Rezultaty skanu uzupełniającego Farbar Recovery Scan Tool (x64) Wersja: 25.07.2024 Uruchomiony przez Reluch (26-07-2024 00:28:33) Uruchomiony z C:\Users\Reluch\OneDrive\Downloads Microsoft Windows 10 Pro Wersja 22H2 19045.4651 (X64) (2021-02-04 16:46:26) Tryb startu: Normal ========================================================== ==================== Konta użytkowników: ============================= (Załączenie wejścia w fixlist spowoduje jego usunięcie.) Administrator (S-1-5-21-2371882236-2221375197-575870651-500 - Administrator - Disabled) Gość (S-1-5-21-2371882236-2221375197-575870651-501 - Limited - Disabled) Konto domyślne (S-1-5-21-2371882236-2221375197-575870651-503 - Limited - Disabled) Reluch (S-1-5-21-2371882236-2221375197-575870651-1001 - Administrator - Enabled) => C:\Users\Reluch WDAGUtilityAccount (S-1-5-21-2371882236-2221375197-575870651-504 - Limited - Disabled) ==================== Centrum zabezpieczeń ======================== (Załączenie wejścia w fixlist spowoduje jego usunięcie.) AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46} AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46} AS: Avast Antivirus (Enabled - Up to date) {5078598A-1FA2-C888-AA5F-A9C66537DB12} ==================== Zainstalowane programy ====================== (W fixlist dozwolone tylko załączanie programów adware z flagą "Hidden" w celu ich uwidocznienia. Programy adware powinny zostać w poprawny sposób odinstalowane.) Adobe Acrobat (64-bit) (HKLM\...\{AC76BA86-1045-1033-7760-BC15014EA700}) (Version: 24.002.20965 - Adobe) Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-018244601078}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden Aplikacje Microsoft 365 dla przedsiębiorstw - pl-pl (HKLM\...\O365ProPlusRetail - pl-pl) (Version: 16.0.17628.20188 - Microsoft Corporation) AutoCAD 2017 - English (HKLM\...\{28B89EEF-0001-0409-2102-CF3F3A09B77D}) (Version: 21.0.52.0 - Autodesk) Hidden AutoCAD 2017 — Polski (Polish) (HKLM\...\{28B89EEF-0001-0415-2102-CF3F3A09B77D}) (Version: 21.0.52.0 - Autodesk) Hidden Autodesk Access (HKLM\...\{A3158B3E-5F28-358A-BF1A-9532D8EBC811}) (Version: 2.5.0.107 - Autodesk, Inc.) Autodesk Advanced Material Library Image Library 2017 (HKLM-x32\...\{8ED2ED41-4455-449D-993C-751C039089B9}) (Version: 15.11.3.0 - Autodesk) Autodesk App Manager 2016-2017 (HKLM-x32\...\{C0954809-F5DC-426C-847E-8409DE14E4C0}) (Version: 2.2.0 - Autodesk) Autodesk AutoCAD 2017 - English (HKLM\...\AutoCAD 2017 - English) (Version: 21.0.52.0 - Autodesk) Autodesk AutoCAD 2017 Language Pack — Polski (Polish) (HKLM\...\AutoCAD 2017 — Polski (Polish)) (Version: 21.0.52.0 - Autodesk) Autodesk AutoCAD Performance Feedback Tool 1.2.5 (HKLM-x32\...\{8600F844-9AA5-412E-B6F2-F9C6CBCFD268}) (Version: 1.2.5.0 - Autodesk) Autodesk BIM 360 Glue AutoCAD 2017 Add-in 64 bit (HKLM\...\{276A67E0-71EB-4827-B5F7-2ACF02BC1A5B}) (Version: 4.37.6853 - Autodesk) Autodesk DWG TrueView 2023 - English (HKLM\...\{EC2FCD9E-AC4D-3E9D-8526-96832A231455}) (Version: 24.2.72.0 - Autodesk, Inc.) Autodesk Featured Apps 2016-2017 (HKLM-x32\...\{27C15055-713B-4D0E-881F-19598A2DFD59}) (Version: 2.2.0 - Autodesk) Autodesk Identity Manager (HKLM\...\Autodesk Identity Manager) (Version: 1.11.9.11 - Autodesk) Autodesk Material Library 2017 (HKLM-x32\...\{8FB9F735-D64C-4991-8D91-4CDDAB1ABDEE}) (Version: 15.11.3.0 - Autodesk) Autodesk Material Library Base Resolution Image Library 2017 (HKLM-x32\...\{3FBFBC43-9882-43FA-B979-2D53896747B3}) (Version: 15.11.3.0 - Autodesk) Azure Data Studio (HKLM\...\{6591F69E-6588-4980-81ED-C8FCBD7EC4B8}_is1) (Version: 1.44.0 - Microsoft Corporation) BDE_ENT (HKLM-x32\...\{E966F0CC-76B3-11D3-945B-00C04FB1760A}) (Version: 5.1.1 - Borland Software Corp.) Hidden Borland Database Engine Setup (HKLM-x32\...\Borland Database Engine Setup) (Version: - ) Browser for SQL Server 2022 (HKLM-x32\...\{FDB357D5-CC78-480A-8D26-C15D1A877642}) (Version: 16.0.1000.6 - Microsoft Corporation) CCleaner (HKLM\...\CCleaner) (Version: 6.25 - Piriform) CCleaner Update Helper (HKLM-x32\...\{E4EAC0E2-A80B-479F-BA45-DCDA595C9A93}) (Version: 1.8.1691.6 - Piriform Software) Hidden C-GEO Edycja 2016 (HKLM-x32\...\C-GEO_is1) (Version: - softline) Classic Shell (HKLM\...\{CABCE573-0A86-42FA-A52A-C7EA61D5BE08}) (Version: 4.3.1 - IvoSoft) convertToRINEX (HKLM-x32\...\{6F111FF7-9C96-4526-9BD1-214611FC6574}) (Version: 2.25.00 - Trimble) CPUID HWMonitor 1.43 (HKLM\...\CPUID HWMonitor_is1) (Version: 1.43 - CPUID, Inc.) DAEMON Tools Lite (HKLM\...\DAEMON Tools Lite) (Version: 10.7.0.0333 - Disc Soft Ltd) Epic Games Launcher Prerequisites (x64) (HKLM\...\{F9C5C994-F6B9-4D75-B3E7-AD01B84073E9}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden GIMP 2.10.20 (HKLM\...\GIMP-2_is1) (Version: 2.10.20 - The GIMP Team) Google Chrome (HKLM-x32\...\Google Chrome) (Version: 127.0.6533.72 - Google LLC) HiSuite (HKLM-x32\...\Hi Suite) (Version: 10.0.1.100 - ) HP LaserJet Professional P1100-P1560-P1600 Series (HKLM\...\HP LaserJet Professional P1100-P1560-P1600 Series) (Version: - ) HPSSupply (HKLM-x32\...\{7902E313-FF0F-4493-ACB1-A8147B78DCD0}) (Version: 2.1.1.0000 - Hewlett Packard Development Company L.P.) Integration Services (HKLM-x32\...\{B9639A9B-BDBF-4480-9B2B-FE9C06ED54E7}) (Version: 16.0.5107.6 - Microsoft Corporation) Hidden Intel(R) Chipset Device Software (HKLM\...\{81520FC5-3518-40E9-9803-70CE8A801D07}) (Version: 10.1.1.38 - Intel Corporation) Hidden Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.7.0.1043 - Intel Corporation) Intel(R) Management Engine Components (HKLM\...\{871689FB-5226-4641-8ED2-6FDAA2DF65C1}) (Version: 1.0.0.0 - Intel Corporation) Hidden Intel(R) Management Engine Components (HKLM\...\{D9D63ED7-B857-450C-B46A-1371885084E5}) (Version: 1.0.0.0 - Intel Corporation) Hidden Intel(R) ME UninstallLegacy (HKLM\...\{E9B9A1A5-6398-4C99-8FDE-10794F6505C5}) (Version: 1.0.1.0 - Intel Corporation) Hidden Intel(R) Network Connections 21.1.30.0 (HKLM\...\{1E5EDF73-13EC-4211-820D-1900B8BD7951}) (Version: 21.1.30.0 - Intel) Hidden Intel(R) Network Connections 21.1.30.0 (HKLM\...\PROSetDX) (Version: 21.1.30.0 - Intel) Intel(R) Serial IO (HKLM\...\{9FD91C5C-44AE-4D9D-85BE-AE52816B0294}) (Version: 30.63.1633.3 - Intel Corporation) Intel(R) Serial IO (HKLM\...\{A526FA14-6D3F-4E55-A045-087D375F0668}) (Version: 30.63.1633.03 - Intel Corporation) Hidden Intel(R) Trusted Connect Service Client x64 (HKLM\...\{C9552825-7BF2-4344-BA91-D3CD46F4C442}) (Version: 1.47.715.0 - Intel Corporation) Hidden Intel(R) Trusted Connect Service Client x86 (HKLM-x32\...\{C9552825-7BF2-4344-BA91-D3CD46F4C441}) (Version: 1.47.715.0 - Intel Corporation) Hidden Intel(R) Trusted Connect Services Client (HKLM-x32\...\{2b32b7d0-4f9f-47c8-adb7-807e6cb2fb75}) (Version: 1.47.715.0 - Intel Corporation) Hidden Intel(R) USB 3.0 Host Controller Adaptation Driver (HKLM\...\{9472AEE5-5D4D-4329-8BD8-B282FD33B8E0}) (Version: 2.0.0.11 - Intel Corporation) Intel(R) USB 3.0 Host Controller Adaptation Driver (HKLM\...\{E79271B5-8D79-4910-9E83-A3C65318EDF9}) (Version: 2.0.0.11 - Intel Corporation) Hidden IntelliJ IDEA Community Edition 2021.2.3 (HKLM-x32\...\IntelliJ IDEA Community Edition 2021.2.3) (Version: 212.5457.46 - JetBrains s.r.o.) Java(TM) SE Development Kit 17.0.1 (64-bit) (HKLM\...\{7ECAAC8F-FBBE-5265-BBF4-0AC48139FB26}) (Version: 17.0.1.0 - Oracle Corporation) Launcher Prerequisites (x64) (HKLM-x32\...\{43a03b9c-4770-409c-a999-587b60700b63}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden Malwarebytes version 5.1.6.117 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 5.1.6.117 - Malwarebytes) Mapa_SG V15 AutoCAD 2017 (HKLM\...\Mapa_SG V15 AutoCAD 2017) (Version: 15.17.11.2 - Mapsoft) Microsoft .NET Core Host - 3.1.10 (x64) (HKLM\...\{52B42932-15C1-45D4-8904-FC3117EEE69B}) (Version: 24.104.29419 - Microsoft Corporation) Hidden Microsoft .NET Core Host FX Resolver - 3.1.10 (x64) (HKLM\...\{752B4412-A129-4CB2-AD96-B6D97EAD3090}) (Version: 24.104.29419 - Microsoft Corporation) Hidden Microsoft .NET Core Runtime - 3.1.10 (x64) (HKLM\...\{396D7BC8-E3C8-4B3E-8C60-D50D94FDF09D}) (Version: 24.104.29419 - Microsoft Corporation) Hidden Microsoft .NET Core Runtime - 3.1.10 (x64) (HKLM-x32\...\{4714dd0a-ebab-4f59-a708-f8d7a793b3f5}) (Version: 3.1.10.29419 - Microsoft Corporation) Microsoft 365 Apps for enterprise - en-gb (HKLM\...\O365ProPlusRetail - en-gb) (Version: 16.0.17628.20188 - Microsoft Corporation) Microsoft Analysis Services OLE DB Provider (HKLM\...\{7CA9BDB2-DC47-44B5-B384-8938B461CC38}) (Version: 16.0.5143.0 - Microsoft Corporation) Hidden Microsoft Analysis Services OLE DB Provider (HKLM-x32\...\{8D96B285-698F-42BA-B483-A0A54D75ECD6}) (Version: 16.0.5143.0 - Microsoft Corporation) Hidden Microsoft Application Compatibility Toolkit 5.6 (HKLM-x32\...\{0F5AEBB0-43F3-4571-ACE7-A7942E8AA179}) (Version: 5.6.7324.0 - Microsoft Corporation) Microsoft ASP.NET Core 3.1.10 - Shared Framework (HKLM-x32\...\{6efe3294-03d8-4977-9c67-9f57ab075130}) (Version: 3.1.10.20520 - Microsoft Corporation) Microsoft ASP.NET Core 3.1.10 Shared Framework (x64) (HKLM\...\{7BEAA207-E3EB-3948-BBB3-336B04D8A2F1}) (Version: 3.1.10.20520 - Microsoft Corporation) Hidden Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 126.0.2592.113 - Microsoft Corporation) Microsoft Help Viewer 2.3 (HKLM-x32\...\{99DC6816-30B2-32EB-9E12-AF8944C4FA4E}) (Version: 2.3.28307 - Microsoft Corporation) Hidden Microsoft Help Viewer 2.3 (HKLM-x32\...\Microsoft Help Viewer 2.3) (Version: 2.3.28307 - Microsoft Corporation) Microsoft ODBC Driver 17 for SQL Server (HKLM\...\{CBA9B46D-5C8E-46F9-94B4-7024400EDE52}) (Version: 17.10.3.1 - Microsoft Corporation) Microsoft Office Access MUI (Polish) 2007 (HKLM-x32\...\{90120000-0015-0415-0000-0000000FF1CE}) (Version: 12.0.4518.1020 - Microsoft Corporation) Hidden Microsoft Office Enterprise 2007 (HKLM-x32\...\{90120000-0030-0000-0000-0000000FF1CE}) (Version: 12.0.4518.1014 - Microsoft Corporation) Hidden Microsoft Office Enterprise 2007 (HKLM-x32\...\ENTERPRISE) (Version: 12.0.4518.1014 - Microsoft Corporation) Microsoft Office Excel MUI (Polish) 2007 (HKLM-x32\...\{90120000-0016-0415-0000-0000000FF1CE}) (Version: 12.0.4518.1020 - Microsoft Corporation) Hidden Microsoft Office Groove MUI (Polish) 2007 (HKLM-x32\...\{90120000-00BA-0415-0000-0000000FF1CE}) (Version: 12.0.4518.1020 - Microsoft Corporation) Hidden Microsoft Office InfoPath MUI (Polish) 2007 (HKLM-x32\...\{90120000-0044-0415-0000-0000000FF1CE}) (Version: 12.0.4518.1020 - Microsoft Corporation) Hidden Microsoft Office Office 64-bit Components 2007 (HKLM\...\{90120000-002A-0000-1000-0000000FF1CE}) (Version: 12.0.4518.1014 - Microsoft Corporation) Hidden Microsoft Office OneNote MUI (Polish) 2007 (HKLM-x32\...\{90120000-00A1-0415-0000-0000000FF1CE}) (Version: 12.0.4518.1020 - Microsoft Corporation) Hidden Microsoft Office Outlook MUI (Polish) 2007 (HKLM-x32\...\{90120000-001A-0415-0000-0000000FF1CE}) (Version: 12.0.4518.1020 - Microsoft Corporation) Hidden Microsoft Office PowerPoint MUI (Polish) 2007 (HKLM-x32\...\{90120000-0018-0415-0000-0000000FF1CE}) (Version: 12.0.4518.1020 - Microsoft Corporation) Hidden Microsoft Office Proof (English) 2007 (HKLM-x32\...\{90120000-001F-0409-0000-0000000FF1CE}) (Version: 12.0.4518.1014 - Microsoft Corporation) Hidden Microsoft Office Proof (German) 2007 (HKLM-x32\...\{90120000-001F-0407-0000-0000000FF1CE}) (Version: 12.0.4518.1014 - Microsoft Corporation) Hidden Microsoft Office Proof (Polish) 2007 (HKLM-x32\...\{90120000-001F-0415-0000-0000000FF1CE}) (Version: 12.0.4518.1020 - Microsoft Corporation) Hidden Microsoft Office Proofing (Polish) 2007 (HKLM-x32\...\{90120000-002C-0415-0000-0000000FF1CE}) (Version: 12.0.4518.1020 - Microsoft Corporation) Hidden Microsoft Office Publisher MUI (Polish) 2007 (HKLM-x32\...\{90120000-0019-0415-0000-0000000FF1CE}) (Version: 12.0.4518.1020 - Microsoft Corporation) Hidden Microsoft Office Shared 64-bit MUI (Polish) 2007 (HKLM\...\{90120000-002A-0415-1000-0000000FF1CE}) (Version: 12.0.4518.1020 - Microsoft Corporation) Hidden Microsoft Office Shared MUI (Polish) 2007 (HKLM-x32\...\{90120000-006E-0415-0000-0000000FF1CE}) (Version: 12.0.4518.1020 - Microsoft Corporation) Hidden Microsoft Office Word MUI (Polish) 2007 (HKLM-x32\...\{90120000-001B-0415-0000-0000000FF1CE}) (Version: 12.0.4518.1020 - Microsoft Corporation) Hidden Microsoft OLE DB Driver for SQL Server (HKLM\...\{CD711320-8704-46EF-8B09-0F40BD2A4C2F}) (Version: 18.6.5.0 - Microsoft Corporation) Microsoft OneDrive (HKLM\...\OneDriveSetup.exe) (Version: 24.126.0623.0001 - Microsoft Corporation) Microsoft Report Viewer 2012 Runtime (HKLM-x32\...\{A047101C-A3AE-4FAD-802F-01C965079F66}) (Version: 11.1.3010.3 - Microsoft Corporation) Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50918.0 - Microsoft Corporation) Microsoft SQL Server 2022 (64-bit) (HKLM\...\Microsoft SQL Server SQL2022) (Version: - Microsoft Corporation) Microsoft SQL Server 2022 RsFx Driver (HKLM\...\{629C8FC9-3763-4C58-8264-5288AE34AFEF}) (Version: 16.0.1000.6 - Microsoft Corporation) Hidden Microsoft SQL Server 2022 Setup (English) (HKLM\...\{BF4D8C4B-D931-4D62-A7ED-8A34B2FC0D1B}) (Version: 16.0.1000.6 - Microsoft Corporation) Microsoft SQL Server Management Studio - 19.1 (HKLM-x32\...\{97488653-b791-439a-8ca6-f0dd53cc98c0}) (Version: 19.1.56.0 - Microsoft Corporation) Microsoft System CLR Types for SQL Server 2012 (x64) (HKLM\...\{05FF8209-C4F1-4C77-BC28-791653156D20}) (Version: 11.1.3366.16 - Microsoft Corporation) Microsoft Update Health Tools (HKLM\...\{1FC1A6C2-576E-489A-9B4A-92D21F542136}) (Version: 3.74.0.0 - Microsoft Corporation) Microsoft VC++ redistributables repacked. (HKLM\...\{D736B443-AF61-4775-9488-DDF59F87BD1F}) (Version: 12.0.0.0 - Intel Corporation) Hidden Microsoft VC++ redistributables repacked. (HKLM-x32\...\{F102A269-3323-427C-914D-E5E71F61453D}) (Version: 12.0.0.0 - Intel Corporation) Hidden Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation) Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation) Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation) Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation) Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation) Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation) Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation) Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation) Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40649 (HKLM-x32\...\{5d0723d3-cff7-4e07-8d0b-ada737deb5e6}) (Version: 12.0.40649.5 - Microsoft Corporation) Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation) Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation) Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.40649 (HKLM\...\{20C1086D-C843-36B1-B678-990089D1BD44}) (Version: 12.0.40649 - Microsoft Corporation) Hidden Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.40649 (HKLM\...\{ABB19BB4-838D-3082-BDA4-87C6604181A2}) (Version: 12.0.40649 - Microsoft Corporation) Hidden Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (HKLM-x32\...\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}) (Version: 12.0.21005 - Microsoft Corporation) Hidden Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (HKLM-x32\...\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}) (Version: 12.0.21005 - Microsoft Corporation) Hidden Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.38.33130 (HKLM-x32\...\{1de5e707-82da-4db6-b810-5d140cc4cbb3}) (Version: 14.38.33130.0 - Microsoft Corporation) Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.36.32532 (HKLM-x32\...\{410c0ee1-00bb-41b6-9772-e12c2828b02f}) (Version: 14.36.32532.0 - Microsoft Corporation) Microsoft Visual C++ 2022 X64 Additional Runtime - 14.38.33130 (HKLM\...\{C31777DB-51C1-4B19-9F80-38EF5C1D7C89}) (Version: 14.38.33130 - Microsoft Corporation) Hidden Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.38.33130 (HKLM\...\{1CA7421F-A225-4A9C-B320-A36981A2B789}) (Version: 14.38.33130 - Microsoft Corporation) Hidden Microsoft Visual C++ 2022 X86 Additional Runtime - 14.36.32532 (HKLM-x32\...\{C2C59CAB-8766-4ABD-A8EF-1151A36C41E5}) (Version: 14.36.32532 - Microsoft Corporation) Hidden Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.36.32532 (HKLM-x32\...\{73F77E4E-5A17-46E5-A5FC-8A061047725F}) (Version: 14.36.32532 - Microsoft Corporation) Hidden Microsoft Visual Studio Tools for Applications 2019 (HKLM-x32\...\{f3fbabb4-bcfb-45eb-8fff-9b784fd68c38}) (Version: 16.0.31110 - Microsoft Corporation) Microsoft Visual Studio Tools for Applications 2019 x64 Hosting Support (HKLM\...\{8E7A3713-551D-333A-9271-10EF4D77A80F}) (Version: 16.0.31110 - Microsoft Corporation) Hidden Microsoft Visual Studio Tools for Applications 2019 x86 Hosting Support (HKLM-x32\...\{E7A0CD34-1F9B-3496-ADB3-2F180D302F6A}) (Version: 16.0.31110 - Microsoft Corporation) Hidden Microsoft VSS Writer for SQL Server 2022 (HKLM\...\{AB5D8778-81F3-47E2-87A4-35E776CD664B}) (Version: 16.0.1000.6 - Microsoft Corporation) MSI Afterburner 4.6.2 (HKLM-x32\...\Afterburner) (Version: 4.6.2 - MSI Co., LTD) MSI Fast Boot (HKLM-x32\...\{0F212E7A-65EB-4668-A8D7-749026A64F8E}_is1) (Version: 1.0.1.12 - MSI) MSI Live Update 6 (HKLM-x32\...\{4F46CF54-47D2-41F4-B230-B0954C544420}}_is1) (Version: 6.2.0.23 - MSI) MSI USB Speed Up (HKLM-x32\...\{79D5FA63-7003-4398-B882-C70ED18778D1}_is1) (Version: 1.0.0.11 - MSI) MSIRegister (HKLM-x32\...\{80B995A4-3A86-4690-98A6-563F1A788835}_is1) (Version: 2.0.0.10 - MSI) Nitro Pro (HKLM\...\{E0D9E569-EFDE-49EE-84A3-3A8C9C0168D8}) (Version: 12.2.0.228 - Nitro) Notepad++ (64-bit x64) (HKLM\...\Notepad++) (Version: 8.1.9 - Notepad++ Team) NVIDIA FrameView SDK 1.2.7704.31296923 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.2.7704.31296923 - NVIDIA Corporation) NVIDIA GeForce Experience 3.24.0.135 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.24.0.135 - NVIDIA Corporation) NVIDIA Oprogramowanie systemu PhysX 9.21.0713 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.21.0713 - NVIDIA Corporation) NVIDIA Sterownik dźwięku HD 1.3.40.14 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.40.14 - NVIDIA Corporation) NVIDIA Sterownik graficzny 551.86 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 551.86 - NVIDIA Corporation) NVIDIA Wirtualny dźwięk Miracast 442.19 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Miracast.VirtualAudio) (Version: 442.19 - NVIDIA Corporation) Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.17628.20110 - Microsoft Corporation) Hidden Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.17628.20188 - Microsoft Corporation) Hidden Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.17628.20188 - Microsoft Corporation) Hidden Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0415-0000-0000000FF1CE}) (Version: 16.0.17628.20110 - Microsoft Corporation) Hidden OpenAL (HKLM-x32\...\OpenAL) (Version: - ) Oprogramowanie mikroukładu Intel® (HKLM-x32\...\{bb0592a7-5772-4736-9d55-2402740085db}) (Version: 10.1.1.38 - Intel(R) Corporation) Hidden Path of Building Community (HKU\S-1-5-21-2371882236-2221375197-575870651-1001\...\Path of Building Community) (Version: 2.11.0 - Path of Building Community) Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8279 - Realtek Semiconductor Corp.) Redragon K621-RGB Keyboard (HKLM-x32\...\{3E7D7AD8-47CC-427B-9E21-5FEB956A822D}_is1) (Version: 1.6.6 - Redragon) RivaTuner Statistics Server 7.2.3 (HKLM-x32\...\RTSS) (Version: 7.2.3 - Unwinder) Sentinel HASP Vendor Library (HKLM-x32\...\{C36D1DB0-7343-44C3-BC57-3B9C06325399}) (Version: 2.33.1.36535 - Trimble Navigation Ltd.) SketchUp Import 2016-2017 (HKLM-x32\...\{063925DB-9D8C-48E2-8F04-1B7038B6C783}) (Version: 2.2.0 - Autodesk) Sprawdzanie kondycji komputera z systemem Windows (HKLM\...\{41E85393-7ED3-4C54-AC25-51F8CDF39CDF}) (Version: 3.6.2204.08001 - Microsoft Corporation) SQL Server 2022 Batch Parser (HKLM\...\{7EFD8B19-A9E6-41CF-A96F-B9B6E30EC345}) (Version: 16.0.1000.6 - Microsoft Corporation) Hidden SQL Server 2022 Common Files (HKLM\...\{6A68D32C-4C0D-4847-B70C-58E6B4D76A12}) (Version: 16.0.1000.6 - Microsoft Corporation) Hidden SQL Server 2022 Common Files (HKLM\...\{8770AF64-BB4B-4404-BDD6-6AF8E4C461FC}) (Version: 16.0.1000.6 - Microsoft Corporation) Hidden SQL Server 2022 Connection Info (HKLM\...\{770DA7F2-817B-4AA6-9160-08BB658ABDC6}) (Version: 16.0.1000.6 - Microsoft Corporation) Hidden SQL Server 2022 Connection Info (HKLM\...\{EAC54B82-7A37-4A9E-8953-474316BD40F6}) (Version: 16.0.1000.6 - Microsoft Corporation) Hidden SQL Server 2022 Database Engine Services (HKLM\...\{6621C765-569C-4D46-A8E9-C69A47971357}) (Version: 16.0.1000.6 - Microsoft Corporation) Hidden SQL Server 2022 Database Engine Services (HKLM\...\{C4CF167C-4739-4A3A-8D75-59C9C5F135CA}) (Version: 16.0.1000.6 - Microsoft Corporation) Hidden SQL Server 2022 Database Engine Shared (HKLM\...\{161B8D12-C41B-4ACF-9BB5-E1FEE6788869}) (Version: 16.0.1000.6 - Microsoft Corporation) Hidden SQL Server 2022 Database Engine Shared (HKLM\...\{D6E82158-05B9-4A18-A624-EA135BC77766}) (Version: 16.0.1000.6 - Microsoft Corporation) Hidden SQL Server 2022 DMF (HKLM\...\{5AB77D4E-9E5F-4627-B78B-129A5EC2858A}) (Version: 16.0.1000.6 - Microsoft Corporation) Hidden SQL Server 2022 DMF (HKLM\...\{DCA0C2D6-83BF-41AE-B1AB-C4181002DE40}) (Version: 16.0.1000.6 - Microsoft Corporation) Hidden SQL Server 2022 Full text search (HKLM\...\{325160B7-7194-48E9-8FEF-53E2517D8748}) (Version: 16.0.1000.6 - Microsoft Corporation) Hidden SQL Server 2022 Shared Management Objects (HKLM\...\{12618131-AA9A-4DAE-9387-CE4417955B9F}) (Version: 16.0.1000.6 - Microsoft Corporation) Hidden SQL Server 2022 Shared Management Objects (HKLM\...\{6F8242AA-1B25-421C-8E45-FC5978D9AA3A}) (Version: 16.0.1000.6 - Microsoft Corporation) Hidden SQL Server 2022 Shared Management Objects Extensions (HKLM\...\{35EC6145-E333-42DB-BCB3-380DF6140C11}) (Version: 16.0.1000.6 - Microsoft Corporation) Hidden SQL Server 2022 Shared Management Objects Extensions (HKLM\...\{A0F7ACBA-075F-4BC7-A85A-5DC301FCEC74}) (Version: 16.0.1000.6 - Microsoft Corporation) Hidden SQL Server 2022 SQL Diagnostics (HKLM\...\{0CEFE958-E71A-4171-9DEF-77E9234A5613}) (Version: 16.0.1000.6 - Microsoft Corporation) Hidden SQL Server 2022 XEvent (HKLM\...\{94AEB0A0-365C-449B-B573-D2ECB353EB06}) (Version: 16.0.1000.6 - Microsoft Corporation) Hidden SQL Server 2022 XEvent (HKLM\...\{BD8B7339-7559-4FC3-95E6-264324D45235}) (Version: 16.0.1000.6 - Microsoft Corporation) Hidden SQL Server Management Studio (HKLM-x32\...\{33F6AA45-05AE-4040-A83A-6B27778CA3A4}) (Version: 19.1.56.0 - Microsoft Corp.) Hidden SQL Server Management Studio Language Pack - English (HKLM-x32\...\{3D59683C-BA05-45FB-B0DC-20A7AB95DA27}) (Version: 19.1.56.0 - Microsoft Corp.) Hidden SSMS Post Install Tasks (HKLM-x32\...\{93C559A7-55A9-41EA-B0A0-AEB72DB73E92}) (Version: 19.1.56.0 - Microsoft Corporation) Hidden Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation) Środowisko uruchomieniowe Microsoft Edge WebView2 (HKLM-x32\...\Microsoft EdgeWebView) (Version: 126.0.2592.113 - Microsoft Corporation) Tableau Public 2023.2 (20232.23.0611.2007) (HKLM\...\{D3D77049-C301-42D9-A453-3FA67B39D81D}) (Version: 23.2.339 - Tableau Software, LLC) Hidden Tableau Public 2023.2 (20232.23.0611.2007) (HKLM-x32\...\{3cf5affc-5ea6-457b-af9a-1a50cfe7b11f}) (Version: 23.2.339 - Tableau Software, LLC) TeamSpeak 3 Client (HKLM-x32\...\TeamSpeak 3 Client) (Version: 3.3.2 - TeamSpeak Systems GmbH) Tekla Model Sharing Foundation, IFC import plugin 2.08 (HKLM-x32\...\{0B8508DE-23CC-4E3C-99C1-59835D5C393A}) (Version: 2.8.0 - Tekla Corporation) TmUnitedForever Update 2010-03-15 (HKLM-x32\...\TmUnitedForever_is1) (Version: - Nadeo) TP-Link TL-WN722N (HKLM-x32\...\{F9C15685-38A9-46A1-9826-97204015C19C}) (Version: 1.0.0 - TP-Link) TP-Link Wireless Adapter WPS Tool (HKLM-x32\...\{685EFF87-B126-49E4-8213-70C56625C5B5}) (Version: 1.0.0.1 - TP-Link) Trimble Business Center (64-bit) (HKLM\...\{6923F7BA-BD48-49EA-A06A-8C396D6465DA}) (Version: 3.40 - Trimble Navigation Ltd.) Trimble Coordinate System Manager (64-bit) (HKLM\...\{C100E191-38DB-40AA-B3E7-1416CF9B353B}) (Version: 3.0.2.0 - Trimble Navigation Ltd.) Trimble Feature Definition Manager (HKLM-x32\...\{AD170075-94A4-4551-8EAA-1E699AD6B9B8}) (Version: 2.17 - Trimble Navigation Ltd.) Trimble Office Synchronizer (HKLM-x32\...\{62E5B53A-91A0-47F3-B684-A12F913DD724}) (Version: 1.70 - Trimble Navigation Ltd.) TruckersMP Launcher 1.0.0.4 (HKLM\...\{A227B892-C548-4490-9C5D-DB341F8194A6}_is1) (Version: 1.0.0.4 - TruckersMP Team) Ubisoft Connect (HKLM-x32\...\Uplay) (Version: 147.0.10965 - Ubisoft) Update for Windows 10 for x64-based Systems (KB5001716) (HKLM\...\{85C69797-7336-4E83-8D97-32A7C8465A3B}) (Version: 8.94.0.0 - Microsoft Corporation) Visual Studio 2017 Isolated Shell for SSMS (HKLM-x32\...\{0C69A55F-BC72-4AFB-BAEF-C5DEF9C32B9A}) (Version: 15.0.28308.421 - Microsoft Corporation) Hidden WebAdvisor firmy McAfee (HKLM-x32\...\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}) (Version: 4.1.1.914 - McAfee, LLC) WhatsApp (Outdated) (HKU\S-1-5-21-2371882236-2221375197-575870651-1001\...\WhatsApp) (Version: 2.2314.11 - WhatsApp) WinKalk (HKLM-x32\...\WinKalk) (Version: - ) WinRAR 5.20 (64-bitowy) (HKLM\...\WinRAR archiver) (Version: 5.20.0 - win.rar GmbH) Zoom (HKU\S-1-5-21-2371882236-2221375197-575870651-1001\...\ZoomUMX) (Version: 5.9.1 (2581) - Zoom Video Communications, Inc.) Chrome apps: ============ Arkusze (HKU\S-1-5-21-2371882236-2221375197-575870651-1001\...\a8c09a351dfce6c01ceb1df18a0d78c0) (Version: 1.0 - Google\Chrome) Dokumenty (HKU\S-1-5-21-2371882236-2221375197-575870651-1001\...\682df96e8b3688a753d5cd1638c1a763) (Version: 1.0 - Google\Chrome) Dysk Google (HKU\S-1-5-21-2371882236-2221375197-575870651-1001\...\764c1240ce4caa8b52170bd1b24c5ec2) (Version: 1.0 - Google\Chrome) Gmail (HKU\S-1-5-21-2371882236-2221375197-575870651-1001\...\edc964866abdd47ae0ca0d4ae8a13235) (Version: 1.0 - Google\Chrome) Mapy Google (HKU\S-1-5-21-2371882236-2221375197-575870651-1001\...\c7e743e4348b714208c26504d473ca8d) (Version: 1.0 - Google\Chrome) Prezentacje (HKU\S-1-5-21-2371882236-2221375197-575870651-1001\...\292e661525acd49e7600790d9a40fd3b) (Version: 1.0 - Google\Chrome) YouTube (HKU\S-1-5-21-2371882236-2221375197-575870651-1001\...\d4b7484cdb8d22e74e7091ded4962051) (Version: 1.0 - Google\Chrome) Packages: ========= Adobe Acrobat Reader -> C:\Program Files\Adobe\Acrobat DC [2024-06-16] () Centrum sterowania grafiką Intel® -> C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.5536.0_x64__8j3eq9eme6ctt [2024-06-16] (INTEL CORP) [Startup Task] DGN to DWG Converter -> C:\Program Files\WindowsApps\24512AnyDWGSoftware.DGNtoDWGConverter_2023.1.0.0_x64__b1tgcyechd9ap [2022-11-15] (AnyDWG Software) Dodatek Aparat multimediów dla aplikacji Zdjęcia -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2020-04-18] (Microsoft Corporation) HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_154.2.1075.0_x64__v10z8vjag6ke6 [2024-06-27] (HP Inc.) Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2020-03-16] (Microsoft Corporation) [MS Ad] Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2020-03-16] (Microsoft Corporation) [MS Ad] Microsoft Teams -> C:\Program Files\WindowsApps\MSTeams_24165.1414.2987.41_x64__8wekyb3d8bbwe [2024-07-18] (Microsoft) [Startup Task] MSN Kuchnia -> C:\Program Files\WindowsApps\Microsoft.BingFoodAndDrink_3.0.4.336_x64__8wekyb3d8bbwe [2023-11-27] (Microsoft Corporation) [MS Ad] MSN Podróże -> C:\Program Files\WindowsApps\Microsoft.BingTravel_3.0.4.336_x64__8wekyb3d8bbwe [2023-11-27] (Microsoft Corporation) [MS Ad] MSN Zdrowie i fitness -> C:\Program Files\WindowsApps\Microsoft.BingHealthAndFitness_3.0.4.336_x64__8wekyb3d8bbwe [2023-11-27] (Microsoft Corporation) [MS Ad] NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.966.0_x64__56jybvy8sckqj [2024-04-24] (NVIDIA Corp.) WhatsApp -> C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2428.10.0_x64__cv1g1gvanyjgm [2024-07-24] (WhatsApp Inc.) [Startup Task] Windows Package Manager Source (platform) -> C:\Program Files\WindowsApps\Microsoft.Winget.Platform.Source_2023.516.1956.874_neutral__8wekyb3d8bbwe [2023-10-25] (Microsoft Corporation) Wyszukiwanie w sieci Web z poziomu usługi Microsoft Bing -> C:\Program Files\WindowsApps\Microsoft.BingSearch_1.0.95.0_x64__8wekyb3d8bbwe [2024-07-24] (Microsoft Corporation) ==================== Niestandardowe rejestracje CLSID (filtrowane): ============== (Załączenie wejścia w fixlist spowoduje jego usunięcie z rejestru. Powiązany plik nie zostanie przeniesiony, o ile nie zostanie załączony z osobna.) CustomCLSID: HKU\S-1-5-21-2371882236-2221375197-575870651-1001_Classes\CLSID\{04271989-C4D2-915D-85A7-7AA2AFDD1E63} -> [OneDrive] => {a52bba46-e9e1-435f-b3d9-28daa648c0f6} CustomCLSID: HKU\S-1-5-21-2371882236-2221375197-575870651-1001_Classes\CLSID\{0D327DA6-B4DF-4842-B833-2CFF84F0948F}\localserver32 -> D:\Programy\AutoCAD\AutoCAD 2017\acad.exe (Autodesk, Inc -> Autodesk, Inc.) CustomCLSID: HKU\S-1-5-21-2371882236-2221375197-575870651-1001_Classes\CLSID\{13357088-9834-0409-1600-134951500000}\localserver32 -> C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe (Adobe Inc. -> Adobe) CustomCLSID: HKU\S-1-5-21-2371882236-2221375197-575870651-1001_Classes\CLSID\{19A6E644-14E6-4A60-B8D7-DD20610A871D}\InprocServer32 -> C:\Users\Reluch\AppData\Local\Microsoft\TeamsMeetingAdd-in\1.24.14501\x64\Microsoft.Teams.AddinLoader.dll => Brak pliku CustomCLSID: HKU\S-1-5-21-2371882236-2221375197-575870651-1001_Classes\CLSID\{345D3165-3889-4694-AB75-A91A27B217E8}\localserver32 -> C:\Program Files\Autodesk\DWG TrueView 2023 - English\dwgviewr.exe (Autodesk, Inc. -> Autodesk, Inc.) CustomCLSID: HKU\S-1-5-21-2371882236-2221375197-575870651-1001_Classes\CLSID\{38142727-3008-9161-1521-349515000000}\localserver32 -> C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe (Adobe Inc. -> Adobe) CustomCLSID: HKU\S-1-5-21-2371882236-2221375197-575870651-1001_Classes\CLSID\{3faa4380-a399-11cf-a466-00805fe418f6}\InprocServer32 -> C:\Program Files\Autodesk\DWG TrueView 2023 - English\en-US\dwgviewrficn.dll (Autodesk, Inc. -> Autodesk, Inc.) CustomCLSID: HKU\S-1-5-21-2371882236-2221375197-575870651-1001_Classes\CLSID\{720DB9AF-D62C-4ED0-A377-429C22312852}\localserver32 -> D:\Programy\AutoCAD\AutoCAD 2017\acad.exe (Autodesk, Inc -> Autodesk, Inc.) CustomCLSID: HKU\S-1-5-21-2371882236-2221375197-575870651-1001_Classes\CLSID\{d1b22d3d-8585-53a6-acb3-0e803c7e8d2a}\localserver32 -> "C:\Users\Reluch\AppData\Local\Microsoft\Teams\current\Teams.exe" --toast => Brak pliku CustomCLSID: HKU\S-1-5-21-2371882236-2221375197-575870651-1001_Classes\CLSID\{E2C40589-DE61-11ce-BAE0-0020AF6D7005}\InprocServer32 -> D:\Programy\AutoCAD\AutoCAD 2017\pl-PL\acadficn.dll (Autodesk Development Sarl -> Autodesk, Inc.) ShellExecuteHooks-x32: Groove GFS Stub Execution Hook - {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2210608 2006-10-27] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\24.126.0623.0001\FileSyncShell64.dll [2024-07-11] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\24.126.0623.0001\FileSyncShell64.dll [2024-07-11] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\24.126.0623.0001\FileSyncShell64.dll [2024-07-11] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\24.126.0623.0001\FileSyncShell64.dll [2024-07-11] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\24.126.0623.0001\FileSyncShell64.dll [2024-07-11] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\24.126.0623.0001\FileSyncShell64.dll [2024-07-11] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\24.126.0623.0001\FileSyncShell64.dll [2024-07-11] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> Brak pliku ShellIconOverlayIdentifiers: [AutoCAD Digital Signatures Icon Overlay Handler] -> {36A21736-36C2-4C11-8ACB-D4136F2B57BD} => C:\Windows\system32\AcSignIcon.dll [2022-04-18] (Autodesk, Inc. -> Autodesk, Inc.) ShellIconOverlayIdentifiers: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll [2017-08-13] (Ivaylo Beltchev -> IvoSoft) [Brak podpisu cyfrowego] ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\24.126.0623.0001\FileSyncShell64.dll [2024-07-11] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\24.126.0623.0001\FileSyncShell64.dll [2024-07-11] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\24.126.0623.0001\FileSyncShell64.dll [2024-07-11] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\24.126.0623.0001\FileSyncShell64.dll [2024-07-11] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\24.126.0623.0001\FileSyncShell64.dll [2024-07-11] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\24.126.0623.0001\FileSyncShell64.dll [2024-07-11] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\24.126.0623.0001\FileSyncShell64.dll [2024-07-11] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers-x32: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll [2017-08-13] (Ivaylo Beltchev -> IvoSoft) [Brak podpisu cyfrowego] ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\24.126.0623.0001\FileSyncShell64.dll [2024-07-11] (Microsoft Corporation -> Microsoft Corporation) ContextMenuHandlers1: [AcShellExtension.AcContextMenuHandler] -> {2E7A2C6C-B938-40a4-BA1C-C7EC982DC202} => C:\Program Files\Common Files\Autodesk Shared\AcShellEx\AcShellExtension.dll [2022-04-18] (Autodesk, Inc. -> Autodesk) ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => D:\PROGRAMOWANIE\JAVA\Programy\Notepad++\NppShell_06.dll [2021-10-21] (Notepad++ -> ) ContextMenuHandlers1: [NP8ShellExtension] -> {9C4B85B8-956C-49BF-9BA5-101384E562B2} => D:\Programy\Nitro.pro\NPShellExtension.dll [2018-08-07] (Nitro Software, Inc. -> Nitro Software, Inc.) ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2014-12-22] (win.rar GmbH -> Alexander Roshal) ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2014-12-22] (win.rar GmbH -> Alexander Roshal) ContextMenuHandlers2: [DaemonShellExtDriveLite] -> {C06369D6-E77D-4626-9656-1256312BD576} => D:\Programy\DAEMON Tools Lite\DTShl64.dll [2017-12-15] (Disc Soft Ltd -> Disc Soft Ltd) ContextMenuHandlers3: [DaemonShellExtImageLite] -> {1D1B5D7B-0FC9-452E-902C-12BACD4FBC20} => D:\Programy\DAEMON Tools Lite\DTShl64.dll [2017-12-15] (Disc Soft Ltd -> Disc Soft Ltd) ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => D:\Programy\Malwarebytes\mbshlext.dll [2023-03-05] (Malwarebytes Inc. -> Malwarebytes) ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\24.126.0623.0001\FileSyncShell64.dll [2024-07-11] (Microsoft Corporation -> Microsoft Corporation) ContextMenuHandlers5: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\24.126.0623.0001\FileSyncShell64.dll [2024-07-11] (Microsoft Corporation -> Microsoft Corporation) ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_362f239e9bd019fc\nvshext.dll [2024-03-13] (NVIDIA Corporation -> NVIDIA Corporation) ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => D:\Programy\Malwarebytes\mbshlext.dll [2023-03-05] (Malwarebytes Inc. -> Malwarebytes) ContextMenuHandlers6: [StartMenuExt] -> {E595F05F-903F-4318-8B0A-7F633B520D2B} => C:\WINDOWS\System32\StartMenuHelper64.dll [2017-08-13] (Ivaylo Beltchev -> IvoSoft) [Brak podpisu cyfrowego] ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2014-12-22] (win.rar GmbH -> Alexander Roshal) ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2014-12-22] (win.rar GmbH -> Alexander Roshal) ==================== Codecs (filtrowane) ==================== (Załączenie wejścia w fixlist spowoduje usunięcie obiektu z rejestru lub przywrócenie jego domyślnej postaci. Powiązany plik nie zostanie przeniesiony.) HKLM\...\Drivers32: [VIDC.RTV1] => C:\Windows\system32\rtvcvfw64.dll [246272 2012-09-28] () [Brak podpisu cyfrowego] HKLM\...\Drivers32: [VIDC.RTV1] => C:\Windows\SysWOW64\rtvcvfw32.dll [247296 2012-09-28] () [Brak podpisu cyfrowego] ==================== Skróty & WMI ======================== ==================== Załadowane moduły (filtrowane) ============= 2024-03-19 21:22 - 2024-02-16 08:30 - 000925184 _____ () [Brak podpisu cyfrowego] \\?\C:\Program Files\Autodesk\AdODIS\V1\Access\ui-plugins\ada\addons\adIPC.node 2024-03-19 21:22 - 2024-02-16 16:39 - 000371712 _____ () [Brak podpisu cyfrowego] \\?\C:\Program Files\Autodesk\AdODIS\V1\Access\ui-plugins\ada\addons\adpUtil.node 2018-07-02 13:18 - 2017-03-20 14:32 - 000195072 _____ () [Brak podpisu cyfrowego] C:\Program Files (x86)\TP-Link\TP-Link Wireless Adapter WPS Tool\DC_WFF.dll 2018-07-02 13:18 - 2017-03-20 14:32 - 002095616 _____ () [Brak podpisu cyfrowego] C:\Program Files (x86)\TP-Link\TP-Link Wireless Adapter WPS Tool\WJRtl.dll 2019-03-04 01:24 - 2024-07-26 00:10 - 000174080 _____ () [Brak podpisu cyfrowego] C:\Users\Reluch\AppData\Roaming\vibranceGUI\vibranceDLL.dll 2017-12-27 03:16 - 2005-07-18 14:43 - 000160256 _____ () [Brak podpisu cyfrowego] D:\Programy\Live Update\unrar.dll 2009-06-24 10:57 - 2009-06-24 10:57 - 000029696 _____ (HP) [Brak podpisu cyfrowego] [Plik w użyciu] C:\Program Files (x86)\HP\HPLaserJetService\DebugLogger.dll 2009-06-24 10:57 - 2009-06-24 10:57 - 000032768 _____ (HP) [Brak podpisu cyfrowego] [Plik w użyciu] C:\Program Files (x86)\HP\HPLaserJetService\HPHTTPProxy.dll 2009-06-24 10:57 - 2009-06-24 10:57 - 000031744 _____ (HP) [Brak podpisu cyfrowego] [Plik w użyciu] C:\Program Files (x86)\HP\HPLaserJetService\HPServiceCommunicator.dll 2017-08-13 09:49 - 2017-08-13 09:49 - 000885560 _____ (Ivaylo Beltchev -> IvoSoft) [Brak podpisu cyfrowego] C:\Program Files\Classic Shell\ClassicExplorer64.dll 2017-08-13 09:49 - 2017-08-13 09:49 - 003664184 _____ (Ivaylo Beltchev -> IvoSoft) [Brak podpisu cyfrowego] C:\Program Files\Classic Shell\ClassicStartMenuDLL.dll 2023-10-01 17:52 - 2023-10-01 17:52 - 000000000 ____L (Microsoft Corporation) [symlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\AppvIsvSubsystems32.dll] C:\Program Files (x86)\Microsoft Office\Root\Office16\AppVIsvSubsystems32.dll 2023-10-01 17:52 - 2023-10-01 17:52 - 000000000 ____L (Microsoft Corporation) [symlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\C2R32.dll] C:\Program Files (x86)\Microsoft Office\Root\Office16\c2r32.dll 2018-07-02 13:18 - 2017-03-20 14:32 - 000528384 _____ (Realtek Semiconductor Corp.) [Brak podpisu cyfrowego] C:\Program Files (x86)\TP-Link\TP-Link Wireless Adapter WPS Tool\RtlLib.dll 2018-07-02 13:18 - 2017-03-20 14:32 - 000200704 _____ (Realtek) [Brak podpisu cyfrowego] C:\Program Files (x86)\TP-Link\TP-Link Wireless Adapter WPS Tool\IpLib.dll 2018-07-02 13:18 - 2017-03-20 14:32 - 000272384 _____ (Realtek) [Brak podpisu cyfrowego] C:\Program Files (x86)\TP-Link\TP-Link Wireless Adapter WPS Tool\RtlIhvOid.dll 2018-07-02 13:18 - 2017-03-20 14:32 - 001122304 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Brak podpisu cyfrowego] C:\Program Files (x86)\TP-Link\TP-Link Wireless Adapter WPS Tool\LIBEAY32.dll 2018-07-02 13:18 - 2017-03-20 14:32 - 002129408 _____ (TP-Link Technologies Co., Ltd) [Brak podpisu cyfrowego] C:\Program Files (x86)\TP-Link\TP-Link Wireless Adapter WPS Tool\language\Polish(Poland)\nicLan.dll ==================== Alternate Data Streams (filtrowane) ======== (Załączenie wejścia w fixlist spowoduje usunięcie strumienia ADS.) AlternateDataStreams: C:\Windows:nlsPreferences [386] AlternateDataStreams: C:\ProgramData\settings.ini:27EB0451C1 [2594] AlternateDataStreams: C:\ProgramData\settings.ini:DDC2FF1873 [2594] AlternateDataStreams: C:\Users\Reluch\AppData\Roaming:00e481b5e22dbe1f649fcddd505d3eb7 [394] AlternateDataStreams: C:\Users\Reluch\AppData\Roaming:fbd50e2f7662a5c33287ddc6e65ab5a1 [394] ==================== Tryb awaryjny (filtrowane) ================== (Załączenie wejścia w fixlist spowoduje jego usunięcie z rejestru. Wartość "AlternateShell" zostanie przywrócona.) HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service" ==================== Powiązania plików (filtrowane) ================= (Załączenie wejścia w fixlist spowoduje usunięcie obiektu z rejestru lub przywrócenie jego domyślnej postaci.) HKU\S-1-5-21-2371882236-2221375197-575870651-1001\Software\Classes\.scr: AutoCADScriptFile => C:\WINDOWS\system32\notepad.exe "%1" ==================== Internet Explorer (filtrowane) ========== BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2024-05-17] (Microsoft Corporation -> Microsoft Corporation) BHO: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Classic Shell\ClassicExplorer64.dll [2017-08-13] (Ivaylo Beltchev -> IvoSoft) [Brak podpisu cyfrowego] BHO: McAfee WebAdvisor -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> C:\Program Files\McAfee\WebAdvisor\x64\IEPlugin.dll [2022-07-20] (McAfee, LLC -> McAfee, LLC) BHO: ClassicIEBHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Classic Shell\ClassicIEDLL_64.dll [2017-08-13] (Ivaylo Beltchev -> IvoSoft) [Brak podpisu cyfrowego] BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\Office16\OCHelper.dll [2024-05-17] (Microsoft Corporation -> Microsoft Corporation) BHO-x32: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Classic Shell\ClassicExplorer32.dll [2017-08-13] (Ivaylo Beltchev -> IvoSoft) [Brak podpisu cyfrowego] BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2006-10-27] (Microsoft Corporation -> Microsoft Corporation) BHO-x32: McAfee WebAdvisor -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> C:\Program Files\McAfee\WebAdvisor\win32\IEPlugin.dll [2022-07-20] (McAfee, LLC -> McAfee, LLC) BHO-x32: ClassicIEBHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Classic Shell\ClassicIEDLL_32.dll [2017-08-13] (Ivaylo Beltchev -> IvoSoft) [Brak podpisu cyfrowego] Toolbar: HKLM - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer64.dll [2017-08-13] (Ivaylo Beltchev -> IvoSoft) [Brak podpisu cyfrowego] Toolbar: HKLM-x32 - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer32.dll [2017-08-13] (Ivaylo Beltchev -> IvoSoft) [Brak podpisu cyfrowego] Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2024-07-15] (Microsoft Corporation -> Microsoft Corporation) Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2024-07-15] (Microsoft Corporation -> Microsoft Corporation) Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2024-07-15] (Microsoft Corporation -> Microsoft Corporation) Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2024-07-15] (Microsoft Corporation -> Microsoft Corporation) (Załączenie wejścia w fixlist spowoduje jego usunięcie z rejestru.) IE trusted site: HKU\S-1-5-21-2371882236-2221375197-575870651-1001\...\sharepoint.com -> hxxps://luvegroup-files.sharepoint.com ==================== Hosts - zawartość: ========================= (Użycie dyrektywy Hosts: w fixlist spowoduje reset pliku Hosts.) 2013-08-22 15:25 - 2020-05-21 20:31 - 000001256 _____ C:\WINDOWS\system32\drivers\etc\hosts 109.94.209.70 fitgirlrepacks.co # Fake FitGirl site 109.94.209.70 fitgirl-repacks.cc # Fake FitGirl site 109.94.209.70 fitgirl-repack.com # Fake FitGirl site 109.94.209.70 www.fitgirlrepacks.co # Fake FitGirl site 109.94.209.70 www.fitgirl-repacks.cc # Fake FitGirl site 109.94.209.70 www.fitgirl-repack.com # Fake FitGirl site ==================== Inne obszary =========================== (Obecnie brak automatycznej naprawy dla tej sekcji.) HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files\Common Files\Oracle\Java\javapath;C:\Program Files (x86)\Intel\iCLS Client\;C:\Program Files\Intel\iCLS Client\;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Intel\UCRT\;C:\Program Files\Intel\UCRT\;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR;C:\Program Files\dotnet\;C:\Program Files (x86)\Microsoft SQL Server\160\Tools\Binn\;C:\Program Files\Microsoft SQL Server\160\Tools\Binn\;C:\Program Files\Microsoft SQL Server\Client SDK\ODBC\170\Tools\Binn\;C:\Program Files\Microsoft SQL Server\160\DTS\Binn\;C:\Program Files (x86)\Microsoft SQL Server\160\DTS\Binn\;C:\Program Files\Azure Data Studio\bin HKU\S-1-5-21-2371882236-2221375197-575870651-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Reluch\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper HKU\S-1-5-80-2652535364-2169709536-2857650723-2622804123-1107741775\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Windows\img0.jpg HKU\S-1-5-80-3263513310-3392720605-1798839546-683002060-3227631582\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Windows\img0.jpg HKU\S-1-5-80-3880718306-3832830129-1677859214-2598158968-1052248003\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Windows\img0.jpg DNS Servers: 192.168.0.1 HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1) HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Warn) HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppHost => (EnableWebContentEvaluation: 0) Zapora systemu Windows [funkcja włączona] Network Binding: ============= Ethernet: Intel(R) Ethernet Connection (2) I219-V -> e1d68x64.sys Wi-Fi: TP-LINK Wireless USB Adapter -> rtwlanu.sys netvsc_vfpp: Microsoft NetVsc Failover VF Protocol ==================== MSCONFIG/TASK MANAGER - Wyłączone elementy == (Załączenie wejścia w fixlist spowoduje jego usunięcie.) HKLM\...\StartupApproved\Run32: => "Fast Boot" HKLM\...\StartupApproved\Run32: => "Live Update" HKLM\...\StartupApproved\Run32: => "USB_Speed_Up" HKU\S-1-5-21-2371882236-2221375197-575870651-1001\...\StartupApproved\Run: => "DAEMON Tools Lite Automount" HKU\S-1-5-21-2371882236-2221375197-575870651-1001\...\StartupApproved\Run: => "CCleaner Monitoring" HKU\S-1-5-21-2371882236-2221375197-575870651-1001\...\StartupApproved\Run: => "AceStream" HKU\S-1-5-21-2371882236-2221375197-575870651-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning" HKU\S-1-5-21-2371882236-2221375197-575870651-1001\...\StartupApproved\Run: => "Discord" HKU\S-1-5-21-2371882236-2221375197-575870651-1001\...\StartupApproved\Run: => "MicrosoftEdgeAutoLaunch_54597996B1165982DE91D16E71A5D643" ==================== Reguły Zapory systemu Windows (filtrowane) ================ (Załączenie wejścia w fixlist spowoduje jego usunięcie z rejestru. Powiązany plik nie zostanie przeniesiony, o ile nie zostanie załączony z osobna.) FirewallRules: [{9A59866F-E5F1-4838-8FD7-4BFEF1B63399}] => (Allow) C:\WINDOWS\system32\hasplms.exe (SafeNet, Inc. -> SafeNet Inc.) FirewallRules: [{02FEAA68-4CFA-478C-8987-C5A309315AA9}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation) FirewallRules: [{7980E349-4BAB-4985-8B42-EF31E00D3C1B}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation) FirewallRules: [{8BD1B430-61C2-4DAF-8609-2BF410887B8F}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation) FirewallRules: [{030F5C1F-36CD-4123-8BD8-916462E62A7D}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation) FirewallRules: [{04C97571-A7FA-4D00-A499-E34A1413AF69}] => (Allow) LPort=3935 FirewallRules: [{06157711-92EC-45F6-BAAE-F4656CE08FAE}] => (Allow) D:\Programy\DAEMON Tools Lite\DiscSoftBusServiceLite.exe (Disc Soft Ltd -> Disc Soft Ltd) FirewallRules: [{1192BA92-1B1E-402C-9DA2-8D9FD6BC71CE}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation) FirewallRules: [{50DDF9BB-7DB9-4782-BBB1-69F16F4DCF9D}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation) FirewallRules: [{140DE900-DB21-4F8C-889A-CC4CD921B06D}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe => Brak pliku FirewallRules: [{19D49E1D-6F65-43B6-B6FB-A8936BC20498}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe => Brak pliku FirewallRules: [{E73E7A17-EC98-4C87-91EA-9D0EAEAC94AB}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe => Brak pliku FirewallRules: [{AE9A1894-8B13-478E-94F5-B68CD1E8E628}] => (Allow) C:\Program Files (x86)\TP-Link\TP-Link Wireless Adapter WPS Tool\RTLDHCP.exe (Realtek) [Brak podpisu cyfrowego] FirewallRules: [{556CB2E5-BEC2-434F-AFA5-054CD2C85316}] => (Allow) C:\Program Files (x86)\TP-Link\TP-Link Wireless Adapter WPS Tool\RTLDHCP.exe (Realtek) [Brak podpisu cyfrowego] FirewallRules: [{0D73C05E-8CF1-4C82-A545-B23C0AF53708}] => (Allow) C:\Program Files (x86)\TP-Link\TP-Link Wireless Adapter WPS Tool\RTLDHCP.exe (Realtek) [Brak podpisu cyfrowego] FirewallRules: [{10A950B7-B154-47F8-87FC-576722386B51}] => (Allow) C:\Program Files (x86)\TP-Link\TP-Link Wireless Adapter WPS Tool\RTLDHCP.exe (Realtek) [Brak podpisu cyfrowego] FirewallRules: [{9C11E4E4-87F6-4E4B-91CA-E1A5532AF8B7}] => (Allow) C:\Program Files (x86)\TP-Link\TP-Link Wireless Adapter WPS Tool\RTLDHCP.exe (Realtek) [Brak podpisu cyfrowego] FirewallRules: [{0B52045D-105D-485C-8A24-6B13EFB991C6}] => (Allow) C:\Program Files (x86)\TP-Link\TP-Link Wireless Adapter WPS Tool\RTLDHCP.exe (Realtek) [Brak podpisu cyfrowego] FirewallRules: [{D97C5B28-046F-48A5-AAEA-04725F03D688}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd) FirewallRules: [{2EAAF3CE-8A3B-4F6C-9650-76CB97C03139}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd) FirewallRules: [TCP Query User{9A8DB930-847F-4A89-9E95-5CA9A65588B4}D:\programowanie\java\programy\idealc2021.2.3\intellij idea community edition 2021.2.3\bin\idea64.exe] => (Block) D:\programowanie\java\programy\idealc2021.2.3\intellij idea community edition 2021.2.3\bin\idea64.exe (JetBrains s.r.o. -> JetBrains s.r.o.) FirewallRules: [UDP Query User{D6A0875A-0D55-41E8-A1C4-66A6EEAF6F70}D:\programowanie\java\programy\idealc2021.2.3\intellij idea community edition 2021.2.3\bin\idea64.exe] => (Block) D:\programowanie\java\programy\idealc2021.2.3\intellij idea community edition 2021.2.3\bin\idea64.exe (JetBrains s.r.o. -> JetBrains s.r.o.) FirewallRules: [{AFF03AB6-B945-45FE-9DAE-E59E55793C3F}] => (Allow) C:\Users\Reluch\AppData\Roaming\Zoom\bin\Zoom.exe => Brak pliku FirewallRules: [{5D415BE8-C8B1-4E1D-82CE-E0AB3D4624EE}] => (Allow) F:\Szpile\Steam\steamapps\common\rocketleague\Binaries\Win64\RocketLeague.exe (Psyonix, LLC) [Brak podpisu cyfrowego] FirewallRules: [{4BC02D8F-AD95-4AAB-BC09-8E383FA62849}] => (Allow) F:\Szpile\Steam\steamapps\common\rocketleague\Binaries\Win64\RocketLeague.exe (Psyonix, LLC) [Brak podpisu cyfrowego] FirewallRules: [TCP Query User{A7981CAE-C155-4EB8-936E-0CBA30A60A92}F:\szpile\valorant\riot games\riot client\riotclientservices.exe] => (Allow) F:\szpile\valorant\riot games\riot client\riotclientservices.exe (Riot Games, Inc. -> Riot Games, Inc.) FirewallRules: [UDP Query User{51F8B5A0-BDB6-496F-A23E-E8747579BB0E}F:\szpile\valorant\riot games\riot client\riotclientservices.exe] => (Allow) F:\szpile\valorant\riot games\riot client\riotclientservices.exe (Riot Games, Inc. -> Riot Games, Inc.) FirewallRules: [{13F7120C-BF11-4D85-9269-A771453559FE}] => (Allow) F:\Szpile\Steam\steamapps\common\rocketleague\Binaries\Win64\RocketLeague.exe (Psyonix, LLC) [Brak podpisu cyfrowego] FirewallRules: [{6C7B7010-D9BA-4B8B-9E53-AD4C0A4C0E13}] => (Allow) F:\Szpile\Steam\steamapps\common\rocketleague\Binaries\Win64\RocketLeague.exe (Psyonix, LLC) [Brak podpisu cyfrowego] FirewallRules: [TCP Query User{2BCBDB66-DC56-4CAA-A4EE-AF530AB0B89A}D:\programy\tableau public\bin\jre\bin\java.exe] => (Block) D:\programy\tableau public\bin\jre\bin\java.exe FirewallRules: [UDP Query User{647B76FD-6E0B-485B-AAE9-E52B08CDDBC1}D:\programy\tableau public\bin\jre\bin\java.exe] => (Block) D:\programy\tableau public\bin\jre\bin\java.exe FirewallRules: [TCP Query User{3450083B-78BC-4018-8A5C-4ECF2431EDC9}C:\program files (x86)\steam\steamapps\common\counter-strike global offensive\game\bin\win64\cs2.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\counter-strike global offensive\game\bin\win64\cs2.exe (Valve Corp. -> ) FirewallRules: [UDP Query User{15E6A2DD-06EC-4FEA-91DE-9A8FDF893645}C:\program files (x86)\steam\steamapps\common\counter-strike global offensive\game\bin\win64\cs2.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\counter-strike global offensive\game\bin\win64\cs2.exe (Valve Corp. -> ) FirewallRules: [{C7C714C4-0104-46EC-A1FA-474CE69AA1DA}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{3D4C379B-C89B-46E0-8F99-B323889AE363}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{C46F1047-7426-4157-AF75-18613FC1D16F}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [TCP Query User{DEC43A74-9980-4242-832B-926086D8F9CF}C:\users\reluch\appdata\local\microsoft\teams\current\teams.exe] => (Allow) C:\users\reluch\appdata\local\microsoft\teams\current\teams.exe => Brak pliku FirewallRules: [UDP Query User{8555679C-5707-4B6D-BDB6-D52A5E060940}C:\users\reluch\appdata\local\microsoft\teams\current\teams.exe] => (Allow) C:\users\reluch\appdata\local\microsoft\teams\current\teams.exe => Brak pliku FirewallRules: [{56A8B9FC-933C-4D8F-B208-E79A401D3AF9}] => (Block) C:\users\reluch\appdata\local\microsoft\teams\current\teams.exe => Brak pliku FirewallRules: [{4182582D-DFE5-4AEE-A543-89313F87C53B}] => (Block) C:\users\reluch\appdata\local\microsoft\teams\current\teams.exe => Brak pliku FirewallRules: [{1EEB145C-A7C3-45A1-B22F-113C6CF13CED}] => (Allow) F:\Szpile\Steam\steamapps\common\Far Cry 3\bin\FC3UpdaterSteam.exe => Brak pliku FirewallRules: [{66FBB742-80ED-4E87-9105-45E2E5CEB609}] => (Allow) F:\Szpile\Steam\steamapps\common\Far Cry 3\bin\FC3UpdaterSteam.exe => Brak pliku FirewallRules: [TCP Query User{24BDA795-C23D-4544-B0BE-D6EB894197DF}F:\szpile\steam\steamapps\common\far cry 3\bin\farcry3_d3d11.exe] => (Allow) F:\szpile\steam\steamapps\common\far cry 3\bin\farcry3_d3d11.exe => Brak pliku FirewallRules: [UDP Query User{DE3F42C6-46D0-41A3-851E-7CCFC1829420}F:\szpile\steam\steamapps\common\far cry 3\bin\farcry3_d3d11.exe] => (Allow) F:\szpile\steam\steamapps\common\far cry 3\bin\farcry3_d3d11.exe => Brak pliku FirewallRules: [TCP Query User{02E14E08-B551-4955-8774-A701E822200E}F:\szpile\steam\steamapps\common\battlefield v\bfv.exe] => (Allow) F:\szpile\steam\steamapps\common\battlefield v\bfv.exe => Brak pliku FirewallRules: [UDP Query User{DB395E39-1AC7-4078-B639-8DC51750524B}F:\szpile\steam\steamapps\common\battlefield v\bfv.exe] => (Allow) F:\szpile\steam\steamapps\common\battlefield v\bfv.exe => Brak pliku FirewallRules: [{E92C99AB-0F3C-48C8-8570-47EB8158A5AD}] => (Allow) F:\Szpile\Steam\steamapps\common\Trackmania\Trackmania.exe (NADEO SAS -> Nadeo) FirewallRules: [{DEEAD02B-6028-46AA-8620-FDC992B6C976}] => (Allow) F:\Szpile\Steam\steamapps\common\Trackmania\Trackmania.exe (NADEO SAS -> Nadeo) FirewallRules: [TCP Query User{A8DCB557-92CD-4E56-9A1B-7ED4968A882F}F:\szpile\diablo iv\diablo iv.exe] => (Allow) F:\szpile\diablo iv\diablo iv.exe => Brak pliku FirewallRules: [UDP Query User{717AFCC4-DFD9-4750-B37E-4E6340BFD80E}F:\szpile\diablo iv\diablo iv.exe] => (Allow) F:\szpile\diablo iv\diablo iv.exe => Brak pliku FirewallRules: [{56222A03-D72C-44B0-9931-FFEF30BB46EC}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation) FirewallRules: [{322B41CD-1812-4781-AAC1-97D077C2A50C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation) FirewallRules: [{024D3AF3-EDD1-4636-9C83-872B21CB0792}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (Nvidia Corporation -> NVIDIA Corporation) FirewallRules: [{41B74791-2106-4B1F-99ED-E184DA779D1C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (Nvidia Corporation -> NVIDIA Corporation) FirewallRules: [{F7327846-A39B-4282-8299-4F237F5033D5}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{DA809162-9D03-486D-9D35-0AE0A439BE75}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{514D55C9-2B38-45CE-8C38-9E342EB27E0F}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.123.3203.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.) FirewallRules: [{AE4D3A1A-933B-4F5C-AF71-D9EA7F4F0B04}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.123.3203.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.) FirewallRules: [{3958FD1B-2D38-4B98-991F-E72F6C4DF065}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.123.3203.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.) FirewallRules: [{26BE8BA1-F956-4CA2-896C-3247AC327B86}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.123.3203.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.) FirewallRules: [{389ED592-1B19-44A9-A7E0-FB389D962CA4}] => (Allow) C:\Program Files\WindowsApps\MSTeams_24165.1414.2987.41_x64__8wekyb3d8bbwe\ms-teams.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{A615C6CE-71B6-4D68-99FD-101FDF12E281}] => (Allow) C:\Program Files\WindowsApps\MSTeams_24165.1414.2987.41_x64__8wekyb3d8bbwe\ms-teams.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{CBCA1F98-0EBA-409E-AF63-2CDDAF09A677}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.113\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{FC2E5DF4-8FEA-480C-887E-C339DDC21050}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC) ==================== Punkty Przywracania systemu ========================= 24-07-2024 21:26:44 Zaplanowany punkt kontrolny 25-07-2024 14:23:56 Removed Microsoft Teams Meeting Add-in for Microsoft Office 25-07-2024 15:23:42 Instalator modułów systemu Windows ==================== Wadliwe urządzenia w Menedżerze urządzeń ============ Name: Standardowa klawiatura PS/2 Description: Standardowa klawiatura PS/2 Class Guid: {4d36e96b-e325-11ce-bfc1-08002be10318} Manufacturer: (Klawiatury standardowe) Service: i8042prt Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24) Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed. Devices stay in this state if they have been prepared for removal. After you remove the device, this error disappears.Remove the device, and this error should be resolved. Name: Mysz Microsoft PS/2 Description: Mysz Microsoft PS/2 Class Guid: {4d36e96f-e325-11ce-bfc1-08002be10318} Manufacturer: Microsoft Service: i8042prt Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24) Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed. Devices stay in this state if they have been prepared for removal. After you remove the device, this error disappears.Remove the device, and this error should be resolved. ==================== Błędy w Dzienniku zdarzeń: ======================== Dziennik Aplikacja: ================== Error: (07/26/2024 12:13:40 AM) (Source: Application Error) (EventID: 1000) (User: ) Description: Nazwa aplikacji powodującej błąd: backgroundTaskHost.exe, wersja: 10.0.19041.3636, sygnatura czasowa: 0xe9186526 Nazwa modułu powodującego błąd: KERNELBASE.dll, wersja: 10.0.19041.4648, sygnatura czasowa: 0x5a4af933 Kod wyjątku: 0xc000027b Przesunięcie błędu: 0x000000000012d5d2 Identyfikator procesu powodującego błąd: 0x4014 Godzina uruchomienia aplikacji powodującej błąd: 0x01dadedfe70505e1 Ścieżka aplikacji powodującej błąd: C:\WINDOWS\system32\backgroundTaskHost.exe Ścieżka modułu powodującego błąd: C:\WINDOWS\System32\KERNELBASE.dll Identyfikator raportu: 1274617e-4735-4e15-85a9-43463475f0e0 Pełna nazwa pakietu powodującego błąd: Microsoft.YourPhone_1.24062.101.0_x64__8wekyb3d8bbwe Identyfikator aplikacji względem pakietu powodującego błąd: App Error: (07/26/2024 12:10:39 AM) (Source: Application Error) (EventID: 1000) (User: ) Description: Nazwa aplikacji powodującej błąd: backgroundTaskHost.exe, wersja: 10.0.19041.3636, sygnatura czasowa: 0xe9186526 Nazwa modułu powodującego błąd: KERNELBASE.dll, wersja: 10.0.19041.4648, sygnatura czasowa: 0x5a4af933 Kod wyjątku: 0xc000027b Przesunięcie błędu: 0x000000000012d5d2 Identyfikator procesu powodującego błąd: 0x2d44 Godzina uruchomienia aplikacji powodującej błąd: 0x01dadedf7852c43a Ścieżka aplikacji powodującej błąd: C:\WINDOWS\system32\backgroundTaskHost.exe Ścieżka modułu powodującego błąd: C:\WINDOWS\System32\KERNELBASE.dll Identyfikator raportu: ac4bbb07-4888-4c84-bb69-b986d7596487 Pełna nazwa pakietu powodującego błąd: Microsoft.YourPhone_1.24062.101.0_x64__8wekyb3d8bbwe Identyfikator aplikacji względem pakietu powodującego błąd: App Error: (07/26/2024 12:10:39 AM) (Source: Application Error) (EventID: 1000) (User: ) Description: Nazwa aplikacji powodującej błąd: backgroundTaskHost.exe, wersja: 10.0.19041.3636, sygnatura czasowa: 0xe9186526 Nazwa modułu powodującego błąd: KERNELBASE.dll, wersja: 10.0.19041.4648, sygnatura czasowa: 0x5a4af933 Kod wyjątku: 0xc000027b Przesunięcie błędu: 0x000000000012d5d2 Identyfikator procesu powodującego błąd: 0x2b74 Godzina uruchomienia aplikacji powodującej błąd: 0x01dadedf78050167 Ścieżka aplikacji powodującej błąd: C:\WINDOWS\system32\backgroundTaskHost.exe Ścieżka modułu powodującego błąd: C:\WINDOWS\System32\KERNELBASE.dll Identyfikator raportu: b3f4a370-bbfc-4060-af79-4a546fb9b4c9 Pełna nazwa pakietu powodującego błąd: Microsoft.YourPhone_1.24062.101.0_x64__8wekyb3d8bbwe Identyfikator aplikacji względem pakietu powodującego błąd: App Error: (07/25/2024 11:36:46 PM) (Source: Application Error) (EventID: 1000) (User: ) Description: Nazwa aplikacji powodującej błąd: backgroundTaskHost.exe, wersja: 10.0.19041.3636, sygnatura czasowa: 0xe9186526 Nazwa modułu powodującego błąd: KERNELBASE.dll, wersja: 10.0.19041.4648, sygnatura czasowa: 0x5a4af933 Kod wyjątku: 0xc000027b Przesunięcie błędu: 0x000000000012d5d2 Identyfikator procesu powodującego błąd: 0x4134 Godzina uruchomienia aplikacji powodującej błąd: 0x01dadedabd6ee793 Ścieżka aplikacji powodującej błąd: C:\WINDOWS\system32\backgroundTaskHost.exe Ścieżka modułu powodującego błąd: C:\WINDOWS\System32\KERNELBASE.dll Identyfikator raportu: 61e06538-ae8b-4809-bb2f-9a1ceb363d58 Pełna nazwa pakietu powodującego błąd: Microsoft.YourPhone_1.24062.101.0_x64__8wekyb3d8bbwe Identyfikator aplikacji względem pakietu powodującego błąd: App Error: (07/25/2024 11:36:46 PM) (Source: Application Error) (EventID: 1000) (User: ) Description: Nazwa aplikacji powodującej błąd: backgroundTaskHost.exe, wersja: 10.0.19041.3636, sygnatura czasowa: 0xe9186526 Nazwa modułu powodującego błąd: KERNELBASE.dll, wersja: 10.0.19041.4648, sygnatura czasowa: 0x5a4af933 Kod wyjątku: 0xc000027b Przesunięcie błędu: 0x000000000012d5d2 Identyfikator procesu powodującego błąd: 0x39ec Godzina uruchomienia aplikacji powodującej błąd: 0x01dadedabe3e7f89 Ścieżka aplikacji powodującej błąd: C:\WINDOWS\system32\backgroundTaskHost.exe Ścieżka modułu powodującego błąd: C:\WINDOWS\System32\KERNELBASE.dll Identyfikator raportu: d49f64ad-0e16-435b-9e14-3c38b0e7e3ba Pełna nazwa pakietu powodującego błąd: Microsoft.YourPhone_1.24062.101.0_x64__8wekyb3d8bbwe Identyfikator aplikacji względem pakietu powodującego błąd: App Error: (07/25/2024 10:45:36 PM) (Source: Application Error) (EventID: 1000) (User: ) Description: Nazwa aplikacji powodującej błąd: backgroundTaskHost.exe, wersja: 10.0.19041.3636, sygnatura czasowa: 0xe9186526 Nazwa modułu powodującego błąd: KERNELBASE.dll, wersja: 10.0.19041.4648, sygnatura czasowa: 0x5a4af933 Kod wyjątku: 0xc000027b Przesunięcie błędu: 0x000000000012d5d2 Identyfikator procesu powodującego błąd: 0x3910 Godzina uruchomienia aplikacji powodującej błąd: 0x01daded3998c2a69 Ścieżka aplikacji powodującej błąd: C:\WINDOWS\system32\backgroundTaskHost.exe Ścieżka modułu powodującego błąd: C:\WINDOWS\System32\KERNELBASE.dll Identyfikator raportu: 02512388-458c-4ece-84b0-91bfb59052d4 Pełna nazwa pakietu powodującego błąd: Microsoft.YourPhone_1.24062.101.0_x64__8wekyb3d8bbwe Identyfikator aplikacji względem pakietu powodującego błąd: App Error: (07/25/2024 10:45:10 PM) (Source: Microsoft-Windows-AppModel-State) (EventID: 10) (User: R3luch) Description: Microsoft.DesktopAppInstaller_8wekyb3d8bbwe-2147024893 Error: (07/25/2024 10:45:10 PM) (Source: Microsoft-Windows-AppModel-State) (EventID: 10) (User: R3luch) Description: Microsoft.DesktopAppInstaller_8wekyb3d8bbwe-2147024893 Dziennik System: ============= Error: (07/26/2024 12:12:27 AM) (Source: Service Control Manager) (EventID: 7000) (User: ) Description: Nie można uruchomić usługi Usługa Google Update (gupdate) z powodu następującego błędu: Usługa nie odpowiada na sygnał uruchomienia lub sygnał sterujący w oczekiwanym czasie. Error: (07/26/2024 12:12:27 AM) (Source: Service Control Manager) (EventID: 7009) (User: ) Description: Upłynął limit czasu (30000 ms) podczas oczekiwania na połączenie się z usługą Usługa Google Update (gupdate). Error: (07/25/2024 11:36:23 PM) (Source: Microsoft-Windows-FilterManager) (EventID: 3) (User: ZARZĄDZANIE NT) Description: Menedżer filtrów nie może dołączyć do woluminu \Device\HarddiskVolume7. Do czasu ponownego rozruchu ten wolumin nie będzie dostępny do filtrowania. Stan końcowy: 0xc03a001c. Error: (07/25/2024 11:36:23 PM) (Source: Microsoft-Windows-FilterManager) (EventID: 3) (User: ZARZĄDZANIE NT) Description: Menedżer filtrów nie może dołączyć do woluminu \Device\HarddiskVolume7. Do czasu ponownego rozruchu ten wolumin nie będzie dostępny do filtrowania. Stan końcowy: 0xc03a001c. Error: (07/25/2024 11:36:23 PM) (Source: Microsoft-Windows-FilterManager) (EventID: 3) (User: ZARZĄDZANIE NT) Description: Menedżer filtrów nie może dołączyć do woluminu \Device\HarddiskVolume7. Do czasu ponownego rozruchu ten wolumin nie będzie dostępny do filtrowania. Stan końcowy: 0xc03a001c. Error: (07/25/2024 11:36:23 PM) (Source: Microsoft-Windows-FilterManager) (EventID: 3) (User: ZARZĄDZANIE NT) Description: Menedżer filtrów nie może dołączyć do woluminu \Device\HarddiskVolume7. Do czasu ponownego rozruchu ten wolumin nie będzie dostępny do filtrowania. Stan końcowy: 0xc03a001c. Error: (07/25/2024 11:36:23 PM) (Source: Microsoft-Windows-FilterManager) (EventID: 3) (User: ZARZĄDZANIE NT) Description: Menedżer filtrów nie może dołączyć do woluminu \Device\HarddiskVolume7. Do czasu ponownego rozruchu ten wolumin nie będzie dostępny do filtrowania. Stan końcowy: 0xc03a001c. Error: (07/25/2024 11:36:23 PM) (Source: Microsoft-Windows-FilterManager) (EventID: 3) (User: ZARZĄDZANIE NT) Description: Menedżer filtrów nie może dołączyć do woluminu \Device\HarddiskVolume7. Do czasu ponownego rozruchu ten wolumin nie będzie dostępny do filtrowania. Stan końcowy: 0xc03a001c. Windows Defender: ================ Date: 2024-07-22 07:41:09 Description: Skanowanie produktu Program antywirusowy Microsoft Defender zostało zatrzymane przed ukończeniem. Identyfikator skanowania: {610280F5-8A17-4072-87C2-356DEB4C04DC} Typ skanowania: Narzędzia chroniące przed złośliwym oprogramowaniem Parametry skanowania: Szybkie skanowanie Użytkownik: ZARZĄDZANIE NT\SYSTEM Date: 2024-07-21 20:43:16 Description: Skanowanie produktu Program antywirusowy Microsoft Defender zostało zatrzymane przed ukończeniem. Identyfikator skanowania: {9BD1BFAD-1035-480D-9012-0922827D76D3} Typ skanowania: Narzędzia chroniące przed złośliwym oprogramowaniem Parametry skanowania: Szybkie skanowanie Użytkownik: ZARZĄDZANIE NT\SYSTEM Date: 2024-07-18 08:25:44 Description: Skanowanie produktu Program antywirusowy Microsoft Defender zostało zatrzymane przed ukończeniem. Identyfikator skanowania: {DF25A64F-EFF2-4857-B158-6A6296AAAC2A} Typ skanowania: Narzędzia chroniące przed złośliwym oprogramowaniem Parametry skanowania: Szybkie skanowanie Użytkownik: ZARZĄDZANIE NT\SYSTEM Date: 2024-07-17 09:40:24 Description: Skanowanie produktu Program antywirusowy Microsoft Defender zostało zatrzymane przed ukończeniem. Identyfikator skanowania: {E1FE1F29-F2B1-41D6-94D5-A0A88B5A794F} Typ skanowania: Narzędzia chroniące przed złośliwym oprogramowaniem Parametry skanowania: Szybkie skanowanie Użytkownik: ZARZĄDZANIE NT\SYSTEM Date: 2024-07-15 11:59:45 Description: Skanowanie produktu Program antywirusowy Microsoft Defender zostało zatrzymane przed ukończeniem. Identyfikator skanowania: {B7B20266-386F-430D-918C-F9736A33973F} Typ skanowania: Narzędzia chroniące przed złośliwym oprogramowaniem Parametry skanowania: Szybkie skanowanie Użytkownik: ZARZĄDZANIE NT\SYSTEM  CodeIntegrity: =============== Date: 2024-07-25 15:05:54 Description: Code Integrity determined that a process (\Device\HarddiskVolume1\Programy\Malwarebytes\MBAMService.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements. ==================== Statystyki pamięci =========================== BIOS: American Megatrends Inc. 1.70 07/22/2016 Płyta główna: MSI B150M Night Elf (MS-7979) Procesor: Intel(R) Core(TM) i5-6500 CPU @ 3.20GHz Procent pamięci w użyciu: 49% Całkowita pamięć fizyczna: 16346.98 MB Dostępna pamięć fizyczna: 8254.7 MB Całkowita pamięć wirtualna: 17434.98 MB Dostępna pamięć wirtualna: 7150.7 MB ==================== Dyski ================================ Drive c: () (Fixed) (Total:222.66 GB) (Free:98.32 GB) (Model: GOODRAM) NTFS Drive d: (Nowy) (Fixed) (Total:465.75 GB) (Free:132.21 GB) (Model: TOSHIBA HDWD110) NTFS Drive f: (Nowy) (Fixed) (Total:465.75 GB) (Free:386.89 GB) (Model: TOSHIBA HDWD110) NTFS \\?\Volume{84fe5ae2-eaa2-11e7-824e-806e6f6e6963}\ () (Fixed) (Total:0.34 GB) (Free:0.07 GB) NTFS \\?\Volume{345ba0b1-0000-0000-0000-60c037000000}\ () (Fixed) (Total:0.56 GB) (Free:0.12 GB) NTFS ==================== MBR & Tablica partycji ==================== ========================================================== Disk: 0 (MBR Code: Windows 7/8/10) (Size: 931.5 GB) (Disk ID: 2ED1B2CA) Partition 1: (Not Active) - (Size=465.8 GB) - (Type=07 NTFS) Partition 2: (Not Active) - (Size=465.8 GB) - (Type=07 NTFS) ========================================================== Disk: 1 (MBR Code: Windows 7/8/10) (Size: 223.6 GB) (Disk ID: 345BA0B1) Partition 1: (Active) - (Size=350 MB) - (Type=07 NTFS) Partition 2: (Not Active) - (Size=222.7 GB) - (Type=07 NTFS) Partition 3: (Not Active) - (Size=576 MB) - (Type=27) ==================== Koniec Addition.txt =======================