Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

Virus or corrupted windows 11 [Solved]


  • This topic is locked This topic is locked

#1
przemko

przemko

    New Member

  • Member
  • Pip
  • 5 posts

Windows 11 Home x64

My computer has recently started running slower and using a lot of RAM. In device manager I found unknown devices installed that shouldn't be there. Also in task manager I found that the same programs are being opened multiple times and multiple processes are running such as svhost. I reinstalled the system, but it did not solve the problem. In addition, when computer is in Idle mode, it goes into working mode even though it shouldn't, the fans work at maximum and only after the computer wakes up do the fans slow down. 

Pls help, thx!!



Below you can find FRST logs:



Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 16-12-2023
Ran by user (administrator) on DESKTOP-7PHMD89 (Acer Nitro AN515-45) (17-12-2023 20:11:49)
Running from C:\Users\user\Desktop\EnglishFRST64.exe
Loaded Profiles: user
Platform: Microsoft Windows 11 Home Version 21H2 22000.318 (X64) Language: Polski (Polska)
Default browser: Edge
Boot Mode: Normal
 
==================== Processes (Whitelisted) =================
 
(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)
 
(C:\Program Files (x86)\Steam\steam.exe ->) (Valve Corp. -> Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe <6>
(C:\Program Files\Unity Hub\Unity Hub.exe ->) (Unity Technologies ApS -> Unity Technologies Inc.) C:\Program Files\Unity Hub\UnityLicensingClient_V1\Unity.Licensing.Client.exe
(C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\MsMpEng.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\MpCopyAccelerator.exe
(C:\Windows\UUS\amd64\MoUsoCoreWorker.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MoNotificationUx.exe
(DriverStore\FileRepositoryͱ182.inf_amd64_e046f8d87ec91fad\B371034\atiesrxx.exe ->) (Advanced Micro Devices Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepositoryͱ182.inf_amd64_e046f8d87ec91fad\B371034\atieclxx.exe
(explorer.exe ->) (Brave Software, Inc. -> Brave Software, Inc.) C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe <35>
(explorer.exe ->) (Valve Corp. -> Valve Corporation) C:\Program Files (x86)\Steam\steam.exe
(Microsoft Corporation -> ) C:\Program Files\WindowsApps\Microsoft.WindowsNotepad_11.2310.13.0_x64__8wekyb3d8bbwe\Notepad\Notepad.exe <4>
(services.exe ->) (Advanced Micro Devices Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepositoryͱ182.inf_amd64_e046f8d87ec91fad\B371034\atiesrxx.exe
(services.exe ->) (DTS, Inc. -> DTS Inc.) C:\Windows\System32\DTS\PC\APO4x\DtsApo4Service.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\MsMpEng.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\NisSrv.exe
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nvacegpu.inf_amd64_2d66535930dd8664\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (Valve Corp. -> Valve Corporation) C:\Program Files (x86)\Common Files\Steam\steamservice.exe
(svchost.exe ->) (Microsoft Windows -> ) C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_423.30700.0.0_x64__cw5n1h2txyewy\Dashboard\WidgetService.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\dllhost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\UUS\amd64\MoUsoCoreWorker.exe
(Unity Technologies SF -> Unity Technologies Inc.) C:\Program Files\Unity Hub\Unity Hub.exe <6>
 
==================== Registry (Whitelisted) ===================
 
(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)
 
HKLM\...\Run: [BraveVpnWireguardService] => C:\Program Files\BraveSoftware\Brave-Browser\Application\120.1.61.104\BraveVpnWireguardService\brave_vpn_wireguard_service.exe [10837528 2023-12-13] (Brave Software, Inc. -> Brave Software, Inc.)
HKU\S-1-5-21-2890305830-4224058196-3671865366-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [4386664 2023-12-08] (Valve Corp. -> Valve Corporation)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{AFE6A462-C574-4B8A-AF43-4CC60DF4563B}] -> C:\Program Files\BraveSoftware\Brave-Browser\Application\120.1.61.104\Installer\chrmstp.exe [2023-12-17] (Brave Software, Inc. -> Brave Software, Inc.)
 
==================== Scheduled Tasks (Whitelisted) =================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
Task: {1443289B-DE62-4A6B-B7F8-AC617526E843} - System32\Tasks\BraveSoftwareUpdateTaskMachineCore{41266C92-58D0-4530-BD34-FB3A64DFFAC9} => C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [175424 2023-12-17] (Brave Software, Inc. -> BraveSoftware Inc.)
Task: {3F072333-1A3E-4F94-883B-73DCE0FBE18D} - System32\Tasks\BraveSoftwareUpdateTaskMachineUA{785DBAB5-C34D-43D4-9270-EADB08027D71} => C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [175424 2023-12-17] (Brave Software, Inc. -> BraveSoftware Inc.)
Task: {D8B06CB3-3E28-4B96-8E62-D45BC13308F9} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\MpCmdRun.exe [1608808 2023-12-17] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {A14119CB-DCEF-4E83-B1AA-DCECF25986D6} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\MpCmdRun.exe [1608808 2023-12-17] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {EB11ABA8-9315-4D2D-9CA3-5FDE7F83DA91} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\MpCmdRun.exe [1608808 2023-12-17] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {F9255870-339D-462A-81DE-BA9BEFBBA3AA} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\MpCmdRun.exe [1608808 2023-12-17] (Microsoft Windows Publisher -> Microsoft Corporation)
 
(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)
 
 
==================== Internet (Whitelisted) ====================
 
(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)
 
Tcpip\Parameters: [DhcpNameServer] 62.179.1.61 62.179.1.63
Tcpip\..\Interfaces\{1030be26-5c84-4953-bc91-a42277a65a1c}: [DhcpNameServer] 62.179.1.61 62.179.1.63
Tcpip\..\Interfaces\{596604d6-82d2-4fb3-8a60-50ef2103ed38}: [DhcpNameServer] 62.179.1.61 62.179.1.63
 
Edge: 
=======
Edge DefaultProfile: Default
Edge Profile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default [2023-12-17]
 
Brave: 
=======
BRA Profile: C:\Users\user\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default [2023-12-17]
BRA DownloadDir: C:\Users\user\Desktop
BRA Extension: (Brave Ad Block Updater (Brave Ad Block First Party Filters (plaintext))) - C:\Users\user\AppData\Local\BraveSoftware\Brave-Browser\User Data\adcocjohghhfpidemphmcmlmhnfgikei [2023-12-17]
BRA Extension: (Brave Local Data Files Updater) - C:\Users\user\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal [2023-12-17]
BRA Extension: (Brave NTP background images) - C:\Users\user\AppData\Local\BraveSoftware\Brave-Browser\User Data\aoojcmojmmcbpfgoecoadbdpnagfchel [2023-12-17]
BRA Extension: (Brave Ad Block Updater (Oficjalne Polskie Filtry Przeciwko Alertom o Adblocku (plaintext))) - C:\Users\user\AppData\Local\BraveSoftware\Brave-Browser\User Data\beeceepafhbchnbfdkfalfipoancnjkm [2023-12-17]
BRA Extension: (Brave Ad Block Updater (Fanboy's Mobile Notifications (plaintext))) - C:\Users\user\AppData\Local\BraveSoftware\Brave-Browser\User Data\bfpgedeaaibpoidldhjcknekahbikncb [2023-12-17]
BRA Extension: (Wallet Data Files Updater) - C:\Users\user\AppData\Local\BraveSoftware\Brave-Browser\User Data\BraveWallet [2023-12-17]
BRA Extension: (Brave Ad Block Updater (EasyList Cookie (plaintext))) - C:\Users\user\AppData\Local\BraveSoftware\Brave-Browser\User Data\cdbbhgbmjhfnhnmgeddbliobbofkgdhe [2023-12-17]
BRA Extension: (Brave Ads Resources) - C:\Users\user\AppData\Local\BraveSoftware\Brave-Browser\User Data\feeklcgpaolphdiamjaolkkcpbeihkbh [2023-12-17]
BRA Extension: (Brave Ad Block Updater (Regional Catalog)) - C:\Users\user\AppData\Local\BraveSoftware\Brave-Browser\User Data\gkboaolpopklhgplhaaiboijnklogmbc [2023-12-17]
BRA Extension: (Brave NTP Super Referrer mapping table) - C:\Users\user\AppData\Local\BraveSoftware\Brave-Browser\User Data\heplpbhjcbmiibdlchlanmdenffpiibo [2023-12-17]
BRA Extension: (Brave NTP sponsored images) - C:\Users\user\AppData\Local\BraveSoftware\Brave-Browser\User Data\iodhafecfemgejckecbnmpobnhmoaoag [2023-12-17]
BRA Extension: (Brave Ad Block Updater (Brave Ad Block Updater (plaintext))) - C:\Users\user\AppData\Local\BraveSoftware\Brave-Browser\User Data\iodkpdagapdfkphljnddpjlldadblomo [2023-12-17]
BRA Extension: (Brave Ad Block Updater (Resources)) - C:\Users\user\AppData\Local\BraveSoftware\Brave-Browser\User Data\mfddibmblmbccpadfndgakiopmmhebop [2023-12-17]
BRA Extension: (Brave Ad Block Updater (Oficjalne Polskie Filtry do AdBlocka (plaintext))) - C:\Users\user\AppData\Local\BraveSoftware\Brave-Browser\User Data\ngcohbdfildjnmfnicgdipopmlhdcokg [2023-12-17]
BRA Extension: (Brave HTTPS Everywhere Updater) - C:\Users\user\AppData\Local\BraveSoftware\Brave-Browser\User Data\oofiananboodjbbmdelgdommihjbkfag [2023-12-17]
 
==================== Services (Whitelisted) ===================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
S2 brave; C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [175424 2023-12-17] (Brave Software, Inc. -> BraveSoftware Inc.)
S3 bravem; C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [175424 2023-12-17] (Brave Software, Inc. -> BraveSoftware Inc.)
S3 BraveVpnService; C:\Program Files\BraveSoftware\Brave-Browser\Application\120.1.61.104\brave_vpn_helper.exe [2765336 2023-12-13] (Brave Software, Inc. -> Brave Software, Inc.)
S3 BraveVpnWireguardService; C:\Program Files\BraveSoftware\Brave-Browser\Application\120.1.61.104\BraveVpnWireguardService\brave_vpn_wireguard_service.exe [10837528 2023-12-13] (Brave Software, Inc. -> Brave Software, Inc.)
R2 DtsApo4Service; C:\Windows\System32\DTS\PC\APO4x\DtsApo4Service.exe [243432 2022-07-08] (DTS, Inc. -> DTS Inc.)
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\NisSrv.exe [3174840 2023-12-17] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\MsMpEng.exe [133592 2023-12-17] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 BraveElevationService; "C:\Program Files\BraveSoftware\Brave-Browser\Application\120.1.61.104\elevation_service.exe" [X]
R2 NVDisplay.ContainerLocalSystem; C:\Windows\System32\DriverStore\FileRepository\nvacegpu.inf_amd64_2d66535930dd8664\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\Windows\System32\DriverStore\FileRepository\nvacegpu.inf_amd64_2d66535930dd8664\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem
 
===================== Drivers (Whitelisted) ===================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
R3 AcerAirplaneModeController; C:\Windows\System32\drivers\AcerAirplaneModeController.sys [36784 2022-06-08] (Acer Incorporated -> Acer Incorporated)
R3 MTKBTFilterx64; C:\Windows\system32\DRIVERS\mtkbtfilterx.sys [284496 2022-02-28] (Microsoft Windows Hardware Compatibility Publisher -> MediaTek Inc.)
R3 mtkwlex; C:\Windows\System32\drivers\mtkwl6ex.sys [1408472 2022-02-25] (Microsoft Windows Hardware Compatibility Publisher -> MediaTek Inc.)
R3 nvpcf; C:\Windows\System32\drivers\nvpcf.sys [245512 2022-07-13] (Nvidia Corporation -> NVIDIA Corporation)
S0 WdBoot; C:\Windows\System32\drivers\wd\WdBoot.sys [55856 2023-12-17] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\Windows\System32\drivers\wd\WdFilter.sys [594304 2023-12-17] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\Windows\System32\drivers\wd\WdNisDrv.sys [105856 2023-12-17] (Microsoft Windows -> Microsoft Corporation)
 
==================== NetSvcs (Whitelisted) ===================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
 
==================== Three months (created) (Whitelisted) =========
 
(If an entry is included in the fixlist, the file/folder will be moved.)
 
2023-12-17 16:56 - 2023-12-17 16:56 - 000000000 ___HD C:\$WinREAgent
2023-12-17 16:56 - 2023-12-17 16:56 - 000000000 ____D C:\Windows\Firmware
2023-12-17 16:56 - 2023-12-17 16:56 - 000000000 ____D C:\Program Files\Microsoft Update Health Tools
2023-12-17 16:55 - 2023-12-17 16:56 - 000000000 ____D C:\Windows\system32\MRT
2023-12-17 16:43 - 2023-12-17 16:43 - 000000000 ____D C:\Users\user\AppData\Roaming\Unity
2023-12-17 16:43 - 2023-12-17 16:43 - 000000000 ____D C:\Users\user\AppData\LocalLow\Unity
2023-12-17 16:35 - 2023-12-17 16:35 - 000022453 _____ C:\Users\user\Desktop\Shortcut.txt
2023-12-17 16:34 - 2023-12-17 16:35 - 000023691 _____ C:\Users\user\Desktop\Addition.txt
2023-12-17 16:33 - 2023-12-17 20:12 - 000013140 _____ C:\Users\user\Desktop\FRST.txt
2023-12-17 16:33 - 2023-12-17 20:11 - 000000000 ____D C:\FRST
2023-12-17 16:33 - 2023-12-17 16:33 - 002387456 _____ (Farbar) C:\Users\user\Desktop\EnglishFRST64.exe
2023-12-17 16:33 - 2023-12-17 16:33 - 000000000 ____D C:\Users\user\Desktop\FRST-OlderVersion
2023-12-17 15:46 - 2023-12-17 15:46 - 000000000 ____D C:\Users\user\Downloads\SysinternalsSuite
2023-12-17 15:45 - 2023-12-17 15:45 - 053045437 _____ C:\Users\user\Downloads\SysinternalsSuite.zip
2023-12-17 07:30 - 2023-12-17 07:30 - 1259208704 _____ C:\Users\user\Documents\Windows.iso
2023-12-17 07:30 - 2023-12-17 07:30 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Kits
2023-12-17 07:30 - 2023-12-17 07:30 - 000000000 ____D C:\Program Files (x86)\Windows Kits
2023-12-17 07:27 - 2023-12-17 07:27 - 000000000 ____D C:\ESD
2023-12-17 07:19 - 2023-12-17 07:19 - 000000000 ___HD C:\$Windows.~WS
2023-12-17 07:17 - 2023-12-17 07:17 - 001589510 _____ (Igor Pavlov) C:\Users\user\Downloads\7z2301-x64.exe
2023-12-17 07:02 - 2023-12-17 07:02 - 000000219 _____ C:\Users\user\Desktop\Counter-Strike 2.url
2023-12-17 07:02 - 2023-12-17 07:02 - 000000000 ____D C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2023-12-17 07:00 - 2023-12-17 07:01 - 000000000 ____D C:\Users\user\AppData\Local\Steam
2023-12-17 07:00 - 2023-12-17 07:00 - 000000000 ____D C:\Users\user\AppData\Local\CEF
2023-12-17 06:59 - 2023-12-17 20:06 - 000000000 ____D C:\Program Files (x86)\Steam
2023-12-17 06:59 - 2023-12-17 06:59 - 000001036 _____ C:\Users\Public\Desktop\Steam.lnk
2023-12-17 06:59 - 2023-12-17 06:59 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
2023-12-17 06:58 - 2023-12-17 06:58 - 002296488 _____ C:\Users\user\Downloads\SteamSetup.exe
2023-12-17 06:25 - 2023-12-17 06:25 - 000000000 ____D C:\ProgramData\Unity
2023-12-17 06:16 - 2023-12-17 06:16 - 000000000 ____D C:\Windows\SysWOW64\XPSViewer
2023-12-17 06:16 - 2023-12-17 06:16 - 000000000 ____D C:\Program Files\Reference Assemblies
2023-12-17 06:16 - 2023-12-17 06:16 - 000000000 ____D C:\Program Files\MSBuild
2023-12-17 06:16 - 2023-12-17 06:16 - 000000000 ____D C:\Program Files (x86)\Reference Assemblies
2023-12-17 06:16 - 2023-12-17 06:16 - 000000000 ____D C:\Program Files (x86)\MSBuild
2023-12-17 06:15 - 2023-12-17 06:15 - 000001299 _____ C:\Users\Public\Desktop\Unity 2022.3.15f1.lnk
2023-12-17 06:15 - 2023-12-17 06:15 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Unity 2022.3.15f1
2023-12-17 06:11 - 2023-12-17 07:30 - 000000000 ____D C:\ProgramData\Package Cache
2023-12-17 06:11 - 2023-12-17 06:11 - 000000000 ____D C:\Program Files\Unity
2023-12-17 06:08 - 2023-12-17 19:29 - 000000000 ____D C:\Users\user\AppData\Roaming\UnityHub
2023-12-17 06:08 - 2023-12-17 16:43 - 000000000 ____D C:\Users\user\AppData\Local\Unity
2023-12-17 06:08 - 2023-12-17 06:08 - 127448440 _____ (Unity Technologies Inc.) C:\Users\user\Downloads\UnityHubSetup.exe
2023-12-17 06:08 - 2023-12-17 06:08 - 000001882 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Unity Hub.lnk
2023-12-17 06:08 - 2023-12-17 06:08 - 000001870 _____ C:\Users\Public\Desktop\Unity Hub.lnk
2023-12-17 06:08 - 2023-12-17 06:08 - 000000000 ____D C:\Windows\system32\DTS
2023-12-17 06:08 - 2023-12-17 06:08 - 000000000 ____D C:\Users\user\AppData\Local\unityhub-updater
2023-12-17 06:08 - 2023-12-17 06:08 - 000000000 ____D C:\Program Files\Unity Hub
2023-12-17 06:06 - 2023-12-17 06:08 - 000000000 ____D C:\Users\user\AppData\Local\NVIDIA
2023-12-17 06:06 - 2021-03-04 00:26 - 006398952 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\Drivers\RTKVHD64.sys
2023-12-17 06:06 - 2021-03-04 00:26 - 000018816 _____ C:\Windows\system32\RtEventLog.dll
2023-12-17 06:05 - 2023-12-17 17:54 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2023-12-17 06:05 - 2023-12-17 15:54 - 000000000 ____D C:\ProgramData\NVIDIA
2023-12-17 06:05 - 2023-12-17 06:11 - 000003668 _____ C:\Windows\system32\Tasks\BraveSoftwareUpdateTaskMachineUA{785DBAB5-C34D-43D4-9270-EADB08027D71}
2023-12-17 06:05 - 2023-12-17 06:11 - 000003544 _____ C:\Windows\system32\Tasks\BraveSoftwareUpdateTaskMachineCore{41266C92-58D0-4530-BD34-FB3A64DFFAC9}
2023-12-17 06:05 - 2023-12-17 06:05 - 001446992 _____ (BraveSoftware Inc.) C:\Users\user\Downloads\BraveBrowserSetup-BRV030.exe
2023-12-17 06:05 - 2023-12-17 06:05 - 000002446 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Brave.lnk
2023-12-17 06:05 - 2023-12-17 06:05 - 000002405 _____ C:\Users\Public\Desktop\Brave.lnk
2023-12-17 06:05 - 2023-12-17 06:05 - 000000000 ____D C:\Windows\system32\Drivers\NVIDIA Corporation
2023-12-17 06:05 - 2023-12-17 06:05 - 000000000 ____D C:\Users\user\AppData\Local\BraveSoftware
2023-12-17 06:05 - 2023-12-17 06:05 - 000000000 ____D C:\ProgramData\BraveSoftware
2023-12-17 06:05 - 2023-12-17 06:05 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2023-12-17 06:05 - 2023-12-17 06:05 - 000000000 ____D C:\Program Files\BraveSoftware
2023-12-17 06:05 - 2023-12-17 06:05 - 000000000 ____D C:\Program Files (x86)\BraveSoftware
2023-12-17 06:05 - 2022-07-13 00:30 - 001905928 _____ C:\Windows\system32\vulkaninfo-1-999-0-0-0.exe
2023-12-17 06:05 - 2022-07-13 00:30 - 001905928 _____ C:\Windows\system32\vulkaninfo.exe
2023-12-17 06:05 - 2022-07-13 00:30 - 001478408 _____ C:\Windows\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2023-12-17 06:05 - 2022-07-13 00:30 - 001478408 _____ C:\Windows\SysWOW64\vulkaninfo.exe
2023-12-17 06:05 - 2022-07-13 00:30 - 001467992 _____ (Khronos Group) C:\Windows\system32\OpenCL.dll
2023-12-17 06:05 - 2022-07-13 00:30 - 001432328 _____ C:\Windows\system32\vulkan-1-999-0-0-0.dll
2023-12-17 06:05 - 2022-07-13 00:30 - 001432328 _____ C:\Windows\system32\vulkan-1.dll
2023-12-17 06:05 - 2022-07-13 00:30 - 001209424 _____ (Khronos Group) C:\Windows\SysWOW64\OpenCL.dll
2023-12-17 06:05 - 2022-07-13 00:30 - 001145608 _____ C:\Windows\SysWOW64\vulkan-1-999-0-0-0.dll
2023-12-17 06:05 - 2022-07-13 00:30 - 001145608 _____ C:\Windows\SysWOW64\vulkan-1.dll
2023-12-17 06:05 - 2022-07-13 00:28 - 000245512 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvpcf.sys
2023-12-17 06:05 - 2022-07-13 00:27 - 001530432 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2023-12-17 06:05 - 2022-07-13 00:27 - 001177312 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2023-12-17 06:05 - 2022-07-13 00:27 - 000725064 _____ (NVIDIA Corporation) C:\Windows\system32\nvml.dll
2023-12-17 06:05 - 2022-07-13 00:27 - 000712392 _____ (NVIDIA Corporation) C:\Windows\system32\nvidia-smi.exe
2023-12-17 06:05 - 2022-07-13 00:27 - 000586448 _____ C:\Windows\system32\nvofapi64.dll
2023-12-17 06:05 - 2022-07-13 00:27 - 000461384 _____ C:\Windows\SysWOW64\nvofapi.dll
2023-12-17 06:05 - 2022-07-13 00:27 - 000057440 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvhdap64.dll
2023-12-17 06:05 - 2022-07-13 00:26 - 002121816 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2023-12-17 06:05 - 2022-07-13 00:26 - 001602264 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2023-12-17 06:05 - 2022-07-13 00:26 - 000731200 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2023-12-17 06:05 - 2022-07-13 00:26 - 000581832 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2023-12-17 06:05 - 2022-07-13 00:26 - 000144504 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvhda64v.sys
2023-12-17 06:05 - 2022-07-13 00:25 - 006963912 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2023-12-17 06:05 - 2022-07-13 00:25 - 006226632 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2023-12-17 06:05 - 2022-07-13 00:25 - 005729496 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2023-12-17 06:05 - 2022-07-13 00:25 - 005101656 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2023-12-17 06:05 - 2022-07-13 00:25 - 002933824 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2023-12-17 06:05 - 2022-07-13 00:25 - 000293968 _____ (NVIDIA Corporation) C:\Windows\system32\nvdebugdump.exe
2023-12-17 06:05 - 2022-07-13 00:23 - 000851144 _____ (NVIDIA Corporation) C:\Windows\system32\MCU.exe
2023-12-17 06:05 - 2022-07-13 00:22 - 007616480 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2023-12-17 06:05 - 2022-07-13 00:22 - 006463088 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2023-12-17 06:05 - 2022-07-12 23:57 - 000089492 _____ C:\Windows\system32\nvinfo.pb
2023-12-17 06:04 - 2023-12-17 07:00 - 000000000 ____D C:\Users\user\AppData\Local\AMD
2023-12-17 06:04 - 2023-12-17 06:04 - 000000000 ____D C:\Windows\system32\AMD
2023-12-17 06:04 - 2023-12-17 06:04 - 000000000 ____D C:\Users\user\AppData\LocalLow\AMD
2023-12-17 06:04 - 2023-12-17 06:04 - 000000000 ____D C:\Program Files\AMD
2023-12-17 06:02 - 2023-12-17 17:54 - 000000000 ____D C:\Users\user\AppData\Local\PlaceholderTileLogoFolder
2023-12-17 06:02 - 2023-12-17 15:49 - 000003126 _____ C:\Windows\system32\Tasks\OneDrive Reporting Task-S-1-5-21-2890305830-4224058196-3671865366-1001
2023-12-17 05:51 - 2023-12-17 05:55 - 000001908 _____ C:\Windows\diagwrn.xml
2023-12-17 05:51 - 2023-12-17 05:55 - 000001908 _____ C:\Windows\diagerr.xml
2023-12-17 05:51 - 2023-12-17 05:55 - 000000000 ___HD C:\$WINDOWS.~BT
2023-12-17 05:04 - 2023-12-17 05:04 - 000000000 ____D C:\Users\user\AppData\Local\Comms
2023-12-17 04:54 - 2023-12-17 15:36 - 000000000 ____D C:\Users\user\AppData\Roaming\Microsoft\MMC
2023-12-17 04:49 - 2023-12-17 15:49 - 000002922 _____ C:\Windows\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-2890305830-4224058196-3671865366-1001
2023-12-17 04:49 - 2023-12-17 06:02 - 000002408 _____ C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2023-12-17 04:49 - 2023-12-17 06:02 - 000000000 ___RD C:\Users\user\OneDrive
2023-12-17 04:49 - 2023-12-17 04:49 - 000000000 ____D C:\Users\user\AppData\Local\VirtualStore
2023-12-17 04:49 - 2023-12-17 04:49 - 000000000 ____D C:\ProgramData\Microsoft OneDrive
2023-12-17 04:47 - 2023-12-17 17:55 - 000000000 ____D C:\Users\user\AppData\Local\Packages
2023-12-17 04:47 - 2023-12-17 17:55 - 000000000 ____D C:\ProgramData\Packages
2023-12-17 04:47 - 2023-12-17 15:41 - 000000000 ____D C:\Users\user\AppData\Local\D3DSCache
2023-12-17 04:47 - 2023-12-17 06:09 - 000000000 ___SD C:\Users\user\AppData\Roaming\Microsoft\Credentials
2023-12-17 04:47 - 2023-12-17 06:08 - 000000000 ____D C:\Users\user\AppData\Roaming\Microsoft\Spelling
2023-12-17 04:47 - 2023-12-17 04:47 - 000000020 ___SH C:\Users\user\ntuser.ini
2023-12-17 04:47 - 2023-12-17 04:47 - 000000000 _SHDL C:\Users\user\Ustawienia lokalne
2023-12-17 04:47 - 2023-12-17 04:47 - 000000000 _SHDL C:\Users\user\Szablony
2023-12-17 04:47 - 2023-12-17 04:47 - 000000000 _SHDL C:\Users\user\Moje dokumenty
2023-12-17 04:47 - 2023-12-17 04:47 - 000000000 _SHDL C:\Users\user\Menu Start
2023-12-17 04:47 - 2023-12-17 04:47 - 000000000 _SHDL C:\Users\user\Documents\Moje wideo
2023-12-17 04:47 - 2023-12-17 04:47 - 000000000 _SHDL C:\Users\user\Documents\Moje obrazy
2023-12-17 04:47 - 2023-12-17 04:47 - 000000000 _SHDL C:\Users\user\Documents\Moja muzyka
2023-12-17 04:47 - 2023-12-17 04:47 - 000000000 _SHDL C:\Users\user\Dane aplikacji
2023-12-17 04:47 - 2023-12-17 04:47 - 000000000 _SHDL C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programy
2023-12-17 04:47 - 2023-12-17 04:47 - 000000000 _SHDL C:\Users\user\AppData\Local\Tymczasowe pliki internetowe
2023-12-17 04:47 - 2023-12-17 04:47 - 000000000 _SHDL C:\Users\user\AppData\Local\Historia
2023-12-17 04:47 - 2023-12-17 04:47 - 000000000 _SHDL C:\Users\user\AppData\Local\Dane aplikacji
2023-12-17 04:47 - 2023-12-17 04:47 - 000000000 __RHD C:\Users\Public\AccountPictures
2023-12-17 04:47 - 2023-12-17 04:47 - 000000000 ___SD C:\Users\user\AppData\Roaming\Microsoft\SystemCertificates
2023-12-17 04:47 - 2023-12-17 04:47 - 000000000 ___SD C:\Users\user\AppData\Roaming\Microsoft\Protect
2023-12-17 04:47 - 2023-12-17 04:47 - 000000000 ___SD C:\Users\user\AppData\Roaming\Microsoft\Crypto
2023-12-17 04:47 - 2023-12-17 04:47 - 000000000 ____D C:\Users\user\AppData\Roaming\Microsoft\Windows
2023-12-17 04:47 - 2023-12-17 04:47 - 000000000 ____D C:\Users\user\AppData\Roaming\Microsoft\Vault
2023-12-17 04:47 - 2023-12-17 04:47 - 000000000 ____D C:\Users\user\AppData\Roaming\Microsoft\Network
2023-12-17 04:47 - 2023-12-17 04:47 - 000000000 ____D C:\Users\user\AppData\Roaming\Adobe
2023-12-17 04:47 - 2023-12-17 04:47 - 000000000 ____D C:\Users\user\AppData\Local\Publishers
2023-12-17 04:47 - 2023-12-17 04:47 - 000000000 ____D C:\Users\user\AppData\Local\ConnectedDevicesPlatform
2023-12-17 04:43 - 2023-12-17 16:01 - 001794264 _____ C:\Windows\system32\PerfStringBackup.INI
2023-12-17 04:39 - 2023-12-17 04:39 - 000000000 _SHDL C:\Users\Public\Documents\Moje wideo
2023-12-17 04:39 - 2023-12-17 04:39 - 000000000 _SHDL C:\Users\Public\Documents\Moje obrazy
2023-12-17 04:39 - 2023-12-17 04:39 - 000000000 _SHDL C:\Users\Public\Documents\Moja muzyka
2023-12-17 04:39 - 2023-12-17 04:39 - 000000000 _SHDL C:\Users\Default\Ustawienia lokalne
2023-12-17 04:39 - 2023-12-17 04:39 - 000000000 _SHDL C:\Users\Default\Szablony
2023-12-17 04:39 - 2023-12-17 04:39 - 000000000 _SHDL C:\Users\Default\Moje dokumenty
2023-12-17 04:39 - 2023-12-17 04:39 - 000000000 _SHDL C:\Users\Default\Menu Start
2023-12-17 04:39 - 2023-12-17 04:39 - 000000000 _SHDL C:\Users\Default\Documents\Moje wideo
2023-12-17 04:39 - 2023-12-17 04:39 - 000000000 _SHDL C:\Users\Default\Documents\Moje obrazy
2023-12-17 04:39 - 2023-12-17 04:39 - 000000000 _SHDL C:\Users\Default\Documents\Moja muzyka
2023-12-17 04:39 - 2023-12-17 04:39 - 000000000 _SHDL C:\Users\Default\Dane aplikacji
2023-12-17 04:39 - 2023-12-17 04:39 - 000000000 _SHDL C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programy
2023-12-17 04:39 - 2023-12-17 04:39 - 000000000 _SHDL C:\Users\Default\AppData\Local\Tymczasowe pliki internetowe
2023-12-17 04:39 - 2023-12-17 04:39 - 000000000 _SHDL C:\Users\Default\AppData\Local\Historia
2023-12-17 04:39 - 2023-12-17 04:39 - 000000000 _SHDL C:\Users\Default\AppData\Local\Dane aplikacji
2023-12-17 04:39 - 2023-12-17 04:39 - 000000000 _SHDL C:\ProgramData\Szablony
2023-12-17 04:39 - 2023-12-17 04:39 - 000000000 _SHDL C:\ProgramData\Pulpit
2023-12-17 04:39 - 2023-12-17 04:39 - 000000000 _SHDL C:\ProgramData\Microsoft\Windows\Start Menu\Programy
2023-12-17 04:39 - 2023-12-17 04:39 - 000000000 _SHDL C:\ProgramData\Menu Start
2023-12-17 04:39 - 2023-12-17 04:39 - 000000000 _SHDL C:\ProgramData\Dokumenty
2023-12-17 04:39 - 2023-12-17 04:39 - 000000000 _SHDL C:\ProgramData\Dane aplikacji
2023-12-17 04:39 - 2023-12-17 04:39 - 000000000 _SHDL C:\Documents and Settings
2023-12-17 04:38 - 2023-12-17 20:06 - 000000000 ____D C:\Windows\system32\SleepStudy
2023-12-17 04:38 - 2023-12-17 15:54 - 000012288 ___SH C:\DumpStack.log.tmp
2023-12-17 04:38 - 2023-12-17 15:54 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2023-12-17 04:38 - 2023-12-17 15:49 - 000003554 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2023-12-17 04:38 - 2023-12-17 15:49 - 000003330 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2023-12-17 04:38 - 2023-12-17 15:42 - 000000000 ____D C:\Windows\system32\Drivers\wd
2023-12-17 04:38 - 2023-12-17 04:38 - 000293480 _____ C:\Windows\system32\FNTCACHE.DAT
2023-12-17 04:38 - 2023-12-17 04:38 - 000002450 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2023-12-17 04:38 - 2023-12-17 04:38 - 000002288 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2023-12-17 04:38 - 2023-12-17 04:38 - 000000000 ____D C:\Windows\ServiceProfiles
2023-12-17 04:37 - 2023-12-17 07:19 - 000000000 ____D C:\Windows\Panther
 
==================== Three months (modified) ==================
 
(If an entry is included in the fixlist, the file/folder will be moved.)
 
2023-12-17 18:09 - 2021-06-05 13:01 - 000000000 ____D C:\Windows\CbsTemp
2023-12-17 17:56 - 2021-06-05 13:10 - 000000000 ___HD C:\Program Files\WindowsApps
2023-12-17 17:56 - 2021-06-05 13:10 - 000000000 ____D C:\Windows\SystemTemp
2023-12-17 17:56 - 2021-06-05 13:10 - 000000000 ____D C:\Windows\AppReadiness
2023-12-17 17:54 - 2021-06-05 13:10 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2023-12-17 16:56 - 2021-06-05 13:09 - 000000000 ____D C:\Windows\INF
2023-12-17 16:01 - 2021-06-05 18:35 - 000797974 _____ C:\Windows\system32\perfh015.dat
2023-12-17 16:01 - 2021-06-05 18:35 - 000158044 _____ C:\Windows\system32\perfc015.dat
2023-12-17 15:53 - 2021-06-05 13:01 - 000262144 _____ C:\Windows\system32\config\BBI
2023-12-17 15:42 - 2021-06-05 13:10 - 000000000 ____D C:\Program Files\Windows Defender
2023-12-17 15:33 - 2021-06-05 13:10 - 000000000 ___RD C:\Windows\ImmersiveControlPanel
2023-12-17 10:45 - 2021-06-05 13:10 - 000000000 ____D C:\Windows\LiveKernelReports
2023-12-17 07:27 - 2021-06-05 13:01 - 000000000 ____D C:\Windows\servicing
2023-12-17 06:58 - 2021-06-05 13:10 - 000000000 ____D C:\Windows\system32\SecurityHealth
2023-12-17 06:16 - 2021-06-05 13:10 - 000000000 ____D C:\Windows\SysWOW64\MUI
2023-12-17 06:16 - 2021-06-05 13:10 - 000000000 ____D C:\Windows\system32\MUI
2023-12-17 06:11 - 2021-06-05 13:10 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2023-12-17 05:03 - 2021-06-05 13:10 - 000000000 ___RD C:\Windows\PrintDialog
2023-12-17 04:41 - 2021-06-05 18:42 - 000000000 ____D C:\Windows\system32\FxsTmp
2023-12-17 04:41 - 2021-06-05 13:10 - 000000000 ____D C:\Windows\system32\spool
2023-12-17 04:39 - 2021-06-05 13:10 - 000000000 ____D C:\Windows\system32\WinBioDatabase
2023-12-17 04:39 - 2021-06-05 13:10 - 000000000 ____D C:\Windows\ServiceState
2023-12-17 04:39 - 2021-06-05 13:10 - 000000000 ____D C:\ProgramData\USOPrivate
2023-12-17 04:39 - 2021-06-05 13:10 - 000000000 ____D C:\Program Files\Windows NT
2023-12-17 04:38 - 2021-06-05 13:10 - 000000000 ____D C:\Windows\appcompat
2023-12-17 04:38 - 2021-06-05 13:01 - 000032768 _____ C:\Windows\system32\config\ELAM
2023-12-17 04:37 - 2021-06-05 13:08 - 000028672 _____ C:\Windows\system32\config\BCD-Template
 
==================== SigCheckExt =========================
 
2023-12-17 16:33 - 2023-12-17 16:33 - 002387456 _____ (Farbar) C:\Users\user\Desktop\EnglishFRST64.exe
2023-12-17 07:17 - 2023-12-17 07:17 - 001589510 _____ (Igor Pavlov) C:\Users\user\Downloads\7z2301-x64.exe
 
==================== SigCheck ============================
 
(There is no automatic fix for files that do not pass verification.)
 
 
==================== BCD ================================
 
Firmware Boot Manager
---------------------
identifier              {fwbootmgr}
displayorder            {af97b26f-9c8d-11ee-9b19-806e6f6e6963}
                        {0a4a31e4-9c8b-11ee-8dec-9238f87fec74}
                        {0a4a31e5-9c8b-11ee-8dec-9238f87fec74}
                        {0a4a31e6-9c8b-11ee-8dec-9238f87fec74}
timeout                 0
 
Windows Boot Manager
--------------------
identifier              {bootmgr}
device                  partition=\Device\HarddiskVolume1
path                    \EFI\Microsoft\Boot\bootmgfw.efi
description             Windows Boot Manager
locale                  pl-PL
inherit                 {globalsettings}
default                 {current}
resumeobject            {0a4a31e9-9c8b-11ee-8dec-9238f87fec74}
displayorder            {current}
toolsdisplayorder       {memdiag}
timeout                 30
 
Firmware Application (101fffff)
-------------------------------
identifier              {0a4a31e3-9c8b-11ee-8dec-9238f87fec74}
description             USB CDROM: PLDS    DVD-RW DS8A9SH
 
Firmware Application (101fffff)
-------------------------------
identifier              {0a4a31e4-9c8b-11ee-8dec-9238f87fec74}
description             EFI USB Device
 
Firmware Application (101fffff)
-------------------------------
identifier              {0a4a31e5-9c8b-11ee-8dec-9238f87fec74}
description             EFI DVD/CDROM
 
Firmware Application (101fffff)
-------------------------------
identifier              {0a4a31e6-9c8b-11ee-8dec-9238f87fec74}
description             EFI Network
 
Firmware Application (101fffff)
-------------------------------
identifier              {0a4a31e7-9c8b-11ee-8dec-9238f87fec74}
path                    \EFI\BOOT\BOOTX64.EFI
description             boot
 
Firmware Application (101fffff)
-------------------------------
identifier              {af97b26f-9c8d-11ee-9b19-806e6f6e6963}
device                  partition=\Device\HarddiskVolume1
path                    \EFI\Microsoft\Boot\bootmgfw.efi
description             Windows Boot Manager
 
Windows Boot Loader
-------------------
identifier              {current}
device                  partition=C:
path                    \Windows\system32\winload.efi
description             Windows 11
locale                  pl-PL
inherit                 {bootloadersettings}
displaymessageoverride  Recovery
recoveryenabled         Yes
isolatedcontext         Yes
allowedinmemorysettings 0x15000075
osdevice                partition=C:
systemroot              \Windows
resumeobject            {0a4a31e9-9c8b-11ee-8dec-9238f87fec74}
nx                      OptIn
bootmenupolicy          Standard
 
Resume from Hibernate
---------------------
identifier              {0a4a31e9-9c8b-11ee-8dec-9238f87fec74}
device                  partition=C:
path                    \Windows\system32\winresume.efi
description             Windows Resume Application
locale                  pl-PL
inherit                 {resumeloadersettings}
recoveryenabled         No
isolatedcontext         Yes
allowedinmemorysettings 0x15000075
filedevice              partition=C:
custom:21000026         partition=C:
filepath                \hiberfil.sys
bootmenupolicy          Standard
debugoptionenabled      No
 
Windows Memory Tester
---------------------
identifier              {memdiag}
device                  partition=\Device\HarddiskVolume1
path                    \EFI\Microsoft\Boot\memtest.efi
description             Diagnostyka pamięci systemu Windows
locale                  pl-PL
inherit                 {globalsettings}
badmemoryaccess         Yes
 
EMS Settings
------------
identifier              {emssettings}
bootems                 No
 
Debugger Settings
-----------------
identifier              {dbgsettings}
debugtype               Local
 
RAM Defects
-----------
identifier              {badmemory}
 
Global Settings
---------------
identifier              {globalsettings}
inherit                 {dbgsettings}
                        {emssettings}
                        {badmemory}
 
Boot Loader Settings
--------------------
identifier              {bootloadersettings}
inherit                 {globalsettings}
                        {hypervisorsettings}
 
Hypervisor Settings
-------------------
identifier              {hypervisorsettings}
hypervisordebugtype     Serial
hypervisordebugport     1
hypervisorbaudrate      115200
 
Resume Loader Settings
----------------------
identifier              {resumeloadersettings}
inherit                 {globalsettings}
 
==================== End of FRST.txt ========================



Additional scan result of Farbar Recovery Scan Tool (x64) Version: 16-12-2023
Ran by user (17-12-2023 20:13:35)
Running from C:\Users\user\Desktop
Microsoft Windows 11 Home Version 21H2 22000.318 (X64) (2023-12-17 03:39:21)
Boot Mode: Normal
==========================================================
 
 
==================== Accounts: =============================
 
 
(If an entry is included in the fixlist, it will be removed.)
 
Administrator (S-1-5-21-2890305830-4224058196-3671865366-500 - Administrator - Disabled)
Gość (S-1-5-21-2890305830-4224058196-3671865366-501 - Limited - Disabled)
Konto domyślne (S-1-5-21-2890305830-4224058196-3671865366-503 - Limited - Disabled)
user (S-1-5-21-2890305830-4224058196-3671865366-1001 - Administrator - Enabled) => C:\Users\user
WDAGUtilityAccount (S-1-5-21-2890305830-4224058196-3671865366-504 - Limited - Disabled)
 
==================== Security Center ========================
 
(If an entry is included in the fixlist, it will be removed.)
 
AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
 
==================== Installed Programs ======================
 
(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)
 
Brave (HKLM-x32\...\BraveSoftware Brave-Browser) (Version: 120.1.61.104 - Autorzy Brave)
Enable UEFI SecureBoot Tool (HKLM-x32\...\{7276894D-5AF4-C93A-8E92-E172B7B5B480}) (Version: 10.1.22621.2428 - Microsoft) Hidden
Kits Configuration Installer (HKLM-x32\...\{78011ACC-E1CB-4B42-EDC3-91EAED6F933B}) (Version: 10.1.22621.2428 - Microsoft) Hidden
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 90.0.818.66 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-2890305830-4224058196-3671865366-1001\...\OneDriveSetup.exe) (Version: 21.220.1024.0005 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{ACF2602E-BD31-4BE5-AC03-9C8FDB638ADA}) (Version: 4.75.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005 (HKLM\...\{929FBD26-9020-399B-9A7A-751D61F0B942}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005 (HKLM\...\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.34.31931 (HKLM-x32\...\{d4cecf3b-b68f-4995-8840-52ea0fab646e}) (Version: 14.34.31931.0 - Microsoft Corporation)
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.34.31931 (HKLM\...\{EAE242B1-0A26-485A-BFEB-0292EE9F03CB}) (Version: 14.34.31931 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.34.31931 (HKLM\...\{CF4C347D-954E-4543-88D2-EC17F07F466F}) (Version: 14.34.31931 - Microsoft Corporation) Hidden
Minimal WLPC Content (HKLM-x32\...\{054A6789-EE57-BC71-EE1E-21F2941E8E49}) (Version: 10.1.22621.2428 - Microsoft) Hidden
Network Monitor Parsers (HKLM-x32\...\{CD45F09F-4960-3B1B-A8E9-49288A6EE407}) (Version: 10.1.22621.2428 - Microsoft Corporation) Hidden
NVIDIA Sterownik graficzny 512.74 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 512.74 - NVIDIA Corporation)
OA3Tool (HKLM-x32\...\{79BBC8FA-5A8C-D156-7E19-9C2FBACE65E5}) (Version: 10.1.22621.2428 - Microsoft) Hidden
OEM Test Certificates (OnecoreUAP) (HKLM-x32\...\{7A9477C5-9E4C-3A5A-5BED-4B7C1C0E06F7}) (Version: 10.1.22621.2428 - Microsoft) Hidden
OneCoreUap_ApiValidator_WDK_Kit_Content (HKLM-x32\...\{85C40B30-646C-0E55-9422-168C57E7ABAC}) (Version: 10.1.22621.2428 - Microsoft Corporation) Hidden
OneCoreUap_WDTF_Headers_and_Libs_Kit_Content (HKLM-x32\...\{42B8E907-FFE5-B813-F906-95795D906021}) (Version: 10.1.22621.2428 - Microsoft Corporation) Hidden
SDK ARM Additions (HKLM-x32\...\{9A775F73-E14A-17DC-EE7C-ADC5DB46103E}) (Version: 10.1.22621.2428 - Microsoft Corporation) Hidden
SDK ARM Additions EULA (HKLM-x32\...\{17258C23-749D-184B-3A79-715367D26190}) (Version: 10.1.22621.2428 - Microsoft Corporations) Hidden
SDK ARM Redistributables (HKLM-x32\...\{B640338E-1C6D-FC83-71ED-79201A2D8F82}) (Version: 10.1.22621.2428 - Microsoft Corporation) Hidden
SDK Debuggers ARM (HKLM-x32\...\{1EC29E37-E357-C4EB-8A03-A156F957033D}) (Version: 10.1.22621.2428 - Microsoft Corporation) Hidden
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Unity 2022.3.15f1 (HKLM-x32\...\Unity 2022.3.15f1) (Version: 2022.3.15f1 - Unity Technologies ApS)
Unity Hub 3.7.0 (HKLM\...\Unity Technologies - Hub) (Version: 3.7.0 - Unity Technologies Inc.)
Windows Content Versioned (HKLM-x32\...\{67D6E35C-5CB8-7B33-F4D5-8EBFA982A3F4}) (Version: 10.1.22621.2428 - Microsoft Corporation) Hidden
Windows Debugging WDK Integration Versioned (HKLM-x32\...\{9948AF7D-17D2-BAFD-A7DA-31284B1FC018}) (Version: 10.1.22621.2428 - Microsoft Corporation) Hidden
Windows Deployment Image Servicing and Management Tools (OnecoreUAP) (HKLM-x32\...\{B40A05C8-9C3F-D4A5-08E3-46BF05263366}) (Version: 10.1.22621.2428 - Microsoft) Hidden
Windows Driver Framework ARM Headers and Libs (HKLM-x32\...\{7314A0E8-297E-28EB-69C6-17BF4A211A1F}) (Version: 10.1.22621.2428 - Microsoft Corporation) Hidden
Windows Driver Framework Headers and Libs (HKLM-x32\...\{A46E4877-DABB-522C-921B-0C6F7102693B}) (Version: 10.1.22621.2428 - Microsoft Corporation) Hidden
Windows Driver Kit - Windows 10.0.22621.2428 (HKLM-x32\...\{bd70a1e8-c15a-4854-a8ee-2e7b94c8a006}) (Version: 10.1.22621.2428 - Microsoft Corporation)
Windows Driver Kit (HKLM-x32\...\{5313B7F3-20DA-4F5F-72E3-7F890842C32C}) (Version: 10.1.22621.2428 - Microsoft Corporation) Hidden
Windows Driver Kit ARM Additions (HKLM-x32\...\{5DDD7FD0-6AF2-EB25-606B-6E1D9D0DFA03}) (Version: 10.1.22621.2428 - Microsoft Corporation) Hidden
Windows Driver Kit ARM Binaries (HKLM-x32\...\{004F417C-7FD2-C6ED-ED48-B661ADF77B12}) (Version: 10.1.22621.2428 - Microsoft Corporation) Hidden
Windows Driver Kit ARM Headers and Libs (HKLM-x32\...\{1359B85B-9EC0-F000-6D91-54C07EBA1A3D}) (Version: 10.1.22621.2428 - Microsoft Corporation) Hidden
Windows Driver Kit Binaries (HKLM-x32\...\{6EF24903-22AC-78CD-180B-5C7E57186499}) (Version: 10.1.22621.2428 - Microsoft Corporation) Hidden
Windows Driver Kit Downlevel Dev14 Content (HKLM-x32\...\{344A64F4-030A-1CBF-F9B4-2DEF84F337C2}) (Version: 10.1.22621.2428 - Microsoft Corporation) Hidden
Windows Driver Kit Headers and Libs (HKLM-x32\...\{A36AAD3D-A99B-805E-39B6-BF8FC852B7B0}) (Version: 10.1.22621.2428 - Microsoft Corporation) Hidden
Windows Driver Kit Logger (HKLM-x32\...\{D71911EB-4389-5B35-0BBB-692C83E496C3}) (Version: 10.1.22621.2428 - Microsoft Corporation) Hidden
Windows Driver Kit Root Dev17 Content (HKLM-x32\...\{1FE718D3-6237-9D6D-DB70-CEF6FD1406E9}) (Version: 10.1.22621.2428 - Microsoft Corporation) Hidden
Windows Driver Kit SxS Content (HKLM-x32\...\{700D31B1-2D32-3557-0732-DD3C440A2628}) (Version: 10.1.22621.2428 - Microsoft Corporation) Hidden
Windows Driver Kit Visual Studio Dev17 Content (HKLM-x32\...\{F0DE5BC0-3BD4-0D8C-2810-9B4A0388AD75}) (Version: 10.1.22621.2428 - Microsoft Corporation) Hidden
Windows OEM Preproduction Desktop Policies) (HKLM-x32\...\{10880572-BB08-81A3-8D3D-3C1E0F2C2AE0}) (Version: 10.1.22621.2428 - Microsoft Corporation) Hidden
Windows SDK ARM Desktop Tools (HKLM-x32\...\{72CCFAE8-689D-8295-9888-A946BE1FED3C}) (Version: 10.1.22621.2428 - Microsoft Corporation) Hidden
Windows SDK ARM Headers Libs Metadata (HKLM-x32\...\{909B7E19-E501-DB32-2E80-3DF014FC4343}) (Version: 10.1.22621.2428 - Microsoft Corporation) Hidden
Windows Tools Versioned (HKLM-x32\...\{CEF2B54C-9643-C2C2-13F5-C68232A76859}) (Version: 10.1.22621.2428 - Microsoft Corporation) Hidden
 
Packages:
=========
AMD Radeon Software -> C:\Program Files\WindowsApps\AdvancedMicroDevicesInc-2.AMDRadeonSoftware_10.20.40028.0_x64__0a9344xs7nr4m [2023-12-17] (Advanced Micro Devices Inc.) [Startup Task]
DTS:X Ultra -> C:\Program Files\WindowsApps\DTSInc.DTSXUltra_1.12.0.0_x64__t5j2fzbtdg37r [2023-12-17] (DTS, Inc.)
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.964.0_x64__56jybvy8sckqj [2023-12-17] (NVIDIA Corp.)
Realtek Audio Control -> C:\Program Files\WindowsApps\RealtekSemiconductorCorp.RealtekAudioControl_1.1.137.0_x64__dt26b99r8h8gj [2023-12-17] (Realtek Semiconductor Corp)
Solitaire & Casual Games -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.18.11020.0_x64__8wekyb3d8bbwe [2023-12-17] (Microsoft Studios) [MS Ad]
 
==================== Custom CLSID (Whitelisted): ==============
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\Windows\System32\atiacm64.dll [2021-09-07] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\Windows\System32\DriverStore\FileRepository\nvacegpu.inf_amd64_2d66535930dd8664\nvshext.dll [2022-07-13] (Nvidia Corporation -> NVIDIA Corporation)
 
==================== Codecs (Whitelisted) ====================
 
==================== Shortcuts & WMI ========================
 
==================== Loaded Modules (Whitelisted) =============
 
2023-12-17 06:08 - 2023-12-13 20:32 - 002502656 _____ () [File not signed] \\?\C:\Program Files\Unity Hub\resources\app.asar.unpacked\node_modules\@edt\proxy-helper\build\Release\NativeProxyHelper.dll
2023-12-17 06:08 - 2023-12-13 20:32 - 000129024 _____ () [File not signed] \\?\C:\Program Files\Unity Hub\resources\app.asar.unpacked\node_modules\@edt\proxy-helper\build\Release\proxy-helper_win.node
2023-12-17 16:44 - 2023-12-17 16:44 - 000155136 _____ () [File not signed] \\?\C:\Users\user\AppData\Local\Temp\283dc82a-d091-4ebf-93ef-820d3485d1ee.tmp.node
2023-12-17 16:44 - 2023-12-17 16:44 - 000278528 _____ () [File not signed] \\?\C:\Users\user\AppData\Local\Temp\2c57dde2-1155-4eee-940f-674d0be05e60.tmp.node
2023-12-17 16:44 - 2023-12-17 16:44 - 000141824 _____ () [File not signed] \\?\C:\Users\user\AppData\Local\Temp\a87cfd8b-b2b5-4bfc-bb3d-374a46728051.tmp.node
2023-12-17 16:44 - 2023-12-17 16:44 - 000707584 _____ () [File not signed] \\?\C:\Users\user\AppData\Local\Temp\e69cbd66-2224-4ee2-a075-b56e698c9de6.tmp.node
2023-12-17 06:08 - 2023-12-13 20:32 - 002767872 _____ () [File not signed] C:\Program Files\Unity Hub\ffmpeg.dll
2023-12-17 06:08 - 2023-12-13 20:32 - 000484352 _____ () [File not signed] C:\Program Files\Unity Hub\libegl.dll
2023-12-17 06:08 - 2023-12-13 20:32 - 007535616 _____ () [File not signed] C:\Program Files\Unity Hub\libglesv2.dll
2023-12-17 06:08 - 2023-12-13 20:32 - 005133824 _____ () [File not signed] C:\Program Files\Unity Hub\vk_swiftshader.dll
 
==================== Alternate Data Streams (Whitelisted) ========
 
==================== Safe Mode (Whitelisted) ==================
 
==================== Association (Whitelisted) =================
 
==================== Internet Explorer (Whitelisted) ==========
 
 
==================== Hosts content: =========================
 
(If needed Hosts: directive could be included in the fixlist to reset Hosts.)
 
2021-06-05 13:08 - 2021-06-05 13:08 - 000000824 _____ C:\Windows\system32\drivers\etc\hosts
 
==================== Other Areas ===========================
 
(Currently there is no automatic fix for this section.)
 
HKU\S-1-5-21-2890305830-4224058196-3671865366-1001\Control Panel\Desktop\\Wallpaper -> C:\Windows\web\wallpaper\Windows\img0.jpg
DNS Servers: 62.179.1.61 - 62.179.1.63
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.
 
==================== MSCONFIG/TASK MANAGER disabled items ==
 
==================== FirewallRules (Whitelisted) ================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
FirewallRules: [{E0000CB7-5F49-47CC-8487-A50F4BDD3D14}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_23306.3309.2530.1346_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{E89BECC1-8AAB-4B4A-854F-1F5076BCEA03}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_23306.3309.2530.1346_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{76B3ECD0-D212-434D-80E5-7E0ECDAD3F00}] => (Allow) C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe (Brave Software, Inc. -> Brave Software, Inc.)
FirewallRules: [{111CAB0C-3F8A-4EEF-9481-F0CDD16518EC}] => (Allow) C:\Program Files\Unity Hub\Unity Hub.exe (Unity Technologies SF -> Unity Technologies Inc.)
FirewallRules: [{4D2DA92E-7D83-46C1-B026-05A79B7064A0}] => (Allow) C:\Program Files\Unity\Hub\Editor\2022.3.15f1\Editor\Unity.exe (Unity Technologies ApS -> Unity Technologies)
FirewallRules: [{0C590911-A273-45CA-A489-51BAA042FEA6}] => (Block) C:\Program Files\Unity\Hub\Editor\2022.3.15f1\Editor\Unity.exe (Unity Technologies ApS -> Unity Technologies)
FirewallRules: [{15B351FC-F1AF-42D9-97D6-4A3D208DF70F}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{443BB12C-5AC4-4D1C-AB86-0356331AAFAA}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{4BF9D7F1-B373-4CC3-A812-92226D8DCB8A}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{AD3E6CF7-9643-4325-ACD6-A2FA5E274946}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{37DD8DF7-7AC2-43FE-96B9-D27D5978D5F1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\game\bin\win64\cs2.exe (Valve Corp. -> )
FirewallRules: [{47C24113-3D4F-46AC-8942-E7162E6EE689}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\game\bin\win64\cs2.exe (Valve Corp. -> )
 
==================== Restore Points =========================
 
17-12-2023 06:11:25 Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501
 
==================== Faulty Device Manager Devices ============
 
Name: Realtek® Audio
Description: Realtek Audio
Class Guid: {4d36e96c-e325-11ce-bfc1-08002be10318}
Manufacturer: Realtek
Service: IntcAzAudAddService
Problem: : A driver (service) for this device has been disabled. An alternate driver may be providing this functionality (Code 32)
Resolution: The start type for this driver is set to disabled in the registry.
Uninstall the driver from Device Manager, and then scan for new hardware to install the driver again. If this does not work, you might have to change the device start type parameter in the registry.
 
Name: Synaptics HID Device
Description: Synaptics HID Device
Class Guid: {745a17a0-74d3-11d0-b6fe-00a0c90f57da}
Manufacturer: Synaptics
Service: 
Problem: : A driver (service) for this device has been disabled. An alternate driver may be providing this functionality (Code 32)
Resolution: The start type for this driver is set to disabled in the registry.
Uninstall the driver from Device Manager, and then scan for new hardware to install the driver again. If this does not work, you might have to change the device start type parameter in the registry.
 
 
==================== Event log errors: ========================
 
Application errors:
==================
Error: (12/17/2023 03:56:31 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nazwa aplikacji powodującej błąd: Widgets.exe, wersja: 421.20070.2010.0, sygnatura czasowa: 0x654405cc
Nazwa modułu powodującego błąd: Widgets.exe, wersja: 421.20070.2010.0, sygnatura czasowa: 0x654405cc
Kod wyjątku: 0xc0000409
Przesunięcie błędu: 0x0000000000159d50
Identyfikator procesu powodującego błąd: 0x55c
Godzina uruchomienia aplikacji powodującej błąd: 0x01da30f9303f6ae0
Ścieżka aplikacji powodującej błąd: C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_423.30700.0.0_x64__cw5n1h2txyewy\Dashboard\Widgets.exe
Ścieżka modułu powodującego błąd: C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_423.30700.0.0_x64__cw5n1h2txyewy\Dashboard\Widgets.exe
Identyfikator raportu: 3d9a9c0d-4683-4d0a-b2f2-70bf1c892c55
Pełna nazwa pakietu powodującego błąd: MicrosoftWindows.Client.WebExperience_423.30700.0.0_x64__cw5n1h2txyewy
Identyfikator aplikacji względem pakietu powodującego błąd: Widgets
 
Error: (12/17/2023 03:54:29 PM) (Source: Microsoft-Windows-AppModel-State) (EventID: 13) (User: DESKTOP-7PHMD89)
Description: C:\Users\user\AppData\Local\Publishers\8wekyb3d8bbwe\TeamsSharedConfigMicrosoftTeams_8wekyb3d8bbwe-2147024894
 
Error: (12/17/2023 03:54:18 PM) (Source: CertEnroll) (EventID: 86) (User: ZARZĄDZANIE NT)
Description: Inicjowanie rejestracji certyfikatu SCEP dla elementu WORKGROUP\DESKTOP-7PHMD89$ za pośrednictwem elementu https://AMD-KeyId-52...plates/Aik/scepnie powiodło się:
 
GetCACaps
GetCACaps: Not Found
{"Message":"The authority \"amd-keyid-52fb59e29aa83a962fb9eef0fe5b4811de6b751e.microsoftaik.azure.net\" does not exist."}
HTTP/1.1 404 Not Found
Date: Sun, 17 Dec 2023 14:54:17 GMT
Content-Length: 121
Content-Type: application/json; charset=utf-8
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000;includeSubDomains
x-ms-request-id: 84987607-96aa-464b-abc4-672f625e9abc
 
Metoda: GET(391ms)
Etap: GetCACaps
Nieznaleziony (404). 0x80190194 (-2145844844 HTTP_E_STATUS_NOT_FOUND)
 
Error: (12/17/2023 03:54:18 PM) (Source: CertEnroll) (EventID: 86) (User: ZARZĄDZANIE NT)
Description: Inicjowanie rejestracji certyfikatu SCEP dla elementu System lokalny za pośrednictwem elementu https://AMD-KeyId-52...plates/Aik/scepnie powiodło się:
 
GetCACaps
GetCACaps: Not Found
{"Message":"The authority \"amd-keyid-52fb59e29aa83a962fb9eef0fe5b4811de6b751e.microsoftaik.azure.net\" does not exist."}
HTTP/1.1 404 Not Found
Date: Sun, 17 Dec 2023 14:54:17 GMT
Content-Length: 121
Content-Type: application/json; charset=utf-8
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000;includeSubDomains
x-ms-request-id: 8f446e7e-f642-46d3-8dea-51b516e6def8
 
Metoda: GET(1203ms)
Etap: GetCACaps
Nieznaleziony (404). 0x80190194 (-2145844844 HTTP_E_STATUS_NOT_FOUND)
 
Error: (12/17/2023 03:46:13 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Nie można wygenerować kontekstu aktywacji dla „C:\Users\user\Downloads\SysinternalsSuite\Autoruns.exe”. Błąd w pliku manifestu lub w pliku zasad „” w wierszu .
Wersja składnika wymagana przez aplikację powoduje konflikt z inną wersją składnika, która jest już aktywna.
Składniki powodujące konflikt:
Składnik 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.22000.120_none_e541a94fcce8ed6d.manifest.
Składnik 2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.22000.120_none_9d947278b86cc467.manifest.
 
Error: (12/17/2023 03:38:30 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nazwa aplikacji powodującej błąd: Widgets.exe, wersja: 421.20070.2010.0, sygnatura czasowa: 0x654405cc
Nazwa modułu powodującego błąd: Widgets.exe, wersja: 421.20070.2010.0, sygnatura czasowa: 0x654405cc
Kod wyjątku: 0xc0000409
Przesunięcie błędu: 0x0000000000159d50
Identyfikator procesu powodującego błąd: 0x1f5c
Godzina uruchomienia aplikacji powodującej błąd: 0x01da30f6abae5141
Ścieżka aplikacji powodującej błąd: C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_423.30700.0.0_x64__cw5n1h2txyewy\Dashboard\Widgets.exe
Ścieżka modułu powodującego błąd: C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_423.30700.0.0_x64__cw5n1h2txyewy\Dashboard\Widgets.exe
Identyfikator raportu: 35892350-7d69-4055-bc78-73c71b368f49
Pełna nazwa pakietu powodującego błąd: MicrosoftWindows.Client.WebExperience_423.30700.0.0_x64__cw5n1h2txyewy
Identyfikator aplikacji względem pakietu powodującego błąd: Widgets
 
Error: (12/17/2023 03:33:28 PM) (Source: Microsoft-Windows-AppModel-State) (EventID: 13) (User: DESKTOP-7PHMD89)
Description: C:\Users\user\AppData\Local\Publishers\8wekyb3d8bbwe\TeamsSharedConfigMicrosoftTeams_8wekyb3d8bbwe-2147024894
 
Error: (12/17/2023 03:32:30 PM) (Source: CertEnroll) (EventID: 86) (User: ZARZĄDZANIE NT)
Description: Inicjowanie rejestracji certyfikatu SCEP dla elementu WORKGROUP\DESKTOP-7PHMD89$ za pośrednictwem elementu https://AMD-KeyId-52...plates/Aik/scepnie powiodło się:
 
GetCACaps
GetCACaps: Not Found
{"Message":"The authority \"amd-keyid-52fb59e29aa83a962fb9eef0fe5b4811de6b751e.microsoftaik.azure.net\" does not exist."}
HTTP/1.1 404 Not Found
Date: Sun, 17 Dec 2023 14:32:30 GMT
Content-Length: 121
Content-Type: application/json; charset=utf-8
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000;includeSubDomains
x-ms-request-id: 99c70b5e-e7b2-4a1a-9d49-5fa0bcd75b5f
 
Metoda: GET(313ms)
Etap: GetCACaps
Nieznaleziony (404). 0x80190194 (-2145844844 HTTP_E_STATUS_NOT_FOUND)
 
 
System errors:
=============
Error: (12/17/2023 08:06:42 PM) (Source: Server) (EventID: 2505) (User: )
Description: Serwer nie mógł utworzyć powiązania do transportu \Device\NetBT_Tcpip_{1030BE26-5C84-4953-BC91-A42277A65A1C}, ponieważ inny komputer w sieci ma tę samą nazwę. Nie można uruchomić serwera.
 
Error: (12/17/2023 04:56:24 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: ZARZĄDZANIE NT)
Description: Instalacja nie powiodła się: system Windows nie mógł zainstalować następującej aktualizacji, ponieważ wystąpił błąd 0x80246007: 2023-10 Aktualizacja Windows 11 dla systemów opartych na architekturze x64 (KB4023057).
 
Error: (12/17/2023 03:32:26 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Poprzednie zamknięcie systemu przy 07:42:23 na ‎17.‎12.‎2023 było nieoczekiwane.
 
Error: (12/17/2023 03:32:17 PM) (Source: Microsoft-Windows-Kernel-Boot) (EventID: 16) (User: ZARZĄDZANIE NT)
Description: 3221225659Wystąpił błąd krytyczny podczas przetwarzania danych przywracania.
 
Error: (12/17/2023 10:45:52 AM) (Source: DCOM) (EventID: 10010) (User: ZARZĄDZANIE NT)
Description: Serwer {08728914-3F57-4D52-9E31-49DAECA5A80A} nie zarejestrował się w modelu DCOM w wymaganym czasie.
 
Error: (12/17/2023 10:44:44 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Nie można uruchomić usługi Ochrona oprogramowania z powodu następującego błędu: 
Usługa nie odpowiada na sygnał uruchomienia lub sygnał sterujący w oczekiwanym czasie.
 
Error: (12/17/2023 10:44:44 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Upłynął limit czasu (30000 ms) podczas oczekiwania na połączenie się z usługą Ochrona oprogramowania.
 
Error: (12/17/2023 07:41:50 AM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-7PHMD89)
Description: Serwer {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} nie zarejestrował się w modelu DCOM w wymaganym czasie.
 
 
CodeIntegrity:
===============
Date: 2023-12-17 16:44:07
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Unity Hub\Unity Hub.exe) attempted to load \Device\HarddiskVolume3\Program Files\Unity Hub\vulkan-1.dll that did not meet the Microsoft signing level requirements. ਍
 
 
==================== Memory info =========================== 
 
BIOS: Insyde Corp. V1.10 08/02/2022
Motherboard: CZ Scala_CAS
Processor: AMD Ryzen 7 5800H with Radeon Graphics 
Percentage of memory in use: 47%
Total physical RAM: 15724.06 MB
Available physical RAM: 8248.56 MB
Total Virtual: 18668.06 MB
Available Virtual: 8969.52 MB
 
==================== Drives ================================
 
Drive c: () (Fixed) (Total:953.15 GB) (Free:849.51 GB) (Model: WDC PC SN530 SDBPNPZ-1T00-1114) NTFS
 
\\?\Volume{3de64607-c1ef-4f3f-97e0-1c96b81ba17b}\ () (Fixed) (Total:0.6 GB) (Free:0.59 GB) NTFS
\\?\Volume{fecc6817-1627-44eb-835e-56d0045257a0}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32
 
==================== MBR & Partition Table ====================
 
==========================================================
Disk: 0 (Protective MBR) (Size: 953.9 GB) (Disk ID: 00000000)
 
Partition: GPT.
 
==================== End of Addition.txt =======================



Users shortcut scan result (x64) Version: 16-12-2023
Ran by user (17-12-2023 20:14:00)
Running from C:\Users\user\Desktop
Boot Mode: Normal
 
==================== Shortcuts =============================
 
(The entries could be listed to be restored or removed.)
 
 
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Brave.lnk -> C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe (Brave Software, Inc.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Unity Hub.lnk -> C:\Program Files\Unity Hub\Unity Hub.exe (Unity Technologies Inc.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Kits\Debugging Tools for Windows (X86)\Debugging Help.lnk -> C:\Program Files (x86)\Windows Kits\10\Debuggers\x86\debugger.chm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Kits\Debugging Tools for Windows (X86)\Global Flags (X86).lnk -> C:\Program Files (x86)\Windows Kits\10\Debuggers\x86\gflags.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Kits\Debugging Tools for Windows (X86)\WinDbg (X86).lnk -> C:\Program Files (x86)\Windows Kits\10\Debuggers\x86\windbg.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Kits\Debugging Tools for Windows (X64)\Debugging Help.lnk -> C:\Program Files (x86)\Windows Kits\10\Debuggers\x64\debugger.chm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Kits\Debugging Tools for Windows (X64)\Global Flags (X64).lnk -> C:\Program Files (x86)\Windows Kits\10\Debuggers\x64\gflags.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Kits\Debugging Tools for Windows (X64)\WinDbg (X64).lnk -> C:\Program Files (x86)\Windows Kits\10\Debuggers\x64\windbg.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Kits\Debugging Tools for Windows (ARM64)\Global Flags (ARM64).lnk -> C:\Program Files (x86)\Windows Kits\10\Debuggers\arm64\gflags.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Kits\Debugging Tools for Windows (ARM64)\WinDbg (ARM64).lnk -> C:\Program Files (x86)\Windows Kits\10\Debuggers\arm64\windbg.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Kits\Debugging Tools for Windows (ARM)\Debugging Help.lnk -> C:\Program Files (x86)\Windows Kits\10\Debuggers\arm\debugger.chm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Kits\Debugging Tools for Windows (ARM)\Global Flags (ARM).lnk -> C:\Program Files (x86)\Windows Kits\10\Debuggers\arm\gflags.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Kits\Debugging Tools for Windows (ARM)\WinDbg (ARM).lnk -> C:\Program Files (x86)\Windows Kits\10\Debuggers\arm\windbg.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Kits\bin\Windows Kits Feedback.lnk -> C:\Program Files (x86)\Windows Kits\10\bin\microsoft.windowskits.feedback.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Unity 2022.3.15f1\Report a Problem with Unity.lnk -> C:\Program Files\Unity\Hub\Editor\2022.3.15f1\Editor\BugReporter\UnityBugReporter.exe (Unity Technologies ApS)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Unity 2022.3.15f1\Unity.lnk -> C:\Program Files\Unity\Hub\Editor\2022.3.15f1\Editor\Unity.exe (Unity Technologies)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam\Steam.lnk -> C:\Program Files (x86)\Steam\steam.exe (Valve Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Component Services.lnk -> C:\Windows\System32\comexp.msc ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\dfrgui.lnk -> C:\Windows\System32\dfrgui.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Disk Cleanup.lnk -> C:\Windows\System32\cleanmgr.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\iSCSI Initiator.lnk -> C:\Windows\System32\iscsicpl.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Memory Diagnostics Tool.lnk -> C:\Windows\System32\MdSched.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\ODBC Data Sources (32-bit).lnk -> C:\Windows\SysWOW64\odbcad32.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\ODBC Data Sources (64-bit).lnk -> C:\Windows\System32\odbcad32.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\RecoveryDrive.lnk -> C:\Windows\System32\RecoveryDrive.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Registry Editor.lnk -> C:\Windows\regedit.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\services.lnk -> C:\Windows\System32\services.msc ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\System Configuration.lnk -> C:\Windows\System32\msconfig.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\System Information.lnk -> C:\Windows\System32\msinfo32.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Windows Defender Firewall with Advanced Security.lnk -> C:\Windows\System32\WF.msc ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Quick Assist.lnk -> C:\Windows\System32\quickassist.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Remote Desktop Connection.lnk -> C:\Windows\System32\mstsc.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Steps Recorder.lnk -> C:\Windows\System32\psr.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows Fax and Scan.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Wordpad.lnk -> C:\Program Files\Windows NT\Accessories\wordpad.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Character Map.lnk -> C:\Windows\System32\charmap.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\File Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Control Panel.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Run.lnk -> C:\Windows\System32\shell32.dll (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Magnify.lnk -> C:\Windows\System32\Magnify.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Narrator.lnk -> C:\Windows\System32\Narrator.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\On-Screen Keyboard.lnk -> C:\Windows\System32\osk.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\01 - Windows Terminal.lnk -> Tile and icon assets
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\02 - Windows Terminal.lnk -> Tile and icon assets
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\03 - Computer Management.lnk -> C:\Windows\System32\compmgmt.msc ()
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\04 - Disk Management.lnk -> C:\Windows\System32\diskmgmt.msc ()
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\07 - Event Viewer.lnk -> C:\Windows\System32\eventvwr.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\09 - Mobility Center.lnk -> C:\Windows\System32\mblctr.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\4 - Control Panel.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation)
Shortcut: C:\Users\Public\Desktop\Brave.lnk -> C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe (Brave Software, Inc.)
Shortcut: C:\Users\Public\Desktop\Microsoft Edge.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe (Microsoft Corporation)
Shortcut: C:\Users\Public\Desktop\Steam.lnk -> C:\Program Files (x86)\Steam\steam.exe (Valve Corporation)
Shortcut: C:\Users\Public\Desktop\Unity 2022.3.15f1.lnk -> C:\Program Files\Unity\Hub\Editor\2022.3.15f1\Editor\Unity.exe (Unity Technologies)
Shortcut: C:\Users\Public\Desktop\Unity Hub.lnk -> C:\Program Files\Unity Hub\Unity Hub.exe (Unity Technologies Inc.)
Shortcut: C:\Users\user\Links\Desktop.lnk -> C:\Users\user\Desktop ()
Shortcut: C:\Users\user\Links\Downloads.lnk -> C:\Users\user\Downloads ()
Shortcut: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\File Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk -> C:\Users\user\AppData\Local\Microsoft\OneDrive\OneDrive.exe (Microsoft Corporation)
Shortcut: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Control Panel.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Run.lnk -> C:\Windows\System32\shell32.dll (Microsoft Corporation)
Shortcut: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam\Steam.lnk -> C:\Program Files (x86)\Steam\steam.exe (Valve Corporation)
Shortcut: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Magnify.lnk -> C:\Windows\System32\Magnify.exe (Microsoft Corporation)
Shortcut: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Narrator.lnk -> C:\Windows\System32\Narrator.exe (Microsoft Corporation)
Shortcut: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\On-Screen Keyboard.lnk -> C:\Windows\System32\osk.exe (Microsoft Corporation)
Shortcut: C:\Users\user\AppData\Roaming\Microsoft\Windows\SendTo\Transfer plików Bluetooth.LNK -> C:\Windows\System32\fsquirt.exe (Microsoft Corporation)
Shortcut: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Brave.lnk -> C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe (Brave Software, Inc.)
Shortcut: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Microsoft Edge.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe (Microsoft Corporation)
Shortcut: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Brave.lnk -> C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe (Brave Software, Inc.)
Shortcut: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\File Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\user\AppData\Local\Microsoft\Windows\WinX\Group3\01 - Windows Terminal.lnk -> Tile and icon assets
Shortcut: C:\Users\user\AppData\Local\Microsoft\Windows\WinX\Group3\02 - Windows Terminal.lnk -> Tile and icon assets
Shortcut: C:\Users\user\AppData\Local\Microsoft\Windows\WinX\Group3\03 - Computer Management.lnk -> C:\Windows\System32\compmgmt.msc ()
Shortcut: C:\Users\user\AppData\Local\Microsoft\Windows\WinX\Group3\04 - Disk Management.lnk -> C:\Windows\System32\diskmgmt.msc ()
Shortcut: C:\Users\user\AppData\Local\Microsoft\Windows\WinX\Group3\07 - Event Viewer.lnk -> C:\Windows\System32\eventvwr.exe (Microsoft Corporation)
Shortcut: C:\Users\user\AppData\Local\Microsoft\Windows\WinX\Group3\09 - Mobility Center.lnk -> C:\Windows\System32\mblctr.exe (Microsoft Corporation)
Shortcut: C:\Users\user\AppData\Local\Microsoft\Windows\WinX\Group2\4 - Control Panel.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation)
 
 
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\Task Manager.lnk -> C:\Windows\System32\Taskmgr.exe (Microsoft Corporation) -> /7
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Computer Management.lnk -> C:\Windows\System32\compmgmt.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Event Viewer.lnk -> C:\Windows\System32\eventvwr.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Performance Monitor.lnk -> C:\Windows\System32\perfmon.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Resource Monitor.lnk -> C:\Windows\System32\perfmon.exe (Microsoft Corporation) -> /res
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Task Scheduler.lnk -> C:\Windows\System32\taskschd.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows Media Player.lnk -> C:\Program Files (x86)\Windows Media Player\wmplayer.exe (Microsoft Corporation) -> /prefetch:1
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\Speech Recognition.lnk -> C:\Windows\Speech\Common\sapisvr.exe (Microsoft Corporation) -> -SpeechUX
ShortcutWithArgument: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.AdministrativeTools
ShortcutWithArgument: C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Fax Recipient.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation) -> /SendTo
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\04-1 - NetworkStatus.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageNetworkStatus
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\05 - Device Manager.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.DeviceManager
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\06 - SystemAbout.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageAbout
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\08 - PowerAndSleep.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageScreenPowerAndSleep
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\10 - AppsAndFeatures.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageAppsSizes
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\1 - Run.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\2 - Search.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f8-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\3 - Windows Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{52205fd8-5dfb-447d-801a-d0b52f2e83e1}
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\5 - Task Manager.lnk -> C:\Windows\System32\Taskmgr.exe (Microsoft Corporation) -> /0
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\1 - Desktop.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{3080F90D-D7AD-11D9-BD98-0000947B0257}
ShortcutWithArgument: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.AdministrativeTools
ShortcutWithArgument: C:\Users\user\AppData\Roaming\Microsoft\Windows\SendTo\Fax Recipient.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation) -> /SendTo
ShortcutWithArgument: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Microsoft Edge.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe (Microsoft Corporation) -> --profile-directory=Default
ShortcutWithArgument: C:\Users\user\AppData\Local\Microsoft\Windows\WinX\Group3\04-1 - NetworkStatus.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageNetworkStatus
ShortcutWithArgument: C:\Users\user\AppData\Local\Microsoft\Windows\WinX\Group3\05 - Device Manager.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.DeviceManager
ShortcutWithArgument: C:\Users\user\AppData\Local\Microsoft\Windows\WinX\Group3\06 - SystemAbout.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageAbout
ShortcutWithArgument: C:\Users\user\AppData\Local\Microsoft\Windows\WinX\Group3\08 - PowerAndSleep.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageScreenPowerAndSleep
ShortcutWithArgument: C:\Users\user\AppData\Local\Microsoft\Windows\WinX\Group3\10 - AppsAndFeatures.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageAppsSizes
ShortcutWithArgument: C:\Users\user\AppData\Local\Microsoft\Windows\WinX\Group2\1 - Run.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\user\AppData\Local\Microsoft\Windows\WinX\Group2\2 - Search.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f8-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\user\AppData\Local\Microsoft\Windows\WinX\Group2\3 - Windows Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{52205fd8-5dfb-447d-801a-d0b52f2e83e1}
ShortcutWithArgument: C:\Users\user\AppData\Local\Microsoft\Windows\WinX\Group2\5 - Task Manager.lnk -> C:\Windows\System32\Taskmgr.exe (Microsoft Corporation) -> /0
ShortcutWithArgument: C:\Users\user\AppData\Local\Microsoft\Windows\WinX\Group1\1 - Desktop.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{3080F90D-D7AD-11D9-BD98-0000947B0257}
 
 
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Unity 2022.3.15f1\Unity Release Notes.url -> URL: hxxp://unity3d.com/whatsnew.html
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam\Steam Support Center.url -> URL: hxxp://support.steampowered.com/
InternetURL: C:\Users\user\Favorites\Bing.url -> URL: hxxp://go.microsoft.com/fwlink/p/?LinkId=255142
InternetURL: C:\Users\user\Desktop\Counter-Strike 2.url -> URL: steam://rungameid/730
InternetURL: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam\Counter-Strike 2.url -> URL: steam://rungameid/730
 
==================== End of Shortcut.txt =============================
 

Edited by przemko, 17 December 2023 - 01:15 PM.

  • 1

Advertisements


#2
JSntgRvr

JSntgRvr

    Global Moderator

  • Global Moderator
  • 11,579 posts

Rename C:\Users\user\Desktop\FRST64.exe as EnglishFRST64.exe and re-scan. Post the resulting reports.


  • 0

#3
przemko

przemko

    New Member

  • Topic Starter
  • Member
  • Pip
  • 5 posts

done :) sorry for my oversight :)


  • 0

#4
JSntgRvr

JSntgRvr

    Global Moderator

  • Global Moderator
  • 11,579 posts

I see no malware in those logs, other than temp files. Lets run a script to remove these and check other areas in the computer.

  • Highlight the entire content of the quote box below.
Start:: 
SystemRestore: On 
CreateRestorePoint: 
CloseProcesses: 
S3 BraveElevationService; "C:\Program Files\BraveSoftware\Brave-Browser\Application\120.1.61.104\elevation_service.exe" [X] 
Comment: Commands to reset settings and cleanup
 
StartRegedit:
Windows Registry Editor Version 5.00
    
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\CrashControl]
"AutoReboot"=dword:00000000
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU]
"NoAutoUpdate"=-
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System]
"ConsentPromptBehaviorAdmin"=dword:00000005
"ConsentPromptBehaviorUser"=dword:00000003
"EnableLUA"=dword:00000001
 
EndRegedit:
 
StartBatch:
  pushd\windows\system32
  bcdedit.exe /export C:\exportBCDfile
  bcdedit.exe /set {default} recoveryenabled yes
  bcdedit /enum
  sfc /scannow
  DISM.exe /Online /Cleanup-image /Restorehealth
  sfc /scannow
Endbatch:
 
StartBatch:
 SETLOCAL ENABLEEXTENSIONS
 echo userprofile=%USERPROFILE%
 if not defined userprofile echo no userprofile&goto :eof
  del /f /q "%userprofile%\AppData\Roaming\Microsoft\*.dl*"
  del /f /q "%userprofile%\AppData\Roaming\Microsoft\*.ex*"
  del /f /q "%userprofile%\AppData\Roaming\Microsoft\*.zi*"
  del /f /q "%userprofile%\AppData\Roaming\Microsoft\*.sy*"
  del /f /q "%userprofile%\AppData\Roaming\{*.*"
  rd /s /q "%userprofile%\AppData\Roaming\discord\Cache"
  rd /s /q "%userprofile%\AppData\Roaming\discord\code cache"
  rd /s /q "%userprofile%\AppData\Roaming\discord\gpucache"
  del /s /q "%userprofile%\AppData\Local\Temp\*.*"
  del /f /q "%userprofile%\AppData\Local\*-gui"
  del /f /q "%userprofile%\AppData\Roaming\*-gui"
 :eof
EndBatch:
 
 
startpowershell:
Write-Output "PowerShell run 1"
Set-ExecutionPolicy -ExecutionPolicy Bypass -Scope Process
Set-Service -Name "BITS" -StartupType Manual -Verbose
Set-Service -Name "Dhcp" -StartupType Automatic -Verbose
Set-Service -Name "EventLog" -StartupType Automatic -Verbose
Set-Service -Name "EventSystem" -StartupType Automatic -Verbose
Set-Service -Name "nsi" -StartupType Automatic -Verbose
Set-Service -Name "RasMan" -StartupType Manual -Verbose
Set-Service -Name "SDRSVC" -StartupType Manual -Verbose
Set-Service -Name "SstpSvc" -StartupType Manual -Verbose
Set-Service -Name "TrustedInstaller" -StartupType Manual -Verbose
Set-Service -Name "VSS" -StartupType Manual -Verbose
Set-Service -Name "Winmgmt" -StartupType Automatic -Verbose
Set-Service -Name "wuauserv" -StartupType Manual -Verbose
Set-Service -Name "windefend" -StartupType Automatic -Verbose
Set-Service -Name "securityhealthservice" -StartupType Manual -Verbose
Set-ItemProperty -Path 'HKLM:\System\CurrentControlSet\Control\Terminal Server' -name "fDenyTSConnections" -value 1
function Disable-AutoRun
{
    $item = Get-Item `
        "REGISTRY::HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\IniFileMapping\AutoRun.inf" `
        -ErrorAction SilentlyContinue
    if (-not $item) {
        $item = New-Item "REGISTRY::HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\IniFileMapping\AutoRun.inf"
    }
    Set-ItemProperty $item.PSPath "(default)" "@SYS:DoesNotExist"
}
 
# Script to clear Defender's Histoty
 
$ScriptBlock = {
    $MAPS_Status = (Get-MpPreference).MAPSReporting
    Set-MpPreference -DisableRealtimeMonitoring 1
    Set-MpPreference -MAPSReporting Disabled
 
    Get-ChildItem -File 'C:\ProgramData\Microsoft\Windows Defender\Scans\History\Service' -Recurse | Remove-Item -Force
 
    Set-MpPreference -DisableRealtimeMonitoring 0
    Set-MpPreference -MAPSReporting $MAPS_Status
}
 
# Create scheduled task
 
$TaskName = 'Clear Defender Protection History'
$SchedulerPath = '\Microsoft\Windows\PowerShell\ScheduledJobs'
Register-ScheduledJob -Name $TaskName -ScriptBlock $ScriptBlock | Out-Null
 
$Principal = New-ScheduledTaskPrincipal -UserId "$env:COMPUTERNAME\Administrator"
Set-ScheduledTask -TaskPath $SchedulerPath -TaskName $TaskName -Principal $Principal | Out-Null
 
$Service = New-Object -ComObject 'Schedule.Service'
$Service.Connect()
 
# Invoke task as TI
 
$User = 'NT SERVICE\TrustedInstaller'
$Folder = $Service.GetFolder($SchedulerPath)
$Task = $Folder.GetTask($TaskName)
 
$Task.RunEx($null, 0, 0, $User) | Out-Null
 
# Wait for task completion, or timed out
 
$Timeout = 60
$Timer =  [Diagnostics.Stopwatch]::StartNew()
 
while (((Get-ScheduledTask -TaskName $TaskName).State -ne 'Ready') -and ($Timer.Elapsed.TotalSeconds -lt $Timeout)) {
    Start-Sleep -Seconds 1
}
 
$Timer.Stop()
 
# Remove scheduled task
Unregister-ScheduledJob $TaskName -Confirm:$false | Out-Null
 
Endpowershell:
 
StartBatch:
net start sdrsvc
net start vss
net start rpcss
net start eventsystem
net start winmgmt
net start msiserver
net start bfe
net start trustedinstaller
net start windefend
net start mpssvc
net start mpsdrv
Winmgmt /salvagerepository
Winmgmt /resetrepository
Winmgmt /resyncperf
Endbatch:
 
exportkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions
 
 
startpowershell:
Write-Output "PowerShell run 2"
Set-ExecutionPolicy -ExecutionPolicy Bypass -Scope Process
# Check computer status again after setting to make sure changes were applied
    Get-MpComputerStatus
    Get-MpPreference
    Get-MpThreatDetection
# get statuses of services
Get-Service 'Terminal Server' | Select-Object -Property Name, StartType, Status
Get-Service BITS | Select-Object -Property Name, StartType, Status
Get-Service Dhcp | Select-Object -Property Name, StartType, Status
Get-Service EventLog | Select-Object -Property Name, StartType, Status
Get-Service EventSystem | Select-Object -Property Name, StartType, Status
Get-Service mbamservice | Select-Object -Property Name, StartType, Status
Get-Service mpsdrv | Select-Object -Property Name, StartType, Status
Get-Service MpsSvc | Select-Object -Property Name, StartType, Status
Get-Service msiserver | Select-Object -Property Name, StartType, Status
Get-Service nsi | Select-Object -Property Name, StartType, Status
Get-Service RasMan | Select-Object -Property Name, StartType, Status
Get-Service rpcss | Select-Object -Property Name, StartType, Status
Get-Service SDRSVC | Select-Object -Property Name, StartType, Status
Get-Service sense | Select-Object -Property Name, StartType, Status
Get-Service securityhealthservice | Select-Object -Property Name, StartType, Status
Get-Service SstpSvc | Select-Object -Property Name, StartType, Status
Get-Service TrustedInstaller | Select-Object -Property Name, StartType, Status
Get-Service UsoSvc | Select-Object -Property Name, StartType, Status
Get-Service VSS | Select-Object -Property Name, StartType, Status
Get-Service wdnissvc | Select-Object -Property Name, StartType, Status
Get-Service windefend | Select-Object -Property Name, StartType, Status
Get-Service Winmgmt | Select-Object -Property Name, StartType, Status
Get-Service wscsvc | Select-Object -Property Name, StartType, Status
Get-Service wuauserv | Select-Object -Property Name, StartType, Status
New-NetFirewallRule -DisplayName "Block Inb" -Direction Inbound –LocalPort 135-139, 445, 1234, 3389, 5555 -Protocol tcp -Action Block
New-NetFirewallRule -DisplayName "Block Inb" -Direction Inbound –LocalPort 135-139, 445, 1234, 3389, 5555 -Protocol udp -Action Block
wevtutil el | Foreach-Object {Write-Host "Clearing $_"; wevtutil cl "$_"}
Get-CimInstance SoftwareLicensingProduct -Filter "Name like 'Windows%'" | where { $_.PartialProductKey } | select Description, LicenseStatus
 
EndPowerShell:
 
cmd: reg query "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\Power" /v HiberbootEnabled
exportkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions
exportkey: hkcu\software\classes\ms-settings\shell\open\command
exportkey: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU
exportkey: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection
exportkey: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender
exportkey: HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Policy Manager
 
Comment: Use Farbar routine
 
C:\Windows\Temp\*.*
C:\WINDOWS\system32\*.tmp
C:\WINDOWS\system32\drivers\*.tmp
C:\WINDOWS\syswow64\*.tmp
 
startbatch:
del /s /q "%userprofile%\AppData\Local\Temp\*.exe"
del /s /q "%userprofile%\AppData\Local\Google\Chrome\User Data\Default\Cache\*.*"
del /s /q "%userprofile%\AppData\Local\Google\Chrome\User Data\Default\Code Cache\Js\*.*"
del /s /q "%userprofile%\AppData\Local\Microsoft\Edge\User Data\Default\Cache\*.*"
del /s /q "%userprofile%\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\*.*"
del /s /q "%userprofile%\APPDATA\LOCAL\MICROSOFT\WINDOWS\INETCACHE\IE\*.*"
del /s /q "%userprofile%\AppData\Local\Mozilla\Firefox\Profiles\z26liacz.default\cache2\*.*"
del /s /q "%userprofile%\AppData\Local\Mozilla\Firefox\Profiles\4296z8am.default-release\cache2\*.*"
endbatch:
 
CMD: "%WINDIR%\SYSTEM32\lodctr.exe" /R 
CMD: "%WINDIR%\SysWOW64\lodctr.exe" /R 
CMD: "C:\Windows\SysWOW64\lodctr.exe" /R 
CMD: "C:\Windows\SYSTEM32\lodctr.exe" /R 
HOSTS:
Removeproxy:
CMD: fltmc instances
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: ipconfig /flushdns
CMD: netsh winsock reset catalog
CMD: netsh int ip reset C:\resettcpip.txt
CMD: Bitsadmin /Reset /Allusers
cmd: chkdsk
Powershell: Get-EventLog -LogName Application -Source chkdsk | Select-Object -First 1 -ExpandProperty message
 
EMPTYTEMP:
End::
  • Right click on the highlighted text and select Copy.
  • Start FRST (FRST64) with Administrator privileges
  • Press the Fix button. FRST will process the lines copied above from the clipboard.
  • When finished, a log file (Fixlog.txt) will pop up and saved in the same location the tool was ran from.

Please copy and paste its contents in your next reply. If too large, use an online service to upload the report such as www.wetransfer.com.


  • 0

#5
JSntgRvr

JSntgRvr

    Global Moderator

  • Global Moderator
  • 11,579 posts

The mail server seems to be broken. Notifications are affected. Check your topic from time to time.


  • 0

#6
przemko

przemko

    New Member

  • Topic Starter
  • Member
  • Pip
  • 5 posts

Please, find below fixlog.txt
 

Fix result of Farbar Recovery Scan Tool (x64) Version: 16-12-2023
Ran by user (17-12-2023 21:47:17) Run:2
Running from C:\Users\user\Desktop
Loaded Profiles: user
Boot Mode: Normal
==============================================
 
fixlist content:
*****************
Start:: 
SystemRestore: On 
CreateRestorePoint: 
CloseProcesses: 
S3 BraveElevationService; "C:\Program Files\BraveSoftware\Brave-Browser\Application\120.1.61.104\elevation_service.exe" [X] 
Comment: Commands to reset settings and cleanup
 
StartRegedit:
Windows Registry Editor Version 5.00
    
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\CrashControl]
"AutoReboot"=dword:00000000
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU]
"NoAutoUpdate"=-
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System]
"ConsentPromptBehaviorAdmin"=dword:00000005
"ConsentPromptBehaviorUser"=dword:00000003
"EnableLUA"=dword:00000001
 
EndRegedit:
 
StartBatch:
  pushd\windows\system32
  bcdedit.exe /export C:\exportBCDfile
  bcdedit.exe /set {default} recoveryenabled yes
  bcdedit /enum
  sfc /scannow
  DISM.exe /Online /Cleanup-image /Restorehealth
  sfc /scannow
Endbatch:
 
StartBatch:
 SETLOCAL ENABLEEXTENSIONS
 echo userprofile=%USERPROFILE%
 if not defined userprofile echo no userprofile&goto :eof
  del /f /q "%userprofile%\AppData\Roaming\Microsoft\*.dl*"
  del /f /q "%userprofile%\AppData\Roaming\Microsoft\*.ex*"
  del /f /q "%userprofile%\AppData\Roaming\Microsoft\*.zi*"
  del /f /q "%userprofile%\AppData\Roaming\Microsoft\*.sy*"
  del /f /q "%userprofile%\AppData\Roaming\{*.*"
  rd /s /q "%userprofile%\AppData\Roaming\discord\Cache"
  rd /s /q "%userprofile%\AppData\Roaming\discord\code cache"
  rd /s /q "%userprofile%\AppData\Roaming\discord\gpucache"
  del /s /q "%userprofile%\AppData\Local\Temp\*.*"
  del /f /q "%userprofile%\AppData\Local\*-gui"
  del /f /q "%userprofile%\AppData\Roaming\*-gui"
 :eof
EndBatch:
 
 
startpowershell:
Write-Output "PowerShell run 1"
Set-ExecutionPolicy -ExecutionPolicy Bypass -Scope Process
Set-Service -Name "BITS" -StartupType Manual -Verbose
Set-Service -Name "Dhcp" -StartupType Automatic -Verbose
Set-Service -Name "EventLog" -StartupType Automatic -Verbose
Set-Service -Name "EventSystem" -StartupType Automatic -Verbose
Set-Service -Name "nsi" -StartupType Automatic -Verbose
Set-Service -Name "RasMan" -StartupType Manual -Verbose
Set-Service -Name "SDRSVC" -StartupType Manual -Verbose
Set-Service -Name "SstpSvc" -StartupType Manual -Verbose
Set-Service -Name "TrustedInstaller" -StartupType Manual -Verbose
Set-Service -Name "VSS" -StartupType Manual -Verbose
Set-Service -Name "Winmgmt" -StartupType Automatic -Verbose
Set-Service -Name "wuauserv" -StartupType Manual -Verbose
Set-Service -Name "windefend" -StartupType Automatic -Verbose
Set-Service -Name "securityhealthservice" -StartupType Manual -Verbose
Set-ItemProperty -Path 'HKLM:\System\CurrentControlSet\Control\Terminal Server' -name "fDenyTSConnections" -value 1
function Disable-AutoRun
{
    $item = Get-Item `
        "REGISTRY::HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\IniFileMapping\AutoRun.inf" `
        -ErrorAction SilentlyContinue
    if (-not $item) {
        $item = New-Item "REGISTRY::HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\IniFileMapping\AutoRun.inf"
    }
    Set-ItemProperty $item.PSPath "(default)" "@SYS:DoesNotExist"
}
 
# Script to clear Defender's Histoty
 
$ScriptBlock = {
    $MAPS_Status = (Get-MpPreference).MAPSReporting
    Set-MpPreference -DisableRealtimeMonitoring 1
    Set-MpPreference -MAPSReporting Disabled
 
    Get-ChildItem -File 'C:\ProgramData\Microsoft\Windows Defender\Scans\History\Service' -Recurse | Remove-Item -Force
 
    Set-MpPreference -DisableRealtimeMonitoring 0
    Set-MpPreference -MAPSReporting $MAPS_Status
}
 
# Create scheduled task
 
$TaskName = 'Clear Defender Protection History'
$SchedulerPath = '\Microsoft\Windows\PowerShell\ScheduledJobs'
Register-ScheduledJob -Name $TaskName -ScriptBlock $ScriptBlock | Out-Null
 
$Principal = New-ScheduledTaskPrincipal -UserId "$env:COMPUTERNAME\Administrator"
Set-ScheduledTask -TaskPath $SchedulerPath -TaskName $TaskName -Principal $Principal | Out-Null
 
$Service = New-Object -ComObject 'Schedule.Service'
$Service.Connect()
 
# Invoke task as TI
 
$User = 'NT SERVICE\TrustedInstaller'
$Folder = $Service.GetFolder($SchedulerPath)
$Task = $Folder.GetTask($TaskName)
 
$Task.RunEx($null, 0, 0, $User) | Out-Null
 
# Wait for task completion, or timed out
 
$Timeout = 60
$Timer =  [Diagnostics.Stopwatch]::StartNew()
 
while (((Get-ScheduledTask -TaskName $TaskName).State -ne 'Ready') -and ($Timer.Elapsed.TotalSeconds -lt $Timeout)) {
    Start-Sleep -Seconds 1
}
 
$Timer.Stop()
 
# Remove scheduled task
Unregister-ScheduledJob $TaskName -Confirm:$false | Out-Null
 
Endpowershell:
 
StartBatch:
net start sdrsvc
net start vss
net start rpcss
net start eventsystem
net start winmgmt
net start msiserver
net start bfe
net start trustedinstaller
net start windefend
net start mpssvc
net start mpsdrv
Winmgmt /salvagerepository
Winmgmt /resetrepository
Winmgmt /resyncperf
Endbatch:
 
exportkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions
 
 
startpowershell:
Write-Output "PowerShell run 2"
Set-ExecutionPolicy -ExecutionPolicy Bypass -Scope Process
# Check computer status again after setting to make sure changes were applied
    Get-MpComputerStatus
    Get-MpPreference
    Get-MpThreatDetection
# get statuses of services
Get-Service 'Terminal Server' | Select-Object -Property Name, StartType, Status
Get-Service BITS | Select-Object -Property Name, StartType, Status
Get-Service Dhcp | Select-Object -Property Name, StartType, Status
Get-Service EventLog | Select-Object -Property Name, StartType, Status
Get-Service EventSystem | Select-Object -Property Name, StartType, Status
Get-Service mbamservice | Select-Object -Property Name, StartType, Status
Get-Service mpsdrv | Select-Object -Property Name, StartType, Status
Get-Service MpsSvc | Select-Object -Property Name, StartType, Status
Get-Service msiserver | Select-Object -Property Name, StartType, Status
Get-Service nsi | Select-Object -Property Name, StartType, Status
Get-Service RasMan | Select-Object -Property Name, StartType, Status
Get-Service rpcss | Select-Object -Property Name, StartType, Status
Get-Service SDRSVC | Select-Object -Property Name, StartType, Status
Get-Service sense | Select-Object -Property Name, StartType, Status
Get-Service securityhealthservice | Select-Object -Property Name, StartType, Status
Get-Service SstpSvc | Select-Object -Property Name, StartType, Status
Get-Service TrustedInstaller | Select-Object -Property Name, StartType, Status
Get-Service UsoSvc | Select-Object -Property Name, StartType, Status
Get-Service VSS | Select-Object -Property Name, StartType, Status
Get-Service wdnissvc | Select-Object -Property Name, StartType, Status
Get-Service windefend | Select-Object -Property Name, StartType, Status
Get-Service Winmgmt | Select-Object -Property Name, StartType, Status
Get-Service wscsvc | Select-Object -Property Name, StartType, Status
Get-Service wuauserv | Select-Object -Property Name, StartType, Status
New-NetFirewallRule -DisplayName "Block Inb" -Direction Inbound –LocalPort 135-139, 445, 1234, 3389, 5555 -Protocol tcp -Action Block
New-NetFirewallRule -DisplayName "Block Inb" -Direction Inbound –LocalPort 135-139, 445, 1234, 3389, 5555 -Protocol udp -Action Block
wevtutil el | Foreach-Object {Write-Host "Clearing $_"; wevtutil cl "$_"}
Get-CimInstance SoftwareLicensingProduct -Filter "Name like 'Windows%'" | where { $_.PartialProductKey } | select Description, LicenseStatus
 
EndPowerShell:
 
cmd: reg query "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\Power" /v HiberbootEnabled
exportkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions
exportkey: hkcu\software\classes\ms-settings\shell\open\command
exportkey: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU
exportkey: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection
exportkey: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender
exportkey: HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Policy Manager
 
Comment: Use Farbar routine
 
C:\Windows\Temp\*.*
C:\WINDOWS\system32\*.tmp
C:\WINDOWS\system32\drivers\*.tmp
C:\WINDOWS\syswow64\*.tmp
 
startbatch:
del /s /q "%userprofile%\AppData\Local\Temp\*.exe"
del /s /q "%userprofile%\AppData\Local\Google\Chrome\User Data\Default\Cache\*.*"
del /s /q "%userprofile%\AppData\Local\Google\Chrome\User Data\Default\Code Cache\Js\*.*"
del /s /q "%userprofile%\AppData\Local\Microsoft\Edge\User Data\Default\Cache\*.*"
del /s /q "%userprofile%\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\*.*"
del /s /q "%userprofile%\APPDATA\LOCAL\MICROSOFT\WINDOWS\INETCACHE\IE\*.*"
del /s /q "%userprofile%\AppData\Local\Mozilla\Firefox\Profiles\z26liacz.default\cache2\*.*"
del /s /q "%userprofile%\AppData\Local\Mozilla\Firefox\Profiles\4296z8am.default-release\cache2\*.*"
endbatch:
 
CMD: "%WINDIR%\SYSTEM32\lodctr.exe" /R 
CMD: "%WINDIR%\SysWOW64\lodctr.exe" /R 
CMD: "C:\Windows\SysWOW64\lodctr.exe" /R 
CMD: "C:\Windows\SYSTEM32\lodctr.exe" /R 
HOSTS:
Removeproxy:
CMD: fltmc instances
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: ipconfig /flushdns
CMD: netsh winsock reset catalog
CMD: netsh int ip reset C:\resettcpip.txt
CMD: Bitsadmin /Reset /Allusers
cmd: chkdsk
Powershell: Get-EventLog -LogName Application -Source chkdsk | Select-Object -First 1 -ExpandProperty message
 
EMPTYTEMP:
End::
*****************
 
SystemRestore: On => completed
Restore point was successfully created.
Processes closed successfully.
HKLM\System\CurrentControlSet\Services\BraveElevationService => removed successfully
BraveElevationService => service removed successfully
Registry ====> Operacja uko czona pomy lnie.
 
========= Batch: =========
0
 
Operacja ukończona pomyślnie.
 
 
Operacja ukończona pomyślnie.
 
 
Windows Boot Manager
--------------------
identifier              {bootmgr}
device                  partition=\Device\HarddiskVolume1
path                    \EFI\Microsoft\Boot\bootmgfw.efi
description             Windows Boot Manager
locale                  pl-PL
inherit                 {globalsettings}
default                 {current}
resumeobject            {0a4a31e9-9c8b-11ee-8dec-9238f87fec74}
displayorder            {current}
toolsdisplayorder       {memdiag}
timeout                 30
 
Windows Boot Loader
-------------------
identifier              {current}
device                  partition=C:
path                    \Windows\system32\winload.efi
description             Windows 11
locale                  pl-PL
inherit                 {bootloadersettings}
displaymessageoverride  Recovery
recoveryenabled         Yes
isolatedcontext         Yes
allowedinmemorysettings 0x15000075
osdevice                partition=C:
systemroot              \Windows
resumeobject            {0a4a31e9-9c8b-11ee-8dec-9238f87fec74}
nx                      OptIn
bootmenupolicy          Standard
 
 
 
Beginning system scan.  This process will take some time.
 
Beginning verification phase of system scan.
 
Verification 0% complete.
Verification 1% complete.
Verification 1% complete.
Verification 2% complete.
Verification 2% complete.
Verification 3% complete.
Verification 4% complete.
Verification 4% complete.
Verification 5% complete.
Verification 5% complete.
Verification 6% complete.
Verification 6% complete.
Verification 7% complete.
Verification 8% complete.
Verification 8% complete.
Verification 9% complete.
Verification 9% complete.
Verification 10% complete.
Verification 11% complete.
Verification 11% complete.
Verification 12% complete.
Verification 12% complete.
Verification 13% complete.
Verification 13% complete.
Verification 14% complete.
Verification 15% complete.
Verification 15% complete.
Verification 16% complete.
Verification 16% complete.
Verification 17% complete.
Verification 18% complete.
Verification 18% complete.
Verification 19% complete.
Verification 19% complete.
Verification 20% complete.
Verification 20% complete.
Verification 21% complete.
Verification 22% complete.
Verification 22% complete.
Verification 23% complete.
Verification 23% complete.
Verification 24% complete.
Verification 24% complete.
Verification 25% complete.
Verification 26% complete.
Verification 26% complete.
Verification 27% complete.
Verification 27% complete.
Verification 28% complete.
Verification 29% complete.
Verification 29% complete.
Verification 30% complete.
Verification 30% complete.
Verification 31% complete.
Verification 31% complete.
Verification 32% complete.
Verification 33% complete.
Verification 33% complete.
Verification 34% complete.
Verification 34% complete.
Verification 35% complete.
Verification 36% complete.
Verification 36% complete.
Verification 37% complete.
Verification 37% complete.
Verification 38% complete.
Verification 38% complete.
Verification 39% complete.
Verification 40% complete.
Verification 40% complete.
Verification 41% complete.
Verification 41% complete.
Verification 42% complete.
Verification 43% complete.
Verification 43% complete.
Verification 44% complete.
Verification 44% complete.
Verification 45% complete.
Verification 45% complete.
Verification 46% complete.
Verification 47% complete.
Verification 47% complete.
Verification 48% complete.
Verification 48% complete.
Verification 49% complete.
Verification 49% complete.
Verification 50% complete.
Verification 51% complete.
Verification 51% complete.
Verification 52% complete.
Verification 52% complete.
Verification 53% complete.
Verification 54% complete.
Verification 54% complete.
Verification 55% complete.
Verification 55% complete.
Verification 56% complete.
Verification 56% complete.
Verification 57% complete.
Verification 58% complete.
Verification 58% complete.
Verification 59% complete.
Verification 59% complete.
Verification 60% complete.
Verification 61% complete.
Verification 61% complete.
Verification 62% complete.
Verification 62% complete.
Verification 63% complete.
Verification 63% complete.
Verification 64% complete.
Verification 65% complete.
Verification 65% complete.
Verification 66% complete.
Verification 66% complete.
Verification 67% complete.
Verification 68% complete.
Verification 68% complete.
Verification 69% complete.
Verification 69% complete.
Verification 70% complete.
Verification 70% complete.
Verification 71% complete.
Verification 72% complete.
Verification 72% complete.
Verification 73% complete.
Verification 73% complete.
Verification 74% complete.
Verification 74% complete.
Verification 75% complete.
Verification 76% complete.
Verification 76% complete.
Verification 77% complete.
Verification 77% complete.
Verification 78% complete.
Verification 79% complete.
Verification 79% complete.
Verification 80% complete.
Verification 80% complete.
Verification 81% complete.
Verification 81% complete.
Verification 82% complete.
Verification 83% complete.
Verification 83% complete.
Verification 84% complete.
Verification 84% complete.
Verification 85% complete.
Verification 86% complete.
Verification 86% complete.
Verification 87% complete.
Verification 87% complete.
Verification 88% complete.
Verification 88% complete.
Verification 89% complete.
Verification 90% complete.
Verification 90% complete.
Verification 91% complete.
Verification 91% complete.
Verification 92% complete.
Verification 92% complete.
Verification 93% complete.
Verification 94% complete.
Verification 94% complete.
Verification 95% complete.
Verification 95% complete.
Verification 96% complete.
Verification 97% complete.
Verification 97% complete.
Verification 98% complete.
Verification 98% complete.
Verification 99% complete.
Verification 99% complete.
Verification 100% complete.
 
Windows Resource Protection did not find any integrity violations.
 
 
Deployment Image Servicing and Management tool
Version: 10.0.22000.653
 
Image Version: 10.0.22000.2538
 
 
[==                         3.8%                           ] 
 
[==                         4.8%                           ] 
 
[===                        5.7%                           ] 
 
[===                        6.7%                           ] 
 
[====                       7.7%                           ] 
 
[=====                      8.7%                           ] 
 
[=====                      9.7%                           ] 
 
[======                     10.6%                          ] 
 
[======                     11.6%                          ] 
 
[=======                    12.6%                          ] 
 
[=======                    13.6%                          ] 
 
[========                   14.6%                          ] 
 
[=========                  15.5%                          ] 
 
[=========                  16.5%                          ] 
 
[==========                 17.5%                          ] 
 
[==========                 18.5%                          ] 
 
[===========                19.5%                          ] 
 
[===========                20.4%                          ] 
 
[============               21.4%                          ] 
 
[============               21.9%                          ] 
 
[============               22.3%                          ] 
 
[=============              22.7%                          ] 
 
[=============              22.8%                          ] 
 
[=============              23.8%                          ] 
 
[==============             24.8%                          ] 
 
[==============             25.7%                          ] 
 
[===============            26.7%                          ] 
 
[================           27.7%                          ] 
 
[================           28.7%                          ] 
 
[=================          29.7%                          ] 
 
[=================          30.6%                          ] 
 
[==================         31.6%                          ] 
 
[==================         32.6%                          ] 
 
[===================        33.6%                          ] 
 
[====================       34.6%                          ] 
 
[====================       35.5%                          ] 
 
[====================       35.9%                          ] 
 
[=====================      36.9%                          ] 
 
[=====================      37.9%                          ] 
 
[======================     38.4%                          ] 
 
[======================     38.9%                          ] 
 
[======================     39.3%                          ] 
 
[=======================    40.3%                          ] 
 
[=======================    41.1%                          ] 
 
[========================   41.7%                          ] 
 
[========================   42.7%                          ] 
 
[=========================  43.7%                          ] 
 
[=========================  44.5%                          ] 
 
[========================== 45.3%                          ] 
 
[========================== 45.7%                          ] 
 
[========================== 46.0%                          ] 
 
[===========================46.6%                          ] 
 
[===========================47.0%                          ] 
 
[===========================47.5%                          ] 
 
[===========================47.7%                          ] 
 
[===========================48.7%                          ] 
 
[===========================49.7%                          ] 
 
[===========================50.6%                          ] 
 
[===========================51.6%                          ] 
 
[===========================52.6%                          ] 
 
[===========================53.6%                          ] 
 
[===========================54.6%                          ] 
 
[===========================55.0%                          ] 
 
[===========================55.1%                          ] 
 
[===========================55.2%                          ] 
 
[===========================55.2%                          ] 
 
[===========================55.3%                          ] 
 
[===========================55.4%                          ] 
 
[===========================55.5%                          ] 
 
[===========================55.5%                          ] 
 
[===========================55.6%                          ] 
 
[===========================55.7%                          ] 
 
[===========================55.7%                          ] 
 
[===========================55.8%                          ] 
 
[===========================55.8%                          ] 
 
[===========================55.9%                          ] 
 
[===========================56.1%                          ] 
 
[===========================56.2%                          ] 
 
[===========================56.3%                          ] 
 
[===========================56.8%                          ] 
 
[===========================57.8%=                         ] 
 
[===========================58.8%==                        ] 
 
[===========================59.8%==                        ] 
 
[===========================62.3%====                      ] 
 
[===========================84.9%=================         ] 
 
[==========================100.0%==========================] 
The restore operation completed successfully.
The operation completed successfully.
 
 
 
Beginning system scan.  This process will take some time.
 
Beginning verification phase of system scan.
 
Verification 0% complete.
Verification 1% complete.
Verification 1% complete.
Verification 2% complete.
Verification 2% complete.
Verification 3% complete.
Verification 4% complete.
Verification 4% complete.
Verification 5% complete.
Verification 5% complete.
Verification 6% complete.
Verification 6% complete.
Verification 7% complete.
Verification 8% complete.
Verification 8% complete.
Verification 9% complete.
Verification 9% complete.
Verification 10% complete.
Verification 11% complete.
Verification 11% complete.
Verification 12% complete.
Verification 12% complete.
Verification 13% complete.
Verification 13% complete.
Verification 14% complete.
Verification 15% complete.
Verification 15% complete.
Verification 16% complete.
Verification 16% complete.
Verification 17% complete.
Verification 18% complete.
Verification 18% complete.
Verification 19% complete.
Verification 19% complete.
Verification 20% complete.
Verification 20% complete.
Verification 21% complete.
Verification 22% complete.
Verification 22% complete.
Verification 23% complete.
Verification 23% complete.
Verification 24% complete.
Verification 24% complete.
Verification 25% complete.
Verification 26% complete.
Verification 26% complete.
Verification 27% complete.
Verification 27% complete.
Verification 28% complete.
Verification 29% complete.
Verification 29% complete.
Verification 30% complete.
Verification 30% complete.
Verification 31% complete.
Verification 31% complete.
Verification 32% complete.
Verification 33% complete.
Verification 33% complete.
Verification 34% complete.
Verification 34% complete.
Verification 35% complete.
Verification 36% complete.
Verification 36% complete.
Verification 37% complete.
Verification 37% complete.
Verification 38% complete.
Verification 38% complete.
Verification 39% complete.
Verification 40% complete.
Verification 40% complete.
Verification 41% complete.
Verification 41% complete.
Verification 42% complete.
Verification 43% complete.
Verification 43% complete.
Verification 44% complete.
Verification 44% complete.
Verification 45% complete.
Verification 45% complete.
Verification 46% complete.
Verification 47% complete.
Verification 47% complete.
Verification 48% complete.
Verification 48% complete.
Verification 49% complete.
Verification 49% complete.
Verification 50% complete.
Verification 51% complete.
Verification 51% complete.
Verification 52% complete.
Verification 52% complete.
Verification 53% complete.
Verification 54% complete.
Verification 54% complete.
Verification 55% complete.
Verification 55% complete.
Verification 56% complete.
Verification 56% complete.
Verification 57% complete.
Verification 58% complete.
Verification 58% complete.
Verification 59% complete.
Verification 59% complete.
Verification 60% complete.
Verification 61% complete.
Verification 61% complete.
Verification 62% complete.
Verification 62% complete.
Verification 63% complete.
Verification 63% complete.
Verification 64% complete.
Verification 65% complete.
Verification 65% complete.
Verification 66% complete.
Verification 66% complete.
Verification 67% complete.
Verification 68% complete.
Verification 68% complete.
Verification 69% complete.
Verification 69% complete.
Verification 70% complete.
Verification 70% complete.
Verification 71% complete.
Verification 72% complete.
Verification 72% complete.
Verification 73% complete.
Verification 73% complete.
Verification 74% complete.
Verification 74% complete.
Verification 75% complete.
Verification 76% complete.
Verification 76% complete.
Verification 77% complete.
Verification 77% complete.
Verification 78% complete.
Verification 79% complete.
Verification 79% complete.
Verification 80% complete.
Verification 80% complete.
Verification 81% complete.
Verification 81% complete.
Verification 82% complete.
Verification 83% complete.
Verification 83% complete.
Verification 84% complete.
Verification 84% complete.
Verification 85% complete.
Verification 86% complete.
Verification 86% complete.
Verification 87% complete.
Verification 87% complete.
Verification 88% complete.
Verification 88% complete.
Verification 89% complete.
Verification 90% complete.
Verification 90% complete.
Verification 91% complete.
Verification 91% complete.
Verification 92% complete.
Verification 92% complete.
Verification 93% complete.
Verification 94% complete.
Verification 94% complete.
Verification 95% complete.
Verification 95% complete.
Verification 96% complete.
Verification 97% complete.
Verification 97% complete.
Verification 98% complete.
Verification 98% complete.
Verification 99% complete.
Verification 99% complete.
Verification 100% complete.
 
Windows Resource Protection did not find any integrity violations.
 
 
========= End of Batch: =========
 
 
========= Batch: =========
0
 
userprofile=C:\Users\user
 
 
0
 
Could Not Find C:\Users\user\AppData\Roaming\Microsoft\*.dl*
 
 
Could Not Find C:\Users\user\AppData\Roaming\Microsoft\*.ex*
 
 
Could Not Find C:\Users\user\AppData\Roaming\Microsoft\*.zi*
 
 
Could Not Find C:\Users\user\AppData\Roaming\Microsoft\*.sy*
 
 
Could Not Find C:\Users\user\AppData\Roaming\{*.*
 
 
System nie może odnaleźć określonej ścieżki.
 
 
System nie może odnaleźć określonej ścieżki.
 
 
System nie może odnaleźć określonej ścieżki.
 
 
Deleted file - C:\Users\user\AppData\Local\Temp\.ses
Deleted file - C:\Users\user\AppData\Local\Temp\093a778d-78c6-40e4-9303-2f4c9eddf812.tmp.node
Deleted file - C:\Users\user\AppData\Local\Temp\127e9896-c324-4079-9b21-8db582ca0d96.tmp.node
Deleted file - C:\Users\user\AppData\Local\Temp\18e190413af045db88dfbd29609eb877.db.ses
Deleted file - C:\Users\user\AppData\Local\Temp\20A2.tmp
Deleted file - C:\Users\user\AppData\Local\Temp\283dc82a-d091-4ebf-93ef-820d3485d1ee.tmp.node
Deleted file - C:\Users\user\AppData\Local\Temp\2c57dde2-1155-4eee-940f-674d0be05e60.tmp.node
Deleted file - C:\Users\user\AppData\Local\Temp\3b5cf2a2-9bb8-41d1-80b2-dfc479431353.tmp.node
Deleted file - C:\Users\user\AppData\Local\Temp\4bbd98e1-a5c7-423c-bb31-55974b70e69e.tmp.ico
Deleted file - C:\Users\user\AppData\Local\Temp\5187494a-353b-474d-b146-b54948708efe.tmp.node
Deleted file - C:\Users\user\AppData\Local\Temp\528b09f4-e99b-45f2-8112-433ecbebd8c3.tmp.node
Deleted file - C:\Users\user\AppData\Local\Temp\53f7f01a-3e27-482e-8d79-82729ba128fd.tmp.node
Deleted file - C:\Users\user\AppData\Local\Temp\64F2.tmp
Deleted file - C:\Users\user\AppData\Local\Temp\6bb140a4-70ff-468b-8faa-8e4209ec693d.tmp.ico
Deleted file - C:\Users\user\AppData\Local\Temp\894f2528-15dc-447f-ab64-d1935e88815a.tmp.node
Deleted file - C:\Users\user\AppData\Local\Temp\8C32.tmp
Deleted file - C:\Users\user\AppData\Local\Temp\9dec3aa8-ca10-41c7-aa39-6c8b9418dd60.tmp.node
Deleted file - C:\Users\user\AppData\Local\Temp\a87cfd8b-b2b5-4bfc-bb3d-374a46728051.tmp.node
Deleted file - C:\Users\user\AppData\Local\Temp\bc3902d8132f43e3ae086a009979fa88.db
Deleted file - C:\Users\user\AppData\Local\Temp\bc3902d8132f43e3ae086a009979fa88.db-shm
Deleted file - C:\Users\user\AppData\Local\Temp\bc3902d8132f43e3ae086a009979fa88.db-wal
Deleted file - C:\Users\user\AppData\Local\Temp\bc3902d8132f43e3ae086a009979fa88.db.ses
Deleted file - C:\Users\user\AppData\Local\Temp\CAD.tmp
Deleted file - C:\Users\user\AppData\Local\Temp\chromium_installer.log
Deleted file - C:\Users\user\AppData\Local\Temp\dd_vcredist_amd64_20231217061125.log
Deleted file - C:\Users\user\AppData\Local\Temp\dd_vcredist_amd64_20231217061125_0_vcRuntimeMinimum_x64.log
Deleted file - C:\Users\user\AppData\Local\Temp\dd_vcredist_amd64_20231217061125_1_vcRuntimeAdditional_x64.log
Deleted file - C:\Users\user\AppData\Local\Temp\dd_vcredist_amd64_20231217061138.log
Deleted file - C:\Users\user\AppData\Local\Temp\dd_vcredist_amd64_20231217061138_000_vcRuntimeMinimum_x64.log
Deleted file - C:\Users\user\AppData\Local\Temp\dd_vcredist_amd64_20231217061138_001_vcRuntimeAdditional_x64.log
Deleted file - C:\Users\user\AppData\Local\Temp\dd_vcredist_amd64_20231217202240.log
Deleted file - C:\Users\user\AppData\Local\Temp\dd_vcredist_x86_20231217202239.log
Deleted file - C:\Users\user\AppData\Local\Temp\dd_vcredist_x86_20231217202239_000_vcRuntimeMinimum_x86.log
Deleted file - C:\Users\user\AppData\Local\Temp\dd_vcredist_x86_20231217202239_001_vcRuntimeAdditional_x86.log
Deleted file - C:\Users\user\AppData\Local\Temp\DEL8A50.tmp
Deleted file - C:\Users\user\AppData\Local\Temp\DEL8A51.tmp
Deleted file - C:\Users\user\AppData\Local\Temp\DEL8A52.tmp
Deleted file - C:\Users\user\AppData\Local\Temp\DEL8A53.tmp
Deleted file - C:\Users\user\AppData\Local\Temp\E05D.tmp
Deleted file - C:\Users\user\AppData\Local\Temp\e6926b47-32bc-48bf-b501-3e762c2f4636.tmp.node
Deleted file - C:\Users\user\AppData\Local\Temp\e69cbd66-2224-4ee2-a075-b56e698c9de6.tmp.node
Deleted file - C:\Users\user\AppData\Local\Temp\e7cd040a-75ef-41f5-adfd-cdcdabefd91f.tmp.node
Deleted file - C:\Users\user\AppData\Local\Temp\f8c84250-41ed-4ae3-9c84-26bf835f4774.tmp.node
Deleted file - C:\Users\user\AppData\Local\Temp\fdadd5de-58fa-4722-8c96-95497656da0f.tmp.node
Deleted file - C:\Users\user\AppData\Local\Temp\IMG68C7.tmp
Deleted file - C:\Users\user\AppData\Local\Temp\IMG850B.tmp
Deleted file - C:\Users\user\AppData\Local\Temp\IMG9161.tmp
Deleted file - C:\Users\user\AppData\Local\Temp\IMG95D8.tmp
Deleted file - C:\Users\user\AppData\Local\Temp\IMG9A5E.tmp
Deleted file - C:\Users\user\AppData\Local\Temp\IMG9EB6.tmp
Deleted file - C:\Users\user\AppData\Local\Temp\IMGA31D.tmp
Deleted file - C:\Users\user\AppData\Local\Temp\IMGA755.tmp
Deleted file - C:\Users\user\AppData\Local\Temp\mat-debug-10228.log
Deleted file - C:\Users\user\AppData\Local\Temp\mat-debug-10716.log
Deleted file - C:\Users\user\AppData\Local\Temp\mat-debug-10744.log
Deleted file - C:\Users\user\AppData\Local\Temp\mat-debug-10912.log
Deleted file - C:\Users\user\AppData\Local\Temp\mat-debug-10968.log
Deleted file - C:\Users\user\AppData\Local\Temp\mat-debug-11028.log
Deleted file - C:\Users\user\AppData\Local\Temp\mat-debug-11164.log
Deleted file - C:\Users\user\AppData\Local\Temp\mat-debug-11172.log
Deleted file - C:\Users\user\AppData\Local\Temp\mat-debug-11528.log
Deleted file - C:\Users\user\AppData\Local\Temp\mat-debug-1180.log
Deleted file - C:\Users\user\AppData\Local\Temp\mat-debug-11856.log
Deleted file - C:\Users\user\AppData\Local\Temp\mat-debug-11972.log
Deleted file - C:\Users\user\AppData\Local\Temp\mat-debug-12520.log
Deleted file - C:\Users\user\AppData\Local\Temp\mat-debug-12616.log
Deleted file - C:\Users\user\AppData\Local\Temp\mat-debug-13652.log
Deleted file - C:\Users\user\AppData\Local\Temp\mat-debug-13776.log
Deleted file - C:\Users\user\AppData\Local\Temp\mat-debug-14584.log
Deleted file - C:\Users\user\AppData\Local\Temp\mat-debug-1668.log
Deleted file - C:\Users\user\AppData\Local\Temp\mat-debug-1672.log
Deleted file - C:\Users\user\AppData\Local\Temp\mat-debug-1996.log
Deleted file - C:\Users\user\AppData\Local\Temp\mat-debug-3664.log
Deleted file - C:\Users\user\AppData\Local\Temp\mat-debug-3812.log
Deleted file - C:\Users\user\AppData\Local\Temp\mat-debug-3992.log
Deleted file - C:\Users\user\AppData\Local\Temp\mat-debug-5356.log
Deleted file - C:\Users\user\AppData\Local\Temp\mat-debug-5508.log
Deleted file - C:\Users\user\AppData\Local\Temp\mat-debug-8088.log
Deleted file - C:\Users\user\AppData\Local\Temp\mat-debug-8504.log
Deleted file - C:\Users\user\AppData\Local\Temp\mat-debug-8772.log
Deleted file - C:\Users\user\AppData\Local\Temp\mat-debug-9256.log
Deleted file - C:\Users\user\AppData\Local\Temp\mat-debug-9564.log
Deleted file - C:\Users\user\AppData\Local\Temp\mat-debug-9832.log
Deleted file - C:\Users\user\AppData\Local\Temp\mat-debug-9876.log
Deleted file - C:\Users\user\AppData\Local\Temp\Microsoft Visual C++ 2010  x64 Redistributable Setup_20231217_061121319-MSI_vc_red.msi.txt
Deleted file - C:\Users\user\AppData\Local\Temp\Microsoft Visual C++ 2010  x64 Redistributable Setup_20231217_061121319.html
Deleted file - C:\Users\user\AppData\Local\Temp\msedge_installer.log
Deleted file - C:\Users\user\AppData\Local\Temp\wct8BC9.tmp
Deleted file - C:\Users\user\AppData\Local\Temp\wctB4F8.tmp
Deleted file - C:\Users\user\AppData\Local\Temp\wctB4F9.tmp
Deleted file - C:\Users\user\AppData\Local\Temp\wctBE91.tmp
Deleted file - C:\Users\user\AppData\Local\Temp\wctBEBC.tmp
Deleted file - C:\Users\user\AppData\Local\Temp\wctC066.tmp
Deleted file - C:\Users\user\AppData\Local\Temp\wctCF56.tmp
Deleted file - C:\Users\user\AppData\Local\Temp\wctD07F.tmp
Deleted file - C:\Users\user\AppData\Local\Temp\wmsetup.log
Deleted file - C:\Users\user\AppData\Local\Temp\wsu1C4B.tmp
Deleted file - C:\Users\user\AppData\Local\Temp\wsu1C9A.tmp
Deleted file - C:\Users\user\AppData\Local\Temp\62b90a88ded851924b6a4acaa345e03a\command.bat
Deleted file - C:\Users\user\AppData\Local\Temp\62b90a88ded851924b6a4acaa345e03a\execute.bat
Deleted file - C:\Users\user\AppData\Local\Temp\62b90a88ded851924b6a4acaa345e03a\status
Deleted file - C:\Users\user\AppData\Local\Temp\62b90a88ded851924b6a4acaa345e03a\stderr
Deleted file - C:\Users\user\AppData\Local\Temp\62b90a88ded851924b6a4acaa345e03a\stdout
Deleted file - C:\Users\user\AppData\Local\Temp\91A6A4A6-4EFA-4856-920E-3417D0AB9782\AppxProvider.dll
Deleted file - C:\Users\user\AppData\Local\Temp\91A6A4A6-4EFA-4856-920E-3417D0AB9782\AssocProvider.dll
Deleted file - C:\Users\user\AppData\Local\Temp\91A6A4A6-4EFA-4856-920E-3417D0AB9782\CbsProvider.dll
Deleted file - C:\Users\user\AppData\Local\Temp\91A6A4A6-4EFA-4856-920E-3417D0AB9782\DismCore.dll
Deleted file - C:\Users\user\AppData\Local\Temp\91A6A4A6-4EFA-4856-920E-3417D0AB9782\DismCorePS.dll
Deleted file - C:\Users\user\AppData\Local\Temp\91A6A4A6-4EFA-4856-920E-3417D0AB9782\DismHost.exe
Deleted file - C:\Users\user\AppData\Local\Temp\91A6A4A6-4EFA-4856-920E-3417D0AB9782\DismProv.dll
Deleted file - C:\Users\user\AppData\Local\Temp\91A6A4A6-4EFA-4856-920E-3417D0AB9782\DmiProvider.dll
Deleted file - C:\Users\user\AppData\Local\Temp\91A6A4A6-4EFA-4856-920E-3417D0AB9782\EdgeProvider.dll
Deleted file - C:\Users\user\AppData\Local\Temp\91A6A4A6-4EFA-4856-920E-3417D0AB9782\FfuProvider.dll
Deleted file - C:\Users\user\AppData\Local\Temp\91A6A4A6-4EFA-4856-920E-3417D0AB9782\FolderProvider.dll
Deleted file - C:\Users\user\AppData\Local\Temp\91A6A4A6-4EFA-4856-920E-3417D0AB9782\GenericProvider.dll
Deleted file - C:\Users\user\AppData\Local\Temp\91A6A4A6-4EFA-4856-920E-3417D0AB9782\IBSProvider.dll
Deleted file - C:\Users\user\AppData\Local\Temp\91A6A4A6-4EFA-4856-920E-3417D0AB9782\ImagingProvider.dll
Deleted file - C:\Users\user\AppData\Local\Temp\91A6A4A6-4EFA-4856-920E-3417D0AB9782\IntlProvider.dll
Deleted file - C:\Users\user\AppData\Local\Temp\91A6A4A6-4EFA-4856-920E-3417D0AB9782\LogProvider.dll
Deleted file - C:\Users\user\AppData\Local\Temp\91A6A4A6-4EFA-4856-920E-3417D0AB9782\MsiProvider.dll
Deleted file - C:\Users\user\AppData\Local\Temp\91A6A4A6-4EFA-4856-920E-3417D0AB9782\OfflineSetupProvider.dll
Deleted file - C:\Users\user\AppData\Local\Temp\91A6A4A6-4EFA-4856-920E-3417D0AB9782\OSProvider.dll
Deleted file - C:\Users\user\AppData\Local\Temp\91A6A4A6-4EFA-4856-920E-3417D0AB9782\ProvProvider.dll
Deleted file - C:\Users\user\AppData\Local\Temp\91A6A4A6-4EFA-4856-920E-3417D0AB9782\ServicingCommon.dll
Deleted file - C:\Users\user\AppData\Local\Temp\91A6A4A6-4EFA-4856-920E-3417D0AB9782\SetupPlatformProvider.dll
Deleted file - C:\Users\user\AppData\Local\Temp\91A6A4A6-4EFA-4856-920E-3417D0AB9782\SmiProvider.dll
Deleted file - C:\Users\user\AppData\Local\Temp\91A6A4A6-4EFA-4856-920E-3417D0AB9782\SysprepProvider.dll
Deleted file - C:\Users\user\AppData\Local\Temp\91A6A4A6-4EFA-4856-920E-3417D0AB9782\TransmogProvider.dll
Deleted file - C:\Users\user\AppData\Local\Temp\91A6A4A6-4EFA-4856-920E-3417D0AB9782\UnattendProvider.dll
Deleted file - C:\Users\user\AppData\Local\Temp\91A6A4A6-4EFA-4856-920E-3417D0AB9782\VhdProvider.dll
Deleted file - C:\Users\user\AppData\Local\Temp\91A6A4A6-4EFA-4856-920E-3417D0AB9782\WimProvider.dll
Deleted file - C:\Users\user\AppData\Local\Temp\91A6A4A6-4EFA-4856-920E-3417D0AB9782\en-US\AppxProvider.dll.mui
Deleted file - C:\Users\user\AppData\Local\Temp\91A6A4A6-4EFA-4856-920E-3417D0AB9782\en-US\AssocProvider.dll.mui
Deleted file - C:\Users\user\AppData\Local\Temp\91A6A4A6-4EFA-4856-920E-3417D0AB9782\en-US\CbsProvider.dll.mui
Deleted file - C:\Users\user\AppData\Local\Temp\91A6A4A6-4EFA-4856-920E-3417D0AB9782\en-US\DmiProvider.dll.mui
Deleted file - C:\Users\user\AppData\Local\Temp\91A6A4A6-4EFA-4856-920E-3417D0AB9782\en-US\GenericProvider.dll.mui
Deleted file - C:\Users\user\AppData\Local\Temp\91A6A4A6-4EFA-4856-920E-3417D0AB9782\en-US\IBSProvider.dll.mui
Deleted file - C:\Users\user\AppData\Local\Temp\91A6A4A6-4EFA-4856-920E-3417D0AB9782\en-US\IntlProvider.dll.mui
Deleted file - C:\Users\user\AppData\Local\Temp\91A6A4A6-4EFA-4856-920E-3417D0AB9782\en-US\MsiProvider.dll.mui
Deleted file - C:\Users\user\AppData\Local\Temp\91A6A4A6-4EFA-4856-920E-3417D0AB9782\en-US\OfflineSetupProvider.dll.mui
Deleted file - C:\Users\user\AppData\Local\Temp\91A6A4A6-4EFA-4856-920E-3417D0AB9782\en-US\OSProvider.dll.mui
Deleted file - C:\Users\user\AppData\Local\Temp\91A6A4A6-4EFA-4856-920E-3417D0AB9782\en-US\ProvProvider.dll.mui
Deleted file - C:\Users\user\AppData\Local\Temp\91A6A4A6-4EFA-4856-920E-3417D0AB9782\en-US\SetupPlatformProvider.dll.mui
Deleted file - C:\Users\user\AppData\Local\Temp\91A6A4A6-4EFA-4856-920E-3417D0AB9782\en-US\SmiProvider.dll.mui
Deleted file - C:\Users\user\AppData\Local\Temp\91A6A4A6-4EFA-4856-920E-3417D0AB9782\en-US\SysprepProvider.dll.mui
Deleted file - C:\Users\user\AppData\Local\Temp\91A6A4A6-4EFA-4856-920E-3417D0AB9782\en-US\TransmogProvider.dll.mui
Deleted file - C:\Users\user\AppData\Local\Temp\91A6A4A6-4EFA-4856-920E-3417D0AB9782\en-US\UnattendProvider.dll.mui
Deleted file - C:\Users\user\AppData\Local\Temp\91A6A4A6-4EFA-4856-920E-3417D0AB9782\pl-PL\DismCore.dll.mui
Deleted file - C:\Users\user\AppData\Local\Temp\91A6A4A6-4EFA-4856-920E-3417D0AB9782\pl-PL\DismProv.dll.mui
Deleted file - C:\Users\user\AppData\Local\Temp\91A6A4A6-4EFA-4856-920E-3417D0AB9782\pl-PL\EdgeProvider.dll.mui
Deleted file - C:\Users\user\AppData\Local\Temp\91A6A4A6-4EFA-4856-920E-3417D0AB9782\pl-PL\FfuProvider.dll.mui
Deleted file - C:\Users\user\AppData\Local\Temp\91A6A4A6-4EFA-4856-920E-3417D0AB9782\pl-PL\FolderProvider.dll.mui
Deleted file - C:\Users\user\AppData\Local\Temp\91A6A4A6-4EFA-4856-920E-3417D0AB9782\pl-PL\ImagingProvider.dll.mui
Deleted file - C:\Users\user\AppData\Local\Temp\91A6A4A6-4EFA-4856-920E-3417D0AB9782\pl-PL\LogProvider.dll.mui
Deleted file - C:\Users\user\AppData\Local\Temp\91A6A4A6-4EFA-4856-920E-3417D0AB9782\pl-PL\VhdProvider.dll.mui
Deleted file - C:\Users\user\AppData\Local\Temp\91A6A4A6-4EFA-4856-920E-3417D0AB9782\pl-PL\WimProvider.dll.mui
Deleted file - C:\Users\user\AppData\Local\Temp\chrome_url_fetcher_10560_1443461004\708f5c9d7b62eb3741066b30fc9d141650ad2b64937d94a35d1fbd5d11f4ae9d.puff
Deleted file - C:\Users\user\AppData\Local\Temp\chrome_url_fetcher_10560_1573693695\931556e459563795120f4f05391c8e31defa78489dafc73951e0bed34eb2e4e3.puff
Deleted file - C:\Users\user\AppData\Local\Temp\chrome_url_fetcher_11952_1485684521\b7fce67447bce4f6e73b39f4da0cae29fac510b3216dda7afdee4156ec65d3b3.puff
Deleted file - C:\Users\user\AppData\Local\Temp\chrome_url_fetcher_11952_1858260078\813c350221f138242c4fe3032924dc0ddc737dc73ba1c1fe5cb1717579582bac.puff
Deleted file - C:\Users\user\AppData\Local\Temp\chrome_url_fetcher_6556_1652255775\4c8946b87bdf1f2887a5c3c0cf682fc996f8126aa3199b78c9c01fd78a4851e3.puff
Deleted file - C:\Users\user\AppData\Local\Temp\chrome_url_fetcher_6556_1814889843\cfa1a3ab50ce75b8613c7f4428af8c0703e5c7a27fa2aaa2926d6e4624258c31.puff
Deleted file - C:\Users\user\AppData\Local\Temp\chrome_url_fetcher_6556_1935416931\2ea4634993009f6afdd214cc6cd7e4dcfd2d18d6b6d1ae36312d4fad6cae7213.puff
Deleted file - C:\Users\user\AppData\Local\Temp\chrome_url_fetcher_6556_401948034\4d54fefd6cec3fa95f2006c82cf2f0ffdf80d758a5aff70df4cc9dafdcc3dcec.puff
Deleted file - C:\Users\user\AppData\Local\Temp\chrome_url_fetcher_6556_523270609\d3ae854313ec19cf41ad2ba75f45d4086ec8f5f889f0dd7e395f5c366cbcefec.puff
Deleted file - C:\Users\user\AppData\Local\Temp\chrome_url_fetcher_6556_657348347\6759901271795478e55e244e4195376dde69be88008151686b600198e4dbe9d1.puff
Deleted file - C:\Users\user\AppData\Local\Temp\chrome_url_fetcher_6556_668421797\e0ab5420c38bc35b5cac652bcce1594fa29eb3ad05408606654f6e0489f0513f.puff
Deleted file - C:\Users\user\AppData\Local\Temp\chrome_url_fetcher_6556_810970936\e00e124a2c7276aa1a726742cd80b1b1151c055924928cf2fdb451c1d9e38f1c.puff
Deleted file - C:\Users\user\AppData\Local\Temp\chrome_url_fetcher_6556_979566079\66db30f3deadfb5d77dbad8184ac28807c74c14efef104e28ba4447b1338c05e.puff
Deleted file - C:\Users\user\AppData\Local\Temp\DBE754DE-674C-40AF-B9AB-2D0024401F88\AppxProvider.dll
Deleted file - C:\Users\user\AppData\Local\Temp\DBE754DE-674C-40AF-B9AB-2D0024401F88\AssocProvider.dll
Deleted file - C:\Users\user\AppData\Local\Temp\DBE754DE-674C-40AF-B9AB-2D0024401F88\CbsProvider.dll
Deleted file - C:\Users\user\AppData\Local\Temp\DBE754DE-674C-40AF-B9AB-2D0024401F88\DismCore.dll
Deleted file - C:\Users\user\AppData\Local\Temp\DBE754DE-674C-40AF-B9AB-2D0024401F88\DismCorePS.dll
Deleted file - C:\Users\user\AppData\Local\Temp\DBE754DE-674C-40AF-B9AB-2D0024401F88\DismHost.exe
Deleted file - C:\Users\user\AppData\Local\Temp\DBE754DE-674C-40AF-B9AB-2D0024401F88\DismProv.dll
Deleted file - C:\Users\user\AppData\Local\Temp\DBE754DE-674C-40AF-B9AB-2D0024401F88\DmiProvider.dll
Deleted file - C:\Users\user\AppData\Local\Temp\DBE754DE-674C-40AF-B9AB-2D0024401F88\EdgeProvider.dll
Deleted file - C:\Users\user\AppData\Local\Temp\DBE754DE-674C-40AF-B9AB-2D0024401F88\FfuProvider.dll
Deleted file - C:\Users\user\AppData\Local\Temp\DBE754DE-674C-40AF-B9AB-2D0024401F88\FolderProvider.dll
Deleted file - C:\Users\user\AppData\Local\Temp\DBE754DE-674C-40AF-B9AB-2D0024401F88\GenericProvider.dll
Deleted file - C:\Users\user\AppData\Local\Temp\DBE754DE-674C-40AF-B9AB-2D0024401F88\IBSProvider.dll
Deleted file - C:\Users\user\AppData\Local\Temp\DBE754DE-674C-40AF-B9AB-2D0024401F88\ImagingProvider.dll
Deleted file - C:\Users\user\AppData\Local\Temp\DBE754DE-674C-40AF-B9AB-2D0024401F88\IntlProvider.dll
Deleted file - C:\Users\user\AppData\Local\Temp\DBE754DE-674C-40AF-B9AB-2D0024401F88\LogProvider.dll
Deleted file - C:\Users\user\AppData\Local\Temp\DBE754DE-674C-40AF-B9AB-2D0024401F88\MsiProvider.dll
Deleted file - C:\Users\user\AppData\Local\Temp\DBE754DE-674C-40AF-B9AB-2D0024401F88\OfflineSetupProvider.dll
Deleted file - C:\Users\user\AppData\Local\Temp\DBE754DE-674C-40AF-B9AB-2D0024401F88\OSProvider.dll
Deleted file - C:\Users\user\AppData\Local\Temp\DBE754DE-674C-40AF-B9AB-2D0024401F88\ProvProvider.dll
Deleted file - C:\Users\user\AppData\Local\Temp\DBE754DE-674C-40AF-B9AB-2D0024401F88\ServicingCommon.dll
Deleted file - C:\Users\user\AppData\Local\Temp\DBE754DE-674C-40AF-B9AB-2D0024401F88\SetupPlatformProvider.dll
Deleted file - C:\Users\user\AppData\Local\Temp\DBE754DE-674C-40AF-B9AB-2D0024401F88\SmiProvider.dll
Deleted file - C:\Users\user\AppData\Local\Temp\DBE754DE-674C-40AF-B9AB-2D0024401F88\SysprepProvider.dll
Deleted file - C:\Users\user\AppData\Local\Temp\DBE754DE-674C-40AF-B9AB-2D0024401F88\TransmogProvider.dll
Deleted file - C:\Users\user\AppData\Local\Temp\DBE754DE-674C-40AF-B9AB-2D0024401F88\UnattendProvider.dll
Deleted file - C:\Users\user\AppData\Local\Temp\DBE754DE-674C-40AF-B9AB-2D0024401F88\VhdProvider.dll
Deleted file - C:\Users\user\AppData\Local\Temp\DBE754DE-674C-40AF-B9AB-2D0024401F88\WimProvider.dll
Deleted file - C:\Users\user\AppData\Local\Temp\DBE754DE-674C-40AF-B9AB-2D0024401F88\en-US\AppxProvider.dll.mui
Deleted file - C:\Users\user\AppData\Local\Temp\DBE754DE-674C-40AF-B9AB-2D0024401F88\en-US\AssocProvider.dll.mui
Deleted file - C:\Users\user\AppData\Local\Temp\DBE754DE-674C-40AF-B9AB-2D0024401F88\en-US\CbsProvider.dll.mui
Deleted file - C:\Users\user\AppData\Local\Temp\DBE754DE-674C-40AF-B9AB-2D0024401F88\en-US\DmiProvider.dll.mui
Deleted file - C:\Users\user\AppData\Local\Temp\DBE754DE-674C-40AF-B9AB-2D0024401F88\en-US\GenericProvider.dll.mui
Deleted file - C:\Users\user\AppData\Local\Temp\DBE754DE-674C-40AF-B9AB-2D0024401F88\en-US\IBSProvider.dll.mui
Deleted file - C:\Users\user\AppData\Local\Temp\DBE754DE-674C-40AF-B9AB-2D0024401F88\en-US\IntlProvider.dll.mui
Deleted file - C:\Users\user\AppData\Local\Temp\DBE754DE-674C-40AF-B9AB-2D0024401F88\en-US\MsiProvider.dll.mui
Deleted file - C:\Users\user\AppData\Local\Temp\DBE754DE-674C-40AF-B9AB-2D0024401F88\en-US\OfflineSetupProvider.dll.mui
Deleted file - C:\Users\user\AppData\Local\Temp\DBE754DE-674C-40AF-B9AB-2D0024401F88\en-US\OSProvider.dll.mui
Deleted file - C:\Users\user\AppData\Local\Temp\DBE754DE-674C-40AF-B9AB-2D0024401F88\en-US\ProvProvider.dll.mui
Deleted file - C:\Users\user\AppData\Local\Temp\DBE754DE-674C-40AF-B9AB-2D0024401F88\en-US\SetupPlatformProvider.dll.mui
Deleted file - C:\Users\user\AppData\Local\Temp\DBE754DE-674C-40AF-B9AB-2D0024401F88\en-US\SmiProvider.dll.mui
Deleted file - C:\Users\user\AppData\Local\Temp\DBE754DE-674C-40AF-B9AB-2D0024401F88\en-US\SysprepProvider.dll.mui
Deleted file - C:\Users\user\AppData\Local\Temp\DBE754DE-674C-40AF-B9AB-2D0024401F88\en-US\TransmogProvider.dll.mui
Deleted file - C:\Users\user\AppData\Local\Temp\DBE754DE-674C-40AF-B9AB-2D0024401F88\en-US\UnattendProvider.dll.mui
Deleted file - C:\Users\user\AppData\Local\Temp\DBE754DE-674C-40AF-B9AB-2D0024401F88\pl-PL\DismCore.dll.mui
Deleted file - C:\Users\user\AppData\Local\Temp\DBE754DE-674C-40AF-B9AB-2D0024401F88\pl-PL\DismProv.dll.mui
Deleted file - C:\Users\user\AppData\Local\Temp\DBE754DE-674C-40AF-B9AB-2D0024401F88\pl-PL\EdgeProvider.dll.mui
Deleted file - C:\Users\user\AppData\Local\Temp\DBE754DE-674C-40AF-B9AB-2D0024401F88\pl-PL\FfuProvider.dll.mui
Deleted file - C:\Users\user\AppData\Local\Temp\DBE754DE-674C-40AF-B9AB-2D0024401F88\pl-PL\FolderProvider.dll.mui
Deleted file - C:\Users\user\AppData\Local\Temp\DBE754DE-674C-40AF-B9AB-2D0024401F88\pl-PL\ImagingProvider.dll.mui
Deleted file - C:\Users\user\AppData\Local\Temp\DBE754DE-674C-40AF-B9AB-2D0024401F88\pl-PL\LogProvider.dll.mui
Deleted file - C:\Users\user\AppData\Local\Temp\DBE754DE-674C-40AF-B9AB-2D0024401F88\pl-PL\VhdProvider.dll.mui
Deleted file - C:\Users\user\AppData\Local\Temp\DBE754DE-674C-40AF-B9AB-2D0024401F88\pl-PL\WimProvider.dll.mui
Deleted file - C:\Users\user\AppData\Local\Temp\fontconfig\cache\CACHEDIR.TAG
Deleted file - C:\Users\user\AppData\Local\Temp\fontconfig\cache\d031bbba323fd9e5b47e0ee5a0353f11-le64.cache-4
Deleted file - C:\Users\user\AppData\Local\Temp\fontconfig\cache\f1c345060e6455fdab71734f2613fc3d-le64.cache-4
Deleted file - C:\Users\user\AppData\Local\Temp\NvidiaLogging\Log.12532RunDll32.EXE.log
Deleted file - C:\Users\user\AppData\Local\Temp\NvidiaLogging\Log.16760setup.exe.log
Deleted file - C:\Users\user\AppData\Local\Temp\NvTelemetry_WD\events.dat
Deleted file - C:\Users\user\AppData\Local\Temp\NvTelemetry_WD\localizedEndpoints.json
Deleted file - C:\Users\user\AppData\Local\Temp\NvTelemetry_WD\NvTelemetry.log
Deleted file - C:\Users\user\AppData\Local\Temp\NvTelemetry_WD\NvTelemetryConfig.json
Deleted file - C:\Users\user\AppData\Local\Temp\NvTelemetry_WD\telemetry_switch.ini
Deleted file - C:\Users\user\AppData\Local\Temp\Temp1_SysinternalsSuite.zip\PsExec64.exe
Deleted file - C:\Users\user\AppData\Local\Temp\wdk\Windows_Driver_Kit___Windows_10.0.22621.2428_20231217072914.log
Deleted file - C:\Users\user\AppData\Local\Temp\wdk\Windows_Driver_Kit___Windows_10.0.22621.2428_20231217072914_000_package_WindowsDebuggingWDKIntegrationVersioned_x86_en_us.log
Deleted file - C:\Users\user\AppData\Local\Temp\wdk\Windows_Driver_Kit___Windows_10.0.22621.2428_20231217072914_001_package_WindowsDriverKit_x86_en_us.log
Deleted file - C:\Users\user\AppData\Local\Temp\wdk\Windows_Driver_Kit___Windows_10.0.22621.2428_20231217072914_002_package_WindowsDeploymentImageServicingandManagementToolsOnecoreUAP_x86_en_us.log
Deleted file - C:\Users\user\AppData\Local\Temp\wdk\Windows_Driver_Kit___Windows_10.0.22621.2428_20231217072914_003_package_OA3Tool_x86_en_us.log
Deleted file - C:\Users\user\AppData\Local\Temp\wdk\Windows_Driver_Kit___Windows_10.0.22621.2428_20231217072914_004_package_WindowsDriverKitBinaries_x86_en_us.log
Deleted file - C:\Users\user\AppData\Local\Temp\wdk\Windows_Driver_Kit___Windows_10.0.22621.2428_20231217072914_005_package_WindowsDriverKitHeadersandLibs_x86_en_us.log
Deleted file - C:\Users\user\AppData\Local\Temp\wdk\Windows_Driver_Kit___Windows_10.0.22621.2428_20231217072914_006_package_WindowsDriverFrameworkHeadersandLibs_x86_en_us.log
Deleted file - C:\Users\user\AppData\Local\Temp\wdk\Windows_Driver_Kit___Windows_10.0.22621.2428_20231217072914_007_package_WindowsDriverKitSxSContent_x86_en_us.log
Deleted file - C:\Users\user\AppData\Local\Temp\wdk\Windows_Driver_Kit___Windows_10.0.22621.2428_20231217072914_008_package_OEMTestCertificatesOnecoreUAP_x86_en_us.log
Deleted file - C:\Users\user\AppData\Local\Temp\wdk\Windows_Driver_Kit___Windows_10.0.22621.2428_20231217072914_009_package_OneCoreUap_WDTF_Headers_and_Libs_Kit_Content_x86_en_us.log
Deleted file - C:\Users\user\AppData\Local\Temp\wdk\Windows_Driver_Kit___Windows_10.0.22621.2428_20231217072914_010_package_WindowsDriverKitLogger_x86_en_us.log
Deleted file - C:\Users\user\AppData\Local\Temp\wdk\Windows_Driver_Kit___Windows_10.0.22621.2428_20231217072914_011_package_OneCoreUap_ApiValidator_WDK_Kit_Content_x86_en_us.log
Deleted file - C:\Users\user\AppData\Local\Temp\wdk\Windows_Driver_Kit___Windows_10.0.22621.2428_20231217072914_012_package_WindowsContentVersioned_x86_en_us.log
Deleted file - C:\Users\user\AppData\Local\Temp\wdk\Windows_Driver_Kit___Windows_10.0.22621.2428_20231217072914_013_package_WindowsToolsVersioned_x86_en_us.log
Deleted file - C:\Users\user\AppData\Local\Temp\wdk\Windows_Driver_Kit___Windows_10.0.22621.2428_20231217072914_014_package_NetworkMonitorParsers_x86_en_us.log
Deleted file - C:\Users\user\AppData\Local\Temp\wdk\Windows_Driver_Kit___Windows_10.0.22621.2428_20231217072914_015_package_WindowsOEMPreproductionDesktopPolicies_x86_en_us.log
Deleted file - C:\Users\user\AppData\Local\Temp\wdk\Windows_Driver_Kit___Windows_10.0.22621.2428_20231217072914_016_package_EnableUEFISecureBootTool_x86_en_us.log
Deleted file - C:\Users\user\AppData\Local\Temp\wdk\Windows_Driver_Kit___Windows_10.0.22621.2428_20231217072914_017_package_WindowsDriverKitARMAdditions_x86_en_us.log
Deleted file - C:\Users\user\AppData\Local\Temp\wdk\Windows_Driver_Kit___Windows_10.0.22621.2428_20231217072914_018_package_WindowsDriverKitARMBinaries_x86_en_us.log
Deleted file - C:\Users\user\AppData\Local\Temp\wdk\Windows_Driver_Kit___Windows_10.0.22621.2428_20231217072914_019_package_WindowsDriverKitARMHeadersandLibs_x86_en_us.log
Deleted file - C:\Users\user\AppData\Local\Temp\wdk\Windows_Driver_Kit___Windows_10.0.22621.2428_20231217072914_020_package_WindowsDriverFrameworkARMHeadersandLibs_x86_en_us.log
Deleted file - C:\Users\user\AppData\Local\Temp\wdk\Windows_Driver_Kit___Windows_10.0.22621.2428_20231217072914_021_package_WindowsDriverKitRootDev17Content_x86_en_us.log
Deleted file - C:\Users\user\AppData\Local\Temp\wdk\Windows_Driver_Kit___Windows_10.0.22621.2428_20231217072914_022_package_WindowsDriverKitVisualStudioDev17Content_x86_en_us.log
Deleted file - C:\Users\user\AppData\Local\Temp\wdk\Windows_Driver_Kit___Windows_10.0.22621.2428_20231217072914_023_package_WindowsDriverKitDownlevelDev14Content_x86_en_us.log
Deleted file - C:\Users\user\AppData\Local\Temp\wdk\Windows_Driver_Kit___Windows_10.0.22621.2428_20231217072914_024_package_WindowsSDKARMHeadersLibsMetadata_x86_en_us.log
Deleted file - C:\Users\user\AppData\Local\Temp\wdk\Windows_Driver_Kit___Windows_10.0.22621.2428_20231217072914_025_package_WindowsSDKARMDesktopTools_x86_en_us.log
Deleted file - C:\Users\user\AppData\Local\Temp\wdk\Windows_Driver_Kit___Windows_10.0.22621.2428_20231217072914_026_package_SDKARMAdditions_x86_en_us.log
Deleted file - C:\Users\user\AppData\Local\Temp\wdk\Windows_Driver_Kit___Windows_10.0.22621.2428_20231217072914_027_package_SDKARMRedistributables_x86_en_us.log
Deleted file - C:\Users\user\AppData\Local\Temp\wdk\Windows_Driver_Kit___Windows_10.0.22621.2428_20231217072914_028_package_SDKDebuggersARM_x86_en_us.log
Deleted file - C:\Users\user\AppData\Local\Temp\wdk\Windows_Driver_Kit___Windows_10.0.22621.2428_20231217072914_029_package_SDKARMAdditionsEULA_x86_en_us.log
Deleted file - C:\Users\user\AppData\Local\Temp\wdk\Windows_Driver_Kit___Windows_10.0.22621.2428_20231217072914_030_package_MinimalWLPCContent_x86_en_us.log
Deleted file - C:\Users\user\AppData\Local\Temp\wdk\Windows_Driver_Kit___Windows_10.0.22621.2428_20231217072914_031_package_KitsConfigurationInstaller_x86_en_us.log
 
 
Could Not Find C:\Users\user\AppData\Local\*-gui
 
 
Could Not Find C:\Users\user\AppData\Roaming\*-gui
 
 
0
 
========= End of Batch: =========
 
 
========= Powershell: =========
 
PowerShell run 1
 
========= End of Powershell: =========
 
 
========= Batch: =========
Usuga Kopia zapasowa systemu Windows jest wanie uruchamiana.
Pomylnie uruchomiono usug© Kopia zapasowa systemu Windows.
 
 
 
Usuga Kopiowanie wolumin˘w w tle jest wanie uruchamiana.
Pomylnie uruchomiono usug© Kopiowanie wolumin˘w w tle.
 
 
 
˝Ądana usuga zostaa juľ uruchomiona.
 
Dost©pne sĄ dalsze informacje Pomocy; aby je uzyska†, wpisz NET HELPMSG 2182.
 
 
 
˝Ądana usuga zostaa juľ uruchomiona.
 
Dost©pne sĄ dalsze informacje Pomocy; aby je uzyska†, wpisz NET HELPMSG 2182.
 
 
 
˝Ądana usuga zostaa juľ uruchomiona.
 
Dost©pne sĄ dalsze informacje Pomocy; aby je uzyska†, wpisz NET HELPMSG 2182.
 
 
 
Usuga Instalator Windows jest wanie uruchamiana.
Pomylnie uruchomiono usug© Instalator Windows.
 
 
 
˝Ądana usuga zostaa juľ uruchomiona.
 
Dost©pne sĄ dalsze informacje Pomocy; aby je uzyska†, wpisz NET HELPMSG 2182.
 
 
 
˝Ądana usuga zostaa juľ uruchomiona.
 
Dost©pne sĄ dalsze informacje Pomocy; aby je uzyska†, wpisz NET HELPMSG 2182.
 
 
 
˝Ądana usuga zostaa juľ uruchomiona.
 
Dost©pne sĄ dalsze informacje Pomocy; aby je uzyska†, wpisz NET HELPMSG 2182.
 
 
 
˝Ądana usuga zostaa juľ uruchomiona.
 
Dost©pne sĄ dalsze informacje Pomocy; aby je uzyska†, wpisz NET HELPMSG 2182.
 
 
 
˝Ądana usuga zostaa juľ uruchomiona.
 
Dost©pne sĄ dalsze informacje Pomocy; aby je uzyska†, wpisz NET HELPMSG 2182.
 
 
 
WMI repository is consistent
 
 
WMI repository has been reset
 
 
0
 
========= End of Batch: =========
 
================== ExportKey: ===================
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions]
[HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Extensions]
[HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\IpAddresses]
[HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths]
[HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes]
[HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\TemporaryPaths]
 
=== End of ExportKey ===
 
========= Powershell: =========
 
PowerShell run 2
 
 
AMEngineVersion                  : 1.1.23110.2
AMProductVersion                 : 4.18.23110.3
AMRunningMode                    : Normal
AMServiceEnabled                 : True
AMServiceVersion                 : 4.18.23110.3
AntispywareEnabled               : True
AntispywareSignatureAge          : 0
AntispywareSignatureLastUpdated  : 17.12.2023 11:39:52
AntispywareSignatureVersion      : 1.403.658.0
AntivirusEnabled                 : True
AntivirusSignatureAge            : 0
AntivirusSignatureLastUpdated    : 17.12.2023 11:39:51
AntivirusSignatureVersion        : 1.403.658.0
BehaviorMonitorEnabled           : True
ComputerID                       : 38E6C91E-EAA8-4EB8-9028-DA3EC46C5835
ComputerState                    : 0
DefenderSignaturesOutOfDate      : False
DeviceControlDefaultEnforcement  : 
DeviceControlPoliciesLastUpdated : 01.01.1601 01:00:00
DeviceControlState               : Disabled
FullScanAge                      : 4294967295
FullScanEndTime                  : 
FullScanOverdue                  : False
FullScanRequired                 : False
FullScanSignatureVersion         : 
FullScanStartTime                : 
InitializationProgress           : ServiceStartedSuccessfully
IoavProtectionEnabled            : True
IsTamperProtected                : True
IsVirtualMachine                 : False
LastFullScanSource               : 0
LastQuickScanSource              : 0
NISEnabled                       : True
NISEngineVersion                 : 1.1.23110.2
NISSignatureAge                  : 0
NISSignatureLastUpdated          : 17.12.2023 11:39:51
NISSignatureVersion              : 1.403.658.0
OnAccessProtectionEnabled        : True
ProductStatus                    : 524288
QuickScanAge                     : 4294967295
QuickScanEndTime                 : 
QuickScanOverdue                 : False
QuickScanSignatureVersion        : 
QuickScanStartTime               : 
RealTimeProtectionEnabled        : True
RealTimeScanDirection            : 0
RebootRequired                   : False
SmartAppControlExpiration        : 
SmartAppControlState             : Off
TamperProtectionSource           : Signatures
TDTMode                          : N/A
TDTSiloType                      : N/A
TDTStatus                        : N/A
TDTTelemetry                     : N/A
TroubleShootingDailyMaxQuota     : 
TroubleShootingDailyQuotaLeft    : 
TroubleShootingEndTime           : 
TroubleShootingExpirationLeft    : 
TroubleShootingMode              : 
TroubleShootingModeSource        : 
TroubleShootingQuotaResetTime    : 
TroubleShootingStartTime         : 
PSComputerName                   : 
 
AllowDatagramProcessingOnWinServer                    : False
AllowNetworkProtectionDownLevel                       : False
AllowNetworkProtectionOnWinServer                     : False
AllowSwitchToAsyncInspection                          : False
ApplyDisableNetworkScanningToIOAV                     : False
AttackSurfaceReductionOnlyExclusions                  : 
AttackSurfaceReductionRules_Actions                   : 
AttackSurfaceReductionRules_Ids                       : 
AttackSurfaceReductionRules_RuleSpecificExclusions    : 
AttackSurfaceReductionRules_RuleSpecificExclusions_Id : 
CheckForSignaturesBeforeRunningScan                   : False
CloudBlockLevel                                       : 0
CloudExtendedTimeout                                  : 0
ComputerID                                            : 38E6C91E-EAA8-4EB8-9028-DA3EC46C5835
ControlledFolderAccessAllowedApplications             : 
ControlledFolderAccessProtectedFolders                : 
DefinitionUpdatesChannel                              : 0
DisableArchiveScanning                                : False
DisableAutoExclusions                                 : False
DisableBehaviorMonitoring                             : False
DisableBlockAtFirstSeen                               : False
DisableCacheMaintenance                               : False
DisableCatchupFullScan                                : True
DisableCatchupQuickScan                               : True
DisableCpuThrottleOnIdleScans                         : True
DisableDatagramProcessing                             : False
DisableDnsOverTcpParsing                              : False
DisableDnsParsing                                     : False
DisableEmailScanning                                  : True
DisableFtpParsing                                     : False
DisableGradualRelease                                 : False
DisableHttpParsing                                    : False
DisableInboundConnectionFiltering                     : False
DisableIOAVProtection                                 : False
DisableNetworkProtectionPerfTelemetry                 : False
DisablePrivacyMode                                    : False
DisableQuicParsing                                    : False
DisableRdpParsing                                     : False
DisableRealtimeMonitoring                             : False
DisableRemovableDriveScanning                         : True
DisableRestorePoint                                   : True
DisableScanningMappedNetworkDrivesForFullScan         : True
DisableScanningNetworkFiles                           : False
DisableScriptScanning                                 : False
DisableSmtpParsing                                    : False
DisableSshParsing                                     : False
DisableTlsParsing                                     : False
EnableControlledFolderAccess                          : 0
EnableConvertWarnToBlock                              : False
EnableDnsSinkhole                                     : True
EnableFileHashComputation                             : False
EnableFullScanOnBatteryPower                          : False
EnableLowCpuPriority                                  : False
EnableNetworkProtection                               : 0
EngineUpdatesChannel                                  : 0
ExclusionExtension                                    : 
ExclusionIpAddress                                    : 
ExclusionPath                                         : 
ExclusionProcess                                      : 
ForceUseProxyOnly                                     : False
HideExclusionsFromLocalUsers                          : True
HighThreatDefaultAction                               : 0
IntelTDTEnabled                                       : 
LowThreatDefaultAction                                : 0
MAPSReporting                                         : 2
MeteredConnectionUpdates                              : False
ModerateThreatDefaultAction                           : 0
NetworkProtectionReputationMode                       : 0
OobeEnableRtpAndSigUpdate                             : False
PerformanceModeStatus                                 : 1
PlatformUpdatesChannel                                : 0
ProxyBypass                                           : 
ProxyPacUrl                                           : 
ProxyServer                                           : 
PUAProtection                                         : 0
QuarantinePurgeItemsAfterDelay                        : 90
QuickScanIncludeExclusions                            : 0
RandomizeScheduleTaskTimes                            : True
RealTimeScanDirection                                 : 0
RemediationScheduleDay                                : 0
RemediationScheduleTime                               : 02:00:00
ReportDynamicSignatureDroppedEvent                    : False
ReportingAdditionalActionTimeOut                      : 10080
ReportingCriticalFailureTimeOut                       : 10080
ReportingNonCriticalTimeOut                           : 1440
ScanAvgCPULoadFactor                                  : 50
ScanOnlyIfIdleEnabled                                 : True
ScanParameters                                        : 1
ScanPurgeItemsAfterDelay                              : 15
ScanScheduleDay                                       : 0
ScanScheduleOffset                                    : 120
ScanScheduleQuickScanTime                             : 00:00:00
ScanScheduleTime                                      : 02:00:00
SchedulerRandomizationTime                            : 4
ServiceHealthReportInterval                           : 60
SevereThreatDefaultAction                             : 0
SharedSignaturesPath                                  : 
SharedSignaturesPathUpdateAtScheduledTimeOnly         : False
SignatureAuGracePeriod                                : 0
SignatureBlobFileSharesSources                        : 
SignatureBlobUpdateInterval                           : 60
SignatureDefinitionUpdateFileSharesSources            : 
SignatureDisableUpdateOnStartupWithoutEngine          : False
SignatureFallbackOrder                                : MicrosoftUpdateServer|MMPC
SignatureFirstAuGracePeriod                           : 120
SignatureScheduleDay                                  : 8
SignatureScheduleTime                                 : 01:45:00
SignatureUpdateCatchupInterval                        : 1
SignatureUpdateInterval                               : 0
SubmitSamplesConsent                                  : 1
ThreatIDDefaultAction_Actions                         : 
ThreatIDDefaultAction_Ids                             : 
ThrottleForScheduledScanOnly                          : True
TrustLabelProtectionStatus                            : 0
UILockdown                                            : False
UnknownThreatDefaultAction                            : 0
PSComputerName                                        : 
 
Name      : BITS
StartType : Manual
Status    : Stopped
 
Name      : Dhcp
StartType : Automatic
Status    : Running
 
Name      : EventLog
StartType : Automatic
Status    : Running
 
Name      : EventSystem
StartType : Automatic
Status    : Running
 
Name      : mpsdrv
StartType : Manual
Status    : Running
 
Name      : MpsSvc
StartType : Automatic
Status    : Running
 
Name      : msiserver
StartType : Manual
Status    : Running
 
Name      : nsi
StartType : Automatic
Status    : Running
 
Name      : RasMan
StartType : Manual
Status    : Stopped
 
Name      : rpcss
StartType : Automatic
Status    : Running
 
Name      : SDRSVC
StartType : Manual
Status    : Running
 
Name      : securityhealthservice
StartType : Manual
Status    : Running
 
Name      : SstpSvc
StartType : Manual
Status    : Stopped
 
Name      : TrustedInstaller
StartType : Manual
Status    : Running
 
Name      : UsoSvc
StartType : Automatic
Status    : Running
 
Name      : VSS
StartType : Manual
Status    : Running
 
Name      : wdnissvc
StartType : Manual
Status    : Running
 
Name      : windefend
StartType : Automatic
Status    : Running
 
Name      : Winmgmt
StartType : Automatic
Status    : Running
 
Name      : wscsvc
StartType : Automatic
Status    : Running
 
Name      : wuauserv
StartType : Manual
Status    : Running
 
Caption                       : 
Description                   : 
ElementName                   : Block Inb
InstanceID                    : {6c594e98-43d1-411d-a4e8-975ef825f42a}
CommonName                    : 
PolicyKeywords                : 
Enabled                       : True
PolicyDecisionStrategy        : 2
PolicyRoles                   : 
ConditionListType             : 3
CreationClassName             : MSFT|FW|FirewallRule|{6c594e98-43d1-411d-a4e8-975ef825f42a}
ExecutionStrategy             : 2
Mandatory                     : 
PolicyRuleName                : 
Priority                      : 
RuleUsage                     : 
SequencedActions              : 3
SystemCreationClassName       : 
SystemName                    : 
Action                        : Block
Direction                     : Inbound
DisplayGroup                  : 
DisplayName                   : Block Inb
EdgeTraversalPolicy           : Block
EnforcementStatus             : NotApplicable
LocalOnlyMapping              : False
LooseSourceMapping            : False
Owner                         : 
Platforms                     : {}
PolicyAppId                   : 
PolicyStoreSource             : PersistentStore
PolicyStoreSourceType         : Local
PrimaryStatus                 : OK
Profiles                      : 0
RemoteDynamicKeywordAddresses : {}
RuleGroup                     : 
Status                        : Reguła została pomyślnie przeanalizowana z magazynu. (65536)
StatusCode                    : 65536
PSComputerName                : 
Name                          : {6c594e98-43d1-411d-a4e8-975ef825f42a}
ID                            : {6c594e98-43d1-411d-a4e8-975ef825f42a}
Group                         : 
Profile                       : Any
Platform                      : {}
LSM                           : False
 
Caption                       : 
Description                   : 
ElementName                   : Block Inb
InstanceID                    : {bcff6613-1067-4a28-8e84-8659ae29c6e6}
CommonName                    : 
PolicyKeywords                : 
Enabled                       : True
PolicyDecisionStrategy        : 2
PolicyRoles                   : 
ConditionListType             : 3
CreationClassName             : MSFT|FW|FirewallRule|{bcff6613-1067-4a28-8e84-8659ae29c6e6}
ExecutionStrategy             : 2
Mandatory                     : 
PolicyRuleName                : 
Priority                      : 
RuleUsage                     : 
SequencedActions              : 3
SystemCreationClassName       : 
SystemName                    : 
Action                        : Block
Direction                     : Inbound
DisplayGroup                  : 
DisplayName                   : Block Inb
EdgeTraversalPolicy           : Block
EnforcementStatus             : NotApplicable
LocalOnlyMapping              : False
LooseSourceMapping            : False
Owner                         : 
Platforms                     : {}
PolicyAppId                   : 
PolicyStoreSource             : PersistentStore
PolicyStoreSourceType         : Local
PrimaryStatus                 : OK
Profiles                      : 0
RemoteDynamicKeywordAddresses : {}
RuleGroup                     : 
Status                        : Reguła została pomyślnie przeanalizowana z magazynu. (65536)
StatusCode                    : 65536
PSComputerName                : 
Name                          : {bcff6613-1067-4a28-8e84-8659ae29c6e6}
ID                            : {bcff6613-1067-4a28-8e84-8659ae29c6e6}
Group                         : 
Profile                       : Any
Platform                      : {}
LSM                           : False
 
Description   : Windows® Operating System, OEM_DM channel
LicenseStatus : 1
 
 
 
 
========= End of Powershell: =========
 
 
========= reg query "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\Power" /v HiberbootEnabled =========
 
 
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\Power
    HiberbootEnabled    REG_DWORD    0x1
 
 
 
========= End of CMD: =========
 
================== ExportKey: ===================
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions]
[HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Extensions]
[HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\IpAddresses]
[HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths]
[HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes]
[HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\TemporaryPaths]
 
=== End of ExportKey ===
================== ExportKey: ===================
 
[HKU\S-1-5-21-2890305830-4224058196-3671865366-1001\software\classes\ms-settings\shell\open\command]
"HKU\S-1-5-21-2890305830-4224058196-3671865366-1001\software\classes\ms-settings\shell\open\command" => not found
================== ExportKey: ===================
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU]
 
=== End of ExportKey ===
================== ExportKey: ===================
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection]
"HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" => not found
================== ExportKey: ===================
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender]
[HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Policy Manager]
 
=== End of ExportKey ===
================== ExportKey: ===================
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Policy Manager]
 
=== End of ExportKey ===
 
=========== "C:\Windows\Temp\*.*" ==========
 
C:\Windows\Temp\Application_2C537488-30A6-0000-0140-542CA630DA01.evtx => moved successfully
C:\Windows\Temp\Application_2C537488-30A6-0001-B901-542CA630DA01.evtx => moved successfully
C:\Windows\Temp\Application_D61307B6-30F5-000E-752F-13D6F530DA01.evtx => moved successfully
C:\Windows\Temp\Application_E11B505B-30F8-000E-DE5D-1BE1F830DA01.evtx => moved successfully
C:\Windows\Temp\AppxErrorReport_2C537488-30A6-0000-0140-542CA630DA01.txt => moved successfully
C:\Windows\Temp\AppxErrorReport_2C537488-30A6-0001-B901-542CA630DA01.txt => moved successfully
C:\Windows\Temp\AppxErrorReport_D61307B6-30F5-000E-752F-13D6F530DA01.txt => moved successfully
C:\Windows\Temp\AppxErrorReport_E11B505B-30F8-000E-DE5D-1BE1F830DA01.txt => moved successfully
C:\Windows\Temp\ASPNETSetup_00000.log => moved successfully
C:\Windows\Temp\ASPNETSetup_00001.log => moved successfully
C:\Windows\Temp\FXSAPIDebugLogFile.txt => moved successfully
C:\Windows\Temp\FXSTIFFDebugLogFile.txt => moved successfully
C:\Windows\Temp\Microsoft-Windows-AppReadiness_Admin_2C537488-30A6-0000-0140-542CA630DA01.evtx => moved successfully
C:\Windows\Temp\Microsoft-Windows-AppReadiness_Admin_2C537488-30A6-0001-B901-542CA630DA01.evtx => moved successfully
C:\Windows\Temp\Microsoft-Windows-AppReadiness_Admin_D61307B6-30F5-000E-752F-13D6F530DA01.evtx => moved successfully
C:\Windows\Temp\Microsoft-Windows-AppReadiness_Admin_E11B505B-30F8-000E-DE5D-1BE1F830DA01.evtx => moved successfully
C:\Windows\Temp\Microsoft-Windows-AppReadiness_Operational_2C537488-30A6-0000-0140-542CA630DA01.evtx => moved successfully
C:\Windows\Temp\Microsoft-Windows-AppReadiness_Operational_2C537488-30A6-0001-B901-542CA630DA01.evtx => moved successfully
C:\Windows\Temp\Microsoft-Windows-AppReadiness_Operational_D61307B6-30F5-000E-752F-13D6F530DA01.evtx => moved successfully
C:\Windows\Temp\Microsoft-Windows-AppReadiness_Operational_E11B505B-30F8-000E-DE5D-1BE1F830DA01.evtx => moved successfully
C:\Windows\Temp\Microsoft-Windows-AppXDeploymentServer_Operational_2C537488-30A6-0000-0140-542CA630DA01.evtx => moved successfully
C:\Windows\Temp\Microsoft-Windows-AppXDeploymentServer_Operational_2C537488-30A6-0001-B901-542CA630DA01.evtx => moved successfully
C:\Windows\Temp\Microsoft-Windows-AppXDeploymentServer_Operational_D61307B6-30F5-000E-752F-13D6F530DA01.evtx => moved successfully
C:\Windows\Temp\Microsoft-Windows-AppXDeploymentServer_Operational_E11B505B-30F8-000E-DE5D-1BE1F830DA01.evtx => moved successfully
C:\Windows\Temp\Microsoft-Windows-AppXPackaging_Operational_2C537488-30A6-0000-0140-542CA630DA01.evtx => moved successfully
C:\Windows\Temp\Microsoft-Windows-AppXPackaging_Operational_2C537488-30A6-0001-B901-542CA630DA01.evtx => moved successfully
C:\Windows\Temp\Microsoft-Windows-AppXPackaging_Operational_D61307B6-30F5-000E-752F-13D6F530DA01.evtx => moved successfully
C:\Windows\Temp\Microsoft-Windows-AppXPackaging_Operational_E11B505B-30F8-000E-DE5D-1BE1F830DA01.evtx => moved successfully
C:\Windows\Temp\Microsoft-Windows-StateRepository_Operational_2C537488-30A6-0000-0140-542CA630DA01.evtx => moved successfully
C:\Windows\Temp\Microsoft-Windows-StateRepository_Operational_2C537488-30A6-0001-B901-542CA630DA01.evtx => moved successfully
C:\Windows\Temp\Microsoft-Windows-StateRepository_Operational_D61307B6-30F5-000E-752F-13D6F530DA01.evtx => moved successfully
C:\Windows\Temp\Microsoft-Windows-StateRepository_Operational_E11B505B-30F8-000E-DE5D-1BE1F830DA01.evtx => moved successfully
C:\Windows\Temp\Microsoft-Windows-Store_Operational_2C537488-30A6-0000-0140-542CA630DA01.evtx => moved successfully
C:\Windows\Temp\Microsoft-Windows-Store_Operational_2C537488-30A6-0001-B901-542CA630DA01.evtx => moved successfully
C:\Windows\Temp\Microsoft-Windows-Store_Operational_D61307B6-30F5-000E-752F-13D6F530DA01.evtx => moved successfully
C:\Windows\Temp\Microsoft-Windows-Store_Operational_E11B505B-30F8-000E-DE5D-1BE1F830DA01.evtx => moved successfully
C:\Windows\Temp\Microsoft-Windows-WindowsUpdateClient_Operational_2C537488-30A6-0000-0140-542CA630DA01.evtx => moved successfully
C:\Windows\Temp\Microsoft-Windows-WindowsUpdateClient_Operational_2C537488-30A6-0001-B901-542CA630DA01.evtx => moved successfully
C:\Windows\Temp\Microsoft-Windows-WindowsUpdateClient_Operational_D61307B6-30F5-000E-752F-13D6F530DA01.evtx => moved successfully
C:\Windows\Temp\Microsoft-Windows-WindowsUpdateClient_Operational_E11B505B-30F8-000E-DE5D-1BE1F830DA01.evtx => moved successfully
C:\Windows\Temp\MpCmdRun.log => moved successfully
C:\Windows\Temp\MpSigStub.log => moved successfully
C:\Windows\Temp\msedge_installer.log => moved successfully
C:\Windows\Temp\System_2C537488-30A6-0000-0140-542CA630DA01.evtx => moved successfully
C:\Windows\Temp\System_2C537488-30A6-0001-B901-542CA630DA01.evtx => moved successfully
C:\Windows\Temp\System_D61307B6-30F5-000E-752F-13D6F530DA01.evtx => moved successfully
C:\Windows\Temp\System_E11B505B-30F8-000E-DE5D-1BE1F830DA01.evtx => moved successfully
C:\Windows\Temp\TS_4844.tmp => moved successfully
C:\Windows\Temp\TS_4845.tmp => moved successfully
C:\Windows\Temp\TS_4865.tmp => moved successfully
C:\Windows\Temp\TS_4875.tmp => moved successfully
C:\Windows\Temp\TS_4886.tmp => moved successfully
C:\Windows\Temp\TS_4897.tmp => moved successfully
 
========= End -> "C:\Windows\Temp\*.*" ========
 
 
=========== "C:\WINDOWS\system32\*.tmp" ==========
 
not found
 
========= End -> "C:\WINDOWS\system32\*.tmp" ========
 
 
=========== "C:\WINDOWS\system32\drivers\*.tmp" ==========
 
not found
 
========= End -> "C:\WINDOWS\system32\drivers\*.tmp" ========
 
 
=========== "C:\WINDOWS\syswow64\*.tmp" ==========
 
not found
 
========= End -> "C:\WINDOWS\syswow64\*.tmp" ========
 
 
========= Batch: =========
Could Not Find C:\Users\user\AppData\Local\Temp\*.exe
 
 
System nie może odnaleźć określonej ścieżki.
 
 
System nie może odnaleźć określonej ścieżki.
 
 
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\data_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\data_1
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\data_2
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\data_3
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000001
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000002
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000003
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000004
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000005
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000006
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000007
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000008
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000009
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000a
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000b
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000c
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000d
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000e
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000f
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000010
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000011
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000012
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000013
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000014
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000015
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000016
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000017
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000018
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000019
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001a
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001b
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001c
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001d
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001e
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001f
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000020
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000021
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000022
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000023
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000024
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000025
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000026
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000027
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000028
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000029
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00002a
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00002b
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00002c
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00002d
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00002e
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00002f
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000030
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000031
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000032
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000033
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000034
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000035
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000036
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000038
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000039
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00003a
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00003b
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00003c
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00003d
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00003e
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00003f
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000040
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000041
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000042
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000043
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000044
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000045
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000046
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000047
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000048
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000049
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00004a
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00004b
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00004c
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00004d
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00004e
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00004f
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000050
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000051
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000052
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000053
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000054
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000055
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000056
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000057
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000058
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000059
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00005a
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00005b
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00005c
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00005d
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00005e
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00005f
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000060
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000061
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000062
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000063
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000064
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000065
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000066
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000067
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000068
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000069
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00006a
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00006b
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00006c
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00006d
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00006e
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00006f
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000070
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000071
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000072
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000073
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000074
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000075
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000076
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000077
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000078
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000079
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00007a
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00007b
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00007c
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00007d
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00007e
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00007f
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000080
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000081
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000082
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000083
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000084
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000085
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000086
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000087
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000088
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000089
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00008a
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00008b
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00008c
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00008d
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00008e
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00008f
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000091
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000092
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000093
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000095
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000096
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000097
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000098
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000099
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00009a
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00009b
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00009c
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00009d
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00009e
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00009f
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000a0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000a1
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000a2
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000a3
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000a4
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000a5
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000a6
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000a7
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000a8
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000a9
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000aa
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000ab
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000ac
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000ad
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000ae
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000af
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000b0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000b1
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000b2
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000b3
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000b4
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000b5
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000b6
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000b7
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000b8
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000b9
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000ba
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000bb
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000bc
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000bd
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000be
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000bf
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000c0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000c1
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000c2
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000c3
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000c4
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000c5
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000c6
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000c7
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000c8
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000c9
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000cb
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000cc
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000cd
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000ce
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000cf
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000d0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000d1
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000d2
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000d3
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000d4
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000d5
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000d6
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000d7
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000d8
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000d9
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000da
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000db
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000dc
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000dd
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000de
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000df
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000e0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000e1
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000e2
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000e3
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000e4
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000e5
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000e6
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000e7
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000e8
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000e9
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000ea
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000eb
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000ec
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000ed
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000ee
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000ef
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000f0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000f1
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000f2
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000f3
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000f4
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000f5
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000f6
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000f7
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000f8
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000f9
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000fa
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000fb
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000fc
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000fd
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000fe
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000ff
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000100
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000101
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000102
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000103
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000104
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000105
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000106
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000107
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000108
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000109
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00010a
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00010b
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00010c
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00010d
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00010e
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00010f
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000110
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000111
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000113
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000114
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000115
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000116
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000117
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000118
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000119
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00011a
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00011b
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00011d
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00011e
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00011f
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000120
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000121
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000122
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000123
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000124
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000125
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000126
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000127
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000128
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000129
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00012a
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00012b
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00012c
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00012d
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00012e
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00012f
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000130
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000131
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000132
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000133
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000134
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000135
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000136
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000137
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000138
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000139
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00013a
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00013b
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00013c
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00013d
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00013e
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00013f
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000140
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000141
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000142
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000143
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000144
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000145
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000146
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000148
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000149
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00014a
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00014b
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00014c
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00014d
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00014e
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00014f
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000150
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000151
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000152
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000153
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000154
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000155
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000156
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000157
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000158
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000159
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00015a
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00015b
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00015c
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00015d
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00015e
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00015f
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000160
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000161
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000162
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000163
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000164
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000165
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000166
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000167
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000168
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000169
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00016a
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00016b
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00016c
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00016d
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00016e
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00016f
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000170
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000171
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000172
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000173
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000174
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000175
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000176
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000177
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000178
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000179
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00017a
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00017b
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00017c
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00017d
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00017e
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00017f
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000180
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000181
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000182
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000183
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000184
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000185
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000186
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000187
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000188
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000189
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00018a
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00018b
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00018c
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\index
 
 
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\00445ddd723d76af_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\03f0325e9ba4c8ea_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\047952a83288e012_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\054fd16b18c4fbc0_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\05c118e9f582e416_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\0685230cc2a3bbfe_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\08731c51f163f6ff_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\08f7d06dfce3bb07_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\0b39f7178b089c55_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\0b6c673b7d957e9b_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\0bd2f9fe68093d29_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\0be9079abb2757d3_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\0c92d0a3fe90acf1_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\0d2e9930669aed32_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\0d38bf403e32e5dd_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\0d9a2bba0d72ff9b_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\0dd3c2e390038fed_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\0df363c92bb5e143_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\0e7e17250abcd0e3_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\0ee3b8f7ceded3ec_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\0f1e59a463ba7c0c_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\1016325a25ec9ef0_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\103e7dc961d19642_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\10dc0524c9da8c5d_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\11811cc90d3a7aed_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\11e74c51309a6b3b_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\1233e176e3218142_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\1352a8a89c6e1618_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\13a43f28a4671b6c_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\150fcfd201cbe5a8_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\155d9b6700b584d5_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\16b4adc731fd027f_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\177fbe7fc4a412f2_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\18114d13da95c220_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\184bbd83669b23c7_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\18cc2741bd009e10_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\19dbfa44eacb0211_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\1a5498234286acee_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\1a6ad13abe85b803_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\1c133d5ffebff069_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\1c257d8c97f4a91c_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\1e5e2d4a451226bf_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\224364ee236802c4_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\226776dc0dad238c_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\22d1c01bc88a2a1f_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\234dda74196471e2_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\24bcbc569d76b868_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\24dcd4d0cf740b57_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\265553cb1fa50f37_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\26d7629eaaf7da71_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\2870f0c66cccd289_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\28b0f020210e9d03_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\28e8bad99151dcca_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\296fa3cfe3dcace5_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\29dd24ae408eef3b_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\2b44096b75e1c8d3_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\2b47672583bbbd1a_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\2d5ffc11a76891b5_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\2e04ea8edb054940_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\2f3bf46bafba929a_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\2f97312db41f2d35_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\2fb252448a2ed787_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\335e69ddec2b9ac6_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\336438211f5a21f9_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\338932f2cee12192_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\33b145e21e61de3e_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\33f2871c910199dd_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\3643e1d602e5466a_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\37660d9454614d1f_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\3788fc1f951371fe_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\378fffcb440bd9e9_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\387f50a64f14ee51_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\390b880e0d1cc74c_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\3a66decbf00fbe59_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\3c8bb68a8a70b8d0_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\3d229a7628f9950a_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\3d8e2088d3fe3c26_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\3dd36dce1213230a_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\3f1eea4dddbc3819_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\3f35ebcf5cb47abd_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\42ba8b2b0e2d17ac_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\432e67b1ff522e9e_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\44c66be2da7924a7_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\44d6cbea3d3a4d35_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\4798d771a430414b_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\47ac7c8e1c0c96b3_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\47e5051cb297755f_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\484dfe8b675ca164_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\4a08cb687b8cc7c4_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\4aa6677742beb28d_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\4ada51261bfb8b40_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\4ae6cb3de2b673a3_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\4e3481da7b0875ce_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\4ea1b68e17f8ee23_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\4f536f40530df5d7_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\515e50291db6f82f_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\520877134419e90f_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\52b130f9d4d37fa4_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\52d64165926b5bfd_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\538480cffb58d580_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\54548c9758adb621_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\545822b38f6d670a_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\54a6585c72a76475_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\55aea0f6ae5649c9_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\5613fc684d764895_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\563a9ba6cd0876ac_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\5755c39c418f7580_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\57dd42a97a8ccd12_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\59a098f8d5700ac0_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\59a0dffc442ad043_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\5a4e53544263dae0_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\5b853a9875a2b6a9_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\5c7eb7ada83b2fef_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\5dac5827bfaa8433_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\5dc860b9c4123753_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\5eeaec234f2b8dc0_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\5f46bbe3fc7aecc1_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\606b59941e02c725_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\6103a3d45101f039_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\618f987bf6684f50_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\62997ac525e48107_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\633f0eee8908fc5d_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\63c40d9fede27abe_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\63fcf99cf1ac2380_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\649f6fa4ef851b84_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\654e0448492b3ad8_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\659159338fecdb15_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\6703fefaccfa8acd_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\67c62683cb359f54_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\67fc58be4be01b3d_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\6b0ad80985632d44_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\6ba76f5259f2e0f7_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\6bf64490b3e64af5_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\6cdcae36fd7c76c6_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\6dabe718a1dec844_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\6eec303af83e29c7_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\704973e4a495fede_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\7063f8d193193cdc_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\72d3728d2bc83499_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\7385898e6bbac2c8_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\74733315603e55c1_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\7479cacddc5542c2_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\74bc191d027d4ffc_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\75d9badd70f735fc_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\7618308f8b0ac961_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\7637a4d9dc518a3a_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\767826ca566b0f32_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\76ea40cc19953bde_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\78458db77f200f29_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\786fcbd99c53aca5_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\79a8fe32a7b068ac_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\7a5a87e5e7a55aeb_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\7ba3b87767ccc75e_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\7c3c23c24c660d47_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\7c7f477bf062c7cd_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\7cd5b14323d6aade_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\7e5cf6388a8115cb_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\7e7afdd1389f3926_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\8060117acd225225_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\80dc764d08ae9af8_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\81a6dea7c7e3fb97_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\81be93e298bf550f_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\838293ca056b513b_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\84285a6254d32f60_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\85e5584346505541_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\860caeec81f9b02e_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\872679d0bdbd7f9b_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\872686c3fec53fa0_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\88bb41ae466405ed_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\88f15c2ffcbef770_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\89aa49c811c0c1b2_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\8a0925cb39c896ba_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\8cc7c76ef24fe0f7_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\8dcaa776b5640df8_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\8f3c2e2c260a7099_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\8fadf521aa7c9577_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\933ade85caf942b9_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\95f62599b28f0fbe_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\966e0adf6b76ce09_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\967fb03802a12ff0_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\973aa699bda3a2f0_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\979f4152d208638f_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\97af76aa17cdbc35_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\99ecc605d1148d8f_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\9b60a415b4f7c4af_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\9d3500b0990ef4fd_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\9d8c05a4fa01cb32_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\9e2ecb17ad24347f_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\9f258da025767260_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\a15be4c7d82fca0b_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\a20119fb941d5d12_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\a20536778bc68a02_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\a25dac12a19e5e44_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\a30e5b563c7c676e_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\a4908ab053670f3e_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\a4d0e6cea2d7a3cf_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\a5cef08c0a8b97e4_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\a7aac909e967c251_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\a7b8b5d218c38a1a_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\a9d55aa0c679c846_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\a9d8c905ca21e951_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\aa7dd0c51f35ce10_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\ada7cb304e09dfd4_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\af43c1d728d0cedc_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\af90c0e0117a21d7_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\b0a6b1062100d0ae_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\b0b52aa5c10df64b_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\b13ad9a2b4089f0d_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\b253cc8ce7b2dd29_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\b327fc6c0b2b80c3_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\b544a13bad76322c_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\b54651dcebb92276_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\b5f3b026dd7332ea_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\b68a777ac4e82049_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\b6962a83f3222868_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\b7155a57807de175_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\b74c4bd8c1e64b10_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\b7a6c3555faec2ac_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\b8060edab939e07d_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\b8289f5cc583fbad_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\b932fc38b225f8da_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\b999f702eda0f381_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\b9c5c7e9551b39cb_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\ba35a5989f4f773f_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\bad4540bf4eb9b3a_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\bb171eb4e73d348e_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\bd4f28b9ae0ac2cb_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\bde3f64506f3b72d_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\bee27ff866d31f3e_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\bf55500fdf1996d9_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\c0950ff75840f607_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\c0e2a1a764fd85b3_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\c12b3cc9963a223e_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\c3b94bfcf5756ea1_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\c48a04a92d9cf3f9_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\c499325572e26c01_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\c4f08820da1a8d5b_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\c5bdfea616631761_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\c5d947aa6b1586cb_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\c6cc9b4d5678300d_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\c854a4ec328137fa_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\c8800379ace1284b_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\c897cda920abd196_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\c8e99993b2d2267c_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\c9a911e10b5a52c7_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\cb526b4221f63f05_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\cba0ab081d25ace4_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\ccbba6e6d5a53ff0_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\cd2454dada3587ea_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\cda50e5ef31cf33a_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\cebbece49c460f80_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\cf1ee63c730ea537_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\cfa8570baebfb888_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\cffe88d082dcde6f_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\d04a7be945cc6406_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\d08b1546bab7591c_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\d1dcd433e66111b4_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\d30df7474b2a2270_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\d3604c9d18e2b841_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\d54460593a048da2_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\d7887052e6333cd0_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\d813181c95dcdafb_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\db4aec985f60b15f_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\dc16a989f4e2059f_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\dc1b93ed4c098156_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\dc4b07ddbb494d48_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\ddd948945bc02709_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\df09ea81060ffa87_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\df2278fb890421c1_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\df6e87ebd02c303c_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\df7a9f1d8ce7d5e9_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\dfc5ba1d36191d89_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\e0290fb4eced6bad_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\e3e6e8e6b593da01_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\e438fe6619747b31_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\e44c244c88ab560b_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\e4ec6de999762734_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\e568f2a4c2f2b080_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\e5ef4f69f03b4906_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\e62d5a79efba75da_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\e64225f842bc21e1_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\e7199e8f3cce5b97_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\e977083f6b1163f6_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\ea249540e810cbf3_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\eaad5e11e478a81b_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\eab8048a9b669a20_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\eb17915d371fa491_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\eb7d71d69800fc9a_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\ebdd38b0bad31ef7_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\ec534a14f9dc0135_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\ecaeda2d2e75c1fd_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\ed91001fd5805ca8_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\ee6344bc10a18d21_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\eeb7e26e8065b088_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\f1ca20a8b1dffc4d_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\f1e5db45772f69a7_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\f2d2cc82b8965e75_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\f3df6f577de9a249_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\f425c3de9fa59877_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\f45db2ad02f5c440_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\f535de56ffe328e1_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\f5e3046030cf8a5a_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\f653d3848379c383_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\f66ac4d7a9e4992d_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\f8d3479483f22b99_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\fa57e6a74197a68a_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\fb37c2275c4794ed_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\fc176dadbc606494_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\fc2ebbdbbcf94ef3_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\fe0d6afef9558684_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\fe5d3c4f4f01538a_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\fe8507d172db5cf3_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\febaf79e24c841d0_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\feeffd1fba355011_0
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\index
Deleted file - C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\Js\index-dir\the-real-index
 
 
Deleted file - C:\Users\user\APPDATA\LOCAL\MICROSOFT\WINDOWS\INETCACHE\IE\38GIE48W\1443760-gf-dmo-facebook-billboard-localisation-592x360-plpl[1].jpg
Deleted file - C:\Users\user\APPDATA\LOCAL\MICROSOFT\WINDOWS\INETCACHE\IE\38GIE48W\21.220.1024[1].json
Deleted file - C:\Users\user\APPDATA\LOCAL\MICROSOFT\WINDOWS\INETCACHE\IE\38GIE48W\21.220.1024[2].json
Deleted file - C:\Users\user\APPDATA\LOCAL\MICROSOFT\WINDOWS\INETCACHE\IE\38GIE48W\2978250-gf-gtmk-holiday-23-eco-gfn-dmo-billboard-standard-592x360-plpl[1].jpg
Deleted file - C:\Users\user\APPDATA\LOCAL\MICROSOFT\WINDOWS\INETCACHE\IE\38GIE48W\82[1].htm
Deleted file - C:\Users\user\APPDATA\LOCAL\MICROSOFT\WINDOWS\INETCACHE\IE\38GIE48W\Converged_v21045_sKiljltKC1Ne_Y3fl1HuHQ2[1].css
Deleted file - C:\Users\user\APPDATA\LOCAL\MICROSOFT\WINDOWS\INETCACHE\IE\38GIE48W\style.bb[1].css
Deleted file - C:\Users\user\APPDATA\LOCAL\MICROSOFT\WINDOWS\INETCACHE\IE\38GIE48W\views[1]
Deleted file - C:\Users\user\APPDATA\LOCAL\MICROSOFT\WINDOWS\INETCACHE\IE\38GIE48W\windows-app-web-link[1].json
Deleted file - C:\Users\user\APPDATA\LOCAL\MICROSOFT\WINDOWS\INETCACHE\IE\4ESF15PS\2900123-gf-web-gamescom-dlss-3-5-dmo-bnrs-billboard-standard-592x360-plpl[1].jpg
Deleted file - C:\Users\user\APPDATA\LOCAL\MICROSOFT\WINDOWS\INETCACHE\IE\4ESF15PS\2960700-gf-gtmk-cs2-dmo-billboard-standard-592x360-plpl[1].jpg
Deleted file - C:\Users\user\APPDATA\LOCAL\MICROSOFT\WINDOWS\INETCACHE\IE\4ESF15PS\82[1]
Deleted file - C:\Users\user\APPDATA\LOCAL\MICROSOFT\WINDOWS\INETCACHE\IE\4ESF15PS\a.bb[1].js
Deleted file - C:\Users\user\APPDATA\LOCAL\MICROSOFT\WINDOWS\INETCACHE\IE\4ESF15PS\dnserrordiagoff[1]
Deleted file - C:\Users\user\APPDATA\LOCAL\MICROSOFT\WINDOWS\INETCACHE\IE\4ESF15PS\eve-std-game-ready-driver-2023-banners[1].htm
Deleted file - C:\Users\user\APPDATA\LOCAL\MICROSOFT\WINDOWS\INETCACHE\IE\4ESF15PS\oneDs_f2e0f4a029670f10d892[1].js
Deleted file - C:\Users\user\APPDATA\LOCAL\MICROSOFT\WINDOWS\INETCACHE\IE\4ESF15PS\settings-tipset[1].xml
Deleted file - C:\Users\user\APPDATA\LOCAL\MICROSOFT\WINDOWS\INETCACHE\IE\4ESF15PS\update100[1].xml
Deleted file - C:\Users\user\APPDATA\LOCAL\MICROSOFT\WINDOWS\INETCACHE\IE\4ESF15PS\windows-app-web-link[1]
Deleted file - C:\Users\user\APPDATA\LOCAL\MICROSOFT\WINDOWS\INETCACHE\IE\WEXBK65W\1145063-gf-dmo-email-billboard-update-emea-592x360-pl[1].jpg
Deleted file - C:\Users\user\APPDATA\LOCAL\MICROSOFT\WINDOWS\INETCACHE\IE\WEXBK65W\21.220.1024[1].json
Deleted file - C:\Users\user\APPDATA\LOCAL\MICROSOFT\WINDOWS\INETCACHE\IE\WEXBK65W\ConvergedLoginPaginatedStrings.pl_huAJ6RmKD4lHjT4c8N7JJg2[1].js
Deleted file - C:\Users\user\APPDATA\LOCAL\MICROSOFT\WINDOWS\INETCACHE\IE\WEXBK65W\FRST64[1].exe
Deleted file - C:\Users\user\APPDATA\LOCAL\MICROSOFT\WINDOWS\INETCACHE\IE\WEXBK65W\jquery[1].js
Deleted file - C:\Users\user\APPDATA\LOCAL\MICROSOFT\WINDOWS\INETCACHE\IE\WEXBK65W\mainstyle.bb[1].css
Deleted file - C:\Users\user\APPDATA\LOCAL\MICROSOFT\WINDOWS\INETCACHE\IE\WEXBK65W\navcancl[1]
Deleted file - C:\Users\user\APPDATA\LOCAL\MICROSOFT\WINDOWS\INETCACHE\IE\WEXBK65W\views[1]
Deleted file - C:\Users\user\APPDATA\LOCAL\MICROSOFT\WINDOWS\INETCACHE\IE\WEXBK65W\windows-app-web-link[1].json
Deleted file - C:\Users\user\APPDATA\LOCAL\MICROSOFT\WINDOWS\INETCACHE\IE\YJ2WO4FE\2[1]
Deleted file - C:\Users\user\APPDATA\LOCAL\MICROSOFT\WINDOWS\INETCACHE\IE\YJ2WO4FE\contentId[1].json
Deleted file - C:\Users\user\APPDATA\LOCAL\MICROSOFT\WINDOWS\INETCACHE\IE\YJ2WO4FE\controller.driverinstallercontent[1].xml
Deleted file - C:\Users\user\APPDATA\LOCAL\MICROSOFT\WINDOWS\INETCACHE\IE\YJ2WO4FE\ConvergedLogin_PCore_6LXOGNemiD5-E1yfbMU-jQ2[1].js
Deleted file - C:\Users\user\APPDATA\LOCAL\MICROSOFT\WINDOWS\INETCACHE\IE\YJ2WO4FE\script.bb.new.std.images.wow[1].js
Deleted file - C:\Users\user\APPDATA\LOCAL\MICROSOFT\WINDOWS\INETCACHE\IE\YJ2WO4FE\up64[1]
Deleted file - C:\Users\user\APPDATA\LOCAL\MICROSOFT\WINDOWS\INETCACHE\IE\YJ2WO4FE\up64[3]
Deleted file - C:\Users\user\APPDATA\LOCAL\MICROSOFT\WINDOWS\INETCACHE\IE\YJ2WO4FE\v22445458-gf-rtx-web-40s-dmo-lm-driver-billboard-592x360-plpl[1].png
Deleted file - C:\Users\user\APPDATA\LOCAL\MICROSOFT\WINDOWS\INETCACHE\IE\YJ2WO4FE\windows-app-web-link[1]
 
 
System nie może odnaleźć określonej ścieżki.
 
 
System nie może odnaleźć określonej ścieżki.
 
 
========= End of Batch: =========
 
 
========= "%WINDIR%\SYSTEM32\lodctr.exe" /R =========
 
 
Info: Successfully rebuilt performance counter setting from system backup store
 
========= End of CMD: =========
 
 
========= "%WINDIR%\SysWOW64\lodctr.exe" /R =========
 
 
Info: Successfully rebuilt performance counter setting from system backup store
 
========= End of CMD: =========
 
 
========= "C:\Windows\SysWOW64\lodctr.exe" /R =========
 
 
Info: Successfully rebuilt performance counter setting from system backup store
 
========= End of CMD: =========
 
 
========= "C:\Windows\SYSTEM32\lodctr.exe" /R =========
 
 
Info: Successfully rebuilt performance counter setting from system backup store
 
========= End of CMD: =========
 
C:\Windows\System32\Drivers\etc\hosts => moved successfully
Hosts restored successfully.
 
========= RemoveProxy: =========
 
"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => removed successfully
"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => removed successfully
"HKU\S-1-5-21-2890305830-4224058196-3671865366-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => removed successfully
"HKU\S-1-5-21-2890305830-4224058196-3671865366-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => removed successfully
 
 
========= End of RemoveProxy: =========
 
 
========= fltmc instances =========
 
Filter                Volume Name                              Altitude        Instance Name       Frame   SprtFtrs  VlStatus
--------------------  -------------------------------------  ------------  ----------------------  -----   --------  --------
FileInfo                                                         40500     FileInfo                  0     0000000f  
FileInfo              C:                                         40500     FileInfo                  0     0000000f  
FileInfo                                                         40500     FileInfo                  0     0000000f  
FileInfo              \Device\HarddiskVolumeShadowCopy1          40500     FileInfo                  0     0000000f  
FileInfo              \Device\Mup                                40500     FileInfo                  0     0000000f  
WdFilter                                                        328010     WdFilter Instance         0     0000000f  
WdFilter              C:                                        328010     WdFilter Instance         0     0000000f  
WdFilter                                                        328010     WdFilter Instance         0     0000000f  
WdFilter              \Device\HarddiskVolumeShadowCopy1         328010     WdFilter Instance         0     0000000f  
WdFilter              \Device\Mup                               328010     WdFilter Instance         0     0000000f  
Wof                   C:                                         40700     Wof Instance              0     0000000f  
Wof                                                              40700     Wof Instance              0     0000000f  
Wof                   \Device\HarddiskVolumeShadowCopy1          40700     Wof Instance              0     0000000f  
bindflt               C:                                        409800     bindflt Instance          0     0000000f  
luafv                 C:                                        135000     luafv                     0     0000000f  
npsvctrig             \Device\NamedPipe                          46000     npsvctrig                 0     00000008  
 
 
========= End of CMD: =========
 
 
========= netsh advfirewall reset =========
 
Ok.
 
 
 
========= End of CMD: =========
 
 
========= netsh advfirewall set allprofiles state ON =========
 
Ok.
 
 
 
========= End of CMD: =========
 
 
========= ipconfig /flushdns =========
 
 
Windows IP Configuration
 
Successfully flushed the DNS Resolver Cache.
 
 
========= End of CMD: =========
 
 
========= netsh winsock reset catalog =========
 
 
Sucessfully reset the Winsock Catalog.
You must restart the computer in order to complete the reset.
 
 
 
========= End of CMD: =========
 
 
========= netsh int ip reset C:\resettcpip.txt =========
 
Resetting Compartment Forwarding, OK!
Resetting Compartment, OK!
Resetting Control Protocol, OK!
Resetting Echo Sequence Request, OK!
Resetting Global, OK!
Resetting Interface, OK!
Resetting Anycast Address, OK!
Resetting Multicast Address, OK!
Resetting Unicast Address, OK!
Resetting Neighbor, OK!
Resetting Path, OK!
Resetting Potential, OK!
Resetting Prefix Policy, OK!
Resetting Proxy Neighbor, OK!
Resetting Route, OK!
Resetting Site Prefix, OK!
Resetting Subinterface, OK!
Resetting Wakeup Pattern, OK!
Resetting Resolve Neighbor, OK!
Resetting , OK!
Resetting , OK!
Resetting , OK!
Resetting , OK!
Resetting , failed.
Odmowa dostępu.
 
Resetting , OK!
Resetting , OK!
Resetting , OK!
Resetting , OK!
Resetting , OK!
Resetting , OK!
Resetting , OK!
Resetting , OK!
Restart the computer to complete this action.
 
 
 
========= End of CMD: =========
 
 
========= Bitsadmin /Reset /Allusers =========
 
 
BITSADMIN version 3.0
BITS administration utility.
© Copyright Microsoft Corp.
 
0 out of 0 jobs canceled.
 
 
========= End of CMD: =========
 
 
========= chkdsk =========
 
The type of the file system is NTFS.
 
WARNING!  /F parameter not specified.
Running CHKDSK in read-only mode.
 
Stage 1: Examining basic file system structure ...
Progress: 0 of 426240 done; Stage:  0%; Total:  0%; ETA:   0:20:31    
Progress: 49153 of 426240 done; Stage: 11%; Total:  5%; ETA:   0:19:29 .  
Progress: 140861 of 426240 done; Stage: 33%; Total: 12%; ETA:   0:17:59 .. 
Progress: 232964 of 426240 done; Stage: 54%; Total: 19%; ETA:   0:00:06 ...
Progress: 325854 of 426240 done; Stage: 76%; Total: 27%; ETA:   0:00:06    
Progress: 415203 of 426240 done; Stage: 97%; Total: 34%; ETA:   0:00:04 .  
Progress: 426240 of 426240 done; Stage: 100%; Total: 35%; ETA:   0:00:04 .. 
                                                                                       
                                                                                       
  426240 file records processed.                                                        
File verification completed.
 Phase duration (File record verification): 2.38 seconds.
Progress: 12519 of 12519 done; Stage: 100%; Total: 23%; ETA:   0:00:08 ...
                                                                                       
                                                                                       
  12519 large file records processed.                                   
 Phase duration (Orphan file record recovery): 3.82 milliseconds.
Progress: 0 of 0 done; Stage: 99%; Total: 23%; ETA:   0:00:08    
                                                                                       
                                                                                       
  0 bad file records processed.                                     
 Phase duration (Bad file record checking): 0.02 milliseconds.
 
Stage 2: Examining file name linkage ...
Progress: 73675 of 601060 done; Stage: 12%; Total: 27%; ETA:   0:00:07 .  
Progress: 174567 of 601060 done; Stage: 29%; Total: 32%; ETA:   0:00:07 .. 
Progress: 273045 of 601060 done; Stage: 45%; Total: 37%; ETA:   0:00:07 ...
Progress: 379621 of 601060 done; Stage: 63%; Total: 43%; ETA:   0:00:06    
Progress: 140 of 140 done; Stage: 100%; Total: 45%; ETA:   0:00:06 .  
                                                                                       
                                                                                       
  140 reparse records processed.                                      
Progress: 429117 of 601060 done; Stage: 71%; Total: 46%; ETA:   0:00:06 .. 
Progress: 434787 of 601060 done; Stage: 72%; Total: 50%; ETA:   0:00:06 ...
Progress: 443476 of 601060 done; Stage: 73%; Total: 55%; ETA:   0:00:06    
Progress: 450018 of 601060 done; Stage: 74%; Total: 57%; ETA:   0:00:04 .  
Progress: 454209 of 601060 done; Stage: 75%; Total: 59%; ETA:   0:00:04 .. 
Progress: 455933 of 601060 done; Stage: 75%; Total: 60%; ETA:   0:00:04 ...
Progress: 458204 of 601060 done; Stage: 76%; Total: 63%; ETA:   0:00:04    
Progress: 461276 of 601060 done; Stage: 76%; Total: 65%; ETA:   0:00:04 .  
Progress: 476223 of 601060 done; Stage: 79%; Total: 67%; ETA:   0:00:04 .. 
Progress: 497261 of 601060 done; Stage: 82%; Total: 69%; ETA:   0:00:04 ...
Progress: 513264 of 601060 done; Stage: 85%; Total: 78%; ETA:   0:00:04    
Progress: 601060 of 601060 done; Stage: 100%; Total: 79%; ETA:   0:00:03 .  
                                                                                       
                                                                                       
  601060 index entries processed.                                                       
Index verification completed.
 Phase duration (Index verification): 7.82 seconds.
Progress: 1 of 0 done; Stage: 99%; Total: 79%; ETA:   0:00:03 .. 
Progress: 0 of 0 done; Stage: 99%; Total: 79%; ETA:   0:00:03 ...
                                                                                       
                                                                                       
  0 unindexed files scanned.                                        
 Phase duration (Orphan reconnection): 354.30 milliseconds.
Progress: 0 of 0 done; Stage: 99%; Total: 79%; ETA:   0:00:03    
                                                                                       
                                                                                       
  0 unindexed files recovered to lost and found.                    
 Phase duration (Orphan recovery to lost and found): 0.02 milliseconds.
Progress: 140 of 140 done; Stage: 100%; Total: 79%; ETA:   0:00:03 .  
                                                                                       
                                                                                       
  140 reparse records processed.                                      
 Phase duration (Reparse point and Object ID verification): 1.50 milliseconds.
 
Stage 3: Examining security descriptors ...
Security descriptor verification completed.
 Phase duration (Security descriptor verification): 57.09 milliseconds.
Progress: 10 of 10 done; Stage: 100%; Total: 99%; ETA:   0:00:00 .. 
                                                                                       
                                                                                       
  87411 data files processed.                                           
 Phase duration (Data attribute verification): 0.03 milliseconds.
CHKDSK is verifying Usn Journal...
Progress: 5110 of 5110 done; Stage: 100%; Total: 98%; ETA:   0:00:00 ...
                                                                                       
                                                                                       
  41862632 USN bytes processed.                                                           
Usn Journal verification completed.
 Phase duration (USN journal verification): 93.68 milliseconds.
 
Windows has scanned the file system and found no problems.
No further action is required.
 
 999454719 KB total disk space.
 115205012 KB in 325335 files.
    213792 KB in 87412 indexes.
         0 KB in bad sectors.
    570199 KB in use by the system.
     65536 KB occupied by the log file.
 883465716 KB available on disk.
 
      4096 bytes in each allocation unit.
 249863679 total allocation units on disk.
 220866429 allocation units available on disk.
Total duration: 10.72 seconds (10727 ms).
 
 
========= End of CMD: =========
 
 
========= Get-EventLog -LogName Application -Source chkdsk | Select-Object -First 1 -ExpandProperty message =========
 
Chkdsk was executed in read-only mode on a volume snapshot.
 
 
 
Checking file system on C:
The type of the file system is NTFS.
 
WARNING!  /F parameter not specified.
Running CHKDSK in read-only mode.
 
Stage 1: Examining basic file system structure ...
  426240 file records processed.                                                        
File verification completed.
 Phase duration (File record verification): 2.38 seconds.
  12519 large file records processed.                                   
 Phase duration (Orphan file record recovery): 3.82 milliseconds.
  0 bad file records processed.                                     
 Phase duration (Bad file record checking): 0.02 milliseconds.
 
Stage 2: Examining file name linkage ...
  140 reparse records processed.                                      
  601060 index entries processed.                                                       
Index verification completed.
 Phase duration (Index verification): 7.82 seconds.
  0 unindexed files scanned.                                        
 Phase duration (Orphan reconnection): 354.30 milliseconds.
  0 unindexed files recovered to lost and found.                    
 Phase duration (Orphan recovery to lost and found): 0.02 milliseconds.
  140 reparse records processed.                                      
 Phase duration (Reparse point and Object ID verification): 1.50 milliseconds.
 
Stage 3: Examining security descriptors ...
Security descriptor verification completed.
 Phase duration (Security descriptor verification): 57.09 milliseconds.
  87411 data files processed.                                           
 Phase duration (Data attribute verification): 0.03 milliseconds.
CHKDSK is verifying Usn Journal...
  41862632 USN bytes processed.                                                           
Usn Journal verification completed.
 Phase duration (USN journal verification): 93.68 milliseconds.
 
Windows has scanned the file system and found no problems.
No further action is required.
 
 999454719 KB total disk space.
 115205012 KB in 325335 files.
    213792 KB in 87412 indexes.
         0 KB in bad sectors.
    570199 KB in use by the system.
     65536 KB occupied by the log file.
 883465716 KB available on disk.
 
      4096 bytes in each allocation unit.
 249863679 total allocation units on disk.
 220866429 allocation units available on disk.
Total duration: 10.72 seconds (10727 ms).
 
 
========= End of Powershell: =========
 
 
=========== EmptyTemp: ==========
 
FlushDNS => completed
BITS transfer queue => 0 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 10596862 B
Java, Discord, Steam htmlcache, WinHttpAutoProxySvc/winhttp *.cache => 56072393 B
Windows/system/drivers => 12442070 B
Edge => 0 B
Brave => 98016070 B
Firefox => 0 B
Opera => 0 B
 
Temp, IE cache, history, cookies, recent:
Default => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 0 B
NetworkService => 1698 B
user => 146432 B
 
RecycleBin => 0 B
EmptyTemp: => 169.1 MB temporary data Removed.
 
================================
 
 
The system needed a reboot.
 
==== End of Fixlog 21:52:04 ====

  • 0

#7
JSntgRvr

JSntgRvr

    Global Moderator

  • Global Moderator
  • 11,579 posts

All clear. How is it doing?


  • 0

#8
JSntgRvr

JSntgRvr

    Global Moderator

  • Global Moderator
  • 11,579 posts

Are we still ON?


  • 0

#9
przemko

przemko

    New Member

  • Topic Starter
  • Member
  • Pip
  • 5 posts

Hi,
I think it helped. I will let you know after the weekend :) thanks a lot! 


  • 0

#10
JSntgRvr

JSntgRvr

    Global Moderator

  • Global Moderator
  • 11,579 posts

You are welcome. :)


  • 0

#11
JSntgRvr

JSntgRvr

    Global Moderator

  • Global Moderator
  • 11,579 posts

Since this issue appears to be resolved ... this Topic has been closed. Glad we could help. :)

If you're the topic starter, and need this topic reopened, please contact a staff member with the address of the thread.

Everyone else please begin a New Topic.


  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP