OTL Extras logfile created on: 2013-01-11 22:41:51 - Run 1 OTL by OldTimer - Version 3.2.69.0 Folder = G:\ Home Basic Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation Internet Explorer (Version = 9.0.8112.16421) Locale: 00000415 | Country: Polska | Language: PLK | Date Format: yyyy-MM-dd 1013,09 Mb Total Physical Memory | 746,13 Mb Available Physical Memory | 73,65% Memory free 1,99 Gb Paging File | 1,75 Gb Available in Paging File | 87,90% Paging File free Paging file location(s): ?:\pagefile.sys [binary data] %SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files Drive C: | 219,79 Gb Total Space | 132,23 Gb Free Space | 60,16% Space Free | Partition Type: NTFS Drive G: | 3,73 Gb Total Space | 3,09 Gb Free Space | 82,86% Space Free | Partition Type: FAT32 Computer Name: NADIAN | User Name: Nadia | Logged in as Administrator. Boot Mode: SafeMode | Scan Mode: All users Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days [color=#E56717]========== Extra Registry (SafeList) ==========[/color] [color=#E56717]========== File Associations ==========[/color] [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\] .cpl [@ = cplfile] -- C:\Windows\System32\control.exe (Microsoft Corporation) .hlp [@ = hlpfile] -- C:\Windows\winhlp32.exe (Microsoft Corporation) [color=#E56717]========== Shell Spawning ==========[/color] [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\\shell\[command]\command] batfile [open] -- "%1" %* cmdfile [open] -- "%1" %* comfile [open] -- "%1" %* cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation) exefile [open] -- "%1" %* helpfile [open] -- Reg Error: Key error. hlpfile [open] -- %SystemRoot%\winhlp32.exe %1 (Microsoft Corporation) htmlfile [edit] -- Reg Error: Key error. htmlfile [print] -- rundll32.exe %windir%\system32\mshtml.dll,PrintHTML "%1" inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation) piffile [open] -- "%1" %* regfile [merge] -- Reg Error: Key error. scrfile [config] -- "%1" scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l scrfile [open] -- "%1" /S txtfile [edit] -- Reg Error: Key error. Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1 Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation) Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation) Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation) Folder [explore] -- Reg Error: Value error. Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation) [color=#E56717]========== Security Center Settings ==========[/color] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center] "cval" = 1 [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc] "VistaSp1" = Reg Error: Unknown registry data type -- File not found "AntiVirusOverride" = 0 "AntiSpywareOverride" = 0 "FirewallOverride" = 0 [color=#E56717]========== Firewall Settings ==========[/color] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile] "EnableFirewall" = 1 "DisableNotifications" = 0 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile] "EnableFirewall" = 1 "DisableNotifications" = 0 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile] "EnableFirewall" = 1 "DisableNotifications" = 0 [color=#E56717]========== Authorized Applications List ==========[/color] [color=#E56717]========== Vista Active Open Ports Exception List ==========[/color] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules] "{0A4D5D8F-D972-442B-BB94-D0B29E3D3B55}" = rport=3702 | protocol=17 | dir=out | svc=fdphost | app=%systemroot%\system32\svchost.exe | "{0F653AF3-55A2-4C44-9273-E4F170A8F224}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe | "{1A700E2E-22A1-4194-98BA-1A1095102916}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe | "{24E35A94-C122-4BC2-BF88-96447D9A5776}" = rport=138 | protocol=17 | dir=out | app=system | "{2C7BD885-4FD8-45AF-9DFD-08CFA144431B}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe | "{3786C00D-E2C6-4B8F-BDE8-47B1C4C4D13A}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe | "{489ADA15-6CB5-42E1-B45A-A6473E028AE1}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe | "{5797F466-AC68-4B4E-B607-5487DB6C36A9}" = lport=138 | protocol=17 | dir=in | app=system | "{5BF32D87-2D3E-47B6-BE20-EE280DFB7620}" = rport=2869 | protocol=6 | dir=out | app=system | "{5E9919C3-0807-4DF8-B05E-D43F925EC301}" = lport=137 | protocol=17 | dir=in | app=system | "{639D0556-21DF-4B22-A2CE-05FABC195D45}" = rport=3702 | protocol=17 | dir=out | svc=fdrespub | app=%systemroot%\system32\svchost.exe | "{68C3FCDF-CAD5-435E-9981-760576F9B75C}" = lport=139 | protocol=6 | dir=in | app=system | "{80CC28DF-9C6B-46F3-A7A5-C614DB5067A0}" = lport=3702 | protocol=17 | dir=in | svc=fdrespub | app=%systemroot%\system32\svchost.exe | "{81592A46-EFE3-40B7-BF03-A3A6223820F1}" = lport=2869 | protocol=6 | dir=in | app=system | "{88B094BF-FB77-49FD-822D-23E5B0D5D2F8}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe | "{8A1B8D70-4AF5-4EB6-AC87-345BE4D80A24}" = lport=68 | protocol=17 | dir=in | svc=sharedaccess | app=%systemroot%\system32\svchost.exe | "{96CC75F2-A37B-4571-A952-924D7200ADDC}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe | "{9F2D4B9A-0D7D-42BA-9F89-2E7FDD108FAE}" = lport=53 | protocol=17 | dir=in | svc=sharedaccess | app=%systemroot%\system32\svchost.exe | "{9F54963C-8442-402B-BAC3-6DA485308DC5}" = rport=139 | protocol=6 | dir=out | app=system | "{A58D4BD5-1941-4355-8889-9205A876EB94}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 | "{BB3F14F6-72B1-4F4F-850E-15DDE66E6B28}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe | "{BD227639-D7EB-4142-A3C7-E7C0DE152AD0}" = lport=445 | protocol=6 | dir=in | app=system | "{CB429EB3-5DE8-4F7C-BCD9-61A882CF748E}" = lport=67 | protocol=17 | dir=in | svc=sharedaccess | app=%systemroot%\system32\svchost.exe | "{CBFF7F31-0F12-45C7-9D01-80FCE2E7AE90}" = rport=445 | protocol=6 | dir=out | app=system | "{D9D5FEA5-085F-4163-8AB9-432685E85C36}" = lport=547 | protocol=17 | dir=in | svc=sharedaccess | app=%systemroot%\system32\svchost.exe | "{E49FD5A7-C3A8-4A41-AB76-77F465B739B2}" = lport=3702 | protocol=17 | dir=in | svc=fdphost | app=%systemroot%\system32\svchost.exe | "{E9738CC6-1E5F-4CE6-A58E-9D25513678D5}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe | "{F8EE9D7E-9A36-4D32-BC48-563C9F927BBE}" = rport=137 | protocol=17 | dir=out | app=system | [color=#E56717]========== Vista Active Application Exception List ==========[/color] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules] "{0E3C57C5-664B-4AC4-8AC8-C3F471AD3B85}" = protocol=6 | dir=in | app=c:\program files\avg\avg2013\avgnsx.exe | "{19C8B3E5-49FA-47D7-BEDC-7EF6157C8A7A}" = protocol=6 | dir=in | app=c:\windows\system32\dmwu.exe | "{277A3720-93C4-4C40-A521-A251C4726BAB}" = protocol=17 | dir=in | app=c:\program files\avg\avg2013\avgemcx.exe | "{2A1E5D4A-4C75-4FF5-B1AC-9B9EF9799928}" = dir=in | app=c:\program files\common files\apple\apple application support\webkit2webprocess.exe | "{30C91137-496B-4071-A477-422693582CD7}" = protocol=58 | dir=in | name=@hnetcfg.dll,-148 | "{36B822A2-7B99-4A1C-B75E-F871BF9A87EB}" = protocol=6 | dir=in | app=c:\program files\avg\avg2013\avgemcx.exe | "{4A87F8C7-9E49-43D9-8E7A-41D4F1E2A6F4}" = protocol=17 | dir=in | app=c:\windows\system32\msiexec.exe | "{5BCFB9BC-F899-4B4C-9762-73B7761F9FF4}" = protocol=6 | dir=in | app=c:\program files\avg\avg2013\avgdiagex.exe | "{5C643283-527E-4EDC-BBC4-C83A6EED204D}" = protocol=17 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe | "{738F9FA7-8EFC-49B8-8255-745BC44E045C}" = protocol=17 | dir=in | app=c:\windows\system32\arfc\wrtc.exe | "{76CC6B35-320E-4DD4-B31F-05B40A1418FA}" = dir=in | app=c:\users\nadia\appdata\local\facebook\video\skype\facebookvideocalling.exe | "{8375FE06-8254-4013-BAF0-A5AA2FD836E2}" = protocol=6 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe | "{8952126B-D257-4C87-805A-223933642B31}" = protocol=6 | dir=in | app=c:\users\nadia\appdata\local\microsoft\windows\temporary internet files\content.ie5\osphxz02\sweetimsetup.exe | "{8A068AD3-CA7D-4005-9213-01118ED7E213}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 | "{94CEEA37-9B6F-48AE-B557-1279C9A2A3AA}" = protocol=6 | dir=in | app=c:\windows\system32\arfc\wrtc.exe | "{A04733B5-61EF-4571-A061-D503A9AABB31}" = protocol=6 | dir=in | app=c:\program files\avg\avg2013\avgmfapx.exe | "{A04D8EAC-61A5-4DB9-9C29-B1E79B189D88}" = protocol=17 | dir=in | app=c:\windows\system32\dmwu.exe | "{A4FBB54D-6BB7-4468-A69B-1599477F5B01}" = protocol=17 | dir=in | app=c:\program files\avg\avg2013\avgmfapx.exe | "{B74330DB-DB2C-4D67-AB2A-87BB69B98279}" = protocol=17 | dir=in | app=c:\windows\system32\arfc\wrtc.exe | "{C11EF4B5-6D4D-44F7-B3FE-9543C6CEC77F}" = dir=out | svc=sharedaccess | app=%systemroot%\system32\svchost.exe | "{C1C26B6D-1224-4695-B135-8019341F920E}" = protocol=17 | dir=in | app=c:\program files\avg\avg2013\avgnsx.exe | "{C21F398C-0076-4314-A672-8F03CBB5C228}" = protocol=6 | dir=in | app=c:\program files\sweetim\communicator\sweetpacksupdatemanager.exe | "{C96404CF-01C9-486E-AFF9-395573F304FF}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 | "{CE505A6F-4CD6-48B8-9AF8-20A8F240203C}" = protocol=17 | dir=in | app=c:\program files\sweetim\communicator\sweetpacksupdatemanager.exe | "{D219FC2A-5966-4ABC-BD9F-D0B6AEECC450}" = protocol=6 | dir=in | app=c:\windows\system32\dmwu.exe | "{D720E946-DE11-45FF-BB46-C77A2117393D}" = protocol=17 | dir=in | app=c:\windows\system32\dmwu.exe | "{E8F8A1A8-49CA-4F2F-824D-CE38C63C0418}" = protocol=17 | dir=in | app=c:\users\nadia\appdata\local\microsoft\windows\temporary internet files\content.ie5\osphxz02\sweetimsetup.exe | "{F3627E5F-9CF3-4EDA-BEF5-691BF750F56D}" = dir=in | app=c:\program files\itunes\itunes.exe | "{F5E2BD9E-3D09-41EB-9175-5D91C4F2826D}" = protocol=6 | dir=in | app=c:\windows\system32\msiexec.exe | "{F8D8FECF-AADA-4B57-824A-D3BB3BC076C6}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe | "{F94909D1-5579-42EB-B774-7B81F710314B}" = protocol=6 | dir=in | app=c:\windows\system32\arfc\wrtc.exe | "{F9AF807A-2DF0-42D1-98EF-45DE7EFC80C1}" = protocol=17 | dir=in | app=c:\program files\avg\avg2013\avgdiagex.exe | "{FC7FEB76-BFF1-46E9-9B97-28A65BB4C5E8}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 | "{FD29E4B8-81E9-4161-9254-2D82C56595F1}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe | "{FE5C5703-C807-4F61-8F41-DDE33CB70654}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 | "TCP Query User{1F22B23C-09CA-449D-9988-533618108027}C:\program files\java\jre7\bin\javaw.exe" = protocol=6 | dir=in | app=c:\program files\java\jre7\bin\javaw.exe | "TCP Query User{2D65007D-409E-4D6C-B76E-8F7F2DF4558E}C:\program files\bittorrent\bittorrent.exe" = protocol=6 | dir=in | app=c:\program files\bittorrent\bittorrent.exe | "TCP Query User{5932F4D2-DB7D-49A1-8906-8AE80F6FE865}C:\program files\bittorrent\bittorrent.exe" = protocol=6 | dir=in | app=c:\program files\bittorrent\bittorrent.exe | "TCP Query User{7161F1BE-89F4-40EF-850B-1861A7A7DF0A}C:\program files\downloadmanager\jre\bin\javaw.exe" = protocol=6 | dir=in | app=c:\program files\downloadmanager\jre\bin\javaw.exe | "TCP Query User{E94C43A4-E9A3-45B0-891E-D20D1883311F}C:\program files\downloadmanager\jre\bin\javaw.exe" = protocol=6 | dir=in | app=c:\program files\downloadmanager\jre\bin\javaw.exe | "UDP Query User{13C01A08-D8A7-4AA6-9758-3D0BD1CFE80F}C:\program files\bittorrent\bittorrent.exe" = protocol=17 | dir=in | app=c:\program files\bittorrent\bittorrent.exe | "UDP Query User{2345EE18-EC3B-43A3-9E57-8E36281B074C}C:\program files\java\jre7\bin\javaw.exe" = protocol=17 | dir=in | app=c:\program files\java\jre7\bin\javaw.exe | "UDP Query User{563EA530-B040-4008-91B0-F5C7E2E5F0A7}C:\program files\bittorrent\bittorrent.exe" = protocol=17 | dir=in | app=c:\program files\bittorrent\bittorrent.exe | "UDP Query User{71119697-3C7C-45A8-B204-5AF5747C7B6F}C:\program files\downloadmanager\jre\bin\javaw.exe" = protocol=17 | dir=in | app=c:\program files\downloadmanager\jre\bin\javaw.exe | "UDP Query User{E4839A12-E010-4992-A65B-870D1761E997}C:\program files\downloadmanager\jre\bin\javaw.exe" = protocol=17 | dir=in | app=c:\program files\downloadmanager\jre\bin\javaw.exe | [color=#E56717]========== HKEY_LOCAL_MACHINE Uninstall List ==========[/color] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall] "{0141D498-16DA-4221-A529-1D7A64BE8B05}" = OpenOffice.org 3.3 "{0F6F6876-6334-4977-B5DD-CFC12E193420}" = iTunes "{101A497C-7EF6-4001-834D-E5FA1C70FEFA}" = Bluetooth Win7 Suite "{1A363CC2-F936-47A3-AA10-3B77C309A478}" = AVG PC TuneUp Language Pack (pl-PL) "{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 "{1F77C418-2C90-459C-BD33-B56A4182B9FA}" = System Requirements Lab CYRI "{26A24AE4-039D-4CA4-87B4-2F83217007FF}" = Java 7 Update 7 "{3108C217-BE83-42E4-AE9E-A56A2A92E549}" = Atheros Communications Inc.(R) AR81Family Gigabit/Fast Ethernet Driver "{321320E1-0E5A-36CB-9E52-F3B201B8C4D4}" = Microsoft .NET Framework 4 Client Profile PLK Language Pack "{3256C48C-78D0-4FC6-A0F5-81ADF3A9D7D4}" = AVG 2013 "{336D0C35-8A85-403a-B9D2-65C292C39087}_is1" = IB Updater 2.0.0.533 "{3C3901C5-3455-3E0A-A214-0B093A5070A6}" = Microsoft .NET Framework 4 Client Profile "{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}" = Intel(R) Rapid Storage Technology "{4183178B-4D4E-48A7-9257-454BA90A760E}" = SweetPacks Toolbar for Internet Explorer 4.6 "{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater "{51C7AD07-C3F6-4635-8E8A-231306D810FE}" = Cisco LEAP Module "{5D412B61-F3A7-42C6-9C07-29BBD3D442B1}" = AVG 2013 "{63EC2120-1742-4625-AA47-C6A8AEC9C64C}" = Obsługa programów Apple "{64BF0187-F3D2-498B-99EA-163AF9AE6EC9}" = Cisco EAP-FAST Module "{670A2206-F20A-490C-8C13-25EA88BF8E54}_is1" = e-pity 2011 wersja 3.0 "{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable "{7683B745-6060-41FD-AA75-0BBB383FEAD4}" = SweetIM for Messenger 3.7 "{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}" = Apple Software Update "{79155F2B-9895-49D7-8612-D92580E0DE5B}" = Bonjour "{83AA2913-C123-4146-85BD-AD8F93971D39}" = BabylonObjectInstaller "{86D4B82A-ABED-442A-BE86-96357B70F4FE}" = Ask Toolbar "{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight "{94B4E2D8-A184-415C-BF9E-F699D76466BD}" = Heroes of Might and Magic IV - Złota Edycja "{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 "{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 "{AC76BA86-7AD7-1045-7B44-AA1000000001}" = Adobe Reader X (10.1.4) - Polish "{ADE91A13-434D-4229-00BC-182BAD607303}" = Need for Speed™ Most Wanted "{B92C5909-1D37-4C51-8397-A28BB28E5DC3}" = Facebook Video Calling 1.2.0.287 "{BC4AE628-81A4-4FC6-863A-7A9BA2E2531F}" = Nokia Connectivity Cable Driver "{D1D4879F-2279-49C9-AEBF-3B95C84EAA8F}" = AVG PC TuneUp "{D4DDFAA1-EC37-4529-AD5B-A433ADE68662}" = Apple Mobile Device Support "{E3E71D07-CD27-46CB-8448-16D4FB29AA13}" = Microsoft WSE 3.0 Runtime "{ED5776D5-59B4-46B7-AF81-5F2D94D7C640}" = Cisco PEAP Module "{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}" = Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 "{FB132F09-DCF1-46EA-AE92-F8B42AB7BAD4}" = Stunt GP "{FB697452-8CA4-46B4-98B1-165C922A2EF3}" = Update Manager for SweetPacks 1.0 "5513-1208-7298-9440" = JDownloader 0.9 "Adobe Acrobat 5.0" = Adobe Acrobat 5.0 CE "Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX "AVG" = AVG 2013 "AVG PC TuneUp" = AVG PC TuneUp "BabylonToolbar" = Babylon toolbar on IE "Broadcom 802.11 Network Adapter" = Broadcom 802.11 Network Adapter "CCleaner" = CCleaner "DAEMON Tools Lite" = DAEMON Tools Lite "HDMI" = Intel(R) Graphics Media Accelerator Driver "incredibar" = Incredibar Toolbar on IE "Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile "Microsoft .NET Framework 4 Client Profile PLK Language Pack" = Polski pakiet językowy dla programu Microsoft .NET Framework 4 Client Profile "Minecraft Beta Cracked" = Minecraft Beta Cracked "PLAY ONLINE" = PLAY ONLINE "WinRAR archiver" = WinRAR 4.00 (32-bitowy) "WNLT" = IB Updater Service [color=#E56717]========== HKEY_USERS Uninstall List ==========[/color] [HKEY_USERS\S-1-5-21-1672491792-4208287687-4098588790-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall] "{79A765E1-C399-405B-85AF-466F52E918B0}" = Ask Toolbar Updater "Google Chrome" = Google Chrome [color=#E56717]========== Last 20 Event Log Errors ==========[/color] [ Application Events ] Error - 2013-01-11 16:01:18 | Computer Name = NadiaN | Source = Application Error | ID = 1000 Description = Nazwa aplikacji powodującej błąd: TuneUpUtilitiesApp32.exe, wersja: 12.0.4000.108, sygnatura czasowa: 0x5035f6ab Nazwa modułu powodującego błąd: unknown, wersja: 0.0.0.0, sygnatura czasowa: 0x00000000 Kod wyjątku: 0xc0000005 Przesunięcie błędu: 0x003e96a0 Identyfikator procesu powodującego błąd: 0x808 Godzina uruchomienia aplikacji powodującej błąd: 0x01cdf035fbffb675 Ścieżka aplikacji powodującej błąd: C:\Program Files\AVG\AVG PC TuneUp\TuneUpUtilitiesApp32.exe Ścieżka modułu powodującego błąd: unknown Identyfikator raportu: a8e57fb5-5c29-11e2-b77e-b870f4701fb4 Error - 2013-01-11 16:03:55 | Computer Name = NadiaN | Source = Application Error | ID = 1000 Description = Nazwa aplikacji powodującej błąd: TuneUpUtilitiesApp32.exe, wersja: 12.0.4000.108, sygnatura czasowa: 0x5035f6ab Nazwa modułu powodującego błąd: unknown, wersja: 0.0.0.0, sygnatura czasowa: 0x00000000 Kod wyjątku: 0xc0000005 Przesunięcie błędu: 0x00309698 Identyfikator procesu powodującego błąd: 0x1234 Godzina uruchomienia aplikacji powodującej błąd: 0x01cdf03689bda7f2 Ścieżka aplikacji powodującej błąd: C:\Program Files\AVG\AVG PC TuneUp\TuneUpUtilitiesApp32.exe Ścieżka modułu powodującego błąd: unknown Identyfikator raportu: 06b57c9b-5c2a-11e2-b77e-b870f4701fb4 Error - 2013-01-11 16:27:23 | Computer Name = NadiaN | Source = WinMgmt | ID = 10 Description = Error - 2013-01-11 16:36:47 | Computer Name = NadiaN | Source = WinMgmt | ID = 10 Description = Error - 2013-01-11 16:46:52 | Computer Name = NadiaN | Source = Application Error | ID = 1000 Description = Nazwa aplikacji powodującej błąd: CCleaner(13061).exe, wersja: 0.0.0.0, sygnatura czasowa: 0x50e9fe55 Nazwa modułu powodującego błąd: unknown, wersja: 0.0.0.0, sygnatura czasowa: 0x00000000 Kod wyjątku: 0xc0000005 Przesunięcie błędu: 0x00000006 Identyfikator procesu powodującego błąd: 0x3e0 Godzina uruchomienia aplikacji powodującej błąd: 0x01cdf03cbafc0a60 Ścieżka aplikacji powodującej błąd: G:\CCleaner(13061).exe Ścieżka modułu powodującego błąd: unknown Identyfikator raportu: 06704c96-5c30-11e2-a3a0-cd4e39072b9f Error - 2013-01-11 16:50:30 | Computer Name = NadiaN | Source = Application Error | ID = 1000 Description = Nazwa aplikacji powodującej błąd: CCleaner(13061).exe, wersja: 0.0.0.0, sygnatura czasowa: 0x50e9fe55 Nazwa modułu powodującego błąd: unknown, wersja: 0.0.0.0, sygnatura czasowa: 0x00000000 Kod wyjątku: 0xc0000005 Przesunięcie błędu: 0x00000006 Identyfikator procesu powodującego błąd: 0x19c Godzina uruchomienia aplikacji powodującej błąd: 0x01cdf03d3ef1aa9e Ścieżka aplikacji powodującej błąd: G:\CCleaner(13061).exe Ścieżka modułu powodującego błąd: unknown Identyfikator raportu: 88b97523-5c30-11e2-a3a0-cd4e39072b9f Error - 2013-01-11 16:50:56 | Computer Name = NadiaN | Source = Application Error | ID = 1000 Description = Nazwa aplikacji powodującej błąd: CCleaner(13061).exe, wersja: 0.0.0.0, sygnatura czasowa: 0x50e9fe55 Nazwa modułu powodującego błąd: unknown, wersja: 0.0.0.0, sygnatura czasowa: 0x00000000 Kod wyjątku: 0xc0000005 Przesunięcie błędu: 0x00000006 Identyfikator procesu powodującego błąd: 0x3d4 Godzina uruchomienia aplikacji powodującej błąd: 0x01cdf03d4e7421e7 Ścieżka aplikacji powodującej błąd: C:\Users\Nadia\Desktop\CCleaner(13061).exe Ścieżka modułu powodującego błąd: unknown Identyfikator raportu: 97d7f2a1-5c30-11e2-a3a0-cd4e39072b9f Error - 2013-01-11 16:58:21 | Computer Name = NadiaN | Source = WinMgmt | ID = 10 Description = Error - 2013-01-11 17:25:32 | Computer Name = NadiaN | Source = WinMgmt | ID = 10 Description = Error - 2013-01-11 17:34:11 | Computer Name = NadiaN | Source = Microsoft-Windows-CAPI2 | ID = 512 Description = Zainicjowanie obiektu System Writer kopii zapasowej VSS przez Usługi kryptograficzne nie powiodło się. Details: Could not query the status of the EventSystem service. System Error: Trwa proces zamykania systemu. . [ System Events ] Error - 2012-05-31 03:32:26 | Computer Name = NadiaN | Source = DCOM | ID = 10010 Description = Error - 2012-05-31 03:32:29 | Computer Name = NadiaN | Source = ipnathlp | ID = 31004 Description = Error - 2012-05-31 15:37:42 | Computer Name = NadiaN | Source = DCOM | ID = 10010 Description = Error - 2012-05-31 15:37:43 | Computer Name = NadiaN | Source = ipnathlp | ID = 31004 Description = Error - 2012-05-31 17:59:52 | Computer Name = NadiaN | Source = ipnathlp | ID = 31004 Description = Error - 2012-05-31 18:50:49 | Computer Name = NadiaN | Source = DCOM | ID = 10010 Description = Error - 2012-06-01 00:02:27 | Computer Name = NadiaN | Source = ipnathlp | ID = 31004 Description = Error - 2012-06-01 02:42:52 | Computer Name = NadiaN | Source = ipnathlp | ID = 31004 Description = Error - 2012-06-01 02:42:51 | Computer Name = NadiaN | Source = Service Control Manager | ID = 7011 Description = Upłynął limit czasu (30000 ms) podczas oczekiwania na odpowiedź transakcji z usługi Wlansvc. Error - 2012-06-01 12:58:40 | Computer Name = NadiaN | Source = DCOM | ID = 10010 Description = < End of report >