Stránka 1 z 2

Prosím o kontrolu logu - nemůžu nainstalovat Malwarebytes - zobrazuje se chyba 103

Napsal: 28 bře 2024 13:57
od Sephontaine
Ahoj, prosím o kontrolu logu - nemůžu nainstalovat Malwarebytes - zobrazuje se chyba 103
Děkuji
---
FRST log
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 28.03.2024
Ran by sepho (administrator) on DESKTOP-SMUVGP8 (ASUS System Product Name) (28-03-2024 13:45:12)
Running from C:\Users\sepho\OneDrive\Plocha\FRST64.exe
Loaded Profiles: sepho
Platform: Microsoft Windows 10 Pro Version 22H2 19045.4123 (X64) Language: Čeština (Česko)
Default browser: "C:\Users\sepho\AppData\Local\Programs\Opera\opera.exe" -noautoupdate -- "%1"
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Adobe Inc. -> Adobe Inc.) C:\Program Files\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe
(C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE ->) (Canon Inc. -> CANON INC.) C:\Program Files (x86)\Canon\Quick Menu\CNQMUPDT.EXE
(C:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.exe ->) (Epic Games Inc. -> Epic Games, Inc.) C:\Program Files (x86)\Epic Games\Launcher\Engine\Binaries\Win64\EpicWebHelper.exe <2>
(C:\Program Files (x86)\Steam\steam.exe ->) (Valve Corp. -> Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe <7>
(C:\Program Files (x86)\Winstep\WorkShelf.exe ->) (Ghisler Software GmbH -> Ghisler Software GmbH) C:\Program Files\totalcmd\TOTALCMD64.EXE
(C:\Program Files\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe ->) (OpenJS Foundation -> Node.js) C:\Program Files\Adobe\Adobe Creative Cloud Experience\libs\node.exe
(C:\Program Files\Adobe\Adobe Creative Cloud Experience\libs\node.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\IPCBox\AdobeIPCBroker.exe
(C:\Program Files\ESET\ESET Security\ekrn.exe ->) (ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\eguiProxy.exe
(C:\Program Files\ESET\ESET Security\ekrn.exe ->) (ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\eOppFrame.exe
(C:\Program Files\Google\Chrome\Application\chrome.exe ->) (Google LLC -> Google LLC) C:\Program Files\Google\Chrome\Application\chrome.exe <80>
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe <3>
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(Canon Inc. -> CANON INC.) C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE
(Creative Technology Ltd -> Creative Technology Ltd) C:\Program Files (x86)\Creative\Sound Blaster Command\Creative.SBCommand.exe
(Creative Technology Ltd.) [File not signed] C:\Program Files (x86)\Creative\Sound Blaster Connect 2\Creative.SBConnect.exe
(explorer.exe ->) () [File not signed] C:\Program Files\ACD Systems\ACDSee Ultimate\13.0\ACDSeeCommanderUltimate13.exe
(explorer.exe ->) (A FOUR TECH CO., LTD. -> ) C:\Program Files (x86)\A4_Standard8InRight\A4_Standard8InRight\Standard8InRight.exe
(explorer.exe ->) (ACD Systems) [File not signed] C:\Program Files\ACD Systems\ACDSee Ultimate\13.0\acdIDInTouch2.exe
(explorer.exe ->) (Adguard Software Limited -> Adguard Software Limited) C:\Program Files\AdGuard\Adguard.exe
(explorer.exe ->) (Comfort Software Group -> Comfort Software Group) C:\Program Files (x86)\FreeAlarmClock\FreeAlarmClock.exe
(explorer.exe ->) (Comfort Software Group -> Comfort Software Group) C:\Program Files (x86)\HotAlarmClock\HotAlarmClock.exe
(explorer.exe ->) (Crystal Rich Ltd -> ) C:\Program Files (x86)\InternetOff\InternetOff.exe
(explorer.exe ->) (EIZO NANAO CORPORATION -> EIZO Corporation) C:\Program Files (x86)\EIZO\ScreenManager Pro for LCD\Lcdctrl.exe
(explorer.exe ->) (Epic Games Inc. -> Epic Games, Inc.) C:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.exe
(explorer.exe ->) (F.lux Software LLC -> f.lux Software LLC) C:\Users\sepho\AppData\Local\FluxSoftware\Flux\flux.exe
(explorer.exe ->) (Ivaylo Beltchev -> IvoSoft) [File not signed] C:\Program Files\Classic Shell\ClassicStartMenu.exe
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft OneDrive\OneDrive.exe
(explorer.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\SnippingTool.exe
(explorer.exe ->) (Valve Corp. -> Valve Corporation) C:\Program Files (x86)\Steam\steam.exe
(explorer.exe ->) (Winstep Software Technologies) [File not signed] C:\Program Files (x86)\Winstep\Nextstart.exe
(explorer.exe ->) (Winstep Software Technologies) [File not signed] C:\Program Files (x86)\Winstep\WorkShelf.exe
(explorer.exe ->) (Wisdom Software Inc.) [File not signed] C:\Program Files (x86)\Wisdom-soft ScreenHunter 6.0 Pro\ScreenHunter.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.372\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.372\GoogleCrashHandler64.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe <8>
(NVIDIA Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(services.exe ->) (Adguard Software Limited -> Adguard Software Limited) C:\Program Files\AdGuard\AdguardSvc.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> Asustek Computer Inc.) C:\Program Files (x86)\ASUS\AsusCertService\AsusCertService.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AXSP\4.02.32\atkexComSvc.exe
(services.exe ->) (Canon Inc. -> ) C:\Program Files (x86)\Canon\IJPLM\ijplmsvc.exe
(services.exe ->) (Creative Technology Ltd -> Creative Technology Ltd) C:\Program Files (x86)\Creative\Shared Files\CTAudSvc.exe
(services.exe ->) (Crystal Rich Ltd -> ) C:\Program Files (x86)\InternetOff\IOffSvc.exe
(services.exe ->) (ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\efwd.exe
(services.exe ->) (ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\ekrn.exe
(services.exe ->) (Firebird Project) [File not signed] C:\Program Files (x86)\Firebird\Firebird_2_5\bin\fbguard.exe
(services.exe ->) (Firebird Project) [File not signed] C:\Program Files (x86)\Firebird\Firebird_2_5\bin\fbserver.exe
(services.exe ->) (FOXIT SOFTWARE INC. -> Foxit Software Inc.) C:\Program Files (x86)\Common Files\Foxit\Foxit PDF Editor\FoxitPDFEditorUpdateService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\mewmiprov.inf_amd64_cad1db73e8c782a6\WMIRegistrationService.exe
(services.exe ->) (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dal.inf_amd64_b5484efd38adbe8d\jhi_service.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <3>
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nv_dispig.inf_amd64_362f239e9bd019fc\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (Samsung Electronics Co., Ltd. -> Clonix & CottonCandy) C:\Program Files (x86)\Samsung\Samsung Magician\MigrationService\MigrationService.exe
(services.exe ->) (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Samsung Magician\SamsungMagicianSVC.exe
(services.exe ->) (Valve Corp. -> Valve Corporation) C:\Program Files (x86)\Common Files\Steam\steamservice.exe
(services.exe ->) (Winstep Software Technologies) [File not signed] C:\Program Files (x86)\Winstep\WsxService.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft OneDrive\24.055.0317.0001\FileCoAuth.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_11.2401.0.0_x64__8wekyb3d8bbwe\CalculatorApp.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <3>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wscript.exe
(svchost.exe ->) (Rémi Mercier) [File not signed] C:\Program Files (x86)\FanControl\FanControl.exe
(svchost.exe ->) (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Samsung Magician\SamsungMagician.exe <4>

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [egui] => C:\Program Files\ESET\ESET Security\ecmds.exe [196264 2023-12-12] (ESET, spol. s r.o. -> ESET)
HKLM\...\Run: [KeePass 2 PreLoad] => C:\Program Files\KeePass Password Safe 2\KeePass.exe [3302288 2024-02-04] (Open Source Developer, Dominik Reichl -> Dominik Reichl)
HKLM\...\Run: [Classic Start Menu] => C:\Program Files\Classic Shell\ClassicStartMenu.exe [163640 2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
HKLM\...\Run: [ACUW13EN] => C:\Program Files\ACD Systems\ACDSee Ultimate\13.0\acdIDInTouch2.exe [2181632 2019-10-16] (ACD Systems) [File not signed]
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [446392 2012-04-04] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM\...\Run: [Adguard] => C:\Program Files\AdGuard\Adguard.exe [7147224 2023-12-23] (Adguard Software Limited -> Adguard Software Limited)
HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\system32\rundll32.exe C:\Windows\System32\LogiLDA.dll,LogiFetch [3831808 2021-08-30] (Microsoft Windows Hardware Compatibility Publisher -> Logitech)
HKLM\...\Run: [Acrobat Assistant 8.0] => C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrotray.exe [7909792 2024-02-22] (Adobe Inc. -> Adobe Systems Inc.) [File not signed]
HKLM\...\Run: [] => [X]
HKLM-x32\...\Run: [NextSTART] => [X]
HKLM-x32\...\Run: [Workshelf] => [X]
HKLM-x32\...\Run: [Creative.SBConnect] => C:\Program Files (x86)\Creative\Sound Blaster Connect 2\Creative.SBConnect.exe [111104 2019-03-18] (Creative Technology Ltd.) [File not signed]
HKLM-x32\...\Run: [Creative.SBCommand] => C:\Program Files (x86)\Creative\Sound Blaster Command\Creative.SBCommand.exe [210904 2023-10-06] (Creative Technology Ltd -> Creative Technology Ltd)
HKLM-x32\...\Run: [TeamsMachineInstaller] => C:\Program Files (x86)\Teams Installer\Teams.exe [126403424 2022-03-21] (Microsoft Corporation -> Microsoft Corporation)
HKLM-x32\...\Run: [AdobeCS6ServiceManager] => C:\Program Files (x86)\Common Files\Adobe\CS6ServiceManager\CS6ServiceManager.exe [1073312 2012-03-09] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM-x32\...\Run: [Adobe CCXProcess] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe [129288 2021-08-04] (Adobe Inc. -> )
HKLM-x32\...\Run: [CanonQuickMenu] => C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE [1313408 2017-07-05] (Canon Inc. -> CANON INC.)
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restriction <==== ATTENTION
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate: Restriction <==== ATTENTION
HKU\S-1-5-21-4047554263-3256618983-3691518756-1001\...\Run: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [3306528 2024-03-26] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-4047554263-3256618983-3691518756-1001\...\Run: [MicrosoftEdgeAutoLaunch_815967B90AFC304565631F4D61CDB717] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --win-session-start [4060712 2024-03-14] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-4047554263-3256618983-3691518756-1001\...\Run: [f.lux] => C:\Users\sepho\AppData\Local\FluxSoftware\Flux\flux.exe [1528952 2024-02-22] (F.lux Software LLC -> f.lux Software LLC)
HKU\S-1-5-21-4047554263-3256618983-3691518756-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [4384104 2024-03-06] (Valve Corp. -> Valve Corporation)
HKU\S-1-5-21-4047554263-3256618983-3691518756-1001\...\Run: [EpicGamesLauncher] => C:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.exe [37426152 2024-03-27] (Epic Games Inc. -> Epic Games, Inc.)
HKU\S-1-5-21-4047554263-3256618983-3691518756-1001\...\Run: [NextSTART] => C:\Program Files (x86)\Winstep\nextstart.exe [6632576 2020-10-28] (Winstep Software Technologies) [File not signed]
HKU\S-1-5-21-4047554263-3256618983-3691518756-1001\...\Run: [Workshelf] => C:\Program Files (x86)\Winstep\workshelf.exe [20630656 2020-10-28] (Winstep Software Technologies) [File not signed]
HKU\S-1-5-21-4047554263-3256618983-3691518756-1001\...\Run: [InternetOff] => C:\Program Files (x86)\InternetOff\InternetOff.exe [3182360 2016-05-25] (Crystal Rich Ltd -> )
HKU\S-1-5-21-4047554263-3256618983-3691518756-1001\...\Run: [ACDSeeCommanderUltimate13] => C:\Program Files\ACD Systems\ACDSee Ultimate\13.0\ACDSeeCommanderUltimate13.exe [5104640 2019-10-16] () [File not signed]
HKU\S-1-5-21-4047554263-3256618983-3691518756-1001\...\Run: [FreeAC] => C:\Program Files (x86)\FreeAlarmClock\FreeAlarmClock.exe [8537040 2022-02-02] (Comfort Software Group -> Comfort Software Group)
HKU\S-1-5-21-4047554263-3256618983-3691518756-1001\...\Run: [HotAlarmClock] => C:\Program Files (x86)\HotAlarmClock\HotAlarmClock.exe [36489152 2020-06-23] (Comfort Software Group -> Comfort Software Group)
HKU\S-1-5-21-4047554263-3256618983-3691518756-1001\...\Run: [Standard8InRight] => C:\Program Files (x86)\A4_Standard8InRight\A4_Standard8InRight\Standard8InRight.exe [7977872 2023-11-28] (A FOUR TECH CO., LTD. -> )
HKLM\...\Windows x64\Print Processors\hpcpp180: C:\Windows\System32\spool\prtprocs\x64\hpcpp180.dll [647408 2015-08-18] (Hewlett-Packard Company -> Hewlett-Packard Corporation)
HKLM\...\Windows x64\Print Processors\hpzpplhn: C:\Windows\System32\spool\prtprocs\x64\hpzpplhn.dll [109288 2018-10-12] (Microsoft Windows Hardware Compatibility Publisher -> Hewlett-Packard Corporation)
HKLM\...\Print\Monitors\Adobe PDF Port Monitor: C:\Windows\system32\AdobePDF.dll [203936 2024-02-10] (Adobe Inc. -> Adobe Systems Inc)
HKLM\...\Print\Monitors\FPP4:: C:\Windows\system32\fppmon4.dll [247584 2012-11-22] (FinePrint Software, LLC -> FinePrint Software, LLC)
HKLM\...\Print\Monitors\FPR11:: C:\Windows\system32\fpmon11-x64.dll [269824 2022-09-01] (FinePrint Software, LLC -> FinePrint Software, LLC)
HKLM\...\Print\Monitors\FPR6:: C:\Windows\system32\fpmon6.dll [278528 2009-12-14] (FinePrint Software, LLC) [File not signed]
HKLM\...\Print\Monitors\HP Universal Print Monitor: C:\Windows\system32\HPMPW081.DLL [126704 2015-08-18] (Hewlett-Packard Company -> Hewlett-Packard)
HKLM\...\Print\Monitors\HPMLM180: C:\Windows\system32\hpmlm180.dll [309488 2015-08-18] (Hewlett-Packard Company -> Hewlett-Packard Company)
HKLM\...\Print\Monitors\Nitro PDF Port 14 Monitor: C:\Windows\system32\NxPrinterMonitor14.dll [341448 2023-08-05] (Nitro Software, Inc. -> Nitro Software, Inc.)
HKLM\...\Print\Monitors\Win2PDF Port: C:\Windows\system32\win2pdfm7.dll [109496 2023-11-17] (Dane Prairie Systems, LLC -> Dane Prairie Systems, LLC - hxxps://www.win2pdf.com)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\123.0.6312.86\Installer\chrmstp.exe [2024-03-27] (Google LLC -> Google LLC)
Startup: C:\Users\sepho\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ScreenHunter 6.0 Pro.lnk [2024-03-08]
ShortcutTarget: ScreenHunter 6.0 Pro.lnk -> C:\Program Files (x86)\Wisdom-soft ScreenHunter 6.0 Pro\ScreenHunter.exe (Wisdom Software Inc.) [File not signed]
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ScreenManager Pro for LCD Ver3.3.3.lnk [2024-03-08]
ShortcutTarget: ScreenManager Pro for LCD Ver3.3.3.lnk -> C:\Program Files (x86)\EIZO\ScreenManager Pro for LCD\Lcdctrl.exe (EIZO NANAO CORPORATION -> EIZO Corporation)
GroupPolicy: Restriction ? <==== ATTENTION
Policies: C:\ProgramData\NTUSER.pol: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {C44365E5-8BF5-406F-93C2-FFB42B43A6E4} - System32\Tasks\ASC_PerformanceMonitor => "C:\Program Files (x86)\IObit\Advanced SystemCare\Monitor.exe" -> C:\Program Files (x86)\IObit\Advanced SystemCare\\/Task
Task: {09FCE5AD-9F2C-4159-97EA-363F6BF4E328} - System32\Tasks\ASC_SkipUac_sepho => "C:\Program Files (x86)\IObit\Advanced SystemCare\ASC.exe" -> C:\Program Files (x86)\IObit\Advanced SystemCare\\/SkipUac
Task: {F45F0130-47D2-48FD-BB61-9EBDDDFB253C} - System32\Tasks\ASUS\NoiseCancelingEngine => C:\Program Files (x86)\ASUS\ArmouryDevice\dll\MBLedSDK\NoiseCancelingEngine.exe (No File)
Task: {3CBA2EA2-5A24-47B6-8C12-F8DA0008115D} - System32\Tasks\ASUS\P508PowerAgent_sdk => C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ShareFromArmouryIII\Mouse\ROG STRIX CARRY\P508PowerAgent.exe (No File)
Task: {EE6035D8-5194-43F1-80D9-52B5F2FCF8E7} - System32\Tasks\CCleanerSkipUAC - sepho => C:\Programy po čísté Instalaci Windows\Bezpečnost\TronScript\tron\resources\stage_1_tempclean\ccleaner\CCleaner.exe [31990800 2022-08-12] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {1656B956-2314-47B4-93B6-5A09C837068D} - System32\Tasks\FanControl => C:\Program Files (x86)\FanControl\\FanControl.exe [3369984 2024-03-22] (Rémi Mercier) [File not signed]
Task: {4FC5EF0D-81E4-425E-9581-5FE2AA4E8A91} - System32\Tasks\GoogleUpdateTaskMachineCore{CE9810C6-83AF-4D7D-AE44-3C85C632F9C1} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [162080 2024-03-08] (Google LLC -> Google LLC)
Task: {F7C6CE55-9FD4-4654-B2EA-B500F7153CE7} - System32\Tasks\GoogleUpdateTaskMachineUA{80AEA4BF-91D7-4A4F-B012-FED75B804104} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [162080 2024-03-08] (Google LLC -> Google LLC)
Task: {C6D2B927-5C2D-4689-85BC-6C7EADF2D49B} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [28491744 2024-03-19] (Microsoft Corporation -> Microsoft Corporation)
Task: {21EA1209-1184-4017-86A9-82980B16FFE4} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [28491744 2024-03-19] (Microsoft Corporation -> Microsoft Corporation)
Task: {065B4188-1C01-4D62-902B-278248646821} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [309184 2024-03-19] (Microsoft Corporation -> Microsoft Corporation)
Task: {C450484E-E398-4255-8DF5-9E9125EEA6C6} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [309184 2024-03-19] (Microsoft Corporation -> Microsoft Corporation)
Task: {6CF6A9B3-F0E1-4579-A300-7A19BAAC404F} - System32\Tasks\Microsoft\Office\Office Performance Monitor => C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\operfmon.exe [170136 2024-03-19] (Microsoft Corporation -> Microsoft Corporation)
Task: {280710A6-32CA-4FC6-A486-3A13B0DAF463} - System32\Tasks\Microsoft\Windows\UPnP\Microsoft UPnP Manager1 => C:\Intel\e.vbs (No File)
Task: {99FC8033-9D78-4AB6-915C-D90DFB43FF6D} - System32\Tasks\Microsoft\Windows\UPnP\Microsoft UPnP Manager3x1 => "C:\Intel\i2.exe" (No File)
Task: {378C2017-9FB0-4FF4-BA4E-07DC15DB6F80} - System32\Tasks\Microsoft\Windows\UPnP\Microsoft UPnP ManagerPWSx2x1 => C:\Intel\logs\DialUPass.exe -> /stab "C:\Intel\logs\DialUPass_1.log"
Task: {6C525EF2-A083-4304-B30F-7ACEC0D8567F} - System32\Tasks\Microsoft\Windows\UPnP\Microsoft UPnP ManagerPWSx3x1 => C:\Intel\logs\IEpv.exe -> /stab "C:\Intel\logs\IEpv_1.log"
Task: {26CFEF1A-0EDB-4AB8-9039-787D716A461F} - System32\Tasks\Microsoft\Windows\UPnP\Microsoft UPnP ManagerPWSx4x1 => C:\Intel\logs\MailPv.exe -> /stab "C:\Intel\logs\MailPv_1.log"
Task: {9FD5D521-0494-4EDB-8224-146214F2BCF3} - System32\Tasks\Microsoft\Windows\UPnP\Microsoft UPnP ManagerPWSx5x1 => C:\Intel\logs\PasswordFox.exe -> /stab "C:\Intel\logs\PasswordFox_1.log"
Task: {63C6CFF9-8766-484F-9036-B7BD8945FF72} - System32\Tasks\Microsoft\Windows\UPnP\Microsoft UPnP ManagerPWSx6x1 => C:\Intel\logs\WebBrowserPassView.exe -> /stab "C:\Intel\logs\WebBrowserPassView_1.log"
Task: {E78AE66E-C09C-4135-9C50-DA90DA19606A} - System32\Tasks\Microsoft\Windows\UPnP\Microsoft UPnP ManagerPWSx7x1 => C:\Intel\logs\PasswordFox64.exe -> /stab "C:\Intel\logs\PasswordFox64_1.log"
Task: {04644963-3E2A-471E-8269-930575165285} - System32\Tasks\Microsoft\Windows\UPnP\Microsoft UPnP ManagerPWSx8x1 => C:\Intel\logs\netpass.exe -> /stab "C:\Intel\logs\netpass_1.log"
Task: {9B9537CA-1315-4A7F-8668-280300DD2B3F} - System32\Tasks\Microsoft\Windows\UPnP\Microsoft UPnP ManagerPWSx9x1 => C:\Intel\logs\netpass64.exe -> /stab "C:\Intel\logs\netpass64_1.log"
Task: {50695FDD-FABA-4EE0-AD6E-4A29624DD2AA} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [1005096 2024-03-13] (NVIDIA Corporation -> NVIDIA Corporation) -> C:\Program Files\NVIDIA Corporation\NvContainer\-d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {C9C54D39-E11E-448D-B749-5D51328FE5F5} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3345448 2024-03-13] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {01930400-AA49-4512-8391-65E0B60139A6} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [649256 2024-03-13] (NVIDIA Corporation -> NVIDIA Corporation) -> C:\Program Files (x86)\NVIDIA Corporation\NvNode\--launcher=TaskScheduler
Task: {08876DD9-C8F1-4C55-9891-89F7CAC9E5D7} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [910888 2024-03-13] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {945EA9EA-C089-4C6C-AB9C-575DE417EA0B} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [910888 2024-03-13] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {64C39FEA-1F97-481D-BCE7-B2D1CA1C23E3} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2024-03-13] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {9FCE7BB8-EC56-4CDE-B767-08A6582CDF2A} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2024-03-13] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {578AFC58-AF61-410C-BBE1-25EFA58B4D34} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2024-03-13] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {9EF73D00-99F2-49DD-8543-9301FB31905D} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2024-03-13] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {A7C68989-5C76-48B4-AE98-410BE6F222BF} - System32\Tasks\OneDrive Per-Machine Standalone Update Task => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4206608 2024-03-26] (Microsoft Corporation -> Microsoft Corporation)
Task: {32EF0916-014B-4D49-A46B-C7626DBD0DC5} - System32\Tasks\OneDrive Reporting Task-S-1-5-21-4047554263-3256618983-3691518756-1001 => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4206608 2024-03-26] (Microsoft Corporation -> Microsoft Corporation)
Task: {E921D59B-57D3-4588-9A1A-F37F2ABCC494} - System32\Tasks\Opera scheduled Autoupdate 1710360126 => C:\Users\sepho\AppData\Local\Programs\Opera\autoupdate\opera_autoupdate.exe [5709728 2024-03-14] (Opera Norway AS -> Opera Software)
Task: {B7C0D495-A3D1-4FBC-8794-85324FCB2841} - System32\Tasks\Remove AdwCleaner Application => C:\Windows\system32\CMD.EXE [289792 2023-12-04] (Microsoft Windows -> Microsoft Corporation) -> /C DEL /F /Q "C:\Programy po čísté Instalaci Windows\Bezpečnost\TronScript\tron\resources\stage_3_disinfect\malwarebytes_adwcleaner\adwcleaner.exe"
Task: {E2CDFA6A-F1D7-4C47-AF91-B2BE0265CAF8} - System32\Tasks\SamsungMagician => C:\Program Files (x86)\Samsung\Samsung Magician\SamsungMagician.exe [140405056 2024-03-14] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.) -> C:\Program Files (x86)\Samsung\Samsung Magician\\--disable-gpu-sandbox /AUTOHIDE

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Hosts: Hosts file not detected in the default directory
Tcpip\Parameters: [DhcpNameServer] 192.168.50.1
Tcpip\..\Interfaces\{06e4edab-bf38-4bdc-bc54-d9e9c52a9fbd}: [NameServer] 8.8.8.8,1.1.1.1
Tcpip\..\Interfaces\{1847fdb8-dd3d-11ee-85d2-806e6f6e6963}: [NameServer] 8.8.8.8,1.1.1.1
Tcpip\..\Interfaces\{24bc6af8-d427-4728-83df-aefed6b15793}: [NameServer] 8.8.8.8
Tcpip\..\Interfaces\{24bc6af8-d427-4728-83df-aefed6b15793}: [DhcpNameServer] 192.168.50.1
Tcpip\..\Interfaces\{a4cc4ae9-4079-4ed9-a84f-58e773d93084}: [NameServer] 8.8.8.8,1.1.1.1
Tcpip\..\Interfaces\{dcaec9d2-986f-4cd3-8d78-93ac6a2c93e6}: [NameServer] 8.8.8.8,1.1.1.1
Tcpip\..\Interfaces\{dce7ae4a-c3fd-44a7-889f-127bf74ecfed}: [NameServer] 8.8.8.8
Tcpip\..\Interfaces\{ef003673-ed2e-4fae-9366-9f3930e18ecc}: [NameServer] 8.8.8.8,1.1.1.1

Edge:
=======
Edge Profile: C:\Users\sepho\AppData\Local\Microsoft\Edge\User Data\Default [2024-03-28]
Edge Extension: (Dokumenty Google offline) - C:\Users\sepho\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2024-03-08]
Edge Extension: (Hola VPN - The Website Unblocker) - C:\Users\sepho\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\gkojfkhlekighikafcpjkiklfbnlmeio [2024-03-23]
Edge Extension: (Edge relevant text changes) - C:\Users\sepho\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2024-03-08]
Edge Extension: (AdBlock - nejlepší blokátor reklam) - C:\Users\sepho\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ndcileolkflehcjpmjnfbnaibdcgglog [2024-03-20]
Edge Extension: (ESET Browser Privacy & Security) - C:\Users\sepho\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\nkapkmklnmidbbgjaipbgpcnbomnaakc [2024-03-08]
Edge Extension: (Coupert - Automatic Coupon Finder & Cashback) - C:\Users\sepho\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\pefhciejnkgdgoahgfeklebcbpmhnhhd [2024-03-27]
Edge HKLM-x32\...\Edge\Extension: [nkapkmklnmidbbgjaipbgpcnbomnaakc]

FireFox:
========
FF HKLM\...\Firefox\Extensions: [FFExtnHTML2PDF@foxitsoftware.com] - C:\Program Files (x86)\Foxit Software\Foxit PDF Editor\plugins\Creator\FirefoxAddin\FFExtnHTML2PDF.xpi
FF Extension: (Foxit PDF Creator) - C:\Program Files (x86)\Foxit Software\Foxit PDF Editor\plugins\Creator\FirefoxAddin\FFExtnHTML2PDF.xpi [2023-02-08] [Legacy]
FF HKLM\...\Firefox\Extensions: [FireFoxNew-WebExtensions@foxitsoftware.com] - C:\Program Files (x86)\Foxit Software\Foxit PDF Editor\plugins\Creator\FirefoxAddin\FireFoxNew-WebExtensions@foxitsoftware.com.xpi
FF Extension: (Foxit PDF Creator) - C:\Program Files (x86)\Foxit Software\Foxit PDF Editor\plugins\Creator\FirefoxAddin\FireFoxNew-WebExtensions@foxitsoftware.com.xpi [2023-02-08]
FF HKLM\...\Firefox\Extensions: [web2pdfextension.17@acrobat.adobe.com] - C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi
FF Extension: (Adobe Acrobat) - C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi [2021-02-01]
FF HKLM-x32\...\Firefox\Extensions: [FFExtnHTML2PDF@foxitsoftware.com] - C:\Program Files (x86)\Foxit Software\Foxit PDF Editor\plugins\Creator\FirefoxAddin\FFExtnHTML2PDF.xpi
FF HKLM-x32\...\Firefox\Extensions: [FireFoxNew-WebExtensions@foxitsoftware.com] - C:\Program Files (x86)\Foxit Software\Foxit PDF Editor\plugins\Creator\FirefoxAddin\FireFoxNew-WebExtensions@foxitsoftware.com.xpi
FF HKLM-x32\...\Firefox\Extensions: [web2pdfextension.17@acrobat.adobe.com] - C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~3\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2024-03-14] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: Adobe Acrobat -> C:\Program Files\Adobe\Acrobat DC\Acrobat\Air\nppdf32.dll [2024-02-10] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin-x32: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/pdf -> C:\Program Files (x86)\Foxit Software\Foxit PDF Editor\plugins\npFoxitPDFEditorPlugin.dll [2023-11-13] (FOXIT SOFTWARE INC. -> Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/vnd.cpdf -> C:\Program Files (x86)\Foxit Software\Foxit PDF Editor\plugins\npFoxitPDFEditorPlugin.dll [2023-11-13] (FOXIT SOFTWARE INC. -> Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/vnd.fdf -> C:\Program Files (x86)\Foxit Software\Foxit PDF Editor\plugins\npFoxitPDFEditorPlugin.dll [2023-11-13] (FOXIT SOFTWARE INC. -> Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/vnd.xdp -> C:\Program Files (x86)\Foxit Software\Foxit PDF Editor\plugins\npFoxitPDFEditorPlugin.dll [2023-11-13] (FOXIT SOFTWARE INC. -> Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/vnd.xfdf -> C:\Program Files (x86)\Foxit Software\Foxit PDF Editor\plugins\npFoxitPDFEditorPlugin.dll [2023-11-13] (FOXIT SOFTWARE INC. -> Foxit Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~3\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2024-03-14] (Microsoft Corporation -> Microsoft Corporation)

Chrome:
=======
CHR DefaultProfile: Profile 1
CHR Profile: C:\Users\sepho\AppData\Local\Google\Chrome\User Data\Default [2024-03-26]
CHR Extension: (Foxit PDF Creator) - C:\Users\sepho\AppData\Local\Google\Chrome\User Data\Default\Extensions\cifnddnffldieaamihfkhkdgnbhfmaci [2024-03-24]
CHR Extension: (Adobe Acrobat: nástroje pro úpravu, převod a podpis souborů PDF) - C:\Users\sepho\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2024-03-24]
CHR Extension: (Dokumenty Google offline) - C:\Users\sepho\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2024-03-24]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\sepho\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2024-03-08]
CHR Extension: (ESET Browser Privacy & Security) - C:\Users\sepho\AppData\Local\Google\Chrome\User Data\Default\Extensions\oombnmpbbhbakfpfgdflaajkhicgfaam [2024-03-08]
CHR Profile: C:\Users\sepho\AppData\Local\Google\Chrome\User Data\Profile 1 [2024-03-28]
CHR Notifications: Profile 1 -> hxxps://www.podnikatel.cz; hxxps://www.tiktok.com; hxxps://www.youtube.com
CHR Extension: (Překladač Google) - C:\Users\sepho\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\aapbdbdomjkkjkaonfhkkikfgjllcleb [2024-03-08]
CHR Extension: (Live Search for Facebook Groups) - C:\Users\sepho\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\aphdbfipjfgkcddjjbkhiaofgaenabjg [2024-03-17]
CHR Extension: (Web Developer) - C:\Users\sepho\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\bfbameneiokkgbdmiekhjnmfkcnldhhm [2024-03-08]
CHR Extension: (Blokátor reklam AdGuard) - C:\Users\sepho\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\bgnkhhnnamicmpeenaelnjfhikgbkllg [2024-03-18]
CHR Extension: (Foxit PDF Creator) - C:\Users\sepho\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\cifnddnffldieaamihfkhkdgnbhfmaci [2024-03-22]
CHR Extension: (uBlock Origin) - C:\Users\sepho\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\cjpalhdlnbpafiamejdnhcphjbkeiagm [2024-03-08]
CHR Extension: (Clear Cache) - C:\Users\sepho\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\cppjkneekbjaeellbfkmgnhonkkjfpdn [2024-03-08]
CHR Extension: (Global Dark Style) - C:\Users\sepho\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\edlgnjpkhngmffcpmnebfkjcbenmbjoj [2024-03-08]
CHR Extension: (Adobe Acrobat: nástroje pro úpravu, převod a podpis souborů PDF) - C:\Users\sepho\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2024-03-24]
CHR Extension: (Dark Reader) - C:\Users\sepho\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\eimadpbcbfnmbkopoojfekhnkhdbieeh [2024-03-14]
CHR Extension: (uBlock Pro) - C:\Users\sepho\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\fmaicbnbcbjgbpecclcnaehmbpjpdane [2024-03-24]
CHR Extension: (Dokumenty Google offline) - C:\Users\sepho\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2024-03-19]
CHR Extension: (AdBlock - nejlepší blokátor reklam) - C:\Users\sepho\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2024-03-20]
CHR Extension: (Bookmanize - Advanced bookmark manager) - C:\Users\sepho\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\idbigcbhfbdclcbljcoopcjgkejaknnl [2024-03-08]
CHR Extension: (Boční lišta záložek) - C:\Users\sepho\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\jdbnofccmhefkmjbkkdkfiicjkgofkdh [2024-03-08]
CHR Extension: (Disable JavaScript) - C:\Users\sepho\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\jfpdlihdedhlmhlbgooailmfhahieoem [2024-03-08]
CHR Extension: (Tmavý režim - tmavá čtečka pro Сhrome) - C:\Users\sepho\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\jhhjdfldilccfllhlbjdlhknlfbhpgeg [2024-03-08]
CHR Extension: (Převod měn) - C:\Users\sepho\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\kjehaadplpgckpgeoddpnijogjaldela [2024-03-08]
CHR Extension: (Dark theme for TikTok) - C:\Users\sepho\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\lkcihiljgncclejgncmkfgdaljifeedk [2024-03-08]
CHR Extension: (Images ON/OFF) - C:\Users\sepho\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\nfmlhilnjccdggifdbhnhkffmjgalbgg [2024-03-08]
CHR Extension: (Super Dark Mode) - C:\Users\sepho\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\nlgphodeccebbcnkgmokeegopgpnjfkc [2024-03-08]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\sepho\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2024-03-08]
CHR Extension: (ESET Browser Privacy & Security) - C:\Users\sepho\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\oombnmpbbhbakfpfgdflaajkhicgfaam [2024-03-08]
CHR Extension: (Tmavý režim - tmavá čtečka pro Сhrome) - C:\Users\sepho\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\pjbgfifennfhnbkhoidkdchbflppjncb [2024-03-08]
CHR Profile: C:\Users\sepho\AppData\Local\Google\Chrome\User Data\System Profile [2024-03-28]
CHR HKLM\...\Chrome\Extension: [cifnddnffldieaamihfkhkdgnbhfmaci] - C:\Program Files (x86)\Foxit Software\Foxit PDF Editor\plugins\Creator\ChromeAddin\ChromeAddin.crx [2023-02-08]
CHR HKU\S-1-5-21-4047554263-3256618983-3691518756-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]
CHR HKLM-x32\...\Chrome\Extension: [cifnddnffldieaamihfkhkdgnbhfmaci] - C:\Program Files (x86)\Foxit Software\Foxit PDF Editor\plugins\Creator\ChromeAddin\ChromeAddin.crx [2023-02-08]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]
CHR HKLM-x32\...\Chrome\Extension: [oombnmpbbhbakfpfgdflaajkhicgfaam]

Opera:
=======
OPR DefaultProfile: Default

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 Adguard Service; C:\Program Files\AdGuard\AdguardSvc.exe [797400 2023-12-23] (Adguard Software Limited -> Adguard Software Limited)
S4 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [172992 2024-01-31] (Adobe Inc. -> Adobe Inc.)
S4 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [3103824 2021-02-01] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\4.02.32\atkexComSvc.exe [907112 2024-01-11] (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.)
R2 AsusCertService; C:\Program Files (x86)\ASUS\AsusCertService\AsusCertService.exe [502120 2023-11-22] (ASUSTeK COMPUTER INC. -> Asustek Computer Inc.)
S2 AsusUpdateCheck; C:\Windows\System32\AsusUpdateCheck.exe [845256 2024-03-28] (ASUSTeK Computer Inc. -> )
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [14097992 2024-03-19] (Microsoft Corporation -> Microsoft Corporation)
R2 CMigrationService; C:\Program Files (x86)\Samsung\Samsung Magician\MigrationService\MigrationService.exe [761664 2024-03-14] (Samsung Electronics Co., Ltd. -> Clonix & CottonCandy)
R2 efwd; C:\Program Files\ESET\ESET Security\efwd.exe [2539384 2023-12-12] (ESET, spol. s r.o. -> ESET)
R2 ekrn; C:\Program Files\ESET\ESET Security\ekrn.exe [3890064 2023-12-12] (ESET, spol. s r.o. -> ESET)
R3 ekrnEpfw; C:\Program Files\ESET\ESET Security\ekrn.exe [3890064 2023-12-12] (ESET, spol. s r.o. -> ESET)
S3 EpicOnlineServices; C:\Program Files (x86)\Epic Games\Epic Online Services\service\EpicOnlineServicesHost.exe [934352 2023-03-16] (Epic Games Inc. -> Epic Games, Inc.)
S3 FileSyncHelper; C:\Program Files\Microsoft OneDrive\24.055.0317.0001\FileSyncHelper.exe [3512864 2024-03-26] (Microsoft Corporation -> Microsoft Corporation)
R2 FirebirdGuardianDefaultInstance; C:\Program Files (x86)\Firebird\Firebird_2_5\bin\fbguard.exe [98304 2019-06-20] (Firebird Project) [File not signed]
R3 FirebirdServerDefaultInstance; C:\Program Files (x86)\Firebird\Firebird_2_5\bin\fbserver.exe [3854336 2019-06-20] (Firebird Project) [File not signed]
R2 FoxitPhantomPDFUpdateService; C:\Program Files (x86)\Common Files\Foxit\Foxit PDF Editor\FoxitPDFEditorUpdateService.exe [2437616 2023-11-11] (FOXIT SOFTWARE INC. -> Foxit Software Inc.)
R2 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [84616 2013-06-28] (Canon Inc. -> )
R2 InternetOffService; C:\Program Files (x86)\InternetOff\IOffSvc.exe [1634072 2016-05-25] (Crystal Rich Ltd -> )
S3 LibreOfficeMaintenance; C:\Program Files\LibreOffice\program\update_service.exe [123320 2024-02-25] (The Document Foundation -> The Document Foundation)
R2 Net Driver HPZ12; C:\Windows\System32\HPZinw12.dll [50688 2014-11-17] (Hewlett-Packard) [File not signed]
R2 NVDisplay.ContainerLocalSystem; C:\Windows\System32\DriverStore\FileRepository\nv_dispig.inf_amd64_362f239e9bd019fc\Display.NvContainer\NVDisplay.Container.exe [1275424 2024-03-13] (NVIDIA Corporation -> NVIDIA Corporation)
S3 OneDrive Updater Service; C:\Program Files\Microsoft OneDrive\24.055.0317.0001\OneDriveUpdaterService.exe [3852816 2024-03-26] (Microsoft Corporation -> Microsoft Corporation)
R2 Pml Driver HPZ12; C:\Windows\System32\HPZipm12.dll [66048 2014-11-17] (Hewlett-Packard) [File not signed]
R2 SamsungMagicianSVC; C:\Program Files (x86)\Samsung\Samsung Magician\SamsungMagicianSVC.exe [445760 2024-03-14] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [522184 2024-03-08] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [3004048 2019-12-07] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103384 2019-12-07] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 Winstep Xtreme Service; C:\Program Files (x86)\Winstep\WsxService.exe [777216 2019-10-29] (Winstep Software Technologies) [File not signed]
S2 dg; C:\Intel\dg.exe [X]
S2 GameSDK Service; "C:\Program Files (x86)\ASUS\GameSDK Service\GameSDK.exe" [X]

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R1 adgnetworkwfpdrv; C:\Windows\System32\drivers\adgnetworkwfpdrv.sys [89272 2023-11-03] (Microsoft Windows Hardware Compatibility Publisher -> Adguard Software Limited)
R1 Asusgio3; C:\Windows\system32\drivers\AsIO3.sys [59344 2023-11-22] (ASUSTeK COMPUTER INC. -> Asustek Computer Inc.)
S3 dot4; C:\Windows\system32\DRIVERS\Dot4.sys [146856 2015-03-10] (BoiseTest -> Windows (R) Win 7 DDK provider)
S3 Dot4Print; C:\Windows\System32\drivers\Dot4Prt.sys [21928 2015-03-10] (BoiseTest -> Windows (R) Win 7 DDK provider)
S3 dot4usb; C:\Windows\system32\DRIVERS\dot4usb.sys [43944 2015-03-10] (BoiseTest -> Microsoft Corporation)
R1 eamonm; C:\Windows\System32\DRIVERS\eamonm.sys [215616 2023-12-12] (ESET, spol. s r.o. -> ESET)
R0 edevmon; C:\Windows\System32\DRIVERS\edevmon.sys [120032 2023-12-12] (ESET, spol. s r.o. -> ESET)
S0 eelam; C:\Windows\System32\DRIVERS\eelam.sys [16336 2023-12-12] (Microsoft Windows Early Launch Anti-malware Publisher -> ESET)
R1 ehdrv; C:\Windows\system32\DRIVERS\ehdrv.sys [254344 2023-12-12] (ESET, spol. s r.o. -> ESET)
R2 ekbdflt; C:\Windows\system32\DRIVERS\ekbdflt.sys [55528 2023-12-12] (ESET, spol. s r.o. -> ESET)
R1 epfw; C:\Windows\system32\DRIVERS\epfw.sys [81824 2023-12-12] (ESET, spol. s r.o. -> ESET)
R1 epfwwfp; C:\Windows\system32\DRIVERS\epfwwfp.sys [124168 2023-12-12] (ESET, spol. s r.o. -> ESET)
R3 KsUSBa64; C:\Windows\system32\drivers\ksUSBa64.sys [1747912 2021-01-12] (Microsoft Windows Hardware Compatibility Publisher -> Creative Technology Ltd.)
R1 MSIO; C:\Windows\system32\drivers\MsIo64.sys [19000 2023-04-05] (Microsoft Windows Hardware Compatibility Publisher -> MICSYS Technology Co., LTd)
R3 NvModuleTracker; C:\Windows\System32\DriverStore\FileRepository\nvmoduletracker.inf_amd64_0c1cc60a4b422185\NvModuleTracker.sys [45656 2024-03-02] (Nvidia Corporation -> NVIDIA Corporation)
R3 R0FanControl; C:\Program Files (x86)\FanControl\FanControl.sys [14544 2024-03-28] (Noriyuki MIYAZAKI -> OpenLibSys.org)
S3 SIVDriver; C:\Windows\system32\Drivers\SIVX64.sys [205552 2021-02-12] (RH Software Ltd -> Ray Hinchliffe)
S3 WdBoot; C:\Windows\system32\drivers\WdBoot.sys [46688 2019-12-07] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\WdFilter.sys [350136 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [54200 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 AscFileFilter; \??\C:\Program Files (x86)\IObit\Advanced SystemCare\drivers\win10_amd64\AscFileFilter.sys [X]
S3 AscRegistryFilter; \??\C:\Program Files (x86)\IObit\Advanced SystemCare\drivers\win10_amd64\AscRegistryFilter.sys [X]
S3 cpuz154; \??\C:\Windows\temp\cpuz154\cpuz154_x64.sys [X] <==== ATTENTION
S3 iobit_monitor_server2021; \??\C:\Program Files (x86)\IObit\Advanced SystemCare\drivers\Monitor_win10_x64.sys [X]
S3 NTIOLib_CC_Clock; \??\C:\Program Files (x86)\MSI\One Dragon Center\Lib\NTIOLib_X64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2024-03-28 13:45 - 2024-03-28 13:45 - 000045910 _____ C:\Users\sepho\OneDrive\Plocha\FRST.txt
2024-03-28 13:43 - 2024-03-28 13:44 - 002392064 _____ (Farbar) C:\Users\sepho\OneDrive\Plocha\FRST64.exe
2024-03-28 12:06 - 2024-03-28 12:07 - 000004956 _____ C:\Users\sepho\OneDrive\Plocha\Rkill.txt
2024-03-27 10:22 - 2024-03-27 10:22 - 000000000 ___HD C:\OneDriveTemp
2024-03-26 08:39 - 1998-10-09 18:04 - 000327168 _____ (InstallShield Software Corporation) C:\Windows\IsUn0405.exe
2024-03-26 08:38 - 2024-03-26 08:39 - 000010481 _____ C:\Windows\SysWOW64\Uninst.isu
2024-03-26 08:38 - 2000-10-26 13:55 - 000885760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vfp6renu.dll
2024-03-26 08:38 - 2000-08-18 00:00 - 003373328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\VFP6R.DLL
2024-03-26 08:38 - 2000-07-15 00:00 - 000026112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\FOXHHELP.EXE
2024-03-26 08:38 - 2000-07-15 00:00 - 000024990 _____ (Microsoft Corporation) C:\Windows\SysWOW64\VFP6RUN.EXE
2024-03-26 08:38 - 2000-07-15 00:00 - 000006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\foxhhelpps.dll
2024-03-26 08:36 - 2009-10-19 06:48 - 000348160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvcr71.dll
2024-03-26 08:36 - 2009-10-19 06:48 - 000024576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3a.dll
2024-03-26 08:36 - 2002-02-04 03:58 - 000095744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml4r.dll
2024-03-26 08:17 - 2024-03-26 08:17 - 000000000 ____D C:\Program Files\Microsoft Visual Studio
2024-03-26 07:46 - 2024-03-26 07:53 - 000000000 ____D C:\Users\sepho\AppData\Local\Thunderbird
2024-03-26 07:46 - 2024-03-26 07:46 - 000000000 ____D C:\Users\sepho\AppData\Roaming\Thunderbird
2024-03-26 07:46 - 2024-03-26 07:46 - 000000000 ____D C:\Users\sepho\AppData\Roaming\Mozilla
2024-03-26 07:46 - 2024-03-26 07:46 - 000000000 ____D C:\Users\sepho\AppData\LocalLow\Mozilla
2024-03-26 07:45 - 2024-03-26 07:45 - 000001294 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Thunderbird.lnk
2024-03-26 07:45 - 2024-03-26 07:45 - 000000000 ____D C:\Program Files (x86)\Mozilla Thunderbird
2024-03-26 07:45 - 2024-03-26 07:45 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2024-03-26 07:43 - 2024-03-26 07:43 - 000000000 ____D C:\SIS rok 2023
2024-03-26 06:33 - 2024-03-26 06:33 - 000003194 _____ C:\Windows\system32\Tasks\OneDrive Per-Machine Standalone Update Task
2024-03-26 06:33 - 2024-03-26 06:33 - 000002140 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2024-03-25 23:11 - 2024-03-26 18:05 - 000000000 ____D C:\AITEMP
2024-03-25 20:05 - 2024-03-26 17:45 - 000000000 ____D C:\Users\sepho\AppData\Roaming\NAPS2
2024-03-25 20:05 - 2024-03-25 20:05 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NAPS2
2024-03-25 20:05 - 2024-03-25 20:05 - 000000000 ____D C:\Program Files\NAPS2
2024-03-25 19:56 - 2024-03-25 19:56 - 000685717 _____ C:\Users\sepho\OneDrive\Dokumenty\IMG_20240325_0012.pdf
2024-03-25 15:03 - 2024-03-25 15:03 - 000000000 ___HD C:\Windows\system32\CanonIJ Uninstaller Information
2024-03-25 15:03 - 2024-03-25 15:03 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CanoScan 4400F
2024-03-25 12:48 - 2024-03-25 12:48 - 110155120 _____ (AO Kaspersky Lab) C:\Users\sepho\Downloads\kvrt.exe
2024-03-25 12:46 - 2024-03-25 12:46 - 000000000 ____D C:\AdwCleaner
2024-03-25 12:45 - 2024-03-25 12:45 - 000003396 _____ C:\Windows\system32\Tasks\SamsungMagician
2024-03-25 12:45 - 2024-03-25 12:45 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Samsung Magician
2024-03-24 18:37 - 2024-03-24 18:37 - 000003490 _____ C:\Windows\system32\Tasks\Remove AdwCleaner Application
2024-03-24 16:33 - 2024-03-24 16:33 - 000003058 _____ C:\Windows\system32\Tasks\CCleanerSkipUAC - sepho
2024-03-24 16:28 - 2024-03-24 16:28 - 000000000 ____D C:\Windows\SysWOW64\XPSViewer
2024-03-24 16:28 - 2024-03-24 16:28 - 000000000 ____D C:\Program Files\Reference Assemblies
2024-03-24 16:28 - 2024-03-24 16:28 - 000000000 ____D C:\Program Files\MSBuild
2024-03-24 16:28 - 2024-03-24 16:28 - 000000000 ____D C:\Program Files (x86)\Reference Assemblies
2024-03-24 16:28 - 2024-03-24 16:28 - 000000000 ____D C:\Program Files (x86)\MSBuild
2024-03-24 16:27 - 2021-02-12 18:24 - 000205552 _____ (Ray Hinchliffe) C:\Windows\system32\Drivers\SIVX64.sys
2024-03-24 16:26 - 2024-03-28 12:06 - 000000000 ____D C:\Users\sepho\OneDrive\Plocha\rkill
2024-03-24 14:29 - 2024-03-28 12:09 - 000000000 ____D C:\Users\sepho\AppData\LocalLow\IObit
2024-03-24 13:35 - 2024-03-24 13:35 - 000002086 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat Distiller.lnk
2024-03-24 13:35 - 2024-03-24 13:35 - 000002075 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat.lnk
2024-03-24 12:24 - 2024-03-24 12:24 - 000000002 __RSH C:\Program Files (x86)\IOBit
2024-03-24 11:43 - 2024-03-24 11:43 - 000000002 __RSH C:\ProgramData\Symantec
2024-03-24 11:43 - 2024-03-24 11:43 - 000000002 __RSH C:\ProgramData\SMADAV
2024-03-24 11:43 - 2024-03-24 11:43 - 000000002 __RSH C:\ProgramData\Norton Security
2024-03-24 11:43 - 2024-03-24 11:43 - 000000002 __RSH C:\ProgramData\IOBit
2024-03-24 11:43 - 2024-03-24 11:43 - 000000002 __RSH C:\ProgramData\HitmanPro.Alert
2024-03-24 11:43 - 2024-03-24 11:43 - 000000002 __RSH C:\ProgramData\CryptoTab Browser
2024-03-24 11:43 - 2024-03-24 11:43 - 000000002 __RSH C:\ProgramData\Bitdefender
2024-03-24 11:43 - 2024-03-24 11:43 - 000000002 __RSH C:\ProgramData\Awesome Miner
2024-03-24 11:43 - 2024-03-24 11:43 - 000000002 __RSH C:\ProgramData\AVG
2024-03-24 11:43 - 2024-03-24 11:43 - 000000002 __RSH C:\ProgramData\AlibabaProtect
2024-03-24 11:43 - 2024-03-24 11:43 - 000000002 __RSH C:\Program Files\Symantec
2024-03-24 11:43 - 2024-03-24 11:43 - 000000002 __RSH C:\Program Files\SMADAV
2024-03-24 11:43 - 2024-03-24 11:43 - 000000002 __RSH C:\Program Files\Norton Security
2024-03-24 11:43 - 2024-03-24 11:43 - 000000002 __RSH C:\Program Files\IOBit
2024-03-24 11:43 - 2024-03-24 11:43 - 000000002 __RSH C:\Program Files\HitmanPro.Alert
2024-03-24 11:43 - 2024-03-24 11:43 - 000000002 __RSH C:\Program Files\CryptoTab Browser
2024-03-24 11:43 - 2024-03-24 11:43 - 000000002 __RSH C:\Program Files\Bitdefender
2024-03-24 11:43 - 2024-03-24 11:43 - 000000002 __RSH C:\Program Files\Awesome Miner
2024-03-24 11:43 - 2024-03-24 11:43 - 000000002 __RSH C:\Program Files\AVG
2024-03-24 11:43 - 2024-03-24 11:43 - 000000002 __RSH C:\Program Files\AlibabaProtect
2024-03-24 11:43 - 2024-03-24 11:43 - 000000002 __RSH C:\Program Files (x86)\Symantec
2024-03-24 11:43 - 2024-03-24 11:43 - 000000002 __RSH C:\Program Files (x86)\SMADAV
2024-03-24 11:43 - 2024-03-24 11:43 - 000000002 __RSH C:\Program Files (x86)\Norton Security
2024-03-24 11:43 - 2024-03-24 11:43 - 000000002 __RSH C:\Program Files (x86)\HitmanPro.Alert
2024-03-24 11:43 - 2024-03-24 11:43 - 000000002 __RSH C:\Program Files (x86)\ESET
2024-03-24 11:43 - 2024-03-24 11:43 - 000000002 __RSH C:\Program Files (x86)\CryptoTab Browser
2024-03-24 11:43 - 2024-03-24 11:43 - 000000002 __RSH C:\Program Files (x86)\Bitdefender
2024-03-24 11:43 - 2024-03-24 11:43 - 000000002 __RSH C:\Program Files (x86)\Awesome Miner
2024-03-24 11:43 - 2024-03-24 11:43 - 000000002 __RSH C:\Program Files (x86)\AVG
2024-03-24 11:43 - 2024-03-24 11:43 - 000000002 __RSH C:\Program Files (x86)\AlibabaProtect
2024-03-24 11:42 - 2024-03-24 11:42 - 000000002 __RSH C:\ProgramData\Sophos
2024-03-24 11:42 - 2024-03-24 11:42 - 000000002 __RSH C:\ProgramData\ReasonLabs
2024-03-24 11:42 - 2024-03-24 11:42 - 000000002 __RSH C:\ProgramData\Net Protector 202A
2024-03-24 11:42 - 2024-03-24 11:42 - 000000002 __RSH C:\ProgramData\McAfee.com
2024-03-24 11:42 - 2024-03-24 11:42 - 000000002 __RSH C:\ProgramData\McAfee
2024-03-24 11:42 - 2024-03-24 11:42 - 000000002 __RSH C:\ProgramData\Malwarebytes
2024-03-24 11:42 - 2024-03-24 11:42 - 000000002 __RSH C:\ProgramData\HP Sure Sense
2024-03-24 11:42 - 2024-03-24 11:42 - 000000002 __RSH C:\ProgramData\Avast Software
2024-03-24 11:42 - 2024-03-24 11:42 - 000000002 __RSH C:\Program Files\Sophos
2024-03-24 11:42 - 2024-03-24 11:42 - 000000002 __RSH C:\Program Files\ReasonLabs
2024-03-24 11:42 - 2024-03-24 11:42 - 000000002 __RSH C:\Program Files\Net Protector 202A
2024-03-24 11:42 - 2024-03-24 11:42 - 000000002 __RSH C:\Program Files\McAfee.com
2024-03-24 11:42 - 2024-03-24 11:42 - 000000002 __RSH C:\Program Files\McAfee
2024-03-24 11:42 - 2024-03-24 11:42 - 000000002 __RSH C:\Program Files\Malwarebytes
2024-03-24 11:42 - 2024-03-24 11:42 - 000000002 __RSH C:\Program Files\HP Sure Sense
2024-03-24 11:42 - 2024-03-24 11:42 - 000000002 __RSH C:\Program Files\Avast Software
2024-03-24 11:42 - 2024-03-24 11:42 - 000000002 __RSH C:\Program Files (x86)\Sophos
2024-03-24 11:42 - 2024-03-24 11:42 - 000000002 __RSH C:\Program Files (x86)\ReasonLabs
2024-03-24 11:42 - 2024-03-24 11:42 - 000000002 __RSH C:\Program Files (x86)\Net Protector 202A
2024-03-24 11:42 - 2024-03-24 11:42 - 000000002 __RSH C:\Program Files (x86)\McAfee.com
2024-03-24 11:42 - 2024-03-24 11:42 - 000000002 __RSH C:\Program Files (x86)\McAfee
2024-03-24 11:42 - 2024-03-24 11:42 - 000000002 __RSH C:\Program Files (x86)\Malwarebytes
2024-03-24 11:42 - 2024-03-24 11:42 - 000000002 __RSH C:\Program Files (x86)\HP Sure Sense
2024-03-24 11:42 - 2024-03-24 11:42 - 000000002 __RSH C:\Program Files (x86)\Avast Software
2024-03-24 09:49 - 2024-03-24 11:46 - 000000000 ____D C:\Users\sepho\AppData\Roaming\Kodi
2024-03-24 09:48 - 2024-03-24 09:48 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kodi
2024-03-24 09:36 - 2024-03-24 12:22 - 000000000 ____D C:\Users\sepho\AppData\Local\Webshare
2024-03-24 09:36 - 2024-03-24 09:36 - 000001849 _____ C:\Users\sepho\OneDrive\Plocha\Webshare klient.lnk
2024-03-24 09:36 - 2024-03-24 09:36 - 000000000 ____D C:\Users\sepho\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Webshare klient
2024-03-24 09:18 - 2024-03-24 09:18 - 000003238 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineQC
2024-03-23 19:25 - 2024-03-23 19:25 - 000000000 ____D C:\Users\sepho\AppData\Local\Foxit PDF Editor
2024-03-23 18:32 - 2024-03-23 18:33 - 000000000 ____D C:\Users\sepho\AppData\Roaming\Foxit Scanner Images
2024-03-23 16:41 - 2024-03-23 16:41 - 000001066 _____ C:\ProgramData\Microsoft\Windows\Start Menu\VueScan x64.lnk
2024-03-23 16:30 - 2024-03-23 16:34 - 000000000 ____D C:\Users\sepho\AppData\Roaming\PaperScan Home
2024-03-23 16:30 - 2024-03-23 16:30 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PaperScan 4 Home Edition
2024-03-23 08:26 - 2024-03-23 08:26 - 000001118 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FanControl.lnk
2024-03-23 01:30 - 2024-03-23 01:30 - 000000000 ____D C:\Users\sepho\AppData\Roaming\Microsoft\Document Building Blocks
2024-03-23 01:25 - 2024-03-23 01:25 - 000002106 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nitro PDF Pro.lnk
2024-03-23 01:25 - 2024-03-23 01:25 - 000000000 ____D C:\Program Files\Common Files\Nitro
2024-03-23 01:25 - 2023-08-05 03:13 - 002471368 _____ (Nitro Software, Inc.) C:\Windows\system32\NxPrinterMonitorUI14.dll
2024-03-23 01:25 - 2023-08-05 03:13 - 000341448 _____ (Nitro Software, Inc.) C:\Windows\system32\NxPrinterMonitor14.dll
2024-03-23 01:24 - 2024-03-23 01:24 - 000000000 ____D C:\Users\sepho\AppData\Roaming\Nitro
2024-03-22 20:44 - 2024-03-22 20:44 - 000000000 ____D C:\Users\sepho\OneDrive\Dokumenty\PDFgear
2024-03-22 20:05 - 2024-03-22 20:05 - 000000000 ____D C:\Users\sepho\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FinePrint
2024-03-22 20:05 - 2022-09-01 21:33 - 000269824 _____ (FinePrint Software, LLC) C:\Windows\system32\fpmon11-x64.dll
2024-03-22 20:05 - 2022-09-01 21:30 - 000971776 _____ (FinePrint Software, LLC) C:\Windows\system32\fpres11-x64.dll
2024-03-22 20:04 - 2024-03-24 21:38 - 000000000 ____D C:\Users\sepho\OneDrive\Dokumenty\FinePrint files
2024-03-22 19:59 - 2024-03-22 19:59 - 000000000 ____L C:\Windows\system32\win2pdfd.exe.config
2024-03-22 19:59 - 2024-03-22 19:59 - 000000000 ____L (Microsoft Corporation) C:\Windows\system32\System.Threading.Tasks.Extensions.dll
2024-03-22 19:59 - 2024-03-22 19:59 - 000000000 ____L (Microsoft Corporation) C:\Windows\system32\System.Runtime.CompilerServices.Unsafe.dll
2024-03-22 19:59 - 2024-03-22 19:59 - 000000000 ____L (Microsoft Corporation) C:\Windows\system32\Microsoft.Bcl.AsyncInterfaces.dll
2024-03-22 19:59 - 2024-03-22 19:59 - 000000000 ____L (Dane Prairie Systems, LLC) C:\Windows\system32\WIN2PDFD.exe
2024-03-22 19:59 - 2024-03-22 19:59 - 000000000 ____L (Bit Miracle) C:\Windows\system32\bitmiracle.docotic.pdf.htmltopdf.dll
2024-03-22 19:59 - 2024-03-22 19:59 - 000000000 ____L (Bit Miracle) C:\Windows\system32\bitmiracle.docotic.pdf.gdi.dll
2024-03-22 19:59 - 2024-03-22 19:59 - 000000000 ____L (Bit Miracle) C:\Windows\system32\bitmiracle.docotic.pdf.dll
2024-03-22 19:59 - 2024-03-22 19:59 - 000000000 ____D C:\Windows\SysWOW64\spool
2024-03-22 19:59 - 2024-03-22 19:59 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Win2PDF
2024-03-22 19:59 - 2023-11-17 12:07 - 000109496 _____ (Dane Prairie Systems, LLC - hxxps://www.win2pdf.com) C:\Windows\system32\WIN2PDFM7.DLL
2024-03-22 19:59 - 2023-11-17 12:03 - 000157624 _____ C:\Windows\SysWOW64\WIN2PDFS.DLL
2024-03-22 19:39 - 2024-03-22 19:39 - 000000000 ____D C:\Users\sepho\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FinePrint (6.x)
2024-03-22 19:39 - 2009-12-16 08:19 - 000397312 ____N (FinePrint Software, LLC) C:\Windows\system32\fpres6-x64.dll
2024-03-22 19:39 - 2009-12-14 14:23 - 000278528 ____N (FinePrint Software, LLC) C:\Windows\system32\fpmon6.dll
2024-03-22 19:38 - 2024-03-22 20:10 - 000000000 ____D C:\Users\sepho\OneDrive\Dokumenty\pdfFactory
2024-03-22 19:38 - 2024-03-22 19:38 - 000000000 ____D C:\Users\sepho\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\pdfFactory Pro
2024-03-22 19:38 - 2012-11-22 08:31 - 000274208 ____N (FinePrint Software, LLC) C:\Windows\system32\fppr4-x64.dll
2024-03-22 19:38 - 2012-11-22 08:31 - 000247584 ____N (FinePrint Software, LLC) C:\Windows\system32\fppmon4.dll
2024-03-22 17:41 - 2015-08-18 06:11 - 000647408 _____ (Hewlett-Packard Corporation) C:\Windows\system32\spool\prtprocs\x64\hpcpp180.dll
2024-03-22 17:29 - 2024-03-22 17:29 - 000000000 ____D C:\Users\sepho\AppData\Roaming\LibreOffice
2024-03-22 17:24 - 2024-03-22 17:24 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LibreOffice 24.2
2024-03-22 16:37 - 2015-08-18 06:24 - 000194288 _____ (Hewlett-Packard) C:\Windows\system32\hppdcompio.dll
2024-03-22 16:37 - 2015-08-18 06:24 - 000168176 _____ (Hewlett-Packard) C:\Windows\SysWOW64\hppccompio.dll
2024-03-22 16:37 - 2015-08-18 06:23 - 000060144 _____ (Hewlett-Packard) C:\Windows\system32\FxCompChannel_x64.dll
2024-03-22 16:37 - 2015-08-18 06:14 - 000603376 _____ (HP) C:\Windows\SysWOW64\hpcdmc32.dll
2024-03-22 16:37 - 2015-08-18 06:13 - 000309488 _____ (Hewlett-Packard Company) C:\Windows\system32\hpmlm180.dll
2024-03-22 16:37 - 2015-08-18 06:13 - 000202992 _____ (Hewlett-Packard) C:\Windows\system32\hpmtp180.dll
2024-03-22 16:37 - 2015-08-18 06:12 - 000263920 _____ (Hewlett-Packard) C:\Windows\system32\hpmml180.dll
2024-03-22 16:37 - 2015-08-18 06:12 - 000235760 _____ (Hewlett-Packard) C:\Windows\system32\hpmja180.dll
2024-03-22 16:37 - 2015-08-18 06:12 - 000228592 _____ (Hewlett-Packard) C:\Windows\system32\hpmpm081.dll
2024-03-22 16:37 - 2015-08-18 06:12 - 000126704 _____ (Hewlett-Packard) C:\Windows\system32\hpmpw081.dll
2024-03-22 16:37 - 2015-08-18 06:11 - 000482032 _____ (Hewlett-Packard Corporation) C:\Windows\system32\hpcpn180.dll
2024-03-22 16:37 - 2015-08-18 06:10 - 000176880 _____ (Hewlett-Packard) C:\Windows\system32\hpcjpm.dll
2024-03-22 16:37 - 2015-08-18 06:06 - 000446704 _____ (Hewlett Packard Corporation) C:\Windows\SysWOW64\hpcc3180.dll
2024-03-22 15:36 - 2024-03-22 15:36 - 000000000 ____D C:\Users\sepho\AppData\Roaming\Foxit Software
2024-03-22 15:36 - 2024-03-22 15:36 - 000000000 ____D C:\Users\Public\Foxit Software
2024-03-22 15:36 - 2024-03-22 15:36 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Foxit PDF Editor
2024-03-21 18:29 - 2024-03-21 18:29 - 000004308 _____ C:\Windows\system32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-03-21 18:29 - 2024-03-21 18:29 - 000003976 _____ C:\Windows\system32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-03-21 18:29 - 2024-03-21 18:29 - 000003940 _____ C:\Windows\system32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-03-21 18:29 - 2024-03-21 18:29 - 000003894 _____ C:\Windows\system32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-03-21 18:29 - 2024-03-21 18:29 - 000003858 _____ C:\Windows\system32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-03-21 18:29 - 2024-03-21 18:29 - 000003858 _____ C:\Windows\system32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-03-21 18:29 - 2024-03-21 18:29 - 000003858 _____ C:\Windows\system32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-03-21 18:29 - 2024-03-21 18:29 - 000003858 _____ C:\Windows\system32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-03-21 18:29 - 2024-03-21 18:29 - 000003654 _____ C:\Windows\system32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-03-21 18:29 - 2024-03-13 06:29 - 002905128 _____ (NVIDIA Corporation) C:\Windows\system32\nvspcap64.dll
2024-03-21 18:29 - 2024-03-13 06:29 - 002235944 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspcap.dll
2024-03-21 18:25 - 2024-03-13 15:27 - 002031472 _____ C:\Windows\system32\vulkaninfo-1-999-0-0-0.exe
2024-03-21 18:25 - 2024-03-13 15:27 - 002031472 _____ C:\Windows\system32\vulkaninfo.exe
2024-03-21 18:25 - 2024-03-13 15:27 - 001578856 _____ C:\Windows\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2024-03-21 18:25 - 2024-03-13 15:27 - 001578856 _____ C:\Windows\SysWOW64\vulkaninfo.exe
2024-03-21 18:25 - 2024-03-13 15:27 - 001487904 _____ (Khronos Group) C:\Windows\system32\OpenCL.dll
2024-03-21 18:25 - 2024-03-13 15:27 - 001445120 _____ C:\Windows\system32\vulkan-1-999-0-0-0.dll
2024-03-21 18:25 - 2024-03-13 15:27 - 001445120 _____ C:\Windows\system32\vulkan-1.dll
2024-03-21 18:25 - 2024-03-13 15:27 - 001295104 _____ C:\Windows\SysWOW64\vulkan-1-999-0-0-0.dll
2024-03-21 18:25 - 2024-03-13 15:27 - 001295104 _____ C:\Windows\SysWOW64\vulkan-1.dll
2024-03-21 18:25 - 2024-03-13 15:27 - 001226760 _____ (Khronos Group) C:\Windows\SysWOW64\OpenCL.dll
2024-03-21 18:25 - 2024-03-13 15:23 - 001543288 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2024-03-21 18:25 - 2024-03-13 15:23 - 001199736 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2024-03-21 18:25 - 2024-03-13 15:23 - 001046152 _____ (NVIDIA Corporation) C:\Windows\system32\nvml.dll
2024-03-21 18:25 - 2024-03-13 15:23 - 000670344 _____ (NVIDIA Corporation) C:\Windows\system32\nvofapi64.dll
2024-03-21 18:25 - 2024-03-13 15:23 - 000505464 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvofapi.dll
2024-03-21 18:25 - 2024-03-13 15:22 - 002174072 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2024-03-21 18:25 - 2024-03-13 15:22 - 001626760 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2024-03-21 18:25 - 2024-03-13 15:22 - 001024136 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2024-03-21 18:25 - 2024-03-13 15:22 - 000841848 _____ (NVIDIA Corporation) C:\Windows\system32\nvidia-smi.exe
2024-03-21 18:25 - 2024-03-13 15:22 - 000787592 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2024-03-21 18:25 - 2024-03-13 15:21 - 016034440 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2024-03-21 18:25 - 2024-03-13 15:21 - 012929032 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2024-03-21 18:25 - 2024-03-13 15:21 - 006780960 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2024-03-21 18:25 - 2024-03-13 15:21 - 005913096 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2024-03-21 18:25 - 2024-03-13 15:21 - 005773344 _____ (NVIDIA Corporation) C:\Windows\system32\nvcudadebugger.dll
2024-03-21 18:25 - 2024-03-13 15:21 - 003721336 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2024-03-21 18:25 - 2024-03-13 15:21 - 000459912 _____ (NVIDIA Corporation) C:\Windows\system32\nvdebugdump.exe
2024-03-21 18:25 - 2024-03-13 15:20 - 000853000 _____ (NVIDIA Corporation) C:\Windows\system32\MCU.exe
2024-03-21 18:25 - 2024-03-13 15:19 - 006946504 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2024-03-21 18:25 - 2024-03-13 15:19 - 006033680 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2024-03-21 15:40 - 2024-03-21 15:41 - 000000000 ____D C:\Windows\SysWOW64\directx
2024-03-21 15:40 - 2024-03-21 15:40 - 000000000 ____D C:\Users\sepho\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\RivaTuner Statistics Server
2024-03-21 15:39 - 2024-03-21 15:39 - 000001177 _____ C:\Users\sepho\OneDrive\Plocha\MSI Afterburner.lnk
2024-03-21 15:39 - 2024-03-21 15:39 - 000000000 ____D C:\Users\sepho\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MSI Afterburner
2024-03-21 10:20 - 2024-03-28 10:20 - 000000000 ____D C:\Users\sepho\AppData\Roaming\Canon
2024-03-21 10:20 - 2024-03-25 14:40 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Canon Utilities
2024-03-21 10:20 - 2024-03-21 10:20 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Canon CanoScan LiDE 120 Manual
2024-03-20 12:00 - 2024-03-27 12:00 - 000000000 ____D C:\Windows\system32\Tasks\NCH Software
2024-03-20 12:00 - 2024-03-20 12:00 - 000002145 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NCH Suite.lnk
2024-03-20 12:00 - 2024-03-20 12:00 - 000001377 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Doxillion Document Converter.lnk
2024-03-20 12:00 - 2024-03-20 12:00 - 000000000 ____D C:\Users\sepho\NCH Software Suite
2024-03-20 12:00 - 2024-03-20 12:00 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NCH Software Suite
2024-03-20 11:35 - 2024-03-24 23:35 - 000000000 ____D C:\Users\sepho\AppData\Roaming\obsidian
2024-03-20 11:35 - 2024-03-24 21:54 - 000000000 ____D C:\Users\sepho\OneDrive\Dokumenty\Obsidian Vault
2024-03-20 11:35 - 2024-03-20 11:35 - 000002267 _____ C:\Users\sepho\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Obsidian.lnk
2024-03-20 11:35 - 2024-03-20 11:35 - 000002265 _____ C:\Users\sepho\OneDrive\Plocha\Obsidian.lnk
2024-03-20 11:35 - 2024-03-20 11:35 - 000000000 ____D C:\Users\sepho\AppData\Local\obsidian-updater
2024-03-19 15:20 - 2024-03-13 06:29 - 000119399 _____ C:\Windows\system32\nvinfo.pb
2024-03-18 20:14 - 2024-03-19 01:34 - 000000445 _____ C:\Windows\system32\Drivers\etc\hosts.ics
2024-03-18 11:30 - 2024-03-18 11:30 - 000004266 _____ C:\Windows\system32\Tasks\Opera scheduled Autoupdate 1710360126
2024-03-18 11:30 - 2024-03-18 11:30 - 000001390 _____ C:\Users\sepho\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Prohlížeč Opera.lnk
2024-03-17 12:59 - 2024-03-17 12:59 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\A4Tech Software
2024-03-16 23:19 - 2024-03-16 23:19 - 000000000 ____H C:\Windows\system32\Drivers\Msft_User_WpdMtpDr_01_11_00.Wdf
2024-03-14 09:34 - 2024-03-14 09:34 - 000000000 ____D C:\Users\sepho\AppData\LocalLow\Temp
2024-03-13 21:02 - 2024-03-13 21:02 - 000001384 _____ C:\Users\sepho\OneDrive\Plocha\Prohlížeč Opera.lnk
2024-03-13 21:02 - 2024-03-13 21:02 - 000000000 ____D C:\Users\sepho\AppData\Local\Opera Software
2024-03-13 21:01 - 2024-03-13 21:01 - 000000000 ____D C:\Users\sepho\AppData\Roaming\Opera Software
2024-03-12 09:54 - 2024-03-12 09:54 - 000001156 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Hot Alarm Clock.lnk
2024-03-12 09:54 - 2024-03-12 09:54 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Hot Alarm Clock
2024-03-12 09:52 - 2024-03-12 09:52 - 000000186 ___RH C:\Windows\ctfile.rfc
2024-03-12 09:52 - 2020-08-06 19:05 - 000089600 _____ C:\Windows\system32\CmdRtr64.DLL
2024-03-12 09:52 - 2020-08-06 19:05 - 000074240 _____ C:\Windows\SysWOW64\CmdRtr.DLL
2024-03-12 09:52 - 2020-08-06 19:04 - 000366080 _____ C:\Windows\system32\APOMgr64.DLL
2024-03-12 09:52 - 2020-08-06 19:03 - 000275456 _____ C:\Windows\SysWOW64\APOMngr.DLL
2024-03-11 23:00 - 2024-03-26 14:16 - 000000000 ____D C:\Users\sepho\AppData\Roaming\Microsoft\Word
2024-03-11 23:00 - 2024-03-11 23:03 - 000000000 ____D C:\Users\sepho\AppData\Roaming\Microsoft\UProof
2024-03-11 23:00 - 2024-03-11 23:00 - 000000000 ____D C:\Users\sepho\AppData\Roaming\Microsoft\Proof
2024-03-11 22:43 - 2024-03-11 22:43 - 000000000 ____D C:\Users\sepho\AppData\Local\PDFgear
2024-03-11 22:43 - 2024-03-11 22:43 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDFgear
2024-03-10 18:24 - 2024-03-10 18:24 - 000000000 ____D C:\Users\sepho\AppData\Roaming\Trimble Connect for SketchUp
2024-03-10 17:17 - 2024-03-10 17:17 - 000000000 ____D C:\Users\sepho\AppData\Roaming\java
2024-03-10 11:54 - 2024-03-10 11:54 - 002044584 _____ C:\Users\sepho\Downloads\curic_dcui_v1.0.0_public_beta_2.rbz
2024-03-10 11:54 - 2024-03-10 11:54 - 000729943 _____ C:\Users\sepho\Downloads\curic_se_v1.0.1.rbz
2024-03-10 11:54 - 2024-03-10 11:54 - 000405925 _____ C:\Users\sepho\Downloads\curic_uv_divide_v1.0.3.rbz
2024-03-10 11:54 - 2024-03-10 11:54 - 000366383 _____ C:\Users\sepho\Downloads\curic_screenscale_v1.0.2.rbz
2024-03-10 11:54 - 2024-03-10 11:54 - 000113677 _____ C:\Users\sepho\Downloads\curic_to_level_2.0.rbz
2024-03-10 11:54 - 2024-03-10 11:54 - 000111292 _____ C:\Users\sepho\Downloads\curic_zoom_through_v1.0.0.rbz
2024-03-10 11:54 - 2024-03-10 11:54 - 000043686 _____ C:\Users\sepho\Downloads\curic_split_geometry_v1.0.0.rbz
2024-03-10 11:54 - 2024-03-10 11:54 - 000028328 _____ C:\Users\sepho\Downloads\curic_dimscale_v1.0.0.rbz
2024-03-10 11:53 - 2024-03-10 11:54 - 000068728 _____ C:\Users\sepho\Downloads\curic_paste_to_component_v1.0.4.rbz
2024-03-10 11:53 - 2024-03-10 11:53 - 002121011 _____ C:\Users\sepho\Downloads\blue & yellow style.skp
2024-03-10 11:53 - 2024-03-10 11:53 - 001426130 _____ C:\Users\sepho\Downloads\curic_section_lite_v1.0.3.rbz
2024-03-10 11:53 - 2024-03-10 11:53 - 000759069 _____ C:\Users\sepho\Downloads\curic_scene_manager_v1.2.2.rbz
2024-03-10 11:53 - 2024-03-10 11:53 - 000522366 _____ C:\Users\sepho\Downloads\scene_manager_v1.1.0.rbz
2024-03-10 11:53 - 2024-03-10 11:53 - 000156352 _____ C:\Users\sepho\Downloads\curic_face_knife_v1.0.1.rbz
2024-03-10 11:53 - 2024-03-10 11:53 - 000133112 _____ C:\Users\sepho\Downloads\curic_lengthsnapping_v2.rbz
2024-03-10 11:53 - 2024-03-10 11:53 - 000105715 _____ C:\Users\sepho\Downloads\curic_space_v1.1.0.rbz
2024-03-10 11:53 - 2024-03-10 11:53 - 000093376 _____ C:\Users\sepho\Downloads\curic_recall_command_v1.1.1.rbz
2024-03-10 11:53 - 2024-03-10 11:53 - 000092495 _____ C:\Users\sepho\Downloads\curic_recall_command_v1.1.0.rbz
2024-03-10 11:53 - 2024-03-10 11:53 - 000090119 _____ C:\Users\sepho\Downloads\curic_rotate_v1.1.0 (1).rbz
2024-03-10 11:53 - 2024-03-10 11:53 - 000084000 _____ C:\Users\sepho\Downloads\curic_recall_command_v.1.0.2.rbz
2024-03-10 11:53 - 2024-03-10 11:53 - 000062778 _____ C:\Users\sepho\Downloads\curic_axis_v1.2.1.rbz
2024-03-10 11:53 - 2024-03-10 11:53 - 000020595 _____ C:\Users\sepho\Downloads\curic_deep_select_v1.0.2.rbz
2024-03-10 11:53 - 2024-03-10 11:53 - 000011923 _____ C:\Users\sepho\Downloads\curic_f2o.rbz
2024-03-10 11:52 - 2024-03-10 11:53 - 000216442 _____ C:\Users\sepho\Downloads\curic_align_v1.6.6.rbz
2024-03-10 11:52 - 2024-03-10 11:52 - 000718242 _____ C:\Users\sepho\Downloads\curic_la_v1.4.4.rbz
2024-03-10 11:52 - 2024-03-10 11:52 - 000233652 _____ C:\Users\sepho\Downloads\curic_mirror_v2.0.2.rbz
2024-03-10 11:52 - 2024-03-10 11:52 - 000220562 _____ C:\Users\sepho\Downloads\curic_align_v1.6.9.rbz
2024-03-10 11:52 - 2024-03-10 11:52 - 000220386 _____ C:\Users\sepho\Downloads\curic_align_v1.6.8.rbz
2024-03-10 11:52 - 2024-03-10 11:52 - 000218874 _____ C:\Users\sepho\Downloads\curic_align_v1.6.7.rbz
2024-03-10 11:52 - 2024-03-10 11:52 - 000116087 _____ C:\Users\sepho\Downloads\select_pp_v1.0.4.rbz
2024-03-10 11:52 - 2024-03-10 11:52 - 000076779 _____ C:\Users\sepho\Downloads\curic_align_view_v1.2.1.rbz
2024-03-10 11:52 - 2024-03-10 11:52 - 000045333 _____ C:\Users\sepho\Downloads\curic_gizmo_v1.0.0.rbz
2024-03-10 11:52 - 2024-03-10 11:52 - 000044604 _____ C:\Users\sepho\Downloads\curic_camera_gizmo_v1.0.1.rbz
2024-03-10 11:52 - 2024-03-10 11:52 - 000023369 _____ C:\Users\sepho\Downloads\copies_v1.0.0.rbz
2024-03-10 11:52 - 2024-03-10 11:52 - 000003401 _____ C:\Users\sepho\Downloads\curic_find_face_v1.3.rbz
2024-03-10 11:51 - 2024-03-10 11:51 - 000026626 _____ C:\Users\sepho\Downloads\sp_tool_v1.0.3.rbz
2024-03-10 11:15 - 2024-03-10 11:15 - 000000000 ____D C:\Users\sepho\AppData\Local\Trimble
2024-03-10 11:06 - 2024-03-10 11:06 - 000000000 ____D C:\Users\sepho\AppData\Roaming\PotPlayerMini64
2024-03-10 11:06 - 2024-03-10 11:06 - 000000000 ____D C:\Users\sepho\AppData\Roaming\Daum
2024-03-10 11:06 - 2024-03-10 11:06 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PotPlayer
2024-03-10 11:05 - 2024-03-10 11:05 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SketchUp 2023
2024-03-10 09:53 - 2024-03-10 09:53 - 000000000 ____D C:\Users\Default\AppData\Local\Microsoft Help
2024-03-09 16:44 - 2024-03-09 16:44 - 000001176 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Free Alarm Clock.lnk
2024-03-09 16:44 - 2024-03-09 16:44 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Free Alarm Clock
2024-03-09 09:36 - 2024-03-09 09:36 - 000000000 ____D C:\Users\sepho\AppData\Local\Backup
2024-03-09 00:18 - 2024-03-09 00:18 - 000002368 _____ C:\Users\sepho\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Microsoft Teams classic.lnk
2024-03-08 23:42 - 2024-03-28 09:21 - 000000000 ____D C:\Users\sepho\AppData\Roaming\Samsung Magician
2024-03-08 23:42 - 2024-03-17 09:40 - 000000000 ____D C:\Users\sepho\AppData\Roaming\Microsoft\Teams
2024-03-08 23:42 - 2024-03-08 23:42 - 000000000 ____D C:\Users\sepho\AppData\Roaming\Teams
2024-03-08 23:42 - 2024-03-08 23:42 - 000000000 ____D C:\Users\sepho\AppData\Local\Wisdom-soft
2024-03-08 23:42 - 2024-03-08 23:42 - 000000000 ____D C:\Users\sepho\AppData\Local\SquirrelTemp
2024-03-08 17:37 - 2024-03-08 17:37 - 102203392 _____ C:\Windows\system32\config\SOFTWARE.iobit
2024-03-08 17:37 - 2024-03-08 17:37 - 004968448 _____ C:\Windows\system32\config\DRIVERS.iobit
2024-03-08 17:37 - 2024-03-08 17:37 - 000479232 _____ C:\Windows\system32\config\DEFAULT.iobit
2024-03-08 17:37 - 2024-03-08 17:37 - 000081920 _____ C:\Windows\system32\config\SAM.iobit
2024-03-08 17:37 - 2024-03-08 17:37 - 000040960 _____ C:\Windows\system32\config\SECURITY.iobit
2024-03-08 17:35 - 2024-03-08 17:35 - 000000000 ____D C:\Users\sepho\AppData\Roaming\instinfo
2024-03-08 17:34 - 2024-03-08 17:34 - 000003302 _____ C:\Windows\system32\Tasks\ASC_PerformanceMonitor
2024-03-08 17:34 - 2024-03-08 17:34 - 000003092 _____ C:\Windows\system32\Tasks\ASC_SkipUac_sepho
2024-03-08 17:34 - 2024-03-08 17:34 - 000000000 ____D C:\Users\sepho\AppData\Roaming\iTop Data Recovery
2024-03-08 17:31 - 2024-03-08 17:31 - 000000000 ____D C:\Windows\Tasks\ImCleanDisabled
2024-03-08 17:27 - 2024-03-08 17:31 - 000000000 ____D C:\Users\sepho\AppData\Roaming\iTop Screen Recorder
2024-03-08 17:24 - 2024-03-28 12:09 - 000000000 ____D C:\Users\sepho\AppData\Roaming\IObit
2024-03-08 17:19 - 2024-03-08 17:19 - 000000000 ____D C:\Users\sepho\AppData\Local\SolidDocuments
2024-03-08 17:19 - 2024-03-08 17:19 - 000000000 ____D C:\Users\sepho\.ms-ad
2024-03-08 17:01 - 2024-03-08 17:01 - 000000000 ____D C:\Users\sepho\AppData\Roaming\Adguard Software Limited
2024-03-08 17:01 - 2024-03-08 17:01 - 000000000 ____D C:\Users\sepho\AppData\Local\Adguard_Software_Limited
2024-03-08 17:00 - 2024-03-08 17:00 - 000001938 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AdGuard.lnk
2024-03-08 16:49 - 2024-03-24 13:35 - 000000000 ____D C:\Users\sepho\AppData\Roaming\com.adobe.dunamis
2024-03-08 16:49 - 2024-03-08 17:19 - 000000000 ____D C:\Users\sepho\AppData\LocalLow\Adobe
2024-03-08 16:41 - 2024-03-08 16:41 - 000002106 _____ C:\Users\sepho\AppData\Roaming\Microsoft\Windows\Start Menu\ScreenHunter 6.0 Pro.lnk
2024-03-08 16:41 - 2024-03-08 16:41 - 000002088 _____ C:\Users\sepho\OneDrive\Plocha\ScreenHunter 6.0 Pro.lnk
2024-03-08 16:41 - 2024-03-08 16:41 - 000000000 ____D C:\Users\sepho\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Wisdom-soft ScreenHunter 6 Pro
2024-03-08 16:41 - 2024-03-08 16:41 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Wisdom-soft ScreenHunter 6 Pro
2024-03-08 16:40 - 2024-03-08 16:40 - 000000000 ____D C:\Users\sepho\OneDrive\Plocha\ScreenHunter
2024-03-08 16:40 - 2024-03-08 16:40 - 000000000 ____D C:\Users\sepho\AppData\Roaming\Thinstall
2024-03-08 16:40 - 2024-03-08 16:40 - 000000000 ____D C:\Users\sepho\AppData\Local\Thinstall
2024-03-08 16:39 - 2024-03-08 16:39 - 000002493 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Illustrator 2023.lnk
2024-03-08 16:20 - 2024-03-23 01:25 - 000000000 ____D C:\Users\sepho\AppData\Local\Downloaded Installations
2024-03-08 16:20 - 2024-03-10 11:12 - 000000000 ____D C:\Users\sepho\AppData\Roaming\SketchUp
2024-03-08 16:20 - 2024-03-10 11:12 - 000000000 ____D C:\Users\sepho\AppData\Local\SketchUp
2024-03-08 16:17 - 2024-03-08 16:17 - 000002207 _____ C:\Users\sepho\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\EssentialPIM.lnk
2024-03-08 16:16 - 2024-03-26 06:39 - 000000000 ____D C:\Users\sepho\AppData\Roaming\EssentialPIM Pro
2024-03-08 16:16 - 2024-03-08 16:16 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firebird 2.5 (Win32)
2024-03-08 16:16 - 2024-03-08 16:16 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EssentialPIM Pro
2024-03-08 16:16 - 2019-06-20 11:08 - 000462848 _____ (IBPhoenix) C:\Windows\SysWOW64\Firebird2Control.cpl
2024-03-08 16:02 - 2024-03-08 16:02 - 000000000 ____D C:\Users\sepho\AppData\Roaming\MyLifeOrganized
2024-03-08 16:02 - 2024-03-08 16:02 - 000000000 ____D C:\Users\sepho\AppData\Local\MyLifeOrganized
2024-03-08 16:02 - 2024-03-08 16:02 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MyLifeOrganized
2024-03-08 15:58 - 2024-03-08 15:58 - 000000000 ____D C:\Windows\system32\Tasks\OfficeSoftwareProtectionPlatform
2024-03-08 15:58 - 2024-03-08 15:58 - 000000000 ____D C:\Users\sepho\AppData\Roaming\Microsoft\OIS
2024-03-08 15:58 - 2024-03-08 15:58 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SharePoint
2024-03-08 15:58 - 2024-03-08 15:58 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office
2024-03-08 15:57 - 2024-03-08 15:57 - 000000000 ____D C:\Users\sepho\AppData\Local\Microsoft Help
2024-03-08 15:46 - 2024-03-08 15:46 - 000001430 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Extension Manager CS6.lnk
2024-03-08 15:46 - 2024-03-08 15:46 - 000001284 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Fireworks CS6.lnk
2024-03-08 15:46 - 2024-03-08 15:46 - 000000000 ____D C:\Windows\SysWOW64\Macromed
2024-03-08 15:45 - 2024-03-08 15:45 - 000001064 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Photoshop 2022.lnk
2024-03-08 15:45 - 2024-03-08 15:45 - 000000000 ____D C:\Users\sepho\AppData\Roaming\Macromedia
2024-03-08 15:43 - 2024-03-24 13:32 - 000000000 ____D C:\Program Files\Common Files\Adobe
2024-03-08 15:42 - 2024-03-24 13:27 - 000000000 ____D C:\Users\sepho\AppData\Local\Adobe
2024-03-08 15:42 - 2024-03-08 15:42 - 000001232 _____ C:\Users\sepho\OneDrive\Plocha\Youtube Downloader HD.lnk
2024-03-08 15:42 - 2024-03-08 15:42 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Youtube Downloader HD
2024-03-08 15:40 - 2024-03-08 15:40 - 000000000 ____D C:\Users\sepho\AppData\Roaming\NVIDIA
2024-03-08 15:40 - 2024-03-08 15:40 - 000000000 ____D C:\Users\sepho\AppData\Roaming\ACD Systems
2024-03-08 15:39 - 2024-03-08 23:42 - 000000000 ____D C:\Users\sepho\AppData\Local\ACD Systems
2024-03-08 15:39 - 2024-03-08 15:39 - 000000000 ____D C:\Users\sepho\AppData\Roaming\InternetOff
2024-03-08 15:39 - 2024-03-08 15:39 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ACD Systems
2024-03-08 15:39 - 2024-03-08 15:39 - 000000000 ____D C:\Program Files\Common Files\ACD Systems
2024-03-08 15:37 - 2024-03-26 23:10 - 000000000 ____D C:\Users\sepho\AppData\Roaming\Microsoft\Excel
2024-03-08 15:37 - 2024-03-11 23:00 - 000000000 ____D C:\Users\sepho\AppData\Roaming\Microsoft\Office
2024-03-08 15:37 - 2024-03-08 15:37 - 000000000 ___RD C:\Users\Default\OneDrive
2024-03-08 15:37 - 2024-03-08 15:37 - 000000000 ____D C:\Users\sepho\AppData\Roaming\Microsoft\AddIns
2024-03-08 15:37 - 2024-03-08 15:37 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\InternetOff
2024-03-08 15:34 - 2024-03-14 08:08 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nástroje Microsoft Office
2024-03-08 15:34 - 2024-03-08 15:34 - 000002517 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneNote.lnk
2024-03-08 15:34 - 2024-03-08 15:34 - 000002511 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Word.lnk
2024-03-08 15:34 - 2024-03-08 15:34 - 000002488 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerPoint.lnk
2024-03-08 15:34 - 2024-03-08 15:34 - 000002483 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel.lnk
2024-03-08 15:34 - 2024-03-08 15:34 - 000002444 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Access.lnk
2024-03-08 15:34 - 2024-03-08 15:34 - 000002409 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Outlook.lnk
2024-03-08 15:34 - 2024-03-08 15:34 - 000002405 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Publisher.lnk
2024-03-08 15:19 - 2024-03-08 23:42 - 000000000 ____D C:\Users\sepho\AppData\Local\Creative_Technology_Ltd
2024-03-08 15:19 - 2024-03-08 23:42 - 000000000 ____D C:\Users\sepho\AppData\Local\Creative
2024-03-08 15:18 - 2024-03-08 15:22 - 000001368 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sound Blaster Command.lnk
2024-03-08 15:18 - 2024-03-08 15:18 - 000466520 _____ (Creative Labs) C:\Windows\system32\wrap_oal.dll
2024-03-08 15:18 - 2024-03-08 15:18 - 000445016 _____ (Creative Labs) C:\Windows\SysWOW64\wrap_oal.dll
2024-03-08 15:18 - 2024-03-08 15:18 - 000123480 _____ (Portions (C) Creative Labs Inc. and NVIDIA Corp.) C:\Windows\system32\OpenAL32.dll
2024-03-08 15:18 - 2024-03-08 15:18 - 000109144 _____ (Portions (C) Creative Labs Inc. and NVIDIA Corp.) C:\Windows\SysWOW64\OpenAL32.dll
2024-03-08 15:18 - 2024-03-08 15:18 - 000001382 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sound Blaster Connect 2.lnk
2024-03-08 15:18 - 2024-03-08 15:18 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Creative
2024-03-08 15:18 - 2020-09-07 18:07 - 000009741 _____ C:\Windows\system32\CTOPT352.cat
2024-03-08 15:18 - 2020-09-07 18:07 - 000009645 _____ C:\Windows\SysWOW64\CTOPT352.cat
2024-03-08 15:18 - 2020-09-07 18:07 - 000009213 _____ C:\Windows\system32\CTOPT399.cat
2024-03-08 15:18 - 2020-09-07 18:07 - 000009117 _____ C:\Windows\SysWOW64\CTOPT399.cat
2024-03-08 15:18 - 2020-09-07 11:42 - 000184320 _____ (Creative Technology Ltd) C:\Windows\system32\CTOPT352.dll
2024-03-08 15:18 - 2020-09-07 11:42 - 000167424 _____ (Creative Technology Ltd) C:\Windows\SysWOW64\CTOPT352.dll
2024-03-08 15:18 - 2020-09-07 11:41 - 000079872 _____ (Creative Technology Ltd) C:\Windows\SysWOW64\CTOPT399.dll
2024-03-08 15:18 - 2020-09-07 11:40 - 000088576 _____ (Creative Technology Ltd) C:\Windows\system32\CTOPT399.dll
2024-03-08 15:18 - 2018-09-13 17:02 - 001942528 ____N (Creative) C:\Windows\SysWOW64\Sens_oal.dll
2024-03-08 15:18 - 2008-12-22 20:13 - 000061440 _____ (Creative Technology Ltd) C:\Windows\SysWOW64\CTChkAud.dll
2024-03-08 15:18 - 2008-12-22 20:13 - 000049664 _____ (Creative Technology Ltd) C:\Windows\system32\CTChkAud.dll
2024-03-08 15:13 - 2024-03-08 15:13 - 000000000 ____D C:\Users\sepho\AppData\Roaming\WinRAR
2024-03-08 15:12 - 2024-03-08 15:13 - 000000000 ____D C:\Users\sepho\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2024-03-08 15:12 - 2024-03-08 15:13 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2024-03-08 15:08 - 2024-03-08 15:08 - 000000000 ____D C:\Users\sepho\ansel
2024-03-08 15:00 - 2024-03-13 06:29 - 001296936 _____ (NVIDIA Corporation) C:\Windows\system32\NvRtmpStreamer64.dll
2024-03-08 15:00 - 2024-03-13 06:29 - 000170040 _____ (NVIDIA Corporation) C:\Windows\system32\nvaudcap64v.dll
2024-03-08 15:00 - 2024-03-13 06:29 - 000149048 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvaudcap32v.dll
2024-03-08 15:00 - 2024-03-13 06:29 - 000086568 _____ C:\Windows\system32\FvSDK_x64.dll
2024-03-08 15:00 - 2024-03-13 06:29 - 000075304 _____ C:\Windows\SysWOW64\FvSDK_x86.dll
2024-03-08 15:00 - 2024-03-08 15:00 - 000000000 ____D C:\Users\sepho\AppData\LocalLow\NVIDIA
2024-03-08 15:00 - 2024-03-08 15:00 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2024-03-08 14:58 - 2024-03-02 00:04 - 000060112 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvvhci.sys
2024-03-08 14:58 - 2024-03-02 00:04 - 000059928 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvvad64v.sys
2024-03-08 14:11 - 2024-03-08 14:11 - 000000991 _____ C:\Users\sepho\OneDrive\Plocha\Sweet Home 3D.lnk
2024-03-08 14:11 - 2024-03-08 14:11 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\eTeks Sweet Home 3D
2024-03-08 14:05 - 2024-03-21 12:43 - 000000000 ____D C:\Users\sepho\AppData\Roaming\KeePass
2024-03-08 14:03 - 2024-03-08 14:08 - 000001070 _____ C:\Users\sepho\OneDrive\Plocha\Winstep Xtreme.lnk
2024-03-08 14:03 - 2024-03-08 14:08 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Winstep
2024-03-08 14:02 - 2008-02-05 14:36 - 000798208 _____ (Winstep Software Technologies) C:\Windows\SysWOW64\NextControls.ocx
2024-03-08 14:02 - 1997-07-19 15:55 - 001347344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvbvm50.dll
2024-03-08 14:01 - 2024-03-28 12:11 - 000000000 ____D C:\Users\sepho\AppData\Local\ClassicShell
2024-03-08 14:01 - 2024-03-08 14:01 - 000000000 ____D C:\Users\sepho\AppData\Roaming\ClassicShell
2024-03-08 14:00 - 2024-03-08 14:00 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Classic Shell
2024-03-08 13:59 - 2024-03-24 17:32 - 000000000 ____D C:\Users\sepho\AppData\Local\Steam
2024-03-08 13:58 - 2024-03-21 12:38 - 000000000 ____D C:\Users\sepho\AppData\Local\NVIDIA Corporation
2024-03-08 13:58 - 2024-03-08 13:58 - 000000000 ____D C:\Users\sepho\AppData\Local\CEF
2024-03-08 13:57 - 2015-10-27 22:32 - 000568592 _____ (Hewlett Packard) C:\Windows\system32\hpmprein.dll
2024-03-08 13:57 - 2015-10-27 22:32 - 000143632 _____ (Hewlett-Packard) C:\Windows\system32\hpmco180.dll
2024-03-08 13:56 - 2024-03-08 13:56 - 000001270 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Epic Games Launcher.lnk
2024-03-08 13:56 - 2024-03-08 13:56 - 000000000 ____D C:\Users\sepho\AppData\Roaming\IrfanView
2024-03-08 13:56 - 2024-03-08 13:56 - 000000000 ____D C:\Users\sepho\AppData\Local\UnrealEngineLauncher
2024-03-08 13:56 - 2024-03-08 13:56 - 000000000 ____D C:\Users\sepho\AppData\Local\UnrealEngine
2024-03-08 13:56 - 2024-03-08 13:56 - 000000000 ____D C:\Users\sepho\AppData\Local\EpicGamesLauncher
2024-03-08 13:56 - 2024-03-08 13:56 - 000000000 ____D C:\Users\sepho\AppData\Local\Epic Games
2024-03-08 13:56 - 2024-03-08 13:56 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
2024-03-08 13:56 - 2024-03-08 13:56 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\IrfanView
2024-03-08 13:55 - 2024-03-08 13:55 - 000000963 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\KeePass 2.lnk
2024-03-08 13:54 - 2024-03-16 08:51 - 000002160 _____ C:\Users\sepho\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\f.lux.lnk
2024-03-08 13:54 - 2024-03-08 13:54 - 000000000 ____D C:\Users\sepho\AppData\Local\FluxSoftware
2024-03-08 13:41 - 2024-03-08 13:41 - 000003412 _____ C:\Windows\system32\Tasks\FanControl
2024-03-08 13:37 - 2024-03-08 13:37 - 000000000 ____D C:\Users\sepho\AppData\Local\ToastNotificationManagerCompat
2024-03-08 13:36 - 2024-03-08 13:36 - 008026041 _____ (Remi Mercier Software Inc ) C:\Users\sepho\Downloads\FanControl_181__4_8_Installer.exe
2024-03-08 13:35 - 2024-03-08 13:35 - 000000000 ____D C:\Users\sepho\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\EIZO
2024-03-08 13:09 - 2024-03-24 17:33 - 000002400 _____ C:\Users\sepho\OneDrive\Plocha\Osoba 1 - Chrome.lnk
2024-03-08 13:06 - 2024-03-08 13:06 - 000019530 _____ C:\Windows\SysWOW64\IntegratedServicesRegionPolicySet.json
2024-03-08 13:06 - 2024-03-08 13:06 - 000019530 _____ C:\Windows\system32\IntegratedServicesRegionPolicySet.json
2024-03-08 13:04 - 2024-03-08 13:04 - 000000000 ____D C:\Users\sepho\AppData\Local\INetHistory
2024-03-08 12:55 - 2024-03-26 07:38 - 000000000 ____D C:\Users\sepho\AppData\Local\GHISLER
2024-03-08 12:50 - 2024-03-08 12:55 - 000000000 ____D C:\Users\sepho\AppData\Roaming\GHISLER
2024-03-08 12:50 - 2024-03-08 12:50 - 000001084 _____ C:\Users\sepho\OneDrive\Plocha\Total Commander 64 bit.lnk
2024-03-08 12:50 - 2024-03-08 12:50 - 000000000 ____D C:\Users\sepho\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Total Commander
2024-03-08 12:50 - 2024-03-08 12:50 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Total Commander
2024-03-08 12:49 - 2024-03-08 12:49 - 000000000 ____D C:\Users\sepho\AppData\Local\DBG
2024-03-08 12:48 - 2024-03-26 17:45 - 000000000 ____D C:\Users\sepho\AppData\Local\CrashDumps
2024-03-08 12:48 - 2024-03-24 17:23 - 000000000 ____D C:\Users\sepho\AppData\Roaming\asus_framework
2024-03-08 12:41 - 2024-03-08 12:41 - 000000000 ____D C:\Users\sepho\AppData\Local\ESET
2024-03-08 12:41 - 2024-03-08 12:41 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ESET
2024-03-08 12:41 - 2024-03-08 12:41 - 000000000 ____D C:\ProgramData\ESET
2024-03-08 12:41 - 2024-03-08 12:41 - 000000000 ____D C:\Program Files\ESET
2024-03-08 12:35 - 2024-03-28 13:23 - 000000000 ____D C:\Windows\system32\MRT
2024-03-08 12:34 - 2023-08-14 12:13 - 005182888 _____ (Intel Corporation) C:\Windows\system32\Drivers\Netwtw10.sys
2024-03-08 12:34 - 2023-08-14 12:13 - 001475496 _____ (Intel Corporation) C:\Windows\system32\IntelIHVRouter10.dll
2024-03-08 12:29 - 2024-03-27 20:34 - 000002247 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2024-03-08 12:29 - 2024-03-08 12:29 - 000003844 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineUA{80AEA4BF-91D7-4A4F-B012-FED75B804104}
2024-03-08 12:29 - 2024-03-08 12:29 - 000003720 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineCore{CE9810C6-83AF-4D7D-AE44-3C85C632F9C1}
2024-03-08 12:29 - 2024-03-08 12:29 - 000000000 ____D C:\Users\sepho\AppData\Local\Google
2024-03-08 12:28 - 2024-03-24 17:23 - 000000000 ____D C:\Users\sepho\AppData\Local\AcSdkInsLog
2024-03-08 12:28 - 2024-03-08 12:28 - 001376816 _____ (Google LLC) C:\Users\sepho\Downloads\ChromeSetup.exe
2024-03-08 12:28 - 2024-03-08 12:28 - 000000000 ____D C:\Users\sepho\AppData\Local\PeerDistRepub
2024-03-08 12:27 - 2024-03-24 17:24 - 000000000 ____D C:\Windows\system32\Tasks\ASUS
2024-03-08 12:27 - 2024-03-24 17:24 - 000000000 ____D C:\Users\sepho\AppData\Local\ASUS
2024-03-08 12:27 - 2024-03-08 12:56 - 000000000 ____D C:\Users\sepho\AppData\Roaming\Microsoft\Spelling
2024-03-08 12:27 - 2024-03-08 12:27 - 000000000 ____D C:\Users\sepho\AppData\Local\OneDrive
2024-03-08 12:27 - 2023-12-25 12:27 - 000054752 ____N (ASUSTeK Computer Inc.) C:\Windows\system32\Drivers\IOMap64.sys
2024-03-08 12:27 - 2023-11-22 17:07 - 000524648 _____ (Asustek Computer Inc.) C:\Windows\system32\AsIO3.dll
2024-03-08 12:27 - 2023-11-22 17:07 - 000430440 _____ (Asustek Computer Inc.) C:\Windows\SysWOW64\AsIO3.dll
2024-03-08 12:27 - 2023-11-22 01:18 - 000059344 _____ (Asustek Computer Inc.) C:\Windows\system32\Drivers\AsIO3.sys
2024-03-08 12:26 - 2024-03-08 12:26 - 000000000 ____D C:\Users\sepho\AppData\Roaming\Microsoft\MMC
2024-03-08 12:24 - 2024-03-28 09:21 - 000000000 ___RD C:\Users\sepho\OneDrive
2024-03-08 12:24 - 2024-03-26 06:33 - 000003596 _____ C:\Windows\system32\Tasks\OneDrive Reporting Task-S-1-5-21-4047554263-3256618983-3691518756-1001
2024-03-08 12:24 - 2024-03-24 14:28 - 000000000 ____D C:\Users\sepho\OneDrive\Dokumenty\FinePrint soubory
2024-03-08 12:24 - 2024-03-08 15:28 - 000000000 ____D C:\Users\sepho\AppData\Local\PlaceholderTileLogoFolder
2024-03-08 12:24 - 2024-03-08 14:08 - 000001141 _____ C:\Users\sepho\OneDrive\Dokumenty\Winstep.lnk
2024-03-08 12:24 - 2024-03-08 12:24 - 001189784 _____ (ASUSTeK Computer Inc.) C:\Windows\system32\AsusDownloadAgent.exe
2024-03-08 12:24 - 2024-03-08 12:24 - 000378376 _____ C:\Windows\system32\syncas.dll
2024-03-08 12:24 - 2024-03-08 12:24 - 000000000 ____D C:\Users\sepho\OneDrive\Dokumenty\Vlastní šablony Office
2024-03-08 12:24 - 2024-03-08 12:24 - 000000000 ____D C:\Users\sepho\OneDrive\Dokumenty\TheCrewMotorfest
2024-03-08 12:24 - 2024-03-08 12:24 - 000000000 ____D C:\Users\sepho\OneDrive\Dokumenty\R-TT
2024-03-08 12:24 - 2024-03-08 12:24 - 000000000 ____D C:\Users\sepho\OneDrive\Dokumenty\Rockstar Games
2024-03-08 12:24 - 2024-03-08 12:24 - 000000000 ____D C:\Users\sepho\OneDrive\Dokumenty\PDF soubory
2024-03-08 12:24 - 2024-03-08 12:24 - 000000000 ____D C:\Users\sepho\OneDrive\Dokumenty\Games for Windows - LIVE Demos
2024-03-08 12:24 - 2024-03-08 12:24 - 000000000 ____D C:\Users\sepho\OneDrive\Dokumenty\Fusion 360
2024-03-08 12:24 - 2024-03-08 12:24 - 000000000 ____D C:\Users\sepho\OneDrive\Dokumenty\FeedbackHub
2024-03-08 12:24 - 2024-03-08 12:24 - 000000000 ____D C:\Users\sepho\OneDrive\Dokumenty\bikecad
2024-03-08 12:24 - 2024-03-08 12:24 - 000000000 ____D C:\Users\sepho\OneDrive\Dokumenty\Bandicut
2024-03-08 12:24 - 2024-03-08 12:24 - 000000000 ____D C:\Users\sepho\AppData\Local\Comms
2024-03-08 12:24 - 2021-10-05 12:15 - 000001683 _____ C:\Users\sepho\OneDrive\Dokumenty\.htaccess
2024-03-08 12:23 - 2024-03-27 16:44 - 000000000 ____D C:\Users\sepho\AppData\Local\D3DSCache
2024-03-08 12:23 - 2024-03-27 15:58 - 000000000 ____D C:\Users\sepho\AppData\Local\Packages
2024-03-08 12:23 - 2024-03-22 14:53 - 000000000 ____D C:\Users\sepho\AppData\Roaming\Adobe
2024-03-08 12:23 - 2024-03-21 18:30 - 000000000 ____D C:\Users\sepho\AppData\Local\NVIDIA
2024-03-08 12:23 - 2024-03-11 20:34 - 000000000 ____D C:\Users\sepho\AppData\Local\VirtualStore
2024-03-08 12:23 - 2024-03-08 13:03 - 000000000 __RHD C:\Users\Public\AccountPictures
2024-03-08 12:23 - 2024-03-08 13:03 - 000000000 ____D C:\Users\sepho\AppData\Local\ConnectedDevicesPlatform
2024-03-08 12:23 - 2024-03-08 12:26 - 000002356 _____ C:\Users\sepho\OneDrive\Plocha\Microsoft Edge.lnk
2024-03-08 12:23 - 2024-03-08 12:24 - 000338040 _____ () C:\Windows\system32\AsusDownLoadLicense.exe
2024-03-08 12:23 - 2024-03-08 12:23 - 000000000 ___SD C:\Users\sepho\AppData\Roaming\Microsoft\Crypto
2024-03-08 12:23 - 2024-03-08 12:23 - 000000000 ___RD C:\Users\sepho\3D Objects
2024-03-08 12:23 - 2024-03-08 12:23 - 000000000 ____D C:\Users\sepho\AppData\Roaming\Microsoft\Network
2024-03-08 12:23 - 2024-03-08 12:23 - 000000000 ____D C:\Users\sepho\AppData\Local\Publishers
2024-03-08 12:22 - 2024-03-24 12:31 - 001605602 _____ C:\Windows\system32\PerfStringBackup.INI
2024-03-08 12:22 - 2024-03-08 12:22 - 000000000 ____D C:\Users\sepho\AppData\Roaming\Microsoft\Vault
2024-03-08 12:21 - 2024-03-08 15:00 - 000000000 ____D C:\Windows\system32\Drivers\NVIDIA Corporation
2024-03-08 12:21 - 2024-03-08 12:21 - 000000000 ____D C:\Windows\system32\lxss
2024-03-08 12:21 - 2024-03-02 00:04 - 000121880 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvhda64v.sys
2024-03-08 12:19 - 2024-03-08 12:23 - 000000000 ____D C:\Users\sepho\AppData\Roaming\Microsoft\Windows
2024-03-08 12:19 - 2024-03-08 12:19 - 000000020 ___SH C:\Users\sepho\ntuser.ini
2024-03-08 12:19 - 2024-03-08 12:19 - 000000000 _SHDL C:\Users\sepho\Šablony
2024-03-08 12:19 - 2024-03-08 12:19 - 000000000 _SHDL C:\Users\sepho\Soubory cookie
2024-03-08 12:19 - 2024-03-08 12:19 - 000000000 _SHDL C:\Users\sepho\Poslední
2024-03-08 12:19 - 2024-03-08 12:19 - 000000000 _SHDL C:\Users\sepho\Okolní tiskárny
2024-03-08 12:19 - 2024-03-08 12:19 - 000000000 _SHDL C:\Users\sepho\Okolní síť
2024-03-08 12:19 - 2024-03-08 12:19 - 000000000 _SHDL C:\Users\sepho\Nabídka Start
2024-03-08 12:19 - 2024-03-08 12:19 - 000000000 _SHDL C:\Users\sepho\Dokumenty
2024-03-08 12:19 - 2024-03-08 12:19 - 000000000 _SHDL C:\Users\sepho\Data aplikací
2024-03-08 12:19 - 2024-03-08 12:19 - 000000000 _SHDL C:\Users\sepho\AppData\Roaming\Microsoft\Windows\Start Menu\Programy
2024-03-08 12:19 - 2024-03-08 12:19 - 000000000 _SHDL C:\Users\sepho\AppData\Local\Data aplikací
2024-03-08 12:19 - 2024-03-08 12:19 - 000000000 ___SD C:\Users\sepho\AppData\Roaming\Microsoft\SystemCertificates
2024-03-08 12:19 - 2024-03-08 12:19 - 000000000 ___SD C:\Users\sepho\AppData\Roaming\Microsoft\Protect
2024-03-08 12:19 - 2024-03-08 12:19 - 000000000 ___SD C:\Users\sepho\AppData\Roaming\Microsoft\Credentials
2024-03-08 12:16 - 2024-03-08 12:16 - 000000000 _SHDL C:\Users\Default\Šablony
2024-03-08 12:16 - 2024-03-08 12:16 - 000000000 _SHDL C:\Users\Default\Soubory cookie
2024-03-08 12:16 - 2024-03-08 12:16 - 000000000 _SHDL C:\Users\Default\Poslední
2024-03-08 12:16 - 2024-03-08 12:16 - 000000000 _SHDL C:\Users\Default\Okolní tiskárny
2024-03-08 12:16 - 2024-03-08 12:16 - 000000000 _SHDL C:\Users\Default\Okolní síť
2024-03-08 12:16 - 2024-03-08 12:16 - 000000000 _SHDL C:\Users\Default\Nabídka Start
2024-03-08 12:16 - 2024-03-08 12:16 - 000000000 _SHDL C:\Users\Default\Dokumenty
2024-03-08 12:16 - 2024-03-08 12:16 - 000000000 _SHDL C:\Users\Default\Data aplikací
2024-03-08 12:16 - 2024-03-08 12:16 - 000000000 _SHDL C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programy
2024-03-08 12:16 - 2024-03-08 12:16 - 000000000 _SHDL C:\Users\Default\AppData\Local\Data aplikací
2024-03-08 12:16 - 2024-03-08 12:16 - 000000000 _SHDL C:\ProgramData\Šablony
2024-03-08 12:16 - 2024-03-08 12:16 - 000000000 _SHDL C:\ProgramData\Plocha
2024-03-08 12:16 - 2024-03-08 12:16 - 000000000 _SHDL C:\ProgramData\Nabídka Start
2024-03-08 12:16 - 2024-03-08 12:16 - 000000000 _SHDL C:\ProgramData\Microsoft\Windows\Start Menu\Programy
2024-03-08 12:16 - 2024-03-08 12:16 - 000000000 _SHDL C:\ProgramData\Dokumenty
2024-03-08 12:16 - 2024-03-08 12:16 - 000000000 _SHDL C:\ProgramData\Data aplikací
2024-03-08 12:16 - 2024-03-08 12:16 - 000000000 _SHDL C:\Documents and Settings
2024-03-08 12:15 - 2024-03-28 10:55 - 000000000 ____D C:\Windows\system32\SleepStudy
2024-03-08 12:15 - 2024-03-28 09:20 - 000901328 _____ () C:\Windows\system32\wpbbin.exe
2024-03-08 12:15 - 2024-03-28 09:20 - 000845256 _____ C:\Windows\system32\AsusUpdateCheck.exe
2024-03-08 12:15 - 2024-03-28 09:20 - 000008192 ___SH C:\DumpStack.log.tmp
2024-03-08 12:15 - 2024-03-28 09:20 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2024-03-08 12:15 - 2024-03-27 10:37 - 000003640 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2024-03-08 12:15 - 2024-03-27 10:37 - 000003516 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2024-03-08 12:15 - 2024-03-24 17:32 - 005290640 _____ C:\Windows\system32\FNTCACHE.DAT
2024-03-08 12:15 - 2024-03-16 08:51 - 000002436 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2024-03-08 12:15 - 2024-03-08 12:15 - 000000000 ____H C:\Windows\system32\Drivers\Msft_User_WpdFs_01_11_00.Wdf
2024-03-08 12:15 - 2024-03-08 12:15 - 000000000 ____D C:\Windows\system32\Drivers\wd
2024-03-06 19:08 - 2024-03-06 19:08 - 000033273 _____ C:\Windows\system32\prfc0003.dat.tmp

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2024-03-28 13:45 - 2017-07-04 08:05 - 000000000 ____D C:\FRST
2024-03-28 13:39 - 2017-07-04 08:05 - 000000000 ____D C:\Program Files (x86)\Steam
2024-03-28 13:34 - 2017-07-04 08:05 - 000000000 ____D C:\Windows\SystemTemp
2024-03-28 13:34 - 2017-07-04 08:05 - 000000000 ____D C:\Program Files (x86)\Google
2024-03-28 13:21 - 2017-07-04 08:05 - 000000000 ____D C:\ProgramData\Adguard
2024-03-28 12:27 - 2017-07-04 08:05 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2024-03-28 12:25 - 2017-07-04 08:05 - 000000000 ____D C:\ProgramData\NVIDIA
2024-03-28 09:21 - 2017-07-04 08:05 - 000000000 ____D C:\Program Files\AdGuard
2024-03-28 09:21 - 2017-07-04 08:05 - 000000000 ____D C:\Program Files (x86)\FanControl
2024-03-27 23:17 - 2019-12-07 10:03 - 000524288 _____ C:\Windows\system32\config\BBI
2024-03-27 16:42 - 2017-07-04 08:05 - 000000000 ___HD C:\Program Files\WindowsApps
2024-03-27 16:42 - 2017-07-04 08:05 - 000000000 ____D C:\Windows\AppReadiness
2024-03-26 12:56 - 2017-07-04 08:05 - 000000000 ____D C:\Program Files\Microsoft OneDrive
2024-03-26 09:19 - 2017-07-04 08:05 - 000000000 ____D C:\ProgramData\firebird
2024-03-25 20:04 - 2017-07-04 08:05 - 000000000 ____D C:\Programy po čísté Instalaci Windows
2024-03-25 15:05 - 2017-07-04 08:05 - 000000000 ____D C:\Users\sepho
2024-03-25 15:03 - 2017-07-04 08:05 - 000000000 ____D C:\Windows\INF
2024-03-25 14:40 - 2017-07-04 08:05 - 000000000 ____D C:\Program Files (x86)\Canon
2024-03-25 12:49 - 2017-07-04 08:05 - 000000000 ____D C:\KVRT2020_Data
2024-03-25 12:42 - 2017-07-04 08:05 - 000000000 ____D C:\MSI
2024-03-24 17:32 - 2017-07-04 08:05 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2024-03-24 17:32 - 2017-07-04 08:05 - 000000000 ____D C:\ProgramData\ASUS
2024-03-24 17:31 - 2019-12-07 10:03 - 000032768 _____ C:\Windows\system32\config\ELAM
2024-03-24 17:24 - 2017-07-04 08:05 - 000000000 ____D C:\ProgramData\Package Cache
2024-03-24 17:24 - 2017-07-04 08:05 - 000000000 ____D C:\Program Files\PD
2024-03-24 17:24 - 2017-07-04 08:05 - 000000000 ____D C:\Program Files\Patriot
2024-03-24 17:24 - 2017-07-04 08:05 - 000000000 ____D C:\Program Files\ENE
2024-03-24 17:24 - 2017-07-04 08:05 - 000000000 ____D C:\Program Files\ASUS
2024-03-24 17:24 - 2017-07-04 08:05 - 000000000 ____D C:\Program Files (x86)\ASUS
2024-03-24 16:47 - 2019-12-07 10:14 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2024-03-24 16:47 - 2017-07-04 08:05 - 000000000 ____D C:\Program Files\Microsoft Office
2024-03-24 16:33 - 2017-07-04 08:05 - 000000000 __SHD C:\Intel
2024-03-24 16:33 - 2017-07-04 08:05 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2024-03-24 16:29 - 2019-12-07 15:43 - 000716726 _____ C:\Windows\system32\perfh005.dat
2024-03-24 16:29 - 2019-12-07 15:43 - 000144904 _____ C:\Windows\system32\perfc005.dat
2024-03-24 16:29 - 2017-07-04 08:05 - 000000000 ____D C:\Windows\CbsTemp
2024-03-24 16:28 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SysWOW64\MUI
2024-03-24 16:28 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\MUI
2024-03-22 19:59 - 2019-12-07 15:45 - 000000000 ____D C:\Windows\system32\FxsTmp
2024-03-10 10:30 - 2019-12-07 10:14 - 000000000 ___HD C:\Windows\system32\GroupPolicy
2024-03-08 13:27 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SystemResources
2024-03-08 12:47 - 2019-12-07 15:47 - 000000000 ___SD C:\Windows\system32\AppV
2024-03-08 12:47 - 2019-12-07 10:14 - 000000000 ___SD C:\Windows\system32\DiagSvcs
2024-03-08 12:47 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SysWOW64\WinMetadata
2024-03-08 12:47 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SysWOW64\setup
2024-03-08 12:47 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\WinMetadata
2024-03-08 12:47 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\setup
2024-03-08 12:47 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\SecureBootUpdates
2024-03-08 12:47 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\oobe
2024-03-08 12:47 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\migwiz
2024-03-08 12:47 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\appraiser
2024-03-08 12:45 - 2019-12-07 10:03 - 000000000 ____D C:\Windows\servicing
2024-03-08 12:41 - 2019-12-07 10:14 - 000000000 ___HD C:\Windows\ELAMBKUP
2024-03-08 12:19 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\WinBioDatabase
2024-03-08 12:17 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\spool
2024-03-08 12:15 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\Drivers\DriverData
2024-03-08 12:14 - 2019-12-07 10:14 - 000028672 _____ C:\Windows\system32\config\BCD-Template

==================== Files in the root of some directories ========

2017-07-04 08:05 - 2017-07-04 08:05 - 000000273 _____ () C:\ProgramData\fontcacheev1.dat
2024-03-24 11:43 - 2024-03-24 11:43 - 000000002 __RSH () C:\Program Files\AlibabaProtect
2024-03-24 11:42 - 2024-03-24 11:42 - 000000002 __RSH () C:\Program Files\Avast Software
2024-03-24 11:43 - 2024-03-24 11:43 - 000000002 __RSH () C:\Program Files\AVG
2024-03-24 11:43 - 2024-03-24 11:43 - 000000002 __RSH () C:\Program Files\Awesome Miner
2024-03-24 11:43 - 2024-03-24 11:43 - 000000002 __RSH () C:\Program Files\Bitdefender
2024-03-24 11:43 - 2024-03-24 11:43 - 000000002 __RSH () C:\Program Files\CryptoTab Browser
2024-03-24 11:43 - 2024-03-24 11:43 - 000000002 __RSH () C:\Program Files\HitmanPro.Alert
2024-03-24 11:42 - 2024-03-24 11:42 - 000000002 __RSH () C:\Program Files\HP Sure Sense
2024-03-24 11:43 - 2024-03-24 11:43 - 000000002 __RSH () C:\Program Files\IOBit
2024-03-24 11:42 - 2024-03-24 11:42 - 000000002 __RSH () C:\Program Files\Malwarebytes
2024-03-24 11:42 - 2024-03-24 11:42 - 000000002 __RSH () C:\Program Files\McAfee
2024-03-24 11:42 - 2024-03-24 11:42 - 000000002 __RSH () C:\Program Files\McAfee.com
2024-03-24 11:42 - 2024-03-24 11:42 - 000000002 __RSH () C:\Program Files\Net Protector 202A
2024-03-24 11:43 - 2024-03-24 11:43 - 000000002 __RSH () C:\Program Files\Norton Security
2024-03-24 11:42 - 2024-03-24 11:42 - 000000002 __RSH () C:\Program Files\ReasonLabs
2024-03-24 11:43 - 2024-03-24 11:43 - 000000002 __RSH () C:\Program Files\SMADAV
2024-03-24 11:42 - 2024-03-24 11:42 - 000000002 __RSH () C:\Program Files\Sophos
2024-03-24 11:43 - 2024-03-24 11:43 - 000000002 __RSH () C:\Program Files\Symantec
2024-03-24 11:43 - 2024-03-24 11:43 - 000000002 __RSH () C:\Program Files (x86)\AlibabaProtect
2024-03-24 11:42 - 2024-03-24 11:42 - 000000002 __RSH () C:\Program Files (x86)\Avast Software
2024-03-24 11:43 - 2024-03-24 11:43 - 000000002 __RSH () C:\Program Files (x86)\AVG
2024-03-24 11:43 - 2024-03-24 11:43 - 000000002 __RSH () C:\Program Files (x86)\Awesome Miner
2024-03-24 11:43 - 2024-03-24 11:43 - 000000002 __RSH () C:\Program Files (x86)\Bitdefender
2024-03-24 11:43 - 2024-03-24 11:43 - 000000002 __RSH () C:\Program Files (x86)\CryptoTab Browser
2024-03-24 11:43 - 2024-03-24 11:43 - 000000002 __RSH () C:\Program Files (x86)\ESET
2024-03-24 11:43 - 2024-03-24 11:43 - 000000002 __RSH () C:\Program Files (x86)\HitmanPro.Alert
2024-03-24 11:42 - 2024-03-24 11:42 - 000000002 __RSH () C:\Program Files (x86)\HP Sure Sense
2024-03-26 08:36 - 2024-03-26 08:36 - 000002332 _____ () C:\Program Files (x86)\INSTALL.LOG
2024-03-24 12:24 - 2024-03-24 12:24 - 000000002 __RSH () C:\Program Files (x86)\IOBit
2024-03-24 11:42 - 2024-03-24 11:42 - 000000002 __RSH () C:\Program Files (x86)\Malwarebytes
2024-03-24 11:42 - 2024-03-24 11:42 - 000000002 __RSH () C:\Program Files (x86)\McAfee
2024-03-24 11:42 - 2024-03-24 11:42 - 000000002 __RSH () C:\Program Files (x86)\McAfee.com
2024-03-24 11:42 - 2024-03-24 11:42 - 000000002 __RSH () C:\Program Files (x86)\Net Protector 202A
2024-03-24 11:43 - 2024-03-24 11:43 - 000000002 __RSH () C:\Program Files (x86)\Norton Security
2024-03-24 11:42 - 2024-03-24 11:42 - 000000002 __RSH () C:\Program Files (x86)\ReasonLabs
2024-03-24 11:43 - 2024-03-24 11:43 - 000000002 __RSH () C:\Program Files (x86)\SMADAV
2024-03-24 11:42 - 2024-03-24 11:42 - 000000002 __RSH () C:\Program Files (x86)\Sophos
2024-03-24 11:43 - 2024-03-24 11:43 - 000000002 __RSH () C:\Program Files (x86)\Symantec

==================== FCheck ================================

(If an entry is included in the fixlist, the file/folder will be moved.)

FCheck: C:\Windows\system32\bitmiracle.docotic.pdf.dll [2024-03-22] [symlink -> C:\Windows\system32\spool\drivers\x64\3\bitmiracle.docotic.pdf.dll] [] <==== ATTENTION
FCheck: C:\Windows\system32\bitmiracle.docotic.pdf.gdi.dll [2024-03-22] [symlink -> C:\Windows\system32\spool\drivers\x64\3\bitmiracle.docotic.pdf.gdi.dll] [] <==== ATTENTION
FCheck: C:\Windows\system32\bitmiracle.docotic.pdf.htmltopdf.dll [2024-03-22] [symlink -> C:\Windows\system32\spool\drivers\x64\3\bitmiracle.docotic.pdf.htmltopdf.dll] [] <==== ATTENTION
FCheck: C:\Windows\system32\Microsoft.Bcl.AsyncInterfaces.dll [2024-03-22] [symlink -> C:\Windows\system32\spool\drivers\x64\3\Microsoft.Bcl.AsyncInterfaces.dll] [] <==== ATTENTION
FCheck: C:\Windows\system32\System.Runtime.CompilerServices.Unsafe.dll [2024-03-22] [symlink -> C:\Windows\system32\spool\drivers\x64\3\System.Runtime.CompilerServices.Unsafe.dll] [] <==== ATTENTION
FCheck: C:\Windows\system32\System.Threading.Tasks.Extensions.dll [2024-03-22] [symlink -> C:\Windows\system32\spool\drivers\x64\3\System.Threading.Tasks.Extensions.dll] [] <==== ATTENTION
FCheck: C:\Windows\system32\WIN2PDFD.exe [2024-03-22] [symlink -> C:\Windows\system32\spool\drivers\x64\3\WIN2PDFD.exe] [] <==== ATTENTION

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================

Re: Prosím o kontrolu logu - nemůžu nainstalovat Malwarebytes - zobrazuje se chyba 103

Napsal: 28 bře 2024 13:59
od Sephontaine
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 28.03.2024
Ran by sepho (28-03-2024 13:46:20)
Running from C:\Users\sepho\OneDrive\Plocha
Microsoft Windows 10 Pro Version 22H2 19045.4123 (X64) (2024-03-08 11:17:02)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-4047554263-3256618983-3691518756-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-4047554263-3256618983-3691518756-503 - Limited - Disabled)
Guest (S-1-5-21-4047554263-3256618983-3691518756-501 - Limited - Disabled)
sepho (S-1-5-21-4047554263-3256618983-3691518756-1001 - Administrator - Enabled) => C:\Users\sepho
WDAGUtilityAccount (S-1-5-21-4047554263-3256618983-3691518756-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: ESET Security (Enabled - Up to date) {26E0861C-6FB9-CEF9-E4F0-531986211ACE}
FW: ESET Firewall (Enabled) {1EDB0739-25D6-CFA1-CFAF-FA2C78F25DB5}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

8-in-Right (HKLM-x32\...\A4_Standard8InRight) (Version: 23.11.0001 - A4Tech)
ACDSee Photo Studio Ultimate 2020 (HKLM\...\{EB2BD38F-44CF-46BB-A00B-72D7FD826A24}) (Version: 13.0.0.2007 - ACD Systems International Inc.)
AdGuard (HKLM\...\{6B9CDBED-1E86-40C4-9A05-3D7CBB3D4A50}) (Version: 7.16.4542.0 - Adguard Software Limited) Hidden
AdGuard (HKLM-x32\...\{435f215a-51c6-4fa1-ab23-4b550fb5f0bd}) (Version: 7.16.4542.0 - Adguard Software Limited)
Adobe Acrobat (64-bit) (HKLM\...\{AC76BA86-1033-FFFF-7760-BC15014EA700}) (Version: 23.008.20533 - Adobe)
Adobe Fireworks CS6 (HKLM-x32\...\{CA7C485C-7A89-11E1-B2C8-CD54B377BC52}) (Version: 12.0.0 - Adobe Systems Incorporated)
Adobe Illustrator 2023 (HKLM-x32\...\ILST_27_7) (Version: 27.7 - Adobe Inc.)
Adobe Photoshop 2022 (HKLM-x32\...\PHSP_23_3_1) (Version: 23.3.1.426 - Adobe Inc.)
Canon CanoScan LiDE 120 On-screen Manual (HKLM-x32\...\Canon CanoScan LiDE 120 On-screen Manual) (Version: 7.7.1 - Canon Inc.)
Canon CanoScan Toolbox 5.0 (HKLM-x32\...\CanoScan Toolbox 5.0) (Version: - )
Canon IJ Scan Utility (HKLM-x32\...\Canon_IJ_Scan_Utility) (Version: 1.1.11.1 - Canon Inc.)
Canon Inkjet Printer/Scanner/Fax Extended Survey Program (HKLM-x32\...\CANONIJPLM100) (Version: 4.2.0 - Canon Inc.)
Canon Quick Menu (HKLM-x32\...\CanonQuickMenu) (Version: 2.8.5 - Canon Inc.)
CanoScan 4400F (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_CNQ4803) (Version: - )
CanoScan LiDE 120 Scanner Driver (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_CNQ2415) (Version: 1.02 - Canon Inc.)
Classic Shell (HKLM\...\{CABCE573-0A86-42FA-A52A-C7EA61D5BE08}) (Version: 4.3.1 - IvoSoft)
Creative ALchemy (HKLM-x32\...\ALchemy) (Version: 1.45 - Creative Technology Limited)
Creative Sound Blaster USB Audio Drivers Installer (HKLM-x32\...\CtKsUSBDrvInst_is1) (Version: 1.0.03.02 - Creative Technology Ltd.)
Creative USB Native ASIO (HKLM-x32\...\CtUsAsio_is1) (Version: 1.0.00.00 - Creative Technology Ltd.)
Dolby Digital Live Pack version 4.02.00 (HKLM-x32\...\DDLMaster_is1) (Version: 4.02.00 - Creative Technology Ltd.)
Dot4 (HKLM\...\{3EEDA265-C6F3-4EC1-A317-1C9315DEDDDE}) (Version: 1.0.0.0 - HP)
Doxillion Document Converter (HKLM-x32\...\Doxillion) (Version: 10.00 - NCH Software)
DTS Connect Pack version 2.02.00 (HKLM-x32\...\DTSMaster_is1) (Version: 2.02.00 - Creative Technology Ltd.)
Epic Games Launcher (HKLM-x32\...\{7854585C-77F6-48EF-8A33-2AB06ECF0D4F}) (Version: 1.3.75.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{F9C5C994-F6B9-4D75-B3E7-AD01B84073E9}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Epic Online Services (HKLM-x32\...\{5ECE0190-5997-4944-9F16-839A4326D404}) (Version: 2.0.40.0 - Epic Games, Inc.)
ESET Security (HKLM\...\{D49B87B7-D6F4-43F9-8CC5-097B0715F6D3}) (Version: 17.0.16.0 - ESET, spol. s r.o.)
EssentialPIM Pro (HKLM-x32\...\EssentialPIM Pro) (Version: 11.7 - Astonsoft Ltd)
f.lux (HKU\S-1-5-21-4047554263-3256618983-3691518756-1001\...\Flux) (Version: 4.134 - f.lux Software LLC)
FanControl (HKLM-x32\...\{141A88F8-31AC-49EA-B428-2BE8C19DED83}_is1) (Version: 185 - Remi Mercier Software Inc)
FinePrint (6.x) (HKLM\...\FinePrint (6.x)) (Version: - )
FinePrint (HKLM\...\FinePrint) (Version: 11.25 - FinePrint Software, LLC)
Firebird 2.5.9.27139 (Win32) (HKLM-x32\...\FBDBServer_2_5_is1) (Version: 2.5.9.27139 - Firebird Project)
Foxit PDF Editor (HKLM-x32\...\{9E32E880-8286-11EE-8147-54BF64A63C26}) (Version: 2023.3.0.23028 - Foxit Software Inc.) Hidden
Foxit PDF Editor (HKLM-x32\...\{ddbe14cf-0602-454c-bfc6-2f313ee0f4b1}) (Version: 2023.3.0.23028 - Foxit Software Inc.)
Free Alarm Clock (HKLM-x32\...\{8ED5A2F1-338F-4608-8AF7-BCD1ADC1E1F7}_is1) (Version: 5.2.0.0 - Comfort Software Group)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 123.0.6312.86 - Google LLC)
Host OpenAL (HKLM-x32\...\Host OpenAL) (Version: 2.02 - Creative Technology Limited)
Hot Alarm Clock (HKLM-x32\...\{672C1EE5-D13F-4EDB-A8CA-26711696C040}_is1) (Version: 5.3.0.0 - Comfort Software Group)
InternetOff 3.0, 32\64 bit edition (HKLM-x32\...\InternetOff_is1) (Version: - Crystal Rich, Ltd)
IrfanView 4.60 (64-bit) (HKLM\...\IrfanView64) (Version: 4.60 - Irfan Skiljan)
KeePass Password Safe 2.56 (HKLM-x32\...\KeePassPasswordSafe2_is1) (Version: 2.56 - Dominik Reichl)
Kodi (HKU\S-1-5-21-4047554263-3256618983-3691518756-1001\...\Kodi) (Version: 20.1.0.0 - XBMC Foundation)
Launcher Prerequisites (x64) (HKLM-x32\...\{43a03b9c-4770-409c-a999-587b60700b63}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
LibreOffice 24.2.1.2 (HKLM\...\{1EC3CC0D-7BF3-4AFC-9D18-683989362406}) (Version: 24.2.1.2 - The Document Foundation)
Microsoft .NET Host - 6.0.28 (x64) (HKLM\...\{CA84969C-64F9-4606-A998-E692A5DA9B9F}) (Version: 48.112.10439 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 6.0.28 (x64) (HKLM\...\{7C4254A1-17EE-4840-B9D3-7CA9B34C75CD}) (Version: 48.112.10439 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 6.0.28 (x64) (HKLM\...\{4BCC5DFD-5D10-4ACC-AAA9-8A1578A9F0C6}) (Version: 48.112.10439 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 6.0.28 (x64) (HKLM-x32\...\{da4ce412-8a7b-49aa-a2b4-447e1c88be4f}) (Version: 6.0.28.33420 - Microsoft Corporation)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 122.0.2365.92 - Microsoft Corporation)
Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 122.0.2365.92 - Microsoft Corporation)
Microsoft Office Office 64-bit Components 2010 (HKLM\...\{90140000-002A-0000-1000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Professional Plus 2021 - cs-cz (HKLM\...\ProPlus2021Retail - cs-cz) (Version: 16.0.17328.20184 - Microsoft Corporation)
Microsoft Office Proof (Czech) 2010 (HKLM-x32\...\{90140000-001F-0405-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (English) 2010 (HKLM-x32\...\{90140000-001F-0409-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (German) 2010 (HKLM-x32\...\{90140000-001F-0407-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Slovak) 2010 (HKLM-x32\...\{90140000-001F-041B-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (Czech) 2010 (HKLM-x32\...\{90140000-002C-0405-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared 64-bit MUI (Czech) 2010 (HKLM\...\{90140000-002A-0405-1000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (Czech) 2010 (HKLM-x32\...\{90140000-006E-0405-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office SharePoint Designer 2010 (HKLM-x32\...\{90140000-0017-0000-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office SharePoint Designer MUI (Czech) 2010 (HKLM-x32\...\{90140000-0017-0405-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft OneDrive (HKLM\...\OneDriveSetup.exe) (Version: 24.055.0317.0001 - Microsoft Corporation)
Microsoft SharePoint Designer 2010 (HKLM-x32\...\Office14.SharePointDesigner) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Teams (HKU\S-1-5-21-4047554263-3256618983-3691518756-1001\...\Teams) (Version: 1.7.00.6058 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{1FC1A6C2-576E-489A-9B4A-92D21F542136}) (Version: 3.74.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40664 (HKLM-x32\...\{042d26ef-3dbe-4c25-95d3-4c1b11b235a7}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40664 (HKLM-x32\...\{9dff3540-fc85-4ed5-ac84-9e3c7fd8bece}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.40664 (HKLM\...\{010792BA-551A-3AC0-A7EF-0FAB4156C382}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.40664 (HKLM\...\{53CF6934-A98D-3D84-9146-FC4EDF3D5641}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40664 (HKLM-x32\...\{D401961D-3A20-3AC7-943B-6139D5BD490A}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40664 (HKLM-x32\...\{8122DAB1-ED4D-3676-BB0A-CA368196543E}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.34.31931 (HKLM-x32\...\{d4cecf3b-b68f-4995-8840-52ea0fab646e}) (Version: 14.34.31931.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.32.31326 (HKLM-x32\...\{817e21c1-6b3a-4bc1-8c49-67e4e1887b3a}) (Version: 14.32.31326.0 - Microsoft Corporation)
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.34.31931 (HKLM\...\{EAE242B1-0A26-485A-BFEB-0292EE9F03CB}) (Version: 14.34.31931 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.34.31931 (HKLM\...\{CF4C347D-954E-4543-88D2-EC17F07F466F}) (Version: 14.34.31931 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.32.31326 (HKLM-x32\...\{A250E750-DB3F-40C1-8460-8EF77C7582DA}) (Version: 14.32.31326 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.32.31326 (HKLM-x32\...\{46E11E7F-01E1-44D0-BB86-C67342D253DD}) (Version: 14.32.31326 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\{9495AEB4-AB97-39DE-8C42-806EEF75ECA7}) (Version: 10.0.50908 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 52.7.0 - Mozilla)
Mozilla Thunderbird 52.7.0 (x86 cs) (HKLM-x32\...\Mozilla Thunderbird 52.7.0 (x86 cs)) (Version: 52.7.0 - Mozilla)
MSI Afterburner 4.6.5 (HKLM-x32\...\Afterburner) (Version: 4.6.5 - MSI Co., LTD)
MSI to redistribute MS VS2005 CRT libraries (HKLM-x32\...\{A8D93648-9F7F-407D-915C-62044644C3DA}) (Version: 8.0.50727.42 - The Firebird Project)
msi_revit_importer (HKLM\...\{3E77F865-8CC4-49A9-82BF-A01BB917A1A5}) (Version: 23.05.0000 - SketchUp) Hidden
msi_scan_essentials_lo (HKLM\...\{12BFE670-DA53-4E0C-9337-62E25A3D0E4A}) (Version: 23.02.0000 - SketchUp) Hidden
msi_scan_essentials_su (HKLM\...\{832C5E2B-BF1B-45A3-BAF7-C3F2A2DBE3EF}) (Version: 23.04.0000 - SketchUp) Hidden
MyLifeOrganized 5.2.1 (HKLM-x32\...\MyLife Organized) (Version: 5.2.1 - MyLifeOrganized.net)
NAPS2 (HKLM\...\{E84C60AF-70D3-4588-A8EE-A2FC1A2AB71B}) (Version: 7.4.0 - NAPS2 Software)
Nitro PDF Pro (HKLM\...\{E1C4DB63-0A5F-48A2-9758-617CFF5254D0}) (Version: 14.10.0.21 - Nitro)
NVIDIA FrameView SDK 1.3.8513.32290073 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.3.8513.32290073 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.27.0.120 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.27.0.120 - NVIDIA Corporation)
NVIDIA Ovladač HD audia 1.3.40.14 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.40.14 - NVIDIA Corporation)
NVIDIA Ovladače grafiky 551.86 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 551.86 - NVIDIA Corporation)
NVIDIA Systémový software PhysX 9.21.0713 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.21.0713 - NVIDIA Corporation)
Obsidian (HKU\S-1-5-21-4047554263-3256618983-3691518756-1001\...\bd400747-f0c1-5638-a859-982036102edf) (Version: 1.5.11 - Obsidian)
Opera Stable 108.0.5067.29 (HKU\S-1-5-21-4047554263-3256618983-3691518756-1001\...\Opera 108.0.5067.29) (Version: 108.0.5067.29 - Opera Software)
PaperScan 4 Home Edition (HKLM-x32\...\{50A3D1A4-6148-4E39-A762-797E71BD9101}) (Version: 4.0.10 - ORPALIS)
pdfFactory Pro (HKLM\...\pdfFactory Pro) (Version: 4.75 - FinePrint Software, LLC)
PDFgear 2.1.4 (HKLM\...\{7DACF63A-4EE4-4837-9AF9-C65D4509FFB4}_is1) (Version: 2.1.4 - PDFgear)
PotPlayer-64 bit (HKLM\...\PotPlayer64) (Version: 240307 - Kakao Corp.)
RivaTuner Statistics Server 7.3.4 (HKLM-x32\...\RTSS) (Version: 7.3.4 - Unwinder)
ROG Live Service (HKLM\...\{2D87BFB6-C184-4A59-9BBE-3E20CE797631}) (Version: 2.3.16.0 - ASUSTek COMPUTER INC.)
ROGFontInstaller (HKLM\...\{605108C1-153E-43D8-8A67-7CE326B00ECA}) (Version: 1.0.0 - ASUS)
Runtime VFP6 (HKLM-x32\...\Runtime VFP6) (Version: - )
Samsung Magician (HKLM-x32\...\{29AE3F9F-7158-4ca7-B1ED-28A73ECDB215}_is1) (Version: 8.1.0.800 - Samsung Electronics)
ScreenManager Pro for LCD (HKLM-x32\...\{DAB265AD-27B2-4651-B8D8-F4F3A8ECC705}) (Version: 3.3.3.0 - EIZO Corporation)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-0017-0000-0000-0000000FF1CE}_Office14.SharePointDesigner_{8B883A57-E4BC-4745-8E6C-68168850F9DD}) (Version: - Microsoft)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-0017-0405-0000-0000000FF1CE}_Office14.SharePointDesigner_{2554816C-7768-46D5-A527-DAE1EED850CC}) (Version: - Microsoft) Hidden
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-001F-0405-0000-0000000FF1CE}_Office14.SharePointDesigner_{A71E3AD4-5545-4D59-9F11-75F363563C6A}) (Version: - Microsoft) Hidden
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-001F-0407-0000-0000000FF1CE}_Office14.SharePointDesigner_{8925227F-C7B5-4C95-AB58-4FCF2433DAEE}) (Version: - Microsoft) Hidden
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-001F-0409-0000-0000000FF1CE}_Office14.SharePointDesigner_{09A9DF49-DA06-4093-A2FD-F339211E39EA}) (Version: - Microsoft) Hidden
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-001F-041B-0000-0000000FF1CE}_Office14.SharePointDesigner_{0C337AF5-E6A7-4B6B-8F8E-08F9C6F956B4}) (Version: - Microsoft) Hidden
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SharePointDesigner_{E4D76E88-C65F-4003-9C71-EC4306679D17}) (Version: - Microsoft) Hidden
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0405-1000-0000000FF1CE}_Office14.SharePointDesigner_{7F5CE17A-23B9-4EED-B017-A7EF4547476C}) (Version: - Microsoft) Hidden
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-002C-0405-0000-0000000FF1CE}_Office14.SharePointDesigner_{EA82267F-4AAB-46BA-AD6A-9EBB544D0EF7}) (Version: - Microsoft) Hidden
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-006E-0405-0000-0000000FF1CE}_Office14.SharePointDesigner_{2C911571-C8B6-400B-B323-417C1806E866}) (Version: - Microsoft) Hidden
SketchUp 2023 (HKLM\...\{ae5818af-734a-d614-1ca8-73583e1a043b}) (Version: 23.0.397.152 - Název společnosti:) Hidden
SketchUp 2023 (HKLM-x32\...\{5a2cfe94-23d3-11ed-861d-0242ac120017}) (Version: 23.0.397 - Trimble, Inc.)
SketchUp Language Pack [cs] (HKLM\...\{2863c62d-e9fe-9b0b-f6f8-300c87e1ab2e}) (Version: 23.0.397 - Název společnosti:) Hidden
Sound Blaster Command version 3.5.10.00 (HKLM-x32\...\Sound Blaster Command_is1) (Version: 3.5.10.00 - Creative Technology Ltd.)
Sound Blaster Connect 2 version 3.4.06.00 (HKLM-x32\...\Sound Blaster Connect 2_is1) (Version: 3.4.06.00 - Creative Technology Ltd.)
Sound Blaster USB Audio Driver (HKLM-x32\...\KSUSBAudio_is1) (Version: 1.1.00.00 - Creative Technology Ltd.)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Sweet Home 3D version 7.2 (HKLM\...\Sweet Home 3D_is1) (Version: 7.2 - eTeks)
Teams Machine-Wide Installer (HKLM-x32\...\{731F6BAA-A986-45A4-8936-7C3AAAAA760B}) (Version: 1.5.0.8070 - Microsoft Corporation)
Total Commander 64-bit (Remove or Repair) (HKLM\...\Totalcmd64) (Version: 11.03 - Ghisler Software GmbH)
Update for Windows 10 for x64-based Systems (KB5001716) (HKLM\...\{B9A7A138-BFD5-4C73-A269-F78CCA28150E}) (Version: 8.94.0.0 - Microsoft Corporation)
UXP WebView Support (HKLM-x32\...\UXPW_1_1_0) (Version: 1.1.0 - Adobe Inc.)
VueScan x64 (HKLM\...\VueScan x64) (Version: 9.8.20 - Hamrick Software)
Webshare klient (HKLM-x32\...\Webshare klient) (Version: - )
Win2PDF 10.0.158 (HKLM\...\Win2PDF_is1) (Version: 10.0.158 - Dane Prairie Systems, LLC.)
WinRAR 7.00 (64-bit) (HKLM\...\WinRAR archiver) (Version: 7.00.0 - win.rar GmbH)
Winstep Xtreme (HKLM-x32\...\Winstep Xtreme_is1) (Version: - )
Wisdom-soft ScreenHunter 6.0 Pro (HKLM-x32\...\Wisdom-soft ScreenHunter 6.0 Pro) (Version: - Wisdom Software Inc.)
Youtube Downloader HD v. 5.4.3 (HKLM-x32\...\Youtube Downloader HD_is1) (Version: - YoutubeDownloaderHD.com)

Packages:
=========

Forza Horizon 5 -> C:\Program Files\WindowsApps\Microsoft.624F8B84B80_3.640.62.0_x64__8wekyb3d8bbwe [2024-03-27] (Microsoft Studios)
Forza Horizon 5: Hot Wheels -> C:\Program Files\WindowsApps\Microsoft.Expansion1FH5_3.484.939.0_x64__8wekyb3d8bbwe [2024-03-09] (Microsoft Studios)
Forza Horizon 5: Rally Adventure -> C:\Program Files\WindowsApps\Microsoft.Expansion2FH5_3.573.834.0_x64__8wekyb3d8bbwe [2024-03-09] (Microsoft Studios)
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.965.0_x64__56jybvy8sckqj [2024-03-25] (NVIDIA Corp.)
Solitaire & Casual Games -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.19.1262.0_x64__8wekyb3d8bbwe [2024-03-08] (Microsoft Studios) [MS Ad]

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-4047554263-3256618983-3691518756-1001_Classes\CLSID\{13357088-9834-0409-1600-134951500000}\localserver32 -> C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe (Adobe Inc. -> Adobe)
CustomCLSID: HKU\S-1-5-21-4047554263-3256618983-3691518756-1001_Classes\CLSID\{19A6E644-14E6-4A60-B8D7-DD20610A871D}\InprocServer32 -> C:\Users\sepho\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.24022.3\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-4047554263-3256618983-3691518756-1001_Classes\CLSID\{19b9c7f1-8163-ccfc-cdeb-6aa8ad2ee2e1}\localserver32 -> C:\Program Files (x86)\FanControl\FanControl.exe (Rémi Mercier) [File not signed]
CustomCLSID: HKU\S-1-5-21-4047554263-3256618983-3691518756-1001_Classes\CLSID\{38142727-3008-9161-1521-349515000000}\localserver32 -> C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe (Adobe Inc. -> Adobe)
ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\24.055.0317.0001\FileSyncShell64.dll [2024-03-26] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\24.055.0317.0001\FileSyncShell64.dll [2024-03-26] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\24.055.0317.0001\FileSyncShell64.dll [2024-03-26] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\24.055.0317.0001\FileSyncShell64.dll [2024-03-26] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\24.055.0317.0001\FileSyncShell64.dll [2024-03-26] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\24.055.0317.0001\FileSyncShell64.dll [2024-03-26] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\24.055.0317.0001\FileSyncShell64.dll [2024-03-26] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2024-03-08] (Adobe Inc. -> )
ShellIconOverlayIdentifiers: [ AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2024-03-08] (Adobe Inc. -> )
ShellIconOverlayIdentifiers: [ AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2024-03-08] (Adobe Inc. -> )
ShellIconOverlayIdentifiers: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\24.055.0317.0001\FileSyncShell64.dll [2024-03-26] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\24.055.0317.0001\FileSyncShell64.dll [2024-03-26] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\24.055.0317.0001\FileSyncShell64.dll [2024-03-26] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\24.055.0317.0001\FileSyncShell64.dll [2024-03-26] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\24.055.0317.0001\FileSyncShell64.dll [2024-03-26] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\24.055.0317.0001\FileSyncShell64.dll [2024-03-26] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\24.055.0317.0001\FileSyncShell64.dll [2024-03-26] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\24.055.0317.0001\FileSyncShell64.dll [2024-03-26] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2024-03-08] (Adobe Inc. -> )
ContextMenuHandlers1: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => C:\Program Files\Adobe\Acrobat DC\Acrobat Elements\ContextMenuShim64.dll [2024-02-10] (Adobe Inc. -> Adobe Systems Inc.)
ContextMenuHandlers1: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2023-12-12] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers1: [Foxit_ConvertToPDF] -> {C5269811-4A29-4818-A4BB-111F9FC63A5F} => C:\Program Files (x86)\Foxit Software\Foxit PDF Editor\plugins\ConvertToPDFShellExtension_x64.dll [2023-11-10] (FOXIT SOFTWARE INC. -> Foxit Software Inc.)
ContextMenuHandlers1: [Nitro.Pro.ShellExtension.Shim] -> {211B6F25-950C-49CD-AB86-A448EF85686A} => C:\Program Files\Common Files\Nitro\Nitro.Pro.ShellExtension.Shim.dll [2023-08-05] (Nitro Software, Inc. -> Nitro Software, Inc.)
ContextMenuHandlers1: [PicaViewCtxMenuShlExt] -> {F3CBBA61-EE3F-4D6D-B1C6-B3474E579936} => C:\Program Files\Common Files\ACD Systems\PicaView\ACDSeePV.dll [2019-09-23] (ACD Systems International Inc. -> ACD Systems International Inc.)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2024-02-26] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2024-02-26] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2023-12-12] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers3: [Advanced SystemCare] -> {2803063F-4B8D-4dc6-8874-D1802487FE2D} => -> No File
ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\24.055.0317.0001\FileSyncShell64.dll [2024-03-26] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers5: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\24.055.0317.0001\FileSyncShell64.dll [2024-03-26] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\Windows\System32\DriverStore\FileRepository\nv_dispig.inf_amd64_362f239e9bd019fc\nvshext.dll [2024-03-13] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2024-03-08] (Adobe Inc. -> )
ContextMenuHandlers6: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => C:\Program Files\Adobe\Acrobat DC\Acrobat Elements\ContextMenuShim64.dll [2024-02-10] (Adobe Inc. -> Adobe Systems Inc.)
ContextMenuHandlers6: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2023-12-12] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers6: [Foxit_ConvertToPDF] -> {C5269811-4A29-4818-A4BB-111F9FC63A5F} => C:\Program Files (x86)\Foxit Software\Foxit PDF Editor\plugins\ConvertToPDFShellExtension_x64.dll [2023-11-10] (FOXIT SOFTWARE INC. -> Foxit Software Inc.)
ContextMenuHandlers6: [StartMenuExt] -> {E595F05F-903F-4318-8B0A-7F633B520D2B} => C:\Windows\system32\StartMenuHelper64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2024-02-26] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2024-02-26] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Drivers32: [VIDC.RTV1] => C:\Windows\system32\rtvcvfw64.dll [246272 2012-09-28] () [File not signed]
HKLM\...\Drivers32: [VIDC.RTV1] => C:\Windows\SysWOW64\rtvcvfw32.dll [247296 2012-09-28] () [File not signed]

==================== Shortcuts & WMI ========================

==================== Loaded Modules (Whitelisted) =============

2024-03-17 12:59 - 2017-04-19 10:27 - 003852800 _____ () [File not signed] C:\Program Files (x86)\A4_Standard8InRight\A4_Standard8InRight\Data\RES\Forms\Internet_Advertisement\Internet_Advertisement_DLL.dll
2024-03-25 12:44 - 2024-03-14 02:23 - 002574336 _____ () [File not signed] C:\Program Files (x86)\Samsung\Samsung Magician\ffmpeg.dll
2024-03-25 12:44 - 2024-03-14 02:23 - 000379392 _____ () [File not signed] C:\Program Files (x86)\Samsung\Samsung Magician\libegl.dll
2024-03-25 12:44 - 2024-03-14 02:23 - 006585344 _____ () [File not signed] C:\Program Files (x86)\Samsung\Samsung Magician\libglesv2.dll
2024-03-25 12:44 - 2024-03-14 02:21 - 000143360 _____ () [File not signed] C:\Program Files (x86)\Samsung\Samsung Magician\resources\app\dist\magutils-napi.node
2024-03-25 12:44 - 2024-03-14 02:21 - 000087040 _____ () [File not signed] C:\Program Files (x86)\Samsung\Samsung Magician\resources\app\dist\magvibrancy-napi.node
2024-03-25 12:44 - 2024-03-14 02:21 - 000636928 _____ () [File not signed] C:\Program Files (x86)\Samsung\Samsung Magician\resources\app\dist\uimpewrapper-napi.node
2024-03-25 12:44 - 2024-03-14 02:23 - 004512256 _____ () [File not signed] C:\Program Files (x86)\Samsung\Samsung Magician\vk_swiftshader.dll
2024-03-25 12:44 - 2024-03-14 02:23 - 000815104 _____ () [File not signed] C:\Program Files (x86)\Samsung\Samsung Magician\vulkan-1.dll
2012-05-03 03:47 - 2012-05-03 03:47 - 001681408 _____ (/n software inc. - www.nsoftware.com) [File not signed] C:\Program Files\ACD Systems\ACDSee Ultimate\13.0\ipworksssl8.dll
2024-02-10 17:03 - 2024-02-10 17:03 - 000021504 _____ (Adobe Systems Inc.) [File not signed] C:\Program Files\Adobe\Acrobat DC\Acrobat\locale\cs_cz\Acrobat Elements\ContextMenuShim64.cze
2024-03-21 10:20 - 2023-08-02 10:59 - 000594432 _____ (CANON INC.) [File not signed] [File is in use] C:\Program Files (x86)\Canon\Quick Menu\CNQMMWRP.dll
2024-03-21 10:20 - 2017-07-05 13:43 - 000561152 _____ (CANON INC.) [File not signed] C:\Program Files (x86)\Canon\Quick Menu\CCL.dll
2024-03-08 15:18 - 2020-08-24 07:52 - 000158208 _____ (Creative Lab Pte Ltd.) [File not signed] C:\Program Files (x86)\Creative\Sound Blaster Command\Platform\ClplLEDController.dll
2024-03-08 15:18 - 2018-10-02 07:32 - 000147968 _____ (Creative Lab Pte Ltd.) [File not signed] C:\Program Files (x86)\Creative\Sound Blaster Connect 2\Platform\ClplLEDController.dll
2024-03-08 15:18 - 2020-10-26 01:54 - 000565248 _____ (Creative Technology Ltd) [File not signed] C:\Program Files (x86)\Creative\Sound Blaster Command\Platform\CTAudEp.dll
2024-03-08 15:18 - 2020-07-21 08:49 - 002087424 _____ (Creative Technology Ltd) [File not signed] C:\Program Files (x86)\Creative\Sound Blaster Command\Platform\CTCDC.dll
2024-03-08 15:18 - 2020-08-24 07:52 - 001830912 _____ (Creative Technology Ltd) [File not signed] C:\Program Files (x86)\Creative\Sound Blaster Command\Platform\CTDrvLedMgr.dll
2024-03-08 15:18 - 2021-07-21 01:26 - 000124416 _____ (Creative Technology Ltd) [File not signed] C:\Program Files (x86)\Creative\Sound Blaster Command\Platform\CTHID.dll
2024-03-08 15:18 - 2021-07-21 01:26 - 000587776 _____ (Creative Technology Ltd) [File not signed] C:\Program Files (x86)\Creative\Sound Blaster Command\Platform\CTHIDRpA.dll
2024-03-08 15:18 - 2018-10-23 01:25 - 000098304 _____ (Creative Technology Ltd) [File not signed] C:\Program Files (x86)\Creative\Sound Blaster Command\Platform\CTIntrfu.dll
2024-03-08 15:18 - 2020-08-24 07:53 - 003687936 _____ (Creative Technology Ltd) [File not signed] C:\Program Files (x86)\Creative\Sound Blaster Command\Platform\CTLEDMgr.dll
2024-03-08 15:18 - 2020-10-26 01:54 - 000095744 _____ (Creative Technology Ltd) [File not signed] C:\Program Files (x86)\Creative\Sound Blaster Command\Platform\CTMFSess.dll
2024-03-08 15:18 - 2020-10-26 01:54 - 001878528 _____ (Creative Technology Ltd) [File not signed] C:\Program Files (x86)\Creative\Sound Blaster Command\Platform\MalLgcy.dll
2024-03-08 15:18 - 2018-08-16 03:33 - 000559616 _____ (Creative Technology Ltd) [File not signed] C:\Program Files (x86)\Creative\Sound Blaster Connect 2\Platform\CTAudEp.dll
2024-03-08 15:18 - 2018-10-02 07:32 - 001830912 _____ (Creative Technology Ltd) [File not signed] C:\Program Files (x86)\Creative\Sound Blaster Connect 2\Platform\CTDrvLedMgr.dll
2024-03-08 15:18 - 2019-02-28 03:35 - 000124416 _____ (Creative Technology Ltd) [File not signed] C:\Program Files (x86)\Creative\Sound Blaster Connect 2\Platform\CTHID.dll
2024-03-08 15:18 - 2019-02-28 03:35 - 000574464 _____ (Creative Technology Ltd) [File not signed] C:\Program Files (x86)\Creative\Sound Blaster Connect 2\Platform\CTHIDRpA.dll
2024-03-08 15:18 - 2018-10-23 01:25 - 000098304 _____ (Creative Technology Ltd) [File not signed] C:\Program Files (x86)\Creative\Sound Blaster Connect 2\Platform\CTIntrfu.dll
2024-03-08 15:18 - 2018-10-02 07:32 - 003681792 _____ (Creative Technology Ltd) [File not signed] C:\Program Files (x86)\Creative\Sound Blaster Connect 2\Platform\CTLEDMgr.dll
2024-03-08 15:18 - 2018-08-16 03:33 - 000095744 _____ (Creative Technology Ltd) [File not signed] C:\Program Files (x86)\Creative\Sound Blaster Connect 2\Platform\CTMFSess.dll
2024-03-08 15:18 - 2018-08-16 03:33 - 001878528 _____ (Creative Technology Ltd) [File not signed] C:\Program Files (x86)\Creative\Sound Blaster Connect 2\Platform\MalLgcy.dll
2024-03-08 15:18 - 2023-10-05 09:41 - 000153088 _____ (Creative Technology Ltd.) [File not signed] [File is in use] C:\Program Files (x86)\Creative\Sound Blaster Command\Platform\Creative.Platform.PropStore.dll
2024-03-08 15:18 - 2020-12-23 02:10 - 003988480 _____ (Creative Technology Ltd.) [File not signed] C:\Program Files (x86)\Creative\Sound Blaster Command\Platform\SndCrUSB.dll
2024-03-08 15:18 - 2019-01-29 09:45 - 003988480 _____ (Creative Technology Ltd.) [File not signed] C:\Program Files (x86)\Creative\Sound Blaster Connect 2\Platform\SndCrUSB.dll
2011-02-10 15:52 - 2011-02-10 15:52 - 000078848 _____ (EIZO NANANO CORPORATION) [File not signed] C:\Program Files (x86)\EIZO\ScreenManager Pro for LCD\libminfo.dll
2011-01-28 19:05 - 2011-01-28 19:05 - 000135168 _____ (EIZO NANAO CORPORATION) [File not signed] C:\Program Files (x86)\EIZO\ScreenManager Pro for LCD\libmctrl.dll
2024-03-08 12:41 - 2024-03-08 12:41 - 005855744 _____ (ESET, spol. s r.o. -> ESET) [File not signed] C:\Program Files\ESET\ESET Security\Modules\em045_64\1087\em045_64.dll
2024-03-22 19:39 - 2009-12-14 14:23 - 000278528 ____N (FinePrint Software, LLC) [File not signed] C:\Windows\System32\fpmon6.dll
2024-03-22 19:39 - 2009-12-16 08:19 - 000397312 ____N (FinePrint Software, LLC) [File not signed] C:\Windows\System32\fpres6-x64.dll
2024-03-08 16:16 - 2019-06-20 11:07 - 000552960 _____ (Firebird Project) [File not signed] C:\Program Files (x86)\Firebird\Firebird_2_5\bin\fbclient.dll
2014-11-17 10:43 - 2014-11-17 10:43 - 000050688 _____ (Hewlett-Packard) [File not signed] c:\windows\system32\hpzinw12.dll
2014-11-17 10:43 - 2014-11-17 10:43 - 000066048 _____ (Hewlett-Packard) [File not signed] c:\windows\system32\hpzipm12.dll
2024-03-08 16:16 - 2019-06-20 11:01 - 001568768 _____ (IBM Corporation and others) [File not signed] C:\Program Files (x86)\Firebird\Firebird_2_5\bin\icudt30.dll
2024-03-08 16:16 - 2019-06-20 11:01 - 000675840 _____ (IBM Corporation and others) [File not signed] C:\Program Files (x86)\Firebird\Firebird_2_5\bin\icuuc30.dll
2018-07-15 13:15 - 2018-07-15 13:15 - 003664696 _____ (Ivaylo Beltchev -> IvoSoft) [File not signed] C:\Program Files\Classic Shell\ClassicStartMenuDLL.dll
2018-07-15 13:15 - 2018-07-15 13:15 - 000291128 _____ (Ivaylo Beltchev -> IvoSoft) [File not signed] C:\Windows\system32\StartMenuHelper64.dll
2024-03-12 09:54 - 2015-04-01 13:31 - 000150357 _____ (MaresWEB) [File not signed] C:\Program Files (x86)\HotAlarmClock\bass_aac.dll
2024-03-12 09:54 - 2013-01-31 15:02 - 000009416 _____ (MaresWEB) [File not signed] C:\Program Files (x86)\HotAlarmClock\bass_alac.dll
2017-11-01 21:58 - 2017-11-01 21:58 - 001522688 _____ (Robert Simpson, et al.) [File not signed] C:\Program Files\AdGuard\x64\SQLite.Interop.dll
2024-03-09 16:44 - 2019-12-17 14:16 - 000128181 _____ (Un4seen Developments) [File not signed] C:\Program Files (x86)\FreeAlarmClock\bass.dll
2024-03-09 16:44 - 2020-12-04 14:04 - 000029452 _____ (Un4seen Developments) [File not signed] C:\Program Files (x86)\FreeAlarmClock\bassflac.dll
2024-03-09 16:44 - 2016-04-04 12:22 - 000017733 _____ (Un4seen Developments) [File not signed] C:\Program Files (x86)\FreeAlarmClock\basswma.dll
2024-03-12 09:54 - 2014-12-22 14:54 - 000110207 _____ (Un4seen Developments) [File not signed] C:\Program Files (x86)\HotAlarmClock\bass.dll
2024-03-12 09:54 - 2014-11-28 15:54 - 000021772 _____ (Un4seen Developments) [File not signed] C:\Program Files (x86)\HotAlarmClock\bassflac.dll
2024-03-12 09:54 - 2014-10-20 14:08 - 000017733 _____ (Un4seen Developments) [File not signed] C:\Program Files (x86)\HotAlarmClock\basswma.dll
2024-03-08 14:02 - 2017-11-24 17:43 - 000026624 _____ (Winstep Software Technologies) [File not signed] C:\Program Files (x86)\Winstep\WsxMMTimer.dll
2024-03-08 16:41 - 2013-09-11 15:38 - 000377344 _____ (Wisdom Software Inc.) [File not signed] C:\Program Files (x86)\Wisdom-soft ScreenHunter 6.0 Pro\SH60.dll

==================== Alternate Data Streams (Whitelisted) ========

==================== Safe Mode (Whitelisted) ==================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\SophosVirusRemovalTool => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\SophosVirusRemovalTool => ""="Service"

==================== Association (Whitelisted) =================

==================== Internet Explorer (Whitelisted) ==========

BHO: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Classic Shell\ClassicExplorer64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
BHO: Foxit PDF Editor Create PDF ToolBar Helper -> {A5DD10F7-5ABB-4EEF-B4C8-6748D44DAF2A} -> C:\Program Files (x86)\Foxit Software\Foxit PDF Editor\plugins\Creator\IEAddin\IEAddin_x64.dll [2023-11-10] (FOXIT SOFTWARE INC. -> )
BHO: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2024-02-10] (Adobe Inc. -> Adobe Systems Incorporated)
BHO: ClassicIEBHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Classic Shell\ClassicIEDLL_64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
BHO: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2024-02-10] (Adobe Inc. -> Adobe Systems Incorporated)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2024-03-14] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Classic Shell\ClassicExplorer32.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
BHO-x32: Foxit PDF Editor Create PDF ToolBar Helper -> {A5DD10F7-5ABB-4EEF-B4C8-6748D44DAF2A} -> C:\Program Files (x86)\Foxit Software\Foxit PDF Editor\plugins\Creator\IEAddin\IEAddin.dll [2023-11-10] (FOXIT SOFTWARE INC. -> )
BHO-x32: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2024-02-10] (Adobe Inc. -> Adobe Systems Incorporated)
BHO-x32: ClassicIEBHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Classic Shell\ClassicIEDLL_32.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
BHO-x32: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2024-02-10] (Adobe Inc. -> Adobe Systems Incorporated)
Toolbar: HKLM - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
Toolbar: HKLM - Foxit PDF Editor Create PDF ToolBar - {BFD9D8A8-57FF-488A-B919-065EC77CF82F} - C:\Program Files (x86)\Foxit Software\Foxit PDF Editor\plugins\Creator\IEAddin\IEAddin_x64.dll [2023-11-10] (FOXIT SOFTWARE INC. -> )
Toolbar: HKLM - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2024-02-10] (Adobe Inc. -> Adobe Systems Incorporated)
Toolbar: HKLM-x32 - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer32.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
Toolbar: HKLM-x32 - Foxit PDF Editor Create PDF ToolBar - {BFD9D8A8-57FF-488A-B919-065EC77CF82F} - C:\Program Files (x86)\Foxit Software\Foxit PDF Editor\plugins\Creator\IEAddin\IEAddin.dll [2023-11-10] (FOXIT SOFTWARE INC. -> )
Toolbar: HKLM-x32 - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2024-02-10] (Adobe Inc. -> Adobe Systems Incorporated)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-03-14] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-03-14] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-03-14] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-03-14] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-03-14] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-03-14] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-03-14] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-03-14] (Microsoft Corporation -> Microsoft Corporation)

2024-03-18 20:14 - 2024-03-19 01:34 - 000000445 _____ C:\Windows\system32\drivers\etc\hosts.ics

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Intel;C:\Intel\m;C:\Intel\logs;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Program Files\dotnet\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR;C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\WindowsApps;C:\Users\sepho\AppData\Local\Microsoft\WindowsApps;
HKU\S-1-5-21-4047554263-3256618983-3691518756-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Public\Documents\WinStep\Themes\DarkTech\wallpaper.jpg
DNS Servers: 8.8.8.8
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKLM\...\StartupApproved\Run: => "MRT"
HKLM\...\StartupApproved\Run32: => "MRT"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{C4DD8C92-FA96-4E27-BD9E-6A5649A7B453}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{E57B9B75-B47D-41A8-94FA-BB72260ECC3A}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{D36E13AB-E468-48DE-9DD2-876E156BDDAA}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{5C129CA1-2310-4EC1-8D02-F7E58968A07F}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{D9D12F93-6297-4A60-A8F6-61D877309DFC}] => (Allow) C:\Program Files\AdGuard\AdguardSvc.exe (Adguard Software Limited -> Adguard Software Limited)
FirewallRules: [{A1223F74-FBBF-4B53-A051-5958D5B3D2D1}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{27315693-887E-43E8-A60A-C3A0F7698A62}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{1CCFC6B5-2022-45CF-9C7A-9649EE2CB678}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.114.3214.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{116AAA5C-804F-4E90-86A4-2B052739AFCC}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.114.3214.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{B830F70C-9576-4385-BCEE-8F381E0E61AD}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.114.3214.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{5193CA27-3682-4BA3-A5B4-A9720018DFB1}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.114.3214.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{4391A068-6F5C-4357-A01D-225D606EEA5F}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{42AEE1C5-2AC6-4CCE-A1F5-6BE0B9B8018A}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.92\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{4A4962E3-B6CC-4EE0-BAAB-D171C0D64253}] => (Allow) C:\Program Files\ASUS\ROG Live Service\ROGLiveService.exe => No File
FirewallRules: [{BA6EA2F3-4C26-4F0C-8A71-EF64672A1FA9}] => (Allow) C:\Program Files\ASUS\ROG Live Service\ROGLiveService.exe => No File
FirewallRules: [{CC9234DE-971E-4214-A70C-F0AC2D9F22C9}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{767F8F0F-5948-48BF-9CF9-A74A220A3635}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{F8375474-5F3D-4927-965C-B0831D18D696}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{410089D7-D7BC-4B4C-9FE6-2099FC97B7A3}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{8AE9B8F8-E9D9-44C0-8CB0-38DA796E38D1}] => (Allow) C:\Program Files\VueScan\vuescan.exe (Hamrick Software -> Hamrick Software) [File not signed]
FirewallRules: [{3D4C28BC-7315-492D-912B-DAB7D986CFF5}] => (Allow) C:\Program Files\VueScan\vuescan.exe (Hamrick Software -> Hamrick Software) [File not signed]
FirewallRules: [{556187DF-5512-4E44-828E-1334F0B31D90}] => (Allow) C:\Intel\i4.exe => No File
FirewallRules: [{33184096-B987-4986-B617-55C5B78D94FC}] => (Allow) C:\Intel\i2.exe => No File
FirewallRules: [{00B61503-98AF-472B-A815-19490A57FBDE}] => (Allow) C:\Intel\i3.exe => No File
FirewallRules: [{8DFF2633-3385-47AF-9ACC-5FCEAF17FFD7}] => (Allow) C:\Intel\c.exe => No File
FirewallRules: [{B091BBD1-DFEC-4649-91DA-93376FF4ADDD}] => (Allow) C:\Intel\i3.exe => No File
FirewallRules: [{D53EB8A4-5D47-4BA0-BEC9-756EF70C2E33}] => (Allow) C:\Intel\q.exe => No File
FirewallRules: [{5B7DF916-3376-4420-873C-082E8BFA7293}] => (Allow) C:\Intel\i4.exe => No File
FirewallRules: [{2E467466-6E7B-4A47-ABB8-2219A8C142AF}] => (Allow) C:\Intel\c.exe => No File
FirewallRules: [{FF1B3A1C-53CF-42C8-8241-FEA4BFBEB46F}] => (Allow) C:\Intel\i2.exe => No File
FirewallRules: [{A1EA29BD-245A-4896-8846-90C94DC30AD8}] => (Allow) C:\Intel\q.exe => No File
FirewallRules: [{A7C89421-74FC-4869-A296-71A595EF2BDC}] => (Allow) C:\Intel\i1.exe => No File
FirewallRules: [{13CF6D8C-17A1-497C-959C-1C0A3BDF392B}] => (Allow) C:\Intel\i1.exe => No File
FirewallRules: [{F1559645-4272-47BE-B183-484EC0AE0A6A}] => (Allow) C:\Intel\m\xrm.exe => No File
FirewallRules: [{5DBB80C5-E8AE-42AE-9C1B-475681F84C58}] => (Allow) C:\Intel\m\txr.exe => No File
FirewallRules: [{BE9C1E35-E085-45FD-9A84-7FCC671AE5E3}] => (Allow) C:\Intel\m\txr.exe => No File
FirewallRules: [{99847956-C244-4D6F-BEF5-103B90BDDB13}] => (Allow) C:\Intel\m\nmb.exe => No File
FirewallRules: [{3BBB5328-B898-4C41-BC66-BC1F37F6FA0C}] => (Allow) C:\Intel\m\xrm.exe => No File
FirewallRules: [{04B03A45-50BE-4E28-8996-5B0766B1974C}] => (Allow) C:\Intel\m\llm.exe => No File
FirewallRules: [{0E5E47FF-C271-4137-ACF9-57BA66C3EB26}] => (Allow) C:\Intel\m\llm.exe => No File
FirewallRules: [{62BB9050-05B2-4C78-BEFD-AF5FDFB41055}] => (Allow) C:\Intel\m\nmb.exe => No File
FirewallRules: [{0BC19468-05DE-41EE-89A0-06AF82A5E603}] => (Block) C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe (Adobe Inc. -> Adobe Systems Incorporated)
FirewallRules: [{4F4D938B-1543-4ADA-81C0-E8D48639A321}] => (Block) C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe (Adobe Inc. -> Adobe Systems Incorporated)
FirewallRules: [{F5D54443-A48B-44F1-A956-9E88FBEFC157}] => (Allow) LPort=32682
FirewallRules: [{B9B44945-C69A-4DD6-97A3-DE8503D84F92}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)

==================== Restore Points =========================

24-03-2024 16:27:50 Instalační služba modulů systému Windows
24-03-2024 16:29:11 Instalační služba modulů systému Windows
25-03-2024 20:05:01 Installed NAPS2

==================== Faulty Device Manager Devices ============

Name:
Description:
Class Guid:
Manufacturer:
Service:
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: Zařízení PCI
Description: Zařízení PCI
Class Guid:
Manufacturer:
Service:
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: Zařízení PCI
Description: Zařízení PCI
Class Guid:
Manufacturer:
Service:
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: Řadič sběrnice SM
Description: Řadič sběrnice SM
Class Guid:
Manufacturer:
Service:
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Event log errors: ========================

Application errors:
==================
Error: (03/26/2024 05:45:36 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: NAPS2.Worker.exe, verze: 7.4.0.0, časové razítko: 0x8bba9de0
Název chybujícího modulu: KERNELBASE.dll, verze: 10.0.19041.4123, časové razítko: 0x742ea21e
Kód výjimky: 0xe0434352
Posun chyby: 0x0013fa72
ID chybujícího procesu: 0x1ee0
Čas spuštění chybující aplikace: 0x01da7f9cf57087d7
Cesta k chybující aplikaci: C:\Program Files\NAPS2\lib\NAPS2.Worker.exe
Cesta k chybujícímu modulu: C:\Windows\System32\KERNELBASE.dll
ID zprávy: d5fd597a-49c8-4002-a602-2b2a06984c05
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (03/26/2024 05:45:36 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Aplikace: NAPS2.Worker.exe
Verze Framework: v4.0.30319
Popis: Proces byl ukončen z důvodu neošetřené výjimky.
Informace o výjimce: System.AccessViolationException
na NTwain.Triplets.Dsm+NativeMethods.DsmWinNew(NTwain.Data.TWIdentity, NTwain.Data.TWIdentity, NTwain.Data.DataGroups, NTwain.Data.DataArgumentType, NTwain.Data.Message, NTwain.Data.TWImageMemXfer)
na NTwain.Triplets.Dsm.DsmEntry(NTwain.Data.TWIdentity, NTwain.Data.TWIdentity, NTwain.Data.Message, NTwain.Data.TWImageMemXfer)
na NTwain.Triplets.ImageMemXfer.Get(NTwain.Data.TWImageMemXfer)
na NTwain.Internals.TransferLogic.DoImageMemoryXfer(NTwain.Internals.ITwainSessionInternal)
na NTwain.Internals.TransferLogic.DoTransferRoutine(NTwain.Internals.ITwainSessionInternal)
na NTwain.TwainSession.HandleSourceMsg(NTwain.Data.Message)
na NTwain.TwainSession+<>c__DisplayClass132_0.<HandleCallback>b__1()
na NTwain.MessageLoopHook+<>c__DisplayClass10_0.<BeginInvoke>b__0(System.Object)

Informace o výjimce: System.Reflection.TargetInvocationException
na System.RuntimeMethodHandle.InvokeMethod(System.Object, System.Object[], System.Signature, Boolean)
na System.Reflection.RuntimeMethodInfo.UnsafeInvokeInternal(System.Object, System.Object[], System.Object[])
na System.Delegate.DynamicInvokeImpl(System.Object[])
na System.Windows.Forms.Control.InvokeMarshaledCallbackDo(ThreadMethodEntry)
na System.Windows.Forms.Control.InvokeMarshaledCallbackHelper(System.Object)
na System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
na System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
na System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object)
na System.Windows.Forms.Control.InvokeMarshaledCallback(ThreadMethodEntry)
na System.Windows.Forms.Control.InvokeMarshaledCallbacks()
na System.Windows.Forms.Control.WndProc(System.Windows.Forms.Message ByRef)
na System.Windows.Forms.Control+ControlNativeWindow.OnMessage(System.Windows.Forms.Message ByRef)
na System.Windows.Forms.Control+ControlNativeWindow.WndProc(System.Windows.Forms.Message ByRef)
na System.Windows.Forms.NativeWindow.Callback(IntPtr, Int32, IntPtr, IntPtr)
na System.Windows.Forms.UnsafeNativeMethods.DispatchMessageW(MSG ByRef)
na System.Windows.Forms.Application+ComponentManager.System.Windows.Forms.UnsafeNativeMethods.IMsoComponentManager.FPushMessageLoop(IntPtr, Int32, Int32)
na System.Windows.Forms.Application+ThreadContext.RunMessageLoopInner(Int32, System.Windows.Forms.ApplicationContext)
na System.Windows.Forms.Application+ThreadContext.RunMessageLoop(Int32, System.Windows.Forms.ApplicationContext)
na System.Windows.Forms.Application.Run(System.Windows.Forms.Form)
na NAPS2.EntryPoints.WindowsWorkerEntryPoint+<>c__DisplayClass0_0.<Run>b__2()
na NAPS2.EntryPoints.WorkerEntryPoint.Run(System.String[], Autofac.Module, System.Action, System.Action)
na NAPS2.EntryPoints.WindowsWorkerEntryPoint.Run(System.String[])

Informace o výjimce: System.Reflection.TargetInvocationException
na System.RuntimeMethodHandle.InvokeMethod(System.Object, System.Object[], System.Signature, Boolean)
na System.Reflection.RuntimeMethodInfo.UnsafeInvokeInternal(System.Object, System.Object[], System.Object[])
na System.Reflection.RuntimeMethodInfo.Invoke(System.Object, System.Reflection.BindingFlags, System.Reflection.Binder, System.Object[], System.Globalization.CultureInfo)
na NAPS2.Worker.Program.Main(System.String[])

Error: (03/26/2024 08:20:44 AM) (Source: MsiInstaller) (EventID: 10005) (User: DESKTOP-SMUVGP8)
Description: Product: Security Update for Microsoft Visual FoxPro 9 SP2 (KB2708941) -- In order to install Security Update for Microsoft Visual FoxPro 9 SP2 (KB2708941), you must have Microsoft Visual FoxPro 9.0 SP2 Product Installed.

Error: (03/25/2024 10:39:17 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: NAPS2.Worker.exe, verze: 7.4.0.0, časové razítko: 0x8bba9de0
Název chybujícího modulu: KERNELBASE.dll, verze: 10.0.19041.4123, časové razítko: 0x742ea21e
Kód výjimky: 0xe0434352
Posun chyby: 0x0013fa72
ID chybujícího procesu: 0x2588
Čas spuštění chybující aplikace: 0x01da7efcdc11dbd0
Cesta k chybující aplikaci: C:\Program Files\NAPS2\lib\NAPS2.Worker.exe
Cesta k chybujícímu modulu: C:\Windows\System32\KERNELBASE.dll
ID zprávy: 868dc908-d0c5-43c8-bfdd-98680cf99426
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (03/25/2024 10:39:17 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Aplikace: NAPS2.Worker.exe
Verze Framework: v4.0.30319
Popis: Proces byl ukončen z důvodu neošetřené výjimky.
Informace o výjimce: System.AccessViolationException
na NTwain.Triplets.Dsm+NativeMethods.DsmWinNew(NTwain.Data.TWIdentity, NTwain.Data.TWIdentity, NTwain.Data.DataGroups, NTwain.Data.DataArgumentType, NTwain.Data.Message, NTwain.Data.TWImageMemXfer)
na NTwain.Triplets.Dsm.DsmEntry(NTwain.Data.TWIdentity, NTwain.Data.TWIdentity, NTwain.Data.Message, NTwain.Data.TWImageMemXfer)
na NTwain.Triplets.ImageMemXfer.Get(NTwain.Data.TWImageMemXfer)
na NTwain.Internals.TransferLogic.DoImageMemoryXfer(NTwain.Internals.ITwainSessionInternal)
na NTwain.Internals.TransferLogic.DoTransferRoutine(NTwain.Internals.ITwainSessionInternal)
na NTwain.TwainSession.HandleSourceMsg(NTwain.Data.Message)
na NTwain.TwainSession+<>c__DisplayClass132_0.<HandleCallback>b__1()
na NTwain.MessageLoopHook+<>c__DisplayClass10_0.<BeginInvoke>b__0(System.Object)

Informace o výjimce: System.Reflection.TargetInvocationException
na System.RuntimeMethodHandle.InvokeMethod(System.Object, System.Object[], System.Signature, Boolean)
na System.Reflection.RuntimeMethodInfo.UnsafeInvokeInternal(System.Object, System.Object[], System.Object[])
na System.Delegate.DynamicInvokeImpl(System.Object[])
na System.Windows.Forms.Control.InvokeMarshaledCallbackDo(ThreadMethodEntry)
na System.Windows.Forms.Control.InvokeMarshaledCallbackHelper(System.Object)
na System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
na System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
na System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object)
na System.Windows.Forms.Control.InvokeMarshaledCallback(ThreadMethodEntry)
na System.Windows.Forms.Control.InvokeMarshaledCallbacks()
na System.Windows.Forms.Control.WndProc(System.Windows.Forms.Message ByRef)
na System.Windows.Forms.Control+ControlNativeWindow.OnMessage(System.Windows.Forms.Message ByRef)
na System.Windows.Forms.Control+ControlNativeWindow.WndProc(System.Windows.Forms.Message ByRef)
na System.Windows.Forms.NativeWindow.Callback(IntPtr, Int32, IntPtr, IntPtr)
na System.Windows.Forms.UnsafeNativeMethods.DispatchMessageW(MSG ByRef)
na System.Windows.Forms.Application+ComponentManager.System.Windows.Forms.UnsafeNativeMethods.IMsoComponentManager.FPushMessageLoop(IntPtr, Int32, Int32)
na System.Windows.Forms.Application+ThreadContext.RunMessageLoopInner(Int32, System.Windows.Forms.ApplicationContext)
na System.Windows.Forms.Application+ThreadContext.RunMessageLoop(Int32, System.Windows.Forms.ApplicationContext)
na System.Windows.Forms.Application.Run(System.Windows.Forms.Form)
na NAPS2.EntryPoints.WindowsWorkerEntryPoint+<>c__DisplayClass0_0.<Run>b__2()
na NAPS2.EntryPoints.WorkerEntryPoint.Run(System.String[], Autofac.Module, System.Action, System.Action)
na NAPS2.EntryPoints.WindowsWorkerEntryPoint.Run(System.String[])

Informace o výjimce: System.Reflection.TargetInvocationException
na System.RuntimeMethodHandle.InvokeMethod(System.Object, System.Object[], System.Signature, Boolean)
na System.Reflection.RuntimeMethodInfo.UnsafeInvokeInternal(System.Object, System.Object[], System.Object[])
na System.Reflection.RuntimeMethodInfo.Invoke(System.Object, System.Reflection.BindingFlags, System.Reflection.Binder, System.Object[], System.Globalization.CultureInfo)
na NAPS2.Worker.Program.Main(System.String[])

Error: (03/25/2024 08:20:16 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: NAPS2.Worker.exe, verze: 7.4.0.0, časové razítko: 0x8bba9de0
Název chybujícího modulu: SCNUI.DLL_unloaded, verze: 20.0.10.649, časové razítko: 0x530d8255
Kód výjimky: 0xc0000005
Posun chyby: 0x00039e43
ID chybujícího procesu: 0x52ac
Čas spuštění chybující aplikace: 0x01da7ee96eea89c0
Cesta k chybující aplikaci: C:\Program Files\NAPS2\lib\NAPS2.Worker.exe
Cesta k chybujícímu modulu: SCNUI.DLL
ID zprávy: 1922118c-f0c1-44e1-a9d8-c4f5a8efe585
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (03/25/2024 08:20:15 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: NAPS2.Worker.exe, verze: 7.4.0.0, časové razítko: 0x8bba9de0
Název chybujícího modulu: SCNUI.DLL_unloaded, verze: 20.0.10.649, časové razítko: 0x530d8255
Kód výjimky: 0xc00001a5
Posun chyby: 0x001baf44
ID chybujícího procesu: 0x52ac
Čas spuštění chybující aplikace: 0x01da7ee96eea89c0
Cesta k chybující aplikaci: C:\Program Files\NAPS2\lib\NAPS2.Worker.exe
Cesta k chybujícímu modulu: SCNUI.DLL
ID zprávy: 615d0d97-b29e-4b5d-afef-526e62251fed
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (03/25/2024 08:20:06 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: NAPS2.Worker.exe, verze: 7.4.0.0, časové razítko: 0x8bba9de0
Název chybujícího modulu: SCNUI.DLL_unloaded, verze: 20.0.10.649, časové razítko: 0x530d8255
Kód výjimky: 0xc0000005
Posun chyby: 0x00039e43
ID chybujícího procesu: 0x3b6c
Čas spuštění chybující aplikace: 0x01da7ee9525c3228
Cesta k chybující aplikaci: C:\Program Files\NAPS2\lib\NAPS2.Worker.exe
Cesta k chybujícímu modulu: SCNUI.DLL
ID zprávy: 9c3afc79-4753-4245-8805-c731fa3540b6
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:


System errors:
=============
Error: (03/28/2024 09:21:07 AM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1012) (User: NT AUTHORITY)
Description: Při pokusu o načtení souboru místních hostitelů došlo k chybě.

Error: (03/28/2024 09:21:00 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba GameSDK Service neuspěla při spuštění v důsledku následující chyby:
Systém nemůže nalézt uvedený soubor.

Error: (03/28/2024 09:20:58 AM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1012) (User: NT AUTHORITY)
Description: Při pokusu o načtení souboru místních hostitelů došlo k chybě.

Error: (03/27/2024 10:21:54 AM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1012) (User: NT AUTHORITY)
Description: Při pokusu o načtení souboru místních hostitelů došlo k chybě.

Error: (03/27/2024 10:21:49 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba GameSDK Service neuspěla při spuštění v důsledku následující chyby:
Systém nemůže nalézt uvedený soubor.

Error: (03/27/2024 10:21:48 AM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1012) (User: NT AUTHORITY)
Description: Při pokusu o načtení souboru místních hostitelů došlo k chybě.

Error: (03/26/2024 02:44:17 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Instalace se nezdařila: Instalování následující aktualizace se nezdařilo z důvodu chyby (0x80073d02): 9NMPJ99VJBWV-Microsoft.YourPhone.

Error: (03/26/2024 12:56:16 PM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1012) (User: NT AUTHORITY)
Description: Při pokusu o načtení souboru místních hostitelů došlo k chybě.


CodeIntegrity:
===============
Date: 2024-03-28 13:22:57
Description:
Code Integrity determined that a process (\Device\HarddiskVolume6\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume6\Program Files\ESET\ESET Security\eamsi.dll that did not meet the Windows signing level requirements.

Date: 2024-03-28 12:23:12
Description:
Code Integrity determined that a process (\Device\HarddiskVolume6\Program Files\ESET\ESET Security\ekrn.exe) attempted to load \Device\HarddiskVolume6\Program Files\ESET\ESET Security\eamsi.dll that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Memory info ===========================

BIOS: American Megatrends Inc. 1601 05/07/2022
Motherboard: ASUSTeK COMPUTER INC. TUF GAMING B560-PLUS WIFI
Processor: Intel(R) Core(TM) i5-10400 CPU @ 2.90GHz
Percentage of memory in use: 49%
Total physical RAM: 32617.73 MB
Available physical RAM: 16550.75 MB
Total Virtual: 37481.73 MB
Available Virtual: 16787.66 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:194.68 GB) (Free:86.16 GB) (Model: Samsung SSD 970 PRO 1TB) NTFS
Drive d: (SSD-DATA) (Fixed) (Total:757.56 GB) (Free:585.8 GB) (Model: Samsung SSD 970 PRO 1TB) NTFS
Drive e: (Win-10) (Fixed) (Total:292.46 GB) (Free:9.16 GB) (Model: WDC WD1003FZEX-00K3CA0) NTFS ==>[system with boot components (obtained from drive)]
Drive f: (Win-10-data) (Fixed) (Total:638.54 GB) (Free:43.08 GB) (Model: WDC WD1003FZEX-00K3CA0) NTFS

\\?\Volume{bf1ddc31-67e0-49f0-b786-3a72b198fbc2}\ () (Fixed) (Total:1.51 GB) (Free:1.02 GB) NTFS
\\?\Volume{d442fff1-0000-0000-0000-a01d49000000}\ () (Fixed) (Total:0.51 GB) (Free:0.08 GB) NTFS
\\?\Volume{fd89e8d3-a783-4239-9e7b-2073f92ebd11}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 931.5 GB) (Disk ID: D442FFF1)
Partition 1: (Active) - (Size=292.5 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=518 MB) - (Type=27)
Partition 3: (Not Active) - (Size=638.5 GB) - (Type=07 NTFS)

==========================================================
Disk: 1 (Size: 953.9 GB) (Disk ID: 0971E2E3)

Partition: GPT.

==================== End of Addition.txt =======================

Re: Prosím o kontrolu logu - nemůžu nainstalovat Malwarebytes - zobrazuje se chyba 103

Napsal: 28 bře 2024 15:12
od Rudy
Zdravímo
Pokud spouzštíte (instalujete) MBAM pod účtem správce, otevřte poznámkový blok a zkopírujte do něj:
Start

CloseProcesses:
ContextMenuHandlers3: [Advanced SystemCare] -> {2803063F-4B8D-4dc6-8874-D1802487FE2D} => -> No File
FirewallRules: [{4A4962E3-B6CC-4EE0-BAAB-D171C0D64253}] => (Allow) C:\Program Files\ASUS\ROG Live Service\ROGLiveService.exe => No File
FirewallRules: [{BA6EA2F3-4C26-4F0C-8A71-EF64672A1FA9}] => (Allow) C:\Program Files\ASUS\ROG Live Service\ROGLiveService.exe => No File
FirewallRules: [{556187DF-5512-4E44-828E-1334F0B31D90}] => (Allow) C:\Intel\i4.exe => No File
FirewallRules: [{33184096-B987-4986-B617-55C5B78D94FC}] => (Allow) C:\Intel\i2.exe => No File
FirewallRules: [{00B61503-98AF-472B-A815-19490A57FBDE}] => (Allow) C:\Intel\i3.exe => No File
FirewallRules: [{8DFF2633-3385-47AF-9ACC-5FCEAF17FFD7}] => (Allow) C:\Intel\c.exe => No File
FirewallRules: [{B091BBD1-DFEC-4649-91DA-93376FF4ADDD}] => (Allow) C:\Intel\i3.exe => No File
FirewallRules: [{D53EB8A4-5D47-4BA0-BEC9-756EF70C2E33}] => (Allow) C:\Intel\q.exe => No File
FirewallRules: [{5B7DF916-3376-4420-873C-082E8BFA7293}] => (Allow) C:\Intel\i4.exe => No File
FirewallRules: [{2E467466-6E7B-4A47-ABB8-2219A8C142AF}] => (Allow) C:\Intel\c.exe => No File
FirewallRules: [{FF1B3A1C-53CF-42C8-8241-FEA4BFBEB46F}] => (Allow) C:\Intel\i2.exe => No File
FirewallRules: [{A1EA29BD-245A-4896-8846-90C94DC30AD8}] => (Allow) C:\Intel\q.exe => No File
FirewallRules: [{A7C89421-74FC-4869-A296-71A595EF2BDC}] => (Allow) C:\Intel\i1.exe => No File
FirewallRules: [{13CF6D8C-17A1-497C-959C-1C0A3BDF392B}] => (Allow) C:\Intel\i1.exe => No File
FirewallRules: [{F1559645-4272-47BE-B183-484EC0AE0A6A}] => (Allow) C:\Intel\m\xrm.exe => No File
FirewallRules: [{5DBB80C5-E8AE-42AE-9C1B-475681F84C58}] => (Allow) C:\Intel\m\txr.exe => No File
FirewallRules: [{BE9C1E35-E085-45FD-9A84-7FCC671AE5E3}] => (Allow) C:\Intel\m\txr.exe => No File
FirewallRules: [{99847956-C244-4D6F-BEF5-103B90BDDB13}] => (Allow) C:\Intel\m\nmb.exe => No File
FirewallRules: [{3BBB5328-B898-4C41-BC66-BC1F37F6FA0C}] => (Allow) C:\Intel\m\xrm.exe => No File
FirewallRules: [{04B03A45-50BE-4E28-8996-5B0766B1974C}] => (Allow) C:\Intel\m\llm.exe => No File
FirewallRules: [{0E5E47FF-C271-4137-ACF9-57BA66C3EB26}] => (Allow) C:\Intel\m\llm.exe => No File
FirewallRules: [{62BB9050-05B2-4C78-BEFD-AF5FDFB41055}] => (Allow) C:\Intel\m\nmb.exe => No File
HKLM\...\Run: [] => [X]
HKLM-x32\...\Run: [NextSTART] => [X]
HKLM-x32\...\Run: [Workshelf] => [X]
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restriction <==== ATTENTION
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate: Restriction <==== ATTENTION
GroupPolicy: Restriction ? <==== ATTENTION
Policies: C:\ProgramData\NTUSER.pol: Restriction <==== ATTENTION
Task: {4FC5EF0D-81E4-425E-9581-5FE2AA4E8A91} - System32\Tasks\GoogleUpdateTaskMachineCore{CE9810C6-83AF-4D7D-AE44-3C85C632F9C1} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [162080 2024-03-08] (Google LLC -> Google LLC)
Task: {F7C6CE55-9FD4-4654-B2EA-B500F7153CE7} - System32\Tasks\GoogleUpdateTaskMachineUA{80AEA4BF-91D7-4A4F-B012-FED75B804104} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [162080 2024-03-08] (Google LLC -> Google LLC)
Task: {280710A6-32CA-4FC6-A486-3A13B0DAF463} - System32\Tasks\Microsoft\Windows\UPnP\Microsoft UPnP Manager1 => C:\Intel\e.vbs (No File)
Task: {99FC8033-9D78-4AB6-915C-D90DFB43FF6D} - System32\Tasks\Microsoft\Windows\UPnP\Microsoft UPnP Manager3x1 => "C:\Intel\i2.exe" (No File)
S3 cpuz154; \??\C:\Windows\temp\cpuz154\cpuz154_x64.sys [X] <==== ATTENTION
C:\Windows\system32\Tasks\GoogleUpdateTaskMachineUA{80AEA4BF-91D7-4A4F-B012-FED75B804104}
C:\Windows\system32\Tasks\GoogleUpdateTaskMachineCore{CE9810C6-83AF-4D7D-AE44-3C85C632F9C1}
C:\DumpStack.log.tmp
C:\Program Files\AlibabaProtect
C:\Program Files\Avast Software
C:\Program Files\AVG
C:\Program Files\Awesome Miner
C:\Program Files\Bitdefender
C:\Program Files\CryptoTab Browser
C:\Program Files\HitmanPro.Alert
C:\Program Files\HP Sure Sense
C:\Program Files\IOBit
C:\Program Files\Malwarebytes
C:\Program Files\McAfee
C:\Program Files\McAfee.com
C:\Program Files\Net Protector 202A
C:\Program Files\Norton Security
C:\Program Files\ReasonLabs
C:\Program Files\SMADAV
C:\Program Files\Sophos
C:\Program Files\Symantec
C:\Program Files (x86)\AlibabaProtect
C:\Program Files (x86)\Avast Software
C:\Program Files (x86)\Awesome Miner
C:\Program Files (x86)\Bitdefender
C:\Program Files (x86)\CryptoTab Browser
C:\Program Files (x86)\ESET
C:\Program Files (x86)\HitmanPro.Alert
C:\Program Files (x86)\HP Sure Sense
C:\Program Files (x86)\INSTALL.LOG
C:\Program Files (x86)\IOBit
C:\Program Files (x86)\Malwarebytes
C:\Program Files (x86)\McAfee
C:\Program Files (x86)\McAfee.com
C:\Program Files (x86)\Net Protector 202A
C:\Program Files (x86)\Norton Security
C:\Program Files (x86)\ReasonLabs
C:\Program Files (x86)\SMADAV
C:\Program Files (x86)\Sophos
C:\Program Files (x86)\Symantec
FCheck: C:\Windows\system32\bitmiracle.docotic.pdf.dll [2024-03-22] [symlink -> C:\Windows\system32\spool\drivers\x64\3\bitmiracle.docotic.pdf.dll] [] <==== ATTENTION
FCheck: C:\Windows\system32\bitmiracle.docotic.pdf.gdi.dll [2024-03-22] [symlink -> C:\Windows\system32\spool\drivers\x64\3\bitmiracle.docotic.pdf.gdi.dll] [] <==== ATTENTION
FCheck: C:\Windows\system32\bitmiracle.docotic.pdf.htmltopdf.dll [2024-03-22] [symlink -> C:\Windows\system32\spool\drivers\x64\3\bitmiracle.docotic.pdf.htmltopdf.dll] [] <==== ATTENTION
FCheck: C:\Windows\system32\Microsoft.Bcl.AsyncInterfaces.dll [2024-03-22] [symlink -> C:\Windows\system32\spool\drivers\x64\3\Microsoft.Bcl.AsyncInterfaces.dll] [] <==== ATTENTION
FCheck: C:\Windows\system32\System.Runtime.CompilerServices.Unsafe.dll [2024-03-22] [symlink -> C:\Windows\system32\spool\drivers\x64\3\System.Runtime.CompilerServices.Unsafe.dll] [] <==== ATTENTION
FCheck: C:\Windows\system32\System.Threading.Tasks.Extensions.dll [2024-03-22] [symlink -> C:\Windows\system32\spool\drivers\x64\3\System.Threading.Tasks.Extensions.dll] [] <==== ATTENTION
FCheck: C:\Windows\system32\WIN2PDFD.exe [2024-03-22] [symlink -> C:\Windows\system32\spool\drivers\x64\3\WIN2PDFD.exe] [] <==== ATTENTION

EmptyTemp:
End
Uložte do C:\Users\sepho\OneDrive\Plocha jako fixlist.txt. Spusťte znovu FRST a klikněte na >Fix<. Po skončení akce se objeví log, který sem zkopírujte.

Před novou instalací vymažte kompletně adresář Malwarebytes v ProgramFiles. Další podrobnosti o vašem problému najdete zde: https://learn.microsoft.com/cs-cz/mem/c ... event-logs . Je rovněž možné, že je poškozen systém. V PC máte IOBit, který i laikům klidně umožní si ho poškodit. Doporučuji odinstalovat.

Re: Prosím o kontrolu logu - nemůžu nainstalovat Malwarebytes - zobrazuje se chyba 103

Napsal: 28 bře 2024 15:21
od Sephontaine
Fix result of Farbar Recovery Scan Tool (x64) Version: 28.03.2024
Ran by sepho (28-03-2024 15:18:51) Run:1
Running from C:\Users\sepho\OneDrive\Plocha
Loaded Profiles: sepho
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start

CloseProcesses:
ContextMenuHandlers3: [Advanced SystemCare] -> {2803063F-4B8D-4dc6-8874-D1802487FE2D} => -> No File
FirewallRules: [{4A4962E3-B6CC-4EE0-BAAB-D171C0D64253}] => (Allow) C:\Program Files\ASUS\ROG Live Service\ROGLiveService.exe => No File
FirewallRules: [{BA6EA2F3-4C26-4F0C-8A71-EF64672A1FA9}] => (Allow) C:\Program Files\ASUS\ROG Live Service\ROGLiveService.exe => No File
FirewallRules: [{556187DF-5512-4E44-828E-1334F0B31D90}] => (Allow) C:\Intel\i4.exe => No File
FirewallRules: [{33184096-B987-4986-B617-55C5B78D94FC}] => (Allow) C:\Intel\i2.exe => No File
FirewallRules: [{00B61503-98AF-472B-A815-19490A57FBDE}] => (Allow) C:\Intel\i3.exe => No File
FirewallRules: [{8DFF2633-3385-47AF-9ACC-5FCEAF17FFD7}] => (Allow) C:\Intel\c.exe => No File
FirewallRules: [{B091BBD1-DFEC-4649-91DA-93376FF4ADDD}] => (Allow) C:\Intel\i3.exe => No File
FirewallRules: [{D53EB8A4-5D47-4BA0-BEC9-756EF70C2E33}] => (Allow) C:\Intel\q.exe => No File
FirewallRules: [{5B7DF916-3376-4420-873C-082E8BFA7293}] => (Allow) C:\Intel\i4.exe => No File
FirewallRules: [{2E467466-6E7B-4A47-ABB8-2219A8C142AF}] => (Allow) C:\Intel\c.exe => No File
FirewallRules: [{FF1B3A1C-53CF-42C8-8241-FEA4BFBEB46F}] => (Allow) C:\Intel\i2.exe => No File
FirewallRules: [{A1EA29BD-245A-4896-8846-90C94DC30AD8}] => (Allow) C:\Intel\q.exe => No File
FirewallRules: [{A7C89421-74FC-4869-A296-71A595EF2BDC}] => (Allow) C:\Intel\i1.exe => No File
FirewallRules: [{13CF6D8C-17A1-497C-959C-1C0A3BDF392B}] => (Allow) C:\Intel\i1.exe => No File
FirewallRules: [{F1559645-4272-47BE-B183-484EC0AE0A6A}] => (Allow) C:\Intel\m\xrm.exe => No File
FirewallRules: [{5DBB80C5-E8AE-42AE-9C1B-475681F84C58}] => (Allow) C:\Intel\m\txr.exe => No File
FirewallRules: [{BE9C1E35-E085-45FD-9A84-7FCC671AE5E3}] => (Allow) C:\Intel\m\txr.exe => No File
FirewallRules: [{99847956-C244-4D6F-BEF5-103B90BDDB13}] => (Allow) C:\Intel\m\nmb.exe => No File
FirewallRules: [{3BBB5328-B898-4C41-BC66-BC1F37F6FA0C}] => (Allow) C:\Intel\m\xrm.exe => No File
FirewallRules: [{04B03A45-50BE-4E28-8996-5B0766B1974C}] => (Allow) C:\Intel\m\llm.exe => No File
FirewallRules: [{0E5E47FF-C271-4137-ACF9-57BA66C3EB26}] => (Allow) C:\Intel\m\llm.exe => No File
FirewallRules: [{62BB9050-05B2-4C78-BEFD-AF5FDFB41055}] => (Allow) C:\Intel\m\nmb.exe => No File
HKLM\...\Run: [] => [X]
HKLM-x32\...\Run: [NextSTART] => [X]
HKLM-x32\...\Run: [Workshelf] => [X]
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restriction <==== ATTENTION
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate: Restriction <==== ATTENTION
GroupPolicy: Restriction ? <==== ATTENTION
Policies: C:\ProgramData\NTUSER.pol: Restriction <==== ATTENTION
Task: {4FC5EF0D-81E4-425E-9581-5FE2AA4E8A91} - System32\Tasks\GoogleUpdateTaskMachineCore{CE9810C6-83AF-4D7D-AE44-3C85C632F9C1} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [162080 2024-03-08] (Google LLC -> Google LLC)
Task: {F7C6CE55-9FD4-4654-B2EA-B500F7153CE7} - System32\Tasks\GoogleUpdateTaskMachineUA{80AEA4BF-91D7-4A4F-B012-FED75B804104} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [162080 2024-03-08] (Google LLC -> Google LLC)
Task: {280710A6-32CA-4FC6-A486-3A13B0DAF463} - System32\Tasks\Microsoft\Windows\UPnP\Microsoft UPnP Manager1 => C:\Intel\e.vbs (No File)
Task: {99FC8033-9D78-4AB6-915C-D90DFB43FF6D} - System32\Tasks\Microsoft\Windows\UPnP\Microsoft UPnP Manager3x1 => "C:\Intel\i2.exe" (No File)
S3 cpuz154; \??\C:\Windows\temp\cpuz154\cpuz154_x64.sys [X] <==== ATTENTION
C:\Windows\system32\Tasks\GoogleUpdateTaskMachineUA{80AEA4BF-91D7-4A4F-B012-FED75B804104}
C:\Windows\system32\Tasks\GoogleUpdateTaskMachineCore{CE9810C6-83AF-4D7D-AE44-3C85C632F9C1}
C:\DumpStack.log.tmp
C:\Program Files\AlibabaProtect
C:\Program Files\Avast Software
C:\Program Files\AVG
C:\Program Files\Awesome Miner
C:\Program Files\Bitdefender
C:\Program Files\CryptoTab Browser
C:\Program Files\HitmanPro.Alert
C:\Program Files\HP Sure Sense
C:\Program Files\IOBit
C:\Program Files\Malwarebytes
C:\Program Files\McAfee
C:\Program Files\McAfee.com
C:\Program Files\Net Protector 202A
C:\Program Files\Norton Security
C:\Program Files\ReasonLabs
C:\Program Files\SMADAV
C:\Program Files\Sophos
C:\Program Files\Symantec
C:\Program Files (x86)\AlibabaProtect
C:\Program Files (x86)\Avast Software
C:\Program Files (x86)\Awesome Miner
C:\Program Files (x86)\Bitdefender
C:\Program Files (x86)\CryptoTab Browser
C:\Program Files (x86)\ESET
C:\Program Files (x86)\HitmanPro.Alert
C:\Program Files (x86)\HP Sure Sense
C:\Program Files (x86)\INSTALL.LOG
C:\Program Files (x86)\IOBit
C:\Program Files (x86)\Malwarebytes
C:\Program Files (x86)\McAfee
C:\Program Files (x86)\McAfee.com
C:\Program Files (x86)\Net Protector 202A
C:\Program Files (x86)\Norton Security
C:\Program Files (x86)\ReasonLabs
C:\Program Files (x86)\SMADAV
C:\Program Files (x86)\Sophos
C:\Program Files (x86)\Symantec
FCheck: C:\Windows\system32\bitmiracle.docotic.pdf.dll [2024-03-22] [symlink -> C:\Windows\system32\spool\drivers\x64\3\bitmiracle.docotic.pdf.dll] [] <==== ATTENTION
FCheck: C:\Windows\system32\bitmiracle.docotic.pdf.gdi.dll [2024-03-22] [symlink -> C:\Windows\system32\spool\drivers\x64\3\bitmiracle.docotic.pdf.gdi.dll] [] <==== ATTENTION
FCheck: C:\Windows\system32\bitmiracle.docotic.pdf.htmltopdf.dll [2024-03-22] [symlink -> C:\Windows\system32\spool\drivers\x64\3\bitmiracle.docotic.pdf.htmltopdf.dll] [] <==== ATTENTION
FCheck: C:\Windows\system32\Microsoft.Bcl.AsyncInterfaces.dll [2024-03-22] [symlink -> C:\Windows\system32\spool\drivers\x64\3\Microsoft.Bcl.AsyncInterfaces.dll] [] <==== ATTENTION
FCheck: C:\Windows\system32\System.Runtime.CompilerServices.Unsafe.dll [2024-03-22] [symlink -> C:\Windows\system32\spool\drivers\x64\3\System.Runtime.CompilerServices.Unsafe.dll] [] <==== ATTENTION
FCheck: C:\Windows\system32\System.Threading.Tasks.Extensions.dll [2024-03-22] [symlink -> C:\Windows\system32\spool\drivers\x64\3\System.Threading.Tasks.Extensions.dll] [] <==== ATTENTION
FCheck: C:\Windows\system32\WIN2PDFD.exe [2024-03-22] [symlink -> C:\Windows\system32\spool\drivers\x64\3\WIN2PDFD.exe] [] <==== ATTENTION

EmptyTemp:
End
*****************

Processes closed successfully.
HKLM\Software\Classes\AllFileSystemObjects\ShellEx\ContextMenuHandlers\Advanced SystemCare => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{4A4962E3-B6CC-4EE0-BAAB-D171C0D64253}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{BA6EA2F3-4C26-4F0C-8A71-EF64672A1FA9}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{556187DF-5512-4E44-828E-1334F0B31D90}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{33184096-B987-4986-B617-55C5B78D94FC}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{00B61503-98AF-472B-A815-19490A57FBDE}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{8DFF2633-3385-47AF-9ACC-5FCEAF17FFD7}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{B091BBD1-DFEC-4649-91DA-93376FF4ADDD}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{D53EB8A4-5D47-4BA0-BEC9-756EF70C2E33}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{5B7DF916-3376-4420-873C-082E8BFA7293}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{2E467466-6E7B-4A47-ABB8-2219A8C142AF}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{FF1B3A1C-53CF-42C8-8241-FEA4BFBEB46F}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{A1EA29BD-245A-4896-8846-90C94DC30AD8}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{A7C89421-74FC-4869-A296-71A595EF2BDC}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{13CF6D8C-17A1-497C-959C-1C0A3BDF392B}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{F1559645-4272-47BE-B183-484EC0AE0A6A}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{5DBB80C5-E8AE-42AE-9C1B-475681F84C58}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{BE9C1E35-E085-45FD-9A84-7FCC671AE5E3}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{99847956-C244-4D6F-BEF5-103B90BDDB13}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{3BBB5328-B898-4C41-BC66-BC1F37F6FA0C}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{04B03A45-50BE-4E28-8996-5B0766B1974C}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{0E5E47FF-C271-4137-ACF9-57BA66C3EB26}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{62BB9050-05B2-4C78-BEFD-AF5FDFB41055}" => removed successfully
"HKLM\Software\Microsoft\Windows\CurrentVersion\Run\\" => removed successfully
"HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\NextSTART" => removed successfully
"HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\Workshelf" => removed successfully
HKLM\SOFTWARE\Microsoft\Windows Defender\\"DisableAntiSpyware"="0" => value restored successfully
HKLM\SOFTWARE\Microsoft\Windows Defender\\"DisableAntiVirus"="0" => value restored successfully
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate => removed successfully

"C:\Windows\system32\GroupPolicy\Machine" Folder move:

C:\Windows\system32\GroupPolicy\Machine => moved successfully
C:\Windows\system32\GroupPolicy\GPT.ini => moved successfully
C:\ProgramData\NTUSER.pol => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{4FC5EF0D-81E4-425E-9581-5FE2AA4E8A91}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{4FC5EF0D-81E4-425E-9581-5FE2AA4E8A91}" => removed successfully
C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore{CE9810C6-83AF-4D7D-AE44-3C85C632F9C1} => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineCore{CE9810C6-83AF-4D7D-AE44-3C85C632F9C1}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{F7C6CE55-9FD4-4654-B2EA-B500F7153CE7}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{F7C6CE55-9FD4-4654-B2EA-B500F7153CE7}" => removed successfully
C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA{80AEA4BF-91D7-4A4F-B012-FED75B804104} => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineUA{80AEA4BF-91D7-4A4F-B012-FED75B804104}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{280710A6-32CA-4FC6-A486-3A13B0DAF463}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{280710A6-32CA-4FC6-A486-3A13B0DAF463}" => removed successfully
C:\Windows\System32\Tasks\Microsoft\Windows\UPnP\Microsoft UPnP Manager1 => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UPnP\Microsoft UPnP Manager1" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{99FC8033-9D78-4AB6-915C-D90DFB43FF6D}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{99FC8033-9D78-4AB6-915C-D90DFB43FF6D}" => removed successfully
C:\Windows\System32\Tasks\Microsoft\Windows\UPnP\Microsoft UPnP Manager3x1 => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UPnP\Microsoft UPnP Manager3x1" => removed successfully
HKLM\System\CurrentControlSet\Services\cpuz154 => removed successfully
cpuz154 => service removed successfully
"C:\Windows\system32\Tasks\GoogleUpdateTaskMachineUA{80AEA4BF-91D7-4A4F-B012-FED75B804104}" => not found
"C:\Windows\system32\Tasks\GoogleUpdateTaskMachineCore{CE9810C6-83AF-4D7D-AE44-3C85C632F9C1}" => not found
Could not move "C:\DumpStack.log.tmp" => Scheduled to move on reboot.
C:\Program Files\AlibabaProtect => moved successfully
C:\Program Files\Avast Software => moved successfully
C:\Program Files\AVG => moved successfully
C:\Program Files\Awesome Miner => moved successfully
C:\Program Files\Bitdefender => moved successfully
C:\Program Files\CryptoTab Browser => moved successfully
C:\Program Files\HitmanPro.Alert => moved successfully
C:\Program Files\HP Sure Sense => moved successfully
C:\Program Files\IOBit => moved successfully
C:\Program Files\Malwarebytes => moved successfully
C:\Program Files\McAfee => moved successfully
C:\Program Files\McAfee.com => moved successfully
C:\Program Files\Net Protector 202A => moved successfully
C:\Program Files\Norton Security => moved successfully
C:\Program Files\ReasonLabs => moved successfully
C:\Program Files\SMADAV => moved successfully
C:\Program Files\Sophos => moved successfully
C:\Program Files\Symantec => moved successfully
C:\Program Files (x86)\AlibabaProtect => moved successfully
C:\Program Files (x86)\Avast Software => moved successfully
C:\Program Files (x86)\Awesome Miner => moved successfully
C:\Program Files (x86)\Bitdefender => moved successfully
C:\Program Files (x86)\CryptoTab Browser => moved successfully
C:\Program Files (x86)\ESET => moved successfully
C:\Program Files (x86)\HitmanPro.Alert => moved successfully
C:\Program Files (x86)\HP Sure Sense => moved successfully
C:\Program Files (x86)\INSTALL.LOG => moved successfully
C:\Program Files (x86)\IOBit => moved successfully
C:\Program Files (x86)\Malwarebytes => moved successfully
C:\Program Files (x86)\McAfee => moved successfully
C:\Program Files (x86)\McAfee.com => moved successfully
C:\Program Files (x86)\Net Protector 202A => moved successfully
C:\Program Files (x86)\Norton Security => moved successfully
C:\Program Files (x86)\ReasonLabs => moved successfully
C:\Program Files (x86)\SMADAV => moved successfully
C:\Program Files (x86)\Sophos => moved successfully
C:\Program Files (x86)\Symantec => moved successfully
C:\Windows\system32\bitmiracle.docotic.pdf.dll => moved successfully
C:\Windows\system32\bitmiracle.docotic.pdf.gdi.dll => moved successfully
C:\Windows\system32\bitmiracle.docotic.pdf.htmltopdf.dll => moved successfully
C:\Windows\system32\Microsoft.Bcl.AsyncInterfaces.dll => moved successfully
C:\Windows\system32\System.Runtime.CompilerServices.Unsafe.dll => moved successfully
C:\Windows\system32\System.Threading.Tasks.Extensions.dll => moved successfully
C:\Windows\system32\WIN2PDFD.exe => moved successfully

=========== EmptyTemp: ==========

FlushDNS => completed
BITS transfer queue => 1310720 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 37152430 B
Java, Discord, Steam htmlcache, WinHttpAutoProxySvc/winhttp *.cache => 45381500 B
Windows/system/drivers => 72764842 B
Edge => 0 B
Chrome => 804632914 B
Firefox => 0 B
Opera => 6616332 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 32246 B
NetworkService => 32246 B
sepho => 1718059778 B

RecycleBin => 0 B
EmptyTemp: => 2.5 GB temporary data Removed.

================================

Result of scheduled files to move (Boot Mode: Normal) (Date&Time: 28-03-2024 15:20:19)

C:\DumpStack.log.tmp => Could not move

==== End of Fixlog 15:20:19 ====

Re: Prosím o kontrolu logu - nemůžu nainstalovat Malwarebytes - zobrazuje se chyba 103

Napsal: 28 bře 2024 15:38
od Sephontaine
ja tu složku C:\Program Files\Malwarebytes nemám a ani jsem ji neměl. Není co mazat

Re: Prosím o kontrolu logu - nemůžu nainstalovat Malwarebytes - zobrazuje se chyba 103

Napsal: 28 bře 2024 15:48
od Rudy
No, nevím, instalátor ji hlásí. Jak to vypadá nyní?

Re: Prosím o kontrolu logu - nemůžu nainstalovat Malwarebytes - zobrazuje se chyba 103

Napsal: 28 bře 2024 15:58
od Sephontaine
Stáhl jsem si aktuální Malwarebytes a instalace neproběhne ani po restartu. (chyba viz. příloha)

Re: Prosím o kontrolu logu - nemůžu nainstalovat Malwarebytes - zobrazuje se chyba 103

Napsal: 28 bře 2024 16:56
od Rudy
V chybovém hlášení je odkaz na problémy při instalaci. Klikněte na něj a možná se něco dovíte. Nemám tušení, co brání instalaci.

Re: Prosím o kontrolu logu - nemůžu nainstalovat Malwarebytes - zobrazuje se chyba 103

Napsal: 28 bře 2024 18:04
od Sephontaine
Napadá mě že bych deaktivoval ESET a nainstaloval bych Malwarebytes. Je to rozumný krok?

Re: Prosím o kontrolu logu - nemůžu nainstalovat Malwarebytes - zobrazuje se chyba 103

Napsal: 28 bře 2024 18:06
od Sephontaine
Je to v doporučení.

Re: Prosím o kontrolu logu - nemůžu nainstalovat Malwarebytes - zobrazuje se chyba 103

Napsal: 28 bře 2024 18:20
od Sephontaine
Tak jsem to udělal a žádná změna.
I přesto ti děkuju za pomoc.
Pokud je to dle tebe v pořádku, tak je to vyřešeno.

Re: Prosím o kontrolu logu - nemůžu nainstalovat Malwarebytes - zobrazuje se chyba 103

Napsal: 28 bře 2024 18:47
od Rudy
V pořádku je to stran malware. Dá se ještě zjistit, jestl není chyba v systému. To zatím nevíme. Zkuste ještě instalaci s vypnutým antivirem. Potom bychom vyzkoušeli opravu syst.souborů, pokud budete chtít.

Re: Prosím o kontrolu logu - nemůžu nainstalovat Malwarebytes - zobrazuje se chyba 103

Napsal: 28 bře 2024 19:15
od Sephontaine
Vypnutý antivirus nic nezměnil. Mohli by jsme tedy prosím zjistit zdali není chyba v systému.

Re: Prosím o kontrolu logu - nemůžu nainstalovat Malwarebytes - zobrazuje se chyba 103

Napsal: 28 bře 2024 19:55
od Rudy
OK. Do přík. řádku napište:
sfc /scannow
a odentrujte. Proběhne sken a příp. oprava systémových souborů. Po skončení akce zkuste znovu instalovat.

Re: Prosím o kontrolu logu - nemůžu nainstalovat Malwarebytes - zobrazuje se chyba 103

Napsal: 28 bře 2024 20:29
od Sephontaine
Opraveno. Malwarebytes instalace končí na 12% se stejnou chybou.