocalService -p -s BthAvctpSvc
C:\WINDOWS\System32\GameInputSvc.exe

C:\WINDOWS\System32\WinLogon.exe -SpecialSession
"fontdrvhost.exe"
"dwm.exe"
"C:\WINDOWS\System32\GameInputSvc.exe" Global\GameInputSession_5
sihost.exe
C:\WINDOWS\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
C:\WINDOWS\system32\svchost.exe -k UnistackSvcGroup -s WpnUserService
taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
C:\WINDOWS\Explorer.EXE
"ctfmon.exe"
C:\WINDOWS\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
C:\Windows\System32\RuntimeBroker.exe -Embedding
"C:\WINDOWS\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
C:\Windows\System32\RuntimeBroker.exe -Embedding
"C:\Program Files\ESET\ESET Security\eOPPFrame.exe"
C:\Windows\System32\RuntimeBroker.exe -Embedding
"C:\WINDOWS\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXjd5de1g66v206tj52m9d0dtpppx4cgpn.mca
"C:\Windows\System32\SecurityHealthSystray.exe"
"C:\Program Files\ESET\ESET Security\eguiproxy.exe" /hide
"C:\Program Files\WindowsApps\Microsoft.YourPhone_1.24021.105.0_x64__8wekyb3d8bbwe\PhoneExperienceHost.exe" -ComServer:Background -Embedding
C:\Windows\System32\RuntimeBroker.exe -Embedding
"C:\Program Files\CCleaner\CCleaner.exe" /MONITOR /uac
C:\WINDOWS\system32\wbem\unsecapp.exe -Embedding
C:\WINDOWS\system32\svchost.exe -k UnistackSvcGroup
C:\Windows\System32\mousocoreworker.exe -Embedding
C:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding
C:\WINDOWS\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s WdiSystemHost
C:\WINDOWS\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}
C:\WINDOWS\system32\ApplicationFrameHost.exe -Embedding
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s wuauserv
C:\WINDOWS\System32\DriverStore\FileRepository\nvmdig.inf_amd64_92b25561841a09dd\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\WINDOWS\System32\DriverStore\FileRepository\nvmdig.inf_amd64_92b25561841a09dd\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem /ert
"C:\WINDOWS\System32\DriverStore\FileRepository\nvmdig.inf_amd64_92b25561841a09dd\Display.NvContainer\NVDisplay.Container.exe" -f %ProgramData%\NVIDIA\DisplaySessionContainer%d.log -d C:\WINDOWS\System32\DriverStore\FileRepository\nvmdig.inf_amd64_92b25561841a09dd\Display.NvContainer\plugins\Session -r -l 3 -p 30000 -cfg NVDisplay.ContainerLocalSystem\Session /ert -c


C:\Windows\System32\smartscreen.exe -Embedding
C:\WINDOWS\system32\AUDIODG.EXE 0x16c
C:\WINDOWS\System32\svchost.exe -k netsvcs -p -s BITS
C:\WINDOWS\system32\vssvc.exe
C:\WINDOWS\System32\svchost.exe -k swprv











C:\WINDOWS\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall
C:\WINDOWS\system32\svchost.exe -k appmodel -p -s camsvc





C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s gpsvc
C:\WINDOWS\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
taskhostw.exe
"C:\WINDOWS\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe28_ Global\UsGthrCtrlFltPipeMssGthrPipe28 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"
"C:\WINDOWS\system32\SearchFilterHost.exe" 0 820 824 832 8192 828 804
"C:\Users\Lukáš\Downloads\RSITx64.exe"
"C:\Windows\ImmersiveControlPanel\SystemSettings.exe" -ServerName:microsoft.windows.immersivecontrolpanel
"C:\Users\Lukáš\AppData\Local\Microsoft\OneDrive\24.040.0225.0003\FileCoAuth.exe" -Embedding


======Scheduled tasks folder======

C:\WINDOWS\tasks\CCleanerCrashReporting.job - C:\Program Files\CCleaner\CCleanerBugReport.exe --product 90 --send dumps|report --path "C:\Program Files\CCleaner\LOG" --programpath "C:\Program Files\CCleaner" --guid "147330dc-bc6d-46aa-9229-eceba5475d00" --version "6.22.10977" --silent
C:\WINDOWS\tasks\Intel PTT EK Recertification.job - C:\WINDOWS\System32\DriverStore\FileRepository\iclsclient.inf_amd64_76523213b78d9046\lib\IntelPTTEKRecertification.exe

=========Mozilla firefox=========

ProfilePath - C:\Users\Lukáš\AppData\Roaming\Mozilla\Firefox\Profiles\nxqh78zy.default-release

"web2pdfextension.17@acrobat.adobe.com"=C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi


[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@videolan.org/vlc,version=2.2.4]
"Description"=VLC Multimedia Plugin
"Path"=C:\Program Files\VideoLAN\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@videolan.org/vlc,version=3.0.20]
"Description"=VLC Multimedia Plugin
"Path"=C:\Program Files\VideoLAN\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\Adobe Acrobat]
"Description"=Handles PDFs in-place in Firefox
"Path"=C:\Program Files\Adobe\Acrobat DC\Acrobat\Air\nppdf32.dll


======Registry dump======

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}]
IEToEdge BHO - C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.92\BHO\ie_to_edge_bho_64.dll [2024-03-14 576040]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AE7CD045-E861-484f-8273-0445EE161910}]
Adobe Acrobat Create PDF Helper - C:\Program Files\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2022-12-23 174032]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{F4971EE7-DAA0-4053-9964-665D8EE6A077}]
Adobe Acrobat Create PDF from Selection - C:\Program Files\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2022-12-23 174032]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{06849E9F-C8D7-4D59-B87D-784B7D6BE0B3}]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}]
IEToEdge BHO - C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.92\BHO\ie_to_edge_bho.dll [2024-03-14 454080]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}]
Groove GFS Browser Helper - C:\PROGRA~2\MICROS~2\Office12\GR469A~1.DLL [2006-10-27 2210608]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AE7CD045-E861-484f-8273-0445EE161910}]
Adobe Acrobat Create PDF Helper - C:\Program Files\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2022-12-23 153552]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{F4971EE7-DAA0-4053-9964-665D8EE6A077}]
Adobe Acrobat Create PDF from Selection - C:\Program Files\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2022-12-23 153552]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
{47833539-D0C5-4125-9FA8-0819E2EAAC93} - Adobe Acrobat Create PDF Toolbar - C:\Program Files\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2022-12-23 174032]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Internet Explorer\Toolbar]
{47833539-D0C5-4125-9FA8-0819E2EAAC93} - Adobe Acrobat Create PDF Toolbar - C:\Program Files\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2022-12-23 153552]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"SecurityHealth"=C:\WINDOWS\system32\SecurityHealthSystray.exe [2019-12-07 86016]
"RTHDVCPL"=C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [2024-01-28 11103992]
"egui"=C:\Program Files\ESET\ESET Security\ecmds.exe [2024-01-23 196264]
"Acrobat Assistant 8.0"=C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrotray.exe [2023-12-10 6966736]
"AdobeGCInvoker-1.0"=C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2023-11-07 4096992]
"Autodesk Access"=C:\Program Files\Autodesk\AdODIS\V1\Setup\AdskAccessCore.exe [2024-01-10 20678944]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"OneDrive"=C:\Users\Lukáš\AppData\Local\Microsoft\OneDrive\OneDrive.exe [2024-03-16 3306416]
"MicrosoftEdgeAutoLaunch_076A9EB0D5804522FC34D41423B600BC"=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe [2024-03-14 4060712]
"Steam"=D:\Program Files (x86)\Steam\steam.exe [2024-03-06 4384104]
"EpicGamesLauncher"=D:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.exe [2024-03-04 37397480]
"CCleaner Smart Cleaning"=C:\Program Files\CCleaner\CCleaner64.exe [2024-03-11 45285792]

[HKEY_LOCAL_MACHINE\Software\wow6432node\Microsoft\Windows\CurrentVersion\Run]
"GrooveMonitor"=C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe [2006-10-27 31016]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks]
"{B5A7F190-DDA6-4420-B3BA-52453494E6CD}"=C:\PROGRA~2\MICROS~2\Office12\GR469A~1.DLL [2006-10-27 2210608]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Ahcache.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\AudioEndpointBuilder]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\AudioSrv]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\CBDHSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\CoreMessagingRegistrar]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\HdAudAddService.Sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\HdAudBus.Sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\HidSpiCx.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\iai2c.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\NgcCtnrSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\NgcSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\SerCx2.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\SpbCx.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\StateRepository]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\uefi.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\usbaudio.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\UserManager]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{4D36E96C-E325-11CE-BFC1-08002BE10318}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{F2E7DD72-6468-4E36-B6F1-6488F42C1B52}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\Ahcache.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\AudioEndpointBuilder]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\AudioSrv]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\CBDHSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\CoreMessagingRegistrar]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\HdAudAddService.Sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\HdAudBus.Sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\HidSpiCx.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\MsQuic]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\NetSetupSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\NgcCtnrSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\NgcSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\SerCx2.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\SpbCx.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\StateRepository]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\uefi.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\usbaudio.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\UserManager]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\{4D36E96C-E325-11CE-BFC1-08002BE10318}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\{F2E7DD72-6468-4E36-B6F1-6488F42C1B52}]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"DSCAutomationHostEnabled"=2
"EnableFullTrustStartupTasks"=2
"EnableUwpStartupTasks"=2
"SupportFullTrustStartupTasks"=1
"SupportUwpStartupTasks"=1
"FilterAdministratorToken"=1

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
""=

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32]
"aux"=wdmaud.drv
"midi"=wdmaud.drv
"midimapper"=midimap.dll
"mixer"=wdmaud.drv
"msacm.imaadpcm"=imaadp32.acm
"msacm.msadpcm"=msadp32.acm
"msacm.msg711"=msg711.acm
"msacm.msgsm610"=msgsm32.acm
"vidc.i420"=iyuv_32.dll
"vidc.iyuv"=iyuv_32.dll
"vidc.mrle"=msrle32.dll
"vidc.msvc"=msvidc32.dll
"vidc.uyvy"=msyuv.dll
"vidc.yuy2"=msyuv.dll
"vidc.yvu9"=tsbyuv.dll
"vidc.yvyu"=msyuv.dll
"wave"=wdmaud.drv
"wavemapper"=msacm32.drv
"msacm.l3acm"=C:\Windows\System32\l3codeca.acm
"midi2"=wdmaud.drv
"mixer2"=wdmaud.drv
"wave2"=wdmaud.drv
"aux1"=wdmaud.drv
"midi1"=wdmaud.drv
"mixer1"=wdmaud.drv
"wave1"=wdmaud.drv

======File associations======

.inf - install -
.js - edit - C:\Windows\System32\Notepad.exe %1
.js - open - C:\Windows\System32\WScript.exe "%1" %*
.scr - open - C:\WINDOWS\system32\notepad.exe "%1"
.scr - install -
.scr - config -

======List of files/folders created in the last 1 month======

2024-03-17 10:22:37 ----D---- C:\rsit
2024-03-17 10:22:37 ----D---- C:\Program Files\trend micro
2024-03-17 09:59:37 ----HD---- C:\$WinREAgent
2024-03-17 09:54:09 ----SHD---- C:\Config.Msi
2024-03-17 09:53:22 ----D---- C:\WINDOWS\LastGood
2024-03-17 09:51:55 ----A---- C:\WINDOWS\SYSWOW64\vulkaninfo-1-999-0-0-0.exe
2024-03-17 09:51:55 ----A---- C:\WINDOWS\SYSWOW64\vulkaninfo.exe
2024-03-17 09:51:55 ----A---- C:\WINDOWS\SYSWOW64\vulkan-1-999-0-0-0.dll
2024-03-17 09:51:55 ----A---- C:\WINDOWS\SYSWOW64\vulkan-1.dll
2024-03-17 09:51:55 ----A---- C:\WINDOWS\SYSWOW64\OpenCL.dll
2024-03-17 09:51:55 ----A---- C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2024-03-17 09:51:55 ----A---- C:\WINDOWS\system32\vulkaninfo.exe
2024-03-17 09:51:55 ----A---- C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2024-03-17 09:51:55 ----A---- C:\WINDOWS\system32\vulkan-1.dll
2024-03-17 09:51:55 ----A---- C:\WINDOWS\system32\OpenCL.dll
2024-03-17 09:51:48 ----A---- C:\WINDOWS\SYSWOW64\nvofapi.dll
2024-03-17 09:51:48 ----A---- C:\WINDOWS\system32\nvofapi64.dll
2024-03-17 09:51:48 ----A---- C:\WINDOWS\system32\nvml.dll
2024-03-17 09:51:47 ----A---- C:\WINDOWS\SYSWOW64\NvIFR.dll
2024-03-17 09:51:47 ----A---- C:\WINDOWS\system32\NvIFR64.dll
2024-03-17 09:51:47 ----A---- C:\WINDOWS\system32\nvidia-smi.exe
2024-03-17 09:51:45 ----A---- C:\WINDOWS\SYSWOW64\NvFBC.dll
2024-03-17 09:51:45 ----A---- C:\WINDOWS\SYSWOW64\nvEncodeAPI.dll
2024-03-17 09:51:45 ----A---- C:\WINDOWS\system32\NvFBC64.dll
2024-03-17 09:51:45 ----A---- C:\WINDOWS\system32\nvEncodeAPI64.dll
2024-03-17 09:51:42 ----A---- C:\WINDOWS\system32\nvdebugdump.exe
2024-03-17 09:51:41 ----A---- C:\WINDOWS\SYSWOW64\nvcuvid.dll
2024-03-17 09:51:41 ----A---- C:\WINDOWS\system32\nvcuvid.dll
2024-03-17 09:51:40 ----A---- C:\WINDOWS\SYSWOW64\nvcuda.dll
2024-03-17 09:51:40 ----A---- C:\WINDOWS\system32\nvcudadebugger.dll
2024-03-17 09:51:40 ----A---- C:\WINDOWS\system32\nvcuda.dll
2024-03-17 09:51:40 ----A---- C:\WINDOWS\system32\nvcpl.dll
2024-03-17 09:51:39 ----A---- C:\WINDOWS\SYSWOW64\nvapi.dll
2024-03-17 09:51:39 ----A---- C:\WINDOWS\system32\MCU.exe
2024-03-13 19:31:31 ----A---- C:\WINDOWS\SYSWOW64\cdp.dll
2024-03-13 19:31:29 ----A---- C:\WINDOWS\system32\cdp.dll
2024-03-13 19:31:29 ----A---- C:\WINDOWS\system32\AppReadiness.dll
2024-03-13 19:31:27 ----A---- C:\WINDOWS\SYSWOW64\scrptadm.dll
2024-03-13 19:31:27 ----A---- C:\WINDOWS\SYSWOW64\mfcore.dll
2024-03-13 19:31:27 ----A---- C:\WINDOWS\SYSWOW64\mavinject.exe
2024-03-13 19:31:27 ----A---- C:\WINDOWS\SYSWOW64\gpprefcl.dll
2024-03-13 19:31:27 ----A---- C:\WINDOWS\SYSWOW64\AppVTerminator.dll
2024-03-13 19:31:27 ----A---- C:\WINDOWS\SYSWOW64\AppVSentinel.dll
2024-03-13 19:31:27 ----A---- C:\WINDOWS\SYSWOW64\AppVEntSubsystems32.dll
2024-03-13 19:31:27 ----A---- C:\WINDOWS\SYSWOW64\AppVClientPS.dll
2024-03-13 19:31:27 ----A---- C:\WINDOWS\SYSWOW64\appmgr.dll
2024-03-13 19:31:27 ----A---- C:\WINDOWS\system32\msmpeg2vdec.dll
2024-03-13 19:31:27 ----A---- C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2024-03-13 19:31:27 ----A---- C:\WINDOWS\system32\mfcore.dll
2024-03-13 19:31:27 ----A---- C:\WINDOWS\system32\DolbyDecMFT.dll
2024-03-13 19:31:26 ----A---- C:\WINDOWS\system32\scrptadm.dll
2024-03-13 19:31:26 ----A---- C:\WINDOWS\system32\mavinject.exe
2024-03-13 19:31:26 ----A---- C:\WINDOWS\system32\gpprefcl.dll
2024-03-13 19:31:26 ----A---- C:\WINDOWS\system32\CustomShellHost.exe
2024-03-13 19:31:26 ----A---- C:\WINDOWS\system32\AppVTerminator.dll
2024-03-13 19:31:26 ----A---- C:\WINDOWS\system32\AppVSentinel.dll
2024-03-13 19:31:26 ----A---- C:\WINDOWS\system32\AppVEntVirtualization.dll
2024-03-13 19:31:26 ----A---- C:\WINDOWS\system32\AppVEntSubsystems64.dll
2024-03-13 19:31:26 ----A---- C:\WINDOWS\system32\AppVClientPS.dll
2024-03-13 19:31:26 ----A---- C:\WINDOWS\system32\appmgr.dll
2024-03-13 19:31:25 ----A---- C:\WINDOWS\SYSWOW64\tsgqec.dll
2024-03-13 19:31:25 ----A---- C:\WINDOWS\SYSWOW64\tlscsp.dll
2024-03-13 19:31:24 ----A---- C:\WINDOWS\SYSWOW64\tapisrv.dll
2024-03-13 19:31:24 ----A---- C:\WINDOWS\SYSWOW64\offreg.dll
2024-03-13 19:31:24 ----A---- C:\WINDOWS\SYSWOW64\mstscax.dll
2024-03-13 19:31:24 ----A---- C:\WINDOWS\SYSWOW64\msimsg.dll
2024-03-13 19:31:23 ----A---- C:\WINDOWS\SYSWOW64\sqlsrv32.dll
2024-03-13 19:31:23 ----A---- C:\WINDOWS\SYSWOW64\msi.dll
2024-03-13 19:31:23 ----A---- C:\WINDOWS\SYSWOW64\jscript9diag.dll
2024-03-13 19:31:23 ----A---- C:\WINDOWS\SYSWOW64\jscript9.dll
2024-03-13 19:31:23 ----A---- C:\WINDOWS\SYSWOW64\IndexedDbLegacy.dll
2024-03-13 19:31:23 ----A---- C:\WINDOWS\SYSWOW64\iemigplugin.dll
2024-03-13 19:31:23 ----A---- C:\WINDOWS\SYSWOW64\ieframe.dll
2024-03-13 19:31:22 ----A---- C:\WINDOWS\SYSWOW64\mshtml.dll
2024-03-13 19:31:20 ----A---- C:\WINDOWS\SYSWOW64\MiracastReceiverExt.dll
2024-03-13 19:31:20 ----A---- C:\WINDOWS\SYSWOW64\gpupdate.exe
2024-03-13 19:31:20 ----A---- C:\WINDOWS\SYSWOW64\gpresult.exe
2024-03-13 19:31:20 ----A---- C:\WINDOWS\SYSWOW64\gpedit.dll
2024-03-13 19:31:20 ----A---- C:\WINDOWS\SYSWOW64\edgehtml.dll
2024-03-13 19:31:20 ----A---- C:\WINDOWS\system32\tsgqec.dll
2024-03-13 19:31:20 ----A---- C:\WINDOWS\system32\tlscsp.dll
2024-03-13 19:31:20 ----A---- C:\WINDOWS\system32\MemoryDiagnostic.dll
2024-03-13 19:31:19 ----A---- C:\WINDOWS\system32\tapisrv.dll
2024-03-13 19:31:19 ----A---- C:\WINDOWS\system32\offreg.dll
2024-03-13 19:31:19 ----A---- C:\WINDOWS\system32\mstscax.dll
2024-03-13 19:31:19 ----A---- C:\WINDOWS\system32\msimsg.dll
2024-03-13 19:31:19 ----A---- C:\WINDOWS\system32\msi.dll
2024-03-13 19:31:18 ----A---- C:\WINDOWS\system32\sqlsrv32.dll
2024-03-13 19:31:18 ----A---- C:\WINDOWS\system32\jscript9diag.dll
2024-03-13 19:31:18 ----A---- C:\WINDOWS\system32\IESettingSync.exe
2024-03-13 19:31:18 ----A---- C:\WINDOWS\system32\iemigplugin.dll
2024-03-13 19:31:18 ----A---- C:\WINDOWS\system32\ieframe.dll
2024-03-13 19:31:17 ----A---- C:\WINDOWS\system32\jscript9.dll
2024-03-13 19:31:17 ----A---- C:\WINDOWS\system32\IndexedDbLegacy.dll
2024-03-13 19:31:16 ----A---- C:\WINDOWS\system32\WinHvPlatform.dll
2024-03-13 19:31:16 ----A---- C:\WINDOWS\system32\regsvc.dll
2024-03-13 19:31:16 ----A---- C:\WINDOWS\system32\mshtml.dll
2024-03-13 19:31:16 ----A---- C:\WINDOWS\system32\MiracastReceiverExt.dll
2024-03-13 19:31:16 ----A---- C:\WINDOWS\system32\MDMAppInstaller.exe
2024-03-13 19:31:16 ----A---- C:\WINDOWS\system32\iesetup.dll
2024-03-13 19:31:16 ----A---- C:\WINDOWS\system32\iernonce.dll
2024-03-13 19:31:16 ----A---- C:\WINDOWS\system32\ie4ushowIE.exe
2024-03-13 19:31:16 ----A---- C:\WINDOWS\system32\ie4uinit.exe
2024-03-13 19:31:16 ----A---- C:\WINDOWS\system32\gpupdate.exe
2024-03-13 19:31:16 ----A---- C:\WINDOWS\system32\gpresult.exe
2024-03-13 19:31:16 ----A---- C:\WINDOWS\system32\gpedit.dll
2024-03-13 19:31:16 ----A---- C:\WINDOWS\system32\EnterpriseDesktopAppMgmtCSP.dll
2024-03-13 19:31:16 ----A---- C:\WINDOWS\system32\edpcsp.dll
2024-03-13 19:31:16 ----A---- C:\WINDOWS\system32\EDPCleanup.exe
2024-03-13 19:31:16 ----A---- C:\WINDOWS\system32\computestorage.dll
2024-03-13 19:31:15 ----A---- C:\WINDOWS\system32\tcbloader.dll
2024-03-13 19:31:15 ----A---- C:\WINDOWS\system32\tcblaunch.exe
2024-03-13 19:31:15 ----A---- C:\WINDOWS\system32\kdhvcom.dll
2024-03-13 19:31:14 ----A---- C:\WINDOWS\SYSWOW64\Windows.Media.Protection.PlayReady.dll
2024-03-13 19:31:14 ----A---- C:\WINDOWS\SYSWOW64\shell32.dll
2024-03-13 19:31:14 ----A---- C:\WINDOWS\SYSWOW64\OpenWith.exe
2024-03-13 19:31:14 ----A---- C:\WINDOWS\SYSWOW64\msIso.dll
2024-03-13 19:31:14 ----A---- C:\WINDOWS\SYSWOW64\LockScreenData.dll
2024-03-13 19:31:14 ----A---- C:\WINDOWS\SYSWOW64\edgeIso.dll
2024-03-13 19:31:14 ----A---- C:\WINDOWS\SYSWOW64\AboveLockAppHost.dll
2024-03-13 19:31:14 ----A---- C:\WINDOWS\system32\UnifiedConsent.dll
2024-03-13 19:31:14 ----A---- C:\WINDOWS\system32\hvloader.dll
2024-03-13 19:31:14 ----A---- C:\WINDOWS\system32\hvix64.exe
2024-03-13 19:31:14 ----A---- C:\WINDOWS\system32\hvax64.exe
2024-03-13 19:31:14 ----A---- C:\WINDOWS\system32\drivers\hvservice.sys
2024-03-13 19:31:13 ----A---- C:\WINDOWS\SYSWOW64\WinTypes.dll
2024-03-13 19:31:13 ----A---- C:\WINDOWS\SYSWOW64\Windows.Internal.Management.dll
2024-03-13 19:31:13 ----A---- C:\WINDOWS\SYSWOW64\wincorlib.dll
2024-03-13 19:31:13 ----A---- C:\WINDOWS\SYSWOW64\policymanager.dll
2024-03-13 19:31:13 ----A---- C:\WINDOWS\SYSWOW64\omadmapi.dll
2024-03-13 19:31:13 ----A---- C:\WINDOWS\SYSWOW64\netlogon.dll
2024-03-13 19:31:13 ----A---- C:\WINDOWS\SYSWOW64\mdmlocalmanagement.dll
2024-03-13 19:31:13 ----A---- C:\WINDOWS\SYSWOW64\lpk.dll
2024-03-13 19:31:13 ----A---- C:\WINDOWS\SYSWOW64\iertutil.dll
2024-03-13 19:31:13 ----A---- C:\WINDOWS\SYSWOW64\gdi32full.dll
2024-03-13 19:31:13 ----A---- C:\WINDOWS\SYSWOW64\fontsub.dll
2024-03-13 19:31:13 ----A---- C:\WINDOWS\SYSWOW64\fontdrvhost.exe
2024-03-13 19:31:13 ----A---- C:\WINDOWS\SYSWOW64\enterpriseresourcemanager.dll
2024-03-13 19:31:13 ----A---- C:\WINDOWS\SYSWOW64\enrollmentapi.dll
2024-03-13 19:31:13 ----A---- C:\WINDOWS\SYSWOW64\dmenrollengine.dll
2024-03-13 19:31:13 ----A---- C:\WINDOWS\SYSWOW64\dmcmnutils.dll
2024-03-13 19:31:13 ----A---- C:\WINDOWS\SYSWOW64\DMAlertListener.ProxyStub.dll
2024-03-13 19:31:13 ----A---- C:\WINDOWS\SYSWOW64\dciman32.dll
2024-03-13 19:31:12 ----A---- C:\WINDOWS\SYSWOW64\wldp.dll
2024-03-13 19:31:12 ----A---- C:\WINDOWS\SYSWOW64\Windows.Media.Speech.dll
2024-03-13 19:31:12 ----A---- C:\WINDOWS\SYSWOW64\win32u.dll
2024-03-13 19:31:12 ----A---- C:\WINDOWS\SYSWOW64\win32kfull.sys
2024-03-13 19:31:12 ----A---- C:\WINDOWS\SYSWOW64\win32k.sys
2024-03-13 19:31:12 ----A---- C:\WINDOWS\SYSWOW64\user32.dll
2024-03-13 19:31:12 ----A---- C:\WINDOWS\SYSWOW64\Taskmgr.exe
2024-03-13 19:31:12 ----A---- C:\WINDOWS\SYSWOW64\mdmregistration.dll
2024-03-13 19:31:12 ----A---- C:\WINDOWS\SYSWOW64\LaunchTM.exe
2024-03-13 19:31:12 ----A---- C:\WINDOWS\SYSWOW64\daxexec.dll
2024-03-13 19:31:12 ----A---- C:\WINDOWS\SYSWOW64\comsvcs.dll
2024-03-13 19:31:12 ----A---- C:\WINDOWS\SYSWOW64\combase.dll
2024-03-13 19:31:12 ----A---- C:\WINDOWS\SYSWOW64\catsrvut.dll
2024-03-13 19:31:11 ----A---- C:\WINDOWS\SYSWOW64\wpnapps.dll
2024-03-13 19:31:11 ----A---- C:\WINDOWS\SYSWOW64\Windows.Services.TargetedContent.dll
2024-03-13 19:31:11 ----A---- C:\WINDOWS\SYSWOW64\twinapi.appcore.dll
2024-03-13 19:31:11 ----A---- C:\WINDOWS\SYSWOW64\profext.dll
2024-03-13 19:31:11 ----A---- C:\WINDOWS\SYSWOW64\OneCoreUAPCommonProxyStub.dll
2024-03-13 19:31:11 ----A---- C:\WINDOWS\SYSWOW64\kerberos.dll
2024-03-13 19:31:11 ----A---- C:\WINDOWS\SYSWOW64\FWPUCLNT.DLL
2024-03-13 19:31:10 ----A---- C:\WINDOWS\SYSWOW64\windows.storage.dll
2024-03-13 19:31:10 ----A---- C:\WINDOWS\SYSWOW64\AppXDeploymentClient.dll
2024-03-13 19:31:08 ----A---- C:\WINDOWS\SYSWOW64\TextInputFramework.dll
2024-03-13 19:31:08 ----A---- C:\WINDOWS\SYSWOW64\InstallServiceTasks.dll
2024-03-13 19:31:08 ----A---- C:\WINDOWS\SYSWOW64\InstallService.dll
2024-03-13 19:31:07 ----A---- C:\WINDOWS\SYSWOW64\XInputUap.dll
2024-03-13 19:31:07 ----A---- C:\WINDOWS\SYSWOW64\WordBreakers.dll
2024-03-13 19:31:07 ----A---- C:\WINDOWS\SYSWOW64\Windows.UI.Core.TextInput.dll
2024-03-13 19:31:07 ----A---- C:\WINDOWS\SYSWOW64\Windows.Gaming.Input.dll
2024-03-13 19:31:07 ----A---- C:\WINDOWS\SYSWOW64\TextInputMethodFormatter.dll
2024-03-13 19:31:07 ----A---- C:\WINDOWS\SYSWOW64\MSAJApi.dll
2024-03-13 19:31:07 ----A---- C:\WINDOWS\SYSWOW64\EditBufferTestHook.dll
2024-03-13 19:31:07 ----A---- C:\WINDOWS\SYSWOW64\CloudExperienceHostCommon.dll
2024-03-13 19:31:07 ----A---- C:\WINDOWS\SYSWOW64\ActivationManager.dll
2024-03-13 19:31:07 ----A---- C:\WINDOWS\SYSWOW64\aadtb.dll
2024-03-13 19:31:06 ----A---- C:\WINDOWS\SYSWOW64\AppxAllUserStore.dll
2024-03-13 19:31:05 ----A---- C:\WINDOWS\SYSWOW64\Windows.UI.Xaml.dll
2024-03-13 19:31:05 ----A---- C:\WINDOWS\SYSWOW64\netplwiz.dll
2024-03-13 19:31:04 ----A---- C:\WINDOWS\SYSWOW64\Windows.Security.Authentication.Web.Core.dll
2024-03-13 19:31:04 ----A---- C:\WINDOWS\SYSWOW64\twinui.dll
2024-03-13 19:31:04 ----A---- C:\WINDOWS\SYSWOW64\TpmCoreProvisioning.dll
2024-03-13 19:31:04 ----A---- C:\WINDOWS\SYSWOW64\TpmCertResources.dll
2024-03-13 19:31:04 ----A---- C:\WINDOWS\SYSWOW64\TokenBrokerCookies.exe
2024-03-13 19:31:04 ----A---- C:\WINDOWS\SYSWOW64\TokenBroker.dll
2024-03-13 19:31:04 ----A---- C:\WINDOWS\SYSWOW64\themeui.dll
2024-03-13 19:31:04 ----A---- C:\WINDOWS\SYSWOW64\tbauth.dll
2024-03-13 19:31:04 ----A---- C:\WINDOWS\SYSWOW64\SystemSettings.DataModel.dll
2024-03-13 19:31:04 ----A---- C:\WINDOWS\SYSWOW64\SyncSettings.dll
2024-03-13 19:31:04 ----A---- C:\WINDOWS\SYSWOW64\ShellCommonCommonProxyStub.dll
2024-03-13 19:31:04 ----A---- C:\WINDOWS\SYSWOW64\secproc.dll
2024-03-13 19:31:04 ----A---- C:\WINDOWS\SYSWOW64\NaturalLanguage6.dll
2024-03-13 19:31:04 ----A---- C:\WINDOWS\SYSWOW64\msctf.dll
2024-03-13 19:31:04 ----A---- C:\WINDOWS\SYSWOW64\LicensingWinRT.dll
2024-03-13 19:31:04 ----A---- C:\WINDOWS\SYSWOW64\imageres.dll
2024-03-13 19:31:04 ----A---- C:\WINDOWS\SYSWOW64\explorer.exe
2024-03-13 19:31:04 ----A---- C:\WINDOWS\SYSWOW64\advapi32.dll
2024-03-13 19:31:03 ----A---- C:\WINDOWS\SYSWOW64\sechost.dll
2024-03-13 19:31:03 ----A---- C:\WINDOWS\SYSWOW64\rpcrt4.dll
2024-03-13 19:31:03 ----A---- C:\WINDOWS\SYSWOW64\PkgMgr.exe
2024-03-13 19:31:03 ----A---- C:\WINDOWS\system32\windowsudk.shellcommon.dll
2024-03-13 19:31:03 ----A---- C:\WINDOWS\system32\Windows.Internal.UI.Shell.WindowTabManager.dll
2024-03-13 19:31:03 ----A---- C:\WINDOWS\system32\twinui.dll
2024-03-13 19:31:03 ----A---- C:\WINDOWS\system32\themeui.dll
2024-03-13 19:31:03 ----A---- C:\WINDOWS\system32\ServicingUAPI.dll
2024-03-13 19:31:03 ----A---- C:\WINDOWS\system32\PkgMgr.exe
2024-03-13 19:31:03 ----A---- C:\WINDOWS\system32\netplwiz.dll
2024-03-13 19:31:02 ----A---- C:\WINDOWS\system32\SettingsHandlers_nt.dll
2024-03-13 19:31:02 ----A---- C:\WINDOWS\system32\nlasvc.dll
2024-03-13 19:31:02 ----A---- C:\WINDOWS\system32\nlaapi.dll
2024-03-13 19:31:02 ----A---- C:\WINDOWS\system32\NetworkDesktopSettings.dll
2024-03-13 19:31:02 ----A---- C:\WINDOWS\system32\ncsi.dll
2024-03-13 19:31:02 ----A---- C:\WINDOWS\system32\IppCommonProxy.dll
2024-03-13 19:31:02 ----A---- C:\WINDOWS\system32\IppCommon.dll
2024-03-13 19:31:02 ----A---- C:\WINDOWS\system32\DeveloperOptionsSettingsHandlers.dll
2024-03-13 19:31:02 ----A---- C:\WINDOWS\system32\CustomInstallExec.exe
2024-03-13 19:31:02 ----A---- C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2024-03-13 19:31:02 ----A---- C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2024-03-13 19:31:02 ----A---- C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2024-03-13 19:31:02 ----A---- C:\WINDOWS\system32\ApplyTrustOffline.exe
2024-03-13 19:31:02 ----A---- C:\WINDOWS\system32\APMon.dll
2024-03-13 19:31:01 ----A---- C:\WINDOWS\system32\WinREAgent.dll
2024-03-13 19:31:01 ----A---- C:\WINDOWS\system32\Windows.Internal.Management.dll
2024-03-13 19:31:01 ----A---- C:\WINDOWS\system32\msIso.dll
2024-03-13 19:31:01 ----A---- C:\WINDOWS\system32\mdmmigrator.dll
2024-03-13 19:31:01 ----A---- C:\WINDOWS\system32\MdmDiagnostics.dll
2024-03-13 19:31:01 ----A---- C:\WINDOWS\system32\LockScreenData.dll
2024-03-13 19:31:01 ----A---- C:\WINDOWS\system32\iertutil.dll
2024-03-13 19:31:01 ----A---- C:\WINDOWS\system32\gpsvc.dll
2024-03-13 19:31:01 ----A---- C:\WINDOWS\system32\gpapi.dll
2024-03-13 19:31:01 ----A---- C:\WINDOWS\system32\enrollmentapi.dll
2024-03-13 19:31:01 ----A---- C:\WINDOWS\system32\edgeIso.dll
2024-03-13 19:31:01 ----A---- C:\WINDOWS\system32\DMAlertListener.ProxyStub.dll
2024-03-13 19:31:01 ----A---- C:\WINDOWS\system32\AppXDeploymentServer.dll
2024-03-13 19:31:01 ----A---- C:\WINDOWS\system32\AppxAllUserStore.dll
2024-03-13 19:31:01 ----A---- C:\WINDOWS\system32\AboveLockAppHost.dll
2024-03-13 19:31:00 ----A---- C:\WINDOWS\system32\sppsvc.exe
2024-03-13 19:31:00 ----A---- C:\WINDOWS\system32\sppobjs.dll
2024-03-13 19:31:00 ----A---- C:\WINDOWS\system32\sppcext.dll
2024-03-13 19:31:00 ----A---- C:\WINDOWS\system32\policymanager.dll
2024-03-13 19:31:00 ----A---- C:\WINDOWS\system32\omadmclient.exe
2024-03-13 19:31:00 ----A---- C:\WINDOWS\system32\omadmapi.dll
2024-03-13 19:31:00 ----A---- C:\WINDOWS\system32\mdmlocalmanagement.dll
2024-03-13 19:31:00 ----A---- C:\WINDOWS\system32\LicensingWinRT.dll
2024-03-13 19:31:00 ----A---- C:\WINDOWS\system32\enterpriseresourcemanager.dll
2024-03-13 19:31:00 ----A---- C:\WINDOWS\system32\enterprisecsps.dll
2024-03-13 19:31:00 ----A---- C:\WINDOWS\system32\dmwappushsvc.dll
2024-03-13 19:31:00 ----A---- C:\WINDOWS\system32\DMPushRouterCore.dll
2024-03-13 19:31:00 ----A---- C:\WINDOWS\system32\dmenterprisediagnostics.dll
2024-03-13 19:31:00 ----A---- C:\WINDOWS\system32\dmenrollengine.dll
2024-03-13 19:31:00 ----A---- C:\WINDOWS\system32\dmcmnutils.dll
2024-03-13 19:31:00 ----A---- C:\WINDOWS\system32\dmcertinst.exe
2024-03-13 19:31:00 ----A---- C:\WINDOWS\system32\DeviceEnroller.exe
2024-03-13 19:31:00 ----A---- C:\WINDOWS\system32\declaredconfiguration.dll
2024-03-13 19:31:00 ----A---- C:\WINDOWS\system32\dcsvc.dll
2024-03-13 19:31:00 ----A---- C:\WINDOWS\system32\configmanager2.dll
2024-03-13 19:30:59 ----A---- C:\WINDOWS\system32\usermgr.dll
2024-03-13 19:30:59 ----A---- C:\WINDOWS\system32\shell32.dll
2024-03-13 19:30:59 ----A---- C:\WINDOWS\system32\OpenWith.exe
2024-03-13 19:30:58 ----A---- C:\WINDOWS\SYSWOW64\KernelBase.dll
2024-03-13 19:30:58 ----A---- C:\WINDOWS\system32\msctf.dll
2024-03-13 19:30:58 ----A---- C:\WINDOWS\system32\lpk.dll
2024-03-13 19:30:58 ----A---- C:\WINDOWS\system32\fontsub.dll
2024-03-13 19:30:58 ----A---- C:\WINDOWS\system32\fontdrvhost.exe
2024-03-13 19:30:58 ----A---- C:\WINDOWS\system32\dciman32.dll
2024-03-13 19:30:57 ----A---- C:\WINDOWS\system32\sechost.dll
2024-03-13 19:30:57 ----A---- C:\WINDOWS\system32\rpcrt4.dll
2024-03-13 19:30:57 ----A---- C:\WINDOWS\system32\netlogon.dll
2024-03-13 19:30:57 ----A---- C:\WINDOWS\system32\drivers\tcpip.sys
2024-03-13 19:30:57 ----A---- C:\WINDOWS\system32\drivers\netio.sys
2024-03-13 19:30:57 ----A---- C:\WINDOWS\system32\drivers\msrpc.sys
2024-03-13 19:30:57 ----A---- C:\WINDOWS\system32\drivers\FWPKCLNT.SYS
2024-03-13 19:30:56 ----A---- C:\WINDOWS\system32\ntoskrnl.exe
2024-03-13 19:30:56 ----A---- C:\WINDOWS\system32\drivers\ntfs.sys
2024-03-13 19:30:56 ----A---- C:\WINDOWS\system32\drivers\Classpnp.sys
2024-03-13 19:30:55 ----A---- C:\WINDOWS\system32\WinTypes.dll
2024-03-13 19:30:55 ----A---- C:\WINDOWS\system32\wincorlib.dll
2024-03-13 19:30:55 ----A---- C:\WINDOWS\system32\samsrv.dll
2024-03-13 19:30:55 ----A---- C:\WINDOWS\system32\samlib.dll
2024-03-13 19:30:55 ----A---- C:\WINDOWS\system32\offlinesam.dll
2024-03-13 19:30:55 ----A---- C:\WINDOWS\system32\offlinelsa.dll
2024-03-13 19:30:55 ----A---- C:\WINDOWS\system32\ocsetapi.dll
2024-03-13 19:30:55 ----A---- C:\WINDOWS\system32\lsasrv.dll
2024-03-13 19:30:55 ----A---- C:\WINDOWS\system32\es.dll
2024-03-13 19:30:55 ----A---- C:\WINDOWS\system32\drivers\werkernel.sys
2024-03-13 19:30:55 ----A---- C:\WINDOWS\system32\drivers\ksecpkg.sys
2024-03-13 19:30:55 ----A---- C:\WINDOWS\system32\drivers\cldflt.sys
2024-03-13 19:30:55 ----A---- C:\WINDOWS\system32\comsvcs.dll
2024-03-13 19:30:55 ----A---- C:\WINDOWS\system32\combase.dll
2024-03-13 19:30:55 ----A---- C:\WINDOWS\system32\ci.dll
2024-03-13 19:30:55 ----A---- C:\WINDOWS\system32\catsrvut.dll
2024-03-13 19:30:54 ----A---- C:\WINDOWS\system32\winresume.exe
2024-03-13 19:30:54 ----A---- C:\WINDOWS\system32\winload.exe
2024-03-13 19:30:54 ----A---- C:\WINDOWS\system32\Taskmgr.exe
2024-03-13 19:30:54 ----A---- C:\WINDOWS\system32\LaunchTM.exe
2024-03-13 19:30:54 ----A---- C:\WINDOWS\system32\drivers\refsv1.sys
2024-03-13 19:30:54 ----A---- C:\WINDOWS\system32\drivers\refs.sys
2024-03-13 19:30:53 ----A---- C:\WINDOWS\system32\ShellAppRuntime.exe
2024-03-13 19:30:53 ----A---- C:\WINDOWS\system32\SettingsHandlers_ManagePhone.dll
2024-03-13 19:30:53 ----A---- C:\WINDOWS\system32\SettingsHandlers_Language.dll
2024-03-13 19:30:53 ----A---- C:\WINDOWS\system32\SettingsHandlers_ContentDeliveryManager.dll
2024-03-13 19:30:53 ----A---- C:\WINDOWS\system32\InputCloudStore.dll
2024-03-13 19:30:52 ----A---- C:\WINDOWS\system32\wups2.dll
2024-03-13 19:30:52 ----A---- C:\WINDOWS\system32\wuaueng.dll
2024-03-13 19:30:52 ----A---- C:\WINDOWS\system32\wuauclt.exe
2024-03-13 19:30:52 ----A---- C:\WINDOWS\system32\Windows.Media.Speech.dll
2024-03-13 19:30:52 ----A---- C:\WINDOWS\system32\wcimage.dll
2024-03-13 19:30:52 ----A---- C:\WINDOWS\system32\wc_storage.dll
2024-03-13 19:30:52 ----A---- C:\WINDOWS\system32\UpdateAgent.dll
2024-03-13 19:30:52 ----A---- C:\WINDOWS\system32\SystemSettingsThresholdAdminFlowUI.dll
2024-03-13 19:30:52 ----A---- C:\WINDOWS\system32\SettingsEnvironment.Desktop.dll
2024-03-13 19:30:52 ----A---- C:\WINDOWS\system32\mdmregistration.dll
2024-03-13 19:30:52 ----A---- C:\WINDOWS\system32\EnterpriseAppMgmtSvc.dll
2024-03-13 19:30:52 ----A---- C:\WINDOWS\system32\drivers\cimfs.sys
2024-03-13 19:30:52 ----A---- C:\WINDOWS\system32\daxexec.dll
2024-03-13 19:30:52 ----A---- C:\WINDOWS\system32\cimfs.dll
2024-03-13 19:30:51 ----A---- C:\WINDOWS\system32\wpncore.dll
2024-03-13 19:30:51 ----A---- C:\WINDOWS\system32\wpnapps.dll
2024-03-13 19:30:51 ----A---- C:\WINDOWS\system32\Windows.Services.TargetedContent.dll
2024-03-13 19:30:51 ----A---- C:\WINDOWS\system32\windows.immersiveshell.serviceprovider.dll
2024-03-13 19:30:51 ----A---- C:\WINDOWS\system32\win32u.dll
2024-03-13 19:30:51 ----A---- C:\WINDOWS\system32\win32kfull.sys
2024-03-13 19:30:51 ----A---- C:\WINDOWS\system32\win32k.sys
2024-03-13 19:30:51 ----A---- C:\WINDOWS\system32\IKEEXT.DLL
2024-03-13 19:30:51 ----A---- C:\WINDOWS\system32\FWPUCLNT.DLL
2024-03-13 19:30:51 ----A---- C:\WINDOWS\system32\drivers\wfplwfs.sys
2024-03-13 19:30:50 ----A---- C:\WINDOWS\system32\windows.storage.dll
2024-03-13 19:30:50 ----A---- C:\WINDOWS\system32\storewuauth.dll
2024-03-13 19:30:50 ----A---- C:\WINDOWS\system32\profext.dll
2024-03-13 19:30:50 ----A---- C:\WINDOWS\system32\kerberos.dll
2024-03-13 19:30:50 ----A---- C:\WINDOWS\system32\InstallServiceTasks.dll
2024-03-13 19:30:50 ----A---- C:\WINDOWS\system32\InstallService.dll
2024-03-13 19:30:50 ----A---- C:\WINDOWS\system32\BFE.DLL
2024-03-13 19:30:50 ----A---- C:\WINDOWS\system32\AppXDeploymentClient.dll
2024-03-13 19:30:49 ----A---- C:\WINDOWS\system32\WordBreakers.dll
2024-03-13 19:30:49 ----A---- C:\WINDOWS\system32\Windows.UI.Core.TextInput.dll
2024-03-13 19:30:49 ----A---- C:\WINDOWS\system32\win32kbase.sys
2024-03-13 19:30:49 ----A---- C:\WINDOWS\system32\TextInputMethodFormatter.dll
2024-03-13 19:30:49 ----A---- C:\WINDOWS\system32\TextInputFramework.dll
2024-03-13 19:30:49 ----A---- C:\WINDOWS\system32\mssrch.dll
2024-03-13 19:30:49 ----A---- C:\WINDOWS\system32\ISM.dll
2024-03-13 19:30:49 ----A---- C:\WINDOWS\system32\InputService.dll
2024-03-13 19:30:49 ----A---- C:\WINDOWS\system32\InputLocaleManager.dll
2024-03-13 19:30:49 ----A---- C:\WINDOWS\system32\EditBufferTestHook.dll
2024-03-13 19:30:48 ----A---- C:\WINDOWS\system32\twinapi.appcore.dll
2024-03-13 19:30:48 ----A---- C:\WINDOWS\system32\EdgeContent.dll
2024-03-13 19:30:48 ----A---- C:\WINDOWS\system32\drivers\dxgmms2.sys
2024-03-13 19:30:48 ----A---- C:\WINDOWS\system32\drivers\dxgmms1.sys
2024-03-13 19:30:48 ----A---- C:\WINDOWS\system32\drivers\dxgkrnl.sys
2024-03-13 19:30:48 ----A---- C:\WINDOWS\system32\dosvc.dll
2024-03-13 19:30:48 ----A---- C:\WINDOWS\system32\domgmt.dll
2024-03-13 19:30:48 ----A---- C:\WINDOWS\system32\DafDnsSd.dll
2024-03-13 19:30:48 ----A---- C:\WINDOWS\system32\cdd.dll
2024-03-13 19:30:47 ----A---- C:\WINDOWS\system32\XInputUap.dll
2024-03-13 19:30:47 ----A---- C:\WINDOWS\system32\Windows.UI.Xaml.Resources.Common.dll
2024-03-13 19:30:47 ----A---- C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2024-03-13 19:30:47 ----A---- C:\WINDOWS\system32\Windows.Gaming.Input.dll
2024-03-13 19:30:47 ----A---- C:\WINDOWS\system32\TokenBrokerCookies.exe
2024-03-13 19:30:47 ----A---- C:\WINDOWS\system32\TokenBroker.dll
2024-03-13 19:30:47 ----A---- C:\WINDOWS\system32\tbauth.dll
2024-03-13 19:30:47 ----A---- C:\WINDOWS\system32\OneCoreUAPCommonProxyStub.dll
2024-03-13 19:30:47 ----A---- C:\WINDOWS\system32\MSAJApi.dll
2024-03-13 19:30:47 ----A---- C:\WINDOWS\system32\GameInputSvc.exe
2024-03-13 19:30:47 ----A---- C:\WINDOWS\system32\GameInputInbox.dll
2024-03-13 19:30:47 ----A---- C:\WINDOWS\system32\GameInput.dll
2024-03-13 19:30:47 ----A---- C:\WINDOWS\system32\CloudExperienceHostCommon.dll
2024-03-13 19:30:47 ----A---- C:\WINDOWS\system32\cloudAP.dll
2024-03-13 19:30:47 ----A---- C:\WINDOWS\system32\ActivationManager.dll
2024-03-13 19:30:47 ----A---- C:\WINDOWS\system32\aadtb.dll
2024-03-13 19:30:45 ----A---- C:\WINDOWS\system32\Windows.UI.Xaml.dll
2024-03-13 19:30:45 ----A---- C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2024-03-13 19:30:45 ----A---- C:\WINDOWS\system32\Windows.CloudStore.dll
2024-03-13 19:30:45 ----A---- C:\WINDOWS\system32\StartTileData.dll
2024-03-13 19:30:45 ----A---- C:\WINDOWS\system32\DataStoreCacheDumpTool.exe
2024-03-13 19:30:44 ----A---- C:\WINDOWS\system32\Windows.CloudStore.Schema.Shell.dll
2024-03-13 19:30:44 ----A---- C:\WINDOWS\system32\readCloudDataSettings.exe
2024-03-13 19:30:42 ----A---- C:\WINDOWS\system32\usbmon.dll
2024-03-13 19:30:42 ----A---- C:\WINDOWS\system32\ShellCommonCommonProxyStub.dll
2024-03-13 19:30:42 ----A---- C:\WINDOWS\system32\pkeyhelper.dll
2024-03-13 19:30:42 ----A---- C:\WINDOWS\system32\NaturalLanguage6.dll
2024-03-13 19:30:42 ----A---- C:\WINDOWS\system32\localui.dll
2024-03-13 19:30:41 ----A---- C:\WINDOWS\system32\wpx.dll
2024-03-13 19:30:41 ----A---- C:\WINDOWS\system32\win32spl.dll
2024-03-13 19:30:41 ----A---- C:\WINDOWS\system32\TpmTasks.dll
2024-03-13 19:30:41 ----A---- C:\WINDOWS\system32\TpmCoreProvisioning.dll
2024-03-13 19:30:41 ----A---- C:\WINDOWS\system32\TpmCertResources.dll
2024-03-13 19:30:41 ----A---- C:\WINDOWS\system32\SystemSettingsBroker.exe
2024-03-13 19:30:41 ----A---- C:\WINDOWS\system32\SystemSettings.DataModel.dll
2024-03-13 19:30:41 ----A---- C:\WINDOWS\system32\SyncSettings.dll
2024-03-13 19:30:41 ----A---- C:\WINDOWS\system32\SettingsHandlers_StorageSense.dll
2024-03-13 19:30:41 ----A---- C:\WINDOWS\system32\PrinterCleanupTask.dll
2024-03-13 19:30:41 ----A---- C:\WINDOWS\system32\localspl.dll
2024-03-13 19:30:41 ----A---- C:\WINDOWS\system32\imageres.dll
2024-03-13 19:30:41 ----A---- C:\WINDOWS\system32\FaxPrinterInstaller.dll
2024-03-13 19:30:41 ----A---- C:\WINDOWS\system32\advapi32.dll
2024-03-13 19:30:41 ----A---- C:\WINDOWS\explorer.exe
2024-03-13 19:30:40 ----A---- C:\WINDOWS\system32\UCPDMgr.exe
2024-03-13 19:30:40 ----A---- C:\WINDOWS\system32\RjvMDMConfig.dll
2024-03-13 19:30:40 ----A---- C:\WINDOWS\system32\MDMAgent.exe
2024-03-13 19:30:40 ----A---- C:\WINDOWS\system32\drivers\UCPD.sys
2024-03-13 19:30:40 ----A---- C:\WINDOWS\system32\drivers\storport.sys
2024-03-13 19:30:40 ----A---- C:\WINDOWS\system32\CloudRestoreLauncher.dll
2024-03-13 19:30:40 ----A---- C:\WINDOWS\system32\bcdedit.exe
2024-03-13 19:30:39 ----A---- C:\WINDOWS\system32\wosc.dll
2024-03-13 19:30:39 ----A---- C:\WINDOWS\system32\Windows.Management.Service.dll
2024-03-13 19:30:39 ----A---- C:\WINDOWS\system32\Windows.Management.ModernDeployment.ConfigProviders.dll
2024-03-13 19:30:39 ----A---- C:\WINDOWS\system32\Windows.Management.InprocObjects.dll
2024-03-13 19:30:39 ----A---- C:\WINDOWS\system32\Windows.Management.EnrollmentStatusTracking.ConfigProvider.dll
2024-03-13 19:30:39 ----A---- C:\WINDOWS\system32\Windows.Internal.System.UserProfile.dll
2024-03-13 19:30:39 ----A---- C:\WINDOWS\system32\SpeechPal.dll
2024-03-13 19:30:39 ----A---- C:\WINDOWS\system32\SenseSubAuth.dll
2024-03-13 19:30:39 ----A---- C:\WINDOWS\system32\MitigationClient.dll
2024-03-13 19:30:39 ----A---- C:\WINDOWS\system32\fcon.dll
2024-03-13 19:30:39 ----A---- C:\WINDOWS\system32\autopilotdiag.dll
2024-03-13 19:30:39 ----A---- C:\WINDOWS\system32\autopilot.dll
2024-03-13 19:30:34 ----A---- C:\WINDOWS\system32\mssecwfpu.dll
2024-03-13 19:30:34 ----A---- C:\WINDOWS\system32\mssecuser.dll
2024-03-13 19:30:34 ----A---- C:\WINDOWS\system32\drivers\mssecwfp.sys
2024-03-13 19:30:34 ----A---- C:\WINDOWS\system32\drivers\mssecflt.sys
2024-03-13 19:30:32 ----A---- C:\WINDOWS\system32\tellib.dll
2024-03-13 19:30:32 ----A---- C:\WINDOWS\system32\drivers\msseccore.sys
2024-03-13 19:30:31 ----A---- C:\WINDOWS\system32\vmbuspipe.dll
2024-03-13 19:30:31 ----A---- C:\WINDOWS\system32\drivers\vmbus.sys
2024-03-13 19:30:31 ----A---- C:\WINDOWS\system32\drivers\Vid.sys
2024-03-13 19:30:30 ----A---- C:\WINDOWS\system32\drivers\usbuhci.sys
2024-03-13 19:30:30 ----A---- C:\WINDOWS\system32\drivers\usbprint.sys
2024-03-13 19:30:30 ----A---- C:\WINDOWS\system32\drivers\usbport.sys
2024-03-13 19:30:30 ----A---- C:\WINDOWS\system32\drivers\usbohci.sys
2024-03-13 19:30:30 ----A---- C:\WINDOWS\system32\drivers\usbhub.sys
2024-03-13 19:30:30 ----A---- C:\WINDOWS\system32\drivers\usbehci.sys
2024-03-13 19:30:30 ----A---- C:\WINDOWS\system32\drivers\usbd.sys
2024-03-13 19:30:30 ----A---- C:\WINDOWS\system32\drivers\uaspstor.sys
2024-03-13 19:30:30 ----A---- C:\WINDOWS\system32\drivers\BTHUSB.SYS
2024-03-13 19:30:30 ----A---- C:\WINDOWS\system32\drivers\bthport.sys
2024-03-13 19:30:30 ----A---- C:\WINDOWS\system32\drivers\BthMini.SYS
2024-03-13 19:30:30 ----A---- C:\WINDOWS\system32\drivers\bthenum.sys
2024-03-13 19:30:29 ----A---- C:\WINDOWS\system32\drivers\xboxgip.sys
2024-03-13 19:30:29 ----A---- C:\WINDOWS\system32\drivers\devauthe.sys
2024-03-13 19:24:08 ----A---- C:\WINDOWS\SYSWOW64\poqexec.exe
2024-03-13 19:24:06 ----A---- C:\WINDOWS\system32\poqexec.exe
2024-03-13 18:17:53 ----D---- C:\ProgramData\Norton
2024-02-26 17:18:30 ----D---- C:\NVIDIA
2024-02-25 15:54:39 ----D---- C:\Users\Lukáš\AppData\Roaming\T2GP Launcher

======List of files/folders modified in the last 1 month======

2024-03-17 10:22:38 ----D---- C:\WINDOWS\Temp
2024-03-17 10:22:37 ----RD---- C:\Program Files
2024-03-17 10:21:09 ----D---- C:\WINDOWS\system32\drivers
2024-03-17 10:21:09 ----D---- C:\WINDOWS\INF
2024-03-17 10:21:08 ----D---- C:\WINDOWS\system32\catroot2
2024-03-17 10:21:07 ----D---- C:\WINDOWS\system32\DriverStore
2024-03-17 10:20:52 ----D---- C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38
2024-03-17 10:20:43 ----SHD---- C:\System Volume Information
2024-03-17 10:18:05 ----D---- C:\Program Files\CCleaner
2024-03-17 10:16:09 ----D---- C:\WINDOWS\SystemTemp
2024-03-17 10:16:09 ----D---- C:\Program Files (x86)\Google
2024-03-17 10:15:53 ----D---- C:\WINDOWS\system32\SleepStudy
2024-03-17 09:57:31 ----D---- C:\WINDOWS\System32
2024-03-17 09:57:31 ----A---- C:\WINDOWS\system32\PerfStringBackup.INI
2024-03-17 09:54:27 ----D---- C:\ProgramData\Package Cache
2024-03-17 09:54:26 ----SHD---- C:\WINDOWS\Installer
2024-03-17 09:54:26 ----D---- C:\WINDOWS\SysWOW64
2024-03-17 09:54:02 ----D---- C:\ProgramData\NVIDIA
2024-03-17 09:53:22 ----D---- C:\Windows
2024-03-17 09:51:39 ----A---- C:\WINDOWS\system32\nvapi64.dll
2024-03-17 09:51:16 ----D---- C:\WINDOWS\system32\CatRoot
2024-03-17 09:39:00 ----D---- C:\WINDOWS\system32\sru
2024-03-17 09:23:34 ----D---- C:\Users\Lukáš\AppData\Roaming\vlc
2024-03-17 08:12:34 ----D---- C:\WINDOWS\Prefetch
2024-03-17 08:12:22 ----RD---- C:\WINDOWS\Microsoft.NET
2024-03-17 08:12:20 ----D---- C:\ProgramData\regid.1991-06.com.microsoft
2024-03-17 07:55:29 ----D---- C:\WINDOWS\AppReadiness
2024-03-17 00:09:50 ----D---- C:\ProgramData\Packages
2024-03-17 00:09:46 ----HD---- C:\Program Files\WindowsApps
2024-03-16 23:55:32 ----D---- C:\ProgramData\boost_interprocess
2024-03-16 17:25:50 ----D---- C:\SteamLibrary
2024-03-16 17:16:25 ----D---- C:\WINDOWS\system32\Tasks
2024-03-14 18:05:28 ----D---- C:\WINDOWS\system32\config
2024-03-14 18:02:54 ----ASH---- C:\DumpStack.log.tmp
2024-03-13 21:05:16 ----D---- C:\WINDOWS\Tasks
2024-03-13 21:05:11 ----D---- C:\WINDOWS\WinSxS
2024-03-13 21:04:21 ----D---- C:\WINDOWS\Logs
2024-03-13 21:04:11 ----D---- C:\Program Files\Mozilla Firefox
2024-03-13 21:04:11 ----D---- C:\Program Files (x86)\Mozilla Maintenance Service
2024-03-13 21:03:35 ----D---- C:\WINDOWS\SYSWOW64\migration
2024-03-13 21:03:35 ----D---- C:\WINDOWS\SYSWOW64\Dism
2024-03-13 21:03:35 ----D---- C:\WINDOWS\SYSWOW64\cs-CZ
2024-03-13 21:03:34 ----D---- C:\WINDOWS\SystemResources
2024-03-13 21:03:34 ----D---- C:\WINDOWS\system32\wbem
2024-03-13 21:03:34 ----D---- C:\WINDOWS\system32\oobe
2024-03-13 21:03:34 ----D---- C:\WINDOWS\system32\migration
2024-03-13 21:03:34 ----D---- C:\WINDOWS\system32\en-US
2024-03-13 21:03:34 ----D---- C:\WINDOWS\system32\drivers\cs-CZ
2024-03-13 21:03:34 ----D---- C:\WINDOWS\system32\Dism
2024-03-13 21:03:34 ----D---- C:\WINDOWS\system32\cs-CZ
2024-03-13 21:03:34 ----D---- C:\WINDOWS\system32\Boot
2024-03-13 21:03:31 ----RD---- C:\WINDOWS\ImmersiveControlPanel
2024-03-13 21:03:31 ----D---- C:\WINDOWS\ShellExperiences
2024-03-13 21:03:31 ----D---- C:\WINDOWS\servicing
2024-03-13 21:03:31 ----D---- C:\WINDOWS\PolicyDefinitions
2024-03-13 21:03:31 ----D---- C:\WINDOWS\cs-CZ
2024-03-13 21:03:31 ----D---- C:\WINDOWS\bcastdvr
2024-03-13 21:03:31 ----D---- C:\Program Files\Windows Defender Advanced Threat Protection
2024-03-13 20:52:39 ----D---- C:\WINDOWS\CbsTemp
2024-03-13 19:30:31 ----A---- C:\WINDOWS\SYSWOW64\PrintConfig.dll
2024-03-13 19:24:03 ----D---- C:\WINDOWS\system32\MRT
2024-03-13 19:21:55 ----AC---- C:\WINDOWS\system32\MRT.exe
2024-03-13 18:17:53 ----HD---- C:\ProgramData
2024-03-13 18:01:40 ----AD---- C:\Program Files\ruxim
2024-03-12 18:07:02 ----D---- C:\Users\Lukáš\AppData\Roaming\EasyAntiCheat
2024-03-07 18:50:21 ----SD---- C:\Users\Lukáš\AppData\Roaming\Microsoft

======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R0 DLMFENC;DLMFENC; C:\WINDOWS\system32\DRIVERS\DLMFENC.sys [2022-09-21 242168]
R0 DLPCRYPT;DLPCRYPT; C:\WINDOWS\system32\DRIVERS\dlpcrypt.sys [2022-08-24 121728]
R0 dlpvdisk;dlpvdisk; C:\WINDOWS\system32\DRIVERS\dlpvdisk.sys [2022-08-24 98296]
R0 edevmon;@oem17.inf,%ServiceName%;edevmon; C:\WINDOWS\system32\DRIVERS\edevmon.sys [2023-11-14 120032]
R0 iaStorAC;@oem3.inf,%iaStorAC.DeviceDesc%;Intel(R) Chipset SATA/PCIe RST Premium Controller; C:\WINDOWS\System32\drivers\iaStorAC.sys [2023-12-06 1094848]
R0 iorate;@%SystemRoot%\system32\drivers\iorate.sys,-101; C:\WINDOWS\system32\drivers\iorate.sys [2023-12-09 58328]
R0 MsSecCore;@%SystemRoot%\System32\Drivers\msseccore.sys,-1001; C:\WINDOWS\system32\drivers\msseccore.sys [2024-03-13 26592]
R1 afunix;afunix; C:\WINDOWS\system32\drivers\afunix.sys [2023-12-09 44032]
R1 bam;@%SystemRoot%\system32\drivers\bam.sys,-100; C:\WINDOWS\system32\drivers\bam.sys [2019-12-07 78136]
R1 CimFS;CimFS; C:\WINDOWS\system32\drivers\CimFS.sys [2024-03-13 98816]
R1 eamonm;@oem16.inf,%ServiceName%;eamonm; C:\WINDOWS\system32\DRIVERS\eamonm.sys [2023-11-14 215616]
R1 edevmonm;@oem20.inf,%ServiceName%;edevmonm; C:\WINDOWS\system32\DRIVERS\edevmonm.sys [2023-11-14 122664]
R1 ehdrv;@oem14.inf,%ServiceName%;ehdrv; C:\WINDOWS\system32\DRIVERS\ehdrv.sys [2023-11-14 254344]
R1 epfw;@oem19.inf,%ServiceName%;epfw; C:\WINDOWS\system32\DRIVERS\epfw.sys [2023-11-14 81824]
R1 epfwwfp;@oem18.inf,%ServiceName%;epfwwfp; C:\WINDOWS\system32\DRIVERS\epfwwfp.sys [2023-11-14 124168]
R1 FileCrypt;@%systemroot%\system32\drivers\filecrypt.sys,-100; C:\WINDOWS\system32\drivers\filecrypt.sys [2019-12-07 59392]
R1 GpuEnergyDrv;@%SystemRoot%\system32\drivers\gpuenergydrv.sys,-100; C:\WINDOWS\System32\drivers\gpuenergydrv.sys [2019-12-07 8704]
R2 bindflt;@%systemroot%\system32\drivers\bindflt.sys,-100; C:\WINDOWS\system32\drivers\bindflt.sys [2023-12-09 145896]
R2 CldFlt;Windows Cloud Files Filter Driver; C:\WINDOWS\system32\drivers\cldflt.sys [2024-03-13 503808]
R2 ekbdflt;@oem15.inf,%ServiceName%;ekbdflt; C:\WINDOWS\system32\DRIVERS\ekbdflt.sys [2023-11-14 55528]
R2 MMCSS;@%systemroot%\system32\drivers\mmcss.sys,-100; C:\WINDOWS\system32\drivers\mmcss.sys [2023-12-09 53248]
R3 ETDSMBus;ETDSMBus; C:\WINDOWS\System32\drivers\ETDSMBus.sys [2023-12-10 53632]
R3 IntcAzAudAddService;Service for Realtek HD Audio (WDM); C:\WINDOWS\system32\drivers\RTKVHD64.sys [2024-01-28 6524624]
R3 MEIx64;@oem29.inf,%TEE_SvcDesc%;Intel(R) Management Engine Interface ; C:\WINDOWS\System32\DriverStore\FileRepository\heci.inf_amd64_b6bf4e82efc8dcc1\x64\TeeDriverW10x64.sys [2024-01-28 321640]
R3 MsQuic;@%SystemRoot%\system32\drivers\msquic.sys,-1; C:\WINDOWS\system32\drivers\msquic.sys [2023-12-09 323440]
R3 NVHDA;@oem40.inf,%NVHDA.SvcDesc%;Service for NVIDIA High Definition Audio Driver; C:\WINDOWS\system32\drivers\nvhda64v.sys [2023-12-10 121880]
R3 nvlddmkm;nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nvmdig.inf_amd64_92b25561841a09dd\nvlddmkm.sys [2024-03-17 59969568]
R3 rt640x64;@oem44.inf,%rt640.Service.DispName%;Realtek RT640 NT Driver; C:\WINDOWS\System32\drivers\rt640x64.sys [2023-12-19 1315800]
S0 bttflt;@virtdisk.inf,%service_desc%;Microsoft Hyper-V VHDPMEM BTT Filter; C:\WINDOWS\System32\drivers\bttflt.sys [2019-12-07 43832]
S0 eelam;@oem13.inf,%ServiceName%;eelam; C:\WINDOWS\system32\DRIVERS\eelam.sys [2023-11-14 16336]
S0 cht4iscsi;cht4iscsi; C:\WINDOWS\System32\drivers\cht4sx64.sys [2019-12-07 319800]
S0 iaStorAVC;@iastorav.inf,%iaStorAVC.DeviceDesc%;Intel Chipset SATA RAID Controller; C:\WINDOWS\System32\drivers\iaStorAVC.sys [2019-12-07 884752]
S0 ItSas35i;ItSas35i; C:\WINDOWS\System32\drivers\ItSas35i.sys [2019-12-07 172344]
S0 LSI_SAS2i;LSI_SAS2i; C:\WINDOWS\System32\drivers\lsi_sas2i.sys [2019-12-07 124216]
S0 LSI_SAS3i;LSI_SAS3i; C:\WINDOWS\System32\drivers\lsi_sas3i.sys [2019-12-07 135992]
S0 megasas2i;megasas2i; C:\WINDOWS\System32\drivers\MegaSas2i.sys [2019-12-07 81720]
S0 megasas35i;megasas35i; C:\WINDOWS\System32\drivers\megasas35i.sys [2019-12-07 105480]
S0 nvdimm;@nvdimm.inf,%nvdimm.SvcDesc%;Microsoft NVDIMM device driver; C:\WINDOWS\System32\drivers\nvdimm.sys [2019-12-07 168464]
S0 percsas2i;percsas2i; C:\WINDOWS\System32\drivers\percsas2i.sys [2019-12-07 58680]
S0 percsas3i;percsas3i; C:\WINDOWS\System32\drivers\percsas3i.sys [2019-12-07 68408]
S0 pmem;@pmem.inf,%pmem.SvcDesc%;Microsoft persistent memory disk driver; C:\WINDOWS\System32\drivers\pmem.sys [2023-12-09 142208]
S0 Ramdisk;Windows RAM Disk Driver; C:\WINDOWS\system32\DRIVERS\ramdisk.sys [2019-12-07 42296]
S0 scmbus;@scmbus.inf,%scmbus.SvcDesc%;Microsoft Storage Class Memory Bus Driver; C:\WINDOWS\System32\drivers\scmbus.sys [2023-12-09 159728]
S3 AcpiDev;@acpidev.inf,%AcpiDev.SvcDesc%;ACPI Devices driver; C:\WINDOWS\System32\drivers\AcpiDev.sys [2019-12-07 23040]
S3 Acx01000;@%SystemRoot%\system32\drivers\Acx01000.sys,-1000; C:\WINDOWS\system32\drivers\Acx01000.sys [2023-12-09 694272]
S3 amdgpio2;@amdgpio2.inf,%GPIO.SvcDesc%;AMD GPIO Client Driver; C:\WINDOWS\System32\drivers\amdgpio2.sys [2019-12-07 18432]
S3 amdi2c;@amdi2c.inf,%amdi2c.SVCDESC%;AMD I2C Controller Service; C:\WINDOWS\System32\drivers\amdi2c.sys [2019-12-07 45568]
S3 applockerfltr;@%systemroot%\system32\srpapi.dll,-102; C:\WINDOWS\system32\drivers\applockerfltr.sys [2024-02-14 18432]
S3 AppvStrm;@%systemroot%\system32\drivers\AppvStrm.sys,-101; C:\WINDOWS\system32\drivers\AppvStrm.sys [2023-12-09 140144]
S3 AppvVemgr;@%systemroot%\system32\drivers\AppvVemgr.sys,-101; C:\WINDOWS\system32\drivers\AppvVemgr.sys [2023-12-09 175472]
S3 AppvVfs;@%systemroot%\system32\drivers\AppvVfs.sys,-101; C:\WINDOWS\system32\drivers\AppvVfs.sys [2023-12-09 156016]
S3 BthA2dp;@microsoft_bluetooth_a2dp.inf,%BthA2dp.ServiceDescription%;Microsoft Bluetooth A2dp driver; C:\WINDOWS\System32\drivers\BthA2dp.sys [2019-12-07 279040]
S3 BthEnum;@bth.inf,%BthEnum.SVCDESC%;Bluetooth Enumerator Service; C:\WINDOWS\System32\drivers\BthEnum.sys [2024-03-13 113664]
S3 BthLEEnum;@bthleenum.inf,%BthLEEnum.SVCDESC%;Bluetooth Low Energy Driver; C:\WINDOWS\System32\drivers\Microsoft.Bluetooth.Legacy.LEEnumerator.sys [2023-12-09 106496]
S3 BthMini;@bth.inf,%BTHMINI.SvcDesc%;Bluetooth Radio Driver; C:\WINDOWS\System32\drivers\BTHMINI.sys [2024-03-13 45568]
S3 BTHPORT;@bth.inf,%BTHPORT.SvcDesc%;Bluetooth Port Driver; C:\WINDOWS\System32\drivers\BTHport.sys [2024-03-13 1572352]
S3 BTHUSB;@bth.inf,%BTHUSB.SvcDesc%;Bluetooth Radio USB Driver; C:\WINDOWS\System32\drivers\BTHUSB.sys [2024-03-13 110592]
S3 buttonconverter;@buttonconverter.inf,%btnconv.SvcDesc%;Service for Portable Device Control devices; C:\WINDOWS\System32\drivers\buttonconverter.sys [2019-12-07 44032]
S3 CAD;@ChargeArbitration.inf,%CAD_DevDesc%;Charge Arbitration Driver; C:\WINDOWS\System32\drivers\CAD.sys [2019-12-07 66576]
S3 genericusbfn;@genericusbfn.inf,%genericusbfn.ServiceName%;Generic USB Function Class; C:\WINDOWS\System32\DriverStore\FileRepository\genericusbfn.inf_amd64_53931f0ae21d6d2c\genericusbfn.sys [2019-12-07 23040]
S3 hidinterrupt;@hidinterrupt.inf,%HID_Interrupt.SvcDesc%;Common Driver for HID Buttons implemented with interrupts; C:\WINDOWS\System32\drivers\hidinterrupt.sys [2019-12-07 55824]
S3 hidspi;@hidspi_km.inf,%hidspi.SVCDESC%;Microsoft SPI HID Miniport Driver; C:\WINDOWS\System32\drivers\hidspi.sys [2023-12-09 104448]
S3 HidSpiCx;HidSpi KMDF Class Extension; C:\WINDOWS\system32\drivers\HidSpiCx.sys [2023-12-09 92160]
S3 hvservice;@%SystemRoot%\system32\drivers\hvservice.sys,-16; C:\WINDOWS\system32\drivers\hvservice.sys [2024-03-13 96136]
S3 HwNClx0101;Microsoft Hardware Notifications Class Extension Driver; C:\WINDOWS\System32\Drivers\mshwnclx.sys [2019-12-07 30208]
S3 cht4vbd;@cht4vx64.inf,%cht4vbd.generic%;Chelsio Virtual Bus Driver; C:\WINDOWS\System32\drivers\cht4vx64.sys [2019-12-07 1853752]
S3 iagpio;@iagpio.inf,%iagpio.SVCDESC%;Intel Serial IO GPIO Controller Driver; C:\WINDOWS\System32\drivers\iagpio.sys [2019-12-07 36352]
S3 iai2c;@iai2c.inf,%iai2c.SVCDESC%;Intel(R) Serial IO I2C Host Controller; C:\WINDOWS\System32\drivers\iai2c.sys [2019-12-07 91136]
S3 iaLPSS2i_GPIO2;@iaLPSS2i_GPIO2_SKL.inf,%iaLPSS2i_GPIO2.SVCDESC%;Intel(R) Serial IO GPIO Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_GPIO2.sys [2019-12-07 79360]
S3 iaLPSS2i_GPIO2_BXT_P;@iaLPSS2i_GPIO2_BXT_P.inf,%iaLPSS2i_GPIO2_BXT_P.SVCDESC%;Intel(R) Serial IO GPIO Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_GPIO2_BXT_P.sys [2019-12-07 93184]
S3 iaLPSS2i_GPIO2_CNL;@iaLPSS2i_GPIO2_CNL.inf,%iaLPSS2i_GPIO2_CNL.SVCDESC%;Intel(R) Serial IO GPIO Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_GPIO2_CNL.sys [2019-12-07 112128]
S3 iaLPSS2i_GPIO2_GLK;@iaLPSS2i_GPIO2_GLK.inf,%iaLPSS2i_GPIO2_GLK.SVCDESC%;Intel(R) Serial IO GPIO Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_GPIO2_GLK.sys [2019-12-07 96256]
S3 iaLPSS2i_I2C;@iaLPSS2i_I2C_SKL.inf,%iaLPSS2i_I2C.SVCDESC%;Intel(R) Serial IO I2C Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_I2C.sys [2019-12-07 171520]
S3 iaLPSS2i_I2C_BXT_P;@iaLPSS2i_I2C_BXT_P.inf,%iaLPSS2i_I2C_BXT_P.SVCDESC%;Intel(R) Serial IO I2C Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_I2C_BXT_P.sys [2019-12-07 175104]
S3 iaLPSS2i_I2C_CNL;@iaLPSS2i_I2C_CNL.inf,%iaLPSS2i_I2C_CNL.SVCDESC%;Intel(R) Serial IO I2C Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_I2C_CNL.sys [2019-12-07 177152]
S3 iaLPSS2i_I2C_GLK;@iaLPSS2i_I2C_GLK.inf,%iaLPSS2i_I2C_GLK.SVCDESC%;Intel(R) Serial IO I2C Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_I2C_GLK.sys [2019-12-07 177664]
S3 ibbus;@mlx4_bus.inf,%Ibbus.ServiceDesc%;Mellanox InfiniBand Bus/AL (Filter Driver); C:\WINDOWS\System32\drivers\ibbus.sys [2019-12-07 558904]
S3 IndirectKmd;@%SystemRoot%\system32\drivers\IndirectKmd.sys,-100; C:\WINDOWS\System32\drivers\IndirectKmd.sys [2023-12-09 47104]
S3 intelpmax;@intelpmax.inf,%SvcDesc%;Intel(R) Dynamic Device Peak Power Manager Driver; C:\WINDOWS\System32\drivers\intelpmax.sys [2019-12-07 30720]
S3 IPT;IPT; C:\WINDOWS\System32\drivers\ipt.sys [2019-12-07 59704]
S3 mausbhost;@mausbhost.inf,%MAUSBHost.ServiceName%;MA-USB Host Controller Driver; C:\WINDOWS\System32\drivers\mausbhost.sys [2019-12-07 537608]
S3 mausbip;@mausbhost.inf,%MAUSBIP.ServiceName%;MA-USB IP Filter Driver; C:\WINDOWS\System32\drivers\mausbip.sys [2019-12-07 64016]
S3 MbbCx;MBB Network Adapter Class Extension; C:\WINDOWS\system32\drivers\MbbCx.sys [2023-12-09 386048]
S3 Microsoft_Bluetooth_AvrcpTransport;@microsoft_bluetooth_avrcptransport.inf,%Microsoft_Bluetooth_AvrcpTransport.ServiceDescription%;Microsoft Bluetooth Avrcp Transport Driver; C:\WINDOWS\System32\drivers\Microsoft.Bluetooth.AvrcpTransport.sys [2019-12-07 65024]
S3 mlx4_bus;@mlx4_bus.inf,%MLX4BUS.ServiceDesc%;Mellanox ConnectX Bus Enumerator; C:\WINDOWS\System32\drivers\mlx4_bus.sys [2019-12-07 1131320]
S3 MsSecFlt;@%SystemRoot%\System32\Drivers\mssecflt.sys,-1001; C:\WINDOWS\system32\drivers\mssecflt.sys [2024-03-13 411008]
S3 MsSecWfp;@%SystemRoot%\System32\Drivers\mssecwfp.sys,-1001; C:\WINDOWS\system32\drivers\mssecwfp.sys [2024-03-13 71144]
S3 ndfltr;@mlx4_bus.inf,%ndfltr.ServiceDesc%;NetworkDirect Service; C:\WINDOWS\System32\drivers\ndfltr.sys [2019-12-07 146232]
S3 NDKPing;NDKPing Driver; C:\WINDOWS\system32\drivers\NDKPing.sys [2019-12-07 72720]
S3 NetAdapterCx;Network Adapter Wdf Class Extension Library; C:\WINDOWS\system32\drivers\NetAdapterCx.sys [2023-12-09 210944]
S3 PktMon;Packet Monitor Driver; C:\WINDOWS\system32\drivers\PktMon.sys [2023-12-09 131560]
S3 PNPMEM;@memory.inf,%PNPMEM.SvcDesc%;Microsoft Memory Module Driver; C:\WINDOWS\System32\drivers\pnpmem.sys [2019-12-07 17408]
S3 portcfg;portcfg; C:\WINDOWS\System32\drivers\portcfg.sys [2019-12-07 27136]
S3 ReFSv1;ReFSv1; C:\WINDOWS\system32\drivers\ReFSv1.sys [2024-03-13 998256]
S3 RFCOMM;@tdibth.inf,%RFCOMM.DisplayName%;Bluetooth Device (RFCOMM Protocol TDI); C:\WINDOWS\System32\drivers\rfcomm.sys [2019-12-07 213504]
S3 rhproxy;@rhproxy.inf,%rhproxy.SVCDESC%;Resource Hub proxy driver; C:\WINDOWS\System32\drivers\rhproxy.sys [2019-12-07 115712]
S3 SDFRd;@SDFRd.inf,%SDFRd.ServiceDesc%;SDF Reflector; C:\WINDOWS\System32\drivers\SDFRd.sys [2019-12-07 35128]
S4 hvcrash;hvcrash; C:\WINDOWS\System32\drivers\hvcrash.sys [2023-12-09 36208]

======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R2 AdskLicensingService;Autodesk Desktop Licensing Service; C:\Program Files (x86)\Common Files\Autodesk Shared\AdskLicensing\Current\AdskLicensingService\AdskLicensingService.exe [2020-11-17 18673448]
R2 AGMService;Adobe Genuine Software Monitor Service; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [2023-11-07 4555744]
R2 CCleanerPerformanceOptimizerService;CCleaner Performance Optimizer Service; C:\Program Files\CCleaner\CCleanerPerformanceOptimizerService.exe [2024-03-11 1081248]
R2 CDPSvc;@%SystemRoot%\system32\cdpsvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2023-12-09 55456]
R2 CDPUserSvc_51db5e4;Uživatelská služba platformy připojených zařízení_51db5e4; C:\WINDOWS\system32\svchost.exe [2023-12-09 55456]
R2 CoreMessagingRegistrar;@%SystemRoot%\system32\coremessaging.dll,-1; C:\WINDOWS\system32\svchost.exe [2023-12-09 55456]
R2 DiagTrack;@%SystemRoot%\system32\diagtrack.dll,-3001; C:\WINDOWS\System32\svchost.exe [2023-12-09 55456]
R2 DispBrokerDesktopSvc;@%SystemRoot%\system32\dispbroker.desktop.dll,-101; C:\WINDOWS\system32\svchost.exe [2023-12-09 55456]
R2 dlpsrv;DESlock+ Service; C:\Program Files\ESET\ESET Secure Data\dlpsrv.exe [2022-08-24 707864]
R2 DoSvc;@%systemroot%\system32\dosvc.dll,-100; C:\WINDOWS\System32\svchost.exe [2023-12-09 55456]
R2 DusmSvc;@%SystemRoot%\System32\dusmsvc.dll,-1; C:\WINDOWS\System32\svchost.exe [2023-12-09 55456]
R2 efwd;ESET Forwarder; C:\Program Files\ESET\ESET Security\efwd.exe [2024-01-23 2539384]
R2 ekrn;ESET Service; C:\Program Files\ESET\ESET Security\ekrn.exe [2024-01-23 3890064]
R2 FlexNet Licensing Service;FlexNet Licensing Service; C:\Program Files (x86)\Common Files\Macrovision Shared\FlexNet Publisher\FNPLicensingService.exe [2024-01-22 2657616]
R2 jhi_service;Intel(R) Dynamic Application Loader Host Interface Service; C:\WINDOWS\System32\DriverStore\FileRepository\dal.inf_amd64_b5484efd38adbe8d\jhi_service.exe [2021-06-16 628616]
R2 NVDisplay.ContainerLocalSystem;NVIDIA Display Container LS; C:\WINDOWS\System32\DriverStore\FileRepository\nvmdig.inf_amd64_92b25561841a09dd\Display.NvContainer\NVDisplay.Container.exe [2024-03-17 1275000]
R2 OneSyncSvc_51db5e4;Hostitel synchronizace_51db5e4; C:\WINDOWS\system32\svchost.exe [2023-12-09 55456]
R3 BthAvctpSvc;@%SystemRoot%\system32\BthAvctpSvc.dll,-101; C:\WINDOWS\system32\svchost.exe [2023-12-09 55456]
R3 camsvc;@%SystemRoot%\system32\CapabilityAccessManager.dll,-1; C:\WINDOWS\system32\svchost.exe [2023-12-09 55456]
R3 cbdhsvc_51db5e4;Uživatelská služba schránky_51db5e4; C:\WINDOWS\system32\svchost.exe [2023-12-09 55456]
R3 ClipSVC;@%SystemRoot%\system32\ClipSVC.dll,-103; C:\WINDOWS\System32\svchost.exe [2023-12-09 55456]
R3 DevQueryBroker;@%SystemRoot%\system32\DevQueryBroker.dll,-100; C:\WINDOWS\system32\svchost.exe [2023-12-09 55456]
R3 DsSvc;@%SystemRoot%\system32\dssvc.dll,-10003; C:\WINDOWS\System32\svchost.exe [2023-12-09 55456]
R3 ekrnEpfw;ESET Firewall Helper; C:\Program Files\ESET\ESET Security\ekrn.exe [2024-01-23 3890064]
R3 GameInputSvc;@%systemroot%\system32\GameInputSvc.exe,-101; C:\WINDOWS\System32\GameInputSvc.exe [2024-03-13 53768]
R3 InstallService;@%SystemRoot%\system32\InstallService.dll,-200; C:\WINDOWS\System32\svchost.exe [2023-12-09 55456]
R3 LicenseManager;@%SystemRoot%\system32\licensemanagersvc.dll,-200; C:\WINDOWS\System32\svchost.exe [2023-12-09 55456]
R3 PimIndexMaintenanceSvc_51db5e4;Data kontaktů_51db5e4; C:\WINDOWS\system32\svchost.exe [2023-12-09 55456]
R3 RmSvc;@%SystemRoot%\system32\RMapi.dll,-1001; C:\WINDOWS\System32\svchost.exe [2023-12-09 55456]
S2 CDPUserSvc;@%SystemRoot%\system32\cdpusersvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2023-12-09 55456]
S2 edgeupdate;Microsoft Edge Update Service (edgeupdate); C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe [2021-08-05 214952]
S2 gupdate;Služba Aktualizace Google (gupdate); C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2023-12-10 162080]
S2 Intel(R) TPM Provisioning Service;@oem23.inf,%TPMProvisioningServiceName%;Intel(R) TPM Provisioning Service; C:\WINDOWS\System32\DriverStore\FileRepository\iclsclient.inf_amd64_76523213b78d9046\lib\TPMProvisioningService.exe [2021-09-15 729944]
S2 MapsBroker;@%SystemRoot%\System32\moshost.dll,-100; C:\WINDOWS\System32\svchost.exe [2023-12-09 55456]
S2 OneSyncSvc;@%SystemRoot%\system32\APHostRes.dll,-10002; C:\WINDOWS\system32\svchost.exe [2023-12-09 55456]
S3 AarSvc;@%SystemRoot%\system32\AarSvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2023-12-09 55456]
S3 AarSvc_51db5e4;Agent Activation Runtime_51db5e4; C:\WINDOWS\system32\svchost.exe [2023-12-09 55456]
S3 AJRouter;@%SystemRoot%\system32\AJRouter.dll,-2; C:\WINDOWS\system32\svchost.exe [2023-12-09 55456]
S3 AssignedAccessManagerSvc;@%SystemRoot%\system32\assignedaccessmanagersvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2023-12-09 55456]
S3 autotimesvc;@%SystemRoot%\System32\autotimesvc.dll,-6; C:\WINDOWS\system32\svchost.exe [2023-12-09 55456]
S3 BcastDVRUserService;@%SystemRoot%\system32\BcastDVRUserService.dll,-100; C:\WINDOWS\system32\svchost.exe [2023-12-09 55456]
S3 BcastDVRUserService_51db5e4;Uživatelská služba pro GameDVR a vysílání her_51db5e4; C:\WINDOWS\system32\svchost.exe [2023-12-09 55456]
S3 BEService;BattlEye Service; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [2024-03-11 15689512]
S3 BluetoothUserService;@%SystemRoot%\system32\Microsoft.Bluetooth.UserService.dll,-101; C:\WINDOWS\system32\svchost.exe [2023-12-09 55456]
S3 BluetoothUserService_51db5e4;Služba pro podporu uživatelů Bluetooth_51db5e4; C:\WINDOWS\system32\svchost.exe [2023-12-09 55456]
S3 BTAGService;@%SystemRoot%\system32\BTAGService.dll,-101; C:\WINDOWS\system32\svchost.exe [2023-12-09 55456]
S3 CaptureService;@%SystemRoot%\system32\CaptureService.dll,-100; C:\WINDOWS\system32\svchost.exe [2023-12-09 55456]
S3 CaptureService_51db5e4;CaptureService_51db5e4; C:\WINDOWS\system32\svchost.exe [2023-12-09 55456]
S3 cbdhsvc;@%SystemRoot%\system32\cbdhsvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2023-12-09 55456]
S3 cloudidsvc;@%SystemRoot%\system32\cloudidsvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2023-12-09 55456]
S3 ConsentUxUserSvc;@%SystemRoot%\system32\ConsentUxClient.dll,-100; C:\WINDOWS\system32\svchost.exe [2023-12-09 55456]
S3 ConsentUxUserSvc_51db5e4;ConsentUX_51db5e4; C:\WINDOWS\system32\svchost.exe [2023-12-09 55456]
S3 CredentialEnrollmentManagerUserSvc;@%SystemRoot%\system32\CredentialEnrollmentManager.exe,-100; C:\WINDOWS\system32\CredentialEnrollmentManager.exe [2023-12-09 386984]
S3 CredentialEnrollmentManagerUserSvc_51db5e4;CredentialEnrollmentManagerUserSvc_51db5e4; C:\WINDOWS\system32\CredentialEnrollmentManager.exe [2023-12-09 386984]
S3 dcsvc;@%systemroot%\system32\dcsvc.dll,-101; C:\WINDOWS\system32\svchost.exe [2023-12-09 55456]
S3 DeviceAssociationBrokerSvc;@%SystemRoot%\system32\deviceaccess.dll,-107; C:\WINDOWS\system32\svchost.exe [2023-12-09 55456]
S3 DeviceAssociationBrokerSvc_51db5e4;DeviceAssociationBroker_51db5e4; C:\WINDOWS\system32\svchost.exe [2023-12-09 55456]
S3 DevicePickerUserSvc;@%SystemRoot%\system32\Windows.Devices.Picker.dll,-1006; C:\WINDOWS\system32\svchost.exe [2023-12-09 55456]
S3 DevicePickerUserSvc_51db5e4;DevicePicker_51db5e4; C:\WINDOWS\system32\svchost.exe [2023-12-09 55456]
S3 DevicesFlowUserSvc;@%SystemRoot%\system32\DevicesFlowBroker.dll,-103; C:\WINDOWS\system32\svchost.exe [2023-12-09 55456]
S3 DevicesFlowUserSvc_51db5e4;Tok zařízení_51db5e4; C:\WINDOWS\system32\svchost.exe [2023-12-09 55456]
S3 diagnosticshub.standardcollector.service;@%SystemRoot%\system32\DiagSvcs\DiagnosticsHub.StandardCollector.ServiceRes.dll,-1000; C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe [2024-01-10 94208]
S3 diagsvc;@%systemroot%\system32\DiagSvc.dll,-100; C:\WINDOWS\System32\svchost.exe [2023-12-09 55456]
S3 DisplayEnhancementService;@%SystemRoot%\System32\Microsoft.Graphics.Display.DisplayEnhancementService.dll,-1000; C:\WINDOWS\system32\svchost.exe [2023-12-09 55456]
S3 DmEnrollmentSvc;@%systemroot%\system32\Windows.Internal.Management.dll,-100; C:\WINDOWS\system32\svchost.exe [2023-12-09 55456]
S3 dmwappushservice;@%SystemRoot%\system32\dmwappushsvc.dll,-200; C:\WINDOWS\system32\svchost.exe [2023-12-09 55456]
S3 EasyAntiCheat_EOS;Easy Anti-Cheat (Epic Online Services); C:\Program Files (x86)\EasyAntiCheat_EOS\EasyAntiCheat_EOS.exe [2024-01-14 955816]
S3 edgeupdatem;Microsoft Edge Update Service (edgeupdatem); C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe [2021-08-05 214952]
S3 embeddedmode;@%SystemRoot%\system32\embeddedmodesvc.dll,-201; C:\WINDOWS\System32\svchost.exe [2023-12-09 55456]
S3 EntAppSvc;@EnterpriseAppMgmtSvc.dll,-1; C:\WINDOWS\system32\svchost.exe [2023-12-09 55456]
S3 EpicOnlineServices;Epic Online Services; C:\Program Files (x86)\Epic Games\Epic Online Services\service\EpicOnlineServicesHost.exe [2023-08-02 934352]
S3 FrameServer;@%systemroot%\system32\FrameServer.dll,-100; C:\WINDOWS\System32\svchost.exe [2023-12-09 55456]
S3 GoogleChromeElevationService;Google Chrome Elevation Service (GoogleChromeElevationService); C:\Program Files\Google\Chrome\Application\122.0.6261.129\elevation_service.exe [2024-03-12 1677600]
S3 GraphicsPerfSvc;@%SystemRoot%\system32\GraphicsPerfSvc.dll,-100; C:\WINDOWS\System32\svchost.exe [2023-12-09 55456]
S3 gupdatem;Služba Aktualizace Google (gupdatem); C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2023-12-10 162080]
S3 HvHost;@%SystemRoot%\system32\hvhostsvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2023-12-09 55456]
S3 icssvc;@%SystemRoot%\System32\tetheringservice.dll,-4097; C:\WINDOWS\system32\svchost.exe [2023-12-09 55456]
S3 Intel(R) Capability Licensing Service TCP IP Interface;@oem23.inf,%SocketHECIServiceName%;Intel(R) Capability Licensing Service TCP IP Interface; C:\WINDOWS\System32\DriverStore\FileRepository\iclsclient.inf_amd64_76523213b78d9046\lib\SocketHeciServer.exe [2021-09-15 785240]
S3 IpxlatCfgSvc;@%Systemroot%\system32\ipxlatcfg.dll,-500; C:\WINDOWS\System32\svchost.exe [2023-12-09 55456]
S3 LxpSvc;@%SystemRoot%\system32\LanguageOverlayServer.dll,-100; C:\WINDOWS\system32\svchost.exe [2023-12-09 55456]
S3 McpManagementService;@%SystemRoot%\system32\McpManagementService.dll,-100; C:\WINDOWS\system32\svchost.exe [2023-12-09 55456]
S3 MessagingService;@%SystemRoot%\system32\MessagingService.dll,-100; C:\WINDOWS\system32\svchost.exe [2023-12-09 55456]
S3 MessagingService_51db5e4;Služba zasílání zpráv_51db5e4; C:\WINDOWS\system32\svchost.exe [2023-12-09 55456]
S3 MicrosoftEdgeElevationService;Microsoft Edge Elevation Service (MicrosoftEdgeElevationService); C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.92\elevation_service.exe [2024-03-14 1738176]
S3 MixedRealityOpenXRSvc;@%SystemRoot%\system32\MixedRealityRuntime.dll,-101; C:\WINDOWS\system32\svchost.exe [2023-12-09 55456]
S3 NaturalAuthentication;@%systemroot%\system32\NaturalAuth.dll,-100; C:\WINDOWS\system32\svchost.exe [2023-12-09 55456]
S3 NetSetupSvc;@%SystemRoot%\system32\NetSetupSvc.dll,-3; C:\WINDOWS\System32\svchost.exe [2023-12-09 55456]
S3 NgcCtnrSvc;@%SystemRoot%\System32\NgcCtnrSvc.dll,-1; C:\WINDOWS\system32\svchost.exe [2023-12-09 55456]
S3 NgcSvc;@%SystemRoot%\System32\ngcsvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2023-12-09 55456]
S3 ose;Office Source Engine; C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2006-10-26 145184]
S3 perceptionsimulation;@%systemroot%\system32\PerceptionSimulation\PerceptionSimulationService.exe,-101; C:\WINDOWS\system32\PerceptionSimulation\PerceptionSimulationService.exe [2023-12-09 106496]
S3 PhoneSvc;@%SystemRoot%\system32\PhoneserviceRes.dll,-10000; C:\WINDOWS\system32\svchost.exe [2023-12-09 55456]
S3 PimIndexMaintenanceSvc;@%SystemRoot%\system32\UserDataAccessRes.dll,-15001; C:\WINDOWS\system32\svchost.exe [2023-12-09 55456]
S3 PrintWorkflowUserSvc;@%SystemRoot%\system32\PrintWorkflowService.dll,-100; C:\WINDOWS\system32\svchost.exe [2023-12-09 55456]
S3 PrintWorkflowUserSvc_51db5e4;PrintWorkflow_51db5e4; C:\WINDOWS\system32\svchost.exe [2023-12-09 55456]
S3 PushToInstall;@%SystemRoot%\system32\pushtoinstall.dll,-200; C:\WINDOWS\System32\svchost.exe [2023-12-09 55456]
S3 RetailDemo;@%SystemRoot%\System32\RDXService.dll,-256; C:\WINDOWS\System32\svchost.exe [2023-12-09 55456]
S4 AdobeARMservice;Adobe Acrobat Update Service; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [2024-01-31 172992]
S4 AppVClient;@%systemroot%\system32\AppVClient.exe,-102; C:\WINDOWS\system32\AppVClient.exe [2023-12-09 777216]
S4 Autodesk Access Service Host;Autodesk Access Service Host; C:\Program Files\Autodesk\AdODIS\V1\Setup\AdskAccessServiceHost.exe [2023-12-12 11630368]
S4 DialogBlockingService;@%SystemRoot%\system32\DialogBlockingService.dll,-100; C:\WINDOWS\system32\svchost.exe [2023-12-09 55456]
S4 Microsoft Office Groove Audit Service;Microsoft Office Groove Audit Service; C:\Program Files (x86)\Microsoft Office\Office12\GrooveAuditService.exe [2006-10-27 65824]
S4 MozillaMaintenance;Mozilla Maintenance Service; C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe [2024-03-07 239520]
S4 odserv;Microsoft Office Diagnostics Service; C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE [2006-10-26 441136]

-----------------EOF-----------------

sobtik
Návštěvník
Návštěvník
Příspěvky: 242
Registrován: 01 led 2008 13:08
Bydliště: Ostrava

Re: Preventivní kotrola

#2 Příspěvek od sobtik »

info.txt logfile of random's system information tool 1.10 2024-03-17 10:22:44

======MBR======

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

======Uninstall list======

-->"C:\WINDOWS\System32\mspaint.exe" /uninstall
-->"C:\Windows\System32\mstsc.exe" /uninstall
-->"C:\WINDOWS\System32\SnippingTool.exe" /uninstall
Adobe Acrobat (64-bit)-->MsiExec.exe /I{AC76BA86-1033-FFFF-7760-BC15014EA700}
Adobe Genuine Service-->"C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AdobeCleanUpUtility.exe"
Adobe Refresh Manager-->MsiExec.exe /I{AC76BA86-0804-1033-1959-018244601067}
AutoCAD Open in Desktop-->MsiExec.exe /I{1C66A0B0-784E-4777-97B3-93F843D1C8CF}
Autodesk App Manager-->MsiExec.exe /X{9C2E49CB-F671-47EC-8093-CC1A8749A92A}
Autodesk AutoCAD 2022 - English-->C:\Program Files\Autodesk\AdODIS\V1\Installer.exe -i uninstall --trigger_point system -m C:\ProgramData\Autodesk\ODIS\metadata\{1E7D4EF7-A28E-3D3E-BA3C-C6FAE4AAB2E0}\bundleManifest.xml -x C:\ProgramData\Autodesk\ODIS\metadata\{1E7D4EF7-A28E-3D3E-BA3C-C6FAE4AAB2E0}\SetupRes\manifest.xsd
Autodesk AutoCAD 2022 Language Pack – Čeština (Czech)-->C:\Program Files\Autodesk\AdODIS\V1\Installer.exe -i uninstall --trigger_point system -m C:\ProgramData\Autodesk\ODIS\metadata\{B914E66E-BDF2-3DB2-ADDC-782AC4A48F1F}\bundleManifest.xml -x C:\ProgramData\Autodesk\ODIS\metadata\{B914E66E-BDF2-3DB2-ADDC-782AC4A48F1F}\SetupRes\manifest.xsd
Autodesk AutoCAD Performance Feedback Tool 1.3.8-->MsiExec.exe /X{3EDD9D7F-E305-485B-A0E5-7F6D24A87093}
Autodesk Identity Manager-->"C:\Program Files\Autodesk\AdskIdentityManager\uninstall.exe"
Autodesk Material Library 2022-->MsiExec.exe /X{A9221A68-5AD0-4215-B54F-CB5DBA4FB27C}
Autodesk Material Library Base Resolution Image Library 2022-->MsiExec.exe /X{6256584F-B04B-41D4-8A59-44E70940C473}
Business Tour - Online Multiplayer Board Game-->"D:\Program Files (x86)\Steam\steam.exe" steam://uninstall/397900
CCleaner-->"C:\Program Files\CCleaner\uninst.exe"
Counter-Strike 2-->"D:\Program Files (x86)\Steam\steam.exe" steam://uninstall/730
Epic Games Launcher Prerequisites (x64)-->MsiExec.exe /X{F9C5C994-F6B9-4D75-B3E7-AD01B84073E9}
Epic Games Launcher-->MsiExec.exe /X{B85FAA6E-A9AA-4655-9029-E1A4EDC05E1A}
Epic Online Services-->MsiExec.exe /X{57A956AB-4BCC-45C6-9B40-957E4E125568}
EPSON Scan-->C:\Program Files (x86)\epson\escndv\setup\setup.exe /r
ESET Premium Line Encryption-->MsiExec.exe /I{764DBB66-954B-498B-A8F0-5674FF309BAC}
ESET Security-->MsiExec.exe /I{B5798854-224A-40DB-A3B7-BECF8F838238}
Euro Truck Simulator 2-->"D:\Program Files (x86)\Steam\steam.exe" steam://uninstall/227300
Google Chrome-->"C:\Program Files\Google\Chrome\Application\122.0.6261.129\Installer\setup.exe" --uninstall --channel=stable --system-level --verbose-logging
IObit Driver Booster 10.5.0.139-->"C:\Program Files (x86)\IObit\Driver Booster\unins000.exe"
Kontrola stavu osobního počítače s Windows-->MsiExec.exe /X{95548B78-8547-4E91-B0DA-1CBB82150917}
Launcher Prerequisites (x64)-->"C:\ProgramData\Package Cache\{43a03b9c-4770-409c-a999-587b60700b63}\LauncherPrereqSetup_x64.exe" /uninstall
Mafia II (Classic)-->"D:\Program Files (x86)\Steam\steam.exe" steam://uninstall/50130
Mafia II: Definitivní edice-->"D:\Program Files (x86)\Steam\steam.exe" steam://uninstall/1030830
Mafia III: Definitive Edition-->"D:\Program Files (x86)\Steam\steam.exe" steam://uninstall/360430
Microsoft .NET Core Host - 3.1.10 (x64)-->MsiExec.exe /X{52B42932-15C1-45D4-8904-FC3117EEE69B}
Microsoft .NET Core Host FX Resolver - 3.1.10 (x64)-->MsiExec.exe /X{752B4412-A129-4CB2-AD96-B6D97EAD3090}
Microsoft .NET Core Runtime - 3.1.10 (x64)-->"C:\ProgramData\Package Cache\{4714dd0a-ebab-4f59-a708-f8d7a793b3f5}\dotnet-runtime-3.1.10-win-x64.exe" /uninstall
Microsoft .NET Core Runtime - 3.1.10 (x64)-->MsiExec.exe /X{396D7BC8-E3C8-4B3E-8C60-D50D94FDF09D}
Microsoft ASP.NET Core 3.1.10 - Shared Framework-->"C:\ProgramData\Package Cache\{6efe3294-03d8-4977-9c67-9f57ab075130}\AspNetCoreSharedFrameworkBundle-x64.exe" /uninstall
Microsoft ASP.NET Core 3.1.10 Shared Framework (x64)-->MsiExec.exe /X{7BEAA207-E3EB-3948-BBB3-336B04D8A2F1}
Microsoft Edge WebView2 Runtime-->"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.80\Installer\setup.exe" --uninstall --msedgewebview --system-level --verbose-logging
Microsoft Edge-->"C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.92\Installer\setup.exe" --uninstall --msedge --channel=stable --system-level --verbose-logging
Microsoft Office Access MUI (Czech) 2007-->MsiExec.exe /X{90120000-0015-0405-0000-0000000FF1CE}
Microsoft Office Enterprise 2007-->"C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\Office Setup Controller\setup.exe" /uninstall ENTERPRISE /dll OSETUP.DLL
Microsoft Office Enterprise 2007-->MsiExec.exe /X{90120000-0030-0000-0000-0000000FF1CE}
Microsoft Office Excel MUI (Czech) 2007-->MsiExec.exe /X{90120000-0016-0405-0000-0000000FF1CE}
Microsoft Office Groove MUI (Czech) 2007-->MsiExec.exe /X{90120000-00BA-0405-0000-0000000FF1CE}
Microsoft Office InfoPath MUI (Czech) 2007-->MsiExec.exe /X{90120000-0044-0405-0000-0000000FF1CE}
Microsoft Office Office 64-bit Components 2007-->MsiExec.exe /X{90120000-002A-0000-1000-0000000FF1CE}
Microsoft Office OneNote MUI (Czech) 2007-->MsiExec.exe /X{90120000-00A1-0405-0000-0000000FF1CE}
Microsoft Office Outlook MUI (Czech) 2007-->MsiExec.exe /X{90120000-001A-0405-0000-0000000FF1CE}
Microsoft Office PowerPoint MUI (Czech) 2007-->MsiExec.exe /X{90120000-0018-0405-0000-0000000FF1CE}
Microsoft Office Proof (Czech) 2007-->MsiExec.exe /X{90120000-001F-0405-0000-0000000FF1CE}
Microsoft Office Proof (English) 2007-->MsiExec.exe /X{90120000-001F-0409-0000-0000000FF1CE}
Microsoft Office Proof (German) 2007-->MsiExec.exe /X{90120000-001F-0407-0000-0000000FF1CE}
Microsoft Office Proof (Slovak) 2007-->MsiExec.exe /X{90120000-001F-041B-0000-0000000FF1CE}
Microsoft Office Proofing (Czech) 2007-->MsiExec.exe /X{90120000-002C-0405-0000-0000000FF1CE}
Microsoft Office Publisher MUI (Czech) 2007-->MsiExec.exe /X{90120000-0019-0405-0000-0000000FF1CE}
Microsoft Office Shared 64-bit MUI (Czech) 2007-->MsiExec.exe /X{90120000-002A-0405-1000-0000000FF1CE}
Microsoft Office Shared MUI (Czech) 2007-->MsiExec.exe /X{90120000-006E-0405-0000-0000000FF1CE}
Microsoft Office Word MUI (Czech) 2007-->MsiExec.exe /X{90120000-001B-0405-0000-0000000FF1CE}
Microsoft Update Health Tools-->MsiExec.exe /X{1FC1A6C2-576E-489A-9B4A-92D21F542136}
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148-->MsiExec.exe /X{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148-->MsiExec.exe /X{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219-->MsiExec.exe /X{1D8E6291-B0D5-35EC-8441-6616F567A0F7}
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219-->MsiExec.exe /X{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030-->"C:\ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe" /uninstall
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030-->"C:\ProgramData\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\vcredist_x86.exe" /uninstall
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030-->MsiExec.exe /X{37B8F9C7-03FB-3253-8781-2517C99D7C00}
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030-->MsiExec.exe /X{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030-->MsiExec.exe /X{B175520C-86A2-35A7-8619-86DC379688B9}
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030-->MsiExec.exe /X{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501-->"C:\ProgramData\Package Cache\{050d4fc8-5d48-4b8f-8972-47c82c46020f}\vcredist_x64.exe" /uninstall
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660-->"C:\ProgramData\Package Cache\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\vcredist_x64.exe" /uninstall
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501-->"C:\ProgramData\Package Cache\{f65db027-aff3-4070-886a-0d87064aabb1}\vcredist_x86.exe" /uninstall
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660-->"C:\ProgramData\Package Cache\{61087a79-ac85-455c-934d-1fa22cc64f36}\vcredist_x86.exe" /uninstall
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.40660-->MsiExec.exe /X{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.40660-->MsiExec.exe /X{CB0836EC-B072-368D-82B2-D3470BF95707}
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40660-->MsiExec.exe /X{7DAD0258-515C-3DD4-8964-BD714199E0F7}
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40660-->MsiExec.exe /X{E30D8B21-D82D-3211-82CC-0F0A5D1495E8}
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.38.33135-->"C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe" /uninstall
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.38.33135-->"C:\ProgramData\Package Cache\{46c3b171-c15c-4137-8e1d-67eeb2985b44}\VC_redist.x86.exe" /uninstall
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.38.33135-->MsiExec.exe /I{19AFE054-CA83-45D5-A9DB-4108EF4BD391}
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.38.33135-->MsiExec.exe /I{AA0C8AB5-7297-4D46-A0D9-08096FE59E46}
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.38.33135-->MsiExec.exe /I{9C19C103-7DB1-44D1-A039-2C076A633A38}
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.38.33135-->MsiExec.exe /I{286DC39B-5FB7-4AFF-9DD4-22DB47664CD7}
Microsoft XNA Framework Redistributable 4.0 Refresh-->MsiExec.exe /I{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}
Mozilla Firefox (x64 cs)-->"C:\Program Files\Mozilla Firefox\uninstall\helper.exe"
Mozilla Maintenance Service-->"C:\Program Files (x86)\Mozilla Maintenance Service\uninstall.exe"
NVIDIA Ovladače grafiky 512.15-->"C:\WINDOWS\SysWOW64\RunDll32.EXE" "C:\Program Files\NVIDIA Corporation\Installer2\InstallerCore\NVI2.DLL",UninstallPackage Display.Driver
NVIDIA Systémový software PhysX 9.21.0713-->"C:\WINDOWS\SysWOW64\RunDll32.EXE" "C:\Program Files\NVIDIA Corporation\Installer2\InstallerCore\NVI2.DLL",UninstallPackage Display.PhysX
OpenAL-->"C:\Program Files (x86)\OpenAL\oalinst.exe" /U
Pomocník s instalací Windows 11-->"C:\Program Files (x86)\WindowsInstallationAssistant\Windows10UpgraderApp.exe" /SunValley /ForceUninstall
Realtek High Definition Audio Driver-->"C:\Program Files\Realtek\Audio\HDA\RtlUpd64.exe" -r -m -nrg2709
Speciální aplikace Autodesk-->MsiExec.exe /X{46EA8955-D629-4B3E-AAF0-D136031D7C95}
Steam-->D:\Program Files (x86)\Steam\uninstall.exe
Uložit do služby Autodesk Web and Mobile-->MsiExec.exe /X{192B349F-C3F7-4BBE-B49E-00DD4BD28373}
Update for Windows 10 for x64-based Systems (KB5001716)-->MsiExec.exe /X{B9A7A138-BFD5-4C73-A269-F78CCA28150E}
VLC media player-->"C:\Program Files\VideoLAN\VLC\uninstall.exe"
WinRAR archiver-->D:\Program Files (x86)\WinRAR\uninstall.exe
World of Tanks Blitz-->"D:\Program Files (x86)\Steam\steam.exe" steam://uninstall/444200
World of Warships-->"D:\Program Files (x86)\Steam\steam.exe" steam://uninstall/552990

======Hosts File======


127.0.0.1 lm.licenses.adobe.com
127.0.0.1 lmlicenses.wip4.adobe.com
127.0.0.1 lm-prd-da1.licenses.adobe.com
127.0.0.1 activate.adobe.com
127.0.0.1 activate.wip4.adobe.com
127.0.0.1 practivate.adobe.com
127.0.0.1 practivate-da1.adobe.com
127.0.0.1 na1r.services.adobe.com
127.0.0.1 hlrcv.stage.adobe.com

======System event log======

Computer Name: DESKTOP-NP4QRMM
Event Code: 26
Message: Při spouštění byla použita jednorázová spouštěcí sekvence.
Record Number: 5
Source Name: Microsoft-Windows-Kernel-Boot
Time Written: 20231209204254.787729-000
Event Type: Informace
User: NT AUTHORITY\SYSTEM

Computer Name: DESKTOP-NP4QRMM
Event Code: 153
Message: Zabezpečení založené na virtualizaci (zásady: 0) je disabled.
Record Number: 4
Source Name: Microsoft-Windows-Kernel-Boot
Time Written: 20231209204254.787668-000
Event Type: Informace
User: NT AUTHORITY\SYSTEM

Computer Name: DESKTOP-NP4QRMM
Event Code: 12
Message: Operační systém se spustil v systémovém čase ‎2023‎-‎12‎-‎09T20:42:54.500000000Z.
Record Number: 3
Source Name: Microsoft-Windows-Kernel-General
Time Written: 20231209204254.787591-000
Event Type: Informace
User: NT AUTHORITY\SYSTEM

Computer Name: DESKTOP-NP4QRMM
Event Code: 6005
Message: Služba Event Log byla spuštěna.
Record Number: 2
Source Name: EventLog
Time Written: 20231209204322.099473-000
Event Type: Informace
User:

Computer Name: DESKTOP-NP4QRMM
Event Code: 6009
Message: Microsoft (R) Windows (R) 10.00. 19045 Multiprocessor Free.
Record Number: 1
Source Name: EventLog
Time Written: 20231209204322.099473-000
Event Type: Informace
User:

=====Application event log=====

Computer Name: DESKTOP-NP4QRMM
Event Code: 63
Message: Pro zprostředkovatele InvProv bylo v oboru názvů ROOT\CIMV2 rozhraní WMI (Windows Management Instrumentation) zaregistrováno používání účtu LocalSystem. Tento účet má nastavena vyšší oprávnění a zprostředkovatel může způsobovat narušení zabezpečení, pokud nebude správně zosobňovat žádosti uživatelů.
Record Number: 5
Source Name: Microsoft-Windows-WMI
Time Written: 20231209204315.605729-000
Event Type: Upozornění
User: NT AUTHORITY\SYSTEM

Computer Name: DESKTOP-NP4QRMM
Event Code: 63
Message: Pro zprostředkovatele Win32_OfflineFilesConfigurationProvider bylo v oboru názvů ROOT\CIMV2 rozhraní WMI (Windows Management Instrumentation) zaregistrováno používání účtu LocalSystem. Tento účet má nastavena vyšší oprávnění a zprostředkovatel může způsobovat narušení zabezpečení, pokud nebude správně zosobňovat žádosti uživatelů.
Record Number: 4
Source Name: Microsoft-Windows-WMI
Time Written: 20231209204315.600190-000
Event Type: Upozornění
User: NT AUTHORITY\SYSTEM

Computer Name: DESKTOP-NP4QRMM
Event Code: 63
Message: Pro zprostředkovatele Win32_OfflineFilesConfigurationProvider bylo v oboru názvů ROOT\CIMV2 rozhraní WMI (Windows Management Instrumentation) zaregistrováno používání účtu LocalSystem. Tento účet má nastavena vyšší oprávnění a zprostředkovatel může způsobovat narušení zabezpečení, pokud nebude správně zosobňovat žádosti uživatelů.
Record Number: 3
Source Name: Microsoft-Windows-WMI
Time Written: 20231209204315.598961-000
Event Type: Upozornění
User: NT AUTHORITY\SYSTEM

Computer Name: DESKTOP-NP4QRMM
Event Code: 5617
Message: Subsystémy služby WMI (Windows Management Instrumentation) byly úspěšně inicializovány.
Record Number: 2
Source Name: Microsoft-Windows-WMI
Time Written: 20231209204315.369672-000
Event Type: Informace
User: NT AUTHORITY\SYSTEM

Computer Name: DESKTOP-NP4QRMM
Event Code: 5615
Message: Služba WMI (Windows Management Instrumentation) byla úspěšně spuštěna.
Record Number: 1
Source Name: Microsoft-Windows-WMI
Time Written: 20231209204315.020683-000
Event Type: Informace
User: NT AUTHORITY\SYSTEM

=====Security event log=====

Computer Name: DESKTOP-NP4QRMM
Event Code: 4798
Message: Bylo vyhodnoceno členství uživatele v místní skupině.

Předmět:
ID zabezpečení: S-1-5-18
Název účtu: DESKTOP-NP4QRMM$
Doména účtu: WORKGROUP
ID přihlášení: 0x3E7

Uživatel:
ID zabezpečení: S-1-5-21-3447725056-3232184070-4191867560-501
Název účtu: Guest
Doména účtu: DESKTOP-NP4QRMM

Informace o procesu:
ID procesu: 0x67c
Název procesu: C:\Program Files\ESET\ESET Security\ekrn.exe
Record Number: 285669
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20240312195913.826242-000
Event Type: Úspěšný audit
User:

Computer Name: DESKTOP-NP4QRMM
Event Code: 4798
Message: Bylo vyhodnoceno členství uživatele v místní skupině.

Předmět:
ID zabezpečení: S-1-5-18
Název účtu: DESKTOP-NP4QRMM$
Doména účtu: WORKGROUP
ID přihlášení: 0x3E7

Uživatel:
ID zabezpečení: S-1-5-21-3447725056-3232184070-4191867560-503
Název účtu: DefaultAccount
Doména účtu: DESKTOP-NP4QRMM

Informace o procesu:
ID procesu: 0x67c
Název procesu: C:\Program Files\ESET\ESET Security\ekrn.exe
Record Number: 285668
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20240312195913.826033-000
Event Type: Úspěšný audit
User:

Computer Name: DESKTOP-NP4QRMM
Event Code: 4798
Message: Bylo vyhodnoceno členství uživatele v místní skupině.

Předmět:
ID zabezpečení: S-1-5-18
Název účtu: DESKTOP-NP4QRMM$
Doména účtu: WORKGROUP
ID přihlášení: 0x3E7

Uživatel:
ID zabezpečení: S-1-5-21-3447725056-3232184070-4191867560-500
Název účtu: Administrator
Doména účtu: DESKTOP-NP4QRMM

Informace o procesu:
ID procesu: 0x67c
Název procesu: C:\Program Files\ESET\ESET Security\ekrn.exe
Record Number: 285667
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20240312195913.825798-000
Event Type: Úspěšný audit
User:

Computer Name: DESKTOP-NP4QRMM
Event Code: 4798
Message: Bylo vyhodnoceno členství uživatele v místní skupině.

Předmět:
ID zabezpečení: S-1-5-18
Název účtu: DESKTOP-NP4QRMM$
Doména účtu: WORKGROUP
ID přihlášení: 0x3E7

Uživatel:
ID zabezpečení: S-1-5-21-3447725056-3232184070-4191867560-504
Název účtu: WDAGUtilityAccount
Doména účtu: DESKTOP-NP4QRMM

Informace o procesu:
ID procesu: 0x67c
Název procesu: C:\Program Files\ESET\ESET Security\ekrn.exe
Record Number: 285666
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20240312195913.682183-000
Event Type: Úspěšný audit
User:

Computer Name: DESKTOP-NP4QRMM
Event Code: 4798
Message: Bylo vyhodnoceno členství uživatele v místní skupině.

Předmět:
ID zabezpečení: S-1-5-18
Název účtu: DESKTOP-NP4QRMM$
Doména účtu: WORKGROUP
ID přihlášení: 0x3E7

Uživatel:
ID zabezpečení: S-1-5-21-3447725056-3232184070-4191867560-1002
Název účtu: Pavel S
Doména účtu: DESKTOP-NP4QRMM

Informace o procesu:
ID procesu: 0x67c
Název procesu: C:\Program Files\ESET\ESET Security\ekrn.exe
Record Number: 285665
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20240312195913.681849-000
Event Type: Úspěšný audit
User:

======Environment variables======

"ComSpec"=%SystemRoot%\system32\cmd.exe
"DriverData"=C:\Windows\System32\Drivers\DriverData
"OS"=Windows_NT
"Path"=C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\WINDOWS\System32\OpenSSH\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files\dotnet\
"PATHEXT"=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC
"PROCESSOR_ARCHITECTURE"=AMD64
"PSModulePath"=%ProgramFiles%\WindowsPowerShell\Modules;%SystemRoot%\system32\WindowsPowerShell\v1.0\Modules
"TEMP"=%SystemRoot%\TEMP
"TMP"=%SystemRoot%\TEMP
"USERNAME"=SYSTEM
"windir"=%SystemRoot%
"NUMBER_OF_PROCESSORS"=4
"PROCESSOR_LEVEL"=6
"PROCESSOR_IDENTIFIER"=Intel64 Family 6 Model 94 Stepping 3, GenuineIntel
"PROCESSOR_REVISION"=5e03
"__PSLockDownPolicy"=0

-----------------EOF-----------------

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15216
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Preventivní kotrola

#3 Příspěvek od JaRon »

Ahoj,
vloz oba logy FRST
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

sobtik
Návštěvník
Návštěvník
Příspěvky: 242
Registrován: 01 led 2008 13:08
Bydliště: Ostrava

Re: Preventivní kotrola

#4 Příspěvek od sobtik »

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 15.03.2024
Ran by Lukáš (17-03-2024 10:45:32)
Running from C:\Users\Lukáš\Desktop
Microsoft Windows 10 Pro Version 22H2 19045.4170 (X64) (2023-12-09 20:47:58)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-3447725056-3232184070-4191867560-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-3447725056-3232184070-4191867560-503 - Limited - Disabled)
Guest (S-1-5-21-3447725056-3232184070-4191867560-501 - Limited - Disabled)
Lukáš (S-1-5-21-3447725056-3232184070-4191867560-1001 - Administrator - Enabled) => C:\Users\Lukáš
Pavel S (S-1-5-21-3447725056-3232184070-4191867560-1002 - Limited - Enabled)
WDAGUtilityAccount (S-1-5-21-3447725056-3232184070-4191867560-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: ESET Security (Enabled - Up to date) {26E0861C-6FB9-CEF9-E4F0-531986211ACE}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: ESET Firewall (Enabled) {1EDB0739-25D6-CFA1-CFAF-FA2C78F25DB5}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Acrobat (64-bit) (HKLM\...\{AC76BA86-1033-FFFF-7760-BC15014EA700}) (Version: 22.003.20310 - Adobe)
Adobe Genuine Service (HKLM-x32\...\AdobeGenuineService) (Version: 8.4.0.63 - Adobe Inc.)
Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-018244601067}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden
AutoCAD Open in Desktop (HKLM\...\{1C66A0B0-784E-4777-97B3-93F843D1C8CF}) (Version: 1.0.20.0 - Autodesk)
Autodesk App Manager (HKLM-x32\...\{9C2E49CB-F671-47EC-8093-CC1A8749A92A}) (Version: 3.2.1 - Autodesk)
Autodesk AutoCAD 2022 - English (HKLM\...\{1E7D4EF7-A28E-3D3E-BA3C-C6FAE4AAB2E0}) (Version: 24.1.51.0 - Autodesk, Inc.)
Autodesk AutoCAD 2022 Language Pack – Čeština (Czech) (HKLM\...\{B914E66E-BDF2-3DB2-ADDC-782AC4A48F1F}) (Version: 24.1.51.0 - Autodesk, Inc.)
Autodesk AutoCAD Performance Feedback Tool 1.3.8 (HKLM-x32\...\{3EDD9D7F-E305-485B-A0E5-7F6D24A87093}) (Version: 1.3.8.0 - Autodesk)
Autodesk Identity Manager (HKLM\...\Autodesk Identity Manager) (Version: 1.10.4.0 - Autodesk)
Autodesk Material Library 2022 (HKLM-x32\...\{A9221A68-5AD0-4215-B54F-CB5DBA4FB27C}) (Version: 20.3.7.0 - Autodesk)
Autodesk Material Library Base Resolution Image Library 2022 (HKLM-x32\...\{6256584F-B04B-41D4-8A59-44E70940C473}) (Version: 20.3.7.0 - Autodesk)
CCleaner (HKLM\...\CCleaner) (Version: 6.22 - Piriform)
Epic Games Launcher (HKLM-x32\...\{B85FAA6E-A9AA-4655-9029-E1A4EDC05E1A}) (Version: 1.3.93.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{F9C5C994-F6B9-4D75-B3E7-AD01B84073E9}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Epic Online Services (HKLM-x32\...\{57A956AB-4BCC-45C6-9B40-957E4E125568}) (Version: 2.0.44.0 - Epic Games, Inc.)
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version: - )
ESET Premium Line Encryption (HKLM\...\{764DBB66-954B-498B-A8F0-5674FF309BAC}) (Version: 2.0.0.29 - ESET) Hidden
ESET Security (HKLM\...\{B5798854-224A-40DB-A3B7-BECF8F838238}) (Version: 17.0.16.0 - ESET, spol. s r.o.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 122.0.6261.129 - Google LLC)
Google Chrome (HKU\S-1-5-21-3447725056-3232184070-4191867560-1001\...\Google Chrome) (Version: 115.0.5790.99 - Google LLC)
IObit Driver Booster 10.5.0.139 (HKLM-x32\...\IObit Driver Booster_is1) (Version: 10.5.0.139 - LR)
Kontrola stavu osobního počítače s Windows (HKLM\...\{95548B78-8547-4E91-B0DA-1CBB82150917}) (Version: 3.7.2204.15001 - Microsoft Corporation)
Launcher Prerequisites (x64) (HKLM-x32\...\{43a03b9c-4770-409c-a999-587b60700b63}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Microsoft .NET Core Host - 3.1.10 (x64) (HKLM\...\{52B42932-15C1-45D4-8904-FC3117EEE69B}) (Version: 24.104.29419 - Microsoft Corporation) Hidden
Microsoft .NET Core Host FX Resolver - 3.1.10 (x64) (HKLM\...\{752B4412-A129-4CB2-AD96-B6D97EAD3090}) (Version: 24.104.29419 - Microsoft Corporation) Hidden
Microsoft .NET Core Runtime - 3.1.10 (x64) (HKLM\...\{396D7BC8-E3C8-4B3E-8C60-D50D94FDF09D}) (Version: 24.104.29419 - Microsoft Corporation) Hidden
Microsoft .NET Core Runtime - 3.1.10 (x64) (HKLM-x32\...\{4714dd0a-ebab-4f59-a708-f8d7a793b3f5}) (Version: 3.1.10.29419 - Microsoft Corporation)
Microsoft ASP.NET Core 3.1.10 - Shared Framework (HKLM-x32\...\{6efe3294-03d8-4977-9c67-9f57ab075130}) (Version: 3.1.10.20520 - Microsoft Corporation)
Microsoft ASP.NET Core 3.1.10 Shared Framework (x64) (HKLM\...\{7BEAA207-E3EB-3948-BBB3-336B04D8A2F1}) (Version: 3.1.10.20520 - Microsoft Corporation) Hidden
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 122.0.2365.92 - Microsoft Corporation)
Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 122.0.2365.80 - Microsoft Corporation)
Microsoft Office Access MUI (Czech) 2007 (HKLM-x32\...\{90120000-0015-0405-0000-0000000FF1CE}) (Version: 12.0.4518.1025 - Microsoft Corporation) Hidden
Microsoft Office Enterprise 2007 (HKLM-x32\...\{90120000-0030-0000-0000-0000000FF1CE}) (Version: 12.0.4518.1014 - Microsoft Corporation) Hidden
Microsoft Office Enterprise 2007 (HKLM-x32\...\ENTERPRISE) (Version: 12.0.4518.1014 - Microsoft Corporation)
Microsoft Office Excel MUI (Czech) 2007 (HKLM-x32\...\{90120000-0016-0405-0000-0000000FF1CE}) (Version: 12.0.4518.1025 - Microsoft Corporation) Hidden
Microsoft Office Groove MUI (Czech) 2007 (HKLM-x32\...\{90120000-00BA-0405-0000-0000000FF1CE}) (Version: 12.0.4518.1025 - Microsoft Corporation) Hidden
Microsoft Office InfoPath MUI (Czech) 2007 (HKLM-x32\...\{90120000-0044-0405-0000-0000000FF1CE}) (Version: 12.0.4518.1025 - Microsoft Corporation) Hidden
Microsoft Office Office 64-bit Components 2007 (HKLM\...\{90120000-002A-0000-1000-0000000FF1CE}) (Version: 12.0.4518.1014 - Microsoft Corporation) Hidden
Microsoft Office OneNote MUI (Czech) 2007 (HKLM-x32\...\{90120000-00A1-0405-0000-0000000FF1CE}) (Version: 12.0.4518.1025 - Microsoft Corporation) Hidden
Microsoft Office Outlook MUI (Czech) 2007 (HKLM-x32\...\{90120000-001A-0405-0000-0000000FF1CE}) (Version: 12.0.4518.1025 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (Czech) 2007 (HKLM-x32\...\{90120000-0018-0405-0000-0000000FF1CE}) (Version: 12.0.4518.1025 - Microsoft Corporation) Hidden
Microsoft Office Proof (Czech) 2007 (HKLM-x32\...\{90120000-001F-0405-0000-0000000FF1CE}) (Version: 12.0.4518.1025 - Microsoft Corporation) Hidden
Microsoft Office Proof (English) 2007 (HKLM-x32\...\{90120000-001F-0409-0000-0000000FF1CE}) (Version: 12.0.4518.1014 - Microsoft Corporation) Hidden
Microsoft Office Proof (German) 2007 (HKLM-x32\...\{90120000-001F-0407-0000-0000000FF1CE}) (Version: 12.0.4518.1014 - Microsoft Corporation) Hidden
Microsoft Office Proof (Slovak) 2007 (HKLM-x32\...\{90120000-001F-041B-0000-0000000FF1CE}) (Version: 12.0.4518.1025 - Microsoft Corporation) Hidden
Microsoft Office Proofing (Czech) 2007 (HKLM-x32\...\{90120000-002C-0405-0000-0000000FF1CE}) (Version: 12.0.4518.1025 - Microsoft Corporation) Hidden
Microsoft Office Publisher MUI (Czech) 2007 (HKLM-x32\...\{90120000-0019-0405-0000-0000000FF1CE}) (Version: 12.0.4518.1025 - Microsoft Corporation) Hidden
Microsoft Office Shared 64-bit MUI (Czech) 2007 (HKLM\...\{90120000-002A-0405-1000-0000000FF1CE}) (Version: 12.0.4518.1025 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (Czech) 2007 (HKLM-x32\...\{90120000-006E-0405-0000-0000000FF1CE}) (Version: 12.0.4518.1025 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (Czech) 2007 (HKLM-x32\...\{90120000-001B-0405-0000-0000000FF1CE}) (Version: 12.0.4518.1025 - Microsoft Corporation) Hidden
Microsoft OneDrive (HKU\S-1-5-21-3447725056-3232184070-4191867560-1001\...\OneDriveSetup.exe) (Version: 24.040.0225.0003 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{1FC1A6C2-576E-489A-9B4A-92D21F542136}) (Version: 3.74.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 (HKLM-x32\...\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 (HKLM-x32\...\{61087a79-ac85-455c-934d-1fa22cc64f36}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.40660 (HKLM\...\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}) (Version: 12.0.40660 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.40660 (HKLM\...\{CB0836EC-B072-368D-82B2-D3470BF95707}) (Version: 12.0.40660 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40660 (HKLM-x32\...\{7DAD0258-515C-3DD4-8964-BD714199E0F7}) (Version: 12.0.40660 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40660 (HKLM-x32\...\{E30D8B21-D82D-3211-82CC-0F0A5D1495E8}) (Version: 12.0.40660 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.38.33135 (HKLM-x32\...\{c649ede4-f16a-4486-a117-dcc2f2a35165}) (Version: 14.38.33135.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.38.33135 (HKLM-x32\...\{46c3b171-c15c-4137-8e1d-67eeb2985b44}) (Version: 14.38.33135.0 - Microsoft Corporation)
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.38.33135 (HKLM\...\{19AFE054-CA83-45D5-A9DB-4108EF4BD391}) (Version: 14.38.33135 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.38.33135 (HKLM\...\{AA0C8AB5-7297-4D46-A0D9-08096FE59E46}) (Version: 14.38.33135 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.38.33135 (HKLM-x32\...\{9C19C103-7DB1-44D1-A039-2C076A633A38}) (Version: 14.38.33135 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.38.33135 (HKLM-x32\...\{286DC39B-5FB7-4AFF-9DD4-22DB47664CD7}) (Version: 14.38.33135 - Microsoft Corporation) Hidden
Microsoft XNA Framework Redistributable 4.0 Refresh (HKLM-x32\...\{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}) (Version: 4.0.30901.0 - Microsoft Corporation)
Mozilla Firefox (x64 cs) (HKLM\...\Mozilla Firefox 123.0.1 (x64 cs)) (Version: 123.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 120.0.1 - Mozilla)
NVIDIA Ovladače grafiky 512.15 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 512.15 - NVIDIA Corporation)
NVIDIA Systémový software PhysX 9.21.0713 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.21.0713 - NVIDIA Corporation)
OpenAL (HKLM-x32\...\OpenAL) (Version: - )
Pomocník s instalací Windows 11 (HKLM-x32\...\{115DF11E-4B4C-4EA9-9A79-00DB0C7EF02D}) (Version: 1.4.19041.3630 - Microsoft Corporation)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.9239.1 - Realtek Semiconductor Corp.)
Speciální aplikace Autodesk (HKLM-x32\...\{46EA8955-D629-4B3E-AAF0-D136031D7C95}) (Version: 3.2.1 - Autodesk)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Uložit do služby Autodesk Web and Mobile (HKLM\...\{192B349F-C3F7-4BBE-B49E-00DD4BD28373}) (Version: 3.0.29 - Autodesk) Hidden
Update for Windows 10 for x64-based Systems (KB5001716) (HKLM\...\{B9A7A138-BFD5-4C73-A269-F78CCA28150E}) (Version: 8.94.0.0 - Microsoft Corporation)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.20 - VideoLAN)
WinRAR archiver (HKLM-x32\...\WinRAR archiver) (Version: - )

Packages:
=========

Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2023-12-09] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2023-12-09] (Microsoft Corporation) [MS Ad]
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.964.0_x64__56jybvy8sckqj [2023-12-10] (NVIDIA Corp.)
Solitaire & Casual Games -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.19.1262.0_x64__8wekyb3d8bbwe [2024-02-07] (Microsoft Studios) [MS Ad]

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-3447725056-3232184070-4191867560-1001_Classes\CLSID\{345D3165-3889-4694-AB75-A91A27B217E8}\localserver32 -> D:\AutoCad\AutoCAD 2022\acad.exe (Autodesk, Inc. -> Autodesk, Inc.) [File not signed]
CustomCLSID: HKU\S-1-5-21-3447725056-3232184070-4191867560-1001_Classes\CLSID\{8B4929F8-076F-4AEC-AFEE-8928747B7AE3}\localserver32 -> D:\AutoCad\AutoCAD 2022\acad.exe (Autodesk, Inc. -> Autodesk, Inc.) [File not signed]
CustomCLSID: HKU\S-1-5-21-3447725056-3232184070-4191867560-1001_Classes\CLSID\{AA46BA8A-9825-40FD-8493-0BA3C4D5CEB5}\localserver32 -> D:\AutoCad\AutoCAD 2022\acad.exe (Autodesk, Inc. -> Autodesk, Inc.) [File not signed]
CustomCLSID: HKU\S-1-5-21-3447725056-3232184070-4191867560-1001_Classes\CLSID\{E2C40589-DE61-11ce-BAE0-0020AF6D7005}\InprocServer32 -> D:\AutoCad\AutoCAD 2022\cs-CZ\acadficn.dll (Autodesk Asia Pte. Ltd. -> Autodesk, Inc.)
ShellExecuteHooks-x32: Groove GFS Stub Execution Hook - {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2210608 2006-10-27] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [AutoCAD Digital Signatures Icon Overlay Handler] -> {36A21736-36C2-4C11-8ACB-D4136F2B57BD} => C:\WINDOWS\system32\AcSignIcon.dll [2021-01-29] (Autodesk, Inc. -> Autodesk, Inc.)
ShellIconOverlayIdentifiers: [ESD Shell Icon Overlay Identifier] -> {AF106685-9C86-48AF-8524-8F485C459E17} => C:\Program Files\ESET\ESET Secure Data\esdovrly.dll [2022-08-24] (DESlock Limited -> DESlock Limited)
ContextMenuHandlers1: [AcShellExtension.AcContextMenuHandler] -> {2E7A2C6C-B938-40a4-BA1C-C7EC982DC202} => C:\Program Files\Common Files\Autodesk Shared\AcShellEx\AcShellExtension.dll [2021-01-29] (Autodesk, Inc. -> Autodesk)
ContextMenuHandlers1: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => C:\Program Files\Adobe\Acrobat DC\Acrobat Elements\ContextMenuShim64.dll [2022-12-23] (Adobe Inc. -> Adobe Systems Inc.)
ContextMenuHandlers1: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2024-01-23] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => D:\Program Files (x86)\WinRAR\rarext64.dll [2005-06-07] () [File not signed]
ContextMenuHandlers2: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2024-01-23] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers4: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => D:\Program Files (x86)\WinRAR\rarext64.dll [2005-06-07] () [File not signed]
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nvmdig.inf_amd64_92b25561841a09dd\nvshext.dll [2024-03-17] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => C:\Program Files\Adobe\Acrobat DC\Acrobat Elements\ContextMenuShim64.dll [2022-12-23] (Adobe Inc. -> Adobe Systems Inc.)
ContextMenuHandlers6: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2024-01-23] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => D:\Program Files (x86)\WinRAR\rarext64.dll [2005-06-07] () [File not signed]

==================== Codecs (Whitelisted) ====================

==================== Shortcuts & WMI ========================

==================== Loaded Modules (Whitelisted) =============

2022-12-23 20:44 - 2022-12-23 20:44 - 000021504 _____ (Adobe Systems Inc.) [File not signed] C:\Program Files\Adobe\Acrobat DC\Acrobat\locale\cs_cz\Acrobat Elements\ContextMenuShim64.cze
2023-12-09 21:52 - 2023-12-09 21:52 - 005855744 _____ (ESET, spol. s r.o. -> ESET) [File not signed] C:\Program Files\ESET\ESET Security\Modules\em045_64\1087\em045_64.dll

==================== Alternate Data Streams (Whitelisted) ========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [8968]

==================== Safe Mode (Whitelisted) ==================

==================== Association (Whitelisted) =================

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)

HKU\S-1-5-21-3447725056-3232184070-4191867560-1001\Software\Classes\.scr: AutoCADScriptFile => C:\WINDOWS\system32\notepad.exe "%1"

==================== Internet Explorer (Whitelisted) ==========

BHO: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2022-12-23] (Adobe Inc. -> Adobe Systems Incorporated)
BHO: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2022-12-23] (Adobe Inc. -> Adobe Systems Incorporated)
BHO-x32: No Name -> {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} -> No File
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2006-10-27] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2022-12-23] (Adobe Inc. -> Adobe Systems Incorporated)
BHO-x32: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2022-12-23] (Adobe Inc. -> Adobe Systems Incorporated)
Toolbar: HKLM - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2022-12-23] (Adobe Inc. -> Adobe Systems Incorporated)
Toolbar: HKLM-x32 - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2022-12-23] (Adobe Inc. -> Adobe Systems Incorporated)

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2017-03-18 22:03 - 2024-01-28 18:57 - 000001810 _____ C:\WINDOWS\system32\drivers\etc\hosts
127.0.0.1 lm.licenses.adobe.com
127.0.0.1 lmlicenses.wip4.adobe.com
127.0.0.1 lm-prd-da1.licenses.adobe.com
127.0.0.1 activate.adobe.com
127.0.0.1 activate.wip4.adobe.com
127.0.0.1 practivate.adobe.com
127.0.0.1 practivate-da1.adobe.com
127.0.0.1 na1r.services.adobe.com
127.0.0.1 hlrcv.stage.adobe.com
127.0.0.1 uds.licenses.adobe.com
127.0.0.1 licenses.adobe.com
127.0.0.1 license.adobe.com
127.0.0.1 helpexamples.com
127.0.0.1 activate-sea.adobe.com
127.0.0.1 activate-sjc0.adobe.com
127.0.0.1 ereg.adobe.com
127.0.0.1 activate.adobe.com
127.0.0.1 na1r.services.adobe.com
127.0.0.1 activate.wip3.adobe.com
127.0.0.1 wip3.adobe.com
127.0.0.1 ereg.wip3.adobe.com
127.0.0.1 wwis-dubc1-vip60.adobe.com
127.0.0.1 genuine.adobe.com
127.0.0.1 prod.adobegenuine.com
127.0.0.1 license.piriform.com
127.0.0.1 www.license.piriform.com
127.0.0.1 ccleaner.piriform.com
127.0.0.1 www.ccleaner.piriform.com
127.0.0.1 license-api.ccleaner.com

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-3447725056-3232184070-4191867560-1001\Control Panel\Desktop\\Wallpaper -> C:\WINDOWS\web\wallpaper\Windows\img0.jpg
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKLM\...\StartupApproved\Run: => "RTHDVCPL"
HKLM\...\StartupApproved\Run: => "Acrobat Assistant 8.0"
HKLM\...\StartupApproved\Run: => "Autodesk Access"
HKLM\...\StartupApproved\Run32: => "GrooveMonitor"
HKU\S-1-5-21-3447725056-3232184070-4191867560-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-3447725056-3232184070-4191867560-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-3447725056-3232184070-4191867560-1001\...\StartupApproved\Run: => "EpicGamesLauncher"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{D496F010-E2A5-4D40-8383-FC56B1801111}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{3A631D39-269F-4A30-8D1B-BF3641D3152D}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{FE8F6C8D-9D52-45C7-BB43-01CEED1CB7F4}] => (Allow) D:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{B9648E7D-86E4-4782-A62E-915B6B859C8D}] => (Allow) D:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{77EB7EC6-61FA-4303-8BF1-624231BE2A2F}] => (Allow) D:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{6BB8C183-2C43-4078-886E-79FDB85050A5}] => (Allow) D:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{F77AE037-CF35-4015-A9FB-CF92D175A9CB}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{CB164DA3-6F6D-473C-9AD2-9E55A66A092F}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{3EDA5669-A5D7-4703-8BD8-DB0F0E709CF8}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{008AF116-BECE-44E2-9E19-F488624FD29F}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{F1A84CF0-F780-453E-ADB7-494AE395056A}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Business Tour\BusinessTour.exe () [File not signed]
FirewallRules: [{965BAFB0-A405-44CC-9DC1-1CFC2DBE37A4}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Business Tour\BusinessTour.exe () [File not signed]
FirewallRules: [{98569F51-A099-46AB-9E98-98478B88D0E4}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\World of Warships\WorldOfWarships.exe (Wargaming Group Limited -> Wargaming.net)
FirewallRules: [{25ABA46C-5386-4C7D-A3DA-B8A53A815E41}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\World of Warships\WorldOfWarships.exe (Wargaming Group Limited -> Wargaming.net)
FirewallRules: [{5585F02D-B8C1-4112-8A01-B7917CE28733}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\World of Tanks Blitz\wotblitz.exe (Wargaming.net) [File not signed]
FirewallRules: [{3C8AA7D2-0849-4A91-B9DB-A1BCBE95E3D6}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\World of Tanks Blitz\wotblitz.exe (Wargaming.net) [File not signed]
FirewallRules: [{729F9128-E52F-49C6-AF34-37C12402C1B6}] => (Block) C:\Program Files\CCleaner\CCleaner.exe (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
FirewallRules: [{3A0746D6-7832-44A3-BDCC-BAEEBC8DC4EC}] => (Block) C:\Program Files\CCleaner\CCleaner.exe (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
FirewallRules: [{CE88B45C-5767-4407-B4E5-9E03D288C083}] => (Block) C:\Program Files\CCleaner\CCleaner64.exe (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
FirewallRules: [{F60C9635-6827-4854-96C6-B52E217DC526}] => (Block) C:\Program Files\CCleaner\CCleaner64.exe (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
FirewallRules: [{D86BFEE3-51D9-47C1-B5FF-848029397119}] => (Block) C:\Program Files\CCleaner\CCUpdate.exe (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
FirewallRules: [{8008754C-A265-430D-82C9-30DFD5F251A9}] => (Block) C:\Program Files\CCleaner\CCUpdate.exe (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
FirewallRules: [{A9E5F7FD-DF47-4E6F-8AAC-14BEFE02D8D3}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Mafia II\pc\mafia2.exe (Valve Corp. -> 2K Czech)
FirewallRules: [{81E23A17-F232-4CC1-AD1E-DC30F3666493}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Mafia II\pc\mafia2.exe (Valve Corp. -> 2K Czech)
FirewallRules: [{68BC4122-6BAF-4F43-9804-BAADF0CEBFAD}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Mafia III\2KLauncher\LauncherPatcher.exe (Take-Two Interactive Software, Inc. -> Take-Two Interactive Software, Inc.)
FirewallRules: [{02C563CE-7E38-498D-AA58-9DE6993B0130}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Mafia III\2KLauncher\LauncherPatcher.exe (Take-Two Interactive Software, Inc. -> Take-Two Interactive Software, Inc.)
FirewallRules: [{F54342E0-6B16-4368-ACDE-FDD299D9B7DD}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Mafia II Definitive Edition\2KLauncher\LauncherPatcher.exe (Take-Two Interactive Software, Inc. -> Take-Two Interactive Software, Inc.)
FirewallRules: [{2EE7306E-6BF7-46A3-8BD5-D4937D9994D7}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Mafia II Definitive Edition\2KLauncher\LauncherPatcher.exe (Take-Two Interactive Software, Inc. -> Take-Two Interactive Software, Inc.)
FirewallRules: [{E9BD9EF0-5C05-478A-9353-87F23B1B9FBB}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.80\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{175F3F09-62ED-49FC-8AC2-92987AAB0436}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.114.3214.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{557B621E-5999-421B-834B-D3F879DC57BE}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.114.3214.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{972E3634-E83C-4905-83E0-25369DD524BA}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.114.3214.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{D5362DB2-8994-4233-B880-04AAF492AA83}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.114.3214.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{9E82775C-6955-4DC6-A7E6-016B0A924B81}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)

==================== Restore Points =========================

12-03-2024 17:31:12 Instalační služba modulů systému Windows
12-03-2024 17:51:12 Instalační služba modulů systému Windows
12-03-2024 18:11:16 Instalační služba modulů systému Windows
12-03-2024 18:31:16 Instalační služba modulů systému Windows
12-03-2024 18:51:18 Instalační služba modulů systému Windows
12-03-2024 19:11:20 Instalační služba modulů systému Windows
12-03-2024 19:31:23 Instalační služba modulů systému Windows
12-03-2024 19:51:27 Instalační služba modulů systému Windows
12-03-2024 20:11:21 Instalační služba modulů systému Windows
12-03-2024 20:31:21 Instalační služba modulů systému Windows
12-03-2024 20:51:15 Instalační služba modulů systému Windows
13-03-2024 18:13:52 Instalační služba modulů systému Windows
13-03-2024 18:32:38 Instalační služba modulů systému Windows
13-03-2024 18:52:42 Instalační služba modulů systému Windows
13-03-2024 19:12:33 Instalační služba modulů systému Windows
13-03-2024 19:24:09 Instalační služba modulů systému Windows
13-03-2024 19:24:39 Instalační služba modulů systému Windows
17-03-2024 09:48:33 Driver Booster : NVIDIA GeForce GTX 1060 3GB
17-03-2024 10:19:20 Piriform Driver Updater Restore Point
17-03-2024 10:20:34 Piriform Driver Updater Restore Point

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (03/17/2024 10:40:33 AM) (Source: SecurityCenter) (EventID: 17) (User: )
Description: Centru zabezpečení se nepodařilo ověřit volajícího s chybou %1.

Error: (03/17/2024 10:26:10 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (15468,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (03/17/2024 10:19:51 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: utorrent.exe, verze: 2.2.1.25534, časové razítko: 0x4e4594ce
Název chybujícího modulu: GDI32.dll, verze: 10.0.19041.3996, časové razítko: 0x5f8d7d84
Kód výjimky: 0xc000041d
Posun chyby: 0x00005e17
ID chybujícího procesu: 0x13e8
Čas spuštění chybující aplikace: 0x01da78446b4f3987
Cesta k chybující aplikaci: D:\Users\Lukáš\AppData\Roaming\uTorrent\utorrent.exe
Cesta k chybujícímu modulu: C:\WINDOWS\System32\GDI32.dll
ID zprávy: 7abce76b-01a1-4e1a-8534-2505168f371a
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (03/17/2024 10:03:28 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (6452,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (03/17/2024 09:53:55 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: NVDisplay.Container.exe, verze: 1.39.3323.1171, časové razítko: 0x64e85748
Název chybujícího modulu: NVDisplay.Container.exe, verze: 1.39.3323.1171, časové razítko: 0x64e85748
Kód výjimky: 0xc0000409
Posun chyby: 0x00000000000932e5
ID chybujícího procesu: 0x9e0
Čas spuštění chybující aplikace: 0x01da763175d2a94a
Cesta k chybující aplikaci: C:\WINDOWS\System32\DriverStore\FileRepository\nvmdig.inf_amd64_a3a35b9b20ddd8f1\Display.NvContainer\NVDisplay.Container.exe
Cesta k chybujícímu modulu: C:\WINDOWS\System32\DriverStore\FileRepository\nvmdig.inf_amd64_a3a35b9b20ddd8f1\Display.NvContainer\NVDisplay.Container.exe
ID zprávy: 2762476f-7ff0-4215-a5fe-54e0661252ad
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (03/17/2024 09:33:28 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (5084,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (03/17/2024 09:25:27 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (10512,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (03/17/2024 09:20:50 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: utorrent.exe, verze: 2.2.1.25534, časové razítko: 0x4e4594ce
Název chybujícího modulu: GDI32.dll, verze: 10.0.19041.3996, časové razítko: 0x5f8d7d84
Kód výjimky: 0xc000041d
Posun chyby: 0x00005e17
ID chybujícího procesu: 0x2da4
Čas spuštění chybující aplikace: 0x01da78429822032f
Cesta k chybující aplikaci: D:\Users\Lukáš\AppData\Roaming\uTorrent\utorrent.exe
Cesta k chybujícímu modulu: C:\WINDOWS\System32\GDI32.dll
ID zprávy: 68bb5f44-aac9-475c-8e78-7917369497ab
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:


System errors:
=============
Error: (03/17/2024 10:01:59 AM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Instalace se nezdařila: Instalování následující aktualizace se nezdařilo z důvodu chyby (0x8024200b): 2024-01, aktualizace zabezpečení pro Windows 10 Version 22H2 pro systémy typu x64 (KB5034441).

Error: (03/17/2024 09:53:55 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba NVIDIA Display Container LS byla nečekaně ukončena. Stalo se to 1 krát. Následující opravná akce bude spuštěna za 6000 milisekund: Restartovat službu.

Error: (03/17/2024 09:52:12 AM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Instalace se nezdařila: Instalování následující aktualizace se nezdařilo z důvodu chyby (0x8024200b): 2024-01, aktualizace zabezpečení pro Windows 10 Version 22H2 pro systémy typu x64 (KB5034441).

Error: (03/17/2024 12:13:51 AM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-NP4QRMM)
Description: Server {3EB3C877-1F16-487C-9050-104DBCD66683} se v daném časovém limitu neregistroval u služby DCOM.

Error: (03/17/2024 12:13:51 AM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-NP4QRMM)
Description: Server {3EB3C877-1F16-487C-9050-104DBCD66683} se v daném časovém limitu neregistroval u služby DCOM.

Error: (03/17/2024 12:13:51 AM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-NP4QRMM)
Description: Server {FD06603A-2BDF-4BB1-B7DF-5DC68F353601} se v daném časovém limitu neregistroval u služby DCOM.

Error: (03/16/2024 05:26:21 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-NP4QRMM)
Description: Server Windows.Gaming.GameBar.PresenceServer.Internal.PresenceWriter se v daném časovém limitu neregistroval u služby DCOM.

Error: (03/15/2024 06:03:40 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-NP4QRMM)
Description: Server Windows.Gaming.GameBar.PresenceServer.Internal.PresenceWriter se v daném časovém limitu neregistroval u služby DCOM.


CodeIntegrity:
===============
Date: 2024-03-17 10:40:35
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe) attempted to load \Device\HarddiskVolume3\Program Files\ESET\ESET Security\eamsi.dll that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2024-03-17 10:40:33
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files\ESET\ESET Security\eamsi.dll that did not meet the Windows signing level requirements.

Date: 2024-03-17 10:39:00
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\ESET\ESET Security\ekrn.exe) attempted to load \Device\HarddiskVolume3\Program Files\ESET\ESET Security\eamsi.dll that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Memory info ===========================

BIOS: American Megatrends Inc. C.E0 06/27/2018
Motherboard: MSI B150 PC MATE (MS-7971)
Processor: Intel(R) Core(TM) i5-6500 CPU @ 3.20GHz
Percentage of memory in use: 27%
Total physical RAM: 40924.14 MB
Available physical RAM: 29712.38 MB
Total Virtual: 46812.14 MB
Available Virtual: 34251.05 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:446.5 GB) (Free:248.05 GB) (Model: WD Green M.2 2280 480GB) NTFS
Drive d: (Druhy disk) (Fixed) (Total:930.88 GB) (Free:590.95 GB) (Model: WDC WD10EZEX-21WN4A0) NTFS

\\?\Volume{0a4a7782-5bb7-40a4-92c6-6f66b7031631}\ () (Fixed) (Total:0.52 GB) (Free:0.07 GB) NTFS
\\?\Volume{d25347dc-2f23-4e47-8753-8890c5a3405e}\ () (Fixed) (Total:0.52 GB) (Free:0.08 GB) NTFS
\\?\Volume{f745145b-7bf9-4a5f-be7d-8bea0bf27a06}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32
\\?\Volume{e48938f4-a255-4791-8d95-af3776b8b472}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (Protective MBR) (Size: 447.1 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 1 (Size: 931.5 GB) (Disk ID: 475DDCC4)

Partition: GPT.

==================== End of Addition.txt =======================

sobtik
Návštěvník
Návštěvník
Příspěvky: 242
Registrován: 01 led 2008 13:08
Bydliště: Ostrava

Re: Preventivní kotrola

#5 Příspěvek od sobtik »

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 15.03.2024
Ran by Lukáš (administrator) on DESKTOP-NP4QRMM (MSI MS-7971) (17-03-2024 10:44:24)
Running from C:\Users\Lukáš\Desktop\FRST64(1).exe
Loaded Profiles: Lukáš
Platform: Microsoft Windows 10 Pro Version 22H2 19045.4170 (X64) Language: Čeština (Česko)
Default browser: FF
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(C:\Program Files\ESET\ESET Security\ekrn.exe ->) (ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\eguiProxy.exe
(C:\Program Files\ESET\ESET Security\ekrn.exe ->) (ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\eOppFrame.exe
(D:\Users\Lukáš\AppData\Roaming\uTorrent\uninstall.exe ->) (Zdenek Svub -> BitTorrent, Inc.) D:\Users\Lukáš\AppData\Roaming\uTorrent\utorrent.exe
(explorer.exe ->) (Zdenek Svub -> Zdenek Svub) D:\Users\Lukáš\AppData\Roaming\uTorrent\uninstall.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.363\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.363\GoogleCrashHandler64.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe <5>
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe <30>
(PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(services.exe ->) (Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
(services.exe ->) (Autodesk, Inc. -> Autodesk) C:\Program Files (x86)\Common Files\Autodesk Shared\AdskLicensing\11.0.0.4854\AdskLicensingService\AdskLicensingService.exe
(services.exe ->) (ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Secure Data\dlpsrv.exe
(services.exe ->) (ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\efwd.exe
(services.exe ->) (ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\ekrn.exe
(services.exe ->) (Flexera Software LLC -> Flexera) C:\Program Files (x86)\Common Files\Macrovision Shared\FlexNet Publisher\FNPLicensingService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\mewmiprov.inf_amd64_cad1db73e8c782a6\WMIRegistrationService.exe
(services.exe ->) (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dal.inf_amd64_b5484efd38adbe8d\jhi_service.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Windows\System32\GameInputSvc.exe <2>
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nvmdig.inf_amd64_92b25561841a09dd\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd) C:\Program Files\CCleaner\CCleanerPerformanceOptimizerService.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MoUsoCoreWorker.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [11103992 2024-01-28] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [egui] => C:\Program Files\ESET\ESET Security\ecmds.exe [196264 2024-01-23] (ESET, spol. s r.o. -> ESET)
HKLM\...\Run: [Acrobat Assistant 8.0] => C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrotray.exe [6966736 2023-12-10] (Adobe Inc. -> Adobe Systems Inc.) [File not signed]
HKLM\...\Run: [AdobeGCInvoker-1.0] => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [4096992 2023-11-07] (Adobe Inc. -> Adobe Systems, Incorporated)
HKLM\...\Run: [Autodesk Access] => C:\Program Files\Autodesk\AdODIS\V1\Setup\AdskAccessCore.exe [20678944 2024-01-10] (Autodesk, Inc. -> Autodesk, Inc.)
HKLM-x32\...\Run: [GrooveMonitor] => C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe [31016 2006-10-27] (Microsoft Corporation -> Microsoft Corporation)
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restriction <==== ATTENTION
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate: Restriction <==== ATTENTION
HKU\S-1-5-21-3447725056-3232184070-4191867560-1001\...\Run: [MicrosoftEdgeAutoLaunch_076A9EB0D5804522FC34D41423B600BC] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start [4060712 2024-03-14] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-3447725056-3232184070-4191867560-1001\...\Run: [Steam] => D:\Program Files (x86)\Steam\steam.exe [4384104 2024-03-06] (Valve Corp. -> Valve Corporation)
HKU\S-1-5-21-3447725056-3232184070-4191867560-1001\...\Run: [EpicGamesLauncher] => D:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.exe [37397480 2024-03-04] (Epic Games Inc. -> Epic Games, Inc.)
HKU\S-1-5-21-3447725056-3232184070-4191867560-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [45285792 2024-03-11] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
HKU\S-1-5-21-3447725056-3232184070-4191867560-1001\...\Policies\Explorer: []
HKLM\...\Print\Monitors\Adobe PDF Port Monitor: C:\WINDOWS\system32\AdobePDF.dll [203936 2022-12-23] (Adobe Inc. -> Adobe Systems Inc)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\122.0.6261.129\Installer\chrmstp.exe [2024-03-15] (Google LLC -> Google LLC)

==================== Scheduled Tasks (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {4A794E1E-F880-4B04-897E-6FB0D61F1014} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1547208 2024-01-31] (Adobe Inc. -> Adobe Inc.)
Task: {6ADF7665-6969-40B2-B6F2-D3FFB2832B8D} - System32\Tasks\AdobeGCInvoker-1.0 => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [4096992 2023-11-07] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {BF5CD6B3-1821-4125-8953-67CFF025BEE3} - System32\Tasks\Adobe-Genuine-Software-Integrity-Scheduler-1.0 => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [4434400 2023-11-07] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {0D01B6CA-694E-4E74-80E0-B19A5286DC89} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [714256 2024-03-11] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {29369861-3473-4AC4-8EE3-E94FAE1B1A52} - System32\Tasks\CCleanerCrashReporting => C:\Program Files\CCleaner\CCleanerBugReport.exe [5074848 2024-03-11] (PIRIFORM SOFTWARE LIMITED -> Gen Digital Inc. All rights reserved.) -> --product 90 --send dumps|report --path "C:\Program Files\CCleaner\LOG" --programpath "C:\Program Files\CCleaner" --guid "147330dc-bc6d-46aa-9229-eceba5475d00" --version "6.22.10977" --silent
Task: {154ECFF9-A3A3-4551-80BD-7B2327A22EB9} - System32\Tasks\CCleanerSkipUAC - Lukáš => C:\Program Files\CCleaner\CCleaner.exe [39024544 2024-03-11] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {B836FB57-DE63-4D60-A0F0-2C1B754B5464} - System32\Tasks\Driver Booster SkipUAC (Lukáš) => C:\Program Files (x86)\IObit\Driver Booster\DriverBooster.exe [8946688 2023-06-09] (IObit) [File not signed]
Task: {BA934BD9-84F0-4A81-95E8-F1C688BD2BF5} - System32\Tasks\GoogleUpdateTaskMachineCore{5C224E90-8327-47C2-9C6C-60D84C7F1B9A} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [162080 2023-12-10] (Google LLC -> Google LLC)
Task: {F3017B76-EA84-405B-878C-F5C07BF65611} - System32\Tasks\GoogleUpdateTaskMachineUA{E912B8E2-C59C-4F23-B222-BD9F1398DEAC} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [162080 2023-12-10] (Google LLC -> Google LLC)
Task: {6D507371-B30D-442D-8D73-55F4FC6DC512} - System32\Tasks\Intel PTT EK Recertification => C:\WINDOWS\System32\DriverStore\FileRepository\iclsclient.inf_amd64_76523213b78d9046\lib\IntelPTTEKRecertification.exe [818008 2021-09-15] (Intel Corporation -> Intel(R) Corporation)
Task: {7703BFDA-EB02-48E7-9E99-65E56E0F97B7} - System32\Tasks\Microsoft\Windows\rempl\shell => %ProgramFiles%\rempl\sedlauncher.exe (No File)
Task: {B85B223E-A798-4F11-87D1-E16657D675B8} - System32\Tasks\Mozilla\Firefox Background Update S-1-5-21-3447725056-3232184070-4191867560-1001 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\firefox.exe [671648 2024-03-07] (Mozilla Corporation -> Mozilla Corporation) -> --MOZ_LOG sync,prependheader,timestamp,append,maxsize:1,Dump:5 --MOZ_LOG_FILE C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\backgroundupdate.moz_log --backgroundtask backgroundupdate
Task: {5824DAE6-3754-4550-83AC-53CE71B28620} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [34720 2024-03-07] (Mozilla Corporation -> Mozilla Foundation)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\CCleanerCrashReporting.job => C:\Program Files\CCleaner\CCleanerBugReport.exe
Task: C:\WINDOWS\Tasks\Intel PTT EK Recertification.job => C:\WINDOWS\System32\DriverStore\FileRepository\iclsclient.inf_amd64_76523213b78d9046\lib\IntelPTTEKRecertification.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{374d349e-3542-4d03-9fcf-3d5ce653cf52}: [DhcpNameServer] 192.168.0.1

Edge:
=======
Edge Profile: C:\Users\Lukáš\AppData\Local\Microsoft\Edge\User Data\Default [2024-03-17]
Edge Extension: (Malwarebytes Browser Guard) - C:\Users\Lukáš\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\bojobppfploabceghnmlahpoonbcbacn [2024-03-17]
Edge Extension: (Dokumenty Google offline) - C:\Users\Lukáš\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2024-03-06]
Edge Extension: (Edge relevant text changes) - C:\Users\Lukáš\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2024-01-24]
Edge Extension: (ESET Browser Privacy & Security) - C:\Users\Lukáš\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\nkapkmklnmidbbgjaipbgpcnbomnaakc [2024-02-15]
Edge HKLM\...\Edge\Extension: [bojobppfploabceghnmlahpoonbcbacn]
Edge HKLM-x32\...\Edge\Extension: [bojobppfploabceghnmlahpoonbcbacn]
Edge HKLM-x32\...\Edge\Extension: [nkapkmklnmidbbgjaipbgpcnbomnaakc]

FireFox:
========
FF DefaultProfile: ffmfuc97.default
FF ProfilePath: C:\Users\Lukáš\AppData\Roaming\Mozilla\Firefox\Profiles\ffmfuc97.default [2023-12-09]
FF ProfilePath: C:\Users\Lukáš\AppData\Roaming\Mozilla\Firefox\Profiles\nxqh78zy.default-release [2024-03-17]
FF HKLM\...\Firefox\Extensions: [web2pdfextension.17@acrobat.adobe.com] - C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi
FF Extension: (Adobe Acrobat) - C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi [2021-02-01]
FF HKLM-x32\...\Firefox\Extensions: [web2pdfextension.17@acrobat.adobe.com] - C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi
FF Plugin: @videolan.org/vlc,version=2.2.4 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2023-10-30] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.20 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2023-10-30] (VideoLAN -> VideoLAN)
FF Plugin: Adobe Acrobat -> C:\Program Files\Adobe\Acrobat DC\Acrobat\Air\nppdf32.dll [2022-12-23] (Adobe Inc. -> Adobe Systems Inc.)
FF ExtraCheck: C:\Program Files\mozilla firefox\defaults\pref\eset_security_config_overlay.js [2024-03-17]

Chrome:
=======
CHR Profile: C:\Users\Lukáš\AppData\Local\Google\Chrome\User Data\Default [2024-03-17]
CHR Extension: (Adobe Acrobat: nástroje pro úpravu, převod a podpis souborů PDF) - C:\Users\Lukáš\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2024-03-17]
CHR Extension: (Dokumenty Google offline) - C:\Users\Lukáš\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2024-03-17]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Lukáš\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2023-12-10]
CHR Extension: (ESET Browser Privacy & Security) - C:\Users\Lukáš\AppData\Local\Google\Chrome\User Data\Default\Extensions\oombnmpbbhbakfpfgdflaajkhicgfaam [2024-03-17]
CHR HKLM\...\Chrome\Extension: [ihcjicgdanjaechkgeegckofjjedodee]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]
CHR HKLM-x32\...\Chrome\Extension: [ihcjicgdanjaechkgeegckofjjedodee]
CHR HKLM-x32\...\Chrome\Extension: [oombnmpbbhbakfpfgdflaajkhicgfaam]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S4 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [172992 2024-01-31] (Adobe Inc. -> Adobe Inc.)
R2 AdskLicensingService; C:\Program Files (x86)\Common Files\Autodesk Shared\AdskLicensing\Current\AdskLicensingService\AdskLicensingService.exe [18673448 2020-11-17] (Autodesk, Inc. -> Autodesk)
R2 AGMService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [4555744 2023-11-07] (Adobe Inc. -> Adobe Systems, Incorporated)
S4 Autodesk Access Service Host; C:\Program Files\Autodesk\AdODIS\V1\Setup\AdskAccessServiceHost.exe [11630368 2023-12-12] (Autodesk, Inc. -> Autodesk, Inc.)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [15689512 2024-03-11] (BattlEye Innovations e.K. -> )
R2 CCleanerPerformanceOptimizerService; C:\Program Files\CCleaner\CCleanerPerformanceOptimizerService.exe [1081248 2024-03-11] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
R2 dlpsrv; C:\Program Files\ESET\ESET Secure Data\dlpsrv.exe [707864 2022-08-24] (ESET, spol. s r.o. -> ESET)
S3 EasyAntiCheat_EOS; C:\Program Files (x86)\EasyAntiCheat_EOS\EasyAntiCheat_EOS.exe [955816 2024-01-14] (EasyAntiCheat Oy -> Epic Games, Inc.)
R2 efwd; C:\Program Files\ESET\ESET Security\efwd.exe [2539384 2024-01-23] (ESET, spol. s r.o. -> ESET)
R2 ekrn; C:\Program Files\ESET\ESET Security\ekrn.exe [3890064 2024-01-23] (ESET, spol. s r.o. -> ESET)
R3 ekrnEpfw; C:\Program Files\ESET\ESET Security\ekrn.exe [3890064 2024-01-23] (ESET, spol. s r.o. -> ESET)
S3 EpicOnlineServices; C:\Program Files (x86)\Epic Games\Epic Online Services\service\EpicOnlineServicesHost.exe [934352 2023-08-02] (Epic Games Inc. -> Epic Games, Inc.)
R2 NVDisplay.ContainerLocalSystem; C:\WINDOWS\System32\DriverStore\FileRepository\nvmdig.inf_amd64_92b25561841a09dd\Display.NvContainer\NVDisplay.Container.exe [1275000 2024-03-17] (NVIDIA Corporation -> NVIDIA Corporation)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [522184 2024-03-13] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.23110.3-0\NisSrv.exe [3174840 2023-12-09] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.23110.3-0\MsMpEng.exe [133592 2023-12-09] (Microsoft Windows Publisher -> Microsoft Corporation)

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 BthA2dp; C:\WINDOWS\System32\drivers\BthA2dp.sys [279040 2019-12-07] (Microsoft Corporation) [File not signed]
S3 BthHFEnum; C:\WINDOWS\System32\drivers\bthhfenum.sys [144896 2019-12-07] (Microsoft Corporation) [File not signed]
R0 DLMFENC; C:\WINDOWS\System32\DRIVERS\DLMFENC.sys [242168 2022-09-21] (ESET, spol. s r.o. -> ESET, spol. s r.o.)
R0 DLPCRYPT; C:\WINDOWS\System32\DRIVERS\dlpcrypt.sys [121728 2022-08-24] (DESlock Limited -> DESlock Ltd.)
R0 dlpvdisk; C:\WINDOWS\System32\DRIVERS\dlpvdisk.sys [98296 2022-08-24] (DESlock Limited -> DESlock Ltd.)
R1 eamonm; C:\WINDOWS\System32\DRIVERS\eamonm.sys [215616 2023-11-14] (ESET, spol. s r.o. -> ESET)
R0 edevmon; C:\WINDOWS\System32\DRIVERS\edevmon.sys [120032 2023-11-14] (ESET, spol. s r.o. -> ESET)
R1 edevmonm; C:\WINDOWS\System32\DRIVERS\edevmonm.sys [122664 2023-11-14] (ESET, spol. s r.o. -> ESET)
S0 eelam; C:\WINDOWS\System32\DRIVERS\eelam.sys [16336 2023-11-14] (Microsoft Windows Early Launch Anti-malware Publisher -> ESET)
R1 ehdrv; C:\WINDOWS\system32\DRIVERS\ehdrv.sys [254344 2023-11-14] (ESET, spol. s r.o. -> ESET)
R2 ekbdflt; C:\WINDOWS\system32\DRIVERS\ekbdflt.sys [55528 2023-11-14] (ESET, spol. s r.o. -> ESET)
R1 epfw; C:\WINDOWS\system32\DRIVERS\epfw.sys [81824 2023-11-14] (ESET, spol. s r.o. -> ESET)
R1 epfwwfp; C:\WINDOWS\system32\DRIVERS\epfwwfp.sys [124168 2023-11-14] (ESET, spol. s r.o. -> ESET)
R0 VDLPToken2; C:\WINDOWS\System32\DRIVERS\vdlptkn2.sys [135672 2022-08-24] (DESlock Limited -> DESlock Ltd.)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [55856 2023-12-09] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [594304 2023-12-09] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [105856 2023-12-09] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2024-03-17 10:44 - 2024-03-17 10:45 - 000019005 _____ C:\Users\Lukáš\Desktop\FRST.txt
2024-03-17 10:44 - 2024-03-17 10:44 - 000000000 ____D C:\FRST
2024-03-17 10:43 - 2024-03-17 10:43 - 002390528 _____ (Farbar) C:\Users\Lukáš\Desktop\FRST64(1).exe
2024-03-17 10:42 - 2024-03-17 10:42 - 002390528 _____ (Farbar) C:\Users\Lukáš\Downloads\FRST64.exe
2024-03-17 10:37 - 2024-03-17 10:37 - 002220432 _____ (Zdenek Svub) C:\Users\Lukáš\Downloads\uTorrent221_2022.exe
2024-03-17 10:30 - 2024-03-17 10:30 - 002585496 _____ (Malwarebytes) C:\Users\Lukáš\Downloads\MBSetup(1).exe
2024-03-17 10:22 - 2024-03-17 10:22 - 001222144 _____ C:\Users\Lukáš\Downloads\RSITx64.exe
2024-03-17 10:22 - 2024-03-17 10:22 - 000000000 ____D C:\rsit
2024-03-17 10:22 - 2024-03-17 10:22 - 000000000 ____D C:\Program Files\trend micro
2024-03-17 09:59 - 2024-03-17 10:01 - 000000000 ___HD C:\$WinREAgent
2024-03-17 09:53 - 2024-03-17 09:53 - 000000000 ____D C:\WINDOWS\LastGood
2024-03-17 09:51 - 2024-03-17 09:51 - 016033824 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2024-03-17 09:51 - 2024-03-17 09:51 - 012928032 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2024-03-17 09:51 - 2024-03-17 09:51 - 006780960 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2024-03-17 09:51 - 2024-03-17 09:51 - 006031080 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2024-03-17 09:51 - 2024-03-17 09:51 - 005913096 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2024-03-17 09:51 - 2024-03-17 09:51 - 005772808 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcudadebugger.dll
2024-03-17 09:51 - 2024-03-17 09:51 - 003721752 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2024-03-17 09:51 - 2024-03-17 09:51 - 002173560 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2024-03-17 09:51 - 2024-03-17 09:51 - 002031360 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2024-03-17 09:51 - 2024-03-17 09:51 - 002031360 _____ C:\WINDOWS\system32\vulkaninfo.exe
2024-03-17 09:51 - 2024-03-17 09:51 - 001625736 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2024-03-17 09:51 - 2024-03-17 09:51 - 001578752 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2024-03-17 09:51 - 2024-03-17 09:51 - 001578752 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2024-03-17 09:51 - 2024-03-17 09:51 - 001541648 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2024-03-17 09:51 - 2024-03-17 09:51 - 001487904 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2024-03-17 09:51 - 2024-03-17 09:51 - 001445120 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2024-03-17 09:51 - 2024-03-17 09:51 - 001445120 _____ C:\WINDOWS\system32\vulkan-1.dll
2024-03-17 09:51 - 2024-03-17 09:51 - 001295104 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2024-03-17 09:51 - 2024-03-17 09:51 - 001295104 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2024-03-17 09:51 - 2024-03-17 09:51 - 001226760 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2024-03-17 09:51 - 2024-03-17 09:51 - 001199752 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2024-03-17 09:51 - 2024-03-17 09:51 - 001045520 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvml.dll
2024-03-17 09:51 - 2024-03-17 09:51 - 001024032 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2024-03-17 09:51 - 2024-03-17 09:51 - 000853640 _____ (NVIDIA Corporation) C:\WINDOWS\system32\MCU.exe
2024-03-17 09:51 - 2024-03-17 09:51 - 000841840 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvidia-smi.exe
2024-03-17 09:51 - 2024-03-17 09:51 - 000786952 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2024-03-17 09:51 - 2024-03-17 09:51 - 000669704 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvofapi64.dll
2024-03-17 09:51 - 2024-03-17 09:51 - 000505360 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvofapi.dll
2024-03-17 09:51 - 2024-03-17 09:51 - 000459808 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdebugdump.exe
2024-03-17 09:51 - 2024-03-17 09:51 - 000119419 _____ C:\WINDOWS\system32\nvinfo.pb
2024-03-17 00:07 - 2024-03-17 00:07 - 000000000 ____D C:\Users\Lukáš\AppData\Local\Movavi
2024-03-16 23:57 - 2024-03-16 23:57 - 000036657 _____ C:\Users\Lukáš\Downloads\[SkT]Pinacle_Studio_Ultimate_Complete_v19.1.3_(x64)(CZ).torrent
2024-03-15 06:43 - 2024-03-15 06:43 - 092220060 _____ C:\Users\Lukáš\Downloads\Xvideos_auntjudysxxx_-_40yo_step-aunt_aurora_catches_her_step-nephew_masturbating_HD.mp4
2024-03-15 06:43 - 2024-03-15 06:43 - 078660067 _____ C:\Users\Lukáš\Downloads\Xvideos_auntjudysxxx_-_busty_bbw_teacher_camilla_fucks_her_failing_student_HD.mp4
2024-03-15 06:39 - 2024-03-15 06:39 - 466335909 _____ C:\Users\Lukáš\Downloads\freevideo.cz-typek-sousta-prsatou-milfku-do-zadecku-540p.mp4
2024-03-15 06:38 - 2024-03-15 06:38 - 854946940 _____ C:\Users\Lukáš\Downloads\freevideo.cz-to-nejlepsi-s-cherie-deville-540p.mp4
2024-03-15 06:38 - 2024-03-15 06:38 - 849699362 _____ C:\Users\Lukáš\Downloads\freevideo.cz-coz-takhle-dat-si-sendvic-540p.mp4
2024-03-13 21:05 - 2024-03-13 21:05 - 000000368 ____H C:\WINDOWS\Tasks\Intel PTT EK Recertification.job
2024-03-13 19:31 - 2024-03-13 19:31 - 000019530 _____ C:\WINDOWS\SysWOW64\IntegratedServicesRegionPolicySet.json
2024-03-13 19:30 - 2024-03-13 19:30 - 000019530 _____ C:\WINDOWS\system32\IntegratedServicesRegionPolicySet.json
2024-03-13 18:17 - 2024-03-13 18:17 - 000000000 ____D C:\ProgramData\Norton
2024-03-12 20:57 - 2024-03-12 20:57 - 000506641 _____ C:\Users\Lukáš\Downloads\2949846108.pdf
2024-03-10 13:53 - 2024-03-10 13:53 - 000246869 _____ C:\Users\Lukáš\Downloads\zpo_8860844014_6523VB018091_153512.pdf
2024-03-10 13:52 - 2024-03-10 13:52 - 000246074 _____ C:\Users\Lukáš\Downloads\zpo_8621695011_6524VB002329_153512.pdf
2024-03-10 13:45 - 2024-03-10 13:45 - 000252414 _____ C:\Users\Lukáš\Downloads\zpo_8650801003_6523VB015868_153512-1.pdf
2024-03-10 13:24 - 2024-03-10 13:24 - 000245644 _____ C:\Users\Lukáš\Downloads\zpo_8602534020_6523VB018001_153512-1.pdf
2024-03-10 13:23 - 2024-03-10 13:23 - 000243244 _____ C:\Users\Lukáš\Downloads\zpo_8602364004_6523VB018215_153512-1.pdf
2024-03-10 13:21 - 2024-03-10 13:21 - 000242622 _____ C:\Users\Lukáš\Downloads\zpo_8632103009_6523VB017599_153512-1.pdf
2024-03-10 13:19 - 2024-03-10 13:19 - 000238731 _____ C:\Users\Lukáš\Downloads\zpo_8651996001_6523VB017526_153512-1.pdf
2024-03-10 13:15 - 2024-03-10 13:15 - 000243218 _____ C:\Users\Lukáš\Downloads\zpo_8810658027_6524VB001875_153512-1.pdf
2024-03-10 13:14 - 2024-03-10 13:14 - 000237148 _____ C:\Users\Lukáš\Downloads\zpo_8810659026_6523VB005874_153512.pdf
2024-03-10 13:11 - 2024-03-10 13:11 - 000238421 _____ C:\Users\Lukáš\Downloads\zpo_8840793002_6523VB017048_153512.pdf
2024-03-10 13:09 - 2024-03-10 13:09 - 000241114 _____ C:\Users\Lukáš\Downloads\zpo_8850850047_6524VB000544_153512-1.pdf
2024-03-10 13:00 - 2024-03-10 13:00 - 000244726 _____ C:\Users\Lukáš\Downloads\zpo_8622397005_6523VB016092_153512-2.pdf
2024-03-09 18:35 - 2024-03-09 18:35 - 000213777 _____ C:\Users\Lukáš\Downloads\dokumenty(1).zip
2024-03-09 18:35 - 2024-03-08 15:06 - 000128376 _____ C:\Users\Lukáš\Desktop\8820605073_NDNS.pdf
2024-03-09 18:35 - 2024-03-08 15:06 - 000107696 _____ C:\Users\Lukáš\Desktop\8820605073_EL.pdf
2024-03-09 18:35 - 2024-03-08 15:06 - 000091552 _____ C:\Users\Lukáš\Desktop\Pruvodce_el_podpisem.pdf
2024-03-07 19:41 - 2024-03-07 19:41 - 000027274 _____ C:\Users\Lukáš\Downloads\F2322403666-1.PDF
2024-03-07 19:41 - 2024-03-07 19:41 - 000027274 _____ C:\Users\Lukáš\Downloads\F2322403666.PDF
2024-03-07 19:36 - 2024-03-07 19:36 - 000090810 _____ C:\Users\Lukáš\Downloads\Faktura_24112.pdf
2024-03-07 19:22 - 2024-03-07 19:22 - 000260441 _____ C:\Users\Lukáš\Downloads\zpo_8610443008_6523VB015664_153512-4.pdf
2024-03-07 19:20 - 2024-03-07 19:20 - 000244720 _____ C:\Users\Lukáš\Downloads\zpo_8810661012_6524VB000335_153512-1.pdf
2024-03-07 19:20 - 2024-03-07 19:20 - 000240074 _____ C:\Users\Lukáš\Downloads\zpo_8800421001_6523VB014596_153512-2.pdf
2024-03-07 19:19 - 2024-03-07 19:19 - 000250699 _____ C:\Users\Lukáš\Downloads\zpo_8652289001_6523VB018615_153512-2.pdf
2024-03-07 19:10 - 2024-03-07 19:10 - 000108862 _____ C:\Users\Lukáš\Downloads\Invoice_7224021181_20240307_29722_30097_30101.pdf
2024-03-07 19:10 - 2024-03-07 19:10 - 000108513 _____ C:\Users\Lukáš\Downloads\Invoice_7224021169_20240307_29722_30097_30101.pdf
2024-03-07 19:10 - 2024-03-07 19:10 - 000107950 _____ C:\Users\Lukáš\Downloads\Invoice_7224017866_20240307_29722_30097_30101.pdf
2024-03-07 18:58 - 2024-03-07 18:58 - 000244092 _____ C:\Users\Lukáš\Downloads\zpo_8840709021_6523VB017352_153512-1.pdf
2024-03-07 18:50 - 2024-03-07 18:50 - 000000000 ____D C:\Users\Lukáš\AppData\Roaming\Microsoft\HTML Help
2024-03-04 16:42 - 2024-03-04 16:42 - 000250699 _____ C:\Users\Lukáš\Downloads\zpo_8652289001_6523VB018615_153512-1.pdf
2024-03-04 15:36 - 2024-03-04 15:36 - 000065053 _____ C:\Users\Lukáš\Desktop\PK_externí_08-03_2024.xlsx
2024-03-03 10:01 - 2024-03-03 10:40 - 000013979 _____ C:\Users\Lukáš\Desktop\Opletac(1).xlsx
2024-03-03 10:01 - 2024-03-03 10:27 - 000013812 _____ C:\Users\Lukáš\Desktop\LS(3).xlsx
2024-02-27 21:04 - 2024-02-27 21:04 - 000244092 _____ C:\Users\Lukáš\Downloads\zpo_8840709021_6523VB017352_153512.pdf
2024-02-26 18:59 - 2024-02-26 18:59 - 000000000 ____D C:\Users\Lukáš\AppData\Local\2K Games
2024-02-26 17:18 - 2024-02-26 17:18 - 000000000 ____D C:\NVIDIA
2024-02-25 18:50 - 2024-02-25 18:50 - 000000000 ____D C:\Users\Lukáš\Desktop\sds_pl
2024-02-25 18:50 - 2024-02-25 18:50 - 000000000 ____D C:\Users\Lukáš\Desktop\sds_en
2024-02-25 15:54 - 2024-02-25 15:55 - 000000000 ____D C:\Users\Lukáš\AppData\Roaming\T2GP Launcher
2024-02-25 15:54 - 2024-02-25 15:55 - 000000000 ____D C:\Users\Lukáš\AppData\Local\T2GP Launcher
2024-02-25 15:53 - 2024-02-25 15:53 - 000001209 _____ C:\Users\Lukáš\Desktop\Videa.lnk
2024-02-25 15:34 - 2024-02-25 15:34 - 000260441 _____ C:\Users\Lukáš\Downloads\zpo_8610443008_6523VB015664_153512-3.pdf
2024-02-25 15:23 - 2024-02-25 15:23 - 000191628 _____ C:\Users\Lukáš\Downloads\03__RPG_byty.pdf
2024-02-25 15:21 - 2024-02-25 15:21 - 000026997 _____ C:\Users\Lukáš\Downloads\F2322402964.PDF
2024-02-23 21:35 - 2024-02-23 21:35 - 000000222 _____ C:\Users\Lukáš\Desktop\Mafia III Definitive Edition.url
2024-02-23 21:34 - 2024-02-23 21:34 - 000000223 _____ C:\Users\Lukáš\Desktop\Mafia II Definitivní edice.url
2024-02-23 21:20 - 2024-02-23 21:20 - 000000221 _____ C:\Users\Lukáš\Desktop\Mafia II (Classic).url
2024-02-23 19:25 - 2024-02-23 19:25 - 000540430 _____ C:\Users\Lukáš\Downloads\dokumenty.zip
2024-02-23 19:25 - 2024-02-23 19:04 - 000373404 _____ C:\Users\Lukáš\Desktop\8820605073_PRDO.pdf
2024-02-23 19:25 - 2024-02-23 19:04 - 000343237 _____ C:\Users\Lukáš\Desktop\8820605073_ELP.pdf
2024-02-23 19:18 - 2024-02-23 19:18 - 000241114 _____ C:\Users\Lukáš\Downloads\zpo_8850850047_6524VB000544_153512.pdf
2024-02-23 18:58 - 2024-02-23 18:58 - 000238731 _____ C:\Users\Lukáš\Downloads\zpo_8651996001_6523VB017526_153512.pdf
2024-02-23 18:50 - 2024-02-23 18:50 - 000244720 _____ C:\Users\Lukáš\Downloads\zpo_8810661012_6524VB000335_153512.pdf
2024-02-22 20:53 - 2024-02-22 20:53 - 000462126 _____ C:\Users\Lukáš\Downloads\FAOV3242001024-1.PDF
2024-02-22 20:52 - 2024-02-22 20:52 - 000476274 _____ C:\Users\Lukáš\Downloads\FAOV3242001100.PDF
2024-02-22 20:49 - 2024-02-22 20:49 - 000133405 _____ C:\Users\Lukáš\Downloads\FAV221240001595_210224_020341.pdf
2024-02-22 20:49 - 2024-02-22 20:49 - 000029068 _____ C:\Users\Lukáš\Downloads\F2332401358-1.PDF
2024-02-22 20:46 - 2024-02-22 20:46 - 000246546 _____ C:\Users\Lukáš\Downloads\zpo_8840700010_6523VB017263_153512-2.pdf
2024-02-22 20:45 - 2024-02-22 20:45 - 000252520 _____ C:\Users\Lukáš\Downloads\zpo_8861249014_6523VB015353_153512-2.pdf
2024-02-22 20:42 - 2024-02-22 20:42 - 000030440 _____ C:\Users\Lukáš\Downloads\F2322402653-1.PDF
2024-02-22 20:37 - 2024-02-22 20:37 - 000240074 _____ C:\Users\Lukáš\Downloads\zpo_8800421001_6523VB014596_153512-1.pdf
2024-02-22 19:10 - 2024-02-22 19:10 - 000240074 _____ C:\Users\Lukáš\Downloads\zpo_8800421001_6523VB014596_153512.pdf
2024-02-21 18:35 - 2024-02-21 18:35 - 000245644 _____ C:\Users\Lukáš\Downloads\zpo_8602534020_6523VB018001_153512.pdf
2024-02-19 19:08 - 2024-02-19 19:08 - 000243218 _____ C:\Users\Lukáš\Downloads\zpo_8810658027_6524VB001875_153512.pdf
2024-02-19 19:06 - 2024-02-19 19:06 - 000250699 _____ C:\Users\Lukáš\Downloads\zpo_8652289001_6523VB018615_153512.pdf
2024-02-19 18:58 - 2024-02-19 18:58 - 000185160 _____ C:\Users\Lukáš\Downloads\F2322402653.pdf
2024-02-19 18:57 - 2024-02-19 18:57 - 000183712 _____ C:\Users\Lukáš\Downloads\F2332401358.pdf
2024-02-16 18:28 - 2024-02-16 18:28 - 000246546 _____ C:\Users\Lukáš\Downloads\zpo_8840700010_6523VB017263_153512-1.pdf

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2024-03-17 10:41 - 2023-12-09 20:37 - 000000000 ____D C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38
2024-03-17 10:40 - 2023-12-10 16:23 - 000000000 ____D C:\Program Files (x86)\Google
2024-03-17 10:40 - 2023-12-09 21:30 - 000000000 ____D C:\WINDOWS\SystemTemp
2024-03-17 10:40 - 2019-12-07 10:14 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2024-03-17 10:40 - 2019-12-07 10:13 - 000000000 ____D C:\WINDOWS\INF
2024-03-17 10:39 - 2024-01-28 18:55 - 000000000 ____D C:\Program Files\CCleaner
2024-03-17 10:37 - 2023-12-13 16:57 - 000001030 _____ C:\Users\Lukáš\Desktop\µTorrent.lnk
2024-03-17 10:26 - 2023-12-10 16:04 - 000002798 _____ C:\WINDOWS\system32\Tasks\Driver Booster SkipUAC (Lukáš)
2024-03-17 10:19 - 2023-12-18 19:57 - 000000000 ____D C:\Users\Lukáš\AppData\Local\CrashDumps
2024-03-17 10:15 - 2023-12-09 21:43 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2024-03-17 10:15 - 2019-12-07 10:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2024-03-17 09:57 - 2023-12-09 21:50 - 001605602 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2024-03-17 09:57 - 2019-12-07 15:43 - 000682184 _____ C:\WINDOWS\system32\perfh005.dat
2024-03-17 09:57 - 2019-12-07 15:43 - 000137000 _____ C:\WINDOWS\system32\perfc005.dat
2024-03-17 09:54 - 2023-12-10 16:16 - 000000000 ____D C:\ProgramData\Package Cache
2024-03-17 09:54 - 2023-12-09 19:49 - 000000000 ____D C:\ProgramData\NVIDIA
2024-03-17 09:51 - 2018-04-12 22:56 - 006943440 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2024-03-17 09:23 - 2023-12-13 20:01 - 000000000 ____D C:\Users\Lukáš\AppData\Roaming\vlc
2024-03-17 07:55 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2024-03-17 07:40 - 2023-12-10 17:05 - 000000000 ___HD C:\Users\Public\Documents\AdobeGCData
2024-03-17 00:09 - 2023-12-13 16:41 - 000000000 ____D C:\Users\Lukáš\AppData\Local\PlaceholderTileLogoFolder
2024-03-17 00:09 - 2023-12-09 20:00 - 000000000 ____D C:\ProgramData\Packages
2024-03-17 00:09 - 2023-12-09 19:44 - 000000000 ____D C:\Users\Lukáš\AppData\Local\Packages
2024-03-17 00:09 - 2019-12-07 10:14 - 000000000 ___HD C:\Program Files\WindowsApps
2024-03-17 00:00 - 2023-12-10 16:59 - 000003542 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2024-03-16 23:55 - 2024-01-22 17:32 - 000000000 ____D C:\ProgramData\boost_interprocess
2024-03-16 17:25 - 2024-01-28 17:24 - 000000000 ____D C:\SteamLibrary
2024-03-16 17:16 - 2023-12-09 21:47 - 000003592 _____ C:\WINDOWS\system32\Tasks\OneDrive Reporting Task-S-1-5-21-3447725056-3232184070-4191867560-1001
2024-03-16 17:16 - 2023-12-09 21:47 - 000003380 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-3447725056-3232184070-4191867560-1001
2024-03-16 17:16 - 2023-12-09 21:32 - 000002381 _____ C:\Users\Lukáš\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2024-03-16 17:14 - 2023-12-09 21:43 - 000002436 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2024-03-16 17:14 - 2023-12-09 21:43 - 000002274 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2024-03-15 06:37 - 2023-12-10 16:23 - 000002247 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2024-03-15 06:37 - 2023-12-10 16:23 - 000002206 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2024-03-14 18:02 - 2023-12-09 21:47 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2024-03-14 18:02 - 2023-11-16 12:35 - 000008192 ___SH C:\DumpStack.log.tmp
2024-03-13 21:05 - 2019-12-07 10:03 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2024-03-13 21:04 - 2024-01-28 18:56 - 000000666 _____ C:\WINDOWS\Tasks\CCleanerCrashReporting.job
2024-03-13 21:04 - 2024-01-25 18:53 - 000000000 ____D C:\Program Files\Mozilla Firefox
2024-03-13 21:04 - 2023-12-09 21:43 - 000560144 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2024-03-13 21:04 - 2023-12-09 20:37 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2024-03-13 21:03 - 2019-12-07 15:47 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2024-03-13 21:03 - 2019-12-07 10:14 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2024-03-13 21:03 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2024-03-13 21:03 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SystemResources
2024-03-13 21:03 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\oobe
2024-03-13 21:03 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\Dism
2024-03-13 21:03 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\ShellExperiences
2024-03-13 21:03 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2024-03-13 21:03 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2024-03-13 21:03 - 2019-12-07 10:03 - 000000000 ____D C:\WINDOWS\servicing
2024-03-13 20:52 - 2019-12-07 10:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2024-03-13 19:30 - 2023-12-09 21:47 - 003017216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2024-03-13 19:24 - 2023-12-09 20:49 - 000000000 ____D C:\WINDOWS\system32\MRT
2024-03-13 19:21 - 2023-12-09 20:49 - 190470136 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2024-03-13 19:16 - 2023-12-10 15:23 - 000000000 ____D C:\Users\Lukáš\AppData\Roaming\Microsoft\Šablony
2024-03-13 18:17 - 2024-01-28 18:56 - 000003382 _____ C:\WINDOWS\system32\Tasks\CCleanerCrashReporting
2024-03-13 18:17 - 2024-01-28 18:55 - 000003936 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2024-03-13 18:01 - 2023-12-09 20:49 - 000000000 ____D C:\Program Files\ruxim
2024-03-12 18:07 - 2024-01-14 18:12 - 000000000 ____D C:\Users\Lukáš\AppData\Roaming\EasyAntiCheat
2024-03-10 14:39 - 2023-12-10 17:41 - 000013623 _____ C:\Users\Lukáš\Desktop\René + Ivo - Heimstaden.xlsx
2024-03-10 14:07 - 2023-12-10 15:22 - 000000000 ____D C:\Users\Lukáš\Desktop\Kostky
2024-03-10 13:47 - 2023-12-10 15:23 - 000000000 ____D C:\Users\Lukáš\AppData\Roaming\Microsoft\Excel
2024-03-07 19:08 - 2024-02-15 18:43 - 000000000 ____D C:\Users\Lukáš\Desktop\Residomo
2024-03-07 18:50 - 2023-12-09 20:37 - 000001005 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2024-03-07 18:50 - 2023-12-09 19:44 - 000000000 ____D C:\Users\Lukáš\AppData\Local\VirtualStore
2024-03-05 11:38 - 2023-12-09 21:47 - 000003716 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA{FEF11975-67BB-4A59-BFA5-4C18ECF74965}
2024-03-05 11:38 - 2023-12-09 21:47 - 000003592 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore{212D5D9F-62E1-4BCD-A1A4-2D316B2B2DA7}
2024-03-02 10:17 - 2023-12-09 21:50 - 000000000 ____D C:\Users\Lukáš\AppData\Local\D3DSCache
2024-02-25 15:07 - 2023-12-10 18:13 - 000000000 ____D C:\Users\Lukáš\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2024-02-22 19:02 - 2023-12-09 21:47 - 000000000 ____D C:\WINDOWS\system32\Tasks\Mozilla
2024-02-19 19:06 - 2024-02-01 19:32 - 000009005 _____ C:\Users\Lukáš\Desktop\Naši rekonstrukce.xlsx

==================== Files in the root of some directories ========

2024-02-15 19:18 - 2024-02-15 19:18 - 000004096 ____H () C:\Users\Lukáš\AppData\Local\keyfile3.drm

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15216
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Preventivní kotrola

#6 Příspěvek od JaRon »

Prescanuj PC s MBAM
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

sobtik
Návštěvník
Návštěvník
Příspěvky: 242
Registrován: 01 led 2008 13:08
Bydliště: Ostrava

Re: Preventivní kotrola

#7 Příspěvek od sobtik »

Malwarebytes
www.malwarebytes.com

-Log Details-
Scan Date: 3/17/2024
Scan Time: 11:47 AM
Log File: bdcff958-e44b-11ee-b13d-4ccc6a63e9a1.json

-Software Information-
Version: 5.1.0.102
Components Version: 1.0.1179
Update Package Version: 1.0.82242
License: Trial

-System Information-
OS: Windows 10 (Build 19045.4170)
CPU: x64
File System: NTFS
User: DESKTOP-NP4QRMM\Luk\u00c3\u00a1\u00c5\u00a1

-Scan Summary-
Scan Type: Threat Scan
Scan Initiated By: Manual
Result: Completed
Objects Scanned: 275619
Threats Detected: 1
Threats Quarantined: 1
Time Elapsed: 2 min, 17 sec

-Scan Options-
Memory: Enabled
Startup: Enabled
File system: Enabled
Archives: Enabled
Rootkits: Disabled
Heuristics: Enabled
PUP: Detect
PUM: Detect

-Scan Details-
Process: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registry Key: 0
(No malicious items detected)

Registry Value: 0
(No malicious items detected)

Registry Data: 0
(No malicious items detected)

Data Stream: 0
(No malicious items detected)

Folder: 0
(No malicious items detected)

File: 1
PUP.Optional.BundleInstaller, C:\USERS\LUK\u00c3\u00a1\u00c5\u00a1\DOWNLOADS\UTORRENT221_2022.EXE, Quarantined, 88, 1091497, 1.0.82242, , ame, , 36BB5B88432BE7A8674A2182E3341039, E9FDA42F141F3FA37244D8F5065611A9DC8914AF6B7B1CBD99E191389D251CB9

Physical Sector: 0
(No malicious items detected)

WMI: 0
(No malicious items detected)


(end)

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15216
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Preventivní kotrola

#8 Příspěvek od JaRon »

Odinstaluj vsetko od IOBit a hotovo :James008:
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

sobtik
Návštěvník
Návštěvník
Příspěvky: 242
Registrován: 01 led 2008 13:08
Bydliště: Ostrava

Re: Preventivní kotrola

#9 Příspěvek od sobtik »

ok, moc děkuji

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15216
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Preventivní kotrola

#10 Příspěvek od JaRon »

Zamalicko :)
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

Zamčeno