Rezultaty skanu uzupełniającego Farbar Recovery Scan Tool (x64) Wersja: 12-06-2017 Uruchomiony przez Mateusz_2 (13-06-2017 17:43:58) Uruchomiony z C:\Users\Mateusz_2\Desktop\programy_fixit Windows 8.1 (Update) (X64) (2015-02-19 10:56:28) Tryb startu: Normal ========================================================== ==================== Konta użytkowników: ============================= Administrator (S-1-5-21-3369961151-1437339172-2984589598-500 - Administrator - Disabled) Gość (S-1-5-21-3369961151-1437339172-2984589598-501 - Limited - Disabled) Mateusz_2 (S-1-5-21-3369961151-1437339172-2984589598-1002 - Administrator - Enabled) => C:\Users\Mateusz_2 ==================== Centrum zabezpieczeń ======================== (Załączenie wejścia w fixlist spowoduje jego usunięcie.) AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46} AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46} ==================== Zainstalowane programy ====================== (W fixlist dozwolone tylko załączanie programów adware z flagą "Hidden" w celu ich uwidocznienia. Programy adware powinny zostać w poprawny sposób odinstalowane.) 1-abc.net Password Organizer (HKLM-x32\...\1-abc.net Password Organizer) (Version: - 1-abc.net Software Development and Distribution) 7-Zip 16.04 (HKLM-x32\...\7-Zip) (Version: 16.04 - Igor Pavlov) Active Directory Authentication Library for SQL Server (Version: 13.0.1100.286 - Microsoft Corporation) Hidden Active Directory Authentication Library for SQL Server (x86) (x32 Version: 13.0.1100.286 - Microsoft Corporation) Hidden Adobe Acrobat Reader DC - Polish (HKLM-x32\...\{AC76BA86-7AD7-1045-7B44-AC0F074E4100}) (Version: 17.009.20044 - Adobe Systems Incorporated) Adobe Flash Player 26 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 26.0.0.126 - Adobe Systems Incorporated) Adobe Shockwave Player 12.2 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.2.0.162 - Adobe Systems, Inc.) Aktualizacje NVIDIA 2.5.12.11 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 2.5.12.11 - NVIDIA Corporation) ALOHA Version 5.4.6 (HKLM-x32\...\ALOHA_is1) (Version: - NOAA,EPA) Application Insights Tools for Visual Studio 2015 (HKLM-x32\...\{981F324E-98F4-4784-B76F-04E92039F3F6}) (Version: 5.2.60328.3 - Microsoft Corporation) Ashampoo Snap 2017 (HKLM-x32\...\{0A11EA01-F22C-84C3-9723-53CA58DB6F9C}_is1) (Version: 1.0.0 - Ashampoo GmbH & Co. KG) Astah Community 6_9_0 (HKLM\...\astah* community_is1) (Version: - Change Vision, Inc.) ASUS Live Update (HKLM-x32\...\{FA540E67-095C-4A1B-97BA-4D547DEC9AF4}) (Version: 3.4.3 - ASUS) ASUS Power4Gear Hybrid (HKLM\...\{9B6239BF-4E85-4590-8D72-51E30DB1A9AA}) (Version: 3.0.8 - ASUS) ASUS Screen Saver (HKLM-x32\...\{0FBEEDF8-30FA-4FA3-B31F-C9C7E7E8DFA2}) (Version: 2.0.8 - ASUS) ASUS Smart Gesture (HKLM-x32\...\{4D3286A6-F6AB-498A-82A4-E4F040529F3D}) (Version: 3.0.8 - ASUS) ASUS Splendid Video Enhancement Technology (HKLM-x32\...\{0969AF05-4FF6-4C00-9406-43599238DE0D}) (Version: 3.01.0003 - ASUS) ASUS USB Charger Plus (HKLM-x32\...\{A859E3E5-C62F-4BFA-AF1D-2B95E03166AF}) (Version: 4.0.2 - ASUS) ATK Package (HKLM-x32\...\{AB5C933E-5C7D-4D30-B314-9C83A49B94BE}) (Version: 1.0.0035 - ASUS) Auslogics File Recovery (HKLM-x32\...\{D8F33108-139F-409A-A160-B9510DE736B3}_is1) (Version: 5.4.0.0 - Auslogics Labs Pty Ltd) AutoCAD LT 2012 - Polski (HKLM\...\AutoCAD LT 2012 - Polski) (Version: 18.2.51.0 - Autodesk) AutoCAD LT 2012 - Polski (Version: 18.2.51.0 - Autodesk) Hidden AutoCAD LT 2012 Language Pack - Polski (Version: 18.2.51.0 - Autodesk) Hidden Autodesk Material Library 2012 (HKLM-x32\...\{8F0837C2-EE09-4903-88F3-1976FE7FFF4E}) (Version: 2.5.0.8 - Autodesk) Autodesk Material Library Base Resolution Image Library 2012 (HKLM-x32\...\{65420DC9-306E-4371-905F-F4DC3B418E52}) (Version: 2.5.0.8 - Autodesk) Autopsy (HKLM\...\{18BFB127-49CF-4F63-90E1-27A4D965AA01}) (Version: 4.3.0 - The Sleuth Kit) Azure AD Authentication Connected Service (x32 Version: 14.0.23107 - Microsoft Corporation) Hidden AzureTools.Notifications (x32 Version: 2.7.30611.1601 - Microsoft Corporation) Hidden Blend for Visual Studio SDK for .NET 4.5 (x32 Version: 3.0.40218.0 - Microsoft Corporation) Hidden BlueJ (HKLM-x32\...\{7D66971C-652B-4065-A6B1-B3EE313C254B}) (Version: 3.1.5 - BlueJ Team) BlueStacks App Player (HKLM-x32\...\BlueStacks) (Version: 2.7.307.8213 - BlueStack Systems, Inc.) Brother MFL-Pro Suite MFC-J5720DW (HKLM-x32\...\{7FC49664-DAA4-4E7C-ADD0-614ABB43691B}) (Version: 1.0.5.0 - Brother Industries, Ltd.) BurnAware Premium 8.7 FDK (HKLM-x32\...\BurnAware Premium_is1) (Version: - Burnaware) Burp Suite Free Edition 1.7.10 (HKLM\...\9806-1938-4586-6531) (Version: 1.7.10 - PortSwigger Web Security) CCleaner (HKLM\...\CCleaner) (Version: 5.23 - Piriform) Cisco EAP-FAST Module (HKLM-x32\...\{64BF0187-F3D2-498B-99EA-163AF9AE6EC9}) (Version: 2.2.14 - Cisco Systems, Inc.) Cisco LEAP Module (HKLM-x32\...\{AF312B06-5C5C-468E-89B3-BE6DE2645722}) (Version: 1.0.19 - Cisco Systems, Inc.) Cisco Packet Tracer 6.3 (HKLM-x32\...\Cisco Packet Tracer 6.3_is1) (Version: - Cisco Systems, Inc.) Cisco PEAP Module (HKLM-x32\...\{0A4EF0E6-A912-4CDE-A7F3-6E56E7C13A2F}) (Version: 1.1.6 - Cisco Systems, Inc.) Conexant HD Audio (HKLM\...\CNXT_AUDIO_HDA) (Version: 8.65.41.50 - Conexant) Corel Graphics - Windows Shell Extension (HKLM-x32\...\_{8616305F-122C-4341-9C37-47A9CD322AB2}) (Version: 17.1.0.572 - Corel Corporation) Corel Graphics - Windows Shell Extension (x32 Version: 17.1.572 - Corel Corporation) Hidden Corel Graphics - Windows Shell Extension 64 Bit (Version: 17.1.572 - Corel Corporation) Hidden CorelDRAW Graphics Suite X7 - Capture (x32 Version: 17.1 - Corel Corporation) Hidden CorelDRAW Graphics Suite X7 - Common (x32 Version: 17.1 - Corel Corporation) Hidden CorelDRAW Graphics Suite X7 - Connect (x32 Version: 17.1 - Corel Corporation) Hidden CorelDRAW Graphics Suite X7 - Custom Data (x32 Version: 17.1 - Corel Corporation) Hidden CorelDRAW Graphics Suite X7 - Draw (x32 Version: 17.1 - Corel Corporation) Hidden CorelDRAW Graphics Suite X7 - Filters (x32 Version: 17.1 - Corel Corporation) Hidden CorelDRAW Graphics Suite X7 - FontNav (x32 Version: 17.1 - Corel Corporation) Hidden CorelDRAW Graphics Suite X7 - IPM Content (x32 Version: 17.0 - Corel Corporation) Hidden CorelDRAW Graphics Suite X7 - IPM T (x32 Version: 17.1 - Corel Corporation) Hidden CorelDRAW Graphics Suite X7 - PHOTO-PAINT (x32 Version: 17.1 - Corel Corporation) Hidden CorelDRAW Graphics Suite X7 - Photozoom Plugin (x32 Version: 17.0 - Corel Corporation) Hidden CorelDRAW Graphics Suite X7 - PL (x32 Version: 17.1 - Corel Corporation) Hidden CorelDRAW Graphics Suite X7 - Redist (x32 Version: 17.0 - Corel Corporation) Hidden CorelDRAW Graphics Suite X7 - Setup Files (x32 Version: 17.1 - Corel Corporation) Hidden CorelDRAW Graphics Suite X7 - VBA (x32 Version: 17.1 - Corel Corporation) Hidden CorelDRAW Graphics Suite X7 - VideoBrowser (x32 Version: 17.1 - Corel Corporation) Hidden CorelDRAW Graphics Suite X7 - Writing Tools (x32 Version: 17.1 - Corel Corporation) Hidden CorelDRAW Graphics Suite X7 (HKLM-x32\...\_{C5D9CECB-A66F-473F-B406-5C8C2DCA4DF0}) (Version: 17.1.0.572 - Corel Corporation) CorelDRAW Graphics Suite X7 (x32 Version: 17.1 - Corel Corporation) Hidden Counter-Strike 1.6 [PL] SznaJK3r (HKLM-x32\...\Counter-Strike 1.6 [PL] SznaJK3r) (Version: - ) CPUID HWMonitor 1.27 (HKLM\...\CPUID HWMonitor_is1) (Version: - ) Crash Time 5 – Undercover (HKLM-x32\...\Crash Time 5 – Undercover 1.0.0) (Version: 1.0.0 - Techland) Crash Time 5 – Undercover (x32 Version: 1.0.0 - Techland) Hidden CrystalDiskInfo 7.0.4 (HKLM-x32\...\CrystalDiskInfo_is1) (Version: 7.0.4 - Crystal Dew World) CyberLink MediaStory (HKLM-x32\...\InstallShield_{55762F9A-FCE3-45d5-817B-051218658423}) (Version: 1.0.1314 - CyberLink Corp.) Debugging Tools for Windows (x86) (HKLM-x32\...\{300A2961-B2B5-4889-9CB9-5C2A570D08AD}) (Version: 6.11.1.404 - Microsoft Corporation) Device Setup (HKLM-x32\...\{1F07F2C7-596F-4F34-B805-2C61A3E50E5A}) (Version: 1.0.18 - ASUSTek Computer Inc.) Dotfuscator and Analytics Community Edition 5.19.1 (x32 Version: 5.19.1.3091 - PreEmptive Solutions) Hidden Dropbox (HKLM-x32\...\Dropbox) (Version: 27.4.22 - Dropbox, Inc.) Dropbox Update Helper (x32 Version: 1.3.59.1 - Dropbox, Inc.) Hidden Entity Framework 6.1.3 Tools for Visual Studio 2015 Update 1 (HKLM-x32\...\{2A56910C-69C8-495D-8ED8-9080F0A14E58}) (Version: 14.0.41103.0 - Microsoft Corporation) Explorer Suite IV (HKLM\...\Explorer Suite_is1) (Version: - ) f.lux (HKU\S-1-5-21-3369961151-1437339172-2984589598-1002\...\Flux) (Version: - ) FaceFilter v3.02 SE (HKLM-x32\...\{6020758E-57A9-41E3-AF20-8EE311EA6156}) (Version: 3.02.1506.1 - Reallusion Inc.) FileZilla Client 3.25.1 (HKLM-x32\...\FileZilla Client) (Version: 3.25.1 - Tim Kosse) Fix Genius (HKLM-x32\...\Fix Genius) (Version: - Tenorshare, Inc.) FormatFactory 3.5.1.0 (HKLM-x32\...\FormatFactory) (Version: 3.5.1.0 - Format Factory) Foxit PhantomPDF (HKLM-x32\...\{FC76E6BB-7CBB-4CD6-8178-3BCADC0526C3}) (Version: 6.0.62.801 - Foxit Corporation) Fraps (HKLM-x32\...\Fraps) (Version: - ) Game Assistant 3 (HKLM-x32\...\GameAssistant_is1) (Version: 3.0 - IObit) GDR 2254 for SQL Server 2014 (KB2977315) (64-bit) (HKLM\...\KB2977315) (Version: 12.0.2254.0 - Microsoft Corporation) GDR 2269 for SQL Server 2014 (KB3045324) (64-bit) (HKLM\...\KB3045324) (Version: 12.0.2269.0 - Microsoft Corporation) GIMP 2.8.14 (HKLM\...\GIMP-2_is1) (Version: 2.8.14 - The GIMP Team) Git version 1.8.4-preview20130916 (HKLM-x32\...\Git_is1) (Version: 1.8.4-preview20130916 - The Git Development Community) Google Chrome (HKLM-x32\...\Google Chrome) (Version: 59.0.3071.86 - Google Inc.) Google Update Helper (x32 Version: 1.3.33.5 - Google Inc.) Hidden Handset WinDriver 1.02.03.00 (HKLM-x32\...\Handset WinDriver) (Version: 1.02.03.00 - Huawei technologies Co., Ltd.) HashTab 6.0.0.28 (HKLM\...\HashTab) (Version: 6.0.0.28 - Implbits Software) Hotspot Shield 3.42 (HKLM-x32\...\HotspotShield) (Version: 3.42 - AnchorFree Inc.) HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard) I.R.I.S. OCR (HKLM-x32\...\{CA6BCA2F-EDEB-408F-850B-31404BE16A61}) (Version: 12.3.4.0 - HP) IIS 10.0 Express (HKLM\...\{7A28A2B0-458B-4A58-84AC-C90D2D4B79FB}) (Version: 10.0.1735 - Microsoft Corporation) IIS Express Application Compatibility Database for x64 (HKLM\...\{08274920-8908-45c2-9258-8ad67ff77b09}.sdb) (Version: - ) IIS Express Application Compatibility Database for x86 (HKLM\...\{ad846bae-d44b-4722-abad-f7420e08bcd9}.sdb) (Version: - ) Intel(R) C++ Redistributables for Windows* on Intel(R) 64 (HKLM-x32\...\{D2437C5C-2D8C-40D2-8059-689AD7239FA3}) (Version: 11.1.048 - Intel Corporation) Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.5.23.1766 - Intel Corporation) Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.3496 - Intel Corporation) IObit Uninstaller (HKLM-x32\...\IObitUninstall) (Version: 6.1.0.510 - IObit) IObit Unlocker (HKLM-x32\...\IObit Unlocker_is1) (Version: 1.1 - IObit) Java 8 Update 131 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180131F0}) (Version: 8.0.1310.11 - Oracle Corporation) JetBrains PhpStorm 2016.1.2 (HKLM-x32\...\PhpStorm 2016.1.2) (Version: 145.1616.3 - JetBrains s.r.o.) JSmooth 0.9.9-7 (HKLM-x32\...\JSmooth 0.9.9-7) (Version: - ) kED 2.1.4.0 (HKLM-x32\...\kED_is1) (Version: - ) Kingo ROOT version 1.4.8.2793 (HKLM-x32\...\{AE7675D6-0B31-494F-ABFA-822E1A0FDF17}_is1) (Version: 1.4.8.2793 - Kingosoft Technology Ltd.) K-Lite Codec Pack 11.8.0 Full (HKLM-x32\...\KLiteCodecPack_is1) (Version: 11.8.0 - ) Kodi (HKU\S-1-5-21-3369961151-1437339172-2984589598-1002\...\Kodi) (Version: - XBMC-Foundation) Kryptel Standard Edition (HKLM-x32\...\{081617FD-3462-4906-B3C9-50F5CB887169}) (Version: 6.6 - Inv Softworks) Launch4j 3.8 (HKLM-x32\...\Launch4j) (Version: 3.8 - Grzegorz Kowal) LogMeIn Hamachi (HKLM-x32\...\LogMeIn Hamachi) (Version: 2.2.0.578 - LogMeIn, Inc.) LogMeIn Hamachi (x32 Version: 2.2.0.578 - LogMeIn, Inc.) Hidden Malwarebytes (wersja 3.0.6.1469) (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.0.6.1469 - Malwarebytes) MARPLOT Version 5.0.3 (HKLM-x32\...\MARPLOT_is1) (Version: - NOAA,EPA) Microsoft .NET Framework 4 Multi-Targeting Pack (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}) (Version: 4.0.30319 - Microsoft Corporation) Microsoft .NET Framework 4.5 Multi-Targeting Pack (HKLM-x32\...\{56E962F0-4FB0-3C67-88DB-9EAA6EEFC493}) (Version: 4.5.50710 - Microsoft Corporation) Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (ENU) (HKLM-x32\...\{D3517C62-68A5-37CF-92F7-93C029A89681}) (Version: 4.5.50932 - Microsoft Corporation) Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (HKLM-x32\...\{6A0C6700-EA93-372C-8871-DCCF13D160A4}) (Version: 4.5.50932 - Microsoft Corporation) Microsoft .NET Framework 4.5.1 SDK (HKLM-x32\...\{19A5926D-66E1-46FC-854D-163AA10A52D3}) (Version: 4.5.51641 - Microsoft Corporation) Microsoft .NET Framework 4.5.2 Multi-Targeting Pack (ENU) (HKLM-x32\...\{290FC320-2F5A-329E-8840-C4193BD7A9EE}) (Version: 4.5.51209 - Microsoft Corporation) Microsoft .NET Framework 4.5.2 Multi-Targeting Pack (HKLM-x32\...\{19E8AE59-4D4A-3534-B567-6CC08FA4102E}) (Version: 4.5.51651 - Microsoft Corporation) Microsoft .NET Framework 4.6 SDK (HKLM-x32\...\{B5915D37-0637-4A26-A3AA-C5DC9F856370}) (Version: 4.6.00081 - Microsoft Corporation) Microsoft .NET Framework 4.6 Targeting Pack (ENU) (HKLM-x32\...\{034547E9-D8FA-49E7-8B9C-4C9861FB9146}) (Version: 4.6.00127 - Microsoft Corporation) Microsoft .NET Framework 4.6 Targeting Pack (HKLM-x32\...\{2CC6A4A7-AAC2-46C9-9DBB-3727B5954F65}) (Version: 4.6.00081 - Microsoft Corporation) Microsoft .NET Framework 4.6.1 SDK (HKLM-x32\...\{2F0ECC80-B9E4-4485-8083-CD32F22ABD92}) (Version: 4.6.01055 - Microsoft Corporation) Microsoft .NET Framework 4.6.1 SDK (Polski) (HKLM-x32\...\{A9D7F21C-C602-46C5-A080-4E44E440F249}) (Version: 4.6.01055 - Microsoft Corporation) Microsoft .NET Framework 4.6.1 Targeting Pack (ENU) (HKLM-x32\...\{8EEB28EE-5141-411C-9CF0-9952264FE4AF}) (Version: 4.6.01055 - Microsoft Corporation) Microsoft .NET Framework 4.6.1 Targeting Pack (HKLM-x32\...\{8BC3EEC9-090F-4C53-A8DA-1BEC913040F9}) (Version: 4.6.01055 - Microsoft Corporation) Microsoft .NET Framework 4.6.1 z dodatkiem Targeting Pack (Polski) (HKLM-x32\...\{EDC3FD45-C9CE-483F-8013-D18C69EF3F85}) (Version: 4.6.01055 - Microsoft Corporation) Microsoft .NET Version Manager (x64) 1.0.0-beta5 (HKLM\...\{c5a4aba3-1aba-3ef8-b2d5-c3fa37f59738}) (Version: 1.0.10609.0 - Microsoft Corporation) Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation) Microsoft Help Viewer 1.1 (HKLM\...\Microsoft Help Viewer 1.1) (Version: 1.1.40219 - Microsoft Corporation) Microsoft Help Viewer 2.2 (HKLM-x32\...\Microsoft Help Viewer 2.2) (Version: 2.2.25123 - Microsoft Corporation) Microsoft ODBC Driver 11 for SQL Server (HKLM\...\{A106FA6F-E94C-44C9-8A0F-C34BD82C9FE6}) (Version: 12.0.2000.8 - Microsoft Corporation) Microsoft Office Professional 2010 (HKLM-x32\...\Office14.SingleImage) (Version: 14.0.7015.1000 - Microsoft Corporation) Microsoft Report Viewer 2014 Runtime (HKLM-x32\...\{327E9C0D-1687-414F-923E-F5979E549548}) (Version: 12.0.2000.8 - Microsoft Corporation) Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50901.0 - Microsoft Corporation) Microsoft SQL Server 2008 R2 Management Objects (HKLM-x32\...\{83F2B8F4-5CF3-4BE9-9772-9543EAE4AC5F}) (Version: 10.51.2500.0 - Microsoft Corporation) Microsoft SQL Server 2008 Setup Support Files (HKLM\...\{6292D514-17A4-403F-98F9-E150F10C043D}) (Version: 10.3.5500.0 - Microsoft Corporation) Microsoft SQL Server 2012 Command Line Utilities (HKLM\...\{9D573E71-1077-4C7E-B4DB-4E22A5D2B48B}) (Version: 11.0.2100.60 - Microsoft Corporation) Microsoft SQL Server 2012 Native Client (HKLM\...\{49D665A2-4C2A-476E-9AB8-FCC425F526FC}) (Version: 11.0.2100.60 - Microsoft Corporation) Microsoft SQL Server 2014 (64-bit) (HKLM\...\Microsoft SQL Server SQLServer2014) (Version: - Microsoft Corporation) Microsoft SQL Server 2014 Management Objects (HKLM-x32\...\{2774595F-BC2A-4B12-A25B-0C37A37049B0}) (Version: 12.0.2000.8 - Microsoft Corporation) Microsoft SQL Server 2014 Management Objects (x64) (HKLM\...\{1F9EB3B6-AED7-4AA7-B8F1-8E314B74B2A5}) (Version: 12.0.2000.8 - Microsoft Corporation) Microsoft SQL Server 2014 Policies (HKLM-x32\...\{1C30FE7E-8A8C-4492-89D6-10CB20C3B0EB}) (Version: 12.0.2000.8 - Microsoft Corporation) Microsoft SQL Server 2014 RS Add-in for SharePoint (HKLM\...\{C3AF130F-8B2E-4D55-8AD1-F156F7C975E8}) (Version: 12.0.2000.8 - Microsoft Corporation) Microsoft SQL Server 2014 Setup (English) (HKLM\...\{37C44B5C-E839-4A9D-9E20-A93E1B2FD35A}) (Version: 12.0.2269.0 - Microsoft Corporation) Microsoft SQL Server 2014 Transact-SQL Compiler Service (HKLM\...\{537203CB-708E-43A3-BA16-3D5C14A587BB}) (Version: 12.0.2269.0 - Microsoft Corporation) Microsoft SQL Server 2014 Transact-SQL ScriptDom (HKLM\...\{020CDFE0-C127-4047-B571-37C82396B662}) (Version: 12.0.2000.8 - Microsoft Corporation) Microsoft SQL Server 2014 T-SQL Language Service (HKLM-x32\...\{47D08E7A-92A1-489B-B0BF-415516497BCE}) (Version: 12.0.2000.8 - Microsoft Corporation) Microsoft SQL Server 2016 LocalDB RC0 (HKLM\...\{9CED5D08-5664-4668-A927-CD6C60C4175D}) (Version: 13.0.1100.286 - Microsoft Corporation) Microsoft SQL Server 2016 Management Objects RC0 (HKLM-x32\...\{948B5F49-A57E-46B4-9F1E-145D7A9E66D7}) (Version: 13.0.1100.286 - Microsoft Corporation) Microsoft SQL Server 2016 Management Objects RC0 (x64) (HKLM\...\{F6F8053F-D328-4ACA-93A1-A49E495899F2}) (Version: 13.0.1100.286 - Microsoft Corporation) Microsoft SQL Server 2016 T-SQL Language Service RC0 (HKLM-x32\...\{1852BD30-570B-4E47-8752-461448E8E250}) (Version: 13.0.12000.52 - Microsoft Corporation) Microsoft SQL Server 2016 T-SQL ScriptDom RC0 (HKLM\...\{D9F55D00-A8AB-4518-A56E-D9D5E615542A}) (Version: 13.0.1100.286 - Microsoft Corporation) Microsoft SQL Server Compact 4.0 SP1 x64 ENU (HKLM\...\{78909610-D229-459C-A936-25D92283D3FD}) (Version: 4.0.8876.1 - Microsoft Corporation) Microsoft SQL Server Data Tools - enu (14.0.60311.1) (HKLM-x32\...\{28292CA9-8D65-4E37-95A3-753EEB38F122}) (Version: 14.0.60311.1 - Microsoft Corporation) Microsoft SQL Server System CLR Types (HKLM-x32\...\{C3F6F200-6D7B-4879-B9EE-700C0CE1FCDA}) (Version: 10.51.2500.0 - Microsoft Corporation) Microsoft System CLR Types for SQL Server 2014 (HKLM\...\{FC3BB979-AA54-4B60-BBA3-2C4DA6E08D80}) (Version: 12.0.2402.29 - Microsoft Corporation) Microsoft System CLR Types for SQL Server 2014 (HKLM-x32\...\{091CE6AA-2753-4F6E-AD1C-0E875744EB54}) (Version: 12.0.2402.29 - Microsoft Corporation) Microsoft System CLR Types for SQL Server 2016 RC0 (HKLM\...\{495CC0B4-D4C3-4D87-8317-F66BA48C5552}) (Version: 13.0.1100.286 - Microsoft Corporation) Microsoft System CLR Types for SQL Server 2016 RC0 (HKLM-x32\...\{3A87F9F2-D65D-4BA9-8459-E5BBE31EA64D}) (Version: 13.0.1100.286 - Microsoft Corporation) Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation) Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation) Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation) Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation) Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{350AA351-21FA-3270-8B7A-835434E766AD}) (Version: 9.0.21022 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation) Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation) Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation) Microsoft Visual C++ 2010 x86 Runtime - 10.0.40219 (HKLM-x32\...\{5D9ED403-94DE-3BA0-B1D6-71F4BDA412E6}) (Version: 10.0.40219 - Microsoft Corporation) Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation) Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation) Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{95716cce-fc71-413f-8ad5-56c2892d4b3a}) (Version: 11.0.60610.1 - Microsoft Corporation) Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation) Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation) Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 (HKLM-x32\...\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}) (Version: 12.0.40660.0 - Microsoft Corporation) Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation) Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 (HKLM-x32\...\{61087a79-ac85-455c-934d-1fa22cc64f36}) (Version: 12.0.40660.0 - Microsoft Corporation) Microsoft Visual C++ 2017 Redistributable (x64) - 14.10.25008 (HKLM-x32\...\{200a21c6-fbab-4702-abd7-6cdf08b32aec}) (Version: 14.10.25008.0 - Microsoft Corporation) Microsoft Visual C++ 2017 Redistributable (x86) - 14.10.25008 (HKLM-x32\...\{539a4c92-d2e1-49ac-ada3-a77d197a3f0b}) (Version: 14.10.25008.0 - Microsoft Corporation) Microsoft Visual Studio 2010 Shell (Isolated) - ENU (HKLM-x32\...\{D64B6984-242F-32BC-B008-752806E5FC44}) (Version: 10.0.40219 - Microsoft Corporation) Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation) Microsoft Visual Studio Community 2015 with Update 2 (HKLM-x32\...\{04fa3a35-1f49-4510-8051-819cdc1e6e01}) (Version: 14.0.25123.0 - Microsoft Corporation) Microsoft Visual Studio Tools for Applications 2012 (HKLM-x32\...\{89ca2a32-2b52-4595-8dfd-6fe4757958d0}) (Version: 11.0.51108 - Microsoft Corporation) Microsoft Visual Studio Tools for Applications x64 Runtime 3.0 (HKLM\...\{F14401A9-F0A0-33CC-8444-F60823A60DEB}) (Version: 10.0.40220 - Microsoft Corporation) Microsoft Visual Studio Tools for Applications x86 Runtime 3.0 (HKLM-x32\...\{191A6F65-6878-398D-A272-EF011B80F371}) (Version: 10.0.40220 - Microsoft Corporation) Microsoft VSS Writer for SQL Server 2014 (HKLM\...\{366CD715-2FF4-40B4-A8B4-A05E5D21A945}) (Version: 12.0.2000.8 - Microsoft Corporation) Microsoft Web Deploy 3.6 (HKLM\...\{94E1227C-08A9-4962-B388-1F05D89AEA75}) (Version: 3.1238.1962 - Microsoft Corporation) Mowa Ciała (HKLM-x32\...\Mowa Ciała) (Version: 1.0 - ) Mozilla Firefox 53.0.3 (x86 pl) (HKLM-x32\...\Mozilla Firefox 53.0.3 (x86 pl)) (Version: 53.0.3 - Mozilla) Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 53.0.3.6347 - Mozilla) Mozilla Thunderbird 45.4.0 (x86 pl) (HKLM-x32\...\Mozilla Thunderbird 45.4.0 (x86 pl)) (Version: 45.4.0 - Mozilla) Mozilla Thunderbird 45.8.0 (x86 pl) (HKU\S-1-5-21-3369961151-1437339172-2984589598-1002\...\Mozilla Thunderbird 45.8.0 (x86 pl)) (Version: 45.8.0 - Mozilla) MSBuild/NuGet Integration 14.0 (x86) (x32 Version: 14.0.25123 - Microsoft Corporation) Hidden MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation) Multi-Device Hybrid Apps using C# - Templates - ENU (x32 Version: 14.0.23107 - Microsoft Corporation) Hidden Multilizer PDF Translator (Build 10.3.2) (HKLM-x32\...\Multilizer PDF Translator_is1) (Version: - Rex Partners) MySQL Workbench 6.3 CE (HKLM-x32\...\{082A9ADE-EE11-420B-A9E5-26E25132183B}) (Version: 6.3.4 - Oracle Corporation) Need for Speed™ Most Wanted (HKLM-x32\...\{FB0127F3-985B-44CE-AE29-378CAF60B361}) (Version: 1.5.0.0 - Electronic Arts) Node.js (HKLM-x32\...\{2D41A012-35EE-4724-AE8E-E592EDD9F89D}) (Version: 0.10.13 - Joyent, Inc. and other Node contributors) Nuance PaperPort 12 (HKLM-x32\...\{D1FC9B4B-D686-4040-B0D4-118880FD08EA}) (Version: 12.1.0006 - Nuance Communications, Inc.) Nuance PDF Viewer Plus (HKLM-x32\...\{28656860-4728-433C-8AD4-D1A930437BC8}) (Version: 5.30.3290 - Nuance Communications, Inc) NVIDIA GeForce Experience 2.5.11.45 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.5.11.45 - NVIDIA Corporation) NVIDIA PhysX (Legacy) (HKLM-x32\...\{6F9D5A0B-202C-4161-BC7F-0664EA39E7E7}) (Version: 9.12.1031 - NVIDIA Corporation) NVIDIA Sterownik graficzny 350.12 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 350.12 - NVIDIA Corporation) One Click Root (HKLM-x32\...\{6EAD0BE5-D1CF-4BE8-A66F-53FE9B8D89CC}) (Version: 1.0.0.3 - One Click Root) OpenAL (HKLM-x32\...\OpenAL) (Version: - ) Oracle VM VirtualBox 5.1.6 (HKLM\...\{EEDDD7E2-A7A2-4FA9-8C32-ADB29A5096FF}) (Version: 5.1.6 - Oracle Corporation) Origin (HKLM-x32\...\Origin) (Version: 10.4.9.38188 - Electronic Arts, Inc.) OWASP Zed Attack Proxy 2.6.0 (HKLM\...\OWASP ZAP) (Version: 2.6.0 - OWASP ZAP) Pacote de Idiomas do Microsoft Visual Studio Tools for Applications 2012 x64 Hosting Support - PTB (Version: 11.0.51108 - Microsoft Corporation) Hidden Pacote de Idiomas do Microsoft Visual Studio Tools for Applications 2012 x86 Hosting Support - PTB (x32 Version: 11.0.51108 - Microsoft Corporation) Hidden Panel sterowania NVIDIA 350.12 (Version: 350.12 - NVIDIA Corporation) Hidden PaperPort Image Printer 64-bit (HKLM\...\{715CAACC-579B-4831-A5F4-A83A8DE3EFE2}) (Version: 14.00.0000 - Nuance Communications, Inc.) pdf2cad v10 (HKLM-x32\...\pdf2cad v10) (Version: 10.0.1.1 - Visual Integrity) PDFCreator (HKLM\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 2.1.0 - pdfforge) PDFill FREE PDF Tools (HKLM\...\{735A3951-E139-4E4A-AFAE-BA25E9FF5E6A}) (Version: 11.0 - PlotSoft LLC) PDF-XChange Viewer (HKLM\...\{9ED333F8-3E6C-4A38-BAFA-728454121CDA}) (Version: 2.5.317.0 - Tracker Software Products (Canada) Ltd.) PHP i MySQL - Współpraca z MySQL (HKLM-x32\...\PHP i MySQL - Współpraca z MySQL) (Version: 1 - ptah media) PHP i MySQL - Wstęp do języka PHP (HKLM-x32\...\PHP i MySQL - Wstęp do języka PHP) (Version: 1 - ptah media) PIT Format 2015 (HKLM-x32\...\PIT Format 2015_is1) (Version: - Biuro Informatyki Stosowanej FORMAT) Polski pakiet językowy dla narzędzi Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - PLK) (Version: 10.0.50903 - Microsoft Corporation) PreEmptive Analytics Visual Studio Components (x32 Version: 1.2.5134.1 - PreEmptive Solutions) Hidden Prerequisites for SSDT (HKLM-x32\...\{21373064-AD95-48DB-A32E-0D9E08EF7355}) (Version: 12.0.2000.8 - Microsoft Corporation) Prerequisites for SSDT RC0 (HKLM-x32\...\{AB72EB1C-9CF4-4274-984D-5EDA8BF37A08}) (Version: 13.0.1100.286 - Microsoft Corporation) Profesor Henry 6.0 Gramatyka (HKLM-x32\...\phgram_60_is1) (Version: - ) Profesor Henry 6.0 Rozumienie ze słuchu i konwersacje (HKLM-x32\...\Prof60_Rozum_is1) (Version: - ) Profesor Henry 6.0 Słownictwo poziom 1 i 2 (HKLM-x32\...\slow_12_60_is1) (Version: - ) Profesor Henry 6.0 Słownictwo poziom 3 i 4 (HKLM-x32\...\slow_34_60_is1) (Version: - ) PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.986 - Even Balance, Inc.) REALTEK Bluetooth Driver (HKLM-x32\...\{9D3D8C60-A5EF-4123-B2B9-172095903AB}) (Version: 3.833.833.101614 - REALTEK Semiconductor Corp.) Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 6.2.9600.21243 - Realtek Semiconductor Corp.) Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 8.29.314.2014 - Realtek) REALTEK Wireless LAN Driver (HKLM-x32\...\{9DAABC60-A5EF-41FF-B2B9-17329590CD5}) (Version: 1.20.243 - REALTEK Semiconductor Corp.) Revo Uninstaller Pro 3.1.4 (HKLM\...\{67579783-0FB7-4F7B-B881-E5BE47C9DBE0}_is1) (Version: 3.1.4 - VS Revo Group, Ltd.) Re-Volt (HKLM-x32\...\Re-Volt) (Version: - ) rFactor (remove only) (HKLM-x32\...\rFactor) (Version: - ) Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.1.5.8 - Rockstar Games) Roslyn Language Services - x86 (x32 Version: 14.0.23107 - Microsoft Corporation) Hidden Roslyn Language Services - x86 (x32 Version: 14.0.25130 - Microsoft Corporation) Hidden SAS Secure Tomorrow (HKLM-x32\...\SAS Secure Tomorrow/PL-Polish_is1) (Version: - City Interactive) save2pc Professional 5.45 (HKLM-x32\...\save2pc Professional_is1) (Version: - FDRLab, Inc.) Scansoft PDF Professional (x32 Version: - ) Hidden Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version: - Microsoft) Shadow Defender (HKLM\...\{93A07A0D-454E-43d1-86A9-5DE9C5F4411A}) (Version: 1.4.0.589 - ShadowDefender.com) SHIELD Streaming (Version: 4.1.3000 - NVIDIA Corporation) Hidden SHIELD Wireless Controller Driver (Version: 2.5.11.45 - NVIDIA Corporation) Hidden Skype™ 7.17 (HKLM-x32\...\{FC965A47-4839-40CA-B618-18F486F042C6}) (Version: 7.17.105 - Skype Technologies S.A.) Smart Defrag 5 (HKLM-x32\...\Smart Defrag_is1) (Version: 5.0.2 - IObit) Smart View (HKLM-x32\...\{BC655007-7D09-42E0-96A3-F33F898379B5}) (Version: 1.0.0.0 - Samsung ) SmartSHOW 2.0 (HKLM-x32\...\{400EBE76-B6D2-4977-B4C9-18BB60112654}_is1) (Version: - AMS Software) Snajper (HKLM-x32\...\{CA331125-5A65-4ADB-B05F-A9A930ABF3EC}) (Version: - ) SQL Server 2014 Analysis Services (Version: 12.0.2000.8 - Microsoft Corporation) Hidden SQL Server 2014 Client Tools (Version: 12.0.2000.8 - Microsoft Corporation) Hidden SQL Server 2014 Common Files (Version: 12.0.2000.8 - Microsoft Corporation) Hidden SQL Server 2014 Data quality client (Version: 12.0.2000.8 - Microsoft Corporation) Hidden SQL Server 2014 Data quality service (Version: 12.0.2000.8 - Microsoft Corporation) Hidden SQL Server 2014 Database Engine Services (Version: 12.0.2000.8 - Microsoft Corporation) Hidden SQL Server 2014 Database Engine Shared (Version: 12.0.2000.8 - Microsoft Corporation) Hidden SQL Server 2014 Distributed Replay (Version: 12.0.2000.8 - Microsoft Corporation) Hidden SQL Server 2014 Documentation Components (Version: 12.0.2000.8 - Microsoft Corporation) Hidden SQL Server 2014 Full text search (Version: 12.0.2000.8 - Microsoft Corporation) Hidden SQL Server 2014 Integration Services (Version: 12.0.2000.8 - Microsoft Corporation) Hidden SQL Server 2014 Management Studio (Version: 12.0.2000.8 - Microsoft Corporation) Hidden SQL Server 2014 Master Data Services (Version: 12.0.2000.8 - Microsoft Corporation) Hidden SQL Server 2014 Master Data Services (Version: 12.0.2254.0 - Microsoft Corporation) Hidden SQL Server 2014 Reporting Services (Version: 12.0.2000.8 - Microsoft Corporation) Hidden SQL Server 2014 RS_SharePoint_SharedService (Version: 12.0.2000.8 - Microsoft Corporation) Hidden SQL Server 2014 SQL Data Quality Common (Version: 12.0.2000.8 - Microsoft Corporation) Hidden SQL Server Browser for SQL Server 2014 (HKLM-x32\...\{3204DE95-97D2-4261-A286-98A262E171D4}) (Version: 12.0.2000.8 - Microsoft Corporation) Sql Server Customer Experience Improvement Program (Version: 12.0.2000.8 - Microsoft Corporation) Hidden Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation) SuperMemo UX - Angielski. No problem!+ 1 (HKLM-x32\...\SuperMemo UX - Angielski. No problem!+ 1) (Version: - ) SuperMemo UX - Angielski. No problem!+ 2 (HKLM-x32\...\SuperMemo UX - Angielski. No problem!+ 2) (Version: - ) SuperMemo UX - Angielski. No problem!+ 3 (HKLM-x32\...\SuperMemo UX - Angielski. No problem!+ 3) (Version: - ) SWI-Prolog (remove only) (HKLM\...\SWI-Prolog) (Version: - ) swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden Symulator Farmy 2011 (HKLM-x32\...\FarmingSimulator2011PL_is1) (Version: 1.0 - GIANTS Software) Symulator-Farmy 2009 (HKLM-x32\...\FarmingSimulator2009PL_is1) (Version: - GIANTS Software) System Requirements Lab (HKLM-x32\...\{8DCAB1D8-F20C-4733-9B5F-646DDFEB59C9}) (Version: 6.1.1.0 - Husdawg, LLC) System Requirements Lab Detection (HKLM-x32\...\{DFF19834-93BE-4BB3-8F45-87702D9E8E61}) (Version: 6.1.5.0 - Husdawg, LLC) TAP-Windows 9.21.2 (HKLM\...\TAP-Windows) (Version: 9.21.2 - ) Team Explorer for Microsoft Visual Studio 2015 Update 2 (x32 Version: 14.95.25118 - Microsoft) Hidden TeamViewer 11 (HKLM-x32\...\TeamViewer) (Version: 11.0.66695 - TeamViewer) TechPowerUp GPU-Z (HKLM-x32\...\TechPowerUp GPU-Z) (Version: - TechPowerUp) Test Tools for Microsoft Visual Studio 2015 (x32 Version: 14.0.23107 - Microsoft Corporation) Hidden Tiny Troopers (HKLM-x32\...\{D052338F-9FD3-4B9C-B3D5-1E9977628BD3}) (Version: 1.0.2.1 - Iceberg Interactive) Tom Clancy's Splinter Cell Double Agent (HKLM-x32\...\{621B43DA-82F8-486B-A2F8-08C8E81D7AC2}_is1) (Version: 1.02 - Ubisoft) TowTruck Simulator 2015 wersja 1.0 (HKLM-x32\...\{7B87D3E4-853C-4964-8FEC-F8C5C8EC0B0C}_is1) (Version: 1.0 - Play sp. z o. o.) TypeScript Power Tool (x32 Version: 1.8.9.0 - Microsoft Corporation) Hidden TypeScript Tools for Microsoft Visual Studio 2015 (x32 Version: 1.8.31.0 - Microsoft Corporation) Hidden Unity Web Player (HKU\S-1-5-21-3369961151-1437339172-2984589598-1002\...\UnityWebPlayer) (Version: 5.2.3f1 - Unity Technologies ApS) Update Installer for WildTangent Games App (x32 Version: - WildTangent) Hidden Usługa Autodesk Content Service (HKLM-x32\...\{086F9A69-CD39-4893-A9FB-D3A0634CE3F7}) (Version: 2.0.90 - Autodesk) Visual Studio 2010 Prerequisites - English (HKLM\...\{662014D2-0450-37ED-ABAE-157C88127BEB}) (Version: 10.0.40219 - Microsoft Corporation) Visual Studio 2015 Update 2 (KB3022398) (HKLM-x32\...\{78c1b501-a6eb-4f29-88c5-84189564827e}) (Version: 14.0.25123 - Microsoft Corporation) VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.4 - VideoLAN) VMware Player (HKLM\...\{646FD2AF-74E5-462C-82EE-1860DD252BF6}) (Version: 12.5.1 - VMware, Inc.) VS Update core components (x32 Version: 14.0.25123 - Microsoft Corporation) Hidden vs_update2notification (x32 Version: 14.0.25130 - Microsoft Corporation) Hidden WCF Data Services 5.6.4 Runtime (x32 Version: 5.6.62175.4 - Microsoft Corporation) Hidden WCF Data Services Tools for Microsoft Visual Studio 2015 (x32 Version: 5.6.62175.4 - Microsoft Corporation) Hidden WebStorage (HKLM-x32\...\WebStorage) (Version: 2.1.11.399 - ASUS Cloud Corporation) WildTangent Games App (HKLM-x32\...\{70B446D1-E03B-4ab0-9B3C-0832142C9AA8}.WildTangent Games App-asus) (Version: 4.0.11.14 - WildTangent) Windows 7 USB/DVD Download Tool (HKLM-x32\...\{CCF298AF-9CE1-4B26-B251-486E98A34789}) (Version: 1.0.30 - Microsoft Corporation) Windows Boot Genius (HKLM-x32\...\Windows Boot Genius) (Version: - Tenorshare, Inc.) Windows Driver Package - ASUS (ATP) Mouse (07/02/2014 1.0.0.228) (HKLM\...\7504488B89E0121B0737D63957491C9CD2633065) (Version: 07/02/2014 1.0.0.228 - ASUS) Windscribe version 1.61 build 9 (HKLM-x32\...\{fa690e90-ddb0-4f0c-b3f1-136c084e5fc7}_is1) (Version: 1.61 build 9 - Windscribe) WinFlash (HKLM-x32\...\{8F21291E-0444-4B1D-B9F9-4370A73E346D}) (Version: 2.42.0 - ASUS) WinMerge 2.14.0 (HKLM-x32\...\WinMerge_is1) (Version: 2.14.0 - Thingamahoochie Software) WinPcap 4.1.3 (HKLM-x32\...\WinPcapInst) (Version: 4.1.0.2980 - Riverbed Technology, Inc.) WinRAR 5.21 (32-bitowy) (HKLM-x32\...\WinRAR archiver) (Version: 5.21.0 - win.rar GmbH) Wireshark 2.2.1 (32-bit) (HKLM-x32\...\Wireshark) (Version: 2.2.1 - The Wireshark developer community, hxxps://www.wireshark.org) Языковой пакет для поддержки размещения набора средств Microsoft Visual Studio Tools для работы с приложениями 2012 (x64) - RUS (Version: 11.0.51108 - Microsoft Corporation) Hidden Языковой пакет для поддержки размещения набора средств Microsoft Visual Studio Tools для работы с приложениями 2012 (x86) - RUS (x32 Version: 11.0.51108 - Microsoft Corporation) Hidden ==================== Niestandardowe rejestracje CLSID (filtrowane): ========================== (Załączenie wejścia w fixlist spowoduje jego usunięcie z rejestru. Powiązany plik nie zostanie przeniesiony, o ile nie zostanie załączony z osobna.) CustomCLSID: HKU\S-1-5-21-3369961151-1437339172-2984589598-1002_Classes\CLSID\{11056249-C369-49CA-B0E8-326B5C32AD3C}\InprocServer32 -> D:\kryptel\Shx64.dll (Inv Softworks LLC) CustomCLSID: HKU\S-1-5-21-3369961151-1437339172-2984589598-1002_Classes\CLSID\{11056249-F58F-4AC8-9FBF-75990E973B6C}\InprocServer32 -> D:\kryptel\Shx64.dll (Inv Softworks LLC) CustomCLSID: HKU\S-1-5-21-3369961151-1437339172-2984589598-1002_Classes\CLSID\{11056249-F7FB-49E6-9BBD-434D74005CF5}\InprocServer32 -> D:\kryptel\Shx64.dll (Inv Softworks LLC) CustomCLSID: HKU\S-1-5-21-3369961151-1437339172-2984589598-1002_Classes\CLSID\{74F5CC00-49A9-11CF-A2F9-444553540000}\InprocServer32 -> C:\Program Files\Autodesk\AutoCAD LT 2012 - Polski\acadltficn.dll (Autodesk, Inc.) CustomCLSID: HKU\S-1-5-21-3369961151-1437339172-2984589598-1002_Classes\CLSID\{820D63D5-8CFF-46DE-86AF-4997DEDD6DB5}\localserver32 -> C:\Windows\system32\igfxEM.exe (Intel Corporation) CustomCLSID: HKU\S-1-5-21-3369961151-1437339172-2984589598-1002_Classes\CLSID\{ca586c80-7c84-4b88-8537-726724df6929}\InprocServer32 -> C:\Program Files (x86)\Git\git-cheetah\git_shell_ext64.dll () CustomCLSID: HKU\S-1-5-21-3369961151-1437339172-2984589598-1002_Classes\CLSID\{D70E31AD-2614-49F2-B0FC-ACA781D81F3E}\localserver32 -> C:\Program Files\Autodesk\AutoCAD LT 2012 - Polski\acadlt.exe (Autodesk, Inc.) ==================== Zaplanowane zadania (filtrowane) ============= (Załączenie wejścia w fixlist spowoduje jego usunięcie z rejestru. Powiązany plik nie zostanie przeniesiony, o ile nie zostanie załączony z osobna.) Task: {03B74398-630A-4276-A33F-2D6E554DD59A} - System32\Tasks\ASUS Live Update1 => C:\Program Files (x86)\ASUS\ASUS Live Update\UpdateChecker.exe [2016-08-01] () Task: {06269CC4-D01B-4AF1-97D8-5F0D4CE918AF} - System32\Tasks\CBU taskID 13122836123992 2 => D:\kopia_zapasowa\CBU.exe Task: {2CC15691-8895-4FED-99BC-69C4A0907458} - System32\Tasks\{550C6EDB-E603-4F88-8B4A-863F3FDC4E7F} => pcalua.exe -a "D:\A Stroke Of Fate. Operation Valkyrie\game.exe" -d "D:\A Stroke Of Fate. Operation Valkyrie" Task: {2CE19BCF-7220-45EB-9A36-B7ABF77DC26E} - System32\Tasks\GameAssistant => D:\Game Assistant\GameAssistantMain.exe [2015-05-18] (IObit) Task: {3E2F5C75-1C94-4727-ACF3-8B37BB548FC7} - System32\Tasks\ASUS Live Update2 => C:\Program Files (x86)\ASUS\ASUS Live Update\UpdateChecker.exe [2016-08-01] () Task: {55D462BE-6D28-4C24-B91E-3CD3BA956AD2} - System32\Tasks\CBU taskID 13122836542608 2 => D:\kopia_zapasowa\CBU.exe Task: {5721111C-8365-4BE2-BAFB-5CE1DABD2391} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2016-09-28] (Piriform Ltd) Task: {58637F4F-30D3-4495-9B2E-1726A782E294} - System32\Tasks\cFos\Registration Tasks\Open Browser => Firefox.exe -osint -url "hxxp://www.cfos.de/pl/cfosspeed/documentation/status.htm?reg-10.11.2246-pcformat&days=40" Task: {5A959289-F194-4FCD-BB21-67E0B93239A1} - System32\Tasks\CBU taskID 13122836347776 2 => D:\kopia_zapasowa\CBU.exe Task: {5C3114FF-EDF9-4514-9554-28728412587D} - System32\Tasks\Microsoft\VisualStudio\VSIX Auto Update 14 => D:\visualstudio\Common7\IDE\VSIXAutoUpdate.exe [2016-03-22] (Microsoft Corporation) Task: {5F540D0C-4323-4836-872C-66AE27AA2504} - System32\Tasks\Uninstaller_SkipUac_Mateusz_2 => D:\IObit\IObit Uninstaller\IObitUninstaler.exe [2016-12-15] (IObit) Task: {682176CC-D41B-4E88-9245-A3F7ED200A4D} - System32\Tasks\{FB7D243E-E79E-4FEF-90C9-173C46A7A7F7} => pcalua.exe -a E:\Go.exe -d E:\ Task: {6D20A840-8309-440B-8471-0AD785E2DAF9} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2016-11-05] (Dropbox, Inc.) Task: {6DA30928-130F-473E-8776-AD799C09F6DD} - System32\Tasks\ASUS\ASUS Product Register Service => C:\Program Files (x86)\ASUS\APRP\aprp.exe [2014-09-02] (ASUSTek Computer Inc.) Task: {849719E8-FF3E-47EF-AF46-980D51A24448} - System32\Tasks\ASUS P4G => C:\Program Files\ASUS\P4G\BatteryLife.exe [2014-02-11] (ASUS) Task: {86FB8E57-7E84-4C2B-8201-D919851099B9} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2016-11-05] (Dropbox, Inc.) Task: {8BD7585E-080F-4F1D-942B-32CB21247DE6} - System32\Tasks\ATK Package 36D18D69AFC3 => C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\SimAppExec.exe [2014-01-14] (ASUSTek Computer Inc.) Task: {94753D04-072C-4DE8-9945-3AFE56DC0A29} - System32\Tasks\SmartDefrag_Update => C:\Program Files (x86)\IObit\Smart Defrag\AutoUpdate.exe [2016-04-18] (IObit) Task: {95EBDE67-7908-457C-9E31-7732335368C4} - System32\Tasks\Softland\FBackup 6\fba_BSK => D:\kopia_zapasowa\bSchedStarter.EXE Task: {A6EC3C9A-31CE-4A12-A564-A066ABEE21D8} - System32\Tasks\ASUS Smart Gesture Launcher => C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPLauncher.exe [2014-09-19] (AsusTek) Task: {A98788EF-093A-4CE5-8A6F-BA28160B924B} - System32\Tasks\{13F85C96-3880-4AC4-B509-3A95A607AC52} => pcalua.exe -a "D:\SAS Secure Tomorrow\game.exe" -d "D:\SAS Secure Tomorrow\" Task: {AA73E76B-BA76-4B37-A51C-4C3A64778CE1} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2017-06-13] (Adobe Systems Incorporated) Task: {B98C60FB-21AB-42CC-83BC-025FFB61CA2D} - System32\Tasks\ASUS Demo App UpLoad => C:\Program Files (x86)\ASUS\ASUS Screen Saver\Utility\WakeUp.exe [2014-03-10] () Task: {B9A958D5-7EE6-42D7-A44D-BFBEA590C65D} - System32\Tasks\P4GIntlCtrl => C:\Program Files\ASUS\P4G\IntlDPST.exe [2014-02-11] () Task: {BE8ACC96-2053-4129-BC20-2C7960845112} - System32\Tasks\ASUS USB Charger Plus => C:\Program Files (x86)\ASUS\USBChargerPlus\USBChargerPlus.exe [2014-09-11] (ASUSTek Computer Inc.) Task: {DBDF4544-6D33-43C7-8B37-9F2FFF865A34} - System32\Tasks\{AAF176A4-05CB-4FEF-BA5F-85E6CACBB08E} => pcalua.exe -a D:\CoD\CoDWaW.exe -d D:\CoD Task: {DF6D809C-A63E-45A1-91B2-E7FBB31C67BA} - System32\Tasks\ASUS Splendid ACMON => C:\Program Files (x86)\ASUS\Splendid\ACMON.exe [2014-04-02] (ASUS) Task: {E4789CF3-C18F-4F53-AB4F-C9437A9C831B} - System32\Tasks\DropboxUpdateTaskMachineCore1d23746118d9c40 => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2016-11-05] (Dropbox, Inc.) Task: {F5362E2A-1A90-413D-97DF-557BDC6BC2F0} - System32\Tasks\Update Checker => C:\Program Files (x86)\ASUS\ASUS Live Update\UpdateChecker.exe [2016-08-01] () Task: {F62C2C72-79F8-4091-A029-8613629CBA4E} - System32\Tasks\SmartDefrag_Startup => C:\Program Files (x86)\IObit\Smart Defrag\SmartDefrag.exe [2016-04-29] (IObit) Task: {FB2C1D3C-1CE1-4D28-8934-189ED9057B2B} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2017-04-25] (Adobe Systems Incorporated) (Załączenie wejścia w fixlist spowoduje przesunięcie pliku zadania (.job). Plik uruchamiany docelowo przez zadanie nie zostanie przeniesiony.) Task: C:\Windows\Tasks\CBU taskID 13122836123992 2.job => D:\kopia_zapasowa\CBU.exe Task: C:\Windows\Tasks\CBU taskID 13122836347776 2.job => D:\kopia_zapasowa\CBU.exe Task: C:\Windows\Tasks\CBU taskID 13122836542608 2.job => D:\kopia_zapasowa\CBU.exe Task: C:\Windows\Tasks\DropboxUpdateTaskMachineCore1d23746118d9c40.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe Task: C:\Windows\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore1d26b1f897424f1.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe Task: C:\Windows\Tasks\Uninstaller_SkipUac_Mateusz_2.job => D:\IObit\IObit Uninstaller\IObitUninstaler.exe ==================== Skróty ============================= (Wybrane wejścia mogą zostać załączone w celu ich zresetowania lub usunięcia.) ==================== Załadowane moduły (filtrowane) ============== 2014-12-02 19:04 - 2015-04-08 23:30 - 00116552 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll 2011-02-02 15:08 - 2011-02-02 15:08 - 00018656 _____ () C:\Program Files (x86)\Autodesk\Content Service\Connect.Service.ContentService.exe 2014-12-02 19:16 - 2014-04-29 17:03 - 00094720 _____ () C:\Program Files (x86)\REALTEK\Realtek Bluetooth\BTDevMgr.exe 2014-02-11 19:08 - 2014-02-11 19:08 - 00031360 _____ () C:\Program Files\ASUS\P4G\DevMng.dll 2014-02-11 19:08 - 2014-02-11 19:08 - 00028672 _____ () C:\Program Files\ASUS\P4G\plctrl.dll 2014-10-20 10:05 - 2014-03-18 05:10 - 00080312 _____ () C:\Windows\system32\igfxexps.dll 2016-09-20 16:46 - 2016-08-07 17:28 - 00017376 _____ () C:\Users\Mateusz_2\AppData\Local\Kingosoft\Kingo Root\update_27205\bin\KingoSoftService.exe 2015-05-28 18:28 - 2015-05-29 17:07 - 00075136 _____ () C:\Windows\SysWOW64\PnkBstrA.exe 2016-06-01 16:42 - 2005-04-22 06:36 - 00143360 ____R () C:\Windows\system32\BrSNMP64.dll 2016-12-13 11:04 - 2016-12-08 02:15 - 00053352 _____ () D:\Windscribe\WindscribeService.exe 2017-06-13 17:07 - 2017-06-13 17:07 - 00012080 _____ () C:\Windows\TEMP\BullseyeCoverage-x64-3.dll 2017-04-14 22:03 - 2017-04-17 21:37 - 02271520 _____ () D:\ANTI-MALWARE\PoliciesControllerImpl.dll 2014-12-02 19:16 - 2014-07-03 11:22 - 00277720 _____ () C:\Program Files (x86)\REALTEK\Realtek Bluetooth\SkypePlugin.exe 2014-04-02 16:46 - 2014-04-02 16:46 - 00117248 _____ () C:\Program Files (x86)\ASUS\Splendid\CCTAdjust.dll 2014-04-02 16:46 - 2014-04-02 16:46 - 00037936 _____ () C:\Program Files (x86)\ASUS\Splendid\DetectDisplayDC.dll 2014-04-02 16:46 - 2014-04-02 16:46 - 00018992 _____ () C:\Program Files (x86)\ASUS\Splendid\AMDColorEnhance.dll 2014-04-02 16:46 - 2014-04-02 16:46 - 00020528 _____ () C:\Program Files (x86)\ASUS\Splendid\AMDRegammaAndGamut.dll 2017-01-18 10:56 - 2016-06-21 20:30 - 00442144 _____ () D:\IObit\IObit Uninstaller\madExcept_.bpl 2017-01-18 10:56 - 2016-06-21 20:29 - 00210720 _____ () D:\IObit\IObit Uninstaller\madBasic_.bpl 2017-01-18 10:56 - 2016-06-21 20:29 - 00059680 _____ () D:\IObit\IObit Uninstaller\madDisAsm_.bpl 2015-05-09 16:45 - 2015-07-24 06:22 - 00011920 _____ () C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll 2017-06-13 17:08 - 2017-06-13 17:08 - 00010520 _____ () C:\Users\Mateusz_2\AppData\Local\Temp\BullseyeCoverage-x86-3.dll 2014-12-02 18:58 - 2013-12-09 17:26 - 01242584 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll 2016-08-01 10:35 - 2016-08-01 10:35 - 00017920 _____ () C:\Program Files (x86)\ASUS\ASUS Live Update\UpdateChecker.exe ==================== Alternate Data Streams (filtrowane) ========= (Załączenie wejścia w fixlist spowoduje usunięcie strumienia ADS.) AlternateDataStreams: C:\Windows:nlsPreferences [386] AlternateDataStreams: C:\ProgramData\Temp:2CB9631F [134] ==================== Tryb awaryjny (filtrowane) =================== (Załączenie wejścia w fixlist spowoduje jego usunięcie z rejestru. Wartość "AlternateShell" zostanie przywrócona.) HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS => ""="" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{0CBD4F48-3751-475D-BE88-4F271385B672} => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Hamachi2Svc => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\str => ""="service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\{0CBD4F48-3751-475D-BE88-4F271385B672} => ""="Service" ==================== Powiązania plików (filtrowane) =============== (Załączenie wejścia w fixlist spowoduje usunięcie obiektu z rejestru lub przywrócenie jego domyślnej postaci.) HKU\S-1-5-21-3369961151-1437339172-2984589598-1002\Software\Classes\.scr: AutoCADLTScriptFile => C:\Windows\system32\notepad.exe "%1" ==================== Internet Explorer - Witryny zaufane i z ograniczeniami =============== (Załączenie wejścia w fixlist spowoduje jego usunięcie z rejestru.) IE restricted site: HKU\S-1-5-21-3369961151-1437339172-2984589598-1002\...\008i.com -> 008i.com IE restricted site: HKU\S-1-5-21-3369961151-1437339172-2984589598-1002\...\008k.com -> 008k.com IE restricted site: HKU\S-1-5-21-3369961151-1437339172-2984589598-1002\...\00hq.com -> 00hq.com IE restricted site: HKU\S-1-5-21-3369961151-1437339172-2984589598-1002\...\0190-dialers.com -> 0190-dialers.com IE restricted site: HKU\S-1-5-21-3369961151-1437339172-2984589598-1002\...\01i.info -> 01i.info IE restricted site: HKU\S-1-5-21-3369961151-1437339172-2984589598-1002\...\02pmnzy5eo29bfk4.com -> 02pmnzy5eo29bfk4.com IE restricted site: HKU\S-1-5-21-3369961151-1437339172-2984589598-1002\...\05p.com -> 05p.com IE restricted site: HKU\S-1-5-21-3369961151-1437339172-2984589598-1002\...\07ic5do2myz3vzpk.com -> 07ic5do2myz3vzpk.com IE restricted site: HKU\S-1-5-21-3369961151-1437339172-2984589598-1002\...\08nigbmwk43i01y6.com -> 08nigbmwk43i01y6.com IE restricted site: HKU\S-1-5-21-3369961151-1437339172-2984589598-1002\...\093qpeuqpmz6ebfa.com -> 093qpeuqpmz6ebfa.com IE restricted site: HKU\S-1-5-21-3369961151-1437339172-2984589598-1002\...\0calories.net -> 0calories.net IE restricted site: HKU\S-1-5-21-3369961151-1437339172-2984589598-1002\...\0cj.net -> 0cj.net IE restricted site: HKU\S-1-5-21-3369961151-1437339172-2984589598-1002\...\0scan.com -> 0scan.com IE restricted site: HKU\S-1-5-21-3369961151-1437339172-2984589598-1002\...\1-britney-spears-nude.com -> 1-britney-spears-nude.com IE restricted site: HKU\S-1-5-21-3369961151-1437339172-2984589598-1002\...\1-domains-registrations.com -> 1-domains-registrations.com IE restricted site: HKU\S-1-5-21-3369961151-1437339172-2984589598-1002\...\1-se.com -> 1-se.com IE restricted site: HKU\S-1-5-21-3369961151-1437339172-2984589598-1002\...\1001movie.com -> 1001movie.com IE restricted site: HKU\S-1-5-21-3369961151-1437339172-2984589598-1002\...\1001night.biz -> 1001night.biz IE restricted site: HKU\S-1-5-21-3369961151-1437339172-2984589598-1002\...\100gal.net -> 100gal.net IE restricted site: HKU\S-1-5-21-3369961151-1437339172-2984589598-1002\...\100sexlinks.com -> 100sexlinks.com Wykryto więcej niż wyliczono: 4788 witryn. ==================== Hosts - zawartość: =============================== (Użycie dyrektywy Hosts: w fixlist spowoduje reset pliku Hosts.) 2013-08-22 15:25 - 2013-08-22 15:25 - 00000824 _____ C:\Windows\system32\Drivers\etc\hosts ==================== Inne obszary ============================ (Obecnie brak automatycznej naprawy dla tej sekcji.) HKU\S-1-5-21-3369961151-1437339172-2984589598-1002\Control Panel\Desktop\\Wallpaper -> C:\Users\Mateusz_2\AppData\Local\Microsoft\Windows\Themes\RoamedThemeFiles\DesktopBackground\asus.jpg DNS Servers: 192.168.66.1 - 192.168.174.2 HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1) Zapora systemu Windows [funkcja włączona] ==================== MSCONFIG/TASK MANAGER - Wyłączone elementy == HKLM\...\StartupApproved\Run: => "ShadowPlay" HKLM\...\StartupApproved\Run: => "Windows Mobile Device Center" HKLM\...\StartupApproved\Run: => "Shadow Defender Daemon" HKLM\...\StartupApproved\Run32: => "WebStorage" HKLM\...\StartupApproved\Run32: => "Adobe ARM" HKLM\...\StartupApproved\Run32: => "HP Software Update" HKLM\...\StartupApproved\Run32: => "Windows Mobile Device Center" HKLM\...\StartupApproved\Run32: => "vmware-tray.exe" HKLM\...\StartupApproved\Run32: => "Dropbox" HKLM\...\StartupApproved\Run32: => "IObit Malware Fighter" HKLM\...\StartupApproved\Run32: => "LogMeIn Hamachi Ui" HKLM\...\StartupApproved\Run32: => "BrHelp" HKLM\...\StartupApproved\Run32: => "ControlCenter4" HKLM\...\StartupApproved\Run32: => "PaperPort PTD" HKLM\...\StartupApproved\Run32: => "PDF5 Registry Controller" HKLM\...\StartupApproved\Run32: => "PDFHook" HKLM\...\StartupApproved\Run32: => "BrStsMon00" HKLM\...\StartupApproved\Run32: => "Windows Mobile-based device management" HKLM\...\StartupApproved\Run32: => "Malwarebytes TrayApp" HKU\S-1-5-21-3369961151-1437339172-2984589598-1002\...\StartupApproved\StartupFolder: => "Serviio.lnk" HKU\S-1-5-21-3369961151-1437339172-2984589598-1002\...\StartupApproved\Run: => "HP Officejet 7500 E910 (NET)" HKU\S-1-5-21-3369961151-1437339172-2984589598-1002\...\StartupApproved\Run: => "DAEMON Tools Lite" HKU\S-1-5-21-3369961151-1437339172-2984589598-1002\...\StartupApproved\Run: => "CCleaner Monitoring" HKU\S-1-5-21-3369961151-1437339172-2984589598-1002\...\StartupApproved\Run: => "Advanced SystemCare 8" HKU\S-1-5-21-3369961151-1437339172-2984589598-1002\...\StartupApproved\Run: => "Kryptel Shredder" HKU\S-1-5-21-3369961151-1437339172-2984589598-1002\...\StartupApproved\Run: => "Napisy24Update" HKU\S-1-5-21-3369961151-1437339172-2984589598-1002\...\StartupApproved\Run: => "Napisy24.pl" HKU\S-1-5-21-3369961151-1437339172-2984589598-1002\...\StartupApproved\Run: => "Advanced SystemCare 9" HKU\S-1-5-21-3369961151-1437339172-2984589598-1002\...\StartupApproved\Run: => "Steam" HKU\S-1-5-21-3369961151-1437339172-2984589598-1002\...\StartupApproved\Run: => "Windscribe" HKU\S-1-5-21-3369961151-1437339172-2984589598-1002\...\StartupApproved\Run: => "AshSnap" ==================== Reguły Zapory systemu Windows (filtrowane) =============== (Załączenie wejścia w fixlist spowoduje jego usunięcie z rejestru. Powiązany plik nie zostanie przeniesiony, o ile nie zostanie załączony z osobna.) FirewallRules: [{9FF28AA5-8828-48D9-A89B-9DEDF7C73A7D}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe FirewallRules: [{A9811CE6-7EE5-48FB-9C71-F7B10C0FE1BC}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe FirewallRules: [{F6822EBE-0174-4549-B6CB-82D664C176C1}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe FirewallRules: [{C279EFB5-6212-4476-8EFB-E9FBEE4C1B7C}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe FirewallRules: [{EF3E23DD-4319-4149-9F26-F713F6B8F9C9}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe FirewallRules: [TCP Query User{9EFC2447-D153-4465-B715-89FE36CDFB90}C:\program files (x86)\mozilla firefox\firefox.exe] => (Allow) C:\program files (x86)\mozilla firefox\firefox.exe FirewallRules: [UDP Query User{8B2C2708-CC3C-4DA4-8714-68CF64B7D441}C:\program files (x86)\mozilla firefox\firefox.exe] => (Allow) C:\program files (x86)\mozilla firefox\firefox.exe FirewallRules: [TCP Query User{38EE4002-4B99-4761-A7AD-27377C5EA931}D:\xampp\xampp\apache\bin\httpd.exe] => (Allow) D:\xampp\xampp\apache\bin\httpd.exe FirewallRules: [UDP Query User{5F44911B-B30A-426D-8A4A-723B9CE726FD}D:\xampp\xampp\apache\bin\httpd.exe] => (Allow) D:\xampp\xampp\apache\bin\httpd.exe FirewallRules: [TCP Query User{7DE915D7-26C4-4EB9-AA1D-0947D4C648FE}D:\xampp\xampp\apache\bin\httpd.exe] => (Allow) D:\xampp\xampp\apache\bin\httpd.exe FirewallRules: [UDP Query User{57814DF8-3DA5-41C2-BB89-81579237E61C}D:\xampp\xampp\apache\bin\httpd.exe] => (Allow) D:\xampp\xampp\apache\bin\httpd.exe FirewallRules: [TCP Query User{50061EC0-6616-4AE2-97E3-F9FAA93B766A}D:\xampp\xampp\mysql\bin\mysqld.exe] => (Allow) D:\xampp\xampp\mysql\bin\mysqld.exe FirewallRules: [UDP Query User{ACBC31D3-3C42-41FC-BF06-6745F48CA030}D:\xampp\xampp\mysql\bin\mysqld.exe] => (Allow) D:\xampp\xampp\mysql\bin\mysqld.exe FirewallRules: [TCP Query User{BED4552A-6893-4686-95D5-B4DFC5737FED}D:\xampp\xampp\mysql\bin\mysqld.exe] => (Allow) D:\xampp\xampp\mysql\bin\mysqld.exe FirewallRules: [UDP Query User{04A45B32-3205-45D9-B0AD-6D25887BC707}D:\xampp\xampp\mysql\bin\mysqld.exe] => (Allow) D:\xampp\xampp\mysql\bin\mysqld.exe FirewallRules: [{0D9C8DAA-A235-4FD3-B03E-F5E2174558CE}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe FirewallRules: [{985C97E4-B7F4-4790-AC4E-7FEE8281DB22}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe FirewallRules: [{9BE78124-34A0-4374-BA37-18523032761A}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe FirewallRules: [{12AE3CE8-D06B-45AC-BFC6-DC2B0CFFF382}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe FirewallRules: [{20011BC9-4B53-4A9B-AE51-0569DDDBF21D}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe FirewallRules: [{6AC605B8-793B-424F-863F-9638F97774EE}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe FirewallRules: [{70D8A7AD-1A99-4290-9BB3-0F91E2ACC69A}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe FirewallRules: [{CFB0C5C7-60E2-490D-8DDB-885CD502832E}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe FirewallRules: [TCP Query User{4A8FFE3A-0523-4200-9717-19253B5D060F}C:\users\mateusz_2\appdata\local\id software\quakelive\quakelive.exe] => (Allow) C:\users\mateusz_2\appdata\local\id software\quakelive\quakelive.exe FirewallRules: [UDP Query User{E7D0BFF5-85A9-43A3-9C7F-594CBB3A6D3B}C:\users\mateusz_2\appdata\local\id software\quakelive\quakelive.exe] => (Allow) C:\users\mateusz_2\appdata\local\id software\quakelive\quakelive.exe FirewallRules: [TCP Query User{313C0A1B-FE89-4F9E-A8E9-9E02CE636C35}C:\users\mateusz_2\appdata\local\id software\quakelive\quakelive.exe] => (Allow) C:\users\mateusz_2\appdata\local\id software\quakelive\quakelive.exe FirewallRules: [UDP Query User{ED5C947C-BF18-40B6-9FDD-B9EC55D34789}C:\users\mateusz_2\appdata\local\id software\quakelive\quakelive.exe] => (Allow) C:\users\mateusz_2\appdata\local\id software\quakelive\quakelive.exe FirewallRules: [{4AF4431D-A47C-443E-890D-B38D61B4F2F0}] => (Allow) D:\symulator_farmy_11\Symulator Farmy 2011\FarmingSimulator2011.exe FirewallRules: [{846C0DB0-B381-4323-9612-FAB2B724678F}] => (Allow) D:\symulator_farmy_11\Symulator Farmy 2011\FarmingSimulator2011.exe FirewallRules: [{320F5C41-3846-48DF-B73F-CEDB22A52A75}] => (Allow) D:\symulator_farmy_11\Symulator Farmy 2011\game.exe FirewallRules: [{3C991031-2A9F-42E8-A94A-A610C9AF2D78}] => (Allow) D:\symulator_farmy_11\Symulator Farmy 2011\game.exe FirewallRules: [{0EE6BDE2-2ECE-4AF8-9C40-893267269226}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe FirewallRules: [{A364E99D-F4D3-4559-A238-2E81EFF9C8C3}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe FirewallRules: [{BBBA87C7-0EEA-4C08-904D-1FEC746F9737}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe FirewallRules: [{986A751D-D57E-42F7-AAC3-F5C4AF554CA4}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe FirewallRules: [{F22578B2-F0EC-4BE3-9458-8BAA98D2DCDA}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe FirewallRules: [TCP Query User{8CDDFA42-3BAA-4E4E-AB48-71BFE565DD64}D:\splinter cell double agent\scda-offline\system\splintercell4.exe] => (Allow) D:\splinter cell double agent\scda-offline\system\splintercell4.exe FirewallRules: [UDP Query User{3AA37972-0D42-4DD8-824B-4187CF646806}D:\splinter cell double agent\scda-offline\system\splintercell4.exe] => (Allow) D:\splinter cell double agent\scda-offline\system\splintercell4.exe FirewallRules: [{AC800B39-C3CA-499B-B4C0-D9F412692C3E}] => (Block) d:\CorelDRAW Graphics Suite X7\Programs\CorelDrw.exe FirewallRules: [{DFE49F74-FA51-4C42-9FAC-BE19B31DBB00}] => (Block) d:\CorelDRAW Graphics Suite X7\Programs\CorelPP.exe FirewallRules: [TCP Query User{968C9920-F8CD-45E4-BECF-A75BA33C4521}D:\dlna\smart view.exe] => (Allow) D:\dlna\smart view.exe FirewallRules: [UDP Query User{87049489-C4BB-4D3F-8C02-A9260FDB5E47}D:\dlna\smart view.exe] => (Allow) D:\dlna\smart view.exe FirewallRules: [{886C4909-C2CD-4F4A-AA03-F70245DD4359}] => (Allow) D:\Program Files (x86)\Origin Games\Need for Speed(TM) Most Wanted\NFS13.exe FirewallRules: [{2FA45768-6E1D-4E6E-9CAD-834492C25F93}] => (Allow) D:\Program Files (x86)\Origin Games\Need for Speed(TM) Most Wanted\NFS13.exe FirewallRules: [{60CF16A0-0F15-441F-BC2D-544269EB36A3}] => (Allow) D:\visualstudio\Common7\IDE\devenv.exe FirewallRules: [{751E3DB6-6993-4B73-839E-40F123FDB1F4}] => (Allow) C:\Program Files (x86)\Brother\Brmfl14e\FAXRX.EXE FirewallRules: [{DF74AB9B-27A3-4277-9851-CF0E35728C5F}] => (Allow) LPort=54925 FirewallRules: [TCP Query User{6B7EEFDB-5739-4E80-8D65-2938002FE861}D:\kodi\kodi.exe] => (Allow) D:\kodi\kodi.exe FirewallRules: [UDP Query User{AB6F53DC-2C83-4B9B-965F-35AC79E49F52}D:\kodi\kodi.exe] => (Allow) D:\kodi\kodi.exe FirewallRules: [{17D721DB-1021-441D-AFE7-22AC854114AE}] => (Block) D:\kodi\kodi.exe FirewallRules: [{DBC36F8F-522D-4808-8852-C2C3B47144DE}] => (Block) D:\kodi\kodi.exe FirewallRules: [TCP Query User{2B96FF66-A545-4FA0-8004-BDC244696F69}D:\phpstorm 2016.1.2\bin\phpstorm.exe] => (Block) D:\phpstorm 2016.1.2\bin\phpstorm.exe FirewallRules: [UDP Query User{FE9B19D9-853F-4BDC-A917-F06056478335}D:\phpstorm 2016.1.2\bin\phpstorm.exe] => (Block) D:\phpstorm 2016.1.2\bin\phpstorm.exe FirewallRules: [TCP Query User{6BCA1871-CA19-4666-98EB-9BA6653454B0}C:\windows\syswow64\dplaysvr.exe] => (Allow) C:\windows\syswow64\dplaysvr.exe FirewallRules: [UDP Query User{A5AE62F3-80F7-47C4-97E6-E4A28748BFC5}C:\windows\syswow64\dplaysvr.exe] => (Allow) C:\windows\syswow64\dplaysvr.exe FirewallRules: [TCP Query User{4F4A0B6F-5F23-4FFA-B288-63935D962517}D:\sas secure tomorrow\game.exe] => (Allow) D:\sas secure tomorrow\game.exe FirewallRules: [UDP Query User{A91E5D04-B032-4331-AD77-17E22DEEBD6A}D:\sas secure tomorrow\game.exe] => (Allow) D:\sas secure tomorrow\game.exe FirewallRules: [{90677219-A7BC-43E8-AD48-4931EBBBC945}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe FirewallRules: [{65AE0895-F890-4478-BD3A-A362533D4728}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe FirewallRules: [{D934359B-8399-4982-88EE-C534432F6871}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe FirewallRules: [{D122C7AD-1B7E-415E-A95E-1DF4B2C35943}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe FirewallRules: [{900D8159-D3AE-4D52-B67E-BC922A444209}] => (Allow) D:\steam\Steam.exe FirewallRules: [{03CB8B82-E245-4500-B5F3-D7E017AD4D9B}] => (Allow) D:\steam\Steam.exe FirewallRules: [{200C228A-9676-4B88-8809-9EA90B2EE6DE}] => (Allow) D:\vmware\vmware-authd.exe FirewallRules: [{F37E076F-960A-485B-AA08-6DD12027A861}] => (Allow) D:\vmware\vmware-authd.exe FirewallRules: [TCP Query User{0E236347-8876-44DB-8157-FAEFE9BBD459}D:\cs_16\hl.exe] => (Allow) D:\cs_16\hl.exe FirewallRules: [UDP Query User{C7CA80D0-18BD-420A-8AD4-3D223CB2C3CF}D:\cs_16\hl.exe] => (Allow) D:\cs_16\hl.exe FirewallRules: [{5B41757D-8082-46EC-9E5D-EEE00DBD3453}] => (Allow) D:\steam\bin\cef\cef.win7\steamwebhelper.exe FirewallRules: [{D6AF0A13-FC0B-4C36-9F2F-3662ED6285A1}] => (Allow) D:\steam\bin\cef\cef.win7\steamwebhelper.exe FirewallRules: [{07FBCC45-D0EF-4F64-9879-4238FDAD390F}] => (Allow) C:\Program Files (x86)\Multilizer\MultilizerPDFTranslator\PDFTRanslationWizard.exe FirewallRules: [{76FC27FF-4921-45B8-A98F-034D100A5BE9}] => (Allow) C:\Program Files (x86)\Multilizer\MultilizerPDFTranslator\PDFTRanslationWizard.exe FirewallRules: [TCP Query User{976D39AB-78CE-43ED-9FD5-EBF31423F205}D:\cisco packet tracer 6.3\bin\packettracer6.exe] => (Block) D:\cisco packet tracer 6.3\bin\packettracer6.exe FirewallRules: [UDP Query User{2906D30A-64FB-46FD-8E88-4F5B7383AAE9}D:\cisco packet tracer 6.3\bin\packettracer6.exe] => (Block) D:\cisco packet tracer 6.3\bin\packettracer6.exe FirewallRules: [TCP Query User{0495ECFC-6A67-4A8A-844F-5D9DEDDD9A38}D:\cisco packet tracer 6.3\bin\packettracer6.exe] => (Block) D:\cisco packet tracer 6.3\bin\packettracer6.exe FirewallRules: [UDP Query User{277ACBDD-6E59-4AA7-9254-25F562319F94}D:\cisco packet tracer 6.3\bin\packettracer6.exe] => (Block) D:\cisco packet tracer 6.3\bin\packettracer6.exe FirewallRules: [{F421D3E4-6D7B-44FD-B71A-65F1A63BA806}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe FirewallRules: [TCP Query User{695F61F1-A52D-45EC-A988-08A88FA7C7B7}C:\program files (x86)\java\jre1.8.0_131\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_131\bin\javaw.exe FirewallRules: [UDP Query User{B935A166-9CE4-4DB5-A087-9C04AEDC8D2F}C:\program files (x86)\java\jre1.8.0_131\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_131\bin\javaw.exe FirewallRules: [{2BB809B2-5BE8-4BA5-8023-F76AE77907DE}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe ==================== Punkty Przywracania systemu ========================= ==================== Wadliwe urządzenia w Menedżerze urządzeń ============= Name: LogMeIn Hamachi Virtual Ethernet Adapter Description: LogMeIn Hamachi Virtual Ethernet Adapter Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318} Manufacturer: LogMeIn Inc. Service: Hamachi Problem: : This device is disabled. (Code 22) Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions. ==================== Błędy w Dzienniku zdarzeń: ========================= Dziennik Aplikacja: ================== Error: (06/13/2017 05:41:28 PM) (Source: Perflib) (EventID: 1008) (User: ) Description: Nie powiodło się wykonanie procedury otwierania dla usługi „WmiApRpl” w bibliotece DLL „C:\Windows\system32\wbem\wmiaprpl.dll”. Dane wydajności dla tej usługi nie będą dostępne. Pierwsze cztery bajty (DWORD) sekcji danych Data zawierają kod błędu. Error: (06/13/2017 05:41:27 PM) (Source: Perflib) (EventID: 1023) (User: ) Description: System Windows nie może załadować biblioteki DLL licznika rozszerzalnego rdyboost. Pierwsze cztery bajty (DWORD) sekcji danych Data zawierają kod błędu systemu Windows. Error: (06/13/2017 05:41:27 PM) (Source: PerfNet) (EventID: 2004) (User: ) Description: Nie można otworzyć obiektu wydajności usługi Server. Pierwsze cztery bajty (DWORD) sekcji danych Data zawierają kod stanu. Error: (06/13/2017 05:41:25 PM) (Source: Perflib) (EventID: 1008) (User: ) Description: Nie powiodło się wykonanie procedury otwierania dla usługi „MSDTC” w bibliotece DLL „C:\Windows\system32\msdtcuiu.DLL”. Dane wydajności dla tej usługi nie będą dostępne. Pierwsze cztery bajty (DWORD) sekcji danych Data zawierają kod błędu. Error: (06/13/2017 05:41:19 PM) (Source: Perflib) (EventID: 1008) (User: ) Description: Nie powiodło się wykonanie procedury otwierania dla usługi „Lsa” w bibliotece DLL „C:\Windows\System32\Secur32.dll”. Dane wydajności dla tej usługi nie będą dostępne. Pierwsze cztery bajty (DWORD) sekcji danych Data zawierają kod błędu. Error: (06/13/2017 05:41:19 PM) (Source: Perflib) (EventID: 1010) (User: ) Description: Procedura zbierania danych dla usługi „DTSPipelinePerf120.dll” w bibliotece DLL „DTSPipeline120” wygenerowała wyjątek lub zwróciła nieprawidłowy stan. Dane o wydajności zwrócone przez bibliotekę DLL licznika nie będą zwracane w bloku danych Perf Data. Pierwsze cztery bajty (DWORD) sekcji danych Data zawierają kod wyjątku lub kod stanu. Error: (06/13/2017 05:41:18 PM) (Source: Perflib) (EventID: 1008) (User: ) Description: Nie powiodło się wykonanie procedury otwierania dla usługi „BITS” w bibliotece DLL „C:\Windows\System32\bitsperf.dll”. Dane wydajności dla tej usługi nie będą dostępne. Pierwsze cztery bajty (DWORD) sekcji danych Data zawierają kod błędu. Error: (06/13/2017 05:14:25 PM) (Source: Application Error) (EventID: 1000) (User: ) Description: Nazwa aplikacji powodującej błąd: CompatTelRunner.exe, wersja: 10.0.14275.1000, sygnatura czasowa: 0x56e8dec4 Nazwa modułu powodującego błąd: aeinv.dll, wersja: 10.0.14275.1000, sygnatura czasowa: 0x56fe282e Kod wyjątku: 0xc0000005 Przesunięcie błędu: 0x000000000000ece7 Identyfikator procesu powodującego błąd: 0x1ff4 Godzina uruchomienia aplikacji powodującej błąd: 0x01d2e456b6a05ada Ścieżka aplikacji powodującej błąd: C:\Windows\system32\CompatTelRunner.exe Ścieżka modułu powodującego błąd: C:\Windows\system32\aeinv.dll Identyfikator raportu: fbccab1a-504a-11e7-82ef-40e230695ca6 Pełna nazwa pakietu powodującego błąd: Identyfikator aplikacji względem pakietu powodującego błąd: Error: (06/13/2017 05:06:33 PM) (Source: Perflib) (EventID: 1008) (User: ) Description: Nie powiodło się wykonanie procedury otwierania dla usługi „WmiApRpl” w bibliotece DLL „C:\Windows\system32\wbem\wmiaprpl.dll”. Dane wydajności dla tej usługi nie będą dostępne. Pierwsze cztery bajty (DWORD) sekcji danych Data zawierają kod błędu. Error: (06/13/2017 05:06:31 PM) (Source: Perflib) (EventID: 1023) (User: ) Description: System Windows nie może załadować biblioteki DLL licznika rozszerzalnego rdyboost. Pierwsze cztery bajty (DWORD) sekcji danych Data zawierają kod błędu systemu Windows. Dziennik System: ============= Error: (06/13/2017 05:41:11 PM) (Source: DCOM) (EventID: 10010) (User: KOMP-PRZENOSNY) Description: Serwer {9AA46009-3CE0-458A-A354-715610A075E6} nie zarejestrował się w modelu DCOM w wymaganym czasie. Error: (06/13/2017 05:40:41 PM) (Source: DCOM) (EventID: 10010) (User: KOMP-PRZENOSNY) Description: Serwer {9AA46009-3CE0-458A-A354-715610A075E6} nie zarejestrował się w modelu DCOM w wymaganym czasie. Error: (06/13/2017 05:40:32 PM) (Source: Service Control Manager) (EventID: 7000) (User: ) Description: Nie można uruchomić usługi Usługa buforowania czcionek platformy Windows Presentation Foundation, wersja 3.0.0.0 z powodu następującego błędu: Usługa nie odpowiada na sygnał uruchomienia lub sygnał sterujący w oczekiwanym czasie. Error: (06/13/2017 05:40:32 PM) (Source: Service Control Manager) (EventID: 7009) (User: ) Description: Upłynął limit czasu (30000 ms) podczas oczekiwania na połączenie się z usługą Usługa buforowania czcionek platformy Windows Presentation Foundation, wersja 3.0.0.0. Error: (06/13/2017 05:40:11 PM) (Source: DCOM) (EventID: 10010) (User: KOMP-PRZENOSNY) Description: Serwer {9AA46009-3CE0-458A-A354-715610A075E6} nie zarejestrował się w modelu DCOM w wymaganym czasie. Error: (06/13/2017 05:39:35 PM) (Source: Service Control Manager) (EventID: 7000) (User: ) Description: Nie można uruchomić usługi Origin Web Helper Service z powodu następującego błędu: Usługa nie odpowiada na sygnał uruchomienia lub sygnał sterujący w oczekiwanym czasie. Error: (06/13/2017 05:39:35 PM) (Source: Service Control Manager) (EventID: 7009) (User: ) Description: Upłynął limit czasu (30000 ms) podczas oczekiwania na połączenie się z usługą Origin Web Helper Service. Error: (06/13/2017 05:37:47 PM) (Source: Service Control Manager) (EventID: 7000) (User: ) Description: Nie można uruchomić usługi Advanced SystemCare Service 8 z powodu następującego błędu: Nie można odnaleźć określonego pliku. Error: (06/13/2017 05:17:26 PM) (Source: DCOM) (EventID: 10016) (User: KOMP-PRZENOSNY) Description: Zgodnie z ustawieniami uprawnienia właściwe dla aplikacji nie jest udzielane uprawnienie Lokalny Uruchom do aplikacji serwera COM z identyfikatorem klasy CLSID {7022A3B3-D004-4F52-AF11-E9E987FEE25F} i identyfikatorem aplikacji APPID {ADA41B3C-C6FD-4A08-8CC1-D6EFDE67BE7D} użytkownikowi komp-przenosny\Mateusz_2 o identyfikatorze zabezpieczeń SID (S-1-5-21-3369961151-1437339172-2984589598-1002) z adresu LocalHost (użycie LRPC) działającemu w kontenerze aplikacji o identyfikatorze SID Niedostępny (Niedostępny). To uprawnienie zabezpieczeń można modyfikować przy użyciu narzędzia administracyjnego Usługi składowe. Error: (06/13/2017 05:17:26 PM) (Source: DCOM) (EventID: 10016) (User: KOMP-PRZENOSNY) Description: Zgodnie z ustawieniami uprawnienia właściwe dla aplikacji nie jest udzielane uprawnienie Lokalny Uruchom do aplikacji serwera COM z identyfikatorem klasy CLSID {7022A3B3-D004-4F52-AF11-E9E987FEE25F} i identyfikatorem aplikacji APPID {ADA41B3C-C6FD-4A08-8CC1-D6EFDE67BE7D} użytkownikowi komp-przenosny\Mateusz_2 o identyfikatorze zabezpieczeń SID (S-1-5-21-3369961151-1437339172-2984589598-1002) z adresu LocalHost (użycie LRPC) działającemu w kontenerze aplikacji o identyfikatorze SID Niedostępny (Niedostępny). To uprawnienie zabezpieczeń można modyfikować przy użyciu narzędzia administracyjnego Usługi składowe. CodeIntegrity: =================================== Date: 2017-06-05 21:59:02.166 Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Windows\System32\nvinitx.dll that did not meet the Custom 3 / Antimalware signing level requirements. Date: 2017-06-05 21:59:01.650 Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Common Files\microsoft shared\OFFICE14\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements. Date: 2017-05-30 21:03:17.618 Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Windows\System32\nvinitx.dll that did not meet the Custom 3 / Antimalware signing level requirements. Date: 2017-05-30 21:03:16.321 Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Common Files\microsoft shared\OFFICE14\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements. Date: 2017-05-25 13:05:38.357 Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Windows\System32\nvinitx.dll that did not meet the Custom 3 / Antimalware signing level requirements. Date: 2017-05-25 13:05:37.834 Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Common Files\microsoft shared\OFFICE14\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements. Date: 2017-04-15 09:25:37.130 Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements. Date: 2017-04-15 09:25:36.693 Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements. Date: 2017-04-15 09:25:36.145 Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements. Date: 2017-04-15 09:25:30.603 Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements. ==================== Statystyki pamięci =========================== Procesor: Intel(R) Core(TM) i5-4200H CPU @ 2.80GHz Procent pamięci w użyciu: 25% Całkowita pamięć fizyczna: 8075.02 MB Dostępna pamięć fizyczna: 6024.32 MB Całkowita pamięć wirtualna: 16267.02 MB Dostępna pamięć wirtualna: 14182.35 MB ==================== Dyski ================================ Drive c: (OS) (Fixed) (Total:186.3 GB) (Free:19.23 GB) NTFS ==>[system z komponentami startowymi (pozyskano odczytując dysk)] Drive d: (Data) (Fixed) (Total:258.35 GB) (Free:31.07 GB) NTFS ==================== MBR & Tablica partycji ================== ======================================================== Disk: 0 (Size: 465.8 GB) (Disk ID: 937F65B1) Partition: GPT. ==================== Koniec Addition.txt ============================