Rezultaty skanu uzupełniającego Farbar Recovery Scan Tool (x64) Wersja: 13-12-2020 Uruchomiony przez i7700k (13-12-2020 12:25:53) Uruchomiony z F:\Pobrane Windows 10 Pro Wersja 2004 19041.685 (X64) (2020-09-19 19:05:32) Tryb startu: Normal ========================================================== ==================== Konta użytkowników: ============================= Administrator (S-1-5-21-2710598627-3757128847-1309179496-500 - Administrator - Disabled) Gość (S-1-5-21-2710598627-3757128847-1309179496-501 - Limited - Disabled) i7700k (S-1-5-21-2710598627-3757128847-1309179496-1001 - Administrator - Enabled) => C:\Users\i7700k Konto domyślne (S-1-5-21-2710598627-3757128847-1309179496-503 - Limited - Disabled) WDAGUtilityAccount (S-1-5-21-2710598627-3757128847-1309179496-504 - Limited - Disabled) ==================== Centrum zabezpieczeń ======================== (Załączenie wejścia w fixlist spowoduje jego usunięcie.) AV: COMODO Antivirus (Disabled - Up to date) {9E3E06E3-F8E0-3C44-2336-BBD8AF8F84B8} AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46} AV: COMODO Antivirus (Enabled - Up to date) {05BC7AB5-FF0E-71EC-1054-15DA19B62DC7} AS: COMODO Advanced Protection (Enabled - Up to date) {255FE707-DEDA-33CA-1986-80AAD408CE05} AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46} FW: COMODO Firewall (Disabled) {A60587C6-B28F-3D1C-0869-12ED515CC3C3} FW: COMODO Firewall (Enabled) {3D87FB90-B561-70B4-3B0B-BCEFE7656ABC} ==================== Zainstalowane programy ====================== (W fixlist dozwolone tylko załączanie programów adware z flagą "Hidden" w celu ich uwidocznienia. Programy adware powinny zostać w poprawny sposób odinstalowane.) µTorrent (HKU\S-1-5-21-2710598627-3757128847-1309179496-1001\...\uTorrent) (Version: 3.5.5.44994 - BitTorrent Inc.) 64 Bit HP CIO Components Installer (HKLM\...\{FF21C3E6-97FD-474F-9518-8DCBE94C2854}) (Version: 7.2.8 - Hewlett-Packard) Hidden Adobe Acrobat Reader DC - Polish (HKLM-x32\...\{AC76BA86-7AD7-1045-7B44-AC0F074E4100}) (Version: 20.013.20074 - Adobe Systems Incorporated) Adobe Flash Player 32 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 32.0.0.465 - Adobe) Adobe Flash Player 32 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 32.0.0.465 - Adobe) AIDA64 Extreme v5.97 (HKLM-x32\...\AIDA64 Extreme_is1) (Version: 5.97 - FinalWire Ltd.) AIO_CDB_Software (HKLM-x32\...\{2DFDE21D-AFFE-4CDD-BBD4-3B7832BEC036}) (Version: 140.0.428.000 - Hewlett-Packard) Hidden AIO_Scan (HKLM-x32\...\{104066F4-5897-4067-85D3-4C88B67CCF75}) (Version: 130.0.421.000 - Hewlett-Packard) Hidden AMD Software (HKLM\...\AMD Catalyst Install Manager) (Version: 19.9.2 - Advanced Micro Devices, Inc.) Application Verifier x64 External Package (HKLM\...\{10CA1677-8F02-3131-F25C-780BAB52E468}) (Version: 10.1.18362.1 - Microsoft) Hidden Arduino (HKLM-x32\...\Arduino) (Version: 1.8.3 - Arduino LLC) Asmedia USB Host Controller Driver (HKLM-x32\...\{E4FB0B39-C991-4EE7-95DD-1A1A7857D33D}) (Version: 1.16.36.1 - Asmedia Technology) Audacity 2.2.2 (HKLM-x32\...\Audacity_is1) (Version: 2.2.2 - Audacity Team) AutoIt v3.3.14.5 (HKLM-x32\...\AutoItv3) (Version: 3.3.14.5 - AutoIt Team) AviSynth (HKLM-x32\...\AviSynth) (Version: 2.6.0 MT - ) Bandicam (HKLM-x32\...\Bandicam) (Version: 4.0.1.1339 - Bandicam.com) Bandicam MPEG-1 Decoder (HKLM-x32\...\BandiMPEG1) (Version: - Bandicam.com) Battle.net (HKLM-x32\...\Battle.net) (Version: - Blizzard Entertainment) Branding64 (HKLM\...\{EE2AFCE4-0238-4DE0-A140-1647021627C1}) (Version: 1.00.0001 - Advanced Micro Devices, Inc.) Hidden Brave (HKLM-x32\...\BraveSoftware Brave-Browser) (Version: 87.1.18.70 - Autorzy Brave) BufferChm (HKLM-x32\...\{FA0FF682-CC70-4C57-93CD-E276F3E7537E}) (Version: 140.0.298.000 - Hewlett-Packard) Hidden BusinessCards MX (HKLM-x32\...\{0D5B5ED2-3E38-4585-B1F3-64B2A9EA95D6}_is1) (Version: 5.0 - MOJOSOFT) CDBurnerXP (HKLM\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.5.7.6623 - CDBurnerXP) COMODO Internet Security Premium (HKLM\...\{51E5F3BE-F3D1-4F44-B49F-05BFA7E0D2D2}) (Version: 12.2.2.7062 - COMODO Security Solutions Inc.) Hidden COMODO Internet Security Premium (HKLM\...\COMODO Internet Security) (Version: 12.2.2.7062 - COMODO Security Solutions Inc.) COMODO Secure Shopping (HKLM-x32\...\{D15DF9B0-3A98-4BEF-B7D5-FC3AEA478445}) (Version: 1.4.159.0 - COMODO) Hidden COMODO Secure Shopping (HKLM-x32\...\Comodo Secure_Shopping_list_uninstall) (Version: 1.4.478445.159 - Comodo) CPUID CPU-Z 1.86 (HKLM\...\CPUID CPU-Z_is1) (Version: 1.86 - CPUID, Inc.) CrystalDiskInfo 8.0.0 (HKLM-x32\...\CrystalDiskInfo_is1) (Version: 8.0.0 - Crystal Dew World) CrystalDiskMark 6.0.2 (HKLM\...\CrystalDiskMark6_is1) (Version: 6.0.2 - Crystal Dew World) Cyberpunk 2077 (HKLM-x32\...\Cyberpunk 2077_is1) (Version: - ) Cyfrowy Polsat E3276 (HKLM-x32\...\Cyfrowy Polsat E3276) (Version: 21.005.11.27.618 - Huawei Technologies Co.,Ltd) DECENT (HKLM\...\{C2C66B6C-C09B-4129-AC26-42F5DFBE2511}) (Version: 1.0.0.0 - DECENT) DiskInternals Linux Reader (HKLM-x32\...\DiskInternals Linux Reader) (Version: 2.6 - DiskInternals Research) DriverTools 1.0 (HKLM-x32\...\DriverTools) (Version: 1.0 - Huawei Technologies Co.,Ltd) Emergency Download Driver (HKLM-x32\...\{9ED72246-E35D-4B03-8369-605E82465A29}) (Version: 1.1.5.1416 - Nokia) Epic Games Launcher (HKLM-x32\...\{B1D4F6EB-C2A8-48BA-A251-89F230F13ED3}) (Version: 1.1.229.0 - Epic Games, Inc.) Epic Games Launcher Prerequisites (x64) (HKLM\...\{66C5838F-B854-4A55-89E6-A6138747A4DF}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden FreeMouseAutoClicker 3.8.5 (HKLM-x32\...\{292F00C5-25EF-4FBE-9873-13EF1F69DEED}_is1) (Version: - Advanced Mouse Auto Clicker ltd.) Fuse Drivers x64 (HKLM-x32\...\{06904B2B-5000-4C58-9471-256BA1A303BE}) (Version: 11.34.1 - Nokia) Futuremark SystemInfo (HKLM-x32\...\{6583B359-134F-480D-9B31-9B94EFFAFE40}) (Version: 5.0.609.0 - Futuremark) GIMP 2.10.8 (HKLM\...\GIMP-2_is1) (Version: 2.10.8 - The GIMP Team) Google Chrome (HKLM-x32\...\Google Chrome) (Version: 87.0.4280.88 - Google LLC) Google Earth Pro (HKLM-x32\...\{59F21DFB-6977-434B-9CB9-67783D6E7B6B}) (Version: 7.3.3.7786 - Google) Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.36.51 - Google LLC) Hidden Google Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.101.0 - Google LLC) Hidden Grand Theft Auto V (HKLM-x32\...\{5EFC6C07-6B87-43FC-9524-F9E967241741}) (Version: 1.0.1868.0 - Rockstar Games) HandBrake 1.3.0 (HKLM-x32\...\HandBrake) (Version: 1.3.0 - ) HD Tune 2.55 (HKLM-x32\...\HD Tune_is1) (Version: - EFD Software) Heaven Benchmark version 4.0 (HKLM-x32\...\Unigine Heaven Benchmark (Basic Edition)_is1) (Version: 4.0 - Unigine Corp.) Herramientas de corrección de Microsoft Office 2016: español (HKLM\...\{90160000-001F-0C0A-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden HP Photosmart Officejet and Deskjet All-In-One Driver Software (HKLM\...\{6F5B70F0-EA6C-4A5B-BB16-8390BD66B251}) (Version: 14.0 - HP) HPPhotoGadget (HKLM-x32\...\{CAE4213F-F797-439D-BD9E-79B71D115BE3}) (Version: 140.0.524.000 - Hewlett-Packard) Hidden HxD Hex Editor 2.3 (HKLM\...\HxD_is1) (Version: 2.3 - Maël Hörz) Intel Extreme Tuning Utility (HKLM-x32\...\{79E98F35-0524-446C-8EF5-4E863C4D87E2}) (Version: 6.2.0.24 - Intel Corporation) Hidden Intel Extreme Tuning Utility (HKLM-x32\...\{7afa48c7-9901-40fa-8f9b-f0707e2bc5b6}) (Version: 6.2.0.24 - Intel Corporation) Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.7.0.1004 - Intel Corporation) Internet Security Essentials (HKLM-x32\...\ComodoIse) (Version: 1.6.472587.185 - Comodo) IPVanish (HKLM\...\{BD2B076F-1EB4-43D6-BD00-27348025B95D}) (Version: 3.6.2.12 - Mudhook Marketing, Inc) Hidden IPVanish (HKLM-x32\...\{bc80f762-1638-4920-8647-c3b69371942b}) (Version: 3.6.2.12 - Mudhook Marketing, Inc) JDownloader 2 (HKLM\...\jdownloader2) (Version: 2.0 - AppWork GmbH) JDownloader 2 (HKLM\...\jdownloader2-1) (Version: 2.0 - AppWork GmbH) JetBrains PyCharm Community Edition 2019.1.3 (HKLM-x32\...\PyCharm Community Edition 2019.1.3) (Version: 191.7479.30 - JetBrains s.r.o.) Kits Configuration Installer (HKLM-x32\...\{63AAA877-5536-9481-2385-28A082100D78}) (Version: 10.1.18362.1 - Microsoft) Hidden KOPLAYER Pro version: 1.4.1055 (HKLM\...\KOPLAYER_is1) (Version: - KOPLAYER Team) LatencyMon 6.51 (HKLM\...\LatencyMon_is1) (Version: - Resplendence Software Projects Sp.) Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden LepardService 1.0.19.1 (HKLM\...\{8A2494C5-43D3-4809-9941-39FE5AFA6186}_is1) (Version: 1.0.19.1 - Lepard, Inc.) Logitech Gaming Software 8.88 (HKLM\...\Logitech Gaming Software) (Version: 8.88.30 - Logitech Inc.) Lumia UEFI Blue Driver (HKLM-x32\...\{5E80E23F-3BB2-4827-A703-EA7E180AA6A9}) (Version: 1.1.5.1416 - Nokia) MD (HKLM-x32\...\MD) (Version: - ) Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 87.0.664.60 - Microsoft Corporation) Microsoft Edge Update (HKLM-x32\...\Microsoft Edge Update) (Version: 1.3.139.59 - ) Microsoft Office Language Pack 2016 - Polish/Polski (HKLM\...\Office16.OMUI.pl-pl) (Version: 16.0.4266.1001 - Microsoft Corporation) Microsoft Office Professional Plus 2016 (HKLM\...\Office16.PROPLUS) (Version: 16.0.4266.1001 - Microsoft Corporation) Microsoft OneDrive (HKU\S-1-5-21-2710598627-3757128847-1309179496-1001\...\OneDriveSetup.exe) (Version: 20.169.0823.0008 - Microsoft Corporation) Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation) Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{350AA351-21FA-3270-8B7A-835434E766AD}) (Version: 9.0.21022 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation) Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation) Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation) Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation) Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.51106 (HKLM-x32\...\{8e70e4e1-06d7-470b-9f74-a51bef21088e}) (Version: 11.0.51106.1 - Microsoft Corporation) Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation) Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation) Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation) Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 (HKLM-x32\...\{6913e92a-b64e-41c9-a5e6-cef39207fe89}) (Version: 14.25.28508.3 - Microsoft Corporation) Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 (HKLM-x32\...\{65e650ff-30be-469d-b63a-418d71ea1765}) (Version: 14.25.28508.3 - Microsoft Corporation) Microsoft Visual Studio Installer (HKLM\...\{6F320B93-EE3C-4826-85E0-ADF79F8D4C61}) (Version: 2.5.2061.411 - Microsoft Corporation) Minimal ADB and Fastboot version 1.4 (HKLM-x32\...\{C5564379-582D-457A-9E68-A9E7C1F1C4EC}_is1) (Version: 1.4 - Sam Rodberg) MiniTool Partition Wizard Free 10.2.1 (HKLM\...\{05D996FA-ADCB-4D23-BA3C-A7C184A8FAC6}_is1) (Version: - MiniTool Solution Ltd.) Mozilla Firefox 83.0 (x64 pl) (HKLM\...\Mozilla Firefox 83.0 (x64 pl)) (Version: 83.0 - Mozilla) MSI Afterburner 4.5.0 (HKLM-x32\...\Afterburner) (Version: 4.5.0 - MSI Co., LTD) MSI Development Tools (HKLM-x32\...\{DB4DB790-64DD-1902-4BF2-833B3B6DBCA1}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden Narzędzia sprawdzające pakietu Microsoft Office 2016 — polski (HKLM\...\{90160000-001F-0415-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden NetTime (HKLM-x32\...\NetTime_is1) (Version: - Mark Griffiths) Network64 (HKLM\...\{6BFAB6C1-6D46-46DB-A538-A269907C9F2F}) (Version: 140.0.306.000 - Hewlett-Packard) Hidden Nexus Root Toolkit (HKLM-x32\...\Nexus Root Toolkit) (Version: 2.1.9 - WugFresh) NOKIA 3806 USB DRIVER Ver:1.5 (HKLM-x32\...\{6AE35C55-F02A-41EE-B694-8F2706FE4819}) (Version: 2.00.0000 - NOKIA) Nokia Care Suite PST 5 (HKLM-x32\...\{6DD01BF0-18A3-4608-BBB1-AE6C956EDCC2}) (Version: 5.4.119.1432 - Nokia) Nokia Connectivity Cable Driver (HKLM-x32\...\{D4BF151C-70A8-4CE2-906F-4173A575BAD9}) (Version: 7.1.182.0 - Nokia) NordVPN (HKLM\...\{19465C24-3D5D-4327-B99F-3CC0A1D38151}_is1) (Version: 6.32.25.0 - TEFINCOM S.A.) NordVPN network TAP (HKLM-x32\...\{97DEC5D6-2BE9-45BB-BFC5-274B851B486B}) (Version: 1.0.1 - NordVPN) NordVPN network TUN (HKLM\...\{BD0E4F38-D3F6-452D-A32E-B14D721839AC}) (Version: 1.0.1 - NordVPN) Notepad++ (64-bit x64) (HKLM\...\Notepad++) (Version: 7.8.6 - Notepad++ Team) Nox APP Player (HKLM-x32\...\Nox) (Version: 6.3.0.2 - Duodian Technology Co. Ltd.) NVIDIA PhysX (HKLM-x32\...\{E10DB5DA-E576-40EA-A7FC-1CB2A7B283A6}) (Version: 9.09.1112 - NVIDIA Corporation) OCCT 4.5.1 (HKLM-x32\...\OCCT) (Version: 4.5.1 - Ocbase.com) OpenVPN 2.5.0-I601 amd64 (HKLM\...\{E5931AF4-2A8F-48A5-AFC8-3605AD5C0A0C}) (Version: 2.5.019 - OpenVPN, Inc.) Opera Stable 72.0.3815.400 (HKLM-x32\...\Opera 72.0.3815.400) (Version: 72.0.3815.400 - Opera Software) Oprogramowanie Intel® PROSet/Wireless (HKLM-x32\...\{440d014b-4444-4533-b96d-2910e1ca2bcf}) (Version: 16.7.0 - Intel Corporation) Oprogramowanie mikroukładu Intel® (HKLM-x32\...\{bb0592a7-5772-4736-9d55-2402740085db}) (Version: 10.1.1.38 - Intel(R) Corporation) Hidden Opti Drive Control 1.70 (HKLM-x32\...\{80157B54-DB3E-4EE9-8AD8-63A905765FF4}_is1) (Version: - Erik Deppe) Oracle VM VirtualBox 6.1.14 (HKLM\...\{1B1CFE9F-D421-4193-ACB8-FDE4D565C715}) (Version: 6.1.14 - Oracle Corporation) Origin (HKLM-x32\...\Origin) (Version: 10.5.34.21025 - Electronic Arts, Inc.) OSFMount v2.0 (HKLM\...\OSFMount_is1) (Version: 2.0.1001 - Passmark Software) Outils de vérification linguistique 2016 de Microsoft Office - Français (HKLM\...\{90160000-001F-040C-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden Pakiet sterowników systemu Windows - Google, Inc. (WinUSB) AndroidUsbDeviceClass (08/28/2014 11.0.0000.00000) (HKLM\...\092555911492C6959D2596D612F52DCA71881CA2) (Version: 08/28/2014 11.0.0000.00000 - Google, Inc.) Pakiet sterowników systemu Windows - Nokia pccsmcfd (08/22/2008 7.0.0.0) (HKLM\...\FCEC33AD40CEA5E0FC4CEE6E42041A0DA189652D) (Version: 08/22/2008 7.0.0.0 - Nokia) PC Connectivity Solution (HKLM-x32\...\{9590C850-8A55-43DB-A413-DFF6E5636570}) (Version: 10.30.0.0 - Nokia) Phoenix Service Software 2012.50.000.49146 (HKLM-x32\...\Phoenix Service Software 2012.50.000.49146_is1) (Version: - Seidea.com) PL-2303 USB-to-Serial (HKLM-x32\...\{ECC3713C-08A4-40E3-95F1-7D0704F1CE5E}) (Version: 1.3.0 - Prolific Technology INC) Plex Media Server (HKLM-x32\...\{656F5C13-45EE-4E5E-BD8D-4707CD70D1CE}) (Version: 1.16.1291 - Plex, Inc.) Hidden Plex Media Server (HKLM-x32\...\{6da84f4d-438a-4113-8155-ca857e3c5379}) (Version: 1.16.1.1291 - Plex, Inc.) PuTTY release 0.70 (64-bit) (HKLM\...\{45B3032F-22CC-40CD-9E97-4DA7095FA5A2}) (Version: 0.70.0.0 - Simon Tatham) Python 3.7.3 (32-bit) (HKU\S-1-5-21-2710598627-3757128847-1309179496-1001\...\{24ac8299-2abd-4ddd-8be3-031debb6093c}) (Version: 3.7.3150.0 - Python Software Foundation) Python 3.7.3 Core Interpreter (32-bit) (HKLM-x32\...\{33AB9CEA-621E-4064-9FB0-7048E79DB5B5}) (Version: 3.7.3150.0 - Python Software Foundation) Hidden Python 3.7.3 Development Libraries (32-bit) (HKLM-x32\...\{52DDE5D8-B45C-4C1D-81DD-D72317DE8B08}) (Version: 3.7.3150.0 - Python Software Foundation) Hidden Python 3.7.3 Documentation (32-bit) (HKLM-x32\...\{2BC067C0-B392-49C0-988B-C839C62D8B65}) (Version: 3.7.3150.0 - Python Software Foundation) Hidden Python 3.7.3 Executables (32-bit) (HKLM-x32\...\{E3E61712-C062-45E7-8348-D7DBF66FACFD}) (Version: 3.7.3150.0 - Python Software Foundation) Hidden Python 3.7.3 pip Bootstrap (32-bit) (HKLM-x32\...\{9846DC93-4A39-496F-8AE3-0E3AB4EF4385}) (Version: 3.7.3150.0 - Python Software Foundation) Hidden Python 3.7.3 Standard Library (32-bit) (HKLM-x32\...\{DC6190E7-D05E-465A-9FB6-7418BC901991}) (Version: 3.7.3150.0 - Python Software Foundation) Hidden Python 3.7.3 Tcl/Tk Support (32-bit) (HKLM-x32\...\{1341418F-C713-4943-ACB2-9F4D4743D193}) (Version: 3.7.3150.0 - Python Software Foundation) Hidden Python 3.7.3 Test Suite (32-bit) (HKLM-x32\...\{FE5E4BF9-7487-4CE8-A2AC-F78C6B4BE487}) (Version: 3.7.3150.0 - Python Software Foundation) Hidden Python 3.7.3 Utility Scripts (32-bit) (HKLM-x32\...\{AE9303AD-EBD0-4C85-A9D0-55B1BA972D11}) (Version: 3.7.3150.0 - Python Software Foundation) Hidden Python Launcher (HKLM-x32\...\{A28C27E4-A725-482A-9C65-61EDC0E4D583}) (Version: 3.7.6657.0 - Python Software Foundation) QPST 2.7 (HKLM-x32\...\{B3305241-A2F4-4625-A3ED-45CF5E905A7A}) (Version: 2.7.474 - Qualcomm Technologies, Inc.) Qualcomm USB Drivers For Windows (HKLM-x32\...\{D9FB7F91-9687-4B09-894D-072903CADEA4}) (Version: 1.00.37 - QUALCOMM Incorporated) REALTEK DTV USB DEVICE (HKLM-x32\...\{DDBB7C89-1A09-441E-AA0F-6AA465755C17}) (Version: 1.00.0000 - Realtek) Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8105 - Realtek Semiconductor Corp.) RedApp 1.0 (HKLM-x32\...\RedApp) (Version: 1.0 - Redefine Sp z o.o.) RivaTuner Statistics Server 7.1.0 (HKLM-x32\...\RTSS) (Version: 7.1.0 - Unwinder) Rockstar Games Launcher (HKLM-x32\...\Rockstar Games Launcher) (Version: 1.0.17.199 - Rockstar Games) Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 2.0.4.3 - Rockstar Games) SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.51.0 - SAMSUNG Electronics Co., Ltd.) Sapphire TRIXX 6.3.0 (HKLM-x32\...\{54CE6A44-8553-4B78-9B07-AC88A9D581E8}_is1) (Version: 6.3.0 - Sapphire Technology) Scan (HKLM-x32\...\{06A1D88C-E102-4527-AF70-29FFD7AF215A}) (Version: 140.0.253.000 - Hewlett-Packard) Hidden SciTE4AutoIt3 19.102.1901.0 (HKLM-x32\...\SciTE4AutoIt3) (Version: 19.102.1901.0 - Jos van der Zande) SDK ARM Additions (HKLM-x32\...\{73681F86-CD86-4208-572F-959B45430B04}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden SDK ARM Redistributables (HKLM-x32\...\{67EE3804-9642-62BA-EBF1-B1561FB4ECBE}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden SeaTools for Windows 1.4.0.7 (HKLM-x32\...\SeaTools for Windows) (Version: 1.4.0.7 - Seagate Technology) Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation) Stopping Plex (HKLM-x32\...\{85724C87-8FC8-4791-BDAD-BFB2FF7CE24F}) (Version: 1.16.1291 - Plex, Inc.) Hidden TeamViewer (HKLM-x32\...\TeamViewer) (Version: 15.12.4 - TeamViewer) Toolbox (HKLM-x32\...\{292F0F52-B62D-4E71-921B-89A682402201}) (Version: 140.0.596.000 - Hewlett-Packard) Hidden TransMac version 12.2 (HKLM-x32\...\TransMac_is1) (Version: 12.2 - Acute Systems) Unified Remote (HKLM-x32\...\{415B4714-4F8C-49C6-B310-881EAF892CFB}_is1) (Version: 3.7.0 - Unified Intents AB) Universal CRT Extension SDK (HKLM-x32\...\{13952D7A-B7B3-F4F8-5F29-5CD18E8168B7}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden Universal CRT Headers Libraries and Sources (HKLM-x32\...\{74CBC330-ED16-31B9-E8BE-0C6A8E67DE32}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden Universal CRT Redistributable (HKLM-x32\...\{0460C87B-7F4C-3170-FAC9-B7A6AE5CE4E9}) (Version: 10.0.26624 - Microsoft Corporation) Hidden Universal CRT Redistributable (HKLM-x32\...\{847D4DAF-0182-265B-324F-406462E8A90D}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden Universal CRT Tools x64 (HKLM\...\{54FE4D23-11A2-F1C4-76E9-79C8FB40A4A1}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden Universal CRT Tools x86 (HKLM-x32\...\{9F7B0D96-881D-8850-C303-43F3A08E6902}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden Universal General MIDI DLS Extension SDK (HKLM-x32\...\{6F54BF87-2EE6-FA6D-431D-33A665992D49}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden Update for Skype for Business 2016 (KB3213548) 64-Bit Edition (HKLM\...\{90160000-0011-0000-1000-0000000FF1CE}_Office16.PROPLUS_{1C894A72-A611-4A19-B106-0218E3CAC377}) (Version: - Microsoft) Update for Skype for Business 2016 (KB3213548) 64-Bit Edition (HKLM\...\{90160000-012B-0409-1000-0000000FF1CE}_Office16.PROPLUS_{1C894A72-A611-4A19-B106-0218E3CAC377}) (Version: - Microsoft) Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{32DC821E-4A7D-4878-BEE8-337FA153D7F2}) (Version: 2.63.0.0 - Microsoft Corporation) Hidden UpdateAssistant (HKLM-x32\...\{F35DD4F5-1F85-43CD-AC7A-FE54CA7EABA2}) (Version: 1.10.0.0 - Microsoft Corporation) Hidden Uplay (HKLM-x32\...\Uplay) (Version: 42.0 - Ubisoft) USB Serial Port Driver (x64) (HKLM-x32\...\{53012BD2-D1A3-4530-9AE2-B0C503B5C1C2}) (Version: 2013.30.0.313 - Nokia) vcpp_crt.redist.clickonce (HKLM-x32\...\{547EE850-F31C-49BE-93AA-A2689FE4122A}) (Version: 14.25.28508 - Microsoft Corporation) Hidden Visual Studio Build Tools 2019 (HKLM-x32\...\eee60df8) (Version: 16.5.30011.22 - Microsoft Corporation) VLC media player (HKLM\...\VLC media player) (Version: 3.0.8 - VideoLAN) VRMark (HKLM\...\{7136C393-4272-4B52-8477-6A8C48C6B818}) (Version: 1.0.1272.0 - Futuremark) Hidden VRMark (HKLM-x32\...\{540e0642-dd45-4d9e-b83b-439f10cf90b1}) (Version: 1.0.1272.0 - Futuremark) vs_FileTracker_Singleton (HKLM-x32\...\{692A0FB3-E6A2-4D41-AC03-4136B4312DC0}) (Version: 16.3.29209 - Microsoft Corporation) Hidden Vulkan Run Time Libraries 1.0.54.0 (HKLM\...\VulkanRT1.0.54.0) (Version: 1.0.54.0 - LunarG, Inc.) Vulkan Run Time Libraries 1.0.61.0 (HKLM\...\VulkanRT1.0.61.0) (Version: 1.0.61.0 - LunarG, Inc.) Hidden Vulkan Run Time Libraries 1.0.61.0 (HKLM\...\VulkanRT1.0.61.0-2) (Version: 1.0.61.0 - LunarG, Inc.) Hidden Vulkan Run Time Libraries 1.0.65.0 (HKLM\...\VulkanRT1.0.65.0) (Version: 1.0.65.0 - LunarG, Inc.) Hidden Vulkan Run Time Libraries 1.0.65.0 (HKLM\...\VulkanRT1.0.65.0-2) (Version: 1.0.65.0 - LunarG, Inc.) Hidden Vulkan Run Time Libraries 1.1.70.0 (HKLM\...\VulkanRT1.1.70.0) (Version: 1.1.70.0 - LunarG, Inc.) Hidden Wargaming.net Game Center (HKU\S-1-5-21-2710598627-3757128847-1309179496-1001\...\Wargaming.net Game Center) (Version: 18.9.1.3085 - Wargaming.net) WebReg (HKLM-x32\...\{8EE94FD8-5F52-4463-A340-185D16328158}) (Version: 140.0.297.017 - Hewlett-Packard) Hidden WeChat (HKLM-x32\...\WeChat) (Version: 2.6.6.28 - 腾讯科技(深圳)有限公司) WinAppDeploy (HKLM-x32\...\{8E3AE0EF-D067-700C-BDB4-10D5552155DC}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden Windows 10 Update Assistant (HKLM-x32\...\{D5C69738-B486-402E-85AC-2456D98A64E4}) (Version: 1.4.9200.22350 - Microsoft Corporation) Windows 7 USB/DVD Download Tool (HKLM-x32\...\{CCF298AF-9CE1-4B26-B251-486E98A34789}) (Version: 1.0.30 - Microsoft Corporation) Windows SDK AddOn (HKLM-x32\...\{E6F877A1-2F65-4BF0-87B6-A4071B7663D3}) (Version: 10.1.0.0 - Microsoft Corporation) Windows Setup Remediations (x64) (KB4023057) (HKLM\...\{5534e02f-0f5d-40dd-ba92-bea38d22384d}.sdb) (Version: - ) Windows Software Development Kit - Windows 10.0.18362.1 (HKLM-x32\...\{126dedf0-cc0e-4b48-9ece-806b0e437195}) (Version: 10.1.18362.1 - Microsoft Corporation) WinRAR 5.60 (64-bitowy) (HKLM\...\WinRAR archiver) (Version: 5.60.0 - win.rar GmbH) WinRT Intellisense Desktop - en-us (HKLM-x32\...\{E67F1F03-FB4A-3D61-8999-E6A4C4B26F34}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden WinRT Intellisense Desktop - Other Languages (HKLM-x32\...\{7EF010FF-7800-28BA-FF49-2D219EC7BA82}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden WinRT Intellisense IoT - en-us (HKLM-x32\...\{36AE12FB-4349-6EAA-B6E4-5F4E06FA8AE8}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden WinRT Intellisense IoT - Other Languages (HKLM-x32\...\{6B03A6A4-643C-57CE-CA6F-4E19BF47497A}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden WinRT Intellisense Mobile - en-us (HKLM-x32\...\{918A448F-59E8-FBF5-B087-D3F07160C7E0}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden WinRT Intellisense PPI - en-us (HKLM-x32\...\{66483041-F590-EC46-4AF0-EE39C62FB680}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden WinRT Intellisense PPI - Other Languages (HKLM-x32\...\{9C61E6D2-C43E-6746-B519-6185558C4A24}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden WinRT Intellisense UAP - en-us (HKLM-x32\...\{6B37CC5B-78DF-5050-2215-68479716A587}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden WinRT Intellisense UAP - Other Languages (HKLM-x32\...\{250D5341-0879-4016-399C-BBCD87B80E95}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden WinSCP 5.13.3 (HKLM-x32\...\winscp3_is1) (Version: 5.13.3 - Martin Prikryl) WinUsb CoInstallers (HKLM-x32\...\{B7D4B08A-9D89-4369-B51C-92CF8C03D2F8}) (Version: 1.1.8.1406 - Nokia) WinUSB Compatible ID Drivers (HKLM-x32\...\{C97989C1-551F-4F41-A069-2A49567FD36B}) (Version: 1.1.6.1416 - Nokia) WinUSB Drivers ext (HKLM-x32\...\{A0B1E1BF-BEF5-4748-800B-E54ED9CDF8CE}) (Version: 1.1.10.1426 - Nokia) World of Tanks (HKU\S-1-5-21-2710598627-3757128847-1309179496-1001\...\{1EAC1D02-C6AC-4FA6-9A44-96258C37C812eu}_is1) (Version: - Wargaming.net) World of Tanks EU (HKU\S-1-5-21-2710598627-3757128847-1309179496-1001\...\WOT.EU.PRODUCTION) (Version: - Wargaming.net) XiaoMiFlash (HKLM-x32\...\{17027A8C-4379-424D-9236-075003273CE3}) (Version: 1.1.4 - XiaoMi) YI Home (HKLM-x32\...\YI Home) (Version: 1.0.0.0_201903291000 - XiaoYi) Packages: ========= Dodatek Aparat multimediów dla aplikacji Zdjęcia -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2019-11-26] (Microsoft Corporation) Dodatek Zdjęcia -> C:\Program Files\WindowsApps\Microsoft.Windows.Photos.DLC.Main_2017.39121.36610.0_x64__8wekyb3d8bbwe [2019-11-26] (Microsoft Corporation) Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-02-01] (Microsoft Corporation) [MS Ad] Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-02-01] (Microsoft Corporation) [MS Ad] Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.7.10142.0_x64__8wekyb3d8bbwe [2020-10-23] (Microsoft Studios) [MS Ad] MSN Sport -> C:\Program Files\WindowsApps\Microsoft.BingSports_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-25] (Microsoft Corporation) [MS Ad] Twitter -> C:\Program Files\WindowsApps\9E2F88E3.Twitter_6.1.4.1000_neutral__wgeqdkkx372wm [2018-09-08] (Twitter Inc.) ==================== Niestandardowe rejestracje CLSID (filtrowane): ============== (Załączenie wejścia w fixlist spowoduje jego usunięcie z rejestru. Powiązany plik nie zostanie przeniesiony, o ile nie zostanie załączony z osobna.) CustomCLSID: HKU\S-1-5-21-2710598627-3757128847-1309179496-1001_Classes\CLSID\{00020420-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation) CustomCLSID: HKU\S-1-5-21-2710598627-3757128847-1309179496-1001_Classes\CLSID\{00020421-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation) CustomCLSID: HKU\S-1-5-21-2710598627-3757128847-1309179496-1001_Classes\CLSID\{00020422-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation) CustomCLSID: HKU\S-1-5-21-2710598627-3757128847-1309179496-1001_Classes\CLSID\{00020423-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation) CustomCLSID: HKU\S-1-5-21-2710598627-3757128847-1309179496-1001_Classes\CLSID\{00020424-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation) CustomCLSID: HKU\S-1-5-21-2710598627-3757128847-1309179496-1001_Classes\CLSID\{00020425-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation) ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> Brak pliku ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => C:\Program Files\Notepad++\NppShell_06.dll [2020-04-21] (Notepad++ -> ) ContextMenuHandlers1: [Comodo Antivirus] -> {4255A182-CAD9-4214-A19B-7BA7FB633BBD} => C:\Program Files\COMODO\COMODO Internet Security\cavshell.dll [2020-09-25] (Comodo Security Solutions, Inc. -> COMODO) ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2018-07-16] (win.rar GmbH -> Alexander Roshal) ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2018-07-16] (win.rar GmbH -> Alexander Roshal) ContextMenuHandlers2: [Comodo Antivirus] -> {4255A182-CAD9-4214-A19B-7BA7FB633BBD} => C:\Program Files\COMODO\COMODO Internet Security\cavshell.dll [2020-09-25] (Comodo Security Solutions, Inc. -> COMODO) ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\Program Files\AMD\CNext\CNext\atiacm64.dll [2019-09-10] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) ContextMenuHandlers6: [Comodo Antivirus] -> {4255A182-CAD9-4214-A19B-7BA7FB633BBD} => C:\Program Files\COMODO\COMODO Internet Security\cavshell.dll [2020-09-25] (Comodo Security Solutions, Inc. -> COMODO) ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2018-07-16] (win.rar GmbH -> Alexander Roshal) ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2018-07-16] (win.rar GmbH -> Alexander Roshal) ==================== Codecs (filtrowane) ==================== (Załączenie wejścia w fixlist spowoduje usunięcie obiektu z rejestru lub przywrócenie jego domyślnej postaci. Powiązany plik nie zostanie przeniesiony.) HKLM\...\Drivers32: [VIDC.RTV1] => C:\WINDOWS\system32\rtvcvfw64.dll [246272 2012-09-28] () [Brak podpisu cyfrowego] HKLM\...\Drivers32: [vidc.mjpg] => C:\WINDOWS\system32\bdmjpeg64.dll [75248 2017-01-26] (Bandicam Company -> ) HKLM\...\Drivers32: [vidc.mpeg] => C:\WINDOWS\system32\bdmpegv64.dll [75272 2017-01-26] (Bandicam Company -> ) HKLM\...\Drivers32: [msacm.bdmpeg] => C:\WINDOWS\system32\bdmpega64.acm [75784 2017-01-26] (Bandicam Company -> ) HKLM\...\Drivers32: [VIDC.RTV1] => C:\Windows\SysWOW64\rtvcvfw32.dll [247296 2012-09-28] () [Brak podpisu cyfrowego] HKLM\...\Drivers32: [vidc.mjpg] => C:\Windows\SysWOW64\bdmjpeg.dll [71152 2017-01-26] (Bandicam Company -> ) HKLM\...\Drivers32: [vidc.mpeg] => C:\Windows\SysWOW64\bdmpegv.dll [71176 2017-01-26] (Bandicam Company -> ) HKLM\...\Drivers32: [msacm.bdmpeg] => C:\Windows\SysWOW64\bdmpega.acm [71176 2017-01-26] (Bandicam Company -> ) ==================== Skróty & WMI ======================== (Wybrane wejścia mogą zostać załączone w celu ich zresetowania lub usunięcia.) Shortcut: C:\Users\i7700k\Desktop\restart.lnk -> C:\Users\i7700k\Desktop\Nowy folder\restart routera.bat () Shortcut: C:\Users\i7700k\Desktop\testy\Heaven Benchmark 4.0.lnk -> G:\Program Files\Unigine\Heaven Benchmark 4.0\heaven.bat (Brak pliku) ShortcutWithArgument: C:\Users\i7700k\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplikacje Chrome\Chromebook Recovery Utility.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=jndclpdbaamdhonoechobihbbiimdgai ShortcutWithArgument: C:\Users\i7700k\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplikacje Chrome\WavesLiteApp.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory=Default --app-id=kfmcaklajknfekomaflnhkjjkcjabogm ShortcutWithArgument: C:\Users\i7700k\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\1ec0f72738fb119e\iMacros for Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=cplklnmnlbnpmjogncfgfijoopmnlemp ==================== Załadowane moduły (filtrowane) ============= 2020-12-13 11:09 - 2020-12-13 11:09 - 005511927 _____ () [Brak podpisu cyfrowego] C:\Program Files (x86)\JDownloader v2.0\tmp\7zip\SevenZipJBinding-0EsPGE1ZKaCb\lib7-Zip-JBinding.dll 2019-01-08 11:54 - 2019-01-08 11:54 - 000017920 _____ () [Brak podpisu cyfrowego] C:\Program Files\AMD\CNext\CNext\libEGL.dll 2019-01-08 11:54 - 2019-01-08 11:54 - 003598336 _____ () [Brak podpisu cyfrowego] C:\Program Files\AMD\CNext\CNext\libGLESv2.dll 2018-11-19 14:28 - 2012-09-20 10:02 - 000043008 _____ () [Brak podpisu cyfrowego] C:\ProgramData\Cyfrowy Polsat E3276\OnlineUpdate\libgcc_s_dw2-1.dll 2018-11-19 14:28 - 2012-09-20 10:02 - 000011362 _____ () [Brak podpisu cyfrowego] C:\ProgramData\Cyfrowy Polsat E3276\OnlineUpdate\mingwm10.dll 2018-11-19 14:28 - 2012-09-20 10:02 - 002415104 _____ () [Brak podpisu cyfrowego] C:\ProgramData\Cyfrowy Polsat E3276\OnlineUpdate\QtCore4.dll 2018-11-19 14:28 - 2012-09-20 10:02 - 001148416 _____ () [Brak podpisu cyfrowego] C:\ProgramData\Cyfrowy Polsat E3276\OnlineUpdate\QtNetwork4.dll 2018-11-19 14:28 - 2012-09-20 10:02 - 000398336 _____ () [Brak podpisu cyfrowego] C:\ProgramData\Cyfrowy Polsat E3276\OnlineUpdate\QtXml4.dll 2018-11-19 14:28 - 2012-09-20 10:02 - 000384512 _____ () [Brak podpisu cyfrowego] C:\ProgramData\Cyfrowy Polsat E3276\OnlineUpdate\QueryStrategy.dll 2011-08-18 00:29 - 2011-08-18 00:29 - 001039360 _____ (Hewlett-Packard Co.) [Brak podpisu cyfrowego] c:\program files (x86)\hp\digital imaging\bin\hpslpsvc64.dll 2010-08-06 10:15 - 2010-08-06 10:15 - 000071680 _____ (Hewlett-Packard) [Brak podpisu cyfrowego] c:\windows\system32\hpzinw12.dll 2010-08-06 10:15 - 2010-08-06 10:15 - 000089600 _____ (Hewlett-Packard) [Brak podpisu cyfrowego] c:\windows\system32\hpzipm12.dll 2020-12-13 11:09 - 2020-12-13 11:09 - 000198144 ____N (Java(TM) Native Access (JNA)) [Brak podpisu cyfrowego] C:\Program Files (x86)\JDownloader v2.0\tmp\jna\jna6320039260748903649.dll 2019-10-10 17:45 - 2016-10-10 05:27 - 000556544 _____ (Soft Service Company) [Brak podpisu cyfrowego] C:\Program Files (x86)\Unified Remote 3\wcl.dll 2019-10-10 17:45 - 2016-09-23 14:08 - 001283584 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Brak podpisu cyfrowego] C:\Program Files (x86)\Unified Remote 3\LIBEAY32MD.dll 2019-10-10 17:45 - 2016-09-23 14:08 - 000255488 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Brak podpisu cyfrowego] C:\Program Files (x86)\Unified Remote 3\SSLEAY32MD.dll 2019-02-12 23:41 - 2019-02-12 23:41 - 001548288 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Brak podpisu cyfrowego] F:\Program Files\Origin\LIBEAY32.dll 2019-02-12 23:41 - 2019-02-12 23:41 - 000395776 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Brak podpisu cyfrowego] F:\Program Files\Origin\ssleay32.dll 2019-02-12 23:41 - 2019-02-12 23:41 - 001611264 _____ (The Qt Company Ltd) [Brak podpisu cyfrowego] F:\Program Files\Origin\platforms\qwindows.dll 2019-02-12 23:41 - 2019-02-12 23:41 - 005487104 _____ (The Qt Company Ltd) [Brak podpisu cyfrowego] F:\Program Files\Origin\Qt5Core.dll 2019-02-12 23:41 - 2019-02-12 23:41 - 005841920 _____ (The Qt Company Ltd) [Brak podpisu cyfrowego] F:\Program Files\Origin\Qt5Gui.dll 2019-02-12 23:41 - 2019-02-12 23:41 - 001177600 _____ (The Qt Company Ltd) [Brak podpisu cyfrowego] F:\Program Files\Origin\Qt5Network.dll 2019-02-12 23:41 - 2019-02-12 23:41 - 005089792 _____ (The Qt Company Ltd) [Brak podpisu cyfrowego] F:\Program Files\Origin\Qt5Widgets.dll 2019-02-12 23:41 - 2019-02-12 23:41 - 000184832 _____ (The Qt Company Ltd) [Brak podpisu cyfrowego] F:\Program Files\Origin\Qt5Xml.dll 2019-01-08 11:55 - 2019-01-08 11:55 - 001441280 _____ (The Qt Company Ltd.) [Brak podpisu cyfrowego] C:\Program Files\AMD\CNext\CNext\platforms\qwindows.dll 2019-09-10 16:47 - 2019-09-10 16:47 - 005999104 _____ (The Qt Company Ltd.) [Brak podpisu cyfrowego] C:\Program Files\AMD\CNext\CNext\Qt5Core.dll 2019-01-08 11:54 - 2019-01-08 11:54 - 006413824 _____ (The Qt Company Ltd.) [Brak podpisu cyfrowego] C:\Program Files\AMD\CNext\CNext\Qt5Gui.dll 2019-01-08 11:54 - 2019-01-08 11:54 - 001141760 _____ (The Qt Company Ltd.) [Brak podpisu cyfrowego] C:\Program Files\AMD\CNext\CNext\Qt5Network.dll 2019-01-08 11:54 - 2019-01-08 11:54 - 000339968 _____ (The Qt Company Ltd.) [Brak podpisu cyfrowego] C:\Program Files\AMD\CNext\CNext\Qt5Positioning.dll 2019-01-08 11:54 - 2019-01-08 11:54 - 004143104 _____ (The Qt Company Ltd.) [Brak podpisu cyfrowego] C:\Program Files\AMD\CNext\CNext\Qt5Qml.dll 2019-01-08 11:54 - 2019-01-08 11:54 - 003840000 _____ (The Qt Company Ltd.) [Brak podpisu cyfrowego] C:\Program Files\AMD\CNext\CNext\Qt5Quick.dll 2019-01-08 11:54 - 2019-01-08 11:54 - 000332800 _____ (The Qt Company Ltd.) [Brak podpisu cyfrowego] C:\Program Files\AMD\CNext\CNext\Qt5Svg.dll 2019-01-08 11:54 - 2019-01-08 11:54 - 000113152 _____ (The Qt Company Ltd.) [Brak podpisu cyfrowego] C:\Program Files\AMD\CNext\CNext\Qt5WebChannel.dll 2019-01-08 11:54 - 2019-01-08 11:54 - 000349184 _____ (The Qt Company Ltd.) [Brak podpisu cyfrowego] C:\Program Files\AMD\CNext\CNext\Qt5WebEngine.dll 2019-01-08 11:54 - 2019-01-08 11:54 - 080959488 _____ (The Qt Company Ltd.) [Brak podpisu cyfrowego] C:\Program Files\AMD\CNext\CNext\Qt5WebEngineCore.dll 2019-01-08 11:54 - 2019-01-08 11:54 - 005622272 _____ (The Qt Company Ltd.) [Brak podpisu cyfrowego] C:\Program Files\AMD\CNext\CNext\Qt5Widgets.dll 2019-01-08 11:54 - 2019-01-08 11:54 - 000463360 _____ (The Qt Company Ltd.) [Brak podpisu cyfrowego] C:\Program Files\AMD\CNext\CNext\Qt5WinExtras.dll 2019-01-08 11:54 - 2019-01-08 11:54 - 000190464 _____ (The Qt Company Ltd.) [Brak podpisu cyfrowego] C:\Program Files\AMD\CNext\CNext\Qt5Xml.dll 2019-01-08 11:54 - 2019-01-08 11:54 - 002825216 _____ (The Qt Company Ltd.) [Brak podpisu cyfrowego] C:\Program Files\AMD\CNext\CNext\Qt5XmlPatterns.dll 2019-01-08 11:55 - 2019-01-08 11:55 - 000053760 _____ (The Qt Company Ltd.) [Brak podpisu cyfrowego] C:\Program Files\AMD\CNext\CNext\QtGraphicalEffects\private\qtgraphicaleffectsprivate.dll 2019-01-08 11:55 - 2019-01-08 11:55 - 000059392 _____ (The Qt Company Ltd.) [Brak podpisu cyfrowego] C:\Program Files\AMD\CNext\CNext\QtGraphicalEffects\qtgraphicaleffectsplugin.dll 2019-01-08 11:55 - 2019-01-08 11:55 - 000017408 _____ (The Qt Company Ltd.) [Brak podpisu cyfrowego] C:\Program Files\AMD\CNext\CNext\QtQuick.2\qtquick2plugin.dll 2019-01-08 11:55 - 2019-01-08 11:55 - 000330752 _____ (The Qt Company Ltd.) [Brak podpisu cyfrowego] C:\Program Files\AMD\CNext\CNext\QtQuick\Controls\qtquickcontrolsplugin.dll 2019-01-08 11:55 - 2019-01-08 11:55 - 000137216 _____ (The Qt Company Ltd.) [Brak podpisu cyfrowego] C:\Program Files\AMD\CNext\CNext\QtQuick\Dialogs\dialogplugin.dll 2019-01-08 11:55 - 2019-01-08 11:55 - 000090112 _____ (The Qt Company Ltd.) [Brak podpisu cyfrowego] C:\Program Files\AMD\CNext\CNext\QtQuick\Layouts\qquicklayoutsplugin.dll 2019-01-08 11:55 - 2019-01-08 11:55 - 000017920 _____ (The Qt Company Ltd.) [Brak podpisu cyfrowego] C:\Program Files\AMD\CNext\CNext\QtQuick\Window.2\windowplugin.dll ==================== Alternate Data Streams (filtrowane) ======== (Załączenie wejścia w fixlist spowoduje usunięcie strumienia ADS.) AlternateDataStreams: C:\Users\Public\AppData:CSM [472] ==================== Tryb awaryjny (filtrowane) ================== ==================== Powiązania plików (filtrowane) ================= ==================== Internet Explorer (filtrowane) ========== BHO: IeUrlFilter Class -> {2DD257A3-5028-41AE-A1E7-A12F76A08893} -> C:\Program Files (x86)\COMODO\COMODO Secure Shopping\cssbho64.dll [2019-08-21] (Comodo Security Solutions, Inc. -> COMODO) BHO-x32: IeUrlFilter Class -> {2DD257A3-5028-41AE-A1E7-A12F76A08893} -> C:\Program Files (x86)\COMODO\COMODO Secure Shopping\cssbho32.dll [2019-08-21] (Comodo Security Solutions, Inc. -> COMODO) BHO-x32: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\Office16\GROOVEEX.DLL [2017-07-11] (Microsoft Corporation -> Microsoft Corporation) Handler: mso-minsb.16 - {3459B272-CC19-4448-86C9-DDC3B4B2FAD3} - C:\Program Files\Microsoft Office\Office16\MSOSB.DLL [2017-04-11] (Microsoft Corporation -> Microsoft Corporation) Handler-x32: mso-minsb.16 - {3459B272-CC19-4448-86C9-DDC3B4B2FAD3} - C:\Program Files (x86)\Microsoft Office\Office16\MSOSB.DLL [2017-04-11] (Microsoft Corporation -> Microsoft Corporation) Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\Office16\MSOSB.DLL [2017-04-11] (Microsoft Corporation -> Microsoft Corporation) Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\Office16\MSOSB.DLL [2017-04-11] (Microsoft Corporation -> Microsoft Corporation) ==================== Hosts - zawartość: ========================= (Użycie dyrektywy Hosts: w fixlist spowoduje reset pliku Hosts.) 2015-10-30 08:24 - 2020-12-13 10:34 - 000002245 _____ C:\WINDOWS\system32\drivers\etc\hosts 127.0.0.1 bandicam.com 127.0.0.1 ssl.bandisoft.com 109.94.209.70 fitgirlrepacks.co # Fake FitGirl site 109.94.209.70 fitgirl-repacks.cc # Fake FitGirl site 109.94.209.70 fitgirl-repacks.to # Fake FitGirl site 109.94.209.70 fitgirl-repack.com # Fake FitGirl site 109.94.209.70 fitgirl-repacks.website # Fake FitGirl site 109.94.209.70 fitgirlrepack.games # Fake FitGirl site 109.94.209.70 www.fitgirlrepacks.co # Fake FitGirl site 109.94.209.70 www.fitgirl-repacks.cc # Fake FitGirl site 109.94.209.70 www.fitgirl-repacks.to # Fake FitGirl site 109.94.209.70 www.fitgirl-repack.com # Fake FitGirl site 109.94.209.70 www.fitgirl-repacks.website # Fake FitGirl site 109.94.209.70 ww9.fitgirl-repacks.xyz # Fake FitGirl site 109.94.209.70 www.fitgirlrepack.games # Fake FitGirl site 109.94.209.70 *.fitgirl-repacks.xyz # Fake FitGirl site 109.94.209.70 fitgirl-repacks.xyz # Fake FitGirl site 109.94.209.70 fitgirl-repack.net # Fake FitGirl site 109.94.209.70 www.fitgirl-repack.net # Fake FitGirl site 109.94.209.70 fitgirlpack.site # Fake FitGirl site 109.94.209.70 www.fitgirlpack.site # Fake FitGirl site ==================== Inne obszary =========================== (Obecnie brak automatycznej naprawy dla tej sekcji.) HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\ProgramData\Oracle\Java\javapath;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files (x86)\PC Connectivity Solution\;C:\Program Files (x86)\Intel\iCLS Client\;C:\Program Files\Intel\iCLS Client\;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files\Intel\WiFi\bin\;C:\Program Files\Common Files\Intel\WirelessCommon\;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files\PuTTY\; HKCU\Environment\\Path -> C:\Users\i7700k\PycharmProjects\alie\venv\Scripts;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files (x86)\PC Connectivity Solution\;C:\Program Files (x86)\Intel\iCLS Client\;C:\Program Files\Intel\iCLS Client\;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files\Intel\WiFi\bin\;C:\Program Files\Common Files\Intel\WirelessCommon\;C:\WINDOWS\System32\OpenSSH\;C:\Program Files\PuTTY\;C:\Users\i7700k\AppData\Local\Programs\Python\Python37-32\Scripts;;%USERPROFILE%\AppData\Local\Microsoft\WindowsApps HKU\S-1-5-21-2710598627-3757128847-1309179496-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\i7700k\AppData\Roaming\Mozilla\Firefox\Tapeta pulpitu.bmp DNS Servers: 192.168.1.1 HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1) HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Off) Zapora systemu Windows [funkcja włączona] Network Binding: ============= Wi-Fi 6: COMODO Internet Security Firewall Driver -> inspect (enabled) Wi-Fi 6: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) Wi-Fi 6: NordVPN LightWeight Firewall -> NordLwf (enabled) Ethernet 2: COMODO Internet Security Firewall Driver -> inspect (enabled) Ethernet 2: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) Ethernet 2: NordVPN LightWeight Firewall -> NordLwf (enabled) Wi-Fi 7: NordVPN LightWeight Firewall -> NordLwf (enabled) Wi-Fi 7: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) Wi-Fi 7: COMODO Internet Security Firewall Driver -> inspect (enabled) Ethernet 5: NordVPN LightWeight Firewall -> NordLwf (enabled) Ethernet 5: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) Ethernet 5: COMODO Internet Security Firewall Driver -> inspect (enabled) Ethernet 6: COMODO Internet Security Firewall Driver -> inspect (enabled) Ethernet 6: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) Ethernet 6: NordVPN LightWeight Firewall -> NordLwf (enabled) Połączenie lokalne: NordVPN LightWeight Firewall -> NordLwf (enabled) Połączenie lokalne: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) Połączenie lokalne: COMODO Internet Security Firewall Driver -> inspect (enabled) ==================== MSCONFIG/TASK MANAGER - Wyłączone elementy == (Załączenie wejścia w fixlist spowoduje jego usunięcie.) HKU\S-1-5-21-2710598627-3757128847-1309179496-1001\...\StartupApproved\Run: => "Wechat" HKU\S-1-5-21-2710598627-3757128847-1309179496-1001\...\StartupApproved\Run: => "EpicGamesLauncher" ==================== Reguły Zapory systemu Windows (filtrowane) ================ (Załączenie wejścia w fixlist spowoduje jego usunięcie z rejestru. Powiązany plik nie zostanie przeniesiony, o ile nie zostanie załączony z osobna.) FirewallRules: [{962A6DC7-E342-42F3-A34B-08FFA86A9227}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.63.76.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.) FirewallRules: [{FA578E06-80C2-4D76-A133-D6A81D7DEA11}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.63.76.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.) FirewallRules: [{1C075588-FC89-4EF6-9161-E37F9E56044F}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.63.76.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.) FirewallRules: [{EA3EE3EE-ACD2-4BC1-A4C2-48457C8BAA6B}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.63.76.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.) FirewallRules: [UDP Query User{FEA6DD8C-D78E-4B41-AAAD-4FE357380B27}C:\program files (x86)\yihomepcclientintl\yihomepcclientintl.exe] => (Allow) C:\program files (x86)\yihomepcclientintl\yihomepcclientintl.exe (Shanghai Xiaoyi Technology Co., Ltd. -> Shanghai Xiaoyi Technology Co., Ltd.) FirewallRules: [TCP Query User{5541D7CF-CF6A-47C3-BB04-79B5B7D2A3FF}C:\program files (x86)\yihomepcclientintl\yihomepcclientintl.exe] => (Allow) C:\program files (x86)\yihomepcclientintl\yihomepcclientintl.exe (Shanghai Xiaoyi Technology Co., Ltd. -> Shanghai Xiaoyi Technology Co., Ltd.) FirewallRules: [UDP Query User{EDC4870C-6A26-499A-939D-DACCBF5B9DA7}C:\users\i7700k\desktop\filezilla-3.46.3\filezilla.exe] => (Allow) C:\users\i7700k\desktop\filezilla-3.46.3\filezilla.exe => Brak pliku FirewallRules: [TCP Query User{F2798D5C-0E67-4B58-8866-6F750D64FB52}C:\users\i7700k\desktop\filezilla-3.46.3\filezilla.exe] => (Allow) C:\users\i7700k\desktop\filezilla-3.46.3\filezilla.exe => Brak pliku FirewallRules: [UDP Query User{CD529A50-0D25-4E23-959E-9B6302CD1597}F:\gry\subnautica\subnautica.exe] => (Allow) F:\gry\subnautica\subnautica.exe () [Brak podpisu cyfrowego] FirewallRules: [TCP Query User{985A8B28-8ED0-490F-8BD1-113BBEAB472D}F:\gry\subnautica\subnautica.exe] => (Allow) F:\gry\subnautica\subnautica.exe () [Brak podpisu cyfrowego] FirewallRules: [{A063E9D6-3E21-427E-86CC-BE81510949D6}] => (Allow) C:\Program Files (x86)\Unified Remote 3\RemoteServerWin.exe (Unified Intents AB -> Unified Intents AB) FirewallRules: [{24204195-123B-4A09-9733-22E1CA8BECE9}] => (Allow) C:\Program Files (x86)\Unified Remote 3\RemoteServerWin.exe (Unified Intents AB -> Unified Intents AB) FirewallRules: [UDP Query User{B3E2342B-D87E-41A3-8578-E4881928D0CA}F:\gry\steamapps\common\kholat\kholat\binaries\win64\kholat-win64-shipping.exe] => (Allow) F:\gry\steamapps\common\kholat\kholat\binaries\win64\kholat-win64-shipping.exe (IMGN.PRO) [Brak podpisu cyfrowego] FirewallRules: [TCP Query User{AE065570-91C8-4B55-8278-B7382DA58809}F:\gry\steamapps\common\kholat\kholat\binaries\win64\kholat-win64-shipping.exe] => (Allow) F:\gry\steamapps\common\kholat\kholat\binaries\win64\kholat-win64-shipping.exe (IMGN.PRO) [Brak podpisu cyfrowego] FirewallRules: [UDP Query User{CD680262-4465-4B1C-93FB-178889854FA2}G:\gry\fortnite\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Block) G:\gry\fortnite\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe => Brak pliku FirewallRules: [TCP Query User{84327924-14AA-41C8-B74C-B87181DF8493}G:\gry\fortnite\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Block) G:\gry\fortnite\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe => Brak pliku FirewallRules: [UDP Query User{A8138A7A-A11E-47C0-8CB9-613962238277}G:\gry\fortnite\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Allow) G:\gry\fortnite\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe => Brak pliku FirewallRules: [TCP Query User{20124C22-AEED-451A-A0B3-6BCDAC1ED693}G:\gry\fortnite\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Allow) G:\gry\fortnite\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe => Brak pliku FirewallRules: [UDP Query User{9A05885E-23FD-4F73-B59D-6138C47FABD9}G:\gry\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) G:\gry\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe => Brak pliku FirewallRules: [TCP Query User{C423E37F-48D7-4C45-98C6-E8F6560B85AD}G:\gry\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) G:\gry\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe => Brak pliku FirewallRules: [UDP Query User{CF79C668-70D0-4CB9-A1A9-1238E9A921BD}G:\gry\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) G:\gry\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe => Brak pliku FirewallRules: [TCP Query User{7BF7BF48-DBD9-4664-A062-B83DC522A8F1}G:\gry\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) G:\gry\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe => Brak pliku FirewallRules: [UDP Query User{A5B5D1FF-F080-4A10-AA89-8A49334DAFFB}G:\gry\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe] => (Allow) G:\gry\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe => Brak pliku FirewallRules: [TCP Query User{4E65F79D-780A-4274-8EF0-E9FC9D7CB11A}G:\gry\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe] => (Allow) G:\gry\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe => Brak pliku FirewallRules: [{E5550F12-58D0-4D2B-94E4-8FBAB67045D1}] => (Allow) f:\Gry\World_of_Tanks\worldoftanks.exe => Brak pliku FirewallRules: [{E81E15B3-BAE1-4A78-9AC0-3535F10CA1E8}] => (Allow) f:\Gry\World_of_Tanks\worldoftanks.exe => Brak pliku FirewallRules: [{ECCAB037-61BD-4660-A23C-C0ECB062ADD7}] => (Allow) f:\Gry\World_of_Tanks\WoTLauncher.exe => Brak pliku FirewallRules: [{0F7DD0C7-F41B-4B51-A046-894E7591E900}] => (Allow) f:\Gry\World_of_Tanks\WoTLauncher.exe => Brak pliku FirewallRules: [{977555D2-B800-4BC8-B0EC-BB3D6678087F}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation) FirewallRules: [{587FDB49-FBC4-46B0-AA9B-9FAD0C13B987}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation) FirewallRules: [{DE0773DA-25F2-4A15-923A-F6DD7FACE8BC}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hposid01.exe (Hewlett Packard -> Hewlett-Packard Co.) FirewallRules: [{14C78616-94FA-4587-9D48-7825F532FF56}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqkygrp.exe (Hewlett Packard -> Hewlett-Packard Co.) FirewallRules: [{5439BBF6-05AE-4679-ADA4-AC4556B0D145}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpfccopy.exe (Hewlett Packard -> Hewlett-Packard Co.) FirewallRules: [{0CFC0873-0F1C-4EC8-9545-7AF20CF5B9C3}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpoews01.exe (Hewlett Packard -> Hewlett-Packard Co.) FirewallRules: [{C98693BB-C083-4CCD-A581-29E4CFDEA4E6}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqnrs08.exe (Hewlett-Packard Co.) [Brak podpisu cyfrowego] FirewallRules: [{5C33BB57-7BAF-4201-9137-053FA8D4763E}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpiscnapp.exe (Hewlett Packard -> Hewlett-Packard Co.) FirewallRules: [{5E55F26E-9510-45DA-A8B9-DE8A7C7F03B6}] => (Allow) C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe => Brak pliku FirewallRules: [TCP Query User{428C6569-8002-4A31-A5D9-296A84F00E70}G:\gry\grand theft auto v\gta5.exe] => (Allow) G:\gry\grand theft auto v\gta5.exe => Brak pliku FirewallRules: [UDP Query User{628966FA-5B04-4DE2-8AD3-086560C283B0}G:\gry\grand theft auto v\gta5.exe] => (Allow) G:\gry\grand theft auto v\gta5.exe => Brak pliku FirewallRules: [{06FFA2EE-F4DB-4A4B-BCF7-49F20FB1E33F}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation) FirewallRules: [{DD03D194-6B21-4A9B-BD2C-E0379CF38AB1}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation) FirewallRules: [{B44F8AB2-13F5-4F23-B143-8E80C9952457}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe => Brak pliku FirewallRules: [{BFE5D7EA-5B3A-4FB6-929C-34C2F0513B7A}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe => Brak pliku FirewallRules: [TCP Query User{8057BB34-2F51-46C0-B1C1-37B3550392D8}G:\program files\litecoin\litecoin-qt.exe] => (Allow) G:\program files\litecoin\litecoin-qt.exe => Brak pliku FirewallRules: [UDP Query User{D79C5A44-DC61-4326-8BEA-314FAD4C6101}G:\program files\litecoin\litecoin-qt.exe] => (Allow) G:\program files\litecoin\litecoin-qt.exe => Brak pliku FirewallRules: [TCP Query User{98496EE7-BA27-4EAF-8E57-77C27E6B1A50}C:\users\i7700k\downloads\miner\miner\ethdcrminer64.exe] => (Allow) C:\users\i7700k\downloads\miner\miner\ethdcrminer64.exe () [Brak podpisu cyfrowego] FirewallRules: [UDP Query User{4FD9765A-0389-4A95-AFE7-93BD9192266D}C:\users\i7700k\downloads\miner\miner\ethdcrminer64.exe] => (Allow) C:\users\i7700k\downloads\miner\miner\ethdcrminer64.exe () [Brak podpisu cyfrowego] FirewallRules: [TCP Query User{CC019B5C-F34C-4943-91B4-3B5E6543C147}C:\users\i7700k\appdata\roaming\fusion\binaries\geth\unpacked\gubiq.exe] => (Allow) C:\users\i7700k\appdata\roaming\fusion\binaries\geth\unpacked\gubiq.exe => Brak pliku FirewallRules: [UDP Query User{FA8FE93A-D5FF-4BAC-A524-E5B36658A44F}C:\users\i7700k\appdata\roaming\fusion\binaries\geth\unpacked\gubiq.exe] => (Allow) C:\users\i7700k\appdata\roaming\fusion\binaries\geth\unpacked\gubiq.exe => Brak pliku FirewallRules: [TCP Query User{46A1CB34-F217-4F60-BC6B-A01FE7056875}G:\pobrane\musicoin-client-win-x64\musicoin-client-win-x64\bin\go-musicoin\gmc.exe] => (Allow) G:\pobrane\musicoin-client-win-x64\musicoin-client-win-x64\bin\go-musicoin\gmc.exe => Brak pliku FirewallRules: [UDP Query User{146AEE56-D819-4DAC-AC6A-D5E9032D0DE6}G:\pobrane\musicoin-client-win-x64\musicoin-client-win-x64\bin\go-musicoin\gmc.exe] => (Allow) G:\pobrane\musicoin-client-win-x64\musicoin-client-win-x64\bin\go-musicoin\gmc.exe => Brak pliku FirewallRules: [TCP Query User{80E39C53-BB2B-43E4-93CD-CC3A61D36C02}C:\users\i7700k\desktop\zencash\claymore's zcash amd gpu miner v12.5\zecminer64.exe] => (Allow) C:\users\i7700k\desktop\zencash\claymore's zcash amd gpu miner v12.5\zecminer64.exe => Brak pliku FirewallRules: [UDP Query User{52B485D4-26C2-418F-AB12-5E348F61D2CC}C:\users\i7700k\desktop\zencash\claymore's zcash amd gpu miner v12.5\zecminer64.exe] => (Allow) C:\users\i7700k\desktop\zencash\claymore's zcash amd gpu miner v12.5\zecminer64.exe => Brak pliku FirewallRules: [TCP Query User{7885B851-B726-49C5-8275-C709ED1AD098}C:\users\i7700k\desktop\miner\ethdcrminer64.exe] => (Allow) C:\users\i7700k\desktop\miner\ethdcrminer64.exe => Brak pliku FirewallRules: [UDP Query User{2A3F7965-0052-4F6A-ADED-EE9C75B8BE08}C:\users\i7700k\desktop\miner\ethdcrminer64.exe] => (Allow) C:\users\i7700k\desktop\miner\ethdcrminer64.exe => Brak pliku FirewallRules: [TCP Query User{5FC9F25E-DF7E-4977-B04B-96465BD4078D}C:\program files\mozilla firefox\firefox.exe] => (Block) C:\program files\mozilla firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation) FirewallRules: [UDP Query User{D601DF31-1DFD-4BB4-A366-71955849534E}C:\program files\mozilla firefox\firefox.exe] => (Block) C:\program files\mozilla firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation) FirewallRules: [TCP Query User{AF1FA688-7C37-4EA4-A31E-BC251B0B9C69}G:\miner\ethdcrminer64.exe] => (Allow) G:\miner\ethdcrminer64.exe => Brak pliku FirewallRules: [UDP Query User{1D8CE72D-F2B8-41CF-8A0F-985FABF6FCD8}G:\miner\ethdcrminer64.exe] => (Allow) G:\miner\ethdcrminer64.exe => Brak pliku FirewallRules: [TCP Query User{0627207A-527F-4EF2-8D7C-0525BAA431B1}G:\program files\decent\ipfs.exe] => (Allow) G:\program files\decent\ipfs.exe => Brak pliku FirewallRules: [UDP Query User{C730BBD6-8A3C-4234-8B38-2C185ACC6B9D}G:\program files\decent\ipfs.exe] => (Allow) G:\program files\decent\ipfs.exe => Brak pliku FirewallRules: [TCP Query User{7517105E-C9B9-41F6-9A1B-6FC0926CBE46}G:\program files\decent\decent.exe] => (Allow) G:\program files\decent\decent.exe => Brak pliku FirewallRules: [UDP Query User{77D846F9-3BBF-4A0A-9CFE-EC5D5CFEEEBC}G:\program files\decent\decent.exe] => (Allow) G:\program files\decent\decent.exe => Brak pliku FirewallRules: [TCP Query User{C1E26078-F7B0-4A7F-B12A-08A26CD354C6}G:\program files\decent\decentd.exe] => (Allow) G:\program files\decent\decentd.exe => Brak pliku FirewallRules: [UDP Query User{60078220-4F60-4A4B-A9AF-517F2320EB8D}G:\program files\decent\decentd.exe] => (Allow) G:\program files\decent\decentd.exe => Brak pliku FirewallRules: [TCP Query User{C174A36F-AF2C-4181-AB35-E0EB7AC2081E}G:\program files\arduino\java\bin\javaw.exe] => (Allow) G:\program files\arduino\java\bin\javaw.exe => Brak pliku FirewallRules: [UDP Query User{1637CF69-5539-41B4-A444-81238DAEAB70}G:\program files\arduino\java\bin\javaw.exe] => (Allow) G:\program files\arduino\java\bin\javaw.exe => Brak pliku FirewallRules: [TCP Query User{D52E5860-988B-4F41-94F4-5A3BA7E07667}C:\program files (x86)\common files\nokia\fuse\fuseservice.exe] => (Allow) C:\program files (x86)\common files\nokia\fuse\fuseservice.exe (Nokia) [Brak podpisu cyfrowego] FirewallRules: [UDP Query User{E4DC18A0-0948-4021-811B-C0508C4AB01B}C:\program files (x86)\common files\nokia\fuse\fuseservice.exe] => (Allow) C:\program files (x86)\common files\nokia\fuse\fuseservice.exe (Nokia) [Brak podpisu cyfrowego] FirewallRules: [TCP Query User{5081439E-E73A-4D98-9D5E-B83FFEB0AFC3}C:\program files (x86)\nokia\nokia care suite\product support tool for store 5\productsupporttoolforstore.exe] => (Allow) C:\program files (x86)\nokia\nokia care suite\product support tool for store 5\productsupporttoolforstore.exe (Nokia) [Brak podpisu cyfrowego] FirewallRules: [UDP Query User{AC9B4A1B-7523-4EDA-9AE6-F60D6C1AD33F}C:\program files (x86)\nokia\nokia care suite\product support tool for store 5\productsupporttoolforstore.exe] => (Allow) C:\program files (x86)\nokia\nokia care suite\product support tool for store 5\productsupporttoolforstore.exe (Nokia) [Brak podpisu cyfrowego] FirewallRules: [TCP Query User{C12F002F-F772-4493-98FC-15392642BFE4}C:\users\i7700k\desktop\multicast upgrade tool\multicast_upgrade_tool.exe] => (Allow) C:\users\i7700k\desktop\multicast upgrade tool\multicast_upgrade_tool.exe => Brak pliku FirewallRules: [UDP Query User{B8EE36E8-22E9-47B8-98E6-6345A5AD353C}C:\users\i7700k\desktop\multicast upgrade tool\multicast_upgrade_tool.exe] => (Allow) C:\users\i7700k\desktop\multicast upgrade tool\multicast_upgrade_tool.exe => Brak pliku FirewallRules: [TCP Query User{0D299311-BD2C-46CA-9FAA-8B0A95790480}C:\users\i7700k\desktop\multicast upgrade tool\multicast_upgrade_tool.exe] => (Allow) C:\users\i7700k\desktop\multicast upgrade tool\multicast_upgrade_tool.exe => Brak pliku FirewallRules: [UDP Query User{8D9FA200-A572-4DCE-A8C0-EFE644EF76DD}C:\users\i7700k\desktop\multicast upgrade tool\multicast_upgrade_tool.exe] => (Allow) C:\users\i7700k\desktop\multicast upgrade tool\multicast_upgrade_tool.exe => Brak pliku FirewallRules: [{1FE412C6-CDB1-475F-BC4A-2FA2B8C6353B}] => (Allow) C:\Gry\World_of_Tanks\WoTLauncher.exe => Brak pliku FirewallRules: [{14107F36-8302-4DCC-B784-43D9FE1FAE6D}] => (Allow) C:\Gry\World_of_Tanks\WoTLauncher.exe => Brak pliku FirewallRules: [{F331FEE4-8955-4CF7-9380-DD8185567B97}] => (Allow) C:\Gry\World_of_Tanks\worldoftanks.exe => Brak pliku FirewallRules: [{83D4EEE8-8109-455A-B4C2-CA574D2E0E35}] => (Allow) C:\Gry\World_of_Tanks\worldoftanks.exe => Brak pliku FirewallRules: [{87DF78ED-155F-451C-A0ED-C17124CC25D9}] => (Allow) G:\Program Files\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe => Brak pliku FirewallRules: [{28F78F76-2F10-4473-938F-21D24C6826C7}] => (Allow) G:\Program Files\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe => Brak pliku FirewallRules: [{0FB86B4F-32BA-4537-8852-EB0A8C995AB4}] => (Allow) C:\Users\i7700k\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.) FirewallRules: [{4F07CD40-244A-4C67-81AA-118BE1A926A3}] => (Allow) C:\Users\i7700k\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.) FirewallRules: [TCP Query User{B531E901-F1A3-4B0E-82FE-35C2A2CEFB8B}C:\mireille\sauveur.exe] => (Allow) C:\mireille\sauveur.exe => Brak pliku FirewallRules: [UDP Query User{2A9D4B55-08B6-4FB5-9B83-F20E60DB65FF}C:\mireille\sauveur.exe] => (Allow) C:\mireille\sauveur.exe => Brak pliku FirewallRules: [TCP Query User{EBF44E81-10FC-4A1B-9BDF-D4FD9D648355}G:\gry\starcraft ii\versions\base59587\sc2_x64.exe] => (Block) G:\gry\starcraft ii\versions\base59587\sc2_x64.exe => Brak pliku FirewallRules: [UDP Query User{82B758EB-F46F-4466-8E80-1DCBA1FDFF67}G:\gry\starcraft ii\versions\base59587\sc2_x64.exe] => (Block) G:\gry\starcraft ii\versions\base59587\sc2_x64.exe => Brak pliku FirewallRules: [{0D10F0AA-58A3-4D46-AF5F-27ADC5899CEA}] => (Allow) F:\KOPLAYER\vbox\VBoxManage.exe => Brak pliku FirewallRules: [{1844DBC2-EA3E-4F69-A873-9A45C0DDACEE}] => (Allow) F:\KOPLAYER\vbox\VBoxHeadless.exe => Brak pliku FirewallRules: [{D6C36ADC-FCB0-459F-89AE-E09510BC53E5}] => (Allow) F:\KOPLAYER\KOPLAYER.exe => Brak pliku FirewallRules: [{FD6BD542-5050-4423-A3AE-5A7EEE51EA78}] => (Allow) F:\KOPLAYER\download\MiniThunderPlatform.exe => Brak pliku FirewallRules: [{F20D62A4-6D4D-43B5-98EF-62640E8F968E}] => (Allow) F:\KOPLAYER\vbox\VBoxManage.exe => Brak pliku FirewallRules: [{BCA64EDB-4E5E-42E5-B5D4-A85760E13160}] => (Allow) F:\KOPLAYER\vbox\VBoxHeadless.exe => Brak pliku FirewallRules: [{9B3F5B52-1E9C-4904-9711-274ABF968422}] => (Allow) F:\KOPLAYER\KOPLAYER.exe => Brak pliku FirewallRules: [{04A4CBD0-BA0F-4344-ACD3-95DF0F062724}] => (Allow) F:\KOPLAYER\KOPLAYER.exe => Brak pliku FirewallRules: [{A22CA9BC-DD3C-46B2-8A2E-13F3865E508D}] => (Allow) F:\KOPLAYER\download\MiniThunderPlatform.exe => Brak pliku FirewallRules: [{676D390A-BD08-4A1D-AE52-CBF9446767A0}] => (Allow) F:\KOPLAYER\vbox\VBoxHeadless.exe => Brak pliku FirewallRules: [{5F911775-6CDD-4192-8E94-85551737775E}] => (Allow) F:\KOPLAYER\KOPLAYER.exe => Brak pliku FirewallRules: [{0DDF31C3-2C02-42D9-B03A-72D5F4F22E54}] => (Allow) F:\KOPLAYER\vbox\VBoxManage.exe => Brak pliku FirewallRules: [{8D6D846C-1112-4F96-AE7E-BA796CE54913}] => (Allow) F:\KOPLAYER\vbox\VBoxHeadless.exe => Brak pliku FirewallRules: [{F725AEA5-4D73-43D1-AC98-7E73CDE778C6}] => (Allow) F:\KOPLAYER\vbox\VBoxManage.exe => Brak pliku FirewallRules: [{F9A50CE1-08D1-4508-9381-B625EDA02673}] => (Allow) F:\KOPLAYER\vbox\VBoxHeadless.exe => Brak pliku FirewallRules: [{9F22BCEF-1AE1-4F32-A611-193A18489189}] => (Allow) F:\KOPLAYER\vbox\VBoxHeadless.exe => Brak pliku FirewallRules: [{2A940748-5B6F-492D-B37B-F6FC1D2A0442}] => (Allow) F:\KOPLAYER\vbox\VBoxManage.exe => Brak pliku FirewallRules: [{E4B2BDBC-8CAE-4C7F-8152-D73A3D81623C}] => (Allow) F:\KOPLAYER\vbox\VBoxManage.exe => Brak pliku FirewallRules: [{522AEAEF-E232-4DCD-AF1C-A3E22943398C}] => (Allow) F:\KOPLAYER\KOPLAYER.exe => Brak pliku FirewallRules: [{D5736630-95C9-415D-8047-BFF61600612E}] => (Allow) F:\KOPLAYER\KOPLAYER.exe => Brak pliku FirewallRules: [{4DB3CED5-FA61-4EC7-BBF1-A787C6959A1C}] => (Allow) G:\Program Files\Steam\steamapps\common\Torchlight II\ModLauncher.exe => Brak pliku FirewallRules: [{576C22E9-21E6-4C3C-BE34-3DD6A397FBD3}] => (Allow) G:\Program Files\Steam\steamapps\common\Torchlight II\ModLauncher.exe => Brak pliku FirewallRules: [{38975D2D-5CE9-403E-A287-4822A3B336D9}] => (Allow) G:\Program Files\Steam\steamapps\common\Life Is Strange\Binaries\Win32\LifeIsStrange.exe => Brak pliku FirewallRules: [{095B8E51-1769-46E3-996F-151DA4066188}] => (Allow) G:\Program Files\Steam\steamapps\common\Life Is Strange\Binaries\Win32\LifeIsStrange.exe => Brak pliku FirewallRules: [{68129223-4B97-4C11-95D2-548E239FBAC5}] => (Allow) G:\Program Files\Steam\steamapps\common\HOMEFRONT\Binaries\HOMEFRONT.exe => Brak pliku FirewallRules: [{8B219D8D-5544-416B-B3FC-0CA53D8B1F0C}] => (Allow) G:\Program Files\Steam\steamapps\common\HOMEFRONT\Binaries\HOMEFRONT.exe => Brak pliku FirewallRules: [{B9014C1F-8175-424F-8620-999AC957CF37}] => (Allow) G:\Program Files\Steam\steamapps\common\I, Zombie\I, Zombie.exe => Brak pliku FirewallRules: [{DDDCB016-150F-4F5B-8D0A-225C1586979F}] => (Allow) G:\Program Files\Steam\steamapps\common\I, Zombie\I, Zombie.exe => Brak pliku FirewallRules: [{E9E142A4-B484-4D84-95C6-C07BC9631E61}] => (Allow) G:\Program Files\Steam\steamapps\common\Hexologic\Hexologic.exe => Brak pliku FirewallRules: [{0DD25169-07F0-4BDF-B6A1-B6295811D94A}] => (Allow) G:\Program Files\Steam\steamapps\common\Hexologic\Hexologic.exe => Brak pliku FirewallRules: [{41831B12-6891-4F5C-B8B3-C85ED5D769E9}] => (Allow) G:\Program Files\Steam\steamapps\common\Hexologic\LevelEditor\HexologicCreator.exe => Brak pliku FirewallRules: [{2F148ACB-F604-43D1-91FA-A57EC43E0BB9}] => (Allow) G:\Program Files\Steam\steamapps\common\Hexologic\LevelEditor\HexologicCreator.exe => Brak pliku FirewallRules: [{5CC88450-966E-4651-939F-6E260B753A08}] => (Allow) g:\Gry\World_of_Tanks\WoTLauncher.exe => Brak pliku FirewallRules: [{2BE1EDA5-AFBA-4D1E-8D6C-FA5A6B638830}] => (Allow) g:\Gry\World_of_Tanks\WoTLauncher.exe => Brak pliku FirewallRules: [{3B400F0C-C678-4B0A-A733-32D0074E9491}] => (Allow) g:\Gry\World_of_Tanks\worldoftanks.exe => Brak pliku FirewallRules: [{2D130778-6732-4270-9494-A878FE2D23B3}] => (Allow) g:\Gry\World_of_Tanks\worldoftanks.exe => Brak pliku FirewallRules: [{3843ACF3-A01E-4FCB-B785-7CF4F8417BAE}] => (Allow) G:\Program Files\Steam\steamapps\common\quakechampions\client\bin\pc\QuakeChampions.exe => Brak pliku FirewallRules: [{0B2802D7-26A0-49CA-B05B-5E32F352F356}] => (Allow) G:\Program Files\Steam\steamapps\common\quakechampions\client\bin\pc\QuakeChampions.exe => Brak pliku FirewallRules: [{4E0D91AB-4C8C-4F67-B2D6-2C72CEF21EC5}] => (Allow) F:\Gry\Grand Theft Auto V\GTA5.exe => Brak pliku FirewallRules: [{1C68445D-DF90-49B9-8E6E-BBE0F1639EBE}] => (Allow) F:\Gry\Grand Theft Auto V\GTA5.exe => Brak pliku FirewallRules: [{32DF2141-ED84-4E3B-A257-D35F7C62209D}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation) FirewallRules: [{8C47A8F6-D071-4ED4-BEC1-D441D6043E02}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation) FirewallRules: [{A6F9C3EA-CD9C-4099-9DDB-2FAE9F85351D}] => (Allow) G:\Program Files\Steam\steamapps\common\Warhammer 40,000 Space Marine\SpaceMarine.exe => Brak pliku FirewallRules: [{4136E109-A053-4510-8740-FB5A6B7928B2}] => (Allow) G:\Program Files\Steam\steamapps\common\Warhammer 40,000 Space Marine\SpaceMarine.exe => Brak pliku FirewallRules: [{03B3A691-91D0-4847-A0EB-B0F07CA2FB99}] => (Allow) G:\Program Files\TeamViewer\TeamViewer.exe => Brak pliku FirewallRules: [{67BC9B57-9539-4FD4-A993-B24D0BCF8B3A}] => (Allow) G:\Program Files\TeamViewer\TeamViewer.exe => Brak pliku FirewallRules: [{DFD9DEE2-6555-464F-BBFC-BF91760E40E4}] => (Allow) G:\Program Files\TeamViewer\TeamViewer_Service.exe => Brak pliku FirewallRules: [{1DA8C394-2F2A-42FE-A746-9675AA7F28BC}] => (Allow) G:\Program Files\TeamViewer\TeamViewer_Service.exe => Brak pliku FirewallRules: [TCP Query User{5F204200-57CF-419D-8495-0B5C8F9CFDE6}D:\cfg\ieembed.exe] => (Block) D:\cfg\ieembed.exe => Brak pliku FirewallRules: [UDP Query User{BC6A8516-9CFE-49F7-966E-1B42E8B4B2DF}D:\cfg\ieembed.exe] => (Block) D:\cfg\ieembed.exe => Brak pliku FirewallRules: [{D0FC0D2A-1BDB-4F10-99D4-687466D9C45A}] => (Allow) G:\Program Files\Steam\steamapps\common\insurgency2\insurgency_BE.exe => Brak pliku FirewallRules: [{E13B42D0-EF65-491A-8BF5-48633DA00600}] => (Allow) G:\Program Files\Steam\steamapps\common\insurgency2\insurgency_BE.exe => Brak pliku FirewallRules: [TCP Query User{478BFCC8-F331-4973-AD70-58D0D6AD184F}G:\program files\steam\steamapps\common\insurgency2\insurgency_x64.exe] => (Allow) G:\program files\steam\steamapps\common\insurgency2\insurgency_x64.exe => Brak pliku FirewallRules: [UDP Query User{DE5013FA-CA7D-4277-84D1-971853AED724}G:\program files\steam\steamapps\common\insurgency2\insurgency_x64.exe] => (Allow) G:\program files\steam\steamapps\common\insurgency2\insurgency_x64.exe => Brak pliku FirewallRules: [{322A9300-0C5E-480B-A1BD-389C2E5E4D6D}] => (Allow) F:\Program Files\WeChat\WeChat.exe (Tencent Technology(Shenzhen) Company Limited -> Tencent) FirewallRules: [{8B4447B0-1E48-4863-8C3C-2A9E41033628}] => (Allow) F:\Gry\steamapps\common\KHOLAT\Kholat.exe () [Brak podpisu cyfrowego] FirewallRules: [{43633494-AEF8-4090-9C22-28755880D19E}] => (Allow) F:\Gry\steamapps\common\KHOLAT\Kholat.exe () [Brak podpisu cyfrowego] FirewallRules: [TCP Query User{B5E24AFA-074F-4A03-AF37-75149745883C}F:\gry\steamapps\common\kholat\kholat\binaries\win64\kholat-win64-shipping.exe] => (Allow) F:\gry\steamapps\common\kholat\kholat\binaries\win64\kholat-win64-shipping.exe (IMGN.PRO) [Brak podpisu cyfrowego] FirewallRules: [UDP Query User{152EC50C-3567-4BB7-AA39-4141B2398340}F:\gry\steamapps\common\kholat\kholat\binaries\win64\kholat-win64-shipping.exe] => (Allow) F:\gry\steamapps\common\kholat\kholat\binaries\win64\kholat-win64-shipping.exe (IMGN.PRO) [Brak podpisu cyfrowego] FirewallRules: [TCP Query User{2F37AC1B-1437-4807-A737-651AB95D1F64}C:\programdata\wargaming.net\gamecenter\wgc.exe] => (Allow) C:\programdata\wargaming.net\gamecenter\wgc.exe (Wargaming.net Limited -> Wargaming.net) FirewallRules: [UDP Query User{EF7C6C08-F85D-49D1-9472-2E28ADF07403}C:\programdata\wargaming.net\gamecenter\wgc.exe] => (Allow) C:\programdata\wargaming.net\gamecenter\wgc.exe (Wargaming.net Limited -> Wargaming.net) FirewallRules: [TCP Query User{219DEE8E-B58F-4365-A2EE-EBEDEDAFCCC3}F:\gry\world_of_tanks_eu\worldoftanks.exe] => (Allow) F:\gry\world_of_tanks_eu\worldoftanks.exe => Brak pliku FirewallRules: [UDP Query User{259D2936-2ED8-4A6A-A562-1546B8E87F90}F:\gry\world_of_tanks_eu\worldoftanks.exe] => (Allow) F:\gry\world_of_tanks_eu\worldoftanks.exe => Brak pliku FirewallRules: [{8E5F694B-B8D3-4AC8-8354-D1AFB78F4319}] => (Allow) F:\Gry\Origins\Apex\EasyAntiCheat_launcher.exe => Brak pliku FirewallRules: [{EA70487B-BB97-4004-A5DB-5E9A48F59F32}] => (Allow) F:\Gry\Origins\Apex\EasyAntiCheat_launcher.exe => Brak pliku FirewallRules: [TCP Query User{1A16F40E-25E8-4EC1-950B-7763118CAC89}F:\gry\origins\apex\r5apex.exe] => (Allow) F:\gry\origins\apex\r5apex.exe => Brak pliku FirewallRules: [UDP Query User{E203DBFD-DF24-431B-B4C9-BC0E97D380D3}F:\gry\origins\apex\r5apex.exe] => (Allow) F:\gry\origins\apex\r5apex.exe => Brak pliku FirewallRules: [TCP Query User{68E46036-1607-4A9F-A229-9CCDC0A0042A}F:\stary dysk\arduino\java\bin\javaw.exe] => (Allow) F:\stary dysk\arduino\java\bin\javaw.exe FirewallRules: [UDP Query User{83B5EDAD-ED54-4D9F-9F16-9AC0D2858BD6}F:\stary dysk\arduino\java\bin\javaw.exe] => (Allow) F:\stary dysk\arduino\java\bin\javaw.exe FirewallRules: [{4161309B-FA2B-4D5B-B6DE-EFA3D247AF33}] => (Allow) F:\Program Files\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH) FirewallRules: [{017802DA-A71E-494C-A73D-1681707BE8D8}] => (Allow) F:\Program Files\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH) FirewallRules: [{731D36AD-AB2F-40BB-B533-906B340EFB90}] => (Allow) F:\Program Files\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH) FirewallRules: [{0BFC09C1-30F0-412B-A819-A5EC86126D54}] => (Allow) F:\Program Files\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH) FirewallRules: [{B31A884D-9F2F-4AB8-B7A8-D9C97C86C84C}] => (Allow) C:\Program Files\KMSpico\Service_KMS.exe => Brak pliku FirewallRules: [{2FD05151-8396-4A0E-A450-D961D84EB94A}] => (Allow) C:\Program Files\KMSpico\Service_KMS.exe => Brak pliku FirewallRules: [{F670B782-2B5E-4E0F-B2B0-94C1757A3EDB}] => (Allow) C:\Program Files (x86)\Ditto\Ditto.exe () [Brak podpisu cyfrowego] FirewallRules: [{F0719AAD-837D-4585-9465-FFA0A6F932EF}] => (Allow) C:\Program Files (x86)\Ditto\Ditto.exe () [Brak podpisu cyfrowego] FirewallRules: [{E4AAB38C-4D50-4810-832D-5EEB5CC4F493}] => (Allow) F:\Gry\steamapps\common\Kao the Kangaroo Round 2\kao2.exe () [Brak podpisu cyfrowego] FirewallRules: [{6C62448F-F56B-48AD-91B1-F76D7F6854E4}] => (Allow) F:\Gry\steamapps\common\Kao the Kangaroo Round 2\kao2.exe () [Brak podpisu cyfrowego] FirewallRules: [TCP Query User{F0F63BF6-173F-443B-B5C6-B3C4CCC209C5}C:\users\i7700k\appdata\local\programs\python\python37-32\python.exe] => (Allow) C:\users\i7700k\appdata\local\programs\python\python37-32\python.exe (Python Software Foundation -> Python Software Foundation) FirewallRules: [UDP Query User{7CFBBD62-B4FA-4494-88BF-45E912E805C5}C:\users\i7700k\appdata\local\programs\python\python37-32\python.exe] => (Allow) C:\users\i7700k\appdata\local\programs\python\python37-32\python.exe (Python Software Foundation -> Python Software Foundation) FirewallRules: [TCP Query User{C21894A5-4914-4091-B0F5-BF9CC6706BB0}C:\program files\jetbrains\pycharm community edition 2019.1.3\bin\pycharm64.exe] => (Block) C:\program files\jetbrains\pycharm community edition 2019.1.3\bin\pycharm64.exe (JetBrains s.r.o. -> JetBrains s.r.o.) FirewallRules: [UDP Query User{58882F3C-9D3C-4161-AA5A-E1404E08BC81}C:\program files\jetbrains\pycharm community edition 2019.1.3\bin\pycharm64.exe] => (Block) C:\program files\jetbrains\pycharm community edition 2019.1.3\bin\pycharm64.exe (JetBrains s.r.o. -> JetBrains s.r.o.) FirewallRules: [TCP Query User{90B87967-C511-4F32-9779-4623A8156BEB}C:\program files\vlc\vlc.exe] => (Allow) C:\program files\vlc\vlc.exe (VideoLAN -> VideoLAN) FirewallRules: [UDP Query User{494CAB92-BD81-4763-BC0E-E56486D20775}C:\program files\vlc\vlc.exe] => (Allow) C:\program files\vlc\vlc.exe (VideoLAN -> VideoLAN) FirewallRules: [TCP Query User{70BF237B-1029-4DEE-856D-CB46F55DF827}C:\program files\java\jre1.8.0_151\bin\javaw.exe] => (Allow) C:\program files\java\jre1.8.0_151\bin\javaw.exe => Brak pliku FirewallRules: [UDP Query User{083636FD-C895-4D61-8BF2-0B6C3A28FD50}C:\program files\java\jre1.8.0_151\bin\javaw.exe] => (Allow) C:\program files\java\jre1.8.0_151\bin\javaw.exe => Brak pliku FirewallRules: [TCP Query User{F7BED3D4-E753-4E7F-B9CD-80EF94251F25}C:\program files\java\jre1.8.0_211\bin\javaw.exe] => (Allow) C:\program files\java\jre1.8.0_211\bin\javaw.exe => Brak pliku FirewallRules: [UDP Query User{F86B7C4F-2F9F-43CB-BD83-38D9B7A2BC13}C:\program files\java\jre1.8.0_211\bin\javaw.exe] => (Allow) C:\program files\java\jre1.8.0_211\bin\javaw.exe => Brak pliku FirewallRules: [{17805DAF-B48E-431E-AB05-B24722D42132}] => (Allow) F:\Program Files (x86)\Plex\Plex Media Server\Plex Media Server.exe (Plex, Inc -> Plex, Inc.) FirewallRules: [{A48B1359-2E5A-490D-B365-BC7B1F7188BF}] => (Allow) F:\Program Files (x86)\Plex\Plex Media Server\PlexScriptHost.exe (Plex, Inc -> Python Software Foundation) FirewallRules: [{D57A324D-15C5-4CD6-8489-0949FD0222DD}] => (Allow) F:\Program Files (x86)\Plex\Plex Media Server\Plex DLNA Server.exe (Plex, Inc -> Plex, Inc.) FirewallRules: [{A8AC1446-C0FD-4ABB-A3CC-439A630E0C65}] => (Allow) F:\Program Files (x86)\Plex\Plex Media Server\Plex Tuner Service.exe (Plex, Inc -> ) FirewallRules: [{A718B524-057C-4E98-AE57-06C0A166246F}] => (Allow) C:\Program Files (x86)\Nox\bin\Nox.exe (Nox Limited -> Duodian Technology Co. Ltd.) FirewallRules: [{308C678F-C854-413A-95D2-6007B6157587}] => (Allow) C:\Program Files (x86)\\Bignox\\BigNoxVM\\RT\NoxVMHandle.exe (Nox Limited -> BigNox Corporation) FirewallRules: [TCP Query User{4E6683E3-8CA3-4373-A2B9-8CE2BA1E32EB}C:\users\i7700k\appdata\local\programs\python\python37-32\python.exe] => (Allow) C:\users\i7700k\appdata\local\programs\python\python37-32\python.exe (Python Software Foundation -> Python Software Foundation) FirewallRules: [UDP Query User{3909088D-E1F7-493B-8743-DEE0EE27E818}C:\users\i7700k\appdata\local\programs\python\python37-32\python.exe] => (Allow) C:\users\i7700k\appdata\local\programs\python\python37-32\python.exe (Python Software Foundation -> Python Software Foundation) FirewallRules: [TCP Query User{AE4ACA88-50C7-429D-AFF1-D7678F457E9B}C:\program files\jetbrains\pycharm community edition 2019.1.3\bin\pycharm64.exe] => (Allow) C:\program files\jetbrains\pycharm community edition 2019.1.3\bin\pycharm64.exe (JetBrains s.r.o. -> JetBrains s.r.o.) FirewallRules: [UDP Query User{0CFC99BA-9B2E-46BD-A9FE-8D9B2D564073}C:\program files\jetbrains\pycharm community edition 2019.1.3\bin\pycharm64.exe] => (Allow) C:\program files\jetbrains\pycharm community edition 2019.1.3\bin\pycharm64.exe (JetBrains s.r.o. -> JetBrains s.r.o.) FirewallRules: [TCP Query User{5F39141C-7057-4E17-A79A-ACBDF68E4B18}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe (Logitech Inc -> Logitech Inc.) FirewallRules: [UDP Query User{43ADD50B-2B05-4D4A-AAEF-20FF18811066}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe (Logitech Inc -> Logitech Inc.) FirewallRules: [{66A09573-7150-49D5-9FD1-9751014D746E}] => (Allow) C:\Program Files\Opera\72.0.3815.320\opera.exe (Opera Software AS -> Opera Software) FirewallRules: [{44A53E74-1901-4DFC-B91D-81F4CFE033EC}] => (Allow) F:\Program Files\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH) FirewallRules: [{80A2CDCB-96F3-4583-BAE3-1053DD087A30}] => (Allow) F:\Program Files\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH) FirewallRules: [{57CBD6B8-2D10-4538-9C1A-EFDB4B68D0F5}] => (Allow) F:\Program Files\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH) FirewallRules: [{A0485C8E-42FB-4DD0-83F8-46FC517867AC}] => (Allow) F:\Program Files\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH) FirewallRules: [{69266584-016F-4C97-9B24-D9B1EB8A3D11}] => (Allow) C:\Program Files\Opera\72.0.3815.400\opera.exe (Opera Software AS -> Opera Software) FirewallRules: [{5B8AF7CD-AD12-4214-84FB-5CBC18D9CEB8}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC) FirewallRules: [{B06F0FC1-6A61-4FA0-B7AF-F25429FFD14C}] => (Allow) C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe (Brave Software, Inc. -> Brave Software, Inc.) FirewallRules: [TCP Query User{48D2781F-9684-4863-9232-5B137EFA8135}F:\gry\cyberpunk 2077\bin\x64\cyberpunk2077.exe] => (Allow) F:\gry\cyberpunk 2077\bin\x64\cyberpunk2077.exe (CD PROJEKT SPÓŁKA AKCYJNA -> CD PROJEKT S.A.) FirewallRules: [UDP Query User{76407903-1C82-4630-B249-6AE45212CC61}F:\gry\cyberpunk 2077\bin\x64\cyberpunk2077.exe] => (Allow) F:\gry\cyberpunk 2077\bin\x64\cyberpunk2077.exe (CD PROJEKT SPÓŁKA AKCYJNA -> CD PROJEKT S.A.) ==================== Punkty Przywracania systemu ========================= ==================== Wadliwe urządzenia w Menedżerze urządzeń ============ Name: Intel(R) Wi-Fi 6 AX200 160MHz Description: Karta Intel(R) Wi-Fi 6 AX200 160 MHz Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318} Manufacturer: Intel Corporation Service: Netwtw08 Problem: : This device is disabled. (Code 22) Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions. Name: Standardowa klawiatura PS/2 Description: Standardowa klawiatura PS/2 Class Guid: {4d36e96b-e325-11ce-bfc1-08002be10318} Manufacturer: (Klawiatury standardowe) Service: i8042prt Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24) Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed. Devices stay in this state if they have been prepared for removal. After you remove the device, this error disappears.Remove the device, and this error should be resolved. Name: Mysz Microsoft PS/2 Description: Mysz Microsoft PS/2 Class Guid: {4d36e96f-e325-11ce-bfc1-08002be10318} Manufacturer: Microsoft Service: i8042prt Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24) Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed. Devices stay in this state if they have been prepared for removal. After you remove the device, this error disappears.Remove the device, and this error should be resolved. ==================== Błędy w Dzienniku zdarzeń: ======================== Dziennik Aplikacja: ================== Error: (12/13/2020 10:49:06 AM) (Source: SecurityCenter) (EventID: 18) (User: ) Description: Usługa Centrum zabezpieczeń Windows nie mogła załadować wystąpień programu FirewallProduct z magazynu danych. Error: (12/12/2020 10:08:48 AM) (Source: SecurityCenter) (EventID: 18) (User: ) Description: Usługa Centrum zabezpieczeń Windows nie mogła załadować wystąpień programu FirewallProduct z magazynu danych. Error: (12/11/2020 05:20:20 PM) (Source: SecurityCenter) (EventID: 18) (User: ) Description: Usługa Centrum zabezpieczeń Windows nie mogła załadować wystąpień programu FirewallProduct z magazynu danych. Error: (12/11/2020 04:47:09 PM) (Source: Application Error) (EventID: 1000) (User: ) Description: Nazwa aplikacji powodującej błąd: adb.exe, wersja: 0.0.0.0, sygnatura czasowa: 0x34c434bd Nazwa modułu powodującego błąd: adb.exe, wersja: 0.0.0.0, sygnatura czasowa: 0x34c434bd Kod wyjątku: 0xc0000005 Przesunięcie błędu: 0x0001d753 Identyfikator procesu powodującego błąd: 0x35a8 Godzina uruchomienia aplikacji powodującej błąd: 0x01d6cf7172306a57 Ścieżka aplikacji powodującej błąd: C:\Users\i7700k\.PyCharmCE2019.1\config\scratches\adb.exe Ścieżka modułu powodującego błąd: C:\Users\i7700k\.PyCharmCE2019.1\config\scratches\adb.exe Identyfikator raportu: 9012b193-e0b6-49ec-bb36-bcdf91a7cb3a Pełna nazwa pakietu powodującego błąd: Identyfikator aplikacji względem pakietu powodującego błąd: Error: (12/11/2020 02:13:47 AM) (Source: Application Error) (EventID: 1000) (User: ) Description: Nazwa aplikacji powodującej błąd: nox_adb.exe, wersja: 0.0.0.0, sygnatura czasowa: 0x34c434bd Nazwa modułu powodującego błąd: nox_adb.exe, wersja: 0.0.0.0, sygnatura czasowa: 0x34c434bd Kod wyjątku: 0xc0000005 Przesunięcie błędu: 0x0001d753 Identyfikator procesu powodującego błąd: 0x3014 Godzina uruchomienia aplikacji powodującej błąd: 0x01d6cf3084be7711 Ścieżka aplikacji powodującej błąd: C:\Program Files (x86)\Nox\bin\nox_adb.exe Ścieżka modułu powodującego błąd: C:\Program Files (x86)\Nox\bin\nox_adb.exe Identyfikator raportu: ed01641a-973f-487c-aaa1-ae78fc8ad017 Pełna nazwa pakietu powodującego błąd: Identyfikator aplikacji względem pakietu powodującego błąd: Error: (12/10/2020 09:11:59 PM) (Source: SecurityCenter) (EventID: 18) (User: ) Description: Usługa Centrum zabezpieczeń Windows nie mogła załadować wystąpień programu FirewallProduct z magazynu danych. Error: (12/10/2020 04:39:10 PM) (Source: SecurityCenter) (EventID: 18) (User: ) Description: Usługa Centrum zabezpieczeń Windows nie mogła załadować wystąpień programu FirewallProduct z magazynu danych. Error: (12/10/2020 04:05:10 PM) (Source: Application Error) (EventID: 1000) (User: ) Description: Nazwa aplikacji powodującej błąd: TeamViewer_Service.exe, wersja: 15.12.4.0, sygnatura czasowa: 0x5fb5408c Nazwa modułu powodującego błąd: KERNELBASE.dll, wersja: 10.0.19041.572, sygnatura czasowa: 0x979ddb1d Kod wyjątku: 0xe06d7363 Przesunięcie błędu: 0x00129ab2 Identyfikator procesu powodującego błąd: 0x1690 Godzina uruchomienia aplikacji powodującej błąd: 0x01d6cac28a1cc5d4 Ścieżka aplikacji powodującej błąd: f:\Program Files\TeamViewer\TeamViewer_Service.exe Ścieżka modułu powodującego błąd: C:\WINDOWS\System32\KERNELBASE.dll Identyfikator raportu: 465bdd62-42a6-4fed-b706-0ee6bee28c14 Pełna nazwa pakietu powodującego błąd: Identyfikator aplikacji względem pakietu powodującego błąd: Dziennik System: ============= Error: (12/13/2020 10:46:58 AM) (Source: Service Control Manager) (EventID: 7000) (User: ) Description: Nie można uruchomić usługi Cyfrowy Polsat E3276. RunOuc z powodu następującego błędu: Usługa nie odpowiada na sygnał uruchomienia lub sygnał sterujący w oczekiwanym czasie. Error: (12/13/2020 10:46:58 AM) (Source: Service Control Manager) (EventID: 7009) (User: ) Description: Upłynął limit czasu (45000 ms) podczas oczekiwania na połączenie się z usługą Cyfrowy Polsat E3276. RunOuc. Error: (12/13/2020 10:46:49 AM) (Source: VBoxNetLwf) (EventID: 12) (User: ) Description: Sterownik wykrył błąd wewnętrzny sterownika na \Device\VBoxNetLwf. Error: (12/13/2020 10:46:49 AM) (Source: VBoxNetLwf) (EventID: 12) (User: ) Description: Sterownik wykrył błąd wewnętrzny sterownika na \Device\VBoxNetLwf. Error: (12/13/2020 08:57:47 AM) (Source: volsnap) (EventID: 36) (User: ) Description: Wykonywanie kopii w tle woluminu C: zostało przerwane, ponieważ nie można powiększyć magazynu kopii w tle z powodu limitu wprowadzonego przez użytkownika. Error: (12/12/2020 05:11:34 PM) (Source: Schannel) (EventID: 4103) (User: ZARZĄDZANIE NT) Description: Wystąpił błąd krytyczny podczas tworzenia poświadczeń TLS klient. Stan błędu wewnętrznego: 10013. Error: (12/12/2020 10:06:37 AM) (Source: Service Control Manager) (EventID: 7000) (User: ) Description: Nie można uruchomić usługi Cyfrowy Polsat E3276. RunOuc z powodu następującego błędu: Usługa nie odpowiada na sygnał uruchomienia lub sygnał sterujący w oczekiwanym czasie. Error: (12/12/2020 10:06:37 AM) (Source: Service Control Manager) (EventID: 7009) (User: ) Description: Upłynął limit czasu (45000 ms) podczas oczekiwania na połączenie się z usługą Cyfrowy Polsat E3276. RunOuc. Windows Defender: =================================== Date: 2020-12-13 10:17:09.8500000Z Description: Skanowanie produktu Program antywirusowy Microsoft Defender zostało zatrzymane przed ukończeniem. Identyfikator skanowania: {4945006F-6D7F-447A-8E3D-D96045EBE491} Typ skanowania: Narzędzia chroniące przed złośliwym oprogramowaniem Parametry skanowania: Szybkie skanowanie Użytkownik: ZARZĄDZANIE NT\SYSTEM Date: 2020-12-13 07:46:24.6200000Z Description: Produkt Program antywirusowy Microsoft Defender wykrył złośliwe oprogramowanie lub inne potencjalnie niechciane oprogramowanie. Aby uzyskać więcej informacji, zobacz: https://go.microsoft.com/fwlink/?linkid=37020&name=HackTool:MSIL/AutoKms&threatid=2147711767&enterprise=0 Nazwa: HackTool:MSIL/AutoKms Identyfikator: 2147711767 Ważność: Wysoki Kategoria: Narzędzie Ścieżka: file:_C:\Program Files\KMSpico\AutoPico.exe; file:_C:\Program Files\KMSpico\KMSELDI.exe; file:_C:\ProgramData\Microsoft\Windows\Start Menu\Programs\KMSpico\AutoPico.lnk; file:_C:\ProgramData\Microsoft\Windows\Start Menu\Programs\KMSpico\KMSpico.lnk; file:_C:\WINDOWS\System32\Tasks\AutoPico Daily Restart->(UTF-16LE); regkey:_HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{7E32C7D7-3131-443F-99F8-3A3BF44CEA71}; regkey:_HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\AutoPico Daily Restart; regkey:_HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{8B29D47F-92E2-4C20-9EE0-F710991F5D7C}_is1; startup:_C:\ProgramData\Microsoft\Windows\Start Menu\Programs\KMSpico\AutoPico.lnk; startup:_C:\ProgramData\Microsoft\Windows\Start Menu\Programs\KMSpico\KMSpico.lnk; taskscheduler:_C:\WINDOWS\System32\Tasks\AutoPico Daily Restart; uninstall:_HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{8B29D47F-92E2-4C20-9EE0-F710991F5D7C}_is1 Pochodzenie wykrycia: Komputer lokalny Typ wykrycia: Konkretne Źródło wykrycia: System Użytkownik: ZARZĄDZANIE NT\SYSTEM Nazwa procesu: Unknown Wersja analizy zabezpieczeń: AV: 1.329.314.0, AS: 1.329.314.0, NIS: 1.329.314.0 Wersja aparatu: AM: 1.1.17700.4, NIS: 1.1.17700.4 Date: 2020-12-11 21:26:35.7420000Z Description: Skanowanie produktu Program antywirusowy Microsoft Defender zostało zatrzymane przed ukończeniem. Identyfikator skanowania: {CAF5F5A8-7439-4654-AC65-B08A8CA56AE6} Typ skanowania: Narzędzia chroniące przed złośliwym oprogramowaniem Parametry skanowania: Szybkie skanowanie Użytkownik: ZARZĄDZANIE NT\SYSTEM Date: 2020-11-28 14:11:48.4600000Z Description: Skanowanie produktu Program antywirusowy Microsoft Defender zostało zatrzymane przed ukończeniem. Identyfikator skanowania: {FC47B06F-8FCD-4571-927A-148594757770} Typ skanowania: Narzędzia chroniące przed złośliwym oprogramowaniem Parametry skanowania: Szybkie skanowanie Użytkownik: ZARZĄDZANIE NT\SYSTEM Date: 2020-10-14 18:37:09.9840000Z Description: Skanowanie produktu Program antywirusowy Microsoft Defender zostało zatrzymane przed ukończeniem. Identyfikator skanowania: {1462A56C-1EBA-4EC1-BFED-19F0030435EB} Typ skanowania: Narzędzia chroniące przed złośliwym oprogramowaniem Parametry skanowania: Szybkie skanowanie Użytkownik: ZARZĄDZANIE NT\SYSTEM Date: 2020-10-14 18:14:09.3240000Z Description: Produkt Program antywirusowy Microsoft Defender napotkał błąd podczas próby aktualizacji analizy zabezpieczeń. Nowa wersja analizy zabezpieczeń: Poprzednia wersja analizy zabezpieczeń: 1.325.230.0 Źródło aktualizacji: Centrum firmy Microsoft ds. ochrony przed złośliwym oprogramowaniem Typ analizy zabezpieczeń: Oprogramowanie antywirusowe Typ aktualizacji: Pełne Użytkownik: ZARZĄDZANIE NT\USŁUGA SIECIOWA Bieżąca wersja aparatu: Poprzednia wersja aparatu: 1.1.17500.4 Kod błędu: 0x80072f8f Opis błędu: Wystąpił błąd zabezpieczeń. Date: 2020-10-14 18:14:09.3240000Z Description: Produkt Program antywirusowy Microsoft Defender napotkał błąd podczas próby aktualizacji analizy zabezpieczeń. Nowa wersja analizy zabezpieczeń: Poprzednia wersja analizy zabezpieczeń: 1.325.230.0 Źródło aktualizacji: Centrum firmy Microsoft ds. ochrony przed złośliwym oprogramowaniem Typ analizy zabezpieczeń: Oprogramowanie antyszpiegowskie Typ aktualizacji: Pełne Użytkownik: ZARZĄDZANIE NT\USŁUGA SIECIOWA Bieżąca wersja aparatu: Poprzednia wersja aparatu: 1.1.17500.4 Kod błędu: 0x80072f8f Opis błędu: Wystąpił błąd zabezpieczeń. Date: 2020-10-14 18:14:09.3240000Z Description: Produkt Program antywirusowy Microsoft Defender napotkał błąd podczas próby aktualizacji analizy zabezpieczeń. Nowa wersja analizy zabezpieczeń: Poprzednia wersja analizy zabezpieczeń: 1.325.230.0 Źródło aktualizacji: Centrum firmy Microsoft ds. ochrony przed złośliwym oprogramowaniem Typ analizy zabezpieczeń: Oprogramowanie antywirusowe Typ aktualizacji: Pełne Użytkownik: ZARZĄDZANIE NT\USŁUGA SIECIOWA Bieżąca wersja aparatu: Poprzednia wersja aparatu: 1.1.17500.4 Kod błędu: 0x80072f8f Opis błędu: Wystąpił błąd zabezpieczeń. Date: 2020-10-14 18:14:09.1330000Z Description: Produkt Program antywirusowy Microsoft Defender napotkał błąd podczas próby aktualizacji analizy zabezpieczeń. Nowa wersja analizy zabezpieczeń: Poprzednia wersja analizy zabezpieczeń: 1.325.230.0 Źródło aktualizacji: Centrum firmy Microsoft ds. ochrony przed złośliwym oprogramowaniem Typ analizy zabezpieczeń: Oprogramowanie antywirusowe Typ aktualizacji: Pełne Użytkownik: ZARZĄDZANIE NT\USŁUGA SIECIOWA Bieżąca wersja aparatu: Poprzednia wersja aparatu: 1.1.17500.4 Kod błędu: 0x80072f8f Opis błędu: Wystąpił błąd zabezpieczeń. Date: 2020-10-14 18:14:09.1320000Z Description: Produkt Program antywirusowy Microsoft Defender napotkał błąd podczas próby aktualizacji analizy zabezpieczeń. Nowa wersja analizy zabezpieczeń: Poprzednia wersja analizy zabezpieczeń: 1.325.230.0 Źródło aktualizacji: Centrum firmy Microsoft ds. ochrony przed złośliwym oprogramowaniem Typ analizy zabezpieczeń: Oprogramowanie antyszpiegowskie Typ aktualizacji: Pełne Użytkownik: ZARZĄDZANIE NT\USŁUGA SIECIOWA Bieżąca wersja aparatu: Poprzednia wersja aparatu: 1.1.17500.4 Kod błędu: 0x80072f8f Opis błędu: Wystąpił błąd zabezpieczeń. CodeIntegrity: =================================== Date: 2020-12-13 12:09:30.1230000Z Description: Code Integrity determined that a process (\Device\HarddiskVolume5\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume5\Windows\System32\cssguard64.dll that did not meet the Windows signing level requirements. Date: 2020-12-13 12:09:30.1200000Z Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume5\Windows\System32\guard64.dll because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source. Date: 2020-12-13 12:09:29.4260000Z Description: Code Integrity determined that a process (\Device\HarddiskVolume5\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume5\Windows\System32\cssguard64.dll that did not meet the Windows signing level requirements. Date: 2020-12-13 12:09:29.4260000Z Description: Code Integrity determined that a process (\Device\HarddiskVolume5\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume5\Windows\System32\cssguard64.dll that did not meet the Windows signing level requirements. Date: 2020-12-13 12:09:29.4210000Z Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume5\Windows\System32\guard64.dll because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source. Date: 2020-12-13 12:09:29.4210000Z Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume5\Windows\System32\guard64.dll because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source. Date: 2020-12-13 11:56:25.0860000Z Description: Code Integrity determined that a process (\Device\HarddiskVolume5\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume5\Windows\System32\cssguard64.dll that did not meet the Windows signing level requirements. Date: 2020-12-13 11:56:25.0820000Z Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume5\Windows\System32\guard64.dll because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source. ==================== Statystyki pamięci =========================== BIOS: American Megatrends Inc. 1.20 03/31/2017 Płyta główna: MSI Z270 GAMING M3 (MS-7A62) Procesor: Intel(R) Core(TM) i7-7700K CPU @ 4.20GHz Procent pamięci w użyciu: 48% Całkowita pamięć fizyczna: 16343.08 MB Dostępna pamięć fizyczna: 8493.18 MB Całkowita pamięć wirtualna: 18775.08 MB Dostępna pamięć wirtualna: 6889.55 MB ==================== Dyski ================================ Drive c: () (Fixed) (Total:231.81 GB) (Free:45.84 GB) NTFS Drive f: () (Fixed) (Total:1863.02 GB) (Free:140.88 GB) NTFS \\?\Volume{0e8e01b4-95ec-4f4b-a0a6-a33f28b3e5ee}\ () (Fixed) (Total:0.44 GB) (Free:0.42 GB) NTFS \\?\Volume{c8542846-f18d-4d80-b1f2-2890d6f7d6a6}\ () (Fixed) (Total:0.52 GB) (Free:0.08 GB) NTFS \\?\Volume{57698192-c791-41ce-bb14-ae789188a627}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32 ==================== MBR & Tablica partycji ==================== ========================================================== Disk: 0 (Size: 1863 GB) (Disk ID: C33AC277) Partition 1: (Not Active) - (Size=1863 GB) - (Type=0F Extended) ========================================================== Disk: 1 (Protective MBR) (Size: 232.9 GB) (Disk ID: 00000000) Partition: GPT. ==================== Koniec Addition.txt =======================