Rezultaty skanu uzupełniającego Farbar Recovery Scan Tool (x64) Wersja: 15-06-2022 Uruchomiony przez stani (16-06-2022 11:19:39) Uruchomiony z C:\Users\stani\Downloads Microsoft Windows 10 Home Wersja 21H2 19044.1766 (X64) (2020-06-01 13:00:02) Tryb startu: Normal ========================================================== ==================== Konta użytkowników: ============================= (Załączenie wejścia w fixlist spowoduje jego usunięcie.) Administrator (S-1-5-21-2958680905-115353223-3063936625-500 - Administrator - Disabled) Gość (S-1-5-21-2958680905-115353223-3063936625-501 - Limited - Disabled) Konto domyślne (S-1-5-21-2958680905-115353223-3063936625-503 - Limited - Disabled) stani (S-1-5-21-2958680905-115353223-3063936625-1001 - Administrator - Enabled) => C:\Users\stani WDAGUtilityAccount (S-1-5-21-2958680905-115353223-3063936625-504 - Limited - Disabled) ==================== Centrum zabezpieczeń ======================== (Załączenie wejścia w fixlist spowoduje jego usunięcie.) AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46} AV: Avast Antivirus (Enabled - Up to date) {EB19B86E-3998-C706-90EF-92B41EB091AF} AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46} AS: Avast Antivirus (Enabled - Up to date) {35C973AA-9ABB-D3CA-B100-B0DC0E5F2402} FW: Avast Antivirus (Enabled) {B693136B-F6EE-DD1C-A0EF-229B8B0B29C4} FW: Avast Antivirus (Enabled) {D322394B-73F7-C65E-BBB0-3B81E063D6D4} ==================== Zainstalowane programy ====================== (W fixlist dozwolone tylko załączanie programów adware z flagą "Hidden" w celu ich uwidocznienia. Programy adware powinny zostać w poprawny sposób odinstalowane.) µTorrent (HKLM-x32\...\uTorrent) (Version: 2.2.1 - ) µTorrent (HKU\S-1-5-21-2958680905-115353223-3063936625-1001\...\uTorrent) (Version: 3.5.3.44358 - BitTorrent Inc.) 7-Zip 21.07 (x64) (HKLM\...\7-Zip) (Version: 21.07 - Igor Pavlov) Adobe Acrobat Reader DC - Polish (HKLM-x32\...\{AC76BA86-7AD7-1045-7B44-AC0F074E4100}) (Version: 22.001.20117 - Adobe Systems Incorporated) Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-001824458876}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden Android Studio (HKLM\...\Android Studio) (Version: 2021.1 - Google LLC) ANT Drivers Installer x64 (HKLM\...\{AB7F8484-10C7-430B-8062-BA4D840BC328}) (Version: 2.3.4 - Garmin Ltd or its subsidiaries) Hidden Aplikacje Microsoft 365 dla przedsiębiorstw - pl-pl (HKLM\...\o365proplusretail - pl-pl) (Version: 16.0.15225.20204 - Microsoft Corporation) Apple Application Support (32-bit) (HKLM-x32\...\{D4B07658-F443-4445-A261-E643996E139D}) (Version: 4.3.2 - Apple Inc.) Application Verifier x64 External Package (HKLM\...\{8A4CD158-E6B3-6D91-D7DE-10098BC980E2}) (Version: 10.1.19041.685 - Microsoft) Hidden ASUS Wireless Router Device Discovery Utility (HKLM-x32\...\{09CDCA35-23FF-4ED6-AFDA-BBD55235CE4B}) (Version: 1.4.8.2 - ASUS) Avast Cleanup Premium (HKLM\...\Avast Cleanup) (Version: 22.2.11886.7156 - Avast Software) Avast Premium Security (HKLM\...\Avast Antivirus) (Version: 22.5.6015 - Avast Software) Avast Secure Browser (HKLM-x32\...\Avast Secure Browser) (Version: 102.0.16817.63 - Autorzy Avast Secure Browser) Avast Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.8.1065.0 - AVAST Software) Hidden Avidemux VC++ 64bits (HKU\S-1-5-21-2958680905-115353223-3063936625-1001\...\{a820e039-bbfd-431c-8354-152f641dcf1b}) (Version: 2.7.6 - Mean) AWS SAM Command Line Interface (HKLM\...\{0BFD9A7A-CDD7-4429-BA64-C06102347F82}) (Version: 1.46.0 - AWS Serverless Applications) Battle.net (HKLM-x32\...\Battle.net) (Version: - Blizzard Entertainment) Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.) BRAdmin Professional 3 (HKLM-x32\...\{75C885D4-C758-4896-A3B4-90DA34B44C31}) (Version: 3.75.0000 - Brother) Brave (HKLM-x32\...\BraveSoftware Brave-Browser) (Version: 102.1.39.122 - Autorzy Brave) Brother BRAdmin Light 1.36.0000 (HKLM-x32\...\{DB75941E-30C4-4D97-B000-D17C764B998C}) (Version: 1.36.0000 - Brother) Brother Driver Deployment Wizard (HKLM-x32\...\{0ED38503-B69A-44B4-98BE-21BFF284A9B6}) (Version: 1.09.000 - Brother) Brother MFL-Pro Suite DCP-J132W (HKLM-x32\...\{B742757A-7658-4E09-A51A-085CF0F7F4D3}) (Version: 1.0.0.0 - Brother Industries, Ltd.) Chrome Remote Desktop Host (HKLM-x32\...\{78DF8F40-C9ED-4A18-B150-5314F42718CA}) (Version: 101.0.4951.13 - Google LLC) Cisco Webex Meetings (HKU\S-1-5-21-2958680905-115353223-3063936625-1001\...\ActiveTouchMeetingClient) (Version: 40.12.0 - Cisco Webex LLC) CopyTrans Control Center Uninstall Only (HKU\S-1-5-21-2958680905-115353223-3063936625-1001\...\CopyTrans Suite) (Version: 4.100 - WindSolutions) Cyberduck (HKLM\...\{2D160BD2-CE6E-49DD-9B9A-2B23330004B4}) (Version: 7.10.2.35432 - iterate GmbH) Hidden Cyberduck (HKLM-x32\...\{3392258a-514d-432e-92c7-a3fcbafee03e}) (Version: 7.10.2.35432 - iterate GmbH) Dell OS Recovery Tool (HKLM-x32\...\{73dc015d-c243-46ee-b093-1749c4e0b404}) (Version: 2.2.4058 - Dell Inc.) Dell OS Recovery Tool (HKLM-x32\...\{D53D1873-40F9-4A9D-93F3-AD27D71D9563}) (Version: 2.2.4058.0 - Dell) Hidden Dell Power Manager Service (HKLM\...\{18469ED8-8C36-4CF7-BD43-0FC9B1931AF8}) (Version: 3.10.0 - Dell Inc.) Dell SupportAssist (HKLM\...\{09601588-9409-462A-A0F5-1D20808FF55C}) (Version: 3.11.3.63 - Dell Inc.) Dell SupportAssist OS Recovery Plugin for Dell Update (HKLM\...\{08E7C8D5-F2B5-4F09-B0EA-F28913BEFDB0}) (Version: 5.5.1.16143 - Dell Inc.) Hidden Dell SupportAssist OS Recovery Plugin for Dell Update (HKLM-x32\...\{2a8bafd6-22ae-4d0e-87a4-686b2a4a2ab0}) (Version: 5.5.1.16143 - Dell Inc.) Dell SupportAssist Remediation (HKLM\...\{7CA33C94-C7F2-4E31-8F9D-09D03FE0319C}) (Version: 5.5.2.16157 - Dell Inc.) Hidden Dell SupportAssist Remediation (HKLM-x32\...\{85c0b416-3065-407c-9fd8-a1e41780153a}) (Version: 5.5.2.16157 - Dell Inc.) Dell Update for Windows Universal (HKLM\...\{931EF4E8-D267-4504-A5E9-5DE70B9712E9}) (Version: 4.5.0 - Dell Inc.) Diablo II Resurrected (HKLM-x32\...\Diablo II Resurrected) (Version: - Blizzard Entertainment) DiagnosticsHub_CollectionService (HKLM\...\{1F3C3AAC-9F7A-47DA-A082-0ACE770041BE}) (Version: 16.1.28901 - Microsoft Corporation) Hidden Documentation Manager (HKLM\...\{59C2C057-0051-48B0-8570-75E21B5BBAE1}) (Version: 21.90.3.2 - Intel Corporation) Hidden EaseUS MobiMover 5.2.4 (HKLM-x32\...\EaseUS MobiMover_is1) (Version: - EaseUS) Elevated Installer (HKLM-x32\...\{917F39C7-FBD3-45F2-99DF-3A97EB981D5D}) (Version: 7.11.0.0 - Garmin Ltd or its subsidiaries) Hidden Entity Framework 6.2.0 Tools for Visual Studio 2017 (HKLM-x32\...\{B843915F-00A1-44B1-994C-1AE0A6400AE3}) (Version: 6.2.61807.0 - Microsoft Corporation) Hidden FileZilla Client 3.57.0 (HKLM-x32\...\FileZilla Client) (Version: 3.57.0 - Tim Kosse) Garmin Express (HKLM-x32\...\{3e2be2c6-99a0-4538-8f40-231106165750}) (Version: 7.11.0.0 - Garmin Ltd or its subsidiaries) Garmin Express (HKLM-x32\...\{A0D75BFE-F68C-450A-8353-C42A3F264BED}) (Version: 7.11.0.0 - Garmin Ltd or its subsidiaries) Hidden Git (HKLM\...\Git_is1) (Version: 2.33.0.2 - The Git Development Community) Goodix Fingerprint Driver (HKLM\...\{60FAB781-18F2-4D2B-A8E7-B3AADD327955}_is1) (Version: 2.1.33.800 - Goodix, Inc.) Google Chrome (HKLM-x32\...\Google Chrome) (Version: 102.0.5005.115 - Google LLC) Heroes of Might and Magic 3 Complete (HKLM-x32\...\1207658787_is1) (Version: 4.0 - GOG.com) HoMM III Compatibility Database (HKLM\...\{62a24b39-0106-4990-90ea-3a09e9dda7a6}.sdb) (Version: - ) icecap_collection_neutral (HKLM-x32\...\{04C533D3-8445-4E47-A351-A66B1DA1B631}) (Version: 17.1.32113 - Microsoft Corporation) Hidden icecap_collection_neutral (HKLM-x32\...\{1036893D-9917-4E70-B96C-8D72A2B224BC}) (Version: 16.10.31306 - Microsoft Corporation) Hidden icecap_collection_neutral (HKLM-x32\...\{A3B4D258-74E1-49D6-9A86-2DFEFEE48DEC}) (Version: 15.8.27906 - Microsoft Corporation) Hidden icecap_collection_x64 (HKLM\...\{289873DF-80D0-4D7D-8068-D25D342A26FA}) (Version: 16.10.31306 - Microsoft Corporation) Hidden icecap_collection_x64 (HKLM\...\{4CDCF412-13D2-48AD-B98C-3AB4A771A127}) (Version: 17.1.32113 - Microsoft Corporation) Hidden icecap_collection_x64 (HKLM\...\{E524832A-C567-499A-8872-0D79596E4DEE}) (Version: 15.8.27906 - Microsoft Corporation) Hidden icecap_collectionresources (HKLM-x32\...\{5EF7C9C2-AAF6-426D-95A7-3DB272BA33BA}) (Version: 16.3.29110 - Microsoft Corporation) Hidden icecap_collectionresources (HKLM-x32\...\{9725C7F1-2D22-4FD0-B25F-A0CBDB6B2743}) (Version: 15.8.27924 - Microsoft Corporation) Hidden icecap_collectionresources (HKLM-x32\...\{9D936F32-5D37-4F76-9810-AF8B5D3BAD6E}) (Version: 17.1.32113 - Microsoft Corporation) Hidden icecap_collectionresources (HKLM-x32\...\{C8F8582F-AAB0-4D26-B383-2201F79E1C4E}) (Version: 17.1.32113 - Microsoft Corporation) Hidden icecap_collectionresources (HKLM-x32\...\{D2B4539C-173B-4B8D-A021-E22E9566BC24}) (Version: 16.10.31306 - Microsoft Corporation) Hidden icecap_collectionresourcesx64 (HKLM-x32\...\{38CE202D-7880-4101-9739-83619300EC58}) (Version: 16.10.31306 - Microsoft Corporation) Hidden icecap_collectionresourcesx64 (HKLM-x32\...\{715A6362-42F5-44DE-8A91-C16F9C5585A4}) (Version: 17.1.32113 - Microsoft Corporation) Hidden icecap_collectionresourcesx64 (HKLM-x32\...\{75D686C3-277D-4FAB-AD2C-FC71FE6BDF63}) (Version: 15.8.27924 - Microsoft Corporation) Hidden icecap_collectionresourcesx64 (HKLM-x32\...\{772C3E3B-AF9D-4245-B608-3F5730B0380F}) (Version: 16.1.28829 - Microsoft Corporation) Hidden icecap_collectionresourcesx64 (HKLM-x32\...\{F29598E7-4D32-42AD-A13F-2B9A193F756F}) (Version: 17.1.32113 - Microsoft Corporation) Hidden IIS 10.0 Express (HKLM\...\{A517D4FE-30EC-4210-8888-12F5530543F2}) (Version: 10.0.05512 - Microsoft Corporation) IIS Express Application Compatibility Database for x64 (HKLM\...\{08274920-8908-45c2-9258-8ad67ff77b09}.sdb) (Version: - ) Hidden IIS Express Application Compatibility Database for x86 (HKLM\...\{ad846bae-d44b-4722-abad-f7420e08bcd9}.sdb) (Version: - ) Hidden iMazing 2.12.3.0 (HKLM\...\iMazing_is1) (Version: 2.12.3.0 - DigiDNA) iMyFone iTransor 4.1.1.6 (HKLM-x32\...\{BFC593FB-4E14-452E-94C2-75F382A89294}_is1) (Version: 4.1.1.6 - Shenzhen iMyFone Technology Co., Ltd.) Inkscape (HKLM-x32\...\Inkscape) (Version: 1.1.0- - Inkscape) Intel Driver && Support Assistant (HKLM-x32\...\{19B7322D-268B-4D88-AA3E-938F36F9DCE9}) (Version: 22.3.20.6 - Intel) Hidden Intel(R) Chipset Device Software (HKLM\...\{C844CC39-BC28-46CA-8239-3F37D8FE2A59}) (Version: 10.1.17541.8066 - Intel Corporation) Hidden Intel(R) Computing Improvement Program (HKLM\...\{D17293BC-1678-4281-B94E-DBCF66AE7611}) (Version: 2.4.08919 - Intel Corporation) Intel(R) Dynamic Platform and Thermal Framework (HKLM-x32\...\{654EE65D-FAA4-4EA6-8C07-DC94E6A304D4}) (Version: 8.4.10501.6067 - Intel Corporation) Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 2205.15.0.2623 - Intel Corporation) Intel(R) Management Engine Driver (HKLM\...\{F0A3D842-E346-45C5-9546-90FEFD477F6E}) (Version: 1.0.0.0 - Intel Corporation) Hidden Intel(R) Serial IO (HKLM\...\{531F2CB2-5A78-49E5-A71B-FFF7C7CDC32C}) (Version: 30.100.2020.7 - Intel Corporation) Hidden Intel(R) Serial IO (HKLM\...\{9FD91C5C-44AE-4D9D-85BE-AE52816B0294}) (Version: 30.100.2020.7 - Intel Corporation) Intel(R) SUR QC Software Asset Manager (HKLM\...\{B3804557-9824-4918-AA88-0DFAC94CD3B5}) (Version: 3.5.5033 - Intel Corporation) Hidden Intel(R) Trusted Connect Service Client x64 (HKLM\...\{C9552825-7BF2-4344-BA91-D3CD46F4C442}) (Version: 1.61.251.0 - Intel Corporation) Hidden Intel(R) Trusted Connect Service Client x86 (HKLM-x32\...\{C9552825-7BF2-4344-BA91-D3CD46F4C441}) (Version: 1.61.251.0 - Intel Corporation) Hidden Intel(R) Trusted Connect Services Client (HKLM-x32\...\{69bc85f1-55f9-44f2-b5df-3840fe07854c}) (Version: 1.61.251.0 - Intel Corporation) Hidden Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{00000110-0210-1045-84C8-B8D95FA3C8C3}) (Version: 21.110.0.3 - Intel Corporation) Intel® Driver & Support Assistant (HKLM-x32\...\{0f33739d-b6ed-44b0-9a0d-6b87544be7c0}) (Version: 22.3.20.6 - Intel) Intel® Hardware Accelerated Execution Manager (HKLM\...\HAXM) (Version: 7.6.5 - Intel Corporation) Intel® PROSet/Wireless WiFi Software (HKLM\...\{8149291F-52C1-41CE-8F33-58A27E26547F}) (Version: 20.120.1.2939 - Intel Corporation) Hidden Intel® Software Installer (HKLM-x32\...\{4ac3b686-ca29-4a13-a973-06a4d4dd09e6}) (Version: 21.90.3.2 - Intel Corporation) Hidden Intel® Software Installer (HKLM-x32\...\{bbc40478-54e7-4914-965f-de8043a2ed0e}) (Version: 22.100.0.3 - Intel Corporation) Hidden IntelliJ IDEA Community Edition 2020.2.2 (HKLM-x32\...\IntelliJ IDEA Community Edition 2020.2.2) (Version: 202.7319.50 - JetBrains s.r.o.) Killer Wireless Driver UWD (HKLM\...\{741E0807-E8D1-4177-82D6-7CDB411A4088}) (Version: 2.2.1454 - Rivet Networks) Killer Wireless Driver UWD (HKLM\...\{A14CD258-BA10-47C3-8A55-5F1300EBAE74}) (Version: 2.0.1170 - Rivet Networks) Kits Configuration Installer (HKLM-x32\...\{E75A9998-E979-760B-6AEB-49763F279EDD}) (Version: 10.1.19041.685 - Microsoft) Hidden K-Lite Codec Pack 17.0.0 Standard (HKLM-x32\...\KLiteCodecPack_is1) (Version: 17.0.0 - KLCP) Microsoft .NET Core Host - 2.0.9 (x64) (HKLM\...\{0B28A1DB-A543-45FB-8767-DF71EE5A9323}) (Version: 16.36.26615 - Microsoft Corporation) Hidden Microsoft .NET Core Host - 2.1.30 (x64) (HKLM\...\{8FD66631-B964-4E12-92E1-A8A4CAD5D14C}) (Version: 16.120.30411 - Microsoft Corporation) Hidden Microsoft .NET Core Host - 2.1.9 (x64) (HKLM\...\{995C9CE3-8CFE-4461-8682-F0A54FAA51EE}) (Version: 16.100.27415 - Microsoft Corporation) Hidden Microsoft .NET Core Host - 2.2.3 (x64) (HKLM\...\{F3109EB7-6D51-4471-8CA3-6DBD7A879FB4}) (Version: 16.140.27414 - Microsoft Corporation) Hidden Microsoft .NET Core Host FX Resolver - 2.0.9 (x64) (HKLM\...\{5ABDD743-82EB-444C-913F-F2BC033AEAE6}) (Version: 16.36.26615 - Microsoft Corporation) Hidden Microsoft .NET Core Host FX Resolver - 2.1.30 (x64) (HKLM\...\{EB291DFA-DEDE-4355-98D9-17F95E91C437}) (Version: 16.120.30411 - Microsoft Corporation) Hidden Microsoft .NET Core Host FX Resolver - 2.1.9 (x64) (HKLM\...\{9E53EC92-B814-4D0F-9E95-E92F02109B0A}) (Version: 16.100.27415 - Microsoft Corporation) Hidden Microsoft .NET Core Host FX Resolver - 2.2.3 (x64) (HKLM\...\{9B57D4EE-A590-4A30-BE56-7E4E6777BD17}) (Version: 16.140.27414 - Microsoft Corporation) Hidden Microsoft .NET Core Runtime - 2.0.9 (x64) (HKLM\...\{A75E492B-1D84-4E86-BDCA-077B4C536B6D}) (Version: 16.36.26615 - Microsoft Corporation) Hidden Microsoft .NET Core Runtime - 2.1.30 (x64) (HKLM\...\{92A0517D-D5F9-4D8F-87F9-83ABC04240C2}) (Version: 16.120.30411 - Microsoft Corporation) Hidden Microsoft .NET Core Runtime - 2.1.9 (x64) (HKLM\...\{2B233930-D958-4767-A393-0FE59FDF8C2E}) (Version: 16.100.27415 - Microsoft Corporation) Hidden Microsoft .NET Core Runtime - 2.2.3 (x64) (HKLM\...\{C775396F-74FA-4635-8798-050A3ABAE959}) (Version: 16.140.27414 - Microsoft Corporation) Hidden Microsoft .NET Core SDK - 2.1.202 (x64) (HKLM\...\{0EC8A4AE-29FE-43B9-90C8-4D8D7D62393C}) (Version: 8.50.40411 - Microsoft Corporation) Hidden Microsoft .NET Core SDK - 2.1.202 (x64) (HKLM-x32\...\{06b884b0-4947-4439-859f-098e431012d6}) (Version: 2.1.202 - Microsoft Corporation) Microsoft .NET Core SDK 2.1.526 (x64) (HKLM\...\{77DCC379-7B83-4D9A-8D77-1FB5A5175135}) (Version: 8.147.42380 - Microsoft Corporation) Hidden Microsoft .NET Core SDK 2.1.526 (x64) (HKLM-x32\...\{a61ab325-4d4c-416b-a9c0-bfd07d8890ae}) (Version: 2.1.526 - Microsoft Corporation) Microsoft .NET Core SDK 2.1.602 (x64) (HKLM\...\{E2375D29-6BF9-435B-83AE-B6C9AA69815A}) (Version: 8.150.42355 - Microsoft Corporation) Hidden Microsoft .NET Core SDK 2.1.602 (x64) (HKLM-x32\...\{ce5d125b-e426-441b-a83f-d6ef6825aa77}) (Version: 2.1.602 - Microsoft Corporation) Microsoft .NET Core SDK 2.2.202 (x64) (HKLM\...\{3B610F24-EECB-4403-8EBE-15000029C9CF}) (Version: 8.50.42804 - Microsoft Corporation) Hidden Microsoft .NET Core SDK 2.2.202 (x64) (HKLM-x32\...\{691be41c-f2d3-4d46-83e1-c5d505e1d6fc}) (Version: 2.2.202 - Microsoft Corporation) Microsoft .NET CoreRuntime For CoreCon (HKLM-x32\...\{48A8F171-52F2-372B-8414-EA50617708BE}) (Version: 1.0.0.0 - Microsoft Corporation) Hidden Microsoft .NET CoreRuntime SDK (HKLM-x32\...\{12702494-9E6A-3F5E-9441-2B7D258A639B}) (Version: 1.1.27004.0 - Microsoft Corporation) Hidden Microsoft .NET Framework 4.7.2 SDK (HKLM-x32\...\{F42C96C1-746B-442A-B58C-9F0FD5F3AB8A}) (Version: 4.7.03081 - Microsoft Corporation) Hidden Microsoft .NET Framework 4.8 SDK (HKLM-x32\...\{949C0535-171C-480F-9CF4-D25C9E60FE88}) (Version: 4.8.03928 - Microsoft Corporation) Hidden Microsoft .NET Host - 5.0.17 (x64) (HKLM\...\{E663ED1E-899C-40E8-91D0-8D37B95E3C69}) (Version: 40.68.31213 - Microsoft Corporation) Hidden Microsoft .NET Host FX Resolver - 5.0.17 (x64) (HKLM\...\{8BA25391-0BE6-443A-8EBF-86A29BAFC479}) (Version: 40.68.31213 - Microsoft Corporation) Hidden Microsoft .NET Native SDK (HKLM-x32\...\{13F79D3A-88C2-3A1C-9035-6A99EE478DF2}) (Version: 15.0.24211 - Microsoft Corporation) Hidden Microsoft .NET Runtime - 5.0.17 (x64) (HKLM\...\{5A66E598-37BD-4C8A-A7CB-A71C32ABCD78}) (Version: 40.68.31213 - Microsoft Corporation) Hidden Microsoft .NET Runtime - 5.0.17 (x64) (HKLM-x32\...\{a699b48e-5748-4980-ad92-0b61b1d9d718}) (Version: 5.0.17.31213 - Microsoft Corporation) Microsoft 365 - pl-pl (HKLM\...\O365HomePremRetail - pl-pl) (Version: 16.0.15225.20204 - Microsoft Corporation) Microsoft ASP.NET Core 2.0.9 Runtime Package Store (x64) (HKLM\...\{88072DD5-CE0A-3AB3-A9DF-53031BFE8BA0}) (Version: 2.0.13103.0 - Microsoft Corporation) Hidden Microsoft ASP.NET Core 2.1.30 Shared Framework (x64) (HKLM\...\{3F0FA3FE-95FA-3B48-ABD1-46FB4DA4021E}) (Version: 2.1.30.60071 - Microsoft Corporation) Hidden Microsoft ASP.NET Core 2.1.9 Shared Framework (x64) (HKLM\...\{701C95D6-AA36-3AA4-9EFC-EA369DDA2313}) (Version: 2.1.9.0 - Microsoft Corporation) Hidden Microsoft ASP.NET Core 2.2.3 Shared Framework (x64) (HKLM\...\{3C92D1D0-118B-3666-8836-761D1E49E471}) (Version: 2.2.3.0 - Microsoft Corporation) Hidden Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 102.0.1245.41 - Microsoft Corporation) Microsoft OneDrive (HKU\S-1-5-21-2958680905-115353223-3063936625-1001\...\OneDriveSetup.exe) (Version: 22.111.0522.0002 - Microsoft Corporation) Microsoft SQL Server 2016 LocalDB (HKLM\...\{9097BF1A-13A0-4A4A-A1F8-473E2A669863}) (Version: 13.1.4001.0 - Microsoft Corporation) Microsoft System CLR Types for SQL Server 2019 (HKLM\...\{5BC7E9EB-13E8-45DB-8A60-F2481FEB4595}) (Version: 15.0.2000.5 - Microsoft Corporation) Microsoft Update Health Tools (HKLM\...\{7B1FCD52-8F6B-4F12-A143-361EA39F5E7C}) (Version: 3.67.0.0 - Microsoft Corporation) Microsoft VC++ redistributables repacked. (HKLM\...\{F0C8928A-BF8F-4AAF-B8BF-9CE865DBC711}) (Version: 12.0.0.0 - Intel Corporation) Hidden Microsoft VC++ redistributables repacked. (HKLM-x32\...\{847625FA-89A7-4EE0-8494-68A49BF977D6}) (Version: 12.0.0.0 - Intel Corporation) Hidden Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation) Microsoft Visual C++ 2010 x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation) Microsoft Visual C++ 2010 x86 Redistributable - 10.0.30319 (HKLM-x32\...\{196BB40D-1578-3D01-B289-BEFC77A11A1E}) (Version: 10.0.30319 - Microsoft Corporation) Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation) Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation) Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005 (HKLM\...\{929FBD26-9020-399B-9A7A-751D61F0B942}) (Version: 12.0.21005 - Microsoft Corporation) Hidden Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005 (HKLM\...\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}) (Version: 12.0.21005 - Microsoft Corporation) Hidden Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (HKLM-x32\...\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}) (Version: 12.0.21005 - Microsoft Corporation) Hidden Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (HKLM-x32\...\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}) (Version: 12.0.21005 - Microsoft Corporation) Hidden Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.30.30708 (HKLM-x32\...\{ee198d9f-cfe1-4f8a-bf5f-7b1be355b63d}) (Version: 14.30.30708.0 - Microsoft Corporation) Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.30.30708 (HKLM-x32\...\{52ad9b34-7229-4fa5-b36d-bbe3393d7f20}) (Version: 14.30.30708.0 - Microsoft Corporation) Microsoft Visual C++ 2022 X64 Additional Runtime - 14.30.30708 (HKLM\...\{12A2980B-E47B-491B-92F5-0BC703841ED4}) (Version: 14.30.30708 - Microsoft Corporation) Hidden Microsoft Visual C++ 2022 X64 Debug Runtime - 14.31.31103 (HKLM\...\{32D1E9B3-7098-4E26-A5A8-3E7534029B36}) (Version: 14.31.31103 - Microsoft Corporation) Hidden Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.30.30708 (HKLM\...\{AE043016-3897-41D4-870B-1DAEE62CF152}) (Version: 14.30.30708 - Microsoft Corporation) Hidden Microsoft Visual C++ 2022 X86 Additional Runtime - 14.30.30708 (HKLM-x32\...\{C27CC672-3095-4DA8-9805-9BB2A4065704}) (Version: 14.30.30708 - Microsoft Corporation) Hidden Microsoft Visual C++ 2022 X86 Debug Runtime - 14.31.31103 (HKLM-x32\...\{DDB08BB1-B11F-4AA6-B19B-1A0130FE209C}) (Version: 14.31.31103 - Microsoft Corporation) Hidden Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.30.30708 (HKLM-x32\...\{D436A6E9-EC92-40C9-BF09-1EF1D0ED8BCB}) (Version: 14.30.30708 - Microsoft Corporation) Hidden Microsoft Visual Studio Installer (HKLM\...\{6F320B93-EE3C-4826-85E0-ADF79F8D4C61}) (Version: 3.1.2204.3969 - Microsoft Corporation) Microsoft Visual Studio Setup Configuration (HKLM-x32\...\{F082120C-1245-4A49-A083-65CA57333B3B}) (Version: 3.1.2200.53929 - Microsoft Corporation) Hidden Microsoft Visual Studio Setup WMI Provider (HKLM-x32\...\{0B7789FF-C1CE-4811-9712-51190BB6AA6C}) (Version: 3.1.2200.53929 - Microsoft Corporation) Hidden Microsoft Web Deploy 4.0 (HKLM\...\{2EC26D34-FB67-4C58-AC20-235697551222}) (Version: 10.0.3802 - Microsoft Corporation) Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 91.10.0 - Mozilla) Mozilla Thunderbird (x64 pl) (HKLM\...\Mozilla Thunderbird 91.10.0 (x64 pl)) (Version: 91.10.0 - Mozilla) MSI Development Tools (HKLM-x32\...\{7AAC93B0-F3D7-6B24-6B37-9E74980C1C81}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden NapiProjekt (2.2.0.2399) (HKLM-x32\...\NapiProjekt_is1) (Version: - ) Navigator 19 - Setup Utility 19.3.1-1 (HKLM-x32\...\MAPFACTOR_SETUP_UTILITY_HYBRID_19_is1) (Version: 19.3.1-1 - MapFactor s.r.o) Notepad++ (64-bit x64) (HKLM\...\Notepad++) (Version: 8.4.2 - Notepad++ Team) NVIDIA FrameView SDK 1.2.7521.31103277 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.2.7521.31103277 - NVIDIA Corporation) NVIDIA GeForce Experience 3.25.1.27 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.25.1.27 - NVIDIA Corporation) NVIDIA Oprogramowanie systemu PhysX 9.21.0713 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.21.0713 - NVIDIA Corporation) NVIDIA Sterownik dźwięku HD 1.3.39.3 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.39.3 - NVIDIA Corporation) NVIDIA Sterownik graficzny 511.69 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 511.69 - NVIDIA Corporation) OBS Studio (HKLM-x32\...\OBS Studio) (Version: 25.0.8 - OBS Project) Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.15225.20150 - Microsoft Corporation) Hidden Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.15225.20194 - Microsoft Corporation) Hidden Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0415-1000-0000000FF1CE}) (Version: 16.0.15128.20178 - Microsoft Corporation) Hidden Opera Neon (HKU\S-1-5-21-2958680905-115353223-3063936625-1001\...\Opera Neon) (Version: 1.0.2531.0 - Opera Software AS) Oprogramowanie Intel® PROSet/Wireless (HKLM-x32\...\{bce385e6-0b52-413b-b28e-3b9064ea6cde}) (Version: 20.120.1 - Intel Corporation) Oprogramowanie mikroukładu Intel® (HKLM-x32\...\{55d73ea7-6354-42db-8831-02d048ae57f8}) (Version: 10.1.17541.8066 - Intel(R) Corporation) Hidden OptaneDowngradeGuard (HKLM\...\{86B0E6C1-32E0-42CC-BC4F-BF3C0730CECB}) (Version: 18.0.0.0 - Intel Corporation) Hidden Pakiet sterowników systemu Windows - Dynastream Innovations, Inc. ANT LibUSB Drivers (04/11/2012 1.2.40.201) (HKLM\...\F9D2A789F9CFF8CEC36B544F53877C80F1F73C46) (Version: 04/11/2012 1.2.40.201 - Dynastream Innovations, Inc.) Pakiet sterowników systemu Windows - Silicon Labs Software (DSI_SiUSBXp_3_1) USB (02/06/2007 3.1) (HKLM\...\D1506E0025B5A3F9EB8270FE81C1EEDD9388B8A2) (Version: 02/06/2007 3.1 - Silicon Labs Software) Pakiet zbiorczy funkcji IntelliSense platformy Microsoft .NET Framework Cumulative Intellisense Pack dla programu Visual Studio (Polski) (HKLM-x32\...\{F34A8DC0-722A-4400-A6FF-B44437D89D0F}) (Version: 4.8.03761 - Microsoft Corporation) Hidden Realtek Ethernet Controller All-In-One Windows Driver (HKLM-x32\...\{F7E7F0CB-AA41-4D5A-B6F2-8E6738EB063F}) (Version: 10.13.1223.2016 - Realtek) Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8642 - Realtek Semiconductor Corp.) RstDowngradeGuard (HKLM\...\{13C2A26E-7AD4-4D82-BB4F-DEA6E871B958}) (Version: 18.0.0.0 - Intel Corporation) Hidden SDK ARM Additions (HKLM-x32\...\{FCF9D89E-6F79-64FB-B08D-B0E69FF54DEE}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden SDK ARM Redistributables (HKLM-x32\...\{72DB07D6-E166-5A3F-B6E6-4664383781B8}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden Signal 5.37.0 (HKU\S-1-5-21-2958680905-115353223-3063936625-1001\...\7d96caee-06e6-597c-9f2f-c7bb2e0948b4) (Version: 5.37.0 - Signal Messenger, LLC) Spotify (HKU\S-1-5-21-2958680905-115353223-3063936625-1001\...\Spotify) (Version: 1.1.81.604.gccacfc8c - Spotify AB) Sprawdzanie kondycji komputera z systemem Windows (HKLM\...\{41E85393-7ED3-4C54-AC25-51F8CDF39CDF}) (Version: 3.6.2204.08001 - Microsoft Corporation) Sprawdzanie kondycji komputera z systemem Windows (HKLM\...\{73614C93-6A0F-45D0-B23F-F6B25EAE7DC3}) (Version: 2.9.2108.26001 - Microsoft Corporation) SumatraPDF (HKLM\...\SumatraPDF) (Version: 3.3.3 - Krzysztof Kowalczyk) Syncios Data Transfer 3.1.3 (HKLM-x32\...\Syncios Data Transfer) (Version: 3.1.3 - Syncios) Środowisko uruchomieniowe Microsoft Edge WebView2 (HKLM-x32\...\Microsoft EdgeWebView) (Version: 101.0.1210.53 - Microsoft Corporation) Teams Machine-Wide Installer (HKLM-x32\...\{731F6BAA-A986-45A4-8936-7C3AAAAA760B}) (Version: 1.2.0.17057 - Microsoft Corporation) TeamViewer (HKLM-x32\...\TeamViewer) (Version: 15.30.3 - TeamViewer) Testy B 2020 (HKLM-x32\...\{51c8ad09-d9b5-478f-8dfe-6a5e040d7e7c}_is1) (Version: 6.3.5.146 - Grupa IMAGE Sp. z o.o.) Thunderbolt™ Software (HKLM-x32\...\{30F0067F-DD79-431B-BA5F-6CB4897785A5}) (Version: 17.4.79.510 - Intel Corporation) Universal CRT Extension SDK (HKLM-x32\...\{4D69FB64-4443-F2DD-DE1C-F14FD98AAC59}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden Universal CRT Headers Libraries and Sources (HKLM-x32\...\{6B56745A-F6A4-C51C-933A-AD96C00683EA}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden Universal CRT Redistributable (HKLM-x32\...\{A57CD0A6-4297-FD30-34A4-34758B6F5F69}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden Universal CRT Redistributable (HKLM-x32\...\{B6273353-8B54-1F89-1A16-5940925104CE}) (Version: 10.1.17134.12 - Microsoft Corporation) Hidden Universal CRT Tools x64 (HKLM\...\{CD06199B-41C1-AE6D-7567-984CC68792C3}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden Universal CRT Tools x86 (HKLM-x32\...\{BD75F257-50A4-E0CD-9942-C3550CA3E66A}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden Universal General MIDI DLS Extension SDK (HKLM-x32\...\{A7E95C47-B5F4-110C-D27A-DECB03412B96}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{1FD817A6-63E1-4519-BFD4-228DABB7AB6B}) (Version: 2.55.0.0 - Microsoft Corporation) uTorrent PRO v3.5.5 Build 45095 /Makso Repack (HKLM-x32\...\{DB76E6F6-9B78-448E-817D-97AA4DA76716}) (Version: 3.5.5 - BitTorrent, Inc.) vcpp_crt.redist.clickonce (HKLM-x32\...\{09184AC0-ACEE-44D5-95F2-05EE6D27A5E8}) (Version: 14.29.30139 - Microsoft Corporation) Hidden vcpp_crt.redist.clickonce (HKLM-x32\...\{092EDEF3-248B-44B6-8BF6-52FF09478D01}) (Version: 14.31.31103 - Microsoft Corporation) Hidden vcpp_crt.redist.clickonce (HKLM-x32\...\{3073DDA2-99E5-47A6-9AFA-3F6CA9C44BB5}) (Version: 14.16.27012 - Microsoft Corporation) Hidden vcpp_crt.redist.clickonce (HKLM-x32\...\{795E4F92-877F-4215-9EEC-2A8EA2BB75A2}) (Version: 14.23.28107.10 - Microsoft Corporation) Hidden vcpp_crt.redist.clickonce (HKLM-x32\...\{C6AB3B1A-5571-4E19-8B8F-1C23C3521EF8}) (Version: 14.31.31103 - Microsoft Corporation) Hidden Viber (HKLM-x32\...\{E9808992-0028-459B-89CE-965651005D04}) (Version: 10.1.0.44 - Viber Media S.a.r.l) Hidden Viber (HKU\S-1-5-21-2958680905-115353223-3063936625-1001\...\{a6299100-182b-4866-a821-b4cb36ea7196}) (Version: 10.1.0.44 - Viber Media S.a.r.l) Visual Studio Community 2022 (HKLM-x32\...\b26bbb33) (Version: 17.1.6 - Microsoft Corporation) Vivaldi (HKU\S-1-5-21-2958680905-115353223-3063936625-1001\...\Vivaldi) (Version: 2.11.1811.47 - Vivaldi Technologies AS.) VLC media player (HKLM\...\VLC media player) (Version: 3.0.16 - VideoLAN) VS Immersive Activate Helper (HKLM-x32\...\{C0ACF658-B4DC-4CBB-B8F2-9E667D69919A}) (Version: 17.0.114.0 - Microsoft Corporation) Hidden VS JIT Debugger (HKLM\...\{43F73608-5C94-436F-A1E6-E09ACE680391}) (Version: 17.0.114.0 - Microsoft Corporation) Hidden VS Script Debugging Common (HKLM\...\{9EC852BD-33D2-457C-99BB-ED3099B8176F}) (Version: 17.0.114.0 - Microsoft Corporation) Hidden vs_BlendMsi (HKLM-x32\...\{C5D83E0F-12E7-4BA3-98E6-DAE0E73B5BF9}) (Version: 15.0.27205 - Microsoft Corporation) Hidden vs_communitymsires (HKLM-x32\...\{C0BCF587-183B-4829-BEC8-AAACDD6F926D}) (Version: 17.1.32113 - Microsoft Corporation) Hidden vs_communitymsires (HKLM-x32\...\{FDE74B81-C703-4ED7-A0F7-B312AE955710}) (Version: 17.1.32113 - Microsoft Corporation) Hidden vs_communitysharedmsi (HKLM-x32\...\{7571C303-621A-4ACF-A392-BD6B9B3C67BF}) (Version: 17.1.32113 - Microsoft Corporation) Hidden vs_communityx64msi (HKLM\...\{EB7405ED-A99C-47D4-8516-C5C35704B07C}) (Version: 17.1.32113 - Microsoft Corporation) Hidden vs_CoreEditorFonts (HKLM-x32\...\{4292B85D-8B4D-41BD-A902-E2E072C91459}) (Version: 17.1.32419 - Microsoft Corporation) Hidden vs_devenvmsi (HKLM-x32\...\{BFFA2FFB-1095-4ADD-A352-368806D2412B}) (Version: 15.0.26621 - Microsoft Corporation) Hidden vs_devenvsharedmsi (HKLM-x32\...\{923446B9-70EB-4850-95D7-1A1AB5D111CD}) (Version: 17.1.32112 - Microsoft Corporation) Hidden vs_devenx64vmsi (HKLM\...\{5C99AE76-BEF9-4D4B-A77A-1B63238B86B0}) (Version: 17.1.32112 - Microsoft Corporation) Hidden vs_filehandler_amd64 (HKLM-x32\...\{2C910925-05EE-403B-8295-D2593E11F751}) (Version: 17.1.32113 - Microsoft Corporation) Hidden vs_filehandler_x86 (HKLM-x32\...\{46F71CD4-4841-4B77-A491-9933B98F8D0D}) (Version: 17.1.32113 - Microsoft Corporation) Hidden vs_FileTracker_Singleton (HKLM-x32\...\{9DCCEEF7-CC00-4054-9879-7E0A12E5CF0A}) (Version: 17.1.32113 - Microsoft Corporation) Hidden vs_Graphics_Singletonx64 (HKLM\...\{16FEBEAC-D39B-4E57-917E-B3DD174DBF7F}) (Version: 17.1.32113 - Microsoft Corporation) Hidden vs_Graphics_Singletonx86 (HKLM-x32\...\{24DFA481-19D7-4B5B-AB77-89BB3D984019}) (Version: 17.1.32113 - Microsoft Corporation) Hidden vs_minshellinteropsharedmsi (HKLM-x32\...\{05A82EA9-8768-4E1B-B16C-FCCF299D331C}) (Version: 17.1.32113 - Microsoft Corporation) Hidden vs_minshellinteropx64msi (HKLM\...\{FB59095C-C7C6-4CA6-B300-852B50AB976D}) (Version: 17.1.32112 - Microsoft Corporation) Hidden vs_minshellmsi (HKLM-x32\...\{68B8AD33-CE97-4C3D-9583-669C39D21BA5}) (Version: 15.9.28302 - Microsoft Corporation) Hidden vs_minshellmsires (HKLM-x32\...\{088C40B9-A220-4B85-B53E-57D71CFC8AEE}) (Version: 17.1.32113 - Microsoft Corporation) Hidden vs_minshellmsires (HKLM-x32\...\{286A488D-F2A4-42E9-98CF-CCFE8FA34C9F}) (Version: 17.1.32113 - Microsoft Corporation) Hidden vs_minshellsharedmsi (HKLM-x32\...\{FEFEDA38-9B6A-4374-8D43-7D5517152080}) (Version: 17.1.32113 - Microsoft Corporation) Hidden vs_minshellx64msi (HKLM\...\{CC15CA94-9817-4914-A9ED-A694A2F27783}) (Version: 17.1.32113 - Microsoft Corporation) Hidden vs_tipsmsi (HKLM-x32\...\{874561BE-97AD-4865-8512-579D41009147}) (Version: 17.1.32112 - Microsoft Corporation) Hidden Vulkan Run Time Libraries 1.1.70.0 (HKLM\...\VulkanRT1.1.70.0) (Version: 1.1.70.0 - LunarG, Inc.) Hidden WhatsApp (HKU\S-1-5-21-2958680905-115353223-3063936625-1001\...\WhatsApp) (Version: 2.2218.8 - WhatsApp) WinAppDeploy (HKLM-x32\...\{2ADF1977-BF31-E127-B651-AC28A8658317}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden WinCDEmu (HKLM-x32\...\WinCDEmu) (Version: 4.1 - Sysprogs) WinDirStat 1.1.2 (HKU\S-1-5-21-2958680905-115353223-3063936625-1001\...\WinDirStat) (Version: - ) WinDjView 2.1 (HKLM\...\WinDjView) (Version: 2.1 - Andrew Zhezherun) Windows App Certification Kit Native Components (HKLM\...\{D2886D0B-F38D-EB07-2108-B6218761F8F9}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden Windows App Certification Kit SupportedApiList x86 (HKLM-x32\...\{26D02D07-8007-2FD2-6DFE-14B29D09B5FD}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden Windows App Certification Kit x64 (HKLM-x32\...\{6487BFDF-6FA4-7CC5-0341-AA5D1AB69856}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden Windows Desktop Extension SDK (HKLM-x32\...\{D3B54AAA-2B64-5DE2-EA64-9900152E5282}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden Windows Desktop Extension SDK Contracts (HKLM-x32\...\{A34A6580-86EF-A26A-33A5-80E1919B7F75}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden Windows IoT Extension SDK (HKLM-x32\...\{084094EF-6AC9-480A-7CC1-04199047BBDD}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden Windows IoT Extension SDK Contracts (HKLM-x32\...\{497B2D49-F5C2-CA3B-05FF-22ABF39F2873}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden Windows IP Over USB (HKLM-x32\...\{AF49D304-3B8C-CFDC-9C6E-292DA7445D3E}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden Windows Mobile Connectivity Tools 10.0.15254.0 - Desktop x86 (HKLM-x32\...\{833F02C5-2C39-49F6-BD64-91D351081274}) (Version: 10.1.15254.1 - Microsoft Corporation) Windows Mobile Extension SDK (HKLM-x32\...\{718C25EB-084C-6341-1C3E-589DA641C28F}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden Windows Mobile Extension SDK Contracts (HKLM-x32\...\{7A9E937D-9757-80CB-A6E3-F4AB6081AEA6}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden Windows Phone SDK 8.0 Assemblies for Visual Studio 2017 (HKLM-x32\...\{7D80B045-3223-3481-AC8F-B0BBA3A25B6F}) (Version: 15.0.28302 - Microsoft Corporation) Hidden Windows SDK (HKLM-x32\...\{7B891B74-6BE8-1581-357C-72DD8A82F0F7}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden Windows SDK AddOn (HKLM-x32\...\{1E76DFA7-96F3-4281-8E41-8A226C3E42EE}) (Version: 10.1.0.0 - Microsoft Corporation) Windows SDK ARM Desktop Tools (HKLM-x32\...\{940042ED-CB90-8E03-BE68-DF8A76E661FD}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden Windows SDK Desktop Headers arm (HKLM-x32\...\{4BD2B107-B0D3-850C-7135-ACA153D30C78}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden Windows SDK Desktop Headers arm64 (HKLM-x32\...\{C88797F9-0AD8-E022-5BBB-596BC78D4C76}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden Windows SDK Desktop Headers x64 (HKLM-x32\...\{C81D239D-863A-D4B4-3562-BC8D3D7C271E}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden Windows SDK Desktop Headers x86 (HKLM-x32\...\{3D5981B5-ABF0-1495-7FC3-102D1C75B9C8}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden Windows SDK Desktop Libs arm (HKLM-x32\...\{2AC29D7B-F29F-34FA-4434-C5DF1F086264}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden Windows SDK Desktop Libs arm64 (HKLM-x32\...\{9555AB64-6A00-776F-CA44-568E0E7B9632}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden Windows SDK Desktop Libs x64 (HKLM-x32\...\{170B023D-7C1B-2EF4-D3E9-B974A26752AC}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden Windows SDK Desktop Libs x86 (HKLM-x32\...\{7DD1F495-F1BF-6A30-620F-AC064DD302D8}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden Windows SDK Desktop Tools arm64 (HKLM-x32\...\{06E580FA-F3B2-08E9-4DC0-0AB55D985CBB}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden Windows SDK Desktop Tools x64 (HKLM-x32\...\{F9BDEC71-9E56-CFBF-0AE8-E7AF032D07C7}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden Windows SDK Desktop Tools x86 (HKLM-x32\...\{1C966E96-8553-EF1E-A06F-A8174B3CAA60}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden Windows SDK DirectX x64 Remote (HKLM\...\{EBD149F6-9F46-49E4-ED99-25D2A0ECDBBD}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden Windows SDK DirectX x86 Remote (HKLM-x32\...\{313B416A-97E7-F3EF-EDFC-A903A8CA4BC2}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden Windows SDK Facade Windows WinMD Versioned (HKLM-x32\...\{2D296649-CFBE-CF23-EA8E-E24554187B3F}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden Windows SDK for Windows Store Apps (HKLM-x32\...\{A5E4C2C0-D963-40D6-8E5F-60A4DD995331}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden Windows SDK for Windows Store Apps Contracts (HKLM-x32\...\{2A8533B3-8D16-67E4-E729-5BB04EDD2FE4}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden Windows SDK for Windows Store Apps DirectX x86 Remote (HKLM-x32\...\{0E2FEA3B-C853-DE2A-8A04-BB7D5BF010E0}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden Windows SDK for Windows Store Apps Headers (HKLM-x32\...\{8E9DD3FE-3338-8012-81C5-F3AA9B617BAE}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden Windows SDK for Windows Store Apps Libs (HKLM-x32\...\{1FBBD022-F751-FE7B-54DF-9FED23892B2F}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden Windows SDK for Windows Store Apps Metadata (HKLM-x32\...\{2CFB2180-7C20-5470-4B8A-747512A6AB70}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden Windows SDK for Windows Store Apps Tools (HKLM-x32\...\{4AC6C7FB-D848-9D68-DCB0-1376083FEA3A}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden Windows SDK for Windows Store Managed Apps Libs (HKLM-x32\...\{FF7D4409-CF59-34AE-BDC7-8A6146A9BA36}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden Windows SDK Modern Non-Versioned Developer Tools (HKLM-x32\...\{43AA42C2-D292-CF91-6264-63B7A99CDE99}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden Windows SDK Modern Versioned Developer Tools (HKLM-x32\...\{FC5A59F8-6BEE-FBB4-C720-47C565A92798}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden Windows SDK Redistributables (HKLM-x32\...\{43B3CDF5-CD8F-9A5E-4598-765F8CB27170}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden Windows SDK Signing Tools (HKLM-x32\...\{B62A26BB-90A0-82FB-2DDC-3157ADF07833}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden Windows Simulator - ENU (HKLM-x32\...\{A4646537-CE71-480A-9A2B-AAFE03334996}) (Version: 15.0.27729 - Microsoft Corporation) Hidden Windows Simulator (HKLM-x32\...\{F9F1A5B3-D8DE-4995-B14B-1ED4AFA7A003}) (Version: 15.0.27729 - Microsoft Corporation) Hidden Windows Software Development Kit - Windows 10.0.16299.15 (HKLM-x32\...\{6195c203-b53c-4bb7-983a-6070a902e704}) (Version: 10.1.16299.15 - Microsoft Corporation) Windows Software Development Kit - Windows 10.0.17763.132 (HKLM-x32\...\{5fe95b9d-9219-4d8b-a031-71323ae48a81}) (Version: 10.1.17763.132 - Microsoft Corporation) Windows Software Development Kit - Windows 10.0.19041.685 (HKLM-x32\...\{4591faf1-a2db-4a3d-bfda-aa5a4ebb1587}) (Version: 10.1.19041.685 - Microsoft Corporation) Windows Team Extension SDK (HKLM-x32\...\{CE7E4A6A-45A2-2968-4B34-D0D4CFCC0E1D}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden Windows Team Extension SDK Contracts (HKLM-x32\...\{5F616EBF-DF09-A2DA-AB66-3A5341FA611C}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden WinRT Intellisense Desktop - en-us (HKLM-x32\...\{BCF7CA0F-E53C-2A4F-B128-A751EC9A1016}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden WinRT Intellisense Desktop - Other Languages (HKLM-x32\...\{B42BF427-AFDB-C00F-DB60-6F51395D74A1}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden WinRT Intellisense IoT - en-us (HKLM-x32\...\{3335615C-ABEB-960E-2226-4274CD28E046}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden WinRT Intellisense IoT - Other Languages (HKLM-x32\...\{216D5F47-257D-6284-5849-B51037875EFA}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden WinRT Intellisense Mobile - en-us (HKLM-x32\...\{443FF51E-16C3-F23B-18FC-0D1D66024B0B}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden WinRT Intellisense PPI - en-us (HKLM-x32\...\{15E29AFF-CB19-A20B-9A81-B0765A63115F}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden WinRT Intellisense PPI - Other Languages (HKLM-x32\...\{FF2B49B7-0254-3D6A-4BE0-EF4C59DBCC2B}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden WinRT Intellisense UAP - en-us (HKLM-x32\...\{0AF3B821-474B-1885-473A-6E3FB4F1CF71}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden WinRT Intellisense UAP - Other Languages (HKLM-x32\...\{8832F8ED-1035-9ABE-FD73-4E5ABAA84A5C}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden WinSCP 5.19.6 (HKLM-x32\...\winscp3_is1) (Version: 5.19.6 - Martin Prikryl) Xamarin Remoted iOS Simulator (HKLM-x32\...\{133F3464-C283-4AF7-998A-B0DCD13AE9D0}) (Version: 16.10.0.380 - Xamarin) Hidden Zoom (HKU\S-1-5-21-2958680905-115353223-3063936625-1001\...\ZoomUMX) (Version: 5.4.9 (59931.0110) - Zoom Video Communications, Inc.) Packages: ========= Canon Inkjet Print Utility -> C:\Program Files\WindowsApps\34791E63.CanonInkjetPrintUtility_3.1.0.0_neutral__6e5tt8cgb93ep [2021-07-09] (Canon Inc.) Centrum sterowania grafiką Intel® -> C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.3408.0_x64__8j3eq9eme6ctt [2022-04-21] (INTEL CORP) [Startup Task] Dell Mobile Connect 3.3 -> C:\Program Files\WindowsApps\ScreenovateTechnologies.DellMobileConnect_3.3.9809.0_x64__0vhbc3ng4wbp0 [2021-12-08] (Screenovate Technologies) [Startup Task] Dell Power Manager -> C:\Program Files\WindowsApps\DellInc.DellPowerManager_3.10.10.0_x64__htrsf667h5kn2 [2021-11-22] (Dell Inc) Dell SupportAssist for Home PCs -> C:\Program Files\WindowsApps\DellInc.DellSupportAssistforPCs_3.11.19.0_x64__htrsf667h5kn2 [2022-06-16] (Dell Inc) Dell Update -> C:\Program Files\WindowsApps\DellInc.DellUpdate_4.5.23.0_x86__htrsf667h5kn2 [2022-03-28] (Dell Inc) Dodatek Aparat multimediów dla aplikacji Zdjęcia -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2019-11-23] (Microsoft Corporation) Instagram -> C:\Program Files\WindowsApps\Facebook.InstagramBeta_42.0.19.0_neutral__8xx8rvfyw5nnt [2021-12-17] (Instagram) Intel® Graphics Control Panel -> C:\Program Files\WindowsApps\AppUp.IntelGraphicsControlPanel_3.3.0.0_x64__8j3eq9eme6ctt [2020-02-22] (INTEL CORP) Intel® Optane™ Memory and Storage Management -> C:\Program Files\WindowsApps\AppUp.IntelOptaneMemoryandStorageManagement_18.1.1026.0_x64__8j3eq9eme6ctt [2022-04-05] (INTEL CORP) iTunes -> C:\Program Files\WindowsApps\AppleInc.iTunes_12124.1.57017.0_x64__nzyj5cx40ttqa [2022-05-23] (Apple Inc.) [Startup Task] Killer Intelligence Center -> C:\Program Files\WindowsApps\RivetNetworks.KillerControlCenter_3.1122.329.0_x64__rh07ty8m5nkag [2022-06-14] (Rivet Networks LLC) [Startup Task] Messenger -> C:\Program Files\WindowsApps\FACEBOOK.317180B0BB486_1530.18.110.0_x64__8xx8rvfyw5nnt [2022-06-14] (Meta) [Startup Task] Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-02-22] (Microsoft Corporation) [MS Ad] Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-02-22] (Microsoft Corporation) [MS Ad] Microsoft Emulator -> C:\Program Files\WindowsApps\Microsoft.MicrosoftEmulator_1.1.1081.0_x64__8wekyb3d8bbwe [2020-04-27] (Microsoft Corporation) Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.13.5310.0_x64__8wekyb3d8bbwe [2022-06-06] (Microsoft Studios) [MS Ad] My Dell -> C:\Program Files\WindowsApps\DellInc.MyDell_2.0.30.0_x64__htrsf667h5kn2 [2022-04-17] (Dell Inc) Netflix -> C:\Program Files\WindowsApps\4DF9E0F8.Netflix_6.98.1805.0_x64__mcm4njqhnhss8 [2022-02-17] (Netflix, Inc.) NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.962.0_x64__56jybvy8sckqj [2022-06-16] (NVIDIA Corp.) Rozszerzenie wideo MPEG-2 -> C:\Program Files\WindowsApps\Microsoft.MPEG2VideoExtension_1.0.50901.0_x64__8wekyb3d8bbwe [2022-04-22] (Microsoft Corporation) Translator -> C:\Program Files\WindowsApps\Microsoft.BingTranslator_5.6.0.0_x64__8wekyb3d8bbwe [2021-12-08] (Microsoft Corporation) Ubuntu 18.04 on Windows -> C:\Program Files\WindowsApps\CanonicalGroupLimited.Ubuntu18.04onWindows_2020.1804.7.0_x64__79rhkp1fndgsc [2020-03-10] (Canonical Group Limited) Waves MaxxAudio Pro for Dell -> C:\Program Files\WindowsApps\WavesAudio.WavesMaxxAudioProforDell_1.1.131.0_x64__fh4rh281wavaa [2021-12-08] (Waves Audio) WiFi Analyzer -> C:\Program Files\WindowsApps\19965MATTHAFNER.WIFIANALYZER_2.6.1.0_x64__gs5k5vmxr2ste [2021-12-08] (Matt Hafner) WinDbg Preview -> C:\Program Files\WindowsApps\Microsoft.WinDbg_1.2205.18001.0_x64__8wekyb3d8bbwe [2022-06-15] (Microsoft Corporation) ==================== Niestandardowe rejestracje CLSID (filtrowane): ============== (Załączenie wejścia w fixlist spowoduje jego usunięcie z rejestru. Powiązany plik nie zostanie przeniesiony, o ile nie zostanie załączony z osobna.) CustomCLSID: HKU\S-1-5-21-2958680905-115353223-3063936625-1001_Classes\CLSID\{233525e0-5434-46ef-b464-fd7e45e2e145}\localserver32 -> C:\Program Files (x86)\Intel\Driver and Support Assistant\DSATray.exe (Intel Corporation -> Intel) CustomCLSID: HKU\S-1-5-21-2958680905-115353223-3063936625-1001_Classes\CLSID\{BCA9D37C-CA60-4160-9115-97A00F24702D}\localserver32 -> C:\Users\stani\AppData\Local\Vivaldi\Application\2.11.1811.47\notification_helper.exe (Vivaldi Technologies AS -> Vivaldi Technologies AS) ShellIconOverlayIdentifiers: [ OptaneIconOverlay] -> {A3AF6F6C-8BED-3D93-8B5D-33427B5D38E9} => C:\WINDOWS\System32\DriverStore\FileRepository\iastorpinningcomponent.inf_amd64_b31ddd6f2a24807e\OptaneShellExt.dll [2021-02-09] (Intel(R) Rapid Storage Technology -> ) ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2022-06-06] (Avast Software s.r.o. -> AVAST Software) ShellIconOverlayIdentifiers-x32: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2022-06-06] (Avast Software s.r.o. -> AVAST Software) ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2021-12-26] (Igor Pavlov) [Brak podpisu cyfrowego] ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => C:\Program Files\Notepad++\NppShell_06.dll [2022-05-29] (Notepad++ -> ) ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2022-06-06] (Avast Software s.r.o. -> AVAST Software) ContextMenuHandlers1: [WinCDEmu] -> {D0E37FD2-F675-426F-B09A-2CF37BA46FD5} => C:\Program Files (x86)\WinCDEmu\x64\WinCDEmuContextMenu.dll [2015-09-28] (Sysprogs OU) [Brak podpisu cyfrowego] ContextMenuHandlers2: [WinCDEmu] -> {A9901FCD-B4DF-43A1-BD5D-6C9F88679497} => C:\Program Files (x86)\WinCDEmu\x64\WinCDEmuContextMenu.dll [2015-09-28] (Sysprogs OU) [Brak podpisu cyfrowego] ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2022-06-06] (Avast Software s.r.o. -> AVAST Software) ContextMenuHandlers3: [OptaneContextMenu] -> {AD7EBB13-617D-3270-8FA8-46583499C4FB} => C:\WINDOWS\System32\DriverStore\FileRepository\iastorpinningcomponent.inf_amd64_b31ddd6f2a24807e\OptaneShellExt.dll [2021-02-09] (Intel(R) Rapid Storage Technology -> ) ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2021-12-26] (Igor Pavlov) [Brak podpisu cyfrowego] ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nvdm.inf_amd64_798440d1f7f06088\nvshext.dll [2022-02-02] (Nvidia Corporation -> NVIDIA Corporation) ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2021-12-26] (Igor Pavlov) [Brak podpisu cyfrowego] ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2022-06-06] (Avast Software s.r.o. -> AVAST Software) ContextMenuHandlers6: [WinCDEmu] -> {A9901FCD-B4DF-43A1-BD5D-6C9F88679497} => C:\Program Files (x86)\WinCDEmu\x64\WinCDEmuContextMenu.dll [2015-09-28] (Sysprogs OU) [Brak podpisu cyfrowego] ==================== Codecs (filtrowane) ==================== ==================== Skróty & WMI ======================== ==================== Załadowane moduły (filtrowane) ============= 2021-02-27 00:42 - 2009-02-27 17:38 - 000139264 ____R () [Brak podpisu cyfrowego] C:\Program Files (x86)\Brother\BrUtilities\BrLogAPI.dll 2022-06-13 21:08 - 2021-12-06 11:05 - 000542720 _____ () [Brak podpisu cyfrowego] C:\Program Files (x86)\Browny02\BrMonitor.dll 2022-06-13 21:08 - 2021-10-25 12:39 - 000180224 _____ () [Brak podpisu cyfrowego] C:\Program Files (x86)\Browny02\BroSNMP.dll 2022-06-13 21:08 - 2021-12-06 11:05 - 000208896 _____ () [Brak podpisu cyfrowego] C:\Program Files (x86)\Browny02\Brother\BrFirmUpdateCheck.dll 2022-06-13 21:08 - 2021-12-10 14:49 - 001859584 _____ () [Brak podpisu cyfrowego] C:\Program Files (x86)\Browny02\Brother\BrStMonWRes.dll 2022-02-23 16:54 - 2019-07-26 09:53 - 000137728 _____ () [Brak podpisu cyfrowego] C:\Program Files (x86)\ControlCenter4\BrCcAssoc.dll 2022-02-23 16:54 - 2017-08-18 12:23 - 000087552 _____ () [Brak podpisu cyfrowego] C:\Program Files (x86)\ControlCenter4\BrCcDlgRc.dll 2022-02-23 16:54 - 2017-08-18 12:23 - 017974784 _____ () [Brak podpisu cyfrowego] C:\Program Files (x86)\ControlCenter4\BrCcGrImg.dll 2022-02-23 16:54 - 2018-04-27 10:16 - 000091648 _____ () [Brak podpisu cyfrowego] C:\Program Files (x86)\ControlCenter4\BrCcLPol.dll 2022-02-23 16:54 - 2019-07-26 09:54 - 000440832 _____ () [Brak podpisu cyfrowego] C:\Program Files (x86)\ControlCenter4\Track.dll 2022-05-02 08:22 - 2022-05-02 08:22 - 005998080 _____ () [Brak podpisu cyfrowego] C:\Program Files (x86)\Intel\Driver and Support Assistant\irmfuu_module_win32.dll 2019-03-04 22:08 - 2005-04-22 06:36 - 000143360 _____ () [Brak podpisu cyfrowego] C:\WINDOWS\system32\BrSNMP64.dll 2021-04-26 13:12 - 2021-04-26 13:12 - 000192000 _____ (Andrew Arnott) [Brak podpisu cyfrowego] [Plik w użyciu] C:\Program Files\Dell\SupportAssistAgent\bin\Nerdbank.Streams.dll 2021-02-27 00:42 - 2012-10-19 14:02 - 000087040 _____ (Brother Industries, Ltd.) [Brak podpisu cyfrowego] C:\WINDOWS\system32\BrNetSti.dll 2022-06-07 08:08 - 2022-06-07 08:08 - 000129024 _____ (Dell Inc.) [Brak podpisu cyfrowego] [Plik w użyciu] C:\Program Files\Dell\SupportAssistAgent\bin\Dell.SupportAssist.Client.DiagsHelper.dll 2022-06-07 08:08 - 2022-06-07 08:08 - 000031744 _____ (Dell Inc.) [Brak podpisu cyfrowego] C:\Program Files\Dell\SupportAssistAgent\bin\Dell.SupportAssist.Client.AutoUpdateUtilities.dll 2022-06-07 08:08 - 2022-06-07 08:08 - 000012288 _____ (Dell Inc.) [Brak podpisu cyfrowego] C:\Program Files\Dell\SupportAssistAgent\bin\Dell.SupportAssist.Client.DownloadManager.dll 2022-06-07 08:09 - 2022-06-07 08:09 - 000012800 _____ (Dell Inc.) [Brak podpisu cyfrowego] C:\Program Files\Dell\SupportAssistAgent\bin\Dell.SupportAssist.Client.DriverProcessor.dll 2022-06-07 08:11 - 2022-06-07 08:11 - 000012288 _____ (Dell Inc.) [Brak podpisu cyfrowego] C:\Program Files\Dell\SupportAssistAgent\bin\Dell.SupportAssist.Client.WebServiceInfrastructure.dll 2022-04-21 22:09 - 2022-04-21 22:09 - 042859520 _____ (Intel Corporation) [Brak podpisu cyfrowego] C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.3408.0_x64__8j3eq9eme6ctt\IGCC.dll 2020-12-02 04:02 - 2020-12-02 04:02 - 000262144 _____ (Microsoft Corporation) [Brak podpisu cyfrowego] C:\Program Files (x86)\Common Files\Microsoft Shared\Phone Tools\CoreCon\11.0\bin\IpOverUsbPc.DLL 2022-06-08 00:53 - 2022-06-08 00:53 - 003864576 _____ (Newtonsoft) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\Newtonsoft.Json\9d6cba07e22ce2773a043f171286465c\Newtonsoft.Json.ni.dll 2018-03-08 07:18 - 2018-03-08 07:18 - 000015360 _____ (NHibernate community) [Brak podpisu cyfrowego] C:\Program Files\Dell\SupportAssistAgent\bin\Iesi.Collections.dll 2020-11-11 20:57 - 2020-11-11 20:57 - 000537088 _____ (NHibernate.info) [Brak podpisu cyfrowego] C:\Program Files\Dell\SupportAssistAgent\bin\FluentNHibernate.dll 2022-02-20 06:42 - 2022-02-20 06:42 - 004451328 _____ (NHibernate.info) [Brak podpisu cyfrowego] C:\Program Files\Dell\SupportAssistAgent\bin\NHibernate.dll 2018-02-06 17:25 - 2018-02-06 17:25 - 000176640 _____ (rubicon IT GmbH) [Brak podpisu cyfrowego] C:\Program Files\Dell\SupportAssistAgent\bin\Remotion.Linq.dll 2018-03-23 12:10 - 2018-03-23 12:10 - 000028160 _____ (rubicon IT GmbH) [Brak podpisu cyfrowego] C:\Program Files\Dell\SupportAssistAgent\bin\Remotion.Linq.EagerFetching.dll 2021-05-21 14:04 - 2021-05-21 14:04 - 000130048 _____ (Sam Grogan) [Brak podpisu cyfrowego] [Plik w użyciu] C:\Program Files (x86)\Intel\Driver and Support Assistant\NotifyIconWin32.dll 2022-05-05 17:44 - 2022-05-05 17:44 - 002122240 _____ (SQLite Development Team) [Brak podpisu cyfrowego] C:\Program Files\Intel\SUR\QUEENCREEK\x64\sqlite3.dll 2021-02-17 04:19 - 2021-02-17 04:19 - 000124928 _____ (Stateless Contributors) [Brak podpisu cyfrowego] [Plik w użyciu] C:\Program Files\Dell\SupportAssistAgent\bin\stateless.dll 2021-12-17 05:45 - 2021-12-17 05:45 - 000258048 _____ (The Apache Software Foundation) [Brak podpisu cyfrowego] [Plik w użyciu] C:\Program Files\Dell\SupportAssistAgent\bin\log4net.dll 2016-12-18 08:55 - 2016-12-18 08:55 - 000097280 _____ (Tunnel Vision Laboratories, LLC) [Brak podpisu cyfrowego] C:\Program Files\Dell\SupportAssistAgent\bin\Antlr3.Runtime.dll ==================== Alternate Data Streams (filtrowane) ======== ==================== Tryb awaryjny (filtrowane) ================== (Załączenie wejścia w fixlist spowoduje jego usunięcie z rejestru. Wartość "AlternateShell" zostanie przywrócona.) HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\aswSP.sys => ""="Driver" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\aswSP.sys => ""="Driver" ==================== Powiązania plików (filtrowane) ================= ==================== Internet Explorer (filtrowane) ========== HKU\S-1-5-21-2958680905-115353223-3063936625-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://dell17win10.msn.com/?pc=DCTE HKU\S-1-5-21-2958680905-115353223-3063936625-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://dell17win10.msn.com/?pc=DCTE SearchScopes: HKU\S-1-5-21-2958680905-115353223-3063936625-1001 -> DefaultScope {AD18580D-E7FC-4BC9-84FA-0021B73D6ED5} URL = SearchScopes: HKU\S-1-5-21-2958680905-115353223-3063936625-1001 -> {AD18580D-E7FC-4BC9-84FA-0021B73D6ED5} URL = BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\Office16\OCHelper.dll [2022-04-04] (Microsoft Corporation -> Microsoft Corporation) BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2022-03-03] (Microsoft Corporation -> Microsoft Corporation) Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-05-31] (Microsoft Corporation -> Microsoft Corporation) Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-05-31] (Microsoft Corporation -> Microsoft Corporation) Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-05-31] (Microsoft Corporation -> Microsoft Corporation) Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-05-31] (Microsoft Corporation -> Microsoft Corporation) Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-05-31] (Microsoft Corporation -> Microsoft Corporation) Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-05-31] (Microsoft Corporation -> Microsoft Corporation) Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-05-31] (Microsoft Corporation -> Microsoft Corporation) Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-05-31] (Microsoft Corporation -> Microsoft Corporation) (Załączenie wejścia w fixlist spowoduje jego usunięcie z rejestru.) IE trusted site: HKU\S-1-5-21-2958680905-115353223-3063936625-1001\...\sharepoint.com -> hxxps://office365uksw-files.sharepoint.com ==================== Hosts - zawartość: ========================= (Użycie dyrektywy Hosts: w fixlist spowoduje reset pliku Hosts.) 2018-04-12 01:38 - 2021-11-15 21:19 - 000000859 _____ C:\WINDOWS\system32\drivers\etc\hosts 10.125.12.115 baltykdlapokolen.pl ==================== Inne obszary =========================== (Obecnie brak automatycznej naprawy dla tej sekcji.) HKU\S-1-5-21-2958680905-115353223-3063936625-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\stani\AppData\Local\Microsoft\Windows\Themes\RoamedThemeFiles\DesktopBackground\asus.png DNS Servers: 62.179.1.63 - 62.179.1.62 HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1) HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: ) Zapora systemu Windows [funkcja włączona] ==================== MSCONFIG/TASK MANAGER - Wyłączone elementy == (Załączenie wejścia w fixlist spowoduje jego usunięcie.) HKU\S-1-5-21-2958680905-115353223-3063936625-1001\...\StartupApproved\Run: => "Vivaldi Update Notifier" ==================== Reguły Zapory systemu Windows (filtrowane) ================ (Załączenie wejścia w fixlist spowoduje jego usunięcie z rejestru. Powiązany plik nie zostanie przeniesiony, o ile nie zostanie załączony z osobna.) FirewallRules: [UDP Query User{A8BC92C1-EB0D-42F2-9BB3-347824E35F8C}C:\users\stani\appdata\roaming\utorrent pro v3.5.5 build 45095\utorrent.exe] => (Allow) C:\users\stani\appdata\roaming\utorrent pro v3.5.5 build 45095\utorrent.exe (BitTorrent Inc.) [Brak podpisu cyfrowego] FirewallRules: [TCP Query User{3003FD00-6DD8-4C5C-B265-21A328518503}C:\users\stani\appdata\roaming\utorrent pro v3.5.5 build 45095\utorrent.exe] => (Allow) C:\users\stani\appdata\roaming\utorrent pro v3.5.5 build 45095\utorrent.exe (BitTorrent Inc.) [Brak podpisu cyfrowego] FirewallRules: [{F62B90B6-676F-41A4-A5B2-649538A5789A}] => (Allow) C:\Program Files (x86)\NapiProjekt\napisy.exe () [Brak podpisu cyfrowego] FirewallRules: [{776F1EF9-54DC-407A-BDB8-8CFB24608F32}] => (Allow) C:\Program Files (x86)\NapiProjekt\napisy.exe () [Brak podpisu cyfrowego] FirewallRules: [{C5C7F7CE-CB9A-4E04-B3ED-86AFFBB11AAE}] => (Allow) C:\Users\stani\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.) FirewallRules: [{E8418A3C-0832-441E-B831-00DCBA1AD1E3}] => (Allow) C:\Users\stani\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.) FirewallRules: [UDP Query User{6C6B0A28-5192-4CC5-9AB9-224D99A6DF7D}C:\users\stani\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\stani\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd) FirewallRules: [TCP Query User{18896C54-B5B6-4267-B8B2-CED2E549E3A3}C:\users\stani\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\stani\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd) FirewallRules: [{9C610E42-18F3-4AC2-8C4A-7D958977766E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation) FirewallRules: [{DA2294FD-170D-423E-B2D1-F7475067231A}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation) FirewallRules: [{404B960B-9A57-4C27-8FA9-C744798B25E6}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{CAAA38D4-9945-4143-8B95-D6050B3270C6}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{7D531CC6-B7D6-4ABD-AAF9-62349B7E4CFE}] => (Allow) C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe (Intel Corporation -> ) FirewallRules: [{7D6A1F86-DDEA-4284-968D-45315C22A496}] => (Allow) C:\Users\stani\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.) FirewallRules: [{2147A85A-1007-4B1C-BA81-F4554DDF5A8C}] => (Allow) C:\Program Files (x86)\Syncios\Syncios Data Transfer\Syncios Data Transfer.exe (ANVSOFT TECHNOLOGY CO., LIMITED -> Syncios) FirewallRules: [{EE529F1F-5C1A-4C1C-B859-73324B360DB5}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.) FirewallRules: [{DAFD4DEE-6CF6-4F1B-BAB9-00CFFC2A350F}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.) FirewallRules: [{FD75ABBC-1354-472C-B019-E51FB39137DC}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.) FirewallRules: [{92DEB9AC-BE6F-442C-BD42-B9A0EFB5121F}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.) FirewallRules: [{BDA921BB-5800-4CA0-8829-E860D33265E3}] => (Allow) C:\Program Files (x86)\Brother\BRAdmin Light\BRAdmLight.exe (Brother Industries, Ltd. -> Brother Industries, Ltd.) FirewallRules: [{B48DA7C4-FD77-496F-86FA-DC17D997A302}] => (Allow) C:\Users\stani\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.) FirewallRules: [{C831A69E-B75D-47CE-BE6E-C951C4465D73}] => (Allow) C:\Users\stani\AppData\Roaming\Zoom\bin\airhost.exe => Brak pliku FirewallRules: [{EB74DD00-8F1B-4288-9009-BC05F0CA3D54}] => (Allow) C:\Users\stani\AppData\Roaming\Zoom\bin\airhost.exe => Brak pliku FirewallRules: [{DFEABD64-6193-4980-9CD5-57AF15162F01}] => (Allow) C:\Program Files (x86)\Brother\BRAdmin Professional 3\discover.exe (Brother Industries, Ltd. -> ) FirewallRules: [{C12C239F-9FDB-4D24-B7F4-A5B20F99F915}] => (Allow) C:\Program Files (x86)\Brother\BRAdmin Professional 3\discover.exe (Brother Industries, Ltd. -> ) FirewallRules: [{041EBF85-DEA7-478A-AE2B-E4F4314C26BB}] => (Allow) C:\Program Files (x86)\Brother\BRAdmin Professional 3\auditorserver.exe (Brother Industries, Ltd. -> ) FirewallRules: [{5BE20214-174C-40DC-BDDC-201D5DCAA360}] => (Allow) C:\Program Files (x86)\Brother\BRAdmin Professional 3\auditorserver.exe (Brother Industries, Ltd. -> ) FirewallRules: [{B802E1E7-0135-4EBC-87D7-C76C19E6396D}] => (Allow) C:\Program Files (x86)\Brother\BRAdmin Professional 3\bradminv3.exe (Brother Industries, Ltd. -> Brother Industries, Ltd.) FirewallRules: [{828BFA77-862A-43CE-BED9-D7D7E3B26B98}] => (Allow) C:\Program Files (x86)\Brother\BRAdmin Professional 3\bradminv3.exe (Brother Industries, Ltd. -> Brother Industries, Ltd.) FirewallRules: [{6DB9FB45-B1C1-4C7A-87C9-F624CF28E2EB}] => (Allow) LPort=54925 FirewallRules: [{9C6EAFB2-27BB-46A3-8985-C7B71F6DFA0A}] => (Allow) C:\Program Files (x86)\ASUS\Wireless Router\Device Discovery\Discovery.exe (ASUSTeK COMPUTER INC.) [Brak podpisu cyfrowego] FirewallRules: [{E4B84850-8327-4B1F-BA74-F9BC64444011}] => (Allow) C:\Program Files (x86)\ASUS\Wireless Router\Device Discovery\Discovery.exe (ASUSTeK COMPUTER INC.) [Brak podpisu cyfrowego] FirewallRules: [{46BFFE70-BE75-44C9-9EE6-836F0677B206}] => (Block) C:\Program Files\Avast Software\Avast\AvastUI.exe (Avast Software s.r.o. -> AVAST Software) FirewallRules: [{B4B51CDF-CC16-49DB-9FF6-C00068A709EE}] => (Block) C:\Program Files\Avast Software\Avast\AvastUI.exe (Avast Software s.r.o. -> AVAST Software) FirewallRules: [{E556B3DA-077F-4257-BBB2-A9EC35CD93B3}] => (Allow) C:\Program Files (x86)\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent, Inc.) FirewallRules: [{EA70FE8A-5DB2-4B2B-B11A-C43A23B7EC93}] => (Allow) C:\Program Files (x86)\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent, Inc.) FirewallRules: [{831F4AFD-909B-402A-959D-EC14D40ED87C}] => (Block) C:\Program Files\Avast Software\Avast\AvastUI.exe (Avast Software s.r.o. -> AVAST Software) FirewallRules: [{870CC698-BFAC-4929-B49D-E3F652A3F373}] => (Block) C:\Program Files\Avast Software\Avast\AvastUI.exe (Avast Software s.r.o. -> AVAST Software) FirewallRules: [{E9EC24C5-F338-4EAE-948F-B64D257E8C3C}] => (Allow) C:\Program Files\Avast Software\Cleanup\TuneupUI.exe (Avast Software s.r.o. -> AVAST Software) FirewallRules: [{4C8CC34B-2114-44EE-9BAA-FF9CF0AD0CE9}] => (Allow) C:\Program Files\Avast Software\Cleanup\TuneupUI.exe (Avast Software s.r.o. -> AVAST Software) FirewallRules: [{B8B4408A-88E5-4C0C-913F-AFAC1D23E9B4}] => (Allow) C:\Program Files\WindowsApps\ScreenovateTechnologies.DellMobileConnect_3.3.9809.0_x64__0vhbc3ng4wbp0\app\DellMobileConnectClient.exe (SCREENOVATE TECHNOLOGIES LTD. -> Screenovate Technologies Ltd.) [Brak podpisu cyfrowego] FirewallRules: [{5FA508D7-4BCA-4E40-AB09-7FD5EE9F62B1}] => (Allow) C:\Program Files\WindowsApps\ScreenovateTechnologies.DellMobileConnect_3.3.9809.0_x64__0vhbc3ng4wbp0\app\DellMobileConnectClient.exe (SCREENOVATE TECHNOLOGIES LTD. -> Screenovate Technologies Ltd.) [Brak podpisu cyfrowego] FirewallRules: [{0F84E71A-F770-4D3D-9F12-51588E6EC27C}] => (Block) C:\Program Files\Avast Software\Avast\AvastUI.exe (Avast Software s.r.o. -> AVAST Software) FirewallRules: [{A41EE3E9-BCA3-444A-B77A-ACD4027A4C15}] => (Block) C:\Program Files\Avast Software\Avast\AvastUI.exe (Avast Software s.r.o. -> AVAST Software) FirewallRules: [{BD59AD67-816E-450F-BBA4-470812358D94}] => (Block) C:\Program Files\Avast Software\Avast\AvastUI.exe (Avast Software s.r.o. -> AVAST Software) FirewallRules: [{F9B5E003-E4AA-42FA-95AC-80B6DD1D9D58}] => (Block) C:\Program Files\Avast Software\Avast\AvastUI.exe (Avast Software s.r.o. -> AVAST Software) FirewallRules: [{A3939405-4B88-4C73-BB9F-6BFDF01C9B5F}] => (Block) C:\Program Files\Avast Software\Avast\AvastUI.exe (Avast Software s.r.o. -> AVAST Software) FirewallRules: [{A464907B-E905-4936-B907-773DAD460AF6}] => (Block) C:\Program Files\Avast Software\Avast\AvastUI.exe (Avast Software s.r.o. -> AVAST Software) FirewallRules: [{F46A69B3-B21D-4477-9CBE-26D92DD31F54}] => (Block) C:\Program Files\Avast Software\Avast\AvastUI.exe (Avast Software s.r.o. -> AVAST Software) FirewallRules: [{B4916520-B299-4A51-8C3B-FC13150534AC}] => (Block) C:\Program Files\Avast Software\Avast\AvastUI.exe (Avast Software s.r.o. -> AVAST Software) FirewallRules: [{33EFDD47-E605-4374-B64D-D9C6982FF8EB}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{7F9A1198-5011-4ECC-BB3F-CD995B5D6B96}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{DA220684-A1BD-4973-A682-2DA644F09B6C}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [TCP Query User{C6E471F7-CCC0-4AFB-8266-685F3C8D9B8C}C:\users\stani\appdata\local\android\sdk\platform-tools\adb.exe] => (Allow) C:\users\stani\appdata\local\android\sdk\platform-tools\adb.exe () [Brak podpisu cyfrowego] FirewallRules: [UDP Query User{8D4981BD-0F67-4564-96B2-9A27D7E61915}C:\users\stani\appdata\local\android\sdk\platform-tools\adb.exe] => (Allow) C:\users\stani\appdata\local\android\sdk\platform-tools\adb.exe () [Brak podpisu cyfrowego] FirewallRules: [TCP Query User{D167F730-3BFF-4FCC-ACF4-0E5575B73BFD}C:\program files\android\android studio1\jre\bin\java.exe] => (Allow) C:\program files\android\android studio1\jre\bin\java.exe FirewallRules: [UDP Query User{BCB94F19-42F3-4F6C-BE04-943ECB56953A}C:\program files\android\android studio1\jre\bin\java.exe] => (Allow) C:\program files\android\android studio1\jre\bin\java.exe FirewallRules: [{CFB274BA-A103-47C9-AC5D-A4902735EE4C}] => (Block) C:\Program Files\Avast Software\Avast\AvastUI.exe (Avast Software s.r.o. -> AVAST Software) FirewallRules: [{85CE52CA-B2B3-4F42-AAE1-1990347A09A9}] => (Block) C:\Program Files\Avast Software\Avast\AvastUI.exe (Avast Software s.r.o. -> AVAST Software) FirewallRules: [{66692C95-1DB1-4CBF-9E63-A2368CE13E10}] => (Block) C:\Program Files\Avast Software\Avast\AvastUI.exe (Avast Software s.r.o. -> AVAST Software) FirewallRules: [{C2ACC344-4C3F-47AB-BC48-9AF75A43D7CE}] => (Block) C:\Program Files\Avast Software\Avast\AvastUI.exe (Avast Software s.r.o. -> AVAST Software) FirewallRules: [{D8C9846E-F311-439E-BEC6-82FEB81E08B0}] => (Allow) C:\Program Files (x86)\Google\Chrome Remote Desktop\101.0.4951.13\remoting_host.exe (Google LLC -> Google LLC) FirewallRules: [{94A34C6C-4072-4DE7-9769-34A90252742C}] => (Block) C:\Program Files\Avast Software\Avast\AvastUI.exe (Avast Software s.r.o. -> AVAST Software) FirewallRules: [{104BDB1C-7DBC-4FC6-9BEC-5DD7F94F1CFB}] => (Block) C:\Program Files\Avast Software\Avast\AvastUI.exe (Avast Software s.r.o. -> AVAST Software) FirewallRules: [{239E2EC2-62CB-468F-BDF8-B89220AB051A}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation) FirewallRules: [{AD41E532-230B-4863-BACB-E8490314CFD4}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation) FirewallRules: [{3D825F3C-021F-4174-9E7B-46DBA7BFC0B1}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (Nvidia Corporation -> NVIDIA Corporation) FirewallRules: [{D58CCEAF-F356-4CF3-94D1-A1BE16D3C156}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (Nvidia Corporation -> NVIDIA Corporation) FirewallRules: [{C61404D8-C105-4DE5-9558-07DEA0343289}] => (Block) C:\Program Files\Avast Software\Avast\AvastUI.exe (Avast Software s.r.o. -> AVAST Software) FirewallRules: [{757D6425-D81C-478E-AE60-0175A5920BEB}] => (Block) C:\Program Files\Avast Software\Avast\AvastUI.exe (Avast Software s.r.o. -> AVAST Software) FirewallRules: [{2128C623-3F2A-478B-87E7-87B29E05C440}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12124.1.57017.0_x64__nzyj5cx40ttqa\iTunes.exe (Apple Inc. -> Apple Inc.) FirewallRules: [{9D72983A-D8E2-43F9-B4A6-9010D0E118FB}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12124.1.57017.0_x64__nzyj5cx40ttqa\iTunes.exe (Apple Inc. -> Apple Inc.) FirewallRules: [{1C34980A-3FD2-44D4-950F-C5572C55B1A6}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12124.1.57017.0_x64__nzyj5cx40ttqa\iTunes.exe (Apple Inc. -> Apple Inc.) FirewallRules: [{926CA693-B470-4631-B1C1-75C91356BF26}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12124.1.57017.0_x64__nzyj5cx40ttqa\iTunes.exe (Apple Inc. -> Apple Inc.) FirewallRules: [{D8D7FDFF-B0DB-4DE3-8715-17FD93F14AFA}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12124.1.57017.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (Apple Inc. -> Apple Inc.) FirewallRules: [{EBD3D8CD-D3A6-4A1E-B50A-3D4547A91C45}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12124.1.57017.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (Apple Inc. -> Apple Inc.) FirewallRules: [{C8ABED79-995A-4C2C-83DE-D70CD7365E80}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12124.1.57017.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (Apple Inc. -> Apple Inc.) FirewallRules: [{B6A7339B-7F51-43F1-9E9B-E3F83A868B93}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12124.1.57017.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (Apple Inc. -> Apple Inc.) FirewallRules: [{D348DE49-0130-4A4B-955D-F809FF0DA43A}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\101.0.1210.53\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{0F2DD051-1DD5-431A-99B2-84C60EA00F99}] => (Block) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel Corporation -> ) FirewallRules: [{B1254C18-2E20-471A-B5DA-6849C0D0F333}] => (Block) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel Corporation -> ) FirewallRules: [{1769CF31-CF34-42DD-9706-D4F240E8C6D1}] => (Allow) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel Corporation -> ) FirewallRules: [{312B9757-5975-4903-AFDB-65012B59D62C}] => (Allow) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel Corporation -> ) FirewallRules: [{C35E2210-22E4-4DB9-A421-DE8D11D6A754}] => (Block) C:\Program Files\Avast Software\Avast\AvastUI.exe (Avast Software s.r.o. -> AVAST Software) FirewallRules: [{E237148F-0195-4939-87B3-AE9DC842DA6F}] => (Block) C:\Program Files\Avast Software\Avast\AvastUI.exe (Avast Software s.r.o. -> AVAST Software) FirewallRules: [{6B26ABC3-00C4-43C8-B451-F0B7FA31F9C3}] => (Allow) C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe (Avast Software s.r.o. -> AVAST Software) FirewallRules: [{7909ED4A-ED42-4A2C-B5F0-30BC636F2555}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH) FirewallRules: [{D1D768D8-10E0-45BA-BA42-246DF828115B}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH) FirewallRules: [{986F1745-4E98-4049-97EE-0B88636FE029}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH) FirewallRules: [{DF0BE9D4-91BE-492D-87CE-B3E6DED1E16A}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH) FirewallRules: [{7A6A2EC2-735F-40BC-B09D-6128DFBFC9AD}] => (Allow) C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe (Brave Software, Inc. -> Brave Software, Inc.) FirewallRules: [{A860B2C9-EDFA-4E37-9D5A-D25AA2AD8007}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC) FirewallRules: [{4E29108D-5806-4FF2-9998-4EF8EB22E133}] => (Allow) C:\Program Files\WindowsApps\Microsoft.WinDbg_1.2205.18001.0_x64__8wekyb3d8bbwe\x86\EngHost.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{AC5BD2B6-BA42-41E0-BC93-8B545C51B499}] => (Allow) C:\Program Files\WindowsApps\Microsoft.WinDbg_1.2205.18001.0_x64__8wekyb3d8bbwe\x86\EngHost.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{76209A69-88B0-4EE5-8FB3-520813A0E606}] => (Allow) C:\Program Files\WindowsApps\Microsoft.WinDbg_1.2205.18001.0_x64__8wekyb3d8bbwe\amd64\EngHost.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{BECFCA1D-5BFC-429D-B106-6F9A5B6EBD40}] => (Allow) C:\Program Files\WindowsApps\Microsoft.WinDbg_1.2205.18001.0_x64__8wekyb3d8bbwe\amd64\EngHost.exe (Microsoft Corporation -> Microsoft Corporation) ==================== Punkty Przywracania systemu ========================= 16-06-2022 00:58:17 Installed Killer Ethernet Performance Driver Suite UWD. 16-06-2022 10:13:10 Removed Killer Ethernet Performance Driver Suite UWD. ==================== Wadliwe urządzenia w Menedżerze urządzeń ============ ==================== Błędy w Dzienniku zdarzeń: ======================== Dziennik Aplikacja: ================== Error: (06/16/2022 10:51:41 AM) (Source: Microsoft-Windows-PerfNet) (EventID: 2004) (User: DESKTOP-I7RJUGM) Description: Nie można otworzyć obiektu wydajności Usługa serwera. Pierwsze cztery bajty (DWORD) sekcji danych zawierają kod stanu. Error: (06/16/2022 10:46:39 AM) (Source: Microsoft-Windows-EapHost) (EventID: 2002) (User: ZARZĄDZANIE NT) Description: Pomijanie: nie można zweryfikować Eap method DLL path. Błąd: identyfikator typu=43, identyfikator autora=9, identyfikator dostawcy=0, typ dostawcy=0 Error: (06/16/2022 10:46:39 AM) (Source: Microsoft-Windows-EapHost) (EventID: 2002) (User: ZARZĄDZANIE NT) Description: Pomijanie: nie można zweryfikować Eap method DLL path. Błąd: identyfikator typu=25, identyfikator autora=9, identyfikator dostawcy=0, typ dostawcy=0 Error: (06/16/2022 10:46:39 AM) (Source: Microsoft-Windows-EapHost) (EventID: 2002) (User: ZARZĄDZANIE NT) Description: Pomijanie: nie można zweryfikować Eap method DLL path. Błąd: identyfikator typu=17, identyfikator autora=9, identyfikator dostawcy=0, typ dostawcy=0 Error: (06/16/2022 10:46:39 AM) (Source: Microsoft-Windows-EapHost) (EventID: 2002) (User: ZARZĄDZANIE NT) Description: Pomijanie: nie można zweryfikować Eap method DLL path. Błąd: identyfikator typu=43, identyfikator autora=9, identyfikator dostawcy=0, typ dostawcy=0 Error: (06/16/2022 10:46:39 AM) (Source: Microsoft-Windows-EapHost) (EventID: 2002) (User: ZARZĄDZANIE NT) Description: Pomijanie: nie można zweryfikować Eap method DLL path. Błąd: identyfikator typu=25, identyfikator autora=9, identyfikator dostawcy=0, typ dostawcy=0 Error: (06/16/2022 10:46:39 AM) (Source: Microsoft-Windows-EapHost) (EventID: 2002) (User: ZARZĄDZANIE NT) Description: Pomijanie: nie można zweryfikować Eap method DLL path. Błąd: identyfikator typu=17, identyfikator autora=9, identyfikator dostawcy=0, typ dostawcy=0 Error: (06/16/2022 10:42:05 AM) (Source: Application Hang) (EventID: 1002) (User: ) Description: Program YourPhone.exe w wersji 1.22042.168.0 przestał współpracować z systemem Windows i został zamknięty. Aby zobaczyć, czy jest dostępnych więcej informacji dotyczących tego problemu, sprawdź historię problemów w oknie Zabezpieczenia i konserwacja w Panelu sterowania. Identyfikator procesu: 39b8 Godzina rozpoczęcia: 01d8815b49afa5ba Godzina zakończenia: 4294967295 Ścieżka aplikacji: C:\Program Files\WindowsApps\Microsoft.YourPhone_1.22042.168.0_x64__8wekyb3d8bbwe\YourPhone.exe Identyfikator raportu: 26ba1c03-ed55-41f2-90c6-1d0ecf585136 Pełna nazwa pakietu powodującego błąd: Microsoft.YourPhone_1.22042.168.0_x64__8wekyb3d8bbwe Identyfikator aplikacji powiązanej z pakietem powodującym błąd: App Typ zawieszenia: Quiesce Dziennik System: ============= Error: (06/16/2022 10:49:31 AM) (Source: Service Control Manager) (EventID: 7016) (User: ) Description: Usługa BrSplService zaraportowała nieprawidłowy stan bieżący 0. Error: (06/16/2022 10:44:47 AM) (Source: Service Control Manager) (EventID: 7043) (User: ) Description: Usługa Avast Cleanup nie została poprawnie zamknięta po odebraniu kodu sterującego przed zamknięciem. Error: (06/16/2022 10:44:31 AM) (Source: Service Control Manager) (EventID: 7043) (User: ) Description: Usługa aswbIDSAgent nie została poprawnie zamknięta po odebraniu kodu sterującego przed zamknięciem. Error: (06/16/2022 10:44:23 AM) (Source: DCOM) (EventID: 10005) (User: ZARZĄDZANIE NT) Description: Model DCOM odebrał błąd 1115 podczas próby uruchomienia usługi wuauserv z argumentami Niedostępny w celu uruchomienia serwera: {E60687F7-01A1-40AA-86AC-DB1CBF673334} Error: (06/16/2022 10:44:22 AM) (Source: Service Control Manager) (EventID: 7034) (User: ) Description: Usługa Energy Server Service queencreek niespodziewanie zakończyła pracę. Wystąpiło to razy: 1. Error: (06/16/2022 10:41:00 AM) (Source: Service Control Manager) (EventID: 7031) (User: ) Description: Usługa NVIDIA LocalSystem Container niespodziewanie zakończyła pracę. Wystąpiło to razy: 1. W przeciągu 6000 milisekund zostanie podjęta następująca czynność korekcyjna: Uruchom usługę ponownie. Error: (06/16/2022 10:41:00 AM) (Source: Service Control Manager) (EventID: 7023) (User: ) Description: Usługa NVIDIA LocalSystem Container zakończyła działanie; wystąpił następujący błąd: Plik wykonywalny polecenia rodzajowego zwrócił wynik wskazujący błąd. Error: (06/16/2022 10:25:14 AM) (Source: Service Control Manager) (EventID: 7016) (User: ) Description: Usługa BrSplService zaraportowała nieprawidłowy stan bieżący 0. CodeIntegrity: =============== Date: 2022-06-16 11:25:46 Description: Code Integrity determined that a process (\Device\HarddiskVolume5\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume5\Program Files\Bonjour\mdnsNSP.dll that did not meet the Windows signing level requirements. Date: 2022-06-16 11:10:08 Description: Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\AVAST Software\Avast\AvastSvc.exe) attempted to load \Device\HarddiskVolume5\Program Files\Bonjour\mdnsNSP.dll that did not meet the Custom 3 / Antimalware signing level requirements. Date: 2022-06-16 11:08:50 Description: Code Integrity determined that a process (\Device\HarddiskVolume5\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume5\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements. ==================== Statystyki pamięci =========================== BIOS: Dell Inc. 1.21.0 04/15/2022 Płyta główna: Dell Inc. 0M2MWX Procesor: Intel(R) Core(TM) i7-8750H CPU @ 2.20GHz Procent pamięci w użyciu: 34% Całkowita pamięć fizyczna: 32562.28 MB Dostępna pamięć fizyczna: 21174.04 MB Całkowita pamięć wirtualna: 65330.28 MB Dostępna pamięć wirtualna: 50285.77 MB ==================== Dyski ================================ Drive c: (OS) (Fixed) (Total:461 GB) (Free:127.45 GB) (Model: CA3-8D512-Q11 NVMe LITEON 512GB) NTFS Drive d: (DATA) (Fixed) (Total:931.39 GB) (Free:385.1 GB) (Model: ST1000LM035-1RK172) NTFS \\?\Volume{6b0090ad-17ed-4f2b-8f0d-68291b4c87fc}\ (WINRETOOLS) (Fixed) (Total:0.97 GB) (Free:0.41 GB) NTFS \\?\Volume{0b59bda7-cb41-468d-b09d-5ac9824d3e78}\ (Image) (Fixed) (Total:13.04 GB) (Free:0.15 GB) NTFS \\?\Volume{c3636003-ba15-42f6-9310-c0ad80cdf41c}\ (DELLSUPPORT) (Fixed) (Total:1.16 GB) (Free:0.32 GB) NTFS \\?\Volume{e018d093-6ed9-46e3-9e0f-cea29dacac60}\ (ESP) (Fixed) (Total:0.63 GB) (Free:0.56 GB) FAT32 ==================== MBR & Tablica partycji ==================== ==================== Koniec Addition.txt =======================