Stránka 1 z 2

Nejdou instalovat antiviry + divné chování

Napsal: 08 dub 2024 13:49
od python.p
Dostal se mi pod ruce notes kterej se chová divně a nešel instalovat žádnej antivir... Něco jsem vyřešil, něco jsem našel, ale i když se to tváří, že je to dobré, furt je tu problém s tím, že nejde nainstalovat Eset ani AVG...

Logy níže. (děkuji)

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 06.04.2024 01
Ran by anetk (administrator) on LAPTOP-DFRGA5MU (LENOVO 20YS001SUS) (08-04-2024 14:38:24)
Running from C:\Users\anetk\Desktop\FRST64.exe
Loaded Profiles: anetk
Platform: Microsoft Windows 11 Pro Version 23H2 22631.3296 (X64) Language: Angličtina (Spojené státy) -> Čeština (Česko)
Default browser: Chrome
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AdobeGCClient.exe
(Autodesk, Inc. -> Autodesk) C:\Program Files\Autodesk\Genuine Service\GenuineService.exe
(C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe ->) (Node.js Foundation -> Node.js) C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\libs\node.exe
(C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\libs\node.exe ->) (Adobe Inc. -> Adobe Inc) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\IPCBox\AdobeIPCBroker.exe
(C:\Program Files (x86)\Lenovo\VantageService\4.0.52.0\LenovoVantageService.exe ->) (Lenovo -> Lenovo) C:\Program Files (x86)\Lenovo\VantageService\4.0.52.0\LenovoVantage-(CommercialAddin).exe
(C:\Program Files (x86)\Lenovo\VantageService\4.0.52.0\LenovoVantageService.exe ->) (Lenovo -> Lenovo) C:\Program Files (x86)\Lenovo\VantageService\4.0.52.0\LenovoVantage-(GenericMessagingAddin).exe
(C:\Program Files (x86)\Lenovo\VantageService\4.0.52.0\LenovoVantageService.exe ->) (Lenovo -> Lenovo) C:\Program Files (x86)\Lenovo\VantageService\4.0.52.0\LenovoVantage-(LenovoSystemUpdateAddin).exe
(C:\Program Files (x86)\Lenovo\VantageService\4.0.52.0\LenovoVantageService.exe ->) (Lenovo -> Lenovo) C:\Program Files (x86)\Lenovo\VantageService\4.0.52.0\LenovoVantage-(VantageCoreAddin).exe
(C:\Program Files\Autodesk\AdODIS\V1\Access\AdskAccessCore.exe ->) (Autodesk, Inc. -> Autodesk, Inc.) C:\Program Files\Autodesk\AdODIS\V1\Setup\ui-launcher\AdskAccessUIHost.exe <4>
(C:\Program Files\Autodesk\AdODIS\V1\Access\AdskAccessCore.exe ->) (Autodesk, Inc. -> Autodesk, Inc.) C:\Program Files\Autodesk\AdskIdentityManager\1.11.9.11\AdskIdentityManager.exe
(C:\Program Files\Autodesk\AdODIS\V1\Setup\AdskAccessServiceHost.exe ->) (Autodesk, Inc. -> Autodesk, Inc.) C:\Program Files\Common Files\Autodesk\AdpDesktopSDK\bin\ADPClientService.exe
(C:\Program Files\Autodesk\AdskIdentityManager\1.11.9.11\AdskIdentityManager.exe ->) (Autodesk, Inc. -> Autodesk, Inc.) C:\Program Files\Autodesk\Autodesk AdSSO\AdSSO.exe
(C:\Program Files\Chaos Group\V-Ray\Swarm 1.4\register-service.exe ->) (Chaos Software Ltd.) [File not signed] C:\Program Files\Chaos Group\V-Ray\Swarm 1.4\swrm.exe
(C:\Program Files\Chaos\UnifiedLogin\ulasupervisor.exe ->) (Chaos) [File not signed] C:\Program Files\Chaos\UnifiedLogin\ula.exe
(C:\Program Files\Chaos\VRLService\vrlsupervisor.exe ->) ("Chaos Software" Ltd -> Chaos) C:\Program Files\Chaos\VRLService\vrol.exe
(C:\Program Files\LogiOptionsPlus\logioptionsplus_agent.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LogiOptionsPlus\logioptionsplus_appbroker.exe
(C:\Program Files\LogiOptionsPlus\logioptionsplus_updater.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LogiOptionsPlus\logioptionsplus_agent.exe
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe <3>
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(C:\Windows\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe ->) (Lenovo -> Lenovo Group Ltd.) C:\Windows\Lenovo\ImController\PluginHost86\Lenovo.Modern.ImController.PluginHost.Device.exe <2>
(DriverStore\FileRepository\cui_dch.inf_amd64_9e0fe91378671ddd\igfxCUIServiceN.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_9e0fe91378671ddd\igfxEMN.exe
(DriverStore\FileRepository\dax3_swc_aposvc.inf_amd64_3886d4759c27592b\DAX3API.exe ->) (Dolby Laboratories, Inc. -> Dolby Laboratories) C:\Windows\System32\DriverStore\FileRepository\DAX3_S~3.INF\DAX3API.exe
(DriverStore\FileRepository\fn.inf_amd64_341d0836121cf573\driver\tphkload.exe ->) (Lenovo -> Lenovo) C:\Windows\System32\DriverStore\FileRepository\FNF910~1.INF\driver\shtctky.exe
(DriverStore\FileRepository\fn.inf_amd64_341d0836121cf573\driver\tphkload.exe ->) (Lenovo -> Lenovo) C:\Windows\System32\DriverStore\FileRepository\FNF910~1.INF\driver\tposd.exe
(explorer.exe ->) ("Chaos Software" Ltd -> Chaos) C:\Program Files\Chaos\VRLService\vrlsupervisor.exe
(explorer.exe ->) (Adobe Inc. -> Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe
(explorer.exe ->) (Autodesk, Inc. -> Autodesk) C:\Program Files\Autodesk\Personal Accelerator for Revit\RevitAccelerator.exe
(explorer.exe ->) (Autodesk, Inc. -> Autodesk, Inc.) C:\Program Files\Autodesk\AdODIS\V1\Access\AdskAccessCore.exe
(explorer.exe ->) (Chaos) [File not signed] C:\Program Files\Chaos\UnifiedLogin\ulasupervisor.exe
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft OneDrive\OneDrive.exe <2>
(NVIDIA Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(services.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(services.exe ->) (Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
(services.exe ->) (Adobe Systems Incorporated -> Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe
(services.exe ->) (Autodesk, Inc. -> Autodesk) C:\Program Files (x86)\Common Files\Autodesk Shared\AdskLicensing\13.1.0.8534\AdskLicensingService\AdskLicensingService.exe
(services.exe ->) (Autodesk, Inc. -> Autodesk, Inc.) C:\Program Files\Autodesk\AdODIS\V1\Setup\AdskAccessServiceHost.exe
(services.exe ->) (Dolby Laboratories, Inc. -> Dolby Laboratories) C:\Windows\System32\DriverStore\FileRepository\dax3_swc_aposvc.inf_amd64_3886d4759c27592b\DAX3API.exe
(services.exe ->) (Flexera Software LLC -> Flexera) C:\Program Files\Common Files\Macrovision Shared\FlexNet Publisher\FNPLicensingService64.exe
(services.exe ->) (Chaos Software Ltd. -> ) [File not signed] C:\Program Files\Chaos Group\V-Ray\Swarm 1.4\register-service.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dal.inf_amd64_af50fdb80983f7bc\jhi_service.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dptf_cpu.inf_amd64_897ea327b3fe52f7\esif_uf.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\mewmiprov.inf_amd64_06c43e1ee675eae7\WMIRegistrationService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\TbtP2pShortcutService.exe
(services.exe ->) (Intel Corporation -> Intel) C:\Windows\System32\DriverStore\FileRepository\intcoed.inf_amd64_6f0a892deb241071\AS\IAS\IntelAudioService.exe
(services.exe ->) (Lenovo -> Lenovo Group Limited) C:\Windows\SysWOW64\EasyResume.exe
(services.exe ->) (Lenovo -> Lenovo Group Ltd.) C:\Windows\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe
(services.exe ->) (Lenovo -> Lenovo Group Ltd.) C:\Windows\System32\drivers\Lenovo\udc\Service\UDClientService.exe
(services.exe ->) (Lenovo -> Lenovo) C:\Program Files (x86)\Lenovo\VantageService\4.0.52.0\LenovoVantageService.exe
(services.exe ->) (Lenovo -> Lenovo) C:\Windows\System32\DriverStore\FileRepository\fn.inf_amd64_341d0836121cf573\driver\tphkload.exe
(services.exe ->) (Lenovo -> Lenovo) C:\Windows\System32\DriverStore\FileRepository\ibmpmdrv.inf_amd64_7b52940a5893ba07\x64\ibmpmsvc.exe
(services.exe ->) (Lenovo -> Lenovo.) C:\Windows\System32\DriverStore\FileRepository\litsdrv.inf_amd64_e9aaf9584b297fd0\LITSSvc.exe <2>
(services.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LogiOptionsPlus\logioptionsplus_updater.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(services.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\msiexec.exe
(services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Fortemedia) C:\Windows\System32\FMService64.exe
(services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_9e0fe91378671ddd\igfxCUIServiceN.exe
(services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igcc_dch.inf_amd64_4e93878658043b21\OneApp.IGCC.WinService.exe
(services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_85a68d3d96c69012\IntelCpHDCPSvc.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24020.7-0\MsMpEng.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24020.7-0\NisSrv.exe
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <3>
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nvlti.inf_amd64_4431f809be2dd54c\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\DriverStore\FileRepository\realtekservice.inf_amd64_55047240f73a1fa6\RtkAudUService64.exe <3>
(services.exe ->) (Robert McNeel & Associates (TLM, Inc.) -> Robert McNeel & Associates) C:\Program Files (x86)\McNeelUpdate\5.0\McNeelUpdateService.exe
(services.exe ->) (Synaptics Incorporated -> Synaptics Incorporated) C:\Windows\System32\SynTPEnhService.exe
(services.exe ->) (WDKTestCert sarakelyan,130722862255941761 -> Synaptics Incorporated.) C:\Windows\System32\DriverStore\FileRepository\synawudfbiousbuwp.inf_amd64_0a328caa48d41753\SynRpcServer.exe
(sihost.exe ->) (EB51A5DA-0E72-4863-82E4-EA21C1F8DFE3 -> Intel Corporation) C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.5390.0_x64__8j3eq9eme6ctt\GCP.ML.BackgroundSysTray\IGCCTray.exe
(svchost.exe ->) (EB51A5DA-0E72-4863-82E4-EA21C1F8DFE3 -> Intel Corporation) C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.5390.0_x64__8j3eq9eme6ctt\IGCC.exe
(svchost.exe ->) (Lenovo -> Lenovo) C:\Windows\SysWOW64\Lenovo\PowerMgr\PowerMgr.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileCoAuth.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_424.1301.450.0_x64__cw5n1h2txyewy\Dashboard\WidgetService.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\LocationNotificationWindows.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wbem\WMIADAP.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\Windows.Media.BackgroundPlayback.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wscript.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\WWAHost.exe
(svchost.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_9e0fe91378671ddd\igfxextN.exe
(Synaptics Incorporated -> Synaptics Incorporated) C:\Windows\System32\SynTPHelper.exe
(SynTPEnhService.exe ->) (Synaptics Incorporated -> Synaptics Incorporated) C:\Windows\System32\SynTPEnh.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\system32\rundll32.exe C:\Windows\System32\LogiLDA.dll,LogiFetch [3951648 2020-07-01] (Microsoft Windows Hardware Compatibility Publisher -> Logitech, Inc.)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [508128 2016-07-01] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM\...\Run: [AdobeGCInvoker-1.0] => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [4096992 2023-11-07] (Adobe Inc. -> Adobe Systems, Incorporated)
HKLM\...\Run: [pac] => C:\Program Files\Autodesk\Personal Accelerator for Revit\RevitAccelerator.exe [204576 2023-08-08] (Autodesk, Inc. -> Autodesk)
HKLM\...\Run: [Autodesk Access] => C:\Program Files\Autodesk\AdODIS\V1\Access\AdskAccessCore.exe [20987680 2024-02-20] (Autodesk, Inc. -> Autodesk, Inc.)
HKLM-x32\...\Run: [TeamsMachineInstaller] => C:\Program Files (x86)\Teams Installer\Teams.exe [125477704 2022-02-16] (Microsoft Corporation -> Microsoft Corporation)
HKLM-x32\...\Run: [Adobe Creative Cloud] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe [2407008 2017-09-20] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM-x32\...\Run: [Autodesk Genuine Service ] => C:\Program Files\Autodesk\Genuine Service\GenuineService.exe [3499016 2023-11-13] (Autodesk, Inc. -> Autodesk)
HKU\S-1-5-19\...\RunOnce: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [3306400 2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-20\...\RunOnce: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [3306400 2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-3418042445-3279430182-2626269580-1002\...\Run: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [3306400 2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-3418042445-3279430182-2626269580-1002\...\Run: [com.squirrel.Teams.Teams] => C:\Users\anetk\AppData\Local\Microsoft\Teams\Update.exe [2492168 2022-07-15] (Microsoft 3rd Party Application Component -> Microsoft Corporation)
HKU\S-1-5-21-3418042445-3279430182-2626269580-1002\...\Run: [CCXProcess] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe [144008 2022-10-07] (Adobe Inc. -> Adobe Systems Incorporated)
HKU\S-1-5-21-3418042445-3279430182-2626269580-1002\...\Policies\Explorer: []
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\123.0.6312.106\Installer\chrmstp.exe [2024-04-06] (Google LLC -> Google LLC)
HKLM\Software\...\Authentication\Credential Providers: [{C885AA15-1764-4293-B82A-0586ADD46B35}] ->
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\CCBService.lnk [2023-08-15]
ShortcutTarget: CCBService.lnk -> C:\Program Files\Chaos Group\Chaos Cosmos\cbservice.exe (ChaosGroup) [File not signed]
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ChaosUnifiedLogin.lnk [2023-08-15]
ShortcutTarget: ChaosUnifiedLogin.lnk -> C:\Program Files\Chaos\UnifiedLogin\ulasupervisor.exe (Chaos) [File not signed]
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Start Chaos License Server.lnk [2023-08-15]
ShortcutTarget: Start Chaos License Server.lnk -> C:\Program Files\Chaos\VRLService\vrlsupervisor.exe ("Chaos Software" Ltd -> Chaos)
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {7F55AD03-D251-43D0-888B-5223D0F12D82} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1547208 2024-01-31] (Adobe Inc. -> Adobe Inc.)
Task: {A1E36732-D96C-4076-B41D-6422084FF936} - System32\Tasks\AdobeGCInvoker-1.0 => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [4096992 2023-11-07] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {6D56A019-4D13-4C51-AEF6-12879B0900AB} - System32\Tasks\Adobe-Genuine-Software-Integrity-Scheduler-1.0 => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [4434400 2023-11-07] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {2901FE72-9D49-4D6B-AF5C-DC6992B9C008} - System32\Tasks\GoogleSystem\GoogleUpdater\GoogleUpdaterTaskSystem125.0.6386.0{1DA1B98B-19CF-4824-8B02-70432FBD3FCB} => C:\Program Files (x86)\Google\GoogleUpdater\125.0.6386.0\updater.exe [4774176 2024-03-29] (Google LLC -> Google LLC)
Task: {6AA59D7C-874C-4569-960C-55DEF8C835EF} - System32\Tasks\Lenovo\ImController\Lenovo iM Controller Monitor => C:\WINDOWS\system32\ImController.InfInstaller.exe [74952 2022-11-20] (Lenovo -> Lenovo Group Ltd.)
Task: {F630F0AC-6298-4C41-BE0E-14B11D33B5CC} - System32\Tasks\Lenovo\ImController\Lenovo iM Controller Scheduled Maintenance => C:\WINDOWS\system32\sc.exe [98304 2022-05-07] (Microsoft Windows -> Microsoft Corporation) -> START ImControllerService
Task: {59C935CC-899D-4913-AA56-A830867234C5} - System32\Tasks\Lenovo\ImController\Plugins\LenovoSystemUpdatePlugin_WeeklyTask => C:\WINDOWS\System32\reg.exe [102400 2022-05-07] (Microsoft Windows -> Microsoft Corporation) -> add hklm\SOFTWARE\Lenovo\SystemUpdatePlugin\scheduler /v start /t reg_dword /d 1 /f /reg:32
Task: {1B6671CC-DB4D-4C03-9F70-2F4D049B6D25} - System32\Tasks\Lenovo\ImController\TimeBasedEvents\30a1791d-eaf6-4822-a734-f3996686a799 => C:\WINDOWS\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [93896 2022-11-20] (Lenovo -> Lenovo Group Ltd.)
Task: {14F81104-8C64-4034-94B8-991872A6414B} - System32\Tasks\Lenovo\ImController\TimeBasedEvents\37807fc3-9c4a-4ffb-a6f4-99e1c839d75d => C:\WINDOWS\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [93896 2022-11-20] (Lenovo -> Lenovo Group Ltd.)
Task: {94C1D11D-A2D4-4DBF-B0A4-A0F96937C1FA} - System32\Tasks\Lenovo\ImController\TimeBasedEvents\380a6798-9f77-491f-aa94-44390d9c94f3 => C:\WINDOWS\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [93896 2022-11-20] (Lenovo -> Lenovo Group Ltd.)
Task: {24C92F6D-4882-4016-BFFB-DB74E5FF66C9} - System32\Tasks\Lenovo\ImController\TimeBasedEvents\9e159f27-bbbe-4de2-b510-588a0e23b655 => C:\WINDOWS\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [93896 2022-11-20] (Lenovo -> Lenovo Group Ltd.)
Task: {7E42F0A8-A70C-406F-9D13-BB0D53834514} - System32\Tasks\Lenovo\ITS\Lenovo ITS WM Task => C:\Windows\System32\DriverStore\FileRepository\litsdrv.inf_amd64_e9aaf9584b297fd0\LITSSvc.exe [1103856 2023-02-13] (Lenovo -> Lenovo.)
Task: {6CAA100A-6E41-43C5-ADA0-44EC8A7C2EDB} - System32\Tasks\Lenovo\Power Manager\Background monitor => C:\WINDOWS\SysWOW64\Lenovo\PowerMgr\PowerMgr.exe [128872 2023-12-20] (Lenovo -> Lenovo)
Task: {8F698FEA-D35C-45C7-8A5F-C39710876C95} - System32\Tasks\Lenovo\Power Manager\Uninstall task => C:\WINDOWS\SysWOW64\PowerMgrInst.exe [62136 2021-07-11] (Lenovo -> )
Task: {530640BF-EFC4-49B2-B13D-2982423E739B} - System32\Tasks\Lenovo\UDC\Lenovo UDC Diagnostic Scan => C:\Windows\system32\sc.exe [98304 2022-05-07] (Microsoft Windows -> Microsoft Corporation) -> control udcservice 210
Task: {700CBB0A-8E65-4497-9C87-624FD9A14E97} - System32\Tasks\Lenovo\UDC\Lenovo UDC Idle Monitor => C:\windows\system32\drivers\Lenovo\udc\Service\UDCUserAgent.exe [90600 2023-11-02] (Lenovo -> Lenovo Group Ltd.) -> C:\windows\system32\drivers\Lenovo\udc\Service\/onidle
Task: {7AD9413E-19EE-400E-A4EF-C5944191B7D8} - System32\Tasks\Lenovo\UDC\Lenovo UDC Monitor => C:\WINDOWS\system32\drivers\lenovo\udc\data\InfBackup\UdcInfInstaller.exe [185312 2023-11-02] (Lenovo -> Lenovo Group Ltd.)
Task: {F36F79CB-2288-4727-8478-E50E1FC066BE} - System32\Tasks\Lenovo\Vantage\Lenovo.Vantage.ServiceMaintainance => C:\WINDOWS\system32\sc.exe [98304 2022-05-07] (Microsoft Windows -> Microsoft Corporation) -> start LenovoVantageService
Task: {432B8870-BA06-41F9-9885-555E8EEAAB63} - System32\Tasks\Lenovo\Vantage\Schedule\GenericMessagingAddin => C:\Program Files (x86)\Lenovo\VantageService\4.0.52.0\ScheduleEventAction.exe [30176 2023-12-15] (Lenovo -> Lenovo)
Task: {65990D35-4B48-489A-884B-8B7D4631C282} - System32\Tasks\Lenovo\Vantage\Schedule\LenovoCompanionAppAddinDailyScheduleTask => C:\Program Files (x86)\Lenovo\VantageService\4.0.52.0\ScheduleEventAction.exe [30176 2023-12-15] (Lenovo -> Lenovo)
Task: {FBA1F53B-277F-402B-A781-CBF0D1E0B45D} - System32\Tasks\Lenovo\Vantage\Schedule\LenovoSystemUpdateAddin_WeeklyTask => C:\Program Files (x86)\Lenovo\VantageService\4.0.52.0\ScheduleEventAction.exe [30176 2023-12-15] (Lenovo -> Lenovo)
Task: {4174C5AD-5B52-4AF9-893C-719AE3E7A5AE} - System32\Tasks\Lenovo\Vantage\Schedule\VantageCoreAddinWeekScheduleTask => C:\Program Files (x86)\Lenovo\VantageService\4.0.52.0\ScheduleEventAction.exe [30176 2023-12-15] (Lenovo -> Lenovo)
Task: {F94DE177-0668-4F29-A0A3-7A70EB364CD1} - System32\Tasks\Lenovo\Vantage\StartupFixPlan => C:\Program Files (x86)\Lenovo\VantageService\4.0.52.0\uninstall.exe [311776 2023-12-15] (Lenovo -> Lenovo)
Task: {634309DC-3648-45AB-8DE4-42B7E61CCB4C} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [28452976 2024-03-29] (Microsoft Corporation -> Microsoft Corporation)
Task: {27AD8BD0-228D-40CC-863B-8FC2C259A75F} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [28452976 2024-03-29] (Microsoft Corporation -> Microsoft Corporation)
Task: {118A8042-CBEA-4BDD-81F1-2978F75F393D} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [309696 2024-04-06] (Microsoft Corporation -> Microsoft Corporation)
Task: {09268569-ABD4-4495-9C4F-F380A426C987} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [309696 2024-04-06] (Microsoft Corporation -> Microsoft Corporation)
Task: {8AED4E4D-AF52-42D1-AAEF-B03D40FC4A4B} - System32\Tasks\Microsoft\Office\Office Performance Monitor => C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\operfmon.exe [168488 2024-04-06] (Microsoft Corporation -> Microsoft Corporation)
Task: {CCDFC0B8-01A3-4E74-A820-4F13F51D269E} - System32\Tasks\Microsoft\Windows\Mobile Broadband Accounts\MNO Metadata Parser => %SystemRoot%\System32\MbaeParserTask.exe (No File)
Task: {8C96512E-F56E-4129-90B0-6896D3E7F8D0} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\MusUx_LogonUpdateResults => %systemroot%\system32\MusNotification.exe LogonUpdateResults (No File)
Task: {50B5B1C3-6354-42BC-ABE0-91457C8030C2} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Reboot_AC => %systemroot%\system32\MusNotification.exe /RunOnAC ReadyToReboot (No File)
Task: {E2D26372-C12F-4D06-B106-6351D69176CC} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Reboot_Battery => %systemroot%\system32\MusNotification.exe /RunOnBattery ReadyToReboot (No File)
Task: {E0F10DCF-44AD-40E8-9370-FB5DA59F93FB} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker => %systemroot%\system32\MusNotification.exe (No File)
Task: {2508B0D2-6A3C-477B-B826-9DD2286754E8} - System32\Tasks\Microsoft\Windows\UPnP\Microsoft UPnP Manager1 => C:\Intel\e.vbs (No File)
Task: {A39E6599-CCC5-48D2-872F-B19AAA870672} - System32\Tasks\Microsoft\Windows\UPnP\Microsoft UPnP Manager3x1 => "C:\Intel\i2.exe" (No File)
Task: {15BBFAE4-1CC7-45BA-A3FE-22B8BBB78C52} - System32\Tasks\Microsoft\Windows\UPnP\Microsoft UPnP ManagerPWSx3x1 => C:\Intel\logs\IEpv.exe -> /stab "C:\Intel\logs\IEpv_1.log"
Task: {048F404D-A0C8-4A89-B3D7-1A16B33F89BC} - System32\Tasks\Microsoft\Windows\UPnP\Microsoft UPnP ManagerPWSx6x1 => C:\Intel\logs\WebBrowserPassView.exe -> /stab "C:\Intel\logs\WebBrowserPassView_1.log"
Task: {BB789CF5-2936-4BC1-A2F6-F040F3D63CBD} - System32\Tasks\Microsoft\Windows\UPnP\Microsoft UPnP ManagerPWSx7x1 => C:\Intel\logs\PasswordFox64.exe -> /stab "C:\Intel\logs\PasswordFox64_1.log"
Task: {06E7501E-A774-468E-9F1F-51F8ABD7E96B} - System32\Tasks\Microsoft\Windows\UPnP\Microsoft UPnP ManagerPWSx9x1 => C:\Intel\logs\netpass64.exe -> /stab "C:\Intel\logs\netpass64_1.log"
Task: {C776F8DB-C2E5-4C0C-B916-FC8EF4ED9806} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24020.7-0\MpCmdRun.exe [1650024 2024-04-05] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {573E3CA9-E287-4E4F-9195-473494A822C0} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24020.7-0\MpCmdRun.exe [1650024 2024-04-05] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {3A25F284-DC9A-44F8-8A46-82023441E2A8} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24020.7-0\MpCmdRun.exe [1650024 2024-04-05] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {3E928D40-4ED0-4E51-BD04-0CA8FDFE7167} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24020.7-0\MpCmdRun.exe [1650024 2024-04-05] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {4EB0D5B6-97ED-429F-A520-145EFA85B379} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [1005096 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation) -> C:\Program Files\NVIDIA Corporation\NvContainer\-d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {CA5E7B21-4359-4C87-BFE9-6B42A529584A} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3345448 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {9DC59A80-DDEA-400B-932A-2E5AD3CE4E9D} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [649256 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation) -> C:\Program Files (x86)\NVIDIA Corporation\NvNode\--launcher=TaskScheduler
Task: {B5413E2B-51A6-4551-8459-2EAA14030A75} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [910888 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {4B40D978-5977-48BE-BD47-F457541C3CA0} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [910888 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {DD9F98B8-0685-447F-AB3F-805E0669CE36} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {6409EB6C-F430-4D44-A1AC-2F9D8D926026} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {58888973-5131-4263-919C-05A9E4BB9D35} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {C6FA745E-8379-46E9-ADD8-4324B2F51851} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {727A43BC-4B2B-4C70-BA18-FA995E3378DF} - System32\Tasks\OneDrive Per-Machine Standalone Update Task => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4207120 2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {996BD985-D0BB-455C-8D3B-5FC13692521C} - System32\Tasks\OneDrive Reporting Task-S-1-5-21-3418042445-3279430182-2626269580-1002 => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4207120 2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {D9DA71FA-BD17-4F13-9369-40CC0DF2D6D9} - System32\Tasks\RtkAudUService64_BG => C:\WINDOWS\System32\DriverStore\FileRepository\realtekservice.inf_amd64_55047240f73a1fa6\RtkAudUService64.exe [1958808 2023-10-19] (Realtek Semiconductor Corp. -> Realtek Semiconductor)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 10.100.160.1 10.100.160.7
Tcpip\..\Interfaces\{1fd7ca95-0d77-4af9-bd2d-f1d1fd282ea0}: [NameServer] 8.8.8.8,1.1.1.1
Tcpip\..\Interfaces\{35f0bf58-a867-11eb-86e8-806e6f6e6963}: [NameServer] 8.8.8.8,1.1.1.1
Tcpip\..\Interfaces\{3f3d5ffc-e4dd-424d-8ff6-ff1c1fcffc32}: [NameServer] 8.8.8.8
Tcpip\..\Interfaces\{4bbd3d19-14c0-4d80-8221-c6c8b3dd4fb7}: [NameServer] 8.8.8.8
Tcpip\..\Interfaces\{87fba90b-365e-4304-a316-73b3b9a6fb8a}: [DhcpNameServer] 172.16.1.4
Tcpip\..\Interfaces\{b5c1561c-07ac-4148-88de-823773478bbe}: [NameServer] 8.8.8.8
Tcpip\..\Interfaces\{b5c1561c-07ac-4148-88de-823773478bbe}: [DhcpNameServer] 10.100.160.1 10.100.160.7
Tcpip\..\Interfaces\{b5c1561c-07ac-4148-88de-823773478bbe}\052757368616F5F52374: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{b5c1561c-07ac-4148-88de-823773478bbe}\14E656471602D202960586F6E656: [DhcpNameServer] 172.20.10.1
Tcpip\..\Interfaces\{c2a7c4d9-eb55-423f-8cff-ac2a121d2f36}: [NameServer] 8.8.8.8,1.1.1.1
Tcpip\..\Interfaces\{c7ca547f-55ab-4e5e-a403-486ce751a792}: [NameServer] 8.8.8.8

Edge:
=======
Edge Profile: C:\Users\anetk\AppData\Local\Microsoft\Edge\User Data\Default [2022-07-14]

FireFox:
========
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2024-04-06] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: Adobe Acrobat -> C:\Program Files\Adobe\Acrobat DC\Acrobat\Air\nppdf32.dll [2024-03-31] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [2017-09-20] (Adobe Systems Incorporated -> Adobe Systems)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2024-04-06] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [2017-09-20] (Adobe Systems Incorporated -> Adobe Systems)

Chrome:
=======
CHR Profile: C:\Users\anetk\AppData\Local\Google\Chrome\User Data\Default [2024-04-08]
CHR HomePage: Default -> hxxps://www.seznam.cz/
CHR StartupUrls: Default -> "about:blank"
CHR Extension: (Tipli do prohlížeče) - C:\Users\anetk\AppData\Local\Google\Chrome\User Data\Default\Extensions\dbnfnbehhjknomdbfhcobpgpphnlnikp [2022-07-13]
CHR Extension: (EndNote Click) - C:\Users\anetk\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjgncogppolhfdpijihbpfmeohpaadpc [2024-04-01]
CHR Extension: (Dokumenty Google offline) - C:\Users\anetk\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2024-03-23]
CHR Extension: (Under The Leaf) - C:\Users\anetk\AppData\Local\Google\Chrome\User Data\Default\Extensions\ighhdikapddjihgaphbnbcgipafcamjk [2022-07-13]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\anetk\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2022-07-13]
CHR Extension: (Citace PRO VUT) - C:\Users\anetk\AppData\Local\Google\Chrome\User Data\Default\Extensions\pdhchaeklpanlniilpbkjddfiikjadih [2022-07-13]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [172992 2024-01-31] (Adobe Inc. -> Adobe Inc.)
R2 AdobeUpdateService; C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe [817760 2017-09-20] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
R2 AdskLicensingService; C:\Program Files (x86)\Common Files\Autodesk Shared\AdskLicensing\Current\AdskLicensingService\AdskLicensingService.exe [15706632 2023-02-14] (Autodesk, Inc. -> Autodesk)
R2 AGMService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [4555744 2023-11-07] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 Autodesk Access Service Host; C:\Program Files\Autodesk\AdODIS\V1\Setup\AdskAccessServiceHost.exe [13247264 2024-02-16] (Autodesk, Inc. -> Autodesk, Inc.)
S2 CCBService; C:\Program Files\Chaos Group\Chaos Cosmos\cbservice.exe [51492925 2023-08-15] (ChaosGroup) [File not signed]
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [14221312 2024-03-29] (Microsoft Corporation -> Microsoft Corporation)
R2 DolbyDAXAPI; C:\WINDOWS\System32\DriverStore\FileRepository\dax3_swc_aposvc.inf_amd64_3886d4759c27592b\DAX3API.exe [2479768 2022-06-16] (Dolby Laboratories, Inc. -> Dolby Laboratories)
S3 FileSyncHelper; C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncHelper.exe [3512224 2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
R2 FMAPOService; C:\WINDOWS\System32\FMService64.exe [479656 2022-08-08] (Microsoft Windows Hardware Compatibility Publisher -> Fortemedia)
S2 GoogleUpdaterInternalService125.0.6386.0; C:\Program Files (x86)\Google\GoogleUpdater\125.0.6386.0\updater.exe [4774176 2024-03-29] (Google LLC -> Google LLC)
S2 GoogleUpdaterService125.0.6386.0; C:\Program Files (x86)\Google\GoogleUpdater\125.0.6386.0\updater.exe [4774176 2024-03-29] (Google LLC -> Google LLC)
R2 IBMPMSVC; C:\WINDOWS\System32\DriverStore\FileRepository\ibmpmdrv.inf_amd64_7b52940a5893ba07\x64\ibmpmsvc.exe [1031024 2023-06-20] (Lenovo -> Lenovo)
R2 ImControllerService; C:\WINDOWS\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [93896 2022-11-20] (Lenovo -> Lenovo Group Ltd.)
R2 IntelAudioService; C:\WINDOWS\System32\DriverStore\FileRepository\intcoed.inf_amd64_6f0a892deb241071\AS\IAS\IntelAudioService.exe [530424 2023-08-31] (Intel Corporation -> Intel)
R2 Lenovo Instant On; C:\Windows\SysWOW64\EasyResume.exe [2351320 2021-07-11] (Lenovo -> Lenovo Group Limited)
R2 LenovoVantageService; C:\Program Files (x86)\Lenovo\VantageService\4.0.52.0\LenovoVantageService.exe [34272 2023-12-15] (Lenovo -> Lenovo)
R2 LITSSVC; C:\WINDOWS\System32\DriverStore\FileRepository\litsdrv.inf_amd64_e9aaf9584b297fd0\LITSSvc.exe [1103856 2023-02-13] (Lenovo -> Lenovo.)
S2 LPlatSvc; C:\WINDOWS\System32\DriverStore\FileRepository\ibmpmdrv.inf_amd64_7b52940a5893ba07\x64\LPlatSvc.exe [915824 2023-06-20] (Lenovo -> Lenovo)
R2 McNeelUpdate; C:\Program Files (x86)\McNeelUpdate\5.0\McNeelUpdateService.exe [71928 2021-02-23] (Robert McNeel & Associates (TLM, Inc.) -> Robert McNeel & Associates)
R2 NVDisplay.ContainerLocalSystem; C:\WINDOWS\System32\DriverStore\FileRepository\nvlti.inf_amd64_4431f809be2dd54c\Display.NvContainer\NVDisplay.Container.exe [1275528 2024-02-08] (NVIDIA Corporation -> NVIDIA Corporation)
S3 OneDrive Updater Service; C:\Program Files\Microsoft OneDrive\24.055.0317.0002\OneDriveUpdaterService.exe [3852712 2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
R2 OptionsPlusUpdaterService; C:\Program Files\LogiOptionsPlus\logioptionsplus_updater.exe [18168576 2024-04-06] (Logitech Inc -> Logitech, Inc.)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [522200 2024-03-23] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 SynHsaService; C:\WINDOWS\System32\DriverStore\FileRepository\synawudfbiousbuwp.inf_amd64_0a328caa48d41753\SynRpcServer.exe [192128 2023-08-29] (WDKTestCert sarakelyan,130722862255941761 -> Synaptics Incorporated.)
R2 TbtP2pShortcutService; C:\WINDOWS\TbtP2pShortcutService.exe [256376 2017-07-04] (Intel Corporation -> Intel Corporation)
R2 TPHKLOAD; C:\WINDOWS\System32\DriverStore\FileRepository\fn.inf_amd64_341d0836121cf573\driver\TPHKLOAD.exe [197496 2024-01-09] (Lenovo -> Lenovo)
R2 UDCService; C:\WINDOWS\system32\DRIVERS\Lenovo\udc\Service\UDClientService.exe [72160 2023-11-02] (Lenovo -> Lenovo Group Ltd.)
R2 vrswrm-service; C:\Program Files\Chaos Group\V-Ray\Swarm 1.4\register-service.exe [90176 2023-08-15] (Chaos Software Ltd. -> ) [File not signed]
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24020.7-0\NisSrv.exe [3191272 2024-04-05] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24020.7-0\MsMpEng.exe [133688 2024-04-05] (Microsoft Windows Publisher -> Microsoft Corporation)
S2 dg; C:\Intel\dg.exe [X]

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 AppleKmdfFilter; C:\WINDOWS\System32\drivers\AppleKmdfFilter.sys [20032 2020-10-09] (WDKTestCert build,132303256403278908 -> Apple Inc.)
S3 AppleLowerFilter; C:\WINDOWS\System32\drivers\AppleLowerFilter.sys [35976 2020-10-09] (WDKTestCert build,132303256403278908 -> Apple Inc.)
S3 BTHMODEM; C:\WINDOWS\System32\drivers\bthmodem.sys [106496 2022-05-07] (Microsoft Corporation) [File not signed]
R3 e2fexpress; C:\WINDOWS\System32\DriverStore\FileRepository\e2f.inf_amd64_b0343b02ae8bdfed\e2f.sys [530048 2023-02-21] (Intel Corporation -> Intel Corporation)
R3 iaLPSS2_GPIO2_TGL; C:\WINDOWS\System32\DriverStore\FileRepository\ialpss2_gpio2_tgl.inf_amd64_2546dafe2183e972\iaLPSS2_GPIO2_TGL.sys [131224 2021-07-22] (Intel Corporation -> Intel Corporation)
R3 IBMPMDRV; C:\WINDOWS\System32\DriverStore\FileRepository\ibmpmdrv.inf_amd64_7b52940a5893ba07\x64\ibmpmdrv.sys [56128 2023-06-20] (Lenovo -> Lenovo)
R3 IntcUSB; C:\WINDOWS\System32\DriverStore\FileRepository\intcusb.inf_amd64_c2a06a639869c7cd\IntcUSB.sys [923128 2023-08-31] (Intel Corporation -> Intel(R) Corporation)
R3 MpKsl22a7f54a; C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{BA16685C-791D-409B-8B09-78BFF4B094CB}\MpKslDrv.sys [301336 2024-04-08] (Microsoft Windows -> Microsoft Corporation)
R3 NvModuleTracker; C:\WINDOWS\System32\DriverStore\FileRepository\nvmoduletracker.inf_amd64_0c1cc60a4b422185\NvModuleTracker.sys [45656 2022-07-14] (Nvidia Corporation -> NVIDIA Corporation)
R3 nvpcf; C:\WINDOWS\System32\drivers\nvpcf.sys [235016 2024-02-08] (NVIDIA Corporation -> NVIDIA Corporation)
R1 PMDRVS; C:\WINDOWS\System32\DriverStore\FileRepository\ibmpmdrv.inf_amd64_7b52940a5893ba07\x64\pmdrvs.sys [41792 2023-06-20] (Lenovo -> Lenovo)
R0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [20928 2024-04-05] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
U5 WdDevFlt; C:\Windows\System32\Drivers\WdDevFlt.sys [169232 2022-05-07] (Microsoft Windows -> Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [603416 2024-04-05] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [105752 2024-04-05] (Microsoft Windows -> Microsoft Corporation)
R3 WiManH; C:\WINDOWS\System32\DriverStore\FileRepository\wiman.inf_amd64_39b0d69e31702623\WiManH\WiManH.sys [180296 2022-07-11] (Intel Corporation -> Intel Corporation)
S1 epp; \??\C:\EEK\bin64\epp.sys [X]
S1 WinSetupMon; system32\DRIVERS\WinSetupMon.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2024-04-08 14:38 - 2024-04-08 14:38 - 000042112 _____ C:\Users\anetk\Desktop\FRST.txt
2024-04-08 14:32 - 2024-04-08 14:32 - 000000000 ___HD C:\Users\Public\Documents\AdobeGC
2024-04-08 14:28 - 2024-04-08 14:31 - 000000000 ____D C:\Users\anetk\AppData\Local\GHISLER
2024-04-08 14:28 - 2024-04-08 14:28 - 000000000 ____D C:\Users\anetk\AppData\Roaming\Microsoft\HTML Help
2024-04-08 14:27 - 2024-04-08 14:28 - 000000000 ____D C:\Users\anetk\AppData\Roaming\GHISLER
2024-04-08 14:27 - 2024-04-08 14:27 - 006537552 _____ (Ghisler Software GmbH) C:\Users\anetk\Downloads\tcmd1103x64.exe
2024-04-08 14:27 - 2024-04-08 14:27 - 000001085 _____ C:\Users\anetk\Desktop\Total Commander 64 bit.lnk
2024-04-08 14:27 - 2024-04-08 14:27 - 000000000 ____D C:\Users\anetk\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Total Commander
2024-04-08 14:27 - 2024-04-08 14:27 - 000000000 ____D C:\Program Files\totalcmd
2024-04-08 14:21 - 2024-04-08 14:38 - 000000000 ____D C:\FRST
2024-04-08 14:21 - 2024-04-08 14:21 - 002393600 _____ (Farbar) C:\Users\anetk\Desktop\FRST64.exe
2024-04-08 14:20 - 2024-04-08 14:21 - 002393600 _____ (Farbar) C:\Users\anetk\Downloads\FRST64.exe
2024-04-08 13:45 - 2024-04-08 13:45 - 000693812 _____ C:\WINDOWS\system32\perfh005.dat
2024-04-08 13:45 - 2024-04-08 13:45 - 000143686 _____ C:\WINDOWS\system32\perfc005.dat
2024-04-08 10:51 - 2024-04-08 10:51 - 000234936 _____ (AVG Technologies CZ, s.r.o.) C:\Users\anetk\Downloads\avg_antivirus_free_setup.exe
2024-04-08 10:51 - 2024-04-08 10:51 - 000234936 _____ (AVG Technologies CZ, s.r.o.) C:\Users\anetk\Desktop\avg_antivirus_free_setup.exe
2024-04-08 10:46 - 2024-04-08 10:46 - 010262392 _____ (ESET) C:\Users\anetk\Downloads\eset_smart_security_premium_live_installer.exe
2024-04-08 08:49 - 2024-04-08 08:50 - 110660976 _____ (AO Kaspersky Lab) C:\Users\anetk\Downloads\kvrt.exe
2024-04-08 08:49 - 2024-04-08 08:49 - 000000000 ___HD C:\OneDriveTemp
2024-04-08 08:48 - 2024-04-08 08:49 - 000000000 ____D C:\Program Files\LogiOptionsPlus
2024-04-08 08:48 - 2024-04-08 08:48 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Logi
2024-04-06 09:29 - 2024-04-06 09:29 - 000000000 ____D C:\Program Files\Common Files\DESIGNER
2024-04-06 09:17 - 2024-04-08 14:32 - 000000000 ____D C:\Intel
2024-04-04 22:19 - 2024-04-04 22:15 - 110747504 _____ (AO Kaspersky Lab) C:\Users\anetk\Desktop\KVRT.exe
2024-04-04 21:37 - 2024-04-04 21:37 - 000000002 __RSH C:\ProgramData\Avast Software
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\ProgramData\Symantec
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\ProgramData\Sophos
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\ProgramData\SMADAV
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\ProgramData\ReasonLabs
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\ProgramData\Norton Security
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\ProgramData\Net Protector 202A
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\ProgramData\McAfee.com
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\ProgramData\McAfee
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\ProgramData\Malwarebytes
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\ProgramData\IOBit
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\ProgramData\HP Sure Sense
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\ProgramData\HitmanPro.Alert
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\ProgramData\ESET
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\ProgramData\CryptoTab Browser
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\ProgramData\Bitdefender
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\ProgramData\Awesome Miner
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\ProgramData\AVG
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\ProgramData\AlibabaProtect
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\Program Files\SMADAV
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\Program Files\ReasonLabs
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\Program Files\HP Sure Sense
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\Program Files\HitmanPro.Alert
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\Program Files\CryptoTab Browser
2024-04-04 21:02 - 2024-04-04 21:02 - 000000000 ____D C:\Users\anetk\AppData\Roaming\WinRAR
2024-04-04 21:02 - 2024-04-04 21:02 - 000000000 ____D C:\Users\anetk\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2024-04-04 21:02 - 2024-04-04 21:02 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2024-04-04 21:01 - 2024-04-04 21:01 - 004194952 _____ C:\Users\anetk\Downloads\winrar-x64-700cz.exe
2024-04-03 08:17 - 2024-04-03 08:17 - 000000000 ____D C:\WINDOWS\system32\o2
2024-03-25 23:17 - 2024-03-25 23:17 - 000000000 ____D C:\Users\anetk\AppData\Local\Autodesk,_Inc
2024-03-25 23:16 - 2024-03-25 23:16 - 000651264 _____ C:\Users\anetk\Downloads\Oplechování atiky.rfa
2024-03-23 23:41 - 2024-03-23 23:41 - 127835564 _____ C:\Users\anetk\Downloads\bim-katalog-pro-revit.zip
2024-03-23 23:26 - 2024-03-23 23:26 - 102318080 _____ C:\Users\anetk\Downloads\Doors_Sliding_Schueco_Sliding-System-ASE-60.rvt
2024-03-23 23:03 - 2024-03-23 23:03 - 004023980 _____ C:\Users\anetk\Downloads\BIMobject-JARTON 7So Mortise Set Entrance BF74204.zip
2024-03-23 21:20 - 2024-03-23 21:23 - 512839354 _____ C:\Users\anetk\Downloads\ISOTRA.REVIT.LIB.zip
2024-03-23 21:14 - 2024-03-23 21:15 - 034006295 _____ C:\Users\anetk\Downloads\STAV_Revit_Stavebni-vykresy_10.zip
2024-03-23 10:06 - 2024-03-23 21:57 - 000000000 ____D C:\Users\anetk\AppData\Roaming\BIMTech Tools
2024-03-23 10:00 - 2024-03-23 10:00 - 077071272 _____ (BIM Technology s.r.o. ) C:\Users\anetk\Downloads\BIMTech_Tools_Revit_2.5.4331_2024_02_20.exe
2024-03-23 09:51 - 2024-04-08 14:32 - 000000000 ___RD C:\Users\anetk\OneDrive - VUT
2024-03-23 09:33 - 2024-03-23 09:59 - 000002055 _____ C:\Users\Public\Desktop\Revit 2024.lnk
2024-03-23 09:27 - 2024-03-23 09:27 - 000020023 _____ C:\WINDOWS\SysWOW64\IntegratedServicesRegionPolicySet.json
2024-03-23 09:27 - 2024-03-23 09:27 - 000020023 _____ C:\WINDOWS\system32\IntegratedServicesRegionPolicySet.json
2024-03-23 09:27 - 2024-03-23 09:27 - 000000000 ____D C:\Program Files\Common Files\Autodesk
2024-03-23 09:25 - 2024-03-23 09:25 - 014162776 _____ (Autodesk, Inc.) C:\Users\anetk\Downloads\Autodesk_Revit_2024_2_ML_setup_webinstall.exe
2024-03-23 09:22 - 2024-03-23 09:22 - 010235904 _____ C:\Users\anetk\Downloads\RD HORNÍ LHOTA.rvt

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2024-04-08 14:37 - 2024-02-16 21:05 - 000888600 _____ (Google LLC) C:\Users\Public\Documents\gcapi.dll
2024-04-08 14:37 - 2022-07-14 00:38 - 000000000 ____D C:\Users\anetk\AppData\Local\CrashDumps
2024-04-08 14:37 - 2017-07-04 09:05 - 000000000 ____D C:\WINDOWS\SystemTemp
2024-04-08 14:35 - 2017-07-04 09:05 - 000000000 ____D C:\ProgramData\NVIDIA
2024-04-08 14:32 - 2022-10-06 16:22 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2024-04-08 14:32 - 2022-07-14 20:34 - 000000000 ____D C:\Users\anetk\Documents\Chaos Cosmos
2024-04-08 14:32 - 2022-07-14 20:06 - 000000000 ____D C:\Users\anetk\AppData\Local\LogiOptionsPlus
2024-04-08 14:32 - 2022-07-13 23:01 - 000000000 ___RD C:\Users\anetk\OneDrive
2024-04-08 14:32 - 2022-07-13 23:00 - 000000000 __SHD C:\Users\anetk\IntelGraphicsProfiles
2024-04-08 14:32 - 2021-04-28 22:18 - 000012288 ___SH C:\DumpStack.log.tmp
2024-04-08 14:32 - 2017-07-04 09:05 - 000000000 ____D C:\WINDOWS\ServiceState
2024-04-08 14:32 - 2017-07-04 09:05 - 000000000 ____D C:\WINDOWS\AppReadiness
2024-04-08 14:32 - 2017-07-04 09:05 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2024-04-08 14:32 - 2017-07-04 09:05 - 000000000 ____D C:\ProgramData\boost_interprocess
2024-04-08 14:31 - 2022-05-07 07:17 - 000786432 _____ C:\WINDOWS\system32\config\BBI
2024-04-08 14:31 - 2017-07-04 09:05 - 000000000 ____D C:\Users\anetk
2024-04-08 14:29 - 2022-10-15 11:57 - 000000000 ___HD C:\Users\Public\Documents\AdobeGCData
2024-04-08 14:19 - 2022-10-06 16:20 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2024-04-08 13:45 - 2022-10-06 16:25 - 001629494 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2024-04-08 13:45 - 2017-07-04 09:05 - 000000000 ____D C:\WINDOWS\INF
2024-04-08 10:46 - 2023-08-17 11:28 - 000000000 ____D C:\Users\anetk\Desktop\Sketchup models
2024-04-08 10:41 - 2022-10-06 16:20 - 000001623 _____ C:\WINDOWS\system32\config\VSMIDK
2024-04-08 10:37 - 2017-07-04 09:05 - 000000000 ____D C:\KVRT2020_Data
2024-04-08 09:45 - 2017-07-04 09:05 - 000000000 ____D C:\Program Files\Microsoft OneDrive
2024-04-08 08:49 - 2022-10-06 16:22 - 000003596 _____ C:\WINDOWS\system32\Tasks\OneDrive Reporting Task-S-1-5-21-3418042445-3279430182-2626269580-1002
2024-04-08 08:49 - 2022-10-06 16:22 - 000003194 _____ C:\WINDOWS\system32\Tasks\OneDrive Per-Machine Standalone Update Task
2024-04-08 08:49 - 2022-07-14 05:47 - 000002139 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2024-04-08 08:49 - 2017-07-04 09:05 - 000000000 ___HD C:\Program Files\WindowsApps
2024-04-06 09:28 - 2017-07-04 09:05 - 000000000 ____D C:\Program Files\Microsoft Office
2024-04-06 09:17 - 2022-07-13 23:13 - 000002254 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2024-04-05 16:32 - 2021-04-28 22:18 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2024-04-05 10:52 - 2022-10-24 15:11 - 000002068 _____ C:\Users\Public\Desktop\Adobe Acrobat.lnk
2024-04-05 10:52 - 2022-10-13 19:43 - 000002080 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat.lnk
2024-04-05 10:52 - 2022-10-06 16:22 - 000004562 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2024-04-05 10:51 - 2022-10-06 16:22 - 000003640 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2024-04-05 10:51 - 2022-10-06 16:22 - 000003516 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2024-04-04 21:02 - 2022-07-13 23:00 - 000000000 ____D C:\Users\anetk\AppData\Local\Packages
2024-04-04 20:20 - 2022-07-13 23:00 - 000000000 ____D C:\Users\anetk\AppData\Local\D3DSCache
2024-04-02 10:50 - 2023-08-15 10:32 - 000002508 _____ C:\WINDOWS\system32\Tasks\Adobe-Genuine-Software-Integrity-Scheduler-1.0
2024-04-02 10:50 - 2022-10-15 11:58 - 000002596 _____ C:\WINDOWS\system32\Tasks\AdobeGCInvoker-1.0
2024-04-02 10:50 - 2022-10-06 16:22 - 000003398 _____ C:\WINDOWS\system32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-04-02 10:50 - 2022-10-06 16:22 - 000003152 _____ C:\WINDOWS\system32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-04-02 10:50 - 2022-10-06 16:22 - 000002984 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-04-02 10:50 - 2022-10-06 16:22 - 000002948 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-04-02 10:50 - 2022-10-06 16:22 - 000002948 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-04-02 10:50 - 2022-10-06 16:22 - 000002948 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-04-02 10:50 - 2022-10-06 16:22 - 000002948 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-04-02 10:50 - 2022-10-06 16:22 - 000002914 _____ C:\WINDOWS\system32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-04-02 10:50 - 2022-10-06 16:22 - 000002744 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-04-02 10:50 - 2022-10-06 16:22 - 000002452 _____ C:\WINDOWS\system32\Tasks\RtkAudUService64_BG
2024-04-01 09:53 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\SecurityHealth
2024-03-23 10:03 - 2022-10-06 16:20 - 000637056 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2024-03-23 10:02 - 2023-10-20 06:43 - 000000000 ____D C:\WINDOWS\system32\Microsoft-Edge-WebView
2024-03-23 10:02 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2024-03-23 10:02 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\SystemResources
2024-03-23 10:02 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\oobe
2024-03-23 10:02 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\appraiser
2024-03-23 10:02 - 2022-05-07 07:17 - 000000000 ____D C:\WINDOWS\servicing
2024-03-23 10:00 - 2022-10-10 18:41 - 000000000 ____D C:\Users\anetk\AppData\Roaming\UI Launcher
2024-03-23 09:59 - 2022-07-16 05:27 - 000000000 ____D C:\Program Files\Common Files\Autodesk Shared
2024-03-23 09:49 - 2022-07-16 05:25 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Autodesk
2024-03-23 09:27 - 2022-10-06 16:23 - 003213824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2024-03-23 09:20 - 2022-07-14 06:24 - 000000000 ____D C:\WINDOWS\system32\MRT
2024-03-23 09:18 - 2022-07-14 06:24 - 190470136 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2024-03-19 21:47 - 2022-07-14 01:39 - 000000000 ____D C:\Users\anetk\AppData\Roaming\Microsoft\Excel
2024-03-19 21:31 - 2022-09-20 15:50 - 000000000 ____D C:\Users\anetk\AppData\Roaming\com.adobe.dunamis


==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================

Re: Nejdou instalovat antiviry + divné chování

Napsal: 08 dub 2024 13:50
od python.p
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 06.04.2024 01
Ran by anetk (08-04-2024 14:39:21)
Running from C:\Users\anetk\Desktop
Microsoft Windows 11 Pro Version 23H2 22631.3296 (X64) (2022-10-06 14:22:54)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-3418042445-3279430182-2626269580-500 - Administrator - Disabled)
anetk (S-1-5-21-3418042445-3279430182-2626269580-1002 - Administrator - Enabled) => C:\Users\anetk
DefaultAccount (S-1-5-21-3418042445-3279430182-2626269580-503 - Limited - Disabled)
Guest (S-1-5-21-3418042445-3279430182-2626269580-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-3418042445-3279430182-2626269580-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 22.00 (x64) (HKLM\...\7-Zip) (Version: 22.00 - Igor Pavlov)
Adobe Acrobat (64-bit) (HKLM\...\{AC76BA86-1029-1033-7760-BC15014EA700}) (Version: 24.001.20643 - Adobe)
Adobe Creative Cloud (HKLM-x32\...\Adobe Creative Cloud) (Version: 4.3.0.256 - Adobe Systems Incorporated)
Adobe Genuine Service (HKLM-x32\...\AdobeGenuineService) (Version: 8.4.0.63 - Adobe Inc.)
Adobe Illustrator 2022 (HKLM-x32\...\ILST_26_0) (Version: 26.0 - Adobe Inc.)
Adobe Indes (HKLM\...\{CA2E76F3-BB69-486A-88D2-A3D387B69484}) (Version: 1.0.0000 - Adobe Systems Incorporated) Hidden
Adobe InDesign 2020 (HKLM-x32\...\IDSN_15_0_1) (Version: 15.0.1 - Adobe Inc.)
Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-018244601067}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden
Adobe Substance 3D for 3ds Max 2022 (HKLM\...\{63EF86A7-A5CE-4BE3-8BCE-8B4EBE29A6C3}) (Version: 2.4.5 - Adobe)
Adobe Substance 3D for 3ds Max 2023 (HKLM\...\{896EDC13-76D3-4FC6-A741-A5B14D62A140}) (Version: 2.4.8 - Adobe)
Apollo 2022.10.1 (HKLM-x32\...\Apollo - Informační Centrum VUT_is1) (Version: - CVIS, VUT v Brně)
AutoCAD 2023 Shared (HKLM\...\{28B89EEF-6101-0000-4102-CF3F3A09B77D}) (Version: 24.2.153.0 - Autodesk) Hidden
AutoCAD 2023 Shared Language Pack – Čeština (Czech) (HKLM\...\{28B89EEF-6101-0405-5102-CF3F3A09B77D}) (Version: 24.2.112.0 - Autodesk) Hidden
AutoCAD Open in Desktop (HKLM\...\{2B8E195A-0082-4B8F-9284-0FCCB6017C23}) (Version: 1.0.26.0 - Autodesk)
Autodesk 3ds Max 2022 (HKLM\...\{87DB9B48-9408-427D-88D6-8197A89C9336}) (Version: 24.3.3.3511 - Autodesk) Hidden
Autodesk 3ds Max 2022 (HKLM\...\{F88F59D6-CBB7-34A0-95B2-A949D27A3D54}) (Version: 24.3.3.3511 - Autodesk, Inc.)
Autodesk 3ds Max 2023 (HKLM\...\{289FB1F1-6328-4987-80DA-763B0563C6EB}) (Version: 25.2.2.3312 - Autodesk) Hidden
Autodesk 3ds Max 2023 (HKLM\...\{A3D6F389-91FB-394A-94CC-BFA9C8096A85}) (Version: 25.2.2.3312 - Autodesk, Inc.)
Autodesk 3ds Max 2023 CivilView 1.2.0.0 (HKLM\...\{CB41F6A0-9517-418C-82B3-E9096834F5E2}) (Version: 1.2.0.0 - Autodesk) Hidden
Autodesk Access (HKLM\...\{A3158B3E-5F28-358A-BF1A-9532D8EBC811}) (Version: 2.5.0.107 - Autodesk, Inc.)
Autodesk Advance Steel 2023 Extension for Autodesk Revit (HKLM\...\{2DF56EC3-C190-33E6-AC06-A8D1DE99378E}) (Version: 23.0.77.0 - Autodesk, Inc.)
Autodesk Advance Steel 2023 Extension for Autodesk Revit (HKLM\...\{8CE16B20-2300-0010-0409-14931AFB5D9F}) (Version: 23.0.77.0 - Autodesk) Hidden
Autodesk Advance Steel 2023 Object Enabler (HKLM\...\{8BFA6077-103B-3842-9CD1-57646E284AB4}) (Version: 27.0.358.0 - Autodesk, Inc.)
Autodesk Advanced Material Library Base Resolution Image Library 2022 (HKLM-x32\...\{7E78B513-B354-4833-8897-3ED5C515D30F}) (Version: 20.3.7.0 - Autodesk)
Autodesk Advanced Material Library Base Resolution Image Library 2023 (HKLM-x32\...\{C90A4CC0-0862-4FC3-A07F-31F903659946}) (Version: 21.0.1.1 - Autodesk)
Autodesk Advanced Material Library Low Resolution Image Library 2022 (HKLM-x32\...\{EEAD8CC3-B6B7-4D4B-AF0D-4BBD3D93D67C}) (Version: 20.3.7.0 - Autodesk)
Autodesk Advanced Material Library Low Resolution Image Library 2023 (HKLM-x32\...\{93A8D797-F224-4238-8E87-EE673E0BAC8A}) (Version: 21.0.1.1 - Autodesk)
Autodesk Advanced Material Library Medium Resolution Image Library 2022 (HKLM-x32\...\{493ACC3C-3ABF-4CBB-8F6E-E4433090A589}) (Version: 20.3.7.0 - Autodesk)
Autodesk Advanced Material Library Medium Resolution Image Library 2023 (HKLM-x32\...\{489B5559-69A0-4165-A044-CEB510C6CBBF}) (Version: 21.0.1.1 - Autodesk)
Autodesk Advanced Modeling Tools for 3ds Max 2023 1.0.0.268 (HKLM\...\{1E73E0EF-EC23-4D93-9FF4-B0FF6C899E72}) (Version: 1.0.0.268 - Autodesk)
Autodesk App Manager (HKLM-x32\...\{4EF1F1D4-E74F-45A8-AF89-95907847D484}) (Version: 3.3.0 - Autodesk)
Autodesk AutoCAD 2023 – Čeština (Czech) (HKLM\...\{9E552C26-38D6-37FA-B05E-B21AD669358E}) (Version: 24.2.153.0 - Autodesk, Inc.)
Autodesk AutoCAD 2023.1.1 Update (HKLM\...\{8CC44160-26A4-3753-A761-701065E6AD0E}) (Version: 24.2.153.0 - Autodesk, Inc.)
Autodesk AutoCAD Performance Feedback Tool 1.3.12 (HKLM-x32\...\{293C8AB2-59FA-4C6E-A707-EE7457D8F567}) (Version: 1.3.12.0 - Autodesk)
Autodesk BIM Interoperability Tools v9.0.8119.0 for Revit 2023 (HKLM\...\{C3B31592-E791-3E67-9C2C-64EC896A4C53}) (Version: 9.0.8119.0 - Autodesk, Inc.)
Autodesk Civil 3D 2023 Object Enabler (HKLM\...\{6979BD25-6100-479A-1001-72684B590131}) (Version: 13.5.131.0 - Autodesk)
Autodesk Cloud Models for Revit 2023 (HKLM\...\{AA384BE4-2303-0010-0000-97E7D7D02300}) (Version: 23.0.20.21 - Autodesk) Hidden
Autodesk Cloud Models for Revit 2024 (HKLM\...\{AA384BE4-2405-0010-0000-97E7D7D02400}) (Version: 24.2.0.63 - Autodesk) Hidden
Autodesk Fabrication CADmep Object Enabler 2023 (HKLM\...\{439D4F50-53FA-36F9-AF8C-0A0231A02F6A}) (Version: 23.0.2.1100 - Autodesk, Inc.)
Autodesk Genuine Service (HKLM\...\{21DE6405-91DE-4A69-A8FB-483847F702C6}) (Version: 7.4.0.223 - Autodesk)
Autodesk Identity Manager (HKLM\...\Autodesk Identity Manager) (Version: 1.11.9.11 - Autodesk)
Autodesk Interoperability Engine Manager (HKLM\...\{412B8C29-F1BC-3791-A0BA-490A502077FA}) (Version: 1.1.0.28 - Autodesk.com) Hidden
Autodesk Interoperability Engine Manager (HKLM\...\{C4EFAB73-D98A-3676-A3F8-142FC78E0EF3}) (Version: 1.0.0.11 - Autodesk.com) Hidden
Autodesk Inventor Interoperability 2023 (HKLM\...\{D781DC24-6E69-4521-8ECB-BB089A744BAB}) (Version: 27.10.20800.0004 - Autodesk) Hidden
Autodesk Issues Addin for Revit 2023 (HKLM\...\{6ADBC1E7-B2BA-5446-A010-1C1928B295A2}) (Version: 5.0.0.0 - Autodesk) Hidden
Autodesk Issues Addin v5.0 for Revit 2023 (HKLM\...\{596576AB-5D8E-31B7-87EE-7D9311311ECC}) (Version: 5.0.0.0 - Autodesk, Inc.)
Autodesk Material Library 2022 (HKLM-x32\...\{A9221A68-5AD0-4215-B54F-CB5DBA4FB27C}) (Version: 20.3.7.0 - Autodesk)
Autodesk Material Library 2023 (HKLM-x32\...\{8E133591-B0FD-4DB0-B60E-FB593CAF72B0}) (Version: 21.0.1.1 - Autodesk)
Autodesk Material Library Base Resolution Image Library 2022 (HKLM-x32\...\{6256584F-B04B-41D4-8A59-44E70940C473}) (Version: 20.3.7.0 - Autodesk)
Autodesk Material Library Base Resolution Image Library 2023 (HKLM-x32\...\{3B564A94-BA47-4E42-ACD6-B5C35291210B}) (Version: 21.0.1.1 - Autodesk)
Autodesk Material Library Low Resolution Image Library 2023 (HKLM-x32\...\{9E728FC7-CC88-4CBD-A1A2-094E27F05EF1}) (Version: 21.0.1.1 - Autodesk)
Autodesk Material Library Medium Resolution Image Library 2022 (HKLM-x32\...\{8300AA3F-6ADF-4233-A1FB-73B1894102F0}) (Version: 20.3.7.0 - Autodesk)
Autodesk Material Library Medium Resolution Image Library 2023 (HKLM-x32\...\{2ED470F3-3989-458D-AF24-8B2C4364A8CC}) (Version: 21.0.1.1 - Autodesk)
Autodesk MEP Fabrication Data Manager Sync - Tech Preview (HKLM\...\{19CB96C3-0D32-39FB-B851-FBBBD7DCCE2C}) (Version: 1.1.2.360 - Autodesk, Inc.)
Autodesk MEP Fabrication Data Manager Sync - Tech Preview (HKLM\...\{449ADC0A-53ED-40F1-9BDB-8945660B9CD7}) (Version: 1.1.2.360 - Autodesk) Hidden
Autodesk NWC Publish Add-in for Revit 2023 (HKLM\...\{3811FCC3-C0C7-3A6B-A5C3-7B1E7278D46E}) (Version: 1.0.1.0 - Autodesk, Inc.)
Autodesk Publish NWC Addin for Revit 2023 (HKLM\...\{704C33A4-F3E9-5117-B9E0-4BE04F44968F}) (Version: 1.0.1.0 - Autodesk) Hidden
Autodesk Revit 2023 (HKLM\...\{B4E35F04-D559-35E9-AB70-E0131AF7AB5B}) (Version: 23.0.20.21 - Autodesk, Inc.)
Autodesk Revit 2023.0.2 Hotfix (HKLM\...\{F67CCF76-8340-3BE5-9DB9-DC2154A22296}) (Version: 23.0.20.21 - Autodesk, Inc.)
Autodesk Revit 2024 (HKLM\...\{F9013D08-6F9F-3F9B-8360-93C40ABE4C1B}) (Version: 24.2.0.63 - Autodesk, Inc.)
Autodesk Revit 2024.2 Update (HKLM\...\{49A82B2D-DA3A-36FB-88CD-1B45776FFD21}) (Version: 24.2.0.63 - Autodesk, Inc.)
Autodesk Revit Content Core 2023 (HKLM\...\{AA384BE4-2023-0410-0000-9241AD002DA5}) (Version: 23.0.11.19 - Autodesk) Hidden
Autodesk Revit Content Core 2024 (HKLM\...\{AA384BE4-2024-0410-0000-9241AD002DA5}) (Version: 24.1.11.26 - Autodesk) Hidden
Autodesk Revit Content Core-RVT 2023 (HKLM\...\{CC7D1ED0-2023-0410-0000-1CC925969102}) (Version: 23.0.11.19 - Autodesk) Hidden
Autodesk Revit Content Core-RVT 2024 (HKLM\...\{CC7D1ED0-2024-0410-0000-1CC925969102}) (Version: 24.1.11.26 - Autodesk) Hidden
Autodesk Revit Content Essential-CSY 2023 (HKLM\...\{848BACE1-2023-1029-A981-1A6F0898E5BC}) (Version: 23.0.11.19 - Autodesk) Hidden
Autodesk Revit Content Essential-DEU 2023 (HKLM\...\{848BACE1-2023-1031-A981-1A6F0898E5BC}) (Version: 23.0.11.19 - Autodesk) Hidden
Autodesk Revit Content Essential-ENG 2023 (HKLM\...\{848BACE1-2023-2057-A981-1A6F0898E5BC}) (Version: 23.0.11.19 - Autodesk) Hidden
Autodesk Revit Content Essential-ENU 2023 (HKLM\...\{848BACE1-2023-1033-A981-1A6F0898E5BC}) (Version: 23.0.11.19 - Autodesk) Hidden
Autodesk Revit Content Essential-ESP 2023 (HKLM\...\{848BACE1-2023-1034-A981-1A6F0898E5BC}) (Version: 23.0.11.19 - Autodesk) Hidden
Autodesk Revit Content Essential-FRA 2023 (HKLM\...\{848BACE1-2023-1036-A981-1A6F0898E5BC}) (Version: 23.0.11.19 - Autodesk) Hidden
Autodesk Revit Content Essential-CHS 2023 (HKLM\...\{848BACE1-2023-2052-A981-1A6F0898E5BC}) (Version: 23.0.11.19 - Autodesk) Hidden
Autodesk Revit Content Essential-CHT 2023 (HKLM\...\{848BACE1-2023-1028-A981-1A6F0898E5BC}) (Version: 23.0.11.19 - Autodesk) Hidden
Autodesk Revit Content Essential-ITA 2023 (HKLM\...\{848BACE1-2023-1040-A981-1A6F0898E5BC}) (Version: 23.0.11.19 - Autodesk) Hidden
Autodesk Revit Content Essential-JPN 2023 (HKLM\...\{848BACE1-2023-1041-A981-1A6F0898E5BC}) (Version: 23.0.11.19 - Autodesk) Hidden
Autodesk Revit Content Essential-KOR 2023 (HKLM\...\{848BACE1-2023-1042-A981-1A6F0898E5BC}) (Version: 23.0.11.19 - Autodesk) Hidden
Autodesk Revit Content Essential-PLK 2023 (HKLM\...\{848BACE1-2023-1045-A981-1A6F0898E5BC}) (Version: 23.0.11.19 - Autodesk) Hidden
Autodesk Revit Content Essential-PTB 2023 (HKLM\...\{848BACE1-2023-1046-A981-1A6F0898E5BC}) (Version: 23.0.11.19 - Autodesk) Hidden
Autodesk Revit Content Essential-RUS 2023 (HKLM\...\{848BACE1-2023-1049-A981-1A6F0898E5BC}) (Version: 23.0.11.19 - Autodesk) Hidden
Autodesk Revit DB Link 2023 (HKLM\...\{282CD6A9-2301-0010-0000-A6206F572300}) (Version: 23.0.10.18 - Autodesk) Hidden
Autodesk Revit Engine 2022 (HKLM\...\{DA6E3B72-3088-2022-9993-45D9FF1AD8D0}) (Version: 22.0.2.392 - Autodesk) Hidden
Autodesk Revit Engine 2023 (HKLM\...\{DA6E3B72-3088-2023-9993-45D9FF1AD8D0}) (Version: 23.0.0.296 - Autodesk, Inc.)
Autodesk Revit Extension for MEP Fabrication Part Commands 2023 (HKLM\...\{147A5B7B-2363-4447-0000-8DF862672300}) (Version: 23.0.10.18 - Autodesk) Hidden
Autodesk Revit Extension for MEP Fabrication Part Commands 2023 (HKLM\...\{75FC64DA-41E9-348C-B55E-B0724C986293}) (Version: 23.0.10.18 - Autodesk, Inc.)
Autodesk Revit Fabrication MEP Exchange Addin for Revit 2023 (HKLM\...\{32CCCFE6-3A00-46A3-A12D-01A5B463AA54}) (Version: 1.0.0.0 - Autodesk) Hidden
Autodesk Revit InfraWorks Updater 2023 (HKLM\...\{953A0E18-2300-4277-9C89-713FA15A2BC9}) (Version: 23.0.380.0 - Autodesk) Hidden
Autodesk Revit InfraWorks Updater 2023 (HKLM\...\{A69882A9-3643-3E3C-A8CF-172CBD5BB5F6}) (Version: 23.0.380.0 - Autodesk, Inc.)
Autodesk Revit MEP Imperial Content 2023 (HKLM\...\{94A3167C-9403-4421-8F25-434591B7D16D}) (Version: 2.4 - Autodesk) Hidden
Autodesk Revit MEP Metric Content 2023 (HKLM\...\{2D1156AE-553B-4387-A423-32E89A18620E}) (Version: 2.3 - Autodesk) Hidden
Autodesk Revit Product Feedback 2023 (HKLM\...\{D0AA00F5-2023-4900-BB7C-21929DC2B241}) (Version: 23.0.11.19 - Autodesk) Hidden
Autodesk Revit Product Feedback 2024 (HKLM\...\{D0AA00F5-2024-4900-BB7C-21929DC2B241}) (Version: 24.1.11.26 - Autodesk) Hidden
Autodesk Revit Unit Schemas 2022 (HKLM\...\{CDCC6F31-2022-4901-8E9B-D562B70697B6}) (Version: 22.0.2.392 - Autodesk)
Autodesk Revit Unit Schemas 2023 (HKLM\...\{CDCC6F31-2023-4903-8E9B-D562B70697B6}) (Version: 23.0.20.21 - Autodesk, Inc.)
Autodesk Revit Unit Schemas 2024 (HKLM\...\{CDCC6F31-2024-4906-8E9B-D562B70697B6}) (Version: 24.2.0.63 - Autodesk, Inc.)
Autodesk Robot Structural Analysis Extension for Revit 2023 (HKLM\...\{13AC1E80-CACD-382C-9A94-4D17D2BCE093}) (Version: 2023.0.0.4937 - Autodesk, Inc.)
Autodesk Single Sign On Component (HKLM\...\{84505E1D-B65E-4909-B864-01D9772C7C40}) (Version: 13.6.6.1806 - Autodesk)
Autodesk Steel Connections Core Content for Revit 2023 (HKLM\...\{C430585C-2023-4514-A253-D0C70D33ADD5}) (Version: 23.0.11.19 - Autodesk) Hidden
Autodesk Steel Connections Core Content for Revit 2024 (HKLM\...\{C430585C-2024-4514-A253-D0C70D33ADD5}) (Version: 24.1.11.26 - Autodesk) Hidden
Autodesk Vehicle Tracking 2023 Object Enabler (64 bit) (HKLM\...\{50A7071A-1345-433D-AC73-85A2359584A1}) (Version: 23.0.0.2518 - Autodesk, Inc.) Hidden
Autodesk Vehicle Tracking Object Enabler 2023 (HKLM\...\{470DFBA3-707D-311F-86BF-770D8B1ADBF8}) (Version: 23.0.0.2518 - Autodesk, Inc.)
Avast Update Helper (HKLM-x32\...\{19C3AB22-3718-4E4D-B203-242F5001565B}) (Version: 1.8.1653.5 - AVAST Software) Hidden
Batch Print for Autodesk Revit 2023 (HKLM\...\{82AF00E4-2301-0010-0000-FCE0F8702300}) (Version: 23.0.11.19 - Autodesk) Hidden
Batch Print for Autodesk Revit 2024 (HKLM\...\{82AF00E4-2401-0010-0000-FCE0F8702400}) (Version: 24.1.11.26 - Autodesk) Hidden
BIM Interoperability Tools for Revit 2023 (HKLM-x32\...\{44B2204C-8593-479D-8C0D-231F86C34C08}) (Version: 9.0.8119.0 - Autodesk) Hidden
BIMTech Tools for Revit 2.5.4331 verze 2.5.4331 (HKLM-x32\...\{1D261017-1A97-44BF-852E-049E5D08BF14}_is1) (Version: 2.5.4331 - BIM Technology s.r.o.)
Corona Renderer for 3ds Max (HKLM\...\CoronaForMax) (Version: 7 (Hotfix 1) - Chaos Czech a.s.)
Český překlad WoW (HKLM-x32\...\CzechWoW) (Version: - )
Enscape (HKLM\...\{FBC761FC-4557-4893-8C29-8D209430DD02}) (Version: 3.4.1.87719 - Enscape GmbH)
eTransmit for Autodesk Revit 2023 (HKLM\...\{4477F08B-2301-0010-0000-9A09D8342300}) (Version: 23.0.11.19 - Autodesk) Hidden
eTransmit for Autodesk Revit 2024 (HKLM\...\{4477F08B-2401-0010-0000-9A09D8342400}) (Version: 24.1.11.26 - Autodesk) Hidden
FormIt Converter for Revit 2023 (HKLM\...\{64CDE5FF-7A65-4833-9906-374EA946C68F}) (Version: 23.0.20.21 - Autodesk) Hidden
FormIt Converter for Revit 2024 (HKLM\...\{A4D93D5A-1942-2420-828E-C58A8DDB4377}) (Version: 24.2.0.63 - Autodesk) Hidden
Generative Design For Revit (HKLM\...\{14D69EB6-2448-42E4-A551-84AC01624CC6}) (Version: 24.10.5.0 - Autodesk) Hidden
Generative Design For Revit (HKLM\...\{5CD7A2B2-0BD0-4509-BE85-06601756F9B3}) (Version: 23.3.0.0 - Autodesk) Hidden
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 123.0.6312.106 - Google LLC)
Horizon Zero Dawn (HKLM-x32\...\Horizon Zero Dawn_is1) (Version: - )
Chaos Cloud Client (HKU\S-1-5-21-3418042445-3279430182-2626269580-1002\...\Chaos Cloud Client) (Version: 1.20.2 - Chaos Software Ltd)
Chaos Cosmos Browser (HKLM\...\Chaos Cosmos Browser) (Version: 2022.11.2 - Chaos Software Ltd)
Chaos License Server (HKLM\...\Chaos License Server) (Version: 6.0.0 - Chaos Software Ltd)
Chaos Unified Login (HKLM\...\Chaos Unified Login) (Version: 2022.8.29 - Chaos Software Ltd)
IFC for Revit 2023 (HKLM\...\{1466C360-0325-3705-B05A-F51CA828C10B}) (Version: 23.1.0.85 - Autodesk, Inc.)
Klasifikace 5.7 (HKLM-x32\...\{BE7E6DAC-7EAA-4546-BBDD-43ADDF49EA14}_is1) (Version: - JPH Software)
Lenovo Quick Clean (HKLM-x32\...\{DD167096-6F6D-4250-B94E-6CE26EE8C409}_is1) (Version: 1.02.0046 - Lenovo)
Lenovo Vantage Service (HKLM-x32\...\VantageSRV_is1) (Version: 4.0.52.0 - Lenovo Group Ltd.)
Lighting Analysis for Autodesk Revit 2023 (HKLM\...\{199AE25C-2302-0010-0000-061260A72300}) (Version: 23.1.0.96 - Autodesk) Hidden
Lighting Analysis for Revit 2023 (HKLM\...\{CB10EDD7-37B4-304A-AA1C-D2BD6C621359}) (Version: 23.1.0.96 - Autodesk, Inc.)
Logi Options+ (HKLM\...\{850cdc16-85df-4052-b06e-4e3e9e83c5c6}) (Version: 1.60.495862 - Logitech)
MAXtoA for 3ds Max 2022 (HKLM\...\{576DB663-9167-4D14-868C-0560DDB10FD7}) (Version: 5.0.0.93 - Autodesk)
MAXtoA for 3ds Max 2023 (HKLM\...\{68E8B18F-6D24-4642-B42F-2AC6D9612441}) (Version: 5.4.0.37 - Autodesk)
Microsoft .NET Core Host - 3.1.10 (x64) (HKLM\...\{52B42932-15C1-45D4-8904-FC3117EEE69B}) (Version: 24.104.29419 - Microsoft Corporation) Hidden
Microsoft .NET Core Host FX Resolver - 3.1.10 (x64) (HKLM\...\{752B4412-A129-4CB2-AD96-B6D97EAD3090}) (Version: 24.104.29419 - Microsoft Corporation) Hidden
Microsoft .NET Core Runtime - 3.1.10 (x64) (HKLM\...\{396D7BC8-E3C8-4B3E-8C60-D50D94FDF09D}) (Version: 24.104.29419 - Microsoft Corporation) Hidden
Microsoft .NET Core Runtime - 3.1.10 (x64) (HKLM-x32\...\{4714dd0a-ebab-4f59-a708-f8d7a793b3f5}) (Version: 3.1.10.29419 - Microsoft Corporation)
Microsoft ASP.NET Core 3.1.10 - Shared Framework (HKLM-x32\...\{6efe3294-03d8-4977-9c67-9f57ab075130}) (Version: 3.1.10.20520 - Microsoft Corporation)
Microsoft ASP.NET Core 3.1.10 Shared Framework (x64) (HKLM\...\{7BEAA207-E3EB-3948-BBB3-336B04D8A2F1}) (Version: 3.1.10.20520 - Microsoft Corporation) Hidden
Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 123.0.2420.65 - Microsoft Corporation)
Microsoft Office Professional Plus 2021 - cs-cz (HKLM\...\ProPlus2021Retail - cs-cz) (Version: 16.0.17425.20146 - Microsoft Corporation)
Microsoft OneDrive (HKLM\...\OneDriveSetup.exe) (Version: 24.055.0317.0002 - Microsoft Corporation)
Microsoft SQL Server 2014 Express LocalDB (HKLM\...\{BAF67399-85CD-4555-9B49-1F80EB921C35}) (Version: 12.3.6024.0 - Microsoft Corporation)
Microsoft SQL Server 2019 LocalDB (HKLM\...\{F4F4157C-0951-4F00-8530-E3A6B2BE8606}) (Version: 15.0.2000.5 - Microsoft Corporation)
Microsoft Teams (HKU\S-1-5-21-3418042445-3279430182-2626269580-1002\...\Teams) (Version: 1.5.00.4689 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{C6FD611E-7EFE-488C-A0E0-974C09EF6473}) (Version: 5.72.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40664 (HKLM-x32\...\{042d26ef-3dbe-4c25-95d3-4c1b11b235a7}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40664 (HKLM-x32\...\{9dff3540-fc85-4ed5-ac84-9e3c7fd8bece}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.40664 (HKLM\...\{010792BA-551A-3AC0-A7EF-0FAB4156C382}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.40664 (HKLM\...\{53CF6934-A98D-3D84-9146-FC4EDF3D5641}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40664 (HKLM-x32\...\{D401961D-3A20-3AC7-943B-6139D5BD490A}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40664 (HKLM-x32\...\{8122DAB1-ED4D-3676-BB0A-CA368196543E}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.38.33130 (HKLM-x32\...\{1de5e707-82da-4db6-b810-5d140cc4cbb3}) (Version: 14.38.33130.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.38.33130 (HKLM-x32\...\{2cfeba4a-21f8-4ea7-9927-c5a5c6f13cc9}) (Version: 14.38.33130.0 - Microsoft Corporation)
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.38.33130 (HKLM\...\{C31777DB-51C1-4B19-9F80-38EF5C1D7C89}) (Version: 14.38.33130 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.38.33130 (HKLM\...\{1CA7421F-A225-4A9C-B320-A36981A2B789}) (Version: 14.38.33130 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.38.33130 (HKLM-x32\...\{5CA9AE7B-2EFC-4F02-81CD-32ABE173C755}) (Version: 14.38.33130 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.38.33130 (HKLM-x32\...\{DF1B52DF-C88E-4DDF-956B-6E7A03327F46}) (Version: 14.38.33130 - Microsoft Corporation) Hidden
NewCP (HKU\S-1-5-21-3418042445-3279430182-2626269580-1002\...\newcp) (Version: 1.5.2 - NewCP)
NVIDIA FrameView SDK 1.3.8513.32290073 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.3.8513.32290073 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.27.0.120 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.27.0.120 - NVIDIA Corporation)
NVIDIA Ovladač HD audia 1.3.40.14 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.40.14 - NVIDIA Corporation)
NVIDIA Ovladače grafiky 551.52 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 551.52 - NVIDIA Corporation)
NVIDIA Systémový software PhysX 9.21.0713 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.21.0713 - NVIDIA Corporation)
NVIDIA USBC Driver 1.50.831.832 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_USBC) (Version: 1.50.831.832 - NVIDIA Corporation)
Object Enabler for AutoCAD Plant 3D 2023 - English (HKLM\...\{4F3D8B06-25A0-3E40-83DB-38C6E2C3C0AB}) (Version: 14.0.5300.1 - Autodesk, Inc.)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.17425.20146 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.17231.20236 - Microsoft Corporation) Hidden
OpenStudio CLI For Revit 2023 (HKLM\...\{49E88835-0902-4C30-A4A8-6AE9D663AF81}) (Version: 1.0.4 - NREL)
OpenStudio CLI For Revit 2024 (HKLM\...\{D80802CF-45BD-45D6-8891-AD043AAC52AB}) (Version: 1.1.5 - NREL)
Personal Accelerator for Revit (HKLM\...\{3E834868-1499-4491-B8F5-461E0D8475B6}) (Version: 23.6.0.0 - Autodesk) Hidden
Personal Accelerator for Revit (HKLM\...\Personal Accelerator for Revit) (Version: 23.6.0.0 - Autodesk)
Results Explorer Manager (HKLM\...\{276D966C-3C26-49A1-A53A-820566EFF8D1}) (Version: 24.0.0.5138 - Autodesk, Inc.) Hidden
Results Explorer Manager (HKLM\...\{60C0209C-4E50-48BD-970C-C60FFDC8E8D9}) (Version: 23.0.0.4949 - Autodesk, Inc.) Hidden
Retopology Tools for 3ds Max 2022 (HKLM\...\{BB2AB7CC-97E1-4008-8371-38D756F83D98}) (Version: 1.2.0.589 - Autodesk, Inc.)
Retopology Tools for 3ds Max 2023 (HKLM\...\{8B64FC5A-8A21-4A4B-8D1C-5A3BE7D13660}) (Version: 1.2.0.589 - Autodesk, Inc.)
Revit 2023 (HKLM\...\{7346B4A0-2300-0510-0000-705C0D862004}) (Version: 23.0.20.21 - Autodesk) Hidden
Revit 2024 (HKLM\...\{7346B4A0-2400-0510-0000-705C0D862004}) (Version: 24.2.0.63 - Autodesk) Hidden
Revit DB Link for Revit 2023 (HKLM\...\{96FA1029-11E5-3143-BD57-441349E28A1A}) (Version: 23.0.10.18 - Autodesk, Inc.)
Revit Fabrication MEP Exchange Addin for Revit 2023 (HKLM\...\{C1F5400E-A190-3945-BA6E-B20858540E95}) (Version: 23.0.0.913 - Autodesk, Inc.)
Revit IFC 2023 (HKLM\...\{1A9C2C21-23B8-42D2-0000-992E73C12300}) (Version: 23.1.0.0 - Autodesk) Hidden
REX Framework (HKLM\...\{D29C8D32-C8E0-42A8-AA21-71A4C17B6ACD}) (Version: 24.0.0.5143 - Autodesk, Inc.) Hidden
REX Framework (HKLM\...\{FCA7436F-424A-48A4-85E0-E3F400355279}) (Version: 23.0.1.4951 - Autodesk, Inc.) Hidden
REX Revit (HKLM\...\{11AFDE30-6E36-412B-8220-A78311625B91}) (Version: 24.0.0.5143 - Autodesk, Inc.) Hidden
REX Revit (HKLM\...\{68279641-03C3-465E-A81C-C6F3B426C115}) (Version: 23.0.0.4949 - Autodesk, Inc.) Hidden
Rhino 7 (HKLM\...\{21A8E9ED-1B91-42C3-8C0F-ECF0DE3C2C8E}) (Version: 7.3.21053.23031 - Robert McNeel & Associates) Hidden
Rhino 7 (HKLM-x32\...\{ea1f3dca-3045-4622-998a-fc35aeaafa8d}) (Version: 7.3.21053.23031 - Robert McNeel & Associates)
Rhino Installer Engine (HKLM\...\{FD6BB71B-2563-4191-9DC3-1CEB8DC8CD50}) (Version: 7.3.21053.23031 - Robert McNeel & Associates) Hidden
Rhinoceros 7 Language Pack Installer (en-US) (HKLM\...\{D2D611C6-C538-488B-B416-A86965B4AD87}) (Version: 7.3.21053.23031 - Robert McNeel & Associates) Hidden
Robot Structural Analysis Extension for Revit (HKLM\...\{0808389A-32DD-4A5F-995B-6A88326F8F11}) (Version: 2023 - Autodesk, Inc.) Hidden
Roombook Areabook Buildingbook for Revit 2023 (HKLM\...\{F71C9798-2301-490C-B561-A9D8347E2300}) (Version: 23.0.0.1 - Autodesk) Hidden
Roombook Areabook Buildingbook v1 for Revit 2023 (HKLM\...\{8438EDAD-F483-311C-9F8B-692232E8D513}) (Version: 23.0.10.18 - Autodesk, Inc.)
RSA COM (HKLM\...\{41169307-8761-4130-9D94-07CB8EC41EC9}) (Version: 23.0.0.9223 - Autodesk, Inc.) Hidden
RSA COM (HKLM\...\{5D786C4F-D5A3-407A-9F83-17E94E30032E}) (Version: 24.0.0.10033 - Autodesk, Inc.) Hidden
RSA CommonData (HKLM\...\{50154939-4307-4F25-BC43-39165C0F5DC2}) (Version: 24.0.0.10037 - Autodesk, Inc.) Hidden
RSA CommonData (HKLM\...\{B890A922-9161-414E-A3D1-48704296DEAA}) (Version: 23.0.0.9223 - Autodesk, Inc.) Hidden
RSA Interop (HKLM\...\{8423E7EB-9644-4520-B31B-60252620BA47}) (Version: 24.0.0.10028 - Autodesk, Inc.) Hidden
RSA Interop (HKLM\...\{8ECAAE12-419B-4CDE-A735-19870F980322}) (Version: 23.0.0.9223 - Autodesk, Inc.) Hidden
RSA RoReinf (HKLM\...\{79F02AA3-6296-4D12-8CB7-303BE4AECDE2}) (Version: 23.0.0.9223 - Autodesk, Inc.) Hidden
RSA RoReinf (HKLM\...\{D318DE54-FBA0-4ED6-A85B-3A079F17626B}) (Version: 24.0.0.10028 - Autodesk, Inc.) Hidden
SketchUp 2021 (HKLM-x32\...\{09480c81-5458-4d69-ab73-ee488fe8c297}) (Version: 21.0.339 - Trimble, Inc.)
SketchUpPro (HKLM\...\{db5288e9-89f4-722c-9939-39e899d2e519}) (Version: 21.0.339.121 - SketchUp) Hidden
Solar Analysis for Autodesk Revit 2023 (HKLM\...\{AA10A02F-2301-0010-0000-16F70D2F2300}) (Version: 23.0.10.18 - Autodesk) Hidden
Solar Analysis for Revit 2023 (HKLM\...\{326329AF-9506-3C4C-B856-D5D79D129DB6}) (Version: 23.0.10.18 - Autodesk, Inc.)
Speciální aplikace Autodesk (HKLM-x32\...\{DE8DA5A8-C311-4F2B-B1C3-27A8BC154154}) (Version: 3.3.0 - Autodesk)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Teams Machine-Wide Installer (HKLM-x32\...\{731F6BAA-A986-45A4-8936-7C3AAAAA760B}) (Version: 1.5.0.4689 - Microsoft Corporation)
Total Commander 64-bit (Remove or Repair) (HKLM\...\Totalcmd64) (Version: 11.03 - Ghisler Software GmbH)
Uložit do služby Autodesk Web and Mobile (HKLM\...\{5AB49421-ADA1-4512-9E47-0AE9906F6A28}) (Version: 3.0.30 - Autodesk)
USD for Autodesk 3ds Max 2022 (HKLM\...\{2978F6A4-7C0A-42F5-9222-6184A5BB8AD2}) (Version: 0.2.0.833 - Autodesk, Inc.)
USD for Autodesk 3ds Max 2023 (HKLM\...\{BF0F3284-C849-45D3-8865-1F7FE09AD062}) (Version: 0.2.0.41 - Autodesk, Inc.)
V-Ray for Rhinoceros (HKLM\...\V-Ray for Rhinoceros) (Version: 5.10.01 - Chaos Software Ltd)
V-Ray for SketchUp (HKLM\...\V-Ray for SketchUp) (Version: 6.00.01 - Chaos Software Ltd)
V-Ray for SketchUp 6 (HKLM-x32\...\{8D7BD6EE-C597-4375-B07F-A91FC78991C7}) (Version: 1.00.0000 - ASGvis, LLC)
V-Ray Swarm (HKLM\...\V-Ray Swarm) (Version: 1.4.7 - Chaos Software Ltd)
WinRAR 7.00 (64-bit) (HKLM\...\WinRAR archiver) (Version: 7.00.0 - win.rar GmbH)
Worksharing Monitor for Autodesk Revit 2023 (HKLM\...\{5063E738-2301-0010-0000-7B7B9AB02300}) (Version: 23.0.11.19 - Autodesk) Hidden
Worksharing Monitor for Autodesk Revit 2024 (HKLM\...\{5063E738-2401-0010-0000-7B7B9AB02400}) (Version: 24.1.11.26 - Autodesk) Hidden

Packages:
=========

Adobe Acrobat Reader -> C:\Program Files\Adobe\Acrobat DC [2024-03-19] ()
AppUp.IntelGraphicsExperience -> C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.5390.0_x64__8j3eq9eme6ctt [2024-03-23] (INTEL CORP) [Startup Task]
AppUp.ThunderboltControlCenter -> C:\Program Files\WindowsApps\AppUp.ThunderboltControlCenter_1.0.37.0_x64__8j3eq9eme6ctt [2023-11-03] (INTEL CORP)
Dolby Access -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyAccess_3.21.269.0_x64__rz1tebttyb220 [2024-03-23] (Dolby Laboratories)
Dolby Vision -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyVisionHDR_2.20301.388.0_x64__rz1tebttyb220 [2023-11-14] (Dolby Laboratories)
Doplněk multimediálního modulu pro aplikaci Fotografie -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2022-07-14] (Microsoft Corporation)
Glance by Mirametrix® -> C:\Program Files\WindowsApps\MirametrixInc.GlancebyMirametrix_10.24.1787.0_x64__17mer8kcn3j54 [2023-11-03] (Mirametrix Inc.) [Startup Task]
Lenovo Commercial Vantage -> C:\Program Files\WindowsApps\E046963F.LenovoSettingsforEnterprise_10.2401.29.0_x64__k1h2ywk1493x8 [2024-03-23] (LENOVO INC.)
Microsoft.AV1VideoExtension -> C:\Program Files\WindowsApps\Microsoft.AV1VideoExtension_1.1.61781.0_x64__8wekyb3d8bbwe [2023-08-15] (Microsoft Corporation)
Microsoft.BingSearch -> C:\Program Files\WindowsApps\Microsoft.BingSearch_1.0.91.0_x64__8wekyb3d8bbwe [2024-04-05] (Microsoft Corporation)
Microsoft.MPEG2VideoExtension -> C:\Program Files\WindowsApps\Microsoft.MPEG2VideoExtension_1.0.61931.0_x64__8wekyb3d8bbwe [2023-08-17] (Microsoft Corporation)
Microsoft.WindowsAppRuntime.CBS -> C:\WINDOWS\SystemApps\Microsoft.WindowsAppRuntime.CBS_8wekyb3d8bbwe [2024-03-23] (Microsoft Corporation)
MicrosoftWindows.CrossDevice -> C:\Program Files\WindowsApps\MicrosoftWindows.CrossDevice_1.24022.90.0_x64__cw5n1h2txyewy [2024-04-01] (Microsoft Windows) [Startup Task]
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.965.0_x64__56jybvy8sckqj [2024-04-01] (NVIDIA Corp.)
PrebootManager -> C:\Program Files\WindowsApps\SynapticsIncorporated.SynapticsUtilities_1.1.18.0_x64__807d65c4rvak2 [2024-02-12] (Synaptics Incorporated)
Realtek Audio Control -> C:\Program Files\WindowsApps\RealtekSemiconductorCorp.RealtekAudioControl_1.47.310.0_x64__dt26b99r8h8gj [2024-01-19] (Realtek Semiconductor Corp)
Synaptics TouchPad Control Panel -> C:\Program Files\WindowsApps\SynapticsIncorporated.SynapticsControlPanel_19005.19089.0.0_x64__807d65c4rvak2 [2022-07-14] (Synaptics Incorporated)
Synaptics Trackpoint Control Panel -> C:\Program Files\WindowsApps\SynapticsIncorporated.241916F58D6E7_19005.19089.0.0_x64__807d65c4rvak2 [2022-07-14] (Synaptics Incorporated)
Windows Feature Experience Pack -> C:\WINDOWS\SystemApps\MicrosoftWindows.Client.FileExp_cw5n1h2txyewy [2024-03-23] (Microsoft Corporation)
WinRAR -> C:\Program Files\WinRAR [2017-07-04] (win.rar GmbH)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-3418042445-3279430182-2626269580-1002_Classes\CLSID\{04271989-C4D2-05A7-6596-DED8B5D5915E} -> [OneDrive - VUT] => C:\Users\anetk\OneDrive - VUT [2024-03-23 09:51]
CustomCLSID: HKU\S-1-5-21-3418042445-3279430182-2626269580-1002_Classes\CLSID\{073CB204-6B29-46FC-AB98-451F1D068741}\InprocServer32 -> C:\Program Files\Common Files\Autodesk Shared\Inventor Interoperability 2023\Bin\TestServer.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-3418042445-3279430182-2626269580-1002_Classes\CLSID\{169B5B8E-E315-41C7-9574-66FC7E530D10}\localserver32 -> C:\Program Files\Autodesk\AutoCAD 2023\acad.exe (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-3418042445-3279430182-2626269580-1002_Classes\CLSID\{19A6E644-14E6-4A60-B8D7-DD20610A871D}\InprocServer32 -> C:\Users\anetk\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.21348.1\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3418042445-3279430182-2626269580-1002_Classes\CLSID\{345D3165-3889-4694-AB75-A91A27B217E8}\localserver32 -> C:\Program Files\Autodesk\AutoCAD 2023\acad.exe (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-3418042445-3279430182-2626269580-1002_Classes\CLSID\{38142727-3008-9161-1521-349515000000}\localserver32 -> C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe (Adobe Inc. -> Adobe)
CustomCLSID: HKU\S-1-5-21-3418042445-3279430182-2626269580-1002_Classes\CLSID\{8B4929F8-076F-4AEC-AFEE-8928747B7AE3}\localserver32 -> C:\Program Files\Autodesk\AutoCAD 2023\acad.exe (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-3418042445-3279430182-2626269580-1002_Classes\CLSID\{8C23B656-4E6E-4B45-9920-9617168D39A3}\InprocServer32 -> C:\Program Files\Common Files\Autodesk Shared\Inventor Interoperability 2023\Bin\TestServer.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-3418042445-3279430182-2626269580-1002_Classes\CLSID\{AA46BA8A-9825-40FD-8493-0BA3C4D5CEB5}\localserver32 -> C:\Program Files\Autodesk\AutoCAD 2023\acad.exe (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-3418042445-3279430182-2626269580-1002_Classes\CLSID\{E2C40589-DE61-11ce-BAE0-0020AF6D7005}\InprocServer32 -> C:\Program Files\Autodesk\AutoCAD 2023\cs-CZ\acadficn.dll (Autodesk Asia Pte. Ltd. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-3418042445-3279430182-2626269580-1002_Classes\CLSID\{E5B0515D-48D2-4F04-906D-0192ED65A2DD}\InprocServer32 -> C:\Program Files\Common Files\Autodesk Shared\Inventor Interoperability 2023\Bin\TestServer.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-3418042445-3279430182-2626269580-1002_Classes\CLSID\{e8c77137-e224-5791-b6e9-ff0305797a13}\InprocServer32 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll (Adobe Systems Incorporated -> Adobe Systems)
ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncShell64.dll [2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncShell64.dll [2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncShell64.dll [2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncShell64.dll [2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncShell64.dll [2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncShell64.dll [2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncShell64.dll [2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2017-09-26] (Adobe Systems Incorporated -> )
ShellIconOverlayIdentifiers: [ AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2017-09-26] (Adobe Systems Incorporated -> )
ShellIconOverlayIdentifiers: [ AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2017-09-26] (Adobe Systems Incorporated -> )
ShellIconOverlayIdentifiers: [AutoCAD Digital Signatures Icon Overlay Handler] -> {36A21736-36C2-4C11-8ACB-D4136F2B57BD} => C:\Windows\system32\AcSignIcon.dll [2022-02-01] (Autodesk, Inc. -> Autodesk, Inc.)
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncShell64.dll [2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncShell64.dll [2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncShell64.dll [2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncShell64.dll [2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncShell64.dll [2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncShell64.dll [2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncShell64.dll [2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncShell64.dll [2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2022-06-15] (Igor Pavlov) [File not signed]
ContextMenuHandlers1: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2017-09-26] (Adobe Systems Incorporated -> )
ContextMenuHandlers1: [AcShellExtension.AcContextMenuHandler] -> {2E7A2C6C-B938-40a4-BA1C-C7EC982DC202} => C:\Program Files\Common Files\Autodesk Shared\AcShellEx\AcShellExtension.dll [2022-02-01] (Autodesk, Inc. -> Autodesk)
ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncShell64.dll [2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2022-06-15] (Igor Pavlov) [File not signed]
ContextMenuHandlers5: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncShell64.dll [2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nvlti.inf_amd64_4431f809be2dd54c\nvshext.dll [2024-02-08] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2022-06-15] (Igor Pavlov) [File not signed]
ContextMenuHandlers6: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2017-09-26] (Adobe Systems Incorporated -> )

==================== Codecs (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Drivers32: [vidc.VP60] => C:\WINDOWS\SysWOW64\vp6vfw.dll [447752 2014-09-16] (Electronic Arts -> On2.com)
HKLM\...\Drivers32: [vidc.VP61] => C:\WINDOWS\SysWOW64\vp6vfw.dll [447752 2014-09-16] (Electronic Arts -> On2.com)

==================== Shortcuts & WMI ========================

==================== Loaded Modules (Whitelisted) =============

2024-03-23 09:44 - 2024-02-16 08:30 - 000925184 _____ () [File not signed] \\?\C:\Program Files\Autodesk\AdODIS\V1\Access\ui-plugins\ada\addons\adIPC.node
2024-03-23 09:44 - 2024-02-16 16:39 - 000371712 _____ () [File not signed] \\?\C:\Program Files\Autodesk\AdODIS\V1\Access\ui-plugins\ada\addons\adpUtil.node
2023-08-15 11:02 - 2023-08-15 11:02 - 000138240 _____ () [File not signed] \\?\C:\Program Files\Chaos Group\V-Ray\Swarm 1.4\node_modules\bufferutil\build\Release\bufferutil.node
2023-08-15 11:02 - 2023-08-15 11:02 - 000174592 _____ () [File not signed] \\?\C:\Program Files\Chaos Group\V-Ray\Swarm 1.4\node_modules\ffi\build\Release\ffi_bindings.node
2023-08-15 11:02 - 2023-08-15 11:02 - 000163328 _____ () [File not signed] \\?\C:\Program Files\Chaos Group\V-Ray\Swarm 1.4\node_modules\ref\build\Release\binding.node
2023-08-15 11:02 - 2023-08-15 11:02 - 000137728 _____ () [File not signed] \\?\C:\Program Files\Chaos Group\V-Ray\Swarm 1.4\node_modules\utf-8-validate\build\Release\validation.node
2023-08-15 11:02 - 2023-08-15 11:02 - 000204800 _____ () [File not signed] \\?\C:\Program Files\Chaos Group\V-Ray\Swarm 1.4\node_modules\v8-profiler\build\profiler\v5.6.5\node-v48-win32-x64\profiler.node
2023-08-15 11:02 - 2023-08-15 11:02 - 000143360 _____ () [File not signed] C:\Program Files\Chaos Group\V-Ray\Swarm 1.4\logtext.dll
2023-08-08 08:48 - 2023-08-08 08:48 - 000310272 _____ (Autodesk) [File not signed] [File is in use] C:\Program Files\Autodesk\Personal Accelerator for Revit\Autodesk.C4R.AdWebServicesInterop.dll
2023-08-08 08:49 - 2023-08-08 08:49 - 000177152 _____ (Autodesk) [File not signed] [File is in use] C:\Program Files\Autodesk\Personal Accelerator for Revit\Autodesk.C4R.IDSDKInterop.dll

==================== Alternate Data Streams (Whitelisted) ========

==================== Safe Mode (Whitelisted) ==================

==================== Association (Whitelisted) =================

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)

HKU\S-1-5-21-3418042445-3279430182-2626269580-1002\Software\Classes\.scr: AutoCADScriptFile =>

==================== Internet Explorer (Whitelisted) ==========

HKU\S-1-5-21-3418042445-3279430182-2626269580-1002\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://mystart.lenovo.com/
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2024-04-06] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-04-06] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-04-06] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-04-06] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-04-06] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-04-06] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-04-06] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-04-06] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-04-06] (Microsoft Corporation -> Microsoft Corporation)

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2019-12-07 11:14 - 2024-04-04 22:36 - 000000147 _____ C:\WINDOWS\system32\drivers\etc\hosts
127.0.0.1 localhost

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Intel;C:\Intel\m;C:\Intel\logs;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\WINDOWS\System32\OpenSSH\;C:\Program Files\Microsoft SQL Server\120\Tools\Binn\;C:\Program Files\dotnet\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\WINDOWS\System32\OpenSSH\;C:\Program Files\Common Files\Autodesk Shared\Advance\;C:\Program Files (x86)\Common Files\Autodesk Shared\Advance\;C:\Program Files\Common Files\Autodesk Shared\;C:\Program Files\Microsoft SQL Server\150\Tools\Binn\;C:\WINDOWS\system32\config\systemprofile\AppData\Local\Microsoft\WindowsApps;C:\Users\anetk\AppData\Local\Microsoft\WindowsApps;
HKU\S-1-5-21-3418042445-3279430182-2626269580-1002\Control Panel\Desktop\\Wallpaper -> C:\Users\anetk\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper
DNS Servers: 8.8.8.8
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKLM\...\StartupApproved\Run: => "MRT"
HKLM\...\StartupApproved\Run32: => "MRT"
HKU\S-1-5-21-3418042445-3279430182-2626269580-1002\...\StartupApproved\Run: => "com.squirrel.Teams.Teams"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{6E9E775C-93FF-4098-9CD4-EFC4B969023A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Epic Roller Coasters\Epic Roller Coasters.exe () [File not signed]
FirewallRules: [{E7BEDA1A-8F13-4996-8B64-B3CBF9E151F8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Epic Roller Coasters\Epic Roller Coasters.exe () [File not signed]
FirewallRules: [{6E16A94E-BE7B-4EE1-8A6E-6359E5BD2E8D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Surgical Robot Simulator\dist\SurgSimVR.exe () [File not signed]
FirewallRules: [{56B82F60-5D7F-4504-A8C4-7082D2570F88}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Surgical Robot Simulator\dist\SurgSimVR.exe () [File not signed]
FirewallRules: [{ACE1E7E5-66F0-4E20-8E9D-22AB908E7136}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\EarthVR\Earth.exe (Google Inc -> Google Inc)
FirewallRules: [{7ACE7D7C-444E-4B26-95EA-B96A6CC442E6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\EarthVR\Earth.exe (Google Inc -> Google Inc)
FirewallRules: [{D0558B78-1D91-4D3E-BFAD-D1E16E05CE60}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SteamVR\tools\steamvr_environments\game\bin\win64\steamtourscfg.exe (Valve -> )
FirewallRules: [{EE93AB7E-DA78-4A08-AF25-C5112D578D33}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SteamVR\tools\steamvr_environments\game\bin\win64\steamtourscfg.exe (Valve -> )
FirewallRules: [{A367696A-C656-4675-A225-0C91AA1FA607}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SteamVR\tools\steamvr_environments\game\bin\win64\steamtours.exe (Valve -> )
FirewallRules: [{156D7F6F-6407-42FD-855D-4A27205E9FB2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SteamVR\tools\steamvr_environments\game\bin\win64\steamtours.exe (Valve -> )
FirewallRules: [{1A00690B-C7F5-482D-8BE9-A875FC95203C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SteamVR\bin\win32\vrstartup.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{CB401379-5481-44B6-8135-01F586C9D1FA}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SteamVR\bin\win32\vrstartup.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{A3FA9CE5-FE85-4F79-B4E4-AE65F6D50252}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{A25EC6A4-CD20-4DD8-BC20-219B7D8DFD56}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{26A145D8-D36F-440E-A7C8-E51CA771DE9C}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.86.3409.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{3747B32A-7832-4818-A7D8-6AC6D94339ED}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.86.3409.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{A674CFA4-B82A-4B58-9B7D-0EB3F2B367E6}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.86.3409.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{3A580059-89F0-46DC-A3D3-337E02B11E73}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.86.3409.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{51BF57E6-7B92-4366-8466-76701D551B47}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{FEE5956B-6961-4A97-951D-4EEBC0B484B5}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{F240C879-1A68-4E8C-9768-0001133D3E89}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{C588279B-531E-4271-9B58-97551126F538}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{36354A5E-780F-4D67-9A94-8C6D526D4137}] => (Block) C:\Program Files\Chaos Group\V-Ray\V-Ray for Rhinoceros\vrayvision\Vision.exe () [File not signed]
FirewallRules: [{8E818E95-20E6-4ECE-ACF9-0F2A8B55B379}] => (Block) C:\Program Files\Chaos Group\V-Ray\V-Ray for Rhinoceros\vrayvision\Vision.exe () [File not signed]
FirewallRules: [{71E45318-A35B-45C4-AF94-5AC7ED10C859}] => (Block) C:\Program Files\Chaos Group\V-Ray\V-Ray for Rhinoceros\vrayneui-win32-x64\vrayneui.exe (Chaos Software Ltd. -> Chaos Software, Ltd)
FirewallRules: [{4AC12B68-6A2A-4C3C-8A88-4B80DF6B1E01}] => (Block) C:\Program Files\Chaos Group\V-Ray\V-Ray for Rhinoceros\vrayneui-win32-x64\vrayneui.exe (Chaos Software Ltd. -> Chaos Software, Ltd)
FirewallRules: [{7B7D7DCA-BD41-44C5-B2CC-441D5F947DEC}] => (Block) C:\Program Files\Rhino 7\System\Rhino.exe (Robert McNeel & Associates (TLM, Inc.) -> Robert McNeel & Associates)
FirewallRules: [{F4BC233A-E049-4A17-825D-36F9D2D7CD2C}] => (Block) C:\Program Files\Rhino 7\System\Rhino.exe (Robert McNeel & Associates (TLM, Inc.) -> Robert McNeel & Associates)
FirewallRules: [{DF578F3C-E026-405F-BC7C-2D03E7F85F57}] => (Allow) C:\Program Files\LogiOptionsPlus\logioptionsplus_agent.exe (Logitech Inc -> Logitech, Inc.)
FirewallRules: [{9E4DEBAB-F2E7-4B85-8EC8-DF2E5EB2AD5B}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe => No File
FirewallRules: [{DA3242AE-23E4-4188-AFC3-A8E516104B61}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe => No File
FirewallRules: [TCP Query User{E3DD47CA-1C26-48A0-BC95-1777135953B2}C:\program files (x86)\planet zoo\planetzoo.exe] => (Allow) C:\program files (x86)\planet zoo\planetzoo.exe => No File
FirewallRules: [UDP Query User{DAE86652-7AEF-496A-ABB9-B18F7A05A637}C:\program files (x86)\planet zoo\planetzoo.exe] => (Allow) C:\program files (x86)\planet zoo\planetzoo.exe => No File
FirewallRules: [{AB4F5EF3-6853-4DD2-918F-94B8B9EBC22E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Hogwarts Legacy\HogwartsLegacy.exe (Warner Bros. Interactive) [File not signed]
FirewallRules: [{3FA12250-8630-4C88-8CB9-62E8F1A9DCB7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Hogwarts Legacy\HogwartsLegacy.exe (Warner Bros. Interactive) [File not signed]
FirewallRules: [{F97FDC84-91F5-4EC4-B4BF-FC6AEE84B006}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_23034.1300.1846.7680_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{9CEA41D0-D531-4558-8E2F-5DABA32E4D38}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_23034.1300.1846.7680_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{5974B899-80E8-425E-B597-9AAFA477C22D}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{FED0D63E-B117-42DD-BDE2-1D90562EE756}] => (Allow) C:\Program Files\Chaos Group\V-Ray\V-Ray for SketchUp\extension\vrayneui\vrayneui.exe ("Chaos Software" Ltd -> Chaos Software, Ltd)
FirewallRules: [{DC625F71-DD1E-4DFB-A335-D72AECC1E2DE}] => (Allow) C:\Program Files\Chaos Group\V-Ray\V-Ray for SketchUp\extension\vrayneui\vrayneui.exe ("Chaos Software" Ltd -> Chaos Software, Ltd)
FirewallRules: [{EDEBCB97-E92D-40CE-9E88-53FC4F1463CE}] => (Allow) C:\Program Files\Chaos Group\V-Ray\V-Ray for SketchUp\extension\vision\Vision.exe () [File not signed]
FirewallRules: [{59CC22AE-3FFD-4254-8A4D-C23CD7394960}] => (Allow) C:\Program Files\Chaos Group\V-Ray\V-Ray for SketchUp\extension\vision\Vision.exe () [File not signed]
FirewallRules: [{173B5132-7862-4749-A8AD-FFB931BF9184}] => (Allow) C:\Program Files\Chaos Group\V-Ray\V-Ray for SketchUp\extension\vision\Vision_Data\Plugins\vision-server.exe () [File not signed]
FirewallRules: [{6407248D-ACA6-4BBC-BAAD-A8EF6258FE1B}] => (Allow) C:\Program Files\Chaos Group\V-Ray\V-Ray for SketchUp\extension\vision\Vision_Data\Plugins\vision-server.exe () [File not signed]
FirewallRules: [{87FC8622-E755-4367-8146-55B6C67CDA1A}] => (Allow) C:\Program Files\Chaos\VRLService\vrol.exe ("Chaos Software" Ltd -> Chaos)
FirewallRules: [{C6B60FFE-7DF9-443F-8573-4B7DBBD6C4EB}] => (Allow) C:\Program Files\Chaos\VRLService\vrol.exe ("Chaos Software" Ltd -> Chaos)
FirewallRules: [{122C9AE4-47FA-46AD-8B0B-231D4B58381A}] => (Allow) LPort=20208
FirewallRules: [{5D84490F-230C-45E3-B9B5-203DF93F1961}] => (Allow) LPort=20208
FirewallRules: [{6EA1EEE1-9440-4391-8B1E-7172B2003B8D}] => (Allow) C:\Program Files\Chaos Group\V-Ray\Swarm 1.4\swrm.exe (Chaos Software Ltd.) [File not signed]
FirewallRules: [{47CEEEFD-9FFB-4CFF-BE63-9E47AA31F2C5}] => (Allow) C:\Program Files\Chaos Group\V-Ray\Swarm 1.4\swrm.exe (Chaos Software Ltd.) [File not signed]
FirewallRules: [{92D4B969-4153-4F75-A996-F5EAF7C91E5A}] => (Allow) C:\Program Files\Chaos Group\Chaos Cosmos\cbservice.exe (ChaosGroup) [File not signed]
FirewallRules: [{EE21E4D5-D6BF-4937-86A0-9934F743AB44}] => (Allow) C:\Program Files\Chaos Group\Chaos Cosmos\cbservice.exe (ChaosGroup) [File not signed]
FirewallRules: [{B32D66F5-273B-42D2-9E5F-B70D2F471F73}] => (Allow) LPort=30305
FirewallRules: [{97C9DDF3-B69E-481A-8AD7-6313A24C9E4E}] => (Allow) LPort=30306
FirewallRules: [{25E9B6A4-43EE-4BC8-8802-7119CE19ABB8}] => (Allow) C:\Program Files\Chaos\UnifiedLogin\ula.exe (Chaos) [File not signed]
FirewallRules: [{4FFCF984-2600-4E8B-BE1D-8C53B6B4664F}] => (Allow) C:\Program Files\Chaos\UnifiedLogin\ula.exe (Chaos) [File not signed]
FirewallRules: [{1AA7EF90-ED48-4F6B-84AD-827FAFC0989F}] => (Allow) LPort=30301
FirewallRules: [{D2D71087-4B84-42D7-8F4B-EF7FE6E269EE}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{F432EF73-1BDA-49C4-B9CF-7D47552B000D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{8C430904-E5B0-4055-881C-0D474EAD928D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{A52E5EFF-5A28-428A-B1C7-5BB236C14F81}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [TCP Query User{0BA5D630-2397-4E7E-999B-669D1A42E288}C:\program files\autodesk\revit 2024\revit.exe] => (Allow) C:\program files\autodesk\revit 2024\revit.exe (Autodesk, Inc. -> Autodesk, Inc.)
FirewallRules: [UDP Query User{436FA91A-A58D-470D-8A18-8B56C4054C4E}C:\program files\autodesk\revit 2024\revit.exe] => (Allow) C:\program files\autodesk\revit 2024\revit.exe (Autodesk, Inc. -> Autodesk, Inc.)
FirewallRules: [TCP Query User{298FC05C-B952-4F0C-B457-E95AD877F46D}C:\programdata\autodesk\applicationplugins\bimtech-tools.bundle\contents\app\bimtech tools.exe] => (Allow) C:\programdata\autodesk\applicationplugins\bimtech-tools.bundle\contents\app\bimtech tools.exe (BIM Technology s.r.o. -> BIM Technology s.r.o.)
FirewallRules: [UDP Query User{9111BDB8-B7DD-4B15-93AC-64BF62E46615}C:\programdata\autodesk\applicationplugins\bimtech-tools.bundle\contents\app\bimtech tools.exe] => (Allow) C:\programdata\autodesk\applicationplugins\bimtech-tools.bundle\contents\app\bimtech tools.exe (BIM Technology s.r.o. -> BIM Technology s.r.o.)
FirewallRules: [{29B4648A-3255-42ED-9368-4236BD5D5004}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\123.0.2420.65\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{A84A18D1-F534-434F-93C8-976D0652A9AE}] => (Allow) C:\Intel\c.exe => No File
FirewallRules: [{147B992B-D426-4275-964A-2CD35A37D89F}] => (Allow) C:\Intel\i3.exe => No File
FirewallRules: [{EA93879F-367A-4373-AB8A-1110BFB72F99}] => (Allow) C:\Intel\c.exe => No File
FirewallRules: [{89D5A8C4-8DC7-444F-86DE-02D0C78C054E}] => (Allow) C:\Intel\i1.exe => No File
FirewallRules: [{B1AC0BEB-7EDD-4897-BDC3-8670563A7A22}] => (Allow) C:\Intel\i4.exe => No File
FirewallRules: [{4E0C1969-A3F3-4817-9C03-E3FB11EF6031}] => (Allow) C:\Intel\i3.exe => No File
FirewallRules: [{382B75FB-EB9E-4BC6-BD52-4D2CC28A1F6C}] => (Allow) C:\Intel\i1.exe => No File
FirewallRules: [{96DAD7F0-2712-4DF0-B781-21CE5029D798}] => (Allow) C:\Intel\i4.exe => No File
FirewallRules: [{A2A05795-FF1F-43FA-B42C-8F879F6C9DAF}] => (Allow) C:\Intel\q.exe => No File
FirewallRules: [{72CFCFBD-612B-4768-9DD6-0FBE83999E6C}] => (Allow) C:\Intel\q.exe => No File
FirewallRules: [{F77A1A66-A165-40A2-8149-81578A9936EE}] => (Allow) C:\Intel\m\txr.exe => No File
FirewallRules: [{E2EED9B0-4DBA-46CF-B769-682EF707EA00}] => (Allow) C:\Intel\m\txr.exe => No File
FirewallRules: [{30842D53-0D87-4EDF-A0B1-4566B3634226}] => (Allow) C:\Intel\m\nmb.exe => No File
FirewallRules: [{E1E0C7B7-2273-431E-AD02-3B2C9B7667D7}] => (Allow) C:\Intel\m\nmb.exe => No File
FirewallRules: [{BE3591FD-E8B9-4AB7-9103-29A657B2E7FD}] => (Allow) C:\Intel\m\llm.exe => No File
FirewallRules: [{6E13BEA6-8FFF-416D-80E9-925FFA529E19}] => (Allow) C:\Intel\m\xrm.exe => No File
FirewallRules: [{B745AD8E-0F1D-468B-B52A-67F347CCBA38}] => (Allow) C:\Intel\m\xrm.exe => No File
FirewallRules: [{96DBADC8-03D7-4AC4-8F2D-F3355979432D}] => (Allow) C:\Intel\m\llm.exe => No File
FirewallRules: [{90532BF7-35A3-471E-8C93-8A9470F2EB6D}] => (Allow) C:\Intel\i2.exe => No File
FirewallRules: [{7C96CB83-F905-44E2-BFB6-E73DE04A2CC9}] => (Allow) C:\Intel\i2.exe => No File
FirewallRules: [{576419F5-2D95-489E-B87F-91C05B14077B}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)

==================== Restore Points =========================

08-04-2024 09:04:00 Scheduled Checkpoint

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (04/08/2024 02:37:45 PM) (Source: Application Error) (EventID: 1000) (User: LAPTOP-DFRGA5MU)
Description: Název chybující aplikace: icarus.exe, verze: 24.3.7200.0, časové razítko: 0x660c4ea7
Název chybujícího modulu: icarus.exe, verze: 24.3.7200.0, časové razítko: 0x660c4ea7
Kód výjimky: 0xc0000409
Posun chyby: 0x00000000004901e1
ID chybujícího procesu: 0x0x49e8
Čas spuštění chybující aplikace: 0x0x1da89b18a5d24b2
Cesta k chybující aplikaci: C:\WINDOWS\Temp\asw-023a032d-8227-4a15-b0c9-3e9ea020bafe\common\icarus.exe
Cesta k chybujícímu modulu: C:\WINDOWS\Temp\asw-023a032d-8227-4a15-b0c9-3e9ea020bafe\common\icarus.exe
ID zprávy: 64a72eb2-6b60-43d7-83ed-18877a639b54
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (04/08/2024 02:36:08 PM) (Source: MsiInstaller) (EventID: 11312) (User: LAPTOP-DFRGA5MU)
Description: Product: ESET Security -- Chyba 1312. Složku 'C:\ProgramData\ESET' nelze vytvořit. Soubor s tímto názvem již existuje. Přejmenujte nebo odstraňte daný soubor a klikněte na tlačítko Opakovat. Kliknutím na tlačítko Zrušit akci zrušíte.

Error: (04/08/2024 02:30:08 PM) (Source: MsiInstaller) (EventID: 11312) (User: LAPTOP-DFRGA5MU)
Description: Product: ESET Security -- Chyba 1312. Složku 'C:\ProgramData\ESET' nelze vytvořit. Soubor s tímto názvem již existuje. Přejmenujte nebo odstraňte daný soubor a klikněte na tlačítko Opakovat. Kliknutím na tlačítko Zrušit akci zrušíte.

Error: (04/08/2024 10:52:14 AM) (Source: Application Error) (EventID: 1000) (User: LAPTOP-DFRGA5MU)
Description: Název chybující aplikace: icarus.exe, verze: 24.3.7200.0, časové razítko: 0x660c4ea7
Název chybujícího modulu: icarus.exe, verze: 24.3.7200.0, časové razítko: 0x660c4ea7
Kód výjimky: 0xc0000409
Posun chyby: 0x00000000004901e1
ID chybujícího procesu: 0x0x4e28
Čas spuštění chybující aplikace: 0x0x1da899209ab06a2
Cesta k chybující aplikaci: C:\WINDOWS\Temp\asw-9cf692d0-d473-4da1-a781-40af558738cd\common\icarus.exe
Cesta k chybujícímu modulu: C:\WINDOWS\Temp\asw-9cf692d0-d473-4da1-a781-40af558738cd\common\icarus.exe
ID zprávy: 571f876d-ca80-438d-bd5b-7c6f87fc3573
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (04/08/2024 10:51:52 AM) (Source: Application Error) (EventID: 1000) (User: LAPTOP-DFRGA5MU)
Description: Název chybující aplikace: icarus.exe, verze: 24.3.7200.0, časové razítko: 0x660c4ea7
Název chybujícího modulu: icarus.exe, verze: 24.3.7200.0, časové razítko: 0x660c4ea7
Kód výjimky: 0xc0000409
Posun chyby: 0x00000000004901e1
ID chybujícího procesu: 0x0x31cc
Čas spuštění chybující aplikace: 0x0x1da8991fa730324
Cesta k chybující aplikaci: C:\WINDOWS\Temp\asw-bcaba5ad-0085-44d4-b21a-e19dda648282\common\icarus.exe
Cesta k chybujícímu modulu: C:\WINDOWS\Temp\asw-bcaba5ad-0085-44d4-b21a-e19dda648282\common\icarus.exe
ID zprávy: 12da55bd-4c03-4987-bfd5-129a7363eea8
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (04/08/2024 10:47:27 AM) (Source: Application Error) (EventID: 1000) (User: LAPTOP-DFRGA5MU)
Description: Název chybující aplikace: Creative Cloud.exe, verze: 4.3.0.256, časové razítko: 0x59c23430
Název chybujícího modulu: ntdll.dll, verze: 10.0.22621.3235, časové razítko: 0xb62363d8
Kód výjimky: 0xc0000005
Posun chyby: 0x00065405
ID chybujícího procesu: 0x0x4e88
Čas spuštění chybující aplikace: 0x0x1da89909ff0aa0c
Cesta k chybující aplikaci: C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe
Cesta k chybujícímu modulu: C:\WINDOWS\SYSTEM32\ntdll.dll
ID zprávy: 06e8db56-62da-454f-8908-effa7686b0cc
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (04/08/2024 10:47:09 AM) (Source: MsiInstaller) (EventID: 11312) (User: LAPTOP-DFRGA5MU)
Description: Product: ESET Security -- Chyba 1312. Složku 'C:\Program Files\ESET' nelze vytvořit. Soubor s tímto názvem již existuje. Přejmenujte nebo odstraňte daný soubor a klikněte na tlačítko Opakovat. Kliknutím na tlačítko Zrušit akci zrušíte.

Error: (04/08/2024 10:44:57 AM) (Source: MsiInstaller) (EventID: 11312) (User: LAPTOP-DFRGA5MU)
Description: Product: ESET Security -- Chyba 1312. Složku 'C:\Program Files\ESET' nelze vytvořit. Soubor s tímto názvem již existuje. Přejmenujte nebo odstraňte daný soubor a klikněte na tlačítko Opakovat. Kliknutím na tlačítko Zrušit akci zrušíte.


System errors:
=============
Error: (04/08/2024 02:34:57 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba Služba Aktualizace Google (gupdate) neuspěla při spuštění v důsledku následující chyby:
Služba neodpověděla na řídicí nebo zahajovací požadavek dostatečně včas.

Error: (04/08/2024 02:34:57 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Při čekání na připojení služby Služba Aktualizace Google (gupdate) bylo dosaženo časového limitu (30000 ms).

Error: (04/08/2024 02:32:57 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba CCBService neuspěla při spuštění v důsledku následující chyby:
Služba neodpověděla na řídicí nebo zahajovací požadavek dostatečně včas.

Error: (04/08/2024 02:32:57 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Při čekání na připojení služby CCBService bylo dosaženo časového limitu (45000 ms).

Error: (04/08/2024 01:41:18 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba Služba Aktualizace Google (gupdate) neuspěla při spuštění v důsledku následující chyby:
Služba neodpověděla na řídicí nebo zahajovací požadavek dostatečně včas.

Error: (04/08/2024 01:41:18 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Při čekání na připojení služby Služba Aktualizace Google (gupdate) bylo dosaženo časového limitu (30000 ms).

Error: (04/08/2024 01:39:18 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba CCBService neuspěla při spuštění v důsledku následující chyby:
Služba neodpověděla na řídicí nebo zahajovací požadavek dostatečně včas.

Error: (04/08/2024 01:39:18 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Při čekání na připojení služby CCBService bylo dosaženo časového limitu (45000 ms).


Windows Defender:
================
Date: 2024-04-05 16:21:51
Description:
Microsoft Defender Antivirus zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=0
Název: VirTool:Win32/Vbinder.gen!G
Závažnost: Severe
Kategorie: Tool
Cesta: file:_C:\Intel\i1.exe; file:_C:\Intel\i2.exe; file:_C:\Intel\i3.exe; file:_C:\Intel\i4.exe; file:_C:\WINDOWS\System32\Tasks\Microsoft\Windows\UPnP\Microsoft UPnP Manager3x1->(UTF-16LE); regkey:_HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{A7F247BE-07E8-481D-B210-F4C85B8A796F}; regkey:_HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UPnP\Microsoft UPnP Manager3x1; taskscheduler:_C:\WINDOWS\System32\Tasks\Microsoft\Windows\UPnP\Microsoft UPnP Manager3x1
Původ detekce: Local machine
Typ detekce: Generic
Zdroj detekce: Real-Time Protection
Uživatel:
Název procesu: C:\Windows\SysWOW64\cmd.exe
Verze bezpečnostních informací: AV: 1.409.51.0, AS: 1.409.51.0, NIS: 1.409.51.0
Verze modulu: AM: 1.1.24030.4, NIS: 1.1.24030.4

Date: 2024-04-05 16:21:51
Description:
Microsoft Defender Antivirus zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=0
Název: VirTool:Win32/Vbinder.gen!G
Závažnost: Severe
Kategorie: Tool
Cesta: file:_C:\Intel\i1.exe
Původ detekce: Local machine
Typ detekce: Generic
Zdroj detekce: Real-Time Protection
Uživatel:
Název procesu: C:\Intel\r.exe
Verze bezpečnostních informací: AV: 1.409.51.0, AS: 1.409.51.0, NIS: 1.409.51.0
Verze modulu: AM: 1.1.24030.4, NIS: 1.1.24030.4

Date: 2024-04-05 16:21:51
Description:
Microsoft Defender Antivirus zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=0
Název: VirTool:Win32/VBInject.gen!CI
Závažnost: Severe
Kategorie: Tool
Cesta: file:_C:\Intel\i1.exe
Původ detekce: Local machine
Typ detekce: Generic
Zdroj detekce: Real-Time Protection
Uživatel:
Název procesu: C:\Intel\logs\bfc.exe
Verze bezpečnostních informací: AV: 1.409.51.0, AS: 1.409.51.0, NIS: 1.409.51.0
Verze modulu: AM: 1.1.24030.4, NIS: 1.1.24030.4

Date: 2024-04-05 16:21:51
Description:
Microsoft Defender Antivirus zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=0
Název: VirTool:Win32/VBInject.gen!CI
Závažnost: Severe
Kategorie: Tool
Cesta: file:_C:\Intel\i1.exe
Původ detekce: Local machine
Typ detekce: Generic
Zdroj detekce: Real-Time Protection
Uživatel:
Název procesu: Unknown
Verze bezpečnostních informací: AV: 1.409.51.0, AS: 1.409.51.0, NIS: 1.409.51.0
Verze modulu: AM: 1.1.24030.4, NIS: 1.1.24030.4

Date: 2024-04-05 16:21:51
Description:
Microsoft Defender Antivirus zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=0
Název: VirTool:Win32/VBInject.gen!CI
Závažnost: Severe
Kategorie: Tool
Cesta: file:_C:\Intel\i1.exe
Původ detekce: Local machine
Typ detekce: Generic
Zdroj detekce: Real-Time Protection
Uživatel:
Název procesu: C:\Intel\r.exe
Verze bezpečnostních informací: AV: 1.409.51.0, AS: 1.409.51.0, NIS: 1.409.51.0
Verze modulu: AM: 1.1.24030.4, NIS: 1.1.24030.4
Event[0]

Date: 2024-04-05 16:49:23
Description:
Prohledávání Microsoft Defender Antivirus zjistilo chybu při pokusu o odebrání historie malwaru nebo jiného potenciálně nežádoucího softwaru.
Čas: 2024-04-04T14:49:23Z
Uživatel: NT AUTHORITY\SYSTEM
Kód chyby: 0x80070003
Popis chyby: The system cannot find the path specified.

Date: 2023-10-17 10:57:29
Description:
Microsoft Defender Antivirus narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.399.638.0
Zdroj aktualizace: Microsoft Update Server
Typ bezpečnostních informací: AntiVirus
Typ aktualizace: Full
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.23090.2007
Kód chyby: 0x80240016
Popis chyby: An unexpected problem occurred while checking for updates. For information on installing or troubleshooting updates, see Help and Support.

Date: 2023-05-29 15:13:56
Description:
Microsoft Defender Antivirus narazil na chybu při pokusu o aktualizaci bezpečnostních informací a pokusí se o obnovení na předchozí verzi.
Bezpečnostní informace, které se měly načíst: Current
Kód chyby: 0x80501102
Popis chyby: An unexpected problem occurred. Install any available updates, and then try to start the program again. For information on installing updates, see Help and Support.
Verze bezpečnostních informací: 1.389.2654.0;1.389.2654.0
Verze modulu: 1.1.20300.3

Date: 2023-03-19 10:34:34
Description:
Microsoft Defender Antivirus narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.385.188.0
Zdroj aktualizace: Microsoft Update Server
Typ bezpečnostních informací: AntiVirus
Typ aktualizace: Full
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.20100.6
Kód chyby: 0x80240016
Popis chyby: An unexpected problem occurred while checking for updates. For information on installing or troubleshooting updates, see Help and Support.

Date: 2023-01-08 23:34:00
Description:
Microsoft Defender Antivirus narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.381.1808.0
Zdroj aktualizace: Microsoft Update Server
Typ bezpečnostních informací: AntiVirus
Typ aktualizace: Full
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.19900.2
Kód chyby: 0x80240016
Popis chyby: An unexpected problem occurred while checking for updates. For information on installing or troubleshooting updates, see Help and Support.

CodeIntegrity:
===============
Date: 2024-04-04 21:29:35
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files\Avast Software\Avast\aswAMSI.dll that did not meet the Windows signing level requirements.

Date: 2024-04-04 21:27:52
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\MpCmdRun.exe) attempted to load \Device\HarddiskVolume3\Program Files\Avast Software\Avast\aswAMSI.dll that did not meet the Microsoft signing level requirements.


==================== Memory info ===========================

BIOS: LENOVO N37ET49W (1.30 ) 11/15/2023
Motherboard: LENOVO 20YS001SUS
Processor: 11th Gen Intel(R) Core(TM) i7-11800H @ 2.30GHz
Percentage of memory in use: 23%
Total physical RAM: 32487.05 MB
Available physical RAM: 24768.56 MB
Total Virtual: 34535.05 MB
Available Virtual: 25685.45 MB

==================== Drives ================================

Drive c: (Windows) (Fixed) (Total:952.62 GB) (Free:258.37 GB) (Model: SAMSUNG MZVL21T0HCLR-00BL7) NTFS

\\?\Volume{ffd5708c-5ec0-4294-8953-85e5cbdd26cd}\ (WinRE_DRV) (Fixed) (Total:0.97 GB) (Free:0.07 GB) NTFS
\\?\Volume{a9d2f584-45b7-4b58-9f4f-2ba9bf9e9d73}\ (SYSTEM) (Fixed) (Total:0.25 GB) (Free:0.22 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (Size: 953.9 GB) (Disk ID: E023BDE7)

Partition: GPT.

==================== End of Addition.txt =======================

Re: Nejdou instalovat antiviry + divné chování

Napsal: 08 dub 2024 14:51
od Rudy
Zdravím!
Spusťte tuto utilitu:
Ulozte na plochu AdwCleaner https://malwarebytes.com/adwcleaner/ nebo http://www.bleepingcomputer.com/download/adwcleaner/

ukoncete vsechny programy
odsouhlaste licencni podmiky (EULA) klikem na Souhlasim
kliknete pravym na ikonu AdwCleaneru a vyberte Spustit jako spravce (v pripade Win XP spustte obycejne dvojklikem)
kliknete na Skenovat nyni (Scan now), pote na Cisteni a opravy (Clean and Repair)
po restartu na Vas vyskoci log (pripadne jej najdete v C:\AdwCleaner\Logs\AdwCleaner[Cxx].txt), jehoz obsah zkopirujte do pristi odpovedi

Re: Nejdou instalovat antiviry + divné chování

Napsal: 11 dub 2024 07:27
od altrok
Ahoj,
jen malá vsuvka. Byly ti ukradeny minimálně přihlašovací údaje, které máš uložené v prohlížečích. Velice doporučuju odvirování dokončit a následně změnit hesla :wink:

Re: Nejdou instalovat antiviry + divné chování

Napsal: 11 dub 2024 20:05
od python.p
altrok: to byla první věc, co jsem majitelce řekl ať udělá z jiného stroje. BTW co konkrétně to bylo? Díky

Rudy: dostal jsem se k tomu až teďka...


# -------------------------------
# Malwarebytes AdwCleaner 8.4.2.0
# -------------------------------
# Build: 03-04-2024
# Database: 2024-03-04.1 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start: 04-11-2024
# Duration: 00:00:00
# OS: Windows 11 (Build 22631.3296)
# Cleaned: 2
# Failed: 1


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

No malicious folders cleaned.

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

No malicious registry entries cleaned.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

Deleted SweetIM Search
Deleted SweetIM Search
Not Deleted Privitize VPN

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Hosts File Entries ] *****

No malicious hosts file entries cleaned.

***** [ Preinstalled Software ] *****

No Preinstalled Software cleaned.


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [2223 octets] - [04/04/2024 22:20:32]
AdwCleaner[C00].txt - [1662 octets] - [04/04/2024 22:21:48]
AdwCleaner[S01].txt - [2345 octets] - [11/04/2024 21:03:31]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C01].txt ##########

Re: Nejdou instalovat antiviry + divné chování

Napsal: 11 dub 2024 20:49
od Rudy
OK, něco bylo smazáno. Zkuste nyní nainstalovat nějaký antivir. Pokud to nepůjde, zkusíme ještě AVPTool: http://www.viry.cz/forum/viewtopic.php?f=29&t=58179 . Utilitu stáhněte, uložte a spusťte. Nechte pracovat a pak smažte vše, co najde. Návod v odkazu se vztahuje ke starší verzi.

Re: Nejdou instalovat antiviry + divné chování

Napsal: 11 dub 2024 23:24
od python.p
KVRT jak se to dnes jmenuje nic nenašel. Problém trvá...

Re: Nejdou instalovat antiviry + divné chování

Napsal: 12 dub 2024 08:15
od Rudy
Zkuste tedy obnovu systému k datu, kdy korektně fungoval.

Re: Nejdou instalovat antiviry + divné chování

Napsal: 12 dub 2024 11:07
od altrok
Takovej krásnej stroj a takhle si ho zaplevelit...

Nejprve celou složku C:\Intel zabal, zahesluj (heslo infected) a někam mi ji prosím tě uploadni (pokud již není prázdná).

Pojďme se alespoň částečně podívat, co se stalo.

Dotyčná si ve 2024-04-04 21:02 nainstalovala WinRAR a pak otevřela něco, co neměla, protože tím to začalo...

Malware zamezil vybraným antivirům v jejich instalaci a sám zůstává jen ve složce C:\Intel (plus persistence v naplánovaných úlohách, povolení ve FW atd). Bohužel nedokážu říct, co všechno dělal, protože konkrétní vzorky nevidím. Použil hodně NirSoft utilit na extrakci všemožných hesel (volně dostupné na stránkách nirsoftu) a výstupy si pak předpokládám někam poslal.

Úplně mi to nesedí, protože instalace dalších (vyjmenovaných) antivirů byla zablokována ve 2024-04-04 21:06, Defender zabavil část škodlivého kódu v 2024-04-05 16:21:51, ale pak vidíme, že složka C:\Intel byla vytvořena 2024-04-06 09:17. Těžko říct, jestli tam měl útočník real-time access nebo co se tam přesně dělo... v těchto logách není dostatek informací pro detailní forenzní analýzu.

Bloknutí instalace antiviru je jednoduché - havěť vytvoří soubor s parametry RSH (pouze pro čtení, systemový a skrytý), do které se AV normálně instaluje, ale AV pak při instalaci vidí, že už jeho umístění (nekontroluje, jestli je to pouze soubor nebo složka) existuje, tak se nenainstaluje.
Error: (04/08/2024 02:36:08 PM) (Source: MsiInstaller) (EventID: 11312) (User: LAPTOP-DFRGA5MU)
Description: Product: ESET Security -- Chyba 1312. Složku 'C:\ProgramData\ESET' nelze vytvořit. Soubor s tímto názvem již existuje. Přejmenujte nebo odstraňte daný soubor a klikněte na tlačítko Opakovat. Kliknutím na tlačítko Zrušit akci zrušíte.
Malware se zapsal i do PATH, ale tam nemám jak jednoduše sáhnout, proto dodělej ručně - tyhle cesty z PATH smaž C:\Intel;C:\Intel\m;C:\Intel\logs;

Použij následující fixlist.txt a do příští odpovědi nám vlož výsledný fixlog.txt + nové logy FRST.txt a Addition.txt

Kód: Vybrat vše

CloseProcesses:
CreateRestorePoint:
2024-04-06 09:17 - 2024-04-08 14:32 - 000000000 ____D C:\Intel
2024-04-04 21:37 - 2024-04-04 21:37 - 000000002 __RSH C:\ProgramData\Avast Software
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\ProgramData\Symantec
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\ProgramData\Sophos
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\ProgramData\SMADAV
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\ProgramData\ReasonLabs
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\ProgramData\Norton Security
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\ProgramData\Net Protector 202A
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\ProgramData\McAfee.com
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\ProgramData\McAfee
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\ProgramData\Malwarebytes
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\ProgramData\IOBit
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\ProgramData\HP Sure Sense
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\ProgramData\HitmanPro.Alert
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\ProgramData\ESET
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\ProgramData\CryptoTab Browser
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\ProgramData\Bitdefender
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\ProgramData\Awesome Miner
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\ProgramData\AVG
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\ProgramData\AlibabaProtect
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\Program Files\SMADAV
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\Program Files\ReasonLabs
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\Program Files\HP Sure Sense
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\Program Files\HitmanPro.Alert
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\Program Files\CryptoTab Browser
Task: {2508B0D2-6A3C-477B-B826-9DD2286754E8} - System32\Tasks\Microsoft\Windows\UPnP\Microsoft UPnP Manager1 => C:\Intel\e.vbs (No File)
Task: {A39E6599-CCC5-48D2-872F-B19AAA870672} - System32\Tasks\Microsoft\Windows\UPnP\Microsoft UPnP Manager3x1 => "C:\Intel\i2.exe" (No File)
Task: {15BBFAE4-1CC7-45BA-A3FE-22B8BBB78C52} - System32\Tasks\Microsoft\Windows\UPnP\Microsoft UPnP ManagerPWSx3x1 => C:\Intel\logs\IEpv.exe -> /stab "C:\Intel\logs\IEpv_1.log"
Task: {048F404D-A0C8-4A89-B3D7-1A16B33F89BC} - System32\Tasks\Microsoft\Windows\UPnP\Microsoft UPnP ManagerPWSx6x1 => C:\Intel\logs\WebBrowserPassView.exe -> /stab "C:\Intel\logs\WebBrowserPassView_1.log"
Task: {BB789CF5-2936-4BC1-A2F6-F040F3D63CBD} - System32\Tasks\Microsoft\Windows\UPnP\Microsoft UPnP ManagerPWSx7x1 => C:\Intel\logs\PasswordFox64.exe -> /stab "C:\Intel\logs\PasswordFox64_1.log"
Task: {06E7501E-A774-468E-9F1F-51F8ABD7E96B} - System32\Tasks\Microsoft\Windows\UPnP\Microsoft UPnP ManagerPWSx9x1 => C:\Intel\logs\netpass64.exe -> /stab "C:\Intel\logs\netpass64_1.log"
S2 dg; C:\Intel\dg.exe [X]
S1 epp; \??\C:\EEK\bin64\epp.sys [X]
S1 WinSetupMon; system32\DRIVERS\WinSetupMon.sys [X]
FirewallRules: [{9E4DEBAB-F2E7-4B85-8EC8-DF2E5EB2AD5B}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe => No File
FirewallRules: [{DA3242AE-23E4-4188-AFC3-A8E516104B61}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe => No File
FirewallRules: [{122C9AE4-47FA-46AD-8B0B-231D4B58381A}] => (Allow) LPort=20208
FirewallRules: [{5D84490F-230C-45E3-B9B5-203DF93F1961}] => (Allow) LPort=20208
FirewallRules: [{B32D66F5-273B-42D2-9E5F-B70D2F471F73}] => (Allow) LPort=30305
FirewallRules: [{97C9DDF3-B69E-481A-8AD7-6313A24C9E4E}] => (Allow) LPort=30306
FirewallRules: [{1AA7EF90-ED48-4F6B-84AD-827FAFC0989F}] => (Allow) LPort=30301
FirewallRules: [{A84A18D1-F534-434F-93C8-976D0652A9AE}] => (Allow) C:\Intel\c.exe => No File
FirewallRules: [{147B992B-D426-4275-964A-2CD35A37D89F}] => (Allow) C:\Intel\i3.exe => No File
FirewallRules: [{EA93879F-367A-4373-AB8A-1110BFB72F99}] => (Allow) C:\Intel\c.exe => No File
FirewallRules: [{89D5A8C4-8DC7-444F-86DE-02D0C78C054E}] => (Allow) C:\Intel\i1.exe => No File
FirewallRules: [{B1AC0BEB-7EDD-4897-BDC3-8670563A7A22}] => (Allow) C:\Intel\i4.exe => No File
FirewallRules: [{4E0C1969-A3F3-4817-9C03-E3FB11EF6031}] => (Allow) C:\Intel\i3.exe => No File
FirewallRules: [{382B75FB-EB9E-4BC6-BD52-4D2CC28A1F6C}] => (Allow) C:\Intel\i1.exe => No File
FirewallRules: [{96DAD7F0-2712-4DF0-B781-21CE5029D798}] => (Allow) C:\Intel\i4.exe => No File
FirewallRules: [{A2A05795-FF1F-43FA-B42C-8F879F6C9DAF}] => (Allow) C:\Intel\q.exe => No File
FirewallRules: [{72CFCFBD-612B-4768-9DD6-0FBE83999E6C}] => (Allow) C:\Intel\q.exe => No File
FirewallRules: [{F77A1A66-A165-40A2-8149-81578A9936EE}] => (Allow) C:\Intel\m\txr.exe => No File
FirewallRules: [{E2EED9B0-4DBA-46CF-B769-682EF707EA00}] => (Allow) C:\Intel\m\txr.exe => No File
FirewallRules: [{30842D53-0D87-4EDF-A0B1-4566B3634226}] => (Allow) C:\Intel\m\nmb.exe => No File
FirewallRules: [{E1E0C7B7-2273-431E-AD02-3B2C9B7667D7}] => (Allow) C:\Intel\m\nmb.exe => No File
FirewallRules: [{BE3591FD-E8B9-4AB7-9103-29A657B2E7FD}] => (Allow) C:\Intel\m\llm.exe => No File
FirewallRules: [{6E13BEA6-8FFF-416D-80E9-925FFA529E19}] => (Allow) C:\Intel\m\xrm.exe => No File
FirewallRules: [{B745AD8E-0F1D-468B-B52A-67F347CCBA38}] => (Allow) C:\Intel\m\xrm.exe => No File
FirewallRules: [{96DBADC8-03D7-4AC4-8F2D-F3355979432D}] => (Allow) C:\Intel\m\llm.exe => No File
FirewallRules: [{90532BF7-35A3-471E-8C93-8A9470F2EB6D}] => (Allow) C:\Intel\i2.exe => No File
FirewallRules: [{7C96CB83-F905-44E2-BFB6-E73DE04A2CC9}] => (Allow) C:\Intel\i2.exe => No File
EmptyTemp:

Re: Nejdou instalovat antiviry + divné chování

Napsal: 12 dub 2024 12:07
od python.p
Jo, šel se instalovat "půjčený SW" a to jsem ji to říkal několikrát !!!

Jojo něco jsem smazal ty soubory s parametry SH. Snad by to nikam posílat neměl, v té době prý byla odpojená od internetu. No, ale věř uživatelům, že?

Mrknu na to večer, děkuji moc.

Re: Nejdou instalovat antiviry + divné chování

Napsal: 12 dub 2024 20:31
od python.p
Fixlog:
Fix result of Farbar Recovery Scan Tool (x64) Version: 10.04.2024
Ran by anetk (12-04-2024 21:19:31) Run:2
Running from C:\Users\anetk\Desktop
Loaded Profiles: anetk
Boot Mode: Normal
==============================================

fixlist content:
*****************
CloseProcesses:
CreateRestorePoint:
2024-04-06 09:17 - 2024-04-08 14:32 - 000000000 ____D C:\Intel
2024-04-04 21:37 - 2024-04-04 21:37 - 000000002 __RSH C:\ProgramData\Avast Software
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\ProgramData\Symantec
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\ProgramData\Sophos
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\ProgramData\SMADAV
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\ProgramData\ReasonLabs
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\ProgramData\Norton Security
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\ProgramData\Net Protector 202A
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\ProgramData\McAfee.com
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\ProgramData\McAfee
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\ProgramData\Malwarebytes
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\ProgramData\IOBit
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\ProgramData\HP Sure Sense
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\ProgramData\HitmanPro.Alert
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\ProgramData\ESET
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\ProgramData\CryptoTab Browser
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\ProgramData\Bitdefender
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\ProgramData\Awesome Miner
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\ProgramData\AVG
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\ProgramData\AlibabaProtect
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\Program Files\SMADAV
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\Program Files\ReasonLabs
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\Program Files\HP Sure Sense
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\Program Files\HitmanPro.Alert
2024-04-04 21:06 - 2024-04-04 21:06 - 000000002 __RSH C:\Program Files\CryptoTab Browser
Task: {2508B0D2-6A3C-477B-B826-9DD2286754E8} - System32\Tasks\Microsoft\Windows\UPnP\Microsoft UPnP Manager1 => C:\Intel\e.vbs (No File)
Task: {A39E6599-CCC5-48D2-872F-B19AAA870672} - System32\Tasks\Microsoft\Windows\UPnP\Microsoft UPnP Manager3x1 => "C:\Intel\i2.exe" (No File)
Task: {15BBFAE4-1CC7-45BA-A3FE-22B8BBB78C52} - System32\Tasks\Microsoft\Windows\UPnP\Microsoft UPnP ManagerPWSx3x1 => C:\Intel\logs\IEpv.exe -> /stab "C:\Intel\logs\IEpv_1.log"
Task: {048F404D-A0C8-4A89-B3D7-1A16B33F89BC} - System32\Tasks\Microsoft\Windows\UPnP\Microsoft UPnP ManagerPWSx6x1 => C:\Intel\logs\WebBrowserPassView.exe -> /stab "C:\Intel\logs\WebBrowserPassView_1.log"
Task: {BB789CF5-2936-4BC1-A2F6-F040F3D63CBD} - System32\Tasks\Microsoft\Windows\UPnP\Microsoft UPnP ManagerPWSx7x1 => C:\Intel\logs\PasswordFox64.exe -> /stab "C:\Intel\logs\PasswordFox64_1.log"
Task: {06E7501E-A774-468E-9F1F-51F8ABD7E96B} - System32\Tasks\Microsoft\Windows\UPnP\Microsoft UPnP ManagerPWSx9x1 => C:\Intel\logs\netpass64.exe -> /stab "C:\Intel\logs\netpass64_1.log"
S2 dg; C:\Intel\dg.exe [X]
S1 epp; \??\C:\EEK\bin64\epp.sys [X]
S1 WinSetupMon; system32\DRIVERS\WinSetupMon.sys [X]
FirewallRules: [{9E4DEBAB-F2E7-4B85-8EC8-DF2E5EB2AD5B}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe => No File
FirewallRules: [{DA3242AE-23E4-4188-AFC3-A8E516104B61}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe => No File
FirewallRules: [{122C9AE4-47FA-46AD-8B0B-231D4B58381A}] => (Allow) LPort=20208
FirewallRules: [{5D84490F-230C-45E3-B9B5-203DF93F1961}] => (Allow) LPort=20208
FirewallRules: [{B32D66F5-273B-42D2-9E5F-B70D2F471F73}] => (Allow) LPort=30305
FirewallRules: [{97C9DDF3-B69E-481A-8AD7-6313A24C9E4E}] => (Allow) LPort=30306
FirewallRules: [{1AA7EF90-ED48-4F6B-84AD-827FAFC0989F}] => (Allow) LPort=30301
FirewallRules: [{A84A18D1-F534-434F-93C8-976D0652A9AE}] => (Allow) C:\Intel\c.exe => No File
FirewallRules: [{147B992B-D426-4275-964A-2CD35A37D89F}] => (Allow) C:\Intel\i3.exe => No File
FirewallRules: [{EA93879F-367A-4373-AB8A-1110BFB72F99}] => (Allow) C:\Intel\c.exe => No File
FirewallRules: [{89D5A8C4-8DC7-444F-86DE-02D0C78C054E}] => (Allow) C:\Intel\i1.exe => No File
FirewallRules: [{B1AC0BEB-7EDD-4897-BDC3-8670563A7A22}] => (Allow) C:\Intel\i4.exe => No File
FirewallRules: [{4E0C1969-A3F3-4817-9C03-E3FB11EF6031}] => (Allow) C:\Intel\i3.exe => No File
FirewallRules: [{382B75FB-EB9E-4BC6-BD52-4D2CC28A1F6C}] => (Allow) C:\Intel\i1.exe => No File
FirewallRules: [{96DAD7F0-2712-4DF0-B781-21CE5029D798}] => (Allow) C:\Intel\i4.exe => No File
FirewallRules: [{A2A05795-FF1F-43FA-B42C-8F879F6C9DAF}] => (Allow) C:\Intel\q.exe => No File
FirewallRules: [{72CFCFBD-612B-4768-9DD6-0FBE83999E6C}] => (Allow) C:\Intel\q.exe => No File
FirewallRules: [{F77A1A66-A165-40A2-8149-81578A9936EE}] => (Allow) C:\Intel\m\txr.exe => No File
FirewallRules: [{E2EED9B0-4DBA-46CF-B769-682EF707EA00}] => (Allow) C:\Intel\m\txr.exe => No File
FirewallRules: [{30842D53-0D87-4EDF-A0B1-4566B3634226}] => (Allow) C:\Intel\m\nmb.exe => No File
FirewallRules: [{E1E0C7B7-2273-431E-AD02-3B2C9B7667D7}] => (Allow) C:\Intel\m\nmb.exe => No File
FirewallRules: [{BE3591FD-E8B9-4AB7-9103-29A657B2E7FD}] => (Allow) C:\Intel\m\llm.exe => No File
FirewallRules: [{6E13BEA6-8FFF-416D-80E9-925FFA529E19}] => (Allow) C:\Intel\m\xrm.exe => No File
FirewallRules: [{B745AD8E-0F1D-468B-B52A-67F347CCBA38}] => (Allow) C:\Intel\m\xrm.exe => No File
FirewallRules: [{96DBADC8-03D7-4AC4-8F2D-F3355979432D}] => (Allow) C:\Intel\m\llm.exe => No File
FirewallRules: [{90532BF7-35A3-471E-8C93-8A9470F2EB6D}] => (Allow) C:\Intel\i2.exe => No File
FirewallRules: [{7C96CB83-F905-44E2-BFB6-E73DE04A2CC9}] => (Allow) C:\Intel\i2.exe => No File
EmptyTemp:
*****************

Processes closed successfully.
Restore point was successfully created.
"C:\Intel" => not found
C:\ProgramData\Avast Software => moved successfully
C:\ProgramData\Symantec => moved successfully
C:\ProgramData\Sophos => moved successfully
C:\ProgramData\SMADAV => moved successfully
C:\ProgramData\ReasonLabs => moved successfully
C:\ProgramData\Norton Security => moved successfully
C:\ProgramData\Net Protector 202A => moved successfully
C:\ProgramData\McAfee.com => moved successfully
C:\ProgramData\McAfee => moved successfully
C:\ProgramData\Malwarebytes => moved successfully
C:\ProgramData\IOBit => moved successfully
C:\ProgramData\HP Sure Sense => moved successfully
C:\ProgramData\HitmanPro.Alert => moved successfully
C:\ProgramData\ESET => moved successfully
C:\ProgramData\CryptoTab Browser => moved successfully
C:\ProgramData\Bitdefender => moved successfully
C:\ProgramData\Awesome Miner => moved successfully
C:\ProgramData\AVG => moved successfully
C:\ProgramData\AlibabaProtect => moved successfully
"C:\Program Files\SMADAV" => not found
"C:\Program Files\ReasonLabs" => not found
"C:\Program Files\HP Sure Sense" => not found
"C:\Program Files\HitmanPro.Alert" => not found
"C:\Program Files\CryptoTab Browser" => not found
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{2508B0D2-6A3C-477B-B826-9DD2286754E8}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{2508B0D2-6A3C-477B-B826-9DD2286754E8}" => removed successfully
C:\WINDOWS\System32\Tasks\Microsoft\Windows\UPnP\Microsoft UPnP Manager1 => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UPnP\Microsoft UPnP Manager1" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{A39E6599-CCC5-48D2-872F-B19AAA870672}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{A39E6599-CCC5-48D2-872F-B19AAA870672}" => removed successfully
C:\WINDOWS\System32\Tasks\Microsoft\Windows\UPnP\Microsoft UPnP Manager3x1 => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UPnP\Microsoft UPnP Manager3x1" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{15BBFAE4-1CC7-45BA-A3FE-22B8BBB78C52}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{15BBFAE4-1CC7-45BA-A3FE-22B8BBB78C52}" => removed successfully
C:\WINDOWS\System32\Tasks\Microsoft\Windows\UPnP\Microsoft UPnP ManagerPWSx3x1 => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UPnP\Microsoft UPnP ManagerPWSx3x1" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{048F404D-A0C8-4A89-B3D7-1A16B33F89BC}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{048F404D-A0C8-4A89-B3D7-1A16B33F89BC}" => removed successfully
C:\WINDOWS\System32\Tasks\Microsoft\Windows\UPnP\Microsoft UPnP ManagerPWSx6x1 => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UPnP\Microsoft UPnP ManagerPWSx6x1" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{BB789CF5-2936-4BC1-A2F6-F040F3D63CBD}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{BB789CF5-2936-4BC1-A2F6-F040F3D63CBD}" => removed successfully
C:\WINDOWS\System32\Tasks\Microsoft\Windows\UPnP\Microsoft UPnP ManagerPWSx7x1 => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UPnP\Microsoft UPnP ManagerPWSx7x1" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{06E7501E-A774-468E-9F1F-51F8ABD7E96B}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{06E7501E-A774-468E-9F1F-51F8ABD7E96B}" => removed successfully
C:\WINDOWS\System32\Tasks\Microsoft\Windows\UPnP\Microsoft UPnP ManagerPWSx9x1 => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UPnP\Microsoft UPnP ManagerPWSx9x1" => removed successfully
HKLM\System\CurrentControlSet\Services\dg => removed successfully
dg => service removed successfully
HKLM\System\CurrentControlSet\Services\epp => removed successfully
epp => service removed successfully
HKLM\System\CurrentControlSet\Services\WinSetupMon => removed successfully
WinSetupMon => service removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{9E4DEBAB-F2E7-4B85-8EC8-DF2E5EB2AD5B}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{DA3242AE-23E4-4188-AFC3-A8E516104B61}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{122C9AE4-47FA-46AD-8B0B-231D4B58381A}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{5D84490F-230C-45E3-B9B5-203DF93F1961}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{B32D66F5-273B-42D2-9E5F-B70D2F471F73}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{97C9DDF3-B69E-481A-8AD7-6313A24C9E4E}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{1AA7EF90-ED48-4F6B-84AD-827FAFC0989F}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{A84A18D1-F534-434F-93C8-976D0652A9AE}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{147B992B-D426-4275-964A-2CD35A37D89F}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{EA93879F-367A-4373-AB8A-1110BFB72F99}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{89D5A8C4-8DC7-444F-86DE-02D0C78C054E}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{B1AC0BEB-7EDD-4897-BDC3-8670563A7A22}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{4E0C1969-A3F3-4817-9C03-E3FB11EF6031}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{382B75FB-EB9E-4BC6-BD52-4D2CC28A1F6C}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{96DAD7F0-2712-4DF0-B781-21CE5029D798}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{A2A05795-FF1F-43FA-B42C-8F879F6C9DAF}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{72CFCFBD-612B-4768-9DD6-0FBE83999E6C}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{F77A1A66-A165-40A2-8149-81578A9936EE}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{E2EED9B0-4DBA-46CF-B769-682EF707EA00}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{30842D53-0D87-4EDF-A0B1-4566B3634226}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{E1E0C7B7-2273-431E-AD02-3B2C9B7667D7}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{BE3591FD-E8B9-4AB7-9103-29A657B2E7FD}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{6E13BEA6-8FFF-416D-80E9-925FFA529E19}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{B745AD8E-0F1D-468B-B52A-67F347CCBA38}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{96DBADC8-03D7-4AC4-8F2D-F3355979432D}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{90532BF7-35A3-471E-8C93-8A9470F2EB6D}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{7C96CB83-F905-44E2-BFB6-E73DE04A2CC9}" => removed successfully

=========== EmptyTemp: ==========

FlushDNS => completed
BITS transfer queue => 0 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 37942503 B
Java, Discord, Steam htmlcache, WinHttpAutoProxySvc/winhttp *.cache => 416660960 B
Windows/system/drivers => 2809383352 B
Edge => 0 B
Chrome => 1998367580 B
Firefox => 0 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 59482764 B
systemprofile32 => 59482764 B
LocalService => 59517668 B
NetworkService => 59804490 B
anetk => 9260830620 B

RecycleBin => 712 B
EmptyTemp: => 13.7 GB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 21:20:34 ====
FRST:
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 10.04.2024
Ran by anetk (administrator) on LAPTOP-DFRGA5MU (LENOVO 20YS001SUS) (12-04-2024 21:24:54)
Running from C:\Users\anetk\Desktop\FRST64.exe
Loaded Profiles: anetk
Platform: Microsoft Windows 11 Pro Version 23H2 22631.3447 (X64) Language: Angličtina (Spojené státy) -> Čeština (Česko)
Default browser: Chrome
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Adobe Systems Incorporated -> Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe
(Autodesk, Inc. -> Autodesk) C:\Program Files\Autodesk\Genuine Service\GenuineService.exe
(Autodesk, Inc. -> Autodesk, Inc.) C:\Program Files\Autodesk\Autodesk AdSSO\AdSSO.exe <2>
(C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe ->) (Node.js Foundation -> Node.js) C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\libs\node.exe
(C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\libs\node.exe ->) (Adobe Inc. -> Adobe Inc) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\IPCBox\AdobeIPCBroker.exe
(C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe ->) (Adobe Systems Incorporated -> Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\Adobe Desktop Service.exe
(C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe ->) (Adobe Systems Incorporated -> Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HEX\Adobe CEF Helper.exe
(C:\Program Files (x86)\Lenovo\VantageService\4.0.52.0\LenovoVantageService.exe ->) (Lenovo -> Lenovo) C:\Program Files (x86)\Lenovo\VantageService\4.0.52.0\LenovoVantage-(VantageCoreAddin).exe
(C:\Program Files\Autodesk\AdODIS\V1\Access\AdskAccessCore.exe ->) (Autodesk, Inc. -> Autodesk, Inc.) C:\Program Files\Autodesk\AdODIS\V1\Setup\ui-launcher\AdskAccessUIHost.exe <4>
(C:\Program Files\Autodesk\AdODIS\V1\Access\AdskAccessCore.exe ->) (Autodesk, Inc. -> Autodesk, Inc.) C:\Program Files\Autodesk\AdskIdentityManager\1.11.9.11\AdskIdentityManager.exe
(C:\Program Files\Autodesk\AdODIS\V1\Setup\AdskAccessServiceHost.exe ->) (Autodesk, Inc. -> Autodesk, Inc.) C:\Program Files\Common Files\Autodesk\AdpDesktopSDK\bin\ADPClientService.exe <2>
(C:\Program Files\Chaos Group\V-Ray\Swarm 1.4\register-service.exe ->) (Chaos Software Ltd.) [File not signed] C:\Program Files\Chaos Group\V-Ray\Swarm 1.4\swrm.exe
(C:\Program Files\Chaos\UnifiedLogin\ulasupervisor.exe ->) (Chaos) [File not signed] C:\Program Files\Chaos\UnifiedLogin\ula.exe
(C:\Program Files\Chaos\VRLService\vrlsupervisor.exe ->) ("Chaos Software" Ltd -> Chaos) C:\Program Files\Chaos\VRLService\vrol.exe
(C:\Program Files\LogiOptionsPlus\logioptionsplus_agent.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LogiOptionsPlus\logioptionsplus_appbroker.exe
(C:\Program Files\LogiOptionsPlus\logioptionsplus_updater.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LogiOptionsPlus\logioptionsplus_agent.exe
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe <3>
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(DriverStore\FileRepository\cui_dch.inf_amd64_9e0fe91378671ddd\igfxCUIServiceN.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_9e0fe91378671ddd\igfxEMN.exe
(DriverStore\FileRepository\dax3_swc_aposvc.inf_amd64_3886d4759c27592b\DAX3API.exe ->) (Dolby Laboratories, Inc. -> Dolby Laboratories) C:\Windows\System32\DriverStore\FileRepository\DAX3_S~3.INF\DAX3API.exe
(DriverStore\FileRepository\fn.inf_amd64_341d0836121cf573\driver\tphkload.exe ->) (Lenovo -> Lenovo) C:\Windows\System32\DriverStore\FileRepository\FNF910~1.INF\driver\shtctky.exe
(DriverStore\FileRepository\fn.inf_amd64_341d0836121cf573\driver\tphkload.exe ->) (Lenovo -> Lenovo) C:\Windows\System32\DriverStore\FileRepository\FNF910~1.INF\driver\tposd.exe
(explorer.exe ->) ("Chaos Software" Ltd -> Chaos) C:\Program Files\Chaos\VRLService\vrlsupervisor.exe
(explorer.exe ->) (Adobe Inc. -> Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe
(explorer.exe ->) (Autodesk, Inc. -> Autodesk) C:\Program Files\Autodesk\Personal Accelerator for Revit\RevitAccelerator.exe
(explorer.exe ->) (Autodesk, Inc. -> Autodesk, Inc.) C:\Program Files\Autodesk\AdODIS\V1\Access\AdskAccessCore.exe
(explorer.exe ->) (Chaos) [File not signed] C:\Program Files\Chaos\UnifiedLogin\ulasupervisor.exe
(explorer.exe ->) (Microsoft Corporation -> ) C:\Program Files\WindowsApps\Microsoft.WindowsNotepad_11.2401.26.0_x64__8wekyb3d8bbwe\Notepad\Notepad.exe
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft OneDrive\OneDrive.exe <2>
(ChaosGroup) [File not signed] C:\Program Files\Chaos Group\Chaos Cosmos\cbservice.exe <2>
(NVIDIA Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(services.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(services.exe ->) (Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
(services.exe ->) (Adobe Systems Incorporated -> Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe
(services.exe ->) (Autodesk, Inc. -> Autodesk) C:\Program Files (x86)\Common Files\Autodesk Shared\AdskLicensing\13.1.0.8534\AdskLicensingService\AdskLicensingService.exe
(services.exe ->) (Autodesk, Inc. -> Autodesk, Inc.) C:\Program Files\Autodesk\AdODIS\V1\Setup\AdskAccessServiceHost.exe
(services.exe ->) (Dolby Laboratories, Inc. -> Dolby Laboratories) C:\Windows\System32\DriverStore\FileRepository\dax3_swc_aposvc.inf_amd64_3886d4759c27592b\DAX3API.exe
(services.exe ->) (Flexera Software LLC -> Flexera) C:\Program Files\Common Files\Macrovision Shared\FlexNet Publisher\FNPLicensingService64.exe
(services.exe ->) (Google LLC -> Google LLC) C:\Program Files (x86)\Google\GoogleUpdater\125.0.6386.0\updater.exe <4>
(services.exe ->) (Chaos Software Ltd. -> ) [File not signed] C:\Program Files\Chaos Group\V-Ray\Swarm 1.4\register-service.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dal.inf_amd64_af50fdb80983f7bc\jhi_service.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dptf_cpu.inf_amd64_897ea327b3fe52f7\esif_uf.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\mewmiprov.inf_amd64_06c43e1ee675eae7\WMIRegistrationService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\TbtP2pShortcutService.exe
(services.exe ->) (Intel Corporation -> Intel) C:\Windows\System32\DriverStore\FileRepository\intcoed.inf_amd64_6f0a892deb241071\AS\IAS\IntelAudioService.exe
(services.exe ->) (Lenovo -> Lenovo Group Limited) C:\Windows\SysWOW64\EasyResume.exe
(services.exe ->) (Lenovo -> Lenovo Group Ltd.) C:\Windows\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe
(services.exe ->) (Lenovo -> Lenovo Group Ltd.) C:\Windows\System32\drivers\Lenovo\udc\Service\UDClientService.exe
(services.exe ->) (Lenovo -> Lenovo) C:\Program Files (x86)\Lenovo\VantageService\4.0.52.0\LenovoVantageService.exe
(services.exe ->) (Lenovo -> Lenovo) C:\Windows\System32\DriverStore\FileRepository\fn.inf_amd64_341d0836121cf573\driver\tphkload.exe
(services.exe ->) (Lenovo -> Lenovo) C:\Windows\System32\DriverStore\FileRepository\ibmpmdrv.inf_amd64_7b52940a5893ba07\x64\ibmpmsvc.exe
(services.exe ->) (Lenovo -> Lenovo.) C:\Windows\System32\DriverStore\FileRepository\litsdrv.inf_amd64_d3ffad9e9274786f\LITSSvc.exe <2>
(services.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LogiOptionsPlus\logioptionsplus_updater.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Fortemedia) C:\Windows\System32\FMService64.exe
(services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_9e0fe91378671ddd\igfxCUIServiceN.exe
(services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igcc_dch.inf_amd64_4e93878658043b21\OneApp.IGCC.WinService.exe
(services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_85a68d3d96c69012\IntelCpHDCPSvc.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24030.9-0\MsMpEng.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24030.9-0\NisSrv.exe
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <3>
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nvlti.inf_amd64_4431f809be2dd54c\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\DriverStore\FileRepository\realtekservice.inf_amd64_55047240f73a1fa6\RtkAudUService64.exe <2>
(services.exe ->) (Robert McNeel & Associates (TLM, Inc.) -> Robert McNeel & Associates) C:\Program Files (x86)\McNeelUpdate\5.0\McNeelUpdateService.exe
(services.exe ->) (Synaptics Incorporated -> Synaptics Incorporated) C:\Windows\System32\SynTPEnhService.exe
(services.exe ->) (WDKTestCert sarakelyan,130722862255941761 -> Synaptics Incorporated.) C:\Windows\System32\DriverStore\FileRepository\synawudfbiousbuwp.inf_amd64_0a328caa48d41753\SynRpcServer.exe
(sihost.exe ->) (EB51A5DA-0E72-4863-82E4-EA21C1F8DFE3 -> Intel Corporation) C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.5435.0_x64__8j3eq9eme6ctt\GCP.ML.BackgroundSysTray\IGCCTray.exe
(sihost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Program Files\WindowsApps\MicrosoftWindows.CrossDevice_1.24031.69.0_x64__cw5n1h2txyewy\CrossDeviceService.exe
(svchost.exe ->) (EB51A5DA-0E72-4863-82E4-EA21C1F8DFE3 -> Intel Corporation) C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.5435.0_x64__8j3eq9eme6ctt\IGCC.exe
(svchost.exe ->) (Lenovo -> Lenovo) C:\Windows\SysWOW64\Lenovo\PowerMgr\PowerMgr.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_424.1301.450.0_x64__cw5n1h2txyewy\Dashboard\WidgetService.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\LocationNotificationWindows.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\SpatialAudioLicenseSrv.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\Windows.Media.BackgroundPlayback.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\WWAHost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.22621.3447_none_e948831242de6298\TiWorker.exe
(svchost.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_9e0fe91378671ddd\igfxextN.exe
(Synaptics Incorporated -> Synaptics Incorporated) C:\Windows\System32\SynTPHelper.exe
(SynTPEnhService.exe ->) (Synaptics Incorporated -> Synaptics Incorporated) C:\Windows\System32\SynTPEnh.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\system32\rundll32.exe C:\Windows\System32\LogiLDA.dll,LogiFetch [3951648 2020-07-01] (Microsoft Windows Hardware Compatibility Publisher -> Logitech, Inc.)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [508128 2016-07-01] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM\...\Run: [AdobeGCInvoker-1.0] => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [4096992 2023-11-07] (Adobe Inc. -> Adobe Systems, Incorporated)
HKLM\...\Run: [pac] => C:\Program Files\Autodesk\Personal Accelerator for Revit\RevitAccelerator.exe [204576 2023-08-08] (Autodesk, Inc. -> Autodesk)
HKLM\...\Run: [Autodesk Access] => C:\Program Files\Autodesk\AdODIS\V1\Access\AdskAccessCore.exe [20987680 2024-02-20] (Autodesk, Inc. -> Autodesk, Inc.)
HKLM-x32\...\Run: [TeamsMachineInstaller] => C:\Program Files (x86)\Teams Installer\Teams.exe [125477704 2022-02-16] (Microsoft Corporation -> Microsoft Corporation)
HKLM-x32\...\Run: [Adobe Creative Cloud] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe [2407008 2017-09-20] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM-x32\...\Run: [Autodesk Genuine Service ] => C:\Program Files\Autodesk\Genuine Service\GenuineService.exe [3499016 2023-11-13] (Autodesk, Inc. -> Autodesk)
HKU\S-1-5-19\...\RunOnce: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [3306400 2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-20\...\RunOnce: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [3306400 2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-3418042445-3279430182-2626269580-1002\...\Run: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [3306400 2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-3418042445-3279430182-2626269580-1002\...\Run: [com.squirrel.Teams.Teams] => C:\Users\anetk\AppData\Local\Microsoft\Teams\Update.exe [2492168 2022-07-15] (Microsoft 3rd Party Application Component -> Microsoft Corporation)
HKU\S-1-5-21-3418042445-3279430182-2626269580-1002\...\Run: [CCXProcess] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe [144008 2022-10-07] (Adobe Inc. -> Adobe Systems Incorporated)
HKU\S-1-5-21-3418042445-3279430182-2626269580-1002\...\Policies\Explorer: []
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\123.0.6312.107\Installer\chrmstp.exe [2024-04-11] (Google LLC -> Google LLC)
HKLM\Software\...\Authentication\Credential Providers: [{C885AA15-1764-4293-B82A-0586ADD46B35}] ->
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\CCBService.lnk [2023-08-15]
ShortcutTarget: CCBService.lnk -> C:\Program Files\Chaos Group\Chaos Cosmos\cbservice.exe (ChaosGroup) [File not signed]
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ChaosUnifiedLogin.lnk [2023-08-15]
ShortcutTarget: ChaosUnifiedLogin.lnk -> C:\Program Files\Chaos\UnifiedLogin\ulasupervisor.exe (Chaos) [File not signed]
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Start Chaos License Server.lnk [2023-08-15]
ShortcutTarget: Start Chaos License Server.lnk -> C:\Program Files\Chaos\VRLService\vrlsupervisor.exe ("Chaos Software" Ltd -> Chaos)
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {7F55AD03-D251-43D0-888B-5223D0F12D82} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1547208 2024-01-31] (Adobe Inc. -> Adobe Inc.)
Task: {A1E36732-D96C-4076-B41D-6422084FF936} - System32\Tasks\AdobeGCInvoker-1.0 => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [4096992 2023-11-07] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {6D56A019-4D13-4C51-AEF6-12879B0900AB} - System32\Tasks\Adobe-Genuine-Software-Integrity-Scheduler-1.0 => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [4434400 2023-11-07] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {2901FE72-9D49-4D6B-AF5C-DC6992B9C008} - System32\Tasks\GoogleSystem\GoogleUpdater\GoogleUpdaterTaskSystem125.0.6386.0{1DA1B98B-19CF-4824-8B02-70432FBD3FCB} => C:\Program Files (x86)\Google\GoogleUpdater\125.0.6386.0\updater.exe [4774176 2024-03-29] (Google LLC -> Google LLC)
Task: {6AA59D7C-874C-4569-960C-55DEF8C835EF} - System32\Tasks\Lenovo\ImController\Lenovo iM Controller Monitor => C:\WINDOWS\system32\ImController.InfInstaller.exe [74952 2022-11-20] (Lenovo -> Lenovo Group Ltd.)
Task: {F630F0AC-6298-4C41-BE0E-14B11D33B5CC} - System32\Tasks\Lenovo\ImController\Lenovo iM Controller Scheduled Maintenance => C:\WINDOWS\system32\sc.exe [98304 2022-05-07] (Microsoft Windows -> Microsoft Corporation) -> START ImControllerService
Task: {59C935CC-899D-4913-AA56-A830867234C5} - System32\Tasks\Lenovo\ImController\Plugins\LenovoSystemUpdatePlugin_WeeklyTask => C:\WINDOWS\System32\reg.exe [102400 2022-05-07] (Microsoft Windows -> Microsoft Corporation) -> add hklm\SOFTWARE\Lenovo\SystemUpdatePlugin\scheduler /v start /t reg_dword /d 1 /f /reg:32
Task: {812EF02C-67A9-4010-B8D7-DF4DFB2BBC49} - System32\Tasks\Lenovo\ImController\TimeBasedEvents\0c1db4d6-f363-45a4-9ab2-45ef925b40e6 => C:\WINDOWS\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [93896 2022-11-20] (Lenovo -> Lenovo Group Ltd.)
Task: {37CAF16A-C39C-4D33-80F1-CA8E2ED6E94D} - System32\Tasks\Lenovo\ImController\TimeBasedEvents\60d60cdb-c5f8-48d1-b3dc-482c64c4b2dd => C:\WINDOWS\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [93896 2022-11-20] (Lenovo -> Lenovo Group Ltd.)
Task: {F5538C4D-CB39-4242-A8A7-90953F869A04} - System32\Tasks\Lenovo\ImController\TimeBasedEvents\6f4be2bc-81f7-45b3-bfa5-4bb27d5c11a5 => C:\WINDOWS\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [93896 2022-11-20] (Lenovo -> Lenovo Group Ltd.)
Task: {CBCEDBE5-1D64-4948-A992-0E6C49E10D29} - System32\Tasks\Lenovo\ImController\TimeBasedEvents\85eed2e9-1d3d-4af9-8374-d4da30c6ab88 => C:\WINDOWS\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [93896 2022-11-20] (Lenovo -> Lenovo Group Ltd.)
Task: {B13C0007-9DBE-48C3-ABA2-227B318D8F4D} - System32\Tasks\Lenovo\ITS\Lenovo ITS WM Task => C:\Windows\System32\DriverStore\FileRepository\litsdrv.inf_amd64_d3ffad9e9274786f\LITSSvc.exe [1001440 2024-01-18] (Lenovo -> Lenovo.)
Task: {6CAA100A-6E41-43C5-ADA0-44EC8A7C2EDB} - System32\Tasks\Lenovo\Power Manager\Background monitor => C:\WINDOWS\SysWOW64\Lenovo\PowerMgr\PowerMgr.exe [128872 2023-12-20] (Lenovo -> Lenovo)
Task: {8F698FEA-D35C-45C7-8A5F-C39710876C95} - System32\Tasks\Lenovo\Power Manager\Uninstall task => C:\WINDOWS\SysWOW64\PowerMgrInst.exe [62136 2021-07-11] (Lenovo -> )
Task: {530640BF-EFC4-49B2-B13D-2982423E739B} - System32\Tasks\Lenovo\UDC\Lenovo UDC Diagnostic Scan => C:\Windows\system32\sc.exe [98304 2022-05-07] (Microsoft Windows -> Microsoft Corporation) -> control udcservice 210
Task: {700CBB0A-8E65-4497-9C87-624FD9A14E97} - System32\Tasks\Lenovo\UDC\Lenovo UDC Idle Monitor => C:\windows\system32\drivers\Lenovo\udc\Service\UDCUserAgent.exe [90600 2023-11-02] (Lenovo -> Lenovo Group Ltd.) -> C:\windows\system32\drivers\Lenovo\udc\Service\/onidle
Task: {7AD9413E-19EE-400E-A4EF-C5944191B7D8} - System32\Tasks\Lenovo\UDC\Lenovo UDC Monitor => C:\WINDOWS\system32\drivers\lenovo\udc\data\InfBackup\UdcInfInstaller.exe [185312 2023-11-02] (Lenovo -> Lenovo Group Ltd.)
Task: {F36F79CB-2288-4727-8478-E50E1FC066BE} - System32\Tasks\Lenovo\Vantage\Lenovo.Vantage.ServiceMaintainance => C:\WINDOWS\system32\sc.exe [98304 2022-05-07] (Microsoft Windows -> Microsoft Corporation) -> start LenovoVantageService
Task: {432B8870-BA06-41F9-9885-555E8EEAAB63} - System32\Tasks\Lenovo\Vantage\Schedule\GenericMessagingAddin => C:\Program Files (x86)\Lenovo\VantageService\4.0.52.0\ScheduleEventAction.exe [30176 2023-12-15] (Lenovo -> Lenovo)
Task: {65990D35-4B48-489A-884B-8B7D4631C282} - System32\Tasks\Lenovo\Vantage\Schedule\LenovoCompanionAppAddinDailyScheduleTask => C:\Program Files (x86)\Lenovo\VantageService\4.0.52.0\ScheduleEventAction.exe [30176 2023-12-15] (Lenovo -> Lenovo)
Task: {FBA1F53B-277F-402B-A781-CBF0D1E0B45D} - System32\Tasks\Lenovo\Vantage\Schedule\LenovoSystemUpdateAddin_WeeklyTask => C:\Program Files (x86)\Lenovo\VantageService\4.0.52.0\ScheduleEventAction.exe [30176 2023-12-15] (Lenovo -> Lenovo)
Task: {4174C5AD-5B52-4AF9-893C-719AE3E7A5AE} - System32\Tasks\Lenovo\Vantage\Schedule\VantageCoreAddinWeekScheduleTask => C:\Program Files (x86)\Lenovo\VantageService\4.0.52.0\ScheduleEventAction.exe [30176 2023-12-15] (Lenovo -> Lenovo)
Task: {F94DE177-0668-4F29-A0A3-7A70EB364CD1} - System32\Tasks\Lenovo\Vantage\StartupFixPlan => C:\Program Files (x86)\Lenovo\VantageService\4.0.52.0\uninstall.exe [311776 2023-12-15] (Lenovo -> Lenovo)
Task: {05AF7282-1DFA-4AB5-92FB-CAECD205E169} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [28452944 2024-04-06] (Microsoft Corporation -> Microsoft Corporation)
Task: {4B66AB4F-4389-4FE1-B689-EB63D007A1D6} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [28452944 2024-04-06] (Microsoft Corporation -> Microsoft Corporation)
Task: {C8449880-5BD1-4FF8-ADC3-A4082BFE8143} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [309944 2024-04-11] (Microsoft Corporation -> Microsoft Corporation)
Task: {A7659EE2-731A-4E16-BD66-566DB42ADDC3} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [309944 2024-04-11] (Microsoft Corporation -> Microsoft Corporation)
Task: {B425C71A-F433-4A98-8E29-EC98031D3DEF} - System32\Tasks\Microsoft\Office\Office Performance Monitor => C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\operfmon.exe [168488 2024-04-06] (Microsoft Corporation -> Microsoft Corporation)
Task: {CCDFC0B8-01A3-4E74-A820-4F13F51D269E} - System32\Tasks\Microsoft\Windows\Mobile Broadband Accounts\MNO Metadata Parser => %SystemRoot%\System32\MbaeParserTask.exe (No File)
Task: {8C96512E-F56E-4129-90B0-6896D3E7F8D0} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\MusUx_LogonUpdateResults => %systemroot%\system32\MusNotification.exe LogonUpdateResults (No File)
Task: {50B5B1C3-6354-42BC-ABE0-91457C8030C2} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Reboot_AC => %systemroot%\system32\MusNotification.exe /RunOnAC ReadyToReboot (No File)
Task: {E2D26372-C12F-4D06-B106-6351D69176CC} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Reboot_Battery => %systemroot%\system32\MusNotification.exe /RunOnBattery ReadyToReboot (No File)
Task: {E0F10DCF-44AD-40E8-9370-FB5DA59F93FB} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker => %systemroot%\system32\MusNotification.exe (No File)
Task: {4E0B3926-09B8-4E35-8F64-E1FF28617A37} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24030.9-0\MpCmdRun.exe [1654168 2024-04-11] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {D3862296-9E7A-4DDC-92D4-14E679A6A1C2} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24030.9-0\MpCmdRun.exe [1654168 2024-04-11] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {772C82D9-C5DD-44DC-8CD7-FCCAFF07453B} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24030.9-0\MpCmdRun.exe [1654168 2024-04-11] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {302A641E-20B0-4A79-8E8E-0F36B87B8C20} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24030.9-0\MpCmdRun.exe [1654168 2024-04-11] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {4EB0D5B6-97ED-429F-A520-145EFA85B379} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [1005096 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation) -> C:\Program Files\NVIDIA Corporation\NvContainer\-d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {CA5E7B21-4359-4C87-BFE9-6B42A529584A} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3345448 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {9DC59A80-DDEA-400B-932A-2E5AD3CE4E9D} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [649256 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation) -> C:\Program Files (x86)\NVIDIA Corporation\NvNode\--launcher=TaskScheduler
Task: {B5413E2B-51A6-4551-8459-2EAA14030A75} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [910888 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {4B40D978-5977-48BE-BD47-F457541C3CA0} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [910888 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {DD9F98B8-0685-447F-AB3F-805E0669CE36} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {6409EB6C-F430-4D44-A1AC-2F9D8D926026} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {58888973-5131-4263-919C-05A9E4BB9D35} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {C6FA745E-8379-46E9-ADD8-4324B2F51851} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {727A43BC-4B2B-4C70-BA18-FA995E3378DF} - System32\Tasks\OneDrive Per-Machine Standalone Update Task => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4207120 2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {996BD985-D0BB-455C-8D3B-5FC13692521C} - System32\Tasks\OneDrive Reporting Task-S-1-5-21-3418042445-3279430182-2626269580-1002 => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4207120 2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {D9DA71FA-BD17-4F13-9369-40CC0DF2D6D9} - System32\Tasks\RtkAudUService64_BG => C:\WINDOWS\System32\DriverStore\FileRepository\realtekservice.inf_amd64_55047240f73a1fa6\RtkAudUService64.exe [1958808 2023-10-19] (Realtek Semiconductor Corp. -> Realtek Semiconductor)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{1fd7ca95-0d77-4af9-bd2d-f1d1fd282ea0}: [NameServer] 8.8.8.8,1.1.1.1
Tcpip\..\Interfaces\{35f0bf58-a867-11eb-86e8-806e6f6e6963}: [NameServer] 8.8.8.8,1.1.1.1
Tcpip\..\Interfaces\{3f3d5ffc-e4dd-424d-8ff6-ff1c1fcffc32}: [NameServer] 8.8.8.8
Tcpip\..\Interfaces\{4bbd3d19-14c0-4d80-8221-c6c8b3dd4fb7}: [NameServer] 8.8.8.8
Tcpip\..\Interfaces\{87fba90b-365e-4304-a316-73b3b9a6fb8a}: [DhcpNameServer] 172.16.1.4
Tcpip\..\Interfaces\{b5c1561c-07ac-4148-88de-823773478bbe}: [NameServer] 8.8.8.8
Tcpip\..\Interfaces\{b5c1561c-07ac-4148-88de-823773478bbe}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{b5c1561c-07ac-4148-88de-823773478bbe}: [DhcpDomain] zyxel.localhost
Tcpip\..\Interfaces\{b5c1561c-07ac-4148-88de-823773478bbe}\052757368616F5F52374: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{b5c1561c-07ac-4148-88de-823773478bbe}\14E656471602D202960586F6E656: [DhcpNameServer] 172.20.10.1
Tcpip\..\Interfaces\{c2a7c4d9-eb55-423f-8cff-ac2a121d2f36}: [NameServer] 8.8.8.8,1.1.1.1
Tcpip\..\Interfaces\{c7ca547f-55ab-4e5e-a403-486ce751a792}: [NameServer] 8.8.8.8

Edge:
=======
Edge Profile: C:\Users\anetk\AppData\Local\Microsoft\Edge\User Data\Default [2022-07-14]

FireFox:
========
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2024-04-06] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: Adobe Acrobat -> C:\Program Files\Adobe\Acrobat DC\Acrobat\Air\nppdf32.dll [2024-03-31] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [2017-09-20] (Adobe Systems Incorporated -> Adobe Systems)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2024-04-06] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [2017-09-20] (Adobe Systems Incorporated -> Adobe Systems)

Chrome:
=======
CHR Profile: C:\Users\anetk\AppData\Local\Google\Chrome\User Data\Default [2024-04-12]
CHR HomePage: Default -> hxxps://www.seznam.cz/
CHR StartupUrls: Default -> "about:blank"
CHR Extension: (Tipli do prohlížeče) - C:\Users\anetk\AppData\Local\Google\Chrome\User Data\Default\Extensions\dbnfnbehhjknomdbfhcobpgpphnlnikp [2022-07-13]
CHR Extension: (EndNote Click) - C:\Users\anetk\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjgncogppolhfdpijihbpfmeohpaadpc [2024-04-01]
CHR Extension: (Dokumenty Google offline) - C:\Users\anetk\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2024-03-23]
CHR Extension: (Under The Leaf) - C:\Users\anetk\AppData\Local\Google\Chrome\User Data\Default\Extensions\ighhdikapddjihgaphbnbcgipafcamjk [2022-07-13]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\anetk\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2022-07-13]
CHR Extension: (Citace PRO VUT) - C:\Users\anetk\AppData\Local\Google\Chrome\User Data\Default\Extensions\pdhchaeklpanlniilpbkjddfiikjadih [2022-07-13]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [172992 2024-01-31] (Adobe Inc. -> Adobe Inc.)
R2 AdobeUpdateService; C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe [817760 2017-09-20] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
R2 AdskLicensingService; C:\Program Files (x86)\Common Files\Autodesk Shared\AdskLicensing\Current\AdskLicensingService\AdskLicensingService.exe [15706632 2023-02-14] (Autodesk, Inc. -> Autodesk)
R2 AGMService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [4555744 2023-11-07] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 Autodesk Access Service Host; C:\Program Files\Autodesk\AdODIS\V1\Setup\AdskAccessServiceHost.exe [13247264 2024-02-16] (Autodesk, Inc. -> Autodesk, Inc.)
S2 CCBService; C:\Program Files\Chaos Group\Chaos Cosmos\cbservice.exe [51492925 2023-08-15] (ChaosGroup) [File not signed]
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [14221280 2024-04-06] (Microsoft Corporation -> Microsoft Corporation)
R2 DolbyDAXAPI; C:\WINDOWS\System32\DriverStore\FileRepository\dax3_swc_aposvc.inf_amd64_3886d4759c27592b\DAX3API.exe [2479768 2022-06-16] (Dolby Laboratories, Inc. -> Dolby Laboratories)
S3 FileSyncHelper; C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncHelper.exe [3512224 2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
R2 FMAPOService; C:\WINDOWS\System32\FMService64.exe [479656 2022-08-08] (Microsoft Windows Hardware Compatibility Publisher -> Fortemedia)
S2 GoogleUpdaterInternalService125.0.6386.0; C:\Program Files (x86)\Google\GoogleUpdater\125.0.6386.0\updater.exe [4774176 2024-03-29] (Google LLC -> Google LLC)
S2 GoogleUpdaterService125.0.6386.0; C:\Program Files (x86)\Google\GoogleUpdater\125.0.6386.0\updater.exe [4774176 2024-03-29] (Google LLC -> Google LLC)
R2 IBMPMSVC; C:\WINDOWS\System32\DriverStore\FileRepository\ibmpmdrv.inf_amd64_7b52940a5893ba07\x64\ibmpmsvc.exe [1031024 2023-06-20] (Lenovo -> Lenovo)
R2 ImControllerService; C:\WINDOWS\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [93896 2022-11-20] (Lenovo -> Lenovo Group Ltd.)
R2 IntelAudioService; C:\WINDOWS\System32\DriverStore\FileRepository\intcoed.inf_amd64_6f0a892deb241071\AS\IAS\IntelAudioService.exe [530424 2023-08-31] (Intel Corporation -> Intel)
R2 Lenovo Instant On; C:\Windows\SysWOW64\EasyResume.exe [2351320 2021-07-11] (Lenovo -> Lenovo Group Limited)
R2 LenovoVantageService; C:\Program Files (x86)\Lenovo\VantageService\4.0.52.0\LenovoVantageService.exe [34272 2023-12-15] (Lenovo -> Lenovo)
R2 LITSSVC; C:\WINDOWS\System32\DriverStore\FileRepository\litsdrv.inf_amd64_d3ffad9e9274786f\LITSSvc.exe [1001440 2024-01-18] (Lenovo -> Lenovo.)
S2 LPlatSvc; C:\WINDOWS\System32\DriverStore\FileRepository\ibmpmdrv.inf_amd64_7b52940a5893ba07\x64\LPlatSvc.exe [915824 2023-06-20] (Lenovo -> Lenovo)
R2 McNeelUpdate; C:\Program Files (x86)\McNeelUpdate\5.0\McNeelUpdateService.exe [71928 2021-02-23] (Robert McNeel & Associates (TLM, Inc.) -> Robert McNeel & Associates)
R2 NVDisplay.ContainerLocalSystem; C:\WINDOWS\System32\DriverStore\FileRepository\nvlti.inf_amd64_4431f809be2dd54c\Display.NvContainer\NVDisplay.Container.exe [1275528 2024-02-08] (NVIDIA Corporation -> NVIDIA Corporation)
S3 OneDrive Updater Service; C:\Program Files\Microsoft OneDrive\24.055.0317.0002\OneDriveUpdaterService.exe [3852712 2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
R2 OptionsPlusUpdaterService; C:\Program Files\LogiOptionsPlus\logioptionsplus_updater.exe [18168576 2024-04-06] (Logitech Inc -> Logitech, Inc.)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [522080 2024-04-11] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 SynHsaService; C:\WINDOWS\System32\DriverStore\FileRepository\synawudfbiousbuwp.inf_amd64_0a328caa48d41753\SynRpcServer.exe [192128 2023-08-29] (WDKTestCert sarakelyan,130722862255941761 -> Synaptics Incorporated.)
R2 TbtP2pShortcutService; C:\WINDOWS\TbtP2pShortcutService.exe [256376 2017-07-04] (Intel Corporation -> Intel Corporation)
R2 TPHKLOAD; C:\WINDOWS\System32\DriverStore\FileRepository\fn.inf_amd64_341d0836121cf573\driver\TPHKLOAD.exe [197496 2024-01-09] (Lenovo -> Lenovo)
R2 UDCService; C:\WINDOWS\system32\DRIVERS\Lenovo\udc\Service\UDClientService.exe [72160 2023-11-02] (Lenovo -> Lenovo Group Ltd.)
R2 vrswrm-service; C:\Program Files\Chaos Group\V-Ray\Swarm 1.4\register-service.exe [90176 2023-08-15] (Chaos Software Ltd. -> ) [File not signed]
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24030.9-0\NisSrv.exe [3199648 2024-04-11] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24030.9-0\MsMpEng.exe [133576 2024-04-11] (Microsoft Windows Publisher -> Microsoft Corporation)

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 AppleKmdfFilter; C:\WINDOWS\System32\drivers\AppleKmdfFilter.sys [20032 2020-10-09] (WDKTestCert build,132303256403278908 -> Apple Inc.)
S3 AppleLowerFilter; C:\WINDOWS\System32\drivers\AppleLowerFilter.sys [35976 2020-10-09] (WDKTestCert build,132303256403278908 -> Apple Inc.)
S3 BTHMODEM; C:\WINDOWS\System32\drivers\bthmodem.sys [106496 2022-05-07] (Microsoft Corporation) [File not signed]
R3 e2fexpress; C:\WINDOWS\System32\DriverStore\FileRepository\e2f.inf_amd64_b0343b02ae8bdfed\e2f.sys [530048 2023-02-21] (Intel Corporation -> Intel Corporation)
R3 iaLPSS2_GPIO2_TGL; C:\WINDOWS\System32\DriverStore\FileRepository\ialpss2_gpio2_tgl.inf_amd64_2546dafe2183e972\iaLPSS2_GPIO2_TGL.sys [131224 2021-07-22] (Intel Corporation -> Intel Corporation)
R3 IBMPMDRV; C:\WINDOWS\System32\DriverStore\FileRepository\ibmpmdrv.inf_amd64_7b52940a5893ba07\x64\ibmpmdrv.sys [56128 2023-06-20] (Lenovo -> Lenovo)
R3 IntcUSB; C:\WINDOWS\System32\DriverStore\FileRepository\intcusb.inf_amd64_c2a06a639869c7cd\IntcUSB.sys [923128 2023-08-31] (Intel Corporation -> Intel(R) Corporation)
R3 NvModuleTracker; C:\WINDOWS\System32\DriverStore\FileRepository\nvmoduletracker.inf_amd64_0c1cc60a4b422185\NvModuleTracker.sys [45656 2022-07-14] (Nvidia Corporation -> NVIDIA Corporation)
R3 nvpcf; C:\WINDOWS\System32\drivers\nvpcf.sys [235016 2024-02-08] (NVIDIA Corporation -> NVIDIA Corporation)
R1 PMDRVS; C:\WINDOWS\System32\DriverStore\FileRepository\ibmpmdrv.inf_amd64_7b52940a5893ba07\x64\pmdrvs.sys [41792 2023-06-20] (Lenovo -> Lenovo)
R0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [20936 2024-04-11] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
U5 WdDevFlt; C:\Windows\System32\Drivers\WdDevFlt.sys [169232 2022-05-07] (Microsoft Windows -> Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [601376 2024-04-11] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [105760 2024-04-11] (Microsoft Windows -> Microsoft Corporation)
R3 WiManH; C:\WINDOWS\System32\DriverStore\FileRepository\wiman.inf_amd64_39b0d69e31702623\WiManH\WiManH.sys [180296 2022-07-11] (Intel Corporation -> Intel Corporation)
S3 9104582b; System32\Drivers\9104582b.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2024-04-12 21:23 - 2024-04-12 21:23 - 000000000 ____D C:\Intel
2024-04-12 21:19 - 2024-04-12 21:20 - 000016023 _____ C:\Users\anetk\Desktop\Fixlog.txt
2024-04-12 21:18 - 2024-04-12 21:18 - 000000000 ____D C:\Users\anetk\Desktop\FRST-OlderVersion
2024-04-12 21:09 - 2024-04-12 21:09 - 000693812 _____ C:\WINDOWS\system32\perfh005.dat
2024-04-12 21:09 - 2024-04-12 21:09 - 000143686 _____ C:\WINDOWS\system32\perfc005.dat
2024-04-12 10:15 - 2024-04-12 10:16 - 000000000 ____D C:\WINDOWS\Microsoft Antimalware
2024-04-12 00:01 - 2024-04-12 00:01 - 110890352 _____ (AO Kaspersky Lab) C:\Users\anetk\Downloads\kvrt (1).exe
2024-04-11 23:57 - 2024-04-11 23:57 - 000000000 ____D C:\Users\anetk\AppData\Local\INetHistory
2024-04-11 21:58 - 2024-04-11 21:58 - 000000000 ____D C:\WINDOWS\SysWOW64\DDFs
2024-04-11 21:45 - 2024-04-11 21:45 - 000024320 _____ C:\WINDOWS\SysWOW64\IntegratedServicesRegionPolicySet.json
2024-04-11 21:44 - 2024-04-11 21:44 - 000024320 _____ C:\WINDOWS\system32\IntegratedServicesRegionPolicySet.json
2024-04-11 21:42 - 2024-04-11 21:43 - 000000000 ___HD C:\$WinREAgent
2024-04-11 21:02 - 2024-04-11 21:02 - 008790880 _____ (Malwarebytes) C:\Users\anetk\Downloads\adwcleaner.exe
2024-04-11 21:00 - 2024-04-12 00:07 - 000000000 ___HD C:\Users\Public\Documents\AdobeGC
2024-04-08 14:39 - 2024-04-08 14:40 - 000078385 _____ C:\Users\anetk\Desktop\Addition.txt
2024-04-08 14:38 - 2024-04-12 21:25 - 000040738 _____ C:\Users\anetk\Desktop\FRST.txt
2024-04-08 14:28 - 2024-04-08 14:31 - 000000000 ____D C:\Users\anetk\AppData\Local\GHISLER
2024-04-08 14:28 - 2024-04-08 14:28 - 000000000 ____D C:\Users\anetk\AppData\Roaming\Microsoft\HTML Help
2024-04-08 14:27 - 2024-04-08 14:28 - 000000000 ____D C:\Users\anetk\AppData\Roaming\GHISLER
2024-04-08 14:27 - 2024-04-08 14:27 - 006537552 _____ (Ghisler Software GmbH) C:\Users\anetk\Downloads\tcmd1103x64.exe
2024-04-08 14:27 - 2024-04-08 14:27 - 000001085 _____ C:\Users\anetk\Desktop\Total Commander 64 bit.lnk
2024-04-08 14:27 - 2024-04-08 14:27 - 000000000 ____D C:\Users\anetk\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Total Commander
2024-04-08 14:27 - 2024-04-08 14:27 - 000000000 ____D C:\Program Files\totalcmd
2024-04-08 14:21 - 2024-04-12 21:25 - 000000000 ____D C:\FRST
2024-04-08 14:21 - 2024-04-12 21:18 - 002394112 _____ (Farbar) C:\Users\anetk\Desktop\FRST64.exe
2024-04-08 14:20 - 2024-04-08 14:21 - 002393600 _____ (Farbar) C:\Users\anetk\Downloads\FRST64.exe
2024-04-08 10:51 - 2024-04-08 10:51 - 000234936 _____ (AVG Technologies CZ, s.r.o.) C:\Users\anetk\Downloads\avg_antivirus_free_setup.exe
2024-04-08 10:51 - 2024-04-08 10:51 - 000234936 _____ (AVG Technologies CZ, s.r.o.) C:\Users\anetk\Desktop\avg_antivirus_free_setup.exe
2024-04-08 10:46 - 2024-04-08 10:46 - 010262392 _____ (ESET) C:\Users\anetk\Downloads\eset_smart_security_premium_live_installer.exe
2024-04-08 08:49 - 2024-04-08 08:50 - 110660976 _____ (AO Kaspersky Lab) C:\Users\anetk\Downloads\kvrt.exe
2024-04-08 08:49 - 2024-04-08 08:49 - 000000000 ___HD C:\OneDriveTemp
2024-04-08 08:48 - 2024-04-08 08:49 - 000000000 ____D C:\Program Files\LogiOptionsPlus
2024-04-08 08:48 - 2024-04-08 08:48 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Logi
2024-04-06 09:29 - 2024-04-06 09:29 - 000000000 ____D C:\Program Files\Common Files\DESIGNER
2024-04-04 22:19 - 2024-04-04 22:15 - 110747504 _____ (AO Kaspersky Lab) C:\Users\anetk\Desktop\KVRT.exe
2024-04-04 21:02 - 2024-04-04 21:02 - 000000000 ____D C:\Users\anetk\AppData\Roaming\WinRAR
2024-04-04 21:02 - 2024-04-04 21:02 - 000000000 ____D C:\Users\anetk\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2024-04-04 21:02 - 2024-04-04 21:02 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2024-04-04 21:01 - 2024-04-04 21:01 - 004194952 _____ C:\Users\anetk\Downloads\winrar-x64-700cz.exe
2024-04-03 08:17 - 2024-04-03 08:17 - 000000000 ____D C:\WINDOWS\system32\o2
2024-03-25 23:17 - 2024-03-25 23:17 - 000000000 ____D C:\Users\anetk\AppData\Local\Autodesk,_Inc
2024-03-25 23:16 - 2024-03-25 23:16 - 000651264 _____ C:\Users\anetk\Downloads\Oplechování atiky.rfa
2024-03-23 23:41 - 2024-03-23 23:41 - 127835564 _____ C:\Users\anetk\Downloads\bim-katalog-pro-revit.zip
2024-03-23 23:26 - 2024-03-23 23:26 - 102318080 _____ C:\Users\anetk\Downloads\Doors_Sliding_Schueco_Sliding-System-ASE-60.rvt
2024-03-23 23:03 - 2024-03-23 23:03 - 004023980 _____ C:\Users\anetk\Downloads\BIMobject-JARTON 7So Mortise Set Entrance BF74204.zip
2024-03-23 21:20 - 2024-03-23 21:23 - 512839354 _____ C:\Users\anetk\Downloads\ISOTRA.REVIT.LIB.zip
2024-03-23 21:14 - 2024-03-23 21:15 - 034006295 _____ C:\Users\anetk\Downloads\STAV_Revit_Stavebni-vykresy_10.zip
2024-03-23 10:06 - 2024-03-23 21:57 - 000000000 ____D C:\Users\anetk\AppData\Roaming\BIMTech Tools
2024-03-23 10:00 - 2024-03-23 10:00 - 077071272 _____ (BIM Technology s.r.o. ) C:\Users\anetk\Downloads\BIMTech_Tools_Revit_2.5.4331_2024_02_20.exe
2024-03-23 09:51 - 2024-04-12 21:24 - 000000000 ___RD C:\Users\anetk\OneDrive - VUT
2024-03-23 09:33 - 2024-03-23 09:59 - 000002055 _____ C:\Users\Public\Desktop\Revit 2024.lnk
2024-03-23 09:27 - 2024-03-23 09:27 - 000000000 ____D C:\Program Files\Common Files\Autodesk
2024-03-23 09:25 - 2024-03-23 09:25 - 014162776 _____ (Autodesk, Inc.) C:\Users\anetk\Downloads\Autodesk_Revit_2024_2_ML_setup_webinstall.exe
2024-03-23 09:22 - 2024-03-23 09:22 - 010235904 _____ C:\Users\anetk\Downloads\RD HORNÍ LHOTA.rvt

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2024-04-12 21:24 - 2022-07-14 20:34 - 000000000 ____D C:\Users\anetk\Documents\Chaos Cosmos
2024-04-12 21:24 - 2022-07-14 20:06 - 000000000 ____D C:\Users\anetk\AppData\Local\LogiOptionsPlus
2024-04-12 21:24 - 2022-07-13 23:01 - 000000000 ___RD C:\Users\anetk\OneDrive
2024-04-12 21:24 - 2022-07-13 23:00 - 000000000 __SHD C:\Users\anetk\IntelGraphicsProfiles
2024-04-12 21:24 - 2017-07-04 09:05 - 000000000 ____D C:\WINDOWS\SystemTemp
2024-04-12 21:24 - 2017-07-04 09:05 - 000000000 ____D C:\WINDOWS\AppReadiness
2024-04-12 21:24 - 2017-07-04 09:05 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2024-04-12 21:24 - 2017-07-04 09:05 - 000000000 ____D C:\ProgramData\NVIDIA
2024-04-12 21:24 - 2017-07-04 09:05 - 000000000 ____D C:\ProgramData\boost_interprocess
2024-04-12 21:23 - 2022-10-06 16:22 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2024-04-12 21:23 - 2022-05-07 07:17 - 000786432 _____ C:\WINDOWS\system32\config\BBI
2024-04-12 21:23 - 2021-04-28 22:18 - 000012288 ___SH C:\DumpStack.log.tmp
2024-04-12 21:23 - 2017-07-04 09:05 - 000000000 ____D C:\WINDOWS\ServiceState
2024-04-12 21:19 - 2022-07-31 18:39 - 000000000 ____D C:\Users\anetk\AppData\LocalLow\Temp
2024-04-12 21:09 - 2022-10-06 16:25 - 001629494 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2024-04-12 21:09 - 2017-07-04 09:05 - 000000000 ____D C:\WINDOWS\INF
2024-04-12 21:05 - 2022-07-14 00:38 - 000000000 ____D C:\Users\anetk\AppData\Local\CrashDumps
2024-04-12 21:01 - 2022-10-06 16:20 - 000001623 _____ C:\WINDOWS\system32\config\VSMIDK
2024-04-12 05:55 - 2022-10-06 16:20 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2024-04-12 00:07 - 2022-10-15 11:57 - 000000000 ___HD C:\Users\Public\Documents\AdobeGCData
2024-04-12 00:02 - 2017-07-04 09:05 - 000000000 ____D C:\KVRT2020_Data
2024-04-12 00:00 - 2024-02-16 21:05 - 000888600 _____ (Google LLC) C:\Users\Public\Documents\gcapi.dll
2024-04-11 23:57 - 2017-07-04 09:05 - 000000000 ___HD C:\Program Files\WindowsApps
2024-04-11 21:59 - 2022-10-06 16:20 - 000637056 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2024-04-11 21:58 - 2023-10-20 06:43 - 000000000 ____D C:\WINDOWS\system32\Microsoft-Edge-WebView
2024-04-11 21:58 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\SysWOW64\WinMetadata
2024-04-11 21:58 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\SystemResources
2024-04-11 21:58 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\WinMetadata
2024-04-11 21:58 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\ShellExperiences
2024-04-11 21:58 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\Sgrm
2024-04-11 21:58 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\SecureBootUpdates
2024-04-11 21:58 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\oobe
2024-04-11 21:58 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\HealthAttestationClient
2024-04-11 21:58 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\DDFs
2024-04-11 21:58 - 2017-07-04 09:05 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2024-04-11 21:58 - 2017-07-04 09:05 - 000000000 ____D C:\WINDOWS\ShellComponents
2024-04-11 21:58 - 2017-07-04 09:05 - 000000000 ____D C:\WINDOWS\Provisioning
2024-04-11 21:58 - 2017-07-04 09:05 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2024-04-11 21:58 - 2017-07-04 09:05 - 000000000 ____D C:\WINDOWS\bcastdvr
2024-04-11 21:58 - 2017-07-04 09:05 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2024-04-11 21:46 - 2017-07-04 09:05 - 000000000 ____D C:\WINDOWS\CbsTemp
2024-04-11 21:45 - 2022-10-06 16:23 - 003213824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2024-04-11 21:28 - 2022-07-14 06:24 - 000000000 ____D C:\WINDOWS\system32\MRT
2024-04-11 21:26 - 2022-07-14 06:24 - 192651728 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2024-04-11 21:21 - 2017-07-04 09:05 - 000000000 ____D C:\WINDOWS\TempInst
2024-04-11 21:14 - 2021-04-28 22:18 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2024-04-11 21:05 - 2017-07-04 09:05 - 000000000 ____D C:\Program Files\Microsoft Office
2024-04-11 21:02 - 2022-07-13 23:13 - 000002254 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2024-04-08 14:31 - 2017-07-04 09:05 - 000000000 ____D C:\Users\anetk
2024-04-08 10:46 - 2023-08-17 11:28 - 000000000 ____D C:\Users\anetk\Desktop\Sketchup models
2024-04-08 09:45 - 2017-07-04 09:05 - 000000000 ____D C:\Program Files\Microsoft OneDrive
2024-04-08 08:49 - 2022-10-06 16:22 - 000003596 _____ C:\WINDOWS\system32\Tasks\OneDrive Reporting Task-S-1-5-21-3418042445-3279430182-2626269580-1002
2024-04-08 08:49 - 2022-10-06 16:22 - 000003194 _____ C:\WINDOWS\system32\Tasks\OneDrive Per-Machine Standalone Update Task
2024-04-08 08:49 - 2022-07-14 05:47 - 000002139 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2024-04-05 10:52 - 2022-10-24 15:11 - 000002068 _____ C:\Users\Public\Desktop\Adobe Acrobat.lnk
2024-04-05 10:52 - 2022-10-13 19:43 - 000002080 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat.lnk
2024-04-05 10:52 - 2022-10-06 16:22 - 000004562 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2024-04-05 10:51 - 2022-10-06 16:22 - 000003640 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2024-04-05 10:51 - 2022-10-06 16:22 - 000003516 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2024-04-04 21:02 - 2022-07-13 23:00 - 000000000 ____D C:\Users\anetk\AppData\Local\Packages
2024-04-04 20:20 - 2022-07-13 23:00 - 000000000 ____D C:\Users\anetk\AppData\Local\D3DSCache
2024-04-02 10:50 - 2023-08-15 10:32 - 000002508 _____ C:\WINDOWS\system32\Tasks\Adobe-Genuine-Software-Integrity-Scheduler-1.0
2024-04-02 10:50 - 2022-10-15 11:58 - 000002596 _____ C:\WINDOWS\system32\Tasks\AdobeGCInvoker-1.0
2024-04-02 10:50 - 2022-10-06 16:22 - 000003398 _____ C:\WINDOWS\system32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-04-02 10:50 - 2022-10-06 16:22 - 000003152 _____ C:\WINDOWS\system32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-04-02 10:50 - 2022-10-06 16:22 - 000002984 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-04-02 10:50 - 2022-10-06 16:22 - 000002948 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-04-02 10:50 - 2022-10-06 16:22 - 000002948 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-04-02 10:50 - 2022-10-06 16:22 - 000002948 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-04-02 10:50 - 2022-10-06 16:22 - 000002948 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-04-02 10:50 - 2022-10-06 16:22 - 000002914 _____ C:\WINDOWS\system32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-04-02 10:50 - 2022-10-06 16:22 - 000002744 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-04-02 10:50 - 2022-10-06 16:22 - 000002452 _____ C:\WINDOWS\system32\Tasks\RtkAudUService64_BG
2024-04-01 09:53 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\SecurityHealth
2024-03-23 10:02 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2024-03-23 10:02 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\appraiser
2024-03-23 10:02 - 2022-05-07 07:17 - 000000000 ____D C:\WINDOWS\servicing
2024-03-23 10:00 - 2022-10-10 18:41 - 000000000 ____D C:\Users\anetk\AppData\Roaming\UI Launcher
2024-03-23 09:59 - 2022-07-16 05:27 - 000000000 ____D C:\Program Files\Common Files\Autodesk Shared
2024-03-23 09:49 - 2022-07-16 05:25 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Autodesk
2024-03-19 21:47 - 2022-07-14 01:39 - 000000000 ____D C:\Users\anetk\AppData\Roaming\Microsoft\Excel
2024-03-19 21:31 - 2022-09-20 15:50 - 000000000 ____D C:\Users\anetk\AppData\Roaming\com.adobe.dunamis

==================== Files in the root of some directories ========

2024-04-12 00:07 - 2024-04-12 00:07 - 000000000 _____ () C:\Users\anetk\AppData\Local\oobelibMkey.log

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================
Addition:
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 10.04.2024
Ran by anetk (12-04-2024 21:25:34)
Running from C:\Users\anetk\Desktop
Microsoft Windows 11 Pro Version 23H2 22631.3447 (X64) (2022-10-06 14:22:54)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-3418042445-3279430182-2626269580-500 - Administrator - Disabled)
anetk (S-1-5-21-3418042445-3279430182-2626269580-1002 - Administrator - Enabled) => C:\Users\anetk
DefaultAccount (S-1-5-21-3418042445-3279430182-2626269580-503 - Limited - Disabled)
Guest (S-1-5-21-3418042445-3279430182-2626269580-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-3418042445-3279430182-2626269580-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 22.00 (x64) (HKLM\...\7-Zip) (Version: 22.00 - Igor Pavlov)
Adobe Acrobat (64-bit) (HKLM\...\{AC76BA86-1029-1033-7760-BC15014EA700}) (Version: 24.001.20643 - Adobe)
Adobe Creative Cloud (HKLM-x32\...\Adobe Creative Cloud) (Version: 4.3.0.256 - Adobe Systems Incorporated)
Adobe Genuine Service (HKLM-x32\...\AdobeGenuineService) (Version: 8.4.0.63 - Adobe Inc.)
Adobe Illustrator 2022 (HKLM-x32\...\ILST_26_0) (Version: 26.0 - Adobe Inc.)
Adobe Indes (HKLM\...\{CA2E76F3-BB69-486A-88D2-A3D387B69484}) (Version: 1.0.0000 - Adobe Systems Incorporated) Hidden
Adobe InDesign 2020 (HKLM-x32\...\IDSN_15_0_1) (Version: 15.0.1 - Adobe Inc.)
Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-018244601067}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden
Adobe Substance 3D for 3ds Max 2022 (HKLM\...\{63EF86A7-A5CE-4BE3-8BCE-8B4EBE29A6C3}) (Version: 2.4.5 - Adobe)
Adobe Substance 3D for 3ds Max 2023 (HKLM\...\{896EDC13-76D3-4FC6-A741-A5B14D62A140}) (Version: 2.4.8 - Adobe)
Apollo 2022.10.1 (HKLM-x32\...\Apollo - Informační Centrum VUT_is1) (Version: - CVIS, VUT v Brně)
AutoCAD 2023 Shared (HKLM\...\{28B89EEF-6101-0000-4102-CF3F3A09B77D}) (Version: 24.2.153.0 - Autodesk) Hidden
AutoCAD 2023 Shared Language Pack – Čeština (Czech) (HKLM\...\{28B89EEF-6101-0405-5102-CF3F3A09B77D}) (Version: 24.2.112.0 - Autodesk) Hidden
AutoCAD Open in Desktop (HKLM\...\{2B8E195A-0082-4B8F-9284-0FCCB6017C23}) (Version: 1.0.26.0 - Autodesk)
Autodesk 3ds Max 2022 (HKLM\...\{87DB9B48-9408-427D-88D6-8197A89C9336}) (Version: 24.3.3.3511 - Autodesk) Hidden
Autodesk 3ds Max 2022 (HKLM\...\{F88F59D6-CBB7-34A0-95B2-A949D27A3D54}) (Version: 24.3.3.3511 - Autodesk, Inc.)
Autodesk 3ds Max 2023 (HKLM\...\{289FB1F1-6328-4987-80DA-763B0563C6EB}) (Version: 25.2.2.3312 - Autodesk) Hidden
Autodesk 3ds Max 2023 (HKLM\...\{A3D6F389-91FB-394A-94CC-BFA9C8096A85}) (Version: 25.2.2.3312 - Autodesk, Inc.)
Autodesk 3ds Max 2023 CivilView 1.2.0.0 (HKLM\...\{CB41F6A0-9517-418C-82B3-E9096834F5E2}) (Version: 1.2.0.0 - Autodesk) Hidden
Autodesk Access (HKLM\...\{A3158B3E-5F28-358A-BF1A-9532D8EBC811}) (Version: 2.5.0.107 - Autodesk, Inc.)
Autodesk Advance Steel 2023 Extension for Autodesk Revit (HKLM\...\{2DF56EC3-C190-33E6-AC06-A8D1DE99378E}) (Version: 23.0.77.0 - Autodesk, Inc.)
Autodesk Advance Steel 2023 Extension for Autodesk Revit (HKLM\...\{8CE16B20-2300-0010-0409-14931AFB5D9F}) (Version: 23.0.77.0 - Autodesk) Hidden
Autodesk Advance Steel 2023 Object Enabler (HKLM\...\{8BFA6077-103B-3842-9CD1-57646E284AB4}) (Version: 27.0.358.0 - Autodesk, Inc.)
Autodesk Advanced Material Library Base Resolution Image Library 2022 (HKLM-x32\...\{7E78B513-B354-4833-8897-3ED5C515D30F}) (Version: 20.3.7.0 - Autodesk)
Autodesk Advanced Material Library Base Resolution Image Library 2023 (HKLM-x32\...\{C90A4CC0-0862-4FC3-A07F-31F903659946}) (Version: 21.0.1.1 - Autodesk)
Autodesk Advanced Material Library Low Resolution Image Library 2022 (HKLM-x32\...\{EEAD8CC3-B6B7-4D4B-AF0D-4BBD3D93D67C}) (Version: 20.3.7.0 - Autodesk)
Autodesk Advanced Material Library Low Resolution Image Library 2023 (HKLM-x32\...\{93A8D797-F224-4238-8E87-EE673E0BAC8A}) (Version: 21.0.1.1 - Autodesk)
Autodesk Advanced Material Library Medium Resolution Image Library 2022 (HKLM-x32\...\{493ACC3C-3ABF-4CBB-8F6E-E4433090A589}) (Version: 20.3.7.0 - Autodesk)
Autodesk Advanced Material Library Medium Resolution Image Library 2023 (HKLM-x32\...\{489B5559-69A0-4165-A044-CEB510C6CBBF}) (Version: 21.0.1.1 - Autodesk)
Autodesk Advanced Modeling Tools for 3ds Max 2023 1.0.0.268 (HKLM\...\{1E73E0EF-EC23-4D93-9FF4-B0FF6C899E72}) (Version: 1.0.0.268 - Autodesk)
Autodesk App Manager (HKLM-x32\...\{4EF1F1D4-E74F-45A8-AF89-95907847D484}) (Version: 3.3.0 - Autodesk)
Autodesk AutoCAD 2023 – Čeština (Czech) (HKLM\...\{9E552C26-38D6-37FA-B05E-B21AD669358E}) (Version: 24.2.153.0 - Autodesk, Inc.)
Autodesk AutoCAD 2023.1.1 Update (HKLM\...\{8CC44160-26A4-3753-A761-701065E6AD0E}) (Version: 24.2.153.0 - Autodesk, Inc.)
Autodesk AutoCAD Performance Feedback Tool 1.3.12 (HKLM-x32\...\{293C8AB2-59FA-4C6E-A707-EE7457D8F567}) (Version: 1.3.12.0 - Autodesk)
Autodesk BIM Interoperability Tools v9.0.8119.0 for Revit 2023 (HKLM\...\{C3B31592-E791-3E67-9C2C-64EC896A4C53}) (Version: 9.0.8119.0 - Autodesk, Inc.)
Autodesk Civil 3D 2023 Object Enabler (HKLM\...\{6979BD25-6100-479A-1001-72684B590131}) (Version: 13.5.131.0 - Autodesk)
Autodesk Cloud Models for Revit 2023 (HKLM\...\{AA384BE4-2303-0010-0000-97E7D7D02300}) (Version: 23.0.20.21 - Autodesk) Hidden
Autodesk Cloud Models for Revit 2024 (HKLM\...\{AA384BE4-2405-0010-0000-97E7D7D02400}) (Version: 24.2.0.63 - Autodesk) Hidden
Autodesk Fabrication CADmep Object Enabler 2023 (HKLM\...\{439D4F50-53FA-36F9-AF8C-0A0231A02F6A}) (Version: 23.0.2.1100 - Autodesk, Inc.)
Autodesk Genuine Service (HKLM\...\{21DE6405-91DE-4A69-A8FB-483847F702C6}) (Version: 7.4.0.223 - Autodesk)
Autodesk Identity Manager (HKLM\...\Autodesk Identity Manager) (Version: 1.11.9.11 - Autodesk)
Autodesk Interoperability Engine Manager (HKLM\...\{412B8C29-F1BC-3791-A0BA-490A502077FA}) (Version: 1.1.0.28 - Autodesk.com) Hidden
Autodesk Interoperability Engine Manager (HKLM\...\{C4EFAB73-D98A-3676-A3F8-142FC78E0EF3}) (Version: 1.0.0.11 - Autodesk.com) Hidden
Autodesk Inventor Interoperability 2023 (HKLM\...\{D781DC24-6E69-4521-8ECB-BB089A744BAB}) (Version: 27.10.20800.0004 - Autodesk) Hidden
Autodesk Issues Addin for Revit 2023 (HKLM\...\{6ADBC1E7-B2BA-5446-A010-1C1928B295A2}) (Version: 5.0.0.0 - Autodesk) Hidden
Autodesk Issues Addin v5.0 for Revit 2023 (HKLM\...\{596576AB-5D8E-31B7-87EE-7D9311311ECC}) (Version: 5.0.0.0 - Autodesk, Inc.)
Autodesk Material Library 2022 (HKLM-x32\...\{A9221A68-5AD0-4215-B54F-CB5DBA4FB27C}) (Version: 20.3.7.0 - Autodesk)
Autodesk Material Library 2023 (HKLM-x32\...\{8E133591-B0FD-4DB0-B60E-FB593CAF72B0}) (Version: 21.0.1.1 - Autodesk)
Autodesk Material Library Base Resolution Image Library 2022 (HKLM-x32\...\{6256584F-B04B-41D4-8A59-44E70940C473}) (Version: 20.3.7.0 - Autodesk)
Autodesk Material Library Base Resolution Image Library 2023 (HKLM-x32\...\{3B564A94-BA47-4E42-ACD6-B5C35291210B}) (Version: 21.0.1.1 - Autodesk)
Autodesk Material Library Low Resolution Image Library 2023 (HKLM-x32\...\{9E728FC7-CC88-4CBD-A1A2-094E27F05EF1}) (Version: 21.0.1.1 - Autodesk)
Autodesk Material Library Medium Resolution Image Library 2022 (HKLM-x32\...\{8300AA3F-6ADF-4233-A1FB-73B1894102F0}) (Version: 20.3.7.0 - Autodesk)
Autodesk Material Library Medium Resolution Image Library 2023 (HKLM-x32\...\{2ED470F3-3989-458D-AF24-8B2C4364A8CC}) (Version: 21.0.1.1 - Autodesk)
Autodesk MEP Fabrication Data Manager Sync - Tech Preview (HKLM\...\{19CB96C3-0D32-39FB-B851-FBBBD7DCCE2C}) (Version: 1.1.2.360 - Autodesk, Inc.)
Autodesk MEP Fabrication Data Manager Sync - Tech Preview (HKLM\...\{449ADC0A-53ED-40F1-9BDB-8945660B9CD7}) (Version: 1.1.2.360 - Autodesk) Hidden
Autodesk NWC Publish Add-in for Revit 2023 (HKLM\...\{3811FCC3-C0C7-3A6B-A5C3-7B1E7278D46E}) (Version: 1.0.1.0 - Autodesk, Inc.)
Autodesk Publish NWC Addin for Revit 2023 (HKLM\...\{704C33A4-F3E9-5117-B9E0-4BE04F44968F}) (Version: 1.0.1.0 - Autodesk) Hidden
Autodesk Revit 2023 (HKLM\...\{B4E35F04-D559-35E9-AB70-E0131AF7AB5B}) (Version: 23.0.20.21 - Autodesk, Inc.)
Autodesk Revit 2023.0.2 Hotfix (HKLM\...\{F67CCF76-8340-3BE5-9DB9-DC2154A22296}) (Version: 23.0.20.21 - Autodesk, Inc.)
Autodesk Revit 2024 (HKLM\...\{F9013D08-6F9F-3F9B-8360-93C40ABE4C1B}) (Version: 24.2.0.63 - Autodesk, Inc.)
Autodesk Revit 2024.2 Update (HKLM\...\{49A82B2D-DA3A-36FB-88CD-1B45776FFD21}) (Version: 24.2.0.63 - Autodesk, Inc.)
Autodesk Revit Content Core 2023 (HKLM\...\{AA384BE4-2023-0410-0000-9241AD002DA5}) (Version: 23.0.11.19 - Autodesk) Hidden
Autodesk Revit Content Core 2024 (HKLM\...\{AA384BE4-2024-0410-0000-9241AD002DA5}) (Version: 24.1.11.26 - Autodesk) Hidden
Autodesk Revit Content Core-RVT 2023 (HKLM\...\{CC7D1ED0-2023-0410-0000-1CC925969102}) (Version: 23.0.11.19 - Autodesk) Hidden
Autodesk Revit Content Core-RVT 2024 (HKLM\...\{CC7D1ED0-2024-0410-0000-1CC925969102}) (Version: 24.1.11.26 - Autodesk) Hidden
Autodesk Revit Content Essential-CSY 2023 (HKLM\...\{848BACE1-2023-1029-A981-1A6F0898E5BC}) (Version: 23.0.11.19 - Autodesk) Hidden
Autodesk Revit Content Essential-DEU 2023 (HKLM\...\{848BACE1-2023-1031-A981-1A6F0898E5BC}) (Version: 23.0.11.19 - Autodesk) Hidden
Autodesk Revit Content Essential-ENG 2023 (HKLM\...\{848BACE1-2023-2057-A981-1A6F0898E5BC}) (Version: 23.0.11.19 - Autodesk) Hidden
Autodesk Revit Content Essential-ENU 2023 (HKLM\...\{848BACE1-2023-1033-A981-1A6F0898E5BC}) (Version: 23.0.11.19 - Autodesk) Hidden
Autodesk Revit Content Essential-ESP 2023 (HKLM\...\{848BACE1-2023-1034-A981-1A6F0898E5BC}) (Version: 23.0.11.19 - Autodesk) Hidden
Autodesk Revit Content Essential-FRA 2023 (HKLM\...\{848BACE1-2023-1036-A981-1A6F0898E5BC}) (Version: 23.0.11.19 - Autodesk) Hidden
Autodesk Revit Content Essential-CHS 2023 (HKLM\...\{848BACE1-2023-2052-A981-1A6F0898E5BC}) (Version: 23.0.11.19 - Autodesk) Hidden
Autodesk Revit Content Essential-CHT 2023 (HKLM\...\{848BACE1-2023-1028-A981-1A6F0898E5BC}) (Version: 23.0.11.19 - Autodesk) Hidden
Autodesk Revit Content Essential-ITA 2023 (HKLM\...\{848BACE1-2023-1040-A981-1A6F0898E5BC}) (Version: 23.0.11.19 - Autodesk) Hidden
Autodesk Revit Content Essential-JPN 2023 (HKLM\...\{848BACE1-2023-1041-A981-1A6F0898E5BC}) (Version: 23.0.11.19 - Autodesk) Hidden
Autodesk Revit Content Essential-KOR 2023 (HKLM\...\{848BACE1-2023-1042-A981-1A6F0898E5BC}) (Version: 23.0.11.19 - Autodesk) Hidden
Autodesk Revit Content Essential-PLK 2023 (HKLM\...\{848BACE1-2023-1045-A981-1A6F0898E5BC}) (Version: 23.0.11.19 - Autodesk) Hidden
Autodesk Revit Content Essential-PTB 2023 (HKLM\...\{848BACE1-2023-1046-A981-1A6F0898E5BC}) (Version: 23.0.11.19 - Autodesk) Hidden
Autodesk Revit Content Essential-RUS 2023 (HKLM\...\{848BACE1-2023-1049-A981-1A6F0898E5BC}) (Version: 23.0.11.19 - Autodesk) Hidden
Autodesk Revit DB Link 2023 (HKLM\...\{282CD6A9-2301-0010-0000-A6206F572300}) (Version: 23.0.10.18 - Autodesk) Hidden
Autodesk Revit Engine 2022 (HKLM\...\{DA6E3B72-3088-2022-9993-45D9FF1AD8D0}) (Version: 22.0.2.392 - Autodesk) Hidden
Autodesk Revit Engine 2023 (HKLM\...\{DA6E3B72-3088-2023-9993-45D9FF1AD8D0}) (Version: 23.0.0.296 - Autodesk, Inc.)
Autodesk Revit Extension for MEP Fabrication Part Commands 2023 (HKLM\...\{147A5B7B-2363-4447-0000-8DF862672300}) (Version: 23.0.10.18 - Autodesk) Hidden
Autodesk Revit Extension for MEP Fabrication Part Commands 2023 (HKLM\...\{75FC64DA-41E9-348C-B55E-B0724C986293}) (Version: 23.0.10.18 - Autodesk, Inc.)
Autodesk Revit Fabrication MEP Exchange Addin for Revit 2023 (HKLM\...\{32CCCFE6-3A00-46A3-A12D-01A5B463AA54}) (Version: 1.0.0.0 - Autodesk) Hidden
Autodesk Revit InfraWorks Updater 2023 (HKLM\...\{953A0E18-2300-4277-9C89-713FA15A2BC9}) (Version: 23.0.380.0 - Autodesk) Hidden
Autodesk Revit InfraWorks Updater 2023 (HKLM\...\{A69882A9-3643-3E3C-A8CF-172CBD5BB5F6}) (Version: 23.0.380.0 - Autodesk, Inc.)
Autodesk Revit MEP Imperial Content 2023 (HKLM\...\{94A3167C-9403-4421-8F25-434591B7D16D}) (Version: 2.4 - Autodesk) Hidden
Autodesk Revit MEP Metric Content 2023 (HKLM\...\{2D1156AE-553B-4387-A423-32E89A18620E}) (Version: 2.3 - Autodesk) Hidden
Autodesk Revit Product Feedback 2023 (HKLM\...\{D0AA00F5-2023-4900-BB7C-21929DC2B241}) (Version: 23.0.11.19 - Autodesk) Hidden
Autodesk Revit Product Feedback 2024 (HKLM\...\{D0AA00F5-2024-4900-BB7C-21929DC2B241}) (Version: 24.1.11.26 - Autodesk) Hidden
Autodesk Revit Unit Schemas 2022 (HKLM\...\{CDCC6F31-2022-4901-8E9B-D562B70697B6}) (Version: 22.0.2.392 - Autodesk)
Autodesk Revit Unit Schemas 2023 (HKLM\...\{CDCC6F31-2023-4903-8E9B-D562B70697B6}) (Version: 23.0.20.21 - Autodesk, Inc.)
Autodesk Revit Unit Schemas 2024 (HKLM\...\{CDCC6F31-2024-4906-8E9B-D562B70697B6}) (Version: 24.2.0.63 - Autodesk, Inc.)
Autodesk Robot Structural Analysis Extension for Revit 2023 (HKLM\...\{13AC1E80-CACD-382C-9A94-4D17D2BCE093}) (Version: 2023.0.0.4937 - Autodesk, Inc.)
Autodesk Single Sign On Component (HKLM\...\{84505E1D-B65E-4909-B864-01D9772C7C40}) (Version: 13.6.6.1806 - Autodesk)
Autodesk Steel Connections Core Content for Revit 2023 (HKLM\...\{C430585C-2023-4514-A253-D0C70D33ADD5}) (Version: 23.0.11.19 - Autodesk) Hidden
Autodesk Steel Connections Core Content for Revit 2024 (HKLM\...\{C430585C-2024-4514-A253-D0C70D33ADD5}) (Version: 24.1.11.26 - Autodesk) Hidden
Autodesk Vehicle Tracking 2023 Object Enabler (64 bit) (HKLM\...\{50A7071A-1345-433D-AC73-85A2359584A1}) (Version: 23.0.0.2518 - Autodesk, Inc.) Hidden
Autodesk Vehicle Tracking Object Enabler 2023 (HKLM\...\{470DFBA3-707D-311F-86BF-770D8B1ADBF8}) (Version: 23.0.0.2518 - Autodesk, Inc.)
Avast Update Helper (HKLM-x32\...\{19C3AB22-3718-4E4D-B203-242F5001565B}) (Version: 1.8.1653.5 - AVAST Software) Hidden
Batch Print for Autodesk Revit 2023 (HKLM\...\{82AF00E4-2301-0010-0000-FCE0F8702300}) (Version: 23.0.11.19 - Autodesk) Hidden
Batch Print for Autodesk Revit 2024 (HKLM\...\{82AF00E4-2401-0010-0000-FCE0F8702400}) (Version: 24.1.11.26 - Autodesk) Hidden
BIM Interoperability Tools for Revit 2023 (HKLM-x32\...\{44B2204C-8593-479D-8C0D-231F86C34C08}) (Version: 9.0.8119.0 - Autodesk) Hidden
BIMTech Tools for Revit 2.5.4331 verze 2.5.4331 (HKLM-x32\...\{1D261017-1A97-44BF-852E-049E5D08BF14}_is1) (Version: 2.5.4331 - BIM Technology s.r.o.)
Corona Renderer for 3ds Max (HKLM\...\CoronaForMax) (Version: 7 (Hotfix 1) - Chaos Czech a.s.)
Český překlad WoW (HKLM-x32\...\CzechWoW) (Version: - )
Enscape (HKLM\...\{FBC761FC-4557-4893-8C29-8D209430DD02}) (Version: 3.4.1.87719 - Enscape GmbH)
eTransmit for Autodesk Revit 2023 (HKLM\...\{4477F08B-2301-0010-0000-9A09D8342300}) (Version: 23.0.11.19 - Autodesk) Hidden
eTransmit for Autodesk Revit 2024 (HKLM\...\{4477F08B-2401-0010-0000-9A09D8342400}) (Version: 24.1.11.26 - Autodesk) Hidden
FormIt Converter for Revit 2023 (HKLM\...\{64CDE5FF-7A65-4833-9906-374EA946C68F}) (Version: 23.0.20.21 - Autodesk) Hidden
FormIt Converter for Revit 2024 (HKLM\...\{A4D93D5A-1942-2420-828E-C58A8DDB4377}) (Version: 24.2.0.63 - Autodesk) Hidden
Generative Design For Revit (HKLM\...\{14D69EB6-2448-42E4-A551-84AC01624CC6}) (Version: 24.10.5.0 - Autodesk) Hidden
Generative Design For Revit (HKLM\...\{5CD7A2B2-0BD0-4509-BE85-06601756F9B3}) (Version: 23.3.0.0 - Autodesk) Hidden
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 123.0.6312.107 - Google LLC)
Horizon Zero Dawn (HKLM-x32\...\Horizon Zero Dawn_is1) (Version: - )
Chaos Cloud Client (HKU\S-1-5-21-3418042445-3279430182-2626269580-1002\...\Chaos Cloud Client) (Version: 1.20.2 - Chaos Software Ltd)
Chaos Cosmos Browser (HKLM\...\Chaos Cosmos Browser) (Version: 2022.11.2 - Chaos Software Ltd)
Chaos License Server (HKLM\...\Chaos License Server) (Version: 6.0.0 - Chaos Software Ltd)
Chaos Unified Login (HKLM\...\Chaos Unified Login) (Version: 2022.8.29 - Chaos Software Ltd)
IFC for Revit 2023 (HKLM\...\{1466C360-0325-3705-B05A-F51CA828C10B}) (Version: 23.1.0.85 - Autodesk, Inc.)
Klasifikace 5.7 (HKLM-x32\...\{BE7E6DAC-7EAA-4546-BBDD-43ADDF49EA14}_is1) (Version: - JPH Software)
Lenovo Quick Clean (HKLM-x32\...\{DD167096-6F6D-4250-B94E-6CE26EE8C409}_is1) (Version: 1.02.0046 - Lenovo)
Lenovo Vantage Service (HKLM-x32\...\VantageSRV_is1) (Version: 4.0.52.0 - Lenovo Group Ltd.)
Lighting Analysis for Autodesk Revit 2023 (HKLM\...\{199AE25C-2302-0010-0000-061260A72300}) (Version: 23.1.0.96 - Autodesk) Hidden
Lighting Analysis for Revit 2023 (HKLM\...\{CB10EDD7-37B4-304A-AA1C-D2BD6C621359}) (Version: 23.1.0.96 - Autodesk, Inc.)
Logi Options+ (HKLM\...\{850cdc16-85df-4052-b06e-4e3e9e83c5c6}) (Version: 1.60.495862 - Logitech)
MAXtoA for 3ds Max 2022 (HKLM\...\{576DB663-9167-4D14-868C-0560DDB10FD7}) (Version: 5.0.0.93 - Autodesk)
MAXtoA for 3ds Max 2023 (HKLM\...\{68E8B18F-6D24-4642-B42F-2AC6D9612441}) (Version: 5.4.0.37 - Autodesk)
Microsoft .NET Core Host - 3.1.10 (x64) (HKLM\...\{52B42932-15C1-45D4-8904-FC3117EEE69B}) (Version: 24.104.29419 - Microsoft Corporation) Hidden
Microsoft .NET Core Host FX Resolver - 3.1.10 (x64) (HKLM\...\{752B4412-A129-4CB2-AD96-B6D97EAD3090}) (Version: 24.104.29419 - Microsoft Corporation) Hidden
Microsoft .NET Core Runtime - 3.1.10 (x64) (HKLM\...\{396D7BC8-E3C8-4B3E-8C60-D50D94FDF09D}) (Version: 24.104.29419 - Microsoft Corporation) Hidden
Microsoft .NET Core Runtime - 3.1.10 (x64) (HKLM-x32\...\{4714dd0a-ebab-4f59-a708-f8d7a793b3f5}) (Version: 3.1.10.29419 - Microsoft Corporation)
Microsoft ASP.NET Core 3.1.10 - Shared Framework (HKLM-x32\...\{6efe3294-03d8-4977-9c67-9f57ab075130}) (Version: 3.1.10.20520 - Microsoft Corporation)
Microsoft ASP.NET Core 3.1.10 Shared Framework (x64) (HKLM\...\{7BEAA207-E3EB-3948-BBB3-336B04D8A2F1}) (Version: 3.1.10.20520 - Microsoft Corporation) Hidden
Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 123.0.2420.65 - Microsoft Corporation)
Microsoft Office Professional Plus 2021 - cs-cz (HKLM\...\ProPlus2021Retail - cs-cz) (Version: 16.0.17425.20176 - Microsoft Corporation)
Microsoft OneDrive (HKLM\...\OneDriveSetup.exe) (Version: 24.055.0317.0002 - Microsoft Corporation)
Microsoft SQL Server 2014 Express LocalDB (HKLM\...\{BAF67399-85CD-4555-9B49-1F80EB921C35}) (Version: 12.3.6024.0 - Microsoft Corporation)
Microsoft SQL Server 2019 LocalDB (HKLM\...\{F4F4157C-0951-4F00-8530-E3A6B2BE8606}) (Version: 15.0.2000.5 - Microsoft Corporation)
Microsoft Teams (HKU\S-1-5-21-3418042445-3279430182-2626269580-1002\...\Teams) (Version: 1.5.00.4689 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{C6FD611E-7EFE-488C-A0E0-974C09EF6473}) (Version: 5.72.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40664 (HKLM-x32\...\{042d26ef-3dbe-4c25-95d3-4c1b11b235a7}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40664 (HKLM-x32\...\{9dff3540-fc85-4ed5-ac84-9e3c7fd8bece}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.40664 (HKLM\...\{010792BA-551A-3AC0-A7EF-0FAB4156C382}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.40664 (HKLM\...\{53CF6934-A98D-3D84-9146-FC4EDF3D5641}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40664 (HKLM-x32\...\{D401961D-3A20-3AC7-943B-6139D5BD490A}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40664 (HKLM-x32\...\{8122DAB1-ED4D-3676-BB0A-CA368196543E}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.38.33130 (HKLM-x32\...\{1de5e707-82da-4db6-b810-5d140cc4cbb3}) (Version: 14.38.33130.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.38.33130 (HKLM-x32\...\{2cfeba4a-21f8-4ea7-9927-c5a5c6f13cc9}) (Version: 14.38.33130.0 - Microsoft Corporation)
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.38.33130 (HKLM\...\{C31777DB-51C1-4B19-9F80-38EF5C1D7C89}) (Version: 14.38.33130 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.38.33130 (HKLM\...\{1CA7421F-A225-4A9C-B320-A36981A2B789}) (Version: 14.38.33130 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.38.33130 (HKLM-x32\...\{5CA9AE7B-2EFC-4F02-81CD-32ABE173C755}) (Version: 14.38.33130 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.38.33130 (HKLM-x32\...\{DF1B52DF-C88E-4DDF-956B-6E7A03327F46}) (Version: 14.38.33130 - Microsoft Corporation) Hidden
NewCP (HKU\S-1-5-21-3418042445-3279430182-2626269580-1002\...\newcp) (Version: 1.5.2 - NewCP)
NVIDIA FrameView SDK 1.3.8513.32290073 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.3.8513.32290073 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.27.0.120 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.27.0.120 - NVIDIA Corporation)
NVIDIA Ovladač HD audia 1.3.40.14 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.40.14 - NVIDIA Corporation)
NVIDIA Ovladače grafiky 551.52 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 551.52 - NVIDIA Corporation)
NVIDIA Systémový software PhysX 9.21.0713 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.21.0713 - NVIDIA Corporation)
NVIDIA USBC Driver 1.50.831.832 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_USBC) (Version: 1.50.831.832 - NVIDIA Corporation)
Object Enabler for AutoCAD Plant 3D 2023 - English (HKLM\...\{4F3D8B06-25A0-3E40-83DB-38C6E2C3C0AB}) (Version: 14.0.5300.1 - Autodesk, Inc.)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.17425.20146 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.17231.20236 - Microsoft Corporation) Hidden
OpenStudio CLI For Revit 2023 (HKLM\...\{49E88835-0902-4C30-A4A8-6AE9D663AF81}) (Version: 1.0.4 - NREL)
OpenStudio CLI For Revit 2024 (HKLM\...\{D80802CF-45BD-45D6-8891-AD043AAC52AB}) (Version: 1.1.5 - NREL)
Personal Accelerator for Revit (HKLM\...\{3E834868-1499-4491-B8F5-461E0D8475B6}) (Version: 23.6.0.0 - Autodesk) Hidden
Personal Accelerator for Revit (HKLM\...\Personal Accelerator for Revit) (Version: 23.6.0.0 - Autodesk)
Results Explorer Manager (HKLM\...\{276D966C-3C26-49A1-A53A-820566EFF8D1}) (Version: 24.0.0.5138 - Autodesk, Inc.) Hidden
Results Explorer Manager (HKLM\...\{60C0209C-4E50-48BD-970C-C60FFDC8E8D9}) (Version: 23.0.0.4949 - Autodesk, Inc.) Hidden
Retopology Tools for 3ds Max 2022 (HKLM\...\{BB2AB7CC-97E1-4008-8371-38D756F83D98}) (Version: 1.2.0.589 - Autodesk, Inc.)
Retopology Tools for 3ds Max 2023 (HKLM\...\{8B64FC5A-8A21-4A4B-8D1C-5A3BE7D13660}) (Version: 1.2.0.589 - Autodesk, Inc.)
Revit 2023 (HKLM\...\{7346B4A0-2300-0510-0000-705C0D862004}) (Version: 23.0.20.21 - Autodesk) Hidden
Revit 2024 (HKLM\...\{7346B4A0-2400-0510-0000-705C0D862004}) (Version: 24.2.0.63 - Autodesk) Hidden
Revit DB Link for Revit 2023 (HKLM\...\{96FA1029-11E5-3143-BD57-441349E28A1A}) (Version: 23.0.10.18 - Autodesk, Inc.)
Revit Fabrication MEP Exchange Addin for Revit 2023 (HKLM\...\{C1F5400E-A190-3945-BA6E-B20858540E95}) (Version: 23.0.0.913 - Autodesk, Inc.)
Revit IFC 2023 (HKLM\...\{1A9C2C21-23B8-42D2-0000-992E73C12300}) (Version: 23.1.0.0 - Autodesk) Hidden
REX Framework (HKLM\...\{D29C8D32-C8E0-42A8-AA21-71A4C17B6ACD}) (Version: 24.0.0.5143 - Autodesk, Inc.) Hidden
REX Framework (HKLM\...\{FCA7436F-424A-48A4-85E0-E3F400355279}) (Version: 23.0.1.4951 - Autodesk, Inc.) Hidden
REX Revit (HKLM\...\{11AFDE30-6E36-412B-8220-A78311625B91}) (Version: 24.0.0.5143 - Autodesk, Inc.) Hidden
REX Revit (HKLM\...\{68279641-03C3-465E-A81C-C6F3B426C115}) (Version: 23.0.0.4949 - Autodesk, Inc.) Hidden
Rhino 7 (HKLM\...\{21A8E9ED-1B91-42C3-8C0F-ECF0DE3C2C8E}) (Version: 7.3.21053.23031 - Robert McNeel & Associates) Hidden
Rhino 7 (HKLM-x32\...\{ea1f3dca-3045-4622-998a-fc35aeaafa8d}) (Version: 7.3.21053.23031 - Robert McNeel & Associates)
Rhino Installer Engine (HKLM\...\{FD6BB71B-2563-4191-9DC3-1CEB8DC8CD50}) (Version: 7.3.21053.23031 - Robert McNeel & Associates) Hidden
Rhinoceros 7 Language Pack Installer (en-US) (HKLM\...\{D2D611C6-C538-488B-B416-A86965B4AD87}) (Version: 7.3.21053.23031 - Robert McNeel & Associates) Hidden
Robot Structural Analysis Extension for Revit (HKLM\...\{0808389A-32DD-4A5F-995B-6A88326F8F11}) (Version: 2023 - Autodesk, Inc.) Hidden
Roombook Areabook Buildingbook for Revit 2023 (HKLM\...\{F71C9798-2301-490C-B561-A9D8347E2300}) (Version: 23.0.0.1 - Autodesk) Hidden
Roombook Areabook Buildingbook v1 for Revit 2023 (HKLM\...\{8438EDAD-F483-311C-9F8B-692232E8D513}) (Version: 23.0.10.18 - Autodesk, Inc.)
RSA COM (HKLM\...\{41169307-8761-4130-9D94-07CB8EC41EC9}) (Version: 23.0.0.9223 - Autodesk, Inc.) Hidden
RSA COM (HKLM\...\{5D786C4F-D5A3-407A-9F83-17E94E30032E}) (Version: 24.0.0.10033 - Autodesk, Inc.) Hidden
RSA CommonData (HKLM\...\{50154939-4307-4F25-BC43-39165C0F5DC2}) (Version: 24.0.0.10037 - Autodesk, Inc.) Hidden
RSA CommonData (HKLM\...\{B890A922-9161-414E-A3D1-48704296DEAA}) (Version: 23.0.0.9223 - Autodesk, Inc.) Hidden
RSA Interop (HKLM\...\{8423E7EB-9644-4520-B31B-60252620BA47}) (Version: 24.0.0.10028 - Autodesk, Inc.) Hidden
RSA Interop (HKLM\...\{8ECAAE12-419B-4CDE-A735-19870F980322}) (Version: 23.0.0.9223 - Autodesk, Inc.) Hidden
RSA RoReinf (HKLM\...\{79F02AA3-6296-4D12-8CB7-303BE4AECDE2}) (Version: 23.0.0.9223 - Autodesk, Inc.) Hidden
RSA RoReinf (HKLM\...\{D318DE54-FBA0-4ED6-A85B-3A079F17626B}) (Version: 24.0.0.10028 - Autodesk, Inc.) Hidden
SketchUp 2021 (HKLM-x32\...\{09480c81-5458-4d69-ab73-ee488fe8c297}) (Version: 21.0.339 - Trimble, Inc.)
SketchUpPro (HKLM\...\{db5288e9-89f4-722c-9939-39e899d2e519}) (Version: 21.0.339.121 - SketchUp) Hidden
Solar Analysis for Autodesk Revit 2023 (HKLM\...\{AA10A02F-2301-0010-0000-16F70D2F2300}) (Version: 23.0.10.18 - Autodesk) Hidden
Solar Analysis for Revit 2023 (HKLM\...\{326329AF-9506-3C4C-B856-D5D79D129DB6}) (Version: 23.0.10.18 - Autodesk, Inc.)
Speciální aplikace Autodesk (HKLM-x32\...\{DE8DA5A8-C311-4F2B-B1C3-27A8BC154154}) (Version: 3.3.0 - Autodesk)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Teams Machine-Wide Installer (HKLM-x32\...\{731F6BAA-A986-45A4-8936-7C3AAAAA760B}) (Version: 1.5.0.4689 - Microsoft Corporation)
Total Commander 64-bit (Remove or Repair) (HKLM\...\Totalcmd64) (Version: 11.03 - Ghisler Software GmbH)
Uložit do služby Autodesk Web and Mobile (HKLM\...\{5AB49421-ADA1-4512-9E47-0AE9906F6A28}) (Version: 3.0.30 - Autodesk)
USD for Autodesk 3ds Max 2022 (HKLM\...\{2978F6A4-7C0A-42F5-9222-6184A5BB8AD2}) (Version: 0.2.0.833 - Autodesk, Inc.)
USD for Autodesk 3ds Max 2023 (HKLM\...\{BF0F3284-C849-45D3-8865-1F7FE09AD062}) (Version: 0.2.0.41 - Autodesk, Inc.)
V-Ray for Rhinoceros (HKLM\...\V-Ray for Rhinoceros) (Version: 5.10.01 - Chaos Software Ltd)
V-Ray for SketchUp (HKLM\...\V-Ray for SketchUp) (Version: 6.00.01 - Chaos Software Ltd)
V-Ray for SketchUp 6 (HKLM-x32\...\{8D7BD6EE-C597-4375-B07F-A91FC78991C7}) (Version: 1.00.0000 - ASGvis, LLC)
V-Ray Swarm (HKLM\...\V-Ray Swarm) (Version: 1.4.7 - Chaos Software Ltd)
WinRAR 7.00 (64-bit) (HKLM\...\WinRAR archiver) (Version: 7.00.0 - win.rar GmbH)
Worksharing Monitor for Autodesk Revit 2023 (HKLM\...\{5063E738-2301-0010-0000-7B7B9AB02300}) (Version: 23.0.11.19 - Autodesk) Hidden
Worksharing Monitor for Autodesk Revit 2024 (HKLM\...\{5063E738-2401-0010-0000-7B7B9AB02400}) (Version: 24.1.11.26 - Autodesk) Hidden

Packages:
=========

Adobe Acrobat Reader -> C:\Program Files\Adobe\Acrobat DC [2024-03-19] ()
AppUp.IntelGraphicsExperience -> C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.5435.0_x64__8j3eq9eme6ctt [2024-04-11] (INTEL CORP) [Startup Task]
AppUp.ThunderboltControlCenter -> C:\Program Files\WindowsApps\AppUp.ThunderboltControlCenter_1.0.37.0_x64__8j3eq9eme6ctt [2023-11-03] (INTEL CORP)
Dolby Access -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyAccess_3.21.269.0_x64__rz1tebttyb220 [2024-03-23] (Dolby Laboratories)
Dolby Vision -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyVisionHDR_2.20301.388.0_x64__rz1tebttyb220 [2023-11-14] (Dolby Laboratories)
Doplněk multimediálního modulu pro aplikaci Fotografie -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2022-07-14] (Microsoft Corporation)
Glance by Mirametrix® -> C:\Program Files\WindowsApps\MirametrixInc.GlancebyMirametrix_10.24.1787.0_x64__17mer8kcn3j54 [2023-11-03] (Mirametrix Inc.) [Startup Task]
Lenovo Commercial Vantage -> C:\Program Files\WindowsApps\E046963F.LenovoSettingsforEnterprise_10.2401.29.0_x64__k1h2ywk1493x8 [2024-03-23] (LENOVO INC.)
Microsoft.AV1VideoExtension -> C:\Program Files\WindowsApps\Microsoft.AV1VideoExtension_1.1.61781.0_x64__8wekyb3d8bbwe [2023-08-15] (Microsoft Corporation)
Microsoft.BingSearch -> C:\Program Files\WindowsApps\Microsoft.BingSearch_1.0.91.0_x64__8wekyb3d8bbwe [2024-04-05] (Microsoft Corporation)
Microsoft.MPEG2VideoExtension -> C:\Program Files\WindowsApps\Microsoft.MPEG2VideoExtension_1.0.61931.0_x64__8wekyb3d8bbwe [2023-08-17] (Microsoft Corporation)
Microsoft.WindowsAppRuntime.CBS -> C:\WINDOWS\SystemApps\Microsoft.WindowsAppRuntime.CBS_8wekyb3d8bbwe [2024-03-23] (Microsoft Corporation)
MicrosoftWindows.CrossDevice -> C:\Program Files\WindowsApps\MicrosoftWindows.CrossDevice_1.24031.69.0_x64__cw5n1h2txyewy [2024-04-11] (Microsoft Windows) [Startup Task]
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.965.0_x64__56jybvy8sckqj [2024-04-01] (NVIDIA Corp.)
PrebootManager -> C:\Program Files\WindowsApps\SynapticsIncorporated.SynapticsUtilities_1.1.18.0_x64__807d65c4rvak2 [2024-02-12] (Synaptics Incorporated)
Realtek Audio Control -> C:\Program Files\WindowsApps\RealtekSemiconductorCorp.RealtekAudioControl_1.47.310.0_x64__dt26b99r8h8gj [2024-01-19] (Realtek Semiconductor Corp)
Synaptics TouchPad Control Panel -> C:\Program Files\WindowsApps\SynapticsIncorporated.SynapticsControlPanel_19005.19089.0.0_x64__807d65c4rvak2 [2022-07-14] (Synaptics Incorporated)
Synaptics Trackpoint Control Panel -> C:\Program Files\WindowsApps\SynapticsIncorporated.241916F58D6E7_19005.19089.0.0_x64__807d65c4rvak2 [2022-07-14] (Synaptics Incorporated)
Windows Feature Experience Pack -> C:\WINDOWS\SystemApps\MicrosoftWindows.Client.FileExp_cw5n1h2txyewy [2024-03-23] (Microsoft Corporation)
WinRAR -> C:\Program Files\WinRAR [2017-07-04] (win.rar GmbH)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-3418042445-3279430182-2626269580-1002_Classes\CLSID\{04271989-C4D2-05A7-6596-DED8B5D5915E} -> [OneDrive - VUT] => C:\Users\anetk\OneDrive - VUT [2024-03-23 09:51]
CustomCLSID: HKU\S-1-5-21-3418042445-3279430182-2626269580-1002_Classes\CLSID\{073CB204-6B29-46FC-AB98-451F1D068741}\InprocServer32 -> C:\Program Files\Common Files\Autodesk Shared\Inventor Interoperability 2023\Bin\TestServer.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-3418042445-3279430182-2626269580-1002_Classes\CLSID\{169B5B8E-E315-41C7-9574-66FC7E530D10}\localserver32 -> C:\Program Files\Autodesk\AutoCAD 2023\acad.exe (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-3418042445-3279430182-2626269580-1002_Classes\CLSID\{19A6E644-14E6-4A60-B8D7-DD20610A871D}\InprocServer32 -> C:\Users\anetk\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.21348.1\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3418042445-3279430182-2626269580-1002_Classes\CLSID\{345D3165-3889-4694-AB75-A91A27B217E8}\localserver32 -> C:\Program Files\Autodesk\AutoCAD 2023\acad.exe (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-3418042445-3279430182-2626269580-1002_Classes\CLSID\{38142727-3008-9161-1521-349515000000}\localserver32 -> C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe (Adobe Inc. -> Adobe)
CustomCLSID: HKU\S-1-5-21-3418042445-3279430182-2626269580-1002_Classes\CLSID\{8B4929F8-076F-4AEC-AFEE-8928747B7AE3}\localserver32 -> C:\Program Files\Autodesk\AutoCAD 2023\acad.exe (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-3418042445-3279430182-2626269580-1002_Classes\CLSID\{8C23B656-4E6E-4B45-9920-9617168D39A3}\InprocServer32 -> C:\Program Files\Common Files\Autodesk Shared\Inventor Interoperability 2023\Bin\TestServer.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-3418042445-3279430182-2626269580-1002_Classes\CLSID\{AA46BA8A-9825-40FD-8493-0BA3C4D5CEB5}\localserver32 -> C:\Program Files\Autodesk\AutoCAD 2023\acad.exe (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-3418042445-3279430182-2626269580-1002_Classes\CLSID\{E2C40589-DE61-11ce-BAE0-0020AF6D7005}\InprocServer32 -> C:\Program Files\Autodesk\AutoCAD 2023\cs-CZ\acadficn.dll (Autodesk Asia Pte. Ltd. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-3418042445-3279430182-2626269580-1002_Classes\CLSID\{E5B0515D-48D2-4F04-906D-0192ED65A2DD}\InprocServer32 -> C:\Program Files\Common Files\Autodesk Shared\Inventor Interoperability 2023\Bin\TestServer.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-3418042445-3279430182-2626269580-1002_Classes\CLSID\{e8c77137-e224-5791-b6e9-ff0305797a13}\InprocServer32 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll (Adobe Systems Incorporated -> Adobe Systems)
ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncShell64.dll [2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncShell64.dll [2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncShell64.dll [2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncShell64.dll [2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncShell64.dll [2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncShell64.dll [2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncShell64.dll [2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2017-09-26] (Adobe Systems Incorporated -> )
ShellIconOverlayIdentifiers: [ AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2017-09-26] (Adobe Systems Incorporated -> )
ShellIconOverlayIdentifiers: [ AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2017-09-26] (Adobe Systems Incorporated -> )
ShellIconOverlayIdentifiers: [AutoCAD Digital Signatures Icon Overlay Handler] -> {36A21736-36C2-4C11-8ACB-D4136F2B57BD} => C:\Windows\system32\AcSignIcon.dll [2022-02-01] (Autodesk, Inc. -> Autodesk, Inc.)
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncShell64.dll [2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncShell64.dll [2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncShell64.dll [2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncShell64.dll [2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncShell64.dll [2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncShell64.dll [2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncShell64.dll [2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncShell64.dll [2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2022-06-15] (Igor Pavlov) [File not signed]
ContextMenuHandlers1: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2017-09-26] (Adobe Systems Incorporated -> )
ContextMenuHandlers1: [AcShellExtension.AcContextMenuHandler] -> {2E7A2C6C-B938-40a4-BA1C-C7EC982DC202} => C:\Program Files\Common Files\Autodesk Shared\AcShellEx\AcShellExtension.dll [2022-02-01] (Autodesk, Inc. -> Autodesk)
ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncShell64.dll [2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2022-06-15] (Igor Pavlov) [File not signed]
ContextMenuHandlers5: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncShell64.dll [2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nvlti.inf_amd64_4431f809be2dd54c\nvshext.dll [2024-02-08] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2022-06-15] (Igor Pavlov) [File not signed]
ContextMenuHandlers6: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2017-09-26] (Adobe Systems Incorporated -> )

==================== Codecs (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Drivers32: [vidc.VP60] => C:\WINDOWS\SysWOW64\vp6vfw.dll [447752 2014-09-16] (Electronic Arts -> On2.com)
HKLM\...\Drivers32: [vidc.VP61] => C:\WINDOWS\SysWOW64\vp6vfw.dll [447752 2014-09-16] (Electronic Arts -> On2.com)

==================== Shortcuts & WMI ========================

==================== Loaded Modules (Whitelisted) =============

2024-03-23 09:44 - 2024-02-16 08:30 - 000925184 _____ () [File not signed] \\?\C:\Program Files\Autodesk\AdODIS\V1\Access\ui-plugins\ada\addons\adIPC.node
2024-03-23 09:44 - 2024-02-16 16:39 - 000371712 _____ () [File not signed] \\?\C:\Program Files\Autodesk\AdODIS\V1\Access\ui-plugins\ada\addons\adpUtil.node
2023-08-15 11:02 - 2023-08-15 11:02 - 000138240 _____ () [File not signed] \\?\C:\Program Files\Chaos Group\V-Ray\Swarm 1.4\node_modules\bufferutil\build\Release\bufferutil.node
2023-08-15 11:02 - 2023-08-15 11:02 - 000174592 _____ () [File not signed] \\?\C:\Program Files\Chaos Group\V-Ray\Swarm 1.4\node_modules\ffi\build\Release\ffi_bindings.node
2023-08-15 11:02 - 2023-08-15 11:02 - 000163328 _____ () [File not signed] \\?\C:\Program Files\Chaos Group\V-Ray\Swarm 1.4\node_modules\ref\build\Release\binding.node
2023-08-15 11:02 - 2023-08-15 11:02 - 000137728 _____ () [File not signed] \\?\C:\Program Files\Chaos Group\V-Ray\Swarm 1.4\node_modules\utf-8-validate\build\Release\validation.node
2023-08-15 11:02 - 2023-08-15 11:02 - 000204800 _____ () [File not signed] \\?\C:\Program Files\Chaos Group\V-Ray\Swarm 1.4\node_modules\v8-profiler\build\profiler\v5.6.5\node-v48-win32-x64\profiler.node
2023-08-15 11:02 - 2023-08-15 11:02 - 000143360 _____ () [File not signed] C:\Program Files\Chaos Group\V-Ray\Swarm 1.4\logtext.dll
2023-08-08 08:48 - 2023-08-08 08:48 - 000310272 _____ (Autodesk) [File not signed] [File is in use] C:\Program Files\Autodesk\Personal Accelerator for Revit\Autodesk.C4R.AdWebServicesInterop.dll
2023-08-08 08:49 - 2023-08-08 08:49 - 000177152 _____ (Autodesk) [File not signed] [File is in use] C:\Program Files\Autodesk\Personal Accelerator for Revit\Autodesk.C4R.IDSDKInterop.dll

==================== Alternate Data Streams (Whitelisted) ========

==================== Safe Mode (Whitelisted) ==================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\9104582b.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\9104582b.sys => ""="Driver"

==================== Association (Whitelisted) =================

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)

HKU\S-1-5-21-3418042445-3279430182-2626269580-1002\Software\Classes\.scr: AutoCADScriptFile =>

==================== Internet Explorer (Whitelisted) ==========

HKU\S-1-5-21-3418042445-3279430182-2626269580-1002\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://mystart.lenovo.com/
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2024-04-06] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-04-06] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-04-06] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-04-06] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-04-06] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-04-06] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-04-06] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-04-06] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-04-06] (Microsoft Corporation -> Microsoft Corporation)

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2019-12-07 11:14 - 2024-04-04 22:36 - 000000147 _____ C:\WINDOWS\system32\drivers\etc\hosts
127.0.0.1 localhost

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Intel;C:\Intel\m;C:\Intel\logs;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\WINDOWS\System32\OpenSSH\;C:\Program Files\Microsoft SQL Server\120\Tools\Binn\;C:\Program Files\dotnet\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\WINDOWS\System32\OpenSSH\;C:\Program Files\Common Files\Autodesk Shared\Advance\;C:\Program Files (x86)\Common Files\Autodesk Shared\Advance\;C:\Program Files\Common Files\Autodesk Shared\;C:\Program Files\Microsoft SQL Server\150\Tools\Binn\;C:\WINDOWS\system32\config\systemprofile\AppData\Local\Microsoft\WindowsApps;C:\Users\anetk\AppData\Local\Microsoft\WindowsApps;
HKU\S-1-5-21-3418042445-3279430182-2626269580-1002\Control Panel\Desktop\\Wallpaper -> C:\Users\anetk\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper
DNS Servers: 8.8.8.8
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKLM\...\StartupApproved\Run: => "MRT"
HKLM\...\StartupApproved\Run32: => "MRT"
HKU\S-1-5-21-3418042445-3279430182-2626269580-1002\...\StartupApproved\Run: => "com.squirrel.Teams.Teams"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{6E9E775C-93FF-4098-9CD4-EFC4B969023A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Epic Roller Coasters\Epic Roller Coasters.exe () [File not signed]
FirewallRules: [{E7BEDA1A-8F13-4996-8B64-B3CBF9E151F8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Epic Roller Coasters\Epic Roller Coasters.exe () [File not signed]
FirewallRules: [{6E16A94E-BE7B-4EE1-8A6E-6359E5BD2E8D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Surgical Robot Simulator\dist\SurgSimVR.exe () [File not signed]
FirewallRules: [{56B82F60-5D7F-4504-A8C4-7082D2570F88}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Surgical Robot Simulator\dist\SurgSimVR.exe () [File not signed]
FirewallRules: [{ACE1E7E5-66F0-4E20-8E9D-22AB908E7136}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\EarthVR\Earth.exe (Google Inc -> Google Inc)
FirewallRules: [{7ACE7D7C-444E-4B26-95EA-B96A6CC442E6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\EarthVR\Earth.exe (Google Inc -> Google Inc)
FirewallRules: [{D0558B78-1D91-4D3E-BFAD-D1E16E05CE60}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SteamVR\tools\steamvr_environments\game\bin\win64\steamtourscfg.exe (Valve -> )
FirewallRules: [{EE93AB7E-DA78-4A08-AF25-C5112D578D33}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SteamVR\tools\steamvr_environments\game\bin\win64\steamtourscfg.exe (Valve -> )
FirewallRules: [{A367696A-C656-4675-A225-0C91AA1FA607}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SteamVR\tools\steamvr_environments\game\bin\win64\steamtours.exe (Valve -> )
FirewallRules: [{156D7F6F-6407-42FD-855D-4A27205E9FB2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SteamVR\tools\steamvr_environments\game\bin\win64\steamtours.exe (Valve -> )
FirewallRules: [{1A00690B-C7F5-482D-8BE9-A875FC95203C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SteamVR\bin\win32\vrstartup.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{CB401379-5481-44B6-8135-01F586C9D1FA}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SteamVR\bin\win32\vrstartup.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{A3FA9CE5-FE85-4F79-B4E4-AE65F6D50252}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{A25EC6A4-CD20-4DD8-BC20-219B7D8DFD56}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{26A145D8-D36F-440E-A7C8-E51CA771DE9C}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.86.3409.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{3747B32A-7832-4818-A7D8-6AC6D94339ED}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.86.3409.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{A674CFA4-B82A-4B58-9B7D-0EB3F2B367E6}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.86.3409.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{3A580059-89F0-46DC-A3D3-337E02B11E73}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.86.3409.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{51BF57E6-7B92-4366-8466-76701D551B47}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{FEE5956B-6961-4A97-951D-4EEBC0B484B5}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{F240C879-1A68-4E8C-9768-0001133D3E89}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{C588279B-531E-4271-9B58-97551126F538}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{36354A5E-780F-4D67-9A94-8C6D526D4137}] => (Block) C:\Program Files\Chaos Group\V-Ray\V-Ray for Rhinoceros\vrayvision\Vision.exe () [File not signed]
FirewallRules: [{8E818E95-20E6-4ECE-ACF9-0F2A8B55B379}] => (Block) C:\Program Files\Chaos Group\V-Ray\V-Ray for Rhinoceros\vrayvision\Vision.exe () [File not signed]
FirewallRules: [{71E45318-A35B-45C4-AF94-5AC7ED10C859}] => (Block) C:\Program Files\Chaos Group\V-Ray\V-Ray for Rhinoceros\vrayneui-win32-x64\vrayneui.exe (Chaos Software Ltd. -> Chaos Software, Ltd)
FirewallRules: [{4AC12B68-6A2A-4C3C-8A88-4B80DF6B1E01}] => (Block) C:\Program Files\Chaos Group\V-Ray\V-Ray for Rhinoceros\vrayneui-win32-x64\vrayneui.exe (Chaos Software Ltd. -> Chaos Software, Ltd)
FirewallRules: [{7B7D7DCA-BD41-44C5-B2CC-441D5F947DEC}] => (Block) C:\Program Files\Rhino 7\System\Rhino.exe (Robert McNeel & Associates (TLM, Inc.) -> Robert McNeel & Associates)
FirewallRules: [{F4BC233A-E049-4A17-825D-36F9D2D7CD2C}] => (Block) C:\Program Files\Rhino 7\System\Rhino.exe (Robert McNeel & Associates (TLM, Inc.) -> Robert McNeel & Associates)
FirewallRules: [{DF578F3C-E026-405F-BC7C-2D03E7F85F57}] => (Allow) C:\Program Files\LogiOptionsPlus\logioptionsplus_agent.exe (Logitech Inc -> Logitech, Inc.)
FirewallRules: [TCP Query User{E3DD47CA-1C26-48A0-BC95-1777135953B2}C:\program files (x86)\planet zoo\planetzoo.exe] => (Allow) C:\program files (x86)\planet zoo\planetzoo.exe => No File
FirewallRules: [UDP Query User{DAE86652-7AEF-496A-ABB9-B18F7A05A637}C:\program files (x86)\planet zoo\planetzoo.exe] => (Allow) C:\program files (x86)\planet zoo\planetzoo.exe => No File
FirewallRules: [{AB4F5EF3-6853-4DD2-918F-94B8B9EBC22E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Hogwarts Legacy\HogwartsLegacy.exe (Warner Bros. Interactive) [File not signed]
FirewallRules: [{3FA12250-8630-4C88-8CB9-62E8F1A9DCB7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Hogwarts Legacy\HogwartsLegacy.exe (Warner Bros. Interactive) [File not signed]
FirewallRules: [{F97FDC84-91F5-4EC4-B4BF-FC6AEE84B006}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_23034.1300.1846.7680_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{9CEA41D0-D531-4558-8E2F-5DABA32E4D38}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_23034.1300.1846.7680_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{5974B899-80E8-425E-B597-9AAFA477C22D}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{FED0D63E-B117-42DD-BDE2-1D90562EE756}] => (Allow) C:\Program Files\Chaos Group\V-Ray\V-Ray for SketchUp\extension\vrayneui\vrayneui.exe ("Chaos Software" Ltd -> Chaos Software, Ltd)
FirewallRules: [{DC625F71-DD1E-4DFB-A335-D72AECC1E2DE}] => (Allow) C:\Program Files\Chaos Group\V-Ray\V-Ray for SketchUp\extension\vrayneui\vrayneui.exe ("Chaos Software" Ltd -> Chaos Software, Ltd)
FirewallRules: [{EDEBCB97-E92D-40CE-9E88-53FC4F1463CE}] => (Allow) C:\Program Files\Chaos Group\V-Ray\V-Ray for SketchUp\extension\vision\Vision.exe () [File not signed]
FirewallRules: [{59CC22AE-3FFD-4254-8A4D-C23CD7394960}] => (Allow) C:\Program Files\Chaos Group\V-Ray\V-Ray for SketchUp\extension\vision\Vision.exe () [File not signed]
FirewallRules: [{173B5132-7862-4749-A8AD-FFB931BF9184}] => (Allow) C:\Program Files\Chaos Group\V-Ray\V-Ray for SketchUp\extension\vision\Vision_Data\Plugins\vision-server.exe () [File not signed]
FirewallRules: [{6407248D-ACA6-4BBC-BAAD-A8EF6258FE1B}] => (Allow) C:\Program Files\Chaos Group\V-Ray\V-Ray for SketchUp\extension\vision\Vision_Data\Plugins\vision-server.exe () [File not signed]
FirewallRules: [{87FC8622-E755-4367-8146-55B6C67CDA1A}] => (Allow) C:\Program Files\Chaos\VRLService\vrol.exe ("Chaos Software" Ltd -> Chaos)
FirewallRules: [{C6B60FFE-7DF9-443F-8573-4B7DBBD6C4EB}] => (Allow) C:\Program Files\Chaos\VRLService\vrol.exe ("Chaos Software" Ltd -> Chaos)
FirewallRules: [{6EA1EEE1-9440-4391-8B1E-7172B2003B8D}] => (Allow) C:\Program Files\Chaos Group\V-Ray\Swarm 1.4\swrm.exe (Chaos Software Ltd.) [File not signed]
FirewallRules: [{47CEEEFD-9FFB-4CFF-BE63-9E47AA31F2C5}] => (Allow) C:\Program Files\Chaos Group\V-Ray\Swarm 1.4\swrm.exe (Chaos Software Ltd.) [File not signed]
FirewallRules: [{92D4B969-4153-4F75-A996-F5EAF7C91E5A}] => (Allow) C:\Program Files\Chaos Group\Chaos Cosmos\cbservice.exe (ChaosGroup) [File not signed]
FirewallRules: [{EE21E4D5-D6BF-4937-86A0-9934F743AB44}] => (Allow) C:\Program Files\Chaos Group\Chaos Cosmos\cbservice.exe (ChaosGroup) [File not signed]
FirewallRules: [{25E9B6A4-43EE-4BC8-8802-7119CE19ABB8}] => (Allow) C:\Program Files\Chaos\UnifiedLogin\ula.exe (Chaos) [File not signed]
FirewallRules: [{4FFCF984-2600-4E8B-BE1D-8C53B6B4664F}] => (Allow) C:\Program Files\Chaos\UnifiedLogin\ula.exe (Chaos) [File not signed]
FirewallRules: [{D2D71087-4B84-42D7-8F4B-EF7FE6E269EE}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{F432EF73-1BDA-49C4-B9CF-7D47552B000D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{8C430904-E5B0-4055-881C-0D474EAD928D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{A52E5EFF-5A28-428A-B1C7-5BB236C14F81}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [TCP Query User{0BA5D630-2397-4E7E-999B-669D1A42E288}C:\program files\autodesk\revit 2024\revit.exe] => (Allow) C:\program files\autodesk\revit 2024\revit.exe (Autodesk, Inc. -> Autodesk, Inc.)
FirewallRules: [UDP Query User{436FA91A-A58D-470D-8A18-8B56C4054C4E}C:\program files\autodesk\revit 2024\revit.exe] => (Allow) C:\program files\autodesk\revit 2024\revit.exe (Autodesk, Inc. -> Autodesk, Inc.)
FirewallRules: [TCP Query User{298FC05C-B952-4F0C-B457-E95AD877F46D}C:\programdata\autodesk\applicationplugins\bimtech-tools.bundle\contents\app\bimtech tools.exe] => (Allow) C:\programdata\autodesk\applicationplugins\bimtech-tools.bundle\contents\app\bimtech tools.exe (BIM Technology s.r.o. -> BIM Technology s.r.o.)
FirewallRules: [UDP Query User{9111BDB8-B7DD-4B15-93AC-64BF62E46615}C:\programdata\autodesk\applicationplugins\bimtech-tools.bundle\contents\app\bimtech tools.exe] => (Allow) C:\programdata\autodesk\applicationplugins\bimtech-tools.bundle\contents\app\bimtech tools.exe (BIM Technology s.r.o. -> BIM Technology s.r.o.)
FirewallRules: [{29B4648A-3255-42ED-9368-4236BD5D5004}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\123.0.2420.65\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{764CC256-65A6-4F7E-83C2-6F47591C0C7C}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)

==================== Restore Points =========================

08-04-2024 09:04:00 Scheduled Checkpoint
11-04-2024 21:16:19 Windows Update

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (04/12/2024 09:23:06 PM) (Source: VSS) (EventID: 13) (User: )
Description: Informace služby Stínová kopie svazku: Server COM s identifikátorem CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} a názvem CEventSystem nelze spustit. [0x8007045b, A system shutdown is in progress.]

Error: (04/12/2024 09:19:41 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Chyba služby Stínová kopie svazků: Při volání rutiny QueryFullProcessImageNameW došlo k neočekávané chybě. hr= 0x80070006, The handle is invalid..

Operation:
Executing Asynchronous Operation

Context:
Current State: DoSnapshotSet

Error: (04/12/2024 09:19:34 PM) (Source: VSS) (EventID: 8194) (User: )
Description: Chyba služby Stínová kopie svazků: Při dotazu na rozhraní IVssWriterCallback došlo k neočekávané chybě. hr = 0x80070005, Access is denied..To je často způsobeno nesprávným nastavením zabezpečení v modulu pro zápis nebo žadateli.


Operation:
Gathering Writer Data

Context:
Writer Class Id: {e8132975-6f93-4464-a53e-1050253ae220}
Writer Name: System Writer
Writer Instance ID: {a0455647-5fc5-47db-886c-66cf20b1c48a}

Error: (04/12/2024 09:05:17 PM) (Source: Application Error) (EventID: 1000) (User: LAPTOP-DFRGA5MU)
Description: Název chybující aplikace: RevitAccelerator.exe, verze: 23.6.0.0, časové razítko: 0x64d255e9
Název chybujícího modulu: KERNELBASE.dll, verze: 10.0.22621.3447, časové razítko: 0x3d876852
Kód výjimky: 0xe0434352
Posun chyby: 0x00000000000653ac
ID chybujícího procesu: 0x0x42b4
Čas spuštění chybující aplikace: 0x0x1da8d0be868375a
Cesta k chybující aplikaci: C:\Program Files\Autodesk\Personal Accelerator for Revit\RevitAccelerator.exe
Cesta k chybujícímu modulu: C:\WINDOWS\System32\KERNELBASE.dll
ID zprávy: e1343283-54ac-4097-be20-df91507e9d47
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (04/12/2024 09:05:17 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Aplikace: RevitAccelerator.exe
Verze Framework: v4.0.30319
Popis: Proces byl ukončen z důvodu neošetřené výjimky.
Informace o výjimce: System.ArgumentException
na System.IO.Path.NewNormalizePath(System.String, Int32, Boolean)
na System.IO.Path.NormalizePath(System.String, Boolean, Int32, Boolean)
na System.IO.Path.GetFullPathInternal(System.String)
na System.IO.DirectoryInfo.Init(System.String, Boolean)
na Autodesk.C4R.PAC.Core.PacCacheManager.GetDirectorySize(System.String)
na Autodesk.C4R.PAC.Core.PacCacheManager.TrimCache(System.Object)
na System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
na System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
na System.Threading.TimerQueueTimer.CallCallback()
na System.Threading.TimerQueueTimer.Fire()
na System.Threading.TimerQueue.FireNextTimers()

Error: (04/12/2024 05:56:22 AM) (Source: VSS) (EventID: 8193) (User: )
Description: Chyba služby Stínová kopie svazků: Při volání rutiny CoCreateInstance došlo k neočekávané chybě. hr= 0x8007045b, A system shutdown is in progress..

Error: (04/12/2024 05:56:22 AM) (Source: VSS) (EventID: 13) (User: )
Description: Informace služby Stínová kopie svazku: Server COM s identifikátorem CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} a názvem CEventSystem nelze spustit. [0x8007045b, A system shutdown is in progress.]

Error: (04/12/2024 12:23:38 AM) (Source: MsiInstaller) (EventID: 11312) (User: LAPTOP-DFRGA5MU)
Description: Product: ESET Security -- Chyba 1312. Složku 'C:\ProgramData\ESET' nelze vytvořit. Soubor s tímto názvem již existuje. Přejmenujte nebo odstraňte daný soubor a klikněte na tlačítko Opakovat. Kliknutím na tlačítko Zrušit akci zrušíte.


System errors:
=============
Error: (04/12/2024 09:24:30 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba CCBService neuspěla při spuštění v důsledku následující chyby:
Služba neodpověděla na řídicí nebo zahajovací požadavek dostatečně včas.

Error: (04/12/2024 09:24:30 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Při čekání na připojení služby CCBService bylo dosaženo časového limitu (45000 ms).

Error: (04/12/2024 09:23:07 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT AUTHORITY)
Description: Rozšiřující modul sítě WLAN byl neočekávaně ukončen.

Cesta k modulu: C:\WINDOWS\System32\DriverStore\FileRepository\netwtw6e.inf_amd64_676bed065e3f9992\IntelIHVRouter14.dll

Error: (04/12/2024 09:23:07 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT AUTHORITY)
Description: Rozšiřující modul sítě WLAN byl neočekávaně ukončen.

Cesta k modulu: C:\WINDOWS\System32\DriverStore\FileRepository\netwtw6e.inf_amd64_676bed065e3f9992\IntelIHVRouter14.dll

Error: (04/12/2024 09:23:04 PM) (Source: DCOM) (EventID: 10010) (User: NT AUTHORITY)
Description: Server {A463FCB9-6B1C-4E0D-A80B-A2CA7999E25D} se v daném časovém limitu neregistroval u služby DCOM.

Error: (04/12/2024 09:23:04 PM) (Source: DCOM) (EventID: 10010) (User: NT AUTHORITY)
Description: Server {A463FCB9-6B1C-4E0D-A80B-A2CA7999E25D} se v daném časovém limitu neregistroval u služby DCOM.

Error: (04/12/2024 09:23:04 PM) (Source: DCOM) (EventID: 10010) (User: NT AUTHORITY)
Description: Server {A463FCB9-6B1C-4E0D-A80B-A2CA7999E25D} se v daném časovém limitu neregistroval u služby DCOM.

Error: (04/12/2024 09:23:04 PM) (Source: DCOM) (EventID: 10010) (User: NT AUTHORITY)
Description: Server {A463FCB9-6B1C-4E0D-A80B-A2CA7999E25D} se v daném časovém limitu neregistroval u služby DCOM.


Windows Defender:
================
Date: 2024-04-05 16:21:51
Description:
Microsoft Defender Antivirus zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=0
Název: VirTool:Win32/Vbinder.gen!G
Závažnost: Severe
Kategorie: Tool
Cesta: file:_C:\Intel\i1.exe; file:_C:\Intel\i2.exe; file:_C:\Intel\i3.exe; file:_C:\Intel\i4.exe; file:_C:\WINDOWS\System32\Tasks\Microsoft\Windows\UPnP\Microsoft UPnP Manager3x1->(UTF-16LE); regkey:_HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{A7F247BE-07E8-481D-B210-F4C85B8A796F}; regkey:_HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UPnP\Microsoft UPnP Manager3x1; taskscheduler:_C:\WINDOWS\System32\Tasks\Microsoft\Windows\UPnP\Microsoft UPnP Manager3x1
Původ detekce: Local machine
Typ detekce: Generic
Zdroj detekce: Real-Time Protection
Uživatel:
Název procesu: C:\Windows\SysWOW64\cmd.exe
Verze bezpečnostních informací: AV: 1.409.51.0, AS: 1.409.51.0, NIS: 1.409.51.0
Verze modulu: AM: 1.1.24030.4, NIS: 1.1.24030.4

Date: 2024-04-05 16:21:51
Description:
Microsoft Defender Antivirus zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=0
Název: VirTool:Win32/Vbinder.gen!G
Závažnost: Severe
Kategorie: Tool
Cesta: file:_C:\Intel\i1.exe
Původ detekce: Local machine
Typ detekce: Generic
Zdroj detekce: Real-Time Protection
Uživatel:
Název procesu: C:\Intel\r.exe
Verze bezpečnostních informací: AV: 1.409.51.0, AS: 1.409.51.0, NIS: 1.409.51.0
Verze modulu: AM: 1.1.24030.4, NIS: 1.1.24030.4

Date: 2024-04-05 16:21:51
Description:
Microsoft Defender Antivirus zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=0
Název: VirTool:Win32/VBInject.gen!CI
Závažnost: Severe
Kategorie: Tool
Cesta: file:_C:\Intel\i1.exe
Původ detekce: Local machine
Typ detekce: Generic
Zdroj detekce: Real-Time Protection
Uživatel:
Název procesu: C:\Intel\logs\bfc.exe
Verze bezpečnostních informací: AV: 1.409.51.0, AS: 1.409.51.0, NIS: 1.409.51.0
Verze modulu: AM: 1.1.24030.4, NIS: 1.1.24030.4

Date: 2024-04-05 16:21:51
Description:
Microsoft Defender Antivirus zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=0
Název: VirTool:Win32/VBInject.gen!CI
Závažnost: Severe
Kategorie: Tool
Cesta: file:_C:\Intel\i1.exe
Původ detekce: Local machine
Typ detekce: Generic
Zdroj detekce: Real-Time Protection
Uživatel:
Název procesu: Unknown
Verze bezpečnostních informací: AV: 1.409.51.0, AS: 1.409.51.0, NIS: 1.409.51.0
Verze modulu: AM: 1.1.24030.4, NIS: 1.1.24030.4

Date: 2024-04-05 16:21:51
Description:
Microsoft Defender Antivirus zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=0
Název: VirTool:Win32/VBInject.gen!CI
Závažnost: Severe
Kategorie: Tool
Cesta: file:_C:\Intel\i1.exe
Původ detekce: Local machine
Typ detekce: Generic
Zdroj detekce: Real-Time Protection
Uživatel:
Název procesu: C:\Intel\r.exe
Verze bezpečnostních informací: AV: 1.409.51.0, AS: 1.409.51.0, NIS: 1.409.51.0
Verze modulu: AM: 1.1.24030.4, NIS: 1.1.24030.4
Event[0]

Date: 2024-04-05 16:49:23
Description:
Prohledávání Microsoft Defender Antivirus zjistilo chybu při pokusu o odebrání historie malwaru nebo jiného potenciálně nežádoucího softwaru.
Čas: 2024-04-04T14:49:23Z
Uživatel: NT AUTHORITY\SYSTEM
Kód chyby: 0x80070003
Popis chyby: The system cannot find the path specified.

Date: 2023-10-17 10:57:29
Description:
Microsoft Defender Antivirus narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.399.638.0
Zdroj aktualizace: Microsoft Update Server
Typ bezpečnostních informací: AntiVirus
Typ aktualizace: Full
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.23090.2007
Kód chyby: 0x80240016
Popis chyby: An unexpected problem occurred while checking for updates. For information on installing or troubleshooting updates, see Help and Support.

Date: 2023-05-29 15:13:56
Description:
Microsoft Defender Antivirus narazil na chybu při pokusu o aktualizaci bezpečnostních informací a pokusí se o obnovení na předchozí verzi.
Bezpečnostní informace, které se měly načíst: Current
Kód chyby: 0x80501102
Popis chyby: An unexpected problem occurred. Install any available updates, and then try to start the program again. For information on installing updates, see Help and Support.
Verze bezpečnostních informací: 1.389.2654.0;1.389.2654.0
Verze modulu: 1.1.20300.3

Date: 2023-03-19 10:34:34
Description:
Microsoft Defender Antivirus narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.385.188.0
Zdroj aktualizace: Microsoft Update Server
Typ bezpečnostních informací: AntiVirus
Typ aktualizace: Full
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.20100.6
Kód chyby: 0x80240016
Popis chyby: An unexpected problem occurred while checking for updates. For information on installing or troubleshooting updates, see Help and Support.

Date: 2023-01-08 23:34:00
Description:
Microsoft Defender Antivirus narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.381.1808.0
Zdroj aktualizace: Microsoft Update Server
Typ bezpečnostních informací: AntiVirus
Typ aktualizace: Full
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.19900.2
Kód chyby: 0x80240016
Popis chyby: An unexpected problem occurred while checking for updates. For information on installing or troubleshooting updates, see Help and Support.

CodeIntegrity:
===============
Date: 2024-04-04 21:29:35
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files\Avast Software\Avast\aswAMSI.dll that did not meet the Windows signing level requirements.

Date: 2024-04-04 21:27:52
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\MpCmdRun.exe) attempted to load \Device\HarddiskVolume3\Program Files\Avast Software\Avast\aswAMSI.dll that did not meet the Microsoft signing level requirements.


==================== Memory info ===========================

BIOS: LENOVO N37ET49W (1.30 ) 11/15/2023
Motherboard: LENOVO 20YS001SUS
Processor: 11th Gen Intel(R) Core(TM) i7-11800H @ 2.30GHz
Percentage of memory in use: 23%
Total physical RAM: 32487.05 MB
Available physical RAM: 24851.51 MB
Total Virtual: 34535.05 MB
Available Virtual: 25916.15 MB

==================== Drives ================================

Drive c: (Windows) (Fixed) (Total:952.62 GB) (Free:264.04 GB) (Model: SAMSUNG MZVL21T0HCLR-00BL7) NTFS

\\?\Volume{ffd5708c-5ec0-4294-8953-85e5cbdd26cd}\ (WinRE_DRV) (Fixed) (Total:0.97 GB) (Free:0.07 GB) NTFS
\\?\Volume{a9d2f584-45b7-4b58-9f4f-2ba9bf9e9d73}\ (SYSTEM) (Fixed) (Total:0.25 GB) (Free:0.22 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (Size: 953.9 GB) (Disk ID: E023BDE7)

Partition: GPT.

==================== End of Addition.txt =======================

Re: Nejdou instalovat antiviry + divné chování

Napsal: 12 dub 2024 20:35
od python.p
Tisíceré díky, už tam jede ESET. :)

Re: Nejdou instalovat antiviry + divné chování

Napsal: 14 dub 2024 20:53
od altrok
Win+X -> Systém -> Upřesnit nastavení -> (Záložka Upřesnit ->) Proměnné protředí -> v Path smaž C:\Intel;C:\Intel\m;C:\Intel\logs;


Co je ve složce C:\Intel?
V logu už nevidím presistenci, ale nelíbí se mi, že byla znovu vytvořena...

Co ESET? Našel něco?

Re: Nejdou instalovat antiviry + divné chování

Napsal: 18 dub 2024 07:39
od python.p
Tak Path pročištěno.

C:\Intel smazán, ovšem po restartu je tam složka GfxCPLBatchFiles s atributy --hs uvnitř složky nic. Ale podle všeho by to už mělo být v pořádku a měla by to být složka co si dělá Intel k ovldači IGP. "It is not a bug, it is feature" :)

ESET už nic nenašel.

Re: Nejdou instalovat antiviry + divné chování

Napsal: 19 dub 2024 21:00
od altrok
Jo, to vypadá na legitimní složku, takže je čisto a končíme. Tož ať se daří a příště bez těch cracků... i z vlastní zkušenosti můžeš říct, že se nevyplácí :wink: