Rezultaty skanu uzupełniającego Farbar Recovery Scan Tool (x64) Wersja: 17.03.2019 Uruchomiony przez konra (31-03-2019 10:40:09) Uruchomiony z C:\Users\konra\Desktop\naprawa\marzec 2019 Windows 10 Home Wersja 1803 17134.648 (X64) (2018-07-24 12:00:47) Tryb startu: Normal ========================================================== ==================== Konta użytkowników: ============================= Administrator (S-1-5-21-259903427-1242804089-591409174-500 - Administrator - Disabled) Gość (S-1-5-21-259903427-1242804089-591409174-501 - Limited - Disabled) konra (S-1-5-21-259903427-1242804089-591409174-1001 - Administrator - Enabled) => C:\Users\konra Konto domyślne (S-1-5-21-259903427-1242804089-591409174-503 - Limited - Disabled) WDAGUtilityAccount (S-1-5-21-259903427-1242804089-591409174-504 - Limited - Disabled) ==================== Centrum zabezpieczeń ======================== (Załączenie wejścia w fixlist spowoduje jego usunięcie.) ==================== Zainstalowane programy ====================== (W fixlist dozwolone tylko załączanie programów adware z flagą "Hidden" w celu ich uwidocznienia. Programy adware powinny zostać w poprawny sposób odinstalowane.) µTorrent (HKU\S-1-5-21-259903427-1242804089-591409174-1001\...\uTorrent) (Version: 3.5.4.44498 - BitTorrent Inc.) 7-Zip 18.05 (x64) (HKLM\...\7-Zip) (Version: 18.05 - Igor Pavlov) A360 Desktop (HKLM\...\{7758802D-9486-4883-9927-CCAC366A3BA4}) (Version: 7.2.3.1800 - Autodesk) ACA & MEP 2016 Object Enabler (HKLM\...\{5783F2D7-F004-0000-5102-0060B0CE6BBA}) (Version: 7.8.41.0 - Autodesk) Hidden ACA & MEP 2017 Object Enabler (HKLM\...\{28B89EEF-0004-0000-5102-CF3F3A09B77D}) (Version: 7.9.45.0 - Autodesk) Hidden ACAD Private (HKLM\...\{28B89EEF-0001-0000-3102-CF3F3A09B77D}) (Version: 21.0.52.0 - Autodesk) Hidden ACAD Private (HKLM\...\{5783F2D7-F001-0000-3102-0060B0CE6BBA}) (Version: 20.1.49.0 - Autodesk) Hidden ACADE Private (HKLM\...\{5783F2D7-F007-0000-3102-0060B0CE6BBA}) (Version: 13.0.50.0 - Autodesk) Hidden Adobe Acrobat Reader DC - Polish (HKLM-x32\...\{AC76BA86-7AD7-1045-7B44-AC0F074E4100}) (Version: 19.010.20098 - Adobe Systems Incorporated) Akamai NetSession Interface (HKU\S-1-5-21-259903427-1242804089-591409174-1001\...\Akamai) (Version: - Akamai Technologies, Inc) Aktualizacje NVIDIA 10.4.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 10.4.0 - NVIDIA Corporation) ASUS Smart Gesture (HKLM-x32\...\{4D3286A6-F6AB-498A-82A4-E4F040529F3D}) (Version: 4.0.18 - ASUS) AutoCAD 2016 — Polski (Polish) (HKLM\...\{5783F2D7-F001-0415-2102-0060B0CE6BBA}) (Version: 20.1.49.0 - Autodesk) Hidden AutoCAD 2016 (HKLM\...\{5783F2D7-F001-0000-0102-0060B0CE6BBA}) (Version: 20.1.49.0 - Autodesk) Hidden AutoCAD 2016 Language Pack - English (HKLM\...\{5783F2D7-F001-0409-1102-0060B0CE6BBA}) (Version: 20.1.49.0 - Autodesk) Hidden AutoCAD 2016 Language Pack – Polski (Polish) (HKLM\...\{5783F2D7-F001-0415-1102-0060B0CE6BBA}) (Version: 20.1.49.0 - Autodesk) Hidden AutoCAD 2017 — Polski (Polish) (HKLM\...\{28B89EEF-0001-0415-2102-CF3F3A09B77D}) (Version: 21.0.52.0 - Autodesk) Hidden AutoCAD 2017 (HKLM\...\{28B89EEF-0001-0000-0102-CF3F3A09B77D}) (Version: 21.0.52.0 - Autodesk) Hidden AutoCAD 2017 Language Pack – Polski (Polish) (HKLM\...\{28B89EEF-0001-0415-1102-CF3F3A09B77D}) (Version: 21.0.52.0 - Autodesk) Hidden AutoCAD Electrical 2016 - English (HKLM\...\{5783F2D7-F007-0409-2102-0060B0CE6BBA}) (Version: 13.0.50.0 - Autodesk) Hidden AutoCAD Electrical 2016 (HKLM\...\{5783F2D7-F007-0000-0102-0060B0CE6BBA}) (Version: 13.0.50.0 - Autodesk) Hidden AutoCAD Electrical 2016 Content Language Pack - English (HKLM\...\{5783F2D7-F007-0409-6102-0060B0CE6BBA}) (Version: 13.0.50.0 - Autodesk) Hidden AutoCAD Electrical 2016 Content Pack (HKLM\...\{5783F2D7-F007-0000-5102-0060B0CE6BBA}) (Version: 13.0.50.0 - Autodesk) Hidden AutoCAD Electrical 2016 Language Pack - English (HKLM\...\{5783F2D7-F007-0409-1102-0060B0CE6BBA}) (Version: 13.0.50.0 - Autodesk) Hidden Autodesk Advanced Material Library Image Library 2017 (HKLM-x32\...\{8ED2ED41-4455-449D-993C-751C039089B9}) (Version: 15.11.3.0 - Autodesk) Autodesk App Manager 2016-2017 (HKLM-x32\...\{C0954809-F5DC-426C-847E-8409DE14E4C0}) (Version: 2.2.0 - Autodesk) Autodesk AutoCAD 2017 — Polski (Polish) (HKLM\...\AutoCAD 2017 — Polski (Polish)) (Version: 21.0.52.0 - Autodesk) Autodesk AutoCAD Electrical Mobile Data (HKLM-x32\...\{C9019AAA-2C7A-4845-A168-6306A51BB606}) (Version: 1.1.0 - Autodesk) Autodesk AutoCAD Performance Feedback Tool 1.2.5 (HKLM-x32\...\{8600F844-9AA5-412E-B6F2-F9C6CBCFD268}) (Version: 1.2.5.0 - Autodesk) Autodesk BIM 360 Glue AutoCAD 2017 Add-in 64 bit (HKLM\...\{276A67E0-71EB-4827-B5F7-2ACF02BC1A5B}) (Version: 4.37.6853 - Autodesk) Autodesk Desktop App (HKLM-x32\...\Autodesk Desktop App) (Version: 6.0.45.5 - Autodesk) Autodesk Featured Apps 2016-2017 (HKLM-x32\...\{27C15055-713B-4D0E-881F-19598A2DFD59}) (Version: 2.2.0 - Autodesk) Autodesk License Service (x64) - 3.1 (HKLM\...\{EB6FE58F-8576-4272-BB9C-6B47D9EDFA4D}) (Version: 3.1.26.0 - Autodesk) Autodesk Material Library 2017 (HKLM-x32\...\{8FB9F735-D64C-4991-8D91-4CDDAB1ABDEE}) (Version: 15.11.3.0 - Autodesk) Autodesk Material Library Base Resolution Image Library 2017 (HKLM-x32\...\{3FBFBC43-9882-43FA-B979-2D53896747B3}) (Version: 15.11.3.0 - Autodesk) Autodesk ReCap 360 (HKLM\...\{5F0F7049-0000-1033-0102-73A6DA3D7FA6}) (Version: 3.0.0.52 - Autodesk) Hidden Autodesk ReCap 360 (HKLM\...\Autodesk ReCap 360) (Version: 3.0.0.52 - Autodesk) Avast Free Antivirus (HKLM-x32\...\Avast Antivirus) (Version: 19.3.2369 - AVAST Software) FARO LS 1.1.502.0 (64bit) (HKLM-x32\...\{66D83FE0-D798-4B38-86FE-FB48151E5AEF}) (Version: 5.2.0.35213 - FARO Scanner Production) FARO LS 1.1.505.0 (64bit) (HKLM-x32\...\{8834451B-6209-4E02-9EF4-4EF9E3C1F70F}) (Version: 5.5.0.44203 - FARO Scanner Production) Google Chrome (HKLM-x32\...\Google Chrome) (Version: 73.0.3683.86 - Google Inc.) Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.34.7 - Google LLC) Hidden Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.4358 - Intel Corporation) IrfanView 4.52 (64-bit) (HKLM\...\IrfanView64) (Version: 4.52 - Irfan Skiljan) Microsoft Access database engine 2010 (English) (HKLM\...\{90140000-00D1-0409-1000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation) Microsoft Office 365 ProPlus - pl-pl (HKLM\...\O365ProPlusRetail - pl-pl) (Version: 16.0.10730.20304 - Microsoft Corporation) Microsoft OneDrive (HKU\.DEFAULT\...\OneDriveSetup.exe) (Version: 17.3.6743.1212 - Microsoft Corporation) Microsoft OneDrive (HKU\S-1-5-21-259903427-1242804089-591409174-1001\...\OneDriveSetup.exe) (Version: 19.012.0121.0011 - Microsoft Corporation) Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation) Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation) Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation) Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation) Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{95716cce-fc71-413f-8ad5-56c2892d4b3a}) (Version: 11.0.60610.1 - Microsoft Corporation) Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation) Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation) Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation) Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24215 (HKLM-x32\...\{d992c12e-cab2-426f-bde3-fb8c53950b0d}) (Version: 14.0.24215.1 - Microsoft Corporation) Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation) NVIDIA Sterownik graficzny 359.46 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 359.46 - NVIDIA Corporation) Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.10730.20304 - Microsoft Corporation) Hidden Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.10730.20304 - Microsoft Corporation) Hidden Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.10730.20304 - Microsoft Corporation) Hidden Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0415-0000-0000000FF1CE}) (Version: 16.0.10730.20304 - Microsoft Corporation) Hidden Origin (HKLM-x32\...\Origin) (Version: 10.5.35.22222 - Electronic Arts, Inc.) Panel sterowania NVIDIA 359.46 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel) (Version: 359.46 - NVIDIA Corporation) Hidden PDF Combiner (HKLM-x32\...\{58B73FC3-D169-4DEE-A68F-86389A9EAAA3}) (Version: 1.8.0.0 - Michal Jankowski - www.jankowskimichal.pl) Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7571 - Realtek Semiconductor Corp.) Release OrCAD 10.3 (HKLM-x32\...\{CEEF7B2C-FE9A-492D-820B-EBCAB0927D3D}) (Version: - ) SAP Crystal Reports runtime engine for .NET Framework (64-bit) (HKLM\...\{F9B436DD-8D48-430E-BA89-F85DFA452C55}) (Version: 13.0.9.1312 - SAP) SketchUp Import 2016-2017 (HKLM-x32\...\{063925DB-9D8C-48E2-8F04-1B7038B6C783}) (Version: 2.2.0 - Autodesk) Spotify (HKU\S-1-5-21-259903427-1242804089-591409174-1001\...\Spotify) (Version: 1.1.0.237.g378f6f25 - Spotify AB) TeamViewer 14 (HKLM-x32\...\TeamViewer) (Version: 14.0.13880 - TeamViewer) Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{FBA3961B-D1DF-493C-BC1F-E67D3B832895}) (Version: 2.56.0.0 - Microsoft Corporation) VLC media player (HKLM-x32\...\VLC media player) (Version: 3.0.6 - VideoLAN) WinRAR 5.70 (64-bitowy) (HKLM\...\WinRAR archiver) (Version: 5.70.0 - win.rar GmbH) ==================== Niestandardowe rejestracje CLSID (filtrowane): ========================== (Załączenie wejścia w fixlist spowoduje jego usunięcie z rejestru. Powiązany plik nie zostanie przeniesiony, o ile nie zostanie załączony z osobna.) CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6} -> [OneDrive] => {a52bba46-e9e1-435f-b3d9-28daa648c0f6} CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{0B628DE4-07AD-4284-81CA-5B439F67C5E6}\localserver32 -> C:\Program Files\Autodesk\AutoCAD 2016\acad.exe /Automation => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{0D327DA6-B4DF-4842-B833-2CFF84F0948F}\localserver32 -> D:\AutoCAD 2017\acad.exe (Autodesk, Inc -> Autodesk, Inc.) CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{123C44B9-728B-404C-9275-A9AAFF4A2A70}\localserver32 -> "C:\Cadence\SPB_17.2\tools\bin\Capture.exe" => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{149DD748-EA85-45A6-93C5-AC50D0260C98}\localserver32 -> C:\Program Files\Autodesk\AutoCAD 2016\acad.exe => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{15B7EDEC-C27A-4830-869D-7AABCC104E51}\InprocServer32 -> C:\Cadence\SPB_17.2\tools\bin\orpiPspice64.dll => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{160497BE-0194-4784-84A6-96FBD633F876}\localserver32 -> "C:\Cadence\SPB_17.2\tools\bin\modeled.exe" => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{189387F1-D978-4524-BF3C-694E8E07EFFF}\InprocServer32 -> C:\Cadence\SPB_17.2\tools\bin\ortruereuse64.ocx => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{1DFD9959-3EE6-45E0-9D43-824EBD4CD389}\localserver32 -> "C:\Cadence\SPB_17.2\tools\bin\pspice.exe" => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{21976533-5648-4E42-B84F-C169898F1ECB}\InprocServer32 -> C:\Cadence\SPB_17.2\tools\bin\orpiPspice64.dll => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{27508707-B27E-42D2-BE29-1AF8AEA93A0E}\InprocServer32 -> C:\Cadence\SPB_17.2\tools\bin\orpiPIC64.dll => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{2B1066C6-1A94-4E0B-BABF-D85DD868B7D5}\localserver32 -> C:\Cadence\SPB_17.2\tools\bin\stmed.exe => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{31BDEAF6-95DE-4175-9119-92D525A3B600}\InprocServer32 -> C:\Cadence\SPB_17.2\tools\bin\orpiica64.dll => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{33365B87-BA80-4476-AC3F-C126F30656C3}\InprocServer32 -> C:\Cadence\SPB_17.2\tools\bin\orpiPspice64.dll => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{348E9523-9774-41DF-A24B-EF4C0A8BCB3F}\InprocServer32 -> C:\Cadence\SPB_17.2\tools\bin\orApConCtl64.dll => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{358849F0-B260-49CC-8BCE-8FD7FE2A23F8}\localserver32 -> "C:\Cadence\SPB_17.2\tools\bin\simmgr.exe" => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{3899FD4D-D0C0-11D1-BBA2-0000C0708DD0}\localserver32 -> "C:\Cadence\SPB_17.2\tools\bin\modeled.exe" => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{3DAD4F8B-49BA-4D7C-B348-CBA6A03E22D9}\localserver32 -> "C:\Cadence\SPB_17.2\tools\bin\simmgr.exe" => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{5370C727-1451-4700-A960-77630950AF6D}\localserver32 -> C:\Program Files\Autodesk\AutoCAD 2016\acad.exe /Automation => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{53D45603-B24B-4F0B-8DD7-DA3C1125445F}\InprocServer32 -> C:\Cadence\SPB_17.2\tools\bin\orpiPspice64.dll => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{5C192887-CF9F-4E9D-833D-4D5A6366CA4D}\localserver32 -> "C:\Cadence\SPB_17.2\tools\bin\modeled.exe" => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{5EBE72AF-6082-481F-9C6B-9E5F994D8C23}\localserver32 -> "C:\Cadence\SPB_17.2\tools\bin\pspice.exe" => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{60FD2BEA-A369-42DC-985C-BDBE8617C0D8}\InprocServer32 -> C:\Cadence\SPB_17.2\tools\bin\orpiPspice64.dll => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{6353D943-5A1D-4495-B23F-49097930CBE8}\localserver32 -> C:\Cadence\SPB_17.2\tools\bin\stmed.exe => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{66985293-D546-11D1-B884-0000C080A60E}\localserver32 -> "C:\Cadence\SPB_17.2\tools\bin\modeled.exe" => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{673C46C9-D4C6-414F-94B5-D2439DE33E36}\InprocServer32 -> C:\Cadence\SPB_17.2\tools\bin\orpiica64.dll => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{684C263C-4A60-4FE0-9A89-D2FCDFA28D82}\localserver32 -> "C:\Cadence\SPB_17.2\tools\bin\pspice.exe" => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{69F086C1-793F-4B2A-AE35-9668CA58929F}\localserver32 -> "C:\Cadence\SPB_17.2\tools\bin\pspice.exe" => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{6B41BE7A-E146-480C-9D2B-519E1A0A6CE6}\InprocServer32 -> C:\Cadence\SPB_17.2\tools\bin\orpxllite64.ocx => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{720DB9AF-D62C-4ED0-A377-429C22312852}\localserver32 -> D:\AutoCAD 2017\acad.exe (Autodesk, Inc -> Autodesk, Inc.) CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{79AE55D2-F2B3-41A6-94D8-E936999AAEC8}\localserver32 -> "C:\Cadence\SPB_17.2\tools\bin\SimSrvr.exe" => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{80EC1B8D-6958-41C3-8F57-03962BBF01FC}\localserver32 -> "C:\Cadence\SPB_17.2\tools\bin\modeled.exe" => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{820D63D5-8CFF-46DE-86AF-4997DEDD6DB5}\localserver32 -> C:\WINDOWS\system32\igfxEM.exe (Intel(R) pGFX -> Intel Corporation) CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{83637867-7260-4F1E-B2F8-FB4D8E6F5546}\InprocServer32 -> C:\Cadence\SPB_17.2\tools\bin\orpxllite64.ocx => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{918E2AD0-E4CE-4C8F-A1D3-DE73B3592C48}\InprocServer32 -> C:\Cadence\SPB_17.2\tools\bin\orpiPspice64.dll => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{9BCA2D46-3639-466C-828D-662B9C254E93}\localserver32 -> "C:\Cadence\SPB_17.2\tools\bin\PspiceExplorerSrvr.exe" => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{9D272CB5-46DE-4E10-99A3-C8A6BD3A0748}\InprocServer32 -> C:\Cadence\SPB_17.2\tools\bin\orlayoutreuse64.ocx => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{A3822123-1F17-435C-BE1B-13CC7D64A1F4}\localserver32 -> "C:\Cadence\SPB_17.2\tools\bin\Capture.exe" => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{A50B40B5-3AD6-45E9-AE0F-8411180FF935}\localserver32 -> "C:\Cadence\SPB_17.2\tools\bin\mrksrvr.exe" => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{A5BC9D30-4956-44FC-8837-66692742AD07}\InprocServer32 -> C:\Cadence\SPB_17.2\tools\bin\orpiPIC64.dll => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{A8FC1C08-D635-4C63-AEAA-10C9BC2CE570}\InprocServer32 -> C:\Cadence\SPB_17.2\tools\bin\orApConCtl64.dll => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{AFC0797D-1E57-4EA0-A0DD-A71297A4ACD8}\InprocServer32 -> C:\Cadence\SPB_17.2\tools\bin\orpiPIC64.dll => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{AFC4FCF3-0EEE-4448-AE23-0680A88A22AA}\localserver32 -> "C:\Cadence\SPB_17.2\tools\bin\pspice.exe" => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{B246A908-770E-4B98-99EA-EC23648F2532}\InprocServer32 -> C:\Cadence\SPB_17.2\tools\bin\orpiPspice64.dll => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{BBB19602-BF51-11D1-BB9B-0000C0708DD0}\localserver32 -> "C:\Cadence\SPB_17.2\tools\bin\modeled.exe" => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{BC52C06A-D1F8-4039-8C44-F78A70B5EA3C}\localserver32 -> "C:\Cadence\SPB_17.2\tools\bin\Capture.exe" => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{C04B6E75-FF75-4C5F-9560-89352E9BAA0B}\localserver32 -> "C:\Cadence\SPB_17.2\tools\bin\Capture.exe" => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{C262C294-C3F0-48FD-A178-BA3396528151}\InprocServer32 -> C:\Cadence\SPB_17.2\tools\bin\orpicis64.dll => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{C76160CB-15E7-4299-A018-5CE6E15A7D2A}\localserver32 -> "C:\Cadence\SPB_17.2\tools\bin\pspice.exe" => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{CADC842C-7C64-40B4-9F9A-7C82A0FC1DB7}\InprocServer32 -> C:\Cadence\SPB_17.2\tools\bin\orpiPspice64.dll => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{CBEF1209-5E8B-47A4-862A-E716EBCA78DA}\InprocServer32 -> C:\Cadence\SPB_17.2\tools\bin\orpiPspice64.dll => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{CD2425E4-8141-11D0-8CE4-444553540000}\InprocServer32 -> C:\Cadence\SPB_17.2\tools\bin\simmgr.exe => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{D23CAAEF-6DA2-4797-83D8-021970040DDE}\InprocServer32 -> C:\Cadence\SPB_17.2\tools\bin\orpiPspice64.dll => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{D70EB2BC-F3DC-4362-89A1-8C1C2BE75459}\localserver32 -> "C:\Cadence\SPB_17.2\tools\bin\pspice.exe" => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{D7C7376A-B776-4266-8108-86A983B62A57}\localserver32 -> "C:\Cadence\SPB_17.2\tools\bin\pspiceaa.exe" => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{DB2D5854-0B7A-468D-8E7F-1F328DD4D4A9}\InprocServer32 -> C:\Cadence\SPB_17.2\tools\bin\orpicis64.dll => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{DF76FC8B-0E2E-4B81-8417-E46B4B084927}\InprocServer32 -> C:\Cadence\SPB_17.2\tools\bin\orpxllite64.ocx => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{E2C40589-DE61-11ce-BAE0-0020AF6D7005}\InprocServer32 -> D:\AutoCAD 2017\pl-PL\acadficn.dll (Autodesk Development Sarl -> Autodesk, Inc.) CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{E5D385DC-2563-45E3-BF55-CB94821EAA0B}\InprocServer32 -> C:\Cadence\SPB_17.2\tools\bin\orpiica64.dll => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{E6C99519-1BEA-4F29-B199-F85A462DFF82}\InprocServer32 -> C:\Cadence\SPB_17.2\tools\bin\orpicis64.dll => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{EA0541F9-E147-4F3A-B637-D787673F1699}\InprocServer32 -> C:\Cadence\SPB_17.2\tools\bin\orpicis64.dll => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{EB0DEA2E-EF40-44CD-A2B0-2B66C03C3762}\localserver32 -> "C:\Cadence\SPB_17.2\tools\bin\Capture.exe" => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{EB78627A-B70D-41F3-B44E-C1415BF04121}\localserver32 -> "C:\Cadence\SPB_17.2\tools\bin\pspiceaa.exe" => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{EC0D4058-AAED-4535-8BE6-564062563D5F}\InprocServer32 -> C:\Cadence\SPB_17.2\tools\bin\orpicis64.dll => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{F152E572-47A0-46F9-BE18-E2E83FAE95A2}\localserver32 -> "C:\Cadence\SPB_17.2\tools\bin\pspiceaa.exe" => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{F2930AA9-1354-4497-A6F5-45C8D3FA73D6}\InprocServer32 -> C:\Cadence\SPB_17.2\tools\bin\orpiPIC64.dll => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{F38847C9-55DC-4B52-AB3B-B919CE49C7DF}\InprocServer32 -> C:\Cadence\SPB_17.2\tools\bin\orgenlibcom64.dll => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{F614E8A5-E663-4F4D-8ACE-A909A5EA6AED}\InprocServer32 -> C:\Cadence\SPB_17.2\tools\bin\orlayoutreuse64.ocx => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{F8518828-EC72-4B05-A8C9-040CB8390727}\InprocServer32 -> C:\Cadence\SPB_17.2\tools\bin\orpxllite64.ocx => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{F9CE1B02-BDC1-11D1-BB99-0000C0708DD0}\localserver32 -> "C:\Cadence\SPB_17.2\tools\bin\modeled.exe" => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{F9FACC57-5B03-4063-AC9F-DEC6FAB02DDC}\localserver32 -> "C:\Cadence\SPB_17.2\tools\bin\pspice.exe" => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{FD4187F1-FE95-435F-8174-3FC392E5BEC5}\localserver32 -> "C:\Cadence\SPB_17.2\tools\bin\pspice.exe" => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{FD829158-7ADE-44B4-91F9-28CF7FD51E4C}\InprocServer32 -> C:\Cadence\SPB_17.2\tools\bin\ortruereuse64.ocx => Brak pliku CustomCLSID: HKU\S-1-5-21-259903427-1242804089-591409174-1001_Classes\CLSID\{FEB15EE1-0DD2-4B20-BB58-698FAB59913C}\InprocServer32 -> C:\Cadence\SPB_17.2\tools\bin\orpiPIC64.dll => Brak pliku ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-03-21] (AVAST Software s.r.o. -> AVAST Software) ShellIconOverlayIdentifiers: [AutoCAD Digital Signatures Icon Overlay Handler] -> {36A21736-36C2-4C11-8ACB-D4136F2B57BD} => C:\WINDOWS\system32\AcSignIcon.dll [2016-02-07] (Autodesk, Inc -> Autodesk, Inc.) ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll -> Brak pliku ContextMenuHandlers1: [AcShellExtension.AcContextMenuHandler] -> {2E7A2C6C-B938-40a4-BA1C-C7EC982DC202} => C:\Program Files\Common Files\Autodesk Shared\AcShellEx\AcShellExtension.dll [2016-02-07] (Autodesk, Inc -> Autodesk) ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-03-21] (AVAST Software s.r.o. -> AVAST Software) ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-03-01] (win.rar GmbH -> Alexander Roshal) ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-03-01] (win.rar GmbH -> Alexander Roshal) ContextMenuHandlers2: [DaemonShellExtDriveLite] -> {C06369D6-E77D-4626-9656-1256312BD576} => C:\Program Files\DAEMON Tools Lite\DTShl64.dll -> Brak pliku ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-03-21] (AVAST Software s.r.o. -> AVAST Software) ContextMenuHandlers3: [DaemonShellExtImageLite] -> {1D1B5D7B-0FC9-452E-902C-12BACD4FBC20} => C:\Program Files\DAEMON Tools Lite\DTShl64.dll -> Brak pliku ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll -> Brak pliku ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => -> Brak pliku ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\system32\igfxDTCM.dll [2016-05-04] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation) ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2016-02-15] (NVIDIA Corporation -> NVIDIA Corporation) ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll -> Brak pliku ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-03-21] (AVAST Software s.r.o. -> AVAST Software) ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-03-01] (win.rar GmbH -> Alexander Roshal) ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-03-01] (win.rar GmbH -> Alexander Roshal) ==================== Zaplanowane zadania (filtrowane) ============= (Załączenie wejścia w fixlist spowoduje jego usunięcie z rejestru. Powiązany plik nie zostanie przeniesiony, o ile nie zostanie załączony z osobna.) Task: {042B265F-03E3-4CD7-B55A-4656045AAA89} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerLogon => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe (Microsoft Corporation -> Microsoft Corporation) Task: {163555F4-FCDD-4843-BBEC-42F72CC8C446} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1902.2-0\MpCmdRun.exe (Microsoft Corporation -> Microsoft Corporation) Task: {2320335D-AFA1-40C5-A631-36BBDFE8752F} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonx86\Microsoft Shared\Office16\OLicenseHeartbeat.exe (Microsoft Corporation -> Microsoft Corporation) Task: {34682D16-F348-410D-A812-FDBD709B8245} - System32\Tasks\Microsoft\Windows\PLA\WPPTracingSession Task: {36B4D6FD-6D73-40F5-8288-C95243ED9CD0} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe (Microsoft Corporation -> Microsoft Corporation) Task: {3F42D953-2E59-42BF-B28D-0C5FD8DD7707} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe (Microsoft Corporation -> Microsoft Corporation) Task: {4354A550-7B5E-4BBE-AD2F-58FB917389D0} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1902.2-0\MpCmdRun.exe (Microsoft Corporation -> Microsoft Corporation) Task: {438E5DC2-4F56-448E-83EB-60876F8D7D1B} - System32\Tasks\RtHDVBg_ListenToDevice => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe (Realtek Semiconductor Corp -> Realtek Semiconductor) Task: {5923C6A2-472D-414D-BD93-1EA75EB2E14F} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe (Microsoft Corporation -> Microsoft Corporation) Task: {5D4A3B25-1FF6-4C5C-B9FC-2D19ED6EF407} - System32\Tasks\Avast Emergency Update => C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe (AVAST Software s.r.o. -> AVAST Software) Task: {663D0BFE-1D52-4041-BB8E-C741823FAEAC} - System32\Tasks\ASUS Smart Gesture Launcher => C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPLauncher.exe (ASUSTeK Computer Inc. -> AsusTek) Task: {6ED9B856-A901-44A6-B8FE-56C93152485D} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe (Microsoft Corporation -> Microsoft Corporation) Task: {792816E4-F4F2-47C9-B63B-AE2BE20131FD} - System32\Tasks\Microsoft\Office\OfficeOsfInstaller => C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\osfinstaller.exe (Microsoft Corporation -> Microsoft Corporation) Task: {81CAAFE5-873C-4AFE-BB2A-2DA84DB23A45} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\AVAST Software\Overseer\overseer.exe (AVAST Software s.r.o. -> AVAST Software) Task: {B01519F0-4DBB-4F57-A7FA-808B7EF480F5} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe (Google Inc -> Google Inc.) Task: {B510B333-91CC-4BBA-A620-C9A956CED484} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerRegistration => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe (Microsoft Corporation -> Microsoft Corporation) Task: {CDFDC853-BA52-42C6-9DC7-A4A2ADEB83DD} - System32\Tasks\RtHDVBg => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe (Realtek Semiconductor Corp -> Realtek Semiconductor) Task: {DED10820-B31E-40A1-81E2-2672251D9119} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe (Adobe Systems, Incorporated -> Adobe Systems Incorporated) Task: {E56603FC-9FCA-4045-8FEF-A0B316785A26} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1902.2-0\MpCmdRun.exe (Microsoft Corporation -> Microsoft Corporation) Task: {EBC05B9B-EE8C-492A-A435-93C4B0EE7B20} - System32\Tasks\Microsoft\Windows\Flighting\FeatureConfig\ReconcileFeatures Task: {EF06ED95-E751-4B33-A9AF-67786BE6804D} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe (Google Inc -> Google Inc.) Task: {F7C224E3-FC39-460D-85A3-C578E9407642} - System32\Tasks\RTKCPL => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe (Realtek Semiconductor Corp -> Realtek Semiconductor) Task: {FD25874D-5A3D-4B57-A14B-7A4ADDC39662} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1902.2-0\MpCmdRun.exe (Microsoft Corporation -> Microsoft Corporation) (Załączenie wejścia w fixlist spowoduje przesunięcie pliku zadania (.job). Plik uruchamiany docelowo przez zadanie nie zostanie przeniesiony.) ==================== Skróty & WMI ======================== (Wybrane wejścia mogą zostać załączone w celu ich zresetowania lub usunięcia.) ==================== Załadowane moduły (filtrowane) ============== 2018-07-25 10:03 - 2018-07-25 10:03 - 001177600 _____ (The Qt Company Ltd) [Brak podpisu cyfrowego] C:\Program Files (x86)\Origin\Qt5Network.dll 2018-07-25 10:03 - 2018-07-25 10:03 - 005089792 _____ (The Qt Company Ltd) [Brak podpisu cyfrowego] C:\Program Files (x86)\Origin\Qt5Widgets.dll 2018-07-25 10:03 - 2018-07-25 10:03 - 005487104 _____ (The Qt Company Ltd) [Brak podpisu cyfrowego] C:\Program Files (x86)\Origin\Qt5Core.dll 2018-07-25 10:03 - 2018-07-25 10:03 - 005841920 _____ (The Qt Company Ltd) [Brak podpisu cyfrowego] C:\Program Files (x86)\Origin\Qt5Gui.dll 2018-07-25 10:03 - 2018-07-25 10:03 - 000184832 _____ (The Qt Company Ltd) [Brak podpisu cyfrowego] C:\Program Files (x86)\Origin\Qt5Xml.dll 2018-07-25 10:03 - 2018-07-25 10:03 - 001548288 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Brak podpisu cyfrowego] C:\Program Files (x86)\Origin\LIBEAY32.dll 2018-07-25 10:03 - 2018-07-25 10:03 - 001611264 _____ (The Qt Company Ltd) [Brak podpisu cyfrowego] C:\Program Files (x86)\Origin\platforms\qwindows.dll 2018-07-25 10:03 - 2018-07-25 10:03 - 000395776 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Brak podpisu cyfrowego] C:\Program Files (x86)\Origin\ssleay32.dll ==================== Alternate Data Streams (filtrowane) ========= (Załączenie wejścia w fixlist spowoduje usunięcie strumienia ADS.) ==================== Tryb awaryjny (filtrowane) =================== (Załączenie wejścia w fixlist spowoduje jego usunięcie z rejestru. Wartość "AlternateShell" zostanie przywrócona.) ==================== Powiązania plików (filtrowane) =============== (Załączenie wejścia w fixlist spowoduje usunięcie obiektu z rejestru lub przywrócenie jego domyślnej postaci.) HKU\S-1-5-21-259903427-1242804089-591409174-1001\Software\Classes\.scr: AutoCADScriptFile => C:\WINDOWS\system32\notepad.exe "%1" ==================== Internet Explorer - Witryny zaufane i z ograniczeniami =============== (Załączenie wejścia w fixlist spowoduje jego usunięcie z rejestru.) IE trusted site: HKU\S-1-5-21-259903427-1242804089-591409174-1001\...\localhost -> localhost IE trusted site: HKU\S-1-5-21-259903427-1242804089-591409174-1001\...\webcompanion.com -> hxxp://webcompanion.com ==================== Hosts - zawartość: =============================== (Użycie dyrektywy Hosts: w fixlist spowoduje reset pliku Hosts.) 2018-04-12 01:38 - 2019-01-04 16:59 - 000000824 _____ C:\WINDOWS\system32\drivers\etc\hosts ==================== Inne obszary ============================ (Obecnie brak automatycznej naprawy dla tej sekcji.) HKCU\Environment\\Path: %USERPROFILE%\AppData\Local\Microsoft\WindowsApps HKU\S-1-5-21-259903427-1242804089-591409174-1001\Control Panel\Desktop\\Wallpaper -> c:\users\konra\appdata\local\microsoft\windows\themes\roamedthemefiles\desktopbackground\img_7060.jpg DNS Servers: 192.168.0.1 HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1) HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: ) Zapora systemu Windows [funkcja włączona] ==================== MSCONFIG/TASK MANAGER - Wyłączone elementy == Załączenie wejścia w fixlist spowoduje jego usunięcie. HKLM\...\StartupApproved\Run32: => "ADSKAppManager" HKU\S-1-5-21-259903427-1242804089-591409174-1001\...\StartupApproved\Run: => "OneDrive" HKU\S-1-5-21-259903427-1242804089-591409174-1001\...\StartupApproved\Run: => "Akamai NetSession Interface" HKU\S-1-5-21-259903427-1242804089-591409174-1001\...\StartupApproved\Run: => "Web Companion" HKU\S-1-5-21-259903427-1242804089-591409174-1001\...\StartupApproved\Run: => "Spotify" HKU\S-1-5-21-259903427-1242804089-591409174-1001\...\StartupApproved\Run: => "DAEMON Tools Lite Automount" HKU\S-1-5-21-259903427-1242804089-591409174-1001\...\StartupApproved\Run: => "Lync" ==================== Reguły Zapory systemu Windows (filtrowane) =============== (Załączenie wejścia w fixlist spowoduje jego usunięcie z rejestru. Powiązany plik nie zostanie przeniesiony, o ile nie zostanie załączony z osobna.) FirewallRules: [{8D18A5FF-3B73-4974-AF98-EFC3F9B33CA1}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{6F5CA676-CA5E-4565-9F33-84291C7FA4B8}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [TCP Query User{24432949-0102-4EA6-BA05-9F8B58764FA5}C:\users\konra\appdata\local\akamai\netsession_win.exe] => (Allow) C:\users\konra\appdata\local\akamai\netsession_win.exe (Akamai Technologies, Inc. -> Akamai Technologies, Inc.) FirewallRules: [UDP Query User{03E757B9-CE7B-4079-905B-4C1374F69DEB}C:\users\konra\appdata\local\akamai\netsession_win.exe] => (Allow) C:\users\konra\appdata\local\akamai\netsession_win.exe (Akamai Technologies, Inc. -> Akamai Technologies, Inc.) FirewallRules: [{85FA5C16-88E4-4595-961D-DB7683C77DF6}] => (Allow) C:\Users\konra\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.) FirewallRules: [{02025032-0586-494F-8B1C-AE8C39804899}] => (Allow) C:\Users\konra\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.) FirewallRules: [TCP Query User{32F1AC01-E651-4A1B-8717-91976AE6C962}D:\ansys\ansys inc\ansys student\v192\fluent\fluent19.2.0\cortex\win64\cx1920.exe] => (Allow) D:\ansys\ansys inc\ansys student\v192\fluent\fluent19.2.0\cortex\win64\cx1920.exe Brak pliku FirewallRules: [UDP Query User{FF845037-C7AA-463E-BB7E-2F64F8536840}D:\ansys\ansys inc\ansys student\v192\fluent\fluent19.2.0\cortex\win64\cx1920.exe] => (Allow) D:\ansys\ansys inc\ansys student\v192\fluent\fluent19.2.0\cortex\win64\cx1920.exe Brak pliku FirewallRules: [TCP Query User{DCB65A8A-F96A-4745-8771-592E4BA61EF1}D:\ansys\ansys inc\ansys student\shared files\licensing\winx64\ansysli_client.exe] => (Allow) D:\ansys\ansys inc\ansys student\shared files\licensing\winx64\ansysli_client.exe Brak pliku FirewallRules: [UDP Query User{116FA2F4-27F2-4644-A8CD-E6B08727AEAA}D:\ansys\ansys inc\ansys student\shared files\licensing\winx64\ansysli_client.exe] => (Allow) D:\ansys\ansys inc\ansys student\shared files\licensing\winx64\ansysli_client.exe Brak pliku FirewallRules: [TCP Query User{486F51A4-A1D2-4292-9339-4D36D0F4D860}D:\ansys\ansys inc\ansys student\v192\fluent\fluent19.2.0\win64\2d_host\fl1920.exe] => (Allow) D:\ansys\ansys inc\ansys student\v192\fluent\fluent19.2.0\win64\2d_host\fl1920.exe Brak pliku FirewallRules: [UDP Query User{A942FF37-C1FD-4C2F-80F4-D4F62E56BA20}D:\ansys\ansys inc\ansys student\v192\fluent\fluent19.2.0\win64\2d_host\fl1920.exe] => (Allow) D:\ansys\ansys inc\ansys student\v192\fluent\fluent19.2.0\win64\2d_host\fl1920.exe Brak pliku FirewallRules: [TCP Query User{91B96E8E-C920-4561-A341-B994C6D8EC77}D:\ansys\ansys inc\ansys student\v192\fluent\fluent19.2.0\multiport\mpi\win64\ibmmpi\bin\mpirun.exe] => (Allow) D:\ansys\ansys inc\ansys student\v192\fluent\fluent19.2.0\multiport\mpi\win64\ibmmpi\bin\mpirun.exe Brak pliku FirewallRules: [UDP Query User{598375F2-70B9-4565-82D4-00EA401E8634}D:\ansys\ansys inc\ansys student\v192\fluent\fluent19.2.0\multiport\mpi\win64\ibmmpi\bin\mpirun.exe] => (Allow) D:\ansys\ansys inc\ansys student\v192\fluent\fluent19.2.0\multiport\mpi\win64\ibmmpi\bin\mpirun.exe Brak pliku FirewallRules: [TCP Query User{8803D31B-7F91-42FE-AA85-8A20FD356437}D:\ansys\ansys inc\ansys student\v192\fluent\fluent19.2.0\multiport\mpi\win64\ibmmpi\bin\mpid.exe] => (Allow) D:\ansys\ansys inc\ansys student\v192\fluent\fluent19.2.0\multiport\mpi\win64\ibmmpi\bin\mpid.exe Brak pliku FirewallRules: [UDP Query User{70DF3E2E-70C1-4F9E-9778-613BB1D2AAA0}D:\ansys\ansys inc\ansys student\v192\fluent\fluent19.2.0\multiport\mpi\win64\ibmmpi\bin\mpid.exe] => (Allow) D:\ansys\ansys inc\ansys student\v192\fluent\fluent19.2.0\multiport\mpi\win64\ibmmpi\bin\mpid.exe Brak pliku FirewallRules: [TCP Query User{38499B4F-EF73-4EF8-A5A4-5A44C01B3544}D:\ansys\ansys inc\ansys student\v192\fluent\fluent19.2.0\win64\2d_node\fl_mpi1920.exe] => (Allow) D:\ansys\ansys inc\ansys student\v192\fluent\fluent19.2.0\win64\2d_node\fl_mpi1920.exe Brak pliku FirewallRules: [UDP Query User{1A533E0E-7763-4563-ABE4-107FEEB74209}D:\ansys\ansys inc\ansys student\v192\fluent\fluent19.2.0\win64\2d_node\fl_mpi1920.exe] => (Allow) D:\ansys\ansys inc\ansys student\v192\fluent\fluent19.2.0\win64\2d_node\fl_mpi1920.exe Brak pliku FirewallRules: [TCP Query User{9D1AE774-C7DF-459A-81F2-E61479BCAE71}D:\ansys\ansys inc\ansys student\v192\framework\bin\win64\ansysfww.exe] => (Allow) D:\ansys\ansys inc\ansys student\v192\framework\bin\win64\ansysfww.exe Brak pliku FirewallRules: [UDP Query User{397D88BA-17F1-413E-AAA2-9E4D18413F67}D:\ansys\ansys inc\ansys student\v192\framework\bin\win64\ansysfww.exe] => (Allow) D:\ansys\ansys inc\ansys student\v192\framework\bin\win64\ansysfww.exe Brak pliku FirewallRules: [TCP Query User{045ED9E4-47A5-4210-B99A-68882BDAB2FC}D:\ansys\ansys inc\ansys student\v192\scdm\spaceclaim.exe] => (Allow) D:\ansys\ansys inc\ansys student\v192\scdm\spaceclaim.exe Brak pliku FirewallRules: [UDP Query User{B450C4A9-EC8E-4605-8D52-02BF3A3F3B26}D:\ansys\ansys inc\ansys student\v192\scdm\spaceclaim.exe] => (Allow) D:\ansys\ansys inc\ansys student\v192\scdm\spaceclaim.exe Brak pliku FirewallRules: [TCP Query User{507CB566-1825-48A6-B46E-3816807F4F99}D:\ansys\ansys inc\ansys student\v192\fluent\fluent19.2.0\win64\2ddp_host\fl1920.exe] => (Allow) D:\ansys\ansys inc\ansys student\v192\fluent\fluent19.2.0\win64\2ddp_host\fl1920.exe Brak pliku FirewallRules: [UDP Query User{32B8169B-A0B3-4A26-A101-D7118F0DD555}D:\ansys\ansys inc\ansys student\v192\fluent\fluent19.2.0\win64\2ddp_host\fl1920.exe] => (Allow) D:\ansys\ansys inc\ansys student\v192\fluent\fluent19.2.0\win64\2ddp_host\fl1920.exe Brak pliku FirewallRules: [TCP Query User{A0E904CE-368D-47C2-A6A7-EC1890B6B8CC}D:\ansys\ansys inc\ansys student\v192\fluent\fluent19.2.0\win64\2ddp_node\fl_mpi1920.exe] => (Allow) D:\ansys\ansys inc\ansys student\v192\fluent\fluent19.2.0\win64\2ddp_node\fl_mpi1920.exe Brak pliku FirewallRules: [UDP Query User{018E69A5-F8EB-4099-B15B-77E9686C1DB2}D:\ansys\ansys inc\ansys student\v192\fluent\fluent19.2.0\win64\2ddp_node\fl_mpi1920.exe] => (Allow) D:\ansys\ansys inc\ansys student\v192\fluent\fluent19.2.0\win64\2ddp_node\fl_mpi1920.exe Brak pliku FirewallRules: [TCP Query User{985667C4-8A15-4972-B09E-6F748772B8B6}D:\ansys\ansys inc\ansys student\v192\commonfiles\help\helpviewer\ansyshelpviewer.exe] => (Allow) D:\ansys\ansys inc\ansys student\v192\commonfiles\help\helpviewer\ansyshelpviewer.exe Brak pliku FirewallRules: [UDP Query User{C1197625-774F-4365-8FB6-816C7FA16662}D:\ansys\ansys inc\ansys student\v192\commonfiles\help\helpviewer\ansyshelpviewer.exe] => (Allow) D:\ansys\ansys inc\ansys student\v192\commonfiles\help\helpviewer\ansyshelpviewer.exe Brak pliku FirewallRules: [TCP Query User{8A5425E6-9820-447C-9AC7-8ECBF3D5F178}C:\users\konra\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\konra\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd) FirewallRules: [UDP Query User{871565D0-C02F-4E4E-9EAE-ED10296DECE7}C:\users\konra\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\konra\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd) FirewallRules: [TCP Query User{A800E89B-850E-4A73-B832-89AB6C2F8093}D:\ansys\ansys inc\ansys student\v192\aisol\bin\winx64\ansyswbu.exe] => (Allow) D:\ansys\ansys inc\ansys student\v192\aisol\bin\winx64\ansyswbu.exe Brak pliku FirewallRules: [UDP Query User{9A8F7E13-D42B-4DA5-AF84-388240423EEE}D:\ansys\ansys inc\ansys student\v192\aisol\bin\winx64\ansyswbu.exe] => (Allow) D:\ansys\ansys inc\ansys student\v192\aisol\bin\winx64\ansyswbu.exe Brak pliku FirewallRules: [TCP Query User{06EF8529-3C9B-4342-81B5-A99F96A50D63}D:\ansys\ansys inc\ansys student\v192\addins\act\bin\win64\ansys.act.browser.exe] => (Allow) D:\ansys\ansys inc\ansys student\v192\addins\act\bin\win64\ansys.act.browser.exe Brak pliku FirewallRules: [UDP Query User{80059CDC-6FCD-484F-9E9B-9FC55B027AFE}D:\ansys\ansys inc\ansys student\v192\addins\act\bin\win64\ansys.act.browser.exe] => (Allow) D:\ansys\ansys inc\ansys student\v192\addins\act\bin\win64\ansys.act.browser.exe Brak pliku FirewallRules: [TCP Query User{02BD9E29-F154-49FB-BE95-4325E157C199}D:\ansys\ansys inc\ansys student\v192\cfx\bin\winnt-amd64\postgui_ogl.exe] => (Allow) D:\ansys\ansys inc\ansys student\v192\cfx\bin\winnt-amd64\postgui_ogl.exe Brak pliku FirewallRules: [UDP Query User{CD6BAE27-3D18-4ADB-B858-CA98BA11C799}D:\ansys\ansys inc\ansys student\v192\cfx\bin\winnt-amd64\postgui_ogl.exe] => (Allow) D:\ansys\ansys inc\ansys student\v192\cfx\bin\winnt-amd64\postgui_ogl.exe Brak pliku FirewallRules: [TCP Query User{7EAB6825-80D4-40E7-9C28-02081CF931F9}D:\ansys\ansys inc\ansys student\v192\cfx\bin\winnt-amd64\postengine.exe] => (Allow) D:\ansys\ansys inc\ansys student\v192\cfx\bin\winnt-amd64\postengine.exe Brak pliku FirewallRules: [UDP Query User{26FA0F66-FA32-4587-BD19-3E299727E3DB}D:\ansys\ansys inc\ansys student\v192\cfx\bin\winnt-amd64\postengine.exe] => (Allow) D:\ansys\ansys inc\ansys student\v192\cfx\bin\winnt-amd64\postengine.exe Brak pliku FirewallRules: [TCP Query User{FA76146F-7550-4F24-90C6-36D10B75043D}D:\ansys\ansys inc\ansys student\v192\fluent\fluent19.2.0\win64\3ddp_host\fl1920.exe] => (Allow) D:\ansys\ansys inc\ansys student\v192\fluent\fluent19.2.0\win64\3ddp_host\fl1920.exe Brak pliku FirewallRules: [UDP Query User{6253EEE4-D773-4C52-A94A-E0E9EF439C11}D:\ansys\ansys inc\ansys student\v192\fluent\fluent19.2.0\win64\3ddp_host\fl1920.exe] => (Allow) D:\ansys\ansys inc\ansys student\v192\fluent\fluent19.2.0\win64\3ddp_host\fl1920.exe Brak pliku FirewallRules: [TCP Query User{3067C809-A711-493F-AF31-2C5D643E906D}D:\ansys\ansys inc\ansys student\v192\fluent\fluent19.2.0\win64\3ddp_node\fl_mpi1920.exe] => (Allow) D:\ansys\ansys inc\ansys student\v192\fluent\fluent19.2.0\win64\3ddp_node\fl_mpi1920.exe Brak pliku FirewallRules: [UDP Query User{1BC0486E-1614-4965-9F3B-70F9ACA7D94A}D:\ansys\ansys inc\ansys student\v192\fluent\fluent19.2.0\win64\3ddp_node\fl_mpi1920.exe] => (Allow) D:\ansys\ansys inc\ansys student\v192\fluent\fluent19.2.0\win64\3ddp_node\fl_mpi1920.exe Brak pliku FirewallRules: [TCP Query User{6B5B56C7-230B-4A52-BC1C-4259CCB4E30F}D:\ansys\ansys inc\ansys student\v191\framework\bin\win64\ansysfww.exe] => (Allow) D:\ansys\ansys inc\ansys student\v191\framework\bin\win64\ansysfww.exe Brak pliku FirewallRules: [UDP Query User{6B9FFE54-46DF-4B44-ABCD-4F8F21486A12}D:\ansys\ansys inc\ansys student\v191\framework\bin\win64\ansysfww.exe] => (Allow) D:\ansys\ansys inc\ansys student\v191\framework\bin\win64\ansysfww.exe Brak pliku FirewallRules: [TCP Query User{C9BD1BBB-CA96-4FDF-9D73-CDFF1925B85C}D:\ansys\ansys inc\ansys student\v191\scdm\spaceclaim.exe] => (Allow) D:\ansys\ansys inc\ansys student\v191\scdm\spaceclaim.exe Brak pliku FirewallRules: [UDP Query User{47F04A5F-611A-4286-B388-359EDAF3484F}D:\ansys\ansys inc\ansys student\v191\scdm\spaceclaim.exe] => (Allow) D:\ansys\ansys inc\ansys student\v191\scdm\spaceclaim.exe Brak pliku FirewallRules: [TCP Query User{66451A16-008B-4B09-A554-10DCF2405625}D:\ansys\ansys inc\ansys student\v191\aisol\bin\winx64\ansyswbu.exe] => (Allow) D:\ansys\ansys inc\ansys student\v191\aisol\bin\winx64\ansyswbu.exe Brak pliku FirewallRules: [UDP Query User{3E70DF91-9AB1-4C67-8D72-3237F6DE5548}D:\ansys\ansys inc\ansys student\v191\aisol\bin\winx64\ansyswbu.exe] => (Allow) D:\ansys\ansys inc\ansys student\v191\aisol\bin\winx64\ansyswbu.exe Brak pliku FirewallRules: [TCP Query User{8F819EE6-E177-4C83-B5A3-BBCFA65F6AA1}D:\ansys\ansys inc\ansys student\v191\fluent\fluent19.1.0\cortex\win64\cx1910.exe] => (Allow) D:\ansys\ansys inc\ansys student\v191\fluent\fluent19.1.0\cortex\win64\cx1910.exe Brak pliku FirewallRules: [UDP Query User{794DE55A-8332-4FE3-A2E8-CE35071972A8}D:\ansys\ansys inc\ansys student\v191\fluent\fluent19.1.0\cortex\win64\cx1910.exe] => (Allow) D:\ansys\ansys inc\ansys student\v191\fluent\fluent19.1.0\cortex\win64\cx1910.exe Brak pliku FirewallRules: [TCP Query User{516A3853-29F3-4955-B6EE-BA8CAC48E072}D:\ansys\ansys inc\ansys student\v191\fluent\fluent19.1.0\win64\2ddp_host\fl1910.exe] => (Allow) D:\ansys\ansys inc\ansys student\v191\fluent\fluent19.1.0\win64\2ddp_host\fl1910.exe Brak pliku FirewallRules: [UDP Query User{406A39C0-7B95-48EB-9129-0FC340021741}D:\ansys\ansys inc\ansys student\v191\fluent\fluent19.1.0\win64\2ddp_host\fl1910.exe] => (Allow) D:\ansys\ansys inc\ansys student\v191\fluent\fluent19.1.0\win64\2ddp_host\fl1910.exe Brak pliku FirewallRules: [TCP Query User{E82D8F0C-70A3-4AA2-AEE7-42A340007BCD}D:\ansys\ansys inc\ansys student\v191\fluent\fluent19.1.0\multiport\mpi\win64\ibmmpi\bin\mpirun.exe] => (Allow) D:\ansys\ansys inc\ansys student\v191\fluent\fluent19.1.0\multiport\mpi\win64\ibmmpi\bin\mpirun.exe Brak pliku FirewallRules: [UDP Query User{99907903-8F46-4B4D-A3F3-AE0A31C439E1}D:\ansys\ansys inc\ansys student\v191\fluent\fluent19.1.0\multiport\mpi\win64\ibmmpi\bin\mpirun.exe] => (Allow) D:\ansys\ansys inc\ansys student\v191\fluent\fluent19.1.0\multiport\mpi\win64\ibmmpi\bin\mpirun.exe Brak pliku FirewallRules: [TCP Query User{B7505ECC-8E8C-43C3-BFC4-F67329166C45}D:\ansys\ansys inc\ansys student\v191\fluent\fluent19.1.0\multiport\mpi\win64\ibmmpi\bin\mpid.exe] => (Allow) D:\ansys\ansys inc\ansys student\v191\fluent\fluent19.1.0\multiport\mpi\win64\ibmmpi\bin\mpid.exe Brak pliku FirewallRules: [UDP Query User{E29EA1DD-22BF-40BD-B42E-CE283693881D}D:\ansys\ansys inc\ansys student\v191\fluent\fluent19.1.0\multiport\mpi\win64\ibmmpi\bin\mpid.exe] => (Allow) D:\ansys\ansys inc\ansys student\v191\fluent\fluent19.1.0\multiport\mpi\win64\ibmmpi\bin\mpid.exe Brak pliku FirewallRules: [TCP Query User{F1846FC2-64FD-4A6D-BBEB-4DE6A179DECA}D:\ansys\ansys inc\ansys student\v191\fluent\fluent19.1.0\win64\2ddp_node\fl_mpi1910.exe] => (Allow) D:\ansys\ansys inc\ansys student\v191\fluent\fluent19.1.0\win64\2ddp_node\fl_mpi1910.exe Brak pliku FirewallRules: [UDP Query User{A0CCF5B0-007D-4B15-8921-83FC734275A7}D:\ansys\ansys inc\ansys student\v191\fluent\fluent19.1.0\win64\2ddp_node\fl_mpi1910.exe] => (Allow) D:\ansys\ansys inc\ansys student\v191\fluent\fluent19.1.0\win64\2ddp_node\fl_mpi1910.exe Brak pliku FirewallRules: [TCP Query User{7A0FBF2B-3308-437C-B05B-44103AA10EF0}D:\ansys\ansys inc\ansys student\v191\cfx\bin\winnt-amd64\postgui_ogl.exe] => (Allow) D:\ansys\ansys inc\ansys student\v191\cfx\bin\winnt-amd64\postgui_ogl.exe Brak pliku FirewallRules: [UDP Query User{ADC3FD50-4A1A-4D15-942D-A3B13BC1BFD1}D:\ansys\ansys inc\ansys student\v191\cfx\bin\winnt-amd64\postgui_ogl.exe] => (Allow) D:\ansys\ansys inc\ansys student\v191\cfx\bin\winnt-amd64\postgui_ogl.exe Brak pliku FirewallRules: [{6D9A6627-255F-4223-9926-FEFFB07E7C06}] => (Allow) C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe (AVB Disc Soft, SIA -> Disc Soft Ltd) FirewallRules: [TCP Query User{8B1A44D7-91D8-4AFC-8A6E-2053A7487200}D:\ansys\ansys inc\ansys student\v191\fluent\fluent19.1.0\win64\3ddp_host\fl1910.exe] => (Allow) D:\ansys\ansys inc\ansys student\v191\fluent\fluent19.1.0\win64\3ddp_host\fl1910.exe Brak pliku FirewallRules: [UDP Query User{CF531ABE-F8B1-4D2C-BB9D-4275818CC335}D:\ansys\ansys inc\ansys student\v191\fluent\fluent19.1.0\win64\3ddp_host\fl1910.exe] => (Allow) D:\ansys\ansys inc\ansys student\v191\fluent\fluent19.1.0\win64\3ddp_host\fl1910.exe Brak pliku FirewallRules: [TCP Query User{1BE95F71-3D5F-45E8-A88B-5694ACD5566B}D:\ansys\ansys inc\ansys student\v191\fluent\fluent19.1.0\win64\3ddp_node\fl_mpi1910.exe] => (Allow) D:\ansys\ansys inc\ansys student\v191\fluent\fluent19.1.0\win64\3ddp_node\fl_mpi1910.exe Brak pliku FirewallRules: [UDP Query User{8118CD4A-6D1F-47E3-B4B1-5D8594CEEE25}D:\ansys\ansys inc\ansys student\v191\fluent\fluent19.1.0\win64\3ddp_node\fl_mpi1910.exe] => (Allow) D:\ansys\ansys inc\ansys student\v191\fluent\fluent19.1.0\win64\3ddp_node\fl_mpi1910.exe Brak pliku FirewallRules: [{3044EFAD-1BFD-42CC-B434-83F0B2C9FAEE}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer GmbH) FirewallRules: [{2CA89E74-2A29-457E-8642-A81708049723}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer GmbH) FirewallRules: [{C281BFDC-53AF-4E1D-BDED-773DAAE05973}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer GmbH) FirewallRules: [{66F93962-04B9-4543-803C-23B0B1B3703A}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer GmbH) FirewallRules: [TCP Query User{20B96A5D-B9BA-4D36-A4CA-CE549743B188}D:\ansys\ansys inc\ansys student\v191\commonfiles\help\helpviewer\ansyshelpviewer.exe] => (Allow) D:\ansys\ansys inc\ansys student\v191\commonfiles\help\helpviewer\ansyshelpviewer.exe Brak pliku FirewallRules: [UDP Query User{5C81FB84-13F6-4978-9C97-A409B3CFB5FB}D:\ansys\ansys inc\ansys student\v191\commonfiles\help\helpviewer\ansyshelpviewer.exe] => (Allow) D:\ansys\ansys inc\ansys student\v191\commonfiles\help\helpviewer\ansyshelpviewer.exe Brak pliku FirewallRules: [TCP Query User{58C8C537-72C5-4641-ADD3-C7CCF92F2F11}D:\ansys inc\ansys student\v191\fluent\fluent19.1.0\cortex\win64\cx1910.exe] => (Allow) D:\ansys inc\ansys student\v191\fluent\fluent19.1.0\cortex\win64\cx1910.exe Brak pliku FirewallRules: [UDP Query User{1F121391-4B76-4C28-B25C-3604C46C625F}D:\ansys inc\ansys student\v191\fluent\fluent19.1.0\cortex\win64\cx1910.exe] => (Allow) D:\ansys inc\ansys student\v191\fluent\fluent19.1.0\cortex\win64\cx1910.exe Brak pliku FirewallRules: [TCP Query User{25E2B0E1-3A48-4E3B-A027-094F01827DB5}D:\ansys inc\ansys student\shared files\licensing\winx64\ansysli_client.exe] => (Allow) D:\ansys inc\ansys student\shared files\licensing\winx64\ansysli_client.exe Brak pliku FirewallRules: [UDP Query User{5B3FDD99-9A7F-45D9-8F5D-12C8C87A7B52}D:\ansys inc\ansys student\shared files\licensing\winx64\ansysli_client.exe] => (Allow) D:\ansys inc\ansys student\shared files\licensing\winx64\ansysli_client.exe Brak pliku FirewallRules: [TCP Query User{E2F63AF4-CD4D-45F7-A7D0-E98E8BDD5250}D:\ansys inc\ansys student\v191\fluent\fluent19.1.0\win64\2ddp_host\fl1910.exe] => (Allow) D:\ansys inc\ansys student\v191\fluent\fluent19.1.0\win64\2ddp_host\fl1910.exe Brak pliku FirewallRules: [UDP Query User{294588BE-270B-45C3-A942-B168CE823035}D:\ansys inc\ansys student\v191\fluent\fluent19.1.0\win64\2ddp_host\fl1910.exe] => (Allow) D:\ansys inc\ansys student\v191\fluent\fluent19.1.0\win64\2ddp_host\fl1910.exe Brak pliku FirewallRules: [TCP Query User{702AF7F2-3EAB-496A-A7D8-4C884BBE7686}D:\ansys inc\ansys student\v191\fluent\fluent19.1.0\multiport\mpi\win64\ibmmpi\bin\mpirun.exe] => (Allow) D:\ansys inc\ansys student\v191\fluent\fluent19.1.0\multiport\mpi\win64\ibmmpi\bin\mpirun.exe Brak pliku FirewallRules: [UDP Query User{0EEEC791-2AC9-4887-9377-4B99B86B1A84}D:\ansys inc\ansys student\v191\fluent\fluent19.1.0\multiport\mpi\win64\ibmmpi\bin\mpirun.exe] => (Allow) D:\ansys inc\ansys student\v191\fluent\fluent19.1.0\multiport\mpi\win64\ibmmpi\bin\mpirun.exe Brak pliku FirewallRules: [TCP Query User{5F6A7C36-63B3-42EF-ABF9-9F0E6C5C8898}D:\ansys inc\ansys student\v191\fluent\fluent19.1.0\multiport\mpi\win64\ibmmpi\bin\mpid.exe] => (Allow) D:\ansys inc\ansys student\v191\fluent\fluent19.1.0\multiport\mpi\win64\ibmmpi\bin\mpid.exe Brak pliku FirewallRules: [UDP Query User{2F8D72A3-57D0-403C-98A5-1CEAE6FE4841}D:\ansys inc\ansys student\v191\fluent\fluent19.1.0\multiport\mpi\win64\ibmmpi\bin\mpid.exe] => (Allow) D:\ansys inc\ansys student\v191\fluent\fluent19.1.0\multiport\mpi\win64\ibmmpi\bin\mpid.exe Brak pliku FirewallRules: [TCP Query User{5543FA81-4FB6-4E9D-AE3D-56721289C8A0}D:\ansys inc\ansys student\v191\fluent\fluent19.1.0\win64\2ddp_node\fl_mpi1910.exe] => (Allow) D:\ansys inc\ansys student\v191\fluent\fluent19.1.0\win64\2ddp_node\fl_mpi1910.exe Brak pliku FirewallRules: [UDP Query User{346E9E70-D89D-402A-9D75-DB990916A363}D:\ansys inc\ansys student\v191\fluent\fluent19.1.0\win64\2ddp_node\fl_mpi1910.exe] => (Allow) D:\ansys inc\ansys student\v191\fluent\fluent19.1.0\win64\2ddp_node\fl_mpi1910.exe Brak pliku FirewallRules: [TCP Query User{86EDFFF8-EB8A-43E9-80C1-0AFD7A7E7ECF}C:\program files\ansys inc\ansys student\v191\fluent\fluent19.1.0\cortex\win64\cx1910.exe] => (Allow) C:\program files\ansys inc\ansys student\v191\fluent\fluent19.1.0\cortex\win64\cx1910.exe () [Brak podpisu cyfrowego] FirewallRules: [UDP Query User{8C3A6708-7AAA-4574-9D8F-1F7BFFA49473}C:\program files\ansys inc\ansys student\v191\fluent\fluent19.1.0\cortex\win64\cx1910.exe] => (Allow) C:\program files\ansys inc\ansys student\v191\fluent\fluent19.1.0\cortex\win64\cx1910.exe () [Brak podpisu cyfrowego] FirewallRules: [TCP Query User{98589FBA-D8CD-4BEC-B4D8-9B1C5BC9CDC8}C:\program files\ansys inc\ansys student\shared files\licensing\winx64\ansysli_client.exe] => (Allow) C:\program files\ansys inc\ansys student\shared files\licensing\winx64\ansysli_client.exe (ANSYS, Inc.) [Brak podpisu cyfrowego] FirewallRules: [UDP Query User{8EA96233-BEE4-4FB9-8418-492C8FEFB0B8}C:\program files\ansys inc\ansys student\shared files\licensing\winx64\ansysli_client.exe] => (Allow) C:\program files\ansys inc\ansys student\shared files\licensing\winx64\ansysli_client.exe (ANSYS, Inc.) [Brak podpisu cyfrowego] FirewallRules: [TCP Query User{D542F263-2BCD-4D87-806D-A211F64F07E5}C:\program files\ansys inc\ansys student\v191\fluent\fluent19.1.0\win64\2ddp_host\fl1910.exe] => (Allow) C:\program files\ansys inc\ansys student\v191\fluent\fluent19.1.0\win64\2ddp_host\fl1910.exe () [Brak podpisu cyfrowego] FirewallRules: [UDP Query User{1C01F677-7FF5-48BA-80BF-2E8A9CDEFF9C}C:\program files\ansys inc\ansys student\v191\fluent\fluent19.1.0\win64\2ddp_host\fl1910.exe] => (Allow) C:\program files\ansys inc\ansys student\v191\fluent\fluent19.1.0\win64\2ddp_host\fl1910.exe () [Brak podpisu cyfrowego] FirewallRules: [TCP Query User{6E87D571-67B0-4754-9BBC-03CFBB2BA04A}C:\program files\ansys inc\ansys student\v191\fluent\fluent19.1.0\multiport\mpi\win64\ibmmpi\bin\mpirun.exe] => (Allow) C:\program files\ansys inc\ansys student\v191\fluent\fluent19.1.0\multiport\mpi\win64\ibmmpi\bin\mpirun.exe () [Brak podpisu cyfrowego] FirewallRules: [UDP Query User{71B71658-EC25-4BD1-B40A-403E7429BB0E}C:\program files\ansys inc\ansys student\v191\fluent\fluent19.1.0\multiport\mpi\win64\ibmmpi\bin\mpirun.exe] => (Allow) C:\program files\ansys inc\ansys student\v191\fluent\fluent19.1.0\multiport\mpi\win64\ibmmpi\bin\mpirun.exe () [Brak podpisu cyfrowego] FirewallRules: [TCP Query User{4A510389-7BE0-4F89-AD40-182585BD9C4A}C:\program files\ansys inc\ansys student\v191\fluent\fluent19.1.0\multiport\mpi\win64\ibmmpi\bin\mpid.exe] => (Allow) C:\program files\ansys inc\ansys student\v191\fluent\fluent19.1.0\multiport\mpi\win64\ibmmpi\bin\mpid.exe () [Brak podpisu cyfrowego] FirewallRules: [UDP Query User{CE68BD52-2AD1-42F4-BDB3-4083D0C75CF6}C:\program files\ansys inc\ansys student\v191\fluent\fluent19.1.0\multiport\mpi\win64\ibmmpi\bin\mpid.exe] => (Allow) C:\program files\ansys inc\ansys student\v191\fluent\fluent19.1.0\multiport\mpi\win64\ibmmpi\bin\mpid.exe () [Brak podpisu cyfrowego] FirewallRules: [TCP Query User{123677E3-1AA8-4E7C-BE0A-DDF167EBC5D8}C:\program files\ansys inc\ansys student\v191\fluent\fluent19.1.0\win64\2ddp_node\fl_mpi1910.exe] => (Allow) C:\program files\ansys inc\ansys student\v191\fluent\fluent19.1.0\win64\2ddp_node\fl_mpi1910.exe () [Brak podpisu cyfrowego] FirewallRules: [UDP Query User{88442430-5640-450E-98EF-3EA8379EBFA1}C:\program files\ansys inc\ansys student\v191\fluent\fluent19.1.0\win64\2ddp_node\fl_mpi1910.exe] => (Allow) C:\program files\ansys inc\ansys student\v191\fluent\fluent19.1.0\win64\2ddp_node\fl_mpi1910.exe () [Brak podpisu cyfrowego] FirewallRules: [TCP Query User{8028B3D5-D9AE-4BE9-90EA-79E70E867C35}C:\program files\ansys inc\ansys student\v191\fluent\fluent19.1.0\win64\2d_host\fl1910.exe] => (Allow) C:\program files\ansys inc\ansys student\v191\fluent\fluent19.1.0\win64\2d_host\fl1910.exe () [Brak podpisu cyfrowego] FirewallRules: [UDP Query User{EF888FA4-E44E-497B-A3C8-3E3E3E727A31}C:\program files\ansys inc\ansys student\v191\fluent\fluent19.1.0\win64\2d_host\fl1910.exe] => (Allow) C:\program files\ansys inc\ansys student\v191\fluent\fluent19.1.0\win64\2d_host\fl1910.exe () [Brak podpisu cyfrowego] FirewallRules: [TCP Query User{4D217046-2D71-4ACD-86E0-ECCE986E1DC6}C:\program files\ansys inc\ansys student\v191\fluent\fluent19.1.0\win64\2d_node\fl_mpi1910.exe] => (Allow) C:\program files\ansys inc\ansys student\v191\fluent\fluent19.1.0\win64\2d_node\fl_mpi1910.exe () [Brak podpisu cyfrowego] FirewallRules: [UDP Query User{0E171AA2-B28C-4B12-89B1-4A2EA3F35E39}C:\program files\ansys inc\ansys student\v191\fluent\fluent19.1.0\win64\2d_node\fl_mpi1910.exe] => (Allow) C:\program files\ansys inc\ansys student\v191\fluent\fluent19.1.0\win64\2d_node\fl_mpi1910.exe () [Brak podpisu cyfrowego] FirewallRules: [TCP Query User{0341BD14-1471-4C81-9724-B458CA8FE2C0}C:\cadence\spb_17.2\tools\bin\cdsnameserver.exe] => (Allow) C:\cadence\spb_17.2\tools\bin\cdsnameserver.exe Brak pliku FirewallRules: [UDP Query User{55354F78-5FDF-4108-9590-432B2C96A6DA}C:\cadence\spb_17.2\tools\bin\cdsnameserver.exe] => (Allow) C:\cadence\spb_17.2\tools\bin\cdsnameserver.exe Brak pliku FirewallRules: [TCP Query User{BEF3CA41-C416-498E-AB3C-80E77E21EEFC}C:\cadence\spb_17.2\tools\bin\cdsmsgserver.exe] => (Allow) C:\cadence\spb_17.2\tools\bin\cdsmsgserver.exe Brak pliku FirewallRules: [UDP Query User{C64656E7-159D-4AFD-A575-94B0E695B02A}C:\cadence\spb_17.2\tools\bin\cdsmsgserver.exe] => (Allow) C:\cadence\spb_17.2\tools\bin\cdsmsgserver.exe Brak pliku FirewallRules: [TCP Query User{A1BA988E-EB74-4A28-A2A1-DC5D2D5B800C}C:\program files\ansys inc\ansys student\v191\framework\bin\win64\ansysfww.exe] => (Allow) C:\program files\ansys inc\ansys student\v191\framework\bin\win64\ansysfww.exe (ANSYS, Inc.) [Brak podpisu cyfrowego] FirewallRules: [UDP Query User{6E40C892-07B3-4393-A7C3-F85123255443}C:\program files\ansys inc\ansys student\v191\framework\bin\win64\ansysfww.exe] => (Allow) C:\program files\ansys inc\ansys student\v191\framework\bin\win64\ansysfww.exe (ANSYS, Inc.) [Brak podpisu cyfrowego] FirewallRules: [TCP Query User{E41F8FF8-0079-4770-B025-C942ED4344B6}C:\program files\ansys inc\ansys student\v191\scdm\spaceclaim.exe] => (Allow) C:\program files\ansys inc\ansys student\v191\scdm\spaceclaim.exe (Spaceclaim Corporation -> SpaceClaim) FirewallRules: [UDP Query User{A47D658A-F273-48EF-8890-56246226A180}C:\program files\ansys inc\ansys student\v191\scdm\spaceclaim.exe] => (Allow) C:\program files\ansys inc\ansys student\v191\scdm\spaceclaim.exe (Spaceclaim Corporation -> SpaceClaim) FirewallRules: [TCP Query User{4F6E2397-1B7F-4922-B60D-480978B41E58}C:\program files\ansys inc\ansys student\v191\fluent\fluent19.1.0\win64\3ddp_host\fl1910.exe] => (Allow) C:\program files\ansys inc\ansys student\v191\fluent\fluent19.1.0\win64\3ddp_host\fl1910.exe () [Brak podpisu cyfrowego] FirewallRules: [UDP Query User{DC13CA66-A83F-4A25-9F6F-B9FFB793D300}C:\program files\ansys inc\ansys student\v191\fluent\fluent19.1.0\win64\3ddp_host\fl1910.exe] => (Allow) C:\program files\ansys inc\ansys student\v191\fluent\fluent19.1.0\win64\3ddp_host\fl1910.exe () [Brak podpisu cyfrowego] FirewallRules: [TCP Query User{2E1130C5-189A-45BE-8701-0A9FEBD48AA5}C:\program files\ansys inc\ansys student\v191\fluent\fluent19.1.0\win64\3ddp_node\fl_mpi1910.exe] => (Allow) C:\program files\ansys inc\ansys student\v191\fluent\fluent19.1.0\win64\3ddp_node\fl_mpi1910.exe () [Brak podpisu cyfrowego] FirewallRules: [UDP Query User{3829D8AE-B946-49D5-9E73-EF30E8CD8D22}C:\program files\ansys inc\ansys student\v191\fluent\fluent19.1.0\win64\3ddp_node\fl_mpi1910.exe] => (Allow) C:\program files\ansys inc\ansys student\v191\fluent\fluent19.1.0\win64\3ddp_node\fl_mpi1910.exe () [Brak podpisu cyfrowego] FirewallRules: [TCP Query User{2C61359F-766E-486C-B95A-29DB886629C1}C:\program files\ansys inc\ansys student\v191\aisol\bin\winx64\ansyswbu.exe] => (Allow) C:\program files\ansys inc\ansys student\v191\aisol\bin\winx64\ansyswbu.exe (Ansys, Inc.) [Brak podpisu cyfrowego] FirewallRules: [UDP Query User{833EF299-9222-43F6-BE3A-12DC466B1596}C:\program files\ansys inc\ansys student\v191\aisol\bin\winx64\ansyswbu.exe] => (Allow) C:\program files\ansys inc\ansys student\v191\aisol\bin\winx64\ansyswbu.exe (Ansys, Inc.) [Brak podpisu cyfrowego] FirewallRules: [TCP Query User{F00D6F87-8685-4508-A97D-42F6FFDE08FA}C:\program files\ansys inc\ansys student\v191\commonfiles\help\helpviewer\ansyshelpviewer.exe] => (Allow) C:\program files\ansys inc\ansys student\v191\commonfiles\help\helpviewer\ansyshelpviewer.exe (ANSYS Inc. -> ANSYS, Inc.) FirewallRules: [UDP Query User{BA9E3358-0A9A-4603-A413-3A69B5717376}C:\program files\ansys inc\ansys student\v191\commonfiles\help\helpviewer\ansyshelpviewer.exe] => (Allow) C:\program files\ansys inc\ansys student\v191\commonfiles\help\helpviewer\ansyshelpviewer.exe (ANSYS Inc. -> ANSYS, Inc.) FirewallRules: [{E1D9A555-144F-47A3-AAE9-DB02DA6B2D50}] => (Allow) LPort=50109 FirewallRules: [{CCF3CB34-7C62-41C6-8092-E6B21A11FC07}] => (Allow) LPort=5000 FirewallRules: [{370991A9-1539-4E2B-908C-89EF75DDDCBE}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{941D2EEE-C3E9-4888-AA82-B768CBE61FB4}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{BB65394C-2369-401F-B861-E3681F154851}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{5063C3CA-16E0-4CBD-B7E1-6852AA3DBABD}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google Inc.) ==================== Punkty Przywracania systemu ========================= UWAGA: Przywracanie systemu jest wyłączone Niepowodzenie przy listowaniu punktów przywracania Sprawdź usługę "winmgmt" lub napraw WMI. ==================== Wadliwe urządzenia w Menedżerze urządzeń ============= Niepowodzenie przy listowaniu urządzeń. Sprawdź usługę "winmgmt" lub napraw WMI. ==================== Błędy w Dzienniku zdarzeń: ========================= Dziennik Aplikacja: ================== Error: (03/31/2019 10:35:10 AM) (Source: SecurityCenter) (EventID: 16) (User: ) Description: Błąd podczas aktualizowania stanu Windows Defender na wartość SECURITY_PRODUCT_STATE_ON. Error: (03/31/2019 10:35:10 AM) (Source: SecurityCenter) (EventID: 16) (User: ) Description: Błąd podczas aktualizowania stanu Windows Defender na wartość SECURITY_PRODUCT_STATE_ON. Error: (03/31/2019 10:35:10 AM) (Source: SecurityCenter) (EventID: 16) (User: ) Description: Błąd podczas aktualizowania stanu Windows Defender na wartość SECURITY_PRODUCT_STATE_ON. Error: (03/31/2019 10:35:08 AM) (Source: SecurityCenter) (EventID: 16) (User: ) Description: Błąd podczas aktualizowania stanu na wartość SECURITY_PRODUCT_STATE_ON. Error: (03/31/2019 10:35:08 AM) (Source: SecurityCenter) (EventID: 16) (User: ) Description: Błąd podczas aktualizowania stanu na wartość SECURITY_PRODUCT_STATE_ON. Error: (03/31/2019 10:35:08 AM) (Source: SecurityCenter) (EventID: 3) (User: ) Description: Usługa Centrum zabezpieczeń systemu Windows nie może ustanowić zapytań dotyczących zdarzeń z usługi WMI, aby monitorować program antywirusowy, program antyszpiegowski i zaporę innej firmy. Error: (03/31/2019 10:35:00 AM) (Source: Microsoft-Windows-WMI) (EventID: 28) (User: ZARZĄDZANIE NT) Description: Nie można zainicjować podstawowego składnika WMI, podsystemu dostawców lub podsystemu zdarzeń. Numer błędu: 0x80070570. Może to być spowodowane niepoprawną instalacją wersji usługi WMI, błędem uaktualniania repozytorium WMI albo niewystarczającą ilością pamięci lub miejsca na dysku. Error: (03/30/2019 10:04:56 PM) (Source: SecurityCenter) (EventID: 16) (User: ) Description: Błąd podczas aktualizowania stanu Windows Defender na wartość SECURITY_PRODUCT_STATE_ON. Dziennik System: ============= Error: (03/31/2019 10:36:18 AM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-QFDRKLQ) Description: Zgodnie z ustawieniami uprawnienia właściwe dla aplikacji nie jest udzielane uprawnienie Lokalny Aktywacja do aplikacji serwera COM z identyfikatorem klasy CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} i identyfikatorem aplikacji APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} użytkownikowi DESKTOP-QFDRKLQ\konra o identyfikatorze zabezpieczeń SID (S-1-5-21-259903427-1242804089-591409174-1001) z adresu LocalHost (użycie LRPC) działającemu w kontenerze aplikacji o identyfikatorze SID Niedostępny (Niedostępny). To uprawnienie zabezpieczeń można modyfikować przy użyciu narzędzia administracyjnego Usługi składowe. Error: (03/31/2019 10:35:08 AM) (Source: DCOM) (EventID: 10016) (User: ZARZĄDZANIE NT) Description: Zgodnie z ustawieniami uprawnienia właściwe dla aplikacji nie jest udzielane uprawnienie Lokalny Uruchom do aplikacji serwera COM z identyfikatorem klasy CLSID Windows.SecurityCenter.WscDataProtection i identyfikatorem aplikacji APPID Niedostępny użytkownikowi ZARZĄDZANIE NT\SYSTEM o identyfikatorze zabezpieczeń SID (S-1-5-18) z adresu LocalHost (użycie LRPC) działającemu w kontenerze aplikacji o identyfikatorze SID Niedostępny (Niedostępny). To uprawnienie zabezpieczeń można modyfikować przy użyciu narzędzia administracyjnego Usługi składowe. Error: (03/31/2019 10:34:35 AM) (Source: Microsoft-Windows-Ntfs) (EventID: 98) (User: ZARZĄDZANIE NT) Description: C:\Device\HarddiskVolume43 Error: (03/31/2019 10:34:55 AM) (Source: EventLog) (EventID: 6008) (User: ) Description: Poprzednie zamknięcie systemu przy 01:04:45 na ‎31.‎03.‎2019 było nieoczekiwane. Error: (03/30/2019 10:19:45 PM) (Source: Ntfs) (EventID: 55) (User: ZARZĄDZANIE NT) Description: Wykryto uszkodzenie w strukturze systemu plików woluminu C:. Dokładna istota uszkodzenia nie jest znana. Należy przeskanować struktury systemu plików w trybie online. Error: (03/30/2019 10:04:54 PM) (Source: DCOM) (EventID: 10016) (User: ZARZĄDZANIE NT) Description: Zgodnie z ustawieniami uprawnienia właściwe dla aplikacji nie jest udzielane uprawnienie Lokalny Uruchom do aplikacji serwera COM z identyfikatorem klasy CLSID Windows.SecurityCenter.WscDataProtection i identyfikatorem aplikacji APPID Niedostępny użytkownikowi ZARZĄDZANIE NT\SYSTEM o identyfikatorze zabezpieczeń SID (S-1-5-18) z adresu LocalHost (użycie LRPC) działającemu w kontenerze aplikacji o identyfikatorze SID Niedostępny (Niedostępny). To uprawnienie zabezpieczeń można modyfikować przy użyciu narzędzia administracyjnego Usługi składowe. Error: (03/30/2019 10:04:26 PM) (Source: volmgr) (EventID: 161) (User: ) Description: Utworzenie pliku zrzutu nie powiodło się z powodu błędu podczas tworzenia zrzutu. Error: (03/30/2019 10:04:25 PM) (Source: Microsoft-Windows-Ntfs) (EventID: 98) (User: ZARZĄDZANIE NT) Description: C:\Device\HarddiskVolume43 Windows Defender: =================================== Date: 2019-03-30 19:04:55.778 Description: Skanowanie produktu Program antywirusowy Windows Defender zostało zatrzymane przed ukończeniem. Identyfikator skanowania: {ADB0415C-EA0C-4B23-9311-072B0735DA24} Typ skanowania: Narzędzia chroniące przed złośliwym oprogramowaniem Parametry skanowania: Szybkie skanowanie Użytkownik: ZARZĄDZANIE NT\SYSTEM Date: 2019-03-30 21:14:56.668 Description: Produkt Program antywirusowy Windows Defender napotkał błąd podczas próby aktualizacji podpisów. Nowa wersja podpisu: Poprzednia wersja podpisu: 1.291.776.0 Źródło aktualizacji: Serwer usługi Microsoft Update Typ podpisu: Oprogramowanie antywirusowe Typ aktualizacji: Pełne Użytkownik: ZARZĄDZANIE NT\SYSTEM Bieżąca wersja aparatu: Poprzednia wersja aparatu: 1.1.15800.1 Kod błędu: 0x80240438 Opis błędu: Podczas sprawdzania aktualizacji wystąpił nieoczekiwany problem. Aby uzyskać informacje na temat instalowania aktualizacji i rozwiązywania problemów z nimi, zobacz Pomoc i obsługę techniczną. Date: 2019-03-30 18:56:07.999 Description: Produkt Program antywirusowy Windows Defender napotkał błąd podczas próby aktualizacji podpisów. Nowa wersja podpisu: Poprzednia wersja podpisu: 1.291.246.0 Źródło aktualizacji: Centrum firmy Microsoft ds. ochrony przed złośliwym oprogramowaniem Typ podpisu: Oprogramowanie antywirusowe Typ aktualizacji: Pełne Użytkownik: ZARZĄDZANIE NT\USŁUGA SIECIOWA Bieżąca wersja aparatu: Poprzednia wersja aparatu: 1.1.15800.1 Kod błędu: 0x80072ee7 Opis błędu: Nie można określić nazwy serwera lub adresu. Date: 2019-03-30 18:56:07.998 Description: Produkt Program antywirusowy Windows Defender napotkał błąd podczas próby aktualizacji podpisów. Nowa wersja podpisu: Poprzednia wersja podpisu: 1.291.246.0 Źródło aktualizacji: Centrum firmy Microsoft ds. ochrony przed złośliwym oprogramowaniem Typ podpisu: Oprogramowanie antyszpiegowskie Typ aktualizacji: Pełne Użytkownik: ZARZĄDZANIE NT\USŁUGA SIECIOWA Bieżąca wersja aparatu: Poprzednia wersja aparatu: 1.1.15800.1 Kod błędu: 0x80072ee7 Opis błędu: Nie można określić nazwy serwera lub adresu. Date: 2019-03-30 18:56:07.998 Description: Produkt Program antywirusowy Windows Defender napotkał błąd podczas próby aktualizacji podpisów. Nowa wersja podpisu: Poprzednia wersja podpisu: 1.291.246.0 Źródło aktualizacji: Centrum firmy Microsoft ds. ochrony przed złośliwym oprogramowaniem Typ podpisu: Oprogramowanie antywirusowe Typ aktualizacji: Pełne Użytkownik: ZARZĄDZANIE NT\USŁUGA SIECIOWA Bieżąca wersja aparatu: Poprzednia wersja aparatu: 1.1.15800.1 Kod błędu: 0x80072ee7 Opis błędu: Nie można określić nazwy serwera lub adresu. Date: 2019-03-30 18:56:07.984 Description: Produkt Program antywirusowy Windows Defender napotkał błąd podczas próby aktualizacji podpisów. Nowa wersja podpisu: Poprzednia wersja podpisu: 1.291.246.0 Źródło aktualizacji: Centrum firmy Microsoft ds. ochrony przed złośliwym oprogramowaniem Typ podpisu: Oprogramowanie antywirusowe Typ aktualizacji: Pełne Użytkownik: ZARZĄDZANIE NT\USŁUGA SIECIOWA Bieżąca wersja aparatu: Poprzednia wersja aparatu: 1.1.15800.1 Kod błędu: 0x80072ee7 Opis błędu: Nie można określić nazwy serwera lub adresu. ==================== Statystyki pamięci =========================== Procesor: Intel(R) Core(TM) i5-3230M CPU @ 2.60GHz Procent pamięci w użyciu: 69% Całkowita pamięć fizyczna: 3981.63 MB Dostępna pamięć fizyczna: 1198.49 MB Całkowita pamięć wirtualna: 5837.63 MB Dostępna pamięć wirtualna: 2981.62 MB ==================== Dyski ================================ Drive c: () (Fixed) (Total:110.34 GB) (Free:37.93 GB) NTFS Drive d: (Dysk) (Fixed) (Total:443.21 GB) (Free:434.6 GB) NTFS Drive e: (Dysk) (Fixed) (Total:488.28 GB) (Free:472.7 GB) NTFS \\?\Volume{4d174fea-acfe-495c-b628-aac541497ad3}\ (Odzyskiwanie) (Fixed) (Total:0.44 GB) (Free:0.42 GB) NTFS \\?\Volume{8ee21f20-efe0-4c9c-8b51-39f754ffbe31}\ () (Fixed) (Total:0.89 GB) (Free:0.38 GB) NTFS \\?\Volume{64a10546-6075-4884-a138-e503fe59706e}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32 ==================== MBR & Tablica partycji ================== ======================================================== Disk: 1 (Protective MBR) (Size: 931.5 GB) (Disk ID: 00000000) Partition: GPT. ==================== Koniec Addition.txt ============================