Rezultaty skanu uzupełniającego Farbar Recovery Scan Tool (x64) Wersja: 23.08.2018 Uruchomiony przez Komputer (01-09-2018 14:57:29) Uruchomiony z D:\FRST Windows 10 Home Wersja 1709 16299.611 (X64) (2018-01-21 18:37:21) Tryb startu: Normal ========================================================== ==================== Konta użytkowników: ============================= Administrator (S-1-5-21-1856911157-4074417350-1105685870-500 - Administrator - Disabled) defaultuser0 (S-1-5-21-1856911157-4074417350-1105685870-1000 - Limited - Disabled) => C:\Users\defaultuser0 Gość (S-1-5-21-1856911157-4074417350-1105685870-501 - Limited - Disabled) Komputer (S-1-5-21-1856911157-4074417350-1105685870-1001 - Administrator - Enabled) => C:\Users\Komputer Konto domyślne (S-1-5-21-1856911157-4074417350-1105685870-503 - Limited - Disabled) WDAGUtilityAccount (S-1-5-21-1856911157-4074417350-1105685870-504 - Limited - Disabled) ==================== Centrum zabezpieczeń ======================== (Załączenie wejścia w fixlist spowoduje jego usunięcie.) AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46} AV: Malwarebytes (Disabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B} AV: ESET NOD32 Antivirus (Enabled - Up to date) {EC1D6F37-E411-475A-DF50-12FF7FE4AC70} AS: ESET NOD32 Antivirus (Enabled - Up to date) {577C8ED3-C22B-48D4-E5E0-298D0463E6CD} AS: Malwarebytes (Disabled - Up to date) {98619B37-4FC4-67F2-1C99-EEF6D47DBD96} AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46} ==================== Zainstalowane programy ====================== (W fixlist dozwolone tylko załączanie programów adware z flagą "Hidden" w celu ich uwidocznienia. Programy adware powinny zostać w poprawny sposób odinstalowane.) µTorrent (HKU\S-1-5-21-1856911157-4074417350-1105685870-1001\...\uTorrent) (Version: 3.4.9.43085 - BitTorrent Inc.) 64 Bit HP CIO Components Installer (HKLM\...\{FF21C3E6-97FD-474F-9518-8DCBE94C2854}) (Version: 7.2.8 - Hewlett-Packard) Hidden Active Directory Authentication Library for SQL Server (HKLM\...\{32C0D7B2-1046-43AC-98AD-B748E1910916}) (Version: 13.0.1601.5 - Microsoft Corporation) Hidden Active Directory Authentication Library for SQL Server (x86) (HKLM-x32\...\{F40FA676-46B1-4609-85EF-D2F1F79E0C0E}) (Version: 13.0.1601.5 - Microsoft Corporation) Hidden Adobe Flash Player 30 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 30.0.0.154 - Adobe Systems Incorporated) Adobe Reader XI (11.0.23) - Polish (HKLM-x32\...\{AC76BA86-7AD7-1045-7B44-AB0000000001}) (Version: 11.0.23 - Adobe Systems Incorporated) Adobe Shockwave Player 12.2 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.2.5.195 - Adobe Systems, Inc.) AIMP3 (HKLM-x32\...\AIMP3) (Version: v3.60.1470, 16.01.2015 - AIMP DevTeam) Aktualizacje NVIDIA 23.23.0.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 23.23.0.0 - NVIDIA Corporation) Hidden ALLPlayer V7.X (HKLM-x32\...\ALLPlayer_is1) (Version: - ALLPlayer Group, Ltd.) Application Insights Tools for Visual Studio 2015 (HKLM-x32\...\{0E4C791E-B78E-477D-BD5A-CDD0985BA6EC}) (Version: 7.0.20622.1 - Microsoft Corporation) ASUS GPU TweakII (HKLM-x32\...\{0075AAC2-EA9F-490E-83F7-5D5F81EB2A43}) (Version: 1.2.8.2 - ASUSTek COMPUTER INC.) Hidden ASUS GPU TweakII (HKLM-x32\...\InstallShield_{0075AAC2-EA9F-490E-83F7-5D5F81EB2A43}) (Version: 1.2.8.2 - ASUSTek COMPUTER INC.) ASUS Product Register Program (HKLM-x32\...\{C87D79F6-F813-4812-B7A9-CCCAAB8B1188}) (Version: 1.0.030 - ASUSTek Computer Inc.) Azure AD Authentication Connected Service (HKLM-x32\...\{8A1AD070-269F-4A15-AAB5-76AB896EF195}) (Version: 14.0.25420 - Microsoft Corporation) Hidden AzureTools.Notifications (HKLM-x32\...\{1E5CA362-39B6-4BD0-B9C0-69CF15F0FEA2}) (Version: 2.7.30611.1601 - Microsoft Corporation) Hidden Blend for Visual Studio SDK for .NET 4.5 (HKLM-x32\...\{37E53780-3944-4A6A-842F-727128E8616E}) (Version: 3.0.40218.0 - Microsoft Corporation) Hidden BufferChm (HKLM-x32\...\{FA0FF682-CC70-4C57-93CD-E276F3E7537E}) (Version: 140.0.298.000 - Hewlett-Packard) Hidden Classic Shell (HKLM\...\{383BB30A-B4A7-4666-9A83-22CFA8640097}) (Version: 4.3.0 - IvoSoft) CodeBlocks (HKU\S-1-5-21-1856911157-4074417350-1105685870-1001\...\CodeBlocks) (Version: 16.01 - The Code::Blocks Team) DAEMON Tools Lite (HKLM\...\DAEMON Tools Lite) (Version: 10.5.0.0220 - Disc Soft Ltd) DJ_SF_06_K109a-z_SW_Min (HKLM-x32\...\{5753A37B-0515-4183-BEE1-11FE4F652BE6}) (Version: 140.0.851.000 - Hewlett-Packard) Hidden Dotfuscator and Analytics Community Edition 5.22.0 (HKLM-x32\...\{60018889-9E0F-43E8-9B89-29E8C828B40A}) (Version: 5.22.0.3788 - PreEmptive Solutions) Hidden Entity Framework 6.1.3 Tools for Visual Studio 2015 Update 1 (HKLM-x32\...\{2A56910C-69C8-495D-8ED8-9080F0A14E58}) (Version: 14.0.41103.0 - Microsoft Corporation) ESET Security (HKLM\...\{37E67F0A-50BB-430A-A2A5-F5E2F6EE96DB}) (Version: 11.0.159.0 - ESET, spol. s r.o.) Google Chrome (HKLM-x32\...\Google Chrome) (Version: 68.0.3440.106 - Google Inc.) Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.17 - Google Inc.) Hidden GPBaseService2 (HKLM-x32\...\{BB3447F6-9553-4AA9-960E-0DB5310C5779}) (Version: 140.0.297.000 - Hewlett-Packard) Hidden HP Deskjet Ink Advant K109a-z Printer Driver Software 14.0 Rel. 6 (HKLM\...\{1B555BE1-8503-43BC-9534-40CCB08ADDEE}) (Version: 14.0 - HP) HP Solution Center 14.0 (HKLM\...\HP Solution Center & Imaging Support Tools) (Version: 14.0 - HP) HPPhotoGadget (HKLM-x32\...\{CAE4213F-F797-439D-BD9E-79B71D115BE3}) (Version: 140.0.524.000 - Hewlett-Packard) Hidden HPProductAssistant (HKLM-x32\...\{150B6201-E9E6-4DFB-960E-CCBD53FBDDED}) (Version: 140.0.298.000 - Hewlett-Packard) Hidden IIS 10.0 Express (HKLM\...\{13FD7E30-D2F1-498D-ABC2-A4242DB6610E}) (Version: 10.0.1736 - Microsoft Corporation) IIS Express Application Compatibility Database for x64 (HKLM\...\{08274920-8908-45c2-9258-8ad67ff77b09}.sdb) (Version: - ) IIS Express Application Compatibility Database for x86 (HKLM\...\{ad846bae-d44b-4722-abad-f7420e08bcd9}.sdb) (Version: - ) Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.0.0.1173 - Intel Corporation) Intel® Security Assist (HKLM-x32\...\{4B230374-6475-4A73-BA6E-41015E9C5013}) (Version: 1.0.0.532 - Intel Corporation) Java 8 Update 161 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180161F0}) (Version: 8.0.1610.12 - Oracle Corporation) Java SE Development Kit 8 Update 121 (64-bit) (HKLM\...\{64A3A4F4-B792-11D6-A78A-00B0D0180121}) (Version: 8.0.1210.13 - Oracle Corporation) K109a-z (HKLM-x32\...\{F591DA5A-E060-44C9-B3DD-2A8AF2A0B43F}) (Version: 140.0.851.000 - Hewlett-Packard) Hidden K-Lite Mega Codec Pack 12.6.5 (HKLM-x32\...\KLiteCodecPack_is1) (Version: 12.6.5 - KLCP) KMSpico (HKLM\...\{8B29D47F-92E2-4C20-9EE0-F710991F5D7C}_is1) (Version: - ) Malwarebytes (wersja 3.5.1.2522) (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.5.1.2522 - Malwarebytes) MediaInfo 18.05 (HKLM\...\MediaInfo) (Version: 18.05 - MediaArea.net) Microsoft .NET Framework 4.5 Multi-Targeting Pack (HKLM-x32\...\{56E962F0-4FB0-3C67-88DB-9EAA6EEFC493}) (Version: 4.5.50710 - Microsoft Corporation) Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (ENU) (HKLM-x32\...\{D3517C62-68A5-37CF-92F7-93C029A89681}) (Version: 4.5.50932 - Microsoft Corporation) Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (HKLM-x32\...\{6A0C6700-EA93-372C-8871-DCCF13D160A4}) (Version: 4.5.50932 - Microsoft Corporation) Microsoft .NET Framework 4.5.1 SDK (HKLM-x32\...\{19A5926D-66E1-46FC-854D-163AA10A52D3}) (Version: 4.5.51641 - Microsoft Corporation) Microsoft .NET Framework 4.5.2 Multi-Targeting Pack (ENU) (HKLM-x32\...\{290FC320-2F5A-329E-8840-C4193BD7A9EE}) (Version: 4.5.51209 - Microsoft Corporation) Microsoft .NET Framework 4.5.2 Multi-Targeting Pack (HKLM-x32\...\{19E8AE59-4D4A-3534-B567-6CC08FA4102E}) (Version: 4.5.51651 - Microsoft Corporation) Microsoft .NET Framework 4.6 SDK (HKLM-x32\...\{B5915D37-0637-4A26-A3AA-C5DC9F856370}) (Version: 4.6.00081 - Microsoft Corporation) Microsoft .NET Framework 4.6 Targeting Pack (ENU) (HKLM-x32\...\{034547E9-D8FA-49E7-8B9C-4C9861FB9146}) (Version: 4.6.00127 - Microsoft Corporation) Microsoft .NET Framework 4.6 Targeting Pack (HKLM-x32\...\{2CC6A4A7-AAC2-46C9-9DBB-3727B5954F65}) (Version: 4.6.00081 - Microsoft Corporation) Microsoft .NET Framework 4.6.1 SDK (HKLM-x32\...\{2F0ECC80-B9E4-4485-8083-CD32F22ABD92}) (Version: 4.6.01055 - Microsoft Corporation) Microsoft .NET Framework 4.6.1 SDK (Polski) (HKLM-x32\...\{A9D7F21C-C602-46C5-A080-4E44E440F249}) (Version: 4.6.01055 - Microsoft Corporation) Microsoft .NET Framework 4.6.1 Targeting Pack (ENU) (HKLM-x32\...\{8EEB28EE-5141-411C-9CF0-9952264FE4AF}) (Version: 4.6.01055 - Microsoft Corporation) Microsoft .NET Framework 4.6.1 Targeting Pack (HKLM-x32\...\{8BC3EEC9-090F-4C53-A8DA-1BEC913040F9}) (Version: 4.6.01055 - Microsoft Corporation) Microsoft .NET Framework 4.6.1 z dodatkiem Targeting Pack (Polski) (HKLM-x32\...\{EDC3FD45-C9CE-483F-8013-D18C69EF3F85}) (Version: 4.6.01055 - Microsoft Corporation) Microsoft .NET Version Manager (x64) 1.0.0-beta5 (HKLM\...\{c5a4aba3-1aba-3ef8-b2d5-c3fa37f59738}) (Version: 1.0.10609.0 - Microsoft Corporation) Microsoft Help Viewer 2.2 (HKLM-x32\...\Microsoft Help Viewer 2.2) (Version: 2.2.25420 - Microsoft Corporation) Microsoft Office Enterprise 2007 (HKLM-x32\...\ENTERPRISE) (Version: 12.0.4518.1014 - Microsoft Corporation) Microsoft OneDrive (HKU\S-1-5-21-1856911157-4074417350-1105685870-1001\...\OneDriveSetup.exe) (Version: 18.131.0701.0007 - Microsoft Corporation) Microsoft Silverlight (HKLM-x32\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.20513.0 - Microsoft Corporation) Microsoft SQL Server 2012 Command Line Utilities (HKLM\...\{9D573E71-1077-4C7E-B4DB-4E22A5D2B48B}) (Version: 11.0.2100.60 - Microsoft Corporation) Microsoft SQL Server 2012 Native Client (HKLM\...\{49D665A2-4C2A-476E-9AB8-FCC425F526FC}) (Version: 11.0.2100.60 - Microsoft Corporation) Microsoft SQL Server 2014 Management Objects (HKLM-x32\...\{2774595F-BC2A-4B12-A25B-0C37A37049B0}) (Version: 12.0.2000.8 - Microsoft Corporation) Microsoft SQL Server 2014 Management Objects (x64) (HKLM\...\{1F9EB3B6-AED7-4AA7-B8F1-8E314B74B2A5}) (Version: 12.0.2000.8 - Microsoft Corporation) Microsoft SQL Server 2014 Transact-SQL ScriptDom (HKLM\...\{020CDFE0-C127-4047-B571-37C82396B662}) (Version: 12.0.2000.8 - Microsoft Corporation) Microsoft SQL Server 2014 T-SQL Language Service (HKLM-x32\...\{47D08E7A-92A1-489B-B0BF-415516497BCE}) (Version: 12.0.2000.8 - Microsoft Corporation) Microsoft SQL Server 2016 LocalDB (HKLM\...\{E359515A-92E6-4FA3-A2C9-E1BA02D8DE6E}) (Version: 13.0.1601.5 - Microsoft Corporation) Microsoft SQL Server 2016 Management Objects (HKLM-x32\...\{0F1C8E2F-199A-4946-B3BF-0906DACFD032}) (Version: 13.0.1601.5 - Microsoft Corporation) Microsoft SQL Server 2016 Management Objects (x64) (HKLM\...\{20EA85AA-2A1D-4F11-B09F-4BA2BF3C8989}) (Version: 13.0.1601.5 - Microsoft Corporation) Microsoft SQL Server 2016 T-SQL Language Service (HKLM-x32\...\{8BFDE775-C5B8-46DB-84EF-43FFC8A2E8AD}) (Version: 13.0.14500.10 - Microsoft Corporation) Microsoft SQL Server 2016 T-SQL ScriptDom (HKLM\...\{D091DE8C-EA0F-49AF-8DE3-BD6C79737C6E}) (Version: 13.0.1601.5 - Microsoft Corporation) Microsoft SQL Server Compact 4.0 SP1 x64 ENU (HKLM\...\{78909610-D229-459C-A936-25D92283D3FD}) (Version: 4.0.8876.1 - Microsoft Corporation) Microsoft SQL Server Data Tools - enu (14.0.60519.0) (HKLM-x32\...\{4E27B0EF-7BAB-432A-AF3D-3FC8F3F7353F}) (Version: 14.0.60519.0 - Microsoft Corporation) Microsoft System CLR Types for SQL Server 2014 (HKLM\...\{FC3BB979-AA54-4B60-BBA3-2C4DA6E08D80}) (Version: 12.0.2402.29 - Microsoft Corporation) Microsoft System CLR Types for SQL Server 2014 (HKLM-x32\...\{091CE6AA-2753-4F6E-AD1C-0E875744EB54}) (Version: 12.0.2402.29 - Microsoft Corporation) Microsoft System CLR Types for SQL Server 2016 (HKLM\...\{96EB5054-C775-4BEF-B7B9-AA96A295EDCD}) (Version: 13.0.1601.5 - Microsoft Corporation) Microsoft System CLR Types for SQL Server 2016 (HKLM-x32\...\{84C23ECA-FE4D-494F-9247-3EBAD57E7F0C}) (Version: 13.0.1601.5 - Microsoft Corporation) Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation) Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation) Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation) Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{95716cce-fc71-413f-8ad5-56c2892d4b3a}) (Version: 11.0.60610.1 - Microsoft Corporation) Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation) Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation) Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation) Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation) Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation) Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24210 (HKLM-x32\...\{f144e08f-9cbe-4f09-9a8c-f2b858b7ee7f}) (Version: 14.0.24210.0 - Microsoft Corporation) Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24210 (HKLM-x32\...\{23658c02-145e-483d-ba6b-1eb82c580529}) (Version: 14.0.24210.0 - Microsoft Corporation) Microsoft Visual Studio Community 2015 with Updates (HKLM-x32\...\{79b486b9-c5f0-4096-a00c-8351f59587c2}) (Version: 14.0.25420.1 - Microsoft Corporation) Microsoft Web Deploy 3.6 (HKLM\...\{94E1227C-08A9-4962-B388-1F05D89AEA75}) (Version: 3.1238.1962 - Microsoft Corporation) Mozilla Firefox 56.0.2 (x64 en-US) (HKLM\...\Mozilla Firefox 56.0.2 (x64 en-US)) (Version: 56.0.2 - Mozilla) Mozilla Firefox 57.0 (x64 pl) (HKLM\...\Mozilla Firefox 57.0 (x64 pl)) (Version: 57.0 - Mozilla) Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 56.0.2 - Mozilla) MSBuild/NuGet Integration 14.0 (x86) (HKLM-x32\...\{128C1654-3B9E-4959-8BFB-CE6F09C0A01D}) (Version: 14.0.25420 - Microsoft Corporation) Hidden Multi-Device Hybrid Apps using C# - Templates - ENU (HKLM-x32\...\{12D99739-FFD3-3761-8AA6-F929E0FE407E}) (Version: 14.0.23107 - Microsoft Corporation) Hidden MySQL Workbench 6.3 CE (HKLM\...\{E90FE565-E4A2-49E7-94D9-5B8025C972A1}) (Version: 6.3.10 - Oracle Corporation) Nero 7 Essentials (HKLM-x32\...\{9B4E6CB9-E54D-47F7-A414-E2D5740E1045}) (Version: 7.02.8507 - Nero AG) NetBeans IDE 8.2 (HKLM\...\nbi-nb-base-8.2.0.0.201609300101) (Version: 8.2 - NetBeans.org) NVIDIA GeForce Experience 3.3.0.95 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.3.0.95 - NVIDIA Corporation) NVIDIA Oprogramowanie systemu PhysX 9.16.0318 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.16.0318 - NVIDIA Corporation) NVIDIA Sterownik 3D Vision 388.13 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 388.13 - NVIDIA Corporation) NVIDIA Sterownik dźwięku HD 1.3.35.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.35.1 - NVIDIA Corporation) NVIDIA Sterownik graficzny 388.13 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 388.13 - NVIDIA Corporation) NVIDIA Sterownik kontrolera 3D Vision 364.44 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 364.44 - NVIDIA Corporation) NvNodejs (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvNodejs) (Version: 3.3.0.95 - NVIDIA Corporation) Hidden NvTelemetry (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvTelemetry) (Version: 2.3.5.0 - NVIDIA Corporation) Hidden NvvHci (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvvHci) (Version: 2.02.0.5 - NVIDIA Corporation) Hidden Oprogramowanie mikroukładu Intel® (HKLM-x32\...\{fb610cea-ba50-4d4b-a717-cf025419035c}) (Version: 10.1.1.13 - Intel(R) Corporation) Hidden Panel sterowania NVIDIA 388.13 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel) (Version: 388.13 - NVIDIA Corporation) Hidden Picasa 3 (HKLM-x32\...\Picasa 3) (Version: 3.9.141.259 - Google, Inc.) PokerStars.eu (HKLM-x32\...\PokerStars.eu) (Version: - PokerStars.eu) PreEmptive Analytics Visual Studio Components (HKLM-x32\...\{436A18DD-5F2C-4B3C-985E-AD3C13B0CC25}) (Version: 1.2.5134.1 - PreEmptive Solutions) Hidden Prerequisites for SSDT (HKLM-x32\...\{21373064-AD95-48DB-A32E-0D9E08EF7355}) (Version: 12.0.2000.8 - Microsoft Corporation) Prerequisites for SSDT (HKLM-x32\...\{B7E94916-7AE6-4F7F-A377-7A410A42BA19}) (Version: 13.0.1601.5 - Microsoft Corporation) PSpice Student 9.1 (HKLM-x32\...\PSpice Student) (Version: - ) Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.2.703.2015 - Realtek) Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7576 - Realtek Semiconductor Corp.) Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.2.1.0 - Rockstar Games) Roslyn Language Services - x86 (HKLM-x32\...\{6C1985E7-E1C5-3A95-86EF-2C62465F15C3}) (Version: 14.0.23107 - Microsoft Corporation) Hidden Roslyn Language Services - x86 (HKLM-x32\...\{C24A057B-EB58-34D8-B99E-E98899FE31CF}) (Version: 14.0.25420 - Microsoft Corporation) Hidden SceneBuilder (HKU\S-1-5-21-1856911157-4074417350-1105685870-1001\...\{com.oracle.javafx.scenebuilder.app}}_is1) (Version: 10.0.0 - Gluon) SHIELD Streaming (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_GFExperience.NvStreamSrv) (Version: 7.1.0351 - NVIDIA Corporation) Hidden SHIELD Wireless Controller Driver (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_ShieldWirelessController) (Version: 3.3.0.95 - NVIDIA Corporation) Hidden Sid Meier's Civilization 4 - Beyond the Sword (HKLM-x32\...\{32E4F0D2-C135-475E-A841-1D59A0D22989}) (Version: 3.19 - Firaxis Games) Sid Meier's Civilization 4 (HKLM-x32\...\{4377F918-E6C9-4ECA-A7F5-754B310B7ED8}) (Version: 1.00.0000 - Firaxis Games) Hidden Sid Meier's Civilization 4 (HKLM-x32\...\{CFBCE791-2D53-4FCE-B3FB-D6E01F4112E8}) (Version: 1.74 - Firaxis Games) SolutionCenter (HKLM-x32\...\{BC5DD87B-0143-4D14-AAE6-97109614DC6B}) (Version: 140.0.299.000 - Hewlett-Packard) Hidden Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation) Sublime Text Build 3176 (HKLM\...\Sublime Text 3_is1) (Version: - Sublime HQ Pty Ltd) SWF Player version 3 (HKLM-x32\...\{6E0D82FD-960E-4B83-83BD-E441F27BCD66}_is1) (Version: 3 - TerSoft) SWI-Prolog (remove only) (HKLM\...\SWI-Prolog) (Version: - ) swMSM (HKLM-x32\...\{612C34C7-5E90-47D8-9B5C-0F717DD82726}) (Version: 12.0.0.1 - Adobe Systems, Inc) Hidden Team Explorer for Microsoft Visual Studio 2015 Update 3 CTP1 (HKLM-x32\...\{C0402801-37B7-30B1-A678-AE3E73E4C4F6}) (Version: 14.98.25331 - Microsoft) Hidden Test Tools for Microsoft Visual Studio 2015 (HKLM-x32\...\{9EABBFE1-7EED-47D9-8FB8-21D7E4808057}) (Version: 14.0.23107 - Microsoft Corporation) Hidden The Imaginarium 1.0 (HKLM-x32\...\The Imaginarium 1.0) (Version: 1.0 - Game) Toolbox (HKLM-x32\...\{292F0F52-B62D-4E71-921B-89A682402201}) (Version: 140.0.596.000 - Hewlett-Packard) Hidden TypeScript Power Tool (HKLM-x32\...\{465ACA24-B8D6-4FEC-A42D-9EFCB92CD560}) (Version: 1.8.34.0 - Microsoft Corporation) Hidden TypeScript Tools for Microsoft Visual Studio 2015 (HKLM-x32\...\{BDB33BE7-73D0-4C02-A576-78FD17C95A8D}) (Version: 1.8.34.0 - Microsoft Corporation) Hidden Universal CRT Extension SDK (HKLM-x32\...\{1FBCBC17-4527-2340-0832-B1D49C41FF67}) (Version: 10.0.26624 - Microsoft Corporation) Hidden Universal CRT Extension SDK (HKLM-x32\...\{284FA9A0-CEDD-81D3-5A19-5858E95FD0C4}) (Version: 10.0.10150 - Microsoft Corporation) Hidden Universal CRT Headers Libraries and Sources (HKLM-x32\...\{8BFBEC30-33CC-13B4-849F-3B036F27466A}) (Version: 10.0.26624 - Microsoft Corporation) Hidden Universal CRT Headers Libraries and Sources (HKLM-x32\...\{ABD37F71-FC3F-F525-C7B3-BDD95F684C51}) (Version: 10.0.10150 - Microsoft Corporation) Hidden Universal CRT Redistributable (HKLM-x32\...\{0460C87B-7F4C-3170-FAC9-B7A6AE5CE4E9}) (Version: 10.0.26624 - Microsoft Corporation) Hidden Universal CRT Tools x64 (HKLM\...\{33952D66-D503-10CA-DD8E-E365C15EB4E0}) (Version: 10.0.26624 - Microsoft Corporation) Hidden Universal CRT Tools x86 (HKLM-x32\...\{B048B812-32DE-3474-FA64-223B6A63AD47}) (Version: 10.0.26624 - Microsoft Corporation) Hidden Update for (KB2504637) (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}.KB2504637) (Version: 1 - Microsoft Corporation) Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{A6F2ADC4-12C4-41E8-B90B-3BE018F5787C}) (Version: 2.48.0.0 - Microsoft Corporation) UpdateAssistant (HKLM-x32\...\{B7AFAF92-D1C8-49A0-B34A-B5DAF9C9D5C6}) (Version: 1.9.0.0 - Microsoft Corporation) Hidden Visual Studio 2015 Update 3 (KB3022398) (HKLM-x32\...\{7a68448b-9cf2-4049-bd73-5875f1aa7ba2}) (Version: 14.0.25420 - Microsoft Corporation) VS Update core components (HKLM-x32\...\{579B7F13-BCE2-3FCC-9273-40DC54D0B281}) (Version: 14.0.25420 - Microsoft Corporation) Hidden vs_update3notification (HKLM-x32\...\{F152E951-440E-3B0F-AB63-2D8674C50092}) (Version: 14.0.25420 - Microsoft Corporation) Hidden Vulkan Run Time Libraries 1.0.61.0 (HKLM\...\VulkanRT1.0.61.0) (Version: 1.0.61.0 - LunarG, Inc.) Hidden WCF Data Services 5.6.4 Runtime (HKLM-x32\...\{DB85E7BD-B2DD-43D4-B3C0-23D7B527B597}) (Version: 5.6.62175.4 - Microsoft Corporation) Hidden WCF Data Services Tools for Microsoft Visual Studio 2015 (HKLM-x32\...\{0A3B508E-5638-4471-BCC9-954E1868CB86}) (Version: 5.6.62175.4 - Microsoft Corporation) Hidden WebReg (HKLM-x32\...\{8EE94FD8-5F52-4463-A340-185D16328158}) (Version: 140.0.297.017 - Hewlett-Packard) Hidden WinRAR 5.31 (64-bitowy) (HKLM\...\WinRAR archiver) (Version: 5.31.0 - win.rar GmbH) XAMPP (HKLM-x32\...\xampp) (Version: 7.2.3-0 - Bitnami) XSplit Gamecaster (HKLM-x32\...\{8915913F-E4AF-46C5-B4EF-3535D83BFFDE}) (Version: 2.5.1507.3018 - SplitmediaLabs) ==================== Niestandardowe rejestracje CLSID (filtrowane): ========================== (Załączenie wejścia w fixlist spowoduje jego usunięcie z rejestru. Powiązany plik nie zostanie przeniesiony, o ile nie zostanie załączony z osobna.) ShellIconOverlayIdentifiers: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll [2016-07-30] (IvoSoft) ShellIconOverlayIdentifiers-x32: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll [2016-07-30] (IvoSoft) ContextMenuHandlers1: [AIMP] -> {1F77B17B-F531-44DB-ACA4-76ABB5010A28} => C:\Program Files (x86)\AIMP3\System\aimp_menu64.dll [2016-12-10] (AIMP DevTeam) ContextMenuHandlers1-x32: [Cover Designer] -> {73FCA462-9BD5-4065-A73F-A8E5F6904EF7} => C:\Program Files (x86)\Nero\Nero 7\Nero CoverDesigner\CoverEdExtension.dll [2007-05-04] (Nero AG) ContextMenuHandlers1-x32: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2017-12-18] (ESET) ContextMenuHandlers1-x32: [ESET Smart Security - Context Menu Shell Extension] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2017-12-18] (ESET) ContextMenuHandlers1-x32: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2016-02-08] (Alexander Roshal) ContextMenuHandlers1-x32-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2016-02-08] (Alexander Roshal) ContextMenuHandlers2: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2017-12-18] (ESET) ContextMenuHandlers2: [ESET Smart Security - Context Menu Shell Extension] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2017-12-18] (ESET) ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => D:\malwarebytes\Anti-Malware\mbshlext.dll [2018-05-09] (Malwarebytes) ContextMenuHandlers4: [AIMP] -> {1F77B17B-F531-44DB-ACA4-76ABB5010A28} => C:\Program Files (x86)\AIMP3\System\aimp_menu64.dll [2016-12-10] (AIMP DevTeam) ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2017-10-27] (NVIDIA Corporation) ContextMenuHandlers6: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2017-12-18] (ESET) ContextMenuHandlers6: [ESET Smart Security - Context Menu Shell Extension] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2017-12-18] (ESET) ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => D:\malwarebytes\Anti-Malware\mbshlext.dll [2018-05-09] (Malwarebytes) ContextMenuHandlers6: [StartMenuExt] -> {E595F05F-903F-4318-8B0A-7F633B520D2B} => C:\WINDOWS\System32\StartMenuHelper64.dll [2016-07-30] (IvoSoft) ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2016-02-08] (Alexander Roshal) ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2016-02-08] (Alexander Roshal) ==================== Zaplanowane zadania (filtrowane) ============= (Załączenie wejścia w fixlist spowoduje jego usunięcie z rejestru. Powiązany plik nie zostanie przeniesiony, o ile nie zostanie załączony z osobna.) Task: {029576F7-86AA-4843-BCA4-CCAC9F933E04} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2017-01-20] (NVIDIA Corporation) Task: {0EF8C338-92DF-456D-9827-807DB6580077} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2017-01-20] (NVIDIA Corporation) Task: {1233475C-303D-447E-B085-05ACB5C52AC3} - System32\Tasks\S-1-5-21-1856911157-4074417350-1105685870-1001\DataSenseLiveTileTask => C:\WINDOWS\System32\DataUsageLiveTileTask.exe [2017-09-29] (Microsoft Corporation) Task: {227F2761-961D-4664-8400-8A926F7ABF34} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [2017-01-20] (NVIDIA Corporation) Task: {2661BF72-F739-4330-8020-08EC0FA0B927} - System32\Tasks\Microsoft\VisualStudio\VSIX Auto Update 14 => D:\Studia\Visual Studio\Common7\IDE\VSIXAutoUpdate.exe [2016-06-20] (Microsoft Corporation) Task: {40EBE6FA-B1A5-40C8-AEF5-6003667A4AE6} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWoW64\Macromed\Flash\FlashPlayerUpdateService.exe [2018-08-15] (Adobe Systems Incorporated) Task: {4F93E2E9-FD8A-41E1-8060-43BE6789E323} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2018-03-21] (Adobe Systems Incorporated) Task: {9CD73B28-D385-4C86-BB11-A5F7FD4BE285} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2017-06-05] (Google Inc.) Task: {A6CD1BA9-5749-4B91-AB14-2CDA6A4C1E0F} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2017-06-05] (Google Inc.) Task: {A8EB9E32-15B2-4BD9-94B0-7CA27AD527B3} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [2017-01-20] (NVIDIA Corporation) Task: {B5CEBCE8-EF0F-429C-9AF2-F9DF63E8AB28} - System32\Tasks\Adobe Flash Player NPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_30_0_0_154_Plugin.exe [2018-08-15] (Adobe Systems Incorporated) Task: {B8D53935-91A6-42FD-A046-B09F83B73485} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2017-01-20] (NVIDIA Corporation) Task: {C2B667C5-D7E5-49FA-AB75-76377B51FFE9} - System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2017-01-20] (NVIDIA Corporation) Task: {CF31BF33-EAA0-41F7-BC62-46D108F5D942} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2017-01-20] (NVIDIA Corporation) Task: {DAD2E831-B992-4AB6-8EEA-7D0B33B562CA} - System32\Tasks\ASUS\ASUS Product Register Service => C:\Program Files (x86)\ASUS\APRP\aprp.exe [2015-05-14] () Task: {EAACCEA9-BAE6-4484-8130-CF571EE2E3FE} - System32\Tasks\AutoPico Daily Restart => C:\Program Files\KMSpico\AutoPico.exe [2015-09-27] (@ByELDI) (Załączenie wejścia w fixlist spowoduje przesunięcie pliku zadania (.job). Plik uruchamiany docelowo przez zadanie nie zostanie przeniesiony.) ==================== Skróty & WMI ======================== (Wybrane wejścia mogą zostać załączone w celu ich zresetowania lub usunięcia.) ==================== Załadowane moduły (filtrowane) ============== 2017-09-29 15:41 - 2017-09-29 15:41 - 000184432 _____ () C:\WINDOWS\SYSTEM32\inputhost.dll 2016-12-11 22:50 - 2017-01-20 20:39 - 004489152 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\Poco.dll 2016-12-11 22:50 - 2017-01-20 20:39 - 001147328 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\libprotobuf.dll 2018-08-15 23:25 - 2018-08-07 10:34 - 011044864 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll 2018-08-15 23:25 - 2018-08-07 10:32 - 001804288 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll 2018-07-18 18:20 - 2018-07-18 18:25 - 000086528 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_12.1815.210.0_x64__kzf8qxf38zg5c\SkypeHost.exe 2018-07-18 18:20 - 2018-07-18 18:25 - 000195072 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_12.1815.210.0_x64__kzf8qxf38zg5c\SkypeBackgroundTasks.dll 2018-07-18 18:20 - 2018-07-18 18:25 - 022373888 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_12.1815.210.0_x64__kzf8qxf38zg5c\SkyWrap.dll 2018-07-18 18:20 - 2018-07-18 18:25 - 002610176 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_12.1815.210.0_x64__kzf8qxf38zg5c\skypert.dll 2016-12-11 22:50 - 2017-01-20 20:39 - 000018880 _____ () C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll 2016-12-11 22:50 - 2017-01-20 20:39 - 000900032 _____ () C:\Program Files (x86)\NVIDIA Corporation\NvContainer\libprotobuf.dll 2016-12-11 22:50 - 2017-01-20 20:39 - 003774400 _____ () C:\Program Files (x86)\NVIDIA Corporation\NvContainer\Poco.dll 2015-10-16 07:14 - 2015-10-16 07:14 - 001243936 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll 2016-12-11 22:50 - 2017-01-20 15:36 - 000338488 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVAccountAPINode.node 2016-12-11 22:50 - 2017-01-20 15:36 - 000254008 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\DriverInstall.node 2016-12-11 22:50 - 2017-01-20 15:36 - 002808888 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\Downloader.node 2016-12-11 22:50 - 2017-01-20 15:36 - 000384568 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvGameShareAPINode.node 2016-12-11 22:50 - 2017-01-20 15:36 - 000537656 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvSpCapsAPINode.node 2016-12-11 22:50 - 2017-01-20 15:36 - 000468024 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvGalleryAPINode.node 2016-12-11 22:50 - 2017-01-20 15:36 - 001066552 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvCameraAPINode.node 2017-02-05 20:29 - 2017-01-20 15:36 - 001014840 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvSDKAPINode.node ==================== Alternate Data Streams (filtrowane) ========= (Załączenie wejścia w fixlist spowoduje usunięcie strumienia ADS.) ==================== Tryb awaryjny (filtrowane) =================== (Załączenie wejścia w fixlist spowoduje jego usunięcie z rejestru. Wartość "AlternateShell" zostanie przywrócona.) HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service" ==================== Powiązania plików (filtrowane) =============== (Załączenie wejścia w fixlist spowoduje usunięcie obiektu z rejestru lub przywrócenie jego domyślnej postaci.) ==================== Internet Explorer - Witryny zaufane i z ograniczeniami =============== (Załączenie wejścia w fixlist spowoduje jego usunięcie z rejestru.) ==================== Hosts - zawartość: ========================== (Użycie dyrektywy Hosts: w fixlist spowoduje reset pliku Hosts.) 2016-07-16 13:47 - 2016-12-10 16:27 - 000003435 _____ C:\WINDOWS\system32\Drivers\etc\hosts 0.0.0.0 statsfe2.update.microsoft.com.akadns.net 0.0.0.0 fe2.update.microsoft.com.akadns.net 0.0.0.0 s0.2mdn.net 0.0.0.0 survey.watson.microsoft.com 0.0.0.0 view.atdmt.com 0.0.0.0 watson.microsoft.com 0.0.0.0 watson.ppe.telemetry.microsoft.com 0.0.0.0 vortex.data.microsoft.com 0.0.0.0 vortex-win.data.microsoft.com 0.0.0.0 telecommand.telemetry.microsoft.com 0.0.0.0 telecommand.telemetry.microsoft.com.nsatc.net 0.0.0.0 oca.telemetry.microsoft.com 0.0.0.0 sqm.telemetry.microsoft.com 0.0.0.0 sqm.telemetry.microsoft.com.nsatc.net 0.0.0.0 watson.telemetry.microsoft.com 0.0.0.0 watson.telemetry.microsoft.com.nsatc.net 0.0.0.0 redir.metaservices.microsoft.com 0.0.0.0 choice.microsoft.com 0.0.0.0 choice.microsoft.com.nsatc.net 0.0.0.0 wes.df.telemetry.microsoft.com 0.0.0.0 services.wes.df.telemetry.microsoft.com 0.0.0.0 sqm.df.telemetry.microsoft.com 0.0.0.0 telemetry.microsoft.com 0.0.0.0 telemetry.appex.bing.net 0.0.0.0 telemetry.urs.microsoft.com 0.0.0.0 settings-sandbox.data.microsoft.com 0.0.0.0 watson.live.com 0.0.0.0 statsfe2.ws.microsoft.com 0.0.0.0 corpext.msitadfs.glbdns2.microsoft.com 0.0.0.0 compatexchange.cloudapp.net ==================== Inne obszary ============================ (Obecnie brak automatycznej naprawy dla tej sekcji.) HKU\S-1-5-21-1856911157-4074417350-1105685870-1001\Control Panel\Desktop\\Wallpaper -> C:\Windows\web\wallpaper\Windows\img0.jpg DNS Servers: 192.168.1.1 HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1) HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Off) Zapora systemu Windows [funkcja włączona] ==================== MSCONFIG/TASK MANAGER - Wyłączone elementy == HKLM\...\StartupApproved\Run: => "RTHDVCPL" HKLM\...\StartupApproved\Run: => "NvBackend" HKLM\...\StartupApproved\Run: => "ShadowPlay" HKLM\...\StartupApproved\Run32: => "Adobe ARM" HKU\S-1-5-21-1856911157-4074417350-1105685870-1001\...\StartupApproved\Run: => "Google Update" HKU\S-1-5-21-1856911157-4074417350-1105685870-1001\...\StartupApproved\Run: => "OneDrive" HKU\S-1-5-21-1856911157-4074417350-1105685870-1001\...\StartupApproved\Run: => "Skype" HKU\S-1-5-21-1856911157-4074417350-1105685870-1001\...\StartupApproved\Run: => "DAEMON Tools Lite Automount" HKU\S-1-5-21-1856911157-4074417350-1105685870-1001\...\StartupApproved\Run: => "ALLUpdate" ==================== Reguły Zapory systemu Windows (filtrowane) =============== (Załączenie wejścia w fixlist spowoduje jego usunięcie z rejestru. Powiązany plik nie zostanie przeniesiony, o ile nie zostanie załączony z osobna.) FirewallRules: [UDP Query User{A6A4EC10-B1C9-48A1-9974-92598D1C895C}D:\gry\disciples 2 gold\disciples 2 - rise of the elves\discipl2.exe] => (Block) D:\gry\disciples 2 gold\disciples 2 - rise of the elves\discipl2.exe FirewallRules: [TCP Query User{2FB7415A-13D4-4313-8D74-4ACCBDDF7DDC}D:\gry\disciples 2 gold\disciples 2 - rise of the elves\discipl2.exe] => (Block) D:\gry\disciples 2 gold\disciples 2 - rise of the elves\discipl2.exe FirewallRules: [{D4602C52-8DD5-4066-AB8D-6FBB6BEA5C80}] => (Allow) D:\Studia\Visual Studio\Common7\IDE\devenv.exe FirewallRules: [{9D50D839-39DF-4D63-A379-4113FB0CC81E}] => (Allow) D:\mozilla\firefox.exe FirewallRules: [{AB9C3D3B-283A-4CAF-83D3-7DDA59D07204}] => (Allow) D:\mozilla\firefox.exe FirewallRules: [UDP Query User{E9451981-81D9-4193-ACFA-A713D4DD18C6}D:\studia\java\netbeans\netbeans 8.2\bin\netbeans64.exe] => (Allow) D:\studia\java\netbeans\netbeans 8.2\bin\netbeans64.exe FirewallRules: [TCP Query User{C6984932-1771-4AF9-B844-0CA3AFA29939}D:\studia\java\netbeans\netbeans 8.2\bin\netbeans64.exe] => (Allow) D:\studia\java\netbeans\netbeans 8.2\bin\netbeans64.exe FirewallRules: [UDP Query User{FEA9264A-9E54-417E-82B8-990277E59378}C:\gry\steam\steamapps\common\grand theft auto v\gta5.exe] => (Allow) C:\gry\steam\steamapps\common\grand theft auto v\gta5.exe FirewallRules: [TCP Query User{C73634E1-2A4E-4253-A987-FB237CB99512}C:\gry\steam\steamapps\common\grand theft auto v\gta5.exe] => (Allow) C:\gry\steam\steamapps\common\grand theft auto v\gta5.exe FirewallRules: [{B7DEBBE7-A680-4BA1-A917-63B962DF890E}] => (Allow) C:\Gry\Steam\steamapps\common\Grand Theft Auto V\GTAVLauncher.exe FirewallRules: [{A755A927-E6E4-4F29-BC8E-5B9BDE94F80F}] => (Allow) C:\Gry\Steam\steamapps\common\Grand Theft Auto V\GTAVLauncher.exe FirewallRules: [{01934201-F0BC-49D1-B9CE-164455FBF786}] => (Allow) C:\Program Files (x86)\HP\hp software update\hpwucli.exe FirewallRules: [{67C0C1D4-EC62-49F7-9E26-0B99081C3AF0}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqusgh.exe FirewallRules: [{8D94D6BF-CD5B-479C-A346-ED5F824CD066}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqusgm.exe FirewallRules: [{220A1FF4-CC8F-4C1F-962F-9B82B2660715}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgpc01.exe FirewallRules: [{DEFDBE0E-AB8E-4568-8701-610D41BDF5F1}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgplgtupl.exe FirewallRules: [{A60B0E59-62DB-4F23-9D81-6605F17DB2F4}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpoews01.exe FirewallRules: [{52201547-4437-4807-A5B6-ADDE547B2BB7}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hposid01.exe FirewallRules: [{A2566D16-6888-4587-B607-A562C021E042}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqste08.exe FirewallRules: [{3C88DE6F-1331-41CA-992A-C33FC6F98753}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe FirewallRules: [{48E9D7D4-2C4E-4853-BAE4-DD799D8F59EB}] => (Allow) C:\Users\Komputer\AppData\Roaming\uTorrent\uTorrent.exe FirewallRules: [{B0C67D07-B0CE-4A6C-8B14-CB036A068443}] => (Allow) C:\Users\Komputer\AppData\Roaming\uTorrent\uTorrent.exe FirewallRules: [{5F14DE5E-ADE7-49B0-A7FA-8DDBDDCEE34E}] => (Allow) C:\Users\Komputer\AppData\Roaming\uTorrent\uTorrent.exe FirewallRules: [{E1516DAB-98D0-4271-B524-38CAAC03ED3F}] => (Allow) C:\Users\Komputer\AppData\Roaming\uTorrent\uTorrent.exe FirewallRules: [{18DCE76A-E7D0-400D-BF32-19DCFA80F1C2}] => (Allow) C:\Users\Komputer\AppData\Roaming\uTorrent\uTorrent.exe FirewallRules: [{6783C594-D699-4FB1-81A5-00FDF62ABBE3}] => (Allow) C:\Users\Komputer\AppData\Roaming\uTorrent\uTorrent.exe FirewallRules: [{0343FA9A-4FBE-4CDB-8D52-3465D67B7B98}] => (Allow) C:\Gry\Steam\bin\cef\cef.win7\steamwebhelper.exe FirewallRules: [{3570D4CB-398D-401E-8519-1289AC6ED3CD}] => (Allow) C:\Gry\Steam\bin\cef\cef.win7\steamwebhelper.exe FirewallRules: [{FC764141-846F-4547-9761-369CBD9F5940}] => (Allow) C:\Gry\Civ 4\Beyond the Sword\Civ4BeyondSword_PitBoss.exe FirewallRules: [{58ADB24B-1436-4529-8247-81616E8AA800}] => (Allow) C:\Gry\Civ 4\Beyond the Sword\Civ4BeyondSword_PitBoss.exe FirewallRules: [{C52DB084-7915-407F-B702-E6F86293FCE2}] => (Allow) C:\Gry\Civ 4\Beyond the Sword\Civ4BeyondSword.exe FirewallRules: [{688B6647-65A1-4760-B310-CB9F31AB3D4F}] => (Allow) C:\Gry\Civ 4\Beyond the Sword\Civ4BeyondSword.exe FirewallRules: [{D0CDE3E1-201F-4AD2-B085-F8C7A41CEEB9}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe FirewallRules: [{91F286A2-2CD8-41D9-8266-6A9936EE8783}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe FirewallRules: [{069E4B8F-AE34-4786-ACF5-AFA7330FCB91}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe FirewallRules: [{9232C28D-7F76-4E7C-B25F-E020FA84B5F9}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\NvContainer.exe FirewallRules: [{9B891557-8E6E-4BA9-BE9D-A47F319673E5}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\NvContainer.exe FirewallRules: [{4682AC3C-1F61-47E8-B5F6-0BEBEE87E1A3}] => (Allow) C:\Gry\Steam\Steam.exe FirewallRules: [{D4AE4669-3594-4EA9-BB7A-684602629A28}] => (Allow) C:\Gry\Steam\Steam.exe FirewallRules: [{99EC497E-260D-45BB-9FDC-104109D74363}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe FirewallRules: [{08DA0F93-EFCD-486E-BD6C-7FE1933576EE}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe FirewallRules: [{B477BEA5-DD81-4B82-93E1-41FB91B5931B}] => (Block) C:\Windows\explorer.exe FirewallRules: [{2B3C3363-06F9-494E-9112-4C6DD4C96DD6}] => (Allow) C:\Users\Komputer\AppData\Local\Temp\is-GAEVJ.tmp\XStoryPlayer 3.5 Crack by megalol777\vpnclient.exe FirewallRules: [{313C9F5F-F253-488F-9D97-7AF1B6B981DA}] => (Allow) C:\Users\Komputer\AppData\Local\Temp\is-GAEVJ.tmp\XStoryPlayer 3.5 Crack by megalol777\vpnclient_x64.exe FirewallRules: [{30D5071E-5329-450E-9FB4-21094DD7ADF6}] => (Allow) C:\Users\Komputer\AppData\Local\Temp\is-GAEVJ.tmp\XStoryPlayer 3.5 Crack by megalol777\vpncmgr.exe FirewallRules: [{B1BFED22-7C4C-4C32-B42F-86C463F13DB0}] => (Allow) C:\Users\Komputer\AppData\Local\Temp\is-GAEVJ.tmp\XStoryPlayer 3.5 Crack by megalol777\vpncmgr_x64.exe FirewallRules: [{7CF1FE9C-B888-4AE6-A7AB-AEC0427FAB50}] => (Allow) C:\Users\Komputer\AppData\Local\Temp\is-GAEVJ.tmp\XStoryPlayer 3.5 Crack by megalol777\vpncmd.exe FirewallRules: [{BB98F3EE-8706-406A-B8E2-4E3F1A4D0052}] => (Allow) C:\Users\Komputer\AppData\Local\Temp\is-GAEVJ.tmp\XStoryPlayer 3.5 Crack by megalol777\vpncmd_x64.exe FirewallRules: [TCP Query User{8744452B-6E76-47F9-BAB8-6124923224C8}D:\studia\java\bin\java.exe] => (Allow) D:\studia\java\bin\java.exe FirewallRules: [UDP Query User{7271CA7D-40BF-4C5A-B6D9-C1F7F51E6D92}D:\studia\java\bin\java.exe] => (Allow) D:\studia\java\bin\java.exe FirewallRules: [{D38597FB-64BC-4953-A47E-D2C9012080F4}] => (Block) D:\studia\java\bin\java.exe FirewallRules: [{38327C69-E979-4B7B-91A9-633D8CC188AB}] => (Block) D:\studia\java\bin\java.exe FirewallRules: [TCP Query User{1DE3848A-A689-4206-B7E7-A78413C43C62}D:\studia\bd\xampp\mysql\bin\mysqld.exe] => (Allow) D:\studia\bd\xampp\mysql\bin\mysqld.exe FirewallRules: [UDP Query User{D58C9DB3-A480-4DC3-A2D1-5F6C73061ACD}D:\studia\bd\xampp\mysql\bin\mysqld.exe] => (Allow) D:\studia\bd\xampp\mysql\bin\mysqld.exe FirewallRules: [{CCD680B1-D045-4FF6-9D42-8DCF391C7363}] => (Block) D:\studia\bd\xampp\mysql\bin\mysqld.exe FirewallRules: [{3F1F918D-2062-4E72-9F86-B8C0A1255522}] => (Block) D:\studia\bd\xampp\mysql\bin\mysqld.exe FirewallRules: [TCP Query User{6CC45411-A387-4BE3-9E7A-AEA957211142}D:\studia\bd\xampp\apache\bin\httpd.exe] => (Allow) D:\studia\bd\xampp\apache\bin\httpd.exe FirewallRules: [UDP Query User{9D087956-9BD7-4571-992B-155ACA565A59}D:\studia\bd\xampp\apache\bin\httpd.exe] => (Allow) D:\studia\bd\xampp\apache\bin\httpd.exe FirewallRules: [{9481A731-EC68-47EB-9814-B76BBDD6DBCC}] => (Block) D:\studia\bd\xampp\apache\bin\httpd.exe FirewallRules: [{513D1D3F-F4BC-4BC4-BD43-7A80EFA2D687}] => (Block) D:\studia\bd\xampp\apache\bin\httpd.exe FirewallRules: [TCP Query User{BA67B75A-6DE3-493F-AACC-7762D99A9F5F}D:\studia\xampp\mysql\bin\mysqld.exe] => (Allow) D:\studia\xampp\mysql\bin\mysqld.exe FirewallRules: [UDP Query User{7EB51A86-3309-4531-8F73-D77A5631E57F}D:\studia\xampp\mysql\bin\mysqld.exe] => (Allow) D:\studia\xampp\mysql\bin\mysqld.exe FirewallRules: [{A6C89E71-9400-409F-9148-F10B16ECC08F}] => (Block) D:\studia\xampp\mysql\bin\mysqld.exe FirewallRules: [{4316399B-E109-4E5F-B38C-D28358FF453C}] => (Block) D:\studia\xampp\mysql\bin\mysqld.exe FirewallRules: [{4292FE2E-2223-42C6-AE63-B0CFEA7F9BD8}] => (Allow) C:\Gry\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe FirewallRules: [{85A9552E-5C70-424C-AF5E-C071181ECCC6}] => (Allow) C:\Gry\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe FirewallRules: [{D617A6E3-2A19-4762-A427-3E12A00C1B3D}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe ==================== Punkty Przywracania systemu ========================= 24-08-2018 13:25:54 Zaplanowany punkt kontrolny ==================== Wadliwe urządzenia w Menedżerze urządzeń ============= ==================== Błędy w Dzienniku zdarzeń: ========================= Dziennik Aplikacja: ================== Error: (09/01/2018 02:50:23 PM) (Source: Application Error) (EventID: 1000) (User: ) Description: Nazwa aplikacji powodującej błąd: ASGT.exe, wersja: 0.0.0.0, sygnatura czasowa: 0x574819c7 Nazwa modułu powodującego błąd: ntdll.dll, wersja: 10.0.16299.611, sygnatura czasowa: 0x0fcf8c71 Kod wyjątku: 0xc0000374 Przesunięcie błędu: 0x000da2a9 Identyfikator procesu powodującego błąd: 0xce4 Godzina uruchomienia aplikacji powodującej błąd: 0x01d441f258b21ca3 Ścieżka aplikacji powodującej błąd: C:\Windows\SysWOW64\ASGT.exe Ścieżka modułu powodującego błąd: C:\WINDOWS\SYSTEM32\ntdll.dll Identyfikator raportu: 68379456-ed2a-4573-b479-ad0775a5a18c Pełna nazwa pakietu powodującego błąd: Identyfikator aplikacji względem pakietu powodującego błąd: Dziennik System: ============= Error: (09/01/2018 02:50:32 PM) (Source: Service Control Manager) (EventID: 7034) (User: ) Description: Usługa ASGT niespodziewanie zakończyła pracę. Wystąpiło to razy: 1. Error: (09/01/2018 02:50:23 PM) (Source: DCOM) (EventID: 10016) (User: ZARZĄDZANIE NT) Description: Zgodnie z ustawieniami uprawnienia właściwe dla aplikacji nie jest udzielane uprawnienie Lokalny Aktywacja do aplikacji serwera COM z identyfikatorem klasy CLSID {6B3B8D23-FA8D-40B9-8DBD-B950333E2C52} i identyfikatorem aplikacji APPID {4839DDB7-58C2-48F5-8283-E1D1807D0D7D} użytkownikowi ZARZĄDZANIE NT\USŁUGA LOKALNA o identyfikatorze zabezpieczeń SID (S-1-5-19) z adresu LocalHost (użycie LRPC) działającemu w kontenerze aplikacji o identyfikatorze SID Niedostępny (Niedostępny). To uprawnienie zabezpieczeń można modyfikować przy użyciu narzędzia administracyjnego Usługi składowe. Error: (09/01/2018 02:50:23 PM) (Source: DCOM) (EventID: 10016) (User: ZARZĄDZANIE NT) Description: Zgodnie z ustawieniami uprawnienia właściwe dla aplikacji nie jest udzielane uprawnienie Lokalny Aktywacja do aplikacji serwera COM z identyfikatorem klasy CLSID {6B3B8D23-FA8D-40B9-8DBD-B950333E2C52} i identyfikatorem aplikacji APPID {4839DDB7-58C2-48F5-8283-E1D1807D0D7D} użytkownikowi ZARZĄDZANIE NT\USŁUGA LOKALNA o identyfikatorze zabezpieczeń SID (S-1-5-19) z adresu LocalHost (użycie LRPC) działającemu w kontenerze aplikacji o identyfikatorze SID Niedostępny (Niedostępny). To uprawnienie zabezpieczeń można modyfikować przy użyciu narzędzia administracyjnego Usługi składowe. Error: (09/01/2018 02:50:23 PM) (Source: DCOM) (EventID: 10016) (User: ZARZĄDZANIE NT) Description: Zgodnie z ustawieniami uprawnienia właściwe dla aplikacji nie jest udzielane uprawnienie Lokalny Aktywacja do aplikacji serwera COM z identyfikatorem klasy CLSID {6B3B8D23-FA8D-40B9-8DBD-B950333E2C52} i identyfikatorem aplikacji APPID {4839DDB7-58C2-48F5-8283-E1D1807D0D7D} użytkownikowi ZARZĄDZANIE NT\USŁUGA LOKALNA o identyfikatorze zabezpieczeń SID (S-1-5-19) z adresu LocalHost (użycie LRPC) działającemu w kontenerze aplikacji o identyfikatorze SID Niedostępny (Niedostępny). To uprawnienie zabezpieczeń można modyfikować przy użyciu narzędzia administracyjnego Usługi składowe. Error: (09/01/2018 02:50:23 PM) (Source: DCOM) (EventID: 10016) (User: ZARZĄDZANIE NT) Description: Zgodnie z ustawieniami uprawnienia właściwe dla aplikacji nie jest udzielane uprawnienie Lokalny Aktywacja do aplikacji serwera COM z identyfikatorem klasy CLSID {6B3B8D23-FA8D-40B9-8DBD-B950333E2C52} i identyfikatorem aplikacji APPID {4839DDB7-58C2-48F5-8283-E1D1807D0D7D} użytkownikowi ZARZĄDZANIE NT\USŁUGA LOKALNA o identyfikatorze zabezpieczeń SID (S-1-5-19) z adresu LocalHost (użycie LRPC) działającemu w kontenerze aplikacji o identyfikatorze SID Niedostępny (Niedostępny). To uprawnienie zabezpieczeń można modyfikować przy użyciu narzędzia administracyjnego Usługi składowe. ==================== Statystyki pamięci =========================== Procesor: Intel(R) Core(TM) i7-6700K CPU @ 4.00GHz Procent pamięci w użyciu: 15% Całkowita pamięć fizyczna: 16320.27 MB Dostępna pamięć fizyczna: 13857.13 MB Całkowita pamięć wirtualna: 18752.27 MB Dostępna pamięć wirtualna: 16278.36 MB ==================== Dyski ================================ Drive c: () (Fixed) (Total:223.02 GB) (Free:28.11 GB) NTFS Drive d: (Data) (Fixed) (Total:1863.01 GB) (Free:1192.86 GB) NTFS \\?\Volume{6c88d669-aed9-42a6-8cac-331792110e63}\ () (Fixed) (Total:0.44 GB) (Free:0.04 GB) NTFS \\?\Volume{acd939cd-19b5-45fd-ad06-75e261869cb3}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32 ==================== MBR & Tablica partycji ================== ======================================================== Disk: 0 (Size: 223.6 GB) (Disk ID: E5A68201) Partition: GPT. ======================================================== Disk: 1 (MBR Code: Windows 7/8/10) (Size: 1863 GB) (Disk ID: E5A68219) Partition 1: (Not Active) - (Size=1863 GB) - (Type=07 NTFS) ==================== Koniec Addition.txt ============================