Rezultaty skanu uzupełniającego Farbar Recovery Scan Tool (x64) Wersja: 11-01-2023 Uruchomiony przez Biuro (15-01-2023 08:20:32) Uruchomiony z C:\Users\Biuro\Desktop\frst Microsoft Windows 10 Pro Wersja 21H2 19044.2486 (X64) (2020-12-29 21:30:42) Tryb startu: Normal ========================================================== ==================== Konta użytkowników: ============================= (Załączenie wejścia w fixlist spowoduje jego usunięcie.) Administrator (S-1-5-21-2737232935-218490253-4012713160-500 - Administrator - Disabled) Biuro (S-1-5-21-2737232935-218490253-4012713160-1001 - Administrator - Enabled) => C:\Users\Biuro Gość (S-1-5-21-2737232935-218490253-4012713160-501 - Limited - Disabled) HomeGroupUser$ (S-1-5-21-2737232935-218490253-4012713160-1002 - Limited - Enabled) Konto domyślne (S-1-5-21-2737232935-218490253-4012713160-503 - Limited - Disabled) WDAGUtilityAccount (S-1-5-21-2737232935-218490253-4012713160-504 - Limited - Disabled) ==================== Centrum zabezpieczeń ======================== (Załączenie wejścia w fixlist spowoduje jego usunięcie.) AV: ESET Security (Enabled - Up to date) {DF8BEACB-94C9-218A-73AD-A78362A8C516} AV: ESET Security (Enabled - Up to date) {89B55CC4-3881-78B2-11E2-479AE0371896} AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46} AS: ESET Security (Enabled - Up to date) {32D4BD20-1EBB-773C-2B52-7CE89BB0522B} AS: Windows Defender (Enabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46} FW: ESET Zapora (Enabled) {E7B06BEE-DEA6-20D2-58F2-0EB69C7B826D} FW: ESET Zapora (Enabled) {B18EDDE1-72EE-79EA-3ABD-EEAF1EE45FED} ==================== Zainstalowane programy ====================== (W fixlist dozwolone tylko załączanie programów adware z flagą "Hidden" w celu ich uwidocznienia. Programy adware powinny zostać w poprawny sposób odinstalowane.) 2007 Microsoft Office Suite Service Pack 1 (SP1) (HKLM-x32\...\{90120000-0011-0000-0000-0000000FF1CE}_PROPLUS_{BEE75E01-DD3F-4D5F-B96C-609E6538D419}) (Version: - Microsoft) 2007 Microsoft Office Suite Service Pack 1 (SP1) (HKLM-x32\...\{90120000-0015-0415-0000-0000000FF1CE}_PROPLUS_{72776234-19F1-4688-9312-85FAF07143F4}) (Version: - Microsoft) Hidden 2007 Microsoft Office Suite Service Pack 1 (SP1) (HKLM-x32\...\{90120000-0016-0415-0000-0000000FF1CE}_PROPLUS_{72776234-19F1-4688-9312-85FAF07143F4}) (Version: - Microsoft) Hidden 2007 Microsoft Office Suite Service Pack 1 (SP1) (HKLM-x32\...\{90120000-0018-0415-0000-0000000FF1CE}_PROPLUS_{72776234-19F1-4688-9312-85FAF07143F4}) (Version: - Microsoft) Hidden 2007 Microsoft Office Suite Service Pack 1 (SP1) (HKLM-x32\...\{90120000-0019-0415-0000-0000000FF1CE}_PROPLUS_{72776234-19F1-4688-9312-85FAF07143F4}) (Version: - Microsoft) Hidden 2007 Microsoft Office Suite Service Pack 1 (SP1) (HKLM-x32\...\{90120000-001A-0415-0000-0000000FF1CE}_PROPLUS_{72776234-19F1-4688-9312-85FAF07143F4}) (Version: - Microsoft) Hidden 2007 Microsoft Office Suite Service Pack 1 (SP1) (HKLM-x32\...\{90120000-001B-0415-0000-0000000FF1CE}_PROPLUS_{72776234-19F1-4688-9312-85FAF07143F4}) (Version: - Microsoft) Hidden 2007 Microsoft Office Suite Service Pack 1 (SP1) (HKLM-x32\...\{90120000-001F-0407-0000-0000000FF1CE}_PROPLUS_{2AB528A5-BB1B-4EBE-8E51-AD0C4CD33CA9}) (Version: - Microsoft) Hidden 2007 Microsoft Office Suite Service Pack 1 (SP1) (HKLM-x32\...\{90120000-001F-0409-0000-0000000FF1CE}_PROPLUS_{3EC77D26-799B-4CD8-914F-C1565E796173}) (Version: - Microsoft) Hidden 2007 Microsoft Office Suite Service Pack 1 (SP1) (HKLM-x32\...\{90120000-001F-0415-0000-0000000FF1CE}_PROPLUS_{2D1F88C2-ADAE-47C4-8648-6EA8F7E6EB2D}) (Version: - Microsoft) Hidden 2007 Microsoft Office Suite Service Pack 1 (SP1) (HKLM-x32\...\{90120000-002A-0000-1000-0000000FF1CE}_PROPLUS_{00C5525B-3CB3-467D-8100-2E6FB306CD86}) (Version: - Microsoft) Hidden 2007 Microsoft Office Suite Service Pack 1 (SP1) (HKLM-x32\...\{90120000-002A-0415-1000-0000000FF1CE}_PROPLUS_{94A4609B-0414-4427-81F3-0FD282A2D0D3}) (Version: - Microsoft) Hidden 2007 Microsoft Office Suite Service Pack 1 (SP1) (HKLM-x32\...\{90120000-0044-0415-0000-0000000FF1CE}_PROPLUS_{72776234-19F1-4688-9312-85FAF07143F4}) (Version: - Microsoft) Hidden 2007 Microsoft Office Suite Service Pack 1 (SP1) (HKLM-x32\...\{90120000-006E-0415-0000-0000000FF1CE}_PROPLUS_{94A4609B-0414-4427-81F3-0FD282A2D0D3}) (Version: - Microsoft) Hidden 7-Zip 19.00 (x64) (HKLM\...\7-Zip) (Version: 19.00 - Igor Pavlov) Active@ ISO Burner 4 (HKLM-x32\...\{3B756F35-2504-429A-B36C-EA0961B6A2C0}_is1) (Version: 4 - LSoft Technologies Inc) Active@ KillDisk 12 (HKLM\...\{0218BA4B-0594-40E2-B3C6-40A859A348FF}_is1) (Version: 12 - LSoft Technologies Inc) Adobe Acrobat (64-bit) (HKLM\...\{AC76BA86-1045-1033-7760-BC15014EA700}) (Version: 22.003.20310 - Adobe) Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-018244601032}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden AI Suite 3 (HKLM-x32\...\{CD36E28B-6023-469A-91E7-049A2874EC13}) (Version: 1.01.02 - ASUSTeK Computer Inc.) AMD APP SDK Runtime (HKLM\...\{503F672D-6C84-448A-8F8F-4BC35AC83441}) (Version: 10.0.937.2 - Advanced Micro Devices Inc.) Hidden AMD Catalyst Control Center (HKLM-x32\...\WUCCCApp) (Version: 1.00.0000 - AMD) AMD Catalyst Install Manager (HKLM\...\{8C1DA63E-3B80-46B5-64CC-8BE27A0C3FB4}) (Version: 8.0.916.0 - Advanced Micro Devices, Inc.) AMD Drag and Drop Transcoding (HKLM\...\{2944B6F4-BE43-23AF-9D2E-8395EE33B708}) (Version: 2.00.0000 - Advanced Micro Devices, Inc.) Hidden AMD Wireless Display v3.0 (HKLM\...\{30942FF1-27FC-736E-1515-1306490309A7}) (Version: 3.00.0000 - Advanced Micro Devices, Inc.) Hidden AnyDesk (HKLM-x32\...\AnyDesk) (Version: ad 7.0.14 - philandro Software GmbH) AppLogLibSetup (HKLM-x32\...\{52FB0C8F-DF05-4C61-AEB6-18C55F8C385F}) (Version: 1.0.3.0 - Brother Industries Ltd.) Hidden Asmedia USB Host Controller Driver (HKLM-x32\...\{E4FB0B39-C991-4EE7-95DD-1A1A7857D33D}) (Version: 1.16.26.1 - Asmedia Technology) ASUS Boot Setting (HKLM-x32\...\{7AAE9187-C24F-4073-A951-36C370E7A3A5}) (Version: 1.00.22 - ASUSTeK Computer Inc.) ASUS PC Diagnostics (HKLM-x32\...\{D709005F-D8DC-42A8-8435-5AE880ECAF82}) (Version: 1.4.3 - ASUSTeK Computer Inc.) ASUS Product Register Program (HKLM-x32\...\{C87D79F6-F813-4812-B7A9-CCCAAB8B1188}) (Version: 1.0.030 - ASUSTek Computer Inc.) BrLauncher (HKLM-x32\...\{42D26B47-887C-45FC-BCAE-0BE485C5C0BB}) (Version: 2.0.11.0 - Brother Industries Ltd.) Hidden BrLogRx (HKLM-x32\...\{190861E7-09C5-42D8-BB4B-0AFB234BCFC1}) (Version: 1.0.3.1 - Brother Industries Ltd.) Hidden Brother Printer Driver (HKLM-x32\...\{BA1AA022-45E3-49FA-8DB1-E032112A5ABC}) (Version: 1.6.0.0 - Brother Industries Ltd.) Hidden BrSupportTools (HKLM-x32\...\{32F47565-84B1-42CC-B09A-4CDDD9A32F94}) (Version: 1.0.20.0 - Brother Industries Ltd.) Hidden Call of Duty WW II v.1.3 (HKLM-x32\...\Call of Duty WW II_is1) (Version: - ) Catalyst Control Center - Branding (HKLM-x32\...\{11087D24-567D-7D88-69C6-D7A08B5F4C47}) (Version: 1.00.0000 - Advanced Micro Devices, Inc.) Hidden CDBurnerXP (HKLM\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.5.8.7128 - CDBurnerXP) Cool Edit Pro 2.1 (HKLM-x32\...\Cool Edit Pro 2.1) (Version: - ) CPUID CPU-Z 2.00 (HKLM\...\CPUID CPU-Z_is1) (Version: 2.00 - CPUID, Inc.) Easy Connection to Screen (HKLM\...\{B591BCCC-3468-44AB-B5DE-13573F2365B7}) (Version: 3.5.3 - Samsung) ESET Security (HKLM\...\{AC01C534-2ECB-460E-9D4E-D4D158076F50}) (Version: 16.0.24.0 - ESET, spol. s r.o.) Ext2Fsd 0.69 (HKLM\...\Ext2Fsd_is1) (Version: 0.69 - Matt Wu) FileZilla Client 3.59.0 (HKLM-x32\...\FileZilla Client) (Version: 3.59.0 - Tim Kosse) Google Chrome (HKLM-x32\...\Google Chrome) (Version: 109.0.5414.74 - Google LLC) Google Drive (HKLM\...\{6BBAE539-2232-434A-A4E5-9A33560C6283}) (Version: 68.0.2.0 - Google LLC) Intel Driver && Support Assistant (HKLM-x32\...\{9E0D27E1-B7C9-4D9E-BADF-67CC919A9EAC}) (Version: 21.7.50.3 - Intel) Hidden Intel(R) Chipset Device Software (HKLM\...\{12CB6BC1-4E71-4890-AA0E-26CED6AD7EDD}) (Version: 10.1.1.13 - Intel Corporation) Hidden Intel(R) Computing Improvement Program (HKLM\...\{72C2F68E-D34A-4AD8-8006-44480EEBE60A}) (Version: 2.4.08989 - Intel Corporation) Intel(R) Management Engine Components (HKLM\...\{06F2A7C5-19F0-4962-B8D2-A495B7DD2A30}) (Version: 1.0.0.0 - Intel Corporation) Hidden Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.0.0.1153 - Intel Corporation) Intel(R) Management Engine Components (HKLM\...\{B4FF8C31-F307-4873-A244-BBC0233CAD4B}) (Version: 11.0.0.1153 - Intel Corporation) Hidden Intel(R) ME UninstallLegacy (HKLM\...\{FD37351B-3074-4652-8188-1B3FB784EC4E}) (Version: 1.0.1.0 - Intel Corporation) Hidden Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 14.8.16.1063 - Intel Corporation) Intel(R) Rapid Storage Technology (HKLM\...\{9503AD68-6198-4081-9F57-1F346D7B58D4}) (Version: 14.8.16.1063 - Intel Corporation) Hidden Intel(R) SUR QC Software Asset Manager (HKLM\...\{B3804557-9824-4918-AA88-0DFAC94CD3B5}) (Version: 3.5.5033 - Intel Corporation) Hidden Intel® Driver & Support Assistant (HKLM-x32\...\{60212f27-7b67-4ebb-bb56-547d825dc13f}) (Version: 21.7.50.3 - Intel) Intel® Security Assist (HKLM-x32\...\{4B230374-6475-4A73-BA6E-41015E9C5013}) (Version: 1.0.0.532 - Intel Corporation) Intel® Trusted Connect Service Client (HKLM\...\{7D84E343-A23D-451C-B123-0195B2D903A6}) (Version: 1.42.17.0 - Intel Corporation) Hidden iVMS-4200 (HKLM-x32\...\{CE2F96D0-63D2-4B9C-A8D6-0D1A60840BD8}) (Version: 3.6.1.3 - Hangzhou Hikvision Digital Technology Co., Ltd.) Java 8 Update 351 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180351F0}) (Version: 8.0.3510.10 - Oracle Corporation) Logi Bolt (HKLM\...\LogiBolt) (Version: 1.2.6024.0 - Logi) Logitech Options (HKLM\...\LogiOptions) (Version: 9.70.68 - Logitech) MEGAsync (HKLM-x32\...\MEGAsync) (Version: - Mega Limited) Microsoft .NET Framework 4.7.2 (HKLM\...\{09CCBE8E-B964-30EF-AE84-6537AB4197F9}) (Version: 4.7.03062 - Microsoft Corporation) Hidden Microsoft .NET Framework 4.7.2 (PLK) (HKLM\...\{7AAF668C-89E9-39B9-BB2B-5DEB606EE823}) (Version: 4.7.03062 - Microsoft Corporation) Hidden Microsoft Access LTSC - pl-pl (HKLM\...\Access2021Volume - pl-pl) (Version: 16.0.14332.20435 - Microsoft Corporation) Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 109.0.1518.52 - Microsoft Corporation) Microsoft GameInput (HKLM-x32\...\{6BBE9278-659F-FA16-E4B8-C2D60DE0DCC7}) (Version: 10.1.22621.1863 - Microsoft Corporation) Microsoft Office Access MUI (Polish) 2007 (HKLM-x32\...\{90120000-0015-0415-0000-0000000FF1CE}) (Version: 12.0.6215.1000 - Microsoft Corporation) Hidden Microsoft Office Excel MUI (Polish) 2007 (HKLM-x32\...\{90120000-0016-0415-0000-0000000FF1CE}) (Version: 12.0.6215.1000 - Microsoft Corporation) Hidden Microsoft Office InfoPath MUI (Polish) 2007 (HKLM-x32\...\{90120000-0044-0415-0000-0000000FF1CE}) (Version: 12.0.6215.1000 - Microsoft Corporation) Hidden Microsoft Office LTSC Standard 2021 - pl-pl (HKLM\...\Standard2021Volume - pl-pl) (Version: 16.0.14332.20435 - Microsoft Corporation) Microsoft Office Office 64-bit Components 2007 (HKLM\...\{90120000-002A-0000-1000-0000000FF1CE}) (Version: 12.0.6215.1000 - Microsoft Corporation) Hidden Microsoft Office Outlook MUI (Polish) 2007 (HKLM-x32\...\{90120000-001A-0415-0000-0000000FF1CE}) (Version: 12.0.6215.1000 - Microsoft Corporation) Hidden Microsoft Office PowerPoint MUI (Polish) 2007 (HKLM-x32\...\{90120000-0018-0415-0000-0000000FF1CE}) (Version: 12.0.6215.1000 - Microsoft Corporation) Hidden Microsoft Office Professional Plus 2007 (HKLM-x32\...\{90120000-0011-0000-0000-0000000FF1CE}) (Version: 12.0.6215.1000 - Microsoft Corporation) Hidden Microsoft Office Professional Plus 2007 (HKLM-x32\...\PROPLUS) (Version: 12.0.6215.1000 - Microsoft Corporation) Microsoft Office Proof (English) 2007 (HKLM-x32\...\{90120000-001F-0409-0000-0000000FF1CE}) (Version: 12.0.6213.1000 - Microsoft Corporation) Hidden Microsoft Office Proof (German) 2007 (HKLM-x32\...\{90120000-001F-0407-0000-0000000FF1CE}) (Version: 12.0.6213.1000 - Microsoft Corporation) Hidden Microsoft Office Proof (Polish) 2007 (HKLM-x32\...\{90120000-001F-0415-0000-0000000FF1CE}) (Version: 12.0.6213.1000 - Microsoft Corporation) Hidden Microsoft Office Proofing (Polish) 2007 (HKLM-x32\...\{90120000-002C-0415-0000-0000000FF1CE}) (Version: 12.0.4518.1020 - Microsoft Corporation) Hidden Microsoft Office Publisher MUI (Polish) 2007 (HKLM-x32\...\{90120000-0019-0415-0000-0000000FF1CE}) (Version: 12.0.6215.1000 - Microsoft Corporation) Hidden Microsoft Office Shared 64-bit MUI (Polish) 2007 (HKLM\...\{90120000-002A-0415-1000-0000000FF1CE}) (Version: 12.0.6215.1000 - Microsoft Corporation) Hidden Microsoft Office Shared MUI (Polish) 2007 (HKLM-x32\...\{90120000-006E-0415-0000-0000000FF1CE}) (Version: 12.0.6215.1000 - Microsoft Corporation) Hidden Microsoft Office Word MUI (Polish) 2007 (HKLM-x32\...\{90120000-001B-0415-0000-0000000FF1CE}) (Version: 12.0.6215.1000 - Microsoft Corporation) Hidden Microsoft OneDrive (HKU\S-1-5-21-2737232935-218490253-4012713160-1001\...\OneDriveSetup.exe) (Version: 22.248.1127.0001 - Microsoft Corporation) Microsoft SQL Server 2005 (HKLM-x32\...\Microsoft SQL Server 2005) (Version: - Microsoft Corporation) Microsoft SQL Server 2005 Express Edition (RESET2) (HKLM-x32\...\{2AFFFDD7-ED85-4A90-8C52-5DA9EBDC9B8F}) (Version: 9.4.5000.00 - Microsoft Corporation) Hidden Microsoft SQL Server 2012 Express LocalDB (HKLM\...\{C18B132E-4032-4425-826A-24B1CA9DFF0C}) (Version: 11.4.7001.0 - Microsoft Corporation) Microsoft SQL Server 2012 Management Objects (x64) (HKLM\...\{7ED2561C-FBC2-421E-A2B5-C7BEFD623145}) (Version: 11.4.7001.0 - Microsoft Corporation) Microsoft SQL Server Native Client (HKLM\...\{9ACF3FDB-C8E6-444C-8C64-13A221F7BFFD}) (Version: 9.00.5000.00 - Microsoft Corporation) Microsoft SQL Server Setup Support Files (English) (HKLM-x32\...\{53F5C3EE-05ED-4830-994B-50B2F0D50FCE}) (Version: 9.00.5000.00 - Microsoft Corporation) Microsoft SQL Server VSS Writer (HKLM\...\{B636C9B9-A3F2-4DCE-ADCC-72E095018385}) (Version: 9.00.5000.00 - Microsoft Corporation) Microsoft System CLR Types for SQL Server 2012 (x64) (HKLM\...\{CECCBAE9-1880-411E-9D28-8E562F6DAAE2}) (Version: 11.4.7001.0 - Microsoft Corporation) Microsoft Update Health Tools (HKLM\...\{7B1FCD52-8F6B-4F12-A143-361EA39F5E7C}) (Version: 3.67.0.0 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729 (HKLM\...\{56F27690-F6EA-3356-980A-02BA379506EE}) (Version: 9.0.30729 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation) Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation) Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727 (HKLM-x32\...\{15134cb0-b767-4960-a911-f2d16ae54797}) (Version: 11.0.50727.1 - Microsoft Corporation) Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation) Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.50727 (HKLM\...\{AC53FC8B-EE18-3F9C-9B59-60937D0B182C}) (Version: 11.0.50727 - Microsoft Corporation) Hidden Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.50727 (HKLM\...\{A2CB1ACB-94A2-32BA-A15E-7D80319F7589}) (Version: 11.0.50727 - Microsoft Corporation) Hidden Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{1b103cea-f037-4504-81de-956057b442c3}) (Version: 12.0.30501.0 - Microsoft Corporation) Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation) Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005 (HKLM\...\{929FBD26-9020-399B-9A7A-751D61F0B942}) (Version: 12.0.21005 - Microsoft Corporation) Hidden Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005 (HKLM\...\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}) (Version: 12.0.21005 - Microsoft Corporation) Hidden Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (HKLM-x32\...\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}) (Version: 12.0.21005 - Microsoft Corporation) Hidden Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (HKLM-x32\...\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}) (Version: 12.0.21005 - Microsoft Corporation) Hidden Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.27.29112 (HKLM-x32\...\{0f770e99-3916-4b0c-8f9b-83822826bcbf}) (Version: 14.27.29112.0 - Microsoft Corporation) Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.30.30704 (HKLM-x32\...\{4d8dcf8c-a72a-43e1-9833-c12724db736e}) (Version: 14.30.30704.0 - Microsoft Corporation) Microsoft Visual C++ 2019 X64 Additional Runtime - 14.27.29112 (HKLM\...\{1B4EDD59-90CE-4BDE-8520-630981088165}) (Version: 14.27.29112 - Microsoft Corporation) Hidden Microsoft Visual C++ 2019 X64 Minimum Runtime - 14.27.29112 (HKLM\...\{37BB1766-C587-49AE-B2DB-618FBDEAB88C}) (Version: 14.27.29112 - Microsoft Corporation) Hidden Microsoft Visual C++ 2022 X86 Additional Runtime - 14.30.30704 (HKLM-x32\...\{BF08E976-B92E-4336-B56F-2171179476C4}) (Version: 14.30.30704 - Microsoft Corporation) Hidden Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.30.30704 (HKLM-x32\...\{F6080405-9FA8-4CAA-9982-14E95D1A3DAC}) (Version: 14.30.30704 - Microsoft Corporation) Hidden Microsoft_VC100_CRT_x86 (HKLM-x32\...\{6FDDB201-2CA0-42BD-973F-7B2C4A61EA3F}) (Version: 1.0.0 - Microsoft) Mozilla Firefox 85.0 (x64 pl) (HKLM\...\Mozilla Firefox 85.0 (x64 pl)) (Version: 85.0 - Mozilla) Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 68.9.0 - Mozilla) Mozilla Thunderbird (x64 pl) (HKLM\...\Mozilla Thunderbird 102.6.1 (x64 pl)) (Version: 102.6.1 - Mozilla) NetworkRepairTool (HKLM-x32\...\{86E68F57-FAFE-4052-BDD4-3B90C38236AE}) (Version: 1.2.16.0 - Brother Industries, Ltd.) Hidden Notepad++ (32-bit x86) (HKLM-x32\...\Notepad++) (Version: 8.4.7 - Notepad++ Team) NVIDIA FrameView SDK 1.2.7521.31103277 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.2.7521.31103277 - NVIDIA Corporation) NVIDIA GeForce Experience 3.25.1.27 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.25.1.27 - NVIDIA Corporation) NVIDIA Oprogramowanie systemu PhysX 9.21.0713 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.21.0713 - NVIDIA Corporation) NVIDIA Sterownik graficzny 516.94 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 516.94 - NVIDIA Corporation) Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.14332.20435 - Microsoft Corporation) Hidden Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.14332.20375 - Microsoft Corporation) Hidden Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.14332.20435 - Microsoft Corporation) Hidden Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0415-0000-0000000FF1CE}) (Version: 16.0.14332.20375 - Microsoft Corporation) Hidden OpenVPN 2.5.0-I601 amd64 (HKLM\...\{E5931AF4-2A8F-48A5-AFC8-3605AD5C0A0C}) (Version: 2.5.019 - OpenVPN, Inc.) Oprogramowanie mikroukładu Intel® (HKLM-x32\...\{fb610cea-ba50-4d4b-a717-cf025419035c}) (Version: 10.1.1.13 - Intel(R) Corporation) Hidden Oracle VM VirtualBox 6.1.26 (HKLM\...\{71822DCA-AF02-40D5-9BB8-2C1F75356115}) (Version: 6.1.26 - Oracle Corporation) Pakiet sterowników systemu Windows - Adafruit Industries LLC (usbser) Ports (02/25/2016 6.2.2600.0) (HKLM\...\1245A5961AC9D2C18ADF9EEC931D77E059B7F74E) (Version: 02/25/2016 6.2.2600.0 - Adafruit Industries LLC) Pakiet sterowników systemu Windows - Arduino LLC (www.arduino.cc) Arduino USB Driver (11/24/2015 1.2.3.0) (HKLM\...\8B585560B248755A6C5A24D5C0F50FA998310883) (Version: 11/24/2015 1.2.3.0 - Arduino LLC (www.arduino.cc)) Pakiet sterowników systemu Windows - Arduino LLC (www.arduino.cc) Genuino USB Driver (01/07/2016 1.0.3.0) (HKLM\...\EC414D98E2986DCA1628FAED2163CD1C9A4ED7EC) (Version: 01/07/2016 1.0.3.0 - Arduino LLC (www.arduino.cc)) Pakiet sterowników systemu Windows - Arduino Srl (www.arduino.org) Arduino USB Driver (03/19/2015 1.1.1.0) (HKLM\...\69E507459B453D69A453EFC9E461FAE1E073408A) (Version: 03/19/2015 1.1.1.0 - Arduino Srl (www.arduino.org)) Pakiet sterowników systemu Windows - libusb-win32 (libusb0) libusb-win32 devices (04/21/2015 1.0.0.0) (HKLM\...\28E91B69CA377EB48D6E1B92C37F897036E8A818) (Version: 04/21/2015 1.0.0.0 - libusb-win32) Pakiet sterowników systemu Windows - Linino (usbser) Ports (01/13/2014 1.0.0.0) (HKLM\...\A2C084AD4515675961A87E71B10E80E4FDCF7FAA) (Version: 01/13/2014 1.0.0.0 - Linino) PDF Combiner (HKLM-x32\...\{FC5515D6-B7A3-4811-B129-A5D4D4A08DCC}) (Version: 2.1.0.0 - Michal Jankowski - www.jankowskimichal.pl) PDF-XChange 4 (HKLM\...\{EA08048C-3823-4DC8-B169-1D5D11FFC19F}_is1) (Version: 4.0.178.0 - Tracker Software Products Ltd) PowerQuest PartitionMagic 8.0 Demo (HKLM-x32\...\InstallShield_{6BE2A4A4-99FB-48ED-AE1E-4E850389F804}) (Version: 8.00.000 - PowerQuest) PuTTY release 0.74 (64-bit) (HKLM\...\{127B996B-5308-4012-865B-9446451EA326}) (Version: 0.74.0.0 - Simon Tatham) qBittorrent 4.4.5 (HKLM-x32\...\qBittorrent) (Version: 4.4.5 - The qBittorrent project) QNAP Qfinder Pro (HKLM-x32\...\QNAP_FINDER) (Version: 7.6.0.0924 - QNAP Systems, Inc.) Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.2.703.2015 - Realtek) Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7770 - Realtek Semiconductor Corp.) Sniper Ghost Warrior Contracts [1.04] (HKLM-x32\...\Sniper Ghost Warrior Contracts_is1) (Version: - CI Games) Sniper Ghost Warrior Contracts 2 (HKLM-x32\...\Sniper Ghost Warrior Contracts 2_is1) (Version: - ) Sniper: Ghost Warrior Contracts (HKLM-x32\...\Sniper: Ghost Warrior Contracts_is1) (Version: - ) Sprawdzanie kondycji komputera z systemem Windows (HKLM\...\{41E85393-7ED3-4C54-AC25-51F8CDF39CDF}) (Version: 3.6.2204.08001 - Microsoft Corporation) StatusMonitor (HKLM-x32\...\{9D3555A9-C100-45A0-BE3E-33C62D9B2B9A}) (Version: 1.25.4.0 - Brother Industries, Ltd.) Hidden Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation) Środowisko uruchomieniowe Microsoft Edge WebView2 (HKLM-x32\...\Microsoft EdgeWebView) (Version: 108.0.1462.76 - Microsoft Corporation) TeamSpeak 3 Client (HKLM-x32\...\TeamSpeak 3 Client) (Version: 3.5.6 - TeamSpeak Systems GmbH) TightVNC (HKLM\...\{B7458EC3-2AA0-4DB4-8FC4-FBB73CC44948}) (Version: 2.8.11.0 - GlavSoft LLC.) TLauncher (HKLM-x32\...\TLauncher) (Version: 2.841 - TLauncher Inc.) Total Commander 64+32-bit (Remove or Repair) (HKLM\...\Totalcmd64) (Version: 10.52 - Ghisler Software GmbH) Transmission Remote GUI 5.0.1 (HKLM-x32\...\transgui_is1) (Version: - Yury Sidorov) Trojan Remover (HKLM-x32\...\Trojan Remover_is1) (Version: - Simply Super Software) Ultimaker Cura 5.1.0 (HKU\S-1-5-21-2737232935-218490253-4012713160-1001\...\Ultimaker Cura 5.1.0) (Version: 5.1.0 - Ultimaker B.V.) UsbRepairTool (HKLM-x32\...\{F8762A81-32B5-4144-9F3C-9274F515A651}) (Version: 1.4.0.0 - Brother Industries, Ltd.) Hidden Veeam Agent for Microsoft Windows (HKLM\...\{DFBA2F86-EDD6-4749-A6E4-190986AEE9CA}) (Version: 4.0.1.2169 - Veeam Software Group GmbH) VLC media player (HKLM\...\VLC media player) (Version: 3.0.11 - VideoLAN) Wargaming.net Game Center (HKU\S-1-5-21-2737232935-218490253-4012713160-1001\...\Wargaming.net Game Center) (Version: 22.4.1.367 - Wargaming.net) Web Components (HKLM-x32\...\{03B13AF8-9625-478A-AF0E-205337B9415A}_is1) (Version: 3.0.7.38 - ) WhatsApp (HKU\S-1-5-21-2737232935-218490253-4012713160-1001\...\WhatsApp) (Version: 2.2240.7 - WhatsApp) Win32DiskImager version 1.0.0 (HKLM-x32\...\{3DFFA293-DF2C-4B23-92E5-3433BDC310E1}}_is1) (Version: 1.0.0 - ImageWriter Developers) World of Tanks EU (HKU\S-1-5-21-2737232935-218490253-4012713160-1001\...\WOT.EU.PRODUCTION) (Version: - Wargaming.net) Youtube-DLG version 0.4 (HKLM-x32\...\{3C455028-FC99-4846-8E04-4FCD87D85613}_is1) (Version: 0.4 - Sotiris Papadopoulos) Packages: ========= Dodatek Aparat multimediów dla aplikacji Zdjęcia -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2022-02-18] (Microsoft Corporation) Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2020-12-30] (Microsoft Corporation) [MS Ad] Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2020-12-30] (Microsoft Corporation) [MS Ad] NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.963.0_x64__56jybvy8sckqj [2022-10-16] (NVIDIA Corp.) Samsung Printer Experience -> C:\Program Files\WindowsApps\SAMSUNGELECTRONICSCO.LTD.SamsungPrinterExperience_1.3.15.0_x64__3c1yjt4zspk6g [2021-03-02] (Samsung Electronics Co. Ltd.) Solitaire & Casual Games -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.15.12020.0_x64__8wekyb3d8bbwe [2022-12-08] (Microsoft Studios) [MS Ad] Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.200.1165.0_x86__zpdnekdrzrea0 [2022-12-09] (Spotify AB) [Startup Task] Xbox One SmartGlass -> C:\Program Files\WindowsApps\Microsoft.XboxOneSmartGlass_2.2.1702.2004_x64__8wekyb3d8bbwe [2020-12-30] (Microsoft Corporation) ==================== Niestandardowe rejestracje CLSID (filtrowane): ============== (Załączenie wejścia w fixlist spowoduje jego usunięcie z rejestru. Powiązany plik nie zostanie przeniesiony, o ile nie zostanie załączony z osobna.) CustomCLSID: HKU\S-1-5-21-2737232935-218490253-4012713160-1001_Classes\CLSID\{04271989-C4D2-1FA0-C5DD-FE1916271FBB} -> [OneDrive - ahqb] => C:\Users\Biuro\OneDrive - ahqb [2021-01-02 12:57] CustomCLSID: HKU\S-1-5-21-2737232935-218490253-4012713160-1001_Classes\CLSID\{233525e0-5434-46ef-b464-fd7e45e2e145}\localserver32 -> C:\Program Files (x86)\Intel\Driver and Support Assistant\DSATray.exe (Intel Corporation -> Intel) ShellIconOverlayIdentifiers: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\ProgramData\MEGAsync\ShellExtX64.dll [2022-12-14] (Mega Limited -> ) ShellIconOverlayIdentifiers: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\ProgramData\MEGAsync\ShellExtX64.dll [2022-12-14] (Mega Limited -> ) ShellIconOverlayIdentifiers: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\ProgramData\MEGAsync\ShellExtX64.dll [2022-12-14] (Mega Limited -> ) ShellIconOverlayIdentifiers: [ GoogleDriveCloudOverlayIconHandler] -> {A8E52322-8734-481D-A7E2-27B309EF8D56} => C:\Program Files\Google\Drive File Stream\68.0.2.0\drivefsext.dll [2022-12-31] (Google LLC -> Google, Inc.) ShellIconOverlayIdentifiers: [ GoogleDriveMirrorBlacklistedOverlayIconHandler] -> {51EF1569-67EE-4AD6-9646-E726C3FFC8A2} => C:\Program Files\Google\Drive File Stream\68.0.2.0\drivefsext.dll [2022-12-31] (Google LLC -> Google, Inc.) ShellIconOverlayIdentifiers: [ GoogleDrivePinnedOverlayIconHandler] -> {CFE8B367-77A7-41D7-9C90-75D16D7DC6B6} => C:\Program Files\Google\Drive File Stream\68.0.2.0\drivefsext.dll [2022-12-31] (Google LLC -> Google, Inc.) ShellIconOverlayIdentifiers: [ GoogleDriveProgressOverlayIconHandler] -> {C973DA94-CBDF-4E77-81D1-E5B794FBD146} => C:\Program Files\Google\Drive File Stream\68.0.2.0\drivefsext.dll [2022-12-31] (Google LLC -> Google, Inc.) ShellIconOverlayIdentifiers-x32: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\ProgramData\MEGAsync\ShellExtX64.dll [2022-12-14] (Mega Limited -> ) ShellIconOverlayIdentifiers-x32: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\ProgramData\MEGAsync\ShellExtX64.dll [2022-12-14] (Mega Limited -> ) ShellIconOverlayIdentifiers-x32: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\ProgramData\MEGAsync\ShellExtX64.dll [2022-12-14] (Mega Limited -> ) ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Brak podpisu cyfrowego] ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => C:\Program Files (x86)\Notepad++\NppShell_06.dll [2020-01-29] (Notepad++ -> ) ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> Brak pliku ContextMenuHandlers1: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} => C:\Program Files\Google\Drive File Stream\68.0.2.0\drivefsext.dll [2022-12-31] (Google LLC -> Google, Inc.) ContextMenuHandlers1: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2022-11-10] (ESET, spol. s r.o. -> ESET) ContextMenuHandlers1: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\ProgramData\MEGAsync\ShellExtX64.dll [2022-12-14] (Mega Limited -> ) ContextMenuHandlers1: [Trojan Remover] -> {52B87208-9CCF-42C9-B88E-069281105805} => C:\Program Files (x86)\Trojan Remover\Trshlex64.dll [2018-10-25] (Simply Super Software -> Simply Super Software) ContextMenuHandlers2: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2022-11-10] (ESET, spol. s r.o. -> ESET) ContextMenuHandlers2: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\ProgramData\MEGAsync\ShellExtX64.dll [2022-12-14] (Mega Limited -> ) ContextMenuHandlers2: [Trojan Remover] -> {52B87208-9CCF-42C9-B88E-069281105805} => C:\Program Files (x86)\Trojan Remover\Trshlex64.dll [2018-10-25] (Simply Super Software -> Simply Super Software) ContextMenuHandlers3: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\ProgramData\MEGAsync\ShellExtX64.dll [2022-12-14] (Mega Limited -> ) ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} => -> Brak pliku ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Brak podpisu cyfrowego] ContextMenuHandlers4: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} => C:\Program Files\Google\Drive File Stream\68.0.2.0\drivefsext.dll [2022-12-31] (Google LLC -> Google, Inc.) ContextMenuHandlers4: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\ProgramData\MEGAsync\ShellExtX64.dll [2022-12-14] (Mega Limited -> ) ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\atiacm64.dll [2015-11-04] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) ContextMenuHandlers5: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} => C:\Program Files\Google\Drive File Stream\68.0.2.0\drivefsext.dll [2022-12-31] (Google LLC -> Google, Inc.) ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispig.inf_amd64_ee20464bb4ac57f4\nvshext.dll [2022-08-23] (Nvidia Corporation -> NVIDIA Corporation) ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Brak podpisu cyfrowego] ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> Brak pliku ContextMenuHandlers6: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2022-11-10] (ESET, spol. s r.o. -> ESET) ContextMenuHandlers6: [Trojan Remover] -> {52B87208-9CCF-42C9-B88E-069281105805} => C:\Program Files (x86)\Trojan Remover\Trshlex64.dll [2018-10-25] (Simply Super Software -> Simply Super Software) ==================== Codecs (filtrowane) ==================== ==================== Skróty & WMI ======================== (Wybrane wejścia mogą zostać załączone w celu ich zresetowania lub usunięcia.) WMI:subscription\__FilterToConsumerBinding->CommandLineEventConsumer.Name=\"BVTConsumer\"",Filter="__EventFilter.Name=\"BVTFilter\":: WMI:subscription\__EventFilter->BVTFilter::[Query => SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99] WMI:subscription\CommandLineEventConsumer->BVTConsumer::[CommandLineTemplate => cscript KernCap.vbs][WorkingDirectory => C:\\tools\\kernrate] Shortcut: C:\Users\Biuro\Desktop\Call of Duty WW II.lnk -> E:\Games\Call of Duty WW II\Singleplayer.bat () ShortcutWithArgument: C:\Users\Biuro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplikacje Chrome\Helium Backup.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=gpglbgbpeobllokpmeagpoagjbfknanl ==================== Załadowane moduły (filtrowane) ============= 2021-01-31 10:29 - 2015-04-20 11:54 - 000711680 _____ () [Brak podpisu cyfrowego] C:\Program Files (x86)\ASUS\AI Suite III\DIP4\DIPAwayMode\DIPDLL\DIP4DIGIPowerControlAction.dll 2021-01-31 10:29 - 2015-04-16 21:10 - 000857088 _____ () [Brak podpisu cyfrowego] C:\Program Files (x86)\ASUS\AI Suite III\DIP4\DIPAwayMode\DIPDLL\DIP4EpuAction.dll 2021-01-31 10:29 - 2015-04-20 11:54 - 000803840 _____ () [Brak podpisu cyfrowego] C:\Program Files (x86)\ASUS\AI Suite III\DIP4\DIPAwayMode\DIPDLL\DIP4FanAction.dll 2021-01-31 10:29 - 2015-04-16 21:10 - 000814080 _____ () [Brak podpisu cyfrowego] C:\Program Files (x86)\ASUS\AI Suite III\DIP4\DIPAwayMode\DIPDLL\DIP4TurboVEVOAction.dll 2021-01-31 10:28 - 2014-10-09 09:31 - 000237568 _____ () [Brak podpisu cyfrowego] C:\Program Files (x86)\ASUS\AI Suite III\EZ Update\EzULIB.dll 2021-01-31 10:28 - 2014-02-24 17:49 - 000208896 _____ () [Brak podpisu cyfrowego] C:\Program Files (x86)\ASUS\AI Suite III\EZ Update\ImageHelper.dll 2021-04-13 12:36 - 2021-04-13 12:36 - 005745664 _____ () [Brak podpisu cyfrowego] C:\Program Files (x86)\Intel\Driver and Support Assistant\irmfuu_module.dll 2022-11-01 14:21 - 2022-11-10 07:19 - 134859776 _____ () [Brak podpisu cyfrowego] C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\libcef.dll 2022-11-01 14:21 - 2022-11-07 11:17 - 000387072 _____ () [Brak podpisu cyfrowego] C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\libegl.dll 2022-11-01 14:21 - 2022-11-07 11:17 - 008052736 _____ () [Brak podpisu cyfrowego] C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\libglesv2.dll 2022-06-18 07:44 - 2022-06-18 07:44 - 000022528 _____ (Advanced Micro Devices Inc.) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\AEM.Actions5dc83b46#\e3398d899a5f8dad2f8b0ca8b2b14c61\AEM.Actions.CCAA.Shared.ni.dll 2022-06-18 07:44 - 2022-06-18 07:44 - 000013312 _____ (Advanced Micro Devices Inc.) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\AEM.Plugin.0a1309f7#\0a825fc66c95e1767511b6413581ae6c\AEM.Plugin.EEU.Shared.ni.dll 2022-09-16 07:12 - 2022-09-16 07:12 - 000017408 _____ (Advanced Micro Devices Inc.) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\AEM.Plugin.2b6a6775#\8ed00a594b16d1b6283c6ad98d7bd289\AEM.Plugin.Hotkeys.Shared.ni.dll 2022-12-15 08:08 - 2022-12-15 08:08 - 000281600 _____ (Advanced Micro Devices Inc.) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\AEM.Plugin.5d945b6b#\391bc9681a99068f28e79b62cdc5f67b\AEM.Plugin.Source.Kit.Server.ni.dll 2022-06-18 07:44 - 2022-06-18 07:44 - 000014848 _____ (Advanced Micro Devices Inc.) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\AEM.Plugin.674d2b8a#\c00e3f9b88ebc3948a211e051df20912\AEM.Plugin.WinMessages.Shared.ni.dll 2022-06-18 07:44 - 2022-06-18 07:44 - 000012800 _____ (Advanced Micro Devices Inc.) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\AEM.Plugin.88aba5d2#\483a0d101a62d4f3e37e26528e728eaa\AEM.Plugin.REG.Shared.ni.dll 2022-06-18 07:44 - 2022-06-18 07:44 - 000011776 _____ (Advanced Micro Devices Inc.) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\AEM.Plugin.GD.Shared\c7aba31a8af9cbcb3c146d077d2dd8cf\AEM.Plugin.GD.Shared.ni.dll 2022-06-18 07:44 - 2022-06-18 07:44 - 000013312 _____ (Advanced Micro Devices Inc.) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\AEM.Server.Shared\72ecad8c78a194c04567a266d9302fd9\AEM.Server.Shared.ni.dll 2022-09-16 07:12 - 2022-09-16 07:12 - 000267776 _____ (Advanced Micro Devices Inc.) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\AEM.Server\24326ec32da58449e4a270682abb2638\AEM.Server.ni.dll 2022-09-16 07:12 - 2022-09-16 07:12 - 000055808 _____ (Advanced Micro Devices Inc.) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\APM.Foundation\f6d3c611377c78cf813a3e65fa5ef246\APM.Foundation.ni.dll 2022-09-16 07:12 - 2022-09-16 07:12 - 000204288 _____ (Advanced Micro Devices Inc.) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\CCC.Implementation\c49b12302c1cf03d226cce179eb6c6b2\CCC.Implementation.ni.dll 2022-09-16 07:12 - 2022-09-16 07:12 - 000128000 _____ (Advanced Micro Devices Inc.) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\CLI.Aspect.3399d0ec#\13d159c079b65304206ab7f1c5cc20d9\CLI.Aspect.CustomFormats.Graphics.Shared.ni.dll 2022-09-16 07:12 - 2022-09-16 07:12 - 000026112 _____ (Advanced Micro Devices Inc.) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\CLI.Aspect.37d3d968#\b0688dfd87cf7a77dc43e134091f7242\CLI.Aspect.AMDHome.Graphics.Shared.ni.dll 2022-09-16 07:12 - 2022-09-16 07:12 - 000045568 _____ (Advanced Micro Devices Inc.) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\CLI.Aspect.382a3def#\6f87e8f535f50abb331ddfbbd53d28c6\CLI.Aspect.AMDOverDrive.Platform.Shared.ni.dll 2022-09-16 07:12 - 2022-09-16 07:12 - 000365056 _____ (Advanced Micro Devices Inc.) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\CLI.Aspect.7ec2db45#\f43c225c39a503a5ca15460284dd39d9\CLI.Aspect.DeviceDFP.Graphics.Shared.ni.dll 2022-12-15 08:08 - 2022-12-15 08:08 - 000449536 _____ (Advanced Micro Devices Inc.) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\CLI.Aspect.8e996306#\602127b36882ad024721dc3c13515fee\CLI.Aspect.CrossDisplay.Graphics.Dashboard.ni.dll 2022-09-16 07:12 - 2022-09-16 07:12 - 000462336 _____ (Advanced Micro Devices Inc.) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\CLI.Aspect.acb9d930#\3836ddee9539b759a1123027aa086fb8\CLI.Aspect.DeviceProperty.Graphics.Shared.ni.dll 2022-09-16 07:12 - 2022-09-16 07:12 - 000340992 _____ (Advanced Micro Devices Inc.) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\CLI.Aspect.c7aaa0f8#\f57865ab4d8c846219f93e9c667e92d6\CLI.Aspect.OverDrive5.Graphics.Shared.ni.dll 2022-06-18 07:44 - 2022-06-18 07:44 - 000017920 _____ (Advanced Micro Devices Inc.) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\CLI.Aspect.c854b457#\739bfe4ab5924222597f90a24b1d641c\CLI.Aspect.HotkeysHandling.Graphics.Shared.ni.dll 2022-09-16 07:12 - 2022-09-16 07:12 - 000044544 _____ (Advanced Micro Devices Inc.) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\CLI.Caste.F24de14fe#\2ffddfae323343e492a8b9f3c8cd4d57\CLI.Caste.Fuel.Shared.ni.dll 2022-09-16 07:12 - 2022-09-16 07:12 - 000037376 _____ (Advanced Micro Devices Inc.) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\CLI.Caste.G60338cc0#\c8a50a88c1c2049d926ef2388188cfd4\CLI.Caste.Graphics.Runtime.Shared.Private.ni.dll 2022-12-15 08:08 - 2022-12-15 08:08 - 001555456 _____ (Advanced Micro Devices Inc.) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\CLI.Caste.Gd9d9b43b#\d5a821d664a2b6cb24e8b3523c022e4a\CLI.Caste.Graphics.Dashboard.Shared.ni.dll 2022-12-15 08:08 - 2022-12-15 08:08 - 000587776 _____ (Advanced Micro Devices Inc.) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\CLI.Caste.Gee7d2dbc#\761d386ebb5eca94009d3970aa728426\CLI.Caste.Graphics.Dashboard.ni.dll 2022-09-16 07:12 - 2022-09-16 07:12 - 000030720 _____ (Advanced Micro Devices Inc.) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\CLI.Caste.H92ba4e46#\f2ddf5a9a298079d8f8ffea6bbb49200\CLI.Caste.HydraVision.Shared.ni.dll 2022-06-18 07:44 - 2022-06-18 07:44 - 000012288 _____ (Advanced Micro Devices Inc.) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\CLI.Compone1b4a8c97#\63e4630be8b758da9094d72ea07b8aa8\CLI.Component.Runtime.Shared.ni.dll 2022-09-16 07:12 - 2022-09-16 07:12 - 000151040 _____ (Advanced Micro Devices Inc.) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\CLI.Compone59f353b4#\570032353bd502c4e597b184b3ed8dca\CLI.Component.Runtime.Shared.Private.ni.dll 2022-12-15 08:08 - 2022-12-15 08:08 - 001609728 _____ (Advanced Micro Devices Inc.) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\CLI.Componec89c3bec#\26cc404f9d1468fc8d137ad2970b2c06\CLI.Component.Dashboard.Shared.Private.ni.dll 2022-12-15 08:08 - 2022-12-15 08:08 - 000018432 _____ (Advanced Micro Devices Inc.) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\CLI.Componef1fd67b2#\57e88b898413aac1e0eea0b306b4ab66\CLI.Component.Client.Shared.ni.dll 2022-09-16 07:12 - 2022-09-16 07:12 - 000085504 _____ (Advanced Micro Devices Inc.) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\CLI.Componef4cf054f#\39fb3aa60c01feee41ceff93c7ffa5ed\CLI.Component.Dashboard.Shared.ni.dll 2022-09-16 07:12 - 2022-09-16 07:12 - 000089600 _____ (Advanced Micro Devices Inc.) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\CLI.Foundat3d5d3945#\361bc2c411d7ff82d4db2d1b6f8000d7\CLI.Foundation.Private.ni.dll 2022-06-18 07:44 - 2022-06-18 07:44 - 000091136 _____ (Advanced Micro Devices Inc.) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\CLI.Foundat619559bd#\8ff4806e5cca69894d553f8befb8dc66\CLI.Foundation.CoreAudioAPI.ni.dll 2022-12-15 08:08 - 2022-12-15 08:08 - 001079808 _____ (Advanced Micro Devices Inc.) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\CLI.Foundatd3771151#\57a6b8ec5f5d4455394adcc2b707aaf0\CLI.Foundation.Client.ni.dll 2022-12-15 08:08 - 2022-12-15 08:08 - 000301568 _____ (Advanced Micro Devices Inc.) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\CLI.Foundation\2e88ac7894283f7eb6e23e3e4d41875f\CLI.Foundation.ni.dll 2022-06-18 07:44 - 2022-06-18 07:44 - 000025600 _____ (Advanced Micro Devices Inc.) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\DEM.Foundation\8cb6fc56a001c65f709af6fdaf603bac\DEM.Foundation.ni.dll 2022-06-18 07:44 - 2022-06-18 07:44 - 000115200 _____ (Advanced Micro Devices Inc.) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\DEM.Graphics.I0601\a3c0143b23065cda75c54473596b4fd8\DEM.Graphics.I0601.ni.dll 2022-06-18 07:44 - 2022-06-18 07:44 - 000015360 _____ (Advanced Micro Devices Inc.) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\DEM.Graphics\d6a1a93f297da5304ef1eb216702ac65\DEM.Graphics.ni.dll 2022-09-16 07:12 - 2022-09-16 07:12 - 000037376 _____ (Advanced Micro Devices Inc.) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\Fuel.Foundation\b38549758f82ebb4baec6dfc500776cf\Fuel.Foundation.ni.dll 2022-09-16 07:12 - 2022-09-16 07:12 - 000150016 _____ (Advanced Micro Devices Inc.) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\LOG.Foundat5023f8e7#\79c4efcf495448f9829b1534523c39d8\LOG.Foundation.Private.ni.dll 2022-08-16 05:17 - 2022-08-16 05:17 - 000087552 _____ (Advanced Micro Devices Inc.) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\LOG.Foundatcaafa75b#\6a28d570d5e51e79c48d34aad0b4cfc0\LOG.Foundation.Implementation.Private.ni.dll 2022-12-15 08:08 - 2022-12-15 08:08 - 000132608 _____ (Advanced Micro Devices Inc.) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\LOG.Foundation\ca83f582b886ded33ba0615bcad32e1a\LOG.Foundation.ni.dll 2022-06-18 07:44 - 2022-06-18 07:44 - 000012288 _____ (Advanced Micro Devices Inc.) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\MOM.Foundation\8d96824ead8d65124ce26daa099a2e4a\MOM.Foundation.ni.dll 2022-09-16 07:12 - 2022-09-16 07:12 - 000402944 _____ (Advanced Micro Devices Inc.) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\MOM.Implementation\5924183cfb528ba250e7ccf6d76815b8\MOM.Implementation.ni.dll 2022-06-18 07:44 - 2022-06-18 07:44 - 000055296 _____ (Advanced Micro Devices Inc.) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\NEWAEM.Foundation\6790cd1c9ed36153850ad2d995ccb019\NEWAEM.Foundation.ni.dll 2015-11-04 16:40 - 2015-11-04 16:40 - 000004608 _____ (Advanced Micro Devices, Inc.) [Brak podpisu cyfrowego] C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\atiamplk.dll 2022-06-18 07:44 - 2022-06-18 07:44 - 000897024 _____ (Advanced Micro Devices, Inc.) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\ADL.Foundation\71d66045028bc07fee0d28e6f49573cd\ADL.Foundation.ni.dll 2022-09-16 07:12 - 2022-09-16 07:12 - 000256000 _____ (Advanced Micro Devices, Inc.) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\APM.Server\ff669298b1d3b0ba3d2b65ad16c563b2\APM.Server.ni.dll 2022-12-15 08:08 - 2022-12-15 08:08 - 008027648 _____ (Advanced Micro Devices, Inc.) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\CLI.Combine0616f305#\140974a338a893ba1e030c6aea6ce1f5\CLI.Combined.Graphics.Aspects1.Dashboard.ni.dll 2022-12-15 08:08 - 2022-12-15 08:08 - 000136704 _____ (Advanced Micro Devices, Inc.) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\CLI.Compone168638d1#\7f75b02cb0f8e1ac15235f78207d8a4b\CLI.Component.Client.Shared.Private.ni.dll 2022-06-18 07:44 - 2022-06-18 07:44 - 000084480 _____ (Advanced Micro Devices, Inc.) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\DEM.Graphics.I0709\0e81dbc0f820dae174a1fa3fbbbf453c\DEM.Graphics.I0709.ni.dll 2022-06-18 07:44 - 2022-06-18 07:44 - 000018432 _____ (Advanced Micro Devices, Inc.) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\DEM.Graphics.I0804\74f5fc3369cd79cd66681526bac10717\DEM.Graphics.I0804.ni.dll 2022-06-18 07:45 - 2022-06-18 07:45 - 000035840 _____ (Advanced Micro Devices, Inc.) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\DEM.Graphics.I1010\da52a944341599c1d7b06b911fb170c0\DEM.Graphics.I1010.ni.dll 2022-06-18 07:44 - 2022-06-18 07:44 - 001139200 _____ (Advanced Micro Devices, Inc.) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\Localizatio01dbc1c0#\66201be98652121ddb73497449a02ae3\Localization.Foundation.Private.ni.dll 2022-12-15 08:08 - 2022-12-15 08:08 - 000023552 _____ (Advanced Micro Devices, Inc.) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\ResourceManf163905a#\439839bd2ee54dcbbab209016c77e21c\ResourceManagement.Foundation.Private.ni.dll 2022-12-15 08:08 - 2022-12-15 08:08 - 000091648 _____ (Advanced Mirco Devices, Inc.) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\CLI.Aspect.ec8786e5#\1062ec417265b56e27b0112415303692\CLI.Aspect.AMDHome.Graphics.Dashboard.ni.dll 2022-12-15 08:08 - 2022-12-15 08:08 - 002845696 _____ (Advanced Mirco Devices, Inc.) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\CLI.Caste.G60a7b4d1#\cfee55cde5944756481e0f744889bb01\CLI.Caste.Graphics.Shared.ni.dll 2021-01-31 10:28 - 2021-01-31 10:21 - 000108544 _____ (ASUS) [Brak podpisu cyfrowego] C:\Program Files (x86)\ASUS\AAHM\1.00.22\ASACPI.DLL 2021-01-31 10:29 - 2015-04-20 11:54 - 000108544 _____ (ASUS) [Brak podpisu cyfrowego] C:\Program Files (x86)\ASUS\AI Suite III\DIP4\DIPAwayMode\asacpi.dll 2021-01-31 10:29 - 2021-01-31 10:21 - 000108544 _____ (ASUS) [Brak podpisu cyfrowego] C:\Program Files (x86)\ASUS\AsusFanControlService\1.06.19\AsAcpi.dll 2021-01-31 10:27 - 2023-01-15 07:59 - 000034448 _____ (ASUSTeK Computer Inc. -> ) [Brak podpisu cyfrowego] C:\Program Files (x86)\ASUS\AXSP\1.02.00\PEbiosinterface32.dll 2021-01-31 10:29 - 2015-04-20 11:54 - 000676864 _____ (ASUSTeK Computer Inc.) [Brak podpisu cyfrowego] C:\Program Files (x86)\ASUS\AI Suite III\DIP4\DIPAwayMode\asacpiex.dll 2021-01-31 10:29 - 2021-01-31 10:21 - 000676864 _____ (ASUSTeK Computer Inc.) [Brak podpisu cyfrowego] C:\Program Files (x86)\ASUS\AsusFanControlService\1.06.19\asacpiEx.dll 2019-03-27 21:47 - 2019-02-21 17:00 - 000078336 _____ (Igor Pavlov) [Brak podpisu cyfrowego] C:\Program Files\7-Zip\7-zip.dll 2003-03-18 21:23 - 2003-03-18 21:23 - 000024576 _____ (Microsoft Corporation) [Brak podpisu cyfrowego] C:\Program Files (x86)\Common Files\Microsoft Shared\VS7DEBUG\1045\mdmui.dll 2006-10-26 11:44 - 2006-10-26 11:44 - 000123904 _____ (Microsoft Corporation) [Brak podpisu cyfrowego] C:\Program Files (x86)\Common Files\Microsoft Shared\VS7Debug\csm.dll 2006-10-26 11:45 - 2006-10-26 11:45 - 000247296 _____ (Microsoft Corporation) [Brak podpisu cyfrowego] C:\Program Files (x86)\Common Files\Microsoft Shared\VS7DEBUG\msdbg2.dll 2022-09-16 07:12 - 2022-09-16 07:12 - 000335360 _____ (Microsoft) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\Microsoft.W8090224c#\c88cfa9b52efa176a0f8baf9bae4e114\Microsoft.WindowsAPICodePack.ni.dll 2022-12-15 08:08 - 2022-12-15 08:08 - 002546688 _____ (Microsoft) [Brak podpisu cyfrowego] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\Microsoft.Wfbf9373c#\b6b91b176ecdb85a222bd377ed6e3370\Microsoft.WindowsAPICodePack.Shell.ni.dll 2021-05-21 14:04 - 2021-05-21 14:04 - 000130048 _____ (Sam Grogan) [Brak podpisu cyfrowego] [Plik w użyciu] C:\Program Files (x86)\Intel\Driver and Support Assistant\NotifyIconWin32.dll 2022-11-01 14:21 - 2022-11-07 11:17 - 000992256 _____ (The Chromium Authors) [Brak podpisu cyfrowego] C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\chrome_elf.dll 2019-01-11 01:29 - 2022-07-22 09:18 - 005114544 _____ (The Qt Company Oy -> The Qt Company Ltd.) [Brak podpisu cyfrowego] C:\ProgramData\MEGAsync\Qt5Core.dll ==================== Alternate Data Streams (filtrowane) ======== (Załączenie wejścia w fixlist spowoduje usunięcie strumienia ADS.) AlternateDataStreams: C:\ProgramData\TEMP:CB0AACC9 [158] ==================== Tryb awaryjny (filtrowane) ================== (Załączenie wejścia w fixlist spowoduje jego usunięcie z rejestru. Wartość "AlternateShell" zostanie przywrócona.) HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\AeroadminService => ""="Service" ==================== Powiązania plików (filtrowane) ================= ==================== Internet Explorer (filtrowane) ========== BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2022-02-03] (Microsoft Corporation -> Microsoft Corporation) BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_351\bin\ssv.dll [2022-10-29] (Oracle America, Inc. -> Oracle Corporation) BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_351\bin\jp2ssv.dll [2022-10-29] (Oracle America, Inc. -> Oracle Corporation) Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2022-02-03] (Microsoft Corporation -> Microsoft Corporation) Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2022-02-03] (Microsoft Corporation -> Microsoft Corporation) Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2022-02-03] (Microsoft Corporation -> Microsoft Corporation) Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2022-02-03] (Microsoft Corporation -> Microsoft Corporation) ==================== Hosts - zawartość: ========================= (Użycie dyrektywy Hosts: w fixlist spowoduje reset pliku Hosts.) 2023-01-05 23:23 - 2023-01-05 23:23 - 000000826 _____ C:\WINDOWS\system32\drivers\etc\hosts ==================== Inne obszary =========================== (Obecnie brak automatycznej naprawy dla tej sekcji.) HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\ProgramData\Oracle\Java\javapath;C:\Program Files (x86)\Intel\iCLS Client\;C:\Program Files\Intel\iCLS Client\;C:\Program Files (x86)\AMD APP\bin\x86_64;C:\Program Files (x86)\AMD APP\bin\x86;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\AMD\ATI.ACE\Core-Static;C:\Program Files (x86)\Microsoft SQL Server\90\Tools\binn\;C:\WINDOWS\System32\OpenSSH\;C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static;C:\Program Files\PuTTY\;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files\Microsoft SQL Server\110\Tools\Binn\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR HKU\S-1-5-21-2737232935-218490253-4012713160-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Biuro\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper DNS Servers: 192.168.8.1 HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1) HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: ) HKLM\software\microsoft\Windows\CurrentVersion\Telephony\Providers => ProviderFileName2 -> ndptsp.tsp (Brak pliku) Zapora systemu Windows [funkcja włączona] Network Binding: ============= VirtualBox Host-Only Network: WinpkFilter LightWeight Filter -> nt_ndisrd (enabled) VirtualBox Host-Only Network: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) ZDM: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) ZDM: WinpkFilter LightWeight Filter -> nt_ndisrd (enabled) Dota: WinpkFilter LightWeight Filter -> nt_ndisrd (enabled) Dota: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) TAX: WinpkFilter LightWeight Filter -> nt_ndisrd (enabled) TAX: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) Ethernet: WinpkFilter LightWeight Filter -> nt_ndisrd (enabled) Ethernet: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) ==================== MSCONFIG/TASK MANAGER - Wyłączone elementy == (Załączenie wejścia w fixlist spowoduje jego usunięcie.) HKLM\...\StartupApproved\Run: => "IAStorIcon" HKLM\...\StartupApproved\Run: => "Veeam.EndPoint.Tray.exe" HKLM\...\StartupApproved\Run32: => "ASUS AiChargerPlus Execute" HKLM\...\StartupApproved\Run32: => "Intel Driver & Support Assistant" HKLM\...\StartupApproved\Run32: => "QfinderPro" HKLM\...\StartupApproved\Run32: => "SPUpDateServerrun" HKU\S-1-5-21-2737232935-218490253-4012713160-1001\...\StartupApproved\Run: => "OneDrive" HKU\S-1-5-21-2737232935-218490253-4012713160-1001\...\StartupApproved\Run: => "Wargaming.net Game Center" HKU\S-1-5-21-2737232935-218490253-4012713160-1001\...\StartupApproved\Run: => "MiPhoneManager" ==================== Reguły Zapory systemu Windows (filtrowane) ================ (Załączenie wejścia w fixlist spowoduje jego usunięcie z rejestru. Powiązany plik nie zostanie przeniesiony, o ile nie zostanie załączony z osobna.) FirewallRules: [{F554D1A2-8716-4ABC-8F8F-7B08C9A94C96}] => (Allow) C:\Users\Biuro\Downloads\AeroAdmin_616768926084.exe => Brak pliku FirewallRules: [{38BA87D3-8A72-4F47-B349-9068AE4863A9}] => (Allow) C:\Users\Biuro\Downloads\AeroAdmin_616768926084.exe => Brak pliku FirewallRules: [{D47463E2-18A9-4D7E-8659-90163BB0329B}] => (Allow) C:\Users\Biuro\Downloads\AeroAdmin_616768926084 (1).exe => Brak pliku FirewallRules: [{6F88EE3C-F6C8-40D7-81A2-AA4C31050C16}] => (Allow) C:\Users\Biuro\Downloads\AeroAdmin_616768926084 (1).exe => Brak pliku FirewallRules: [{E08E7CBF-F785-4604-AF98-4B3B40056569}] => (Allow) C:\Users\Biuro\Downloads\AeroAdmin_616768926084.exe => Brak pliku FirewallRules: [{85EE72D6-61C3-4C1F-A661-808CB0CBB07A}] => (Allow) C:\Users\Biuro\Downloads\AeroAdmin_616768926084.exe => Brak pliku FirewallRules: [UDP Query User{251C7899-6F1C-4BF6-AA44-1B11E585261E}C:\program files (x86)\toolkit\toolkit.exe] => (Allow) C:\program files (x86)\toolkit\toolkit.exe => Brak pliku FirewallRules: [TCP Query User{FEFF538E-45D9-4812-B9C2-FF76CE387690}C:\program files (x86)\toolkit\toolkit.exe] => (Allow) C:\program files (x86)\toolkit\toolkit.exe => Brak pliku FirewallRules: [UDP Query User{61450169-87FE-494A-A499-1A487684DFE4}C:\program files (x86)\toolkit\toolkit.exe] => (Allow) C:\program files (x86)\toolkit\toolkit.exe => Brak pliku FirewallRules: [TCP Query User{B896B489-6B7F-4F35-817B-B4EC18B33C50}C:\program files (x86)\toolkit\toolkit.exe] => (Allow) C:\program files (x86)\toolkit\toolkit.exe => Brak pliku FirewallRules: [{ED493ABA-60ED-4FDF-8837-539DBF536499}] => (Allow) C:\Users\Biuro\AppData\Roaming\uTorrent\uTorrent.exe => Brak pliku FirewallRules: [{834830C3-B9C8-454A-978B-C954D6441A0D}] => (Allow) C:\Users\Biuro\AppData\Roaming\uTorrent\uTorrent.exe => Brak pliku FirewallRules: [{BDF3DAAB-4E88-4E02-9C27-8CF9830076D0}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation) FirewallRules: [{B667001D-EFB8-428A-83C8-96C84A221348}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation) FirewallRules: [{365B970B-475E-4202-9550-FE36528F0622}] => (Allow) C:\Program Files\TightVNC\tvnserver.exe (GlavSoft LLC -> GlavSoft LLC.) FirewallRules: [{CFB09E16-A753-42D4-A03E-201EA4FA8241}] => (Allow) C:\Program Files (x86)\EaseUS\Todo Backup\bin\TodoBackupService.exe => Brak pliku FirewallRules: [{42647F88-7517-4535-8DC1-CE1E75296DB4}] => (Allow) C:\Program Files (x86)\EaseUS\Todo Backup\bin\TodoBackupService.exe => Brak pliku FirewallRules: [{8C42FB7C-ABF2-4F32-BB49-8B976750F3FB}] => (Block) C:\Program Files (x86)\EaseUS\Todo Backup\bin\TBConsoleUI.exe => Brak pliku FirewallRules: [{451A3AD4-0C97-4524-8F70-6E435E6850FD}] => (Allow) C:\Users\Biuro\Downloads\AeroAdmin.exe (AeroAdmin LLC -> AeroAdmin LLC) FirewallRules: [{218C4458-1191-4E6D-9825-9F3549E88DD8}] => (Allow) C:\Users\Biuro\Downloads\AeroAdmin.exe (AeroAdmin LLC -> AeroAdmin LLC) FirewallRules: [{CC561F87-AE91-4041-BDF8-77085BF8CF11}] => (Allow) C:\Program Files\Veeam\Endpoint Backup\Veeam.EndPoint.Recovery.exe (Veeam Software Group GmbH -> Veeam Software Group GmbH) FirewallRules: [{CB64B1F9-F7CF-42E4-A778-03D6C7A4E65D}] => (Allow) C:\Program Files\Veeam\Endpoint Backup\Veeam.EndPoint.Service.exe (Veeam Software Group GmbH -> Veeam Software Group GmbH) FirewallRules: [{0028E433-CA5B-4CC5-B800-5B3E4BCC691D}] => (Allow) C:\Program Files\Veeam\Endpoint Backup\Veeam.EndPoint.Service.exe (Veeam Software Group GmbH -> Veeam Software Group GmbH) FirewallRules: [{73820648-B1DD-4EE3-AF4F-CB25875E8060}] => (Allow) C:\Program Files\Veeam\Endpoint Backup\x64\VeeamAgent.exe (Veeam Software Group GmbH -> Veeam Software Group GmbH) FirewallRules: [{0EEF5F12-E55D-4B29-94C3-E5A9F0E94617}] => (Allow) C:\Program Files\Veeam\Endpoint Backup\x64\VeeamAgent.exe (Veeam Software Group GmbH -> Veeam Software Group GmbH) FirewallRules: [{D24C2801-F5FD-4119-A3EA-39C1EEDD5013}] => (Allow) C:\Program Files\Veeam\Endpoint Backup\x86\VeeamAgent.exe (Veeam Software Group GmbH -> Veeam Software Group GmbH) FirewallRules: [{CA7A1496-07C9-4DD5-9AFE-5071F79D5A3F}] => (Allow) C:\Program Files\Veeam\Endpoint Backup\x86\VeeamAgent.exe (Veeam Software Group GmbH -> Veeam Software Group GmbH) FirewallRules: [{9CCB9CE1-E407-4ACD-9C06-9F84BD647BD7}] => (Allow) C:\Program Files\Veeam\Endpoint Backup\VeeamDeploymentSvc.exe (Veeam Software Group GmbH -> Veeam Software Group GmbH) FirewallRules: [{057D2229-2B4E-47B5-B65F-DF7F9127C4AB}] => (Allow) C:\Program Files\Veeam\Endpoint Backup\VeeamDeploymentSvc.exe (Veeam Software Group GmbH -> Veeam Software Group GmbH) FirewallRules: [{3CF2FC27-3B99-4FAF-834D-E66EC8A11D8E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation) FirewallRules: [{64506796-6159-4F25-9E4B-C9B10A8BF7F1}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation) FirewallRules: [{02B25C13-6991-4EEE-B993-92A8DFB2864F}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{1B9C4F3A-D2A5-4A97-8E12-D5E7DEA513C4}] => (Allow) C:\Program Files (x86)\Browny02\Brother\BrPrintFinishNotice\BrPrintFinishNotice.exe (Brother Industries, Ltd. -> ) FirewallRules: [{E8FE6F73-8DF8-45A8-8CFE-3BEA98615D93}] => (Allow) C:\Program Files (x86)\Browny02\Brother\BrPrintFinishNotice\BrPrintFinishNotice.exe (Brother Industries, Ltd. -> ) FirewallRules: [{661DFD56-9C86-4875-B229-E847EEB7781B}] => (Allow) C:\Program Files\Samsung\Easy Connection to Screen\Service.exe (Samsung Electronics CO., LTD. -> ) FirewallRules: [{B6798557-5BE9-4938-A310-B99B04720331}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation) FirewallRules: [{BF7A2DEC-D8A5-42B0-B354-0AA1BA30D19F}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation) FirewallRules: [{97A83ECC-842A-4201-A609-7773D7C722CF}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (Nvidia Corporation -> NVIDIA Corporation) FirewallRules: [{C99972F8-06CD-4F5D-AF26-26811826ED6D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (Nvidia Corporation -> NVIDIA Corporation) FirewallRules: [{3C338318-3260-49B5-ADA0-A482ECF64211}] => (Allow) C:\Program Files (x86)\qBittorrent\qbittorrent.exe (The qBittorrent Project) [Brak podpisu cyfrowego] FirewallRules: [{3B41D334-F9F3-41F8-9D62-52BEB0C84CAA}] => (Allow) C:\Program Files (x86)\qBittorrent\qbittorrent.exe (The qBittorrent Project) [Brak podpisu cyfrowego] FirewallRules: [TCP Query User{0BB0A916-BB40-44E5-9F8E-96113FBFEE66}C:\program files (x86)\ivms-4200 site\nginx\nginx.exe] => (Allow) C:\program files (x86)\ivms-4200 site\nginx\nginx.exe () [Brak podpisu cyfrowego] FirewallRules: [UDP Query User{84A9148C-D021-41E1-A515-6FA93BA2149D}C:\program files (x86)\ivms-4200 site\nginx\nginx.exe] => (Allow) C:\program files (x86)\ivms-4200 site\nginx\nginx.exe () [Brak podpisu cyfrowego] FirewallRules: [TCP Query User{EBAC2CBC-CEA1-4037-B963-2E259B90AB50}C:\program files (x86)\ivms-4200 site\ivms-4200 client\server\ivms-4200.topology.s\ivms-4200.topology.s.exe] => (Allow) C:\program files (x86)\ivms-4200 site\ivms-4200 client\server\ivms-4200.topology.s\ivms-4200.topology.s.exe (HIKVISION DIGITAL TECHNOLOGY CO.,LTD. -> ) FirewallRules: [UDP Query User{F41B7E78-35B5-41E0-AC51-122C709CB54D}C:\program files (x86)\ivms-4200 site\ivms-4200 client\server\ivms-4200.topology.s\ivms-4200.topology.s.exe] => (Allow) C:\program files (x86)\ivms-4200 site\ivms-4200 client\server\ivms-4200.topology.s\ivms-4200.topology.s.exe (HIKVISION DIGITAL TECHNOLOGY CO.,LTD. -> ) FirewallRules: [TCP Query User{AFF7AFE2-0BCA-46A7-832D-89DAD17AA638}C:\program files (x86)\ivms-4200 site\ivms-4200 client\server\ivms-4200.devicemanagement.s\ivms-4200.devicemanagement.s.exe] => (Allow) C:\program files (x86)\ivms-4200 site\ivms-4200 client\server\ivms-4200.devicemanagement.s\ivms-4200.devicemanagement.s.exe (HIKVISION DIGITAL TECHNOLOGY CO.,LTD. -> ) FirewallRules: [UDP Query User{FAEC2CB2-415C-4BB5-BAFE-CB9D5EB57BBD}C:\program files (x86)\ivms-4200 site\ivms-4200 client\server\ivms-4200.devicemanagement.s\ivms-4200.devicemanagement.s.exe] => (Allow) C:\program files (x86)\ivms-4200 site\ivms-4200 client\server\ivms-4200.devicemanagement.s\ivms-4200.devicemanagement.s.exe (HIKVISION DIGITAL TECHNOLOGY CO.,LTD. -> ) FirewallRules: [{43918EFA-A214-404D-8BE4-FDC69E914C86}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation) FirewallRules: [{F5B3A163-EC8C-472F-BCC4-0D5C44A8E7D1}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation) FirewallRules: [{F93AE8B8-DC29-4C27-AC1D-A06ED7B3B28F}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation) FirewallRules: [{CA4B281D-8F22-469E-9183-6753E13671AE}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation) FirewallRules: [TCP Query User{ABEC073C-6D54-41D1-A521-D24EE362FC2D}E:\games\grand theft auto vice city\gameface\binaries\win64\vicecity.exe] => (Allow) E:\games\grand theft auto vice city\gameface\binaries\win64\vicecity.exe => Brak pliku FirewallRules: [UDP Query User{CD08312D-CE2B-4560-BA69-D4928BF443BB}E:\games\grand theft auto vice city\gameface\binaries\win64\vicecity.exe] => (Allow) E:\games\grand theft auto vice city\gameface\binaries\win64\vicecity.exe => Brak pliku FirewallRules: [TCP Query User{9CBF88D1-CA33-4BF0-8619-623810386B03}C:\programdata\wargaming.net\gamecenter\wgc.exe] => (Allow) C:\programdata\wargaming.net\gamecenter\wgc.exe (Wargaming.net Limited -> Wargaming.net) FirewallRules: [UDP Query User{3AD43662-F25E-4495-9524-2872A1335997}C:\programdata\wargaming.net\gamecenter\wgc.exe] => (Allow) C:\programdata\wargaming.net\gamecenter\wgc.exe (Wargaming.net Limited -> Wargaming.net) FirewallRules: [{AF99B178-4F3D-455E-A8DB-91326316FEC8}] => (Allow) E:\Pobrane\AeroAdmin_616768926084.exe (AeroAdmin LLC -> AeroAdmin LLC) FirewallRules: [{F9A1AB69-CA9E-4E42-AEBE-36CC41DEFD54}] => (Allow) E:\Pobrane\AeroAdmin_616768926084.exe (AeroAdmin LLC -> AeroAdmin LLC) FirewallRules: [TCP Query User{88E1080B-81E0-4155-8D8C-1DF8F2FBD44C}C:\users\biuro\appdata\roaming\.tlauncher\jvms\jre1.8.0_281\bin\javaw.exe] => (Allow) C:\users\biuro\appdata\roaming\.tlauncher\jvms\jre1.8.0_281\bin\javaw.exe FirewallRules: [UDP Query User{9521E137-BD42-4F28-A596-B940C366D5A0}C:\users\biuro\appdata\roaming\.tlauncher\jvms\jre1.8.0_281\bin\javaw.exe] => (Allow) C:\users\biuro\appdata\roaming\.tlauncher\jvms\jre1.8.0_281\bin\javaw.exe FirewallRules: [TCP Query User{7377365E-CC27-45C9-AAF0-5D10D68975BA}C:\users\biuro\appdata\roaming\.minecraft\runtime\java-runtime-beta\windows\java-runtime-beta\bin\javaw.exe] => (Allow) C:\users\biuro\appdata\roaming\.minecraft\runtime\java-runtime-beta\windows\java-runtime-beta\bin\javaw.exe FirewallRules: [UDP Query User{868E022F-99AE-4E13-A3A4-9E678231A3E0}C:\users\biuro\appdata\roaming\.minecraft\runtime\java-runtime-beta\windows\java-runtime-beta\bin\javaw.exe] => (Allow) C:\users\biuro\appdata\roaming\.minecraft\runtime\java-runtime-beta\windows\java-runtime-beta\bin\javaw.exe FirewallRules: [TCP Query User{E01B5D8E-00AB-4F26-B79D-5D73306CC320}C:\users\biuro\appdata\roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\javaw.exe] => (Allow) C:\users\biuro\appdata\roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\javaw.exe FirewallRules: [UDP Query User{E48B1593-6ACC-425B-83D1-99E989F11312}C:\users\biuro\appdata\roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\javaw.exe] => (Allow) C:\users\biuro\appdata\roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\javaw.exe FirewallRules: [TCP Query User{EE7C87E7-1F30-4ED1-8019-2EC8B95FDA8E}E:\games\uncharted - legacy of thieves collection\tll.exe] => (Allow) E:\games\uncharted - legacy of thieves collection\tll.exe => Brak pliku FirewallRules: [UDP Query User{797FB4F8-8449-4D02-B4A9-D5A86D3CC406}E:\games\uncharted - legacy of thieves collection\tll.exe] => (Allow) E:\games\uncharted - legacy of thieves collection\tll.exe => Brak pliku FirewallRules: [TCP Query User{B7041D26-EA17-403A-81C7-37FFB27167FA}E:\games\mohaa_stock\mohaa.exe] => (Allow) E:\games\mohaa_stock\mohaa.exe (Electronic Arts Inc.) [Brak podpisu cyfrowego] FirewallRules: [UDP Query User{F649C687-08AA-4B4E-B6AD-37C7F74B3B33}E:\games\mohaa_stock\mohaa.exe] => (Allow) E:\games\mohaa_stock\mohaa.exe (Electronic Arts Inc.) [Brak podpisu cyfrowego] FirewallRules: [TCP Query User{A8D8DB7C-8A64-4A06-8E93-2B77EC13324D}C:\program files (x86)\ivms-4200 site\ivms-4200 client\client\ivms-4200.video.c\ivms-4200.video.c.exe] => (Allow) C:\program files (x86)\ivms-4200 site\ivms-4200 client\client\ivms-4200.video.c\ivms-4200.video.c.exe (HIKVISION DIGITAL TECHNOLOGY CO.,LTD. -> ) FirewallRules: [UDP Query User{B30655B1-2889-4E77-B285-FD367DFC14BD}C:\program files (x86)\ivms-4200 site\ivms-4200 client\client\ivms-4200.video.c\ivms-4200.video.c.exe] => (Allow) C:\program files (x86)\ivms-4200 site\ivms-4200 client\client\ivms-4200.video.c\ivms-4200.video.c.exe (HIKVISION DIGITAL TECHNOLOGY CO.,LTD. -> ) FirewallRules: [TCP Query User{2CE270F0-450A-472E-B8E2-556B08F936A4}C:\program files (x86)\localservicecomponents\localservicecontrol.exe] => (Allow) C:\program files (x86)\localservicecomponents\localservicecontrol.exe => Brak pliku FirewallRules: [UDP Query User{10E774B6-D04A-4CF0-BE74-80DB64FACDFE}C:\program files (x86)\localservicecomponents\localservicecontrol.exe] => (Allow) C:\program files (x86)\localservicecomponents\localservicecontrol.exe => Brak pliku FirewallRules: [TCP Query User{3E5B30DD-D131-41DF-A495-325A98E362A9}E:\games\call of duty vanguard\vanguard.exe] => (Allow) E:\games\call of duty vanguard\vanguard.exe => Brak pliku FirewallRules: [UDP Query User{E1850FBC-F491-423F-AA64-6F36DB7E36CA}E:\games\call of duty vanguard\vanguard.exe] => (Allow) E:\games\call of duty vanguard\vanguard.exe => Brak pliku FirewallRules: [{DA6DB4A3-464D-40BE-9050-CE6720FDAC5A}] => (Allow) C:\WINDOWS\SysWOW64\wscript.exe FirewallRules: [{76D0BEDF-82E4-47CB-AC08-CC8F683CA9EE}] => (Allow) C:\WINDOWS\SysWOW64\wscript.exe FirewallRules: [TCP Query User{FBCFE47D-85A0-4317-A290-6D606FD07A91}E:\games\sniper ghost warrior contracts\win_x64\sgwcontracts.exe] => (Allow) E:\games\sniper ghost warrior contracts\win_x64\sgwcontracts.exe => Brak pliku FirewallRules: [UDP Query User{52DE292D-A768-418F-943C-2B3D2E94E934}E:\games\sniper ghost warrior contracts\win_x64\sgwcontracts.exe] => (Allow) E:\games\sniper ghost warrior contracts\win_x64\sgwcontracts.exe => Brak pliku FirewallRules: [{F14D96B3-22A1-483E-A04E-32FDC9E89DD5}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{1655C731-C4A1-4D21-93C1-88F9EC151C07}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{0BC23F8C-ED92-4792-AF7A-F55B1C713F7C}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{3FF895AA-D205-419A-BE0C-2566A6066D03}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{FFC6859C-E813-4065-B603-CB30CBF914CD}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{7D69B465-CE3E-4C42-BC4C-D8AA20AF991D}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{9516FA39-24CF-44A6-BDAD-76BD06383F65}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{8936013E-1809-4ACE-9E02-074C6FD3CB62}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{5AF3F212-C443-4A9B-8AF1-CAE49AB318D1}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{5C8AAC57-C89E-4B4B-9B28-70CB8D718636}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{AC3507A0-50C2-44FA-B65A-9DE71CCCDDEE}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{E2797E26-0B42-46FF-A038-65EE09ADBD3D}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{4C203D41-6C0F-4F9F-967D-CF3C68E421DC}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{5B19CC47-FB5C-4F9B-8825-EA4FB31CDD48}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{480E7F30-87FD-48CC-982F-C6D5EC2DD718}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{37B2A245-F06B-4DAF-B7F1-3A17A3F04851}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{11AAFD96-F5F4-44A4-9765-D39FDB69B37D}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{4213E777-5A6D-4E6B-80CD-D6EBAE201ED2}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{062F0E8D-16A2-4722-9682-3FA993FDA319}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{F422EA77-B64D-41B4-BDE4-91326883433B}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{F82A7658-04BA-4205-825D-5FC67B5C9362}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{FE371CDD-BFDC-43DC-8C34-5F161B207569}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{5B66DCE2-413F-42A1-894F-724825C8BD19}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.200.1165.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd) FirewallRules: [{CA909673-0EB3-45BC-982F-73511771FE69}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.200.1165.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd) FirewallRules: [{621D10E4-F223-4EC9-A756-0E65FC0A2A56}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.200.1165.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd) FirewallRules: [{25B12AFA-ACA4-4E3F-B2E8-EE03E7C7C47D}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.200.1165.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd) FirewallRules: [{F2BFA364-E7E3-4AB5-8C4B-34DBC83C8166}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.200.1165.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd) FirewallRules: [{098C722C-9619-4E17-A7AB-76614D13A89B}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.200.1165.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd) FirewallRules: [{F59268E4-FB5F-4A2F-95DB-F87E6FEB5EB3}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.200.1165.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd) FirewallRules: [{24DFB895-C3FA-4D98-BDF8-F64404D3F825}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.200.1165.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd) FirewallRules: [{2333B98E-8FE5-47E2-B6FD-A8B9A362161A}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{7A7B918F-D2D6-4785-9A7F-B2C437BED579}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{F4030871-E7AB-413A-AED8-5ACF2FA2A868}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{70EF6AEA-0178-47D4-9674-0B2826639D3D}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{63BFB4D0-C87D-4449-BD83-7A7759F43A49}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{449549BA-45F7-4794-96F7-37B6B4295CDE}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{E84A2C9E-7A76-4046-AFEA-F783789C5EFD}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{EACA4FC8-81A3-4FA5-A46B-615EE2E2F0D9}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{E64A116D-B8A4-4862-A8F2-00605CC20390}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{93EC5DE0-23BA-413C-B10D-35B99ED63D9D}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{44F0F64C-BD80-458D-A039-971B7B2CABF8}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{200E298B-3D47-4478-BD63-96A299186CFE}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{56709463-E18F-4738-9C02-D3F292C83C3A}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{CB0BD94F-E175-42DD-BCC8-359E04900783}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{1617CE4F-5E58-4D6C-BF5D-6E9AF5B40D63}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{62F0D83B-3EBB-4771-8827-28D22555F3AF}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{1A3E3FF6-3710-41E5-AAF9-69E2E8E905F4}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{98B40A7B-C4F7-4144-A0D6-B75220DB092F}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{9AA8C231-DAC4-4903-BCBF-B47CEFEB4C36}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{C0FE80BB-0331-4405-A564-E3FA879420DB}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{EAAE7E32-C6C7-4CFF-98E8-F2FBB536C95E}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{86CDA1B3-183B-4489-98ED-88FD83C7AD51}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{93DFDDBA-A6CD-42BC-BB06-A271178F35D1}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{F20E51F4-0C17-4F70-8D28-3F50322F2ECE}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{FCE61E54-D759-45A6-8BDF-88440B3BA5A9}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{E0F87E6F-0B5C-4E25-86EB-F50D0F665DAC}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{05C1D9F6-B5E8-4277-A7E8-EEE3270E51B4}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{0617D638-933B-41BE-9411-20A91CE81D12}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{C0B787BD-891D-49E0-93A1-1AC6D1CB66F8}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{8778E191-6AD7-4C6B-B506-62DC48937A21}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{30C1E9D2-1F57-4CAD-A2D9-BB6FA0EDE763}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{626D051F-D143-4834-B080-75AFAF1A20AF}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{50B60214-7C46-4952-AABC-3FD7E06DC5F4}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{F2676EEF-F55C-4DAF-A105-4F406F04917F}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{064643F0-C1C5-46AD-9D73-4A6B224E4FE4}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{FF798977-49D3-4E66-B3A7-C29926D3BE1B}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{90E67D66-1F1D-421B-A863-D00B5702849C}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{AEB799A5-D17C-427A-BFBA-BBDE9D3FDBC9}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{63919314-38C7-473F-A472-D081591FECB9}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{DA7262F6-69FA-4EFF-8DBB-A0E5B11A6430}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{48F1BF99-2397-4991-B374-8C004D259596}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{66AA036D-F9C1-4EB0-97ED-EA11DAC070AA}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{B1143427-D9C1-4BEB-9F3A-B3729C8D613F}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{BAD49AEC-772E-49F4-ABFD-050FF1DB7D36}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{59A9883C-F266-4D79-B894-7F5AE5345C8A}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{54913EF0-6ECB-4E7C-92BC-36EB41FAF164}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{0222909A-965A-407A-8B8D-7F2AEBB295AB}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{7761BDD3-C6CD-4DF0-A4A0-207A35F32D44}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{48008FA7-E008-4504-930B-530C47E85292}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{2FA25775-2788-4863-8DFB-1893E14C3EFA}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{6C5E24F8-AF66-4C4E-A686-FFE26926B31A}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{E68CF726-D15D-4C01-8F18-511BAD1BB39D}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{95D590E3-3E67-433B-828F-898CBBEF647E}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{3B21B82C-5BE2-4C79-8CAE-33181D9F1C2F}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{9887CBF9-4E87-4770-8074-8D4BDA9E943A}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{07DA6308-6C99-4DBC-B89E-78E656680E28}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{23CD6026-6870-41AD-A5B2-930224896BF5}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{CE605106-0D9C-4605-8ACD-01E657598407}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{41187563-5513-4E75-94D0-1D1B2D57DD0F}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{56549E73-14DB-418B-9FFC-A6B17F0AA19E}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{38858087-D2F4-449D-9D0B-C1A4DEEA56F8}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{7AF935E0-4E70-44ED-B5AD-2330318C979B}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{37B5D4FF-E6E5-4943-AC36-AB4C2B65FC57}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> AnyDesk Software GmbH) FirewallRules: [{BF77E50E-BB82-4B84-9279-D177F5E4880D}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> AnyDesk Software GmbH) FirewallRules: [{030D0B33-F499-4A2B-AF02-DC47D41D49EA}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{CC678969-763C-4E07-9BCB-CCBB29B9AA4F}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{7F8580F8-A6D5-4A15-830B-E9C9EDA51118}] => (Allow) C:\ProgramData\Logishrd\LogiOptions\Software\Current\LogiOptionsMgr.EXE (Logitech Inc -> Logitech, Inc.) FirewallRules: [{B55043C1-5761-40EC-B5BD-219325BAE835}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{CABD83FC-672A-419A-B115-8915535DFF9C}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{262699AC-6079-45BF-94D9-D191AB003E72}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{0D35A95A-342A-4679-B2D8-CA6C16E9E759}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{64B907BF-D8C1-4121-A99B-96CD143A8F8D}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{CCA323AC-05FD-4DE1-A331-4299F2F433B0}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{70BBA849-8D02-465B-8AD7-70334834F0EC}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{406B58D3-9C7B-4E6C-9B82-AA4A2C7BED82}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{DCD3349E-5625-42C0-98B6-CC0EB54F9DBE}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{EB3B199D-E8B4-4076-B422-9C645D2C5858}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{DAD7E1D3-9983-4C5A-845D-088C5CA5BFFE}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{AE15234A-6E0D-4399-A837-84747497CAC3}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{49C2654F-812E-4BAF-9BFD-49B05B08159C}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{98BCC970-A263-4730-A993-6CF304D8D14A}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{FD266669-982C-4FEC-BA7A-64B4C27F03F5}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{E16E47B1-2431-4390-BB66-3FE4E782E7CB}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{25FA537C-BA81-4772-9AF0-F6433190ED0A}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{3DEE726C-57E1-4833-BEB4-4465A31ADFEC}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{A569E5DD-A418-4516-B30A-956D2B759BBB}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{8859E461-9D02-424D-841A-CB6A17AAF88B}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{B3445D8C-938E-4F75-8ADE-7F84AF36B7D9}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{A3ED0063-5E51-4817-8E99-E3C739BC5C6E}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{55425F6D-A2D7-4F4D-9A6A-75A7445E6A39}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{354E803F-3867-4B95-A12D-5C63BD7816D5}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{6B08EA8F-428B-457A-BD60-6A100589E87D}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{A419AC82-E4BC-4161-879C-91B25CAE02C5}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{D6A397E1-6C2D-4E9F-90E1-4D5FE5257AAD}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\108.0.1462.76\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{B3F8B8BA-2B69-4ACD-B290-761614AD5585}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.92.3401.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.) FirewallRules: [{8CCD5351-18C3-4739-A26E-B2E790F57BFC}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.92.3401.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.) FirewallRules: [{BC2CC6AB-0BB4-4D3F-B5DA-86B49BB16DE9}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.92.3401.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.) FirewallRules: [{88A0E221-9A33-4D3B-899B-39C8347CEC02}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.92.3401.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.) FirewallRules: [{EE0D6C77-7095-48E4-AAF8-3E4D2EAF432D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\War Thunder\eac_wt_mlauncher.exe (Gaijin Network LTD -> Gaijin Entertainment) FirewallRules: [{1A898E75-45E6-4F8C-A0E1-B01500585DDD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\War Thunder\eac_wt_mlauncher.exe (Gaijin Network LTD -> Gaijin Entertainment) FirewallRules: [{03BFC234-355E-459C-B42C-9851AE164F3A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\War Thunder\launcher.exe (Gaijin Network LTD -> Gaijin) FirewallRules: [{4C70D3C6-A20F-4E5D-9B1F-2116299DCBCF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\War Thunder\launcher.exe (Gaijin Network LTD -> Gaijin) FirewallRules: [{511C21DB-0CA1-4A63-9FDD-97BD29AE1AAC}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{E303FD22-1F90-463F-AF5D-6F3A9E2C155C}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{33EB964A-9F18-477B-B505-AD31D03FF106}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{13129A3B-D6B6-4BCE-B583-A053A3B7D73A}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{6EB28FEF-8467-40F8-B919-5C7674CFCAA7}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC) FirewallRules: [{5F79757C-D248-4D83-A880-7EA4459D3482}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{C16FB201-BD4A-4087-B582-ECFBE844B441}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{E90318AE-3092-407E-800C-3E48EE83F4D0}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{1DEB35C5-33F0-434A-A862-5C8D395E8AF0}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{9C716677-4CCB-4477-B9C1-80BFFA128DDE}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{32232FE8-EC69-4647-96D0-807B697103F4}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{9F5F6533-FE3E-450B-85D9-11DAB6F32397}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> AnyDesk Software GmbH) FirewallRules: [{03FE0FAB-651B-44DE-9B8D-D15FEC83ABF6}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> AnyDesk Software GmbH) FirewallRules: [{BD64BA97-35E0-4E80-8F8D-16E6C57B0325}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> AnyDesk Software GmbH) FirewallRules: [{1103AE56-D382-4251-A63A-9E00AFAB2DB0}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> AnyDesk Software GmbH) FirewallRules: [{95FB538B-6AC0-405C-9389-9FEACAE10181}] => (Allow) C:\WINDOWS\System32\WScript.exe FirewallRules: [{CAF8B1F1-FB8C-4831-B93E-2E4197357F6E}] => (Allow) C:\WINDOWS\System32\WScript.exe ==================== Punkty Przywracania systemu ========================= ==================== Wadliwe urządzenia w Menedżerze urządzeń ============ ==================== Błędy w Dzienniku zdarzeń: ======================== Dziennik Aplikacja: ================== Error: (01/15/2023 07:59:59 AM) (Source: Windows Search Service) (EventID: 10021) (User: ) Description: Nie można uzyskać informacji rejestru licznika wydajności dla elementu WSearchIdxPi w wystąpieniu z powodu następującego błędu: Operacja ukończona pomyślnie. 0x0. Error: (01/15/2023 07:59:59 AM) (Source: Windows Search Service) (EventID: 3007) (User: ) Description: Nie można zainicjować monitorowania wydajności dla obiektu programu zbierającego, ponieważ liczniki nie są załadowane lub nie można otworzyć obiektu pamięci współużytkowanej. Wpływa to tylko na dostępność liczników monitora wydajności. Uruchom ponownie komputer. Kontekst: aplikacja , wykaz SystemIndex Error: (01/15/2023 07:59:58 AM) (Source: Windows Search Service) (EventID: 3006) (User: ) Description: Nie można zainicjować monitorowania wydajności dla usługi zbierającej, ponieważ liczniki nie są załadowane lub nie można otworzyć obiektu pamięci współużytkowanej. Wpływa to tylko na dostępność liczników monitora wydajności. Uruchom ponownie komputer. Error: (01/15/2023 02:41:36 AM) (Source: Application Error) (EventID: 1000) (User: ) Description: Nazwa aplikacji powodującej błąd: atieclxx.exe, wersja: 6.14.11.1199, sygnatura czasowa: 0x563a76a9 Nazwa modułu powodującego błąd: atieclxx.exe, wersja: 6.14.11.1199, sygnatura czasowa: 0x563a76a9 Kod wyjątku: 0xc000041d Przesunięcie błędu: 0x00000000000425c6 Identyfikator procesu powodującego błąd: 0xaf4 Godzina uruchomienia aplikacji powodującej błąd: 0x01d928550569af28 Ścieżka aplikacji powodującej błąd: C:\WINDOWS\system32\atieclxx.exe Ścieżka modułu powodującego błąd: C:\WINDOWS\system32\atieclxx.exe Identyfikator raportu: 87870387-c7ba-4774-bf10-2657e1e06e06 Pełna nazwa pakietu powodującego błąd: Identyfikator aplikacji względem pakietu powodującego błąd: Error: (01/15/2023 02:41:34 AM) (Source: Application Error) (EventID: 1000) (User: ) Description: Nazwa aplikacji powodującej błąd: atieclxx.exe, wersja: 6.14.11.1199, sygnatura czasowa: 0x563a76a9 Nazwa modułu powodującego błąd: atieclxx.exe, wersja: 6.14.11.1199, sygnatura czasowa: 0x563a76a9 Kod wyjątku: 0xc0000005 Przesunięcie błędu: 0x00000000000425c6 Identyfikator procesu powodującego błąd: 0xaf4 Godzina uruchomienia aplikacji powodującej błąd: 0x01d928550569af28 Ścieżka aplikacji powodującej błąd: C:\WINDOWS\system32\atieclxx.exe Ścieżka modułu powodującego błąd: C:\WINDOWS\system32\atieclxx.exe Identyfikator raportu: f81633e0-f319-44b7-bac2-229d342504b5 Pełna nazwa pakietu powodującego błąd: Identyfikator aplikacji względem pakietu powodującego błąd: Error: (01/14/2023 09:16:06 PM) (Source: Windows Search Service) (EventID: 10021) (User: ) Description: Nie można uzyskać informacji rejestru licznika wydajności dla elementu WSearchIdxPi w wystąpieniu z powodu następującego błędu: Operacja ukończona pomyślnie. 0x0. Error: (01/14/2023 09:16:06 PM) (Source: Windows Search Service) (EventID: 3007) (User: ) Description: Nie można zainicjować monitorowania wydajności dla obiektu programu zbierającego, ponieważ liczniki nie są załadowane lub nie można otworzyć obiektu pamięci współużytkowanej. Wpływa to tylko na dostępność liczników monitora wydajności. Uruchom ponownie komputer. Kontekst: aplikacja , wykaz SystemIndex Error: (01/14/2023 09:16:06 PM) (Source: Windows Search Service) (EventID: 3006) (User: ) Description: Nie można zainicjować monitorowania wydajności dla usługi zbierającej, ponieważ liczniki nie są załadowane lub nie można otworzyć obiektu pamięci współużytkowanej. Wpływa to tylko na dostępność liczników monitora wydajności. Uruchom ponownie komputer. Dziennik System: ============= Error: (01/15/2023 07:59:50 AM) (Source: VBoxNetLwf) (EventID: 12) (User: ) Description: Sterownik wykrył błąd wewnętrzny sterownika na \Device\VBoxNetLwf. Error: (01/15/2023 07:59:50 AM) (Source: VBoxNetLwf) (EventID: 12) (User: ) Description: Sterownik wykrył błąd wewnętrzny sterownika na \Device\VBoxNetLwf. Error: (01/15/2023 07:59:50 AM) (Source: VBoxNetLwf) (EventID: 12) (User: ) Description: Sterownik wykrył błąd wewnętrzny sterownika na \Device\VBoxNetLwf. Error: (01/15/2023 07:59:49 AM) (Source: Application Popup) (EventID: 1060) (User: ) Description: \SystemRoot\SysWow64\Drivers\PQNTDrv.SYS Error: (01/14/2023 09:15:57 PM) (Source: VBoxNetLwf) (EventID: 12) (User: ) Description: Sterownik wykrył błąd wewnętrzny sterownika na \Device\VBoxNetLwf. Error: (01/14/2023 09:15:57 PM) (Source: VBoxNetLwf) (EventID: 12) (User: ) Description: Sterownik wykrył błąd wewnętrzny sterownika na \Device\VBoxNetLwf. Error: (01/14/2023 09:15:57 PM) (Source: VBoxNetLwf) (EventID: 12) (User: ) Description: Sterownik wykrył błąd wewnętrzny sterownika na \Device\VBoxNetLwf. Error: (01/14/2023 09:15:56 PM) (Source: Application Popup) (EventID: 1060) (User: ) Description: \SystemRoot\SysWow64\Drivers\PQNTDrv.SYS Windows Defender: ================ Date: 2022-12-10 22:43:23 Description: Skanowanie produktu Program antywirusowy Microsoft Defender zostało zatrzymane przed ukończeniem. Identyfikator skanowania: {1BC012CA-93CC-40CE-BB25-15DE5B4DC238} Typ skanowania: Narzędzia chroniące przed złośliwym oprogramowaniem Parametry skanowania: Szybkie skanowanie Użytkownik: ZARZĄDZANIE NT\SYSTEM Date: 2022-12-10 06:17:48 Description: Skanowanie produktu Program antywirusowy Microsoft Defender zostało zatrzymane przed ukończeniem. Identyfikator skanowania: {CAD69C94-4C93-4B14-8B07-595AC82FC364} Typ skanowania: Narzędzia chroniące przed złośliwym oprogramowaniem Parametry skanowania: Szybkie skanowanie Użytkownik: BIURO_OP10\Biuro Date: 2022-12-10 06:16:01 Description: Produkt Program antywirusowy Microsoft Defender wykrył złośliwe oprogramowanie lub inne potencjalnie niechciane oprogramowanie. Aby uzyskać więcej informacji, zobacz: https://go.microsoft.com/fwlink/?linkid=37020&name=VirTool:Win32/DefenderTamperingRestore&threatid=2147741622&enterprise=0 Nazwa: VirTool:Win32/DefenderTamperingRestore Identyfikator: 2147741622 Ważność: Poważny Kategoria: Narzędzie Ścieżka: regkeyvalue:_hklm\software\policies\microsoft\windows defender\real-time protection\\DisableIOAVProtection Pochodzenie wykrycia: Nieznane Typ wykrycia: Konkretne Źródło wykrycia: System Użytkownik: ZARZĄDZANIE NT\SYSTEM Nazwa procesu: Unknown Wersja analizy zabezpieczeń: AV: 1.381.202.0, AS: 1.381.202.0, NIS: 0.0.0.0 Wersja aparatu: AM: 1.1.19900.2, NIS: 0.0.0.0 Date: 2022-12-09 18:06:00 Description: Skanowanie produktu Program antywirusowy Microsoft Defender zostało zatrzymane przed ukończeniem. Identyfikator skanowania: {837AFD0D-E50E-4358-924F-FCFE7D8C9C2E} Typ skanowania: Narzędzia chroniące przed złośliwym oprogramowaniem Parametry skanowania: Szybkie skanowanie Użytkownik: ZARZĄDZANIE NT\SYSTEM Date: 2022-12-09 16:10:39 Description: Produkt Program antywirusowy Microsoft Defender wykrył złośliwe oprogramowanie lub inne potencjalnie niechciane oprogramowanie. Aby uzyskać więcej informacji, zobacz: https://go.microsoft.com/fwlink/?linkid=37020&name=VirTool:Win32/DefenderTamperingRestore&threatid=2147741622&enterprise=0 Nazwa: VirTool:Win32/DefenderTamperingRestore Identyfikator: 2147741622 Ważność: Poważny Kategoria: Narzędzie Ścieżka: regkeyvalue:_hklm\software\policies\microsoft\windows defender\\DisableAntiSpyware Pochodzenie wykrycia: Nieznane Typ wykrycia: Konkretne Źródło wykrycia: System Użytkownik: ZARZĄDZANIE NT\USŁUGA SIECIOWA Nazwa procesu: Unknown Wersja analizy zabezpieczeń: AV: 1.381.100.0, AS: 1.381.100.0, NIS: 0.0.0.0 Wersja aparatu: AM: 1.1.19900.2, NIS: 0.0.0.0  CodeIntegrity: =============== Date: 2023-01-15 08:03:32 Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\ESET\ESET Security\ekrn.exe) attempted to load \Device\HarddiskVolume2\Program Files\ESET\ESET Security\eamsi.dll that did not meet the Custom 3 / Antimalware signing level requirements. ==================== Statystyki pamięci =========================== BIOS: American Megatrends Inc. 2305 06/04/2015 Płyta główna: ASUSTeK COMPUTER INC. H81I-PLUS Procesor: Intel(R) Core(TM) i5-4460 CPU @ 3.20GHz Procent pamięci w użyciu: 37% Całkowita pamięć fizyczna: 16319.12 MB Dostępna pamięć fizyczna: 10186.78 MB Całkowita pamięć wirtualna: 32703.12 MB Dostępna pamięć wirtualna: 25434.1 MB ==================== Dyski ================================ Drive c: () (Fixed) (Total:464.68 GB) (Free:151.94 GB) (Model: Samsung SSD 860 EVO 500GB) NTFS Drive e: () (Fixed) (Total:931.51 GB) (Free:239.93 GB) (Model: ST1000LM049-2GH172) NTFS Drive g: (Google Drive) (Fixed) (Total:100 GB) (Free:84.83 GB) (Model: Samsung SSD 860 EVO 500GB) FAT32 \\?\Volume{46a3ce47-2791-11e9-ba02-806e6f6e6963}\ (Zastrzeżone przez system) (Fixed) (Total:0.1 GB) (Free:0.07 GB) NTFS \\?\Volume{600adfaa-0000-0000-0000-e03174000000}\ () (Fixed) (Total:0.52 GB) (Free:0.09 GB) NTFS \\?\Volume{46a3ce49-2791-11e9-ba02-806e6f6e6963}\ () (Fixed) (Total:0.46 GB) (Free:0.08 GB) NTFS ==================== MBR & Tablica partycji ==================== ==================== Koniec Addition.txt =======================