Rezultaty skanowania Farbar Recovery Scan Tool (FRST) (x64) Wersja: 25-08-2023 Uruchomiony przez Users (administrator) DESKTOP-L9GEDJG (Dell Inc. Latitude E5530 non-vPro) (25-08-2023 23:54:32) Uruchomiony z C:\Users\Users\Downloads\FRST64.exe Załadowane profile: Users Platforma: Microsoft Windows 10 Pro Wersja 22H2 19045.3086 (X64) Język: Polski (Polska) Domyślna przeglądarka: FF Tryb startu: Normal ==================== Procesy (filtrowane) ================= (Załączenie wejścia w fixlist spowoduje zamknięcie procesu. Powiązany plik nie zostanie przeniesiony.) (C:\Program Files\Bitdefender Agent\ProductAgentService.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender Agent\27.0.1.254\DiscoverySrv.exe (C:\Program Files\Bitdefender\Bitdefender Security App\bdservicehost.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security App\bdagent.exe (C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security\bdntwrk.exe (C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security\bduserhost.exe <2> (C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe ->) (S.C. BITDEFENDER S.R.L. -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security\wsccommunicator.exe (C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe (explorer.exe ->) (Broadcom Corporation -> Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe (explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft Office\Office14\MSOSYNC.EXE (Intel Corporation -> Intel Corporation) C:\Windows\System32\igfxEM.exe (Intel Corporation -> Intel Corporation) C:\Windows\System32\igfxHK.exe (Intel Corporation -> Intel Corporation) C:\Windows\System32\igfxTray.exe (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MusNotifyIcon.exe (Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe <32> (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd) C:\Program Files\CCleaner\CCleaner64.exe (services.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender Agent\ProductAgentService.exe (services.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender Agent\redline\bdredline.exe (services.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security App\bdservicehost.exe (services.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security App\safepay\bdservicehost.exe (services.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe <3> (services.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security\updatesrv.exe (services.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Common Files\Bitdefender\SetupInformation\Bitdefender RedLine\bdredline.exe (services.exe ->) (Broadcom Corporation -> Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe (services.exe ->) (Broadcom Corporation -> Broadcom Corporation.) C:\Windows\System32\BtwRSupportService.exe (services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\igfxCUIService.exe (services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE (svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe (svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MoUsoCoreWorker.exe (svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe (svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe (svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.3266_none_7e25389a7c7bcadb\TiWorker.exe ==================== Rejestr (filtrowane) =================== (Załączenie wejścia w fixlist spowoduje usunięcie obiektu z rejestru lub przywrócenie jego domyślnej postaci. Powiązany plik nie zostanie przeniesiony.) HKLM\...\Run: [] => [X] HKLM\...\Run: [Bdagent] => C:\Program Files\Bitdefender\Bitdefender Security App\bdagent.exe [1049624 2023-08-17] (Bitdefender SRL -> Bitdefender) HKLM-x32\...\Run: [] => [X] HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Ograniczenia <==== UWAGA HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Ograniczenia <==== UWAGA HKU\S-1-5-21-967176956-3956154963-2716058783-1001\...\Run: [MicrosoftEdgeAutoLaunch_3250699E464B17C04A15332F6451998E] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 [4088272 2023-08-10] (Microsoft Corporation -> Microsoft Corporation) HKU\S-1-5-21-967176956-3956154963-2716058783-1001\...\Run: [OfficeSyncProcess] => C:\Program Files\Microsoft Office\Office14\MSOSYNC.EXE [908160 2010-03-16] (Microsoft Corporation -> Microsoft Corporation) HKU\S-1-5-21-967176956-3956154963-2716058783-1001\...\Run: [] => [X] HKU\S-1-5-21-967176956-3956154963-2716058783-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [41584544 2023-08-11] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd) HKLM\Software\Microsoft\Active Setup\Installed Components: [{89B4C1CD-B018-4511-B0A1-5476DBF70820}] -> C:\Windows\System32\Rundll32.exe C:\Windows\System32\mscories.dll,Install HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{89B4C1CD-B018-4511-B0A1-5476DBF70820}] -> C:\Windows\SysWOW64\Rundll32.exe C:\Windows\SysWOW64\mscories.dll,Install HKLM\Software\...\Authentication\Credential Providers: [{50968FF7-10C1-4fb3-98B0-CD654D6CB97E}] -> C:\Program Files\WIDCOMM\Bluetooth Software\BtwCP.dll [2015-10-27] (Broadcom Corporation -> Broadcom Corporation.) Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Bluetooth.lnk [2023-05-08] ShortcutTarget: Bluetooth.lnk -> C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe (Broadcom Corporation -> Broadcom Corporation.) ==================== Zaplanowane zadania (filtrowane) ================= (Załączenie wejścia w fixlist spowoduje jego usunięcie z rejestru. Powiązany plik nie zostanie przeniesiony, o ile nie zostanie załączony z osobna.) Task: {ABAACED8-064E-485D-9069-7318EA8B8B2D} - System32\Tasks\Bitdefender Agent WatchDog_65D6944A0EF74FDAB96E31112AD39864 => C:\Program Files\Bitdefender Agent\27.0.1.254\WatchDog.exe [934440 2023-06-28] (Bitdefender SRL -> Bitdefender) Task: {451DC7C3-B6E5-4988-A622-0E87996D9A60} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [714256 2023-08-11] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd) Task: {15A480DF-7A5D-48E2-91E0-4B473DC1AB2D} - System32\Tasks\CCleanerCrashReporting => C:\Program Files\CCleaner\CCleanerBugReport.exe [4703648 2023-08-11] (PIRIFORM SOFTWARE LIMITED -> Piriform Software) -> --product 90 --send dumps|report --path "C:\Program Files\CCleaner\LOG" --programpath "C:\Program Files\CCleaner" --configpath "C:\Program Files\CCleaner\Setup" --guid "d8bb11e5-6176-4403-a332-f66468e47af6" --version "6.15.10623" --silent Task: {49031611-2315-4F61-8E54-25268DDC1257} - System32\Tasks\CCleanerSkipUAC - Users => C:\Program Files\CCleaner\CCleaner.exe [34687904 2023-08-11] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd) Task: {31337B4A-2D51-4165-982C-2E04D49AC7DB} - System32\Tasks\Mozilla\Firefox Background Update 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\firefox.exe [687008 2023-08-17] (Mozilla Corporation -> Mozilla Corporation) -> --MOZ_LOG sync,prependheader,timestamp,append,maxsize:1,Dump:5 --MOZ_LOG_FILE C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\backgroundupdate.moz_log --backgroundtask backgroundupdate Task: {27012792-8197-4D6F-B3D9-4E0DE917043B} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [733088 2023-08-17] (Mozilla Corporation -> Mozilla Foundation) (Załączenie wejścia w fixlist spowoduje przesunięcie pliku zadania (.job). Plik uruchamiany docelowo przez zadanie nie zostanie przeniesiony.) Task: C:\Windows\Tasks\CCleanerCrashReporting.job => C:\Program Files\CCleaner\CCleanerBugReport.exe ==================== Internet (filtrowane) ==================== (Załączenie wejścia w fixlist, w przypadku gdy jest to obiekt rejestru, spowoduje usunięcie go z rejestru lub przywrócenie jego domyślnej postaci.) Tcpip\Parameters: [DhcpNameServer] 192.168.85.71 Tcpip\..\Interfaces\{1e1bb950-78b6-487e-9f51-fe02bc22c781}: [DhcpNameServer] 10.0.0.90 10.0.0.91 10.0.0.92 Tcpip\..\Interfaces\{2c4a417c-829b-4916-82fb-0efbfd889ee4}: [DhcpNameServer] 192.168.85.71 Edge: ======= Edge Profile: C:\Users\Users\AppData\Local\Microsoft\Edge\User Data\Default [2023-08-17] Edge Extension: (Edge relevant text changes) - C:\Users\Users\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2023-05-01] Edge HKLM-x32\...\Edge\Extension: [dbconhplchnbippmjabbcedokimacfjl] FireFox: ======== FF DefaultProfile: 6fhbn8p2.default FF ProfilePath: C:\Users\Users\AppData\Roaming\Mozilla\Firefox\Profiles\6fhbn8p2.default [2023-04-17] FF ProfilePath: C:\Users\Users\AppData\Roaming\Mozilla\Firefox\Profiles\gw0k31rc.default-release [2023-08-25] FF HKLM\...\Firefox\Extensions: [bdtbe@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender Security\bdtbef.xpi => nie znaleziono FF HKLM\...\Thunderbird\Extensions: [bdThunderbird@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender Security App\bdtbext FF Extension: (Bitdefender Antispam Toolbar) - C:\Program Files\Bitdefender\Bitdefender Security App\bdtbext [2023-08-17] [Przestarzałe] [Brak podpisu cyfrowego] FF HKLM-x32\...\Firefox\Extensions: [bdtbe@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender Security\bdtbef.xpi => nie znaleziono FF HKLM-x32\...\Thunderbird\Extensions: [bdThunderbird@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender Security App\bdtbext FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation -> Microsoft Corporation) FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation -> Microsoft Corporation) FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation -> Microsoft Corporation) FF ExtraCheck: C:\Program Files\mozilla firefox\defaults\pref\bd_js_config.js [2023-06-08] <==== UWAGA (Linkuje do pliku *.cfg) FF ExtraCheck: C:\Program Files\mozilla firefox\bd_config.cfg [2023-06-08] <==== UWAGA Chrome: ======= CHR HKLM-x32\...\Chrome\Extension: [khndhdhbebhaddchcgnalcjlaekbbeof] ==================== Usługi (filtrowane) =================== (Załączenie wejścia w fixlist spowoduje jego usunięcie z rejestru. Powiązany plik nie zostanie przeniesiony, o ile nie zostanie załączony z osobna.) R2 BDAppSrv; C:\Program Files\Bitdefender\Bitdefender Security App\bdservicehost.exe [826904 2023-08-17] (Bitdefender SRL -> Bitdefender) R2 BDAuxSrv; C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe [826904 2023-08-17] (Bitdefender SRL -> Bitdefender) R2 BDProtSrv; C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe [826904 2023-08-17] (Bitdefender SRL -> Bitdefender) R2 bdredline; C:\Program Files\Common Files\Bitdefender\SetupInformation\Bitdefender RedLine\bdredline.exe [2995752 2022-01-28] (Bitdefender SRL -> Bitdefender) R2 bdredline_agent; C:\Program Files\Bitdefender Agent\redline\bdredline.exe [2457128 2022-02-10] (Bitdefender SRL -> Bitdefender) R2 BDSafepaySrv; C:\Program Files\Bitdefender\Bitdefender Security App\Safepay\bdservicehost.exe [826904 2023-08-17] (Bitdefender SRL -> Bitdefender) S3 CCleanerPerformanceOptimizerService; C:\Program Files\CCleaner\CCleanerPerformanceOptimizerService.exe [1074080 2023-08-11] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd) S2 KMService; C:\Windows\SysWOW64\srvany.exe [8192 2022-12-05] () [Brak podpisu cyfrowego] R2 ProductAgentService; C:\Program Files\Bitdefender Agent\ProductAgentService.exe [656936 2023-06-28] (Bitdefender SRL -> Bitdefender) S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [336208 2023-06-08] (Microsoft Windows Publisher -> Microsoft Corporation) R2 UPDATESRV; C:\Program Files\Bitdefender\Bitdefender Security\updatesrv.exe [277016 2023-08-17] (Bitdefender SRL -> Bitdefender) R2 VSSERV; C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe [826904 2023-08-17] (Bitdefender SRL -> Bitdefender) S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23050.3-0\NisSrv.exe [3228464 2023-06-08] (Microsoft Windows Publisher -> Microsoft Corporation) S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23050.3-0\MsMpEng.exe [133592 2023-06-08] (Microsoft Windows Publisher -> Microsoft Corporation) ===================== Sterowniki (filtrowane) =================== (Załączenie wejścia w fixlist spowoduje jego usunięcie z rejestru. Powiązany plik nie zostanie przeniesiony, o ile nie zostanie załączony z osobna.) R1 atc; C:\Windows\System32\DRIVERS\atc.sys [6048160 2023-08-17] (Microsoft Windows Hardware Compatibility Publisher -> Bitdefender S.R.L. Bucharest, ROMANIA) R2 BdDci; C:\Windows\system32\DRIVERS\bddci.sys [798128 2022-09-29] (Microsoft Windows Hardware Compatibility Publisher -> Bitdefender) S0 bdelam; C:\Windows\System32\drivers\bdelam.sys [22976 2020-12-18] (Microsoft Windows Early Launch Anti-malware Publisher -> Bitdefender) R3 bdprivmon; C:\Windows\System32\DRIVERS\bdprivmon.sys [49200 2023-08-25] (Microsoft Windows Hardware Compatibility Publisher -> Bitdefender SRL) S3 bduefiscan; C:\Windows\system32\DRIVERS\bduefiscan.sys [39840 2022-08-12] (Microsoft Windows Hardware Compatibility Publisher -> Bitdefender) S3 BthA2dp; C:\Windows\System32\drivers\BthA2dp.sys [279040 2019-12-07] (Microsoft Corporation) [Brak podpisu cyfrowego] S3 BthHFEnum; C:\Windows\System32\drivers\bthhfenum.sys [144896 2019-12-07] (Microsoft Corporation) [Brak podpisu cyfrowego] R3 DellRbtn; C:\Windows\System32\drivers\DellRbtn.sys [35792 2020-05-13] (Dell Inc -> OSR Open Systems Resources, Inc.) S3 dg_ssudbus; C:\Windows\system32\DRIVERS\ssudbus2.sys [167440 2022-09-30] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.) R1 Gemma; C:\Windows\System32\DRIVERS\gemma.sys [1345488 2023-08-17] (Microsoft Windows Hardware Compatibility Publisher -> BitDefender S.R.L. Bucharest, ROMANIA) R2 Ignis; C:\Windows\System32\DRIVERS\ignis.sys [185312 2020-10-07] (Bitdefender SRL -> Bitdefender) R3 MbmUsbSerial; C:\Windows\System32\Drivers\MbmUsbSerial.sys [81392 2015-07-08] (Microsoft Windows Hardware Compatibility Publisher -> Ericsson AB) R3 MkBusFilter; C:\Windows\system32\DRIVERS\MbmDeviceFilter.sys [50912 2015-08-03] (Ericsson AB -> ) S3 ssudmdm; C:\Windows\system32\DRIVERS\ssudmdm.sys [174112 2022-09-30] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.) R2 trufos; C:\Windows\System32\DRIVERS\trufos.sys [633248 2022-12-07] (Microsoft Windows Hardware Compatibility Publisher -> Bitdefender) R3 vlflt; C:\Windows\System32\DRIVERS\vlflt.sys [522136 2023-08-17] (Microsoft Windows Hardware Compatibility Publisher -> Bitdefender) S3 WdBoot; C:\Windows\system32\drivers\wd\WdBoot.sys [49616 2023-06-08] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation) S3 WdFilter; C:\Windows\system32\drivers\wd\WdFilter.sys [498984 2023-06-08] (Microsoft Windows -> Microsoft Corporation) S3 WdNisDrv; C:\Windows\System32\drivers\wd\WdNisDrv.sys [99608 2023-06-08] (Microsoft Windows -> Microsoft Corporation) ==================== NetSvcs (filtrowane) =================== (Załączenie wejścia w fixlist spowoduje jego usunięcie z rejestru. Powiązany plik nie zostanie przeniesiony, o ile nie zostanie załączony z osobna.) ==================== Jeden miesiąc (utworzone) (filtrowane) ========= (Załączenie wejścia w fixlist spowoduje przeniesienie pliku/folderu.) 2023-08-25 23:54 - 2023-08-25 23:56 - 000016641 _____ C:\Users\Users\Downloads\FRST.txt 2023-08-25 23:52 - 2023-08-25 23:55 - 000000000 ____D C:\FRST 2023-08-25 23:51 - 2023-08-25 23:52 - 002381824 _____ (Farbar) C:\Users\Users\Downloads\FRST64.exe 2023-08-25 22:04 - 2023-08-25 22:04 - 000000000 ___HD C:\$WinREAgent 2023-08-17 20:59 - 2023-08-25 21:57 - 000000000 ____D C:\Program Files\Mozilla Firefox 2023-08-17 20:50 - 2023-08-17 20:50 - 000000000 ____D C:\Users\Users\AppData\Roaming\Bitdefender Security App 2023-08-17 20:48 - 2023-08-17 20:48 - 000000193 _____ C:\Windows\Airplanelog_@.txt 2023-08-17 07:24 - 2023-08-17 07:24 - 000103024 _____ C:\ProgramData\agent.update.1692249869.bdinstall.v2.bin ==================== Jeden miesiąc (zmodyfikowane) ================== (Załączenie wejścia w fixlist spowoduje przeniesienie pliku/folderu.) 2023-08-25 23:04 - 2019-12-07 11:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft 2023-08-25 22:52 - 2019-12-07 11:03 - 000065536 _____ C:\Windows\system32\config\ELAM 2023-08-25 22:51 - 2023-06-08 18:12 - 000049200 _____ (Bitdefender SRL) C:\Windows\system32\Drivers\bdprivmon.sys 2023-08-25 22:39 - 2019-12-07 11:03 - 000000000 ____D C:\Windows\CbsTemp 2023-08-25 22:11 - 2023-04-17 08:59 - 000000000 ____D C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38 2023-08-25 22:02 - 2022-12-05 13:06 - 000000000 ____D C:\Windows\system32\MRT 2023-08-25 22:00 - 2023-06-08 18:13 - 000000000 ____D C:\ProgramData\BDLogging 2023-08-25 22:00 - 2023-06-08 18:11 - 000000000 ____D C:\ProgramData\Bitdefender 2023-08-25 21:59 - 2019-12-07 11:14 - 000000000 ___HD C:\Program Files\WindowsApps 2023-08-25 21:59 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\AppReadiness 2023-08-25 21:58 - 2022-12-05 14:26 - 000000000 ____D C:\Users\Users\AppData\Local\Microsoft Help 2023-08-25 21:58 - 2022-12-05 13:06 - 175983240 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe 2023-08-25 21:57 - 2023-04-17 08:58 - 000001005 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk 2023-08-25 21:57 - 2023-04-17 08:58 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service 2023-08-17 20:52 - 2023-05-01 11:45 - 000004210 _____ C:\Windows\system32\Tasks\CCleaner Update 2023-08-17 20:52 - 2021-12-20 14:09 - 001678234 _____ C:\Windows\system32\PerfStringBackup.INI 2023-08-17 20:52 - 2019-12-07 17:09 - 000748784 _____ C:\Windows\system32\perfh015.dat 2023-08-17 20:52 - 2019-12-07 17:09 - 000144494 _____ C:\Windows\system32\perfc015.dat 2023-08-17 20:52 - 2019-12-07 11:13 - 000000000 ____D C:\Windows\INF 2023-08-17 20:51 - 2023-05-01 11:45 - 000000000 ____D C:\Program Files\CCleaner 2023-08-17 20:50 - 2023-04-17 10:55 - 000000000 __SHD C:\Users\Users\IntelGraphicsProfiles 2023-08-17 20:49 - 2023-06-08 18:13 - 000002031 _____ C:\Users\Public\Desktop\Bitdefender.lnk 2023-08-17 20:49 - 2023-06-08 18:13 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bitdefender Security 2023-08-17 20:48 - 2023-05-01 12:21 - 000000193 _____ C:\Windows\Airplanelog_.txt 2023-08-17 20:48 - 2023-05-01 11:45 - 000000760 _____ C:\Windows\Tasks\CCleanerCrashReporting.job 2023-08-17 20:48 - 2021-12-20 13:51 - 000000006 ____H C:\Windows\Tasks\SA.DAT 2023-08-17 20:48 - 2021-12-20 13:50 - 000008192 ___SH C:\DumpStack.log.tmp 2023-08-17 20:48 - 2021-12-20 13:50 - 000000000 ____D C:\Windows\system32\SleepStudy 2023-08-17 20:48 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\ServiceState 2023-08-17 08:05 - 2021-12-20 13:52 - 000002448 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk 2023-08-17 07:44 - 2023-05-01 11:45 - 000003474 _____ C:\Windows\system32\Tasks\CCleanerCrashReporting 2023-08-17 07:42 - 2023-06-08 18:12 - 001345488 _____ (BitDefender S.R.L. Bucharest, ROMANIA) C:\Windows\system32\Drivers\gemma.sys 2023-08-17 07:41 - 2023-06-08 18:12 - 006048160 _____ (Bitdefender S.R.L. Bucharest, ROMANIA) C:\Windows\system32\Drivers\SET5F91.tmp 2023-08-17 07:41 - 2023-06-08 18:12 - 000049096 _____ (Bitdefender SRL) C:\Windows\system32\Drivers\deleted_4771984_bdprivmon.sys.bak 2023-08-17 07:36 - 2023-06-08 18:12 - 001345488 _____ (BitDefender S.R.L. Bucharest, ROMANIA) C:\Windows\system32\Drivers\SET6290.tmp 2023-08-17 07:36 - 2023-06-08 18:08 - 000522136 _____ (Bitdefender) C:\Windows\system32\Drivers\vlflt.sys 2023-08-17 07:34 - 2023-06-08 18:12 - 006048160 _____ (Bitdefender S.R.L. Bucharest, ROMANIA) C:\Windows\system32\Drivers\atc.sys 2023-08-17 07:29 - 2023-06-08 18:11 - 000000000 ____D C:\Program Files\Bitdefender 2023-08-17 07:28 - 2021-12-20 13:52 - 000003566 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA 2023-08-17 07:28 - 2021-12-20 13:52 - 000003442 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore 2023-08-17 07:24 - 2023-06-08 17:50 - 000003846 _____ C:\Windows\system32\Tasks\Bitdefender Agent WatchDog_65D6944A0EF74FDAB96E31112AD39864 2023-08-17 07:24 - 2023-06-08 17:48 - 000000000 ____D C:\Program Files\Bitdefender Agent ==================== SigCheck ============================ (Brak automatycznej naprawy dla plików które nie przeszły weryfikacji.) ==================== Koniec FRST.txt ========================