GMER 2.1.19163 - http://www.gmer.net Rootkit scan 2013-12-06 16:33:51 Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\Ide\IAAStorageDevice-1 ST950032 rev.0003 465,76GB Running: zoey491x.exe; Driver: C:\Users\Filip\AppData\Local\Temp\fxldqpob.sys ---- User code sections - GMER 2.1 ---- .text C:\Windows\system32\csrss.exe[436] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort 00000000772913c0 5 bytes JMP 0000000149dd0460 .text C:\Windows\system32\csrss.exe[436] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject 0000000077291410 5 bytes JMP 0000000149dd0450 .text C:\Windows\system32\csrss.exe[436] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess 0000000077291570 5 bytes JMP 0000000149dd0370 .text C:\Windows\system32\csrss.exe[436] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx 00000000772915c0 5 bytes JMP 0000000149dd0470 .text C:\Windows\system32\csrss.exe[436] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess 00000000772915d0 5 bytes JMP 0000000149dd03e0 .text C:\Windows\system32\csrss.exe[436] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection 0000000077291680 5 bytes JMP 0000000149dd0320 .text C:\Windows\system32\csrss.exe[436] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory 00000000772916b0 5 bytes JMP 0000000149dd03b0 .text C:\Windows\system32\csrss.exe[436] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject 00000000772916d0 5 bytes JMP 0000000149dd0390 .text C:\Windows\system32\csrss.exe[436] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent 0000000077291710 5 bytes JMP 0000000149dd02e0 .text C:\Windows\system32\csrss.exe[436] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent 0000000077291790 5 bytes JMP 0000000149dd02d0 .text C:\Windows\system32\csrss.exe[436] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection 00000000772917b0 5 bytes JMP 0000000149dd0310 .text C:\Windows\system32\csrss.exe[436] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread 00000000772917f0 5 bytes JMP 0000000149dd03c0 .text C:\Windows\system32\csrss.exe[436] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread 0000000077291840 5 bytes JMP 0000000149dd03f0 .text C:\Windows\system32\csrss.exe[436] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry 00000000772919a0 1 byte JMP 0000000149dd0230 .text C:\Windows\system32\csrss.exe[436] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry + 2 00000000772919a2 3 bytes {JMP 0xffffffffd2b3e890} .text C:\Windows\system32\csrss.exe[436] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort 0000000077291b60 5 bytes JMP 0000000149dd0480 .text C:\Windows\system32\csrss.exe[436] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject 0000000077291b90 5 bytes JMP 0000000149dd03a0 .text C:\Windows\system32\csrss.exe[436] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair 0000000077291c70 5 bytes JMP 0000000149dd02f0 .text C:\Windows\system32\csrss.exe[436] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion 0000000077291c80 5 bytes JMP 0000000149dd0350 .text C:\Windows\system32\csrss.exe[436] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant 0000000077291ce0 5 bytes JMP 0000000149dd0290 .text C:\Windows\system32\csrss.exe[436] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore 0000000077291d70 5 bytes JMP 0000000149dd02b0 .text C:\Windows\system32\csrss.exe[436] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx 0000000077291d90 5 bytes JMP 0000000149dd03d0 .text C:\Windows\system32\csrss.exe[436] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer 0000000077291da0 1 byte JMP 0000000149dd0330 .text C:\Windows\system32\csrss.exe[436] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer + 2 0000000077291da2 3 bytes {JMP 0xffffffffd2b3e590} .text C:\Windows\system32\csrss.exe[436] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess 0000000077291e10 5 bytes JMP 0000000149dd0410 .text C:\Windows\system32\csrss.exe[436] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry 0000000077291e40 5 bytes JMP 0000000149dd0240 .text C:\Windows\system32\csrss.exe[436] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver 0000000077292100 5 bytes JMP 0000000149dd01e0 .text C:\Windows\system32\csrss.exe[436] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry 00000000772921c0 1 byte JMP 0000000149dd0250 .text C:\Windows\system32\csrss.exe[436] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry + 2 00000000772921c2 3 bytes {JMP 0xffffffffd2b3e090} .text C:\Windows\system32\csrss.exe[436] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey 00000000772921f0 5 bytes JMP 0000000149dd0490 .text C:\Windows\system32\csrss.exe[436] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys 0000000077292200 5 bytes JMP 0000000149dd04a0 .text C:\Windows\system32\csrss.exe[436] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair 0000000077292230 5 bytes JMP 0000000149dd0300 .text C:\Windows\system32\csrss.exe[436] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion 0000000077292240 5 bytes JMP 0000000149dd0360 .text C:\Windows\system32\csrss.exe[436] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant 00000000772922a0 5 bytes JMP 0000000149dd02a0 .text C:\Windows\system32\csrss.exe[436] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore 00000000772922f0 5 bytes JMP 0000000149dd02c0 .text C:\Windows\system32\csrss.exe[436] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread 0000000077292320 5 bytes JMP 0000000149dd0380 .text C:\Windows\system32\csrss.exe[436] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer 0000000077292330 5 bytes JMP 0000000149dd0340 .text C:\Windows\system32\csrss.exe[436] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx 0000000077292620 5 bytes JMP 0000000149dd0440 .text C:\Windows\system32\csrss.exe[436] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder 0000000077292820 5 bytes JMP 0000000149dd0260 .text C:\Windows\system32\csrss.exe[436] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions 0000000077292830 5 bytes JMP 0000000149dd0270 .text C:\Windows\system32\csrss.exe[436] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread 0000000077292840 5 bytes JMP 0000000149dd0400 .text C:\Windows\system32\csrss.exe[436] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation 0000000077292a00 5 bytes JMP 0000000149dd01f0 .text C:\Windows\system32\csrss.exe[436] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState 0000000077292a10 5 bytes JMP 0000000149dd0210 .text C:\Windows\system32\csrss.exe[436] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem 0000000077292a80 5 bytes JMP 0000000149dd0200 .text C:\Windows\system32\csrss.exe[436] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess 0000000077292ae0 5 bytes JMP 0000000149dd0420 .text C:\Windows\system32\csrss.exe[436] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread 0000000077292af0 5 bytes JMP 0000000149dd0430 .text C:\Windows\system32\csrss.exe[436] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl 0000000077292b00 5 bytes JMP 0000000149dd0220 .text C:\Windows\system32\csrss.exe[436] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl 0000000077292be0 5 bytes JMP 0000000149dd0280 .text C:\Windows\system32\wininit.exe[484] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort 00000000772913c0 5 bytes JMP 00000000773f0460 .text C:\Windows\system32\wininit.exe[484] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject 0000000077291410 5 bytes JMP 00000000773f0450 .text C:\Windows\system32\wininit.exe[484] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess 0000000077291570 5 bytes JMP 00000000773f0370 .text C:\Windows\system32\wininit.exe[484] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx 00000000772915c0 5 bytes JMP 00000000773f0470 .text C:\Windows\system32\wininit.exe[484] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess 00000000772915d0 5 bytes JMP 00000000773f03e0 .text C:\Windows\system32\wininit.exe[484] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection 0000000077291680 5 bytes JMP 00000000773f0320 .text C:\Windows\system32\wininit.exe[484] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory 00000000772916b0 5 bytes JMP 00000000773f03b0 .text C:\Windows\system32\wininit.exe[484] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject 00000000772916d0 5 bytes JMP 00000000773f0390 .text C:\Windows\system32\wininit.exe[484] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent 0000000077291710 5 bytes JMP 00000000773f02e0 .text C:\Windows\system32\wininit.exe[484] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent 0000000077291790 5 bytes JMP 00000000773f02d0 .text C:\Windows\system32\wininit.exe[484] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection 00000000772917b0 5 bytes JMP 00000000773f0310 .text C:\Windows\system32\wininit.exe[484] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread 00000000772917f0 5 bytes JMP 00000000773f03c0 .text C:\Windows\system32\wininit.exe[484] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread 0000000077291840 5 bytes JMP 00000000773f03f0 .text C:\Windows\system32\wininit.exe[484] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry 00000000772919a0 1 byte JMP 00000000773f0230 .text C:\Windows\system32\wininit.exe[484] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry + 2 00000000772919a2 3 bytes {JMP 0x15e890} .text C:\Windows\system32\wininit.exe[484] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort 0000000077291b60 5 bytes JMP 00000000773f0480 .text C:\Windows\system32\wininit.exe[484] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject 0000000077291b90 5 bytes JMP 00000000773f03a0 .text C:\Windows\system32\wininit.exe[484] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair 0000000077291c70 5 bytes JMP 00000000773f02f0 .text C:\Windows\system32\wininit.exe[484] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion 0000000077291c80 5 bytes JMP 00000000773f0350 .text C:\Windows\system32\wininit.exe[484] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant 0000000077291ce0 5 bytes JMP 00000000773f0290 .text C:\Windows\system32\wininit.exe[484] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore 0000000077291d70 5 bytes JMP 00000000773f02b0 .text C:\Windows\system32\wininit.exe[484] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx 0000000077291d90 5 bytes JMP 00000000773f03d0 .text C:\Windows\system32\wininit.exe[484] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer 0000000077291da0 1 byte JMP 00000000773f0330 .text C:\Windows\system32\wininit.exe[484] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer + 2 0000000077291da2 3 bytes {JMP 0x15e590} .text C:\Windows\system32\wininit.exe[484] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess 0000000077291e10 5 bytes JMP 00000000773f0410 .text C:\Windows\system32\wininit.exe[484] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry 0000000077291e40 5 bytes JMP 00000000773f0240 .text C:\Windows\system32\wininit.exe[484] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver 0000000077292100 5 bytes JMP 00000000773f01e0 .text C:\Windows\system32\wininit.exe[484] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry 00000000772921c0 1 byte JMP 00000000773f0250 .text C:\Windows\system32\wininit.exe[484] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry + 2 00000000772921c2 3 bytes {JMP 0x15e090} .text C:\Windows\system32\wininit.exe[484] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey 00000000772921f0 5 bytes JMP 00000000773f0490 .text C:\Windows\system32\wininit.exe[484] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys 0000000077292200 5 bytes JMP 00000000773f04a0 .text C:\Windows\system32\wininit.exe[484] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair 0000000077292230 5 bytes JMP 00000000773f0300 .text C:\Windows\system32\wininit.exe[484] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion 0000000077292240 5 bytes JMP 00000000773f0360 .text C:\Windows\system32\wininit.exe[484] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant 00000000772922a0 5 bytes JMP 00000000773f02a0 .text C:\Windows\system32\wininit.exe[484] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore 00000000772922f0 5 bytes JMP 00000000773f02c0 .text C:\Windows\system32\wininit.exe[484] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread 0000000077292320 5 bytes JMP 00000000773f0380 .text C:\Windows\system32\wininit.exe[484] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer 0000000077292330 5 bytes JMP 00000000773f0340 .text C:\Windows\system32\wininit.exe[484] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx 0000000077292620 5 bytes JMP 00000000773f0440 .text C:\Windows\system32\wininit.exe[484] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder 0000000077292820 5 bytes JMP 00000000773f0260 .text C:\Windows\system32\wininit.exe[484] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions 0000000077292830 5 bytes JMP 00000000773f0270 .text C:\Windows\system32\wininit.exe[484] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread 0000000077292840 5 bytes JMP 00000000773f0400 .text C:\Windows\system32\wininit.exe[484] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation 0000000077292a00 5 bytes JMP 00000000773f01f0 .text C:\Windows\system32\wininit.exe[484] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState 0000000077292a10 5 bytes JMP 00000000773f0210 .text C:\Windows\system32\wininit.exe[484] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem 0000000077292a80 5 bytes JMP 00000000773f0200 .text C:\Windows\system32\wininit.exe[484] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess 0000000077292ae0 5 bytes JMP 00000000773f0420 .text C:\Windows\system32\wininit.exe[484] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread 0000000077292af0 5 bytes JMP 00000000773f0430 .text C:\Windows\system32\wininit.exe[484] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl 0000000077292b00 5 bytes JMP 00000000773f0220 .text C:\Windows\system32\wininit.exe[484] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl 0000000077292be0 5 bytes JMP 00000000773f0280 .text C:\Windows\system32\wininit.exe[484] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189 000000007717eecd 1 byte [62] .text C:\Windows\system32\csrss.exe[520] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort 00000000772913c0 5 bytes JMP 0000000149dd0460 .text C:\Windows\system32\csrss.exe[520] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject 0000000077291410 5 bytes JMP 0000000149dd0450 .text C:\Windows\system32\csrss.exe[520] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess 0000000077291570 5 bytes JMP 0000000149dd0370 .text C:\Windows\system32\csrss.exe[520] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx 00000000772915c0 5 bytes JMP 0000000149dd0470 .text C:\Windows\system32\csrss.exe[520] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess 00000000772915d0 5 bytes JMP 0000000149dd03e0 .text C:\Windows\system32\csrss.exe[520] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection 0000000077291680 5 bytes JMP 0000000149dd0320 .text C:\Windows\system32\csrss.exe[520] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory 00000000772916b0 5 bytes JMP 0000000149dd03b0 .text C:\Windows\system32\csrss.exe[520] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject 00000000772916d0 5 bytes JMP 0000000149dd0390 .text C:\Windows\system32\csrss.exe[520] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent 0000000077291710 5 bytes JMP 0000000149dd02e0 .text C:\Windows\system32\csrss.exe[520] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent 0000000077291790 5 bytes JMP 0000000149dd02d0 .text C:\Windows\system32\csrss.exe[520] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection 00000000772917b0 5 bytes JMP 0000000149dd0310 .text C:\Windows\system32\csrss.exe[520] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread 00000000772917f0 5 bytes JMP 0000000149dd03c0 .text C:\Windows\system32\csrss.exe[520] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread 0000000077291840 5 bytes JMP 0000000149dd03f0 .text C:\Windows\system32\csrss.exe[520] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry 00000000772919a0 1 byte JMP 0000000149dd0230 .text C:\Windows\system32\csrss.exe[520] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry + 2 00000000772919a2 3 bytes {JMP 0xffffffffd2b3e890} .text C:\Windows\system32\csrss.exe[520] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort 0000000077291b60 5 bytes JMP 0000000149dd0480 .text C:\Windows\system32\csrss.exe[520] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject 0000000077291b90 5 bytes JMP 0000000149dd03a0 .text C:\Windows\system32\csrss.exe[520] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair 0000000077291c70 5 bytes JMP 0000000149dd02f0 .text C:\Windows\system32\csrss.exe[520] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion 0000000077291c80 5 bytes JMP 0000000149dd0350 .text C:\Windows\system32\csrss.exe[520] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant 0000000077291ce0 5 bytes JMP 0000000149dd0290 .text C:\Windows\system32\csrss.exe[520] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore 0000000077291d70 5 bytes JMP 0000000149dd02b0 .text C:\Windows\system32\csrss.exe[520] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx 0000000077291d90 5 bytes JMP 0000000149dd03d0 .text C:\Windows\system32\csrss.exe[520] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer 0000000077291da0 1 byte JMP 0000000149dd0330 .text C:\Windows\system32\csrss.exe[520] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer + 2 0000000077291da2 3 bytes {JMP 0xffffffffd2b3e590} .text C:\Windows\system32\csrss.exe[520] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess 0000000077291e10 5 bytes JMP 0000000149dd0410 .text C:\Windows\system32\csrss.exe[520] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry 0000000077291e40 5 bytes JMP 0000000149dd0240 .text C:\Windows\system32\csrss.exe[520] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver 0000000077292100 5 bytes JMP 0000000149dd01e0 .text C:\Windows\system32\csrss.exe[520] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry 00000000772921c0 1 byte JMP 0000000149dd0250 .text C:\Windows\system32\csrss.exe[520] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry + 2 00000000772921c2 3 bytes {JMP 0xffffffffd2b3e090} .text C:\Windows\system32\csrss.exe[520] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey 00000000772921f0 5 bytes JMP 0000000149dd0490 .text C:\Windows\system32\csrss.exe[520] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys 0000000077292200 5 bytes JMP 0000000149dd04a0 .text C:\Windows\system32\csrss.exe[520] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair 0000000077292230 5 bytes JMP 0000000149dd0300 .text C:\Windows\system32\csrss.exe[520] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion 0000000077292240 5 bytes JMP 0000000149dd0360 .text C:\Windows\system32\csrss.exe[520] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant 00000000772922a0 5 bytes JMP 0000000149dd02a0 .text C:\Windows\system32\csrss.exe[520] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore 00000000772922f0 5 bytes JMP 0000000149dd02c0 .text C:\Windows\system32\csrss.exe[520] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread 0000000077292320 5 bytes JMP 0000000149dd0380 .text C:\Windows\system32\csrss.exe[520] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer 0000000077292330 5 bytes JMP 0000000149dd0340 .text C:\Windows\system32\csrss.exe[520] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx 0000000077292620 5 bytes JMP 0000000149dd0440 .text C:\Windows\system32\csrss.exe[520] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder 0000000077292820 5 bytes JMP 0000000149dd0260 .text C:\Windows\system32\csrss.exe[520] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions 0000000077292830 5 bytes JMP 0000000149dd0270 .text C:\Windows\system32\csrss.exe[520] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread 0000000077292840 5 bytes JMP 0000000149dd0400 .text C:\Windows\system32\csrss.exe[520] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation 0000000077292a00 5 bytes JMP 0000000149dd01f0 .text C:\Windows\system32\csrss.exe[520] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState 0000000077292a10 5 bytes JMP 0000000149dd0210 .text C:\Windows\system32\csrss.exe[520] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem 0000000077292a80 5 bytes JMP 0000000149dd0200 .text C:\Windows\system32\csrss.exe[520] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess 0000000077292ae0 5 bytes JMP 0000000149dd0420 .text C:\Windows\system32\csrss.exe[520] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread 0000000077292af0 5 bytes JMP 0000000149dd0430 .text C:\Windows\system32\csrss.exe[520] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl 0000000077292b00 5 bytes JMP 0000000149dd0220 .text C:\Windows\system32\csrss.exe[520] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl 0000000077292be0 5 bytes JMP 0000000149dd0280 .text C:\Windows\system32\services.exe[548] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort 00000000772913c0 5 bytes JMP 00000000773f0460 .text C:\Windows\system32\services.exe[548] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject 0000000077291410 5 bytes JMP 00000000773f0450 .text C:\Windows\system32\services.exe[548] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess 0000000077291570 5 bytes JMP 00000000773f0370 .text C:\Windows\system32\services.exe[548] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx 00000000772915c0 5 bytes JMP 00000000773f0470 .text C:\Windows\system32\services.exe[548] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess 00000000772915d0 5 bytes JMP 00000000773f03e0 .text C:\Windows\system32\services.exe[548] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection 0000000077291680 5 bytes JMP 00000000773f0320 .text C:\Windows\system32\services.exe[548] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory 00000000772916b0 5 bytes JMP 00000000773f03b0 .text C:\Windows\system32\services.exe[548] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject 00000000772916d0 5 bytes JMP 00000000773f0390 .text C:\Windows\system32\services.exe[548] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent 0000000077291710 5 bytes JMP 00000000773f02e0 .text C:\Windows\system32\services.exe[548] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent 0000000077291790 5 bytes JMP 00000000773f02d0 .text C:\Windows\system32\services.exe[548] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection 00000000772917b0 5 bytes JMP 00000000773f0310 .text C:\Windows\system32\services.exe[548] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread 00000000772917f0 5 bytes JMP 00000000773f03c0 .text C:\Windows\system32\services.exe[548] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread 0000000077291840 5 bytes JMP 00000000773f03f0 .text C:\Windows\system32\services.exe[548] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry 00000000772919a0 1 byte JMP 00000000773f0230 .text C:\Windows\system32\services.exe[548] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry + 2 00000000772919a2 3 bytes {JMP 0x15e890} .text C:\Windows\system32\services.exe[548] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort 0000000077291b60 5 bytes JMP 00000000773f0480 .text C:\Windows\system32\services.exe[548] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject 0000000077291b90 5 bytes JMP 00000000773f03a0 .text C:\Windows\system32\services.exe[548] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair 0000000077291c70 5 bytes JMP 00000000773f02f0 .text C:\Windows\system32\services.exe[548] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion 0000000077291c80 5 bytes JMP 00000000773f0350 .text C:\Windows\system32\services.exe[548] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant 0000000077291ce0 5 bytes JMP 00000000773f0290 .text C:\Windows\system32\services.exe[548] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore 0000000077291d70 5 bytes JMP 00000000773f02b0 .text C:\Windows\system32\services.exe[548] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx 0000000077291d90 5 bytes JMP 00000000773f03d0 .text C:\Windows\system32\services.exe[548] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer 0000000077291da0 1 byte JMP 00000000773f0330 .text C:\Windows\system32\services.exe[548] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer + 2 0000000077291da2 3 bytes {JMP 0x15e590} .text C:\Windows\system32\services.exe[548] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess 0000000077291e10 5 bytes JMP 00000000773f0410 .text C:\Windows\system32\services.exe[548] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry 0000000077291e40 5 bytes JMP 00000000773f0240 .text C:\Windows\system32\services.exe[548] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver 0000000077292100 5 bytes JMP 00000000773f01e0 .text C:\Windows\system32\services.exe[548] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry 00000000772921c0 1 byte JMP 00000000773f0250 .text C:\Windows\system32\services.exe[548] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry + 2 00000000772921c2 3 bytes {JMP 0x15e090} .text C:\Windows\system32\services.exe[548] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey 00000000772921f0 5 bytes JMP 00000000773f0490 .text C:\Windows\system32\services.exe[548] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys 0000000077292200 5 bytes JMP 00000000773f04a0 .text C:\Windows\system32\services.exe[548] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair 0000000077292230 5 bytes JMP 00000000773f0300 .text C:\Windows\system32\services.exe[548] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion 0000000077292240 5 bytes JMP 00000000773f0360 .text C:\Windows\system32\services.exe[548] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant 00000000772922a0 5 bytes JMP 00000000773f02a0 .text C:\Windows\system32\services.exe[548] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore 00000000772922f0 5 bytes JMP 00000000773f02c0 .text C:\Windows\system32\services.exe[548] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread 0000000077292320 5 bytes JMP 00000000773f0380 .text C:\Windows\system32\services.exe[548] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer 0000000077292330 5 bytes JMP 00000000773f0340 .text C:\Windows\system32\services.exe[548] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx 0000000077292620 5 bytes JMP 00000000773f0440 .text C:\Windows\system32\services.exe[548] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder 0000000077292820 5 bytes JMP 00000000773f0260 .text C:\Windows\system32\services.exe[548] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions 0000000077292830 5 bytes JMP 00000000773f0270 .text C:\Windows\system32\services.exe[548] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread 0000000077292840 5 bytes JMP 00000000773f0400 .text C:\Windows\system32\services.exe[548] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation 0000000077292a00 5 bytes JMP 00000000773f01f0 .text C:\Windows\system32\services.exe[548] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState 0000000077292a10 5 bytes JMP 00000000773f0210 .text C:\Windows\system32\services.exe[548] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem 0000000077292a80 5 bytes JMP 00000000773f0200 .text C:\Windows\system32\services.exe[548] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess 0000000077292ae0 5 bytes JMP 00000000773f0420 .text C:\Windows\system32\services.exe[548] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread 0000000077292af0 5 bytes JMP 00000000773f0430 .text C:\Windows\system32\services.exe[548] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl 0000000077292b00 5 bytes JMP 00000000773f0220 .text C:\Windows\system32\services.exe[548] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl 0000000077292be0 5 bytes JMP 00000000773f0280 .text C:\Windows\system32\services.exe[548] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189 000000007717eecd 1 byte [62] .text C:\Windows\system32\lsass.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort 00000000772913c0 5 bytes JMP 00000000773f0460 .text C:\Windows\system32\lsass.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject 0000000077291410 5 bytes JMP 00000000773f0450 .text C:\Windows\system32\lsass.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess 0000000077291570 5 bytes JMP 00000000773f0370 .text C:\Windows\system32\lsass.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx 00000000772915c0 5 bytes JMP 00000000773f0470 .text C:\Windows\system32\lsass.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess 00000000772915d0 5 bytes JMP 00000000773f03e0 .text C:\Windows\system32\lsass.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection 0000000077291680 5 bytes JMP 00000000773f0320 .text C:\Windows\system32\lsass.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory 00000000772916b0 5 bytes JMP 00000000773f03b0 .text C:\Windows\system32\lsass.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject 00000000772916d0 5 bytes JMP 00000000773f0390 .text C:\Windows\system32\lsass.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent 0000000077291710 5 bytes JMP 00000000773f02e0 .text C:\Windows\system32\lsass.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent 0000000077291790 5 bytes JMP 00000000773f02d0 .text C:\Windows\system32\lsass.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection 00000000772917b0 5 bytes JMP 00000000773f0310 .text C:\Windows\system32\lsass.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread 00000000772917f0 5 bytes JMP 00000000773f03c0 .text C:\Windows\system32\lsass.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread 0000000077291840 5 bytes JMP 00000000773f03f0 .text C:\Windows\system32\lsass.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry 00000000772919a0 1 byte JMP 00000000773f0230 .text C:\Windows\system32\lsass.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry + 2 00000000772919a2 3 bytes {JMP 0x15e890} .text C:\Windows\system32\lsass.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort 0000000077291b60 5 bytes JMP 00000000773f0480 .text C:\Windows\system32\lsass.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject 0000000077291b90 5 bytes JMP 00000000773f03a0 .text C:\Windows\system32\lsass.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair 0000000077291c70 5 bytes JMP 00000000773f02f0 .text C:\Windows\system32\lsass.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion 0000000077291c80 5 bytes JMP 00000000773f0350 .text C:\Windows\system32\lsass.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant 0000000077291ce0 5 bytes JMP 00000000773f0290 .text C:\Windows\system32\lsass.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore 0000000077291d70 5 bytes JMP 00000000773f02b0 .text C:\Windows\system32\lsass.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx 0000000077291d90 5 bytes JMP 00000000773f03d0 .text C:\Windows\system32\lsass.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer 0000000077291da0 1 byte JMP 00000000773f0330 .text C:\Windows\system32\lsass.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer + 2 0000000077291da2 3 bytes {JMP 0x15e590} .text C:\Windows\system32\lsass.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess 0000000077291e10 5 bytes JMP 00000000773f0410 .text C:\Windows\system32\lsass.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry 0000000077291e40 5 bytes JMP 00000000773f0240 .text C:\Windows\system32\lsass.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver 0000000077292100 5 bytes JMP 00000000773f01e0 .text C:\Windows\system32\lsass.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry 00000000772921c0 1 byte JMP 00000000773f0250 .text C:\Windows\system32\lsass.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry + 2 00000000772921c2 3 bytes {JMP 0x15e090} .text C:\Windows\system32\lsass.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey 00000000772921f0 5 bytes JMP 00000000773f0490 .text C:\Windows\system32\lsass.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys 0000000077292200 5 bytes JMP 00000000773f04a0 .text C:\Windows\system32\lsass.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair 0000000077292230 5 bytes JMP 00000000773f0300 .text C:\Windows\system32\lsass.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion 0000000077292240 5 bytes JMP 00000000773f0360 .text C:\Windows\system32\lsass.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant 00000000772922a0 5 bytes JMP 00000000773f02a0 .text C:\Windows\system32\lsass.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore 00000000772922f0 5 bytes JMP 00000000773f02c0 .text C:\Windows\system32\lsass.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread 0000000077292320 5 bytes JMP 00000000773f0380 .text C:\Windows\system32\lsass.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer 0000000077292330 5 bytes JMP 00000000773f0340 .text C:\Windows\system32\lsass.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx 0000000077292620 5 bytes JMP 00000000773f0440 .text C:\Windows\system32\lsass.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder 0000000077292820 5 bytes JMP 00000000773f0260 .text C:\Windows\system32\lsass.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions 0000000077292830 5 bytes JMP 00000000773f0270 .text C:\Windows\system32\lsass.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread 0000000077292840 5 bytes JMP 00000000773f0400 .text C:\Windows\system32\lsass.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation 0000000077292a00 5 bytes JMP 00000000773f01f0 .text C:\Windows\system32\lsass.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState 0000000077292a10 5 bytes JMP 00000000773f0210 .text C:\Windows\system32\lsass.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem 0000000077292a80 5 bytes JMP 00000000773f0200 .text C:\Windows\system32\lsass.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess 0000000077292ae0 5 bytes JMP 00000000773f0420 .text C:\Windows\system32\lsass.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread 0000000077292af0 5 bytes JMP 00000000773f0430 .text C:\Windows\system32\lsass.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl 0000000077292b00 5 bytes JMP 00000000773f0220 .text C:\Windows\system32\lsass.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl 0000000077292be0 5 bytes JMP 00000000773f0280 .text C:\Windows\System32\svchost.exe[904] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort 00000000772913c0 5 bytes JMP 00000000773f0460 .text C:\Windows\System32\svchost.exe[904] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject 0000000077291410 5 bytes JMP 00000000773f0450 .text C:\Windows\System32\svchost.exe[904] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess 0000000077291570 5 bytes JMP 00000000773f0370 .text C:\Windows\System32\svchost.exe[904] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx 00000000772915c0 5 bytes JMP 00000000773f0470 .text C:\Windows\System32\svchost.exe[904] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess 00000000772915d0 5 bytes JMP 00000000773f03e0 .text C:\Windows\System32\svchost.exe[904] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection 0000000077291680 5 bytes JMP 00000000773f0320 .text C:\Windows\System32\svchost.exe[904] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory 00000000772916b0 5 bytes JMP 00000000773f03b0 .text C:\Windows\System32\svchost.exe[904] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject 00000000772916d0 5 bytes JMP 00000000773f0390 .text C:\Windows\System32\svchost.exe[904] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent 0000000077291710 5 bytes JMP 00000000773f02e0 .text C:\Windows\System32\svchost.exe[904] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent 0000000077291790 5 bytes JMP 00000000773f02d0 .text C:\Windows\System32\svchost.exe[904] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection 00000000772917b0 5 bytes JMP 00000000773f0310 .text C:\Windows\System32\svchost.exe[904] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread 00000000772917f0 5 bytes JMP 00000000773f03c0 .text C:\Windows\System32\svchost.exe[904] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread 0000000077291840 5 bytes JMP 00000000773f03f0 .text C:\Windows\System32\svchost.exe[904] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry 00000000772919a0 1 byte JMP 00000000773f0230 .text C:\Windows\System32\svchost.exe[904] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry + 2 00000000772919a2 3 bytes {JMP 0x15e890} .text C:\Windows\System32\svchost.exe[904] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort 0000000077291b60 5 bytes JMP 00000000773f0480 .text C:\Windows\System32\svchost.exe[904] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject 0000000077291b90 5 bytes JMP 00000000773f03a0 .text C:\Windows\System32\svchost.exe[904] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair 0000000077291c70 5 bytes JMP 00000000773f02f0 .text C:\Windows\System32\svchost.exe[904] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion 0000000077291c80 5 bytes JMP 00000000773f0350 .text C:\Windows\System32\svchost.exe[904] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant 0000000077291ce0 5 bytes JMP 00000000773f0290 .text C:\Windows\System32\svchost.exe[904] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore 0000000077291d70 5 bytes JMP 00000000773f02b0 .text C:\Windows\System32\svchost.exe[904] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx 0000000077291d90 5 bytes JMP 00000000773f03d0 .text C:\Windows\System32\svchost.exe[904] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer 0000000077291da0 1 byte JMP 00000000773f0330 .text C:\Windows\System32\svchost.exe[904] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer + 2 0000000077291da2 3 bytes {JMP 0x15e590} .text C:\Windows\System32\svchost.exe[904] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess 0000000077291e10 5 bytes JMP 00000000773f0410 .text C:\Windows\System32\svchost.exe[904] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry 0000000077291e40 5 bytes JMP 00000000773f0240 .text C:\Windows\System32\svchost.exe[904] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver 0000000077292100 5 bytes JMP 00000000773f01e0 .text C:\Windows\System32\svchost.exe[904] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry 00000000772921c0 1 byte JMP 00000000773f0250 .text C:\Windows\System32\svchost.exe[904] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry + 2 00000000772921c2 3 bytes {JMP 0x15e090} .text C:\Windows\System32\svchost.exe[904] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey 00000000772921f0 5 bytes JMP 00000000773f0490 .text C:\Windows\System32\svchost.exe[904] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys 0000000077292200 5 bytes JMP 00000000773f04a0 .text C:\Windows\System32\svchost.exe[904] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair 0000000077292230 5 bytes JMP 00000000773f0300 .text C:\Windows\System32\svchost.exe[904] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion 0000000077292240 5 bytes JMP 00000000773f0360 .text C:\Windows\System32\svchost.exe[904] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant 00000000772922a0 5 bytes JMP 00000000773f02a0 .text C:\Windows\System32\svchost.exe[904] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore 00000000772922f0 5 bytes JMP 00000000773f02c0 .text C:\Windows\System32\svchost.exe[904] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread 0000000077292320 5 bytes JMP 00000000773f0380 .text C:\Windows\System32\svchost.exe[904] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer 0000000077292330 5 bytes JMP 00000000773f0340 .text C:\Windows\System32\svchost.exe[904] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx 0000000077292620 5 bytes JMP 00000000773f0440 .text C:\Windows\System32\svchost.exe[904] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder 0000000077292820 5 bytes JMP 00000000773f0260 .text C:\Windows\System32\svchost.exe[904] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions 0000000077292830 5 bytes JMP 00000000773f0270 .text C:\Windows\System32\svchost.exe[904] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread 0000000077292840 5 bytes JMP 00000000773f0400 .text C:\Windows\System32\svchost.exe[904] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation 0000000077292a00 5 bytes JMP 00000000773f01f0 .text C:\Windows\System32\svchost.exe[904] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState 0000000077292a10 5 bytes JMP 00000000773f0210 .text C:\Windows\System32\svchost.exe[904] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem 0000000077292a80 5 bytes JMP 00000000773f0200 .text C:\Windows\System32\svchost.exe[904] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess 0000000077292ae0 5 bytes JMP 00000000773f0420 .text C:\Windows\System32\svchost.exe[904] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread 0000000077292af0 5 bytes JMP 00000000773f0430 .text C:\Windows\System32\svchost.exe[904] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl 0000000077292b00 5 bytes JMP 00000000773f0220 .text C:\Windows\System32\svchost.exe[904] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl 0000000077292be0 5 bytes JMP 00000000773f0280 .text C:\Windows\System32\svchost.exe[904] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189 000000007717eecd 1 byte [62] .text C:\Windows\System32\svchost.exe[992] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort 00000000772913c0 5 bytes JMP 00000000773f0460 .text C:\Windows\System32\svchost.exe[992] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject 0000000077291410 5 bytes JMP 00000000773f0450 .text C:\Windows\System32\svchost.exe[992] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess 0000000077291570 5 bytes JMP 00000000773f0370 .text C:\Windows\System32\svchost.exe[992] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx 00000000772915c0 5 bytes JMP 00000000773f0470 .text C:\Windows\System32\svchost.exe[992] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess 00000000772915d0 5 bytes JMP 00000000773f03e0 .text C:\Windows\System32\svchost.exe[992] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection 0000000077291680 5 bytes JMP 00000000773f0320 .text C:\Windows\System32\svchost.exe[992] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory 00000000772916b0 5 bytes JMP 00000000773f03b0 .text C:\Windows\System32\svchost.exe[992] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject 00000000772916d0 5 bytes JMP 00000000773f0390 .text C:\Windows\System32\svchost.exe[992] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent 0000000077291710 5 bytes JMP 00000000773f02e0 .text C:\Windows\System32\svchost.exe[992] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent 0000000077291790 5 bytes JMP 00000000773f02d0 .text C:\Windows\System32\svchost.exe[992] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection 00000000772917b0 5 bytes JMP 00000000773f0310 .text C:\Windows\System32\svchost.exe[992] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread 00000000772917f0 5 bytes JMP 00000000773f03c0 .text C:\Windows\System32\svchost.exe[992] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread 0000000077291840 5 bytes JMP 00000000773f03f0 .text C:\Windows\System32\svchost.exe[992] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry 00000000772919a0 1 byte JMP 00000000773f0230 .text C:\Windows\System32\svchost.exe[992] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry + 2 00000000772919a2 3 bytes {JMP 0x15e890} .text C:\Windows\System32\svchost.exe[992] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort 0000000077291b60 5 bytes JMP 00000000773f0480 .text C:\Windows\System32\svchost.exe[992] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject 0000000077291b90 5 bytes JMP 00000000773f03a0 .text C:\Windows\System32\svchost.exe[992] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair 0000000077291c70 5 bytes JMP 00000000773f02f0 .text C:\Windows\System32\svchost.exe[992] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion 0000000077291c80 5 bytes JMP 00000000773f0350 .text C:\Windows\System32\svchost.exe[992] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant 0000000077291ce0 5 bytes JMP 00000000773f0290 .text C:\Windows\System32\svchost.exe[992] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore 0000000077291d70 5 bytes JMP 00000000773f02b0 .text C:\Windows\System32\svchost.exe[992] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx 0000000077291d90 5 bytes JMP 00000000773f03d0 .text C:\Windows\System32\svchost.exe[992] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer 0000000077291da0 1 byte JMP 00000000773f0330 .text C:\Windows\System32\svchost.exe[992] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer + 2 0000000077291da2 3 bytes {JMP 0x15e590} .text C:\Windows\System32\svchost.exe[992] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess 0000000077291e10 5 bytes JMP 00000000773f0410 .text C:\Windows\System32\svchost.exe[992] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry 0000000077291e40 5 bytes JMP 00000000773f0240 .text C:\Windows\System32\svchost.exe[992] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver 0000000077292100 5 bytes JMP 00000000773f01e0 .text C:\Windows\System32\svchost.exe[992] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry 00000000772921c0 1 byte JMP 00000000773f0250 .text C:\Windows\System32\svchost.exe[992] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry + 2 00000000772921c2 3 bytes {JMP 0x15e090} .text C:\Windows\System32\svchost.exe[992] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey 00000000772921f0 5 bytes JMP 00000000773f0490 .text C:\Windows\System32\svchost.exe[992] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys 0000000077292200 5 bytes JMP 00000000773f04a0 .text C:\Windows\System32\svchost.exe[992] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair 0000000077292230 5 bytes JMP 00000000773f0300 .text C:\Windows\System32\svchost.exe[992] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion 0000000077292240 5 bytes JMP 00000000773f0360 .text C:\Windows\System32\svchost.exe[992] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant 00000000772922a0 5 bytes JMP 00000000773f02a0 .text C:\Windows\System32\svchost.exe[992] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore 00000000772922f0 5 bytes JMP 00000000773f02c0 .text C:\Windows\System32\svchost.exe[992] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread 0000000077292320 5 bytes JMP 00000000773f0380 .text C:\Windows\System32\svchost.exe[992] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer 0000000077292330 5 bytes JMP 00000000773f0340 .text C:\Windows\System32\svchost.exe[992] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx 0000000077292620 5 bytes JMP 00000000773f0440 .text C:\Windows\System32\svchost.exe[992] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder 0000000077292820 5 bytes JMP 00000000773f0260 .text C:\Windows\System32\svchost.exe[992] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions 0000000077292830 5 bytes JMP 00000000773f0270 .text C:\Windows\System32\svchost.exe[992] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread 0000000077292840 5 bytes JMP 00000000773f0400 .text C:\Windows\System32\svchost.exe[992] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation 0000000077292a00 5 bytes JMP 00000000773f01f0 .text C:\Windows\System32\svchost.exe[992] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState 0000000077292a10 5 bytes JMP 00000000773f0210 .text C:\Windows\System32\svchost.exe[992] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem 0000000077292a80 5 bytes JMP 00000000773f0200 .text C:\Windows\System32\svchost.exe[992] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess 0000000077292ae0 5 bytes JMP 00000000773f0420 .text C:\Windows\System32\svchost.exe[992] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread 0000000077292af0 5 bytes JMP 00000000773f0430 .text C:\Windows\System32\svchost.exe[992] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl 0000000077292b00 5 bytes JMP 00000000773f0220 .text C:\Windows\System32\svchost.exe[992] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl 0000000077292be0 5 bytes JMP 00000000773f0280 .text C:\Windows\system32\svchost.exe[324] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189 000000007717eecd 1 byte [62] .text C:\Windows\system32\AUDIODG.EXE[492] C:\Windows\System32\kernel32.dll!GetBinaryTypeW + 189 000000007717eecd 1 byte [62] .text C:\Windows\servicing\TrustedInstaller.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort 00000000772913c0 5 bytes JMP 00000000773f0460 .text C:\Windows\servicing\TrustedInstaller.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject 0000000077291410 5 bytes JMP 00000000773f0450 .text C:\Windows\servicing\TrustedInstaller.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess 0000000077291570 5 bytes JMP 00000000773f0370 .text C:\Windows\servicing\TrustedInstaller.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx 00000000772915c0 5 bytes JMP 00000000773f0470 .text C:\Windows\servicing\TrustedInstaller.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess 00000000772915d0 5 bytes JMP 00000000773f03e0 .text C:\Windows\servicing\TrustedInstaller.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection 0000000077291680 5 bytes JMP 00000000773f0320 .text C:\Windows\servicing\TrustedInstaller.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory 00000000772916b0 5 bytes JMP 00000000773f03b0 .text C:\Windows\servicing\TrustedInstaller.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject 00000000772916d0 5 bytes JMP 00000000773f0390 .text C:\Windows\servicing\TrustedInstaller.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent 0000000077291710 5 bytes JMP 00000000773f02e0 .text C:\Windows\servicing\TrustedInstaller.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent 0000000077291790 5 bytes JMP 00000000773f02d0 .text C:\Windows\servicing\TrustedInstaller.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection 00000000772917b0 5 bytes JMP 00000000773f0310 .text C:\Windows\servicing\TrustedInstaller.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread 00000000772917f0 5 bytes JMP 00000000773f03c0 .text C:\Windows\servicing\TrustedInstaller.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread 0000000077291840 5 bytes JMP 00000000773f03f0 .text C:\Windows\servicing\TrustedInstaller.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry 00000000772919a0 1 byte JMP 00000000773f0230 .text C:\Windows\servicing\TrustedInstaller.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry + 2 00000000772919a2 3 bytes {JMP 0x15e890} .text C:\Windows\servicing\TrustedInstaller.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort 0000000077291b60 5 bytes JMP 00000000773f0480 .text C:\Windows\servicing\TrustedInstaller.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject 0000000077291b90 5 bytes JMP 00000000773f03a0 .text C:\Windows\servicing\TrustedInstaller.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair 0000000077291c70 5 bytes JMP 00000000773f02f0 .text C:\Windows\servicing\TrustedInstaller.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion 0000000077291c80 5 bytes JMP 00000000773f0350 .text C:\Windows\servicing\TrustedInstaller.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant 0000000077291ce0 5 bytes JMP 00000000773f0290 .text C:\Windows\servicing\TrustedInstaller.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore 0000000077291d70 5 bytes JMP 00000000773f02b0 .text C:\Windows\servicing\TrustedInstaller.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx 0000000077291d90 5 bytes JMP 00000000773f03d0 .text C:\Windows\servicing\TrustedInstaller.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer 0000000077291da0 1 byte JMP 00000000773f0330 .text C:\Windows\servicing\TrustedInstaller.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer + 2 0000000077291da2 3 bytes {JMP 0x15e590} .text C:\Windows\servicing\TrustedInstaller.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess 0000000077291e10 5 bytes JMP 00000000773f0410 .text C:\Windows\servicing\TrustedInstaller.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry 0000000077291e40 5 bytes JMP 00000000773f0240 .text C:\Windows\servicing\TrustedInstaller.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver 0000000077292100 5 bytes JMP 00000000773f01e0 .text C:\Windows\servicing\TrustedInstaller.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry 00000000772921c0 1 byte JMP 00000000773f0250 .text C:\Windows\servicing\TrustedInstaller.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry + 2 00000000772921c2 3 bytes {JMP 0x15e090} .text C:\Windows\servicing\TrustedInstaller.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey 00000000772921f0 5 bytes JMP 00000000773f0490 .text C:\Windows\servicing\TrustedInstaller.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys 0000000077292200 5 bytes JMP 00000000773f04a0 .text C:\Windows\servicing\TrustedInstaller.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair 0000000077292230 5 bytes JMP 00000000773f0300 .text C:\Windows\servicing\TrustedInstaller.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion 0000000077292240 5 bytes JMP 00000000773f0360 .text C:\Windows\servicing\TrustedInstaller.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant 00000000772922a0 5 bytes JMP 00000000773f02a0 .text C:\Windows\servicing\TrustedInstaller.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore 00000000772922f0 5 bytes JMP 00000000773f02c0 .text C:\Windows\servicing\TrustedInstaller.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread 0000000077292320 5 bytes JMP 00000000773f0380 .text C:\Windows\servicing\TrustedInstaller.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer 0000000077292330 5 bytes JMP 00000000773f0340 .text C:\Windows\servicing\TrustedInstaller.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx 0000000077292620 5 bytes JMP 00000000773f0440 .text C:\Windows\servicing\TrustedInstaller.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder 0000000077292820 5 bytes JMP 00000000773f0260 .text C:\Windows\servicing\TrustedInstaller.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions 0000000077292830 5 bytes JMP 00000000773f0270 .text C:\Windows\servicing\TrustedInstaller.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread 0000000077292840 5 bytes JMP 00000000773f0400 .text C:\Windows\servicing\TrustedInstaller.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation 0000000077292a00 5 bytes JMP 00000000773f01f0 .text C:\Windows\servicing\TrustedInstaller.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState 0000000077292a10 5 bytes JMP 00000000773f0210 .text C:\Windows\servicing\TrustedInstaller.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem 0000000077292a80 5 bytes JMP 00000000773f0200 .text C:\Windows\servicing\TrustedInstaller.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess 0000000077292ae0 5 bytes JMP 00000000773f0420 .text C:\Windows\servicing\TrustedInstaller.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread 0000000077292af0 5 bytes JMP 00000000773f0430 .text C:\Windows\servicing\TrustedInstaller.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl 0000000077292b00 5 bytes JMP 00000000773f0220 .text C:\Windows\servicing\TrustedInstaller.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl 0000000077292be0 5 bytes JMP 00000000773f0280 .text C:\Windows\system32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort 00000000772913c0 5 bytes JMP 00000000773f0460 .text C:\Windows\system32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject 0000000077291410 5 bytes JMP 00000000773f0450 .text C:\Windows\system32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess 0000000077291570 5 bytes JMP 00000000773f0370 .text C:\Windows\system32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx 00000000772915c0 5 bytes JMP 00000000773f0470 .text C:\Windows\system32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess 00000000772915d0 5 bytes JMP 00000000773f03e0 .text C:\Windows\system32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection 0000000077291680 5 bytes JMP 00000000773f0320 .text C:\Windows\system32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory 00000000772916b0 5 bytes JMP 00000000773f03b0 .text C:\Windows\system32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject 00000000772916d0 5 bytes JMP 00000000773f0390 .text C:\Windows\system32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent 0000000077291710 5 bytes JMP 00000000773f02e0 .text C:\Windows\system32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent 0000000077291790 5 bytes JMP 00000000773f02d0 .text C:\Windows\system32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection 00000000772917b0 5 bytes JMP 00000000773f0310 .text C:\Windows\system32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread 00000000772917f0 5 bytes JMP 00000000773f03c0 .text C:\Windows\system32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread 0000000077291840 5 bytes JMP 00000000773f03f0 .text C:\Windows\system32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry 00000000772919a0 1 byte JMP 00000000773f0230 .text C:\Windows\system32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry + 2 00000000772919a2 3 bytes {JMP 0x15e890} .text C:\Windows\system32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort 0000000077291b60 5 bytes JMP 00000000773f0480 .text C:\Windows\system32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject 0000000077291b90 5 bytes JMP 00000000773f03a0 .text C:\Windows\system32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair 0000000077291c70 5 bytes JMP 00000000773f02f0 .text C:\Windows\system32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion 0000000077291c80 5 bytes JMP 00000000773f0350 .text C:\Windows\system32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant 0000000077291ce0 5 bytes JMP 00000000773f0290 .text C:\Windows\system32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore 0000000077291d70 5 bytes JMP 00000000773f02b0 .text C:\Windows\system32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx 0000000077291d90 5 bytes JMP 00000000773f03d0 .text C:\Windows\system32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer 0000000077291da0 1 byte JMP 00000000773f0330 .text C:\Windows\system32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer + 2 0000000077291da2 3 bytes {JMP 0x15e590} .text C:\Windows\system32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess 0000000077291e10 5 bytes JMP 00000000773f0410 .text C:\Windows\system32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry 0000000077291e40 5 bytes JMP 00000000773f0240 .text C:\Windows\system32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver 0000000077292100 5 bytes JMP 00000000773f01e0 .text C:\Windows\system32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry 00000000772921c0 1 byte JMP 00000000773f0250 .text C:\Windows\system32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry + 2 00000000772921c2 3 bytes {JMP 0x15e090} .text C:\Windows\system32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey 00000000772921f0 5 bytes JMP 00000000773f0490 .text C:\Windows\system32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys 0000000077292200 5 bytes JMP 00000000773f04a0 .text C:\Windows\system32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair 0000000077292230 5 bytes JMP 00000000773f0300 .text C:\Windows\system32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion 0000000077292240 5 bytes JMP 00000000773f0360 .text C:\Windows\system32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant 00000000772922a0 5 bytes JMP 00000000773f02a0 .text C:\Windows\system32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore 00000000772922f0 5 bytes JMP 00000000773f02c0 .text C:\Windows\system32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread 0000000077292320 5 bytes JMP 00000000773f0380 .text C:\Windows\system32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer 0000000077292330 5 bytes JMP 00000000773f0340 .text C:\Windows\system32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx 0000000077292620 5 bytes JMP 00000000773f0440 .text C:\Windows\system32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder 0000000077292820 5 bytes JMP 00000000773f0260 .text C:\Windows\system32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions 0000000077292830 5 bytes JMP 00000000773f0270 .text C:\Windows\system32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread 0000000077292840 5 bytes JMP 00000000773f0400 .text C:\Windows\system32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation 0000000077292a00 5 bytes JMP 00000000773f01f0 .text C:\Windows\system32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState 0000000077292a10 5 bytes JMP 00000000773f0210 .text C:\Windows\system32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem 0000000077292a80 5 bytes JMP 00000000773f0200 .text C:\Windows\system32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess 0000000077292ae0 5 bytes JMP 00000000773f0420 .text C:\Windows\system32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread 0000000077292af0 5 bytes JMP 00000000773f0430 .text C:\Windows\system32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl 0000000077292b00 5 bytes JMP 00000000773f0220 .text C:\Windows\system32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl 0000000077292be0 5 bytes JMP 00000000773f0280 .text C:\Windows\Explorer.EXE[1836] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort 00000000772913c0 5 bytes JMP 00000000773f0460 .text C:\Windows\Explorer.EXE[1836] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject 0000000077291410 5 bytes JMP 00000000773f0450 .text C:\Windows\Explorer.EXE[1836] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess 0000000077291570 5 bytes JMP 00000000773f0370 .text C:\Windows\Explorer.EXE[1836] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx 00000000772915c0 5 bytes JMP 00000000773f0470 .text C:\Windows\Explorer.EXE[1836] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess 00000000772915d0 5 bytes JMP 00000000773f03e0 .text C:\Windows\Explorer.EXE[1836] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection 0000000077291680 5 bytes JMP 00000000773f0320 .text C:\Windows\Explorer.EXE[1836] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory 00000000772916b0 5 bytes JMP 00000000773f03b0 .text C:\Windows\Explorer.EXE[1836] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject 00000000772916d0 5 bytes JMP 00000000773f0390 .text C:\Windows\Explorer.EXE[1836] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent 0000000077291710 5 bytes JMP 00000000773f02e0 .text C:\Windows\Explorer.EXE[1836] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent 0000000077291790 5 bytes JMP 00000000773f02d0 .text C:\Windows\Explorer.EXE[1836] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection 00000000772917b0 5 bytes JMP 00000000773f0310 .text C:\Windows\Explorer.EXE[1836] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread 00000000772917f0 5 bytes JMP 00000000773f03c0 .text C:\Windows\Explorer.EXE[1836] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread 0000000077291840 5 bytes JMP 00000000773f03f0 .text C:\Windows\Explorer.EXE[1836] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry 00000000772919a0 1 byte JMP 00000000773f0230 .text C:\Windows\Explorer.EXE[1836] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry + 2 00000000772919a2 3 bytes {JMP 0x15e890} .text C:\Windows\Explorer.EXE[1836] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort 0000000077291b60 5 bytes JMP 00000000773f0480 .text C:\Windows\Explorer.EXE[1836] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject 0000000077291b90 5 bytes JMP 00000000773f03a0 .text C:\Windows\Explorer.EXE[1836] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair 0000000077291c70 5 bytes JMP 00000000773f02f0 .text C:\Windows\Explorer.EXE[1836] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion 0000000077291c80 5 bytes JMP 00000000773f0350 .text C:\Windows\Explorer.EXE[1836] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant 0000000077291ce0 5 bytes JMP 00000000773f0290 .text C:\Windows\Explorer.EXE[1836] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore 0000000077291d70 5 bytes JMP 00000000773f02b0 .text C:\Windows\Explorer.EXE[1836] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx 0000000077291d90 5 bytes JMP 00000000773f03d0 .text C:\Windows\Explorer.EXE[1836] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer 0000000077291da0 1 byte JMP 00000000773f0330 .text C:\Windows\Explorer.EXE[1836] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer + 2 0000000077291da2 3 bytes {JMP 0x15e590} .text C:\Windows\Explorer.EXE[1836] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess 0000000077291e10 5 bytes JMP 00000000773f0410 .text C:\Windows\Explorer.EXE[1836] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry 0000000077291e40 5 bytes JMP 00000000773f0240 .text C:\Windows\Explorer.EXE[1836] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver 0000000077292100 5 bytes JMP 00000000773f01e0 .text C:\Windows\Explorer.EXE[1836] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry 00000000772921c0 1 byte JMP 00000000773f0250 .text C:\Windows\Explorer.EXE[1836] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry + 2 00000000772921c2 3 bytes {JMP 0x15e090} .text C:\Windows\Explorer.EXE[1836] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey 00000000772921f0 5 bytes JMP 00000000773f0490 .text C:\Windows\Explorer.EXE[1836] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys 0000000077292200 5 bytes JMP 00000000773f04a0 .text C:\Windows\Explorer.EXE[1836] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair 0000000077292230 5 bytes JMP 00000000773f0300 .text C:\Windows\Explorer.EXE[1836] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion 0000000077292240 5 bytes JMP 00000000773f0360 .text C:\Windows\Explorer.EXE[1836] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant 00000000772922a0 5 bytes JMP 00000000773f02a0 .text C:\Windows\Explorer.EXE[1836] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore 00000000772922f0 5 bytes JMP 00000000773f02c0 .text C:\Windows\Explorer.EXE[1836] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread 0000000077292320 5 bytes JMP 00000000773f0380 .text C:\Windows\Explorer.EXE[1836] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer 0000000077292330 5 bytes JMP 00000000773f0340 .text C:\Windows\Explorer.EXE[1836] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx 0000000077292620 5 bytes JMP 00000000773f0440 .text C:\Windows\Explorer.EXE[1836] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder 0000000077292820 5 bytes JMP 00000000773f0260 .text C:\Windows\Explorer.EXE[1836] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions 0000000077292830 5 bytes JMP 00000000773f0270 .text C:\Windows\Explorer.EXE[1836] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread 0000000077292840 5 bytes JMP 00000000773f0400 .text C:\Windows\Explorer.EXE[1836] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation 0000000077292a00 5 bytes JMP 00000000773f01f0 .text C:\Windows\Explorer.EXE[1836] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState 0000000077292a10 5 bytes JMP 00000000773f0210 .text C:\Windows\Explorer.EXE[1836] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem 0000000077292a80 5 bytes JMP 00000000773f0200 .text C:\Windows\Explorer.EXE[1836] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess 0000000077292ae0 5 bytes JMP 00000000773f0420 .text C:\Windows\Explorer.EXE[1836] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread 0000000077292af0 5 bytes JMP 00000000773f0430 .text C:\Windows\Explorer.EXE[1836] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl 0000000077292b00 5 bytes JMP 00000000773f0220 .text C:\Windows\Explorer.EXE[1836] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl 0000000077292be0 5 bytes JMP 00000000773f0280 .text C:\Windows\system32\svchost.exe[1932] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort 00000000772913c0 5 bytes JMP 00000000773f0460 .text C:\Windows\system32\svchost.exe[1932] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject 0000000077291410 5 bytes JMP 00000000773f0450 .text C:\Windows\system32\svchost.exe[1932] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess 0000000077291570 5 bytes JMP 00000000773f0370 .text C:\Windows\system32\svchost.exe[1932] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx 00000000772915c0 5 bytes JMP 00000000773f0470 .text C:\Windows\system32\svchost.exe[1932] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess 00000000772915d0 5 bytes JMP 00000000773f03e0 .text C:\Windows\system32\svchost.exe[1932] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection 0000000077291680 5 bytes JMP 00000000773f0320 .text C:\Windows\system32\svchost.exe[1932] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory 00000000772916b0 5 bytes JMP 00000000773f03b0 .text C:\Windows\system32\svchost.exe[1932] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject 00000000772916d0 5 bytes JMP 00000000773f0390 .text C:\Windows\system32\svchost.exe[1932] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent 0000000077291710 5 bytes JMP 00000000773f02e0 .text C:\Windows\system32\svchost.exe[1932] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent 0000000077291790 5 bytes JMP 00000000773f02d0 .text C:\Windows\system32\svchost.exe[1932] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection 00000000772917b0 5 bytes JMP 00000000773f0310 .text C:\Windows\system32\svchost.exe[1932] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread 00000000772917f0 5 bytes JMP 00000000773f03c0 .text C:\Windows\system32\svchost.exe[1932] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread 0000000077291840 5 bytes JMP 00000000773f03f0 .text C:\Windows\system32\svchost.exe[1932] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry 00000000772919a0 1 byte JMP 00000000773f0230 .text C:\Windows\system32\svchost.exe[1932] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry + 2 00000000772919a2 3 bytes {JMP 0x15e890} .text C:\Windows\system32\svchost.exe[1932] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort 0000000077291b60 5 bytes JMP 00000000773f0480 .text C:\Windows\system32\svchost.exe[1932] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject 0000000077291b90 5 bytes JMP 00000000773f03a0 .text C:\Windows\system32\svchost.exe[1932] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair 0000000077291c70 5 bytes JMP 00000000773f02f0 .text C:\Windows\system32\svchost.exe[1932] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion 0000000077291c80 5 bytes JMP 00000000773f0350 .text C:\Windows\system32\svchost.exe[1932] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant 0000000077291ce0 5 bytes JMP 00000000773f0290 .text C:\Windows\system32\svchost.exe[1932] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore 0000000077291d70 5 bytes JMP 00000000773f02b0 .text C:\Windows\system32\svchost.exe[1932] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx 0000000077291d90 5 bytes JMP 00000000773f03d0 .text C:\Windows\system32\svchost.exe[1932] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer 0000000077291da0 1 byte JMP 00000000773f0330 .text C:\Windows\system32\svchost.exe[1932] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer + 2 0000000077291da2 3 bytes {JMP 0x15e590} .text C:\Windows\system32\svchost.exe[1932] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess 0000000077291e10 5 bytes JMP 00000000773f0410 .text C:\Windows\system32\svchost.exe[1932] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry 0000000077291e40 5 bytes JMP 00000000773f0240 .text C:\Windows\system32\svchost.exe[1932] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver 0000000077292100 5 bytes JMP 00000000773f01e0 .text C:\Windows\system32\svchost.exe[1932] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry 00000000772921c0 1 byte JMP 00000000773f0250 .text C:\Windows\system32\svchost.exe[1932] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry + 2 00000000772921c2 3 bytes {JMP 0x15e090} .text C:\Windows\system32\svchost.exe[1932] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey 00000000772921f0 5 bytes JMP 00000000773f0490 .text C:\Windows\system32\svchost.exe[1932] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys 0000000077292200 5 bytes JMP 00000000773f04a0 .text C:\Windows\system32\svchost.exe[1932] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair 0000000077292230 5 bytes JMP 00000000773f0300 .text C:\Windows\system32\svchost.exe[1932] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion 0000000077292240 5 bytes JMP 00000000773f0360 .text C:\Windows\system32\svchost.exe[1932] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant 00000000772922a0 5 bytes JMP 00000000773f02a0 .text C:\Windows\system32\svchost.exe[1932] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore 00000000772922f0 5 bytes JMP 00000000773f02c0 .text C:\Windows\system32\svchost.exe[1932] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread 0000000077292320 5 bytes JMP 00000000773f0380 .text C:\Windows\system32\svchost.exe[1932] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer 0000000077292330 5 bytes JMP 00000000773f0340 .text C:\Windows\system32\svchost.exe[1932] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx 0000000077292620 5 bytes JMP 00000000773f0440 .text C:\Windows\system32\svchost.exe[1932] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder 0000000077292820 5 bytes JMP 00000000773f0260 .text C:\Windows\system32\svchost.exe[1932] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions 0000000077292830 5 bytes JMP 00000000773f0270 .text C:\Windows\system32\svchost.exe[1932] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread 0000000077292840 5 bytes JMP 00000000773f0400 .text C:\Windows\system32\svchost.exe[1932] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation 0000000077292a00 5 bytes JMP 00000000773f01f0 .text C:\Windows\system32\svchost.exe[1932] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState 0000000077292a10 5 bytes JMP 00000000773f0210 .text C:\Windows\system32\svchost.exe[1932] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem 0000000077292a80 5 bytes JMP 00000000773f0200 .text C:\Windows\system32\svchost.exe[1932] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess 0000000077292ae0 5 bytes JMP 00000000773f0420 .text C:\Windows\system32\svchost.exe[1932] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread 0000000077292af0 5 bytes JMP 00000000773f0430 .text C:\Windows\system32\svchost.exe[1932] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl 0000000077292b00 5 bytes JMP 00000000773f0220 .text C:\Windows\system32\svchost.exe[1932] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl 0000000077292be0 5 bytes JMP 00000000773f0280 .text C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe[3208] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112 0000000076f1a30a 1 byte [62] .text C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE[3908] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112 0000000076f1a30a 1 byte [62] .text C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE[3908] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69 0000000075c81465 2 bytes [C8, 75] .text C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE[3908] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155 0000000075c814bb 2 bytes [C8, 75] .text ... * 2 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4328] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189 000000007717eecd 1 byte [62] .text C:\Users\Filip\Desktop\Skan\zoey491x.exe[4248] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112 0000000076f1a30a 1 byte [62] ---- Services - GMER 2.1 ---- Service C:\Windows\system32\drivers\aswFsBlk.sys (*** hidden *** ) [AUTO] aswFsBlk <-- ROOTKIT !!! Service C:\Windows\system32\drivers\aswMonFlt.sys (*** hidden *** ) [AUTO] aswMonFlt <-- ROOTKIT !!! Service C:\Windows\system32\drivers\aswRdr2.sys (*** hidden *** ) [SYSTEM] aswRdr <-- ROOTKIT !!! Service C:\Windows\system32\drivers\aswRvrt.sys (*** hidden *** ) [BOOT] aswRvrt <-- ROOTKIT !!! Service C:\Windows\system32\drivers\aswSnx.sys (*** hidden *** ) [SYSTEM] aswSnx <-- ROOTKIT !!! Service C:\Windows\system32\drivers\aswSP.sys (*** hidden *** ) [SYSTEM] aswSP <-- ROOTKIT !!! Service C:\Windows\system32\drivers\aswTdi.sys (*** hidden *** ) [SYSTEM] aswTdi <-- ROOTKIT !!! Service C:\Windows\system32\drivers\aswVmm.sys (*** hidden *** ) [BOOT] aswVmm <-- ROOTKIT !!! Service C:\Program Files\AVAST Software\Avast\AvastSvc.exe (*** hidden *** ) [AUTO] avast! Antivirus <-- ROOTKIT !!! ---- Registry - GMER 2.1 ---- Reg HKLM\SYSTEM\CurrentControlSet\Control@ServiceControlManagerExtension C:\Windows\system32\scext.dll (Service Control Manager Extension DLL for non-minwin/Microsoft Corporation SIGNED)(2009-07-13 23:31:14) Reg HKLM\SYSTEM\CurrentControlSet\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}@IconPath C:\Windows\system32\setupapi.dll (Interfejs API Instalatora systemu Windows/Microsoft Corporation SIGNED)(2012-04-23 15:10:02) Reg HKLM\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}@ClassDesc C:\Windows\system32\NetCfgx.dll (Obiekty konfiguracji sieci/Microsoft Corporation SIGNED)(2012-04-23 15:09:52) Reg HKLM\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}@IconPath C:\Windows\system32\setupapi.dll (Interfejs API Instalatora systemu Windows/Microsoft Corporation SIGNED)(2012-04-23 15:10:02) Reg HKLM\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}@Installer32 C:\Windows\system32\NetCfgx.dll (Obiekty konfiguracji sieci/Microsoft Corporation SIGNED)(2012-04-23 15:09:52) Reg HKLM\SYSTEM\CurrentControlSet\Control\Class\{4D36E973-E325-11CE-BFC1-08002BE10318}@IconPath C:\Windows\system32\setupapi.dll (Interfejs API Instalatora systemu Windows/Microsoft Corporation SIGNED)(2012-04-23 15:10:02) Reg HKLM\SYSTEM\CurrentControlSet\Control\Class\{4D36E973-E325-11CE-BFC1-08002BE10318}@Installer32 C:\Windows\system32\NetCfgx.Dll (Obiekty konfiguracji sieci/Microsoft Corporation SIGNED)(2012-04-23 15:09:52) Reg HKLM\SYSTEM\CurrentControlSet\Control\Class\{4D36E974-E325-11CE-BFC1-08002BE10318}@IconPath C:\Windows\system32\setupapi.dll (Interfejs API Instalatora systemu Windows/Microsoft Corporation SIGNED)(2012-04-23 15:10:02) Reg HKLM\SYSTEM\CurrentControlSet\Control\Class\{4D36E974-E325-11CE-BFC1-08002BE10318}@Installer32 C:\Windows\system32\NetCfgx.Dll (Obiekty konfiguracji sieci/Microsoft Corporation SIGNED)(2012-04-23 15:09:52) Reg HKLM\SYSTEM\CurrentControlSet\Control\Class\{4D36E975-E325-11CE-BFC1-08002BE10318}@IconPath C:\Windows\system32\setupapi.dll (Interfejs API Instalatora systemu Windows/Microsoft Corporation SIGNED)(2012-04-23 15:10:02) Reg HKLM\SYSTEM\CurrentControlSet\Control\Class\{4D36E975-E325-11CE-BFC1-08002BE10318}@Installer32 C:\Windows\system32\NetCfgx.Dll (Obiekty konfiguracji sieci/Microsoft Corporation SIGNED)(2012-04-23 15:09:52) Reg HKLM\SYSTEM\CurrentControlSet\Control\Class\{4D36E977-E325-11CE-BFC1-08002BE10318}@IconPath C:\Windows\System32\setupapi.dll (Interfejs API Instalatora systemu Windows/Microsoft Corporation SIGNED)(2012-04-23 15:10:02) Reg HKLM\SYSTEM\CurrentControlSet\Control\Class\{50DD5230-BA8A-11D1-BF5D-0000F805F530}@Installer32 C:\Windows\system32\winscard.dll (Microsoft Smart Card API/Microsoft Corporation SIGNED)(2012-04-23 15:07:52) Reg HKLM\SYSTEM\CurrentControlSet\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF}@IconPath C:\Windows\System32\setupapi.dll (Interfejs API Instalatora systemu Windows/Microsoft Corporation SIGNED)(2012-04-23 15:10:02) Reg HKLM\SYSTEM\CurrentControlSet\Control\Class\{6BDD1FC5-810F-11D0-BEC7-08002BE2092F}@ClassDesc C:\Windows\system32\NetCfgx.dll (Obiekty konfiguracji sieci/Microsoft Corporation SIGNED)(2012-04-23 15:09:52) Reg HKLM\SYSTEM\CurrentControlSet\Control\Class\{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}@ClassDesc C:\Windows\system32\hid.dll (Hid User Library/Microsoft Corporation SIGNED)(2009-07-14 00:06:22) Reg HKLM\SYSTEM\CurrentControlSet\Control\Class\{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}@IconPath C:\Windows\system32\setupapi.dll (Interfejs API Instalatora systemu Windows/Microsoft Corporation SIGNED)(2012-04-23 15:10:02) Reg HKLM\SYSTEM\CurrentControlSet\Control\CoDeviceInstallers@{6BDD1FC5-810F-11D0-BEC7-08002BE2092F} C:\Windows\system32\nci.dll (Instalator dodatkowy: NET/Microsoft Corporation SIGNED)(2012-04-23 15:08:57) Reg HKLM\SYSTEM\CurrentControlSet\Control\Cryptography\Providers\Microsoft Primitive Provider\UM@Image C:\Windows\system32\bcryptprimitives.dll (Windows Cryptographic Primitives Library/Microsoft Corporation SIGNED)(2012-04-23 15:09:32) Reg HKLM\SYSTEM\CurrentControlSet\Control\Cryptography\Providers\Microsoft Software Key Storage Provider\Properties@AdtImage C:\Windows\system32\cngaudit.dll (Windows Cryptographic Next Generation audit library/Microsoft Corporation SIGNED)(2009-07-13 23:49:18) Reg HKLM\SYSTEM\CurrentControlSet\Control\Cryptography\Providers\Microsoft Software Key Storage Provider\UM@Image C:\Windows\system32\ncrypt.dll (Windows cryptographic library/Microsoft Corporation SIGNED)(2013-01-09 11:35:12) Reg HKLM\SYSTEM\CurrentControlSet\Control\Els\Services\{2D64B439-6CAF-4f6b-B688-E5D0F4FAA7D7}@Description C:\Windows\system32\elscore.dll (Els Core Platform DLL/Microsoft Corporation SIGNED)(2009-07-13 23:26:15) Reg HKLM\SYSTEM\CurrentControlSet\Control\Els\Services\{2D64B439-6CAF-4f6b-B688-E5D0F4FAA7D7}@Component C:\Windows\system32\ElsLad.dll (ELS Language Detection/Microsoft Corporation SIGNED)(2009-07-13 23:26:17) Reg HKLM\SYSTEM\CurrentControlSet\Control\Els\Services\{A22D52C1-DBFD-40cb-AE78-E3BA9EE1D88F}@Description C:\Windows\system32\elscore.dll (Els Core Platform DLL/Microsoft Corporation SIGNED)(2009-07-13 23:26:15) Reg HKLM\SYSTEM\CurrentControlSet\Control\Els\Services\{CF7E00B1-909B-4d95-A8F4-611F7C377702}@Component C:\Windows\system32\ElsLad.dll (ELS Language Detection/Microsoft Corporation SIGNED)(2009-07-13 23:26:17) Reg HKLM\SYSTEM\CurrentControlSet\Control\Lsa\AccessProviders@MartaExtension C:\Windows\system32\ntmarta.dll (Windows NT - dostawca MARTA/Microsoft Corporation SIGNED)(2009-07-13 23:50:40) Reg HKLM\SYSTEM\CurrentControlSet\Control\LsaExtensionConfig\LsaSrv@Extensions C:\Windows\system32\lsasrv.dll (Biblioteka DLL serwera LSA/Microsoft Corporation SIGNED)(2013-01-09 12:11:26) Reg HKLM\SYSTEM\CurrentControlSet\Control\LsaExtensionConfig\SspiCli@CheckSignatureDll C:\Windows\system32\cryptsp.dll (Cryptographic Service Provider API/Microsoft Corporation SIGNED)(2009-07-13 23:53:15) Reg HKLM\SYSTEM\CurrentControlSet\Control\MUI\CallbackDlls\NCI@DllPath C:\Windows\system32\nci.dll (Instalator dodatkowy: NET/Microsoft Corporation SIGNED)(2012-04-23 15:08:57) Reg HKLM\SYSTEM\CurrentControlSet\Control\MUI\CallbackDlls\RefreshSAM@DllPath C:\Windows\System32\samlib.dll (SAM Library DLL/Microsoft Corporation SIGNED)(2009-07-13 23:53:43) Reg HKLM\SYSTEM\CurrentControlSet\Control\NetDiagFx\Microsoft\HostDLLs\NapHelperClass\HelperClasses\NetworkAccessProtection@ProgressDescription C:\Windows\system32\qagent.dll (Quarantine Agent Proxy/Microsoft Corporation SIGNED)(2012-04-23 15:09:49) Reg HKLM\SYSTEM\CurrentControlSet\Control\NetDiagFx\Microsoft\HostDLLs\WinInetHelperClass\HelperClasses\WinInetHelperClass\Attributes\AppID@DefaultValue C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\Control\NetTrace\Scenarios\InternetServer@Description C:\Windows\system32\drivers\http.sys (Stos protoko³u HTTP/Microsoft Corporation SIGNED)(2012-04-23 15:10:09) Reg HKLM\SYSTEM\CurrentControlSet\Control\Network\LightweightCallHandlers\PNIDUI\Startup\NCSI_TrayIconStartup@DllName C:\Windows\System32\ncsi.dll (Network Connectivity Status Indicator/Microsoft Corporation SIGNED)(2012-11-15 00:04:10) Reg HKLM\SYSTEM\CurrentControlSet\Control\Network\{4d36e973-e325-11ce-bfc1-08002be10318}\{821D3398-F04E-471E-8D8C-27EE3F5EB428}\Ndi@HelpText C:\Windows\system32\netcfgx.dll (Obiekty konfiguracji sieci/Microsoft Corporation SIGNED)(2012-04-23 15:09:52) Reg HKLM\SYSTEM\CurrentControlSet\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{B5F4D659-7DAA-4565-8E41-BE220ED60542}\Ndi@HelpText C:\Windows\System32\drivers\pacer.sys (Harmonogram pakietów QoS/Microsoft Corporation SIGNED)(2012-04-23 15:07:08) Reg HKLM\SYSTEM\CurrentControlSet\Control\Power\PowerSettings\0012ee47-9041-4b5d-9b77-535fba8b1442@Description C:\Windows\system32\powrprof.dll (Power Profile Helper DLL/Microsoft Corporation SIGNED)(2009-07-13 23:27:45) Reg HKLM\SYSTEM\CurrentControlSet\Control\Power\PowerSettings\0d7dbae2-4294-402a-ba8e-26777e8488cd@FriendlyName C:\Windows\System32\stobject.dll (Obiekt pow³oki us³ugi Systray/Microsoft Corporation SIGNED)(2012-04-23 15:09:33) Reg HKLM\SYSTEM\CurrentControlSet\Control\Power\PowerSettings\0E796BDB-100D-47D6-A2D5-F7D2DAA51F51@Description C:\Windows\system32\powrprof.dll (Power Profile Helper DLL/Microsoft Corporation SIGNED)(2009-07-13 23:27:45) Reg HKLM\SYSTEM\CurrentControlSet\Control\Power\PowerSettings\19cbb8fa-5279-450e-9fac-8a3d5fedd0c1@FriendlyName C:\Windows\system32\wlansvc.dll (Biblioteka DLL us³ugi autokonfiguracji sieci WLAN systemu Windows/Microsoft Corporation SIGNED)(2009-07-14 00:07:34) Reg HKLM\SYSTEM\CurrentControlSet\Control\Power\PowerSettings\19cbb8fa-5279-450e-9fac-8a3d5fedd0c1@IconResource C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SYSTEM\CurrentControlSet\Control\Power\PowerSettings\19cbb8fa-5279-450e-9fac-8a3d5fedd0c1\12bbebe6-58d6-4636-95bb-3217ef867c1a@FriendlyName C:\Windows\system32\wlansvc.dll (Biblioteka DLL us³ugi autokonfiguracji sieci WLAN systemu Windows/Microsoft Corporation SIGNED)(2009-07-14 00:07:34) Reg HKLM\SYSTEM\CurrentControlSet\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20@Description C:\Windows\system32\powrprof.dll (Power Profile Helper DLL/Microsoft Corporation SIGNED)(2009-07-13 23:27:45) Reg HKLM\SYSTEM\CurrentControlSet\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\d4c1d4c8-d5cc-43d3-b83e-fc51215cb04d@Description C:\Windows\system32\wkssvc.dll (Workstation Service DLL/Microsoft Corporation SIGNED)(2012-04-23 15:08:56) Reg HKLM\SYSTEM\CurrentControlSet\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\d4c1d4c8-d5cc-43d3-b83e-fc51215cb04d\0@Description C:\Windows\system32\powrprof.dll (Power Profile Helper DLL/Microsoft Corporation SIGNED)(2009-07-13 23:27:45) Reg HKLM\SYSTEM\CurrentControlSet\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\F3C5027D-CD16-4930-AA6B-90DB844A8F00@Description C:\Windows\system32\batmeter.dll (Pomocnicza biblioteka DLL miernika baterii/Microsoft Corporation SIGNED)(2012-04-23 15:08:49) Reg HKLM\SYSTEM\CurrentControlSet\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\F3C5027D-CD16-4930-AA6B-90DB844A8F00@ValueUnits C:\Windows\system32\powrprof.dll (Power Profile Helper DLL/Microsoft Corporation SIGNED)(2009-07-13 23:27:45) Reg HKLM\SYSTEM\CurrentControlSet\Control\Print\Monitors\Local Port@Driver C:\Windows\system32\localspl.dll (Biblioteka DLL lokalnego buforu wydruku/Microsoft Corporation SIGNED)(2012-08-15 09:42:06) Reg HKLM\SYSTEM\CurrentControlSet\Control\Print\Monitors\Microsoft Shared Fax Monitor@Driver C:\Windows\system32\FXSMON.DLL (Microsoft Fax Print Monitor/Microsoft Corporation SIGNED)(2012-04-23 15:06:57) Reg HKLM\SYSTEM\CurrentControlSet\Control\Print\Monitors\Standard TCP/IP Port@Driver C:\Windows\system32\tcpmon.dll (Standard TCP/IP Port Monitor DLL/Microsoft Corporation SIGNED)(2009-07-14 00:39:27) Reg HKLM\SYSTEM\CurrentControlSet\Control\Print\Monitors\WSD Port@Driver C:\Windows\system32\WSDMon.dll (Monitor portu drukarki WSD/Microsoft Corporation SIGNED)(2009-07-14 00:39:31) Reg HKLM\SYSTEM\CurrentControlSet\Control\Print\Providers\Internet Print Provider@Name C:\Windows\system32\inetpp.dll (Biblioteka DLL dostawcy drukowania internetowego/Microsoft Corporation SIGNED)(2012-04-23 15:09:31) Reg HKLM\SYSTEM\CurrentControlSet\Control\Print\Providers\LanMan Print Services@Name C:\Windows\system32\win32spl.dll (Dostawca drukowania z renderowaniem po stronie klienta/Microsoft Corporation SIGNED)(2013-06-11 18:38:38) Reg HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot@AlternateShell C:\Windows\system32\cmd.exe Reg HKLM\SYSTEM\CurrentControlSet\Control\SecurityProviders@SecurityProviders C:\Windows\system32\credssp.dll (Credential Delegation Security Package/Microsoft Corporation SIGNED)(2012-04-23 15:08:49) Reg HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Environment@ComSpec C:\Windows\system32\cmd.exe Reg HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\KnownDLLs@clbcatq C:\Windows\system32\clbcatq.dll (COM+ Configuration Catalog/Microsoft Corporation SIGNED)(2009-07-14 00:00:06) Reg HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\KnownDLLs@ole32 C:\Windows\system32\ole32.dll (Microsoft OLE for Windows/Microsoft Corporation SIGNED)(2012-04-23 15:10:25) Reg HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\KnownDLLs@advapi32 C:\Windows\system32\advapi32.dll (Advanced Windows 32 Base API/Microsoft Corporation SIGNED)(2009-07-14 00:41:50) Reg HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\KnownDLLs@gdi32 C:\Windows\system32\gdi32.dll (GDI Client DLL/Microsoft Corporation SIGNED)(2012-04-23 15:09:40) Reg HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\KnownDLLs@IERTUTIL C:\Windows\system32\IERTUTIL.dll (Run time utility for Internet Explorer/Microsoft Corporation SIGNED)(2013-07-10 09:33:18) Reg HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\KnownDLLs@IMAGEHLP C:\Windows\system32\IMAGEHLP.dll (Windows NT Image Helper/Microsoft Corporation SIGNED)(2012-04-22 15:42:34) Reg HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\KnownDLLs@IMM32 C:\Windows\system32\IMM32.dll (Multi-User Windows IMM32 API Client DLL/Microsoft Corporation SIGNED)(2009-07-13 23:38:08) Reg HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\KnownDLLs@kernel32 C:\Windows\system32\kernel32.dll (Windows NT BASE API Client DLL/Microsoft Corporation SIGNED)(2013-01-09 11:34:09) Reg HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\KnownDLLs@LPK C:\Windows\system32\LPK.dll (Language Pack/Microsoft Corporation SIGNED)(2009-07-13 23:38:42) Reg HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\KnownDLLs@MSCTF C:\Windows\system32\MSCTF.dll (Biblioteka DLL serwera MSCTF/Microsoft Corporation SIGNED)(2009-07-13 23:40:18) Reg HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\KnownDLLs@MSVCRT C:\Windows\system32\MSVCRT.dll (Windows NT CRT DLL/Microsoft Corporation SIGNED)(2012-04-01 10:59:38) Reg HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\KnownDLLs@NORMALIZ C:\Windows\system32\NORMALIZ.dll (Unicode Normalization DLL/Microsoft Corporation SIGNED)(2009-07-13 23:26:06) Reg HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\KnownDLLs@NSI C:\Windows\system32\NSI.dll (NSI User-mode interface DLL/Microsoft Corporation SIGNED)(2009-07-13 23:21:05) Reg HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\KnownDLLs@OLEAUT32 C:\Windows\system32\OLEAUT32.dll (Microsoft Corporation SIGNED)(2012-04-01 11:00:34) Reg HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\KnownDLLs@PSAPI C:\Windows\system32\PSAPI.DLL (Process Status Helper/Microsoft Corporation SIGNED)(2009-07-13 23:26:22) Reg HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\KnownDLLs@rpcrt4 C:\Windows\system32\rpcrt4.dll (Czas wykonania zdalnego wywo³ywania procedury/Microsoft Corporation SIGNED)(2012-04-23 15:10:27) Reg HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\KnownDLLs@sechost C:\Windows\system32\sechost.dll (Host for SCM/SDDL/LSA Lookup APIs/Microsoft Corporation SIGNED)(2009-07-13 23:20:52) Reg HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\KnownDLLs@Setupapi C:\Windows\system32\Setupapi.dll (Interfejs API Instalatora systemu Windows/Microsoft Corporation SIGNED)(2012-04-23 15:10:02) Reg HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\KnownDLLs@SHELL32 C:\Windows\system32\SHELL32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\KnownDLLs@SHLWAPI C:\Windows\system32\SHLWAPI.dll (Biblioteka dodatkowych narzêdzi pow³oki/Microsoft Corporation SIGNED)(2012-04-23 15:09:56) Reg HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\KnownDLLs@URLMON C:\Windows\system32\URLMON.dll (OLE32 Extensions for Win32/Microsoft Corporation SIGNED)(2013-07-10 09:33:14) Reg HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\KnownDLLs@user32 C:\Windows\system32\user32.dll (Wspó³u¿ytkowana biblioteka DLL klienta Windows USER API/Microsoft Corporation SIGNED)(2012-04-23 15:10:00) Reg HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\KnownDLLs@WININET C:\Windows\system32\WININET.dll (Rozszerzenia internetowe Win32/Microsoft Corporation SIGNED)(2013-07-10 09:33:11) Reg HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\KnownDLLs@WLDAP32 C:\Windows\system32\WLDAP32.dll (Win32 LDAP API DLL/Microsoft Corporation SIGNED)(2012-04-23 15:09:45) Reg HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\KnownDLLs@WS2_32 C:\Windows\system32\WS2_32.dll (Biblioteka DLL 32-bitowej wersji us³ugi Windows Socket 2.0/Microsoft Corporation SIGNED)(2012-04-23 15:09:52) Reg HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\SubSystems@Kmode C:\Windows\System32\win32k.sys (Multi-User Win32 Driver/Microsoft Corporation SIGNED)(2013-07-10 09:10:22) Reg HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\SubSystems@Windows C:\Windows\system32\basesrv.dll (Windows NT BASE API Server DLL/Microsoft Corporation SIGNED)(2009-07-13 23:18:57) Reg HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\SubSystems@Windows C:\Windows\system32\winsrv.dll (Wspó³u¿ytkowana biblioteka DLL serwera systemu Windows/Microsoft Corporation SIGNED)(2013-02-13 09:56:17) Reg HKLM\SYSTEM\CurrentControlSet\Control\StillImage\Events\EmailImage\{D13E3F25-1688-45A0-9743-759EB35CDF9A}@Name C:\Windows\system32\wiaacmgr.exe Reg HKLM\SYSTEM\CurrentControlSet\Control\StillImage\Events\ScanButton\{EABBD70D-A25F-4E90-96A4-7105FD3B53B1}@Cmdline C:\Windows\system32\wfs.exe Reg HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server\WinStations\EH-Tcp@InitialProgram C:\Windows\system32\cmd.exe Reg HKLM\SYSTEM\CurrentControlSet\Control\WDI\DiagnosticModules\{15fba3b8-a37a-4f91-bdba-fbb98fe804bf}@ImagePath C:\Windows\system32\diagperf.dll (Microsoft Performance Diagnostics/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SYSTEM\CurrentControlSet\Control\WDI\DiagnosticModules\{3EA6B3DF-393E-41C3-9885-29EC5A701926}@ImagePath C:\Windows\system32\radardt.dll (Microsoft Windows Resource Exhaustion Detector/Microsoft Corporation SIGNED)(2009-07-13 23:32:03) Reg HKLM\SYSTEM\CurrentControlSet\Control\WDI\DiagnosticModules\{4d21da64-fd02-4b82-a0a5-783266e430ab}@ImagePath C:\Windows\system32\diagperf.dll (Microsoft Performance Diagnostics/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SYSTEM\CurrentControlSet\Control\WDI\DiagnosticModules\{63e0d0f7-ac2f-493b-a7f2-2f3ccdb66fca}@ImagePath C:\Windows\SYSTEM32\APPHLPDM.DLL (Application Compatibility Help Module/Microsoft Corporation SIGNED)(2009-07-13 23:32:12) Reg HKLM\SYSTEM\CurrentControlSet\Control\WDI\DiagnosticModules\{72dbb5ac-6a91-46e6-885b-d429828bea2e}@ImagePath C:\Windows\system32\diagperf.dll (Microsoft Performance Diagnostics/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SYSTEM\CurrentControlSet\Control\WDI\DiagnosticModules\{8CC29128-0B57-4a2b-A7B9-A74A70BA6FA1}@ImagePath C:\Windows\system32\wdiasqmmodule.dll (Adaptive SQM WDI Plugin/Microsoft Corporation SIGNED)(2012-04-23 15:06:59) Reg HKLM\SYSTEM\CurrentControlSet\Control\WDI\DiagnosticModules\{8d39bd5b-81f8-4b94-a608-6a50bbff5d15}@ImagePath C:\Windows\system32\fthsvc.dll (Microsoft Windows Fault Tolerant Heap Diagnostic Module/Microsoft Corporation SIGNED)(2009-07-13 23:32:03) Reg HKLM\SYSTEM\CurrentControlSet\Control\WDI\DiagnosticModules\{95c162b7-5b71-44f8-82e4-abfd3108f40f}@ImagePath C:\Windows\system32\diagperf.dll (Microsoft Performance Diagnostics/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SYSTEM\CurrentControlSet\Control\WDI\DiagnosticModules\{9c5a40da-b965-4fc3-8781-88dd50a6299d}@ImagePath C:\Windows\system32\perftrack.dll (Wydajnoœæ Microsoft PerfTrack/Microsoft Corporation SIGNED)(2009-07-13 23:33:57) Reg HKLM\SYSTEM\CurrentControlSet\Control\WDI\DiagnosticModules\{a0d86e0d-3f06-411b-9dd5-35bc5666ff3e}@ImagePath C:\Windows\system32\diagperf.dll (Microsoft Performance Diagnostics/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SYSTEM\CurrentControlSet\Control\WDI\DiagnosticModules\{abd0ea66-a840-44a9-97b1-fb74fddaa8c8}@ImagePath C:\Windows\system32\pnpts.dll (PlugPlay Troubleshooter/Microsoft Corporation SIGNED)(2009-07-13 23:31:56) Reg HKLM\SYSTEM\CurrentControlSet\Control\WDI\DiagnosticModules\{b171ab1c-60e9-4301-a338-beab1c70b3e9}@ImagePath C:\Windows\system32\diagperf.dll (Microsoft Performance Diagnostics/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SYSTEM\CurrentControlSet\Control\WDI\DiagnosticModules\{C0F51D84-11B9-4e74-B083-99F11BA2DB0A}@ImagePath C:\Windows\system32\radardt.dll (Microsoft Windows Resource Exhaustion Detector/Microsoft Corporation SIGNED)(2009-07-13 23:32:03) Reg HKLM\SYSTEM\CurrentControlSet\Control\WDI\DiagnosticModules\{c8544339-5be9-4f25-862e-485f1b1a6935}@ImagePath C:\Windows\system32\diagperf.dll (Microsoft Performance Diagnostics/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SYSTEM\CurrentControlSet\Control\WDI\DiagnosticModules\{d8bcedf8-46c3-440e-bc65-dfa6a5094054}@ImagePath C:\Windows\system32\pots.dll (Power Troubleshooter/Microsoft Corporation SIGNED)(2009-07-13 23:31:59) Reg HKLM\SYSTEM\CurrentControlSet\Control\WDI\DiagnosticModules\{E4CD2E3E-3852-4952-B76B-23BB8E35D344}@ImagePath C:\Windows\system32\radardt.dll (Microsoft Windows Resource Exhaustion Detector/Microsoft Corporation SIGNED)(2009-07-13 23:32:03) Reg HKLM\SYSTEM\CurrentControlSet\Control\WDI\Scenarios\{186f47ef-626c-4670-800a-4a30756babad}\DisplayResources@IconResource C:\Windows\system32\diagperf.dll (Microsoft Performance Diagnostics/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SYSTEM\CurrentControlSet\Enum\PCI\VEN_168C&DEV_002B&SUBSYS_10891A3B&REV_01\001517FFFF24141200@LocationInformation C:\Windows\system32\drivers\pci.sys (Licznik NT Plug and Play PCI/Microsoft Corporation SIGNED)(2012-04-23 15:09:27) Reg HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_AFD\0000@DeviceDesc C:\Windows\system32\drivers\afd.sys (Ancillary Function Driver for WinSock/Microsoft Corporation SIGNED)(2012-04-01 11:00:38) Reg HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_BOWSER\0000@DeviceDesc C:\Windows\system32\browser.dll (Biblioteka DLL us³ugi Przegl¹darka komputera/Microsoft Corporation SIGNED)(2012-08-15 09:42:10) Reg HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_CLFS\0000@DeviceDesc C:\Windows\system32\clfs.sys (Common Log File System Driver/Microsoft Corporation SIGNED)(2009-07-13 23:19:59) Reg HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_DFSC\0000@DeviceDesc C:\Windows\system32\drivers\dfsc.sys (DFS Namespace Client Driver/Microsoft Corporation SIGNED)(2012-04-23 15:07:00) Reg HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_DISCACHE\0000@DeviceDesc C:\Windows\system32\drivers\discache.sys Reg HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_FILEINFO\0000@DeviceDesc C:\Windows\system32\drivers\fileinfo.sys (FileInfo Filter Driver/Microsoft Corporation SIGNED)(2009-07-13 23:34:25) Reg HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_FLTMGR\0000@DeviceDesc C:\Windows\system32\drivers\fltmgr.sys (Microsoft Filesystem Filter Manager/Microsoft Corporation SIGNED)(2012-04-23 15:09:31) Reg HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_FVEVOL\0000@DeviceDesc C:\Windows\system32\drivers\fvevol.sys (BitLocker Drive Encryption Driver/Microsoft Corporation SIGNED)(2013-04-09 21:48:00) Reg HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_HTTP\0000@DeviceDesc C:\Windows\system32\drivers\http.sys (Stos protoko³u HTTP/Microsoft Corporation SIGNED)(2012-04-23 15:10:09) Reg HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_HWPOLICY\0000@DeviceDesc C:\Windows\system32\drivers\hwpolicy.sys (Hardware Policy Driver/Microsoft Corporation SIGNED)(2012-04-23 15:08:32) Reg HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_LUAFV\0000@DeviceDesc C:\Windows\system32\drivers\luafv.sys (LUA File Virtualization Filter Driver/Microsoft Corporation SIGNED)(2009-07-13 23:26:13) Reg HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_MOUNTMGR\0000@DeviceDesc C:\Windows\system32\drivers\mountmgr.sys (Mount Point Manager/Microsoft Corporation SIGNED)(2012-04-23 15:08:32) Reg HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_MPSDRV\0000@DeviceDesc C:\Windows\system32\FirewallAPI.dll (Windows Firewall API/Microsoft Corporation SIGNED)(2009-07-14 00:08:57) Reg HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_MRXSMB\0000@DeviceDesc C:\Windows\system32\wkssvc.dll (Workstation Service DLL/Microsoft Corporation SIGNED)(2012-04-23 15:08:56) Reg HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_MUP\0000@DeviceDesc C:\Windows\system32\drivers\mup.sys (Multiple UNC Provider Driver/Microsoft Corporation SIGNED)(2009-07-13 23:23:45) Reg HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_NDIS\0000@DeviceDesc C:\Windows\system32\drivers\ndis.sys (Sterownik NDIS 6.20/Microsoft Corporation SIGNED)(2012-09-12 07:31:14) Reg HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_NETBT\0000@DeviceDesc C:\Windows\system32\drivers\netbt.sys (MBT Transport driver/Microsoft Corporation SIGNED)(2012-04-23 15:09:58) Reg HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_NSIPROXY\0000@DeviceDesc C:\Windows\system32\drivers\nsiproxy.sys (NSI Proxy/Microsoft Corporation SIGNED)(2009-07-13 23:21:03) Reg HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_PSCHED\0000@DeviceDesc C:\Windows\System32\drivers\pacer.sys (Harmonogram pakietów QoS/Microsoft Corporation SIGNED)(2012-04-23 15:07:08) Reg HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_RDBSS\0000@DeviceDesc C:\Windows\system32\wkssvc.dll (Workstation Service DLL/Microsoft Corporation SIGNED)(2012-04-23 15:08:56) Reg HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_RDPCDD\0000@DeviceDesc C:\Windows\system32\DRIVERS\RDPCDD.sys (RDP Miniport/Microsoft Corporation SIGNED)(2009-07-14 00:16:34) Reg HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_RDPENCDD\0000@DeviceDesc C:\Windows\system32\drivers\RDPENCDD.sys (RDP Encoder Miniport/Microsoft Corporation SIGNED)(2009-07-14 00:16:34) Reg HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_RDPREFMP\0000@DeviceDesc C:\Windows\system32\drivers\RdpRefMp.sys (RDP Reflector Driver Miniport/Microsoft Corporation SIGNED)(2009-07-14 00:16:35) Reg HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_SRV\0000@DeviceDesc C:\Windows\system32\srvsvc.dll (Biblioteka DLL us³ugi serwera/Microsoft Corporation SIGNED)(2012-04-23 15:09:35) Reg HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_VOLMGRX\0000@DeviceDesc C:\Windows\system32\drivers\volmgrx.sys (Volume Manager Extension Driver/Microsoft Corporation SIGNED)(2012-04-23 15:08:52) Reg HKLM\SYSTEM\CurrentControlSet\services\.NETFramework\Performance@Library C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SYSTEM\CurrentControlSet\services\1394ohci@ImagePath C:\Windows\system32\drivers\1394ohci.sys Reg HKLM\SYSTEM\CurrentControlSet\services\ACPI@ImagePath C:\Windows\system32\drivers\ACPI.sys (Sterownik ACPI dla systemu NT/Microsoft Corporation SIGNED)(2012-04-23 15:09:06) Reg HKLM\SYSTEM\CurrentControlSet\services\AcpiPmi@ImagePath C:\Windows\system32\drivers\acpipmi.sys Reg HKLM\SYSTEM\CurrentControlSet\services\adp94xx@ImagePath C:\Windows\system32\DRIVERS\adp94xx.sys Reg HKLM\SYSTEM\CurrentControlSet\services\adpahci@ImagePath C:\Windows\system32\DRIVERS\adpahci.sys Reg HKLM\SYSTEM\CurrentControlSet\services\adpu320@ImagePath C:\Windows\system32\DRIVERS\adpu320.sys Reg HKLM\SYSTEM\CurrentControlSet\services\AeLookupSvc@DisplayName C:\Windows\system32\aelupsvc.dll (Application Experience Service/Microsoft Corporation SIGNED)(2009-07-13 23:21:28) Reg HKLM\SYSTEM\CurrentControlSet\services\AeLookupSvc@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\AeLookupSvc@Description C:\Windows\system32\aelupsvc.dll (Application Experience Service/Microsoft Corporation SIGNED)(2009-07-13 23:21:28) Reg HKLM\SYSTEM\CurrentControlSet\services\AFBAgent@ImagePath C:\Windows\system32\FBAgent.exe Reg HKLM\SYSTEM\CurrentControlSet\services\AFD@DisplayName C:\Windows\system32\drivers\afd.sys (Ancillary Function Driver for WinSock/Microsoft Corporation SIGNED)(2012-04-01 11:00:38) Reg HKLM\SYSTEM\CurrentControlSet\services\agp440@ImagePath C:\Windows\system32\drivers\agp440.sys Reg HKLM\SYSTEM\CurrentControlSet\services\ALG@DisplayName C:\Windows\system32\Alg.exe Reg HKLM\SYSTEM\CurrentControlSet\services\aliide@ImagePath C:\Windows\system32\drivers\aliide.sys Reg HKLM\SYSTEM\CurrentControlSet\services\amdide@ImagePath C:\Windows\system32\drivers\amdide.sys Reg HKLM\SYSTEM\CurrentControlSet\services\AmdK8@ImagePath C:\Windows\system32\DRIVERS\amdk8.sys Reg HKLM\SYSTEM\CurrentControlSet\services\AmdPPM@ImagePath C:\Windows\system32\DRIVERS\amdppm.sys Reg HKLM\SYSTEM\CurrentControlSet\services\amdsata@ImagePath C:\Windows\system32\drivers\amdsata.sys Reg HKLM\SYSTEM\CurrentControlSet\services\amdsbs@ImagePath C:\Windows\system32\DRIVERS\amdsbs.sys Reg HKLM\SYSTEM\CurrentControlSet\services\amdxata@ImagePath C:\Windows\system32\drivers\amdxata.sys Reg HKLM\SYSTEM\CurrentControlSet\services\androidusb@ImagePath C:\Windows\System32\Drivers\ssadadb.sys Reg HKLM\SYSTEM\CurrentControlSet\services\AppID@ImagePath C:\Windows\system32\drivers\appid.sys Reg HKLM\SYSTEM\CurrentControlSet\services\AppIDSvc@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\Appinfo@DisplayName C:\Windows\system32\appinfo.dll (Application Information Service/Microsoft Corporation SIGNED)(2013-05-15 04:41:29) Reg HKLM\SYSTEM\CurrentControlSet\services\Appinfo@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\Appinfo@Description C:\Windows\system32\appinfo.dll (Application Information Service/Microsoft Corporation SIGNED)(2013-05-15 04:41:29) Reg HKLM\SYSTEM\CurrentControlSet\services\arc@ImagePath C:\Windows\system32\DRIVERS\arc.sys Reg HKLM\SYSTEM\CurrentControlSet\services\arcsas@ImagePath C:\Windows\system32\DRIVERS\arcsas.sys Reg HKLM\SYSTEM\CurrentControlSet\services\ASMMAP64@ImagePath C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\ASMMAP64.sys Reg HKLM\SYSTEM\CurrentControlSet\services\aswFsBlk@ImagePath C:\Windows\system32\drivers\aswFsBlk.sys (avast! File System Access Blocking Driver/AVAST Software SIGNED)(2013-11-29 17:49:11) Reg HKLM\SYSTEM\CurrentControlSet\services\aswMonFlt@ImagePath C:\Windows\system32\drivers\aswMonFlt.sys (avast! File System Minifilter for Windows 2003/Vista/AVAST Software SIGNED)(2013-11-29 17:49:11) Reg HKLM\SYSTEM\CurrentControlSet\services\aswRdr@ImagePath C:\Windows\system32\drivers\aswRdr2.sys (avast! WFP Redirect Driver/AVAST Software SIGNED)(2013-11-29 17:49:11) Reg HKLM\SYSTEM\CurrentControlSet\services\aswSnx@ImagePath C:\Windows\system32\drivers\aswSnx.sys (avast! Virtualization Driver/AVAST Software SIGNED)(2013-11-29 17:49:11) Reg HKLM\SYSTEM\CurrentControlSet\services\aswSP@ImagePath C:\Windows\system32\drivers\aswSP.sys (avast! self protection module/AVAST Software SIGNED)(2013-11-29 17:49:11) Reg HKLM\SYSTEM\CurrentControlSet\services\aswTdi@ImagePath C:\Windows\system32\drivers\aswTdi.sys (avast! TDI Filter Driver/AVAST Software SIGNED)(2013-11-29 17:49:12) Reg HKLM\SYSTEM\CurrentControlSet\services\AsyncMac@ImagePath C:\Windows\system32\DRIVERS\asyncmac.sys Reg HKLM\SYSTEM\CurrentControlSet\services\atapi@ImagePath C:\Windows\system32\drivers\atapi.sys (ATAPI IDE Miniport Driver/Microsoft Corporation SIGNED)(2009-07-13 23:19:47) Reg HKLM\SYSTEM\CurrentControlSet\services\athr@ImagePath C:\Windows\system32\DRIVERS\athrx.sys Reg HKLM\SYSTEM\CurrentControlSet\services\atksgt@ImagePath C:\Windows\system32\DRIVERS\atksgt.sys(2012-05-11 16:22:32) Reg HKLM\SYSTEM\CurrentControlSet\services\AudioEndpointBuilder@DisplayName C:\Windows\system32\audiosrv.dll (Windows Audio Service/Microsoft Corporation SIGNED)(2012-04-23 15:10:07) Reg HKLM\SYSTEM\CurrentControlSet\services\AudioEndpointBuilder@ImagePath C:\Windows\System32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\AudioEndpointBuilder@Description C:\Windows\System32\audiosrv.dll (Windows Audio Service/Microsoft Corporation SIGNED)(2012-04-23 15:10:07) Reg HKLM\SYSTEM\CurrentControlSet\services\AudioSrv@ImagePath C:\Windows\System32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\AudioSrv@Description C:\Windows\System32\audiosrv.dll (Windows Audio Service/Microsoft Corporation SIGNED)(2012-04-23 15:10:07) Reg HKLM\SYSTEM\CurrentControlSet\services\avast! Antivirus@ImagePath C:\Program Files\AVAST Software\Avast\AvastSvc.exe (avast! Service/AVAST Software SIGNED)(2013-11-29 17:49:04) Reg HKLM\SYSTEM\CurrentControlSet\services\AxInstSV@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\b06bdrv@ImagePath C:\Windows\system32\DRIVERS\bxvbda.sys Reg HKLM\SYSTEM\CurrentControlSet\services\b57nd60a@ImagePath C:\Windows\system32\DRIVERS\b57nd60a.sys Reg HKLM\SYSTEM\CurrentControlSet\services\BattC@MofImagePath C:\Windows\system32\drivers\battc.sys (Battery Class Driver/Microsoft Corporation SIGNED)(2009-07-13 23:31:01) Reg HKLM\SYSTEM\CurrentControlSet\services\BDESVC@ImagePath C:\Windows\System32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\BFE@DisplayName C:\Windows\system32\bfe.dll (Podstawowy aparat filtrowania/Microsoft Corporation SIGNED)(2012-04-23 15:09:49) Reg HKLM\SYSTEM\CurrentControlSet\services\BFE@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\BFE@Description C:\Windows\system32\bfe.dll (Podstawowy aparat filtrowania/Microsoft Corporation SIGNED)(2012-04-23 15:09:49) Reg HKLM\SYSTEM\CurrentControlSet\services\BITS@DisplayName C:\Windows\system32\qmgr.dll (Background Intelligent Transfer Service/Microsoft Corporation SIGNED)(2012-04-23 15:10:06) Reg HKLM\SYSTEM\CurrentControlSet\services\BITS@ImagePath C:\Windows\System32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\BITS@Description C:\Windows\system32\qmgr.dll (Background Intelligent Transfer Service/Microsoft Corporation SIGNED)(2012-04-23 15:10:06) Reg HKLM\SYSTEM\CurrentControlSet\services\BITS\Performance@Library C:\Windows\system32\bitsperf.dll (Perfmon Counter Access/Microsoft Corporation SIGNED)(2012-04-23 15:06:53) Reg HKLM\SYSTEM\CurrentControlSet\services\blbdrive@ImagePath C:\Windows\system32\DRIVERS\blbdrive.sys (BLB Drive Driver/Microsoft Corporation SIGNED)(2009-07-13 23:35:59) Reg HKLM\SYSTEM\CurrentControlSet\services\bowser@DisplayName C:\Windows\system32\browser.dll (Biblioteka DLL us³ugi Przegl¹darka komputera/Microsoft Corporation SIGNED)(2012-08-15 09:42:10) Reg HKLM\SYSTEM\CurrentControlSet\services\bowser@ImagePath C:\Windows\system32\DRIVERS\bowser.sys (NT Lan Manager Datagram Receiver Driver/Microsoft Corporation SIGNED)(2012-04-01 10:59:43) Reg HKLM\SYSTEM\CurrentControlSet\services\bowser@Description C:\Windows\system32\browser.dll (Biblioteka DLL us³ugi Przegl¹darka komputera/Microsoft Corporation SIGNED)(2012-08-15 09:42:10) Reg HKLM\SYSTEM\CurrentControlSet\services\BrFiltLo@ImagePath C:\Windows\system32\DRIVERS\BrFiltLo.sys Reg HKLM\SYSTEM\CurrentControlSet\services\BrFiltUp@ImagePath C:\Windows\system32\DRIVERS\BrFiltUp.sys Reg HKLM\SYSTEM\CurrentControlSet\services\Browser@DisplayName C:\Windows\system32\browser.dll (Biblioteka DLL us³ugi Przegl¹darka komputera/Microsoft Corporation SIGNED)(2012-08-15 09:42:10) Reg HKLM\SYSTEM\CurrentControlSet\services\Browser@ImagePath C:\Windows\System32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\Browser@Description C:\Windows\system32\browser.dll (Biblioteka DLL us³ugi Przegl¹darka komputera/Microsoft Corporation SIGNED)(2012-08-15 09:42:10) Reg HKLM\SYSTEM\CurrentControlSet\services\Brserid@ImagePath C:\Windows\System32\Drivers\Brserid.sys Reg HKLM\SYSTEM\CurrentControlSet\services\BrSerWdm@ImagePath C:\Windows\System32\Drivers\BrSerWdm.sys Reg HKLM\SYSTEM\CurrentControlSet\services\BrUsbMdm@ImagePath C:\Windows\System32\Drivers\BrUsbMdm.sys Reg HKLM\SYSTEM\CurrentControlSet\services\BrUsbSer@ImagePath C:\Windows\System32\Drivers\BrUsbSer.sys Reg HKLM\SYSTEM\CurrentControlSet\services\BthEnum@ImagePath C:\Windows\system32\drivers\BthEnum.sys Reg HKLM\SYSTEM\CurrentControlSet\services\BTHMODEM@ImagePath C:\Windows\system32\DRIVERS\bthmodem.sys Reg HKLM\SYSTEM\CurrentControlSet\services\BthPan@ImagePath C:\Windows\system32\DRIVERS\bthpan.sys Reg HKLM\SYSTEM\CurrentControlSet\services\bthserv@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\BTHUSB@ImagePath C:\Windows\System32\Drivers\BTHUSB.sys Reg HKLM\SYSTEM\CurrentControlSet\services\btusbflt@ImagePath C:\Windows\system32\drivers\btusbflt.sys Reg HKLM\SYSTEM\CurrentControlSet\services\btwaudio@ImagePath C:\Windows\system32\drivers\btwaudio.sys Reg HKLM\SYSTEM\CurrentControlSet\services\btwavdt@ImagePath C:\Windows\system32\DRIVERS\btwavdt.sys Reg HKLM\SYSTEM\CurrentControlSet\services\btwdins@ImagePath C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe Reg HKLM\SYSTEM\CurrentControlSet\services\btwl2cap@ImagePath C:\Windows\system32\DRIVERS\btwl2cap.sys Reg HKLM\SYSTEM\CurrentControlSet\services\btwrchid@ImagePath C:\Windows\system32\DRIVERS\btwrchid.sys Reg HKLM\SYSTEM\CurrentControlSet\services\cdfs@ImagePath C:\Windows\system32\DRIVERS\cdfs.sys Reg HKLM\SYSTEM\CurrentControlSet\services\cdrom@ImagePath C:\Windows\system32\DRIVERS\cdrom.sys (SCSI CD-ROM Driver/Microsoft Corporation SIGNED)(2012-04-23 15:06:44) Reg HKLM\SYSTEM\CurrentControlSet\services\CertPropSvc@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\circlass@ImagePath C:\Windows\system32\DRIVERS\circlass.sys Reg HKLM\SYSTEM\CurrentControlSet\services\CLFS@DisplayName C:\Windows\system32\clfs.sys (Common Log File System Driver/Microsoft Corporation SIGNED)(2009-07-13 23:19:59) Reg HKLM\SYSTEM\CurrentControlSet\services\clr_optimization_v2.0.50727_64@ImagePath C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe Reg HKLM\SYSTEM\CurrentControlSet\services\clr_optimization_v4.0.30319_64@ImagePath C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe Reg HKLM\SYSTEM\CurrentControlSet\services\CmBatt@ImagePath C:\Windows\system32\DRIVERS\CmBatt.sys (Control Method Battery Driver/Microsoft Corporation SIGNED)(2009-07-13 23:31:03) Reg HKLM\SYSTEM\CurrentControlSet\services\cmdide@ImagePath C:\Windows\system32\drivers\cmdide.sys Reg HKLM\SYSTEM\CurrentControlSet\services\CNG@ImagePath C:\Windows\System32\Drivers\cng.sys (Kernel Cryptography, Next Generation/Microsoft Corporation SIGNED)(2013-01-09 12:11:27) Reg HKLM\SYSTEM\CurrentControlSet\services\CnxtHdAudService@ImagePath C:\Windows\system32\drivers\CHDRT64.sys Reg HKLM\SYSTEM\CurrentControlSet\services\Compbatt@ImagePath C:\Windows\system32\DRIVERS\compbatt.sys (Composite Battery Driver/Microsoft Corporation SIGNED)(2009-07-13 23:31:02) Reg HKLM\SYSTEM\CurrentControlSet\services\CompositeBus@ImagePath C:\Windows\system32\drivers\CompositeBus.sys (Multi-Transport Composite Bus Enumerator/Microsoft Corporation SIGNED)(2012-04-23 15:06:49) Reg HKLM\SYSTEM\CurrentControlSet\services\COMSysApp@ImagePath C:\Windows\system32\dllhost.exe (COM Surrogate/Microsoft Corporation SIGNED)(2009-07-13 23:59:17) Reg HKLM\SYSTEM\CurrentControlSet\services\crcdisk@ImagePath C:\Windows\system32\DRIVERS\crcdisk.sys Reg HKLM\SYSTEM\CurrentControlSet\services\CryptSvc@DisplayName C:\Windows\system32\cryptsvc.dll (Cryptographic Services/Microsoft Corporation SIGNED)(2013-06-11 18:38:27) Reg HKLM\SYSTEM\CurrentControlSet\services\CryptSvc@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\CryptSvc@Description C:\Windows\system32\cryptsvc.dll (Cryptographic Services/Microsoft Corporation SIGNED)(2013-06-11 18:38:27) Reg HKLM\SYSTEM\CurrentControlSet\services\cvhsvc@ImagePath C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE (Microsoft Office Client Virtualization Service /Microsoft Corporation SIGNED)(2012-01-04 12:22:40) Reg HKLM\SYSTEM\CurrentControlSet\services\DcomLaunch@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\DcomLaunch\Parameters@ServiceDll C:\Windows\system32\rpcss.dll (Distributed COM Services/Microsoft Corporation SIGNED)(2012-04-23 15:10:02) Reg HKLM\SYSTEM\CurrentControlSet\services\defragsvc@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\DfsC@DisplayName C:\Windows\system32\drivers\dfsc.sys (DFS Namespace Client Driver/Microsoft Corporation SIGNED)(2012-04-23 15:07:00) Reg HKLM\SYSTEM\CurrentControlSet\services\Dhcp@ServiceDll C:\Windows\system32\dhcpcore.dll (Us³uga klienta DHCP/Microsoft Corporation SIGNED)(2012-04-23 15:09:59) Reg HKLM\SYSTEM\CurrentControlSet\services\Dhcp@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\Dhcp@Description C:\Windows\system32\dhcpcore.dll (Us³uga klienta DHCP/Microsoft Corporation SIGNED)(2012-04-23 15:09:59) Reg HKLM\SYSTEM\CurrentControlSet\services\Dhcp\Parametersv6@DllName C:\Windows\system32\dhcpcore6.dll (Klient DHCPv6/Microsoft Corporation SIGNED)(2012-11-15 00:04:18) Reg HKLM\SYSTEM\CurrentControlSet\services\discache@DisplayName C:\Windows\system32\drivers\discache.sys Reg HKLM\SYSTEM\CurrentControlSet\services\Disk@ImagePath C:\Windows\system32\DRIVERS\disk.sys (PnP Disk Driver/Microsoft Corporation SIGNED)(2009-07-13 23:19:57) Reg HKLM\SYSTEM\CurrentControlSet\services\Dnscache@DisplayName C:\Windows\System32\dnsapi.dll (Biblioteka DLL interfejsu API klienta us³ugi DNS/Microsoft Corporation SIGNED)(2012-04-01 10:59:43) Reg HKLM\SYSTEM\CurrentControlSet\services\Dnscache@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\Dnscache@Description C:\Windows\System32\dnsapi.dll (Biblioteka DLL interfejsu API klienta us³ugi DNS/Microsoft Corporation SIGNED)(2012-04-01 10:59:43) Reg HKLM\SYSTEM\CurrentControlSet\services\Dnscache\Parameters@ServiceDll C:\Windows\System32\dnsrslvr.dll (DNS Caching Resolver Service/Microsoft Corporation SIGNED)(2012-04-01 10:59:43) Reg HKLM\SYSTEM\CurrentControlSet\services\Dnscache\Parameters@extension C:\Windows\System32\dnsext.dll (DNS extension DLL/Microsoft Corporation SIGNED)(2009-07-14 00:12:21) Reg HKLM\SYSTEM\CurrentControlSet\services\dot3svc@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\DPS@DisplayName C:\Windows\system32\dps.dll (WDI Diagnostic Policy Service/Microsoft Corporation SIGNED)(2012-04-23 15:08:52) Reg HKLM\SYSTEM\CurrentControlSet\services\DPS@ImagePath C:\Windows\System32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\DPS@Description C:\Windows\system32\dps.dll (WDI Diagnostic Policy Service/Microsoft Corporation SIGNED)(2012-04-23 15:08:52) Reg HKLM\SYSTEM\CurrentControlSet\services\drmkaud@ImagePath C:\Windows\system32\drivers\drmkaud.sys Reg HKLM\SYSTEM\CurrentControlSet\services\DrvAgent64@ImagePath C:\Windows\SysWOW64\Drivers\DrvAgent64.SYS Reg HKLM\SYSTEM\CurrentControlSet\services\DXGKrnl@ImagePath C:\Windows\System32\drivers\dxgkrnl.sys (DirectX Graphics Kernel/Microsoft Corporation SIGNED)(2013-05-15 04:41:46) Reg HKLM\SYSTEM\CurrentControlSet\services\EapHost@DisplayName C:\Windows\system32\eapsvc.dll (Us³uga EAPHost firmy Microsoft/Microsoft Corporation SIGNED)(2009-07-14 00:12:23) Reg HKLM\SYSTEM\CurrentControlSet\services\EapHost@ImagePath C:\Windows\System32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\EapHost@Description C:\Windows\system32\eapsvc.dll (Us³uga EAPHost firmy Microsoft/Microsoft Corporation SIGNED)(2009-07-14 00:12:23) Reg HKLM\SYSTEM\CurrentControlSet\services\ebdrv@ImagePath C:\Windows\system32\DRIVERS\evbda.sys Reg HKLM\SYSTEM\CurrentControlSet\services\EFS@ImagePath C:\Windows\System32\lsass.exe (Local Security Authority Process/Microsoft Corporation SIGNED)(2012-04-01 11:01:34) Reg HKLM\SYSTEM\CurrentControlSet\services\ehRecvr@DisplayName C:\Windows\ehome\ehrecvr.exe Reg HKLM\SYSTEM\CurrentControlSet\services\ehSched@DisplayName C:\Windows\ehome\ehsched.exe Reg HKLM\SYSTEM\CurrentControlSet\services\elxstor@ImagePath C:\Windows\system32\DRIVERS\elxstor.sys Reg HKLM\SYSTEM\CurrentControlSet\services\ErrDev@ImagePath C:\Windows\system32\drivers\errdev.sys Reg HKLM\SYSTEM\CurrentControlSet\services\ETD@ImagePath C:\Windows\system32\DRIVERS\ETD.sys Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog@ServiceDll C:\Windows\System32\wevtsvc.dll (Event Logging Service/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog@ImagePath C:\Windows\System32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog@Description C:\Windows\system32\wevtsvc.dll (Event Logging Service/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\Application@DisplayNameFile C:\Windows\system32\wevtapi.dll (Interfejs API u¿ycia i konfiguracji obs³ugi zdarzeñ/Microsoft Corporation SIGNED)(2009-07-13 23:46:53) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\Application\.NET Runtime@EventMessageFile C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\Application\Application@CategoryMessageFile C:\Windows\system32\wevtapi.dll (Interfejs API u¿ycia i konfiguracji obs³ugi zdarzeñ/Microsoft Corporation SIGNED)(2009-07-13 23:46:53) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\Application\Application Error@EventMessageFile C:\Windows\System32\wer.dll (Biblioteka DLL raportowania b³êdów systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:41:07) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\Application\Application-Addon-Event-Provider@EventMessageFile C:\Windows\system32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\Application\CVHSVC@EventMessageFile C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\en-us\CVHIntl.dll (Microsoft Office Client Virtualization Handler Intl Dll/Microsoft Corporation SIGNED)(2010-02-28 00:33:14) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\Application\Desktop Window Manager@EventMessageFile C:\Windows\system32\dwm.exe (Mened¿er okien pulpitu/Microsoft Corporation SIGNED)(2009-07-13 23:37:38) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\Application\ESENT@EventMessageFile C:\Windows\system32\esent.dll (Aparat magazynu rozszerzonego dla systemu Microsoft(R) Windows(R)/Microsoft Corporation SIGNED)(2012-04-22 15:41:58) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\Application\Group Policy@EventMessageFile C:\Windows\System32\gpapi.dll (Interfejs API klienta zasad grupy/Microsoft Corporation SIGNED)(2009-07-13 23:54:17) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\Application\Interactive Services detection@EventMessageFile C:\Windows\System32\UI0Detect.exe Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\Application\LocationNotifications@EventMessageFile C:\Windows\System32\LocationNotifications.exe Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\Application\Microsoft-Windows-ApplicationExperienceInfrastructure@EventMessageFile C:\Windows\system32\apphelp.dll (Biblioteka klienta zgodnoœci aplikacji/Microsoft Corporation SIGNED)(2012-04-23 15:09:51) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\Application\Microsoft-Windows-Audio@EventMessageFile C:\Windows\System32\audioses.dll (Audio Session/Microsoft Corporation SIGNED)(2012-04-23 15:09:36) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\Application\Microsoft-Windows-CAPI2@EventMessageFile C:\Windows\System32\crypt32.dll (Crypto API32/Microsoft Corporation SIGNED)(2013-06-11 18:38:29) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\Application\Microsoft-Windows-CertificateServicesClient@EventMessageFile C:\Windows\system32\dimsjob.dll (DIMS Job DLL/Microsoft Corporation SIGNED)(2009-07-13 23:53:20) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\Application\Microsoft-Windows-EapHost@EventMessageFile C:\Windows\system32\eapsvc.dll (Us³uga EAPHost firmy Microsoft/Microsoft Corporation SIGNED)(2009-07-14 00:12:23) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\Application\Microsoft-Windows-propsys@EventMessageFile C:\Windows\system32\propsys.dll (System w³aœciwoœci firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:10:03) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\Application\Microsoft-Windows-RemoteAssistance@EventMessageFile C:\Windows\system32\msra.exe Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\Application\Microsoft-Windows-RPC-Events@EventMessageFile C:\Windows\system32\rpcrt4.dll (Czas wykonania zdalnego wywo³ywania procedury/Microsoft Corporation SIGNED)(2012-04-23 15:10:27) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\Application\Microsoft-Windows-SoftwareRestrictionPolicies@EventMessageFile C:\Windows\system32\advapi32.dll (Advanced Windows 32 Base API/Microsoft Corporation SIGNED)(2009-07-14 00:41:50) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\Application\Microsoft-Windows-User Profiles General@EventMessageFile C:\Windows\System32\userenv.dll (Userenv/Microsoft Corporation SIGNED)(2012-04-23 15:09:38) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\Application\Microsoft-Windows-User Profiles Service@EventMessageFile C:\Windows\System32\profsvc.dll (ProfSvc/Microsoft Corporation SIGNED)(2012-06-13 08:56:14) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\Application\Microsoft-Windows-WindowsSystemAssessmentTool@EventMessageFile C:\Windows\system32\WINSAT.EXE Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\Application\Microsoft-Windows-Winsrv@EventMessageFile C:\Windows\system32\winsrv.dll (Wspó³u¿ytkowana biblioteka DLL serwera systemu Windows/Microsoft Corporation SIGNED)(2013-02-13 09:56:17) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\Application\Office Software Protection Platform Service@EventMessageFile C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\Application\Profsvc@EventMessageFile C:\Windows\System32\profsvc.dll (ProfSvc/Microsoft Corporation SIGNED)(2012-06-13 08:56:14) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\Application\SceCli@EventMessageFile C:\Windows\System32\scecli.dll (Windows Security Configuration Editor Client Engine/Microsoft Corporation SIGNED)(2012-04-23 15:09:19) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\Application\SceSrv@EventMessageFile C:\Windows\System32\scesrv.dll (Windows Security Configuration Editor Engine/Microsoft Corporation SIGNED)(2012-04-23 15:09:14) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\Application\SecurityCenter@EventMessageFile C:\Windows\System32\wscsvc.dll (Windows Security Center Service/Microsoft Corporation SIGNED)(2009-07-13 23:48:32) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\Application\SideBySide@EventMessageFile C:\Windows\System32\sxs.dll (Fusion 2.5/Microsoft Corporation SIGNED)(2012-04-23 15:09:46) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\Application\Software Protection Platform Service@EventMessageFile C:\Windows\system32\sppsvc.exe (Us³uga platformy ochrony oprogramowania firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:08:41) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\Application\Userenv@EventMessageFile C:\Windows\System32\userenv.dll (Userenv/Microsoft Corporation SIGNED)(2012-04-23 15:09:38) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\Application\VSS@EventMessageFile C:\Windows\System32\VSSVC.EXE Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\Application\Windows Activation Technologies@EventMessageFile C:\Windows\system32\Wat\WatUX.exe Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\Application\Windows Error Reporting@EventMessageFile C:\Windows\System32\wer.dll (Biblioteka DLL raportowania b³êdów systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:41:07) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\Application\Windows Search Service@CategoryMessageFile C:\Windows\system32\tquery.dll (tquery.dll/Microsoft Corporation SIGNED)(2012-04-01 12:01:26) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\Application\Wininit@EventMessageFile C:\Windows\System32\wininit.exe (Aplikacja uruchamiania systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:52:37) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\Application\Winlogon@EventMessageFile C:\Windows\System32\winlogon.exe (Aplikacja logowania systemu Windows/Microsoft Corporation SIGNED)(2012-04-23 15:09:52) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\Key Management Service\KmsRequests@EventMessageFile C:\Windows\system32\sppsvc.exe (Us³uga platformy ochrony oprogramowania firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:08:41) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\Media Center\ehRecvr@EventMessageFile C:\Windows\ehome\ehRecvr.exe Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\Media Center\ehSched@EventMessageFile C:\Windows\ehome\ehSched.exe Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\Security@DisplayNameFile C:\Windows\system32\wevtapi.dll (Interfejs API u¿ycia i konfiguracji obs³ugi zdarzeñ/Microsoft Corporation SIGNED)(2009-07-13 23:46:53) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\Security\Microsoft-Windows-Eventlog@EventMessageFile C:\Windows\System32\wevtsvc.dll (Event Logging Service/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\Security\VSSAudit@EventMessageFile C:\Windows\System32\VSSVC.EXE Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System@DisplayNameFile C:\Windows\system32\wevtapi.dll (Interfejs API u¿ycia i konfiguracji obs³ugi zdarzeñ/Microsoft Corporation SIGNED)(2009-07-13 23:46:53) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\AeLookupSvc@EventMessageFile C:\Windows\System32\aelupsvc.dll (Application Experience Service/Microsoft Corporation SIGNED)(2009-07-13 23:21:28) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\Application Popup@EventMessageFile C:\Windows\System32\ntdll.dll (Biblioteka NT Layer DLL/Microsoft Corporation SIGNED)(2012-04-01 11:00:46) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\Dhcp@EventMessageFile C:\Windows\System32\dhcpcore.dll (Us³uga klienta DHCP/Microsoft Corporation SIGNED)(2012-04-23 15:09:59) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\Dhcp@ParameterMessageFile C:\Windows\System32\kernel32.dll (Windows NT BASE API Client DLL/Microsoft Corporation SIGNED)(2013-01-09 11:34:09) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\Dhcpv6@EventMessageFile C:\Windows\system32\dhcpcore6.dll (Klient DHCPv6/Microsoft Corporation SIGNED)(2012-11-15 00:04:18) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\Dhcpv6@ParameterMessageFile C:\Windows\system32\kernelbase.dll (Windows NT BASE API Client DLL/Microsoft Corporation SIGNED)(2013-01-09 11:34:10) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\Dnsapi@ParameterMessageFile C:\Windows\system32\kernel32.dll (Windows NT BASE API Client DLL/Microsoft Corporation SIGNED)(2013-01-09 11:34:09) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\IPMIDRV@EventMessageFile C:\Windows\System32\drivers\ipmidrv.sys Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\Kerberos@EventMessageFile C:\Windows\System32\kerberos.dll (Kerberos Security Package/Microsoft Corporation SIGNED)(2012-10-10 06:32:49) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\LsaSrv@EventMessageFile C:\Windows\System32\lsasrv.dll (Biblioteka DLL serwera LSA/Microsoft Corporation SIGNED)(2013-01-09 12:11:26) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\LSM@EventMessageFile C:\Windows\system32\lsm.exe (Us³uga Mened¿er sesji lokalnej/Microsoft Corporation SIGNED)(2012-04-23 15:09:51) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\Microsoft-Windows-BitLocker-API@EventMessageFile C:\Windows\system32\fveapi.dll (Windows BitLocker Drive Encryption API/Microsoft Corporation SIGNED)(2012-04-23 15:09:41) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\Microsoft-Windows-BitLocker-Driver@EventMessageFile C:\Windows\system32\drivers\fvevol.sys (BitLocker Drive Encryption Driver/Microsoft Corporation SIGNED)(2013-04-09 21:48:00) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\Microsoft-Windows-Bits-Client@EventMessageFile C:\Windows\system32\qmgr.dll (Background Intelligent Transfer Service/Microsoft Corporation SIGNED)(2012-04-23 15:10:06) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\Microsoft-Windows-Dhcp-Client@EventMessageFile C:\Windows\system32\dhcpcore.dll (Us³uga klienta DHCP/Microsoft Corporation SIGNED)(2012-04-23 15:09:59) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\Microsoft-Windows-DHCPv6-Client@EventMessageFile C:\Windows\system32\dhcpcore6.dll (Klient DHCPv6/Microsoft Corporation SIGNED)(2012-11-15 00:04:18) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\Microsoft-Windows-Directory-Services-SAM@EventMessageFile C:\Windows\System32\samsrv.dll (SAM Server DLL/Microsoft Corporation SIGNED)(2012-04-23 15:09:49) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\Microsoft-Windows-DNS-Client@EventMessageFile C:\Windows\system32\dnsapi.dll (Biblioteka DLL interfejsu API klienta us³ugi DNS/Microsoft Corporation SIGNED)(2012-04-01 10:59:43) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\Microsoft-Windows-EnhancedStorage-EhStorCertDrv@EventMessageFile C:\Windows\System32\EhStorAuthn.exe Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\Microsoft-Windows-Eventlog@EventMessageFile C:\Windows\System32\wevtsvc.dll (Event Logging Service/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\Microsoft-Windows-Fault-Tolerant-Heap@EventMessageFile C:\Windows\system32\fthsvc.dll (Microsoft Windows Fault Tolerant Heap Diagnostic Module/Microsoft Corporation SIGNED)(2009-07-13 23:32:03) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\Microsoft-Windows-FilterManager@EventMessageFile C:\Windows\system32\drivers\fltmgr.sys (Microsoft Filesystem Filter Manager/Microsoft Corporation SIGNED)(2012-04-23 15:09:31) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\Microsoft-Windows-Firewall@EventMessageFile C:\Windows\system32\mpssvc.dll (Microsoft Protection Service/Microsoft Corporation SIGNED)(2012-04-23 15:10:15) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\Microsoft-Windows-FunctionDiscoveryHost@EventMessageFile C:\Windows\system32\fdphost.dll (Function Discovery Provider host service/Microsoft Corporation SIGNED)(2009-07-13 23:35:31) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\Microsoft-Windows-GroupPolicy@EventMessageFile C:\Windows\system32\gpsvc.dll (Group Policy Client/Microsoft Corporation SIGNED)(2012-04-23 15:10:10) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\Microsoft-Windows-HttpEvent@EventMessageFile C:\Windows\system32\drivers\HTTP.SYS (Stos protoko³u HTTP/Microsoft Corporation SIGNED)(2012-04-23 15:10:09) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\Microsoft-Windows-IPBusEnum@EventMessageFile C:\Windows\system32\ipbusenum.dll (PnP-X IP Bus Enumerator DLL/Microsoft Corporation SIGNED)(2009-07-13 23:35:45) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\Microsoft-Windows-Iphlpsvc@EventMessageFile C:\Windows\system32\iphlpsvc.dll (Us³uga oferuj¹ca ³¹cznoœæ IPv6 w sieci IPv4./Microsoft Corporation SIGNED)(2012-11-15 00:04:10) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\Microsoft-Windows-Kernel-Boot@EventMessageFile C:\Windows\system32\advapi32.dll (Advanced Windows 32 Base API/Microsoft Corporation SIGNED)(2009-07-14 00:41:50) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\Microsoft-Windows-Kernel-Tm@EventMessageFile C:\Windows\system32\ktmw32.dll (Windows KTM Win32 Client DLL/Microsoft Corporation SIGNED)(2009-07-13 23:19:22) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\Microsoft-Windows-Kernel-WHEA@EventMessageFile C:\Windows\system32\PSHED.DLL (Platform Specific Hardware Error Driver/Microsoft Corporation SIGNED)(2009-07-13 23:19:28) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\Microsoft-Windows-LanguagePackSetup@EventMessageFile C:\Windows\system32\lpksetup.exe Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\Microsoft-Windows-MemoryDiagnostics-Results@EventMessageFile C:\Windows\System32\relpost.exe Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\Microsoft-Windows-MemoryDiagnostics-Schedule@EventMessageFile C:\Windows\System32\mdsched.exe Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\Microsoft-Windows-Power-Troubleshooter@EventMessageFile C:\Windows\system32\pots.dll (Power Troubleshooter/Microsoft Corporation SIGNED)(2009-07-13 23:31:59) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\Microsoft-Windows-Resource-Exhaustion-Detector@EventMessageFile C:\Windows\system32\radardt.dll (Microsoft Windows Resource Exhaustion Detector/Microsoft Corporation SIGNED)(2009-07-13 23:32:03) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\Microsoft-Windows-ResourcePublication@EventMessageFile C:\Windows\system32\fdrespub.dll (Us³uga Publikacja zasobów odnajdowania funkcji/Microsoft Corporation SIGNED)(2009-07-13 23:35:27) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\Microsoft-Windows-Subsys-SMSS@EventMessageFile C:\Windows\system32\csrsrv.dll (Client Server Runtime Process/Microsoft Corporation SIGNED)(2013-04-09 21:47:48) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\Microsoft-Windows-TaskScheduler@EventMessageFile C:\Windows\system32\schedsvc.dll (Us³uga Harmonogram zadañ/Microsoft Corporation SIGNED)(2012-04-23 15:10:25) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\Microsoft-Windows-TerminalServices-LocalSessionManager@EventMessageFile C:\Windows\system32\lsm.exe (Us³uga Mened¿er sesji lokalnej/Microsoft Corporation SIGNED)(2012-04-23 15:09:51) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\Microsoft-Windows-UserPnp@EventMessageFile C:\Windows\system32\umpnpmgr.dll (Us³uga Plug-and-Play trybu u¿ytkownika/Microsoft Corporation SIGNED)(2012-04-01 10:59:42) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\Microsoft-Windows-WindowsUpdateClient@EventMessageFile C:\Windows\system32\wuaueng.dll (Windows Update Agent/Microsoft Corporation SIGNED)(2012-06-23 00:30:49) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\Microsoft-Windows-Wininit@EventMessageFile C:\Windows\system32\wininit.exe (Aplikacja uruchamiania systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:52:37) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\Microsoft-Windows-Winlogon@EventMessageFile C:\Windows\system32\winlogon.exe (Aplikacja logowania systemu Windows/Microsoft Corporation SIGNED)(2012-04-23 15:09:52) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\Microsoft-Windows-WLAN-AutoConfig@EventMessageFile C:\Windows\system32\wlansvc.dll (Biblioteka DLL us³ugi autokonfiguracji sieci WLAN systemu Windows/Microsoft Corporation SIGNED)(2009-07-14 00:07:34) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\mrxsmb@ParameterMessageFile C:\Windows\System32\kernel32.dll (Windows NT BASE API Client DLL/Microsoft Corporation SIGNED)(2013-01-09 11:34:09) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\Ntfs@EventMessageFile C:\Windows\system32\drivers\ntfs.sys (NT File System Driver/Microsoft Corporation SIGNED)(2013-04-24 15:25:40) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\PlugPlayManager@EventMessageFile C:\Windows\System32\umpnpmgr.dll (Us³uga Plug-and-Play trybu u¿ytkownika/Microsoft Corporation SIGNED)(2012-04-01 10:59:42) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\Power@EventMessageFile C:\Windows\System32\umpo.dll (User-mode Power Service/Microsoft Corporation SIGNED)(2009-07-13 23:27:49) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\SAM@EventMessageFile C:\Windows\System32\samsrv.dll (SAM Server DLL/Microsoft Corporation SIGNED)(2012-04-23 15:09:49) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\Schannel@EventMessageFile C:\Windows\System32\lsasrv.dll (Biblioteka DLL serwera LSA/Microsoft Corporation SIGNED)(2013-01-09 12:11:26) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\Service Control Manager@EventMessageFile C:\Windows\system32\services.exe (Us³ugi i aplikacja Kontroler/Microsoft Corporation SIGNED)(2009-07-13 23:19:46) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\SNMPTRAP@EventMessageFile C:\Windows\System32\snmptrap.exe Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\ssadbus@EventMessageFile C:\Windows\System32\drivers\ssadbus.sys Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\ssadmdm@EventMessageFile C:\Windows\System32\drivers\ssadmdm.sys Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\ssadserd@EventMessageFile C:\Windows\System32\drivers\ssadserd.sys Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\StillImage@EventMessageFile C:\Windows\System32\wiaservc.dll (Still Image Devices Service/Microsoft Corporation SIGNED)(2012-04-23 15:09:27) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\System@CategoryMessageFile C:\Windows\system32\wevtapi.dll (Interfejs API u¿ycia i konfiguracji obs³ugi zdarzeñ/Microsoft Corporation SIGNED)(2009-07-13 23:46:53) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\TCPMon@EventMessageFile C:\Windows\System32\tcpmon.dll (Standard TCP/IP Port Monitor DLL/Microsoft Corporation SIGNED)(2009-07-14 00:39:27) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\TermDD@EventMessageFile C:\Windows\system32\ntdll.dll (Biblioteka NT Layer DLL/Microsoft Corporation SIGNED)(2012-04-01 11:00:46) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\TsUsbFlt@EventMessageFile C:\Windows\System32\drivers\tsusbflt.sys Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\USER32@EventMessageFile C:\Windows\System32\user32.dll (Wspó³u¿ytkowana biblioteka DLL klienta Windows USER API/Microsoft Corporation SIGNED)(2012-04-23 15:10:00) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\Virtual Disk Service@EventMessageFile C:\Windows\System32\vds.exe Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\Wd@EventMessageFile C:\Windows\System32\drivers\wd.sys Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\wdf01000@EventMessageFile C:\Windows\System32\drivers\Wdf01000.sys (Kernel Mode Driver Framework Runtime/Microsoft Corporation SIGNED)(2012-11-15 00:15:15) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\Win32k@EventMessageFile C:\Windows\System32\win32k.sys (Multi-User Win32 Driver/Microsoft Corporation SIGNED)(2013-07-10 09:10:22) Reg HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\WinHttpAutoProxySvc@EventMessageFile C:\Windows\system32\winhttp.dll (Us³ugi Windows HTTP Services/Microsoft Corporation SIGNED)(2012-04-23 15:10:03) Reg HKLM\SYSTEM\CurrentControlSet\services\EventSystem@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\EventSystem\Parameters@ServiceDll C:\Windows\system32\es.dll (COM+/Microsoft Corporation SIGNED)(2009-07-14 00:00:02) Reg HKLM\SYSTEM\CurrentControlSet\services\Fax@DisplayName C:\Windows\system32\fxsresm.dll (Biblioteka DLL zasobu programu Microsoft Fax/Microsoft Corporation SIGNED)(2009-07-14 00:36:02) Reg HKLM\SYSTEM\CurrentControlSet\services\Fax@ImagePath C:\Windows\system32\fxssvc.exe Reg HKLM\SYSTEM\CurrentControlSet\services\Fax@Description C:\Windows\system32\fxsresm.dll (Biblioteka DLL zasobu programu Microsoft Fax/Microsoft Corporation SIGNED)(2009-07-14 00:36:02) Reg HKLM\SYSTEM\CurrentControlSet\services\fdc@ImagePath C:\Windows\system32\DRIVERS\fdc.sys Reg HKLM\SYSTEM\CurrentControlSet\services\fdPHost@DisplayName C:\Windows\system32\fdPHost.dll (Function Discovery Provider host service/Microsoft Corporation SIGNED)(2009-07-13 23:35:31) Reg HKLM\SYSTEM\CurrentControlSet\services\fdPHost@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\fdPHost@Description C:\Windows\system32\fdPHost.dll (Function Discovery Provider host service/Microsoft Corporation SIGNED)(2009-07-13 23:35:31) Reg HKLM\SYSTEM\CurrentControlSet\services\FDResPub@DisplayName C:\Windows\system32\fdrespub.dll (Us³uga Publikacja zasobów odnajdowania funkcji/Microsoft Corporation SIGNED)(2009-07-13 23:35:27) Reg HKLM\SYSTEM\CurrentControlSet\services\FDResPub@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\FDResPub@Description C:\Windows\system32\fdrespub.dll (Us³uga Publikacja zasobów odnajdowania funkcji/Microsoft Corporation SIGNED)(2009-07-13 23:35:27) Reg HKLM\SYSTEM\CurrentControlSet\services\FileInfo@DisplayName C:\Windows\system32\drivers\fileinfo.sys (FileInfo Filter Driver/Microsoft Corporation SIGNED)(2009-07-13 23:34:25) Reg HKLM\SYSTEM\CurrentControlSet\services\Filetrace@DisplayName C:\Windows\system32\drivers\filetrace.sys Reg HKLM\SYSTEM\CurrentControlSet\services\flpydisk@ImagePath C:\Windows\system32\DRIVERS\flpydisk.sys Reg HKLM\SYSTEM\CurrentControlSet\services\FltMgr@DisplayName C:\Windows\system32\drivers\fltmgr.sys (Microsoft Filesystem Filter Manager/Microsoft Corporation SIGNED)(2012-04-23 15:09:31) Reg HKLM\SYSTEM\CurrentControlSet\services\FontCache@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\FontCache3.0.0.0@DisplayName C:\Windows\system32\PresentationHost.exe Reg HKLM\SYSTEM\CurrentControlSet\services\FontCache3.0.0.0@ImagePath C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe (PresentationFontCache.exe/Microsoft Corporation SIGNED)(2012-04-23 15:08:38) Reg HKLM\SYSTEM\CurrentControlSet\services\FontCache3.0.0.0@Description C:\Windows\system32\PresentationHost.exe Reg HKLM\SYSTEM\CurrentControlSet\services\fssfltr@ImagePath C:\Windows\system32\DRIVERS\fssfltr.sys Reg HKLM\SYSTEM\CurrentControlSet\services\fvevol@DisplayName C:\Windows\system32\drivers\fvevol.sys (BitLocker Drive Encryption Driver/Microsoft Corporation SIGNED)(2013-04-09 21:48:00) Reg HKLM\SYSTEM\CurrentControlSet\services\gagp30kx@ImagePath C:\Windows\system32\DRIVERS\gagp30kx.sys Reg HKLM\SYSTEM\CurrentControlSet\services\ghaio@ImagePath C:\Program Files (x86)\ASUS\NB Probe\SPM\ghaio.sys Reg HKLM\SYSTEM\CurrentControlSet\services\gpsvc@DisplayName C:\Windows\system32\gpapi.dll (Interfejs API klienta zasad grupy/Microsoft Corporation SIGNED)(2009-07-13 23:54:17) Reg HKLM\SYSTEM\CurrentControlSet\services\gpsvc@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\gpsvc@Description C:\Windows\system32\gpapi.dll (Interfejs API klienta zasad grupy/Microsoft Corporation SIGNED)(2009-07-13 23:54:17) Reg HKLM\SYSTEM\CurrentControlSet\services\gpsvc\Parameters@ServiceDll C:\Windows\System32\gpsvc.dll (Group Policy Client/Microsoft Corporation SIGNED)(2012-04-23 15:10:10) Reg HKLM\SYSTEM\CurrentControlSet\services\hamachi@ImagePath C:\Windows\system32\DRIVERS\hamachi.sys Reg HKLM\SYSTEM\CurrentControlSet\services\Hamachi2Svc@ImagePath C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe Reg HKLM\SYSTEM\CurrentControlSet\services\hcw85cir@ImagePath C:\Windows\system32\drivers\hcw85cir.sys Reg HKLM\SYSTEM\CurrentControlSet\services\HdAudAddService@ImagePath C:\Windows\system32\drivers\HdAudio.sys Reg HKLM\SYSTEM\CurrentControlSet\services\HDAudBus@ImagePath C:\Windows\system32\drivers\HDAudBus.sys (High Definition Audio Bus Driver/Microsoft Corporation SIGNED)(2012-04-23 15:06:44) Reg HKLM\SYSTEM\CurrentControlSet\services\HECIx64@ImagePath C:\Windows\system32\DRIVERS\HECIx64.sys Reg HKLM\SYSTEM\CurrentControlSet\services\HidBatt@ImagePath C:\Windows\system32\DRIVERS\HidBatt.sys Reg HKLM\SYSTEM\CurrentControlSet\services\HidBth@ImagePath C:\Windows\system32\DRIVERS\hidbth.sys Reg HKLM\SYSTEM\CurrentControlSet\services\HidIr@ImagePath C:\Windows\system32\DRIVERS\hidir.sys Reg HKLM\SYSTEM\CurrentControlSet\services\hidserv@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\HidUsb@ImagePath C:\Windows\system32\DRIVERS\hidusb.sys (USB Miniport Driver for Input Devices/Microsoft Corporation SIGNED)(2012-04-23 15:06:47) Reg HKLM\SYSTEM\CurrentControlSet\services\hkmsvc@ImagePath C:\Windows\System32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\HomeGroupListener@DisplayName C:\Windows\System32\ListSvc.dll (Windows HomeGroup/Microsoft Corporation SIGNED)(2012-04-23 15:09:04) Reg HKLM\SYSTEM\CurrentControlSet\services\HomeGroupListener@ImagePath C:\Windows\System32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\HomeGroupListener@Description C:\Windows\System32\ListSvc.dll (Windows HomeGroup/Microsoft Corporation SIGNED)(2012-04-23 15:09:04) Reg HKLM\SYSTEM\CurrentControlSet\services\HomeGroupProvider@DisplayName C:\Windows\System32\provsvc.dll (Windows HomeGroup/Microsoft Corporation SIGNED)(2012-04-23 15:08:43) Reg HKLM\SYSTEM\CurrentControlSet\services\HomeGroupProvider@ImagePath C:\Windows\System32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\HomeGroupProvider@Description C:\Windows\System32\provsvc.dll (Windows HomeGroup/Microsoft Corporation SIGNED)(2012-04-23 15:08:43) Reg HKLM\SYSTEM\CurrentControlSet\services\HpSAMD@ImagePath C:\Windows\system32\drivers\HpSAMD.sys Reg HKLM\SYSTEM\CurrentControlSet\services\HTTP@DisplayName C:\Windows\system32\drivers\http.sys (Stos protoko³u HTTP/Microsoft Corporation SIGNED)(2012-04-23 15:10:09) Reg HKLM\SYSTEM\CurrentControlSet\services\hwpolicy@DisplayName C:\Windows\system32\drivers\hwpolicy.sys (Hardware Policy Driver/Microsoft Corporation SIGNED)(2012-04-23 15:08:32) Reg HKLM\SYSTEM\CurrentControlSet\services\i8042prt@ImagePath C:\Windows\system32\drivers\i8042prt.sys (i8042 Port Driver/Microsoft Corporation SIGNED)(2009-07-13 23:19:58) Reg HKLM\SYSTEM\CurrentControlSet\services\iaStor@ImagePath C:\Windows\system32\DRIVERS\iaStor.sys Reg HKLM\SYSTEM\CurrentControlSet\services\iaStorV@ImagePath C:\Windows\system32\drivers\iaStorV.sys Reg HKLM\SYSTEM\CurrentControlSet\services\idsvc@ImagePath C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe Reg HKLM\SYSTEM\CurrentControlSet\services\iirsp@ImagePath C:\Windows\system32\DRIVERS\iirsp.sys Reg HKLM\SYSTEM\CurrentControlSet\services\IKEEXT@DisplayName C:\Windows\system32\ikeext.dll (Rozszerzenie IKE/Microsoft Corporation SIGNED)(2012-04-23 15:10:12) Reg HKLM\SYSTEM\CurrentControlSet\services\IKEEXT@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\IKEEXT@Description C:\Windows\system32\ikeext.dll (Rozszerzenie IKE/Microsoft Corporation SIGNED)(2012-04-23 15:10:12) Reg HKLM\SYSTEM\CurrentControlSet\services\Impcd@ImagePath C:\Windows\system32\DRIVERS\Impcd.sys Reg HKLM\SYSTEM\CurrentControlSet\services\IntcDAud@ImagePath C:\Windows\system32\DRIVERS\IntcDAud.sys Reg HKLM\SYSTEM\CurrentControlSet\services\intelide@ImagePath C:\Windows\system32\drivers\intelide.sys Reg HKLM\SYSTEM\CurrentControlSet\services\intelppm@ImagePath C:\Windows\system32\DRIVERS\intelppm.sys (Processor Device Driver/Microsoft Corporation SIGNED)(2009-07-13 23:19:26) Reg HKLM\SYSTEM\CurrentControlSet\services\IPBusEnum@DisplayName C:\Windows\system32\IPBusEnum.dll (PnP-X IP Bus Enumerator DLL/Microsoft Corporation SIGNED)(2009-07-13 23:35:45) Reg HKLM\SYSTEM\CurrentControlSet\services\IPBusEnum@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\IPBusEnum@Description C:\Windows\system32\IPBusEnum.dll (PnP-X IP Bus Enumerator DLL/Microsoft Corporation SIGNED)(2009-07-13 23:35:45) Reg HKLM\SYSTEM\CurrentControlSet\services\IpFilterDriver@ImagePath C:\Windows\system32\DRIVERS\ipfltdrv.sys Reg HKLM\SYSTEM\CurrentControlSet\services\iphlpsvc@DisplayName C:\Windows\system32\iphlpsvc.dll (Us³uga oferuj¹ca ³¹cznoœæ IPv6 w sieci IPv4./Microsoft Corporation SIGNED)(2012-11-15 00:04:10) Reg HKLM\SYSTEM\CurrentControlSet\services\iphlpsvc@ImagePath C:\Windows\System32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\iphlpsvc@Description C:\Windows\system32\iphlpsvc.dll (Us³uga oferuj¹ca ³¹cznoœæ IPv6 w sieci IPv4./Microsoft Corporation SIGNED)(2012-11-15 00:04:10) Reg HKLM\SYSTEM\CurrentControlSet\services\IPMIDRV@ImagePath C:\Windows\system32\drivers\IPMIDrv.sys Reg HKLM\SYSTEM\CurrentControlSet\services\IPNAT@ImagePath C:\Windows\System32\drivers\ipnat.sys Reg HKLM\SYSTEM\CurrentControlSet\services\IRENUM@DisplayName C:\Windows\system32\drivers\irenum.sys Reg HKLM\SYSTEM\CurrentControlSet\services\isapnp@ImagePath C:\Windows\system32\drivers\isapnp.sys Reg HKLM\SYSTEM\CurrentControlSet\services\iScsiPrt@ImagePath C:\Windows\system32\drivers\msiscsi.sys Reg HKLM\SYSTEM\CurrentControlSet\services\JMCR@ImagePath C:\Windows\system32\DRIVERS\jmcr.sys Reg HKLM\SYSTEM\CurrentControlSet\services\JME@ImagePath C:\Windows\system32\DRIVERS\JME.sys Reg HKLM\SYSTEM\CurrentControlSet\services\kbdclass@ImagePath C:\Windows\system32\drivers\kbdclass.sys (Keyboard Class Driver/Microsoft Corporation SIGNED)(2009-07-13 23:19:50) Reg HKLM\SYSTEM\CurrentControlSet\services\kbdhid@ImagePath C:\Windows\system32\drivers\kbdhid.sys Reg HKLM\SYSTEM\CurrentControlSet\services\kbfiltr@ImagePath C:\Windows\system32\DRIVERS\kbfiltr.sys Reg HKLM\SYSTEM\CurrentControlSet\services\KeyIso@DisplayName C:\Windows\system32\keyiso.dll (CNG Key Isolation Service/Microsoft Corporation SIGNED)(2009-07-13 23:49:16) Reg HKLM\SYSTEM\CurrentControlSet\services\KeyIso@ImagePath C:\Windows\system32\lsass.exe (Local Security Authority Process/Microsoft Corporation SIGNED)(2012-04-01 11:01:34) Reg HKLM\SYSTEM\CurrentControlSet\services\KeyIso@Description C:\Windows\system32\keyiso.dll (CNG Key Isolation Service/Microsoft Corporation SIGNED)(2009-07-13 23:49:16) Reg HKLM\SYSTEM\CurrentControlSet\services\KSecDD@ImagePath C:\Windows\System32\Drivers\ksecdd.sys (Kernel Security Support Provider Interface/Microsoft Corporation SIGNED)(2012-07-11 09:37:58) Reg HKLM\SYSTEM\CurrentControlSet\services\KSecPkg@ImagePath C:\Windows\System32\Drivers\ksecpkg.sys (Kernel Security Support Provider Interface Packages/Microsoft Corporation SIGNED)(2013-01-09 12:11:26) Reg HKLM\SYSTEM\CurrentControlSet\services\ksthunk@ImagePath C:\Windows\system32\drivers\ksthunk.sys (Kernel Streaming WOW Thunk Service/Microsoft Corporation SIGNED)(2009-07-14 00:00:19) Reg HKLM\SYSTEM\CurrentControlSet\services\KtmRm@ImagePath C:\Windows\System32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\LanmanServer@DisplayName C:\Windows\system32\srvsvc.dll (Biblioteka DLL us³ugi serwera/Microsoft Corporation SIGNED)(2012-04-23 15:09:35) Reg HKLM\SYSTEM\CurrentControlSet\services\LanmanServer@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\LanmanServer@Description C:\Windows\system32\srvsvc.dll (Biblioteka DLL us³ugi serwera/Microsoft Corporation SIGNED)(2012-04-23 15:09:35) Reg HKLM\SYSTEM\CurrentControlSet\services\LanmanWorkstation@DisplayName C:\Windows\system32\wkssvc.dll (Workstation Service DLL/Microsoft Corporation SIGNED)(2012-04-23 15:08:56) Reg HKLM\SYSTEM\CurrentControlSet\services\LanmanWorkstation@ImagePath C:\Windows\System32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\LanmanWorkstation@Description C:\Windows\system32\wkssvc.dll (Workstation Service DLL/Microsoft Corporation SIGNED)(2012-04-23 15:08:56) Reg HKLM\SYSTEM\CurrentControlSet\services\LanmanWorkstation\NetworkProvider@ProviderPath C:\Windows\System32\ntlanman.dll (Microsoft® Lan Manager/Microsoft Corporation SIGNED)(2012-04-23 15:08:03) Reg HKLM\SYSTEM\CurrentControlSet\services\LanmanWorkstation\Parameters@ServiceDll C:\Windows\System32\wkssvc.dll (Workstation Service DLL/Microsoft Corporation SIGNED)(2012-04-23 15:08:56) Reg HKLM\SYSTEM\CurrentControlSet\services\lirsgt@ImagePath C:\Windows\system32\DRIVERS\lirsgt.sys Reg HKLM\SYSTEM\CurrentControlSet\services\lltdio@ImagePath C:\Windows\system32\DRIVERS\lltdio.sys (Link-Layer Topology Mapper I/O Driver/Microsoft Corporation SIGNED)(2009-07-14 00:08:51) Reg HKLM\SYSTEM\CurrentControlSet\services\lltdsvc@ImagePath C:\Windows\System32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\lmhosts@DisplayName C:\Windows\system32\lmhsvc.dll (Biblioteka DLL us³ug transportowych NetBios TCPIP/Microsoft Corporation SIGNED)(2009-07-14 00:09:05) Reg HKLM\SYSTEM\CurrentControlSet\services\lmhosts@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\lmhosts@Description C:\Windows\system32\lmhsvc.dll (Biblioteka DLL us³ug transportowych NetBios TCPIP/Microsoft Corporation SIGNED)(2009-07-14 00:09:05) Reg HKLM\SYSTEM\CurrentControlSet\services\LMIGuardianSvc@ImagePath C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe Reg HKLM\SYSTEM\CurrentControlSet\services\Lsa\Performance@Library C:\Windows\system32\Secur32.dll (Security Support Provider Interface/Microsoft Corporation SIGNED)(2012-04-01 11:01:34) Reg HKLM\SYSTEM\CurrentControlSet\services\LSI_FC@ImagePath C:\Windows\system32\DRIVERS\lsi_fc.sys Reg HKLM\SYSTEM\CurrentControlSet\services\LSI_SAS@ImagePath C:\Windows\system32\DRIVERS\lsi_sas.sys Reg HKLM\SYSTEM\CurrentControlSet\services\LSI_SAS2@ImagePath C:\Windows\system32\DRIVERS\lsi_sas2.sys Reg HKLM\SYSTEM\CurrentControlSet\services\LSI_SCSI@ImagePath C:\Windows\system32\DRIVERS\lsi_scsi.sys Reg HKLM\SYSTEM\CurrentControlSet\services\luafv@DisplayName C:\Windows\system32\drivers\luafv.sys (LUA File Virtualization Filter Driver/Microsoft Corporation SIGNED)(2009-07-13 23:26:13) Reg HKLM\SYSTEM\CurrentControlSet\services\lullaby@ImagePath C:\Windows\system32\DRIVERS\lullaby.sys Reg HKLM\SYSTEM\CurrentControlSet\services\MBAMProtector@ImagePath C:\Windows\system32\drivers\mbam.sys Reg HKLM\SYSTEM\CurrentControlSet\services\Mcx2Svc@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\megasas@ImagePath C:\Windows\system32\DRIVERS\megasas.sys Reg HKLM\SYSTEM\CurrentControlSet\services\MegaSR@ImagePath C:\Windows\system32\DRIVERS\MegaSR.sys Reg HKLM\SYSTEM\CurrentControlSet\services\MMCSS@DisplayName C:\Windows\system32\mmcss.dll (Us³uga harmonogramu klas multimediów/Microsoft Corporation SIGNED)(2009-07-14 00:22:23) Reg HKLM\SYSTEM\CurrentControlSet\services\MMCSS@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\MMCSS@Description C:\Windows\system32\mmcss.dll (Us³uga harmonogramu klas multimediów/Microsoft Corporation SIGNED)(2009-07-14 00:22:23) Reg HKLM\SYSTEM\CurrentControlSet\services\Modem@ImagePath C:\Windows\system32\drivers\modem.sys Reg HKLM\SYSTEM\CurrentControlSet\services\monitor@ImagePath C:\Windows\system32\DRIVERS\monitor.sys (Monitor Driver/Microsoft Corporation SIGNED)(2009-07-13 23:38:53) Reg HKLM\SYSTEM\CurrentControlSet\services\mouclass@ImagePath C:\Windows\system32\DRIVERS\mouclass.sys (Mouse Class Driver/Microsoft Corporation SIGNED)(2009-07-13 23:19:50) Reg HKLM\SYSTEM\CurrentControlSet\services\mouhid@ImagePath C:\Windows\system32\DRIVERS\mouhid.sys (HID Mouse Filter Driver/Microsoft Corporation SIGNED)(2009-07-14 00:00:20) Reg HKLM\SYSTEM\CurrentControlSet\services\mountmgr@DisplayName C:\Windows\system32\drivers\mountmgr.sys (Mount Point Manager/Microsoft Corporation SIGNED)(2012-04-23 15:08:32) Reg HKLM\SYSTEM\CurrentControlSet\services\mpio@ImagePath C:\Windows\system32\drivers\mpio.sys Reg HKLM\SYSTEM\CurrentControlSet\services\mpsdrv@DisplayName C:\Windows\system32\FirewallAPI.dll (Windows Firewall API/Microsoft Corporation SIGNED)(2009-07-14 00:08:57) Reg HKLM\SYSTEM\CurrentControlSet\services\mpsdrv@ImagePath C:\Windows\System32\drivers\mpsdrv.sys (Microsoft Protection Service Driver/Microsoft Corporation SIGNED)(2009-07-14 00:08:25) Reg HKLM\SYSTEM\CurrentControlSet\services\mpsdrv@Description C:\Windows\system32\FirewallAPI.dll (Windows Firewall API/Microsoft Corporation SIGNED)(2009-07-14 00:08:57) Reg HKLM\SYSTEM\CurrentControlSet\services\MpsSvc@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\MpsSvc@Description C:\Windows\system32\FirewallAPI.dll (Windows Firewall API/Microsoft Corporation SIGNED)(2009-07-14 00:08:57) Reg HKLM\SYSTEM\CurrentControlSet\services\MpsSvc\Parameters@ServiceDll C:\Windows\system32\mpssvc.dll (Microsoft Protection Service/Microsoft Corporation SIGNED)(2012-04-23 15:10:15) Reg HKLM\SYSTEM\CurrentControlSet\services\MRxDAV@ImagePath C:\Windows\system32\drivers\mrxdav.sys Reg HKLM\SYSTEM\CurrentControlSet\services\mrxsmb@DisplayName C:\Windows\system32\wkssvc.dll (Workstation Service DLL/Microsoft Corporation SIGNED)(2012-04-23 15:08:56) Reg HKLM\SYSTEM\CurrentControlSet\services\mrxsmb@ImagePath C:\Windows\system32\DRIVERS\mrxsmb.sys (Windows NT SMB Minirdr/Microsoft Corporation SIGNED)(2012-04-01 11:00:49) Reg HKLM\SYSTEM\CurrentControlSet\services\mrxsmb@Description C:\Windows\system32\wkssvc.dll (Workstation Service DLL/Microsoft Corporation SIGNED)(2012-04-23 15:08:56) Reg HKLM\SYSTEM\CurrentControlSet\services\mrxsmb10@ImagePath C:\Windows\system32\DRIVERS\mrxsmb10.sys (Longhorn SMB Downlevel SubRdr/Microsoft Corporation SIGNED)(2012-04-01 11:00:49) Reg HKLM\SYSTEM\CurrentControlSet\services\mrxsmb10@Description C:\Windows\system32\wkssvc.dll (Workstation Service DLL/Microsoft Corporation SIGNED)(2012-04-23 15:08:56) Reg HKLM\SYSTEM\CurrentControlSet\services\mrxsmb20@ImagePath C:\Windows\system32\DRIVERS\mrxsmb20.sys (Longhorn SMB 2.0 Redirector/Microsoft Corporation SIGNED)(2012-04-01 11:00:49) Reg HKLM\SYSTEM\CurrentControlSet\services\mrxsmb20@Description C:\Windows\system32\wkssvc.dll (Workstation Service DLL/Microsoft Corporation SIGNED)(2012-04-23 15:08:56) Reg HKLM\SYSTEM\CurrentControlSet\services\msahci@ImagePath C:\Windows\system32\drivers\msahci.sys (MS AHCI 1.0 Standard Driver/Microsoft Corporation SIGNED)(2012-04-23 15:09:07) Reg HKLM\SYSTEM\CurrentControlSet\services\msdsm@ImagePath C:\Windows\system32\drivers\msdsm.sys Reg HKLM\SYSTEM\CurrentControlSet\services\MSDTC@ImagePath C:\Windows\System32\msdtc.exe Reg HKLM\SYSTEM\CurrentControlSet\services\mshidkmdf@DisplayName C:\Windows\system32\drivers\mshidkmdf.sys Reg HKLM\SYSTEM\CurrentControlSet\services\msisadrv@ImagePath C:\Windows\system32\drivers\msisadrv.sys (ISA Driver/Microsoft Corporation SIGNED)(2009-07-13 23:19:26) Reg HKLM\SYSTEM\CurrentControlSet\services\MSiSCSI@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\msiserver@ImagePath C:\Windows\system32\msiexec.exe Reg HKLM\SYSTEM\CurrentControlSet\services\MSKSSRV@ImagePath C:\Windows\system32\drivers\MSKSSRV.sys Reg HKLM\SYSTEM\CurrentControlSet\services\MSPCLOCK@ImagePath C:\Windows\system32\drivers\MSPCLOCK.sys Reg HKLM\SYSTEM\CurrentControlSet\services\MSPQM@ImagePath C:\Windows\system32\drivers\MSPQM.sys Reg HKLM\SYSTEM\CurrentControlSet\services\mssmbios@ImagePath C:\Windows\system32\drivers\mssmbios.sys Reg HKLM\SYSTEM\CurrentControlSet\services\MSTEE@ImagePath C:\Windows\system32\drivers\MSTEE.sys Reg HKLM\SYSTEM\CurrentControlSet\services\MTConfig@ImagePath C:\Windows\system32\DRIVERS\MTConfig.sys Reg HKLM\SYSTEM\CurrentControlSet\services\MTsensor@ImagePath C:\Windows\system32\DRIVERS\ATK64AMD.sys Reg HKLM\SYSTEM\CurrentControlSet\services\Mup@DisplayName C:\Windows\system32\drivers\mup.sys (Multiple UNC Provider Driver/Microsoft Corporation SIGNED)(2009-07-13 23:23:45) Reg HKLM\SYSTEM\CurrentControlSet\services\napagent@ImagePath C:\Windows\System32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\NativeWifiP@ImagePath C:\Windows\system32\DRIVERS\nwifi.sys (NativeWiFi Miniport Driver/Microsoft Corporation SIGNED)(2009-07-14 00:07:24) Reg HKLM\SYSTEM\CurrentControlSet\services\NDIS@DisplayName C:\Windows\system32\drivers\ndis.sys (Sterownik NDIS 6.20/Microsoft Corporation SIGNED)(2012-09-12 07:31:14) Reg HKLM\SYSTEM\CurrentControlSet\services\NdisCap@ImagePath C:\Windows\system32\DRIVERS\ndiscap.sys Reg HKLM\SYSTEM\CurrentControlSet\services\NdisTapi@ImagePath C:\Windows\system32\DRIVERS\ndistapi.sys (NDIS 3.0 connection wrapper driver/Microsoft Corporation SIGNED)(2009-07-14 00:10:00) Reg HKLM\SYSTEM\CurrentControlSet\services\Ndisuio@ImagePath C:\Windows\system32\DRIVERS\ndisuio.sys (NDIS User mode I/O driver/Microsoft Corporation SIGNED)(2012-04-23 15:07:19) Reg HKLM\SYSTEM\CurrentControlSet\services\NdisWan@ImagePath C:\Windows\system32\DRIVERS\ndiswan.sys (MS PPP Framing Driver (Strong Encryption)/Microsoft Corporation SIGNED)(2012-04-23 15:09:11) Reg HKLM\SYSTEM\CurrentControlSet\services\NetBIOS@ImagePath C:\Windows\system32\DRIVERS\netbios.sys (NetBIOS interface driver/Microsoft Corporation SIGNED)(2009-07-14 00:09:26) Reg HKLM\SYSTEM\CurrentControlSet\services\NetBT@DisplayName C:\Windows\system32\drivers\netbt.sys (MBT Transport driver/Microsoft Corporation SIGNED)(2012-04-23 15:09:58) Reg HKLM\SYSTEM\CurrentControlSet\services\Netlogon@DisplayName C:\Windows\System32\netlogon.dll (Biblioteka DLL us³ug Net Logon/Microsoft Corporation SIGNED)(2012-04-23 15:10:04) Reg HKLM\SYSTEM\CurrentControlSet\services\Netlogon@ImagePath C:\Windows\system32\lsass.exe (Local Security Authority Process/Microsoft Corporation SIGNED)(2012-04-01 11:01:34) Reg HKLM\SYSTEM\CurrentControlSet\services\Netlogon@Description C:\Windows\System32\netlogon.dll (Biblioteka DLL us³ug Net Logon/Microsoft Corporation SIGNED)(2012-04-23 15:10:04) Reg HKLM\SYSTEM\CurrentControlSet\services\Netman@DisplayName C:\Windows\system32\netman.dll (Network Connections Manager/Microsoft Corporation SIGNED)(2009-07-14 00:08:13) Reg HKLM\SYSTEM\CurrentControlSet\services\Netman@ImagePath C:\Windows\System32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\Netman@Description C:\Windows\system32\netman.dll (Network Connections Manager/Microsoft Corporation SIGNED)(2009-07-14 00:08:13) Reg HKLM\SYSTEM\CurrentControlSet\services\netprofm@DisplayName C:\Windows\system32\netprofm.dll (Mened¿er listy sieci/Microsoft Corporation SIGNED)(2009-07-14 00:12:40) Reg HKLM\SYSTEM\CurrentControlSet\services\netprofm@ImagePath C:\Windows\System32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\netprofm@Description C:\Windows\system32\netprofm.dll (Mened¿er listy sieci/Microsoft Corporation SIGNED)(2009-07-14 00:12:40) Reg HKLM\SYSTEM\CurrentControlSet\services\nfrd960@ImagePath C:\Windows\system32\DRIVERS\nfrd960.sys Reg HKLM\SYSTEM\CurrentControlSet\services\NlaSvc@DisplayName C:\Windows\System32\nlasvc.dll (Rozpoznawanie lokalizacji w sieci 2/Microsoft Corporation SIGNED)(2012-11-15 00:04:10) Reg HKLM\SYSTEM\CurrentControlSet\services\NlaSvc@ImagePath C:\Windows\System32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\NlaSvc@Description C:\Windows\System32\nlasvc.dll (Rozpoznawanie lokalizacji w sieci 2/Microsoft Corporation SIGNED)(2012-11-15 00:04:10) Reg HKLM\SYSTEM\CurrentControlSet\services\nsi@DisplayName C:\Windows\system32\nsisvc.dll (Network Store Interface RPC server/Microsoft Corporation SIGNED)(2009-07-13 23:21:21) Reg HKLM\SYSTEM\CurrentControlSet\services\nsi@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\nsi@Description C:\Windows\system32\nsisvc.dll (Network Store Interface RPC server/Microsoft Corporation SIGNED)(2009-07-13 23:21:21) Reg HKLM\SYSTEM\CurrentControlSet\services\nsiproxy@DisplayName C:\Windows\system32\drivers\nsiproxy.sys (NSI Proxy/Microsoft Corporation SIGNED)(2009-07-13 23:21:03) Reg HKLM\SYSTEM\CurrentControlSet\services\nvraid@ImagePath C:\Windows\system32\drivers\nvraid.sys Reg HKLM\SYSTEM\CurrentControlSet\services\nvstor@ImagePath C:\Windows\system32\drivers\nvstor.sys Reg HKLM\SYSTEM\CurrentControlSet\services\nv_agp@ImagePath C:\Windows\system32\drivers\nv_agp.sys Reg HKLM\SYSTEM\CurrentControlSet\services\ohci1394@ImagePath C:\Windows\system32\drivers\ohci1394.sys Reg HKLM\SYSTEM\CurrentControlSet\services\osppsvc@ImagePath C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE Reg HKLM\SYSTEM\CurrentControlSet\services\p2pimsvc@DisplayName C:\Windows\system32\pnrpsvc.dll (Biblioteka dll us³ugi PNRP/Microsoft Corporation SIGNED)(2009-07-14 00:11:41) Reg HKLM\SYSTEM\CurrentControlSet\services\p2pimsvc@ImagePath C:\Windows\System32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\p2pimsvc@Description C:\Windows\system32\pnrpsvc.dll (Biblioteka dll us³ugi PNRP/Microsoft Corporation SIGNED)(2009-07-14 00:11:41) Reg HKLM\SYSTEM\CurrentControlSet\services\p2psvc@DisplayName C:\Windows\system32\p2psvc.dll (Us³ugi sieci równorzêdnej/Microsoft Corporation SIGNED)(2009-07-14 00:11:29) Reg HKLM\SYSTEM\CurrentControlSet\services\p2psvc@ImagePath C:\Windows\System32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\p2psvc@Description C:\Windows\system32\p2psvc.dll (Us³ugi sieci równorzêdnej/Microsoft Corporation SIGNED)(2009-07-14 00:11:29) Reg HKLM\SYSTEM\CurrentControlSet\services\Parport@ImagePath C:\Windows\system32\DRIVERS\parport.sys Reg HKLM\SYSTEM\CurrentControlSet\services\partmgr@DisplayName C:\Windows\system32\drivers\partmgr.sys (Partition Management Driver/Microsoft Corporation SIGNED)(2012-05-09 11:01:44) Reg HKLM\SYSTEM\CurrentControlSet\services\pavboot@ImagePath C:\Windows\system32\Drivers\pavboot64.sys Reg HKLM\SYSTEM\CurrentControlSet\services\PcaSvc@DisplayName C:\Windows\system32\pcasvc.dll (Us³uga Asystent zgodnoœci programów/Microsoft Corporation SIGNED)(2009-07-13 23:32:38) Reg HKLM\SYSTEM\CurrentControlSet\services\PcaSvc@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\PcaSvc@Description C:\Windows\system32\pcasvc.dll (Us³uga Asystent zgodnoœci programów/Microsoft Corporation SIGNED)(2009-07-13 23:32:38) Reg HKLM\SYSTEM\CurrentControlSet\services\pci@ImagePath C:\Windows\system32\drivers\pci.sys (Licznik NT Plug and Play PCI/Microsoft Corporation SIGNED)(2012-04-23 15:09:27) Reg HKLM\SYSTEM\CurrentControlSet\services\pciide@ImagePath C:\Windows\system32\drivers\pciide.sys (Generic PCI IDE Bus Driver/Microsoft Corporation SIGNED)(2009-07-13 23:19:49) Reg HKLM\SYSTEM\CurrentControlSet\services\pcmcia@ImagePath C:\Windows\system32\DRIVERS\pcmcia.sys Reg HKLM\SYSTEM\CurrentControlSet\services\pcw@ImagePath C:\Windows\System32\drivers\pcw.sys (Performance Counters for Windows Driver/Microsoft Corporation SIGNED)(2009-07-13 23:19:30) Reg HKLM\SYSTEM\CurrentControlSet\services\PEAUTH@ImagePath C:\Windows\system32\drivers\peauth.sys (Protected Environment Authentication and Authorization Export Driver/Microsoft Corporation SIGNED)(2009-07-13 23:51:01) Reg HKLM\SYSTEM\CurrentControlSet\services\pla@ImagePath C:\Windows\System32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\PlugPlay@DisplayName C:\Windows\system32\umpnpmgr.dll (Us³uga Plug-and-Play trybu u¿ytkownika/Microsoft Corporation SIGNED)(2012-04-01 10:59:42) Reg HKLM\SYSTEM\CurrentControlSet\services\PlugPlay@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\PlugPlay@Description C:\Windows\system32\umpnpmgr.dll (Us³uga Plug-and-Play trybu u¿ytkownika/Microsoft Corporation SIGNED)(2012-04-01 10:59:42) Reg HKLM\SYSTEM\CurrentControlSet\services\PNRPAutoReg@ImagePath C:\Windows\System32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\PNRPsvc@DisplayName C:\Windows\system32\pnrpsvc.dll (Biblioteka dll us³ugi PNRP/Microsoft Corporation SIGNED)(2009-07-14 00:11:41) Reg HKLM\SYSTEM\CurrentControlSet\services\PNRPsvc@ImagePath C:\Windows\System32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\PNRPsvc@Description C:\Windows\system32\pnrpsvc.dll (Biblioteka dll us³ugi PNRP/Microsoft Corporation SIGNED)(2009-07-14 00:11:41) Reg HKLM\SYSTEM\CurrentControlSet\services\PolicyAgent@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\PolicyAgent\Parameters@ServiceDll C:\Windows\System32\ipsecsvc.dll (Windows IPsec SPD Server DLL/Microsoft Corporation SIGNED)(2012-04-23 15:09:36) Reg HKLM\SYSTEM\CurrentControlSet\services\Power@DisplayName C:\Windows\system32\umpo.dll (User-mode Power Service/Microsoft Corporation SIGNED)(2009-07-13 23:27:49) Reg HKLM\SYSTEM\CurrentControlSet\services\Power@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\Power@Description C:\Windows\system32\umpo.dll (User-mode Power Service/Microsoft Corporation SIGNED)(2009-07-13 23:27:49) Reg HKLM\SYSTEM\CurrentControlSet\services\PptpMiniport@ImagePath C:\Windows\system32\DRIVERS\raspptp.sys (Peer-to-Peer Tunneling Protocol/Microsoft Corporation SIGNED)(2012-04-23 15:09:04) Reg HKLM\SYSTEM\CurrentControlSet\services\Processor@ImagePath C:\Windows\system32\DRIVERS\processr.sys Reg HKLM\SYSTEM\CurrentControlSet\services\ProfSvc@DisplayName C:\Windows\system32\profsvc.dll (ProfSvc/Microsoft Corporation SIGNED)(2012-06-13 08:56:14) Reg HKLM\SYSTEM\CurrentControlSet\services\ProfSvc@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\ProfSvc@Description C:\Windows\system32\profsvc.dll (ProfSvc/Microsoft Corporation SIGNED)(2012-06-13 08:56:14) Reg HKLM\SYSTEM\CurrentControlSet\services\ProtectedStorage@ImagePath C:\Windows\system32\lsass.exe (Local Security Authority Process/Microsoft Corporation SIGNED)(2012-04-01 11:01:34) Reg HKLM\SYSTEM\CurrentControlSet\services\Psched@ImagePath C:\Windows\system32\DRIVERS\pacer.sys (Harmonogram pakietów QoS/Microsoft Corporation SIGNED)(2012-04-23 15:07:08) Reg HKLM\SYSTEM\CurrentControlSet\services\ql2300@ImagePath C:\Windows\system32\DRIVERS\ql2300.sys Reg HKLM\SYSTEM\CurrentControlSet\services\ql40xx@ImagePath C:\Windows\system32\DRIVERS\ql40xx.sys Reg HKLM\SYSTEM\CurrentControlSet\services\QWAVE@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\QWAVEdrv@DisplayName C:\Windows\system32\drivers\qwavedrv.sys Reg HKLM\SYSTEM\CurrentControlSet\services\RasAcd@ImagePath C:\Windows\System32\DRIVERS\rasacd.sys Reg HKLM\SYSTEM\CurrentControlSet\services\RasAgileVpn@ImagePath C:\Windows\system32\DRIVERS\AgileVpn.sys (RAS Agile Vpn Miniport Call Manager/Microsoft Corporation SIGNED)(2009-07-14 00:10:24) Reg HKLM\SYSTEM\CurrentControlSet\services\RasAuto@ImagePath C:\Windows\System32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\Rasl2tp@ImagePath C:\Windows\system32\DRIVERS\rasl2tp.sys (RAS L2TP mini-port/call-manager driver/Microsoft Corporation SIGNED)(2012-04-23 15:09:25) Reg HKLM\SYSTEM\CurrentControlSet\services\RasMan@ImagePath C:\Windows\System32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\RasPppoe@ImagePath C:\Windows\system32\DRIVERS\raspppoe.sys (RAS PPPoE mini-port/call-manager driver/Microsoft Corporation SIGNED)(2009-07-14 00:10:17) Reg HKLM\SYSTEM\CurrentControlSet\services\RasSstp@ImagePath C:\Windows\system32\DRIVERS\rassstp.sys (RAS SSTP Miniport Call Manager/Microsoft Corporation SIGNED)(2009-07-14 00:10:25) Reg HKLM\SYSTEM\CurrentControlSet\services\rdbss@DisplayName C:\Windows\system32\wkssvc.dll (Workstation Service DLL/Microsoft Corporation SIGNED)(2012-04-23 15:08:56) Reg HKLM\SYSTEM\CurrentControlSet\services\rdbss@ImagePath C:\Windows\system32\DRIVERS\rdbss.sys (Redirected Drive Buffering SubSystem Driver/Microsoft Corporation SIGNED)(2012-04-23 15:09:38) Reg HKLM\SYSTEM\CurrentControlSet\services\rdbss@Description C:\Windows\system32\wkssvc.dll (Workstation Service DLL/Microsoft Corporation SIGNED)(2012-04-23 15:08:56) Reg HKLM\SYSTEM\CurrentControlSet\services\rdpbus@ImagePath C:\Windows\system32\DRIVERS\rdpbus.sys Reg HKLM\SYSTEM\CurrentControlSet\services\RDPCDD@DisplayName C:\Windows\system32\DRIVERS\RDPCDD.sys (RDP Miniport/Microsoft Corporation SIGNED)(2009-07-14 00:16:34) Reg HKLM\SYSTEM\CurrentControlSet\services\RDPENCDD@DisplayName C:\Windows\system32\drivers\RDPENCDD.sys (RDP Encoder Miniport/Microsoft Corporation SIGNED)(2009-07-14 00:16:34) Reg HKLM\SYSTEM\CurrentControlSet\services\RDPNP@Description C:\Windows\system32\drprov.dll (Microsoft Remote Desktop Session Host Server Network Provider/Microsoft Corporation SIGNED)(2009-07-14 00:17:50) Reg HKLM\SYSTEM\CurrentControlSet\services\RDPREFMP@DisplayName C:\Windows\system32\drivers\RdpRefMp.sys (RDP Reflector Driver Miniport/Microsoft Corporation SIGNED)(2009-07-14 00:16:35) Reg HKLM\SYSTEM\CurrentControlSet\services\RdpVideoMiniport@ImagePath C:\Windows\System32\drivers\rdpvideominiport.sys Reg HKLM\SYSTEM\CurrentControlSet\services\rdyboost@ImagePath C:\Windows\System32\drivers\rdyboost.sys (ReadyBoost Driver/Microsoft Corporation SIGNED)(2012-04-23 15:08:36) Reg HKLM\SYSTEM\CurrentControlSet\services\rdyboost\Performance@Library C:\Windows\system32\sysmain.dll (Host us³ugi Wstêpne ³adowanie do pamiêci/Microsoft Corporation SIGNED)(2012-04-23 15:10:36) Reg HKLM\SYSTEM\CurrentControlSet\services\RemoteAccess@ImagePath C:\Windows\System32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\RFCOMM@ImagePath C:\Windows\system32\DRIVERS\rfcomm.sys Reg HKLM\SYSTEM\CurrentControlSet\services\RFCOMM\Parameters\Winsock@HelperDllName C:\Windows\System32\wshBth.dll (Windows Sockets Helper DLL/Microsoft Corporation SIGNED)(2012-04-23 15:06:55) Reg HKLM\SYSTEM\CurrentControlSet\services\RpcEptMapper@DisplayName C:\Windows\system32\RpcEpMap.dll (RPC Endpoint Mapper/Microsoft Corporation SIGNED)(2009-07-13 23:21:05) Reg HKLM\SYSTEM\CurrentControlSet\services\RpcEptMapper@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\RpcEptMapper@Description C:\Windows\system32\RpcEpMap.dll (RPC Endpoint Mapper/Microsoft Corporation SIGNED)(2009-07-13 23:21:05) Reg HKLM\SYSTEM\CurrentControlSet\services\RpcLocator@DisplayName C:\Windows\system32\Locator.exe Reg HKLM\SYSTEM\CurrentControlSet\services\RpcSs@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\RpcSs\Parameters@ServiceDll C:\Windows\system32\rpcss.dll (Distributed COM Services/Microsoft Corporation SIGNED)(2012-04-23 15:10:02) Reg HKLM\SYSTEM\CurrentControlSet\services\rspndr@ImagePath C:\Windows\system32\DRIVERS\rspndr.sys (Link-Layer Topology Responder Driver for NDIS 6/Microsoft Corporation SIGNED)(2009-07-14 00:08:51) Reg HKLM\SYSTEM\CurrentControlSet\services\SamSs@DisplayName C:\Windows\system32\samsrv.dll (SAM Server DLL/Microsoft Corporation SIGNED)(2012-04-23 15:09:49) Reg HKLM\SYSTEM\CurrentControlSet\services\SamSs@ImagePath C:\Windows\system32\lsass.exe (Local Security Authority Process/Microsoft Corporation SIGNED)(2012-04-01 11:01:34) Reg HKLM\SYSTEM\CurrentControlSet\services\SamSs@Description C:\Windows\system32\samsrv.dll (SAM Server DLL/Microsoft Corporation SIGNED)(2012-04-23 15:09:49) Reg HKLM\SYSTEM\CurrentControlSet\services\sbp2port@ImagePath C:\Windows\system32\drivers\sbp2port.sys Reg HKLM\SYSTEM\CurrentControlSet\services\SCardSvr@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\scfilter@DisplayName C:\Windows\System32\drivers\scfilter.sys Reg HKLM\SYSTEM\CurrentControlSet\services\Schedule@DisplayName C:\Windows\system32\schedsvc.dll (Us³uga Harmonogram zadañ/Microsoft Corporation SIGNED)(2012-04-23 15:10:25) Reg HKLM\SYSTEM\CurrentControlSet\services\Schedule@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\Schedule@Description C:\Windows\system32\schedsvc.dll (Us³uga Harmonogram zadañ/Microsoft Corporation SIGNED)(2012-04-23 15:10:25) Reg HKLM\SYSTEM\CurrentControlSet\services\SCPolicySvc@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\sdbus@ImagePath C:\Windows\system32\drivers\sdbus.sys Reg HKLM\SYSTEM\CurrentControlSet\services\SDRSVC@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\SENS@DisplayName C:\Windows\system32\Sens.dll (Us³uga powiadamiania o zdarzeniach systemowych (SENS)/Microsoft Corporation SIGNED)(2009-07-13 23:34:39) Reg HKLM\SYSTEM\CurrentControlSet\services\SENS@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\SENS@Description C:\Windows\system32\Sens.dll (Us³uga powiadamiania o zdarzeniach systemowych (SENS)/Microsoft Corporation SIGNED)(2009-07-13 23:34:39) Reg HKLM\SYSTEM\CurrentControlSet\services\SensrSvc@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\Serenum@ImagePath C:\Windows\system32\DRIVERS\serenum.sys Reg HKLM\SYSTEM\CurrentControlSet\services\Serial@ImagePath C:\Windows\system32\DRIVERS\serial.sys Reg HKLM\SYSTEM\CurrentControlSet\services\sermouse@ImagePath C:\Windows\system32\DRIVERS\sermouse.sys Reg HKLM\SYSTEM\CurrentControlSet\services\SessionEnv@ImagePath C:\Windows\System32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\sffdisk@ImagePath C:\Windows\system32\drivers\sffdisk.sys Reg HKLM\SYSTEM\CurrentControlSet\services\sffp_mmc@ImagePath C:\Windows\system32\drivers\sffp_mmc.sys Reg HKLM\SYSTEM\CurrentControlSet\services\sffp_sd@ImagePath C:\Windows\system32\drivers\sffp_sd.sys Reg HKLM\SYSTEM\CurrentControlSet\services\sfloppy@ImagePath C:\Windows\system32\DRIVERS\sfloppy.sys Reg HKLM\SYSTEM\CurrentControlSet\services\Sftfs@ImagePath C:\Windows\system32\DRIVERS\Sftfslh.sys (Microsoft Application Virtualization File System/Microsoft Corporation SIGNED)(2011-10-01 06:30:10) Reg HKLM\SYSTEM\CurrentControlSet\services\sftlist@ImagePath C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe (Microsoft Application Virtualization Client Service/Microsoft Corporation SIGNED)(2011-10-01 06:30:18) Reg HKLM\SYSTEM\CurrentControlSet\services\Sftplay@ImagePath C:\Windows\system32\DRIVERS\Sftplaylh.sys (Microsoft Application Virtualization SystemGuard/Microsoft Corporation SIGNED)(2011-10-01 06:30:18) Reg HKLM\SYSTEM\CurrentControlSet\services\Sftredir@ImagePath C:\Windows\system32\DRIVERS\Sftredirlh.sys (Microsoft Application Virtualization SystemGuard/Microsoft Corporation SIGNED)(2011-10-01 06:30:18) Reg HKLM\SYSTEM\CurrentControlSet\services\Sftvol@ImagePath C:\Windows\system32\DRIVERS\Sftvollh.sys Reg HKLM\SYSTEM\CurrentControlSet\services\sftvsa@ImagePath C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe (Microsoft Application Virtualization Virtual Service Agent/Microsoft Corporation SIGNED)(2011-10-01 06:30:22) Reg HKLM\SYSTEM\CurrentControlSet\services\SharedAccess@ImagePath C:\Windows\System32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\ShellHWDetection@DisplayName C:\Windows\System32\shsvcs.dll (Biblioteka DLL us³ug pow³oki systemu Windows/Microsoft Corporation SIGNED)(2012-04-23 15:09:34) Reg HKLM\SYSTEM\CurrentControlSet\services\ShellHWDetection@ImagePath C:\Windows\System32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\ShellHWDetection@Description C:\Windows\System32\shsvcs.dll (Biblioteka DLL us³ug pow³oki systemu Windows/Microsoft Corporation SIGNED)(2012-04-23 15:09:34) Reg HKLM\SYSTEM\CurrentControlSet\services\SiSGbeLH@ImagePath C:\Windows\system32\DRIVERS\SiSG664.sys Reg HKLM\SYSTEM\CurrentControlSet\services\SiSRaid2@ImagePath C:\Windows\system32\DRIVERS\SiSRaid2.sys Reg HKLM\SYSTEM\CurrentControlSet\services\SiSRaid4@ImagePath C:\Windows\system32\DRIVERS\sisraid4.sys Reg HKLM\SYSTEM\CurrentControlSet\services\Smb@ImagePath C:\Windows\system32\DRIVERS\smb.sys Reg HKLM\SYSTEM\CurrentControlSet\services\SNMPTRAP@DisplayName C:\Windows\system32\snmptrap.exe Reg HKLM\SYSTEM\CurrentControlSet\services\SNP2UVC@ImagePath C:\Windows\system32\DRIVERS\snp2uvc.sys Reg HKLM\SYSTEM\CurrentControlSet\services\Spooler@DisplayName C:\Windows\system32\spoolsv.exe (Spooler SubSystem App/Microsoft Corporation SIGNED)(2012-08-15 09:42:12) Reg HKLM\SYSTEM\CurrentControlSet\services\sppsvc@DisplayName C:\Windows\system32\sppsvc.exe (Us³uga platformy ochrony oprogramowania firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:08:41) Reg HKLM\SYSTEM\CurrentControlSet\services\sppuinotify@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\srv@DisplayName C:\Windows\system32\srvsvc.dll (Biblioteka DLL us³ugi serwera/Microsoft Corporation SIGNED)(2012-04-23 15:09:35) Reg HKLM\SYSTEM\CurrentControlSet\services\srv@ImagePath C:\Windows\System32\DRIVERS\srv.sys (Server driver/Microsoft Corporation SIGNED)(2012-04-01 11:01:09) Reg HKLM\SYSTEM\CurrentControlSet\services\srv@Description C:\Windows\system32\srvsvc.dll (Biblioteka DLL us³ugi serwera/Microsoft Corporation SIGNED)(2012-04-23 15:09:35) Reg HKLM\SYSTEM\CurrentControlSet\services\srv2@ImagePath C:\Windows\System32\DRIVERS\srv2.sys (Smb 2.0 Server driver/Microsoft Corporation SIGNED)(2012-04-01 11:01:08) Reg HKLM\SYSTEM\CurrentControlSet\services\srv2@Description C:\Windows\system32\srvsvc.dll (Biblioteka DLL us³ugi serwera/Microsoft Corporation SIGNED)(2012-04-23 15:09:35) Reg HKLM\SYSTEM\CurrentControlSet\services\srvnet@ImagePath C:\Windows\System32\DRIVERS\srvnet.sys (Server Network driver/Microsoft Corporation SIGNED)(2012-04-01 11:01:08) Reg HKLM\SYSTEM\CurrentControlSet\services\ssadbus@ImagePath C:\Windows\system32\DRIVERS\ssadbus.sys Reg HKLM\SYSTEM\CurrentControlSet\services\ssadmdfl@ImagePath C:\Windows\system32\DRIVERS\ssadmdfl.sys Reg HKLM\SYSTEM\CurrentControlSet\services\ssadmdm@ImagePath C:\Windows\system32\DRIVERS\ssadmdm.sys Reg HKLM\SYSTEM\CurrentControlSet\services\ssadserd@ImagePath C:\Windows\system32\DRIVERS\ssadserd.sys Reg HKLM\SYSTEM\CurrentControlSet\services\SSDPSRV@DisplayName C:\Windows\system32\ssdpsrv.dll (SSDP Service DLL/Microsoft Corporation SIGNED)(2009-07-14 00:10:57) Reg HKLM\SYSTEM\CurrentControlSet\services\SSDPSRV@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\SSDPSRV@Description C:\Windows\system32\ssdpsrv.dll (SSDP Service DLL/Microsoft Corporation SIGNED)(2009-07-14 00:10:57) Reg HKLM\SYSTEM\CurrentControlSet\services\SSPORT@ImagePath C:\Windows\system32\Drivers\SSPORT.sys Reg HKLM\SYSTEM\CurrentControlSet\services\SstpSvc@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\stexstor@ImagePath C:\Windows\system32\DRIVERS\stexstor.sys Reg HKLM\SYSTEM\CurrentControlSet\services\stisvc@DisplayName C:\Windows\system32\wiaservc.dll (Still Image Devices Service/Microsoft Corporation SIGNED)(2012-04-23 15:09:27) Reg HKLM\SYSTEM\CurrentControlSet\services\stisvc@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\stisvc@Description C:\Windows\system32\wiaservc.dll (Still Image Devices Service/Microsoft Corporation SIGNED)(2012-04-23 15:09:27) Reg HKLM\SYSTEM\CurrentControlSet\services\swenum@ImagePath C:\Windows\system32\drivers\swenum.sys (Plug and Play Software Device Enumerator/Microsoft Corporation SIGNED)(2009-07-14 00:00:18) Reg HKLM\SYSTEM\CurrentControlSet\services\swprv@ImagePath C:\Windows\System32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\SysMain@Description C:\Windows\system32\sysmain.dll (Host us³ugi Wstêpne ³adowanie do pamiêci/Microsoft Corporation SIGNED)(2012-04-23 15:10:36) Reg HKLM\SYSTEM\CurrentControlSet\services\SysMain@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\SysMain\Parameters@ServiceDll C:\Windows\system32\sysmain.dll (Host us³ugi Wstêpne ³adowanie do pamiêci/Microsoft Corporation SIGNED)(2012-04-23 15:10:36) Reg HKLM\SYSTEM\CurrentControlSet\services\TabletInputService@ImagePath C:\Windows\System32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\Tcpip@ImagePath C:\Windows\System32\drivers\tcpip.sys (TCP/IP Driver/Microsoft Corporation SIGNED)(2013-06-11 18:38:37) Reg HKLM\SYSTEM\CurrentControlSet\services\Tcpip\Parameters\Winsock@HelperDllName C:\Windows\System32\wshtcpip.dll (Biblioteka DLL pomocy us³ugi Winsock2 (TL/IPv4)/Microsoft Corporation SIGNED)(2009-07-13 23:21:21) Reg HKLM\SYSTEM\CurrentControlSet\services\Tcpip\ServiceProvider@ProviderPath C:\Windows\System32\wsock32.dll (Windows Socket 32-Bit DLL/Microsoft Corporation SIGNED)(2009-07-14 00:10:30) Reg HKLM\SYSTEM\CurrentControlSet\services\TCPIP6@ImagePath C:\Windows\system32\DRIVERS\tcpip.sys (TCP/IP Driver/Microsoft Corporation SIGNED)(2013-06-11 18:38:37) Reg HKLM\SYSTEM\CurrentControlSet\services\TCPIP6\Parameters\Winsock@HelperDllName C:\Windows\System32\wship6.dll (Biblioteka DLL pomocy us³ugi Winsock2 (TL/IPv6)/Microsoft Corporation SIGNED)(2009-07-13 23:21:21) Reg HKLM\SYSTEM\CurrentControlSet\services\tcpipreg@ImagePath C:\Windows\System32\drivers\tcpipreg.sys (TCP/IP Registry Compatibility Driver/Microsoft Corporation SIGNED)(2012-11-15 00:04:09) Reg HKLM\SYSTEM\CurrentControlSet\services\TDPIPE@ImagePath C:\Windows\system32\drivers\tdpipe.sys Reg HKLM\SYSTEM\CurrentControlSet\services\TDTCP@ImagePath C:\Windows\system32\drivers\tdtcp.sys Reg HKLM\SYSTEM\CurrentControlSet\services\tdx@ImagePath C:\Windows\system32\DRIVERS\tdx.sys (TDI Translation Driver/Microsoft Corporation SIGNED)(2012-04-23 15:09:58) Reg HKLM\SYSTEM\CurrentControlSet\services\TermDD@ImagePath C:\Windows\system32\drivers\termdd.sys (Remote Desktop Server Driver/Microsoft Corporation SIGNED)(2012-04-23 15:09:10) Reg HKLM\SYSTEM\CurrentControlSet\services\TermService@ImagePath C:\Windows\System32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\Themes@DisplayName C:\Windows\System32\themeservice.dll (Windows Shell Theme Service Dll/Microsoft Corporation SIGNED)(2009-07-13 23:54:46) Reg HKLM\SYSTEM\CurrentControlSet\services\Themes@ImagePath C:\Windows\System32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\Themes@Description C:\Windows\System32\themeservice.dll (Windows Shell Theme Service Dll/Microsoft Corporation SIGNED)(2009-07-13 23:54:46) Reg HKLM\SYSTEM\CurrentControlSet\services\THREADORDER@DisplayName C:\Windows\system32\mmcss.dll (Us³uga harmonogramu klas multimediów/Microsoft Corporation SIGNED)(2009-07-14 00:22:23) Reg HKLM\SYSTEM\CurrentControlSet\services\THREADORDER@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\THREADORDER@Description C:\Windows\system32\mmcss.dll (Us³uga harmonogramu klas multimediów/Microsoft Corporation SIGNED)(2009-07-14 00:22:23) Reg HKLM\SYSTEM\CurrentControlSet\services\TrkWks@ServiceDll C:\Windows\System32\trkwks.dll (Distributed Link Tracking Client/Microsoft Corporation SIGNED)(2009-07-13 23:59:25) Reg HKLM\SYSTEM\CurrentControlSet\services\TrkWks@ImagePath C:\Windows\System32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\TrkWks@Description C:\Windows\system32\trkwks.dll (Distributed Link Tracking Client/Microsoft Corporation SIGNED)(2009-07-13 23:59:25) Reg HKLM\SYSTEM\CurrentControlSet\services\TrustedInstaller@DisplayName C:\Windows\servicing\TrustedInstaller.exe (Instalator modu³ów systemu Windows/Microsoft Corporation SIGNED)(2012-04-23 15:09:25) Reg HKLM\SYSTEM\CurrentControlSet\services\tssecsrv@DisplayName C:\Windows\System32\DRIVERS\tssecsrv.sys Reg HKLM\SYSTEM\CurrentControlSet\services\TsUsbFlt@ImagePath C:\Windows\system32\drivers\tsusbflt.sys Reg HKLM\SYSTEM\CurrentControlSet\services\tunnel@ImagePath C:\Windows\system32\DRIVERS\tunnel.sys (Microsoft Tunnel Interface Driver/Microsoft Corporation SIGNED)(2012-04-23 15:07:01) Reg HKLM\SYSTEM\CurrentControlSet\services\uagp35@ImagePath C:\Windows\system32\DRIVERS\uagp35.sys Reg HKLM\SYSTEM\CurrentControlSet\services\udfs@ImagePath C:\Windows\system32\DRIVERS\udfs.sys Reg HKLM\SYSTEM\CurrentControlSet\services\UI0Detect@DisplayName C:\Windows\system32\ui0detect.exe Reg HKLM\SYSTEM\CurrentControlSet\services\uliagpkx@ImagePath C:\Windows\system32\drivers\uliagpkx.sys Reg HKLM\SYSTEM\CurrentControlSet\services\umbus@ImagePath C:\Windows\system32\DRIVERS\umbus.sys (User-Mode Bus Enumerator/Microsoft Corporation SIGNED)(2012-04-23 15:07:43) Reg HKLM\SYSTEM\CurrentControlSet\services\UmPass@ImagePath C:\Windows\system32\DRIVERS\umpass.sys Reg HKLM\SYSTEM\CurrentControlSet\services\upnphost@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\usbccgp@ImagePath C:\Windows\system32\DRIVERS\usbccgp.sys (USB Common Class Generic Parent Driver/Microsoft Corporation SIGNED)(2012-04-22 15:42:04) Reg HKLM\SYSTEM\CurrentControlSet\services\usbcir@ImagePath C:\Windows\system32\drivers\usbcir.sys Reg HKLM\SYSTEM\CurrentControlSet\services\usbehci@ImagePath C:\Windows\system32\drivers\usbehci.sys (EHCI eUSB Miniport Driver/Microsoft Corporation SIGNED)(2012-04-22 15:42:05) Reg HKLM\SYSTEM\CurrentControlSet\services\usbhub@ImagePath C:\Windows\system32\DRIVERS\usbhub.sys (Default Hub Driver for USB/Microsoft Corporation SIGNED)(2012-04-22 15:42:04) Reg HKLM\SYSTEM\CurrentControlSet\services\usbohci@ImagePath C:\Windows\system32\drivers\usbohci.sys Reg HKLM\SYSTEM\CurrentControlSet\services\usbprint@ImagePath C:\Windows\system32\DRIVERS\usbprint.sys Reg HKLM\SYSTEM\CurrentControlSet\services\USBSTOR@ImagePath C:\Windows\system32\DRIVERS\USBSTOR.SYS Reg HKLM\SYSTEM\CurrentControlSet\services\usbuhci@ImagePath C:\Windows\system32\drivers\usbuhci.sys Reg HKLM\SYSTEM\CurrentControlSet\services\usbvideo@ImagePath C:\Windows\System32\Drivers\usbvideo.sys Reg HKLM\SYSTEM\CurrentControlSet\services\UxSms@DisplayName C:\Windows\system32\dwm.exe (Mened¿er okien pulpitu/Microsoft Corporation SIGNED)(2009-07-13 23:37:38) Reg HKLM\SYSTEM\CurrentControlSet\services\UxSms@ImagePath C:\Windows\System32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\UxSms@Description C:\Windows\system32\dwm.exe (Mened¿er okien pulpitu/Microsoft Corporation SIGNED)(2009-07-13 23:37:38) Reg HKLM\SYSTEM\CurrentControlSet\services\UxSms\Parameters@ServiceDll C:\Windows\System32\uxsms.dll (Microsoft User Experience Session Management Service/Microsoft Corporation SIGNED)(2009-07-13 23:37:36) Reg HKLM\SYSTEM\CurrentControlSet\services\VaultSvc@ImagePath C:\Windows\system32\lsass.exe (Local Security Authority Process/Microsoft Corporation SIGNED)(2012-04-01 11:01:34) Reg HKLM\SYSTEM\CurrentControlSet\services\vdrvroot@ImagePath C:\Windows\system32\drivers\vdrvroot.sys (Virtual Drive Root Enumerator/Microsoft Corporation SIGNED)(2009-07-14 00:01:31) Reg HKLM\SYSTEM\CurrentControlSet\services\vds@DisplayName C:\Windows\system32\vds.exe Reg HKLM\SYSTEM\CurrentControlSet\services\vga@ImagePath C:\Windows\system32\DRIVERS\vgapnp.sys Reg HKLM\SYSTEM\CurrentControlSet\services\VgaSave@ImagePath C:\Windows\System32\drivers\vga.sys (VGA/Super VGA Video Driver/Microsoft Corporation SIGNED)(2009-07-13 23:38:48) Reg HKLM\SYSTEM\CurrentControlSet\services\vhdmp@ImagePath C:\Windows\system32\drivers\vhdmp.sys Reg HKLM\SYSTEM\CurrentControlSet\services\viaide@ImagePath C:\Windows\system32\drivers\viaide.sys Reg HKLM\SYSTEM\CurrentControlSet\services\volmgr@ImagePath C:\Windows\system32\drivers\volmgr.sys (Volume Manager Driver/Microsoft Corporation SIGNED)(2012-04-23 15:09:23) Reg HKLM\SYSTEM\CurrentControlSet\services\volmgrx@DisplayName C:\Windows\system32\drivers\volmgrx.sys (Volume Manager Extension Driver/Microsoft Corporation SIGNED)(2012-04-23 15:08:52) Reg HKLM\SYSTEM\CurrentControlSet\services\volsnap@ImagePath C:\Windows\system32\drivers\volsnap.sys (Volume Shadow Copy Driver/Microsoft Corporation SIGNED)(2012-04-23 15:09:40) Reg HKLM\SYSTEM\CurrentControlSet\services\vsmraid@ImagePath C:\Windows\system32\DRIVERS\vsmraid.sys Reg HKLM\SYSTEM\CurrentControlSet\services\VSS@DisplayName C:\Windows\system32\vssvc.exe Reg HKLM\SYSTEM\CurrentControlSet\services\vwifibus@ImagePath C:\Windows\system32\DRIVERS\vwifibus.sys (Virtual WiFi Bus Driver/Microsoft Corporation SIGNED)(2009-07-14 00:07:21) Reg HKLM\SYSTEM\CurrentControlSet\services\vwififlt@ImagePath C:\Windows\system32\DRIVERS\vwififlt.sys (Virtual WiFi Filter Driver/Microsoft Corporation SIGNED)(2009-07-14 00:07:22) Reg HKLM\SYSTEM\CurrentControlSet\services\vwifimp@ImagePath C:\Windows\system32\DRIVERS\vwifimp.sys (Virtual WiFi Miniport Driver/Microsoft Corporation SIGNED)(2009-07-14 00:07:28) Reg HKLM\SYSTEM\CurrentControlSet\services\W32Time@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\WacomPen@ImagePath C:\Windows\system32\DRIVERS\wacompen.sys Reg HKLM\SYSTEM\CurrentControlSet\services\WANARP@ImagePath C:\Windows\system32\DRIVERS\wanarp.sys (MS Remote Access and Routing ARP Driver/Microsoft Corporation SIGNED)(2012-04-23 15:08:53) Reg HKLM\SYSTEM\CurrentControlSet\services\WatAdminSvc@ImagePath C:\Windows\system32\Wat\WatAdminSvc.exe Reg HKLM\SYSTEM\CurrentControlSet\services\WatAdminSvc@DisplayName C:\Windows\system32\Wat\WatUX.exe Reg HKLM\SYSTEM\CurrentControlSet\services\wbengine@DisplayName C:\Windows\system32\wbengine.exe Reg HKLM\SYSTEM\CurrentControlSet\services\wcncsvc@ImagePath C:\Windows\System32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\Wd@ImagePath C:\Windows\system32\DRIVERS\wd.sys Reg HKLM\SYSTEM\CurrentControlSet\services\Wdf01000@DisplayName C:\Windows\system32\drivers\Wdf01000.sys (Kernel Mode Driver Framework Runtime/Microsoft Corporation SIGNED)(2012-11-15 00:15:15) Reg HKLM\SYSTEM\CurrentControlSet\services\WdiServiceHost@DisplayName C:\Windows\system32\wdi.dll (Windows Diagnostic Infrastructure/Microsoft Corporation SIGNED)(2009-07-13 23:31:31) Reg HKLM\SYSTEM\CurrentControlSet\services\WdiServiceHost@ImagePath C:\Windows\System32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\WdiServiceHost@Description C:\Windows\system32\wdi.dll (Windows Diagnostic Infrastructure/Microsoft Corporation SIGNED)(2009-07-13 23:31:31) Reg HKLM\SYSTEM\CurrentControlSet\services\WdiSystemHost@ImagePath C:\Windows\System32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\WdiSystemHost@Description C:\Windows\system32\wdi.dll (Windows Diagnostic Infrastructure/Microsoft Corporation SIGNED)(2009-07-13 23:31:31) Reg HKLM\SYSTEM\CurrentControlSet\services\WebClient@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\WebClient\NetworkProvider@ProviderPath C:\Windows\System32\davclnt.dll (Web DAV Client DLL/Microsoft Corporation SIGNED)(2012-04-23 15:09:31) Reg HKLM\SYSTEM\CurrentControlSet\services\Wecsvc@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\wercplsupport@DisplayName C:\Windows\System32\wercplsupport.dll (Problem Reports and Solutions/Microsoft Corporation SIGNED)(2009-07-13 23:40:46) Reg HKLM\SYSTEM\CurrentControlSet\services\wercplsupport@ImagePath C:\Windows\System32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\wercplsupport@Description C:\Windows\System32\wercplsupport.dll (Problem Reports and Solutions/Microsoft Corporation SIGNED)(2009-07-13 23:40:46) Reg HKLM\SYSTEM\CurrentControlSet\services\WerSvc@ImagePath C:\Windows\System32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\WfpLwf@ImagePath C:\Windows\system32\DRIVERS\wfplwf.sys (WFP NDIS 6.20 Lightweight Filter Driver/Microsoft Corporation SIGNED)(2009-07-14 00:09:26) Reg HKLM\SYSTEM\CurrentControlSet\services\WimFltr@ImagePath C:\Windows\system32\DRIVERS\wimfltr.sys Reg HKLM\SYSTEM\CurrentControlSet\services\WIMMount@ImagePath C:\Windows\system32\drivers\wimmount.sys Reg HKLM\SYSTEM\CurrentControlSet\services\WinDefend@ImagePath C:\Windows\System32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\WinHttpAutoProxySvc@DisplayName C:\Windows\system32\winhttp.dll (Us³ugi Windows HTTP Services/Microsoft Corporation SIGNED)(2012-04-23 15:10:03) Reg HKLM\SYSTEM\CurrentControlSet\services\WinHttpAutoProxySvc@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\WinHttpAutoProxySvc@Description C:\Windows\system32\winhttp.dll (Us³ugi Windows HTTP Services/Microsoft Corporation SIGNED)(2012-04-23 15:10:03) Reg HKLM\SYSTEM\CurrentControlSet\services\Winmgmt@DisplayName C:\Windows\system32\wbem\wmisvc.dll (WMI/Microsoft Corporation SIGNED)(2009-07-13 23:47:27) Reg HKLM\SYSTEM\CurrentControlSet\services\Winmgmt@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\Winmgmt@Description C:\Windows\system32\wbem\wmisvc.dll (WMI/Microsoft Corporation SIGNED)(2009-07-13 23:47:27) Reg HKLM\SYSTEM\CurrentControlSet\services\WinRM@ImagePath C:\Windows\System32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\WinSock2\Parameters@NameSpace_Callout C:\Windows\System32\fwpuclnt.dll (Interfejs API trybu u¿ytkownika funkcji FWP/IPSec/Microsoft Corporation SIGNED)(2009-07-14 00:09:40) Reg HKLM\SYSTEM\CurrentControlSet\services\WinSock2\Parameters@AutodialDLL C:\Windows\system32\rasadhlp.dll (Remote Access AutoDial Helper/Microsoft Corporation SIGNED)(2009-07-14 00:10:08) Reg HKLM\SYSTEM\CurrentControlSet\services\WinSock2\Parameters\AppId_Catalog\06EBDCB1@AppFullPath C:\Windows\system32\wininit.exe (Aplikacja uruchamiania systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:52:37) Reg HKLM\SYSTEM\CurrentControlSet\services\WinSock2\Parameters\AppId_Catalog\2C69D9F1-0F0A6651@AppFullPath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\WinSock2\Parameters\AppId_Catalog\343305C9@AppFullPath C:\Windows\system32\lsass.exe (Local Security Authority Process/Microsoft Corporation SIGNED)(2012-04-01 11:01:34) Reg HKLM\SYSTEM\CurrentControlSet\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000001@LibraryPath C:\Windows\system32\NLAapi.dll (Network Location Awareness 2/Microsoft Corporation SIGNED)(2012-11-15 00:04:09) Reg HKLM\SYSTEM\CurrentControlSet\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000001@DisplayString C:\Windows\system32\nlasvc.dll (Rozpoznawanie lokalizacji w sieci 2/Microsoft Corporation SIGNED)(2012-11-15 00:04:10) Reg HKLM\SYSTEM\CurrentControlSet\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000002@LibraryPath C:\Windows\system32\napinsp.dll (Dostawca podk³adek nazewnictwa poczty e-mail/Microsoft Corporation SIGNED)(2009-07-14 00:10:26) Reg HKLM\SYSTEM\CurrentControlSet\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000003@LibraryPath C:\Windows\system32\pnrpnsp.dll (Dostawca obszaru nazw PNRP/Microsoft Corporation SIGNED)(2009-07-14 00:11:11) Reg HKLM\SYSTEM\CurrentControlSet\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000005@LibraryPath C:\Windows\system32\wshbth.dll (Windows Sockets Helper DLL/Microsoft Corporation SIGNED)(2012-04-23 15:06:55) Reg HKLM\SYSTEM\CurrentControlSet\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000006@LibraryPath C:\Windows\System32\mswsock.dll (Microsoft Windows Sockets 2.0 Dostawca us³ugi/Microsoft Corporation SIGNED)(2012-04-23 15:09:51) Reg HKLM\SYSTEM\CurrentControlSet\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000006@DisplayString C:\Windows\system32\wshtcpip.dll (Biblioteka DLL pomocy us³ugi Winsock2 (TL/IPv4)/Microsoft Corporation SIGNED)(2009-07-13 23:21:21) Reg HKLM\SYSTEM\CurrentControlSet\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000007@LibraryPath C:\Windows\System32\winrnr.dll (LDAP RnR Provider DLL/Microsoft Corporation SIGNED)(2009-07-13 23:53:41) Reg HKLM\SYSTEM\CurrentControlSet\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000008@LibraryPath C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL (Microsoft® Windows Live ID Namespace Provider/Microsoft Corp. SIGNED)(2012-07-17 12:49:00) Reg HKLM\SYSTEM\CurrentControlSet\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries64\000000000001@LibraryPath C:\Windows\system32\NLAapi.dll (Network Location Awareness 2/Microsoft Corporation SIGNED)(2012-11-15 00:04:09) Reg HKLM\SYSTEM\CurrentControlSet\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries64\000000000001@DisplayString C:\Windows\system32\nlasvc.dll (Rozpoznawanie lokalizacji w sieci 2/Microsoft Corporation SIGNED)(2012-11-15 00:04:10) Reg HKLM\SYSTEM\CurrentControlSet\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries64\000000000002@LibraryPath C:\Windows\system32\napinsp.dll (Dostawca podk³adek nazewnictwa poczty e-mail/Microsoft Corporation SIGNED)(2009-07-14 00:10:26) Reg HKLM\SYSTEM\CurrentControlSet\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries64\000000000003@LibraryPath C:\Windows\system32\pnrpnsp.dll (Dostawca obszaru nazw PNRP/Microsoft Corporation SIGNED)(2009-07-14 00:11:11) Reg HKLM\SYSTEM\CurrentControlSet\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries64\000000000005@LibraryPath C:\Windows\system32\wshbth.dll (Windows Sockets Helper DLL/Microsoft Corporation SIGNED)(2012-04-23 15:06:55) Reg HKLM\SYSTEM\CurrentControlSet\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries64\000000000006@LibraryPath C:\Windows\System32\mswsock.dll (Microsoft Windows Sockets 2.0 Dostawca us³ugi/Microsoft Corporation SIGNED)(2012-04-23 15:09:51) Reg HKLM\SYSTEM\CurrentControlSet\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries64\000000000006@DisplayString C:\Windows\system32\wshtcpip.dll (Biblioteka DLL pomocy us³ugi Winsock2 (TL/IPv4)/Microsoft Corporation SIGNED)(2009-07-13 23:21:21) Reg HKLM\SYSTEM\CurrentControlSet\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries64\000000000007@LibraryPath C:\Windows\System32\winrnr.dll (LDAP RnR Provider DLL/Microsoft Corporation SIGNED)(2009-07-13 23:53:41) Reg HKLM\SYSTEM\CurrentControlSet\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries64\000000000008@LibraryPath C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL (Microsoft® Windows Live ID Namespace Provider/Microsoft Corp. SIGNED)(2012-07-17 13:14:44) Reg HKLM\SYSTEM\CurrentControlSet\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000001@ProtocolName C:\Windows\System32\wshtcpip.dll (Biblioteka DLL pomocy us³ugi Winsock2 (TL/IPv4)/Microsoft Corporation SIGNED)(2009-07-13 23:21:21) Reg HKLM\SYSTEM\CurrentControlSet\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000004@ProtocolName C:\Windows\System32\wship6.dll (Biblioteka DLL pomocy us³ugi Winsock2 (TL/IPv6)/Microsoft Corporation SIGNED)(2009-07-13 23:21:21) Reg HKLM\SYSTEM\CurrentControlSet\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries64\000000000001@ProtocolName C:\Windows\System32\wshtcpip.dll (Biblioteka DLL pomocy us³ugi Winsock2 (TL/IPv4)/Microsoft Corporation SIGNED)(2009-07-13 23:21:21) Reg HKLM\SYSTEM\CurrentControlSet\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries64\000000000004@ProtocolName C:\Windows\System32\wship6.dll (Biblioteka DLL pomocy us³ugi Winsock2 (TL/IPv6)/Microsoft Corporation SIGNED)(2009-07-13 23:21:21) Reg HKLM\SYSTEM\CurrentControlSet\services\WinUsb@ImagePath C:\Windows\system32\DRIVERS\WinUsb.sys Reg HKLM\SYSTEM\CurrentControlSet\services\Wlansvc@DisplayName C:\Windows\System32\wlansvc.dll (Biblioteka DLL us³ugi autokonfiguracji sieci WLAN systemu Windows/Microsoft Corporation SIGNED)(2009-07-14 00:07:34) Reg HKLM\SYSTEM\CurrentControlSet\services\Wlansvc@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\Wlansvc@Description C:\Windows\System32\wlansvc.dll (Biblioteka DLL us³ugi autokonfiguracji sieci WLAN systemu Windows/Microsoft Corporation SIGNED)(2009-07-14 00:07:34) Reg HKLM\SYSTEM\CurrentControlSet\services\wlidsvc@ImagePath C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE (Microsoft® Windows Live ID Service/Microsoft Corp. SIGNED)(2012-07-17 13:14:44) Reg HKLM\SYSTEM\CurrentControlSet\services\WmiAcpi@ImagePath C:\Windows\system32\drivers\wmiacpi.sys Reg HKLM\SYSTEM\CurrentControlSet\services\wmiApSrv@DisplayName C:\Windows\system32\wbem\wmiapsrv.exe Reg HKLM\SYSTEM\CurrentControlSet\services\WPCSvc@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\ws2ifsl@DisplayName C:\Windows\System32\drivers\ws2ifsl.sys Reg HKLM\SYSTEM\CurrentControlSet\services\wscsvc@DisplayName C:\Windows\System32\wscsvc.dll (Windows Security Center Service/Microsoft Corporation SIGNED)(2009-07-13 23:48:32) Reg HKLM\SYSTEM\CurrentControlSet\services\wscsvc@ImagePath C:\Windows\System32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\wscsvc@Description C:\Windows\System32\wscsvc.dll (Windows Security Center Service/Microsoft Corporation SIGNED)(2009-07-13 23:48:32) Reg HKLM\SYSTEM\CurrentControlSet\services\WSDPrintDevice@ImagePath C:\Windows\system32\DRIVERS\WSDPrint.sys Reg HKLM\SYSTEM\CurrentControlSet\services\WSearch@DisplayName C:\Windows\system32\SearchIndexer.exe (Indeksator programu Microsoft Windows Search/Microsoft Corporation SIGNED)(2012-04-01 12:01:24) Reg HKLM\SYSTEM\CurrentControlSet\services\WSearchIdxPi\Performance@Library C:\Windows\system32\tquery.dll (tquery.dll/Microsoft Corporation SIGNED)(2012-04-01 12:01:26) Reg HKLM\SYSTEM\CurrentControlSet\services\wuauserv@DisplayName C:\Windows\system32\wuaueng.dll (Windows Update Agent/Microsoft Corporation SIGNED)(2012-06-23 00:30:49) Reg HKLM\SYSTEM\CurrentControlSet\services\wuauserv@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SYSTEM\CurrentControlSet\services\wuauserv@Description C:\Windows\system32\wuaueng.dll (Windows Update Agent/Microsoft Corporation SIGNED)(2012-06-23 00:30:49) Reg HKLM\SYSTEM\CurrentControlSet\services\WudfPf@DisplayName C:\Windows\system32\drivers\Wudfpf.sys Reg HKLM\SYSTEM\CurrentControlSet\services\WUDFRd@ImagePath C:\Windows\system32\DRIVERS\WUDFRd.sys Reg HKLM\SYSTEM\CurrentControlSet\services\wudfsvc@ImagePath C:\Windows\system32\svchost.exe (Proces hosta dla us³ug systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:31:13) Reg HKLM\SOFTWARE\Microsoft\Active Setup\Installed Components\>{22d6f312-b0f6-11d0-94ab-0080c74c7e95}@LocalizedName C:\Windows\system32\wmploc.dll (Windows Media Player Resources/Microsoft Corporation SIGNED)(2012-04-23 15:06:38) Reg HKLM\SOFTWARE\Microsoft\Active Setup\Installed Components\>{22d6f312-b0f6-11d0-94ab-0080c74c7e95}@StubPath C:\Windows\system32\unregmp2.exe Reg HKLM\SOFTWARE\Microsoft\Active Setup\Installed Components\{2C7339CF-2B09-4501-B3F3-F3508C9228ED}@StubPath C:\Windows\system32\regsvr32.exe Reg HKLM\SOFTWARE\Microsoft\Active Setup\Installed Components\{2D46B6DC-2207-486B-B523-A557E6D54B47}@StubPath C:\Windows\system32\cmd.exe Reg HKLM\SOFTWARE\Microsoft\Active Setup\Installed Components\{6BF52A52-394A-11d3-B153-00C04F79FAA6}@LocalizedName C:\Windows\system32\wmploc.dll (Windows Media Player Resources/Microsoft Corporation SIGNED)(2012-04-23 15:06:38) Reg HKLM\SOFTWARE\Microsoft\Active Setup\Installed Components\{6BF52A52-394A-11d3-B153-00C04F79FAA6}@StubPath C:\Windows\system32\unregmp2.exe Reg HKLM\SOFTWARE\Microsoft\Active Setup\Installed Components\{89820200-ECBD-11cf-8B85-00AA005B4340}@LocalizedName C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Microsoft\Active Setup\Installed Components\{89820200-ECBD-11cf-8B85-00AA005B4340}@StubPath C:\Windows\system32\regsvr32.exe Reg HKLM\SOFTWARE\Microsoft\Active Setup\Installed Components\{89820200-ECBD-11cf-8B85-00AA005B4383}@LocalizedName C:\Windows\System32\ie4uinit.exe Reg HKLM\SOFTWARE\Microsoft\Cryptography\Defaults\Provider\Microsoft Base Cryptographic Provider v1.0@Image Path C:\Windows\system32\rsaenh.dll (Microsoft Enhanced Cryptographic Provider/Microsoft Corporation SIGNED)(2009-07-13 23:53:25) Reg HKLM\SOFTWARE\Microsoft\Cryptography\Defaults\Provider\Microsoft Base DSS and Diffie-Hellman Cryptographic Provider@Image Path C:\Windows\system32\dssenh.dll (Microsoft Enhanced DSS and Diffie-Hellman Cryptographic Provider/Microsoft Corporation SIGNED)(2009-07-13 23:53:23) Reg HKLM\SOFTWARE\Microsoft\Cryptography\Defaults\Provider\Microsoft Enhanced Cryptographic Provider v1.0@Image Path C:\Windows\system32\rsaenh.dll (Microsoft Enhanced Cryptographic Provider/Microsoft Corporation SIGNED)(2009-07-13 23:53:25) Reg HKLM\SOFTWARE\Microsoft\Cryptography\Defaults\Provider\Microsoft Enhanced DSS and Diffie-Hellman Cryptographic Provider@Image Path C:\Windows\system32\dssenh.dll (Microsoft Enhanced DSS and Diffie-Hellman Cryptographic Provider/Microsoft Corporation SIGNED)(2009-07-13 23:53:23) Reg HKLM\SOFTWARE\Microsoft\Cryptography\Defaults\Provider\Microsoft Enhanced RSA and AES Cryptographic Provider@Image Path C:\Windows\system32\rsaenh.dll (Microsoft Enhanced Cryptographic Provider/Microsoft Corporation SIGNED)(2009-07-13 23:53:25) Reg HKLM\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 0\CertDllOpenStoreProv\#16@Dll C:\Windows\system32\cryptnet.dll (Crypto Network Related API/Microsoft Corporation SIGNED)(2013-06-11 18:38:27) Reg HKLM\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 0\CryptDllFindLocalizedName\LocalizedNames@TrustedDevices C:\Windows\system32\wsdapi.dll (Web Services for Devices API DLL/Microsoft Corporation SIGNED)(2012-04-23 15:09:59) Reg HKLM\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 0\CryptDllFindOIDInfo\1.3.6.1.4.1.311.44.3.4!7@Name C:\Windows\system32\p2pcollab.dll (Wspó³praca wêz³ów równorzêdnych/Microsoft Corporation SIGNED)(2009-07-14 00:11:32) Reg HKLM\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 0\CryptDllFindOIDInfo\1.3.6.1.4.1.311.64.1.1!7@Name C:\Windows\system32\dnsapi.dll (Biblioteka DLL interfejsu API klienta us³ugi DNS/Microsoft Corporation SIGNED)(2012-04-01 10:59:43) Reg HKLM\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllCreateIndirectData\{9BA61D3F-E73A-11D0-8CD2-00C04FC295EE}@Dll C:\Windows\system32\WINTRUST.DLL (Microsoft Trust Verification APIs/Microsoft Corporation SIGNED)(2012-10-10 06:33:28) Reg HKLM\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 1\CertDllVerifyCTLUsage\DEFAULT@Dll C:\Windows\system32\cryptnet.dll (Crypto Network Related API/Microsoft Corporation SIGNED)(2013-06-11 18:38:27) Reg HKLM\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2000@Dll C:\Windows\system32\WINTRUST.DLL (Microsoft Trust Verification APIs/Microsoft Corporation SIGNED)(2012-10-10 06:33:28) Reg HKLM\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObjectEx\1.2.840.113549.1.9.16.1.1@Dll C:\Windows\system32\inetcomm.dll (Microsoft Internet Messaging API Resources/Microsoft Corporation SIGNED)(2012-04-01 11:00:28) Reg HKLM\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\#2000@Dll C:\Windows\system32\WINTRUST.DLL (Microsoft Trust Verification APIs/Microsoft Corporation SIGNED)(2012-10-10 06:33:28) Reg HKLM\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObjectEx\1.2.840.113549.1.9.16.1.1@Dll C:\Windows\system32\inetcomm.dll (Microsoft Internet Messaging API Resources/Microsoft Corporation SIGNED)(2012-04-01 11:00:28) Reg HKLM\SOFTWARE\Microsoft\Cryptography\Providers\Trust\CertCheck\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}@$DLL C:\Windows\system32\WINTRUST.DLL (Microsoft Trust Verification APIs/Microsoft Corporation SIGNED)(2012-10-10 06:33:28) Reg HKLM\SOFTWARE\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{D41E4F1D-A407-11D1-8BC9-00C04FA30A41}@$DLL C:\Windows\System32\urlmon.dll (OLE32 Extensions for Win32/Microsoft Corporation SIGNED)(2013-07-10 09:33:14) Reg HKLM\SOFTWARE\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{D41E4F1F-A407-11D1-8BC9-00C04FA30A41}@$DLL C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}@$DLL C:\Windows\system32\WINTRUST.DLL (Microsoft Trust Verification APIs/Microsoft Corporation SIGNED)(2012-10-10 06:33:28) Reg HKLM\SOFTWARE\Microsoft\DirectDraw\MostRecentApplication@Name C:\Windows\system32\mmc.exe Reg HKLM\SOFTWARE\Microsoft\EventSystem\{26c409cc-ae86-11d1-b616-00805fc79216}\EventClasses\{BB07BACD-CD56-4e63-A8FF-CBF0355FB9F4}-{00000000-0000-0000-0000-000000000000}-{00000000-0000-0000-0000-000000000000}@TypeLib C:\Windows\system32\es.dll (COM+/Microsoft Corporation SIGNED)(2009-07-14 00:00:02) Reg HKLM\SOFTWARE\Microsoft\Fax\Device Providers\{2172FD8F-11F6-11D3-90BF-006094EB630B}@FriendlyName C:\Windows\system32\fxsresm.dll (Biblioteka DLL zasobu programu Microsoft Fax/Microsoft Corporation SIGNED)(2009-07-14 00:36:02) Reg HKLM\SOFTWARE\Microsoft\FTH@ExclusionList C:\Windows\system32\smss.exe (Windows Session Manager/Microsoft Corporation SIGNED)(2013-04-09 21:47:48) Reg HKLM\SOFTWARE\Microsoft\Internet Explorer\Capabilities@ApplicationDescription C:\Program Files\Internet Explorer\iexplore.exe Reg HKLM\SOFTWARE\Microsoft\Internet Explorer\Capabilities\Roaming\WinInet@InitialApplyCommandLine C:\Windows\System32\ie4uinit.exe Reg HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\DragDrop\{20D04FE0-3AEA-1069-A2D8-08002B30309D}@AppName C:\Windows\explorer.exe (Eksplorator Windows/Microsoft Corporation SIGNED)(2012-04-01 12:00:59) Reg HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\DragDrop\{F41E8255-3897-4cf4-AEC7-4F85171A0B3C}@AppName C:\Windows\system32\notepad.exe Reg HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1138506a-b949-46a7-b6c0-ee26499fdeaf}@AppName C:\Windows\system32\wuapp.exe Reg HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{130c40f0-1bcb-4852-8b63-291cf90a600b}@AppName C:\Windows\system32\msdt.exe Reg HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1753B788-C64C-4D57-B6BC-95C48992C4A7}@AppName C:\Windows\system32\msspellcheckingfacility.exe Reg HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{2391d819-9d17-44ec-9ac1-f6aa07549469}@AppName C:\Windows\system32\wermgr.exe Reg HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{78c7b664-c9bf-4ce9-8b3a-b05d442e451e}@AppName C:\Windows\system32\CertEnrollCtrl.exe Reg HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{7eb01fb2-f185-445a-94e4-ec4e1ba2202c}@AppName C:\Windows\system32\verclsid.exe Reg HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{85fc331e-bb64-4c53-ba25-3d8a956c02fd}@AppName C:\Windows\system32\ctfmon.exe Reg HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{8cec58ae-07a1-11d9-b15e-000d56bfe6ee}@AppName C:\Windows\helppane.exe Reg HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{A5B020FD-E04B-4e67-B65A-E7DEED25B2CF}@AppName C:\Windows\system32\wisptis.exe Reg HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{aff735eb-cdf9-4894-aa69-3e3131128618}@AppName C:\Windows\system32\cmd.exe Reg HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{B43A0C1E-B63F-4691-B68F-CD807A45DA01}@AppName C:\Windows\system32\TSWbPrxy.exe Reg HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{dc6bf185-7ae4-444e-8c35-e447b0d2bd1e}@AppName C:\Windows\system32\notepad.exe Reg HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{eee261cc-4b3e-46e7-affb-61f297155bf2}@AppName C:\Windows\system32\presentationhost.exe Reg HKLM\SOFTWARE\Microsoft\IsoBurn\Capabilities@ApplicationDescription C:\Windows\System32\isoburn.exe Reg HKLM\SOFTWARE\Microsoft\MediaPlayer\Player\Extensions\MUIDescriptions@8 C:\Windows\system32\unregmp2.exe Reg HKLM\SOFTWARE\Microsoft\MessengerService\SessionManager\Apps\{56b994a7-380f-410b-9985-c809d78c1bdc}@Path C:\Windows\System32\msra.exe Reg HKLM\SOFTWARE\Microsoft\MigWiz@AutoPlayCmdLine C:\Windows\System32\migwiz\migwiz.exe Reg HKLM\SOFTWARE\Microsoft\Multimedia\WMPlayer\Devices\AudioCD@DefaultIcon C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Microsoft\Multimedia\WMPlayer\Extensions\.3g2@MediaType.Icon C:\Windows\system32\wmploc.dll (Windows Media Player Resources/Microsoft Corporation SIGNED)(2012-04-23 15:06:38) Reg HKLM\SOFTWARE\Microsoft\Multimedia\WMPlayer\Groups\Audio\ADTS@DescriptionFriendlyName C:\Windows\system32\unregmp2.exe Reg HKLM\SOFTWARE\Microsoft\Multimedia\WMPlayer\Protocols\mms@Icon C:\Windows\system32\wmploc.dll (Windows Media Player Resources/Microsoft Corporation SIGNED)(2012-04-23 15:06:38) Reg HKLM\SOFTWARE\Microsoft\Outlook Express\inetcomm@DllPath C:\Windows\system32\inetcomm.dll (Microsoft Internet Messaging API Resources/Microsoft Corporation SIGNED)(2012-04-01 11:00:28) Reg HKLM\SOFTWARE\Microsoft\PowerShell\1\ShellIds\Microsoft.PowerShell@Path C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Reg HKLM\SOFTWARE\Microsoft\RendezvousApps\{56b994a7-380f-410b-9985-c809d78c1bdc}@Path C:\Windows\System32\msra.exe Reg HKLM\SOFTWARE\Microsoft\Rpc\ClientProtocols@ncacn_ip_tcp C:\Windows\system32\rpcrt4.dll (Czas wykonania zdalnego wywo³ywania procedury/Microsoft Corporation SIGNED)(2012-04-23 15:10:27) Reg HKLM\SOFTWARE\Microsoft\Rpc\Extensions@NdrOleExtDll C:\Windows\system32\Ole32.dll (Microsoft OLE for Windows/Microsoft Corporation SIGNED)(2012-04-23 15:10:25) Reg HKLM\SOFTWARE\Microsoft\Rpc\Extensions@TrustRidDll C:\Windows\system32\logoncli.dll (Net Logon Client DLL/Microsoft Corporation SIGNED)(2012-04-23 15:08:58) Reg HKLM\SOFTWARE\Microsoft\Rpc\Extensions@RemoteRpcDll C:\Windows\system32\RpcRtRemote.dll (Remote RPC Extension/Microsoft Corporation SIGNED)(2012-04-23 15:08:59) Reg HKLM\SOFTWARE\Microsoft\Rpc\SecurityService@68 C:\Windows\system32\netlogon.dll (Biblioteka DLL us³ug Net Logon/Microsoft Corporation SIGNED)(2012-04-23 15:10:04) Reg HKLM\SOFTWARE\Microsoft\Rpc\SecurityService@16 C:\Windows\system32\secur32.dll (Security Support Provider Interface/Microsoft Corporation SIGNED)(2012-04-01 11:01:34) Reg HKLM\SOFTWARE\Microsoft\Rpc\SecurityService@14 C:\Windows\system32\schannel.dll (TLS / SSL Security Provider/Microsoft Corporation SIGNED)(2013-01-09 12:11:27) Reg HKLM\SOFTWARE\Microsoft\Rpc\SecurityService@25 C:\Windows\system32\p2pcollab.dll (Wspó³praca wêz³ów równorzêdnych/Microsoft Corporation SIGNED)(2009-07-14 00:11:32) Reg HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Bluetooth.lnk@command C:\PROGRA~1\WIDCOMM\BLUETO~1\BTTray.exe Reg HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^FancyStart daemon.lnk@command C:\Windows\Installer\{2B81872B-A054-48DA-BE3B-FA5C164C303A}\_C4A2FC3E3722966204FDD8.exe Reg HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\CDAServer@command C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe Reg HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\HotKeysCmds@command C:\Windows\system32\hkcmd.exe Reg HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\IgfxTray@command C:\Windows\system32\igfxtray.exe Reg HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\Persistence@command C:\Windows\system32\igfxpers.exe Reg HKLM\SOFTWARE\Microsoft\Shared Tools\Msinfo@Path C:\Windows\system32\msinfo32.exe Reg HKLM\SOFTWARE\Microsoft\WAB\Reading Pane\05@Presence Display Text C:\Windows\System32\P2PCollab.dll (Wspó³praca wêz³ów równorzêdnych/Microsoft Corporation SIGNED)(2009-07-14 00:11:32) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Management\System Programs@dialer C:\Windows\system32\dialer.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Management\System Programs@mstsc C:\Windows\system32\mstsc.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\Adobe Premiere Pro.exe@ D:\Program Files\Adobe\Adobe Premiere Pro CS6\Adobe Premiere Pro.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\ccleaner.exe@ C:\Program Files\CCleaner\CCleaner64.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\IEXPLORE.EXE@ C:\Program Files\Internet Explorer\IEXPLORE.EXE Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\Illustrator.exe@ D:\Program Files\Adobe\Adobe Illustrator CS6 (64 Bit)\Support Files\Contents\Windows\Illustrator.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\pbrush.exe@ C:\Windows\System32\mspaint.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\Photoshop.exe@ D:\Program Files\Adobe\Adobe Photoshop CS6 (64 Bit)\Photoshop.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\PowerShell.exe@ C:\Windows\system32\WindowsPowerShell\v1.0\PowerShell.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\SnippingTool.exe@ C:\Windows\system32\SnippingTool.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Applets\Paint\Capabilities@ApplicationDescription C:\Windows\system32\mspaint.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Applets\SysTray\BattMeter\ContextMenu\1@ItemName C:\Program Files\P4G\BatteryLife.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\BITS@IGDSearcherDLL C:\Windows\system32\bitsigd.dll (Background Intelligent Transfer Service IGD Support/Microsoft Corporation SIGNED)(2009-07-13 23:46:02) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Folder@Text C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AppKey\18@ShellExecute C:\Windows\system32\calc.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\DeviceClasses\{CC7BFB41-F175-11D1-A392-00E0291F3959}@Icons C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\AdobePremiereProCS5CameraArrival@DefaultIcon D:\Program Files\Adobe\Adobe Premiere Pro CS6\Adobe Premiere Pro.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\MagicUSBCable@DefaultIcon C:\Windows\system32\migwiz\migwiz.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\MSAutoRun@Action C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\MSCreateRdbCache@DefaultIcon C:\Windows\system32\sysmain.dll (Host us³ugi Wstêpne ³adowanie do pamiêci/Microsoft Corporation SIGNED)(2012-04-23 15:10:36) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\MSOpenFolder@DefaultIcon C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\MSPlayCDAudioOnArrival@Action C:\Windows\system32\wmploc.dll (Windows Media Player Resources/Microsoft Corporation SIGNED)(2012-04-23 15:06:38) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\MSPromptEachTime@DefaultIcon C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\MSSdConfigBackup@DefaultIcon C:\Windows\system32\sdclt.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\MSTakeNoAction@DefaultIcon C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\MSWMDMHandler@Action C:\Windows\system32\wmploc.dll (Windows Media Player Resources/Microsoft Corporation SIGNED)(2012-04-23 15:06:38) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CommandStore\shell\Windows.burn@MUIVerb C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CommandStore\shell\Windows.Share@MUIVerb C:\Windows\system32\ntshrui.dll (Rozszerzenia pow³oki dla udostêpniania zasobów/Microsoft Corporation SIGNED)(2012-04-01 12:01:11) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CommandStore\shell\Windows.slideshow@MUIVerb C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{ED228FDF-9EA8-4870-83b1-96b02CFE0D52}@Removal Message C:\Windows\system32\gameux.dll (Eksplorator gier/Microsoft Corporation SIGNED)(2013-01-09 11:35:00) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FindExtensions\Static\ShellSearch\0@LocalizedString C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\BackupPath@ C:\Windows\system32\sdclt.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\cleanuppath@ C:\Windows\System32\cleanmgr.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\DefragPath@ C:\Windows\system32\dfrgui.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\PublishingWizard\InternetPhotoPrinting@DefaultIcon C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\VolumeCaches\GameNewsFiles@IconPath C:\Windows\System32\gameux.dll (Eksplorator gier/Microsoft Corporation SIGNED)(2013-01-09 11:35:00) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\VolumeCaches\System error memory dump files@IconPath C:\Windows\system32\wer.dll (Biblioteka DLL raportowania b³êdów systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:41:07) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\VolumeCaches\System error memory dump files@Display C:\Windows\system32\werfault.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\VolumeCaches\System error minidump files@IconPath C:\Windows\system32\wer.dll (Biblioteka DLL raportowania b³êdów systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:41:07) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\VolumeCaches\System error minidump files@Display C:\Windows\system32\werfault.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\VolumeCaches\Windows Error Reporting Archive Files@IconPath C:\Windows\system32\wer.dll (Biblioteka DLL raportowania b³êdów systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:41:07) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\GameUX\Games\{00D8862B-6453-4957-A821-3D98D74C76BE}@Description C:\Windows\system32\gameux.dll (Eksplorator gier/Microsoft Corporation SIGNED)(2013-01-09 11:35:00) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\GameUX\Games\{00D8862B-6453-4957-A821-3D98D74C76BE}@ConfigGDFBinaryPath C:\Program Files\Microsoft Games\Solitaire\solitaire.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\GameUX\Games\{1FE520E6-95FE-48a6-9956-D7FBC347A472}@Description C:\Windows\system32\gameux.dll (Eksplorator gier/Microsoft Corporation SIGNED)(2013-01-09 11:35:00) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\GameUX\Games\{1FE520E6-95FE-48a6-9956-D7FBC347A472}@ConfigGDFBinaryPath C:\Program Files\Microsoft Games\Multiplayer\Backgammon\bckgzm.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\GameUX\Games\{205286E5-F5F2-4306-BDB1-864245E33227}@Description C:\Windows\system32\gameux.dll (Eksplorator gier/Microsoft Corporation SIGNED)(2013-01-09 11:35:00) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\GameUX\Games\{205286E5-F5F2-4306-BDB1-864245E33227}@ConfigGDFBinaryPath C:\Program Files\Microsoft Games\Chess\chess.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\GameUX\Games\{3022722E-3A23-4839-AA85-348FC79C7686}@Description C:\Windows\system32\gameux.dll (Eksplorator gier/Microsoft Corporation SIGNED)(2013-01-09 11:35:00) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\GameUX\Games\{3022722E-3A23-4839-AA85-348FC79C7686}@ConfigGDFBinaryPath C:\Program Files\Microsoft Games\Multiplayer\Checkers\chkrzm.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\GameUX\Games\{5FA410C1-1DD5-4238-833E-4DF9974FBC9C}@Description C:\Windows\system32\gameux.dll (Eksplorator gier/Microsoft Corporation SIGNED)(2013-01-09 11:35:00) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\GameUX\Games\{5FA410C1-1DD5-4238-833E-4DF9974FBC9C}@ConfigGDFBinaryPath C:\Program Files\Microsoft Games\Multiplayer\Spades\shvlzm.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\GameUX\Games\{6C815596-821F-40b3-8A84-643B73A8EB16}@Description C:\Windows\system32\gameux.dll (Eksplorator gier/Microsoft Corporation SIGNED)(2013-01-09 11:35:00) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\GameUX\Games\{6C815596-821F-40b3-8A84-643B73A8EB16}@ConfigGDFBinaryPath C:\Program Files\Microsoft Games\FreeCell\FreeCell.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\GameUX\Games\{91CA4D38-EA2B-4f3c-94DE-36C1386182FC}@Description C:\Windows\system32\gameux.dll (Eksplorator gier/Microsoft Corporation SIGNED)(2013-01-09 11:35:00) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\GameUX\Games\{91CA4D38-EA2B-4f3c-94DE-36C1386182FC}@ConfigGDFBinaryPath C:\Program Files\Microsoft Games\Purble Place\PurblePlace.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\GameUX\Games\{AF698A5B-24D6-4f78-AE95-204B09EDC7B6}@Description C:\Windows\system32\gameux.dll (Eksplorator gier/Microsoft Corporation SIGNED)(2013-01-09 11:35:00) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\GameUX\Games\{AF698A5B-24D6-4f78-AE95-204B09EDC7B6}@ConfigGDFBinaryPath C:\Program Files\Microsoft Games\Mahjong\Mahjong.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\GameUX\Games\{AFA7FF39-1DDF-4f70-A2D5-23FCFFF02E5F}@Description C:\Windows\system32\gameux.dll (Eksplorator gier/Microsoft Corporation SIGNED)(2013-01-09 11:35:00) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\GameUX\Games\{AFA7FF39-1DDF-4f70-A2D5-23FCFFF02E5F}@ConfigGDFBinaryPath C:\Program Files\Microsoft Games\SpiderSolitaire\spidersolitaire.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\GameUX\Games\{D1A7F7E0-D4E9-49e8-BF2C-CEAA01D2E670}@Description C:\Windows\system32\gameux.dll (Eksplorator gier/Microsoft Corporation SIGNED)(2013-01-09 11:35:00) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\GameUX\Games\{D1A7F7E0-D4E9-49e8-BF2C-CEAA01D2E670}@ConfigGDFBinaryPath C:\Program Files\Microsoft Games\Hearts\hearts.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\GameUX\Games\{E91579C0-4EA9-4a2a-A9B2-04BEF1D6DC29}@Description C:\Windows\system32\gameux.dll (Eksplorator gier/Microsoft Corporation SIGNED)(2013-01-09 11:35:00) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\GameUX\Games\{E91579C0-4EA9-4a2a-A9B2-04BEF1D6DC29}@ConfigGDFBinaryPath C:\Program Files\Microsoft Games\Minesweeper\minesweeper.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\GameUX\Games\{FC96B68C-09EF-4251-A598-19E4BE1B76A9}@Description C:\Windows\system32\gameux.dll (Eksplorator gier/Microsoft Corporation SIGNED)(2013-01-09 11:35:00) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer@MsiExecCA64 C:\Windows\system32\msiexec.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Media Center\Extensibility\Applications\{3C1BB651-D564-46a7-99BA-8D40BCB6FA7D}@Title C:\Program Files\Microsoft Games\Chess\Chess.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Media Center\Extensibility\Applications\{48095937-BA42-4bb6-9869-EBAC2229D3AF}@Title C:\Program Files\Microsoft Games\Solitaire\Solitaire.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Media Center\Extensibility\Applications\{4F5AC696-6D21-4dac-BC8B-8287245B2A13}@Title C:\Program Files\Microsoft Games\SpiderSolitaire\SpiderSolitaire.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Media Center\Extensibility\Applications\{866BD81A-F32D-4b44-830A-F5C37585CB9D}@Title C:\Program Files\Microsoft Games\Mahjong\Mahjong.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Media Center\Extensibility\Applications\{A897807C-6278-46bc-B973-9DD1DE8551DF}@Title C:\Program Files\Microsoft Games\Purble Place\PurblePlace.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Media Center\Extensibility\Applications\{B4C403DA-6240-4070-80F1-1B1689FF301F}@Title C:\Program Files\Microsoft Games\Hearts\Hearts.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Media Center\Extensibility\Applications\{F755EA7F-777E-498f-831D-E3F3F6FDA018}@Title C:\Program Files\Microsoft Games\FreeCell\FreeCell.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Media Center\Extensibility\Entry Points\{115EADF1-41C4-471b-8FE5-7A52B91BFE75}@Title C:\Program Files\Microsoft Games\Chess\Chess.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Media Center\Extensibility\Entry Points\{13FCBFA9-499D-417c-95BB-71DF7980BEB5}@Title C:\Program Files\Microsoft Games\Mahjong\Mahjong.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Media Center\Extensibility\Entry Points\{1F3BD1B5-7323-4ec0-A518-47FF6B1DDC46}@Title C:\Program Files\Microsoft Games\SpiderSolitaire\SpiderSolitaire.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Media Center\Extensibility\Entry Points\{6B51FBA8-28D5-45d4-BEE8-A9715F724D39}@Title C:\Program Files\Microsoft Games\Hearts\Hearts.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Media Center\Extensibility\Entry Points\{76CA43A7-7878-4c7b-BC8B-BE0CAB71ACE8}@Title C:\Program Files\Microsoft Games\Purble Place\PurblePlace.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Media Center\Extensibility\Entry Points\{C99561F0-BEC8-4af4-9926-40BB79D34B07}@Title C:\Program Files\Microsoft Games\Freecell\Freecell.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Media Center\Extensibility\Entry Points\{DD4B1666-AA76-4979-9130-EC9D6F8FE52E}@Title C:\Program Files\Microsoft Games\Solitaire\Solitaire.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Parental Controls\HTTPExemptions@C:\Program Files\Windows Media Player\Wmpconfig.exe C:\Program Files\Windows Media Player\Wmpconfig.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Parental Controls\HTTPExemptions@C:\Program Files\Windows Media Player\Wmpshare.exe C:\Program Files\Windows Media Player\Wmpshare.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Parental Controls\HTTPExemptions@C:\Program Files\Windows Media Player\Wmpnetwk.exe C:\Program Files\Windows Media Player\Wmpnetwk.exe (Us³uga udostêpniania w sieci programu Windows Media Player/Microsoft Corporation SIGNED)(2012-04-23 15:10:08) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Parental Controls\HTTPExemptions@C:\Program Files\Windows Media Player\Wmpsideshowgadget.exe C:\Program Files\Windows Media Player\Wmpsideshowgadget.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Parental Controls\HTTPExemptions@C:\Program Files\Windows Media Player\wmplayer.exe C:\Program Files\Windows Media Player\wmplayer.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Parental Controls\HTTPExemptions@C:\Program Files\Windows Media Player\Wmpenc.exe C:\Program Files\Windows Media Player\Wmpenc.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Parental Controls\HTTPExemptions@C:\Program Files\Windows Media Player\Wmlaunch.exe C:\Program Files\Windows Media Player\Wmlaunch.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Parental Controls\HTTPExemptions@C:\Program Files\Windows Media Player\Wmpnscfg.exe C:\Program Files\Windows Media Player\Wmpnscfg.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Parental Controls\HTTPExemptions@C:\Program Files\Windows Media Player\Wmprph.exe C:\Program Files\Windows Media Player\Wmprph.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\Pending@SPReviewEnabler C:\Windows\System32\SPReview\SPReview.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\Sysprep\Cleanup@{1e7f4452-a4b4-5a32-d01e-70397b096ced} C:\Windows\system32\sqmapi.dll (SQM Client/Microsoft Corporation SIGNED)(2012-04-23 14:58:05) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\Sysprep\Cleanup@{2c8a362b-4dc1-38b9-c4d8-ce732ddcc48e} C:\Windows\System32\wevtapi.dll (Interfejs API u¿ycia i konfiguracji obs³ugi zdarzeñ/Microsoft Corporation SIGNED)(2009-07-13 23:46:53) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\Sysprep\Cleanup@{1f954290-a3bd-7c6b-ac99-fda4b6fe1603} C:\Windows\system32\wer.dll (Biblioteka DLL raportowania b³êdów systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:41:07) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\Sysprep\Cleanup@{352676dd-145f-cf4f-feb3-aa882aa02408} C:\Windows\System32\mssrch.dll (mssrch.dll/Microsoft Corporation SIGNED)(2012-04-01 12:01:25) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\Sysprep\Cleanup@{f9e8597e-e3f1-9942-5fbc-2ce1ce25c0e2} C:\Windows\System32\sysmain.dll (Host us³ugi Wstêpne ³adowanie do pamiêci/Microsoft Corporation SIGNED)(2012-04-23 15:10:36) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\Sysprep\Cleanup@{de7df4f0-0ce9-ca23-6049-1807de6941d3} C:\Windows\system32\drmv2clt.dll (DRMv2 Client DLL/Microsoft Corporation SIGNED)(2009-07-14 00:21:44) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\Sysprep\Generalize@{8bc7dae9-655e-8ca5-d3d1-771286930ef6} C:\Windows\System32\wuaueng.dll (Windows Update Agent/Microsoft Corporation SIGNED)(2012-06-23 00:30:49) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\Sysprep\Generalize@{1e7f4452-a4b4-5a32-5cc0-12a85b132913} C:\Windows\system32\sqmapi.dll (SQM Client/Microsoft Corporation SIGNED)(2012-04-23 14:58:05) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\Sysprep\Generalize@{960b724d-0479-6dd8-0470-6c42dc9b8f85} C:\Windows\System32\iphlpsvc.dll (Us³uga oferuj¹ca ³¹cznoœæ IPv6 w sieci IPv4./Microsoft Corporation SIGNED)(2012-11-15 00:04:10) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\Sysprep\Generalize@{1f954290-a3bd-7c6b-2062-3fd9d1266740} C:\Windows\system32\wer.dll (Biblioteka DLL raportowania b³êdów systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:41:07) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\Sysprep\Generalize@{4840d621-1b47-334f-b1a6-321233838362} C:\Windows\System32\dhcpcsvc.dll (Us³uga klienta DHCP/Microsoft Corporation SIGNED)(2009-07-13 23:21:09) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\Sysprep\Generalize@{3aa3f98d-491f-7656-533f-7db889fff253} C:\Windows\System32\slc.dll (Biblioteka DLL klienta us³ugi licencjonowania oprogramowania/Microsoft Corporation SIGNED)(2009-07-13 23:51:30) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\Sysprep\Specialize@{1e7f4452-a4b4-5a32-23c7-60544b9fbb46} C:\Windows\system32\sqmapi.dll (SQM Client/Microsoft Corporation SIGNED)(2012-04-23 14:58:05) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\Sysprep\Specialize@{f2cc75b9-d402-9402-88bf-66c14455b53b} C:\Windows\System32\scecli.dll (Windows Security Configuration Editor Client Engine/Microsoft Corporation SIGNED)(2012-04-23 15:09:19) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\Sysprep\Specialize@{1f954290-a3bd-7c6b-71c7-f5472ac291e2} C:\Windows\system32\wer.dll (Biblioteka DLL raportowania b³êdów systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:41:07) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\Sysprep\Specialize@{27134efe-69d3-9b47-dd9d-054d61ca886d} C:\Windows\system32\fthsvc.dll (Microsoft Windows Fault Tolerant Heap Diagnostic Module/Microsoft Corporation SIGNED)(2009-07-13 23:32:03) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\Sysprep\Specialize@{97134f37-94aa-b706-1323-32a78266ef5a} C:\Windows\system32\radardt.dll (Microsoft Windows Resource Exhaustion Detector/Microsoft Corporation SIGNED)(2009-07-13 23:32:03) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\StillImage\Registered Applications@Photoshop D:\Program Files\Adobe\Adobe Photoshop CS6 (64 Bit)\Photoshop.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\2AA10AB519DC7432D599A0E860206A7DDCC27764@UninstallString C:\Program Files\DIFX\84B2E36983483FEB\DPInst.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Adobe Flash Player ActiveX@UninstallString C:\Windows\system32\Macromed\Flash\FlashUtil64_11_2_202_233_ActiveX.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\CCleaner@DisplayIcon C:\Program Files\CCleaner\CCleaner64.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\CNXT_AUDIO_HDA@DisplayIcon C:\Program Files\CONEXANT\CNXT_AUDIO_HDA\UIU64a.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SAII@UninstallString C:\Program Files\Conexant\SAII\SETUP64.EXE Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{031A0E14-0413-4C97-9772-2639B782F46F}@ModifyPath C:\Windows\system32\MsiExec.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{0063715b-eeda-4007-9429-ad526f62696e}@ResourceFileName C:\Windows\system32\services.exe (Us³ugi i aplikacja Kontroler/Microsoft Corporation SIGNED)(2009-07-13 23:19:46) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{017247f2-7e96-11dc-8314-0800200c9a66}@ResourceFileName C:\Windows\System32\werconcpl.dll (PRS CPL/Microsoft Corporation SIGNED)(2012-04-23 15:10:00) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{017ba13c-9a55-4f1f-8200-323055aac810}@ResourceFileName C:\Windows\system32\drivers\tcpipreg.sys (TCP/IP Registry Compatibility Driver/Microsoft Corporation SIGNED)(2012-11-15 00:04:09) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{01979c6a-42fa-414c-b8aa-eee2c8202018}@ResourceFileName C:\Windows\System32\sdclt.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{030f2f57-abd0-4427-bcf1-3a3587d7dc7d}@ResourceFileName C:\Windows\system32\perftrack.dll (Wydajnoœæ Microsoft PerfTrack/Microsoft Corporation SIGNED)(2009-07-13 23:33:57) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{04d66358-c4a1-419b-8023-23b73902de2c}@ResourceFileName C:\Windows\system32\pdh.dll (Windows Performance Data Helper DLL/Microsoft Corporation SIGNED)(2012-04-23 15:08:32) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{059c3e04-5535-4929-85e1-93030e78f47b}@ResourceFileName C:\Windows\system32\shsvcs.dll (Biblioteka DLL us³ug pow³oki systemu Windows/Microsoft Corporation SIGNED)(2012-04-23 15:09:34) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{06184c97-5201-480e-92af-3a3626c5b140}@ResourceFileName C:\Windows\system32\services.exe (Us³ugi i aplikacja Kontroler/Microsoft Corporation SIGNED)(2009-07-13 23:19:46) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{07de7879-1c96-41ce-afbd-c659a0e8e643}@ResourceFileName C:\Windows\System32\sndvolsso.dll (G³oœnoœæ SCA/Microsoft Corporation SIGNED)(2012-04-23 15:08:39) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{093da50c-0bb9-4d7d-b95c-3bb9fcda5ee8}@ResourceFileName C:\Windows\system32\drivers\afd.sys (Ancillary Function Driver for WinSock/Microsoft Corporation SIGNED)(2012-04-01 11:00:38) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{093da50c-0bb9-4d7d-b95c-3bb9fcda5ee8}@MessageFileName C:\Windows\system32\ws2_32.dll (Biblioteka DLL 32-bitowej wersji us³ugi Windows Socket 2.0/Microsoft Corporation SIGNED)(2012-04-23 15:09:52) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{09608c12-c1da-4104-a6fe-b959cf57560a}@ResourceFileName C:\Windows\system32\wusa.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{099614a5-5dd7-4788-8bc9-e29f43db28fc}@ResourceFileName C:\Windows\system32\wldap32.dll (Win32 LDAP API DLL/Microsoft Corporation SIGNED)(2012-04-23 15:09:45) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{0a88862d-20a3-4c1f-b76f-162c55adbf93}@ResourceFileName C:\Windows\system32\cttune.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{0bd3506a-9030-4f76-9b88-3e8fe1f7cfb6}@ResourceFileName C:\Windows\system32\drivers\nwifi.sys (NativeWiFi Miniport Driver/Microsoft Corporation SIGNED)(2009-07-14 00:07:24) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{0c478c5b-0351-41b1-8c58-4a6737da32e3}@ResourceFileName C:\Windows\system32\bfe.dll (Podstawowy aparat filtrowania/Microsoft Corporation SIGNED)(2012-04-23 15:09:49) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{0d4fdc09-8c27-494a-bda0-505e4fd8adae}@ResourceFileName C:\Windows\System32\samsrv.dll (SAM Server DLL/Microsoft Corporation SIGNED)(2012-04-23 15:09:49) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{11a377e3-be1e-4ee7-abda-81c6eda62e71}@ResourceFileName C:\Windows\system32\AltTab.dll (Pow³oka systemu Windows — Alt+Tab/Microsoft Corporation SIGNED)(2009-07-13 23:55:18) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{11a75546-3234-465e-bec8-2d301cb501ac}@ResourceFileName C:\Windows\system32\WINSAT.EXE Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{134ea407-755d-4a93-b8a6-f290cd155023}@ResourceFileName C:\Windows\system32\hgcpl.dll (HomeGroup Control Panel/Microsoft Corporation SIGNED)(2012-04-23 15:09:04) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{15a7a4f8-0072-4eab-abad-f98a4d666aed}@ResourceFileName C:\Windows\system32\dhcpcore.dll (Us³uga klienta DHCP/Microsoft Corporation SIGNED)(2012-04-23 15:09:59) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{15a7a4f8-0072-4eab-abad-f98a4d666aed}@ParameterFileName C:\Windows\System32\kernelbase.dll (Windows NT BASE API Client DLL/Microsoft Corporation SIGNED)(2013-01-09 11:34:10) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{15ca44ff-4d7a-4baa-bba5-0998955e531e}@ResourceFileName C:\Windows\system32\advapi32.dll (Advanced Windows 32 Base API/Microsoft Corporation SIGNED)(2009-07-14 00:41:50) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{192ede41-9175-4c86-ac02-9d003c9d43ab}@ResourceFileName C:\Windows\system32\DisplaySwitch.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{199fe037-2b82-40a9-82ac-e1d46c792b99}@ResourceFileName C:\Windows\System32\lsasrv.dll (Biblioteka DLL serwera LSA/Microsoft Corporation SIGNED)(2013-01-09 12:11:26) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{1a9443d4-b099-44d6-8eb1-829b9c2fe290}@ResourceFileName C:\Windows\system32\advapi32.dll (Advanced Windows 32 Base API/Microsoft Corporation SIGNED)(2009-07-14 00:41:50) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{1be1a88d-8e34-4170-9123-f503375bbcef}@ResourceFileName C:\Windows\system32\drivers\classpnp.sys (SCSI Class System Dll/Microsoft Corporation SIGNED)(2012-04-23 15:09:19) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{1c95126e-7eea-49a9-a3fe-a378b03ddb4d}@ResourceFileName C:\Windows\system32\dnsapi.dll (Biblioteka DLL interfejsu API klienta us³ugi DNS/Microsoft Corporation SIGNED)(2012-04-01 10:59:43) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{1d75856d-36a7-4ecb-a3f5-b13152222d29}@ResourceFileName C:\Windows\system32\mspaint.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{1f678132-5938-4686-9fdc-c8ff68f15c85}@ResourceFileName C:\Windows\System32\lsasrv.dll (Biblioteka DLL serwera LSA/Microsoft Corporation SIGNED)(2013-01-09 12:11:26) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{206f6dea-d3c5-4d10-bc72-989f03c8b84b}@ResourceFileName C:\Windows\system32\wininit.exe (Aplikacja uruchamiania systemu Windows/Microsoft Corporation SIGNED)(2009-07-13 23:52:37) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{22b6d684-fa63-4578-87c9-effcbe6643c7}@ResourceFileName C:\Windows\system32\davclnt.dll (Web DAV Client DLL/Microsoft Corporation SIGNED)(2012-04-23 15:09:31) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{22fb2cd6-0e7b-422b-a0c7-2fad1fd0e716}@ResourceFileName C:\Windows\system32\advapi32.dll (Advanced Windows 32 Base API/Microsoft Corporation SIGNED)(2009-07-14 00:41:50) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{2992e9cf-4f99-48f5-a0b6-b99b11cd387d}@ResourceFileName C:\Windows\system32\pnrpsvc.dll (Biblioteka dll us³ugi PNRP/Microsoft Corporation SIGNED)(2009-07-14 00:11:41) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{2a274310-42d5-4019-b816-e4b8c7abe95c}@ResourceFileName C:\Windows\system32\drivers\rdyboost.sys (ReadyBoost Driver/Microsoft Corporation SIGNED)(2012-04-23 15:08:36) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{2d318b91-e6e7-4c46-bd04-bfe6db412cf9}@ResourceFileName C:\Windows\system32\tzutil.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{2ed6006e-4729-4609-b423-3ee7bcd678ef}@ResourceFileName C:\Windows\system32\drivers\ndiscap.sys Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{2f07e2ee-15db-40f1-90ef-9d7ba282188a}@ResourceFileName C:\Windows\system32\drivers\tcpip.sys (TCP/IP Driver/Microsoft Corporation SIGNED)(2013-06-11 18:38:37) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{2ff3e6b7-cb90-4700-9621-443f389734ed}@ResourceFileName C:\Windows\system32\advapi32.dll (Advanced Windows 32 Base API/Microsoft Corporation SIGNED)(2009-07-14 00:41:50) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{30336ed4-e327-447c-9de0-51b652c86108}@ResourceFileName C:\Windows\system32\shsvcs.dll (Biblioteka DLL us³ug pow³oki systemu Windows/Microsoft Corporation SIGNED)(2012-04-23 15:09:34) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{314b2b0d-81ee-4474-b6e0-c2aaec0ddbde}@ResourceFileName C:\Windows\system32\drivers\vwififlt.sys (Virtual WiFi Filter Driver/Microsoft Corporation SIGNED)(2009-07-14 00:07:22) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{314de49f-ce63-4779-ba2b-d616f6963a88}@ResourceFileName C:\Windows\system32\ncsi.dll (Network Connectivity Status Indicator/Microsoft Corporation SIGNED)(2012-11-15 00:04:10) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{31f60101-3703-48ea-8143-451f8de779d2}@ResourceFileName C:\Windows\system32\dwmcore.dll (Microsoft DWM Core Library/Microsoft Corporation SIGNED)(2012-04-23 15:10:10) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{3239eb6f-c7fc-4953-aa15-646829a4ca4c}@ResourceFileName C:\Windows\system32\dccw.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{33693e1d-246a-471b-83be-3e75f47a832d}@ResourceFileName C:\Windows\system32\drivers\bthusb.sys Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{37945dc2-899b-44d1-b79c-dd4a9e57ff98}@ResourceFileName C:\Windows\system32\mpssvc.dll (Microsoft Protection Service/Microsoft Corporation SIGNED)(2012-04-23 15:10:15) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{3aa52b8b-6357-4c18-a92e-b53fb177853b}@ResourceFileName C:\Windows\system32\advapi32.dll (Advanced Windows 32 Base API/Microsoft Corporation SIGNED)(2009-07-14 00:41:50) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{3c6c422b-019b-4f48-b67b-f79a3fa8b4ed}@ResourceFileName C:\Windows\System32\IdListen.dll (Identity Listener/Microsoft Corporation SIGNED)(2009-07-13 23:52:59) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{3f9e07bd-0e26-4241-a5a5-28cafa150a75}@ResourceFileName C:\Program Files\Windows Media Player\WMPDMC.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{40ae003c-6f3d-4590-ae1c-0e8be526b50f}@ResourceFileName C:\Windows\system32\drt.dll (Tabela routingu rozproszonego/Microsoft Corporation SIGNED)(2009-07-14 00:11:37) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{4214dcd2-7c33-4f74-9898-719ccceec20f}@ResourceFileName C:\Windows\system32\drivers\tunnel.sys (Microsoft Tunnel Interface Driver/Microsoft Corporation SIGNED)(2012-04-23 15:07:01) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{422088e6-cd0c-4f99-bd0b-6985fa290bdf}@ResourceFileName C:\Windows\system32\shsvcs.dll (Biblioteka DLL us³ug pow³oki systemu Windows/Microsoft Corporation SIGNED)(2012-04-23 15:09:34) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{43d1a55c-76d6-4f7e-995c-64c711e5cafe}@ResourceFileName C:\Windows\system32\wininet.dll (Rozszerzenia internetowe Win32/Microsoft Corporation SIGNED)(2013-07-10 09:33:11) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{43e63da5-41d1-4fbf-aded-1bbed98fdd1d}@ResourceFileName C:\Windows\system32\csrsrv.dll (Client Server Runtime Process/Microsoft Corporation SIGNED)(2013-04-09 21:47:48) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{46098845-8a94-442d-9095-366a6bcfefa9}@ResourceFileName C:\Windows\system32\wlgpclnt.dll (802.11 Group Policy Client/Microsoft Corporation SIGNED)(2009-07-14 00:07:14) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{49c2c27c-fe2d-40bf-8c4e-c3fb518037e7}@ResourceFileName C:\Windows\system32\SearchIndexer.exe (Indeksator programu Microsoft Windows Search/Microsoft Corporation SIGNED)(2012-04-01 12:01:24) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{4cec9c95-a65f-4591-b5c4-30100e51d870}@ResourceFileName C:\Windows\system32\ktmw32.dll (Windows KTM Win32 Client DLL/Microsoft Corporation SIGNED)(2009-07-13 23:19:22) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{4edbe902-9ed3-4cf0-93e8-b8b5fa920299}@ResourceFileName C:\Windows\system32\drivers\tunnel.sys (Microsoft Tunnel Interface Driver/Microsoft Corporation SIGNED)(2012-04-23 15:07:01) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{4ee76bd8-3cf4-44a0-a0ac-3937643e37a3}@ResourceFileName C:\Windows\system32\ci.dll (Code Integrity Module/Microsoft Corporation SIGNED)(2012-04-23 15:09:23) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{4f768be8-9c69-4bbc-87fc-95291d3f9d0c}@ResourceFileName C:\Windows\system32\osk.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{4fba1227-f606-4e5f-b9e8-fab9ab5740f3}@ResourceFileName C:\Windows\system32\msctf.dll (Biblioteka DLL serwera MSCTF/Microsoft Corporation SIGNED)(2009-07-13 23:40:18) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{50b3e73c-9370-461d-bb9f-26f32d68887d}@ResourceFileName C:\Windows\system32\webio.dll (Interfejs API protoko³ów transferu w sieci Web/Microsoft Corporation SIGNED)(2012-04-01 11:01:35) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{50bd1bfd-936b-4db3-86be-e25b96c25898}@ResourceFileName C:\Windows\system32\mpssvc.dll (Microsoft Protection Service/Microsoft Corporation SIGNED)(2012-04-23 15:10:15) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{5322d61a-9efa-4bc3-a3f9-14be95c144f8}@ResourceFileName C:\Windows\system32\advapi32.dll (Advanced Windows 32 Base API/Microsoft Corporation SIGNED)(2009-07-14 00:41:50) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{538cbbad-4877-4eb2-b26e-7caee8f0f8cb}@ResourceFileName C:\Windows\system32\fdphost.dll (Function Discovery Provider host service/Microsoft Corporation SIGNED)(2009-07-13 23:35:31) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{5444519f-2484-45a2-991e-953e4b54c8e0}@ResourceFileName C:\Windows\system32\mpssvc.dll (Microsoft Protection Service/Microsoft Corporation SIGNED)(2012-04-23 15:10:15) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{54732ee5-61ca-4727-9da1-10be5a4f773d}@ResourceFileName C:\Windows\system32\bfe.dll (Podstawowy aparat filtrowania/Microsoft Corporation SIGNED)(2012-04-23 15:09:49) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{54d5ac20-e14f-4fda-92da-ebf7556ff176}@ResourceFileName C:\Windows\System32\drivers\cng.sys (Kernel Cryptography, Next Generation/Microsoft Corporation SIGNED)(2013-01-09 12:11:27) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{555908d1-a6d7-4695-8e1e-26931d2012f4}@ResourceFileName C:\Windows\system32\services.exe (Us³ugi i aplikacja Kontroler/Microsoft Corporation SIGNED)(2009-07-13 23:19:46) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{555908d1-a6d7-4695-8e1e-26931d2012f4}@ParameterFileName C:\Windows\system32\kernel32.dll (Windows NT BASE API Client DLL/Microsoft Corporation SIGNED)(2013-01-09 11:34:09) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{57e0b31d-de8c-4181-bcd1-f70e880b49fc}@ResourceFileName C:\Windows\system32\dwmredir.dll (Microsoft Desktop Window Manager Redirection Component/Microsoft Corporation SIGNED)(2012-04-23 15:09:19) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{5857d6ca-9732-4454-809b-2a87b70881f8}@ResourceFileName C:\Windows\system32\wscui.cpl (Centrum akcji/Microsoft Corporation SIGNED)(2009-07-13 23:48:37) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{588c5c5a-ffc5-44a2-9a7f-d5e8dbe6efd7}@ResourceFileName C:\Windows\system32\actioncenter.dll (Action Center/Microsoft Corporation SIGNED)(2012-04-23 15:08:16) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{588cd2e4-a5b0-492d-a59b-f6dd3e7681c6}@ResourceFileName C:\Windows\system32\drivers\rdbss.sys (Redirected Drive Buffering SubSystem Driver/Microsoft Corporation SIGNED)(2012-04-23 15:09:38) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{5a24fcdb-1cf3-477b-b422-ef4909d51223}@ResourceFileName C:\Windows\system32\credui.dll (Credential Manager User Interface/Microsoft Corporation SIGNED)(2012-04-23 15:09:32) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{5b004607-1087-4f16-b10e-979685a8d131}@ResourceFileName C:\Windows\system32\lsasrv.dll (Biblioteka DLL serwera LSA/Microsoft Corporation SIGNED)(2013-01-09 12:11:26) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{5b0a651a-8807-45cc-9656-7579815b6af0}@ResourceFileName C:\Windows\system32\msra.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{5b93cdfa-5f51-45e0-9fde-296983129e6c}@ResourceFileName C:\Windows\System32\LocationNotifications.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{5bbca4a8-b209-48dc-a8c7-b23d3e5216fb}@ResourceFileName C:\Windows\System32\crypt32.dll (Crypto API32/Microsoft Corporation SIGNED)(2013-06-11 18:38:29) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{5c8bb950-959e-4309-8908-67961a1205d5}@ResourceFileName C:\Windows\system32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{5c9be3e0-3593-4dcd-8f6d-63840923ffee}@ResourceFileName C:\Windows\system32\rdrleakdiag.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{5d674230-ca9f-11da-a94d-0800200c9a66}@ResourceFileName C:\Windows\system32\fveapi.dll (Windows BitLocker Drive Encryption API/Microsoft Corporation SIGNED)(2012-04-23 15:09:41) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{5d896912-022d-40aa-a3a8-4fa5515c76d7}@ResourceFileName C:\Windows\system32\lsm.exe (Us³uga Mened¿er sesji lokalnej/Microsoft Corporation SIGNED)(2012-04-23 15:09:51) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{5ec13d8e-4b3f-422e-a7e7-3121a1d90c7a}@ResourceFileName C:\Windows\system32\apphelp.dll (Biblioteka klienta zgodnoœci aplikacji/Microsoft Corporation SIGNED)(2012-04-23 15:09:51) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{5f92bc59-248f-4111-86a9-e393e12c6139}@ResourceFileName C:\Windows\System32\relpost.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{617853d6-728b-4b59-8a78-c3a9a5eade92}@ResourceFileName C:\Windows\system32\WinSATAPI.dll (Windows System Assessment Tool API/Microsoft Corporation SIGNED)(2012-04-23 15:09:33) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{63b530f8-29c9-4880-a5b4-b8179096e7b8}@ResourceFileName C:\Windows\system32\nlasvc.dll (Rozpoznawanie lokalizacji w sieci 2/Microsoft Corporation SIGNED)(2012-11-15 00:04:10) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{63d2bb1d-e39a-41b8-9a3d-52dd06677588}@ResourceFileName C:\Windows\system32\authui.dll (Interfejs u¿ytkownika uwierzytelniania systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:33) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{651df93b-5053-4d1e-94c5-f6e6d25908d0}@ResourceFileName C:\Windows\system32\drivers\fvevol.sys (BitLocker Drive Encryption Driver/Microsoft Corporation SIGNED)(2013-04-09 21:48:00) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{6600e712-c3b6-44a2-8a48-935c511f28c8}@ResourceFileName C:\Windows\system32\iphlpsvc.dll (Us³uga oferuj¹ca ³¹cznoœæ IPv6 w sieci IPv4./Microsoft Corporation SIGNED)(2012-11-15 00:04:10) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{676f167f-f72c-446e-a498-eda43319a5e3}@ResourceFileName C:\Windows\system32\ntshrui.dll (Rozszerzenia pow³oki dla udostêpniania zasobów/Microsoft Corporation SIGNED)(2012-04-01 12:01:11) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{67fe2216-727a-40cb-94b2-c02211edb34a}@ResourceFileName C:\Windows\system32\drivers\volsnap.sys (Volume Shadow Copy Driver/Microsoft Corporation SIGNED)(2012-04-23 15:09:40) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{6a1f2b00-6a90-4c38-95a5-5cab3b056778}@ResourceFileName C:\Windows\system32\dhcpcore6.dll (Klient DHCPv6/Microsoft Corporation SIGNED)(2012-11-15 00:04:18) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{6a1f2b00-6a90-4c38-95a5-5cab3b056778}@ParameterFileName C:\Windows\System32\kernelbase.dll (Windows NT BASE API Client DLL/Microsoft Corporation SIGNED)(2013-01-09 11:34:10) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{6ad52b32-d609-4be9-ae07-ce8dae937e39}@ResourceFileName C:\Windows\system32\rpcrt4.dll (Czas wykonania zdalnego wywo³ywania procedury/Microsoft Corporation SIGNED)(2012-04-23 15:10:27) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{6addabf4-8c54-4eab-bf4f-fbef61b62eb0}@ResourceFileName C:\Windows\system32\advapi32.dll (Advanced Windows 32 Base API/Microsoft Corporation SIGNED)(2009-07-14 00:41:50) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{6b1ffe48-5b1e-4793-9f7f-ae926454499d}@ResourceFileName C:\Windows\system32\dfdwiz.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{6b4db0bc-9a3d-467d-81b9-a84c6f2f3d40}@ResourceFileName C:\Windows\system32\drivers\disk.sys (PnP Disk Driver/Microsoft Corporation SIGNED)(2009-07-13 23:19:57) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{6b93bf66-a922-4c11-a617-cf60d95c133d}@ResourceFileName C:\Windows\system32\fthsvc.dll (Microsoft Windows Fault Tolerant Heap Diagnostic Module/Microsoft Corporation SIGNED)(2009-07-13 23:32:03) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{6bba3851-2c7e-4dea-8f54-31e5afd029e3}@ResourceFileName C:\Windows\system32\dps.dll (WDI Diagnostic Policy Service/Microsoft Corporation SIGNED)(2012-04-23 15:08:52) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{6d8a3a60-40af-445a-98ca-99359e500146}@ResourceFileName C:\Windows\system32\advapi32.dll (Advanced Windows 32 Base API/Microsoft Corporation SIGNED)(2009-07-14 00:41:50) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{6e400999-5b82-475f-b800-cef6fe361539}@ResourceFileName C:\Windows\system32\drivers\tsusbflt.sys Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{6eb8db94-fe96-443f-a366-5fe0cee7fb1c}@ResourceFileName C:\Windows\system32\eapsvc.dll (Us³uga EAPHost firmy Microsoft/Microsoft Corporation SIGNED)(2009-07-14 00:12:23) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{70eb4f03-c1de-4f73-a051-33d13d5413bd}@ResourceFileName C:\Windows\system32\advapi32.dll (Advanced Windows 32 Base API/Microsoft Corporation SIGNED)(2009-07-14 00:41:50) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{7237fff9-a08a-4804-9c79-4a8704b70b87}@ResourceFileName C:\Windows\system32\lpksetup.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{728b8c72-0f0f-4071-9bcc-27cb3b6dacbe}@ResourceFileName C:\Windows\system32\dxpserver.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{73370bd6-85e5-430b-b60a-fea1285808a7}@ResourceFileName C:\Windows\system32\dimsjob.dll (DIMS Job DLL/Microsoft Corporation SIGNED)(2009-07-13 23:53:20) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{73e9c9de-a148-41f7-b1db-4da051fdc327}@ResourceFileName C:\Windows\System32\mdsched.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{741fc222-44ed-4ba7-98e3-f405b2d2c4b4}@ResourceFileName C:\Windows\system32\timedate.cpl (Time Date Control Panel Applet/Microsoft Corporation SIGNED)(2012-04-01 12:01:34) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{7426a56b-e2d5-4b30-bdef-b31815c1a74a}@ResourceFileName C:\Windows\system32\drivers\usbhub.sys (Default Hub Driver for USB/Microsoft Corporation SIGNED)(2012-04-22 15:42:04) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{74b4a4b1-2302-4768-ac5b-9773dd456b08}@ResourceFileName C:\Windows\system32\magnify.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{74b655a2-8958-410e-80e2-3457051b8dff}@ResourceFileName C:\Windows\system32\msutb.dll (Biblioteka DLL serwera MSUTB/Microsoft Corporation SIGNED)(2009-07-13 23:39:15) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{74c2135f-cc76-45c3-879a-ef3bb1eeaf86}@ResourceFileName C:\Windows\system32\fdrespub.dll (Us³uga Publikacja zasobów odnajdowania funkcji/Microsoft Corporation SIGNED)(2009-07-13 23:35:27) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{75ebc33e-0870-49e5-bdce-9d7028279489}@ResourceFileName C:\Windows\system32\SetupUGC.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{75ebc33e-0936-4a55-9d26-5f298f3180bf}@ResourceFileName C:\Windows\system32\oobe\audit.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{75ebc33e-77b8-4ba8-9474-4f4a9db2f5c6}@ResourceFileName C:\Windows\system32\sysprep\sysprep.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{75ebc33e-8670-4eb6-b535-3b9d6bb222fd}@ResourceFileName C:\Windows\system32\oobe\OobeLdr.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{75ebc33e-c8ae-4f93-9ca1-683a53e20cb6}@ResourceFileName C:\Windows\system32\oobe\windeploy.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{75ebc33e-d017-4d0f-93ab-0b4f86579164}@ResourceFileName C:\Windows\system32\setupcl.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{75f48521-4131-4ac3-9887-65473224fcb2}@ResourceFileName C:\Windows\system32\calc.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{7b563579-53c8-44e7-8236-0f87b9fe6594}@ResourceFileName C:\Windows\system32\PSHED.DLL (Platform Specific Hardware Error Driver/Microsoft Corporation SIGNED)(2009-07-13 23:19:28) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{7b6bc78c-898b-4170-bbf8-1a469ea43fc5}@ResourceFileName C:\Windows\system32\drivers\http.sys (Stos protoko³u HTTP/Microsoft Corporation SIGNED)(2012-04-23 15:10:09) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{7bb5af18-cb16-4007-b813-9d88e9d6f8ef}@ResourceFileName C:\Windows\System32\HotStartUserAgent.dll (Microsoft Windows HotStart User Agent/Microsoft Corporation SIGNED)(2012-04-23 15:07:11) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{7bfcf102-7378-431c-9284-0b968258991a}@ResourceFileName C:\Windows\system32\drivers\RDPWD.sys Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{7d29d58a-931a-40ac-8743-48c733045548}@ResourceFileName C:\Windows\system32\advapi32.dll (Advanced Windows 32 Base API/Microsoft Corporation SIGNED)(2009-07-14 00:41:50) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{7d44233d-3055-4b9c-ba64-0d47ca40a232}@ResourceFileName C:\Windows\system32\winhttp.dll (Us³ugi Windows HTTP Services/Microsoft Corporation SIGNED)(2012-04-23 15:10:03) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{7dd42a49-5329-4832-8dfd-43d979153a88}@ResourceFileName C:\Windows\system32\advapi32.dll (Advanced Windows 32 Base API/Microsoft Corporation SIGNED)(2009-07-14 00:41:50) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{802ec45a-1e99-4b83-9920-87c98277ba9d}@ResourceFileName C:\Windows\system32\drivers\dxgkrnl.sys (DirectX Graphics Kernel/Microsoft Corporation SIGNED)(2013-05-15 04:41:46) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{8085cb91-900e-4d15-a7d1-921ddce641d8}@ResourceFileName C:\Windows\System32\p2pHost.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{8360bd0f-a7dc-4391-91a7-a457c5c381e4}@ResourceFileName C:\Windows\system32\dui70.dll (Windows DirectUI Engine/Microsoft Corporation SIGNED)(2009-07-13 23:41:03) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{84051b98-f508-4e54-82fa-8865c697c3b1}@ResourceFileName C:\Windows\system32\umpnpmgr.dll (Us³uga Plug-and-Play trybu u¿ytkownika/Microsoft Corporation SIGNED)(2012-04-01 10:59:42) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{8429e243-345b-47c1-8a91-2c94caf0daab}@ResourceFileName C:\Windows\system32\duser.dll (Windows DirectUser Engine/Microsoft Corporation SIGNED)(2009-07-13 23:39:48) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{86133982-63d7-4741-928e-ef1349b80219}@ResourceFileName C:\Windows\System32\stobject.dll (Obiekt pow³oki us³ugi Systray/Microsoft Corporation SIGNED)(2012-04-23 15:09:33) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{86efff39-2bdd-4efd-bd0b-853d71b2a9dc}@ResourceFileName C:\Windows\system32\msmpeg2enc.dll (Microsoft MPEG-2 Encoder/Microsoft Corporation SIGNED)(2012-04-23 15:09:19) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{8939299f-2315-4c5c-9b91-abb86aa0627d}@ResourceFileName C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{89b1e9f0-5aff-44a6-9b44-0a07a7ce5845}@ResourceFileName C:\Windows\System32\profsvc.dll (ProfSvc/Microsoft Corporation SIGNED)(2012-06-13 08:56:14) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{8c9dd1ad-e6e5-4b07-b455-684a9d879900}@ResourceFileName C:\Windows\system32\dwmcore.dll (Microsoft DWM Core Library/Microsoft Corporation SIGNED)(2012-04-23 15:10:10) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{8ce93926-bdae-4409-9155-2fe4799ef4d3}@ResourceFileName C:\Windows\system32\pnidui.dll (Ikona systemowa sieci/Microsoft Corporation SIGNED)(2012-04-23 15:09:44) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{914ed502-b70d-4add-b758-95692854f8a3}@ResourceFileName C:\Windows\system32\drivers\pacer.sys (Harmonogram pakietów QoS/Microsoft Corporation SIGNED)(2012-04-23 15:07:08) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{91f42016-0b4e-4a4b-9bbb-825d06cbed35}@ResourceFileName C:\Windows\system32\Mblctr.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{92ae46d7-6d9c-4727-9ed5-e49af9c24cbf}@ResourceFileName C:\Windows\system32\dwmapi.dll (Interfejs API mened¿era okien Microsoft Desktop Window Manager/Microsoft Corporation SIGNED)(2009-07-13 23:37:37) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{93c05d69-51a3-485e-877f-1806a8731346}@ResourceFileName C:\Windows\system32\appinfo.dll (Application Information Service/Microsoft Corporation SIGNED)(2013-05-15 04:41:29) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{945a8954-c147-4acd-923f-40c45405a658}@ResourceFileName C:\Windows\system32\wuaueng.dll (Windows Update Agent/Microsoft Corporation SIGNED)(2012-06-23 00:30:49) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{9485fa1e-23cd-49a1-84e3-11d8bc550cb7}@ResourceFileName C:\Windows\system32\propsys.dll (System w³aœciwoœci firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:10:03) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{9580d7dd-0379-4658-9870-d5be7d52d6de}@ResourceFileName C:\Windows\system32\wlansvc.dll (Biblioteka DLL us³ugi autokonfiguracji sieci WLAN systemu Windows/Microsoft Corporation SIGNED)(2009-07-14 00:07:34) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{96ac7637-5950-4a30-b8f7-e07e8e5734c1}@ResourceFileName C:\Windows\system32\advapi32.dll (Advanced Windows 32 Base API/Microsoft Corporation SIGNED)(2009-07-14 00:41:50) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{96f4a050-7e31-453c-88be-9634f4e02139}@ResourceFileName C:\Windows\system32\umpnpmgr.dll (Us³uga Plug-and-Play trybu u¿ytkownika/Microsoft Corporation SIGNED)(2012-04-01 10:59:42) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{98583af0-fc93-4e71-96d5-9f8da716c6b8}@ResourceFileName C:\Windows\system32\uDWM.dll (Microsoft Desktop Window Manager/Microsoft Corporation SIGNED)(2009-07-13 23:37:45) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{98e6cfcb-ee0a-41e0-a57b-622d4e1b30b1}@ResourceFileName C:\Windows\System32\kerberos.dll (Kerberos Security Package/Microsoft Corporation SIGNED)(2012-10-10 06:32:49) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{99806515-9f51-4c2f-b918-1eae407aa8cb}@ResourceFileName C:\Windows\system32\sysmain.dll (Host us³ugi Wstêpne ³adowanie do pamiêci/Microsoft Corporation SIGNED)(2012-04-23 15:10:36) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{9988748e-c2e8-4054-85f6-0c3e1cad2470}@ResourceFileName C:\Windows\system32\radardt.dll (Microsoft Windows Resource Exhaustion Detector/Microsoft Corporation SIGNED)(2009-07-13 23:32:03) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{9b307223-4e4d-4bf5-9be8-995cd8e7420b}@ResourceFileName C:\Windows\system32\drivers\afd.sys (Ancillary Function Driver for WinSock/Microsoft Corporation SIGNED)(2012-04-01 11:00:38) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{9b307223-4e4d-4bf5-9be8-995cd8e7420b}@MessageFileName C:\Windows\system32\ws2_32.dll (Biblioteka DLL 32-bitowej wersji us³ugi Windows Socket 2.0/Microsoft Corporation SIGNED)(2012-04-23 15:09:52) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{9b6123dc-9af6-4430-80d7-7d36f054fb9f}@ResourceFileName C:\Windows\system32\drivers\cdrom.sys (SCSI CD-ROM Driver/Microsoft Corporation SIGNED)(2012-04-23 15:06:44) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{9b7e4c8f-342c-4106-a19f-4f2704f689f0}@ResourceFileName C:\Windows\system32\d3d10_1core.dll (Direct3D 10.1 Runtime/Microsoft Corporation SIGNED)(2013-02-27 00:49:20) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{9c205a39-1250-487d-abd7-e831c6290539}@ResourceFileName C:\Windows\system32\advapi32.dll (Advanced Windows 32 Base API/Microsoft Corporation SIGNED)(2009-07-14 00:41:50) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{9d55b53d-449b-4824-a637-24f9d69aa02f}@ResourceFileName C:\Windows\system32\winsrv.dll (Wspó³u¿ytkowana biblioteka DLL serwera systemu Windows/Microsoft Corporation SIGNED)(2013-02-13 09:56:17) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{9db0fdb5-3b21-440e-a94b-63738a4be5de}@ResourceFileName C:\Windows\system32\fundisc.dll (Biblioteka DLL odnajdowania funkcji/Microsoft Corporation SIGNED)(2009-07-13 23:35:33) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{9e03f75a-bcbe-428a-8f3c-d46f2a444935}@ResourceFileName C:\Windows\system32\schedsvc.dll (Us³uga Harmonogram zadañ/Microsoft Corporation SIGNED)(2012-04-23 15:10:25) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{9e6ae157-d9f7-47e5-8c6d-b17bb6c82a27}@ResourceFileName C:\Windows\system32\drivers\fvevol.sys (BitLocker Drive Encryption Driver/Microsoft Corporation SIGNED)(2013-04-09 21:48:00) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{a319d300-015c-48be-acdb-47746e154751}@ResourceFileName C:\Windows\system32\drivers\fileinfo.sys (FileInfo Filter Driver/Microsoft Corporation SIGNED)(2009-07-13 23:34:25) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{a402fe09-da6e-45f2-82af-3cb37170ee0c}@ResourceFileName C:\Windows\System32\wsqmcons.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{a50b09f8-93eb-4396-84c9-dc921259f952}@ResourceFileName C:\Windows\System32\msdt.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{a68ca8b7-004f-d7b6-a698-07e2de0f1f5d}@ResourceFileName C:\Windows\system32\advapi32.dll (Advanced Windows 32 Base API/Microsoft Corporation SIGNED)(2009-07-14 00:41:50) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{a82fda5d-745f-409c-b0fe-18ae0678a0e0}@ResourceFileName C:\Windows\system32\clusapi.dll (Cluster API Library/Microsoft Corporation SIGNED)(2012-04-23 15:09:03) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{a83fa99f-c356-4ded-9fd6-5a5eb8546d68}@ResourceFileName C:\Windows\system32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{a8a1f2f6-a13a-45e9-b1fe-3419569e5ef2}@ResourceFileName C:\Windows\system32\advapi32.dll (Advanced Windows 32 Base API/Microsoft Corporation SIGNED)(2009-07-14 00:41:50) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{a97524f6-064c-4c4e-b74b-1acc87c3700d}@ResourceFileName C:\Windows\System32\wsqmcons.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{aabf8b86-7936-4fa2-acb0-63127f879dbf}@ResourceFileName C:\Windows\System32\pcwum.dll (Performance Counters for Windows Native DLL/Microsoft Corporation SIGNED)(2009-07-13 23:19:25) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{aaf44901-5c64-4014-8b6c-a80813937293}@ResourceFileName C:\Windows\system32\ocsetup.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{ab0d8ef9-866d-4d39-b83f-453f3b8f6325}@ResourceFileName C:\Windows\system32\onex.dll (IEEE 802.1X supplicant library/Microsoft Corporation SIGNED)(2012-04-23 15:09:17) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{abce23e7-de45-4366-8631-84fa6c525952}@ResourceFileName C:\Windows\system32\werfault.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{ac43300d-5fcc-4800-8e99-1bd3f85f0320}@ResourceFileName C:\Windows\System32\msv1_0.dll (Microsoft Authentication Package v1.0/Microsoft Corporation SIGNED)(2012-04-23 15:10:03) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{ad8aa069-a01b-40a0-ba40-948d1d8dedc5}@ResourceFileName C:\Windows\system32\werfault.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{ae4bd3be-f36f-45b6-8d21-bdd6fb832853}@ResourceFileName C:\Windows\System32\audioses.dll (Audio Session/Microsoft Corporation SIGNED)(2012-04-23 15:09:36) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{aea1b4fa-97d1-45f2-a64c-4d69fffd92c9}@ResourceFileName C:\Windows\system32\gpsvc.dll (Group Policy Client/Microsoft Corporation SIGNED)(2012-04-23 15:10:10) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{af0a5a6d-e009-46d4-8867-42f2240f8a72}@ResourceFileName C:\Windows\system32\listsvc.dll (Windows HomeGroup/Microsoft Corporation SIGNED)(2012-04-23 15:09:04) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{af2e340c-0743-4f5a-b2d3-2f7225d215de}@ResourceFileName C:\Windows\system32\netshell.dll (Pow³oka po³¹czeñ sieciowych/Microsoft Corporation SIGNED)(2012-04-23 15:09:53) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{af2e340c-0743-4f5a-b2d3-2f7225d215de}@MessageFileName C:\Windows\system32\pnidui.dll (Ikona systemowa sieci/Microsoft Corporation SIGNED)(2012-04-23 15:09:44) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{b03d4051-3564-4e93-93db-3c34f1b5b503}@ResourceFileName C:\Windows\System32\taskmgr.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{b059b83f-d946-4b13-87ca-4292839dc2f2}@ResourceFileName C:\Windows\system32\advapi32.dll (Advanced Windows 32 Base API/Microsoft Corporation SIGNED)(2009-07-14 00:41:50) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{b2a40f1f-a05a-4dfd-886a-4c4f18c4334c}@ResourceFileName C:\Windows\system32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{b3eee223-d0a9-40cd-adfc-50f1888138ab}@ResourceFileName C:\Windows\system32\drivers\ndisuio.sys (NDIS User mode I/O driver/Microsoft Corporation SIGNED)(2012-04-23 15:07:19) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{b44aec44-38f4-4b59-8df3-10306abf19b2}@ResourceFileName C:\Windows\System32\SyncCenter.dll (Centrum synchronizacji firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:09:35) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{b5fd844a-01d4-4b10-a57f-58b13b561582}@ResourceFileName C:\Windows\system32\wisptis.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{b675ec37-bdb6-4648-bc92-f3fdc74d3ca2}@ResourceFileName C:\Windows\system32\advapi32.dll (Advanced Windows 32 Base API/Microsoft Corporation SIGNED)(2009-07-14 00:41:50) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{bbe94f36-f8dc-4c33-8227-81602b7a3d53}@ResourceFileName C:\Windows\system32\pnrpsvc.dll (Biblioteka dll us³ugi PNRP/Microsoft Corporation SIGNED)(2009-07-14 00:11:41) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{bc2eeeec-b77a-4a52-b6a4-dffb1b1370cb}@ResourceFileName C:\Windows\system32\dwm.exe (Mened¿er okien pulpitu/Microsoft Corporation SIGNED)(2009-07-13 23:37:38) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{bc97b970-d001-482f-8745-b8d7d5759f99}@ResourceFileName C:\Windows\system32\mfplat.dll (Media Foundation Platform DLL/Microsoft Corporation SIGNED)(2009-07-14 00:19:24) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{bd2d1dae-d678-4e10-9667-21cba2aa70c3}@ResourceFileName C:\Windows\System32\EhStorAuthn.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{bd2f4252-5e1e-49fc-9a30-f3978ad89ee2}@ResourceFileName C:\Windows\system32\gpsvc.dll (Group Policy Client/Microsoft Corporation SIGNED)(2012-04-23 15:10:10) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{be69781c-b63b-41a1-8e24-a4fc7b3fc498}@ResourceFileName C:\Windows\System32\sens.dll (Us³uga powiadamiania o zdarzeniach systemowych (SENS)/Microsoft Corporation SIGNED)(2009-07-13 23:34:39) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{c02afc2b-e24e-4449-ad76-bcc2c2575ead}@ResourceFileName C:\Windows\system32\drivers\luafv.sys (LUA File Virtualization Filter Driver/Microsoft Corporation SIGNED)(2009-07-13 23:26:13) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{c06ed57a-a7bd-42d7-b5ff-77a9dec5732d}@ResourceFileName C:\Windows\system32\perftrack.dll (Wydajnoœæ Microsoft PerfTrack/Microsoft Corporation SIGNED)(2009-07-13 23:33:57) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{c4636a1e-7986-4646-bf10-7bc3b4a76e8e}@ResourceFileName C:\Windows\system32\drivers\storport.sys Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{c514638f-7723-485b-bcfc-96565d735d4a}@ResourceFileName C:\Windows\system32\advapi32.dll (Advanced Windows 32 Base API/Microsoft Corporation SIGNED)(2009-07-14 00:41:50) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{c88a4ef5-d048-4013-9408-e04b7db2814a}@ResourceFileName C:\Windows\system32\drivers\usbport.sys (USB 1.1 & 2.0 Port Driver/Microsoft Corporation SIGNED)(2012-04-22 15:42:05) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{c8f7689f-3692-4d66-b0c0-9536d21082c9}@ResourceFileName C:\Windows\system32\drivers\tcpip.sys (TCP/IP Driver/Microsoft Corporation SIGNED)(2013-06-11 18:38:37) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{c91ef675-842f-4fcf-a5c9-6ea93f2e4f8b}@ResourceFileName C:\Windows\system32\ipsecsvc.dll (Windows IPsec SPD Server DLL/Microsoft Corporation SIGNED)(2012-04-23 15:09:36) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{c9bdb4eb-9287-4c8e-8378-6896f0d1c5ef}@ResourceFileName C:\Windows\system32\provsvc.dll (Windows HomeGroup/Microsoft Corporation SIGNED)(2012-04-23 15:08:43) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{ca11c036-0102-4a2d-a6ad-f03cfed5d3c9}@ResourceFileName C:\Windows\system32\dxgi.dll (DirectX Graphics Infrastructure/Microsoft Corporation SIGNED)(2013-02-27 00:49:20) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{ca4e628d-8567-4896-ab6b-835b221f373f}@ResourceFileName C:\Windows\system32\tquery.dll (tquery.dll/Microsoft Corporation SIGNED)(2012-04-01 12:01:26) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{cad2d809-03d9-4f46-9cf4-72aa4f04b6b9}@ResourceFileName C:\Windows\system32\tcpmon.dll (Standard TCP/IP Port Monitor DLL/Microsoft Corporation SIGNED)(2009-07-14 00:39:27) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{cb587ad1-cc35-4ef1-ad93-36cc82a2d319}@ResourceFileName C:\Windows\system32\drivers\ataport.sys (ATAPI Driver Extension/Microsoft Corporation SIGNED)(2012-04-23 15:08:31) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{cd032e15-15ad-4da4-afc6-03bf83516195}@ResourceFileName C:\Windows\system32\ipbusenum.dll (PnP-X IP Bus Enumerator DLL/Microsoft Corporation SIGNED)(2009-07-13 23:35:45) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{cdc05e28-c449-49c6-b9d2-88cf761644df}@ResourceFileName C:\Windows\system32\pots.dll (Power Troubleshooter/Microsoft Corporation SIGNED)(2009-07-13 23:31:59) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{cdead503-17f5-4a3e-b7ae-df8cc2902eb9}@ResourceFileName C:\Windows\system32\drivers\ndis.sys (Sterownik NDIS 6.20/Microsoft Corporation SIGNED)(2012-09-12 07:31:14) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{ce20d1c3-a247-4c41-bcb8-3c7f52c8b805}@ResourceFileName C:\Windows\system32\ktmw32.dll (Windows KTM Win32 Client DLL/Microsoft Corporation SIGNED)(2009-07-13 23:19:22) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{ce8dee0b-d539-4000-b0f8-77bed049c590}@ResourceFileName C:\Windows\system32\umpo.dll (User-mode Power Service/Microsoft Corporation SIGNED)(2009-07-13 23:27:49) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{cfaa5446-c6c4-4f5c-866f-31c9b55b962d}@ResourceFileName C:\Windows\system32\logoncli.dll (Net Logon Client DLL/Microsoft Corporation SIGNED)(2012-04-23 15:08:58) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{cfc18ec0-96b1-4eba-961b-622caee05b0a}@ResourceFileName C:\Windows\system32\diagperf.dll (Microsoft Performance Diagnostics/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{d1bc9aff-2abf-4d71-9146-ecb2a986eb85}@ResourceFileName C:\Windows\system32\mpssvc.dll (Microsoft Protection Service/Microsoft Corporation SIGNED)(2012-04-23 15:10:15) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{d1d93ef7-e1f2-4f45-9943-03d245fe6c00}@ResourceFileName C:\Windows\system32\advapi32.dll (Advanced Windows 32 Base API/Microsoft Corporation SIGNED)(2009-07-14 00:41:50) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{d5c25f9a-4d47-493e-9184-40dd397a004d}@ResourceFileName C:\Windows\system32\ws2_32.dll (Biblioteka DLL 32-bitowej wersji us³ugi Windows Socket 2.0/Microsoft Corporation SIGNED)(2012-04-23 15:09:52) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{d8975f88-7ddb-4ed0-91bf-3adf48c48e0c}@ResourceFileName C:\Windows\system32\RpcEpMap.dll (RPC Endpoint Mapper/Microsoft Corporation SIGNED)(2009-07-13 23:21:05) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{dab065a9-620f-45ba-b5d6-d6bb8efedee9}@ResourceFileName C:\Windows\system32\SearchIndexer.exe (Indeksator programu Microsoft Windows Search/Microsoft Corporation SIGNED)(2012-04-01 12:01:24) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{db00dfb6-29f9-4a9c-9b3b-1f4f9e7d9770}@ResourceFileName C:\Windows\System32\userenv.dll (Userenv/Microsoft Corporation SIGNED)(2012-04-23 15:09:38) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{db6f6ddb-ac77-4e88-8253-819df9bbf140}@ResourceFileName C:\Windows\system32\d3d11.dll (Direct3D 11 Runtime/Microsoft Corporation SIGNED)(2013-06-11 18:38:05) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538}@ResourceFileName C:\Windows\system32\winlogon.exe (Aplikacja logowania systemu Windows/Microsoft Corporation SIGNED)(2012-04-23 15:09:52) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{dd5ef90a-6398-47a4-ad34-4dcecdef795f}@ResourceFileName C:\Windows\system32\drivers\HTTP.SYS (Stos protoko³u HTTP/Microsoft Corporation SIGNED)(2012-04-23 15:10:09) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{dd70bc80-ef44-421b-8ac3-cd31da613a4e}@ResourceFileName C:\Windows\system32\drivers\ntfs.sys (NT File System Driver/Microsoft Corporation SIGNED)(2013-04-24 15:25:40) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{de7b24ea-73c8-4a09-985d-5bdadcfa9017}@ResourceFileName C:\Windows\system32\schedsvc.dll (Us³uga Harmonogram zadañ/Microsoft Corporation SIGNED)(2012-04-23 15:10:25) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{e01b1a7c-c5c9-4e67-99a9-5e85acfb2e10}@ResourceFileName C:\Windows\system32\dps.dll (WDI Diagnostic Policy Service/Microsoft Corporation SIGNED)(2012-04-23 15:08:52) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{e04fe2e0-c6cf-4273-b59d-5c97c9c374a4}@ResourceFileName C:\Windows\system32\WebServices.dll (Us³ugi sieci Web dla systemu Windows — wykonanie/Microsoft Corporation SIGNED)(2012-04-23 15:09:43) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{e0a40b26-30c4-4656-bc9a-74a5c3a0b2ec}@ResourceFileName C:\Windows\system32\UIAnimation.dll (Windows Animation Manager/Microsoft Corporation SIGNED)(2013-02-27 00:49:23) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{e23b33b0-c8c9-472c-a5f9-f2bdfea0f156}@ResourceFileName C:\Windows\system32\sppsvc.exe (Us³uga platformy ochrony oprogramowania firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:08:41) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{e2816346-87f4-4f85-95c3-0c79409aa89d}@ResourceFileName C:\Windows\system32\drivers\vhdmp.sys Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{e4480490-85b6-11dd-ad8b-0800200c9a66}@ResourceFileName C:\Windows\system32\drivers\vdrvroot.sys (Virtual Drive Root Enumerator/Microsoft Corporation SIGNED)(2009-07-14 00:01:31) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{e4480490-85b6-11dd-ad8b-0800200c9a66}@MessageFileName C:\Windows\system32\drivers\vhdmp.sys Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{e53c6823-7bb8-44bb-90dc-3f86090d48a6}@ResourceFileName C:\Windows\system32\drivers\afd.sys (Ancillary Function Driver for WinSock/Microsoft Corporation SIGNED)(2012-04-01 11:00:38) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{e53c6823-7bb8-44bb-90dc-3f86090d48a6}@MessageFileName C:\Windows\system32\ws2_32.dll (Biblioteka DLL 32-bitowej wersji us³ugi Windows Socket 2.0/Microsoft Corporation SIGNED)(2012-04-23 15:09:52) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{e595f735-b42a-494b-afcd-b68666945cd3}@ResourceFileName C:\Windows\System32\mpssvc.dll (Microsoft Protection Service/Microsoft Corporation SIGNED)(2012-04-23 15:10:15) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{e5ba83f6-07d0-46b1-8bc7-7e669a1d31dc}@ResourceFileName C:\Windows\System32\netlogon.dll (Biblioteka DLL us³ug Net Logon/Microsoft Corporation SIGNED)(2012-04-23 15:10:04) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{e6307a09-292c-497e-aad6-498f68e2b619}@ResourceFileName C:\Windows\system32\sysmain.dll (Host us³ugi Wstêpne ³adowanie do pamiêci/Microsoft Corporation SIGNED)(2012-04-23 15:10:36) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{e7558269-3fa5-46ed-9f4d-3c6e282dde55}@ResourceFileName C:\Windows\system32\advapi32.dll (Advanced Windows 32 Base API/Microsoft Corporation SIGNED)(2009-07-14 00:41:50) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{e7ef96be-969f-414f-97d7-3ddb7b558ccc}@ResourceFileName C:\Windows\system32\win32k.sys (Multi-User Win32 Driver/Microsoft Corporation SIGNED)(2013-07-10 09:10:22) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{e8316a2d-0d94-4f52-85dd-1e15b66c5891}@ResourceFileName C:\Windows\system32\csrsrv.dll (Client Server Runtime Process/Microsoft Corporation SIGNED)(2013-04-09 21:47:48) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{eb3deb18-d1de-4897-8502-a230ad03db8a}@ResourceFileName C:\Windows\system32\mctadmin.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{edd08927-9cc4-4e65-b970-c2560fb5c289}@ResourceFileName C:\Windows\system32\advapi32.dll (Advanced Windows 32 Base API/Microsoft Corporation SIGNED)(2009-07-14 00:41:50) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{ee4f43b5-03eb-41d2-a28c-ba8bee529247}@ResourceFileName C:\Windows\system32\StikyNot.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{ef1cc15b-46c1-414e-bb95-e76b077bd51e}@ResourceFileName C:\Windows\system32\qmgr.dll (Background Intelligent Transfer Service/Microsoft Corporation SIGNED)(2012-04-23 15:10:06) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{f230d19a-5d93-47d9-a83f-53829edfb8df}@ResourceFileName C:\Windows\system32\schedsvc.dll (Us³uga Harmonogram zadañ/Microsoft Corporation SIGNED)(2012-04-23 15:10:25) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{f3c5e28e-63f6-49c7-a204-e48a1bc4b09d}@ResourceFileName C:\Windows\system32\drivers\fltmgr.sys (Microsoft Filesystem Filter Manager/Microsoft Corporation SIGNED)(2012-04-23 15:09:31) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{f3f14ff3-7b80-4868-91d0-d77e497b025e}@ResourceFileName C:\Windows\system32\wmp.dll (Windows Media Player/Microsoft Corporation SIGNED)(2012-04-23 15:10:32) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{f404b94e-27e0-4384-bfe8-1d8d390b0aa3}@ResourceFileName C:\Windows\system32\mfplat.dll (Media Foundation Platform DLL/Microsoft Corporation SIGNED)(2009-07-14 00:19:24) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{f4aed7c7-a898-4627-b053-44a7caa12fcd}@ResourceFileName C:\Windows\system32\rpcrt4.dll (Czas wykonania zdalnego wywo³ywania procedury/Microsoft Corporation SIGNED)(2012-04-23 15:10:27) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{f5344219-87a4-4399-b14a-e59cd118abb8}@ResourceFileName C:\Windows\system32\drivers\http.sys (Stos protoko³u HTTP/Microsoft Corporation SIGNED)(2012-04-23 15:10:09) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{f5d05b38-80a6-4653-825d-c414e4ab3c68}@ResourceFileName C:\Windows\system32\drivers\classpnp.sys (SCSI Class System Dll/Microsoft Corporation SIGNED)(2012-04-23 15:09:19) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{f997cd11-0fc9-4ab4-acba-bc742a4c0dd3}@ResourceFileName C:\Windows\system32\RpcEpMap.dll (RPC Endpoint Mapper/Microsoft Corporation SIGNED)(2009-07-13 23:21:05) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{fbcfac3f-8459-419f-8e48-1f0b49cdb85e}@ResourceFileName C:\Windows\system32\netprofm.dll (Mened¿er listy sieci/Microsoft Corporation SIGNED)(2009-07-14 00:12:40) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{fc65ddd8-d6ef-4962-83d5-6e5cfe9ce148}@ResourceFileName C:\Windows\System32\wevtsvc.dll (Event Logging Service/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{fd771d53-8492-4057-8e35-8c02813af49b}@ResourceFileName C:\Windows\system32\werfault.exe Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\XWizards\Components\{03A0E2CD-23A9-45ED-968F-6FDA22B2285E}@File Name C:\Windows\System32\pnidui.dll (Ikona systemowa sieci/Microsoft Corporation SIGNED)(2012-04-23 15:09:44) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\XWizards\Components\{12fc5e89-5446-4a7c-ba46-207a29e2945d}@File Name C:\Windows\system32\hgcpl.dll (HomeGroup Control Panel/Microsoft Corporation SIGNED)(2012-04-23 15:09:04) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\XWizards\Components\{7D9239E5-782C-4126-99AD-81F0E8DA8F5C}@File Name C:\Windows\system32\pnidui.dll (Ikona systemowa sieci/Microsoft Corporation SIGNED)(2012-04-23 15:09:44) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\XWizards\Components\{879fb53b-cba3-4fc8-b233-d9a93afa7fbc}@File Name C:\Windows\system32\hgcpl.dll (HomeGroup Control Panel/Microsoft Corporation SIGNED)(2012-04-23 15:09:04) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\XWizards\Components\{A09C534C-0057-462E-8402-2A21D38BFCA1}@File Name C:\Windows\system32\pnidui.dll (Ikona systemowa sieci/Microsoft Corporation SIGNED)(2012-04-23 15:09:44) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\XWizards\Components\{a86ca2f1-af74-4a74-980b-e185d4ca01b0}@File Name C:\Windows\system32\hgcpl.dll (HomeGroup Control Panel/Microsoft Corporation SIGNED)(2012-04-23 15:09:04) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\XWizards\Components\{D032FDC6-3736-4AF0-BE08-6F6E52979BBD}@File Name C:\Windows\system32\pnidui.dll (Ikona systemowa sieci/Microsoft Corporation SIGNED)(2012-04-23 15:09:44) Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\XWizards\Factory\{12fc5e89-5446-4a7c-ba46-207a29e2945d}@File Name C:\Windows\system32\hgcpl.dll (HomeGroup Control Panel/Microsoft Corporation SIGNED)(2012-04-23 15:09:04) Reg HKLM\SOFTWARE\Microsoft\Windows\TabletPC\Snipping Tool\LinkFingerprints\IEFrame@Name C:\Windows\system32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Microsoft\Windows Mail\Inetcomm@DllPath C:\Windows\system32\inetcomm.dll (Microsoft Internet Messaging API Resources/Microsoft Corporation SIGNED)(2012-04-01 11:00:28) Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Accessibility\ATs\magnifierpane@StartExe C:\Windows\System32\Magnify.exe Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Accessibility\ATs\osk@StartExe C:\Windows\System32\osk.exe Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\APITracing@IncludeModules C:\Windows\system32\advapi32.dll (Advanced Windows 32 Base API/Microsoft Corporation SIGNED)(2009-07-14 00:41:50) Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags@ApphelpUIExe C:\Windows\System32\pcaui.exe Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32@midimapper C:\Windows\system32\midimap.dll (Microsoft MIDI Mapper/Microsoft Corporation SIGNED)(2009-07-14 00:18:44) Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ICM\Calibration@DisplayCalibrator C:\Windows\System32\DCCW.exe Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib\_V2Providers\{383487a6-3676-4870-a4e7-d45b30c35629}@ApplicationIdentity C:\Windows\system32\advapi32.dll (Advanced Windows 32 Base API/Microsoft Corporation SIGNED)(2009-07-14 00:41:50) Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib\_V2Providers\{3def464b-f31b-4117-8fb7-bb829a0e1a15}@ApplicationIdentity C:\Windows\system32\drivers\ndis.sys (Sterownik NDIS 6.20/Microsoft Corporation SIGNED)(2012-09-12 07:31:14) Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib\_V2Providers\{3e785595-30c2-437d-96ed-677d14724610}@ApplicationIdentity C:\Windows\system32\drt.dll (Tabela routingu rozproszonego/Microsoft Corporation SIGNED)(2009-07-14 00:11:37) Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib\_V2Providers\{420a6c98-914e-40fc-9a0f-80c7db801780}@ApplicationIdentity C:\Windows\system32\NetLogon.dll (Biblioteka DLL us³ug Net Logon/Microsoft Corporation SIGNED)(2012-04-23 15:10:04) Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib\_V2Providers\{57ec1e30-406c-48ee-8e96-5da71298991f}@ApplicationIdentity C:\Windows\system32\wmp.dll (Windows Media Player/Microsoft Corporation SIGNED)(2012-04-23 15:10:32) Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib\_V2Providers\{5e6554b3-ccf8-4769-b82b-798f4cce5483}@ApplicationIdentity C:\Windows\system32\HTTPAPI.DLL (HTTP Protocol Stack API/Microsoft Corporation SIGNED)(2012-04-23 15:08:10) Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib\_V2Providers\{74800676-866f-4bbd-8680-dac6a6fb6c8e}@ApplicationIdentity C:\Windows\system32\umpo.dll (User-mode Power Service/Microsoft Corporation SIGNED)(2009-07-13 23:27:49) Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib\_V2Providers\{a3886623-dd46-48fc-a1f9-e3da35125995}@ApplicationIdentity C:\Windows\system32\iphlpsvc.dll (Us³uga oferuj¹ca ³¹cznoœæ IPv6 w sieci IPv4./Microsoft Corporation SIGNED)(2012-11-15 00:04:10) Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib\_V2Providers\{b074239f-e5d4-4044-907f-db3e87810b36}@ApplicationIdentity C:\Windows\system32\fwpuclnt.dll (Interfejs API trybu u¿ytkownika funkcji FWP/IPSec/Microsoft Corporation SIGNED)(2009-07-14 00:09:40) Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib\_V2Providers\{db314ee3-3157-4e56-8fd9-2184874d195d}@ApplicationIdentity C:\Windows\system32\fxsresm.dll (Biblioteka DLL zasobu programu Microsoft Fax/Microsoft Corporation SIGNED)(2009-07-14 00:36:02) Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib\_V2Providers\{e08d5971-88fb-4799-b066-6978845f73c1}@ApplicationIdentity C:\Windows\system32\pnrpsvc.dll (Biblioteka dll us³ugi PNRP/Microsoft Corporation SIGNED)(2009-07-14 00:11:41) Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib\_V2Providers\{ef63b92d-c5a6-4314-ac9f-cc6b1c56fb9c}@ApplicationIdentity C:\Windows\system32\fwpuclnt.dll (Interfejs API trybu u¿ytkownika funkcji FWP/IPSec/Microsoft Corporation SIGNED)(2009-07-14 00:09:40) Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib\_V2Providers\{f25a20a5-fd7a-417b-afc3-76295ebac77c}@ApplicationIdentity C:\Windows\system32\drivers\pacer.sys (Harmonogram pakietów QoS/Microsoft Corporation SIGNED)(2012-04-23 15:07:08) Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib\_V2Providers\{f3b975e7-e068-4f66-81ef-b23e0a0e64c9}@ApplicationIdentity C:\Windows\system32\lsm.exe (Us³uga Mened¿er sesji lokalnej/Microsoft Corporation SIGNED)(2012-04-23 15:09:51) Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\PerHwIdStorage\AVC#CAMCORDER@Icons C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileLoader\{F5441CBB-AE7D-4495-905B-161047E58936}@DllName C:\Windows\system32\userenv.dll (Userenv/Microsoft Corporation SIGNED)(2012-04-23 15:09:38) Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SeCEdit\Reg Values\MACHINE/Software/Microsoft/Windows/CurrentVersion/Policies/System/ConsentPromptBehaviorAdmin@DisplayName C:\Windows\system32\appinfo.dll (Application Information Service/Microsoft Corporation SIGNED)(2013-05-15 04:41:29) Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\GenuineApps\{55c92734-d682-4d71-983e-d6ec3f16059f}@NameResourceLocation C:\Windows\system32\slui.exe Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\GenuineApps\{55c92734-d682-4d71-983e-d6ec3f16059f}\{005f5de3-3cf4-4b15-aa74-572af829fae6}@NameResourceLocation C:\Windows\system32\wucltux.dll (Klient rozszerzenia Windows Update — czynnoœci u¿ytkownika/Microsoft Corporation SIGNED)(2012-06-23 00:30:49) Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Plugins\Modules\179b8a65-b0f6-41d9-acea-12006ef9b32a@PluginFile C:\Windows\system32\sppwinob.dll (Software Protection Platform Windows Plugin/Microsoft Corporation SIGNED)(2012-04-23 15:09:24) Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Plugins\Modules\c42d83ff-5958-4af4-a0dd-ba02fed39662@PluginFile C:\Windows\system32\sppobjs.dll (Software Protection Platform Plugins/Microsoft Corporation SIGNED)(2012-04-23 15:09:36) Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows@IconServiceLib C:\Windows\system32\IconCodecService.dll (Converts a PNG part of the icon to a legacy bmp icon/Microsoft Corporation SIGNED)(2009-07-13 23:37:58) Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon@Shell C:\Windows\explorer.exe (Eksplorator Windows/Microsoft Corporation SIGNED)(2012-04-01 12:00:59) Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon@Userinit C:\Windows\system32\userinit.exe Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon@VMApplet C:\Windows\system32\SystemPropertiesPerformance.exe Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{0ACDD40C-75AC-47ab-BAA0-BF6DE7E7FE63}@DisplayName C:\Windows\system32\wlgpclnt.dll (802.11 Group Policy Client/Microsoft Corporation SIGNED)(2009-07-14 00:07:14) Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{7933F41E-56F8-41d6-A31C-4148A711EE93}@DllName C:\Windows\System32\srchadmin.dll (Indexing Options/Microsoft Corporation SIGNED)(2012-04-23 15:09:09) Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{827D319E-6EAC-11D2-A4EA-00C04F79F83A}@DllName C:\Windows\system32\scecli.dll (Windows Security Configuration Editor Client Engine/Microsoft Corporation SIGNED)(2012-04-23 15:09:19) Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WUDF\Services\{193a1820-d9ac-4997-8c55-be817523f6aa}@HostProcessImagePath C:\Windows\System32\WUDFHost.exe Reg HKLM\SOFTWARE\Microsoft\Windows Search\Capabilities@ApplicationDescription C:\Windows\explorer.exe (Eksplorator Windows/Microsoft Corporation SIGNED)(2012-04-01 12:00:59) Reg HKLM\SOFTWARE\Classes\.bmp\ShellNew@ItemName C:\Windows\system32\mspaint.exe Reg HKLM\SOFTWARE\Classes\.lnk\ShellNew@IconPath C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\.txt\ShellNew@ItemName C:\Windows\system32\notepad.exe Reg HKLM\SOFTWARE\Classes\Adobe.AfterEffects.Effect\shell\open\command@ D:\Program Files\Adobe\Adobe Premiere Pro CS6\Adobe Premiere Pro.exe Reg HKLM\SOFTWARE\Classes\Adobe.Illustrator.16\protocol\StdFileEditing\server@ D:\Program Files\Adobe\Adobe Illustrator CS6 (64 Bit)\Support Files\Contents\Windows\Illustrator.exe Reg HKLM\SOFTWARE\Classes\Adobe.Premiere.Edit.Decision.List\shell\open\command@ D:\Program Files\Adobe\Adobe Premiere Pro CS6\Adobe Premiere Pro.exe Reg HKLM\SOFTWARE\Classes\AME1ProjectFile_64\shell\Open\command@ D:\Program Files\Adobe\Adobe Media Encoder CS6\Adobe Media Encoder.exe Reg HKLM\SOFTWARE\Classes\AppID\{1C749B87-568C-4865-8E73-6413F8372CE6}@ C:\Windows\system32\lpksetup.exe Reg HKLM\SOFTWARE\Classes\AppID\{4BC67F23-D805-4384-BCA3-6F1EDFF50E2C}@ C:\Windows\system32\wercplsupport.dll (Problem Reports and Solutions/Microsoft Corporation SIGNED)(2009-07-13 23:40:46) Reg HKLM\SOFTWARE\Classes\AppID\{4F0AC159-5804-4aa7-AE91-117D6E67BB9B}@ C:\Windows\system32\upnpcont.exe Reg HKLM\SOFTWARE\Classes\AppID\{4FCDA643-B15B-41C6-84F8-5E447F6F6D25}@ C:\Windows\system32\WkspRT.exe Reg HKLM\SOFTWARE\Classes\AppID\{6d2b5079-2f0b-48dd-ab7f-97cec514d30b}@DllSurrogate C:\Windows\system32\prevhost.exe Reg HKLM\SOFTWARE\Classes\AppID\{7B130458-E09C-4823-A8AF-2583DCD9AEC7}@DllSurrogate C:\Windows\System32\Eap3Host.exe Reg HKLM\SOFTWARE\Classes\AppID\{c2a71820-3463-498f-bab7-4798795a2ff6}@ C:\Windows\system32\provsvc.dll (Windows HomeGroup/Microsoft Corporation SIGNED)(2012-04-23 15:08:43) Reg HKLM\SOFTWARE\Classes\AppID\{C92A9617-0EAE-4235-BD2B-84540EF1FFA9}@ C:\Windows\system32\TSWbPrxy.exe Reg HKLM\SOFTWARE\Classes\AppID\{D3E34B21-9D75-101A-8C3D-00AA001A1652}@LocalizedString C:\Windows\system32\mspaint.exe Reg HKLM\SOFTWARE\Classes\AppID\{de5d803e-5d2a-4b5f-9c63-af25a465cc44}@ C:\Windows\system32\rundll32.exe Reg HKLM\SOFTWARE\Classes\Applications\ehshell.exe\shell\open\command@ C:\Windows\eHome\ehshell.exe Reg HKLM\SOFTWARE\Classes\Applications\iexplore.exe\shell\open\command@ C:\Program Files\Internet Explorer\iexplore.exe Reg HKLM\SOFTWARE\Classes\Applications\Illustrator.exe\shell\open\command@ D:\Program Files\Adobe\Adobe Illustrator CS6 (64 Bit)\Support Files\Contents\Windows\Illustrator.exe Reg HKLM\SOFTWARE\Classes\Applications\isoburn.exe@FriendlyAppName C:\Windows\System32\isoburn.exe Reg HKLM\SOFTWARE\Classes\Applications\mspaint.exe\shell\edit\command@ C:\Windows\system32\mspaint.exe Reg HKLM\SOFTWARE\Classes\Applications\notepad.exe\shell\edit\command@ C:\Windows\system32\NOTEPAD.EXE Reg HKLM\SOFTWARE\Classes\Applications\Photoshop.exe\shell\edit\command@ D:\Program Files\Adobe\Adobe Photoshop CS6 (64 Bit)\Photoshop.exe Reg HKLM\SOFTWARE\Classes\Applications\wmplayer.exe@FriendlyAppName C:\Windows\system32\wmploc.dll (Windows Media Player Resources/Microsoft Corporation SIGNED)(2012-04-23 15:06:38) Reg HKLM\SOFTWARE\Classes\Applications\wmplayer.exe\shell\play@MUIVerb C:\Windows\system32\unregmp2.exe Reg HKLM\SOFTWARE\Classes\Applications\wordpad.exe@FriendlyAppName C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\AudioCD\shell\play@MUIVerb C:\Windows\system32\unregmp2.exe Reg HKLM\SOFTWARE\Classes\batfile\shell\edit\command@ C:\Windows\System32\NOTEPAD.EXE Reg HKLM\SOFTWARE\Classes\batfile\shell\runas\command@ C:\Windows\System32\cmd.exe Reg HKLM\SOFTWARE\Classes\batfile\shell\runasuser@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CABFolder\shell\find\command@ C:\Windows\Explorer.exe (Eksplorator Windows/Microsoft Corporation SIGNED)(2012-04-01 12:00:59) Reg HKLM\SOFTWARE\Classes\campfile\shell\Install Profile\command@ C:\Windows\system32\colorcpl.exe Reg HKLM\SOFTWARE\Classes\chm.file\shell\open\command@ C:\Windows\hh.exe Reg HKLM\SOFTWARE\Classes\CLSID\{0000002F-0000-0000-C000-000000000046}\InprocServer32@ C:\Windows\system32\oleaut32.dll (Microsoft Corporation SIGNED)(2012-04-01 11:00:34) Reg HKLM\SOFTWARE\Classes\CLSID\{00000300-0000-0000-C000-000000000046}\InprocServer32@ C:\Windows\system32\ole32.dll (Microsoft OLE for Windows/Microsoft Corporation SIGNED)(2012-04-23 15:10:25) Reg HKLM\SOFTWARE\Classes\CLSID\{00000301-A8F2-4877-BA0A-FD2B6645FB94}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{00000303-0000-0000-C000-000000000046}\InprocServer32@ C:\Windows\system32\ole32.dll (Microsoft OLE for Windows/Microsoft Corporation SIGNED)(2012-04-23 15:10:25) Reg HKLM\SOFTWARE\Classes\CLSID\{00020420-0000-0000-C000-000000000046}\InprocServer32@ C:\Windows\system32\oleaut32.dll (Microsoft Corporation SIGNED)(2012-04-01 11:00:34) Reg HKLM\SOFTWARE\Classes\CLSID\{00021400-0000-0000-C000-000000000046}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{0002E005-0000-0000-C000-000000000046}\InprocServer32@ C:\Windows\system32\OLE32.DLL (Microsoft OLE for Windows/Microsoft Corporation SIGNED)(2012-04-23 15:10:25) Reg HKLM\SOFTWARE\Classes\CLSID\{000C103E-0000-0000-C000-000000000046}\InProcServer32@ C:\Windows\system32\msi.dll (Windows Installer/Microsoft Corporation SIGNED)(2012-06-13 08:55:58) Reg HKLM\SOFTWARE\Classes\CLSID\{000C1090-0000-0000-C000-000000000046}\InprocHandler32@ C:\Windows\system32\ole32.dll (Microsoft OLE for Windows/Microsoft Corporation SIGNED)(2012-04-23 15:10:25) Reg HKLM\SOFTWARE\Classes\CLSID\{000C1090-0000-0000-C000-000000000046}\InprocServer32@ C:\Windows\system32\msi.dll (Windows Installer/Microsoft Corporation SIGNED)(2012-06-13 08:55:58) Reg HKLM\SOFTWARE\Classes\CLSID\{0010668C-0801-4DA6-A4A4-826522B6D28F}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{0010890e-8789-413c-adbc-48f5b511b3af}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{006E61DF-1A43-4F2C-B26F-780BAEA3A92D}\InProcServer32@ C:\Windows\System32\hgcpl.dll (HomeGroup Control Panel/Microsoft Corporation SIGNED)(2012-04-23 15:09:04) Reg HKLM\SOFTWARE\Classes\CLSID\{00B01B2E-B1FE-33A6-AD40-57DE8358DC7D}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{00BB2763-6A77-11D0-A535-00C04FD7D062}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{00C6D95F-329C-409a-81D7-C46C66EA7F33}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\CLSID\{00da2f99-f2a6-40c2-b770-a920f8e44abc}\MergedFolder@Location C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{00f2b433-44e4-4d88-b2b0-2698a0a91dba}\LocalServer32@ServerExecutable C:\Windows\System32\rundll32.exe Reg HKLM\SOFTWARE\Classes\CLSID\{0131BE10-2001-4C5F-A9B0-CC88FAB64CE8}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{0142e4d0-fb7a-11dc-ba4a-000ffe7ab428}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\CLSID\{01575CFE-9A55-4003-A5E1-F38D1EBDCBE1}\InprocServer32@ C:\Windows\system32\MsCtfMonitor.dll (MsCtfMonitor DLL/Microsoft Corporation SIGNED)(2009-07-13 23:39:07) Reg HKLM\SOFTWARE\Classes\CLSID\{016B931D-8430-4988-8510-C69C214CFF32}\LocalServer32@ C:\Windows\system32\igfxsrvc.exe Reg HKLM\SOFTWARE\Classes\CLSID\{01afc156-f2eb-4c1c-a722-8550417d396f}\InProcServer32@ C:\Windows\System32\actioncenter.dll (Action Center/Microsoft Corporation SIGNED)(2012-04-23 15:08:16) Reg HKLM\SOFTWARE\Classes\CLSID\{01D0A625-782D-4777-8D4E-547E6457FAD5}@LocalizedString C:\Windows\system32\werconcpl.dll (PRS CPL/Microsoft Corporation SIGNED)(2012-04-23 15:10:00) Reg HKLM\SOFTWARE\Classes\CLSID\{01D0A625-782D-4777-8D4E-547E6457FAD5}\InprocServer32@ C:\Windows\system32\wercplsupport.dll (Problem Reports and Solutions/Microsoft Corporation SIGNED)(2009-07-13 23:40:46) Reg HKLM\SOFTWARE\Classes\CLSID\{01E04581-4EEE-11d0-BFE9-00AA005B4383}@MenuTextPUI C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\CLSID\{01FF4E4B-8AD0-3171-8C82-5C2F48B87E3D}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{021003e9-aac0-4975-979f-14b5d4e717f8}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{0228576F-6E6C-4E1A-B175-0E46A316AFE2}\LocalServer32@ C:\Windows\ehome\ehmsas.exe Reg HKLM\SOFTWARE\Classes\CLSID\{022B358F-06B8-4E0D-ADD9-655A8F1E9EDD}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{025A5937-A6BE-4686-A844-36FE4BEC8B6D}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\CLSID\{026CC6D7-34B2-33D5-B551-CA31EB6CE345}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{02805F1E-D5AA-415B-82C5-61C033A988A6}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{0289a7c5-91bf-4547-81ae-fec91a89dec5}\LocalServer32@ C:\Windows\system32\WinrsHost.exe Reg HKLM\SOFTWARE\Classes\CLSID\{02df6db6-9405-4812-b3f6-500e8615b7af}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{03012959-F4F6-44D7-9D09-DAA087A9DB57}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{03022430-ABC4-11D0-BDE2-00AA001A1953}\InProcServer32@ C:\Windows\system32\oleacc.dll (Active Accessibility Core Component/Microsoft Corporation SIGNED)(2012-04-01 11:00:34) Reg HKLM\SOFTWARE\Classes\CLSID\{031E4825-7B94-4dc3-B131-E946B44C8DD5}@LocalizedString C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{031EE060-67BC-460d-8847-E4A7C5E45A27}@DisplayName C:\Windows\system32\wmploc.dll (Windows Media Player Resources/Microsoft Corporation SIGNED)(2012-04-23 15:06:38) Reg HKLM\SOFTWARE\Classes\CLSID\{0358b920-0ac7-461f-98f4-58e32cd89148}\InProcServer32@ C:\Windows\system32\wininet.dll (Rozszerzenia internetowe Win32/Microsoft Corporation SIGNED)(2013-07-10 09:33:11) Reg HKLM\SOFTWARE\Classes\CLSID\{03837511-098B-11D8-9414-505054503030}\LocalServer32@ C:\Windows\system32\plasrv.exe Reg HKLM\SOFTWARE\Classes\CLSID\{03A0E2CD-23A9-45ed-968F-6FDA22B2285E}\InProcServer32@ C:\Windows\system32\pnidui.dll (Ikona systemowa sieci/Microsoft Corporation SIGNED)(2012-04-23 15:09:44) Reg HKLM\SOFTWARE\Classes\CLSID\{03C036F1-A186-11D0-824A-00AA005B4383}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{042dc17c-023f-43df-a3ec-982b4dc78a64}\InProcServer32@ C:\Windows\system32\propsys.dll (System w³aœciwoœci firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:10:03) Reg HKLM\SOFTWARE\Classes\CLSID\{04788120-12C2-498D-83C1-A7D92E677AC6}\InprocServer32@ C:\Windows\system32\wbem\wmipcima.dll (WMI Win32Ex Provider/Microsoft Corporation SIGNED)(2009-07-13 23:47:22) Reg HKLM\SOFTWARE\Classes\CLSID\{047a9a40-657e-11d3-8d5b-00104b35e7ef}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{047ea9a0-93bb-415f-a1c3-d7aeb3dd5087}\LocalServer32@ C:\Windows\system32\fsquirt.exe Reg HKLM\SOFTWARE\Classes\CLSID\{04B55BC3-33DE-4d79-94EC-830CDF96CC82}\InprocServer32@ C:\Windows\system32\wmp.dll (Windows Media Player/Microsoft Corporation SIGNED)(2012-04-23 15:10:32) Reg HKLM\SOFTWARE\Classes\CLSID\{04DA8451-7F63-4870-A4D7-F55BE66BFDFB}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{05300401-BCBC-11d0-85E3-00C04FD85AB4}\InprocServer32@ C:\Windows\system32\inetcomm.dll (Microsoft Internet Messaging API Resources/Microsoft Corporation SIGNED)(2012-04-01 11:00:28) Reg HKLM\SOFTWARE\Classes\CLSID\{056440FD-8568-48e7-A632-72157243B55B}\InProcServer32@ C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32@ C:\Windows\system32\wininet.dll (Rozszerzenia internetowe Win32/Microsoft Corporation SIGNED)(2013-07-10 09:33:11) Reg HKLM\SOFTWARE\Classes\CLSID\{05BDC38E-5493-487a-A7FF-8CF2246ABC13}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{05C9DA2B-6DFF-42C7-81CC-706DAE08BC7A}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{05d7b0f4-2121-4eff-bf6b-ed3f69b894d9}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\CLSID\{05DF8D13-C355-47f4-A11E-851B338CEFB8}\InProcServer32@ C:\Windows\system32\WinSATAPI.dll (Windows System Assessment Tool API/Microsoft Corporation SIGNED)(2012-04-23 15:09:33) Reg HKLM\SOFTWARE\Classes\CLSID\{05EBA309-0164-11D3-8729-00C04F79ED0D}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{063B79F5-7539-11D2-9773-00A0C9B4D50C}\InprocServer32@ C:\Windows\system32\clbcatq.dll (COM+ Configuration Catalog/Microsoft Corporation SIGNED)(2009-07-14 00:00:06) Reg HKLM\SOFTWARE\Classes\CLSID\{06587E71-F043-403A-BF49-CB591BA6E103}\InprocServer32@ C:\Windows\System32\AUDIOENG.DLL (Audio Engine/Microsoft Corporation SIGNED)(2009-07-14 00:18:27) Reg HKLM\SOFTWARE\Classes\CLSID\{06622D85-6856-4460-8DE1-A81921B41C4B}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{069501DC-D776-4778-8C76-81D7A3DFFBB7}\LocalServer32@ C:\Windows\ehome\ehVid.exe Reg HKLM\SOFTWARE\Classes\CLSID\{06B81C12-A5DA-340D-AFF7-FA1453FBC29A}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{06CCA63E-9941-441B-B004-39F999ADA412}\InprocServer32@ C:\Windows\System32\mmdevapi.dll (Interfejs API MMDevice/Microsoft Corporation SIGNED)(2009-07-14 00:18:39) Reg HKLM\SOFTWARE\Classes\CLSID\{06DA0625-9701-43da-BFD7-FBEEA2180A1E}\InProcServer32@ C:\Windows\System32\HotStartUserAgent.dll (Microsoft Windows HotStart User Agent/Microsoft Corporation SIGNED)(2012-04-23 15:07:11) Reg HKLM\SOFTWARE\Classes\CLSID\{06EEE695-542D-46F6-AEAB-FA2F1B2102D3}\InprocServer32@ C:\Windows\System32\gameux.dll (Eksplorator gier/Microsoft Corporation SIGNED)(2013-01-09 11:35:00) Reg HKLM\SOFTWARE\Classes\CLSID\{06EEE834-461C-42c2-8DCF-1502B527B1F9}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{0700F42F-EEE3-443a-9899-166F16286796}\InProcServer32@ C:\Windows\System32\provsvc.dll (Windows HomeGroup/Microsoft Corporation SIGNED)(2012-04-23 15:08:43) Reg HKLM\SOFTWARE\Classes\CLSID\{07252659-bb6b-4b79-b78b-623f6699a579}\InprocServer32@ C:\Windows\System32\AUDIOENG.dll (Audio Engine/Microsoft Corporation SIGNED)(2009-07-14 00:18:27) Reg HKLM\SOFTWARE\Classes\CLSID\{0725C3CB-FEFB-11D0-99F9-00C04FC2F8EC}\InprocServer32@ C:\Windows\system32\wbem\wmiprov.dll (WMI/Microsoft Corporation SIGNED)(2012-04-23 15:07:23) Reg HKLM\SOFTWARE\Classes\CLSID\{078759d3-423b-48ad-ab6a-5638c2884dbe}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{078AEF33-C48A-49F7-AFF3-A0EE810BFE7C}\LocalServer32@ C:\Windows\system32\igfxsrvc.exe Reg HKLM\SOFTWARE\Classes\CLSID\{079AA557-4A18-424A-8EEE-E39F0A8D41B9}\InProcServer32@ C:\Windows\System32\msxml3.dll (MSXML 3.0 SP11/Microsoft Corporation SIGNED)(2013-01-09 11:35:14) Reg HKLM\SOFTWARE\Classes\CLSID\{07A774A0-6047-11D1-BA20-006097D2898E}\LocalServer32@ C:\Windows\System32\Logagent.exe Reg HKLM\SOFTWARE\Classes\CLSID\{07C0A9A9-6308-4C15-B818-225D4F3FBF48}\InprocServer32@ C:\Windows\System32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{07C45BB1-4A8C-4642-A1F5-237E7215FF66}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{07D26616-6136-11D1-8C9C-00C04FC3261D}\InprocServer32@ C:\Windows\system32\clbcatq.dll (COM+ Configuration Catalog/Microsoft Corporation SIGNED)(2009-07-14 00:00:06) Reg HKLM\SOFTWARE\Classes\CLSID\{07F94112-A42E-328B-B508-702EF62BCC29}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{08244EE6-92F0-47f2-9FC9-929BAA2E7235}\InProcServer32@ C:\Windows\system32\ntshrui.dll (Rozszerzenia pow³oki dla udostêpniania zasobów/Microsoft Corporation SIGNED)(2012-04-01 12:01:11) Reg HKLM\SOFTWARE\Classes\CLSID\{08295C62-7462-3633-B35E-7AE68ACA3948}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\InprocServer32@ C:\Windows\system32\devenum.dll (Device enumeration./Microsoft Corporation SIGNED)(2009-07-14 00:18:37) Reg HKLM\SOFTWARE\Classes\CLSID\{08a99e2f-6d6d-4b80-af5a-baf2bcbe4cb9}\InprocServer32@ C:\Windows\system32\PortableDeviceTypes.dll (Windows Portable Device (Parameter) Types Component/Microsoft Corporation SIGNED)(2009-07-14 00:21:28) Reg HKLM\SOFTWARE\Classes\CLSID\{08d5bfbf-fbca-4322-9f70-ca9f66f8ed6a}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{0912ED22-09BA-11d5-A1FB-0090960218CB}\LocalServer32@ C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe Reg HKLM\SOFTWARE\Classes\CLSID\{095D3BE1-A874-46A5-B989-AE43E3427E3C}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{0968e258-16c7-4dba-aa86-462dd61e31a3}@LocalizedString C:\Windows\System32\urlmon.dll (OLE32 Extensions for Win32/Microsoft Corporation SIGNED)(2013-07-10 09:33:14) Reg HKLM\SOFTWARE\Classes\CLSID\{09799AFB-AD67-11d1-ABCD-00C04FC30936}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{098870b6-39ea-480b-b8b5-dd0167c4db59}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{098a6e1b-2858-452a-861e-768ecf77342b}\LocalServer32@ D:\Program Files\Adobe\Adobe Photoshop CS6 (64 Bit)\Photoshop.exe Reg HKLM\SOFTWARE\Classes\CLSID\{098B0B0D-911E-3909-9FA6-D5FA140529F0}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{0997898B-0713-11d2-A4AA-00C04F8EEB3E}\InProcServer32@ C:\Windows\System32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{09A60795-31C0-3A79-9250-8D93C74FE540}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{09DBBC77-588F-4517-A485-74A29759F54C}\InProcServer32@ C:\Windows\system32\eapphost.dll (Microsoft EAPHost Peer service/Microsoft Corporation SIGNED)(2012-04-23 15:09:22) Reg HKLM\SOFTWARE\Classes\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{0A88C858-7D0C-4549-9499-7DB05F0CB0BF}\InProcServer32@ C:\Windows\system32\ntshrui.dll (Rozszerzenia pow³oki dla udostêpniania zasobów/Microsoft Corporation SIGNED)(2012-04-01 12:01:11) Reg HKLM\SOFTWARE\Classes\CLSID\{0AE2DEB0-F901-478b-BB9F-881EE8066788}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{0af10cec-2ecd-4b92-9581-34f6ae0637f3}\InprocServer32@ C:\Windows\system32\PortableDeviceApi.dll (Windows Portable Device API Components/Microsoft Corporation SIGNED)(2012-04-23 15:09:57) Reg HKLM\SOFTWARE\Classes\CLSID\{0af96ede-aebf-41ed-a1c8-cf7a685505b6}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{0AFACED1-E828-11D1-9187-B532F1E9575D}\shell\find\command@ C:\Windows\Explorer.exe (Eksplorator Windows/Microsoft Corporation SIGNED)(2012-04-01 12:00:59) Reg HKLM\SOFTWARE\Classes\CLSID\{0AFCCBA6-BF90-4A4E-8482-0AC960981F5B}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{0b91a74b-ad7c-4a9d-b563-29eef9167172}\InprocServer32@ C:\Windows\system32\PortableDeviceTypes.dll (Windows Portable Device (Parameter) Types Component/Microsoft Corporation SIGNED)(2009-07-14 00:21:28) Reg HKLM\SOFTWARE\Classes\CLSID\{0BE35200-8F91-11CE-9DE3-00AA004BB851}\InprocServer32@ C:\Windows\system32\mfc42u.dll (Udostêpniona biblioteka MFCDLL - wersja handlowa/Microsoft Corporation SIGNED)(2012-04-01 11:02:28) Reg HKLM\SOFTWARE\Classes\CLSID\{0BE35203-8F91-11CE-9DE3-00AA004BB851}\InprocServer32@ C:\Windows\system32\oleaut32.dll (Microsoft Corporation SIGNED)(2012-04-01 11:00:34) Reg HKLM\SOFTWARE\Classes\CLSID\{0bf754aa-c967-445c-ab3d-d8fda9bae7ef}\InProcServer32@ C:\Windows\system32\stobject.dll (Obiekt pow³oki us³ugi Systray/Microsoft Corporation SIGNED)(2012-04-23 15:09:33) Reg HKLM\SOFTWARE\Classes\CLSID\{0c15d503-d017-47ce-9016-7b3f978721cc}\InprocServer32@ C:\Windows\system32\PortableDeviceTypes.dll (Windows Portable Device (Parameter) Types Component/Microsoft Corporation SIGNED)(2009-07-14 00:21:28) Reg HKLM\SOFTWARE\Classes\CLSID\{0C39A5CF-1A7A-40C8-BA74-8900E6DF5FCD}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{0C3B05FB-3498-40C3-9C03-4B22D735550C}@LocalizedString C:\Windows\system32\rasdlg.dll (Interfejs API dla wspólnych okien dialogowych us³ugi Dostêp zdalny/Microsoft Corporation SIGNED)(2009-07-14 00:10:30) Reg HKLM\SOFTWARE\Classes\CLSID\{0C776A5A-FC42-4870-8D65-D62ADD9184FF}\LocalServer32@ C:\Windows\system32\MigAutoPlay.exe Reg HKLM\SOFTWARE\Classes\CLSID\{0c98b8bc-273c-464d-938a-b9709607e137}\Elevation@IconReference C:\Windows\ehome\ehshell.exe Reg HKLM\SOFTWARE\Classes\CLSID\{0c98b8bc-273c-464d-938a-b9709607e137}\LocalServer32@ C:\Windows\ehome\Mcx2Prov.exe Reg HKLM\SOFTWARE\Classes\CLSID\{0CA545C6-37AD-4A6C-BF92-9F7610067EF5}\InprocServer32@ C:\Windows\system32\FirewallAPI.dll (Windows Firewall API/Microsoft Corporation SIGNED)(2009-07-14 00:08:57) Reg HKLM\SOFTWARE\Classes\CLSID\{0CE7A4A6-03E8-4A60-9D15-282EF32EE7DA}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{0D0D66EB-CF74-4164-B52F-08344672DD46}\InprocServer32@ C:\Windows\system32\fdssdp.dll (Function Discovery SSDP Provider Dll/Microsoft Corporation SIGNED)(2009-07-13 23:35:46) Reg HKLM\SOFTWARE\Classes\CLSID\{0D0E47ED-7220-411f-8F81-1118095DA5E7}\InProcServer32@ C:\Windows\System32\provsvc.dll (Windows HomeGroup/Microsoft Corporation SIGNED)(2012-04-23 15:08:43) Reg HKLM\SOFTWARE\Classes\CLSID\{0D23F8B4-F2A6-3EFF-9D37-BDF79AC6B440}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{0d81ea0d-13bf-44b2-af1c-fcdf6be7927c}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{0DCE1F17-9C9F-487E-A166-7BB1FCC44EAA}\LocalServer32@ C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe Reg HKLM\SOFTWARE\Classes\CLSID\{0DF44EAA-FF21-4412-828E-260A8728E7F1}@InfoTip C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{0E1EEFB2-E336-481C-B178-36261EC5A843}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{0E4EFFC0-2387-11D3-B372-00105A98B7CE}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{0E5AAE11-A475-4c5b-AB00-C66DE400274E}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{0E5CBF21-D15F-11D0-8301-00AA005B4383}@MenuTextPUI C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\CLSID\{0E5CBF21-D15F-11D0-8301-00AA005B4383}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{0E6F87C4-A38D-4E27-A714-5796CE94C340}\LocalServer32@ D:\Program Files\Adobe\Adobe Illustrator CS6 (64 Bit)\Support Files\Contents\Windows\Illustrator.exe Reg HKLM\SOFTWARE\Classes\CLSID\{0E71F9BD-C109-3352-BD60-14F96D56B6F3}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{0EEA25CC-4362-4a12-850B-86EE61B0D3EB}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{0F0549A6-C2E0-442A-85D7-20E3DB9B6A1F}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{0F195FA1-CCF0-11D2-8B20-00A0C93CB1F4}\InProcServer32@ C:\Windows\system32\igfxsrvc.exe Reg HKLM\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32@ C:\Windows\system32\taskschd.dll (Task Scheduler COM API/Microsoft Corporation SIGNED)(2012-04-23 15:10:23) Reg HKLM\SOFTWARE\Classes\CLSID\{0FC988D4-C935-4b97-A973-46282EA175C8}\InProcServer32@ C:\Windows\system32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\CLSID\{0FF66430-C796-3EE7-902B-166C402CA288}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{104846ab-42b1-4e38-a80d-136f78c3f258}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{105AD7AF-A06A-340C-B241-FDD9FC56879F}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{10A2BDBC-7130-420C-9320-A92CC1919206}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{10BCEB99-FAAC-4080-B2FA-D07CD671EEF2}\InprocServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{1108BE51-F58A-4CDA-BB99-7A0227D11D5E}\InprocServer32@ C:\Windows\system32\wbem\fastprox.dll (WMI Custom Marshaller/Microsoft Corporation SIGNED)(2009-07-13 23:47:53) Reg HKLM\SOFTWARE\Classes\CLSID\{112BC2E7-9EF9-3648-AF9E-45C0D4B89929}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{1138506a-b949-46a7-b6c0-ee26499fdeaf}@LocalizedString C:\Windows\system32\wucltux.dll (Klient rozszerzenia Windows Update — czynnoœci u¿ytkownika/Microsoft Corporation SIGNED)(2012-06-23 00:30:49) Reg HKLM\SOFTWARE\Classes\CLSID\{114F5598-0B22-40A0-86A1-C83EA495ADBD}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{11581718-2434-32E3-B559-E86CE9923744}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{116F8D13-101E-4fa5-84D4-FF8279381935}\InProcServer32@ C:\Windows\System32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\CLSID\{11d162b6-1cea-4b4a-8037-2518ecd6554b}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{11dbb47c-a525-400b-9e80-a54615a090c0}\InProcServer32@ C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\CLSID\{1202DB60-1DAC-42C5-AED5-1ABDD432248E}\LocalServer32@ C:\Windows\System32\mobsync.exe Reg HKLM\SOFTWARE\Classes\CLSID\{1206F5F1-0569-412C-8FEC-3204630DFB70}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\CLSID\{122EC645-CD7E-44D8-B186-2C8C20C3B50F}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{12367cf8-6222-4b34-8ca8-3ce703999e28}\InProcServer32@ C:\Windows\system32\ntshrui.dll (Rozszerzenia pow³oki dla udostêpniania zasobów/Microsoft Corporation SIGNED)(2012-04-01 12:01:11) Reg HKLM\SOFTWARE\Classes\CLSID\{1249B20C-5DD0-44FE-B0B3-8F92C8E6D080}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{12518493-00B2-11d2-9FA5-9E3420524153}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{1277B60F-34D5-48D1-B7BB-59BCA9BC71A8}\InprocServer32@ C:\Windows\System32\msmpeg2enc.dll (Microsoft MPEG-2 Encoder/Microsoft Corporation SIGNED)(2012-04-23 15:09:19) Reg HKLM\SOFTWARE\Classes\CLSID\{12a66224-5e8a-4679-8941-0b9b960bf5ea}@LocalizedString C:\Windows\system32\wucltux.dll (Klient rozszerzenia Windows Update — czynnoœci u¿ytkownika/Microsoft Corporation SIGNED)(2012-06-23 00:30:49) Reg HKLM\SOFTWARE\Classes\CLSID\{12b598b3-499f-4789-b6a4-900f0125e6eb}\LocalServer32@ D:\Program Files\Adobe\Adobe Photoshop CS6 (64 Bit)\Photoshop.exe Reg HKLM\SOFTWARE\Classes\CLSID\{12BAF138-264C-464B-9D58-C83B3781DD4C}\LocalServer32@ C:\Program Files\Windows Mail\WinMail.EXE Reg HKLM\SOFTWARE\Classes\CLSID\{12DD4DBB-532B-4FCE-8653-74CDB9C8FE5A}\InprocServer32@ C:\Windows\System32\audioeng.dll (Audio Engine/Microsoft Corporation SIGNED)(2009-07-14 00:18:27) Reg HKLM\SOFTWARE\Classes\CLSID\{12E3793C-7C3C-4C00-BC4E-C79849B3F430}\LocalServer32@ C:\Windows\system32\igfxsrvc.exe Reg HKLM\SOFTWARE\Classes\CLSID\{12fc5e89-5446-4a7c-ba46-207a29e2945d}\InProcServer32@ C:\Windows\system32\hgcpl.dll (HomeGroup Control Panel/Microsoft Corporation SIGNED)(2012-04-23 15:09:04) Reg HKLM\SOFTWARE\Classes\CLSID\{13639463-00DB-4646-803D-528026140D88}\InprocServer32@ C:\Windows\system32\wuapi.dll (Windows Update Client API/Microsoft Corporation SIGNED)(2012-06-23 00:30:40) Reg HKLM\SOFTWARE\Classes\CLSID\{136E0057-D7ED-4B85-9F62-1318CFE1573B}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{13709620-C279-11CE-A49E-444553540000}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{1372A97E-2034-41ee-A6C1-1B68FAFA75A1}\InprocServer32@ C:\Windows\system32\inetcomm.dll (Microsoft Internet Messaging API Resources/Microsoft Corporation SIGNED)(2012-04-01 11:00:28) Reg HKLM\SOFTWARE\Classes\CLSID\{13a4bbe8-6527-40cb-a996-1602829541ef}\InProcServer32@ C:\Windows\System32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\CLSID\{13c5c35e-b099-4275-80b6-cf17de8f2336}\LocalServer32@ D:\Program Files\Adobe\Adobe Photoshop CS6 (64 Bit)\Photoshop.exe Reg HKLM\SOFTWARE\Classes\CLSID\{14074e0b-7216-4862-96e6-53cada442a56}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\CLSID\{145B4335-FE2A-4927-A040-7C35AD3180EF}\InprocServer32@ C:\Windows\system32\fdssdp.dll (Function Discovery SSDP Provider Dll/Microsoft Corporation SIGNED)(2009-07-13 23:35:46) Reg HKLM\SOFTWARE\Classes\CLSID\{146855FA-309F-3D0E-BB3E-DF525F30A715}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{14795a8f-78f3-47bd-acb6-e767414fe293}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{147A9C5D-36F4-4e3e-BD47-F5F207425085}\InProcServer32@ C:\Windows\system32\hgprint.dll (HomeGroup Printing Support/Microsoft Corporation SIGNED)(2012-04-23 15:09:44) Reg HKLM\SOFTWARE\Classes\CLSID\{14910622-09D4-3B4A-8C1E-9991DBDCC553}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{14ce31dc-abc2-484c-b061-cf3416aed8ff}\InProcServer32@ C:\Windows\system32\authui.dll (Interfejs u¿ytkownika uwierzytelniania systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:33) Reg HKLM\SOFTWARE\Classes\CLSID\{1510FB87-5676-40B9-A227-5D0B66866F81}\InProcServer32@ C:\Windows\system32\eapphost.dll (Microsoft EAPHost Peer service/Microsoft Corporation SIGNED)(2012-04-23 15:09:22) Reg HKLM\SOFTWARE\Classes\CLSID\{1531d583-8375-4d3f-b5fb-d23bbd169f22}@DisplayName C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{1531d583-8375-4d3f-b5fb-d23bbd169f22}@Icon C:\Windows\system32\notepad.exe Reg HKLM\SOFTWARE\Classes\CLSID\{1531d583-8375-4d3f-b5fb-d23bbd169f22}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{15b0bb4c-0f7d-11D1-b21f-00C04Fb9473f}\InprocServer32@ C:\Windows\system32\clbcatq.dll (COM+ Configuration Catalog/Microsoft Corporation SIGNED)(2009-07-14 00:00:06) Reg HKLM\SOFTWARE\Classes\CLSID\{1649b154-c794-497a-9b03-f3f0121302f3}\InprocServer32@ C:\Windows\system32\PortableDeviceApi.dll (Windows Portable Device API Components/Microsoft Corporation SIGNED)(2012-04-23 15:09:57) Reg HKLM\SOFTWARE\Classes\CLSID\{1649d1cf-deaf-4a68-abe8-5c9f68572fd1}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{16671E5F-0CE6-4CC4-9768-E89FE5018ADE}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{167c0a56-c490-4623-9225-8ffdc546e56c}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{1746FA1A-172B-30B7-AFF6-5C7F6CB364C3}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{1767B93A-B021-44EA-920F-863C11F4F768}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{177e3ca8-73ea-4d4e-a6f0-e2aef336f273}\LocalServer32@ D:\Program Files\Adobe\Adobe Photoshop CS6 (64 Bit)\Photoshop.exe Reg HKLM\SOFTWARE\Classes\CLSID\{17cd9488-1228-4b2f-88ce-4298e93e0966}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\CLSID\{17FE9752-0B5A-4665-84CD-569794602F5C}\InProcServer32@ C:\Program Files\Internet Explorer\ieproxy.dll (IE ActiveX Interface Marshaling Library/Microsoft Corporation SIGNED)(2013-07-10 09:33:20) Reg HKLM\SOFTWARE\Classes\CLSID\{182C3813-DF97-40fa-9C4E-B7D3E74F00CA}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{18348D59-E6AA-3846-9FEC-1E40EDCC4F53}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{1860E246-E924-4F73-B2C5-93E0577E3AA1}\InprocServer32@ C:\Windows\system32\wbem\wbemcore.dll (Windows Management Instrumentation/Microsoft Corporation SIGNED)(2012-04-23 15:10:26) Reg HKLM\SOFTWARE\Classes\CLSID\{18B1C7EE-68E3-35BB-9E40-469A223285F7}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{19352205-42B0-4690-9AA4-D7DB9AE5F259}\InProcServer32@ C:\Windows\System32\provsvc.dll (Windows HomeGroup/Microsoft Corporation SIGNED)(2012-04-23 15:08:43) Reg HKLM\SOFTWARE\Classes\CLSID\{196f128d-dce9-4090-b061-3d29c6ca32c2}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{19BA17F2-2602-4E77-9027-103894607626}\Elevation@IconReference C:\Windows\system32\wmploc.dll (Windows Media Player Resources/Microsoft Corporation SIGNED)(2012-04-23 15:06:38) Reg HKLM\SOFTWARE\Classes\CLSID\{1A0391BF-9564-4294-B0A4-06C298929EF9}\InProcServer32@ C:\Windows\system32\ntshrui.dll (Rozszerzenia pow³oki dla udostêpniania zasobów/Microsoft Corporation SIGNED)(2012-04-01 12:01:11) Reg HKLM\SOFTWARE\Classes\CLSID\{1A056BDB-8B45-462f-8D85-CAC6BDCD2A31}\InprocServer32@ C:\Windows\System32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{1A1F4206-0688-4E7F-BE03-D82EC69DF9A5}\LocalServer32@ C:\Windows\System32\mobsync.exe Reg HKLM\SOFTWARE\Classes\CLSID\{1A34F5C1-4A5A-46DC-B644-1F4567E7A676}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{1A3ED173-B201-4470-9FC6-EC46CF8D56F1}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{1A3F11DC-B514-4B17-8C5F-2154513852F1}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{1ad38eeb-c67d-4fac-bdf4-779f0cfc85ab}\LocalServer32@ D:\Program Files\Adobe\Adobe Photoshop CS6 (64 Bit)\Photoshop.exe Reg HKLM\SOFTWARE\Classes\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}\InprocServer32@ C:\Windows\system32\wbem\fastprox.dll (WMI Custom Marshaller/Microsoft Corporation SIGNED)(2009-07-13 23:47:53) Reg HKLM\SOFTWARE\Classes\CLSID\{1B462D7B-72D8-4544-ACC1-D84E5B9A8A14}\LocalServer32@ C:\Windows\system32\mstsc.exe Reg HKLM\SOFTWARE\Classes\CLSID\{1B76DD18-2CB4-41A4-BD69-5FB8287F7814}\InprocServer32@ C:\Windows\System32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{1C0D39B2-C788-40D2-B062-FDF8293D7BC6}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{1C1EDB47-CE22-4bbb-B608-77B48F83C823}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{1C749B87-568C-4865-8E73-6413F8372CE6}@LocalizedString C:\Windows\system32\lpksetup.exe Reg HKLM\SOFTWARE\Classes\CLSID\{1C82EAD9-508E-11D1-8DCF-00C04FB951F9}\InprocServer32@ C:\Windows\system32\inetcomm.dll (Microsoft Internet Messaging API Resources/Microsoft Corporation SIGNED)(2012-04-01 11:00:28) Reg HKLM\SOFTWARE\Classes\CLSID\{1C97EF1D-74ED-3D21-84A4-8631D959634A}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{1D1F0730-0748-4b5f-81DF-865694BD07AC}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{1D2680C9-0E2A-469d-B787-065558BC7D43}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{1D49F57D-47D2-4AEE-A69B-593EC558773F}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{1D583ABC-8A0E-4657-9982-A380CA58FB4B}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{1D6322AD-AA85-4EF5-A828-86D71067D145}\InProcServer32@ C:\Windows\System32\UIAnimation.dll (Windows Animation Manager/Microsoft Corporation SIGNED)(2013-02-27 00:49:23) Reg HKLM\SOFTWARE\Classes\CLSID\{1d8a9b47-3a28-4ce2-8a4b-bd34e45bceeb}\InprocServer32@ C:\Windows\system32\upnp.dll (UPnP Control Point API/Microsoft Corporation SIGNED)(2012-04-23 15:09:22) Reg HKLM\SOFTWARE\Classes\CLSID\{1db7f789-1d27-49dd-a0c2-91b13f4ecca4}\LocalServer32@ D:\Program Files\Adobe\Adobe Photoshop CS6 (64 Bit)\Photoshop.exe Reg HKLM\SOFTWARE\Classes\CLSID\{1E1714A3-50B9-480b-A94A-636D9A9B56D1}@LocalizedString C:\Windows\system32\srchadmin.dll (Indexing Options/Microsoft Corporation SIGNED)(2012-04-23 15:09:09) Reg HKLM\SOFTWARE\Classes\CLSID\{1E66F26B-79EE-11D2-8710-00C04F79ED0D}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{1E69A8EB-0B11-40C3-AC27-906ED77CD946}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{1E6C711B-6D70-4a65-8AB6-745DC19BE2A6}\LocalServer32@ D:\Program Files\Adobe\Adobe Bridge CS6 (64 Bit)\bridgeproxy.exe Reg HKLM\SOFTWARE\Classes\CLSID\{1E8F0D70-7399-41BF-8598-7949A2DEC898}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{1EC2DE53-75CC-11d2-9775-00A0C9B4D50C}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{1eeb5b5a-06fb-4732-96b3-975c0194eb39}\InProcServer32@ C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\CLSID\{1F0BC6AD-46D4-488B-BE1F-047FC7505E60}\InprocServer32@ C:\Windows\system32\wbem\wbemcore.dll (Windows Management Instrumentation/Microsoft Corporation SIGNED)(2012-04-23 15:10:26) Reg HKLM\SOFTWARE\Classes\CLSID\{1F17C39C-99D5-37E0-8E98-8F27044BD50A}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{1F247DC0-902E-11D0-A80C-00A0C906241A}\InprocServer32@ C:\Windows\system32\query.dll (Content Index Utility DLL/Microsoft Corporation SIGNED)(2012-04-23 15:09:50) Reg HKLM\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32@ C:\Windows\system32\propsys.dll (System w³aœciwoœci firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:10:03) Reg HKLM\SOFTWARE\Classes\CLSID\{1f7a215c-382b-4973-8093-bc1090a0107b}\LocalServer32@ D:\Program Files\Adobe\Adobe Photoshop CS6 (64 Bit)\Photoshop.exe Reg HKLM\SOFTWARE\Classes\CLSID\{1f849cce-2546-4b9f-b03e-4004781bdc40}\InProcServer32@ C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\CLSID\{1F87137D-0E7C-44d5-8C73-4EFFB68962F2}\LocalServer32@ C:\Windows\system32\wbem\wmiprvse.exe (WMI Provider Host/Microsoft Corporation SIGNED)(2012-04-23 15:10:05) Reg HKLM\SOFTWARE\Classes\CLSID\{1F9F18A3-EFC0-3913-84A5-90678A4A9A80}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{1FE45ED3-B842-4CF2-8DF6-43E3D6D10E64}\InprocServer32@ C:\Windows\System32\audiokse.dll (Audio Ks Endpoint/Microsoft Corporation SIGNED)(2009-07-14 01:05:33) Reg HKLM\SOFTWARE\Classes\CLSID\{20051D1B-321F-3E4D-A3DA-5FBE892F7EC5}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{20076C7E-4851-41ed-9EB8-F4E5F2BB0286}\InProcServer32@ C:\Windows\System32\srchadmin.dll (Indexing Options/Microsoft Corporation SIGNED)(2012-04-23 15:09:09) Reg HKLM\SOFTWARE\Classes\CLSID\{20404060-F24F-4F89-84C6-8AF80B0A17CB}\InprocServer32@ C:\Windows\System32\audiokse.dll (Audio Ks Endpoint/Microsoft Corporation SIGNED)(2009-07-14 01:05:33) Reg HKLM\SOFTWARE\Classes\CLSID\{204D5A28-46A0-3F04-BD7C-B5672631E57F}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{205D7A97-F16D-4691-86EF-F3075DCCA57D}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{2087c2f4-2cef-4953-a8ab-66779b670495}\InProcServer32@ C:\Windows\system32\winhttp.dll (Us³ugi Windows HTTP Services/Microsoft Corporation SIGNED)(2012-04-23 15:10:03) Reg HKLM\SOFTWARE\Classes\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}@InfoTip C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\shell\find\command@ C:\Windows\Explorer.exe (Eksplorator Windows/Microsoft Corporation SIGNED)(2012-04-01 12:00:59) Reg HKLM\SOFTWARE\Classes\CLSID\{20b1cb23-6968-4eb9-b7d4-a66d00d07cee}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{20CCEF1E-0185-41a5-A933-509C43B54F98}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}@InfoTip C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\shell\find\command@ C:\Windows\Explorer.exe (Eksplorator Windows/Microsoft Corporation SIGNED)(2012-04-01 12:00:59) Reg HKLM\SOFTWARE\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\shell\Manage\command@ C:\Windows\system32\CompMgmtLauncher.exe Reg HKLM\SOFTWARE\Classes\CLSID\{212ADF89-1F86-49D0-914A-DF6C5613C81E}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{217FC9C0-3AEA-1069-A2DB-08002B30309D}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{2183DACA-D0BF-4a31-97F7-B87618A81955}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{21B22460-3AEA-1069-A2DC-08002B30309D}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{21F5A790-53EA-3D73-86C3-A5BA6CF65FE9}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{220898A1-E3F3-46B4-96EA-B0855DC968B6}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{2227A280-3AEA-1069-A2DE-08002B30309D}@InfoTip C:\Windows\system32\prnfldr.dll (prnfldr dll/Microsoft Corporation SIGNED)(2012-04-23 15:08:33) Reg HKLM\SOFTWARE\Classes\CLSID\{22877a6d-37a1-461a-91b0-dbda5aaebc99}@LocalizedString C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{22BDC741-73F0-41DB-9463-E343DEF3E376}\InProcServer32@ C:\Windows\System32\QAgent.dll (Quarantine Agent Proxy/Microsoft Corporation SIGNED)(2012-04-23 15:09:49) Reg HKLM\SOFTWARE\Classes\CLSID\{22c6c651-f6ea-46be-bc83-54e83314c67f}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{22D8B4F2-F577-4adb-A335-C2AE88416FAB}\InProcServer32@ C:\Windows\system32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\CLSID\{23613363-0028-431D-A49E-A3CD482D3926}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{241D7C96-F8BF-4F85-B01F-E2B043341A4B}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\CLSID\{24264891-E80B-4fd3-B7CE-4FF2FAE8931F}\InProcServer32@ C:\Windows\system32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\CLSID\{24540EBC-316E-35D2-80DB-8A535CAF6A35}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{24D568C5-F3AE-4F91-9CD9-AA18876DA7C2}\InProcServer32@ C:\Windows\System32\hgcpl.dll (HomeGroup Control Panel/Microsoft Corporation SIGNED)(2012-04-23 15:09:04) Reg HKLM\SOFTWARE\Classes\CLSID\{24EE1E72-BE24-4943-8F91-DA637552CE5B}\LocalServer32@ C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe Reg HKLM\SOFTWARE\Classes\CLSID\{24EEC005-3938-3C71-821D-7F68FD850B2D}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{24f0ab76-0d84-4c40-8b96-570fb3985310}\LocalServer32@ D:\Program Files\Adobe\Adobe Photoshop CS6 (64 Bit)\Photoshop.exe Reg HKLM\SOFTWARE\Classes\CLSID\{25150040-b8f1-418e-af61-b51071ac1ee2}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{2559a1f0-21d7-11d4-bdaf-00c04f60b9f0}@LocalizedString C:\Windows\explorer.exe (Eksplorator Windows/Microsoft Corporation SIGNED)(2012-04-01 12:00:59) Reg HKLM\SOFTWARE\Classes\CLSID\{2559a1f0-21d7-11d4-bdaf-00c04f60b9f0}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\CLSID\{2559a1f0-21d7-11d4-bdaf-00c04f60b9f0}\Instance\InitPropertyBag@command C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{2559a1f1-21d7-11d4-bdaf-00c04f60b9f0}@LocalizedString C:\Windows\explorer.exe (Eksplorator Windows/Microsoft Corporation SIGNED)(2012-04-01 12:00:59) Reg HKLM\SOFTWARE\Classes\CLSID\{2559a1f1-21d7-11d4-bdaf-00c04f60b9f0}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\CLSID\{2559a1f1-21d7-11d4-bdaf-00c04f60b9f0}\Instance\InitPropertyBag@command C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{2559a1f2-21d7-11d4-bdaf-00c04f60b9f0}@LocalizedString C:\Windows\explorer.exe (Eksplorator Windows/Microsoft Corporation SIGNED)(2012-04-01 12:00:59) Reg HKLM\SOFTWARE\Classes\CLSID\{2559a1f2-21d7-11d4-bdaf-00c04f60b9f0}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\CLSID\{2559a1f2-21d7-11d4-bdaf-00c04f60b9f0}\Instance\InitPropertyBag@command C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}@LocalizedString C:\Windows\explorer.exe (Eksplorator Windows/Microsoft Corporation SIGNED)(2012-04-01 12:00:59) Reg HKLM\SOFTWARE\Classes\CLSID\{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\CLSID\{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}\Instance\InitPropertyBag@command C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{2559a1f5-21d7-11d4-bdaf-00c04f60b9f0}@LocalizedString C:\Windows\explorer.exe (Eksplorator Windows/Microsoft Corporation SIGNED)(2012-04-01 12:00:59) Reg HKLM\SOFTWARE\Classes\CLSID\{2559a1f5-21d7-11d4-bdaf-00c04f60b9f0}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\CLSID\{2559a1f5-21d7-11d4-bdaf-00c04f60b9f0}\Instance\InitPropertyBag@opentext C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{2559a1f7-21d7-11d4-bdaf-00c04f60b9f0}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\CLSID\{2559a1f7-21d7-11d4-bdaf-00c04f60b9f0}\Instance\InitPropertyBag@Param2 C:\Windows\system32\control.exe Reg HKLM\SOFTWARE\Classes\CLSID\{25983561-9D65-49CE-B335-40630D901227}\InprocServer32@ C:\Windows\system32\imapi2.dll (Image Mastering API v2/Microsoft Corporation SIGNED)(2012-04-23 15:09:32) Reg HKLM\SOFTWARE\Classes\CLSID\{25ab468c-3974-4075-be50-193135461727}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{25B25D91-69A2-47fa-A375-FDC98189A06F}\LocalServer32@ C:\Windows\system32\SyncHost.exe Reg HKLM\SOFTWARE\Classes\CLSID\{25B39536-48D1-35D1-87D0-35E6220B52A3}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{25CBB996-92ED-457e-B28C-4774084BD562}\InProcServer32@ C:\Windows\system32\authui.dll (Interfejs u¿ytkownika uwierzytelniania systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:33) Reg HKLM\SOFTWARE\Classes\CLSID\{2652B813-2260-4EF3-A311-74A7AC6513D7}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{26671179-2ec2-42bf-93d3-64108589cad5}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{266C72E7-62E8-11D1-AD89-00C04FD8FDFF}\LocalServer32@ C:\Windows\system32\wbem\scrcons.exe Reg HKLM\SOFTWARE\Classes\CLSID\{267cf8a9-f4e3-41e6-95b1-af881be130ff}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{26D32566-760A-40A2-AA82-A40366528916}@LocalizedString C:\Windows\system32\wuapi.dll (Windows Update Client API/Microsoft Corporation SIGNED)(2012-06-23 00:30:40) Reg HKLM\SOFTWARE\Classes\CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}@InfoTip C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}@System.AppUserModel.RelaunchCommand C:\Windows\system32\control.exe Reg HKLM\SOFTWARE\Classes\CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}@LocalizedString C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{27354124-7F64-5B0F-8F00-5D77AFBE261E}\InprocServer32@ C:\Windows\system32\imapi2.dll (Image Mastering API v2/Microsoft Corporation SIGNED)(2012-04-23 15:09:32) Reg HKLM\SOFTWARE\Classes\CLSID\{273eb5e7-88b0-4843-bfef-e2c81d43aae5}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{275C23E2-3747-11D0-9FEA-00AA003F8646}\InProcServer32@ C:\Windows\system32\mlang.dll (Biblioteka DLL obs³ugi wielu jêzyków/Microsoft Corporation SIGNED)(2009-07-13 23:55:49) Reg HKLM\SOFTWARE\Classes\CLSID\{2763BE6B-F8CF-39D9-A2E8-9E9815C0815E}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{2769280B-5108-498c-9C7F-A51239B63147}\InProcServer32@ C:\Windows\system32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\CLSID\{276FBFC1-D71F-4619-A7C1-0181077EE283}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{27949969-876A-41D7-9447-568F6A35A4DC}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{27c98999-2895-4829-b080-5a8b65bd3db0}\InprocServer32@ C:\Windows\System32\AUDIOENG.dll (Audio Engine/Microsoft Corporation SIGNED)(2009-07-14 00:18:27) Reg HKLM\SOFTWARE\Classes\CLSID\{27E986E1-BAEC-3D48-82E4-14169CA8CECF}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{289978AC-A101-4341-A817-21EBA7FD046D}@InfoTip C:\Windows\System32\SyncCenter.dll (Centrum synchronizacji firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:09:35) Reg HKLM\SOFTWARE\Classes\CLSID\{2933BF90-7B36-11D2-B20E-00C04F983E60}\InProcServer32@ C:\Windows\System32\msxml3.dll (MSXML 3.0 SP11/Microsoft Corporation SIGNED)(2013-01-09 11:35:14) Reg HKLM\SOFTWARE\Classes\CLSID\{2933BF90-7B36-11D2-B20E-00C04F983E60}\VersionList@6.0 C:\Windows\System32\msxml6.dll (MSXML 6.0 SP3/Microsoft Corporation SIGNED)(2013-01-09 11:35:14) Reg HKLM\SOFTWARE\Classes\CLSID\{2933BF90-7B36-11D2-B20E-00C04F983E60}\VersionList@3.0 C:\Windows\System32\msxml3.dll (MSXML 3.0 SP11/Microsoft Corporation SIGNED)(2013-01-09 11:35:14) Reg HKLM\SOFTWARE\Classes\CLSID\{294935CE-F637-4E7C-A41B-AB255460B862}\InprocServer32@ C:\Windows\System32\audioses.dll (Audio Session/Microsoft Corporation SIGNED)(2012-04-23 15:09:36) Reg HKLM\SOFTWARE\Classes\CLSID\{29625281-51CE-3F8A-AC4D-E360CACB92E2}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{2965e715-eb66-4719-b53f-1672673bbefa}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{299fcd63-098d-4039-8aec-f4d83de04865}\LocalServer32@ D:\Program Files\Adobe\Adobe Photoshop CS6 (64 Bit)\Photoshop.exe Reg HKLM\SOFTWARE\Classes\CLSID\{29A6CF6F-D663-31A7-9210-1347871681FC}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{29B5828C-CAB9-11D2-B35C-00105A1F8177}\InprocServer32@ C:\Windows\system32\wbem\fastprox.dll (WMI Custom Marshaller/Microsoft Corporation SIGNED)(2009-07-13 23:47:53) Reg HKLM\SOFTWARE\Classes\CLSID\{29C69707-875F-3678-8F01-283094A2DFB1}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{2A744BD8-158A-4bbf-9513-4A656F6C01D7}\InprocServer32@ C:\Windows\system32\tquery.dll (tquery.dll/Microsoft Corporation SIGNED)(2012-04-01 12:01:26) Reg HKLM\SOFTWARE\Classes\CLSID\{2A7B042D-578A-4366-9A3D-154C0498458E}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{2B4F54B1-3D6D-11d0-8258-00C04FD5AE38}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{2BB6C5E0-C2B9-3608-8868-21CFD6DDB91E}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{2bd9d654-530e-4ba5-b6d2-b0eb1fea1b32}\LocalServer32@ D:\Program Files\Adobe\Adobe Photoshop CS6 (64 Bit)\Photoshop.exe Reg HKLM\SOFTWARE\Classes\CLSID\{2C314899-8F99-3041-A49D-2F6AFC0E6296}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{2C5BC43E-3369-4C33-AB0C-BE9469677AF4}\InprocServer32@ C:\Windows\system32\FirewallAPI.dll (Windows Firewall API/Microsoft Corporation SIGNED)(2009-07-14 00:08:57) Reg HKLM\SOFTWARE\Classes\CLSID\{2c7f9b6c-0676-4acc-91b9-53bbe3d4f5ed}\LocalServer32@ D:\Program Files\Adobe\Adobe Photoshop CS6 (64 Bit)\Photoshop.exe Reg HKLM\SOFTWARE\Classes\CLSID\{2C9F6BEB-C5B0-42B6-A5EE-84C24DC0D8EF}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{2d3468c1-36a7-43b6-ac24-d3f02fd9607a}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{2D3AC5E6-D557-42EE-AB8A-F95239E9939F}\LocalServer32@ C:\Windows\ehome\CreateDisc\SBEServer.exe Reg HKLM\SOFTWARE\Classes\CLSID\{2D5EC63C-1B3E-3EE4-9052-EB0D0303549C}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{2DB5E62B-0D67-495F-8F9D-C2F0188647AC}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{2DEA658F-54C1-4227-AF9B-260AB5FC3543}\InprocServer32@ C:\Windows\System32\PlaySndSrv.dll (PlaySound Service/Microsoft Corporation SIGNED)(2009-07-14 00:18:10) Reg HKLM\SOFTWARE\Classes\CLSID\{2DECBCB7-BAC0-316D-9131-43035C5CB480}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{2E9E59C0-B437-4981-A647-9C34B9B90891}@InfoTip C:\Windows\System32\SyncCenter.dll (Centrum synchronizacji firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:09:35) Reg HKLM\SOFTWARE\Classes\CLSID\{2EB66C5C-35C5-4FDA-8E49-49A8218D9238}\LocalServer32@ C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe Reg HKLM\SOFTWARE\Classes\CLSID\{2EBDEE67-3505-43f8-9946-EA44ABC8E5B0}\InProcServer32@ C:\Windows\system32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\CLSID\{2ED326ED-C4C0-434a-B4CE-FB0318D725A7}\InProcServer32@ C:\Windows\System32\srchadmin.dll (Indexing Options/Microsoft Corporation SIGNED)(2012-04-23 15:09:09) Reg HKLM\SOFTWARE\Classes\CLSID\{2f2dc38b-34d2-462c-add4-f74cc15510a1}\InProcServer32@ C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\CLSID\{3028902F-6374-48b2-8DC6-9725E775B926}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{304CE942-6E39-40D8-943A-B913C40C9CD4}\InprocServer32@ C:\Windows\system32\FirewallAPI.dll (Windows Firewall API/Microsoft Corporation SIGNED)(2009-07-14 00:08:57) Reg HKLM\SOFTWARE\Classes\CLSID\{3050f4d8-98B5-11CF-BB82-00AA00BDCE0B}\LocalServer32@ C:\Windows\System32\mshta.exe Reg HKLM\SOFTWARE\Classes\CLSID\{3080F90D-D7AD-11D9-BD98-0000947B0257}@LocalizedString C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{3080F90D-D7AD-11D9-BD98-0000947B0257}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\CLSID\{3080F90D-D7AD-11D9-BD98-0000947B0257}\Instance\InitPropertyBag@command C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{3080F90E-D7AD-11D9-BD98-0000947B0257}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\CLSID\{3080F90E-D7AD-11D9-BD98-0000947B0257}\Instance\InitPropertyBag@command C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{30901039-8378-40b1-A820-D2C961DD77E6}\LocalServer32@ C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe Reg HKLM\SOFTWARE\Classes\CLSID\{30AC0B94-3BDB-3199-8A5D-ECA0C5458381}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{30D02401-6A81-11d0-8274-00C04FD5AE38}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{30d49246-d217-465f-b00b-ac9ddd652eb7}\InProcServer32@ C:\Windows\System32\IDStore.dll (Identity Store/Microsoft Corporation SIGNED)(2009-07-13 23:52:51) Reg HKLM\SOFTWARE\Classes\CLSID\{3109CFE8-DCA4-4272-BD4E-605AF9D675A1}\InprocServer32@ C:\Windows\System32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{3124C396-FB13-4836-A6AD-1317F1713688}\InProcServer32@ C:\Windows\System32\msxml3.dll (MSXML 3.0 SP11/Microsoft Corporation SIGNED)(2013-01-09 11:35:14) Reg HKLM\SOFTWARE\Classes\CLSID\{31430c59-bed1-11D1-8De8-00C04FC2E0C7}\InprocServer32@ C:\Windows\system32\clbcatq.dll (COM+ Configuration Catalog/Microsoft Corporation SIGNED)(2009-07-14 00:00:06) Reg HKLM\SOFTWARE\Classes\CLSID\{317D06E8-5F24-433D-BDF7-79CE68D8ABC2}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{317E92FC-1679-46FD-A0B5-F08914DD8623}\InprocServer32@ C:\Windows\system32\wuapi.dll (Windows Update Client API/Microsoft Corporation SIGNED)(2012-06-23 00:30:40) Reg HKLM\SOFTWARE\Classes\CLSID\{31879719-E751-4DF8-981D-68DFF67704ED}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{31b11d80-9ed7-44f7-b1cd-c95992a738b9}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{31C967B5-2F8A-3957-9C6D-34A0731DB36C}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{323CA680-C24D-4099-B94D-446DD2D7249E}@LocalizedString C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{32557D3B-69DC-4F95-836E-F5972B2F6159}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{328B0346-7EAF-4BBE-A479-7CB88A095F5B}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{32B533BB-EDAE-11d0-BD5A-00AA00B92AF1}\InprocServer32@ C:\Windows\system32\urlmon.dll (OLE32 Extensions for Win32/Microsoft Corporation SIGNED)(2013-07-10 09:33:14) Reg HKLM\SOFTWARE\Classes\CLSID\{32BA16FD-77D9-4AFB-9C9F-703E92AD4BFF}@LocalizedString C:\Windows\System32\cttunesvr.exe Reg HKLM\SOFTWARE\Classes\CLSID\{3318360C-1AFC-4D09-A86B-9F9CB6DCEB9C}\InProcServer32@ C:\Windows\system32\msutb.dll (Biblioteka DLL serwera MSUTB/Microsoft Corporation SIGNED)(2009-07-13 23:39:15) Reg HKLM\SOFTWARE\Classes\CLSID\{333E6924-4353-4934-A7BE-5FB5BDDDB2D6}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{33BCC8EC-0D01-4E10-AD3D-4DAF749873ED}\InProcServer32@ C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\CLSID\{33C4643C-7811-46FA-A89A-768597BD7223}\InProcServer32@ C:\Windows\System32\netshell.dll (Pow³oka po³¹czeñ sieciowych/Microsoft Corporation SIGNED)(2012-04-23 15:09:53) Reg HKLM\SOFTWARE\Classes\CLSID\{33C53A50-F456-4884-B049-85FD643ECFED}\InProcServer32@ C:\Windows\system32\msctf.dll (Biblioteka DLL serwera MSCTF/Microsoft Corporation SIGNED)(2009-07-13 23:40:18) Reg HKLM\SOFTWARE\Classes\CLSID\{33D9A761-90C8-11d0-BD43-00A0C911CE86}\InprocServer32@ C:\Windows\system32\devenum.dll (Device enumeration./Microsoft Corporation SIGNED)(2009-07-14 00:18:37) Reg HKLM\SOFTWARE\Classes\CLSID\{3407d9a0-a820-4be5-8e28-410d677488aa}\LocalServer32@ D:\Program Files\Adobe\Adobe Photoshop CS6 (64 Bit)\Photoshop.exe Reg HKLM\SOFTWARE\Classes\CLSID\{346D5B9F-45E1-45C0-AADF-1B7D221E9063}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{34a3d570-67d9-4265-a9ee-8c3fa3dfeccf}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{35117bca-71f9-4399-8709-f380c7aaa8bd}\InProcServer32@ C:\Windows\system32\authui.dll (Interfejs u¿ytkownika uwierzytelniania systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:33) Reg HKLM\SOFTWARE\Classes\CLSID\{35298344-96A6-45E7-9B6B-62ECC6E09920}\InProcServer32@ C:\Windows\System32\qutil.dll (Quarantine Utilities/Microsoft Corporation SIGNED)(2012-04-23 15:09:09) Reg HKLM\SOFTWARE\Classes\CLSID\{356F2F88-05A6-4728-B9A4-1BFBCE04D838}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{35B78F79-B973-48C8-A045-CAEC732A35D5}\InprocServer32@ C:\Windows\system32\wbem\wmiprov.dll (WMI/Microsoft Corporation SIGNED)(2012-04-23 15:07:23) Reg HKLM\SOFTWARE\Classes\CLSID\{35C61CC2-5851-4F2D-89B6-4F9BB4B4193F}\InprocServer32@ C:\Windows\system32\mssrch.dll (mssrch.dll/Microsoft Corporation SIGNED)(2012-04-01 12:01:25) Reg HKLM\SOFTWARE\Classes\CLSID\{35CEC8A3-2BE6-11D2-8773-92E220524153}\InProcServer32@ C:\Windows\system32\stobject.dll (Obiekt pow³oki us³ugi Systray/Microsoft Corporation SIGNED)(2012-04-23 15:09:33) Reg HKLM\SOFTWARE\Classes\CLSID\{35E946E4-7CDA-3824-8B24-D799A96309AD}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{3630AB4B-C0D2-4C1B-B7E7-73A2CF9A4521}\LocalServer32@ C:\Windows\ehome\Mcx2Prov.exe Reg HKLM\SOFTWARE\Classes\CLSID\{3692CA39-E082-4350-9E1F-3704CB083CD5}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{369647e0-17b0-11ce-9950-00aa004bbb1f}\InprocServer32@ C:\Windows\system32\query.dll (Content Index Utility DLL/Microsoft Corporation SIGNED)(2012-04-23 15:09:50) Reg HKLM\SOFTWARE\Classes\CLSID\{3697790B-223B-484E-9925-C4869218F17A}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{36DCDA30-DC3B-4D93-BE42-90B2D74C64E7}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{36eef7db-88ad-4e81-ad49-0e313f0c35f8}@LocalizedString C:\Windows\system32\wucltux.dll (Klient rozszerzenia Windows Update — czynnoœci u¿ytkownika/Microsoft Corporation SIGNED)(2012-06-23 00:30:49) Reg HKLM\SOFTWARE\Classes\CLSID\{36eef7db-88ad-4e81-ad49-0e313f0c35f8}\InProcServer32@ C:\Windows\system32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\CLSID\{36eef7db-88ad-4e81-ad49-0e313f0c35f8}\Instance\InitPropertyBag@ResourceDLL C:\Windows\system32\wucltux.dll (Klient rozszerzenia Windows Update — czynnoœci u¿ytkownika/Microsoft Corporation SIGNED)(2012-06-23 00:30:49) Reg HKLM\SOFTWARE\Classes\CLSID\{3734FF83-6764-44B7-A1B9-55F56183CDB0}\InProcServer32@ C:\Windows\System32\SyncCenter.dll (Centrum synchronizacji firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:09:35) Reg HKLM\SOFTWARE\Classes\CLSID\{373984C9-B845-449B-91E7-45AC83036ADE}\InProcServer32@ C:\Windows\System32\msxml3.dll (MSXML 3.0 SP11/Microsoft Corporation SIGNED)(2013-01-09 11:35:14) Reg HKLM\SOFTWARE\Classes\CLSID\{374050DD-6190-3257-8812-8230BF095147}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{3756e7f5-e514-4776-a32b-eb24bc1efe7a}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{379E501F-B231-11D1-ADC1-00805FC752D8}\InProcServer32@ C:\Windows\System32\msxml3.dll (MSXML 3.0 SP11/Microsoft Corporation SIGNED)(2013-01-09 11:35:14) Reg HKLM\SOFTWARE\Classes\CLSID\{37ea3a21-7493-4208-a011-7f9ea79ce9f5}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{381DDA3C-9CE9-4834-A23E-1F98F8FC52BE}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{3882134d-14cf-4220-9cb4-435f86d83f60}\InprocServer32@ C:\Windows\system32\PortableDeviceTypes.dll (Windows Portable Device (Parameter) Types Component/Microsoft Corporation SIGNED)(2009-07-14 00:21:28) Reg HKLM\SOFTWARE\Classes\CLSID\{389EA17B-5078-4CDE-B6EF-25C15175C751}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{38EE5BBC-3A76-38E2-8C77-046469BDE494}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{39D180F4-5766-47DE-9872-3E2D1DCCDB36}\LocalServer32@ D:\Program Files\Adobe\Adobe Illustrator CS6 (64 Bit)\Support Files\Contents\Windows\Illustrator.exe Reg HKLM\SOFTWARE\Classes\CLSID\{3ABEAFC4-F48F-4517-A9B0-8AD6A94A99A1}\InProcServer32@ C:\Windows\System32\provsvc.dll (Windows HomeGroup/Microsoft Corporation SIGNED)(2012-04-23 15:08:43) Reg HKLM\SOFTWARE\Classes\CLSID\{3ad05575-8857-4850-9277-11b85bdb8e09}@LocalizedString C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{3B0398C9-7812-4007-85CB-18C771F2206F}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{3B191048-B0AD-4CFE-902C-F51140AA77ED}\LocalServer32@ C:\Windows\ehome\CreateDisc\SBEServer.exe Reg HKLM\SOFTWARE\Classes\CLSID\{3bb4118f-ddfd-4d30-a348-9fb5d6bf1afe}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{3BD1F243-9BC4-305D-9B1C-0D10C80329FC}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{3BF043EF-A974-49B3-8322-B853CF1E5EC5}\InprocServer32@ C:\Windows\System32\SndVolSSO.dll (G³oœnoœæ SCA/Microsoft Corporation SIGNED)(2012-04-23 15:08:39) Reg HKLM\SOFTWARE\Classes\CLSID\{3c2654c6-7372-4f6b-b310-55d6128f49d2}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{3C374A40-BAE4-11CF-BF7D-00AA006946EE}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{3C3A70A7-A468-49B9-8ADA-28E11FCCAD5D}\LocalServer32@ C:\Windows\System32\RAServer.exe Reg HKLM\SOFTWARE\Classes\CLSID\{3C9DCA8B-4410-3143-B801-559553EB6725}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{3CB169B3-17D9-4E47-8B93-2878998F69A2}\InProcHandler32@ C:\Program Files\Internet Explorer\ieproxy.dll (IE ActiveX Interface Marshaling Library/Microsoft Corporation SIGNED)(2013-07-10 09:33:20) Reg HKLM\SOFTWARE\Classes\CLSID\{3CCF8A41-5C85-11d0-9796-00AA00B90ADF}\InProcServer32@ C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\CLSID\{3CDED51A-86B4-39F0-A12A-5D1FDCED6546}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{3CE74DE4-53D3-4D74-8B83-431B3828BA53}\InProcServer32@ C:\Windows\System32\msctf.dll (Biblioteka DLL serwera MSCTF/Microsoft Corporation SIGNED)(2009-07-13 23:40:18) Reg HKLM\SOFTWARE\Classes\CLSID\{3D0B8752-68F8-4F39-929D-DE20ED323F45}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{3d154a2d-d911-437e-a30c-5f56a9b7081d}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{3D1840F0-1B8D-3937-9092-EF45877A056F}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{3D5DF14F-649F-4CBC-853D-F18FEDE9CF5D}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{3D813DFE-6C91-4A4E-8F41-04346A841D9C}\InProcServer32@ C:\Windows\System32\msxml3.dll (MSXML 3.0 SP11/Microsoft Corporation SIGNED)(2013-01-09 11:35:14) Reg HKLM\SOFTWARE\Classes\CLSID\{3dad6c5d-2167-4cae-9914-f99e41c12cfa}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{3DC09436-7D83-4BA0-ADDC-CD47F996C5BA}\InprocServer32@ C:\Windows\System32\audioeng.dll (Audio Engine/Microsoft Corporation SIGNED)(2009-07-14 00:18:27) Reg HKLM\SOFTWARE\Classes\CLSID\{3DC7A020-0ACD-11CF-A9BB-00AA004AE837}@FriendlyTypeName C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{3dd53d40-7b8b-11D0-b013-00aa0059ce02}\InprocServer32@ C:\Windows\system32\urlmon.dll (OLE32 Extensions for Win32/Microsoft Corporation SIGNED)(2013-07-10 09:33:14) Reg HKLM\SOFTWARE\Classes\CLSID\{3dd6bec0-8193-4ffe-ae25-e08e39ea4063}\InProcServer32@ C:\Windows\system32\authui.dll (Interfejs u¿ytkownika uwierzytelniania systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:33) Reg HKLM\SOFTWARE\Classes\CLSID\{3DD82D10-E6F1-11D2-B139-00105A1F77A1}\InprocServer32@ C:\Windows\system32\wbem\cimwin32.dll (WMI Win32 Provider/Microsoft Corporation SIGNED)(2012-04-23 15:10:28) Reg HKLM\SOFTWARE\Classes\CLSID\{3DDB2114-9285-30A6-906D-B117640CA927}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{3DF5B659-0B42-44EA-975F-7FB720964C5A}\InProcHandler32@ C:\Windows\system32\ole32.dll (Microsoft OLE for Windows/Microsoft Corporation SIGNED)(2012-04-23 15:10:25) Reg HKLM\SOFTWARE\Classes\CLSID\{3E45B8A8-1392-4B29-BD34-8E821936AF43}\LocalServer32@ D:\Program Files\Adobe\Adobe Illustrator CS6 (64 Bit)\Support Files\Contents\Windows\Illustrator.exe Reg HKLM\SOFTWARE\Classes\CLSID\{3E5509F0-1FB9-304D-8174-75D6C9AFE5DA}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{3e71f26d-136f-4545-813f-35276024b705}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{3E784A01-F3AE-4DC0-9354-9526B9370EBA}\InProcServer32@ C:\Windows\System32\msxml3.dll (MSXML 3.0 SP11/Microsoft Corporation SIGNED)(2013-01-09 11:35:14) Reg HKLM\SOFTWARE\Classes\CLSID\{3E8E0F03-D3FD-3A93-BAE0-C74A6494DBCA}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{3f454f0e-42ae-4d7c-8ea3-328250d6e272}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{3F4A4283-6A08-3E90-A976-2C2D3BE4EB0B}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{3F6953F0-5359-47FC-BD99-9F2CB95A62FD}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{3f6bc534-dfa1-4ab4-ae54-ef25a74e0107}\Shell\Open\Command@ C:\Windows\System32\rstrui.exe Reg HKLM\SOFTWARE\Classes\CLSID\{3FA7A1C5-812C-3B56-B957-CB14AF670C09}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{3FAA93F3-79FB-4319-8387-B8FFE074FBDA}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{3FB717AF-9D21-3016-871A-DF817ABDDD51}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{3FC0B520-68A9-11D0-8D77-00C04FD70822}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{3fd7f233-a716-472e-8f2f-c25954f34e96}\InprocServer32@ C:\Windows\System32\audioeng.dll (Audio Engine/Microsoft Corporation SIGNED)(2009-07-14 00:18:27) Reg HKLM\SOFTWARE\Classes\CLSID\{3FDCEEC6-B14B-37E2-BB69-ABC7CA0DA22F}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{3FF566F0-6E6B-49D4-96E6-B78886692C62}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{40031115-09D2-3851-A13F-56930BE48038}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{4003191F-71FF-49A2-B591-05C606FADB8B}\InprocServer32@ C:\Windows\system32\wmp.dll (Windows Media Player/Microsoft Corporation SIGNED)(2012-04-23 15:10:32) Reg HKLM\SOFTWARE\Classes\CLSID\{4026492F-2F69-46B8-B9BF-5654FC07E423}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\CLSID\{405C2D81-315B-3CB0-8442-EF5A38D4C3B8}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{40CB6EA0-AB2A-45F8-BA45-2DC7756A7B49}\LocalServer32@ C:\Windows\system32\igfxsrvc.exe Reg HKLM\SOFTWARE\Classes\CLSID\{40dd6e20-7c17-11ce-a804-00aa003ca9f6}\InProcServer32@ C:\Windows\system32\ntshrui.dll (Rozszerzenia pow³oki dla udostêpniania zasobów/Microsoft Corporation SIGNED)(2012-04-01 12:01:11) Reg HKLM\SOFTWARE\Classes\CLSID\{41070793-59E4-479A-A1F7-954ADC2EF5FC}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{4125dd96-e03a-4103-8f70-e0597d803b9c}\InProcServer32@ C:\Windows\system32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\CLSID\{418c8b64-5463-461d-88e0-75e2afa3c6fa}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{41970D73-92F6-36D9-874D-3BD0762A0D6F}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{41FCCC3A-1FA1-4949-953A-6EE61C46A4D1}\InprocServer32@ C:\Windows\System32\audioses.dll (Audio Session/Microsoft Corporation SIGNED)(2012-04-23 15:09:36) Reg HKLM\SOFTWARE\Classes\CLSID\{42001A23-ED2A-4582-8BCC-6320C543E102}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{42150CD9-CA9A-4EA5-9939-30EE037F6E74}\InprocServer32@ C:\Windows\System32\msmpeg2enc.dll (Microsoft MPEG-2 Encoder/Microsoft Corporation SIGNED)(2012-04-23 15:09:19) Reg HKLM\SOFTWARE\Classes\CLSID\{4224AC84-9B11-3561-8923-C893CA77ACBE}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{4230B5EE-9A6E-43AC-BD74-FFA9FA4B2F62}\LocalServer32@ D:\Program Files\Adobe\Adobe Illustrator CS6 (64 Bit)\Support Files\Contents\Windows\Illustrator.exe Reg HKLM\SOFTWARE\Classes\CLSID\{424bed78-ef88-4b7c-945c-b8cf46d56e20}\InProcServer32@ C:\Windows\system32\authui.dll (Interfejs u¿ytkownika uwierzytelniania systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:33) Reg HKLM\SOFTWARE\Classes\CLSID\{427BC7E3-F833-4584-8745-CFAB9D7A5761}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{4286FA72-A2FA-3245-8751-D4206070A191}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{4315D437-5B8C-11D0-BD3B-00A0C911CE86}\InprocServer32@ C:\Windows\system32\devenum.dll (Device enumeration./Microsoft Corporation SIGNED)(2009-07-14 00:18:37) Reg HKLM\SOFTWARE\Classes\CLSID\{43232233-8338-4658-ae01-0b4ae830b6b0}\InprocServer32@ C:\Windows\system32\PortableDeviceApi.dll (Windows Portable Device API Components/Microsoft Corporation SIGNED)(2012-04-23 15:09:57) Reg HKLM\SOFTWARE\Classes\CLSID\{432D76CE-8C9E-4EED-ADDD-91737F27A8CB}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{43324B33-A78F-480F-9111-9638AACCC832}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}@LocalizedString C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\CLSID\{433CA926-9887-3541-89CC-5D74D0259144}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{4356b08e-ecb5-43d1-8e9f-7bef4fc960fe}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{437ff9c0-a07f-4fa0-af80-84b6c6440a16}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{43886CD5-6529-41c4-A707-7B3C92C05E68}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{43CD41AD-3B78-3531-9031-3059E0AA64EB}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{443E7B79-DE31-11D2-B340-00104BCC4B4A}\InprocServer32@ C:\Windows\system32\wbem\wbemprox.dll (WMI/Microsoft Corporation SIGNED)(2009-07-13 23:46:59) Reg HKLM\SOFTWARE\Classes\CLSID\{4479C009-4CC3-39A2-8F92-DFCDF034F748}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{447EDBE5-0080-4036-A0BB-7B84C58C604F}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{4495524E-2E54-472D-86D7-D671CA588F01}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{44C76ECD-F7FA-411c-9929-1B77BA77F524}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{44D8D91E-B22B-3E70-B4D5-D2AE0681FAEA}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{44EC053A-400F-11D0-9DCD-00A0C90391D3}\InprocServer32@ C:\Windows\system32\atl.dll (ATL Module for Windows XP (Unicode)/Microsoft Corporation SIGNED)(2009-07-14 00:34:27) Reg HKLM\SOFTWARE\Classes\CLSID\{44F04A9F-744E-41BD-A20A-4A10904BF42A}\LocalServer32@ D:\Program Files\Adobe\Adobe Illustrator CS6 (64 Bit)\Support Files\Contents\Windows\Illustrator.exe Reg HKLM\SOFTWARE\Classes\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}@InfoTip C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\shell\cmd\command@ C:\Windows\system32\cmd.exe Reg HKLM\SOFTWARE\Classes\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\shell\find\command@ C:\Windows\Explorer.exe (Eksplorator Windows/Microsoft Corporation SIGNED)(2012-04-01 12:00:59) Reg HKLM\SOFTWARE\Classes\CLSID\{4522c772-9a2b-4920-ad7f-62d3d15eac52}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{458AA3B5-265A-4B75-BC05-9BEA4630CF18}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32@ C:\Windows\system32\wbem\wbemprox.dll (WMI/Microsoft Corporation SIGNED)(2009-07-13 23:46:59) Reg HKLM\SOFTWARE\Classes\CLSID\{4590F812-1D3A-11D0-891F-00AA004B2E24}\InprocServer32@ C:\Windows\system32\wbem\fastprox.dll (WMI Custom Marshaller/Microsoft Corporation SIGNED)(2009-07-13 23:47:53) Reg HKLM\SOFTWARE\Classes\CLSID\{4592A66C-5EE1-3B7C-82D4-716844AE9607}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{45EACA36-DBE9-4E4A-A26D-5C201902346D}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{45FB4600-E6E8-4928-B25E-50476FF79425}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{4657278A-411B-11d2-839A-00C04FD918D0}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{46763EE0-CAB2-11CE-8C20-00AA0051E5D4}\InprocServer32@ C:\Windows\system32\oleaut32.dll (Microsoft Corporation SIGNED)(2012-04-01 11:00:34) Reg HKLM\SOFTWARE\Classes\CLSID\{469afbdf-084f-4dc9-904f-9e824c48bc37}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{46C166AA-3108-11D4-9348-00C04F8EEB71}@LocalizedString C:\Windows\system32\netshell.dll (Pow³oka po³¹czeñ sieciowych/Microsoft Corporation SIGNED)(2012-04-23 15:09:53) Reg HKLM\SOFTWARE\Classes\CLSID\{46C166AA-3108-11D4-9348-00C04F8EEB71}\InProcServer32@ C:\Windows\system32\hnetcfg.dll (Mened¿er konfiguracji sieci domowej/Microsoft Corporation SIGNED)(2009-07-14 00:08:51) Reg HKLM\SOFTWARE\Classes\CLSID\{46CB32FA-B5CA-8A3A-62CA-A7023C0496C5}@LocalizedString C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{46DD1EA7-6E5A-4014-A366-DC264FFD482E}\LocalServer32@ C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe Reg HKLM\SOFTWARE\Classes\CLSID\{46E97093-B2EC-3787-A9A5-470D1A27417C}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{47473c27-0ef2-4604-aec9-85bce5364137}\LocalServer32@ D:\Program Files\Adobe\Adobe Photoshop CS6 (64 Bit)\Photoshop.exe Reg HKLM\SOFTWARE\Classes\CLSID\{475E398F-8AFA-43A7-A3BE-F4EF8D6787C9}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{48123bc4-99d9-11d1-a6b3-00c04fd91555}\InProcServer32@ C:\Windows\System32\msxml3.dll (MSXML 3.0 SP11/Microsoft Corporation SIGNED)(2013-01-09 11:35:14) Reg HKLM\SOFTWARE\Classes\CLSID\{483B0283-25DB-4C92-9C15-A65925CB95CE}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{48527bb3-e8de-450b-8910-8c4099cb8624}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{48728B3F-F7D9-36C1-B3E7-8BF2E63CE1B3}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{489331DC-F5E0-4528-9FDA-45331BF4A571}\InProcServer32@ C:\Windows\system32\WinSATAPI.dll (Windows System Assessment Tool API/Microsoft Corporation SIGNED)(2012-04-23 15:09:33) Reg HKLM\SOFTWARE\Classes\CLSID\{48A75519-CB7A-3D18-B91E-BE62EE842A3E}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{48E1B01B-5619-4898-8714-DD1897BA07B2}\LocalServer32@ C:\Windows\ehome\CreateDisc\SBEServer.exe Reg HKLM\SOFTWARE\Classes\CLSID\{48e7caab-b918-4e58-a94d-505519c795dc}@LocalizedString C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{48e7caab-b918-4e58-a94d-505519c795dc}\shell\find\command@ C:\Windows\Explorer.exe (Eksplorator Windows/Microsoft Corporation SIGNED)(2012-04-01 12:00:59) Reg HKLM\SOFTWARE\Classes\CLSID\{48f059ef-bc3e-4763-b820-aa3bb88875ff}\LocalServer32@ D:\Program Files\Adobe\Adobe Photoshop CS6 (64 Bit)\Photoshop.exe Reg HKLM\SOFTWARE\Classes\CLSID\{49010C18-B110-421a-9047-ADCA421CBC40}\LocalServer32@ C:\Windows\System32\RAServer.exe Reg HKLM\SOFTWARE\Classes\CLSID\{49ACAA99-F009-4524-9D2A-D751C9A38F60}\InProcServer32@ C:\Windows\System32\wscui.cpl (Centrum akcji/Microsoft Corporation SIGNED)(2009-07-13 23:48:37) Reg HKLM\SOFTWARE\Classes\CLSID\{49B2791A-B1AE-4C90-9B8E-E860BA07F889}\LocalServer32@ C:\Windows\system32\mmc.exe Reg HKLM\SOFTWARE\Classes\CLSID\{49BD2028-1523-11D1-AD79-00C04FD8FDFF}\LocalServer32@ C:\Windows\system32\wbem\unsecapp.exe Reg HKLM\SOFTWARE\Classes\CLSID\{49C69FAB-ED5E-4D48-9A65-E4816E5FE642}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{49eb6558-c09c-46dc-8668-1f848c290d0b}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{49F371E1-8C5C-4d9c-9A3B-54A6827F513C}\InProcServer32@ C:\Windows\system32\ntshrui.dll (Rozszerzenia pow³oki dla udostêpniania zasobów/Microsoft Corporation SIGNED)(2012-04-01 12:01:11) Reg HKLM\SOFTWARE\Classes\CLSID\{4a04656d-52aa-49de-8a09-cb178760e748}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{4a304587-695b-482a-a48d-cdc2c9ac597a}\LocalServer32@ D:\Program Files\Adobe\Adobe Photoshop CS6 (64 Bit)\Photoshop.exe Reg HKLM\SOFTWARE\Classes\CLSID\{4A6B8BAD-9872-4525-A812-71A52367DC17}@LocalizedString C:\Windows\system32\rasdlg.dll (Interfejs API dla wspólnych okien dialogowych us³ugi Dostêp zdalny/Microsoft Corporation SIGNED)(2009-07-14 00:10:30) Reg HKLM\SOFTWARE\Classes\CLSID\{4a714c8e-e664-4024-9c74-1a82a3da842a}\InProcServer32@ C:\Windows\system32\authui.dll (Interfejs u¿ytkownika uwierzytelniania systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:33) Reg HKLM\SOFTWARE\Classes\CLSID\{4AF4A5FC-912A-11D1-B945-00A0C90312E1}\InProcServer32@ C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\CLSID\{4b360c3c-d284-4384-abcc-ef133e1445da}@LocalizedString C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{4B534112-3AF6-4697-A77C-D62CE9B9E7CF}\InProcServer32@ C:\Windows\System32\SyncCenter.dll (Centrum synchronizacji firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:09:35) Reg HKLM\SOFTWARE\Classes\CLSID\{4B59AFCC-B8C3-408A-B670-89E5FAB6FDA7}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{4B601364-A04B-38BC-BD38-A18E981324CF}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{4B78D326-D922-44f9-AF2A-07805C2A3560}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{4B84C914-9BD1-391C-8C4B-20F7D21E733D}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{4B966436-6781-4906-8035-9AF94B32C3F7}\InprocServer32@ C:\Windows\system32\spp.dll (Microsoft® Windows Shared Protection Point Library/Microsoft Corporation SIGNED)(2012-04-23 15:09:30) Reg HKLM\SOFTWARE\Classes\CLSID\{4BC67F23-D805-4384-BCA3-6F1EDFF50E2C}@LocalizedString C:\Windows\system32\werconcpl.dll (PRS CPL/Microsoft Corporation SIGNED)(2012-04-23 15:10:00) Reg HKLM\SOFTWARE\Classes\CLSID\{4BC67F23-D805-4384-BCA3-6F1EDFF50E2C}\InprocServer32@ C:\Windows\system32\wercplsupport.dll (Problem Reports and Solutions/Microsoft Corporation SIGNED)(2009-07-13 23:40:46) Reg HKLM\SOFTWARE\Classes\CLSID\{4BE89AC3-603D-36B2-AB9B-9C38866F56D5}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{4bec2015-bfa1-42fa-9c0c-59431bbe880e}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{4BFA07B2-4FF7-307A-9DC3-27BD26A87524}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{4C05370C-4708-40CE-8714-4E6D08F45FC7}\LocalServer32@ D:\Program Files\Adobe\Adobe Illustrator CS6 (64 Bit)\Support Files\Contents\Windows\Illustrator.exe Reg HKLM\SOFTWARE\Classes\CLSID\{4C1FC63A-695C-47E8-A339-1A194BE3D0B8}\InProcServer32@ C:\Windows\System32\UIAnimation.dll (Windows Animation Manager/Microsoft Corporation SIGNED)(2013-02-27 00:49:23) Reg HKLM\SOFTWARE\Classes\CLSID\{4C3EBFD5-FC72-33DC-BC37-9953EB25B8D7}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{4C79FF03-D803-4F2C-B709-FBA341C14EC0}\LocalServer32@ D:\Program Files\Adobe\Adobe Illustrator CS6 (64 Bit)\Support Files\Contents\Windows\Illustrator.exe Reg HKLM\SOFTWARE\Classes\CLSID\{4CB43D7F-7EEE-4906-8698-60DA1C38F2FE}\InprocServer32@ C:\Windows\system32\wuapi.dll (Windows Update Client API/Microsoft Corporation SIGNED)(2012-06-23 00:30:40) Reg HKLM\SOFTWARE\Classes\CLSID\{4CFC7932-0F9D-4BEF-9C32-8EA2A6B56FCB}\InprocServer32@ C:\Windows\system32\wbem\wmidcprv.dll (WMI/Microsoft Corporation SIGNED)(2012-04-23 15:08:45) Reg HKLM\SOFTWARE\Classes\CLSID\{4D111E08-CBF7-4f12-A926-2C7920AF52FC}@LocalizedString C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{4D187AC2-D815-3B7E-BCEA-8E0BBC702F7C}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{4D5C8C2A-D075-11d0-B416-00C04FB90376}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{4db26476-6787-4046-b836-e8412a9e8a27}\InprocServer32@ C:\Windows\system32\thumbcache.dll (Microsoft Thumbnail Cache/Microsoft Corporation SIGNED)(2012-04-23 15:09:21) Reg HKLM\SOFTWARE\Classes\CLSID\{4DD441AD-526D-4A77-9F1B-9841ED802FB0}\InProcServer32@ C:\Windows\System32\msxml3.dll (MSXML 3.0 SP11/Microsoft Corporation SIGNED)(2013-01-09 11:35:14) Reg HKLM\SOFTWARE\Classes\CLSID\{4DE225BF-CF59-4CFC-85F7-68B90F185355}\InprocServer32@ C:\Windows\system32\wbem\wmiprvsd.dll (WMI/Microsoft Corporation SIGNED)(2012-04-23 15:10:12) Reg HKLM\SOFTWARE\Classes\CLSID\{4df0c730-df9d-4ae3-9153-aa6b82e9795a}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{4DFED3F9-B794-4d3c-973B-DDA1C28105A9}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{4E14FBA2-2E22-11D1-9964-00C04FBBB345}\InprocServer32@ C:\Windows\system32\es.dll (COM+/Microsoft Corporation SIGNED)(2009-07-14 00:00:02) Reg HKLM\SOFTWARE\Classes\CLSID\{4E515531-7A71-3CDD-8078-0A01C85C8F9D}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{4EFE2452-168A-11d1-BC76-00C04FB9453B}\InprocServer32@ C:\Windows\system32\devenum.dll (Device enumeration./Microsoft Corporation SIGNED)(2009-07-14 00:18:37) Reg HKLM\SOFTWARE\Classes\CLSID\{4F0CD490-B121-352C-944D-B3791FE5F830}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{4F1DFCA6-3AAD-48E1-8406-4BC21A501D7C}\LocalServer32@ C:\Windows\system32\wksprt.exe Reg HKLM\SOFTWARE\Classes\CLSID\{4F272C37-F0A8-350C-867B-2C03B2B16B80}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{4f6bcd94-c2a5-42ce-8dbc-31e794be4630}\InProcServer32@ C:\Windows\System32\shacct.dll (Shell Accounts Classes/Microsoft Corporation SIGNED)(2012-04-23 15:07:29) Reg HKLM\SOFTWARE\Classes\CLSID\{4F71C8B1-F8DE-4773-A6CB-E507C2D5819C}\InprocServer32@ C:\Windows\System32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{4FA18276-912A-11D1-AD9B-00C04FD8FDFF}\InprocServer32@ C:\Windows\system32\wbem\wbemcore.dll (Windows Management Instrumentation/Microsoft Corporation SIGNED)(2012-04-23 15:10:26) Reg HKLM\SOFTWARE\Classes\CLSID\{4FCD4F7B-C0D0-3461-8926-8507225BDFB2}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{4FDEF69C-DBC9-454e-9910-B34F3C64B510}\InProcServer32@ C:\Windows\system32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\CLSID\{4FF2FE0E-E74A-4B71-98C4-AB7DC16707BA}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{50055B2F-D4FF-42E1-9D8F-5D48F327F3AC}\InprocServer32@ C:\Windows\system32\wercplsupport.dll (Problem Reports and Solutions/Microsoft Corporation SIGNED)(2009-07-13 23:40:46) Reg HKLM\SOFTWARE\Classes\CLSID\{500DD1A1-B32A-4a37-9283-1185FB613899}\InProcServer32@ C:\Windows\system32\timedate.cpl (Time Date Control Panel Applet/Microsoft Corporation SIGNED)(2012-04-01 12:01:34) Reg HKLM\SOFTWARE\Classes\CLSID\{50369004-DB9A-3A75-BE7A-1D0EF017B9D3}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{5088B39A-29B4-4d9d-8245-4EE289222F66}\InProcServer32@ C:\Windows\System32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\CLSID\{509443A8-B499-4d72-9222-52B82980D8AB}\LocalServer32@ C:\Windows\ehome\ehRec.exe Reg HKLM\SOFTWARE\Classes\CLSID\{50AAD4C2-61FA-3B1F-8157-5BA3B27AEE61}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{50B1904B-F28F-4574-93F4-0BADE82C69E9}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{50cc2c18-b48c-4764-8f3f-0331ed295ce4}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{50D42F09-ECD1-4B41-B65D-DA1FDAA75663}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{50EF4544-AC9F-4A8E-B21B-8A26180DB13F}\InprocServer32@ C:\Windows\system32\thumbcache.dll (Microsoft Thumbnail Cache/Microsoft Corporation SIGNED)(2012-04-23 15:09:21) Reg HKLM\SOFTWARE\Classes\CLSID\{510C4E33-05D5-438B-9852-E8406EFF033D}\InProcServer32@ C:\Windows\system32\PrintIsolationProxy.dll (Print Sandbox COM Proxy Stub/Microsoft Corporation SIGNED)(2012-04-23 15:07:33) Reg HKLM\SOFTWARE\Classes\CLSID\{51653423-E62D-4FF7-894A-DABB2B8E21E2}\InProcServer32@ C:\Windows\System32\srchadmin.dll (Indexing Options/Microsoft Corporation SIGNED)(2012-04-23 15:09:09) Reg HKLM\SOFTWARE\Classes\CLSID\{517F6AA6-D6FA-46D0-8094-17FF17E4CCF4}\InProcServer32@ C:\Windows\System32\listsvc.dll (Windows HomeGroup/Microsoft Corporation SIGNED)(2012-04-23 15:09:04) Reg HKLM\SOFTWARE\Classes\CLSID\{51FA2736-5DEE-11D4-98E8-006008BF430C}\LocalServer32@ C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe Reg HKLM\SOFTWARE\Classes\CLSID\{522e34a4-07f7-40a1-94d0-1bfe832efc3a}\InProcServer32@ C:\Windows\system32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\CLSID\{5255EFED-103A-4444-B124-F88F99E4EF8D}\InProcServer32@ C:\Windows\System32\listsvc.dll (Windows HomeGroup/Microsoft Corporation SIGNED)(2012-04-23 15:09:04) Reg HKLM\SOFTWARE\Classes\CLSID\{527BA1C6-653C-4980-8C57-7542655E5C5D}\LocalServer32@ C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe Reg HKLM\SOFTWARE\Classes\CLSID\{527c9a9b-b9a2-44b0-84f9-f0dc11c2bcfb}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{528d46b3-3a4b-4b13-bf74-d9cbd7306e07}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{529A9E6B-6587-4F23-AB9E-9C7D683E3C50}\InProcServer32@ C:\Windows\System32\msctf.dll (Biblioteka DLL serwera MSCTF/Microsoft Corporation SIGNED)(2009-07-13 23:40:18) Reg HKLM\SOFTWARE\Classes\CLSID\{52BE2F87-1638-408A-9A98-74239B0B7DB5}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{52ce2fe5-04c3-42fd-8a8b-4251affb8408}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{52F15C89-5A17-48e1-BBCD-46A3F89C7CC2}\InProcServer32@ C:\Windows\System32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\CLSID\{530CC6A4-357F-49E2-AB11-3C481DBEDE31}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{53362C64-A296-4F2D-A2F8-FD984D08340B}\InprocServer32@ C:\Windows\system32\oleacc.dll (Active Accessibility Core Component/Microsoft Corporation SIGNED)(2012-04-01 11:00:34) Reg HKLM\SOFTWARE\Classes\CLSID\{53510d24-57eb-4713-9afb-e6e60530b87e}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}@LocalizedString C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{53A3C917-BB24-3908-B58B-09ECDA99265F}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{53bd6b4e-3780-4693-afc3-7161c2f3ee9c}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{53DA1CBB-0F45-46A4-AA6E-47CAAD84C921}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{540D8A8B-1C3F-4E32-8132-530F6A502090}@MenuTextPUI C:\Windows\System32\msutb.dll (Biblioteka DLL serwera MSUTB/Microsoft Corporation SIGNED)(2009-07-13 23:39:15) Reg HKLM\SOFTWARE\Classes\CLSID\{541987EE-0E02-411E-9A85-1FC6156E7F4B}\InprocServer32@ C:\Windows\System32\audioeng.dll (Audio Engine/Microsoft Corporation SIGNED)(2009-07-14 00:18:27) Reg HKLM\SOFTWARE\Classes\CLSID\{548968f5-17f7-4751-a581-ff0f1c732995}\InProcServer32@ C:\Windows\system32\authui.dll (Interfejs u¿ytkownika uwierzytelniania systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:33) Reg HKLM\SOFTWARE\Classes\CLSID\{54D8502C-527D-43F7-A506-A9DA075E229C}\InprocServer32@ C:\Windows\System32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{550DDA30-0541-11D2-9CA9-0060B0EC3D39}\InProcServer32@ C:\Windows\System32\msxml3.dll (MSXML 3.0 SP11/Microsoft Corporation SIGNED)(2013-01-09 11:35:14) Reg HKLM\SOFTWARE\Classes\CLSID\{55136805-B2DE-11D1-B9F2-00A0C98BC547}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{5520B6D3-6EC6-3CE7-958B-E69FAF6EFF99}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{553858A7-4922-4e7e-B1C1-97140C1C16EF}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{5569e7f5-424b-4b93-89ca-79d17924689a}\InprocServer32@ C:\Windows\system32\wmp.dll (Windows Media Player/Microsoft Corporation SIGNED)(2012-04-23 15:10:32) Reg HKLM\SOFTWARE\Classes\CLSID\{55B3A0BD-4D28-42fe-8CFB-FA3EDFF969B8}\InProcServer32@ C:\Windows\system32\sysmain.dll (Host us³ugi Wstêpne ³adowanie do pamiêci/Microsoft Corporation SIGNED)(2012-04-23 15:10:36) Reg HKLM\SOFTWARE\Classes\CLSID\{55d7b852-f6d1-42f2-aa75-8728a1b2d264}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{5610F042-FF1D-36D0-996C-68F7A207D1F0}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{566296fe-e0e8-475f-ba9c-a31ad31620b1}\InprocServer32@ C:\Windows\system32\dxp.dll (Device Stage Shell Extension/Microsoft Corporation SIGNED)(2012-04-23 15:09:23) Reg HKLM\SOFTWARE\Classes\CLSID\{568c23fd-cee1-4e9c-a743-5335a23a9134}\LocalServer32@ D:\Program Files\Adobe\Adobe Photoshop CS6 (64 Bit)\Photoshop.exe Reg HKLM\SOFTWARE\Classes\CLSID\{56ad4c5d-b908-4f85-8ff1-7940c29b3bcf}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{56EA1054-1959-467f-BE3B-A2A787C4B6EA}\InProcServer32@ C:\Windows\System32\shacct.dll (Shell Accounts Classes/Microsoft Corporation SIGNED)(2012-04-23 15:07:29) Reg HKLM\SOFTWARE\Classes\CLSID\{56FDF344-FD6D-11d0-958A-006097C9A090}\InProcServer32@ C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\CLSID\{57154C7C-EDB2-3BFD-A8BA-924C60913EBF}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{573bdf38-df23-427f-acb8-a67abd702698}\InprocServer32@ C:\Windows\System32\vssapi.dll (Microsoft® Volume Shadow Copy Requestor/Writer Services API DLL/Microsoft Corporation SIGNED)(2012-04-23 15:10:21) Reg HKLM\SOFTWARE\Classes\CLSID\{57635537-C856-4cc2-AE5C-62C34708070C}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{576C9E85-1300-4EF5-BF6B-D00509F4EDCD}\InProcServer32@ C:\Windows\System32\SyncCenter.dll (Centrum synchronizacji firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:09:35) Reg HKLM\SOFTWARE\Classes\CLSID\{5775505C-9EF1-11D4-AE46-0080BD080808}\LocalServer32@ C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe Reg HKLM\SOFTWARE\Classes\CLSID\{57C06EAA-8784-11D0-83D4-00A0C911E5DF}\InProcServer32@ C:\Windows\system32\netcfgx.dll (Obiekty konfiguracji sieci/Microsoft Corporation SIGNED)(2012-04-23 15:09:52) Reg HKLM\SOFTWARE\Classes\CLSID\{57f8510b-a5e2-41da-a8f0-8a5ae85dfffd}\InProcServer32@ C:\Windows\System32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\CLSID\{5805137A-E348-4F7C-B3CC-6DB9965A0599}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InprocServer32@ C:\Windows\system32\wbem\fastprox.dll (WMI Custom Marshaller/Microsoft Corporation SIGNED)(2009-07-13 23:47:53) Reg HKLM\SOFTWARE\Classes\CLSID\{5848A73D-E9C2-499E-BB92-887CABCB2BD6}@DisplayName C:\Windows\system32\xpsrchvw.exe Reg HKLM\SOFTWARE\Classes\CLSID\{5848A73D-E9C2-499E-BB92-887CABCB2BD6}\InprocHandler32@ C:\Windows\system32\ole32.dll (Microsoft OLE for Windows/Microsoft Corporation SIGNED)(2012-04-23 15:10:25) Reg HKLM\SOFTWARE\Classes\CLSID\{5848A73D-E9C2-499E-BB92-887CABCB2BD6}\LocalServer32@ C:\Windows\System32\xpsrchvw.exe Reg HKLM\SOFTWARE\Classes\CLSID\{58859c43-2c82-454b-86c0-9efb11e54838}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{58897D76-EF6C-327A-93F7-6CD66C424E11}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{58E3C745-D971-4081-9034-86E34B30836A}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\CLSID\{58fb76b9-ac85-4e55-ac04-427593b1d060}\InprocServer32@ C:\Windows\system32\dimsjob.dll (DIMS Job DLL/Microsoft Corporation SIGNED)(2009-07-13 23:53:20) Reg HKLM\SOFTWARE\Classes\CLSID\{58FC39EB-9DBD-4EA7-B7B4-9404CC6ACFAB}\LocalServer32@ C:\Program Files\Common Files\Microsoft Shared\DW\DWTRIG20.EXE Reg HKLM\SOFTWARE\Classes\CLSID\{59031a47-3f72-44a7-89c5-5595fe6b30ee}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{590E4A07-DAFC-3BE7-A178-DA349BBA980B}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{591209c7-767b-42b2-9fba-44ee4615f2c7}\InProcServer32@ C:\Windows\System32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{596742A5-1393-4e13-8765-AE1DF71ACAFB}\InProcServer32@ C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\CLSID\{599141D2-B243-11DB-8460-00123F76E1F7}\InprocServer32@ C:\Windows\System32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{599d4b7a-8c9f-41d0-afbc-54cc1d0f957a}\LocalServer32@ D:\Program Files\Adobe\Adobe Photoshop CS6 (64 Bit)\Photoshop.exe Reg HKLM\SOFTWARE\Classes\CLSID\{59A437AB-74F3-4de2-AFE6-54203634C4DD}\InProcServer32@ C:\Windows\system32\ntshrui.dll (Rozszerzenia pow³oki dla udostêpniania zasobów/Microsoft Corporation SIGNED)(2012-04-01 12:01:11) Reg HKLM\SOFTWARE\Classes\CLSID\{5A18D43E-115B-3B8B-8245-9A06B204B717}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{5A580C11-E5EB-11d1-A86E-0000F8084F96}\InprocServer32@ C:\Windows\system32\inetcomm.dll (Microsoft Internet Messaging API Resources/Microsoft Corporation SIGNED)(2012-04-01 11:00:28) Reg HKLM\SOFTWARE\Classes\CLSID\{5B035261-40F9-11D1-AAEC-00805FC1270E}\InProcServer32@ C:\Windows\system32\netcfgx.dll (Obiekty konfiguracji sieci/Microsoft Corporation SIGNED)(2012-04-23 15:09:52) Reg HKLM\SOFTWARE\Classes\CLSID\{5b4dae26-b807-11d0-9815-00c04fd91972}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{5B76534C-3ACC-3D52-AA61-D788B134ABE2}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{5b858418-cfb4-4b32-8501-54d8b0c59f90}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{5BAF654A-5A07-4264-A255-9FF54C7151E7}\InprocServer32@ C:\Windows\system32\wuapi.dll (Windows Update Client API/Microsoft Corporation SIGNED)(2012-06-23 00:30:40) Reg HKLM\SOFTWARE\Classes\CLSID\{5bbd58bb-993e-4c17-8af6-3af8e908fca8}@LocalizedString C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{5bbd58bb-993e-4c17-8af6-3af8e908fca8}\InProcServer32@ C:\Program Files\Internet Explorer\ieproxy.dll (IE ActiveX Interface Marshaling Library/Microsoft Corporation SIGNED)(2013-07-10 09:33:20) Reg HKLM\SOFTWARE\Classes\CLSID\{5BFD515E-4ABA-4483-A1C5-6651B7110AB6}\InprocServer32@ C:\Windows\System32\audioses.dll (Audio Session/Microsoft Corporation SIGNED)(2012-04-23 15:09:36) Reg HKLM\SOFTWARE\Classes\CLSID\{5C235ED4-07D3-3DBD-9BFE-DDF7981D9C1A}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{5C5C1935-0235-4434-80BC-251BC1EC39C6}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{5C63C1AD-3956-4FF8-8486-40034758315B}\InProcServer32@ C:\Windows\system32\hnetcfg.dll (Mened¿er konfiguracji sieci domowej/Microsoft Corporation SIGNED)(2009-07-14 00:08:51) Reg HKLM\SOFTWARE\Classes\CLSID\{5CA9971B-2DC3-3BC8-847A-5E6D15CBB16E}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{5cc76543-0f98-47a8-afa2-208562ef9454}\LocalServer32@ C:\Windows\ehome\ehRec.exe Reg HKLM\SOFTWARE\Classes\CLSID\{5D08B586-343A-11D0-AD46-00C04FD8FDFF}\InprocServer32@ C:\Windows\system32\wbem\wbemess.dll (WMI/Microsoft Corporation SIGNED)(2009-07-13 23:47:09) Reg HKLM\SOFTWARE\Classes\CLSID\{5d4d54b3-9fb4-4662-8173-c48568d5e79e}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{5E032150-8C1E-4c9e-BC60-36E9BFFCFF56}\InProcServer32@ C:\Windows\System32\provsvc.dll (Windows HomeGroup/Microsoft Corporation SIGNED)(2012-04-23 15:08:43) Reg HKLM\SOFTWARE\Classes\CLSID\{5E1395B2-B685-44e3-8AED-E2304D85ACD1}\LocalServer32@ C:\Windows\System32\wiawow64.exe Reg HKLM\SOFTWARE\Classes\CLSID\{5E6AB780-7743-11CF-A12B-00AA004AE837}\InProcServer32@ C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\CLSID\{5ea4f148-308c-46d7-98a9-49041b1dd468}@InfoTip C:\Windows\system32\mblctr.exe Reg HKLM\SOFTWARE\Classes\CLSID\{5EA81481-6720-4F87-ABA6-A68C909F9661}\LocalServer32@ D:\Program Files\Adobe\Adobe Illustrator CS6 (64 Bit)\Support Files\Contents\Windows\Illustrator.exe Reg HKLM\SOFTWARE\Classes\CLSID\{5ef4af3a-f726-11d0-b8a2-00c04fc309a4}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{5F02227D-BF38-48BE-B01A-A47D3006DFA2}\InprocServer32@ C:\Windows\system32\dxp.dll (Device Stage Shell Extension/Microsoft Corporation SIGNED)(2012-04-23 15:09:23) Reg HKLM\SOFTWARE\Classes\CLSID\{5F104B61-7998-4049-A7BB-C99EFB6B4A4E}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{5F3A0F8D-5EF9-3AD5-94E0-53AFF8BCE960}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{5F4AE7AA-F773-4926-A057-BE87CCCA5F72}\LocalServer32@ D:\Program Files\Adobe\Adobe Illustrator CS6 (64 Bit)\Support Files\Contents\Windows\Illustrator.exe Reg HKLM\SOFTWARE\Classes\CLSID\{5f4baad0-4d59-4fcd-b213-783ce7a92f22}\LocalServer32@ C:\Windows\System32\wiaacmgr.exe Reg HKLM\SOFTWARE\Classes\CLSID\{5F5295E0-429F-1069-A2E2-08002B30309D}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{5F5AFF4A-2F7F-4279-88C2-CD88EB39D144}\InprocServer32@ C:\Windows\System32\msmpeg2enc.dll (Microsoft MPEG-2 Encoder/Microsoft Corporation SIGNED)(2012-04-23 15:09:19) Reg HKLM\SOFTWARE\Classes\CLSID\{5f6c1ba8-5330-422e-a368-572b244d3f87}\InProcServer32@ C:\Windows\system32\fdproxy.dll (Function Discovery Proxy Dll/Microsoft Corporation SIGNED)(2012-04-23 15:07:08) Reg HKLM\SOFTWARE\Classes\CLSID\{5F9A955F-AA55-4127-A32B-33496AA8A44E}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{5FA29220-36A1-40f9-89C6-F4B384B7642E}\InprocServer32@ C:\Windows\system32\inetcomm.dll (Microsoft Internet Messaging API Resources/Microsoft Corporation SIGNED)(2012-04-01 11:00:28) Reg HKLM\SOFTWARE\Classes\CLSID\{6004c347-d3f3-472a-8f9e-319b5c583d55}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{600DDDC1-3EF2-4821-A823-EF83A85C9E0D}\LocalServer32@ D:\Program Files\Adobe\Adobe Illustrator CS6 (64 Bit)\Support Files\Contents\Windows\Illustrator.exe Reg HKLM\SOFTWARE\Classes\CLSID\{60173D16-A550-47f0-A14B-C6F9E4DA0831}@LocalizedString C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{60301674-D28B-34FD-92AA-6FE357001036}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{6038EF75-ABFC-4e59-AB6F-12D397F6568D}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{603D3800-BD81-11d0-A3A5-00C04FD706EC}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{60621202-B30D-4187-B1F0-2D395B372B48}\LocalServer32@ D:\Program Files\Adobe\Adobe Illustrator CS6 (64 Bit)\Support Files\Contents\Windows\Illustrator.exe Reg HKLM\SOFTWARE\Classes\CLSID\{60632754-c523-4b62-b45c-4172da012619}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\CLSID\{60A5F4FF-AEB4-336C-AB83-B2EF94EDCF2F}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{610133F4-ED38-42E7-9C18-EB2A8F76B99A}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{61B3E12B-3586-3A58-A497-7ED7C4C794B9}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{61DBD86A-8D1A-4EB0-907C-E4C1BBC8F09A}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{61EA691E-4D04-4141-9CB9-3D8323DEB558}\LocalServer32@ D:\Program Files\Adobe\Adobe Illustrator CS6 (64 Bit)\Support Files\Contents\Windows\Illustrator.exe Reg HKLM\SOFTWARE\Classes\CLSID\{62112AA1-EBE4-11cf-A5FB-0020AFE7292D}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{62545937-20A9-3D0F-B04B-322E854EACB0}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{6295DF27-35EE-11D1-8707-00C04FD93327}\InProcServer32@ C:\Windows\System32\SyncCenter.dll (Centrum synchronizacji firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:09:35) Reg HKLM\SOFTWARE\Classes\CLSID\{6295DF2D-35EE-11D1-8707-00C04FD93327}\LocalServer32@ C:\Windows\System32\mobsync.exe Reg HKLM\SOFTWARE\Classes\CLSID\{62BE5D10-60EB-11d0-BD3B-00A0C911CE86}\InprocServer32@ C:\Windows\system32\devenum.dll (Device enumeration./Microsoft Corporation SIGNED)(2009-07-14 00:18:37) Reg HKLM\SOFTWARE\Classes\CLSID\{62dc1a93-ae24-464c-a43e-452f824c4250}\InprocServer32@ C:\Windows\system32\WMALFXGFXDSP.dll (SysFx DSP/Microsoft Corporation SIGNED)(2009-07-14 00:22:40) Reg HKLM\SOFTWARE\Classes\CLSID\{62E92675-CB77-3FC9-8597-1A81A5F18013}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{6311429E-2F1A-4777-880F-C7289FD10169}\InProcServer32@ C:\Windows\system32\ntshrui.dll (Rozszerzenia pow³oki dla udostêpniania zasobów/Microsoft Corporation SIGNED)(2012-04-01 12:01:11) Reg HKLM\SOFTWARE\Classes\CLSID\{63755935-C25A-42DF-87A1-51F144A0C216}\LocalServer32@ D:\Program Files\Adobe\Adobe Illustrator CS6 (64 Bit)\Support Files\Contents\Windows\Illustrator.exe Reg HKLM\SOFTWARE\Classes\CLSID\{637c490d-eee3-4c0a-973f-371958802da2}\InprocServer32@ C:\Windows\system32\WMALFXGFXDSP.dll (SysFx DSP/Microsoft Corporation SIGNED)(2009-07-14 00:22:40) Reg HKLM\SOFTWARE\Classes\CLSID\{63A865AB-859E-4f15-8AEC-77FC615653D9}\InprocServer32@ C:\Windows\system32\wmp.dll (Windows Media Player/Microsoft Corporation SIGNED)(2012-04-23 15:10:32) Reg HKLM\SOFTWARE\Classes\CLSID\{63B51F81-C868-11D0-999C-00C04FD655E1}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{63FA5E69-87FE-432d-8F62-9D7A3D7D09C3}\InprocServer32@ C:\Windows\system32\wmp.dll (Windows Media Player/Microsoft Corporation SIGNED)(2012-04-23 15:10:32) Reg HKLM\SOFTWARE\Classes\CLSID\{63FC942A-CCB7-4EC6-8129-735D8080DC90}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{641ABA69-56FD-4029-A445-4D8375D3A699}\InProcServer32@ C:\Windows\system32\UIAnimation.dll (Windows Animation Manager/Microsoft Corporation SIGNED)(2013-02-27 00:49:23) Reg HKLM\SOFTWARE\Classes\CLSID\{64577982-86D7-11d1-BDFC-00C04FA31009}\InprocServer32@ C:\Windows\system32\inetcomm.dll (Microsoft Internet Messaging API Resources/Microsoft Corporation SIGNED)(2012-04-01 11:00:28) Reg HKLM\SOFTWARE\Classes\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}@InfoTip C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{647053C3-1879-34D7-AE57-67015C91FC70}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{649c5690-507e-494a-9e89-1eb24e4bce3d}\InprocServer32@ C:\Windows\System32\wmpmde.dll (WMPMDE DLL/Microsoft Corporation SIGNED)(2012-04-23 15:09:36) Reg HKLM\SOFTWARE\Classes\CLSID\{64AB4BB7-111E-11d1-8F79-00C04FC2FBE1}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{64B8F404-A4AE-11D1-B7B6-00C04FB926AF}\InProcServer32@ C:\Windows\system32\es.dll (COM+/Microsoft Corporation SIGNED)(2009-07-14 00:00:02) Reg HKLM\SOFTWARE\Classes\CLSID\{64BC32B5-4EEC-4de7-972D-BD8BD0324537}\InProcServer32@ C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\CLSID\{650503CF-9108-4DDC-A2CE-6C2341E1C582}\InprocServer32@ C:\Windows\system32\wuapi.dll (Windows Update Client API/Microsoft Corporation SIGNED)(2012-06-23 00:30:40) Reg HKLM\SOFTWARE\Classes\CLSID\{65170AE4-0AD2-4FA5-B3BA-7CD73E2DA825}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{6522CF99-94C7-4958-B18D-4F6159E6926B}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{6543D242-A80B-44A3-B828-95C1EC452423}\InprocServer32@ C:\Windows\system32\wbem\wbemcore.dll (Windows Management Instrumentation/Microsoft Corporation SIGNED)(2012-04-23 15:10:26) Reg HKLM\SOFTWARE\Classes\CLSID\{6570B2AA-1F63-4959-9D98-C12ABB483DFC}\LocalServer32@ C:\Windows\ehome\CreateDisc\SBEServer.exe Reg HKLM\SOFTWARE\Classes\CLSID\{660b90c8-73a9-4b58-8cae-355b7f55341b}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{6619A740-8154-43BE-A186-0319578E02DB}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{66275315-bfa5-451b-88b6-e56ebc8d9b58}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{6656784E-B6EB-3469-A49D-80C35024731A}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{66742402-F9B9-11D1-A202-0000F81FEDEE}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{669F1F9D-FD88-4F0F-A2F0-859AF6806F45}\LocalServer32@ D:\Program Files\Adobe\Adobe Illustrator CS6 (64 Bit)\Support Files\Contents\Windows\Illustrator.exe Reg HKLM\SOFTWARE\Classes\CLSID\{66CE75D4-0334-3CA6-BCA8-CE9AF28A4396}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{66e4e4fb-f385-4dd0-8d74-a2efd1bc6178}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{673DFE75-9F93-304F-ABA8-D2A86BA87D7C}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{674B6698-EE92-11D0-AD71-00C04FD8FDFF}\InprocServer32@ C:\Windows\system32\wbem\fastprox.dll (WMI Custom Marshaller/Microsoft Corporation SIGNED)(2009-07-13 23:47:53) Reg HKLM\SOFTWARE\Classes\CLSID\{675070FD-65D1-396E-9830-21C243226BE7}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{6756A641-DE71-11d0-831B-00AA005B4383}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{676E1164-752C-3A74-8D3F-BCD32A2026D6}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{677126ed-2a91-40ff-8c52-06181c064573}@LocalizedString C:\Windows\system32\napstat.exe Reg HKLM\SOFTWARE\Classes\CLSID\{677126ed-2a91-40ff-8c52-06181c064573}\InprocServer32@ C:\Windows\system32\qagent.dll (Quarantine Agent Proxy/Microsoft Corporation SIGNED)(2012-04-23 15:09:49) Reg HKLM\SOFTWARE\Classes\CLSID\{67718415-c450-4f3c-bf8a-b487642dc39b}\Shell\Open\Command@ C:\Windows\System32\optionalfeatures.exe Reg HKLM\SOFTWARE\Classes\CLSID\{6785BFAC-9D2D-4be5-B7E2-59937E8FB80A}@LocalizedString C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{67CA7650-96E6-4FDD-BB43-A8E774F73A57}@InfoTip C:\Windows\System32\hgcpl.dll (HomeGroup Control Panel/Microsoft Corporation SIGNED)(2012-04-23 15:09:04) Reg HKLM\SOFTWARE\Classes\CLSID\{67CA7650-96E6-4FDD-BB43-A8E774F73A57}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\CLSID\{67CA7650-96E6-4FDD-BB43-A8E774F73A57}\Instance\InitPropertyBag@ResourceDLL C:\Windows\System32\hgcpl.dll (HomeGroup Control Panel/Microsoft Corporation SIGNED)(2012-04-23 15:09:04) Reg HKLM\SOFTWARE\Classes\CLSID\{681FD532-7EC2-4548-9ECE-44AABCFBD254}\InprocServer32@ C:\Windows\system32\FunDisc.dll (Biblioteka DLL odnajdowania funkcji/Microsoft Corporation SIGNED)(2009-07-13 23:35:33) Reg HKLM\SOFTWARE\Classes\CLSID\{682159d9-c321-47ca-b3f1-30e36b2ec8b9}\LocalServer32@ C:\Windows\explorer.exe (Eksplorator Windows/Microsoft Corporation SIGNED)(2012-04-01 12:00:59) Reg HKLM\SOFTWARE\Classes\CLSID\{682D63B8-1692-31BE-88CD-5CB1F79EDB7B}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{68AB33F0-DC3C-49A1-9E6D-8AF432CFFDA3}\LocalServer32@ D:\Program Files\Adobe\Adobe Illustrator CS6 (64 Bit)\Support Files\Contents\Windows\Illustrator.exe Reg HKLM\SOFTWARE\Classes\CLSID\{68b07bff-cb50-4d60-a7d5-02b1a523bc8c}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\CLSID\{68DC71DC-2327-4040-8F03-50D6A9805049}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{68ddbb56-9d1d-4fd9-89c5-c0da2a625392}\InProcServer32@ C:\Windows\system32\stobject.dll (Obiekt pow³oki us³ugi Systray/Microsoft Corporation SIGNED)(2012-04-23 15:09:33) Reg HKLM\SOFTWARE\Classes\CLSID\{68E3F2FD-31AE-4441-BB6A-FD7047525F90}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{68e52c1c-37cb-41d2-afe1-1e77d5f10676}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{68F8AEA9-1968-35B9-8A0E-6FDC637A4F8E}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{69127644-2511-4DF5-BC6A-26178254AA40}\LocalServer32@ C:\Windows\System32\RAServer.exe Reg HKLM\SOFTWARE\Classes\CLSID\{6935DB93-21E8-4ccc-BEB9-9FE3C77A297A}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{697E2FF0-7FA8-49F1-BB4A-E1D115AA2BBB}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{699745C2-5066-4B82-A8E3-D40478DBEC8C}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{69ED626B-904D-4DEF-B919-9EF7E4E339DD}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{69F9CB25-25E2-4BE1-AB8F-07AA7CB535E8}\LocalServer32@ C:\Windows\System32\mobsync.exe Reg HKLM\SOFTWARE\Classes\CLSID\{6A02951C-B129-4D26-AB92-B9CA19BDCA26}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{6a16cf17-ee0b-4a2f-9f9a-76fac0d51ec5}\LocalServer32@ D:\Program Files\Adobe\Adobe Photoshop CS6 (64 Bit)\Photoshop.exe Reg HKLM\SOFTWARE\Classes\CLSID\{6A205B57-2567-4a2c-B881-F787FAB579A3}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{6A68CC80-4337-4dbc-BD27-FBFB1053820B}\InProcServer32@ C:\Windows\system32\tquery.dll (tquery.dll/Microsoft Corporation SIGNED)(2012-04-01 12:01:26) Reg HKLM\SOFTWARE\Classes\CLSID\{6B13B293-30FD-4abb-8E41-29B1F88297E2}\InprocServer32@ C:\Windows\system32\wmp.dll (Windows Media Player/Microsoft Corporation SIGNED)(2012-04-23 15:10:32) Reg HKLM\SOFTWARE\Classes\CLSID\{6B462062-7CBF-400D-9FDB-813DD10F2778}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{6B4ECC4F-16D1-4474-94AB-5A763F2A54AE}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{6B6F9D2D-6D49-4026-83A6-86DFC1C3C6F0}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{6B7F33AC-D91D-4563-BF36-0ACCB24E66FB}\LocalServer32@ C:\Windows\System32\mstsc.exe Reg HKLM\SOFTWARE\Classes\CLSID\{6B831E4F-A50D-45FC-842F-16CE27595359}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{6BF0A714-3C18-430b-8B5D-83B1C234D3DB}\InProcServer32@ C:\Windows\system32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\CLSID\{6BF52A52-394A-11d3-B153-00C04F79FAA6}@LocalizedString C:\Windows\system32\wmploc.dll (Windows Media Player Resources/Microsoft Corporation SIGNED)(2012-04-23 15:06:38) Reg HKLM\SOFTWARE\Classes\CLSID\{6BF52A52-394A-11d3-B153-00C04F79FAA6}\InprocServer32@ C:\Windows\system32\wmp.dll (Windows Media Player/Microsoft Corporation SIGNED)(2012-04-23 15:10:32) Reg HKLM\SOFTWARE\Classes\CLSID\{6c19be35-7500-11d1-ad94-00c04fd8fdff}\InprocServer32@ C:\Windows\system32\wbem\esscli.dll (WMI/Microsoft Corporation SIGNED)(2009-07-13 23:47:10) Reg HKLM\SOFTWARE\Classes\CLSID\{6C1C243A-2146-3342-8078-AC4BFB9DB4E9}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{6C53A912-47C6-4959-B342-DF6C9DA9D494}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{6C5CFCDA-1F1A-4c9e-8D65-94771169D0B9}\InprocServer32@ C:\Windows\System32\gameux.dll (Eksplorator gier/Microsoft Corporation SIGNED)(2013-01-09 11:35:00) Reg HKLM\SOFTWARE\Classes\CLSID\{6C7FD446-C88B-4EB6-8819-E89566F197FD}\LocalServer32@ C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe Reg HKLM\SOFTWARE\Classes\CLSID\{6CF48EF8-44CD-45d2-8832-A16EA016311B}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{6D3951EB-0B07-4fb8-B703-7C5CEE0DB578}@LocalizedString C:\Windows\system32\srchadmin.dll (Indexing Options/Microsoft Corporation SIGNED)(2012-04-23 15:09:09) Reg HKLM\SOFTWARE\Classes\CLSID\{6D5313C0-8C62-11D1-B2CD-006097DF8C11}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{6D8BB3D3-9D87-4a91-AB56-4F30CFFEFE9F}\InProcServer32@ C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\CLSID\{6d8ff8e8-730d-11d4-bf42-00b0d0118b56}\LocalServer32@ C:\Windows\system32\upnpcont.exe Reg HKLM\SOFTWARE\Classes\CLSID\{6DA736C9-DCDE-4651-82A8-56E4EF1D8DD7}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{6DECC242-87EF-11CF-86B4-444553540000}\LocalServer32@ D:\Program Files\Adobe\Adobe Photoshop CS6 (64 Bit)\Photoshop.exe Reg HKLM\SOFTWARE\Classes\CLSID\{6DFD7C5C-2451-11d3-A299-00C04F8EF6AF}@InfoTip C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{6e18f9c6-a3eb-495a-89b7-956482e19f7a}\InProcServer32@ C:\Windows\system32\WinSATAPI.dll (Windows System Assessment Tool API/Microsoft Corporation SIGNED)(2012-04-23 15:09:33) Reg HKLM\SOFTWARE\Classes\CLSID\{6E9E2D1C-ADEB-39D8-9A5F-B6FD490F59BE}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{6f45dc1e-5384-457a-bc13-2cd81b0d28ed}\InProcServer32@ C:\Windows\system32\authui.dll (Interfejs u¿ytkownika uwierzytelniania systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:33) Reg HKLM\SOFTWARE\Classes\CLSID\{6f5bad87-9d5e-459f-bd03-3957407051ca}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{6F674828-9081-3B45-BC39-791BD84CCF8F}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{6FDEDD65-AC51-43CA-B2D0-9EB5D1155D03}\InprocServer32@ C:\Windows\ehome\ehSSO.dll (Windows Media Center Shell Service Object/Microsoft Corporation SIGNED)(2009-07-14 00:24:50) Reg HKLM\SOFTWARE\Classes\CLSID\{6FEF44D0-39E7-4C77-BE8E-C9F8CF988630}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{7007ACC1-3202-11D1-AAD2-00805FC1270E}\InProcServer32@ C:\Windows\System32\netshell.dll (Pow³oka po³¹czeñ sieciowych/Microsoft Corporation SIGNED)(2012-04-23 15:09:53) Reg HKLM\SOFTWARE\Classes\CLSID\{7016F8FA-CCDA-11D2-B35C-00105A1F8177}\InprocServer32@ C:\Windows\system32\wbem\fastprox.dll (WMI Custom Marshaller/Microsoft Corporation SIGNED)(2009-07-13 23:47:53) Reg HKLM\SOFTWARE\Classes\CLSID\{7057e952-bd1b-11d1-8919-00c04fc2c836}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{70804ECC-7272-4dc8-AFFC-97CD66AAA282}\InprocServer32@ C:\Windows\system32\mssrch.dll (mssrch.dll/Microsoft Corporation SIGNED)(2012-04-01 12:01:25) Reg HKLM\SOFTWARE\Classes\CLSID\{70878DCD-56F6-4681-BC52-BC7F58EDF723}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{7098BB2E-EB80-4433-BEF6-DF45206A41DC}\InProcServer32@ C:\Windows\System32\listsvc.dll (Windows HomeGroup/Microsoft Corporation SIGNED)(2012-04-23 15:09:04) Reg HKLM\SOFTWARE\Classes\CLSID\{709E2729-F883-441e-A877-ED3CEFC975E6}\InprocServer32@ C:\Windows\System32\gameux.dll (Eksplorator gier/Microsoft Corporation SIGNED)(2013-01-09 11:35:00) Reg HKLM\SOFTWARE\Classes\CLSID\{70A738D1-1BC5-3175-BD42-603E2B82C08B}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{712720F4-F4FF-46CF-B6EC-2CC24FC873A5}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{71285C44-1DC0-11D2-B5FB-00104B703EFD}\InprocServer32@ C:\Windows\system32\wbem\fastprox.dll (WMI Custom Marshaller/Microsoft Corporation SIGNED)(2009-07-13 23:47:53) Reg HKLM\SOFTWARE\Classes\CLSID\{713aacc8-3b71-435c-a3a1-be4e53621ab1}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{7160A13D-73DA-4CEA-95B9-37356478588A}\LocalServer32@ C:\Windows\system32\igfxext.exe Reg HKLM\SOFTWARE\Classes\CLSID\{71D99464-3B6B-475C-B241-E15883207529}@InfoTip C:\Windows\System32\SyncCenter.dll (Centrum synchronizacji firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:09:35) Reg HKLM\SOFTWARE\Classes\CLSID\{71E32BAA-73EE-40a1-933C-F166F0192B72}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{726BBDF4-6C6D-30F4-B3A0-F14D6AEC08C7}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{728a21c5-3d9e-48d7-9810-864848f0f404}\InprocServer32@ C:\Windows\system32\PortableDeviceApi.dll (Windows Portable Device API Components/Microsoft Corporation SIGNED)(2012-04-23 15:09:57) Reg HKLM\SOFTWARE\Classes\CLSID\{72A46F23-CDD3-3F2F-86C7-6EC1F2B77471}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{72A7994A-3092-4054-B6BE-08FF81AEEFFC}@LocalizedString C:\Windows\system32\ntshrui.dll (Rozszerzenia pow³oki dla udostêpniania zasobów/Microsoft Corporation SIGNED)(2012-04-01 12:01:11) Reg HKLM\SOFTWARE\Classes\CLSID\{72b36e70-8700-42d6-a7f7-c9ab3323ee51}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{72C97D74-7C3B-40AE-B77D-ABDB22EBA6FB}\InprocServer32@ C:\Windows\system32\wuapi.dll (Windows Update Client API/Microsoft Corporation SIGNED)(2012-06-23 00:30:40) Reg HKLM\SOFTWARE\Classes\CLSID\{72eb61e0-8672-4303-9175-f2e4c68b2e7c}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{730F6CDC-2C86-11D2-8773-92E220524153}\InProcServer32@ C:\Windows\system32\stobject.dll (Obiekt pow³oki us³ugi Systray/Microsoft Corporation SIGNED)(2012-04-23 15:09:33) Reg HKLM\SOFTWARE\Classes\CLSID\{73C037E7-E5D9-4954-876A-6DA81D6E5768}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{73CE2C23-4E31-4256-9973-9BED2D4FE364}\LocalServer32@ C:\Windows\system32\FBAgent.exe Reg HKLM\SOFTWARE\Classes\CLSID\{73CFD649-CD48-4fd8-A272-2070EA56526B}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{73E709EA-5D93-4B2E-BBB0-99B7938DA9E4}\LocalServer32@ C:\Windows\system32\wbem\wmiprvse.exe (WMI Provider Host/Microsoft Corporation SIGNED)(2012-04-23 15:10:05) Reg HKLM\SOFTWARE\Classes\CLSID\{73FDDC80-AEA9-101A-98A7-00AA00374959}\InprocHandler32@ C:\Windows\system32\ole32.dll (Microsoft OLE for Windows/Microsoft Corporation SIGNED)(2012-04-23 15:10:25) Reg HKLM\SOFTWARE\Classes\CLSID\{74246bfc-4c96-11d0-abef-0020af6b0b7a}\Shell\Open\Command@ C:\Windows\system32\mmc.exe Reg HKLM\SOFTWARE\Classes\CLSID\{742AD1FB-B2F0-3681-B4AA-E736A3BCE4E1}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{7447A267-0015-42C8-A8F1-FB3B94C68361}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{745a5add-6a71-47b9-9bb9-31dd3a6913d4}\InProcServer32@ C:\Windows\system32\authui.dll (Interfejs u¿ytkownika uwierzytelniania systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:33) Reg HKLM\SOFTWARE\Classes\CLSID\{7487cd30-f71a-11d0-9ea7-00805f714772}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{74BDD0B9-38D7-3FDA-A67E-D404EE684F24}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{75048700-EF1F-11D0-9888-006097DEACF9}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{75207391-23F2-4396-85F0-8FDB879ED0ED}\InprocServer32@ C:\Windows\servicing\CbsApi.dll (Component Based Servicing API DLL/Microsoft Corporation SIGNED)(2009-07-13 23:35:02) Reg HKLM\SOFTWARE\Classes\CLSID\{75215200-A2FE-30F6-A34B-8F1A1830358E}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{7542E960-79C7-11D1-88F9-0080C7D771BF}\InprocServer32@ C:\Windows\system32\es.dll (COM+/Microsoft Corporation SIGNED)(2009-07-14 00:00:02) Reg HKLM\SOFTWARE\Classes\CLSID\{75847177-f077-4171-bd2c-a6bb2164fbd0}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{75999EBA-0679-3D43-BDC4-02E4D637F1B1}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{75dff2b7-6936-4c06-a8bb-676a7b00b24b}\LocalServer32@ C:\Windows\explorer.exe (Eksplorator Windows/Microsoft Corporation SIGNED)(2012-04-01 12:00:59) Reg HKLM\SOFTWARE\Classes\CLSID\{76765b11-3f95-4af2-ac9d-ea55d8994f1a}\InProcServer32@ C:\Windows\system32\propsys.dll (System w³aœciwoœci firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:10:03) Reg HKLM\SOFTWARE\Classes\CLSID\{769B8B68-64F7-3B61-B744-160A9FCC3216}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{77037A1E-D26E-4312-8532-FED7B331BE20C}\LocalServer32@ D:\Program Files\Adobe\Adobe Illustrator CS6 (64 Bit)\Support Files\Contents\Windows\Illustrator.exe Reg HKLM\SOFTWARE\Classes\CLSID\{773229CD-D53C-4211-ACD8-8F2C7BF2AE7C}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{7763B7C0-A5FD-4AA9-BD1B-58B17137236B}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{777F668E-3272-39CD-A8B5-860935A35181}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{77afa639-a23d-4710-94a0-5d5de8f19677}\LocalServer32@ D:\Program Files\Adobe\Adobe Photoshop CS6 (64 Bit)\Photoshop.exe Reg HKLM\SOFTWARE\Classes\CLSID\{77F10CF0-3DB5-4966-B520-B7C54FD35ED6}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{77F419AA-771A-45ff-AC66-7567FA3243D3}\InProcServer32@ C:\Windows\system32\ntshrui.dll (Rozszerzenia pow³oki dla udostêpniania zasobów/Microsoft Corporation SIGNED)(2012-04-01 12:01:11) Reg HKLM\SOFTWARE\Classes\CLSID\{780102B0-C43B-4876-BC7B-5E9BA5C88794}\InProcServer32@ C:\Windows\system32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\CLSID\{78103FB7-AED7-4066-8BCD-30BB27B02331}\InprocServer32@ C:\Windows\system32\wbem\fastprox.dll (WMI Custom Marshaller/Microsoft Corporation SIGNED)(2009-07-13 23:47:53) Reg HKLM\SOFTWARE\Classes\CLSID\{7849596a-48ea-486e-8937-a2a3009f31a9}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{7888E5FE-6C66-4A34-B217-FA2292073F4A}\InProcServer32@ C:\Windows\System32\wmpps.dll (Windows Media Player Proxy Stub Dll/Microsoft Corporation SIGNED)(2012-04-23 15:09:51) Reg HKLM\SOFTWARE\Classes\CLSID\{78D22140-40CF-303E-BE96-B3AC0407A34D}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{78F3955E-3B90-4184-BD14-5397C15F1EFC}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\CLSID\{78fe669a-186e-4108-96e9-77b586c1332f}\InprocServer32@ C:\Windows\system32\query.dll (Content Index Utility DLL/Microsoft Corporation SIGNED)(2012-04-23 15:09:50) Reg HKLM\SOFTWARE\Classes\CLSID\{795A000F-8E13-496B-B489-3F82E38B81C0}\LocalServer32@ D:\Program Files\Adobe\Adobe Illustrator CS6 (64 Bit)\Support Files\Contents\Windows\Illustrator.exe Reg HKLM\SOFTWARE\Classes\CLSID\{797A9BB1-9E49-4e63-AFE1-1B45B9DC8162}\InprocServer32@ C:\Windows\system32\upnp.dll (UPnP Control Point API/Microsoft Corporation SIGNED)(2012-04-23 15:09:22) Reg HKLM\SOFTWARE\Classes\CLSID\{7986d495-ce42-4926-8afc-26dfa299cadb}\InProcServer32@ C:\Windows\system32\authui.dll (Interfejs u¿ytkownika uwierzytelniania systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:33) Reg HKLM\SOFTWARE\Classes\CLSID\{7998DC37-D3FE-487C-A60A-7701FCC70CC6}\InprocServer32@ C:\Windows\system32\wbem\repdrvfs.dll (WMI Repository Driver/Microsoft Corporation SIGNED)(2009-07-13 23:47:36) Reg HKLM\SOFTWARE\Classes\CLSID\{79eac9d0-baf9-11ce-8c82-00aa004ba90b}\InprocServer32@ C:\Windows\system32\hlink.dll (Microsoft Office 2000 component/Microsoft Corporation SIGNED)(2009-07-13 23:59:04) Reg HKLM\SOFTWARE\Classes\CLSID\{79eac9e0-baf9-11ce-8c82-00aa004ba90b}\InprocServer32@ C:\Windows\system32\urlmon.dll (OLE32 Extensions for Win32/Microsoft Corporation SIGNED)(2013-07-10 09:33:14) Reg HKLM\SOFTWARE\Classes\CLSID\{7A0CC021-2939-4379-AA82-12AECC3538F6}\InprocServer32@ C:\Windows\system32\inetcomm.dll (Microsoft Internet Messaging API Resources/Microsoft Corporation SIGNED)(2012-04-01 11:00:28) Reg HKLM\SOFTWARE\Classes\CLSID\{7A0F6AB7-ED84-46B6-B47E-02AA159A152B}\InProcServer32@ C:\Windows\System32\SyncCenter.dll (Centrum synchronizacji firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:09:35) Reg HKLM\SOFTWARE\Classes\CLSID\{7A9D77BD-5403-11d2-8785-2E0420524153}\Shell\Open\Command@ C:\Windows\system32\netplwiz.exe Reg HKLM\SOFTWARE\Classes\CLSID\{7aa7790d-75d7-484b-98a1-3913d022091d}@LocalizedString C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{7AB36653-1796-484B-BDFA-E74F1DB7C1DC}\LocalServer32@ C:\Windows\System32\MsSpellCheckingFacility.exe Reg HKLM\SOFTWARE\Classes\CLSID\{7abbbcca-e01b-4560-8228-92e1eedbc908}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{7AE01D6C-BEE7-38F6-9A86-329D8A917803}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{7AE7416D-AD97-4A4B-B5AC-B3CA7865AFBE}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{7AE844F0-ECA8-3F15-AE27-AFA21A2AA6F8}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{7B19A919-A9D6-49E5-BD45-02C34E4E4CD5}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{7B2801E6-0BC6-4c92-B742-6BE9B01AE874}\InprocServer32@ C:\Windows\System32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{7B31547E-EF7E-479b-9494-2216DC179E61}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{7b4a83b6-f704-4b77-8e3d-c6087e3a21d2}\InProcServer32@ C:\Windows\system32\ntshrui.dll (Rozszerzenia pow³oki dla udostêpniania zasobów/Microsoft Corporation SIGNED)(2012-04-01 12:01:11) Reg HKLM\SOFTWARE\Classes\CLSID\{7B769B29-35F0-3BDC-AAE9-E99937F6CDEC}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\InprocServer32@ C:\Windows\system32\urlmon.dll (OLE32 Extensions for Win32/Microsoft Corporation SIGNED)(2013-07-10 09:33:14) Reg HKLM\SOFTWARE\Classes\CLSID\{7B938A6F-77BF-351C-A712-69483C91115D}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{7BA4C740-9E81-11CF-99D3-00AA004AE837}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{7BC115CD-1EE2-3068-894D-E3D3F7632F40}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{7BD29E00-76C1-11CF-9DD0-00A0C9034933}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{7bdd6e7b-8ff7-4977-8e6a-5b62cfa47268}\LocalServer32@ D:\Program Files\Adobe\Adobe Photoshop CS6 (64 Bit)\Photoshop.exe Reg HKLM\SOFTWARE\Classes\CLSID\{7be73787-ce71-4b33-b4c8-00d32b54bea8}@LocalizedString C:\Windows\system32\provsvc.dll (Windows HomeGroup/Microsoft Corporation SIGNED)(2012-04-23 15:08:43) Reg HKLM\SOFTWARE\Classes\CLSID\{7be9d83c-a729-4d97-b5a7-1b7313c39e0a}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{7C857801-7381-11CF-884D-00AA004B2E24}\InProcServer32@ C:\Windows\system32\wbem\wbemsvc.dll (WMI/Microsoft Corporation SIGNED)(2009-07-13 23:46:44) Reg HKLM\SOFTWARE\Classes\CLSID\{7CA5C0C8-8803-4A1D-B573-0269730997CF}\LocalServer32@ D:\Program Files\Adobe\Adobe Illustrator CS6 (64 Bit)\Support Files\Contents\Windows\Illustrator.exe Reg HKLM\SOFTWARE\Classes\CLSID\{7CB359C5-570F-43c6-971F-1DB499EE57A1}\InprocServer32@ C:\Windows\system32\wmp.dll (Windows Media Player/Microsoft Corporation SIGNED)(2012-04-23 15:10:32) Reg HKLM\SOFTWARE\Classes\CLSID\{7cd3c903-d2e9-4a4d-8af3-3025445b24bf}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{7D9239E5-782C-4126-99AD-81F0E8DA8F5C}\InProcServer32@ C:\Windows\system32\pnidui.dll (Ikona systemowa sieci/Microsoft Corporation SIGNED)(2012-04-23 15:09:44) Reg HKLM\SOFTWARE\Classes\CLSID\{7df2cfcd-6c09-415a-ae9d-5263f4964cbb}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{7DF8EF76-D449-485f-B4EB-58DC96B31EDB}@LocalizedString C:\Windows\system32\pnidui.dll (Ikona systemowa sieci/Microsoft Corporation SIGNED)(2012-04-23 15:09:44) Reg HKLM\SOFTWARE\Classes\CLSID\{7DF8EF76-D449-485f-B4EB-58DC96B31EDB}\InProcServer32@ C:\Windows\system32\hgprint.dll (HomeGroup Printing Support/Microsoft Corporation SIGNED)(2012-04-23 15:09:44) Reg HKLM\SOFTWARE\Classes\CLSID\{7E3393AB-2AB2-320B-8F6F-EAB6F5CF2CAF}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{7E352021-69D6-4553-86AC-430B0D8FF913}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{7E3FCEA1-31B4-11D2-AE1F-0080C7337EA1}\InProcServer32@ C:\Windows\System32\msxml3.dll (MSXML 3.0 SP11/Microsoft Corporation SIGNED)(2013-01-09 11:35:14) Reg HKLM\SOFTWARE\Classes\CLSID\{7E837FBA-0E46-3548-876C-6DC3D70490B3}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{7EB5FBE4-2100-49E6-8593-17E130122F91}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{7EE0A24E-A8C6-46ae-A875-8E7C3D18AEAF}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{7efc002a-071f-4ce7-b265-f4b4263d2fd2}\InprocServer32@ C:\Windows\system32\thumbcache.dll (Microsoft Thumbnail Cache/Microsoft Corporation SIGNED)(2012-04-23 15:09:21) Reg HKLM\SOFTWARE\Classes\CLSID\{7EFD3C7E-9E4B-4A93-9503-DECD74C0AC6D}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{7F368827-9516-11D0-83D9-00A0C911E5DF}\InProcServer32@ C:\Windows\system32\netcfgx.dll (Obiekty konfiguracji sieci/Microsoft Corporation SIGNED)(2012-04-23 15:09:52) Reg HKLM\SOFTWARE\Classes\CLSID\{7F598975-37E0-4A67-A992-116680F0CEDA}\InprocServer32@ C:\Windows\system32\wbem\wmiprvsd.dll (WMI/Microsoft Corporation SIGNED)(2012-04-23 15:10:12) Reg HKLM\SOFTWARE\Classes\CLSID\{7F6316B4-4D69-4765-B0A3-B2598F2FA80A}\LocalServer32@ C:\Windows\ehome\ehRec.exe Reg HKLM\SOFTWARE\Classes\CLSID\{7F6BCBE5-EB30-370B-9F1B-92A6265AFEDD}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{7f8e7858-c362-4c0a-b868-4cdd929da715}\InProcServer32@ C:\Windows\system32\authui.dll (Interfejs u¿ytkownika uwierzytelniania systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:33) Reg HKLM\SOFTWARE\Classes\CLSID\{7F976B72-4B71-3858-BEE8-8E3A3189A651}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{7febaf7c-18cf-11d2-993f-00a0c91f3880}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{804c8e4a-3dae-460d-90ad-8694b510f851}\ServerName@ C:\Windows\system32\ime\shared\imepadsv.exe Reg HKLM\SOFTWARE\Classes\CLSID\{807573E5-5146-11D5-A672-00B0D022E945}\InprocServer32@ C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL (Microsoft Office XML MIME Filter/Microsoft Corporation SIGNED)(2010-02-28 01:24:28) Reg HKLM\SOFTWARE\Classes\CLSID\{8086ebd4-43e3-4b19-beb3-f0ea4ecf319c}\LocalServer32@ C:\Windows\System32\sdiagnhost.exe Reg HKLM\SOFTWARE\Classes\CLSID\{80c68d96-366b-11dc-9eaa-00161718cf63}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{8101368E-CABB-4426-ACFF-96C4108120CD}\InprocServer32@ C:\Windows\system32\fdPnp.dll (Pnp Provider Dll/Microsoft Corporation SIGNED)(2009-07-13 23:35:25) Reg HKLM\SOFTWARE\Classes\CLSID\{811238F2-F33B-3E2C-BCD1-340ED09964FE}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{812F944A-C5C8-4CD9-B0A6-B3DA802F228D}\InProcServer32@ C:\Windows\System32\UIAnimation.dll (Windows Animation Manager/Microsoft Corporation SIGNED)(2013-02-27 00:49:23) Reg HKLM\SOFTWARE\Classes\CLSID\{81326289-D296-4A35-A04B-DC75B89F44CA}\LocalServer32@ C:\Windows\system32\FBAgent.exe Reg HKLM\SOFTWARE\Classes\CLSID\{81442F68-A942-457E-9AF0-C6977E244A7C}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{8144B6F5-20A8-444a-B8EE-19DF0BB84BDB}\LocalServer32@ C:\Windows\System32\wiaacmgr.exe Reg HKLM\SOFTWARE\Classes\CLSID\{818C68B0-D4C9-475C-B2CF-AF4242F27C8D}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{819469D2-D0CF-11d1-8E0B-00C04FC2E0C7}\InprocServer32@ C:\Windows\system32\clbcatq.dll (COM+ Configuration Catalog/Microsoft Corporation SIGNED)(2009-07-14 00:00:06) Reg HKLM\SOFTWARE\Classes\CLSID\{819d1334-9d74-4254-9ac8-dc745ebc5386}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{81C5FE01-027C-3E1C-98D5-DA9C9862AA21}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{823B8267-735C-477E-8151-0FA9ADC8AB3A}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{82BD0E67-9FEA-4748-8672-D5EFE5B779B0}\InProcServer32@ C:\Windows\system32\credui.dll (Credential Manager User Interface/Microsoft Corporation SIGNED)(2012-04-23 15:09:32) Reg HKLM\SOFTWARE\Classes\CLSID\{82c588e7-e54b-408c-9f8c-6af9adf6f1e9}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{82EF827C-A5D3-44CA-8819-FFB10A331EB3}\LocalServer32@ D:\Program Files\Adobe\Adobe Illustrator CS6 (64 Bit)\Support Files\Contents\Windows\Illustrator.exe Reg HKLM\SOFTWARE\Classes\CLSID\{83549624-4226-4EA8-BBE3-DD0679FD9532}\LocalServer32@ C:\Windows\system32\FBAgent.exe Reg HKLM\SOFTWARE\Classes\CLSID\{837A6733-1675-3BC9-BBF8-13889F84DAF4}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{83bb272f-7d5e-4b6e-9250-889893f0dac7}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{84302F97-7F7B-4040-B190-72AC9D18E420}\InProcServer32@ C:\Windows\System32\UIAnimation.dll (Windows Animation Manager/Microsoft Corporation SIGNED)(2013-02-27 00:49:23) Reg HKLM\SOFTWARE\Classes\CLSID\{84589833-40D7-36E2-8545-67A92B97C408}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{85074451-173D-4091-8648-C0E196BB363E}\InprocServer32@ C:\Windows\system32\wuapi.dll (Windows Update Client API/Microsoft Corporation SIGNED)(2012-06-23 00:30:40) Reg HKLM\SOFTWARE\Classes\CLSID\{8509bb76-ffa3-4827-ba5e-2e786010f42f}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{85862EDA-F507-4d5b-ACA9-BB2C34A85682}@DisplayName C:\Windows\system32\xpsrchvw.exe Reg HKLM\SOFTWARE\Classes\CLSID\{85BBD920-42A0-1069-A2E4-08002B30309D}@InfoTip C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{8601319a-d7cf-40f3-9025-7f77125453c6}\InprocServer32@ C:\Windows\system32\sxsstore.dll (Sxs Store DLL/Microsoft Corporation SIGNED)(2009-07-13 23:26:21) Reg HKLM\SOFTWARE\Classes\CLSID\{8625E737-4191-4A7D-B68B-4996A1188957}\LocalServer32@ D:\Program Files\Adobe\Adobe Illustrator CS6 (64 Bit)\Support Files\Contents\Windows\Illustrator.exe Reg HKLM\SOFTWARE\Classes\CLSID\{863aa9fd-42df-457b-8e4d-0de1b8015c60}@InfoTip C:\Windows\system32\prnfldr.dll (prnfldr dll/Microsoft Corporation SIGNED)(2012-04-23 15:08:33) Reg HKLM\SOFTWARE\Classes\CLSID\{86422020-42A0-1069-A2E5-08002B30309D}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{86781CF9-799C-4CFF-9AA5-43F4C23FF866}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{86bec222-30f2-47e0-9f25-60d11cd75c28}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{870AF99C-171D-4f9e-AF0D-E63DF40C2BC9}\InprocServer32@ C:\Windows\System32\audioses.dll (Audio Session/Microsoft Corporation SIGNED)(2012-04-23 15:09:36) Reg HKLM\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}@InfoTip C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\shell\NoAddOns\Command@ C:\Program Files\Internet Explorer\iexplore.exe Reg HKLM\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{877A0BB7-A313-4491-87B5-2E6D0594F520}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{87824713-C8B0-4379-8556-1689764E4237}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{879fb53b-cba3-4fc8-b233-d9a93afa7fbc}\InProcServer32@ C:\Windows\system32\hgcpl.dll (HomeGroup Control Panel/Microsoft Corporation SIGNED)(2012-04-23 15:09:04) Reg HKLM\SOFTWARE\Classes\CLSID\{87D66A43-7B11-4A28-9811-C86EE395ACF7}@InfoTip C:\Windows\System32\srchadmin.dll (Indexing Options/Microsoft Corporation SIGNED)(2012-04-23 15:09:09) Reg HKLM\SOFTWARE\Classes\CLSID\{87DBE38C-A22E-43D3-8128-27FFA848A113}\InprocServer32@ C:\Windows\System32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{88010CFE-F7A3-4775-B858-4BC3AD63D552}\LocalServer32@ D:\Program Files\Adobe\Adobe Illustrator CS6 (64 Bit)\Support Files\Contents\Windows\Illustrator.exe Reg HKLM\SOFTWARE\Classes\CLSID\{880ac964-2e34-4425-8cf2-86ada2c3a019}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{8833BC41-DC6B-34B9-A799-682D2554F02F}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{884e2049-217d-11da-b2a4-000e7bbb2b09}\LocalServer32@ C:\Windows\system32\CertEnrollCtrl.exe Reg HKLM\SOFTWARE\Classes\CLSID\{8856F961-340A-11D0-A96B-00C04FD705A2}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{886D29DD-B506-466B-9FBF-B44FF383FB3F}\InprocServer32@ C:\Windows\system32\EhStorAPI.dll (Windows Enhanced Storage API/Microsoft Corporation SIGNED)(2012-04-23 15:07:12) Reg HKLM\SOFTWARE\Classes\CLSID\{889900c3-59f3-4c2f-ae21-a409ea01e605}\InprocServer32@ C:\Windows\system32\thumbcache.dll (Microsoft Thumbnail Cache/Microsoft Corporation SIGNED)(2012-04-23 15:09:21) Reg HKLM\SOFTWARE\Classes\CLSID\{88C8A919-EB24-3CCA-84F7-2EA82BB3F3ED}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{88d96a05-f192-11d4-a65f-0040963251e5}\InProcServer32@ C:\Windows\System32\msxml6.dll (MSXML 6.0 SP3/Microsoft Corporation SIGNED)(2013-01-09 11:35:14) Reg HKLM\SOFTWARE\Classes\CLSID\{896664F7-12E1-490f-8782-C0835AFD98FC}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\CLSID\{89A86E7B-C229-4008-9BAA-2F5C8411D7E0}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{89EA5B5A-D01C-4560-A874-9FC92AFB0EFA}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{8A03E749-672E-446E-BF1F-2C11D233B6FF}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{8A3E2E1E-A40B-4650-9FB4-30072A68E661}\InProcServer32@ C:\Windows\System32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\CLSID\{8A3FD229-B2A9-347F-93D2-87F3B7F92753}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{8A6842BB-84DB-4EFA-99B9-06C850DF53FC}\InprocServer32@ C:\Windows\system32\wmp.dll (Windows Media Player/Microsoft Corporation SIGNED)(2012-04-23 15:10:32) Reg HKLM\SOFTWARE\Classes\CLSID\{8A899610-150A-40DB-B57A-940EDB3203CE}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{8A9B1CDD-FCD7-419c-8B44-42FD17DB1887}\InProcServer32@ C:\Windows\System32\UIAnimation.dll (Windows Animation Manager/Microsoft Corporation SIGNED)(2013-02-27 00:49:23) Reg HKLM\SOFTWARE\Classes\CLSID\{8ADD018C-5C5F-43C5-BE1E-07BAE85593B7}\InProcServer32@ C:\Windows\System32\listsvc.dll (Windows HomeGroup/Microsoft Corporation SIGNED)(2012-04-23 15:09:04) Reg HKLM\SOFTWARE\Classes\CLSID\{8ADE5386-8E9B-4F4C-ACF2-F0008706B238}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{8aea5346-0dd7-4d56-ae28-0c993f35b6f1}\LocalServer32@ D:\Program Files\Adobe\Adobe Photoshop CS6 (64 Bit)\Photoshop.exe Reg HKLM\SOFTWARE\Classes\CLSID\{8B3302D7-95F6-4BC5-A06A-0D6DEF15DB69}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{8be9f5ea-e746-4e47-ad57-3fb191ca1eed}\InProcServer32@ C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\CLSID\{8BEBCE8B-1AF0-4323-8B4D-36994567CAE1}\InprocServer32@ C:\Windows\system32\wbem\wmiprvsd.dll (WMI/Microsoft Corporation SIGNED)(2012-04-23 15:10:12) Reg HKLM\SOFTWARE\Classes\CLSID\{8C054332-823C-4775-BB6E-87CFF1199E14}\LocalServer32@ C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe Reg HKLM\SOFTWARE\Classes\CLSID\{8C1425C9-A7D3-35CD-8248-928CA52AD49B}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{8c4fce56-fc9a-4fcb-bd35-2ccabfd93844}\InProcServer32@ C:\Windows\system32\authui.dll (Interfejs u¿ytkownika uwierzytelniania systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:33) Reg HKLM\SOFTWARE\Classes\CLSID\{8c537469-1ea9-4c85-9947-7e418500cdd4}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{8C7461EF-2B13-11d2-BE35-3078302C2030}\InProcServer32@ C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\CLSID\{8C89071F-452E-4E95-9682-9D1024627172}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{8cec58ae-07a1-11d9-b15e-000d56bfe6ee}\LocalServer32@ C:\Windows\helppane.exe Reg HKLM\SOFTWARE\Classes\CLSID\{8CF89BCB-394C-49b2-AE28-A59DD4ED7F68}\InProcServer32@ C:\Windows\system32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\CLSID\{8D1C559D-84F0-4BB3-A7D5-56A7435A9BA6}\InprocServer32@ C:\Windows\system32\wbem\fastprox.dll (WMI Custom Marshaller/Microsoft Corporation SIGNED)(2009-07-13 23:47:53) Reg HKLM\SOFTWARE\Classes\CLSID\{8d1e5d4b-a99c-4408-b0f0-ccab9e5835a1}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{8D36569B-14D6-3C3D-B55C-9D02A45BFC3D}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{8d80504a-0826-40c5-97e1-ebc68f953792}\InProcServer32@ C:\Windows\system32\propsys.dll (System w³aœciwoœci firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:10:03) Reg HKLM\SOFTWARE\Classes\CLSID\{8D8B8E30-C451-421B-8553-D2976AFA648C}\LocalServer32@ C:\Windows\System32\mobsync.exe Reg HKLM\SOFTWARE\Classes\CLSID\{8DE9C74C-605A-4acd-BEE3-2B222AA2D23D}\InProcServer32@ C:\Windows\System32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\CLSID\{8E528C21-9D52-4030-BA92-3481227ADDD1}\InprocServer32@ C:\Windows\system32\wmp.dll (Windows Media Player/Microsoft Corporation SIGNED)(2012-04-23 15:10:32) Reg HKLM\SOFTWARE\Classes\CLSID\{8E594310-16CA-4a00-932F-F70969F990C0}\InprocServer32@ C:\Windows\System32\QAgent.dll (Quarantine Agent Proxy/Microsoft Corporation SIGNED)(2012-04-23 15:09:49) Reg HKLM\SOFTWARE\Classes\CLSID\{8E67B6EF-205D-490F-A004-7B04F8F65B62}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{8E6E6079-0CB7-11d2-8F10-0000F87ABD16}\InprocServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{8e827c11-33e7-4bc1-b242-8cd9a1c2b304}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{8E908FC9-BECC-40f6-915B-F4CA0E70D03D}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\CLSID\{8E989135-2736-4767-8160-EA3613F69D24}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{8EE97210-FD1F-4b19-91DA-67914005F020}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{8f3080a6-af99-4f2e-a806-f3d5702a0444}\InProcServer32@ C:\Windows\System32\shacct.dll (Shell Accounts Classes/Microsoft Corporation SIGNED)(2012-04-23 15:07:29) Reg HKLM\SOFTWARE\Classes\CLSID\{8F45C7FF-1E6E-34C1-A7CC-260985392A05}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{8F914656-9D0A-4EB2-9019-0BF96D8A9EE6}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{8FD730C1-DD1B-3694-84A1-8CE7159E266B}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{8FD8B88D-30E1-4F25-AC2B-553D3D65F0EA}\InprocServer32@ C:\Windows\system32\dxp.dll (Device Stage Shell Extension/Microsoft Corporation SIGNED)(2012-04-23 15:09:23) Reg HKLM\SOFTWARE\Classes\CLSID\{8fd90215-58cf-4301-9f13-b0c26ba9fabf}\LocalServer32@ D:\Program Files\Adobe\Adobe Photoshop CS6 (64 Bit)\Photoshop.exe Reg HKLM\SOFTWARE\Classes\CLSID\{900be39d-6be8-461a-bc4d-b0fa71f5ecb1}\InprocServer32@ C:\Windows\System32\wdi.dll (Windows Diagnostic Infrastructure/Microsoft Corporation SIGNED)(2009-07-13 23:31:31) Reg HKLM\SOFTWARE\Classes\CLSID\{900c0763-5cad-4a34-bc1f-40cd513679d5}\InProcServer32@ C:\Windows\System32\hcproviders.dll (Dostawcy Centrum akcji/Microsoft Corporation SIGNED)(2009-07-13 23:56:37) Reg HKLM\SOFTWARE\Classes\CLSID\{9037E0BF-0AC5-3729-946D-C293FE6E7D0E}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{905b55a8-77f0-4d28-80dd-e46b1412343f}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{906D0E71-55E7-478c-ACC4-8F1ACEF0B0B3}\LocalServer32@ C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe Reg HKLM\SOFTWARE\Classes\CLSID\{90AA3A4E-1CBA-4233-B8BB-535773D48449}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{90b9bce2-b6db-4fd3-8451-35917ea1081b}\InProcServer32@ C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\CLSID\{90F1A06E-7712-4762-86B5-7A5EBA6BDB01}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{90f8c90b-04e0-4e92-a186-e6e9c125d664}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\CLSID\{91081579-EE4D-4991-9451-E1725A9DF347}\InprocServer32@ C:\Windows\System32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{913a6daa-57ee-4551-9ada-64d329d306a5}\InProcServer32@ C:\Windows\System32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{91591469-EFEF-3D63-90F9-88520F0AA1EF}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{9197e04d-2b9f-4849-8bf7-75294eb5c043}\InprocServer32@ C:\Windows\system32\umb.dll (User Mode Bus Driver Interface Dll/Microsoft Corporation SIGNED)(2012-04-23 15:07:40) Reg HKLM\SOFTWARE\Classes\CLSID\{91F672A3-6B82-3E04-B2D7-BAC5D6676609}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{9207d8c7-e7c8-412e-87f8-2e61171bd291}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{9271B890-7BBF-48DB-ACB3-F973DC34156D}\InProcServer32@ C:\Windows\System32\rasdlg.dll (Interfejs API dla wspólnych okien dialogowych us³ugi Dostêp zdalny/Microsoft Corporation SIGNED)(2009-07-14 00:10:30) Reg HKLM\SOFTWARE\Classes\CLSID\{92755472-2059-3F96-8938-8AC767B5187B}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{92ab5af7-a374-417e-b2e2-9b317353a322}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{92BDB7E4-F28B-46A0-B551-45A52BDD5125}\InprocServer32@ C:\Windows\system32\tschannel.dll (Task Scheduler Proxy/Microsoft Corporation SIGNED)(2009-07-13 23:46:34) Reg HKLM\SOFTWARE\Classes\CLSID\{92D2CC58-4386-45a3-B98C-7E0CE64A4117}\InProcServer32@ C:\Windows\system32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\CLSID\{92dbad9f-5025-49b0-9078-2d78f935e341}\InprocServer32@ C:\Windows\system32\inetcomm.dll (Microsoft Internet Messaging API Resources/Microsoft Corporation SIGNED)(2012-04-01 11:00:28) Reg HKLM\SOFTWARE\Classes\CLSID\{92E76A74-2622-3AA9-A3CA-1AE8BD7BC4A8}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{92F2118A-E813-4A4D-9DE2-F96A9DC02C53}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{93255BC7-BDFD-4420-A5C2-3573EE384235}\LocalServer32@ D:\Program Files\Adobe\Adobe Illustrator CS6 (64 Bit)\Support Files\Contents\Windows\Illustrator.exe Reg HKLM\SOFTWARE\Classes\CLSID\{93412589-74D4-4E4E-AD0E-E0CB621440FD}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\CLSID\{934D4698-6A59-48f8-9F29-9FB30670320E}\InProcServer32@ C:\Windows\System32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\CLSID\{93a56381-e0cd-485a-b60e-67819e12f81b}\InProcServer32@ C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\CLSID\{93D11DE9-5F6C-354A-A7C5-16CCCA64A9B8}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{942bc614-676c-464e-b384-d3202aaa02da}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{94357B53-CA29-4b78-83AE-E8FE7409134F}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{9443B89B-6564-496a-B19C-6C6D22709045}\InprocServer32@ C:\Windows\System32\QAgent.dll (Quarantine Agent Proxy/Microsoft Corporation SIGNED)(2012-04-23 15:09:49) Reg HKLM\SOFTWARE\Classes\CLSID\{9456A480-E88B-43EA-9E73-0B2D9B71B1CA}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{948B45F7-EFB8-46fb-8704-B340D847227A}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{948CFD8C-1888-4E52-8703-99610347EBB6}\InprocServer32@ C:\Windows\System32\audioeng.dll (Audio Engine/Microsoft Corporation SIGNED)(2009-07-14 00:18:27) Reg HKLM\SOFTWARE\Classes\CLSID\{95142bf8-5f09-452b-b384-44af84a500c6}\LocalServer32@ C:\Windows\ehome\ehRec.exe Reg HKLM\SOFTWARE\Classes\CLSID\{9546306B-1B68-33AF-80DB-3A9206501515}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{956FADED-2450-4ABB-9F8C-4629FAFEBB92}\InProcServer32@ C:\Windows\System32\listsvc.dll (Windows HomeGroup/Microsoft Corporation SIGNED)(2012-04-23 15:09:04) Reg HKLM\SOFTWARE\Classes\CLSID\{95CE8412-7027-11D1-B879-006008059382}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{964AA3BD-4B12-3E23-9D7F-99342AFAE812}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{9678f47f-2435-475c-b24a-4606f8161c16}\LocalServer32@ C:\Windows\system32\wsmprovhost.exe Reg HKLM\SOFTWARE\Classes\CLSID\{96A058CD-FAF7-386C-85BF-E47F00C81795}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{96AE8D84-A250-4520-95A5-A47A7E3C548B}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\CLSID\{96BEC059-2052-4e44-8E11-123ACDC936FE}\InprocServer32@ C:\Windows\system32\wmp.dll (Windows Media Player/Microsoft Corporation SIGNED)(2012-04-23 15:10:32) Reg HKLM\SOFTWARE\Classes\CLSID\{96d48725-75bf-4733-962f-120c5681ade4}\LocalServer32@ D:\Program Files\Adobe\Adobe Photoshop CS6 (64 Bit)\Photoshop.exe Reg HKLM\SOFTWARE\Classes\CLSID\{975ABEDC-F64B-436d-ABFF-44B932459856}\InprocServer32@ C:\Windows\system32\wmp.dll (Windows Media Player/Microsoft Corporation SIGNED)(2012-04-23 15:10:32) Reg HKLM\SOFTWARE\Classes\CLSID\{97e467b4-98c6-4f19-9588-161b7773d6f6}\InProcServer32@ C:\Windows\system32\propsys.dll (System w³aœciwoœci firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:10:03) Reg HKLM\SOFTWARE\Classes\CLSID\{98037168-078f-4e5a-b235-a41aa5fd3bf5}\InprocServer32@ C:\Windows\System32\wmpmde.dll (WMPMDE DLL/Microsoft Corporation SIGNED)(2012-04-23 15:09:36) Reg HKLM\SOFTWARE\Classes\CLSID\{98042251-8C2B-4FC4-93E2-B1DB331EF5B9}\InprocServer32@ C:\Windows\system32\wmp.dll (Windows Media Player/Microsoft Corporation SIGNED)(2012-04-23 15:10:32) Reg HKLM\SOFTWARE\Classes\CLSID\{98068995-54d2-4136-9bc9-6dbcb0a4683f}\LocalServer32@ C:\Windows\system32\WinrsHost.exe Reg HKLM\SOFTWARE\Classes\CLSID\{987D8DFA-3E2C-4929-9C51-61AC8E00CBC3}\InProcServer32@ C:\Windows\System32\shacct.dll (Shell Accounts Classes/Microsoft Corporation SIGNED)(2012-04-23 15:07:29) Reg HKLM\SOFTWARE\Classes\CLSID\{989D1DC0-B162-11D1-B6EC-D27DDCF9A923}\InProcServer32@ C:\Windows\System32\msxml3.dll (MSXML 3.0 SP11/Microsoft Corporation SIGNED)(2013-01-09 11:35:14) Reg HKLM\SOFTWARE\Classes\CLSID\{98FF6D4B-6387-4b0a-8FBD-C5C4BB17B4F8}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{992CFFA0-F557-101A-88EC-00DD010CCC48}@InfoTip C:\Windows\system32\netshell.dll (Pow³oka po³¹czeñ sieciowych/Microsoft Corporation SIGNED)(2012-04-23 15:09:53) Reg HKLM\SOFTWARE\Classes\CLSID\{996d2d72-4c19-47f8-8f58-0bb13e80a659}\InProcServer32@ C:\Windows\System32\pnidui.dll (Ikona systemowa sieci/Microsoft Corporation SIGNED)(2012-04-23 15:09:44) Reg HKLM\SOFTWARE\Classes\CLSID\{999276E0-DA71-4743-8F02-0AB0A2D65558}\LocalServer32@ C:\Windows\system32\igfxsrvc.exe Reg HKLM\SOFTWARE\Classes\CLSID\{99969a8f-27e6-4adf-ab9f-b5b5e90d4733}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{99aea70e-4d13-44bf-a878-33345cbfcbc8}\LocalServer32@ D:\Program Files\Adobe\Adobe Photoshop CS6 (64 Bit)\Photoshop.exe Reg HKLM\SOFTWARE\Classes\CLSID\{99CDC6E0-DA00-4dfa-8EB8-831D774F8891}\InProcServer32@ C:\Windows\System32\shacct.dll (Shell Accounts Classes/Microsoft Corporation SIGNED)(2012-04-23 15:07:29) Reg HKLM\SOFTWARE\Classes\CLSID\{9a02e012-6303-4e1e-b9a1-630f802592c5}\InProcServer32@ C:\Windows\system32\propsys.dll (System w³aœciwoœci firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:10:03) Reg HKLM\SOFTWARE\Classes\CLSID\{9a096bb5-9dc3-4d1c-8526-c3cbf991ea4e}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{9A3A64F4-8BA5-3DCF-880C-8D3EE06C5538}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{9A5EA990-3034-4D6F-9128-01F3C61022BC}\InprocServer32@ C:\Windows\System32\gameux.dll (Eksplorator gier/Microsoft Corporation SIGNED)(2013-01-09 11:35:00) Reg HKLM\SOFTWARE\Classes\CLSID\{9A653086-174F-11D2-B5F9-00104B703EFD}\InprocServer32@ C:\Windows\system32\wbem\fastprox.dll (WMI Custom Marshaller/Microsoft Corporation SIGNED)(2009-07-13 23:47:53) Reg HKLM\SOFTWARE\Classes\CLSID\{9A944885-EDAF-3A81-A2FF-6A9D5D1ABFC7}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{9a97f12a-6b73-4dc4-b3c1-e9244c03adac}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{9acf41ed-d457-4cc1-941b-ab02c26e4686}\LocalServer32@ C:\Windows\system32\wsmprovhost.exe Reg HKLM\SOFTWARE\Classes\CLSID\{9B0EFD60-F7B0-11D0-BAEF-00C04FC308C9}\InprocServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{9B1CB619-222A-41C4-B4DE-CA0AE5ACF4EA}\LocalServer32@ D:\Program Files\Adobe\Adobe Illustrator CS6 (64 Bit)\Support Files\Contents\Windows\Illustrator.exe Reg HKLM\SOFTWARE\Classes\CLSID\{9B908879-E03F-4D0C-ACB3-9065B1155460}\LocalServer32@ C:\Windows\system32\igfxsrvc.exe Reg HKLM\SOFTWARE\Classes\CLSID\{9B924EC5-BF13-3A98-8AC0-80877995D403}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{9BA05971-F6A8-11CF-A442-00A0C90A8F39}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{9BF86F6E-B0E1-348B-9627-6970672EB3D3}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{9BF8D948-5C56-450e-BAF8-D6144C6E81CB}\InProcServer32@ C:\Windows\System32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\CLSID\{9C125A6F-EAE2-3FC1-97A1-C0DCEAB0B5DF}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{9C38ED61-D565-4728-AEEE-C80952F0ECDE}\LocalServer32@ C:\Windows\System32\vdsldr.exe Reg HKLM\SOFTWARE\Classes\CLSID\{9C502F01-0D36-4f16-8AC9-8693E0D84E44}\InprocServer32@ C:\Windows\system32\wmp.dll (Windows Media Player/Microsoft Corporation SIGNED)(2012-04-23 15:10:32) Reg HKLM\SOFTWARE\Classes\CLSID\{9C60DE1E-E5FC-40f4-A487-460851A8D915}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\CLSID\{9C67F424-22DC-3D05-AB36-17EAF95881F2}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{9C73F5E5-7AE7-4E32-A8E8-8D23B85255BF}@InfoTip C:\Windows\System32\SyncCenter.dll (Centrum synchronizacji firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:09:35) Reg HKLM\SOFTWARE\Classes\CLSID\{9c7a1728-b694-427a-94a2-a1b2c60f0360}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{9cfc2df3-6ba3-46ef-a836-e519e81f0ec4}\InProcServer32@ C:\Windows\system32\propsys.dll (System w³aœciwoœci firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:10:03) Reg HKLM\SOFTWARE\Classes\CLSID\{9D0EAB8C-8EF4-4020-B867-2B1E04E4B8E5}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{9D309F77-4655-372E-84B0-B0FB4030F3B8}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{9D745ED8-C514-4D1D-BF42-751FED2D5AC7}\InprocServer32@ C:\Windows\system32\FirewallAPI.dll (Windows Firewall API/Microsoft Corporation SIGNED)(2009-07-14 00:08:57) Reg HKLM\SOFTWARE\Classes\CLSID\{9D958C62-3954-4b44-8FAB-C4670C1DB4C2}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{9DA2F8B8-59F0-3852-B509-0663E3BF643B}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{9DAA54E8-CD95-4107-8E7F-BA3F24732D95}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{9DAC2C1E-7C5C-40eb-833B-323E85A1CE84}\InProcServer32@ C:\Windows\System32\wscinterop.dll (Windows Health Center WSC Interop/Microsoft Corporation SIGNED)(2009-07-13 23:48:27) Reg HKLM\SOFTWARE\Classes\CLSID\{9DBA709C-B3E1-4013-95B7-5ED33A2E8561}\InprocServer32@ C:\Windows\System32\audioses.dll (Audio Session/Microsoft Corporation SIGNED)(2012-04-23 15:09:36) Reg HKLM\SOFTWARE\Classes\CLSID\{9DBD2C50-62AD-11d0-B806-00C04FD706EC}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{9df523b0-a6c0-4ea9-b5f1-f4565c3ac8b8}@LocalizedString C:\Windows\system32\timedate.cpl (Time Date Control Panel Applet/Microsoft Corporation SIGNED)(2012-04-01 12:01:34) Reg HKLM\SOFTWARE\Classes\CLSID\{9E175B69-F52A-11D8-B9A5-505054503030}\InprocServer32@ C:\Windows\system32\mssrch.dll (mssrch.dll/Microsoft Corporation SIGNED)(2012-04-01 12:01:25) Reg HKLM\SOFTWARE\Classes\CLSID\{9E175B76-F52A-11D8-B9A5-505054503030}\InprocServer32@ C:\Windows\system32\mssph.dll (Microsoft Search Protocol Handler/Microsoft Corporation SIGNED)(2012-04-01 12:01:23) Reg HKLM\SOFTWARE\Classes\CLSID\{9E175B7F-F52A-11D8-B9A5-505054503030}\InprocServer32@ C:\Windows\system32\mssrch.dll (mssrch.dll/Microsoft Corporation SIGNED)(2012-04-01 12:01:25) Reg HKLM\SOFTWARE\Classes\CLSID\{9E175B8A-F52A-11D8-B9A5-505054503030}\InprocServer32@ C:\Windows\system32\tquery.dll (tquery.dll/Microsoft Corporation SIGNED)(2012-04-01 12:01:26) Reg HKLM\SOFTWARE\Classes\CLSID\{9E175BA8-F52A-11D8-B9A5-505054503030}\InprocServer32@ C:\Windows\system32\mssrch.dll (mssrch.dll/Microsoft Corporation SIGNED)(2012-04-01 12:01:25) Reg HKLM\SOFTWARE\Classes\CLSID\{9E175BB7-F52A-11D8-B9A5-505054503030}\InprocServer32@ C:\Windows\system32\tquery.dll (tquery.dll/Microsoft Corporation SIGNED)(2012-04-01 12:01:26) Reg HKLM\SOFTWARE\Classes\CLSID\{9E175BB8-F52A-11D8-B9A5-505054503030}\InprocServer32@ C:\Windows\system32\mssrch.dll (mssrch.dll/Microsoft Corporation SIGNED)(2012-04-01 12:01:25) Reg HKLM\SOFTWARE\Classes\CLSID\{9E28EF95-9C6F-3A00-B525-36A76178CC9C}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{9e582123-c2ba-4a25-9e56-3fd3baf8cb71}\LocalServer32@ D:\Program Files\Adobe\Adobe Photoshop CS6 (64 Bit)\Photoshop.exe Reg HKLM\SOFTWARE\Classes\CLSID\{9E6B43FB-44F8-4095-B80A-C3510CB5B0C8}\LocalServer32@ D:\Program Files\Adobe\Adobe Illustrator CS6 (64 Bit)\Support Files\Contents\Windows\Illustrator.exe Reg HKLM\SOFTWARE\Classes\CLSID\{9EA60ECA-3DCD-340F-8E95-67845D185999}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{9ecb380c-2333-4c68-9691-a569fe446820}\LocalServer32@ C:\Windows\system32\fixmapi.exe Reg HKLM\SOFTWARE\Classes\CLSID\{9F36C194-166C-4cbf-B7EA-BF039F950172}\InProcServer32@ C:\Windows\System32\provsvc.dll (Windows HomeGroup/Microsoft Corporation SIGNED)(2012-04-23 15:08:43) Reg HKLM\SOFTWARE\Classes\CLSID\{9F377D7E-E551-44f8-9F94-9DB392B03B7B}\InProcServer32@ C:\Windows\system32\WinSATAPI.dll (Windows System Assessment Tool API/Microsoft Corporation SIGNED)(2012-04-23 15:09:33) Reg HKLM\SOFTWARE\Classes\CLSID\{9F66347C-60C4-4C4D-AB58-D2358685F607}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{9f67edb6-f1d0-458e-b254-67379cabaaa0}\LocalServer32@ D:\Program Files\Adobe\Adobe Photoshop CS6 (64 Bit)\Photoshop.exe Reg HKLM\SOFTWARE\Classes\CLSID\{9FAE1230-74AC-4e33-B59C-4051BBEB0803}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{9FE63AFD-59CF-4419-9775-ABCC3849F861}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\CLSID\{9FE6E853-B35F-4FE4-B006-33148455093E}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{9fe8667d-3d4d-4509-8c39-659f961e10c6}\LocalServer32@ D:\Program Files\Adobe\Adobe Photoshop CS6 (64 Bit)\Photoshop.exe Reg HKLM\SOFTWARE\Classes\CLSID\{A02797fC-C4AE-418C-AF95-E637C7EAD2A1}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{a07034fd-6caa-4954-ac3f-97a27216f98a}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{A09C534C-0057-462E-8402-2A21D38BFCA1}\InProcServer32@ C:\Windows\system32\pnidui.dll (Ikona systemowa sieci/Microsoft Corporation SIGNED)(2012-04-23 15:09:44) Reg HKLM\SOFTWARE\Classes\CLSID\{A09CCA86-27BA-4F39-9053-121FA4DC08FC}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{A0A5A274-A190-4A81-997B-9593D6F6D462}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{a0d018ee-1100-4389-ab44-464faf001288}\InProcServer32@ C:\Windows\system32\authui.dll (Interfejs u¿ytkownika uwierzytelniania systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:33) Reg HKLM\SOFTWARE\Classes\CLSID\{A0E2E749-63CE-3651-8F4F-F5F996344C32}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{a1570149-e645-4f43-8b0d-409b061db2fc}\InprocServer32@ C:\Windows\System32\portabledeviceconnectapi.dll (Portable Device Connection API Components/Microsoft Corporation SIGNED)(2009-07-14 00:21:46) Reg HKLM\SOFTWARE\Classes\CLSID\{A1607060-5D4C-467a-B711-2B59A6F25957}\InProcServer32@ C:\Windows\System32\AltTab.dll (Pow³oka systemu Windows — Alt+Tab/Microsoft Corporation SIGNED)(2009-07-13 23:55:18) Reg HKLM\SOFTWARE\Classes\CLSID\{A164C0BF-67AE-3C7E-BC05-BFE24A8CDB62}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{A1E6E578-A831-4803-8DC3-433843B1E19C}\LocalServer32@ C:\Windows\ehome\mcGlidHost.exe Reg HKLM\SOFTWARE\Classes\CLSID\{A24B54F6-2691-3ED6-8DDD-11786CC95407}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{A24BCC4A-448D-41CA-92BB-3DC15D81C16C}\LocalServer32@ C:\Windows\ehome\ehmsas.exe Reg HKLM\SOFTWARE\Classes\CLSID\{a24cee4d-f054-4189-865a-df11d77ba60b}\LocalServer32@ D:\Program Files\Adobe\Adobe Photoshop CS6 (64 Bit)\Photoshop.exe Reg HKLM\SOFTWARE\Classes\CLSID\{A25A5CCD-80F4-4E02-AADD-7F39CC55E737}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{a2770b5c-794a-41fd-8370-feff0ca6fbf9}\LocalServer32@ D:\Program Files\Adobe\Adobe Photoshop CS6 (64 Bit)\Photoshop.exe Reg HKLM\SOFTWARE\Classes\CLSID\{a2a9545d-a0c2-42b4-9708-a0b2badd77c8}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{a2dfd5e5-3983-4121-ac5d-e51e392f4dff}\LocalServer32@ D:\Program Files\Adobe\Adobe Photoshop CS6 (64 Bit)\Photoshop.exe Reg HKLM\SOFTWARE\Classes\CLSID\{a323554a-0fe1-4e49-aee1-6722465d799f}\InProcServer32@ C:\Windows\system32\timedate.cpl (Time Date Control Panel Applet/Microsoft Corporation SIGNED)(2012-04-01 12:01:34) Reg HKLM\SOFTWARE\Classes\CLSID\{A32552C5-BA61-457A-B59A-A2561E125E33}\InprocServer32@ C:\Windows\system32\upnp.dll (UPnP Control Point API/Microsoft Corporation SIGNED)(2012-04-23 15:09:22) Reg HKLM\SOFTWARE\Classes\CLSID\{A36738B5-FA8F-3316-A929-68099A32B43B}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{a3b3c46c-05d8-429b-bf66-87068b4ce563}\InProcServer32@ C:\Windows\System32\actioncenter.dll (Action Center/Microsoft Corporation SIGNED)(2012-04-23 15:08:16) Reg HKLM\SOFTWARE\Classes\CLSID\{A3C97737-76D9-4f5f-B917-4DE47FE023C8}\InProcServer32@ C:\Windows\system32\WinSATAPI.dll (Windows System Assessment Tool API/Microsoft Corporation SIGNED)(2012-04-23 15:09:33) Reg HKLM\SOFTWARE\Classes\CLSID\{A3E41207-BE04-492A-AFF0-19E880FF7545}\InprocServer32@ C:\Windows\system32\wbem\wmipcima.dll (WMI Win32Ex Provider/Microsoft Corporation SIGNED)(2009-07-13 23:47:22) Reg HKLM\SOFTWARE\Classes\CLSID\{a42c2ccb-67d3-46fa-abe6-7d2f3488c7a3}@DisplayName C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{a42c2ccb-67d3-46fa-abe6-7d2f3488c7a3}@Icon C:\Windows\system32\write.exe Reg HKLM\SOFTWARE\Classes\CLSID\{a42c2ccb-67d3-46fa-abe6-7d2f3488c7a3}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}@LocalizedString C:\Windows\system32\Macromed\Flash\FlashUtil64_11_2_202_233_ActiveX.exe Reg HKLM\SOFTWARE\Classes\CLSID\{A497F07A-95CE-4EFA-B31F-AC1425B8269F}\LocalServer32@ D:\Program Files\Adobe\Adobe Illustrator CS6 (64 Bit)\Support Files\Contents\Windows\Illustrator.exe Reg HKLM\SOFTWARE\Classes\CLSID\{A4A1A128-768F-41E0-BF75-E4FDDD701CBA}\InProcServer32@ C:\Program Files\Internet Explorer\ieproxy.dll (IE ActiveX Interface Marshaling Library/Microsoft Corporation SIGNED)(2013-07-10 09:33:20) Reg HKLM\SOFTWARE\Classes\CLSID\{A4B544A1-438D-4B41-9325-869523E2D6C7}\InProcServer32@ C:\Windows\System32\msctf.dll (Biblioteka DLL serwera MSCTF/Microsoft Corporation SIGNED)(2009-07-13 23:40:18) Reg HKLM\SOFTWARE\Classes\CLSID\{a4c31131-ff70-4984-afd6-0609ced53ad6}@LocalizedString C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{A4E118DF-B9E5-4B42-888C-065CEAF8DDC3}\LocalServer32@ C:\Windows\ehome\Mcx2Prov.exe Reg HKLM\SOFTWARE\Classes\CLSID\{a542e116-8088-4146-a352-b0d06e7f6af6}\InProcServer32@ C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\CLSID\{A5448B7A-AA07-3C56-B42B-7D881FA10934}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{A55803CC-4D53-404c-8557-FD63DBA95D24}\LocalServer32@ C:\Windows\system32\WPDShextAutoplay.exe Reg HKLM\SOFTWARE\Classes\CLSID\{a5a3563a-5755-4a6f-854e-afa3230b199f}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{A5B020FD-E04B-4e67-B65A-E7DEED25B2CF}\LocalServer32@ C:\Windows\System32\wisptis.exe Reg HKLM\SOFTWARE\Classes\CLSID\{A5EFE073-B16F-474f-9F3E-9F8B497A3E08}\InProcServer32@ C:\Windows\system32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\CLSID\{a5f25dbb-333f-4397-8d33-99e7d9b84e1c}\LocalServer32@ D:\Program Files\Adobe\Adobe Photoshop CS6 (64 Bit)\Photoshop.exe Reg HKLM\SOFTWARE\Classes\CLSID\{A6207B2E-7CDD-426A-951E-5E1CBC5AFEAD}\InProcServer32@ C:\Windows\system32\FirewallAPI.dll (Windows Firewall API/Microsoft Corporation SIGNED)(2009-07-14 00:08:57) Reg HKLM\SOFTWARE\Classes\CLSID\{A6673C32-3943-3BBB-B476-C09A0EC0BCD6}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{a677570a-2ba2-4e9a-b2e2-8a02cd8b4fd3}\LocalServer32@ C:\Windows\system32\PrintIsolationHost.exe Reg HKLM\SOFTWARE\Classes\CLSID\{A6A3E580-083F-471b-8F08-87D34F678C95}\InprocServer32@ C:\Windows\system32\sysmain.dll (Host us³ugi Wstêpne ³adowanie do pamiêci/Microsoft Corporation SIGNED)(2012-04-23 15:10:36) Reg HKLM\SOFTWARE\Classes\CLSID\{A6B222AB-A5EA-4899-B230-084657EDDC7D}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{A6C13C9D-54E1-44FC-82F0-DBE2C843E51A}\LocalServer32@ C:\Windows\System32\slui.exe Reg HKLM\SOFTWARE\Classes\CLSID\{A6EE35C6-87EC-47DF-9F22-1D5AAD840C82}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{A7136BDF-B141-3913-9D1C-9BC5AFF21470}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{a76de978-f3eb-4a4f-9f99-304ad619e2ab}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{A7EDDCB5-6043-3988-921C-25E3DEE6322B}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{A825576B-0042-4F0F-8FB0-93CE0F054E69}\InprocServer32@ C:\Program Files (x86)\ASUS\ASUS Data Security Manager\ShlExt\x64\OverlayIconShlExt64.dll(2007-06-15 18:28:18) Reg HKLM\SOFTWARE\Classes\CLSID\{a8298e0c-7201-470e-84d5-728cff85bcbf}\LocalServer32@ C:\Windows\ehome\ehRec.exe Reg HKLM\SOFTWARE\Classes\CLSID\{A83EF168-CA8D-11D2-B33D-00104BCC4B4A}\InprocServer32@ C:\Windows\system32\wbem\wbemcore.dll (Windows Management Instrumentation/Microsoft Corporation SIGNED)(2012-04-23 15:10:26) Reg HKLM\SOFTWARE\Classes\CLSID\{a86ca2f1-af74-4a74-980b-e185d4ca01b0}\InProcServer32@ C:\Windows\system32\hgcpl.dll (HomeGroup Control Panel/Microsoft Corporation SIGNED)(2012-04-23 15:09:04) Reg HKLM\SOFTWARE\Classes\CLSID\{A87785ED-06C3-4A34-B749-46DC3EE3D8E8}\LocalServer32@ D:\Program Files\Adobe\Adobe Illustrator CS6 (64 Bit)\Support Files\Contents\Windows\Illustrator.exe Reg HKLM\SOFTWARE\Classes\CLSID\{A8792A31-F385-493C-A893-40F64EB45F6E}\InProcServer32@ C:\Windows\System32\PortableDeviceApi.dll (Windows Portable Device API Components/Microsoft Corporation SIGNED)(2012-04-23 15:09:57) Reg HKLM\SOFTWARE\Classes\CLSID\{A879E3C4-AF77-44fb-8F37-EBD1487CF920}\InProcServer32@ C:\Windows\system32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\CLSID\{a8cc4a39-8f83-44eb-a73e-e2848c4f585f}\InprocServer32@ C:\Windows\System32\wmpmde.dll (WMPMDE DLL/Microsoft Corporation SIGNED)(2012-04-23 15:09:36) Reg HKLM\SOFTWARE\Classes\CLSID\{A8D058C4-D923-3859-9490-D3888FC90439}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{A8D448F4-0431-45AC-9F5E-E1B434AB2249}\InprocServer32@ C:\Program Files (x86)\ASUS\ASUS Data Security Manager\ShlExt\x64\OverlayIconShlExt1_64.dll(2007-06-02 00:52:58) Reg HKLM\SOFTWARE\Classes\CLSID\{A8E64375-B645-4314-9EFC-C085981786FA}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{A8F03BE3-EDB7-4972-821F-AF6F8EA34884}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{A9397D66-3ED3-11D1-8D99-00C04FC2E0C7}\InprocServer32@ C:\Windows\system32\clbcatq.dll (COM+ Configuration Catalog/Microsoft Corporation SIGNED)(2009-07-14 00:00:06) Reg HKLM\SOFTWARE\Classes\CLSID\{a9701d4d-73d2-4547-9ca9-3e655c9d8327}\LocalServer32@ D:\Program Files\Adobe\Adobe Photoshop CS6 (64 Bit)\Photoshop.exe Reg HKLM\SOFTWARE\Classes\CLSID\{A9A33436-678B-4c9c-A211-7CC38785E79D}\InProcServer32@ C:\Windows\system32\WinSATAPI.dll (Windows System Assessment Tool API/Microsoft Corporation SIGNED)(2012-04-23 15:09:33) Reg HKLM\SOFTWARE\Classes\CLSID\{A9C6B8DD-3CBB-44CB-AA44-4B1C0DBB404D}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{A9CF0EAE-901A-4739-A481-E35B73E47F6D}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{A9F738C8-6B96-41FA-A155-15ECD67275D0}\InProcServer32@ C:\Windows\System32\srchadmin.dll (Indexing Options/Microsoft Corporation SIGNED)(2012-04-23 15:09:09) Reg HKLM\SOFTWARE\Classes\CLSID\{AA05F770-099C-4C41-9766-25BD060208B2}\LocalServer32@ D:\Program Files\Adobe\Adobe Illustrator CS6 (64 Bit)\Support Files\Contents\Windows\Illustrator.exe Reg HKLM\SOFTWARE\Classes\CLSID\{AA160628-8775-46e3-837C-F7A2AE66E2F5}\InprocServer32@ C:\Windows\System32\qutil.dll (Quarantine Utilities/Microsoft Corporation SIGNED)(2012-04-23 15:09:09) Reg HKLM\SOFTWARE\Classes\CLSID\{aa28fbc7-59f1-4c42-9fd8-ba2be27ea319}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{AA544D41-28CB-11D3-BD22-0000F80849BD}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{AA7E3C50-864C-4604-BC04-8B0B76E637F6}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{AA9DF04E-A9A8-4750-90AF-2B3A6703E5A5}\LocalServer32@ D:\Program Files\Adobe\Adobe Illustrator CS6 (64 Bit)\Support Files\Contents\Windows\Illustrator.exe Reg HKLM\SOFTWARE\Classes\CLSID\{AAA288BA-9A4C-45B0-95D7-94D524869DB5}\InProcServer32@ C:\Windows\system32\wpdshserviceobj.dll (Windows Portable Device Shell Service Object/Microsoft Corporation SIGNED)(2012-04-23 15:08:31) Reg HKLM\SOFTWARE\Classes\CLSID\{AABE54D4-6E88-4c46-A6B3-1DF790DD6E0D}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{AABFB2FA-3E1E-4A8f-8977-5556FB94EA23}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{aac1009f-ab33-48f9-9a21-7f5b88426a2e}\LocalServer32@ C:\Windows\system32\TSTheme.exe Reg HKLM\SOFTWARE\Classes\CLSID\{AAC2B978-266D-48ae-AA28-60A3EBB872D0}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{AAD4BDD3-81AA-3ABC-B53B-D904D25BC01E}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{ab0b37ec-56f6-4a0e-a8fd-7a8bf7c2da96}\InProcServer32@ C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\CLSID\{AB517586-73CF-489c-8D8C-5AE0EAD0613A}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{AB558A90-77EC-3C9A-A7E3-7B2260890A84}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\InprocServer32@ C:\Windows\system32\thumbcache.dll (Microsoft Thumbnail Cache/Microsoft Corporation SIGNED)(2012-04-23 15:09:21) Reg HKLM\SOFTWARE\Classes\CLSID\{AB93B6F1-BE76-4185-A488-A9001B105B94}\LocalServer32@ C:\Windows\System32\BdeUISrv.exe Reg HKLM\SOFTWARE\Classes\CLSID\{AB944620-79C6-11D1-88F9-0080C7D771BF}\InprocServer32@ C:\Windows\system32\es.dll (COM+/Microsoft Corporation SIGNED)(2009-07-14 00:00:02) Reg HKLM\SOFTWARE\Classes\CLSID\{abd2ad24-f1ff-47ad-82de-3a1edf38e7a1}\InProcServer32@ C:\Windows\system32\hgcpl.dll (HomeGroup Control Panel/Microsoft Corporation SIGNED)(2012-04-23 15:09:04) Reg HKLM\SOFTWARE\Classes\CLSID\{ABDBD0B1-7D54-49fb-AB5C-BFF4130004CD}\InProcServer32@ C:\Windows\system32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\CLSID\{AC75D454-9F37-48f8-B972-4E19BC856011}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{ACD453BC-C58A-44D1-BBF5-BFB325BE2D78}\InprocServer32@ C:\Windows\System32\msmpeg2enc.dll (Microsoft MPEG-2 Encoder/Microsoft Corporation SIGNED)(2012-04-23 15:09:19) Reg HKLM\SOFTWARE\Classes\CLSID\{ACE0A6B0-99BB-3251-893F-1B59957B0EF4}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{ACE52D03-E5CD-4b20-82FF-E71B11BEAE1D}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{AD19B319-90FD-3A29-8AAF-A8B5A321F78B}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{ad974ae2-e292-4083-a280-0342d68daf55}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{ADAB9B51-4CDD-4af0-892C-AB7FA7B3293F}\InProcServer32@ C:\Windows\System32\gpsvc.dll (Group Policy Client/Microsoft Corporation SIGNED)(2012-04-23 15:10:10) Reg HKLM\SOFTWARE\Classes\CLSID\{ADBE6DEC-9B04-4A3D-A09C-4BB38EF1351C}\LocalServer32@ C:\Windows\System32\PresentationHost.exe Reg HKLM\SOFTWARE\Classes\CLSID\{AE054212-3535-4430-83ED-D501AA6680E6}\InProcServer32@ C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\CLSID\{AE1E00AA-3FD5-403C-8A27-2BBDC30CD0E1}\InprocServer32@ C:\Windows\system32\hnetcfg.dll (Mened¿er konfiguracji sieci domowej/Microsoft Corporation SIGNED)(2009-07-14 00:08:51) Reg HKLM\SOFTWARE\Classes\CLSID\{AE53ED01-CAB4-39CE-854A-8BF544EEEC35}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{AEF1693C-839C-4066-82D6-6CC0324C9D20}\InprocServer32@ C:\Windows\System32\msmpeg2enc.dll (Microsoft MPEG-2 Encoder/Microsoft Corporation SIGNED)(2012-04-23 15:09:19) Reg HKLM\SOFTWARE\Classes\CLSID\{af076a15-2ece-4ad4-bb21-29f040e176d8}\InprocServer32@ C:\Windows\system32\EhStorAPI.dll (Windows Enhanced Storage API/Microsoft Corporation SIGNED)(2012-04-23 15:07:12) Reg HKLM\SOFTWARE\Classes\CLSID\{AF2440F6-8AFC-47d0-9A7F-396A0ACFB43D}\InProcServer32@ C:\Windows\system32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\CLSID\{AF2AC6EE-2B16-4756-9475-F319E543EFAA}\InprocServer32@ C:\Windows\system32\upnp.dll (UPnP Control Point API/Microsoft Corporation SIGNED)(2012-04-23 15:09:22) Reg HKLM\SOFTWARE\Classes\CLSID\{AF4F6510-F982-11d0-8595-00AA004CD6D8}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{AF60343F-6C7B-3761-839F-0C44E3CA06DA}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{AF604EFE-8897-11D1-B944-00A0C90312E1}\InProcServer32@ C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\CLSID\{AF8C5F8A-9999-3E92-BB41-C5F4955174CD}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{AF95DC76-16B2-47F4-B3EA-3C31796693E7}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{AF9F2C0D-6B9F-4e32-A94D-A3E235A31BF7}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{AFAEF10F-1BC4-351F-886A-878A265C1862}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{AFB40FFD-B609-40A3-9828-F88BBE11E4E3}\InProcServer32@ C:\Windows\System32\msxml3.dll (MSXML 3.0 SP11/Microsoft Corporation SIGNED)(2013-01-09 11:35:14) Reg HKLM\SOFTWARE\Classes\CLSID\{AFC681CF-E82F-361A-8280-CF4E1F844C3E}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{AFD7F94B-1627-436c-80C8-B464AA21CAD3}\InprocServer32@ C:\Windows\system32\wmp.dll (Windows Media Player/Microsoft Corporation SIGNED)(2012-04-23 15:10:32) Reg HKLM\SOFTWARE\Classes\CLSID\{AFEF65AD-4577-447A-A148-83ACADD3D4B9}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{B056521A-9B10-425E-B616-1FCD828DB3B1}\InProcServer32@ C:\Windows\system32\mssprxy.dll (Microsoft Search Proxy/Microsoft Corporation SIGNED)(2009-07-14 00:29:39) Reg HKLM\SOFTWARE\Classes\CLSID\{B091E540-83E3-11CF-A713-0020AFD79762}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{B0D17FC2-7BC4-11d1-BDFA-00C04FA31009}\InprocServer32@ C:\Windows\system32\inetcomm.dll (Microsoft Internet Messaging API Resources/Microsoft Corporation SIGNED)(2012-04-01 11:00:28) Reg HKLM\SOFTWARE\Classes\CLSID\{B0F64827-79BB-3163-B1AB-A2EA0E1FDA23}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{b1325ef5-dd4d-4988-a2b3-c776ad45d0d6}\InProcServer32@ C:\Windows\system32\authui.dll (Interfejs u¿ytkownika uwierzytelniania systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:33) Reg HKLM\SOFTWARE\Classes\CLSID\{b155bdf8-02f0-451e-9a26-ae317cfd7779}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\CLSID\{B15B8DC0-C7E1-11d0-8680-00AA00BDCB71}\InprocServer32@ C:\Windows\system32\urlmon.dll (OLE32 Extensions for Win32/Microsoft Corporation SIGNED)(2013-07-10 09:33:14) Reg HKLM\SOFTWARE\Classes\CLSID\{B196B286-BAB4-101A-B69C-00AA00341D07}\InprocServer32@ C:\Windows\system32\oleaut32.dll (Microsoft Corporation SIGNED)(2012-04-01 11:00:34) Reg HKLM\SOFTWARE\Classes\CLSID\{B1B96B20-DA1D-4A3C-92C1-7229B32F2325}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{B1EBFC28-C9BD-47A2-8D33-B948769777A7}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{b27b520e-46db-4720-b9c5-5f80acab23a4}\InProcServer32@ C:\Windows\system32\hgcpl.dll (HomeGroup Control Panel/Microsoft Corporation SIGNED)(2012-04-23 15:09:04) Reg HKLM\SOFTWARE\Classes\CLSID\{b2b4fb61-d2dd-4ddd-8001-20f98c6577ef}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{B2C761C6-29BC-4f19-9251-E6195265BAF1}@InfoTip C:\Windows\system32\colorcpl.exe Reg HKLM\SOFTWARE\Classes\CLSID\{B2F2E083-84FE-4a7e-80C3-4B50D10D646E}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{B31C5FAE-961F-415b-BAF0-E697A5178B94}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{B32D3949-ED98-4DBB-B347-17A144969BBA}\InProcServer32@ C:\Windows\System32\SyncCenter.dll (Centrum synchronizacji firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:09:35) Reg HKLM\SOFTWARE\Classes\CLSID\{B32F4002-BB27-45FF-AF4F-06631C1E8DAD}\InProcServer32@ C:\Windows\System32\PortableDeviceTypes.dll (Windows Portable Device (Parameter) Types Component/Microsoft Corporation SIGNED)(2009-07-14 00:21:28) Reg HKLM\SOFTWARE\Classes\CLSID\{B33F0D7A-1571-4022-B710-D26E9B87DEB8}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{B3FF88A4-96EC-4CC1-983F-72BE0EBB368B}\InprocServer32@ C:\Windows\System32\gpsvc.dll (Group Policy Client/Microsoft Corporation SIGNED)(2012-04-23 15:10:10) Reg HKLM\SOFTWARE\Classes\CLSID\{B405D36C-76B3-43F0-98FD-4193F41B7A10}\LocalServer32@ C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe Reg HKLM\SOFTWARE\Classes\CLSID\{B406AC70-4D7E-3D24-B241-AEAEAC343BD9}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{B43A0C1E-B63F-4691-B68F-CD807A45DA01}\LocalServer32@ C:\Windows\system32\TSWbPrxy.exe Reg HKLM\SOFTWARE\Classes\CLSID\{b46396c2-8295-4754-b3a0-65c6512fb8f5}\LocalServer32@ D:\Program Files\Adobe\Adobe Photoshop CS6 (64 Bit)\Photoshop.exe Reg HKLM\SOFTWARE\Classes\CLSID\{B475F925-E3F7-414C-8C72-1CEE64B9D8F6}\InProcServer32@ C:\Windows\System32\QAgent.dll (Quarantine Agent Proxy/Microsoft Corporation SIGNED)(2012-04-23 15:09:49) Reg HKLM\SOFTWARE\Classes\CLSID\{B4B3AECB-DFD6-11d1-9DAA-00805F85CFE3}\InprocServer32@ C:\Windows\system32\clbcatq.dll (COM+ Configuration Catalog/Microsoft Corporation SIGNED)(2009-07-14 00:00:06) Reg HKLM\SOFTWARE\Classes\CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}@LocalizedString C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}\shell\changehomegroupsettings\command@ C:\Windows\system32\control.exe Reg HKLM\SOFTWARE\Classes\CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}\shell\sharewithdevices@MUIVerb C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}\shell\sharewithdevices\command@ C:\Windows\system32\control.exe Reg HKLM\SOFTWARE\Classes\CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}\shell\starthomegrouptroubleshooter@MUIVerb C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}\shell\starthomegrouptroubleshooter\command@ C:\Windows\System32\msdt.exe Reg HKLM\SOFTWARE\Classes\CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}\shell\viewhomegrouppassword@MUIVerb C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}\shell\viewhomegrouppassword\command@ C:\Windows\system32\control.exe Reg HKLM\SOFTWARE\Classes\CLSID\{B54E38F8-17FF-3D0A-9FF3-5E662DE2055F}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{B54E85D9-FE23-499F-8B88-6ACEA713752B}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{B5607793-24AC-44c7-82E2-831726AA6CB7}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{b5827163-52b0-42c2-940f-f1d72cab1251}\InprocServer32@ C:\Windows\System32\wmpmde.dll (WMPMDE DLL/Microsoft Corporation SIGNED)(2012-04-23 15:09:36) Reg HKLM\SOFTWARE\Classes\CLSID\{b5866878-bd99-11d0-b04b-00c04fd91550}\InprocServer32@ C:\Windows\system32\rpcrt4.dll (Czas wykonania zdalnego wywo³ywania procedury/Microsoft Corporation SIGNED)(2012-04-23 15:10:27) Reg HKLM\SOFTWARE\Classes\CLSID\{B5C8B898-0074-459F-B700-860D4651EA14}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{b5f8350b-0548-48b1-a6ee-88bd00b4a5e7}\InprocServer32@ C:\Windows\system32\oleacc.dll (Active Accessibility Core Component/Microsoft Corporation SIGNED)(2012-04-01 11:00:34) Reg HKLM\SOFTWARE\Classes\CLSID\{B675B948-FBA8-46A4-A4C7-D4291785127B}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{B699E5E8-67FF-4177-88B0-3684A3388BFB}\InprocServer32@ C:\Windows\system32\wuapi.dll (Windows Update Client API/Microsoft Corporation SIGNED)(2012-06-23 00:30:40) Reg HKLM\SOFTWARE\Classes\CLSID\{B6EB52D5-BB1C-3380-8BCA-345FF43F4B04}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{B72F8FD8-0FAB-4dd9-BDBF-245A6CE1485B}\InProcServer32@ C:\Windows\System32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\CLSID\{B76AD54C-51A2-4230-B516-2CCAA95F8D29}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{B7E48690-89CC-372C-96C5-119212493CB3}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{B8558612-DF5E-4F95-BB81-8E910B327FB2}\LocalServer32@ C:\Windows\System32\mobsync.exe Reg HKLM\SOFTWARE\Classes\CLSID\{B88F68CA-8E76-4BE4-8EE4-037D0EAABF10}\LocalServer32@ D:\Program Files\Adobe\Adobe Illustrator CS6 (64 Bit)\Support Files\Contents\Windows\Illustrator.exe Reg HKLM\SOFTWARE\Classes\CLSID\{b8967f85-58ae-4f46-9fb2-5d7904798f4b}\InProcServer32@ C:\Windows\system32\propsys.dll (System w³aœciwoœci firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:10:03) Reg HKLM\SOFTWARE\Classes\CLSID\{b8f87e75-d1d5-446b-931c-3f61b97bca7a}\LocalServer32@ C:\Windows\system32\DXPServer.exe Reg HKLM\SOFTWARE\Classes\CLSID\{b8fb4ad7-ea4a-4b47-bfdc-bfc94160a8ea}\LocalServer32@ C:\Windows\system32\DeviceDisplayObjectProvider.exe Reg HKLM\SOFTWARE\Classes\CLSID\{b91a4db4-3630-11dc-9eaa-00161718cf63}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{B92E345D-F52D-41F3-B562-081BC772E3B9}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{B9790D5B-D924-4642-B47C-FDB03937E991}\LocalServer32@ D:\Program Files\Adobe\Adobe Illustrator CS6 (64 Bit)\Support Files\Contents\Windows\Illustrator.exe Reg HKLM\SOFTWARE\Classes\CLSID\{b9815375-5d7f-4ce2-9245-c9d4da436930}\InprocServer32@ C:\Windows\system32\inetcomm.dll (Microsoft Internet Messaging API Resources/Microsoft Corporation SIGNED)(2012-04-01 11:00:28) Reg HKLM\SOFTWARE\Classes\CLSID\{B98A2BEA-7D42-4558-8BD1-832F41BAC6FD}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\CLSID\{B9931692-A2B3-4FAB-BF33-9EC6F9FB96AC}\InProcServer32@ C:\Windows\System32\msctf.dll (Biblioteka DLL serwera MSCTF/Microsoft Corporation SIGNED)(2009-07-13 23:40:18) Reg HKLM\SOFTWARE\Classes\CLSID\{b9b61a03-caa7-43bb-b859-acd26d73b3f7}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{B9D4209B-1A9A-40FF-8ABD-2636E7987BF5}\LocalServer32@ D:\Program Files\Adobe\Adobe Illustrator CS6 (64 Bit)\Support Files\Contents\Windows\Illustrator.exe Reg HKLM\SOFTWARE\Classes\CLSID\{B9E84FFD-AD3C-40A4-B835-0882EBCBAAA8}\InprocServer32@ C:\Windows\system32\upnp.dll (UPnP Control Point API/Microsoft Corporation SIGNED)(2012-04-23 15:09:22) Reg HKLM\SOFTWARE\Classes\CLSID\{B9F3599E-72F8-48B5-8E59-F6252969B52A}\LocalServer32@ C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe Reg HKLM\SOFTWARE\Classes\CLSID\{BA126AD8-2166-11D1-B1D0-00805FC1270E}\InprocServer32@ C:\Windows\System32\hnetcfg.dll (Mened¿er konfiguracji sieci domowej/Microsoft Corporation SIGNED)(2009-07-14 00:08:51) Reg HKLM\SOFTWARE\Classes\CLSID\{BA126E01-2166-11D1-B1D0-00805FC1270E}\InProcServer32@ C:\Windows\system32\netshell.dll (Pow³oka po³¹czeñ sieciowych/Microsoft Corporation SIGNED)(2012-04-23 15:09:53) Reg HKLM\SOFTWARE\Classes\CLSID\{ba818ce5-b55f-443f-ad39-2fe89be6191f}\InprocServer32@ C:\Windows\system32\FunDisc.dll (Biblioteka DLL odnajdowania funkcji/Microsoft Corporation SIGNED)(2009-07-13 23:35:33) Reg HKLM\SOFTWARE\Classes\CLSID\{ba94feb3-1812-4d0b-8954-4aac46c6fc24}\LocalServer32@ D:\Program Files\Adobe\Adobe Photoshop CS6 (64 Bit)\Photoshop.exe Reg HKLM\SOFTWARE\Classes\CLSID\{BB06C0E4-D293-4f75-8A90-CB05B6477EEE}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\CLSID\{BB07BACD-CD56-4E63-A8FF-CBF0355FB9F4}\InprocServer32@ C:\Windows\system32\es.dll (COM+/Microsoft Corporation SIGNED)(2009-07-14 00:00:02) Reg HKLM\SOFTWARE\Classes\CLSID\{BB64F8A7-BEE7-4E1A-AB8D-7D8273F7FDB6}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\CLSID\{BB847B8A-054A-11d2-A894-0000F8084F96}\InprocServer32@ C:\Windows\system32\inetcomm.dll (Microsoft Internet Messaging API Resources/Microsoft Corporation SIGNED)(2012-04-01 11:00:28) Reg HKLM\SOFTWARE\Classes\CLSID\{BB993CBB-EF61-4715-8208-F2C2CAFB2A76}\LocalServer32@ D:\Program Files\Adobe\Adobe Illustrator CS6 (64 Bit)\Support Files\Contents\Windows\Illustrator.exe Reg HKLM\SOFTWARE\Classes\CLSID\{BBC40082-8ABB-4DDD-B1C6-4EE0A9A5DB52}\InprocServer32@ C:\Windows\system32\wmp.dll (Windows Media Player/Microsoft Corporation SIGNED)(2012-04-23 15:10:32) Reg HKLM\SOFTWARE\Classes\CLSID\{BC48B32F-5910-47F5-8570-5074A8A5636A}@InfoTip C:\Windows\System32\SyncCenter.dll (Centrum synchronizacji firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:09:35) Reg HKLM\SOFTWARE\Classes\CLSID\{BC5062B6-79E8-3F19-A87E-F9DAF826960C}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{BCDE0395-E52F-467C-8E3D-C4579291692E}\InprocServer32@ C:\Windows\System32\MMDevApi.dll (Interfejs API MMDevice/Microsoft Corporation SIGNED)(2009-07-14 00:18:39) Reg HKLM\SOFTWARE\Classes\CLSID\{BD6EDFCA-2890-482F-B233-8D7339A1CF8D}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{BD84B380-8CA2-1069-AB1D-08000948F534}@InfoTip C:\Windows\System32\Shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{BDA7BEE5-85F1-3B66-B610-DDF1D5898006}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{bdb57ff2-79b9-4205-9447-f5fe85f37312}@LocalizedString C:\Program Files\Internet Explorer\IEInstal.exe Reg HKLM\SOFTWARE\Classes\CLSID\{BDE3C238-9E6E-48AD-976A-150EEA183A21}\LocalServer32@ C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe Reg HKLM\SOFTWARE\Classes\CLSID\{bde9ee7c-329f-4fcf-ba7a-f8c6e9b4579d}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{BE122A0E-4503-11DA-8BDE-F66BAD1E3F3A}@InfoTip C:\Windows\System32\windowsanytimeupgradeui.exe Reg HKLM\SOFTWARE\Classes\CLSID\{bf29a3a2-d2bf-4a22-96cc-9aceb0f94cba}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{bf50b68e-29b8-4386-ae9c-9734d5117cd5}\InProcServer32@ C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\CLSID\{bf641d1c-29fd-4721-b3b8-48d92d35f7df}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{BFAD62EE-9D54-4b2a-BF3B-76F90697BD2A}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{BFCD4A0C-06B6-4384-B768-0DAA792C380E}\InProcServer32@ C:\Windows\System32\UIAnimation.dll (Windows Animation Manager/Microsoft Corporation SIGNED)(2013-02-27 00:49:23) Reg HKLM\SOFTWARE\Classes\CLSID\{BFD468D2-D0A0-4bdc-878C-E69C2F5B435D}\InprocServer32@ C:\Windows\system32\inetcomm.dll (Microsoft Internet Messaging API Resources/Microsoft Corporation SIGNED)(2012-04-01 11:00:28) Reg HKLM\SOFTWARE\Classes\CLSID\{BFE18E9C-6D87-4450-B37C-E02F0B373803}\InprocServer32@ C:\Windows\system32\wuapi.dll (Windows Update Client API/Microsoft Corporation SIGNED)(2012-06-23 00:30:40) Reg HKLM\SOFTWARE\Classes\CLSID\{BFFECCA7-4069-49F9-B5AB-7CCBB078ED91}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{C01B9BA0-BEA7-41BA-B604-D0A36F469133}\InprocServer32@ C:\Windows\system32\wuapi.dll (Windows Update Client API/Microsoft Corporation SIGNED)(2012-06-23 00:30:40) Reg HKLM\SOFTWARE\Classes\CLSID\{C03880A5-0B5E-39AD-954A-CE0DCBD5EF7D}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{C04D65CF-B70D-11D0-B188-00AA0038C969}\InProcServer32@ C:\Windows\system32\mlang.dll (Biblioteka DLL obs³ugi wielu jêzyków/Microsoft Corporation SIGNED)(2009-07-13 23:55:49) Reg HKLM\SOFTWARE\Classes\CLSID\{C071C982-2EB2-4D3A-9821-E4B31B0142C8}\LocalServer32@ C:\Windows\system32\igfxsrvc.exe Reg HKLM\SOFTWARE\Classes\CLSID\{C0B3C446-3032-4016-926F-9BAE48BEBFBE}\LocalServer32@ C:\Windows\System32\RAServer.exe Reg HKLM\SOFTWARE\Classes\CLSID\{C0BC4B4A-A406-4EFC-932F-B8546B8100CC}\InprocServer32@ C:\Windows\system32\upnp.dll (UPnP Control Point API/Microsoft Corporation SIGNED)(2012-04-23 15:09:22) Reg HKLM\SOFTWARE\Classes\CLSID\{c1243ca0-bf96-11cd-b579-08002b30bfeb}@LocalizedString C:\Windows\system32\query.dll (Content Index Utility DLL/Microsoft Corporation SIGNED)(2012-04-23 15:09:50) Reg HKLM\SOFTWARE\Classes\CLSID\{C1282A7B-9455-48dc-BBBB-46C2EB525AF5}\InprocServer32@ C:\Windows\system32\wmp.dll (Windows Media Player/Microsoft Corporation SIGNED)(2012-04-23 15:10:32) Reg HKLM\SOFTWARE\Classes\CLSID\{C19FBD0E-7663-44ea-8265-74130671A1D6}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{C1ABB475-F198-39D5-BF8D-330BC7189661}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{c206f324-bb45-4765-93ff-3bca7306ff2e}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{c21b3526-8bac-496a-8e87-d2edb1fc87d5}\LocalServer32@ D:\Program Files\Adobe\Adobe Photoshop CS6 (64 Bit)\Photoshop.exe Reg HKLM\SOFTWARE\Classes\CLSID\{C21B45B8-5D76-4575-BA27-54823098C491}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{C2566514-DD44-4c6c-AAAD-FBD2F18D8DEE}\InProcServer32@ C:\Windows\system32\propsys.dll (System w³aœciwoœci firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:10:03) Reg HKLM\SOFTWARE\Classes\CLSID\{C2796011-81BA-4148-8FCA-C6643245113F}\InProcServer32@ C:\Windows\System32\pnidui.dll (Ikona systemowa sieci/Microsoft Corporation SIGNED)(2012-04-23 15:09:44) Reg HKLM\SOFTWARE\Classes\CLSID\{C28DA8E5-39C2-4F62-82FA-C61D39A196DF}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{C2BFE331-6739-4270-86C9-493D9A04CD38}\LocalServer32@ C:\Windows\system32\igfxsrvc.exe Reg HKLM\SOFTWARE\Classes\CLSID\{C2E88C2F-6F5B-4AAA-894B-55C847AD3A2D}\InprocServer32@ C:\Windows\system32\wuapi.dll (Windows Update Client API/Microsoft Corporation SIGNED)(2012-06-23 00:30:40) Reg HKLM\SOFTWARE\Classes\CLSID\{C2FBB630-2971-11d1-A18C-00C04FD75D13}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{C30ABD41-7B5A-3D10-A6EF-56862E2979B6}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{c3278e90-bea7-11cd-b579-08002b30bfeb}@LocalizedString C:\Windows\system32\query.dll (Content Index Utility DLL/Microsoft Corporation SIGNED)(2012-04-23 15:09:50) Reg HKLM\SOFTWARE\Classes\CLSID\{C332C124-340D-4430-AA0D-C75602876FCC}\LocalServer32@ C:\Windows\system32\igfxsrvc.exe Reg HKLM\SOFTWARE\Classes\CLSID\{C38C6FD9-03A0-4CB6-8144-7ECB92D56FA8}\LocalServer32@ D:\Program Files\Adobe\Adobe Illustrator CS6 (64 Bit)\Support Files\Contents\Windows\Illustrator.exe Reg HKLM\SOFTWARE\Classes\CLSID\{c39ee728-d419-4bd4-a3ef-eda059dbd935}\InprocServer32@ C:\Windows\System32\wininet.dll (Rozszerzenia internetowe Win32/Microsoft Corporation SIGNED)(2013-07-10 09:33:11) Reg HKLM\SOFTWARE\Classes\CLSID\{C3A43F75-FE02-47d8-B3EE-0B568C0C5043}\InProcServer32@ C:\Windows\System32\werconcpl.dll (PRS CPL/Microsoft Corporation SIGNED)(2012-04-23 15:10:00) Reg HKLM\SOFTWARE\Classes\CLSID\{C3C39131-B182-4801-B437-6D1E65B72F57}\InProcServer32@ C:\Windows\System32\shacct.dll (Shell Accounts Classes/Microsoft Corporation SIGNED)(2012-04-23 15:07:29) Reg HKLM\SOFTWARE\Classes\CLSID\{C3EDA8E4-660B-3680-9CD8-88579673B42D}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{C4050BC4-29E1-4c8f-BF6E-6EBAD21E0673}\InProcServer32@ C:\Windows\System32\hgcpl.dll (HomeGroup Control Panel/Microsoft Corporation SIGNED)(2012-04-23 15:09:04) Reg HKLM\SOFTWARE\Classes\CLSID\{C41BA7DB-B39E-47C3-9A4A-56891E8AC579}\LocalServer32@ D:\Program Files\Adobe\Adobe Illustrator CS6 (64 Bit)\Support Files\Contents\Windows\Illustrator.exe Reg HKLM\SOFTWARE\Classes\CLSID\{C41D0B30-A518-3093-A18F-364AF9E71EB7}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{C47A41B7-B729-424f-9AF9-5CB3934F2DFA}\InProcServer32@ C:\Windows\system32\WinSATAPI.dll (Windows System Assessment Tool API/Microsoft Corporation SIGNED)(2012-04-23 15:09:33) Reg HKLM\SOFTWARE\Classes\CLSID\{C498F2D9-A77C-3D4B-A1A5-12CC7B99115D}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{C4BF21DA-F1E5-4C7F-A611-2698645B19EF}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{C4EC38BD-4E9E-4b5e-935A-D1BFF237D980}\InProcServer32@ C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\CLSID\{c51b83e5-9edd-4250-b45a-da672ee3c70e}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{C555438B-3C23-4769-A71F-B6D3D9B6053A}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\CLSID\{c57a6066-66a3-4d91-9eb9-41532179f0a5}\InProcServer32@ C:\Windows\System32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{C5884515-272A-3E73-884A-266D63403FE9}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{C58BD103-E87F-4B78-A0FA-7A5C95970EE2}\InprocServer32@ C:\Windows\System32\audioeng.dll (Audio Engine/Microsoft Corporation SIGNED)(2009-07-14 00:18:27) Reg HKLM\SOFTWARE\Classes\CLSID\{C58C4893-3BE0-4B45-ABB5-A63E4B8C8651}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\CLSID\{c5efd803-50f8-43cd-9ab8-aafc1394c9e0}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{C605507B-9613-4756-9C07-E0D74321CB1E}\InProcServer32@ C:\Windows\System32\provsvc.dll (Windows HomeGroup/Microsoft Corporation SIGNED)(2012-04-23 15:08:43) Reg HKLM\SOFTWARE\Classes\CLSID\{C61BFCDF-2E0F-4AAD-A8D7-E06BAFEBCDFE}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{C624BA95-FBCB-4409-8C03-8CCEEC533EF1}\InprocServer32@ C:\Windows\system32\upnp.dll (UPnP Control Point API/Microsoft Corporation SIGNED)(2012-04-23 15:09:22) Reg HKLM\SOFTWARE\Classes\CLSID\{c63382be-7933-48d0-9ac8-85fb46be2fdd}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{C63FFDCB-89ED-4479-ACA3-C3F625767B78}\LocalServer32@ D:\Program Files\Adobe\Adobe Illustrator CS6 (64 Bit)\Support Files\Contents\Windows\Illustrator.exe Reg HKLM\SOFTWARE\Classes\CLSID\{C64B9B66-E53D-4c56-B9AE-FEDE4EE95DB1}\InProcServer32@ C:\Windows\System32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\CLSID\{C68411EA-1396-48f3-AF98-B7F657E35C20}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{c6cc0d21-895d-49cc-98f1-d208cd71e047}\InProcServer32@ C:\Windows\system32\IERtUtil.dll (Run time utility for Internet Explorer/Microsoft Corporation SIGNED)(2013-07-10 09:33:18) Reg HKLM\SOFTWARE\Classes\CLSID\{C700F6EF-A80F-4B24-922A-32308B6FF0C3}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{C707F6A6-A1F3-45d7-99AA-A2B9491E84AD}\InProcServer32@ C:\Windows\System32\provsvc.dll (Windows HomeGroup/Microsoft Corporation SIGNED)(2012-04-23 15:08:43) Reg HKLM\SOFTWARE\Classes\CLSID\{C71566F2-561E-11D1-AD87-00C04FD8FDFF}\InprocServer32@ C:\Windows\system32\wbem\fastprox.dll (WMI Custom Marshaller/Microsoft Corporation SIGNED)(2009-07-13 23:47:53) Reg HKLM\SOFTWARE\Classes\CLSID\{C72BE2EC-8E90-452c-B29A-AB8FF1C071FC}\InprocServer32@ C:\Windows\system32\FunDisc.dll (Biblioteka DLL odnajdowania funkcji/Microsoft Corporation SIGNED)(2009-07-13 23:35:33) Reg HKLM\SOFTWARE\Classes\CLSID\{c73f6f30-97a0-4ad1-a08f-540d4e9bc7b9}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\CLSID\{C76B435D-86C2-30FD-9329-E2603246095C}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{C7B6C04A-CBB5-11d0-BB4C-00C04FC2F410}\InprocServer32@ C:\Windows\system32\query.dll (Content Index Utility DLL/Microsoft Corporation SIGNED)(2012-04-23 15:09:50) Reg HKLM\SOFTWARE\Classes\CLSID\{C7B9C313-2FD4-4384-8571-7ABC08BD17E5}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{C7CA6167-2F46-4C4C-98B2-C92591368971}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{C89AC250-E18A-4FC7-ABD5-B8897B6A78A5}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{c8c97725-c948-4720-bf0f-e3c2273bfb7d}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{c8e6f269-b90a-4053-a3be-499afcec98c4}\InProcServer32@ C:\Windows\System32\hcproviders.dll (Dostawcy Centrum akcji/Microsoft Corporation SIGNED)(2009-07-13 23:56:37) Reg HKLM\SOFTWARE\Classes\CLSID\{C90250F3-4D7D-4991-9B69-A5C5BC1C2AE6}\InProcServer32@ C:\Windows\system32\actxprxy.dll (ActiveX Interface Marshaling Library/Microsoft Corporation SIGNED)(2012-04-23 15:10:07) Reg HKLM\SOFTWARE\Classes\CLSID\{c9298eef-69dd-4cdd-b153-bdbc38486781}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{C947D50F-378E-4FF6-8835-FCB50305244D}\LocalServer32@ C:\Windows\system32\mobsync.exe Reg HKLM\SOFTWARE\Classes\CLSID\{C9A14CDA-C339-460B-9078-D4DEBCFABE91}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{C9C0EDDA-8CC9-43A8-8871-9353C3154732}\LocalServer32@ D:\Program Files\Adobe\Adobe Illustrator CS6 (64 Bit)\Support Files\Contents\Windows\Illustrator.exe Reg HKLM\SOFTWARE\Classes\CLSID\{C9D849E0-FBF6-4C26-B1EC-B5D5B4E3F29D}\InprocServer32@ C:\Windows\System32\msmpeg2enc.dll (Microsoft MPEG-2 Encoder/Microsoft Corporation SIGNED)(2012-04-23 15:09:19) Reg HKLM\SOFTWARE\Classes\CLSID\{C9F0A842-3CE1-338F-A1D4-6D7BB397BDAA}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{CA22F5B1-E06F-4A2B-94FC-21E87FE53781}\InprocServer32@ C:\Windows\System32\gameux.dll (Eksplorator gier/Microsoft Corporation SIGNED)(2013-01-09 11:35:00) Reg HKLM\SOFTWARE\Classes\CLSID\{CA236752-2E77-4386-B63B-0E34774A413D}\InProcServer32@ C:\Windows\System32\werconcpl.dll (PRS CPL/Microsoft Corporation SIGNED)(2012-04-23 15:10:00) Reg HKLM\SOFTWARE\Classes\CLSID\{CA35CB3D-0357-11D3-8729-00C04F79ED0D}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{CA3FDCA2-BFBE-4eed-90D7-0CAEF0A1BDA1}\InProcServer32@ C:\Windows\system32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\CLSID\{CA805B13-468C-3A22-BF9A-818E97EFA6B7}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{CACA7238-3C7E-4a25-AD73-DE1A4F8C7214}\InProcServer32@ C:\Windows\System32\werconcpl.dll (PRS CPL/Microsoft Corporation SIGNED)(2012-04-23 15:10:00) Reg HKLM\SOFTWARE\Classes\CLSID\{CACAF262-9370-4615-A13B-9F5539DA4C0A}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{CAEC7D4F-0B02-3579-943F-821738EE78CC}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{CB1DFE3A-EDFF-4d1f-867D-8ADB02926F4B}@LocalizedString C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{cb25220c-76c7-4fee-842b-f3383cd022bc}\InprocServer32@ C:\Windows\system32\EhStorAPI.dll (Windows Enhanced Storage API/Microsoft Corporation SIGNED)(2012-04-23 15:07:12) Reg HKLM\SOFTWARE\Classes\CLSID\{CB2EE729-4B10-46E6-A836-50794D1721C1}\LocalServer32@ D:\Program Files\Adobe\Adobe Illustrator CS6 (64 Bit)\Support Files\Contents\Windows\Illustrator.exe Reg HKLM\SOFTWARE\Classes\CLSID\{CB2F6723-AB3A-11d2-9C40-00C04FA30A3E}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{CB8555CC-9128-11D1-AD9B-00C04FD8FDFF}\InprocServer32@ C:\Windows\system32\wbem\wbemprox.dll (WMI/Microsoft Corporation SIGNED)(2009-07-13 23:46:59) Reg HKLM\SOFTWARE\Classes\CLSID\{CB8C13E4-62B5-4C96-A48B-6BA6ACE39C76}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{cbc6639c-1c24-4820-80d9-1166c7d59782}\LocalServer32@ D:\Program Files\Adobe\Adobe Photoshop CS6 (64 Bit)\Photoshop.exe Reg HKLM\SOFTWARE\Classes\CLSID\{CBEAA915-4D2C-3F77-98E8-A258B0FD3CEF}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{CC19079B-8272-4D73-BB70-CDB533527B61}\InprocServer32@ C:\Windows\system32\FirewallAPI.dll (Windows Firewall API/Microsoft Corporation SIGNED)(2009-07-14 00:08:57) Reg HKLM\SOFTWARE\Classes\CLSID\{CC20C6DF-A054-3F09-A5F5-A3B5A25F4CE6}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{CC9072AB-C000-49D8-A5AA-00266C8DBB9B}\InprocServer32@ C:\Windows\system32\wbem\fastprox.dll (WMI Custom Marshaller/Microsoft Corporation SIGNED)(2009-07-13 23:47:53) Reg HKLM\SOFTWARE\Classes\CLSID\{CCF306AE-33BD-3003-9CCE-DAF5BEFEF611}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{CD184336-9128-11D1-AD9B-00C04FD8FDFF}\InprocServer32@ C:\Windows\system32\wbem\wbemprox.dll (WMI/Microsoft Corporation SIGNED)(2009-07-13 23:46:59) Reg HKLM\SOFTWARE\Classes\CLSID\{CD1ABFC8-6C5E-4A8D-B90B-2A3B153B886D}\InprocServer32@ C:\Windows\system32\wbem\fastprox.dll (WMI Custom Marshaller/Microsoft Corporation SIGNED)(2009-07-13 23:47:53) Reg HKLM\SOFTWARE\Classes\CLSID\{CD3AFA70-B84F-48F0-9393-7EDC34128127}\InprocServer32@ C:\Windows\system32\wmp.dll (Windows Media Player/Microsoft Corporation SIGNED)(2012-04-23 15:10:32) Reg HKLM\SOFTWARE\Classes\CLSID\{CD621DE4-2AA5-4468-ADF1-087A05891DA7}\LocalServer32@ C:\Windows\ehome\ehRec.exe Reg HKLM\SOFTWARE\Classes\CLSID\{CD773740-B187-4974-A1D5-E0FF91372277}\InprocServer32@ C:\Windows\System32\audioses.dll (Audio Session/Microsoft Corporation SIGNED)(2012-04-23 15:09:36) Reg HKLM\SOFTWARE\Classes\CLSID\{CDBEC9C0-7A68-11D1-88F9-0080C7D771BF}\InprocServer32@ C:\Windows\system32\es.dll (COM+/Microsoft Corporation SIGNED)(2009-07-14 00:00:02) Reg HKLM\SOFTWARE\Classes\CLSID\{CDC70043-D56B-3799-B7BD-6113BBCA160A}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{CDC82860-468D-4d4e-B7E7-C298FF23AB2C}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{CDFA7117-B2A4-3A3F-B393-BC19D44F9749}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{ceff45ee-c862-41de-aee2-a022c81eda92}\LocalServer32@ C:\Windows\explorer.exe (Eksplorator Windows/Microsoft Corporation SIGNED)(2012-04-01 12:00:59) Reg HKLM\SOFTWARE\Classes\CLSID\{CF1BF3B6-7AD0-4410-996B-C78EAFCD3269}\LocalServer32@ C:\Windows\System32\PresentationHost.exe Reg HKLM\SOFTWARE\Classes\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32@ C:\Windows\system32\wbem\wmiutils.dll (WMI/Microsoft Corporation SIGNED)(2009-07-13 23:47:06) Reg HKLM\SOFTWARE\Classes\CLSID\{CF8913FC-0653-3772-A9AC-89DF33FEEAF4}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{cfb16474-0a2e-48dc-88ce-8c0adb7e5e46}\InprocServer32@ C:\Windows\system32\wmp.dll (Windows Media Player/Microsoft Corporation SIGNED)(2012-04-23 15:10:32) Reg HKLM\SOFTWARE\Classes\CLSID\{cfbc05bc-1b9e-4693-a49c-4e7181d69e0a}\InProcServer32@ C:\Windows\system32\wucltux.dll (Klient rozszerzenia Windows Update — czynnoœci u¿ytkownika/Microsoft Corporation SIGNED)(2012-06-23 00:30:49) Reg HKLM\SOFTWARE\Classes\CLSID\{CFBFAE00-17A6-11D0-99CB-00C04FD64497}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{CFC1D6E3-892E-33A2-A8EC-39D19A1193F8}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{CFC399AF-D876-11D0-9C10-00C04FC99C8E}\InProcServer32@ C:\Windows\System32\msxml3.dll (MSXML 3.0 SP11/Microsoft Corporation SIGNED)(2013-01-09 11:35:14) Reg HKLM\SOFTWARE\Classes\CLSID\{CFF9990B-6414-43F1-A526-14EA5EEAFBDA}\InProcServer32@ C:\Windows\system32\ntshrui.dll (Rozszerzenia pow³oki dla udostêpniania zasobów/Microsoft Corporation SIGNED)(2012-04-01 12:01:11) Reg HKLM\SOFTWARE\Classes\CLSID\{D01B8F28-0BD1-4652-A415-8229F5EE506C}\InProcServer32@ C:\Windows\system32\wercplsupport.dll (Problem Reports and Solutions/Microsoft Corporation SIGNED)(2009-07-13 23:40:46) Reg HKLM\SOFTWARE\Classes\CLSID\{D032FDC6-3736-4AF0-BE08-6F6E52979BBD}\InProcServer32@ C:\Windows\system32\pnidui.dll (Ikona systemowa sieci/Microsoft Corporation SIGNED)(2012-04-23 15:09:44) Reg HKLM\SOFTWARE\Classes\CLSID\{D0458F37-2228-4FC7-9E66-34133DF4C929}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{D049B20C-5DD0-44FE-B0B3-8F92C8E6D080}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{D049DC2B-82C3-3350-A1CC-BF69FEE3825E}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{D0565000-9DF4-11D1-A281-00C04FCA0AA7}\InprocServer32@ C:\Windows\system32\es.dll (COM+/Microsoft Corporation SIGNED)(2009-07-14 00:00:02) Reg HKLM\SOFTWARE\Classes\CLSID\{D0637E92-EDCA-4FAC-9D0E-0ADF25D21DB9}\LocalServer32@ D:\Program Files\Adobe\Adobe Illustrator CS6 (64 Bit)\Support Files\Contents\Windows\Illustrator.exe Reg HKLM\SOFTWARE\Classes\CLSID\{D0E55F9F-0021-42fe-A1DB-C41F5B564EFE}\LocalServer32@ C:\Windows\System32\RAServer.exe Reg HKLM\SOFTWARE\Classes\CLSID\{D13B741D-051F-322F-93AA-1367A3C8AAFB}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{D13E3F25-1688-45A0-9743-759EB35CDF9A}\LocalServer32@ C:\Windows\System32\wiaacmgr.exe Reg HKLM\SOFTWARE\Classes\CLSID\{D16B87DE-029E-4C85-92C8-ED8BBC5E882C}\InprocServer32@ C:\Windows\system32\mssrch.dll (mssrch.dll/Microsoft Corporation SIGNED)(2012-04-01 12:01:25) Reg HKLM\SOFTWARE\Classes\CLSID\{D20EA4E1-3957-11d2-A40B-0C5020524153}@InfoTip C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{D20EA4E1-3957-11d2-A40B-0C5020524153}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\CLSID\{D23D2F41-1D69-3E03-A275-32AE381223AC}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{D2423620-51A0-11D2-9CAF-0060B0EC3D39}\InProcServer32@ C:\Windows\System32\msxml3.dll (MSXML 3.0 SP11/Microsoft Corporation SIGNED)(2013-01-09 11:35:14) Reg HKLM\SOFTWARE\Classes\CLSID\{D2548BF2-801A-36AF-8800-1F11FBF54361}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{D25D8842-8884-4A4A-B321-091314379BDD}\InProcServer32@ C:\Windows\System32\UIAnimation.dll (Windows Animation Manager/Microsoft Corporation SIGNED)(2013-02-27 00:49:23) Reg HKLM\SOFTWARE\Classes\CLSID\{d2616c9b-22b5-491b-8285-ff1b2b0b944a}\LocalServer32@ D:\Program Files\Adobe\Adobe Photoshop CS6 (64 Bit)\Photoshop.exe Reg HKLM\SOFTWARE\Classes\CLSID\{D2D44F93-D0A1-4531-913D-607F121C5346}\InProcHandler32@ C:\Windows\system32\ole32.dll (Microsoft OLE for Windows/Microsoft Corporation SIGNED)(2012-04-23 15:10:25) Reg HKLM\SOFTWARE\Classes\CLSID\{D2D44F93-D0A1-4531-913D-607F121C5346}\LocalServer32@ D:\Program Files\Adobe\Adobe Illustrator CS6 (64 Bit)\Support Files\Contents\Windows\Illustrator.exe Reg HKLM\SOFTWARE\Classes\CLSID\{D2D588B5-D081-11D0-99E0-00C04FC2F8EC}\InprocServer32@ C:\Windows\system32\wbem\wmiprov.dll (WMI/Microsoft Corporation SIGNED)(2012-04-23 15:07:23) Reg HKLM\SOFTWARE\Classes\CLSID\{D2E0FE7F-D23E-48E1-93C0-6FA8CC346474}\InprocServer32@ C:\Windows\system32\wuapi.dll (Windows Update Client API/Microsoft Corporation SIGNED)(2012-06-23 00:30:40) Reg HKLM\SOFTWARE\Classes\CLSID\{D2EAA715-DAC7-4771-AF5C-931611A1853C}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{D31B6A3F-9350-40DE-A3FC-A7EDEB9B7C63}\InprocServer32@ C:\Windows\system32\wbem\cimwin32.dll (WMI Win32 Provider/Microsoft Corporation SIGNED)(2012-04-23 15:10:28) Reg HKLM\SOFTWARE\Classes\CLSID\{d34a6ca6-62c2-4c34-8a7c-14709c1ad938}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\CLSID\{D385FDAD-D394-4812-9CEC-C6575C0B2B38}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{D3DCB472-7261-43ce-924B-0704BD730D5F}\InprocServer32@ C:\Windows\system32\fdwsd.dll (Function Discovery WS Discovery Provider Dll/Microsoft Corporation SIGNED)(2009-07-13 23:35:47) Reg HKLM\SOFTWARE\Classes\CLSID\{D3E34B21-9D75-101A-8C3D-00AA001A1652}@LocalizedString C:\Windows\system32\mspaint.exe Reg HKLM\SOFTWARE\Classes\CLSID\{D3E34B21-9D75-101A-8C3D-00AA001A1652}\InProcHandler32@ C:\Windows\system32\ole32.dll (Microsoft OLE for Windows/Microsoft Corporation SIGNED)(2012-04-23 15:10:25) Reg HKLM\SOFTWARE\Classes\CLSID\{D3E34B21-9D75-101A-8C3D-00AA001A1652}\LocalServer32@ C:\Windows\system32\mspaint.exe Reg HKLM\SOFTWARE\Classes\CLSID\{D41969A6-C394-34B9-BD24-DD408F39F261}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{D4564503-C02D-428B-8390-85CF1C054E59}\LocalServer32@ D:\Program Files\Adobe\Adobe Illustrator CS6 (64 Bit)\Support Files\Contents\Windows\Illustrator.exe Reg HKLM\SOFTWARE\Classes\CLSID\{D4DCD3D7-B4C2-47D9-A6BF-B89BA396A4A3}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{d4f01ada-979c-491e-bac3-cd3c0e7bcf82}\InProcServer32@ C:\Windows\system32\ntshrui.dll (Rozszerzenia pow³oki dla udostêpniania zasobów/Microsoft Corporation SIGNED)(2012-04-01 12:01:11) Reg HKLM\SOFTWARE\Classes\CLSID\{d54378cd-91d8-4e10-a00b-819f9a9efcb1}\LocalServer32@ C:\Windows\system32\printfilterpipelinesvc.exe Reg HKLM\SOFTWARE\Classes\CLSID\{D555645E-D4F8-4c29-A827-D93C859C4F2A}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\CLSID\{d58960ba-2ef3-4910-9e34-c911b1710180}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{D5978620-5B9F-11D1-8DD2-00AA004ABD5E}\InprocServer32@ C:\Windows\system32\ES.DLL (COM+/Microsoft Corporation SIGNED)(2009-07-14 00:00:02) Reg HKLM\SOFTWARE\Classes\CLSID\{D5AB5662-131D-453D-88C8-9BBA87502ADE}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{D5C66BE1-C209-11d1-8DEC-00C04FC2E0C7}\InprocServer32@ C:\Windows\system32\clbcatq.dll (COM+ Configuration Catalog/Microsoft Corporation SIGNED)(2009-07-14 00:00:06) Reg HKLM\SOFTWARE\Classes\CLSID\{D5CB383D-99F4-3C7E-A9C3-85B53661448F}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{D60795C3-F2A5-45b1-A731-2516E7EAB8EB}\InprocServer32@ C:\Windows\System32\qagent.dll (Quarantine Agent Proxy/Microsoft Corporation SIGNED)(2012-04-23 15:09:49) Reg HKLM\SOFTWARE\Classes\CLSID\{D6108DC8-FBAC-426e-8A3C-1BCA926E5805}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{D63A5850-8F16-11CF-9F47-00AA00BF345C}\InprocServer32@ C:\Windows\system32\wbem\cimwin32.dll (WMI Win32 Provider/Microsoft Corporation SIGNED)(2012-04-23 15:10:28) Reg HKLM\SOFTWARE\Classes\CLSID\{D63AA156-D534-4BAC-9BF1-55359CF5EC30}\InProcServer32@ C:\Windows\System32\SyncCenter.dll (Centrum synchronizacji firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:09:35) Reg HKLM\SOFTWARE\Classes\CLSID\{d63c23c5-53e6-48d5-adda-a385b6bb9c7b}@LocalizedString C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{D66D6F99-CDAA-11D0-B822-00C04FC9B31F}\InProcServer32@ C:\Windows\system32\mlang.dll (Biblioteka DLL obs³ugi wielu jêzyków/Microsoft Corporation SIGNED)(2009-07-13 23:55:49) Reg HKLM\SOFTWARE\Classes\CLSID\{D68AF00A-29CB-43FA-8504-CE99A996D9EA}\InprocServer32@ C:\Windows\system32\wbem\fastprox.dll (WMI Custom Marshaller/Microsoft Corporation SIGNED)(2009-07-13 23:47:53) Reg HKLM\SOFTWARE\Classes\CLSID\{d69e0717-dd4b-4b25-997a-da813833b8ac}\InprocServer32@ C:\Windows\System32\AUDIOENG.dll (Audio Engine/Microsoft Corporation SIGNED)(2009-07-14 00:18:27) Reg HKLM\SOFTWARE\Classes\CLSID\{d6afe216-3106-4e91-953f-ffa26064c8ee}\InprocServer32@ C:\Windows\System32\QAgent.dll (Quarantine Agent Proxy/Microsoft Corporation SIGNED)(2012-04-23 15:09:49) Reg HKLM\SOFTWARE\Classes\CLSID\{D6D2034D-5F67-30D7-9CC5-452F2C46694F}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{D6EBC66B-8921-4193-AFDD-A1789FB7FF57}\InProcServer32@ C:\Windows\system32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\CLSID\{D71479B3-9CFA-4050-87B5-55566906A271}\LocalServer32@ D:\Program Files\Adobe\Adobe Illustrator CS6 (64 Bit)\Support Files\Contents\Windows\Illustrator.exe Reg HKLM\SOFTWARE\Classes\CLSID\{D74D613D-F27F-311B-A9A3-27EBC63A1A5D}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{D7947AFC-4BF3-4629-8F18-A243D37D949A}\LocalServer32@ D:\Program Files\Adobe\Adobe Illustrator CS6 (64 Bit)\Support Files\Contents\Windows\Illustrator.exe Reg HKLM\SOFTWARE\Classes\CLSID\{D7C1AEB5-10F2-48cb-A182-F7EF79C51B19}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{D8013EEF-730B-45E2-BA24-874B7242C425}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{D82BE2B0-5764-11D0-A96E-00C04FD705A2}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{D8872739-DF50-4ED5-B8A7-F03DCD0DCD5A}\InProcServer32@ C:\Windows\System32\rasdlg.dll (Interfejs API dla wspólnych okien dialogowych us³ugi Dostêp zdalny/Microsoft Corporation SIGNED)(2009-07-14 00:10:30) Reg HKLM\SOFTWARE\Classes\CLSID\{D8A4F3EB-E7EC-3620-831A-B052A67C9944}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{d8cdc179-c3d5-4eed-a042-938683c29355}\LocalServer32@ D:\Program Files\Adobe\Adobe Photoshop CS6 (64 Bit)\Photoshop.exe Reg HKLM\SOFTWARE\Classes\CLSID\{D9035152-6B1F-33E3-86F4-411CD21CDE0E}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{d912f8cf-0396-4915-884e-fb425d32943b}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{D9403860-297F-4A49-BF9B-77898150A442}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{D957171F-4BF9-4de2-BCD5-C70A7CA55836}\InProcServer32@ C:\Windows\System32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\CLSID\{D9581C03-9766-45A6-B970-1EABBE985986}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{D969A300-E7FF-11d0-A93B-00A0C90F2719}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{D9D9033B-0D1C-3B11-953D-C809D6194538}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{DA67B8AD-E81B-4c70-9B91-B417B5E33527}\InProcServer32@ C:\Windows\System32\srchadmin.dll (Indexing Options/Microsoft Corporation SIGNED)(2012-04-23 15:09:09) Reg HKLM\SOFTWARE\Classes\CLSID\{DAA132BF-1170-3D8B-A0EF-E2F55A68A91D}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{DBC85A2C-C0DC-4961-B6E2-D28B62C11AD4}\InprocServer32@ C:\Windows\System32\gameux.dll (Eksplorator gier/Microsoft Corporation SIGNED)(2013-01-09 11:35:00) Reg HKLM\SOFTWARE\Classes\CLSID\{DC4701DE-1014-44CC-85A6-253F2B30FB9E}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{DC50A422-BA41-11d4-9026-0080BD080808}\LocalServer32@ C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe Reg HKLM\SOFTWARE\Classes\CLSID\{DC5DA001-7CD4-11D2-8ED9-D8C857F98FE3}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{DC651A43-0720-4a2b-9971-BD2EF1329A3D}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{DC923725-0FDD-45E1-AE74-EA09182E739B}\InprocServer32@ C:\Windows\system32\wbem\esscli.dll (WMI/Microsoft Corporation SIGNED)(2009-07-13 23:47:10) Reg HKLM\SOFTWARE\Classes\CLSID\{DCB00C01-570F-4A9B-8D69-199FDBA5723B}\InProcServer32@ C:\Windows\System32\netprofm.dll (Mened¿er listy sieci/Microsoft Corporation SIGNED)(2009-07-14 00:12:40) Reg HKLM\SOFTWARE\Classes\CLSID\{DCB2D492-5F4F-4378-8FF4-DA87062D42E3}\LocalServer32@ C:\Windows\system32\igfxsrvc.exe Reg HKLM\SOFTWARE\Classes\CLSID\{DCED8DB0-11A5-4b16-AB9D-4E28CA38C99F}@LocalizedString C:\Windows\system32\netshell.dll (Pow³oka po³¹czeñ sieciowych/Microsoft Corporation SIGNED)(2012-04-23 15:09:53) Reg HKLM\SOFTWARE\Classes\CLSID\{DCED8DB0-11A5-4b16-AB9D-4E28CA38C99F}\InProcServer32@ C:\Windows\system32\netcfgx.dll (Obiekty konfiguracji sieci/Microsoft Corporation SIGNED)(2012-04-23 15:09:52) Reg HKLM\SOFTWARE\Classes\CLSID\{DCF33DF4-B510-439F-832A-16B6B514F2A7}\InprocServer32@ C:\Windows\system32\wbem\fastprox.dll (WMI Custom Marshaller/Microsoft Corporation SIGNED)(2009-07-13 23:47:53) Reg HKLM\SOFTWARE\Classes\CLSID\{DD313E04-FEFF-11d1-8ECD-0000F87A470C}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{DD373F1A-7227-4e3c-9AFB-98C288CF1956}\InprocServer32@ C:\Windows\System32\QAgent.dll (Quarantine Agent Proxy/Microsoft Corporation SIGNED)(2012-04-23 15:09:49) Reg HKLM\SOFTWARE\Classes\CLSID\{DD5856E5-8151-3334-B8E9-07CB152B20A4}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{DDC0EED2-ADBE-40b6-A217-EDE16A79A0DE}\InProcServer32@ C:\Windows\system32\authui.dll (Interfejs u¿ytkownika uwierzytelniania systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:33) Reg HKLM\SOFTWARE\Classes\CLSID\{DDE33513-774E-4BCD-AE79-02F4ADFE62FC}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{DE13E041-1416-430e-9C2F-F7A548D26B3B}\LocalServer32@ C:\Windows\ehome\mcGlidHost.exe Reg HKLM\SOFTWARE\Classes\CLSID\{de2d022d-2480-43be-97f0-d1fa2cf98f4f}\InprocServer32@ C:\Windows\system32\PortableDeviceTypes.dll (Windows Portable Device (Parameter) Types Component/Microsoft Corporation SIGNED)(2009-07-14 00:21:28) Reg HKLM\SOFTWARE\Classes\CLSID\{DE47D9CF-0107-3D66-93E9-A8ACB06B4583}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{DE77BA04-3C92-4d11-A1A5-42352A53E0E3}\InProcServer32@ C:\Windows\System32\provsvc.dll (Windows HomeGroup/Microsoft Corporation SIGNED)(2012-04-23 15:08:43) Reg HKLM\SOFTWARE\Classes\CLSID\{DE9C1288-0F09-40ff-BA84-7F19279FA74B}\InProcServer32@ C:\Windows\System32\IdListen.dll (Identity Listener/Microsoft Corporation SIGNED)(2009-07-13 23:52:59) Reg HKLM\SOFTWARE\Classes\CLSID\{DEA66375-EC76-4F17-815F-A106AC9A8161}\LocalServer32@ D:\Program Files\Adobe\Adobe Illustrator CS6 (64 Bit)\Support Files\Contents\Windows\Illustrator.exe Reg HKLM\SOFTWARE\Classes\CLSID\{DF0B3D60-548F-101B-8E65-08002B2BD119}\InprocServer32@ C:\Windows\system32\oleaut32.dll (Microsoft Corporation SIGNED)(2012-04-01 11:00:34) Reg HKLM\SOFTWARE\Classes\CLSID\{DF2FCE13-25EC-45bb-9D4C-CECD47C2430C}\InprocServer32@ C:\Windows\System32\iertutil.dll (Run time utility for Internet Explorer/Microsoft Corporation SIGNED)(2013-07-10 09:33:18) Reg HKLM\SOFTWARE\Classes\CLSID\{DF60686C-2941-4893-80C0-F13173B719D3}\InProcServer32@ C:\Windows\System32\provsvc.dll (Windows HomeGroup/Microsoft Corporation SIGNED)(2012-04-23 15:08:43) Reg HKLM\SOFTWARE\Classes\CLSID\{DFD74844-990B-4410-9DA0-2848EFA85D14}\InprocServer32@ C:\Windows\system32\wmp.dll (Windows Media Player/Microsoft Corporation SIGNED)(2012-04-23 15:10:32) Reg HKLM\SOFTWARE\Classes\CLSID\{DFD888A7-A6B0-3B1B-985E-4CDAB0E4C17D}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{DFFACDC5-679F-4156-8947-C5C76BC0B67F}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\CLSID\{E018945B-AA86-4008-9BD4-6777A1E40C11}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{E03E85B0-7BE3-4000-BA98-6C13DE9FA486}\InProcServer32@ C:\Windows\System32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\CLSID\{E05FDDED-C4A7-4338-80D7-7577655D5412}\LocalServer32@ C:\Windows\ehome\CreateDisc\SBEServer.exe Reg HKLM\SOFTWARE\Classes\CLSID\{E06A0DDD-E81A-4E93-8A8D-F386C3A1B670}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{e0ca5340-4534-11cf-b952-00aa0051fe20}@LocalizedString C:\Windows\system32\nlhtml.dll (HTML filter/Microsoft Corporation SIGNED)(2009-07-14 00:29:49) Reg HKLM\SOFTWARE\Classes\CLSID\{E0F158E1-CB04-11d0-BD4E-00A0C911CE86}\InprocServer32@ C:\Windows\system32\devenum.dll (Device enumeration./Microsoft Corporation SIGNED)(2009-07-14 00:18:37) Reg HKLM\SOFTWARE\Classes\CLSID\{E10F6C3A-F1AE-4ADC-AA9D-2FE65525666E}\InProcServer32@ C:\Windows\system32\USERENV.dll (Userenv/Microsoft Corporation SIGNED)(2012-04-23 15:09:38) Reg HKLM\SOFTWARE\Classes\CLSID\{E1150CE9-5BD4-4044-8FE9-98CF40137A41}\InprocServer32@ C:\Windows\System32\audioeng.dll (Audio Engine/Microsoft Corporation SIGNED)(2009-07-14 00:18:27) Reg HKLM\SOFTWARE\Classes\CLSID\{E13EF4E4-D2F2-11d0-9816-00C04FD91972}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{E1BA41AD-4A1D-418F-AABA-3D1196B423D3}@LocalizedString C:\Windows\system32\sdchange.exe Reg HKLM\SOFTWARE\Classes\CLSID\{E1E0A883-AB68-4C6C-9C8C-808AF2BA4CBA}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{E2085F28-FEB7-404A-B8E7-E659BDEAAA02}\InprocServer32@ C:\Windows\system32\upnp.dll (UPnP Control Point API/Microsoft Corporation SIGNED)(2012-04-23 15:09:22) Reg HKLM\SOFTWARE\Classes\CLSID\{e2183960-9d58-4e9c-878a-4acc06ca564a}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{E23CE3EB-5608-4E83-BCEF-27B1987E51D7}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{E2B3C97F-6AE1-41AC-817A-F6F92166D7DD}\InprocServer32@ C:\Windows\system32\FirewallAPI.dll (Windows Firewall API/Microsoft Corporation SIGNED)(2009-07-14 00:08:57) Reg HKLM\SOFTWARE\Classes\CLSID\{E2CBCB87-9C07-4523-A78F-061499C83987}\InprocServer32@ C:\Windows\system32\wbem\wmipcima.dll (WMI Win32Ex Provider/Microsoft Corporation SIGNED)(2009-07-13 23:47:22) Reg HKLM\SOFTWARE\Classes\CLSID\{E2E760C5-BF0D-4241-BFD6-6D0AAB648AC9}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{E2E7934B-DCE5-43C4-9576-7FE4F75E7480}@InfoTip C:\Windows\System32\timedate.cpl (Time Date Control Panel Applet/Microsoft Corporation SIGNED)(2012-04-01 12:01:34) Reg HKLM\SOFTWARE\Classes\CLSID\{E38DA416-8050-3786-8201-46F187C15213}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{e3e478d6-a2f2-4791-89a3-21f5c78dc3ec}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{E413D040-6788-4C22-957E-175D1C513A34}@InfoTip C:\Windows\System32\SyncCenter.dll (Centrum synchronizacji firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:09:35) Reg HKLM\SOFTWARE\Classes\CLSID\{E44E5D18-0652-4508-A4E2-8A090067BCB0}\Shell\Open\Command@ C:\Windows\system32\control.exe Reg HKLM\SOFTWARE\Classes\CLSID\{e44e9428-bdbc-4987-a099-40dc8fd255e7}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{e4796550-df61-448b-9193-13fc1341b163}\InprocServer32@ C:\Windows\system32\FunDisc.dll (Biblioteka DLL odnajdowania funkcji/Microsoft Corporation SIGNED)(2009-07-13 23:35:33) Reg HKLM\SOFTWARE\Classes\CLSID\{e548108c-5b87-4bd5-bd88-c034db5b10e4}\LocalServer32@ D:\Program Files\Adobe\Adobe Photoshop CS6 (64 Bit)\Photoshop.exe Reg HKLM\SOFTWARE\Classes\CLSID\{E569BDE7-A8DC-47F3-893F-FD2B31B3EEFD}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{E573236F-55B1-4EDA-81EA-9F65DB0290D3}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{E58FA315-E206-4CA4-81CE-F34E18E672C9}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{e595896f-0407-4659-994f-19235ffb4d97}\LocalServer32@ D:\Program Files\Adobe\Adobe Photoshop CS6 (64 Bit)\Photoshop.exe Reg HKLM\SOFTWARE\Classes\CLSID\{E5B2CB7A-FD35-4D4B-A147-176FEB42244B}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{E5CB7A31-7512-11D2-89CE-0080C792E5D8}\InProcServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{E62456F4-62AC-45CB-99DE-4E0F6B6062D7}\LocalServer32@ C:\Windows\ehome\CreateDisc\SBEServer.exe Reg HKLM\SOFTWARE\Classes\CLSID\{E645D1F0-F958-4BB6-8737-81DF75208B66}\LocalServer32@ D:\Program Files\Adobe\Adobe Illustrator CS6 (64 Bit)\Support Files\Contents\Windows\Illustrator.exe Reg HKLM\SOFTWARE\Classes\CLSID\{E69FD98D-7EBE-4C01-BFED-67B4E4616A49}\InProcServer32@ C:\Windows\System32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\CLSID\{E6EE9AAC-F76B-4947-8260-A9F136138E11}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{E703BF9D-4924-4CF7-A5AF-A34FDE881387}\LocalServer32@ D:\Program Files\Adobe\Adobe Illustrator CS6 (64 Bit)\Support Files\Contents\Windows\Illustrator.exe Reg HKLM\SOFTWARE\Classes\CLSID\{E724B749-18D6-36AB-9F6D-09C36D9C6016}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{E7772804-3287-418E-9072-CF2B47238981}\InProcServer32@ C:\Windows\system32\upnp.dll (UPnP Control Point API/Microsoft Corporation SIGNED)(2012-04-23 15:09:22) Reg HKLM\SOFTWARE\Classes\CLSID\{E786FB32-B659-3D96-94C4-E1A9FC037868}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{E7B2FB72-D728-49B3-A5F2-18EBF5F1349E}\InProcServer32@ C:\Windows\System32\gameux.dll (Eksplorator gier/Microsoft Corporation SIGNED)(2013-01-09 11:35:00) Reg HKLM\SOFTWARE\Classes\CLSID\{E7B6AEE0-84AE-46CE-B450-DEBF58C90889}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{E7D574D5-2E51-3400-9FB6-A058F2D5B8AB}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{E7DE9B1A-7533-4556-9484-B26FB486475E}\InProcServer32@ C:\Windows\system32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\CLSID\{E7E4BC40-E76A-11CE-A9BB-00AA004AE837}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{E8140D53-6535-46a5-B8A1-DA6C571DA9B9}\InprocServer32@ C:\Windows\System32\qutil.dll (Quarantine Utilities/Microsoft Corporation SIGNED)(2012-04-23 15:09:09) Reg HKLM\SOFTWARE\Classes\CLSID\{E822F35C-DDC2-3FB2-9768-A2AEBCED7C40}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{E8DF2799-8F1B-4b60-B30F-AED6BBF39625}\LocalServer32@ C:\Windows\ehome\ehRec.exe Reg HKLM\SOFTWARE\Classes\CLSID\{E9148312-A9BF-3A45-BBCA-350967FD78F5}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{e916b6b2-22bd-4afc-b337-d3d9fb27670e}\InprocServer32@ C:\Windows\System32\audioeng.dll (Audio Engine/Microsoft Corporation SIGNED)(2009-07-14 00:18:27) Reg HKLM\SOFTWARE\Classes\CLSID\{E947A0B0-D47F-3AA3-9B77-4624E0F3ACA4}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{E9495B87-D950-4ab5-87A5-FF6D70BF3E90}@LocalizedString C:\Windows\System32\wscui.cpl (Centrum akcji/Microsoft Corporation SIGNED)(2009-07-13 23:48:37) Reg HKLM\SOFTWARE\Classes\CLSID\{E95A4861-D57A-4be1-AD0F-35267E261739}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\CLSID\{E96767E0-7EAA-45e1-8E7D-64414AFF281A}@LocalizedString C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{E96F5460-09CE-4f46-88B1-F4B6B4A8E252}\InprocServer32@ C:\Windows\system32\wmp.dll (Windows Media Player/Microsoft Corporation SIGNED)(2012-04-23 15:10:32) Reg HKLM\SOFTWARE\Classes\CLSID\{E9950154-C418-419e-A90A-20C5287AE24B}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\CLSID\{ea4a0a43-1c8f-4c7b-a4b1-28ecbd96ba8c}\InprocServer32@ C:\Windows\System32\QAgent.dll (Quarantine Agent Proxy/Microsoft Corporation SIGNED)(2012-04-23 15:09:49) Reg HKLM\SOFTWARE\Classes\CLSID\{EA678830-235D-11d2-A8B6-0000F8084F96}\InprocServer32@ C:\Windows\system32\inetcomm.dll (Microsoft Internet Messaging API Resources/Microsoft Corporation SIGNED)(2012-04-01 11:00:28) Reg HKLM\SOFTWARE\Classes\CLSID\{EA68DB0D-08DC-3A67-8951-FA23DE672CC0}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{ea72d00e-4960-42fa-ba92-7792a7944c1d}\InProcServer32@ C:\Windows\System32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\CLSID\{ea8b451c-5a19-49cf-bc5e-98accca49ef3}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{EA9155A3-8A39-40b4-8963-D3C761B18371}\InprocServer32@ C:\Windows\System32\perftrack.dll (Wydajnoœæ Microsoft PerfTrack/Microsoft Corporation SIGNED)(2009-07-13 23:33:57) Reg HKLM\SOFTWARE\Classes\CLSID\{ea9a0595-056e-4d74-980f-bb53f6bb9f8d}\InProcServer32@ C:\Windows\system32\wups2.dll (Windows Update client proxy stub 2/Microsoft Corporation SIGNED)(2012-06-23 00:30:50) Reg HKLM\SOFTWARE\Classes\CLSID\{EAA78D4A-20A3-3FDE-AB72-D3D55E3AEFE6}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{EAB22AC3-30C1-11CF-A7EB-0000C05BAE0B}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{EAC8A024-21E2-4523-AD73-A71A0AA2F56A}\InprocServer32@ C:\Windows\system32\wbem\wmiutils.dll (WMI/Microsoft Corporation SIGNED)(2009-07-13 23:47:06) Reg HKLM\SOFTWARE\Classes\CLSID\{EAF69E7F-F9D9-4758-9CE1-C46C5C123ACA}\LocalServer32@ D:\Program Files\Adobe\Adobe Illustrator CS6 (64 Bit)\Support Files\Contents\Windows\Illustrator.exe Reg HKLM\SOFTWARE\Classes\CLSID\{eb082ba1-df8a-46be-82f3-35bf9e9be52f}\InprocServer32@ C:\Windows\System32\QAgent.dll (Quarantine Agent Proxy/Microsoft Corporation SIGNED)(2012-04-23 15:09:49) Reg HKLM\SOFTWARE\Classes\CLSID\{eb124705-128b-40d4-8dd8-d93ed12589a4}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\CLSID\{EB6B4457-F013-4E5A-9B05-1D44E4D6FAEB}\InProcServer32@ C:\Windows\System32\listsvc.dll (Windows HomeGroup/Microsoft Corporation SIGNED)(2012-04-23 15:09:04) Reg HKLM\SOFTWARE\Classes\CLSID\{EB6C9433-4AAB-4B71-8B18-8F7A3812E43A}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{EB87E1BD-3233-11D2-AEC9-00C04FB68820}\InprocServer32@ C:\Windows\system32\wbem\wmiutils.dll (WMI/Microsoft Corporation SIGNED)(2009-07-13 23:47:06) Reg HKLM\SOFTWARE\Classes\CLSID\{EBAA029C-01C0-32B6-AAE6-FE21ADFC3E5D}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{EBB08C45-6C4A-4FDC-AE53-4EB8C4C7DB8E}\InProcServer32@ C:\Windows\System32\msctf.dll (Biblioteka DLL serwera MSCTF/Microsoft Corporation SIGNED)(2009-07-13 23:40:18) Reg HKLM\SOFTWARE\Classes\CLSID\{EC3DAC94-DF80-3017-B381-B13DCED6C4D8}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{EC9846B3-2762-4A6B-A214-6ACB603462D2}\InprocServer32@ C:\Windows\system32\FirewallAPI.dll (Windows Firewall API/Microsoft Corporation SIGNED)(2009-07-14 00:08:57) Reg HKLM\SOFTWARE\Classes\CLSID\{ECABAFD1-7F19-11D2-978E-0000F8757E2A}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{ECABB0C3-7F19-11D2-978E-0000F8757E2A}\InprocServer32@ C:\Windows\system32\ES.DLL (COM+/Microsoft Corporation SIGNED)(2009-07-14 00:00:02) Reg HKLM\SOFTWARE\Classes\CLSID\{ecc0e713-bc0d-4c54-86ca-777823d0dbe4}\LocalServer32@ D:\Program Files\Adobe\Adobe Photoshop CS6 (64 Bit)\Photoshop.exe Reg HKLM\SOFTWARE\Classes\CLSID\{ECC82A10-B731-3A01-8A17-AC0DDD7666CF}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{ECD4FC4D-521C-11D0-B792-00A0C90312E1}\InProcServer32@ C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\CLSID\{ECD4FC4F-521C-11D0-B792-00A0C90312E1}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{ecf5bf46-e3b6-449a-b56b-43f58f867814}\InProcServer32@ C:\Windows\System32\IDStore.dll (Identity Store/Microsoft Corporation SIGNED)(2009-07-13 23:52:51) Reg HKLM\SOFTWARE\Classes\CLSID\{ecf6155e-bfaa-40f5-8438-f967fde1f5ff}\LocalServer32@ D:\Program Files\Adobe\Adobe Photoshop CS6 (64 Bit)\Photoshop.exe Reg HKLM\SOFTWARE\Classes\CLSID\{ED0BC45C-2438-31A9-BBB6-E2A3B5916419}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{ED228FDF-9EA8-4870-83b1-96b02CFE0D52}@LocalizedString C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{ED228FDF-9EA8-4870-83b1-96b02CFE0D52}\InprocServer32@ C:\Windows\System32\gameux.dll (Eksplorator gier/Microsoft Corporation SIGNED)(2013-01-09 11:35:00) Reg HKLM\SOFTWARE\Classes\CLSID\{ed50fc29-b964-48a9-afb3-15ebb9b97f36}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\CLSID\{ed6ae9cf-ad35-46b7-ac30-3f8b9eb5349f}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{ed72f0d2-b701-4c53-adc3-f2fb59946dd8}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{ED7BA470-8E54-465E-825C-99712043E01C}@InfoTip C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{ED834ED6-4B5A-4bfe-8F11-A626DCB6A921}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\CLSID\{ED8C108E-4349-11D2-91A4-00C04F7969E8}\InProcServer32@ C:\Windows\System32\msxml3.dll (MSXML 3.0 SP11/Microsoft Corporation SIGNED)(2013-01-09 11:35:14) Reg HKLM\SOFTWARE\Classes\CLSID\{ED999FF5-223A-4052-8ECE-0B10C8DBAA39}\InprocServer32@ C:\Windows\system32\wbem\wbemcore.dll (Windows Management Instrumentation/Microsoft Corporation SIGNED)(2012-04-23 15:10:26) Reg HKLM\SOFTWARE\Classes\CLSID\{edb5f444-cb8d-445a-a523-ec5ab6ea33c7}\InProcServer32@ C:\Windows\system32\ntshrui.dll (Rozszerzenia pow³oki dla udostêpniania zasobów/Microsoft Corporation SIGNED)(2012-04-01 12:01:11) Reg HKLM\SOFTWARE\Classes\CLSID\{EDD36029-D753-4862-AA5B-5BCCAD2A4D29}\InprocServer32@ C:\Windows\system32\FunDisc.dll (Biblioteka DLL odnajdowania funkcji/Microsoft Corporation SIGNED)(2009-07-13 23:35:33) Reg HKLM\SOFTWARE\Classes\CLSID\{EE0BDDFA-8373-4cc4-85D8-0618E453187C}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{EE24A2C3-3AA2-33DA-8731-A4FCC1105813}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{ee2e9ce0-0fe1-4eea-8f30-e4728b56f183}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{EE366069-1832-420F-B381-0479AD066F19}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{EE38A9FC-437F-4D03-A593-BB92AF0D153C}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{EE4DA6A4-8C52-4a63-BBB8-97C93D7E1B6C}\InprocServer32@ C:\Windows\system32\wmp.dll (Windows Media Player/Microsoft Corporation SIGNED)(2012-04-23 15:10:32) Reg HKLM\SOFTWARE\Classes\CLSID\{EE832CE3-06CA-33EF-8F01-61C7C218BD7E}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{EE8E4870-A889-4DC4-969F-F38F707F4AC2}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{EE96F4E1-377E-315C-AEF5-874DC8C7A2AA}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{eea0c191-dda8-4656-8fc4-72bdedba8a78}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{EEC5DCCA-05DC-4B46-8AF7-2881C1635AEA}\InprocServer32@ C:\Windows\System32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{ef1c0450-0b48-4384-94ae-d1cb35641f86}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{EF24F689-14F8-4D92-B4AF-D7B1F0E70FD4}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{ef43ecfe-2ab9-4632-bf21-58909dd177f0}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{EF4D1E1A-1C87-4AA8-8934-E68E4367468D}\InProcServer32@ C:\Windows\system32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\CLSID\{EF4D3DEE-982D-3492-9867-78D31D32A853}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{ef5db4c2-9312-422c-9152-411cd9c4dd84}\InprocServer32@ C:\Windows\system32\PortableDeviceApi.dll (Windows Portable Device API Components/Microsoft Corporation SIGNED)(2012-04-23 15:09:57) Reg HKLM\SOFTWARE\Classes\CLSID\{EF73B781-F849-4B74-86BB-9CB583953B1C}\LocalServer32@ D:\Program Files\Adobe\Adobe Illustrator CS6 (64 Bit)\Support Files\Contents\Windows\Illustrator.exe Reg HKLM\SOFTWARE\Classes\CLSID\{EF8AD2D1-AE36-11D1-B2D2-006097DF8C11}\InProcServer32@ C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\CLSID\{F00CA7A7-4B8D-3F2F-A5F2-CE4A4478B39C}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{F022A390-2F1E-44d2-AA0A-0FEB28AE6517}\InprocServer32@ C:\Windows\system32\dxp.dll (Device Stage Shell Extension/Microsoft Corporation SIGNED)(2012-04-23 15:09:23) Reg HKLM\SOFTWARE\Classes\CLSID\{F02602C4-3C2A-473B-B35E-679A0076A4A5}\LocalServer32@ C:\Windows\system32\Wat\WatAdminSvc.exe Reg HKLM\SOFTWARE\Classes\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}@LocalizedString C:\Windows\system32\NetworkExplorer.dll (Network Explorer/Microsoft Corporation SIGNED)(2012-04-23 15:07:54) Reg HKLM\SOFTWARE\Classes\CLSID\{F04CC277-03A2-4277-96A9-77967471BDFF}\InProcServer32@ C:\Windows\System32\SyncCenter.dll (Centrum synchronizacji firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:09:35) Reg HKLM\SOFTWARE\Classes\CLSID\{f0ae1542-f497-484b-a175-a20db09144ba}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{F12FDE6A-9394-3C32-8E4D-F3D470947284}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{F1390A9A-A3F4-4E5D-9C5F-98F3BD8D935C}@InfoTip C:\Windows\System32\SyncCenter.dll (Centrum synchronizacji firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:09:35) Reg HKLM\SOFTWARE\Classes\CLSID\{F14BF4A0-BF7E-4EC2-8A18-4BAC09A06091}\LocalServer32@ D:\Program Files\Adobe\Adobe Illustrator CS6 (64 Bit)\Support Files\Contents\Windows\Illustrator.exe Reg HKLM\SOFTWARE\Classes\CLSID\{F1C3BF79-C3E4-11D3-88E7-00902754C43A}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{F1EFACAA-08A1-461B-9D28-7AA8947889A0}\LocalServer32@ C:\Windows\system32\SyncHost.exe Reg HKLM\SOFTWARE\Classes\CLSID\{F20487CC-FC04-4B1E-863F-D9801796130B}\InProcServer32@ C:\Windows\System32\SyncCenter.dll (Centrum synchronizacji firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:09:35) Reg HKLM\SOFTWARE\Classes\CLSID\{f26a669a-bcbb-4e37-abf9-7325da15f931}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{F2CF5485-4E02-4f68-819C-B92DE9277049}@MenuTextPUI C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InprocServer32@ C:\Windows\system32\wbem\wbemess.dll (WMI/Microsoft Corporation SIGNED)(2009-07-13 23:47:09) Reg HKLM\SOFTWARE\Classes\CLSID\{F3364BA0-65B9-11CE-A9BA-00AA004AE837}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{F3368374-CF19-11d0-B93D-00A0C90312e1}\InProcServer32@ C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\CLSID\{F382DA49-9148-4a22-AF78-C378DFC32D02}\InprocServer32@ C:\Windows\System32\gameux.dll (Eksplorator gier/Microsoft Corporation SIGNED)(2013-01-09 11:35:00) Reg HKLM\SOFTWARE\Classes\CLSID\{F3AEB884-58C8-40CF-AED3-E7EEFFFAA04A}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{F3BDFAD3-F276-49e9-9B17-C474F48F0764}\InProcServer32@ C:\Windows\system32\WinSATAPI.dll (Windows System Assessment Tool API/Microsoft Corporation SIGNED)(2012-04-23 15:09:33) Reg HKLM\SOFTWARE\Classes\CLSID\{F3C633A2-46C8-498E-8FBB-CC6F721BBCDE}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{f3cc4ca3-22c2-40ec-ac3c-89d8a43373b0}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{f4be747e-45c4-4701-90f1-d49d9ac30248}@LocalizedString C:\Windows\system32\diagperf.dll (Microsoft Performance Diagnostics/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\CLSID\{F5078F19-C551-11D3-89B9-0000F81FE221}\InProcServer32@ C:\Windows\System32\msxml3.dll (MSXML 3.0 SP11/Microsoft Corporation SIGNED)(2013-01-09 11:35:14) Reg HKLM\SOFTWARE\Classes\CLSID\{f507f854-308b-401e-a1b7-b55ba6ba679a}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\InProcServer32@ C:\Windows\system32\propsys.dll (System w³aœciwoœci firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:10:03) Reg HKLM\SOFTWARE\Classes\CLSID\{F56F6FDD-AA9D-4618-A949-C1B91AF43B1A}\InProcServer32@ C:\Windows\System32\Actioncenter.dll (Action Center/Microsoft Corporation SIGNED)(2012-04-23 15:08:16) Reg HKLM\SOFTWARE\Classes\CLSID\{F59D514C-F200-319F-BF3F-9E4E23B2848C}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{F5A55D36-8750-432C-AB52-AD49A016EABC}\InprocServer32@ C:\Windows\system32\wbem\wmiprvsd.dll (WMI/Microsoft Corporation SIGNED)(2012-04-23 15:10:12) Reg HKLM\SOFTWARE\Classes\CLSID\{F5D3E63B-CB0F-4628-A478-6D8244BE36B1}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{F5E692D9-8A87-349D-9657-F96E5799D2F4}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{F5F75737-2843-4F22-933D-C76A97CDA62F}\InprocServer32@ C:\Windows\system32\wbem\wmidcprv.dll (WMI/Microsoft Corporation SIGNED)(2012-04-23 15:08:45) Reg HKLM\SOFTWARE\Classes\CLSID\{F6166DAD-D3BE-4ebd-8419-9B5EAD8D0EC7}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{F62D062C-4732-44D2-BD62-124B8AE1657C}\InprocServer32@ C:\Windows\system32\wmp.dll (Windows Media Player/Microsoft Corporation SIGNED)(2012-04-23 15:10:32) Reg HKLM\SOFTWARE\Classes\CLSID\{F64A6DA6-E8AF-4B7B-BCA8-847AE765D538}\InprocServer32@ C:\Windows\System32\audioses.dll (Audio Session/Microsoft Corporation SIGNED)(2012-04-23 15:09:36) Reg HKLM\SOFTWARE\Classes\CLSID\{F6914A11-D95D-324F-BA0F-39A374625290}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{F694B5F8-A21F-4CEE-A28B-09F58D2F8655}\LocalServer32@ D:\Program Files\Adobe\Adobe Illustrator CS6 (64 Bit)\Support Files\Contents\Windows\Illustrator.exe Reg HKLM\SOFTWARE\Classes\CLSID\{F6B6768F-F99E-4152-8ED2-0412F78517FB}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{F6D90F11-9C73-11D3-B32E-00C04F990BB4}\InProcServer32@ C:\Windows\System32\msxml3.dll (MSXML 3.0 SP11/Microsoft Corporation SIGNED)(2013-01-09 11:35:14) Reg HKLM\SOFTWARE\Classes\CLSID\{f77d9c1c-5aff-4341-b028-57f7510aa91c}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{F7A465EE-13FB-409A-B878-195B420433AF}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{f7c0039a-4762-488a-b4b3-760ef9a1ba9b}\InprocServer32@ C:\Windows\system32\PortableDeviceApi.dll (Windows Portable Device API Components/Microsoft Corporation SIGNED)(2012-04-23 15:09:57) Reg HKLM\SOFTWARE\Classes\CLSID\{f81e9010-6ea4-11ce-a7ff-00aa003ca9f6}\InProcServer32@ C:\Windows\system32\ntshrui.dll (Rozszerzenia pow³oki dla udostêpniania zasobów/Microsoft Corporation SIGNED)(2012-04-01 12:01:11) Reg HKLM\SOFTWARE\Classes\CLSID\{F82B4EF1-93A9-4DDE-8015-F7950A1A6E31}\InprocServer32@ C:\Windows\system32\Syncreg.dll (Microsoft Synchronization Framework Registration/Microsoft Corporation SIGNED)(2009-07-14 00:22:20) Reg HKLM\SOFTWARE\Classes\CLSID\{F8383852-FCD3-11d1-A6B9-006097DF5BD4}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{F83DAC1C-9BB9-4f2b-B619-09819DA81B0E}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{f85d5d94-6851-44f7-bb3a-bfd0949abf1d}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{F87B28F1-DA9A-4F35-8EC0-800EFCF26B83}\LocalServer32@ C:\Windows\System32\slui.exe Reg HKLM\SOFTWARE\Classes\CLSID\{F8B39419-E349-4ef6-A7B9-881142CA4D42}\LocalServer32@ C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe Reg HKLM\SOFTWARE\Classes\CLSID\{f8b8412b-dea3-4130-b36c-5e8be73106ac}\InprocServer32@ C:\Windows\system32\inetcomm.dll (Microsoft Internet Messaging API Resources/Microsoft Corporation SIGNED)(2012-04-01 11:00:28) Reg HKLM\SOFTWARE\Classes\CLSID\{F8BE2AD5-4E99-3E00-B10E-7C54D31C1C1D}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{F8D253D9-89A4-4daa-87B6-1168369F0B21}\InprocServer32@ C:\Windows\system32\wuapi.dll (Windows Update Client API/Microsoft Corporation SIGNED)(2012-06-23 00:30:40) Reg HKLM\SOFTWARE\Classes\CLSID\{F90B5F36-367B-402A-9DD1-BC0FD59D8F62}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{F90DEC47-B1FE-31AA-9ED5-0E63DF5D61DD}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{F9A7AB61-C0BC-490e-A7FE-BFF26B327A3F}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{F9ACD2D6-09C8-4103-995C-912DE68DDE1E}@LocalizedString C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\en-us\CVHIntl.dll (Microsoft Office Client Virtualization Handler Intl Dll/Microsoft Corporation SIGNED)(2010-02-28 00:33:14) Reg HKLM\SOFTWARE\Classes\CLSID\{F9AE8980-7E52-11d0-8964-00C04FD611D7}\InprocServer32@ C:\Windows\system32\query.dll (Content Index Utility DLL/Microsoft Corporation SIGNED)(2012-04-23 15:09:50) Reg HKLM\SOFTWARE\Classes\CLSID\{f9bcb2f0-7df0-4a39-932e-bdef29dfb16b}\InProcServer32@ C:\Windows\system32\authui.dll (Interfejs u¿ytkownika uwierzytelniania systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:33) Reg HKLM\SOFTWARE\Classes\CLSID\{FA0B54D5-F221-3648-A20C-F67A96F4A207}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{fa15f3c2-ce4f-4df2-a37a-adae44a50d55}\LocalServer32@ D:\Program Files\Adobe\Adobe Photoshop CS6 (64 Bit)\Photoshop.exe Reg HKLM\SOFTWARE\Classes\CLSID\{FA5FE7C5-6A1D-4B11-B41F-F959D6C76500}\InprocServer32@ C:\Windows\System32\msmpeg2enc.dll (Microsoft MPEG-2 Encoder/Microsoft Corporation SIGNED)(2012-04-23 15:09:19) Reg HKLM\SOFTWARE\Classes\CLSID\{FA97D5BE-FB4D-345E-8D32-F8697F42F030}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{FAF53CC4-BD73-4E36-83F1-2B23F46E513E}\InprocServer32@ C:\Windows\System32\ES.DLL (COM+/Microsoft Corporation SIGNED)(2009-07-14 00:00:02) Reg HKLM\SOFTWARE\Classes\CLSID\{FB012959-F4F6-44D7-9D09-DAA087A9DB57}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{FBA89535-BFAB-4EF7-804C-109186BF507B}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{fbbc7d1e-78ab-432d-970a-daaea9aa1c4d}\LocalServer32@ D:\Program Files\Adobe\Adobe Photoshop CS6 (64 Bit)\Photoshop.exe Reg HKLM\SOFTWARE\Classes\CLSID\{fbe5c2f7-027e-4033-afcd-faa04af9be8d}\InProcServer32@ C:\Windows\system32\authui.dll (Interfejs u¿ytkownika uwierzytelniania systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:33) Reg HKLM\SOFTWARE\Classes\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{FBF23B40-E3F0-101B-8488-00AA003E56F8}@LocalizedString C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{FC13A7D5-E2B3-37BA-B807-7FA6238284D5}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{fc1ee10b-7ef6-41b5-bb60-98d26dd9fcd1}\MergedFolder@Location C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{FC220AD8-A72A-4EE8-926E-0B7AD152A020}\InProcServer32@ C:\Windows\System32\msxml3.dll (MSXML 3.0 SP11/Microsoft Corporation SIGNED)(2013-01-09 11:35:14) Reg HKLM\SOFTWARE\Classes\CLSID\{fcc2867c-69ea-4d85-8058-7c214e611c97}\InProcServer32@ C:\Windows\system32\authui.dll (Interfejs u¿ytkownika uwierzytelniania systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:33) Reg HKLM\SOFTWARE\Classes\CLSID\{fccf70c8-f4d7-4d8b-8c17-cd6715e37fff}\InProcServer32@ C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\CLSID\{FD339D76-EA3E-435F-AC29-3FFCE55EB35B}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\CLSID\{FD5CD8B1-6FE0-44F3-BBFB-65E3655B096E}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{FD7F2B29-24D0-4B5C-B177-592C39F9CA10}\InProcServer32@ C:\Windows\System32\audioses.dll (Audio Session/Microsoft Corporation SIGNED)(2012-04-23 15:09:36) Reg HKLM\SOFTWARE\Classes\CLSID\{FD853CD9-7F86-11d0-8252-00C04FD85AB4}\InprocServer32@ C:\Windows\system32\inetcomm.dll (Microsoft Internet Messaging API Resources/Microsoft Corporation SIGNED)(2012-04-01 11:00:28) Reg HKLM\SOFTWARE\Classes\CLSID\{FD8C8FCE-4F85-36B2-B8E8-F5A183654539}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{FDD384CC-78C6-4E6D-8694-1DACBEE57F96}\InProcServer32@ C:\Windows\System32\hnetcfg.dll (Mened¿er konfiguracji sieci domowej/Microsoft Corporation SIGNED)(2009-07-14 00:08:51) Reg HKLM\SOFTWARE\Classes\CLSID\{FDE7673D-2E19-4145-8376-BBD58C4BC7BA}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{FDF9C30D-CCAB-3E2D-B584-9E24CE8038E3}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{fe5afcf2-e681-4ada-9703-ef39b8ecb9bf}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{fe841493-835c-4fa3-b6cc-b4b2d4719848}\InprocServer32@ C:\Windows\system32\EhStorAPI.dll (Windows Enhanced Storage API/Microsoft Corporation SIGNED)(2012-04-23 15:07:12) Reg HKLM\SOFTWARE\Classes\CLSID\{FE9617F6-E606-42AA-BECC-0E9CDA246D63}\LocalServer32@ C:\Windows\system32\igfxsrvc.exe Reg HKLM\SOFTWARE\Classes\CLSID\{fecd606e-7161-4cbc-a868-4703867823ea}\InprocServer32@ C:\Windows\system32\wmp.dll (Windows Media Player/Microsoft Corporation SIGNED)(2012-04-23 15:10:32) Reg HKLM\SOFTWARE\Classes\CLSID\{FEF10FA2-355E-4e06-9381-9B24D7F7CC88}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{FF036D13-5D4B-46DD-B10F-106693D9FE4F}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\CLSID\{ff363bfe-4941-4179-a81c-f3f1ca72d820}\InProcServer32@ C:\Windows\System32\hgcpl.dll (HomeGroup Control Panel/Microsoft Corporation SIGNED)(2012-04-23 15:09:04) Reg HKLM\SOFTWARE\Classes\CLSID\{FF393560-C2A7-11CF-BFF4-444553540000}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{ff49950b-15cf-4228-833c-aaa05baf919e}\LocalServer32@ D:\Program Files\Adobe\Adobe Photoshop CS6 (64 Bit)\Photoshop.exe Reg HKLM\SOFTWARE\Classes\CLSID\{ff609cc7-d34d-4049-a1aa-2293517ffcc6}\InProcServer32@ C:\Windows\system32\stobject.dll (Obiekt pow³oki us³ugi Systray/Microsoft Corporation SIGNED)(2012-04-23 15:09:33) Reg HKLM\SOFTWARE\Classes\CLSID\{ff8a32e3-a9a7-4093-b9c4-5b5b4f30ab63}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CLSID\{FFC9F9AE-E87A-3252-8E25-B22423A40065}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\CLSID\{ffd90217-f7c2-4434-9ee1-6f1b530db20f}\InProcServer32@ C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\CLSID\{ffe1df5f-9f06-46d3-af27-f1fc10d63892}@LocalizedString C:\Windows\System32\hgcpl.dll (HomeGroup Control Panel/Microsoft Corporation SIGNED)(2012-04-23 15:09:04) Reg HKLM\SOFTWARE\Classes\cmdfile\shell\edit\command@ C:\Windows\System32\NOTEPAD.EXE Reg HKLM\SOFTWARE\Classes\cmdfile\shell\runas\command@ C:\Windows\System32\cmd.exe Reg HKLM\SOFTWARE\Classes\cmdfile\shell\runasuser@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\CompressedFolder\shell\find\command@ C:\Windows\Explorer.exe (Eksplorator Windows/Microsoft Corporation SIGNED)(2012-04-01 12:00:59) Reg HKLM\SOFTWARE\Classes\cplfile@FriendlyTypeName C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\cplfile\shell\cplopen\command@ C:\Windows\System32\control.exe Reg HKLM\SOFTWARE\Classes\CSSfile@FriendlyTypeName C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\curfile@FriendlyTypeName C:\Windows\System32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\DesktopBackground\Shell\Gadgets@Icon C:\Program Files\Windows Sidebar\sidebar.exe Reg HKLM\SOFTWARE\Classes\DeviceDisplayObject\AllItems\Shell\Microsoft.DxpOpen@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\DeviceDisplayObject\AllItems\Shell\Microsoft.DxpOpen\command@ C:\Windows\Explorer.exe (Eksplorator Windows/Microsoft Corporation SIGNED)(2012-04-01 12:00:59) Reg HKLM\SOFTWARE\Classes\DeviceDisplayObject\AllItems\Shell\Microsoft.DxpOpenInNewWindow@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\DeviceDisplayObject\AllItems\Shell\Microsoft.DxpOpenInNewWindow\command@ C:\Windows\Explorer.exe (Eksplorator Windows/Microsoft Corporation SIGNED)(2012-04-01 12:00:59) Reg HKLM\SOFTWARE\Classes\DeviceDisplayObject\InterfaceClass\{70FFD812-4C7F-4C7D-926A-637B7DD852AF}\Shell\WindowsUpdate@Icon C:\Windows\system32\wucltux.dll (Klient rozszerzenia Windows Update — czynnoœci u¿ytkownika/Microsoft Corporation SIGNED)(2012-06-23 00:30:49) Reg HKLM\SOFTWARE\Classes\DeviceDisplayObject\InterfaceClass\{884b96c3-56ef-11d1-bc8c-00a0c91405dd}\Shell\Regional\command@ C:\Windows\system32\control.exe Reg HKLM\SOFTWARE\Classes\Diagnostic.Cabinet@FriendlyTypeName C:\Windows\system32\msdt.exe Reg HKLM\SOFTWARE\Classes\Directory@FriendlyTypeName C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Directory\Background\shell\cmd\command@ C:\Windows\system32\cmd.exe Reg HKLM\SOFTWARE\Classes\Directory\shell\cmd@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Directory\shell\cmd\command@ C:\Windows\system32\cmd.exe Reg HKLM\SOFTWARE\Classes\Directory\shell\find\command@ C:\Windows\Explorer.exe (Eksplorator Windows/Microsoft Corporation SIGNED)(2012-04-01 12:00:59) Reg HKLM\SOFTWARE\Classes\dllfile@FriendlyTypeName C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Drive\shell\cmd\command@ C:\Windows\system32\cmd.exe Reg HKLM\SOFTWARE\Classes\Drive\shell\find\command@ C:\Windows\Explorer.exe (Eksplorator Windows/Microsoft Corporation SIGNED)(2012-04-01 12:00:59) Reg HKLM\SOFTWARE\Classes\Drive\shell\unlock-bde@ C:\Windows\System32\BdeUnlockWizard.exe Reg HKLM\SOFTWARE\Classes\drvfile@FriendlyTypeName C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\DVD\shell\play@MUIVerb C:\Windows\system32\unregmp2.exe Reg HKLM\SOFTWARE\Classes\emffile\shell\open\command@ C:\Windows\system32\mspaint.exe Reg HKLM\SOFTWARE\Classes\evtfile\Shell\open\command@ C:\Windows\system32\eventvwr.exe Reg HKLM\SOFTWARE\Classes\exefile@FriendlyTypeName C:\Windows\System32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Explorer.AssocProtocol.search-ms@FriendlyTypeName C:\Windows\explorer.exe (Eksplorator Windows/Microsoft Corporation SIGNED)(2012-04-01 12:00:59) Reg HKLM\SOFTWARE\Classes\FaxCover.Document\shell\open\command@ C:\Windows\system32\fxscover.exe Reg HKLM\SOFTWARE\Classes\Folder\shell\open\command@ C:\Windows\Explorer.exe (Eksplorator Windows/Microsoft Corporation SIGNED)(2012-04-01 12:00:59) Reg HKLM\SOFTWARE\Classes\Folder\shell\opennewprocess@MUIVerb C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\fonfile\shell\preview\command@ C:\Windows\System32\fontview.exe Reg HKLM\SOFTWARE\Classes\ftp@FriendlyTypeName C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\ftp\shell\open\command@ C:\Program Files\Internet Explorer\iexplore.exe Reg HKLM\SOFTWARE\Classes\giffile@FriendlyTypeName C:\Windows\System32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\giffile\shell\Open\command@ C:\Program Files\Internet Explorer\iexplore.exe Reg HKLM\SOFTWARE\Classes\gmmpfile\shell\Install Profile\command@ C:\Windows\system32\colorcpl.exe Reg HKLM\SOFTWARE\Classes\hlpfile@FriendlyTypeName C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\htafile@FriendlyTypeName C:\Windows\System32\mshta.exe Reg HKLM\SOFTWARE\Classes\htmlfile@FriendlyTypeName C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\htmlfile\shell\open\command@ C:\Program Files\Internet Explorer\iexplore.exe Reg HKLM\SOFTWARE\Classes\htmlfile\shell\opennew@MUIVerb C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\htmlfile\shell\opennew\command@ C:\Program Files\Internet Explorer\iexplore.exe Reg HKLM\SOFTWARE\Classes\http@FriendlyTypeName C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\http\shell\open\command@ C:\Program Files\Internet Explorer\iexplore.exe Reg HKLM\SOFTWARE\Classes\https@FriendlyTypeName C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\https\shell\open\command@ C:\Program Files\Internet Explorer\iexplore.exe Reg HKLM\SOFTWARE\Classes\icmfile\shell\Install Profile\command@ C:\Windows\system32\colorcpl.exe Reg HKLM\SOFTWARE\Classes\icofile@FriendlyTypeName C:\Windows\System32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\IE.AssocFile.HTM@FriendlyTypeName C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\IE.AssocFile.HTM\shell\open\command@ C:\Program Files\Internet Explorer\iexplore.exe Reg HKLM\SOFTWARE\Classes\IE.AssocFile.HTM\shell\opennew@MUIVerb C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\IE.AssocFile.HTM\shell\opennew\command@ C:\Program Files\Internet Explorer\iexplore.exe Reg HKLM\SOFTWARE\Classes\IE.AssocFile.MHT@FriendlyTypeName C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\IE.AssocFile.MHT\shell\open\command@ C:\Program Files\Internet Explorer\iexplore.exe Reg HKLM\SOFTWARE\Classes\IE.AssocFile.MHT\shell\opennew@MUIVerb C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\IE.AssocFile.MHT\shell\opennew\command@ C:\Program Files\Internet Explorer\iexplore.exe Reg HKLM\SOFTWARE\Classes\IE.AssocFile.PARTIAL@FriendlyTypeName C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\IE.AssocFile.PARTIAL\shell\open\command@ C:\Program Files\Internet Explorer\iexplore.exe Reg HKLM\SOFTWARE\Classes\IE.AssocFile.SVG@FriendlyTypeName C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\IE.AssocFile.SVG\shell\open\command@ C:\Program Files\Internet Explorer\iexplore.exe Reg HKLM\SOFTWARE\Classes\IE.AssocFile.SVG\shell\opennew@MUIVerb C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\IE.AssocFile.SVG\shell\opennew\command@ C:\Program Files\Internet Explorer\iexplore.exe Reg HKLM\SOFTWARE\Classes\IE.AssocFile.URL@FriendlyTypeName C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\IE.AssocFile.WEBSITE\Shell\Open\Command@ C:\Program Files\Internet Explorer\iexplore.exe Reg HKLM\SOFTWARE\Classes\IE.AssocFile.XHT@FriendlyTypeName C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\IE.AssocFile.XHT\shell\open\command@ C:\Program Files\Internet Explorer\iexplore.exe Reg HKLM\SOFTWARE\Classes\IE.AssocFile.XHT\shell\opennew@MUIVerb C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\IE.AssocFile.XHT\shell\opennew\command@ C:\Program Files\Internet Explorer\iexplore.exe Reg HKLM\SOFTWARE\Classes\IE.FTP@FriendlyTypeName C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\IE.FTP\shell\open\command@ C:\Program Files\Internet Explorer\iexplore.exe Reg HKLM\SOFTWARE\Classes\IE.HTTP@FriendlyTypeName C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\IE.HTTP\Application@ApplicationIcon C:\Program Files\Internet Explorer\iexplore.exe Reg HKLM\SOFTWARE\Classes\IE.HTTPS@FriendlyTypeName C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\IE.HTTPS\Application@ApplicationIcon C:\Program Files\Internet Explorer\iexplore.exe Reg HKLM\SOFTWARE\Classes\inffile@FriendlyTypeName C:\Windows\System32\setupapi.dll (Interfejs API Instalatora systemu Windows/Microsoft Corporation SIGNED)(2012-04-23 15:10:02) Reg HKLM\SOFTWARE\Classes\inffile\shell\Install\command@ C:\Windows\System32\InfDefaultInstall.exe Reg HKLM\SOFTWARE\Classes\inffile\shell\open\command@ C:\Windows\system32\NOTEPAD.EXE Reg HKLM\SOFTWARE\Classes\inifile@FriendlyTypeName C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\inifile\shell\open\command@ C:\Windows\system32\NOTEPAD.EXE Reg HKLM\SOFTWARE\Classes\Installer\Products\098990BCF5D15D11E99A0005AB3E711E@ProductIcon C:\Windows\Installer\{CB099890-1D5F-11D5-9EA9-0050BAE317E1}\ARPPRODUCTICON.exe Reg HKLM\SOFTWARE\Classes\Installer\Products\121E2D80A6F7BE3479DF26B944094330@ProductIcon C:\Windows\Installer\{08D2E121-7F6A-43EB-97FD-629B44903403}\ARPPRODUCTICON.exe Reg HKLM\SOFTWARE\Classes\Installer\Products\16525446F96163A42AFF5B1E81CE565F@ProductIcon C:\Windows\Installer\{64452561-169F-4A36-A2FF-B5E118EC65F5}\_5af141bb.exe Reg HKLM\SOFTWARE\Classes\Installer\Products\1A3EFE19E58566F45B6F1F815FC6C474@ProductIcon C:\Windows\Installer\{91EFE3A1-585E-4F66-B5F6-F118F56C4C47}\_6FEFF9B68218417F98F549.exe Reg HKLM\SOFTWARE\Classes\Installer\Products\21F1DBD139DE0C947ACC65BCED841885@ProductIcon C:\Windows\Installer\{1DBD1F12-ED93-49C0-A7CC-56CBDE488158}\_6FEFF9B68218417F98F549.exe Reg HKLM\SOFTWARE\Classes\Installer\Products\38E1FB04BE028D11795C00905C206085@ProductIcon C:\Windows\Installer\{40BF1E83-20EB-11D8-97C5-0009C5020658}\ARPPRODUCTICON.exe Reg HKLM\SOFTWARE\Classes\Installer\Products\3F7A4F31CBAE1624FAB6317177F77055@ProductIcon C:\Windows\Installer\{13F4A7F3-EABC-4261-AF6B-1317777F0755}\_6FEFF9B68218417F98F549.exe Reg HKLM\SOFTWARE\Classes\Installer\Products\42C6FBF1DF1C10144AB2C065F4E9E897@ProductIcon C:\Windows\Installer\{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}\ARPPRODUCTICON.exe Reg HKLM\SOFTWARE\Classes\Installer\Products\46FE56B5AFD1A414C849B77B6251E812@ProductIcon C:\Windows\Installer\{5B65EF64-1DFA-414A-8C94-7BB726158E21}\_6FEFF9B68218417F98F549.exe Reg HKLM\SOFTWARE\Classes\Installer\Products\4A94D9E94FD183147BBDD5788A3980E8@ProductIcon C:\Windows\Installer\{9E9D49A4-1DF4-4138-B7DB-5D87A893088E}\ARPPRODUCTICON.exe Reg HKLM\SOFTWARE\Classes\Installer\Products\623DD63D08278D11798C00109267C0EB@ProductIcon C:\Windows\Installer\{D36DD326-7280-11D8-97C8-000129760CBE}\ARPPRODUCTICON.exe Reg HKLM\SOFTWARE\Classes\Installer\Products\6760F93DE36159549A712EF899BB4D2D@ProductIcon C:\Windows\Installer\{D39F0676-163E-4595-A917-E28F99BBD4D2}\_6FEFF9B68218417F98F549.exe Reg HKLM\SOFTWARE\Classes\Installer\Products\6F7A77B636DD31F46AFF3831A7A53C45@ProductIcon C:\Windows\Installer\{6B77A7F6-DD63-4F13-A6FF-83137A5AC354}\_6FEFF9B68218417F98F549.exe Reg HKLM\SOFTWARE\Classes\Installer\Products\8489373E92353E84D882B5DBE6B83E48@ProductIcon C:\Windows\Installer\{E3739848-5329-48E3-8D28-5BBD6E8BE384}\ARPPRODUCTICON.exe Reg HKLM\SOFTWARE\Classes\Installer\Products\849FDF02DE8C34545A937F4FEA5FFA2A@ProductIcon C:\Windows\Installer\{20FDF948-C8ED-4543-A539-F7F4AEF5AFA2}\_294823.exe Reg HKLM\SOFTWARE\Classes\Installer\Products\91785D291CBB3CC40AB8659C8E48CCC2@ProductIcon C:\Windows\Installer\{92D58719-BBC1-4CC3-A08B-56C9E884CC2C}\ARPPRODUCTICON.exe Reg HKLM\SOFTWARE\Classes\Installer\Products\9CA6158A1FAA9F747966302E4DDCCB8F@ProductIcon C:\Windows\Installer\{A8516AC9-AAF1-47F9-9766-03E2D4CDBCF8}\ARPPRODUCTICON.exe Reg HKLM\SOFTWARE\Classes\Installer\Products\B27818B2450AAD84EBB3AFC561C403A3@ProductIcon C:\Windows\Installer\{2B81872B-A054-48DA-BE3B-FA5C164C303A}\_6FEFF9B68218417F98F549.exe Reg HKLM\SOFTWARE\Classes\Installer\Products\C971C95CD8669A946BAE1012CCCF2134@ProductIcon C:\Windows\Installer\{C59C179C-668D-49A9-B6EA-0121CCFC1243}\ARPPRODUCTICON.exe Reg HKLM\SOFTWARE\Classes\Installer\Products\CE2A356B618D89444ADF560174BAD99C@ProductIcon C:\Windows\Installer\{B653A2EC-D816-4498-A4FD-651047AB9DC9}\BoingoIco.exe Reg HKLM\SOFTWARE\Classes\Installer\Products\E339C5BAD7C503D43B41C9384AB949EB@ProductIcon C:\Windows\Installer\{AB5C933E-5C7D-4D30-B314-9C83A49B94BE}\_294823.exe Reg HKLM\SOFTWARE\Classes\Installer\Products\E5E5322F18873924B9F6402B06F9FB0F@ProductIcon C:\Windows\Installer\{F2235E5E-7881-4293-9B6F-04B2609FBFF0}\MsblIco.Exe Reg HKLM\SOFTWARE\Classes\InternetShortcut@FriendlyTypeName C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\JobObject@FriendlyTypeName C:\Windows\system32\schedsvc.dll (Us³uga Harmonogram zadañ/Microsoft Corporation SIGNED)(2012-04-23 15:10:25) Reg HKLM\SOFTWARE\Classes\jpegfile@FriendlyTypeName C:\Windows\System32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\JSEFile\Shell\Edit\Command@ C:\Windows\System32\Notepad.exe Reg HKLM\SOFTWARE\Classes\JSEFile\Shell\Open\Command@ C:\Windows\System32\WScript.exe Reg HKLM\SOFTWARE\Classes\JSEFile\Shell\Open2\Command@ C:\Windows\System32\CScript.exe Reg HKLM\SOFTWARE\Classes\JSEFile\Shell\Print\Command@ C:\Windows\System32\Notepad.exe Reg HKLM\SOFTWARE\Classes\JSFile\Shell\Open\Command@ C:\Windows\System32\WScript.exe Reg HKLM\SOFTWARE\Classes\JSFile\Shell\Open2\Command@ C:\Windows\System32\CScript.exe Reg HKLM\SOFTWARE\Classes\JSFile\Shell\Print\Command@ C:\Windows\System32\Notepad.exe Reg HKLM\SOFTWARE\Classes\LibraryFolder@FriendlyTypeName C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\LpkSetup.1@FriendlyTypeName C:\Windows\system32\lpksetup.exe Reg HKLM\SOFTWARE\Classes\MediaCenter.DVR\Shell\Play\command@ C:\Windows\ehome\ehshell.exe Reg HKLM\SOFTWARE\Classes\MediaCenter.WTVFile\shell\Enqueue@MUIVerb C:\Windows\system32\unregmp2.exe Reg HKLM\SOFTWARE\Classes\MediaCenter.WTVFile\shell\Play\command@ C:\Windows\ehome\ehshell.exe Reg HKLM\SOFTWARE\Classes\MediaCenter.WTVFile\shell\wtv2dvrms\command@ C:\Windows\ehome\WTVConverter.exe Reg HKLM\SOFTWARE\Classes\mhtmlfile@FriendlyTypeName C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\mhtmlfile\shell\open\command@ C:\Program Files\Internet Explorer\iexplore.exe Reg HKLM\SOFTWARE\Classes\mhtmlfile\shell\opennew@MUIVerb C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\mhtmlfile\shell\opennew\command@ C:\Program Files\Internet Explorer\iexplore.exe Reg HKLM\SOFTWARE\Classes\Microsoft.PowerShellConsole.1@FriendlyTypeName C:\Windows\system32\windowspowershell\v1.0\powershell.exe Reg HKLM\SOFTWARE\Classes\Microsoft.PowerShellData.1\Shell\Edit\Command@ C:\Windows\System32\WindowsPowerShell\v1.0\powershell_ise.exe Reg HKLM\SOFTWARE\Classes\Microsoft.PowerShellData.1\Shell\Open\Command@ C:\Windows\System32\notepad.exe Reg HKLM\SOFTWARE\Classes\Microsoft.PowerShellModule.1@FriendlyTypeName C:\Windows\system32\windowspowershell\v1.0\powershell.exe Reg HKLM\SOFTWARE\Classes\Microsoft.PowerShellModule.1\Shell\Edit\Command@ C:\Windows\System32\WindowsPowerShell\v1.0\powershell_ise.exe Reg HKLM\SOFTWARE\Classes\Microsoft.PowerShellModule.1\Shell\Open\Command@ C:\Windows\System32\notepad.exe Reg HKLM\SOFTWARE\Classes\Microsoft.PowerShellScript.1@FriendlyTypeName C:\Windows\system32\windowspowershell\v1.0\powershell.exe Reg HKLM\SOFTWARE\Classes\Microsoft.PowerShellScript.1\Shell\Edit\Command@ C:\Windows\System32\WindowsPowerShell\v1.0\powershell_ise.exe Reg HKLM\SOFTWARE\Classes\Microsoft.PowerShellScript.1\Shell\Open\Command@ C:\Windows\System32\notepad.exe Reg HKLM\SOFTWARE\Classes\Microsoft.PowerShellXMLData.1@FriendlyTypeName C:\Windows\system32\windowspowershell\v1.0\powershell.exe Reg HKLM\SOFTWARE\Classes\Microsoft.System.Update.1@FriendlyTypeName C:\Windows\system32\wusa.exe Reg HKLM\SOFTWARE\Classes\Microsoft.Website@FriendlyTypeName C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\Microsoft.Website\Shell\Open\Command@ C:\Program Files\Internet Explorer\iexplore.exe Reg HKLM\SOFTWARE\Classes\MicrosoftChessTitansSaveFile@FriendlyTypeName C:\Program Files\Microsoft Games\Chess\Chess.exe Reg HKLM\SOFTWARE\Classes\MicrosoftComfyCakesSaveFile@FriendlyTypeName C:\Program Files\Microsoft Games\Purble Place\PurblePlace.exe Reg HKLM\SOFTWARE\Classes\MicrosoftFreeCellSaveFile@FriendlyTypeName C:\Program Files\Microsoft Games\Freecell\Freecell.exe Reg HKLM\SOFTWARE\Classes\MicrosoftHeartsSaveFile@FriendlyTypeName C:\Program Files\Microsoft Games\Hearts\Hearts.exe Reg HKLM\SOFTWARE\Classes\MicrosoftMahjongTitansSaveFile@FriendlyTypeName C:\Program Files\Microsoft Games\Mahjong\Mahjong.exe Reg HKLM\SOFTWARE\Classes\MicrosoftMinesweeperSaveFile@FriendlyTypeName C:\Program Files\Microsoft Games\Minesweeper\Minesweeper.exe Reg HKLM\SOFTWARE\Classes\MicrosoftPurblePairsSaveFile@FriendlyTypeName C:\Program Files\Microsoft Games\Purble Place\PurblePlace.exe Reg HKLM\SOFTWARE\Classes\MicrosoftSolitaireSaveFile@FriendlyTypeName C:\Program Files\Microsoft Games\Solitaire\Solitaire.exe Reg HKLM\SOFTWARE\Classes\MicrosoftSpiderSolitaireSaveFile@FriendlyTypeName C:\Program Files\Microsoft Games\SpiderSolitaire\SpiderSolitaire.exe Reg HKLM\SOFTWARE\Classes\migfile\shell\open\command@ C:\Windows\System32\migwiz\migwiz.exe Reg HKLM\SOFTWARE\Classes\MIME\Database\Codepage\1200@Description C:\Windows\system32\mlang.dll (Biblioteka DLL obs³ugi wielu jêzyków/Microsoft Corporation SIGNED)(2009-07-13 23:55:49) Reg HKLM\SOFTWARE\Classes\MMS@FriendlyTypeName C:\Windows\system32\unregmp2.exe Reg HKLM\SOFTWARE\Classes\mscfile\shell\Author\command@ C:\Windows\system32\mmc.exe Reg HKLM\SOFTWARE\Classes\mscfile\shell\runasuser@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Msi.Package\shell\Open\command@ C:\Windows\System32\msiexec.exe Reg HKLM\SOFTWARE\Classes\Msi.Package\shell\runasuser@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Msi.Package\shell\Uninstall\command@ C:\Windows\System32\msiexec.exe Reg HKLM\SOFTWARE\Classes\MSInfoFile@FriendlyTypeName C:\Windows\system32\msinfo32.exe Reg HKLM\SOFTWARE\Classes\MSProgramGroup@FriendlyTypeName C:\Windows\system32\grpconv.exe Reg HKLM\SOFTWARE\Classes\NetServer\shell\remotedesktop@MUIVerb C:\Windows\system32\mstsc.exe Reg HKLM\SOFTWARE\Classes\Network\SharingHandler@ C:\Windows\system32\ntshrui.dll (Rozszerzenia pow³oki dla udostêpniania zasobów/Microsoft Corporation SIGNED)(2012-04-01 12:01:11) Reg HKLM\SOFTWARE\Classes\NetworkExplorerPlugins\urn:schemas-microsoft-com:device:MediaCenterExtender:1\Shell\Configure\Command@ C:\Windows\ehome\ehshell.exe Reg HKLM\SOFTWARE\Classes\NetworkExplorerPlugins\urn:schemas-upnp-org:device:MediaServer:1\shell\Open Media Player@MUIVerb C:\Windows\System32\wmploc.dll (Windows Media Player Resources/Microsoft Corporation SIGNED)(2012-04-23 15:06:38) Reg HKLM\SOFTWARE\Classes\NetworkExplorerPlugins\urn:schemas-upnp-org:device:MediaServer:1\shell\Open Media Player\command@ C:\Program Files\Windows Media Player\wmplayer.exe Reg HKLM\SOFTWARE\Classes\ocxfile@FriendlyTypeName C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\odcfile\shell\EditText\command@ C:\Windows\system32\NOTEPAD.EXE Reg HKLM\SOFTWARE\Classes\opensearchblocked@FriendlyTypeName C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\opensearchdescription\shell\open\command@ C:\Windows\explorer.exe (Eksplorator Windows/Microsoft Corporation SIGNED)(2012-04-01 12:00:59) Reg HKLM\SOFTWARE\Classes\opensearchfilefolderresult@FriendlyTypeName C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\otffile\shell\preview\command@ C:\Windows\System32\fontview.exe Reg HKLM\SOFTWARE\Classes\Paint.Picture@FriendlyTypeName C:\Windows\System32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Paint.Picture\protocol\StdFileEditing\server@ C:\Windows\system32\mspaint.exe Reg HKLM\SOFTWARE\Classes\pbkfile@FriendlyTypeName C:\Windows\system32\rasdlg.dll (Interfejs API dla wspólnych okien dialogowych us³ugi Dostêp zdalny/Microsoft Corporation SIGNED)(2009-07-14 00:10:30) Reg HKLM\SOFTWARE\Classes\pbkfile\Shell\open\command@ C:\Windows\system32\rasphone.exe Reg HKLM\SOFTWARE\Classes\PBrush\protocol\StdFileEditing\server@ C:\Windows\system32\mspaint.exe Reg HKLM\SOFTWARE\Classes\PerfFile\shell\open\command@ C:\Windows\system32\mmc.exe Reg HKLM\SOFTWARE\Classes\pfmfile\shell\preview\command@ C:\Windows\System32\fontview.exe Reg HKLM\SOFTWARE\Classes\Photoshop.ActionsFile\shell\open\command@ D:\Program Files\Adobe\Adobe Photoshop CS6 (64 Bit)\Photoshop.exe Reg HKLM\SOFTWARE\Classes\pjpegfile@FriendlyTypeName C:\Windows\System32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\pnffile@FriendlyTypeName C:\Windows\System32\setupapi.dll (Interfejs API Instalatora systemu Windows/Microsoft Corporation SIGNED)(2012-04-23 15:10:02) Reg HKLM\SOFTWARE\Classes\pngfile@FriendlyTypeName C:\Windows\System32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\RDBFileProperties.1@FriendlyTypeName C:\Windows\system32\sysmain.dll (Host us³ugi Wstêpne ³adowanie do pamiêci/Microsoft Corporation SIGNED)(2012-04-23 15:10:36) Reg HKLM\SOFTWARE\Classes\RDP.File@FriendlyTypeName C:\Windows\system32\mstsc.exe Reg HKLM\SOFTWARE\Classes\regedit\shell\open\command@ C:\Windows\regedit.exe Reg HKLM\SOFTWARE\Classes\regfile\shell\edit\command@ C:\Windows\system32\notepad.exe Reg HKLM\SOFTWARE\Classes\regfile\shell\open@MUIVerb C:\Windows\regedit.exe Reg HKLM\SOFTWARE\Classes\regfile\shell\print\command@ C:\Windows\system32\notepad.exe Reg HKLM\SOFTWARE\Classes\RemoteAssistance.1@InfoTip C:\Windows\system32\msra.exe Reg HKLM\SOFTWARE\Classes\rlefile\shell\open\command@ C:\Windows\system32\mspaint.exe Reg HKLM\SOFTWARE\Classes\rlogin@FriendlyTypeName C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\scrfile\shell\config@MUIVerb C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\scriptletfile\Shell\Open\command@ C:\Windows\system32\NOTEPAD.EXE Reg HKLM\SOFTWARE\Classes\scriptletfile\Shell\Register\command@ C:\Windows\system32\REGSVR32.EXE Reg HKLM\SOFTWARE\Classes\SDConfig.AutoPlayHandler\shell\config\command@ C:\Windows\system32\sdclt.exe Reg HKLM\SOFTWARE\Classes\search@FriendlyTypeName C:\Windows\explorer.exe (Eksplorator Windows/Microsoft Corporation SIGNED)(2012-04-01 12:00:59) Reg HKLM\SOFTWARE\Classes\SearchConnectorFolder@FriendlyTypeName C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\SHCmdFile\shell\open\command@ C:\Windows\explorer.exe (Eksplorator Windows/Microsoft Corporation SIGNED)(2012-04-01 12:00:59) Reg HKLM\SOFTWARE\Classes\Stack.Audio\shell\Enqueue@MUIVerb C:\Windows\system32\unregmp2.exe Reg HKLM\SOFTWARE\Classes\svgfile@FriendlyTypeName C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\svgfile\shell\open\command@ C:\Program Files\Internet Explorer\iexplore.exe Reg HKLM\SOFTWARE\Classes\svgfile\shell\opennew@MUIVerb C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\svgfile\shell\opennew\command@ C:\Program Files\Internet Explorer\iexplore.exe Reg HKLM\SOFTWARE\Classes\sysfile@FriendlyTypeName C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\SystemFileAssociations\.bmp\Shell\setdesktopwallpaper@ C:\Windows\system32\stobject.dll (Obiekt pow³oki us³ugi Systray/Microsoft Corporation SIGNED)(2012-04-23 15:09:33) Reg HKLM\SOFTWARE\Classes\SystemFileAssociations\.bmp\Shell\setdesktopwallpaper\Command@ C:\Windows\Explorer.exe (Eksplorator Windows/Microsoft Corporation SIGNED)(2012-04-01 12:00:59) Reg HKLM\SOFTWARE\Classes\SystemFileAssociations\.dib\Shell\setdesktopwallpaper@ C:\Windows\system32\stobject.dll (Obiekt pow³oki us³ugi Systray/Microsoft Corporation SIGNED)(2012-04-23 15:09:33) Reg HKLM\SOFTWARE\Classes\SystemFileAssociations\.dib\Shell\setdesktopwallpaper\Command@ C:\Windows\Explorer.exe (Eksplorator Windows/Microsoft Corporation SIGNED)(2012-04-01 12:00:59) Reg HKLM\SOFTWARE\Classes\SystemFileAssociations\.gif\Shell\setdesktopwallpaper@ C:\Windows\system32\stobject.dll (Obiekt pow³oki us³ugi Systray/Microsoft Corporation SIGNED)(2012-04-23 15:09:33) Reg HKLM\SOFTWARE\Classes\SystemFileAssociations\.gif\Shell\setdesktopwallpaper\Command@ C:\Windows\Explorer.exe (Eksplorator Windows/Microsoft Corporation SIGNED)(2012-04-01 12:00:59) Reg HKLM\SOFTWARE\Classes\SystemFileAssociations\.jfif\Shell\setdesktopwallpaper@ C:\Windows\system32\stobject.dll (Obiekt pow³oki us³ugi Systray/Microsoft Corporation SIGNED)(2012-04-23 15:09:33) Reg HKLM\SOFTWARE\Classes\SystemFileAssociations\.jfif\Shell\setdesktopwallpaper\Command@ C:\Windows\Explorer.exe (Eksplorator Windows/Microsoft Corporation SIGNED)(2012-04-01 12:00:59) Reg HKLM\SOFTWARE\Classes\SystemFileAssociations\.jpe\Shell\setdesktopwallpaper@ C:\Windows\system32\stobject.dll (Obiekt pow³oki us³ugi Systray/Microsoft Corporation SIGNED)(2012-04-23 15:09:33) Reg HKLM\SOFTWARE\Classes\SystemFileAssociations\.jpe\Shell\setdesktopwallpaper\Command@ C:\Windows\Explorer.exe (Eksplorator Windows/Microsoft Corporation SIGNED)(2012-04-01 12:00:59) Reg HKLM\SOFTWARE\Classes\SystemFileAssociations\.jpeg\Shell\setdesktopwallpaper@ C:\Windows\system32\stobject.dll (Obiekt pow³oki us³ugi Systray/Microsoft Corporation SIGNED)(2012-04-23 15:09:33) Reg HKLM\SOFTWARE\Classes\SystemFileAssociations\.jpeg\Shell\setdesktopwallpaper\Command@ C:\Windows\Explorer.exe (Eksplorator Windows/Microsoft Corporation SIGNED)(2012-04-01 12:00:59) Reg HKLM\SOFTWARE\Classes\SystemFileAssociations\.jpg\Shell\setdesktopwallpaper@ C:\Windows\system32\stobject.dll (Obiekt pow³oki us³ugi Systray/Microsoft Corporation SIGNED)(2012-04-23 15:09:33) Reg HKLM\SOFTWARE\Classes\SystemFileAssociations\.jpg\Shell\setdesktopwallpaper\Command@ C:\Windows\Explorer.exe (Eksplorator Windows/Microsoft Corporation SIGNED)(2012-04-01 12:00:59) Reg HKLM\SOFTWARE\Classes\SystemFileAssociations\.png\Shell\setdesktopwallpaper@ C:\Windows\system32\stobject.dll (Obiekt pow³oki us³ugi Systray/Microsoft Corporation SIGNED)(2012-04-23 15:09:33) Reg HKLM\SOFTWARE\Classes\SystemFileAssociations\.png\Shell\setdesktopwallpaper\Command@ C:\Windows\Explorer.exe (Eksplorator Windows/Microsoft Corporation SIGNED)(2012-04-01 12:00:59) Reg HKLM\SOFTWARE\Classes\SystemFileAssociations\.tif\Shell\setdesktopwallpaper@ C:\Windows\system32\stobject.dll (Obiekt pow³oki us³ugi Systray/Microsoft Corporation SIGNED)(2012-04-23 15:09:33) Reg HKLM\SOFTWARE\Classes\SystemFileAssociations\.tif\Shell\setdesktopwallpaper\Command@ C:\Windows\Explorer.exe (Eksplorator Windows/Microsoft Corporation SIGNED)(2012-04-01 12:00:59) Reg HKLM\SOFTWARE\Classes\SystemFileAssociations\.tiff\Shell\setdesktopwallpaper@ C:\Windows\system32\stobject.dll (Obiekt pow³oki us³ugi Systray/Microsoft Corporation SIGNED)(2012-04-23 15:09:33) Reg HKLM\SOFTWARE\Classes\SystemFileAssociations\.tiff\Shell\setdesktopwallpaper\Command@ C:\Windows\Explorer.exe (Eksplorator Windows/Microsoft Corporation SIGNED)(2012-04-01 12:00:59) Reg HKLM\SOFTWARE\Classes\SystemFileAssociations\.vsto\shell\edit\command@ C:\Windows\system32\notepad.exe Reg HKLM\SOFTWARE\Classes\SystemFileAssociations\.wdp\Shell\setdesktopwallpaper@ C:\Windows\system32\stobject.dll (Obiekt pow³oki us³ugi Systray/Microsoft Corporation SIGNED)(2012-04-23 15:09:33) Reg HKLM\SOFTWARE\Classes\SystemFileAssociations\.wdp\Shell\setdesktopwallpaper\Command@ C:\Windows\Explorer.exe (Eksplorator Windows/Microsoft Corporation SIGNED)(2012-04-01 12:00:59) Reg HKLM\SOFTWARE\Classes\SystemFileAssociations\audio\shell\Enqueue@MUIVerb C:\Windows\system32\unregmp2.exe Reg HKLM\SOFTWARE\Classes\SystemFileAssociations\image\shell\edit\command@ C:\Windows\system32\mspaint.exe Reg HKLM\SOFTWARE\Classes\SystemFileAssociations\text\shell\edit\command@ C:\Windows\system32\NOTEPAD.EXE Reg HKLM\SOFTWARE\Classes\SystemFileAssociations\video\shell\Enqueue@MUIVerb C:\Windows\system32\unregmp2.exe Reg HKLM\SOFTWARE\Classes\telnet@FriendlyTypeName C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\TIFImage.Document@FriendlyTypeName C:\Windows\System32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\tn3270@FriendlyTypeName C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\ttcfile@FriendlyTypeName C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\ttcfile\shell\preview\command@ C:\Windows\System32\fontview.exe Reg HKLM\SOFTWARE\Classes\ttffile@FriendlyTypeName C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\ttffile\shell\preview\command@ C:\Windows\System32\fontview.exe Reg HKLM\SOFTWARE\Classes\txtfile@FriendlyTypeName C:\Windows\system32\notepad.exe Reg HKLM\SOFTWARE\Classes\VBEFile\Shell\Open\Command@ C:\Windows\System32\WScript.exe Reg HKLM\SOFTWARE\Classes\VBEFile\Shell\Open2\Command@ C:\Windows\System32\CScript.exe Reg HKLM\SOFTWARE\Classes\VBEFile\Shell\Print\Command@ C:\Windows\System32\Notepad.exe Reg HKLM\SOFTWARE\Classes\VBSFile\Shell\Open\Command@ C:\Windows\System32\WScript.exe Reg HKLM\SOFTWARE\Classes\VBSFile\Shell\Open2\Command@ C:\Windows\System32\CScript.exe Reg HKLM\SOFTWARE\Classes\VBSFile\Shell\Print\Command@ C:\Windows\System32\Notepad.exe Reg HKLM\SOFTWARE\Classes\vxdfile@FriendlyTypeName C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\wbcatfile@FriendlyTypeName C:\Windows\system32\sdclt.exe Reg HKLM\SOFTWARE\Classes\webpnpFile@FriendlyTypeName C:\Windows\system32\wpnpinst.exe Reg HKLM\SOFTWARE\Classes\Windows.CompositeFont@FriendlyTypeName C:\Windows\System32\PresentationHost.exe Reg HKLM\SOFTWARE\Classes\Windows.CompositeFont\shell\open\command@ C:\Windows\System32\notepad.exe Reg HKLM\SOFTWARE\Classes\Windows.IsoFile@FriendlyTypeName C:\Windows\System32\isoburn.exe Reg HKLM\SOFTWARE\Classes\Windows.XamlDocument@InfoTip C:\Windows\System32\PresentationHost.exe Reg HKLM\SOFTWARE\Classes\Windows.XamlDocument\shell\edit\command@ C:\Windows\System32\notepad.exe Reg HKLM\SOFTWARE\Classes\Windows.XamlDocument\shell\open\command@ C:\Windows\System32\PresentationHost.exe Reg HKLM\SOFTWARE\Classes\Windows.Xbap\shell\edit\command@ C:\Windows\System32\notepad.exe Reg HKLM\SOFTWARE\Classes\Windows.Xbap\shell\open\command@ C:\Windows\System32\PresentationHost.exe Reg HKLM\SOFTWARE\Classes\Windows.XPSReachViewer@FriendlyTypeName C:\Windows\system32\xpsrchvw.exe Reg HKLM\SOFTWARE\Classes\WindowsBackupFolderOptions\shell\openDesktopIni@ C:\Windows\system32\sdclt.exe Reg HKLM\SOFTWARE\Classes\wmffile\shell\open\command@ C:\Windows\system32\mspaint.exe Reg HKLM\SOFTWARE\Classes\WMP.AudioCD\shell\play@MUIVerb C:\Windows\system32\wmploc.dll (Windows Media Player Resources/Microsoft Corporation SIGNED)(2012-04-23 15:06:38) Reg HKLM\SOFTWARE\Classes\WMP.DVR-MSFile@FriendlyTypeName C:\Windows\system32\unregmp2.exe Reg HKLM\SOFTWARE\Classes\WMP.PlayCD\Shell\Play@MUIVerb C:\Windows\system32\wmploc.dll (Windows Media Player Resources/Microsoft Corporation SIGNED)(2012-04-23 15:06:38) Reg HKLM\SOFTWARE\Classes\WMP.PlayMedia\shell\Play@MUIVerb C:\Windows\system32\unregmp2.exe Reg HKLM\SOFTWARE\Classes\WMP.VCD\shell\play@MUIVerb C:\Windows\system32\wmploc.dll (Windows Media Player Resources/Microsoft Corporation SIGNED)(2012-04-23 15:06:38) Reg HKLM\SOFTWARE\Classes\WMP.WMDBFile@FriendlyTypeName C:\Windows\system32\unregmp2.exe Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{0000002F-0000-0000-C000-000000000046}\InprocServer32@ C:\Windows\SysWOW64\oleaut32.dll (Microsoft Corporation SIGNED)(2012-04-01 11:00:34) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{00000300-0000-0000-C000-000000000046}\InprocServer32@ C:\Windows\system32\ole32.dll (Microsoft OLE for Windows/Microsoft Corporation SIGNED)(2012-04-23 15:10:25) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{00000301-A8F2-4877-BA0A-FD2B6645FB94}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{00000303-0000-0000-C000-000000000046}\InprocServer32@ C:\Windows\system32\ole32.dll (Microsoft OLE for Windows/Microsoft Corporation SIGNED)(2012-04-23 15:10:25) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{00020420-0000-0000-C000-000000000046}\InprocServer32@ C:\Windows\SysWOW64\oleaut32.dll (Microsoft Corporation SIGNED)(2012-04-01 11:00:34) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{00020800-0000-0000-C000-000000000046}\InprocHandler32@ C:\Windows\system32\ole32.dll (Microsoft OLE for Windows/Microsoft Corporation SIGNED)(2012-04-23 15:10:25) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{00021400-0000-0000-C000-000000000046}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{00021401-0000-0000-C000-000000000046}\InProcServer32@ C:\Windows\SysWOW64\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{00024502-0000-0000-C000-000000000046}\InprocHandler32@ C:\Windows\system32\ole32.dll (Microsoft OLE for Windows/Microsoft Corporation SIGNED)(2012-04-23 15:10:25) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{0010668C-0801-4DA6-A4A4-826522B6D28F}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{0010890e-8789-413c-adbc-48f5b511b3af}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{006E61DF-1A43-4F2C-B26F-780BAEA3A92D}\InProcServer32@ C:\Windows\System32\hgcpl.dll (HomeGroup Control Panel/Microsoft Corporation SIGNED)(2012-04-23 15:09:04) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{00B01B2E-B1FE-33A6-AD40-57DE8358DC7D}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{00BB2763-6A77-11D0-A535-00C04FD7D062}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{00C6D95F-329C-409a-81D7-C46C66EA7F33}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{00da2f99-f2a6-40c2-b770-a920f8e44abc}\MergedFolder@Location C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{00f2b433-44e4-4d88-b2b0-2698a0a91dba}\LocalServer32@ServerExecutable C:\Windows\System32\rundll32.exe Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{0131BE10-2001-4C5F-A9B0-CC88FAB64CE8}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{01575CFE-9A55-4003-A5E1-F38D1EBDCBE1}\InprocServer32@ C:\Windows\system32\MsCtfMonitor.dll (MsCtfMonitor DLL/Microsoft Corporation SIGNED)(2009-07-13 23:39:07) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{01afc156-f2eb-4c1c-a722-8550417d396f}\InProcServer32@ C:\Windows\System32\actioncenter.dll (Action Center/Microsoft Corporation SIGNED)(2012-04-23 15:08:16) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{01E04581-4EEE-11d0-BFE9-00AA005B4383}@MenuTextPUI C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{01FF4E4B-8AD0-3171-8C82-5C2F48B87E3D}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{021003e9-aac0-4975-979f-14b5d4e717f8}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{022B358F-06B8-4E0D-ADD9-655A8F1E9EDD}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{025A5937-A6BE-4686-A844-36FE4BEC8B6D}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{026CC6D7-34B2-33D5-B551-CA31EB6CE345}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{02805F1E-D5AA-415B-82C5-61C033A988A6}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{0289a7c5-91bf-4547-81ae-fec91a89dec5}\LocalServer32@ C:\Windows\system32\WinrsHost.exe Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{02df6db6-9405-4812-b3f6-500e8615b7af}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{03012959-F4F6-44D7-9D09-DAA087A9DB57}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{031E4825-7B94-4dc3-B131-E946B44C8DD5}@LocalizedString C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{031EE060-67BC-460d-8847-E4A7C5E45A27}@DisplayName C:\Windows\system32\wmploc.dll (Windows Media Player Resources/Microsoft Corporation SIGNED)(2012-04-23 15:06:38) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{0358b920-0ac7-461f-98f4-58e32cd89148}\InProcServer32@ C:\Windows\system32\wininet.dll (Rozszerzenia internetowe Win32/Microsoft Corporation SIGNED)(2013-07-10 09:33:11) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{03837511-098B-11D8-9414-505054503030}\LocalServer32@ C:\Windows\system32\plasrv.exe Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{03A0E2CD-23A9-45ed-968F-6FDA22B2285E}\InProcServer32@ C:\Windows\system32\pnidui.dll (Ikona systemowa sieci/Microsoft Corporation SIGNED)(2012-04-23 15:09:44) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{03C036F1-A186-11D0-824A-00AA005B4383}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{042dc17c-023f-43df-a3ec-982b4dc78a64}\InProcServer32@ C:\Windows\system32\propsys.dll (System w³aœciwoœci firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:10:03) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{047a9a40-657e-11d3-8d5b-00104b35e7ef}\InprocServer32@ C:\Windows\SysWOW64\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:24) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{048EB43E-2059-422F-95E0-557DA96038AF}\InprocHandler32@ C:\Windows\system32\ole32.dll (Microsoft OLE for Windows/Microsoft Corporation SIGNED)(2012-04-23 15:10:25) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{04B55BC3-33DE-4d79-94EC-830CDF96CC82}\InprocServer32@ C:\Windows\system32\wmp.dll (Windows Media Player/Microsoft Corporation SIGNED)(2012-04-23 15:10:32) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{04DA8451-7F63-4870-A4D7-F55BE66BFDFB}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{05300401-BCBC-11d0-85E3-00C04FD85AB4}\InprocServer32@ C:\Windows\system32\inetcomm.dll (Microsoft Internet Messaging API Resources/Microsoft Corporation SIGNED)(2012-04-01 11:00:28) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{056440FD-8568-48e7-A632-72157243B55B}\InProcServer32@ C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32@ C:\Windows\system32\wininet.dll (Rozszerzenia internetowe Win32/Microsoft Corporation SIGNED)(2013-07-10 09:33:11) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{05C9DA2B-6DFF-42C7-81CC-706DAE08BC7A}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{05DF8D13-C355-47f4-A11E-851B338CEFB8}\InProcServer32@ C:\Windows\system32\WinSATAPI.dll (Windows System Assessment Tool API/Microsoft Corporation SIGNED)(2012-04-23 15:09:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{05EBA309-0164-11D3-8729-00C04F79ED0D}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{063B79F5-7539-11D2-9773-00A0C9B4D50C}\InprocServer32@ C:\Windows\system32\clbcatq.dll (COM+ Configuration Catalog/Microsoft Corporation SIGNED)(2009-07-14 00:00:06) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{06587E71-F043-403A-BF49-CB591BA6E103}\InprocServer32@ C:\Windows\System32\AUDIOENG.DLL (Audio Engine/Microsoft Corporation SIGNED)(2009-07-14 00:18:27) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{06622D85-6856-4460-8DE1-A81921B41C4B}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{06B81C12-A5DA-340D-AFF7-FA1453FBC29A}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{06CCA63E-9941-441B-B004-39F999ADA412}\InprocServer32@ C:\Windows\System32\mmdevapi.dll (Interfejs API MMDevice/Microsoft Corporation SIGNED)(2009-07-14 00:18:39) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{0700F42F-EEE3-443a-9899-166F16286796}\InProcServer32@ C:\Windows\System32\provsvc.dll (Windows HomeGroup/Microsoft Corporation SIGNED)(2012-04-23 15:08:43) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{07252659-bb6b-4b79-b78b-623f6699a579}\InprocServer32@ C:\Windows\System32\AUDIOENG.dll (Audio Engine/Microsoft Corporation SIGNED)(2009-07-14 00:18:27) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{078759d3-423b-48ad-ab6a-5638c2884dbe}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{079AA557-4A18-424A-8EEE-E39F0A8D41B9}\InProcServer32@ C:\Windows\System32\msxml3.dll (MSXML 3.0 SP11/Microsoft Corporation SIGNED)(2013-01-09 11:35:14) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{07B06095-5687-4D13-9E32-12B4259C9813}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{07D26616-6136-11D1-8C9C-00C04FC3261D}\InprocServer32@ C:\Windows\system32\clbcatq.dll (COM+ Configuration Catalog/Microsoft Corporation SIGNED)(2009-07-14 00:00:06) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{07F94112-A42E-328B-B508-702EF62BCC29}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{08244EE6-92F0-47f2-9FC9-929BAA2E7235}\InProcServer32@ C:\Windows\system32\ntshrui.dll (Rozszerzenia pow³oki dla udostêpniania zasobów/Microsoft Corporation SIGNED)(2012-04-01 12:01:11) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{08295C62-7462-3633-B35E-7AE68ACA3948}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{08a99e2f-6d6d-4b80-af5a-baf2bcbe4cb9}\InprocServer32@ C:\Windows\system32\PortableDeviceTypes.dll (Windows Portable Device (Parameter) Types Component/Microsoft Corporation SIGNED)(2009-07-14 00:21:28) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{08d5bfbf-fbca-4322-9f70-ca9f66f8ed6a}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{095D3BE1-A874-46A5-B989-AE43E3427E3C}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{0968e258-16c7-4dba-aa86-462dd61e31a3}@LocalizedString C:\Windows\System32\urlmon.dll (OLE32 Extensions for Win32/Microsoft Corporation SIGNED)(2013-07-10 09:33:14) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{0968e258-16c7-4dba-aa86-462dd61e31a3}\InprocServer32@ C:\Windows\SysWOW64\urlmon.dll (OLE32 Extensions for Win32/Microsoft Corporation SIGNED)(2013-07-10 09:33:14) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{09799AFB-AD67-11d1-ABCD-00C04FC30936}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{09A60795-31C0-3A79-9250-8D93C74FE540}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{0A88C858-7D0C-4549-9499-7DB05F0CB0BF}\InProcServer32@ C:\Windows\system32\ntshrui.dll (Rozszerzenia pow³oki dla udostêpniania zasobów/Microsoft Corporation SIGNED)(2012-04-01 12:01:11) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{0AE2DEB0-F901-478b-BB9F-881EE8066788}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{0af10cec-2ecd-4b92-9581-34f6ae0637f3}\InprocServer32@ C:\Windows\system32\PortableDeviceApi.dll (Windows Portable Device API Components/Microsoft Corporation SIGNED)(2012-04-23 15:09:57) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{0af96ede-aebf-41ed-a1c8-cf7a685505b6}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{0AFACED1-E828-11D1-9187-B532F1E9575D}\shell\find\command@ C:\Windows\Explorer.exe (Eksplorator Windows/Microsoft Corporation SIGNED)(2012-04-01 12:00:59) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{0AFCCBA6-BF90-4A4E-8482-0AC960981F5B}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{0b91a74b-ad7c-4a9d-b563-29eef9167172}\InprocServer32@ C:\Windows\system32\PortableDeviceTypes.dll (Windows Portable Device (Parameter) Types Component/Microsoft Corporation SIGNED)(2009-07-14 00:21:28) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{0BE35203-8F91-11CE-9DE3-00AA004BB851}\InprocServer32@ C:\Windows\SysWOW64\oleaut32.dll (Microsoft Corporation SIGNED)(2012-04-01 11:00:34) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{0bf754aa-c967-445c-ab3d-d8fda9bae7ef}\InProcServer32@ C:\Windows\system32\stobject.dll (Obiekt pow³oki us³ugi Systray/Microsoft Corporation SIGNED)(2012-04-23 15:09:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{0c15d503-d017-47ce-9016-7b3f978721cc}\InprocServer32@ C:\Windows\system32\PortableDeviceTypes.dll (Windows Portable Device (Parameter) Types Component/Microsoft Corporation SIGNED)(2009-07-14 00:21:28) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{0C39A5CF-1A7A-40C8-BA74-8900E6DF5FCD}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{0C3B05FB-3498-40C3-9C03-4B22D735550C}@LocalizedString C:\Windows\system32\rasdlg.dll (Interfejs API dla wspólnych okien dialogowych us³ugi Dostêp zdalny/Microsoft Corporation SIGNED)(2009-07-14 00:10:30) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{0CE7A4A6-03E8-4A60-9D15-282EF32EE7DA}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{0D0E47ED-7220-411f-8F81-1118095DA5E7}\InProcServer32@ C:\Windows\System32\provsvc.dll (Windows HomeGroup/Microsoft Corporation SIGNED)(2012-04-23 15:08:43) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{0D17A350-6585-4f3d-B008-6827EBDE5D85}\InprocServer32@ C:\Windows\SysWOW64\MSCorEE.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:24) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{0D23F8B4-F2A6-3EFF-9D37-BDF79AC6B440}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{0d81ea0d-13bf-44b2-af1c-fcdf6be7927c}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{0E1EEFB2-E336-481C-B178-36261EC5A843}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{0E4EFFC0-2387-11D3-B372-00105A98B7CE}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{0E5AAE11-A475-4c5b-AB00-C66DE400274E}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{0E5CBF21-D15F-11D0-8301-00AA005B4383}@MenuTextPUI C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{0E5CBF21-D15F-11D0-8301-00AA005B4383}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{0E71F9BD-C109-3352-BD60-14F96D56B6F3}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{0EEA25CC-4362-4a12-850B-86EE61B0D3EB}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{0F0549A6-C2E0-442A-85D7-20E3DB9B6A1F}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{0FC988D4-C935-4b97-A973-46282EA175C8}\InProcServer32@ C:\Windows\system32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{0FF66430-C796-3EE7-902B-166C402CA288}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{104846ab-42b1-4e38-a80d-136f78c3f258}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{108296C1-281E-11D3-BD22-0000F80849BD}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{10A2BDBC-7130-420C-9320-A92CC1919206}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{1108BE51-F58A-4CDA-BB99-7A0227D11D5E}\InprocServer32@ C:\Windows\system32\wbem\fastprox.dll (WMI Custom Marshaller/Microsoft Corporation SIGNED)(2009-07-13 23:47:53) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{112BC2E7-9EF9-3648-AF9E-45C0D4B89929}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{114F5598-0B22-40A0-86A1-C83EA495ADBD}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{11581718-2434-32E3-B559-E86CE9923744}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{116F8D13-101E-4fa5-84D4-FF8279381935}\InProcServer32@ C:\Windows\System32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{11d162b6-1cea-4b4a-8037-2518ecd6554b}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{11dbb47c-a525-400b-9e80-a54615a090c0}\InProcServer32@ C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{1202DB60-1DAC-42C5-AED5-1ABDD432248E}\LocalServer32@ C:\Windows\System32\mobsync.exe Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{1206F5F1-0569-412C-8FEC-3204630DFB70}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{1227B818-7298-3D68-AC55-DDDA56EE56E1}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{122EC645-CD7E-44D8-B186-2C8C20C3B50F}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{12367cf8-6222-4b34-8ca8-3ce703999e28}\InProcServer32@ C:\Windows\system32\ntshrui.dll (Rozszerzenia pow³oki dla udostêpniania zasobów/Microsoft Corporation SIGNED)(2012-04-01 12:01:11) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{1249B20C-5DD0-44FE-B0B3-8F92C8E6D080}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{12518493-00B2-11d2-9FA5-9E3420524153}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{12a66224-5e8a-4679-8941-0b9b960bf5ea}@LocalizedString C:\Windows\system32\wucltux.dll (Klient rozszerzenia Windows Update — czynnoœci u¿ytkownika/Microsoft Corporation SIGNED)(2012-06-23 00:30:49) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{12DD4DBB-532B-4FCE-8653-74CDB9C8FE5A}\InprocServer32@ C:\Windows\System32\audioeng.dll (Audio Engine/Microsoft Corporation SIGNED)(2009-07-14 00:18:27) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{12fc5e89-5446-4a7c-ba46-207a29e2945d}\InProcServer32@ C:\Windows\system32\hgcpl.dll (HomeGroup Control Panel/Microsoft Corporation SIGNED)(2012-04-23 15:09:04) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{136E0057-D7ED-4B85-9F62-1318CFE1573B}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{13709620-C279-11CE-A49E-444553540000}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{1372A97E-2034-41ee-A6C1-1B68FAFA75A1}\InprocServer32@ C:\Windows\system32\inetcomm.dll (Microsoft Internet Messaging API Resources/Microsoft Corporation SIGNED)(2012-04-01 11:00:28) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{13a4bbe8-6527-40cb-a996-1602829541ef}\InProcServer32@ C:\Windows\System32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{14074e0b-7216-4862-96e6-53cada442a56}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{146855FA-309F-3D0E-BB3E-DF525F30A715}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{14795a8f-78f3-47bd-acb6-e767414fe293}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{14910622-09D4-3B4A-8C1E-9991DBDCC553}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{14ce31dc-abc2-484c-b061-cf3416aed8ff}\InProcServer32@ C:\Windows\system32\authui.dll (Interfejs u¿ytkownika uwierzytelniania systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{1531d583-8375-4d3f-b5fb-d23bbd169f22}@DisplayName C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{1531d583-8375-4d3f-b5fb-d23bbd169f22}@Icon C:\Windows\system32\notepad.exe Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{1531d583-8375-4d3f-b5fb-d23bbd169f22}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{15b0bb4c-0f7d-11D1-b21f-00C04Fb9473f}\InprocServer32@ C:\Windows\system32\clbcatq.dll (COM+ Configuration Catalog/Microsoft Corporation SIGNED)(2009-07-14 00:00:06) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{1649b154-c794-497a-9b03-f3f0121302f3}\InprocServer32@ C:\Windows\system32\PortableDeviceApi.dll (Windows Portable Device API Components/Microsoft Corporation SIGNED)(2012-04-23 15:09:57) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{1649d1cf-deaf-4a68-abe8-5c9f68572fd1}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{16671E5F-0CE6-4CC4-9768-E89FE5018ADE}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{167c0a56-c490-4623-9225-8ffdc546e56c}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{1767B93A-B021-44EA-920F-863C11F4F768}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{17cd9488-1228-4b2f-88ce-4298e93e0966}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{18A06B6B-2F3F-4E2B-A611-52BE631B2D22}\InprocHandler32@ C:\Windows\system32\ole32.dll (Microsoft OLE for Windows/Microsoft Corporation SIGNED)(2012-04-23 15:10:25) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{18B1C7EE-68E3-35BB-9E40-469A223285F7}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{19352205-42B0-4690-9AA4-D7DB9AE5F259}\InProcServer32@ C:\Windows\System32\provsvc.dll (Windows HomeGroup/Microsoft Corporation SIGNED)(2012-04-23 15:08:43) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{196f128d-dce9-4090-b061-3d29c6ca32c2}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{1A0391BF-9564-4294-B0A4-06C298929EF9}\InProcServer32@ C:\Windows\system32\ntshrui.dll (Rozszerzenia pow³oki dla udostêpniania zasobów/Microsoft Corporation SIGNED)(2012-04-01 12:01:11) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{1A06A4DC-E239-3717-89E1-D0683F3A5320}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{1A1F4206-0688-4E7F-BE03-D82EC69DF9A5}\LocalServer32@ C:\Windows\System32\mobsync.exe Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{1A34F5C1-4A5A-46DC-B644-1F4567E7A676}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{1A3ED173-B201-4470-9FC6-EC46CF8D56F1}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{1A3F11DC-B514-4B17-8C5F-2154513852F1}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}\InprocServer32@ C:\Windows\system32\wbem\fastprox.dll (WMI Custom Marshaller/Microsoft Corporation SIGNED)(2009-07-13 23:47:53) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{1B261B22-AC6A-4E68-A870-AB5080E8687B}\InprocHandler32@ C:\Windows\system32\ole32.dll (Microsoft OLE for Windows/Microsoft Corporation SIGNED)(2012-04-23 15:10:25) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{1B2E3B3F-490A-4f4c-8C76-D94F59FE6400}\InprocServer32@ C:\Windows\SysWOW64\MSCorEE.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:24) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{1B979846-AAEB-314B-8E63-D44EF1CB9EFC}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{1C0D39B2-C788-40D2-B062-FDF8293D7BC6}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{1C82EAD9-508E-11D1-8DCF-00C04FB951F9}\InprocServer32@ C:\Windows\system32\inetcomm.dll (Microsoft Internet Messaging API Resources/Microsoft Corporation SIGNED)(2012-04-01 11:00:28) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{1C97EF1D-74ED-3D21-84A4-8631D959634A}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{1CDC7D25-5AA3-4DC4-8E0C-91524280F806}\InprocHandler32@ C:\Windows\system32\ole32.dll (Microsoft OLE for Windows/Microsoft Corporation SIGNED)(2012-04-23 15:10:25) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{1D09B407-A97F-378A-ACCB-82CA0082F9F3}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{1D2680C9-0E2A-469d-B787-065558BC7D43}\InprocServer32@ C:\Windows\SysWOW64\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:24) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{1D49F57D-47D2-4AEE-A69B-593EC558773F}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{1D583ABC-8A0E-4657-9982-A380CA58FB4B}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{1D6322AD-AA85-4EF5-A828-86D71067D145}\InProcServer32@ C:\Windows\System32\UIAnimation.dll (Windows Animation Manager/Microsoft Corporation SIGNED)(2013-02-27 00:49:23) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{1d8a9b47-3a28-4ce2-8a4b-bd34e45bceeb}\InprocServer32@ C:\Windows\system32\upnp.dll (UPnP Control Point API/Microsoft Corporation SIGNED)(2012-04-23 15:09:22) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{1E1714A3-50B9-480b-A94A-636D9A9B56D1}@LocalizedString C:\Windows\system32\srchadmin.dll (Indexing Options/Microsoft Corporation SIGNED)(2012-04-23 15:09:09) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{1E66F26B-79EE-11D2-8710-00C04F79ED0D}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{1E69A8EB-0B11-40C3-AC27-906ED77CD946}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{1E8F0D70-7399-41BF-8598-7949A2DEC898}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{1EC2DE53-75CC-11d2-9775-00A0C9B4D50C}\InprocServer32@ C:\Windows\SysWOW64\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:24) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{1eeb5b5a-06fb-4732-96b3-975c0194eb39}\InProcServer32@ C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{1F17C39C-99D5-37E0-8E98-8F27044BD50A}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{1F247DC0-902E-11D0-A80C-00A0C906241A}\InprocServer32@ C:\Windows\system32\query.dll (Content Index Utility DLL/Microsoft Corporation SIGNED)(2012-04-23 15:09:50) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32@ C:\Windows\system32\propsys.dll (System w³aœciwoœci firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:10:03) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{1f849cce-2546-4b9f-b03e-4004781bdc40}\InProcServer32@ C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{1F9F18A3-EFC0-3913-84A5-90678A4A9A80}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{1FE45ED3-B842-4CF2-8DF6-43E3D6D10E64}\InprocServer32@ C:\Windows\System32\audiokse.dll (Audio Ks Endpoint/Microsoft Corporation SIGNED)(2009-07-14 01:05:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{20051D1B-321F-3E4D-A3DA-5FBE892F7EC5}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{20076C7E-4851-41ed-9EB8-F4E5F2BB0286}\InProcServer32@ C:\Windows\System32\srchadmin.dll (Indexing Options/Microsoft Corporation SIGNED)(2012-04-23 15:09:09) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{20404060-F24F-4F89-84C6-8AF80B0A17CB}\InprocServer32@ C:\Windows\System32\audiokse.dll (Audio Ks Endpoint/Microsoft Corporation SIGNED)(2009-07-14 01:05:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{204D5A28-46A0-3F04-BD7C-B5672631E57F}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{2087c2f4-2cef-4953-a8ab-66779b670495}\InProcServer32@ C:\Windows\system32\winhttp.dll (Us³ugi Windows HTTP Services/Microsoft Corporation SIGNED)(2012-04-23 15:10:03) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}@InfoTip C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\shell\find\command@ C:\Windows\Explorer.exe (Eksplorator Windows/Microsoft Corporation SIGNED)(2012-04-01 12:00:59) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{20b1cb23-6968-4eb9-b7d4-a66d00d07cee}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\shell\find\command@ C:\Windows\Explorer.exe (Eksplorator Windows/Microsoft Corporation SIGNED)(2012-04-01 12:00:59) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\shell\Manage\command@ C:\Windows\system32\CompMgmtLauncher.exe Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{212ADF89-1F86-49D0-914A-DF6C5613C81E}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{217FC9C0-3AEA-1069-A2DB-08002B30309D}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{21F5A790-53EA-3D73-86C3-A5BA6CF65FE9}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{220898A1-E3F3-46B4-96EA-B0855DC968B6}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{2227A280-3AEA-1069-A2DE-08002B30309D}@InfoTip C:\Windows\system32\prnfldr.dll (prnfldr dll/Microsoft Corporation SIGNED)(2012-04-23 15:08:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{22877a6d-37a1-461a-91b0-dbda5aaebc99}@LocalizedString C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{22BDC741-73F0-41DB-9463-E343DEF3E376}\InProcServer32@ C:\Windows\System32\QAgent.dll (Quarantine Agent Proxy/Microsoft Corporation SIGNED)(2012-04-23 15:09:49) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{22c6c651-f6ea-46be-bc83-54e83314c67f}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{22D8B4F2-F577-4adb-A335-C2AE88416FAB}\InProcServer32@ C:\Windows\system32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{23613363-0028-431D-A49E-A3CD482D3926}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{241D7C96-F8BF-4F85-B01F-E2B043341A4B}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{24264891-E80B-4fd3-B7CE-4FF2FAE8931F}\InProcServer32@ C:\Windows\system32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{24540EBC-316E-35D2-80DB-8A535CAF6A35}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{24800CD0-0F4E-4df7-9F69-3C6903C89224}\InprocServer32@ C:\Windows\SysWOW64\MSCorEE.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:24) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{24D568C5-F3AE-4F91-9CD9-AA18876DA7C2}\InProcServer32@ C:\Windows\System32\hgcpl.dll (HomeGroup Control Panel/Microsoft Corporation SIGNED)(2012-04-23 15:09:04) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{24EEC005-3938-3C71-821D-7F68FD850B2D}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{25150040-b8f1-418e-af61-b51071ac1ee2}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{2559a1f0-21d7-11d4-bdaf-00c04f60b9f0}@LocalizedString C:\Windows\explorer.exe (Eksplorator Windows/Microsoft Corporation SIGNED)(2012-04-01 12:00:59) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{2559a1f0-21d7-11d4-bdaf-00c04f60b9f0}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{2559a1f0-21d7-11d4-bdaf-00c04f60b9f0}\Instance\InitPropertyBag@command C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{2559a1f1-21d7-11d4-bdaf-00c04f60b9f0}@LocalizedString C:\Windows\explorer.exe (Eksplorator Windows/Microsoft Corporation SIGNED)(2012-04-01 12:00:59) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{2559a1f1-21d7-11d4-bdaf-00c04f60b9f0}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{2559a1f1-21d7-11d4-bdaf-00c04f60b9f0}\Instance\InitPropertyBag@command C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{2559a1f2-21d7-11d4-bdaf-00c04f60b9f0}@LocalizedString C:\Windows\explorer.exe (Eksplorator Windows/Microsoft Corporation SIGNED)(2012-04-01 12:00:59) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{2559a1f2-21d7-11d4-bdaf-00c04f60b9f0}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{2559a1f2-21d7-11d4-bdaf-00c04f60b9f0}\Instance\InitPropertyBag@command C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}@LocalizedString C:\Windows\explorer.exe (Eksplorator Windows/Microsoft Corporation SIGNED)(2012-04-01 12:00:59) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}\Instance\InitPropertyBag@command C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{2559a1f5-21d7-11d4-bdaf-00c04f60b9f0}@LocalizedString C:\Windows\explorer.exe (Eksplorator Windows/Microsoft Corporation SIGNED)(2012-04-01 12:00:59) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{2559a1f5-21d7-11d4-bdaf-00c04f60b9f0}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{2559a1f5-21d7-11d4-bdaf-00c04f60b9f0}\Instance\InitPropertyBag@opentext C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{2559a1f7-21d7-11d4-bdaf-00c04f60b9f0}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{2559a1f7-21d7-11d4-bdaf-00c04f60b9f0}\Instance\InitPropertyBag@Param2 C:\Windows\system32\control.exe Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{25ab468c-3974-4075-be50-193135461727}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{25CBB996-92ED-457e-B28C-4774084BD562}\InProcServer32@ C:\Windows\system32\authui.dll (Interfejs u¿ytkownika uwierzytelniania systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{2652B813-2260-4EF3-A311-74A7AC6513D7}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{26671179-2ec2-42bf-93d3-64108589cad5}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{26D32566-760A-40A2-AA82-A40366528916}\Elevation@IconReference C:\Windows\system32\wuapi.dll (Windows Update Client API/Microsoft Corporation SIGNED)(2012-06-23 00:30:40) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}@InfoTip C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}@System.AppUserModel.RelaunchCommand C:\Windows\system32\control.exe Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}@LocalizedString C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{275C23E2-3747-11D0-9FEA-00AA003F8646}\InProcServer32@ C:\Windows\system32\mlang.dll (Biblioteka DLL obs³ugi wielu jêzyków/Microsoft Corporation SIGNED)(2009-07-13 23:55:49) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{2763BE6B-F8CF-39D9-A2E8-9E9815C0815E}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{2769280B-5108-498c-9C7F-A51239B63147}\InProcServer32@ C:\Windows\system32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{276FBFC1-D71F-4619-A7C1-0181077EE283}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{27949969-876A-41D7-9447-568F6A35A4DC}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{27c98999-2895-4829-b080-5a8b65bd3db0}\InprocServer32@ C:\Windows\System32\AUDIOENG.dll (Audio Engine/Microsoft Corporation SIGNED)(2009-07-14 00:18:27) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{27E986E1-BAEC-3D48-82E4-14169CA8CECF}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{289978AC-A101-4341-A817-21EBA7FD046D}@InfoTip C:\Windows\System32\SyncCenter.dll (Centrum synchronizacji firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:09:35) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{2933BF90-7B36-11D2-B20E-00C04F983E60}\InProcServer32@ C:\Windows\System32\msxml3.dll (MSXML 3.0 SP11/Microsoft Corporation SIGNED)(2013-01-09 11:35:14) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{2933BF90-7B36-11D2-B20E-00C04F983E60}\VersionList@6.0 C:\Windows\System32\msxml6.dll (MSXML 6.0 SP3/Microsoft Corporation SIGNED)(2013-01-09 11:35:14) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{2933BF90-7B36-11D2-B20E-00C04F983E60}\VersionList@3.0 C:\Windows\System32\msxml3.dll (MSXML 3.0 SP11/Microsoft Corporation SIGNED)(2013-01-09 11:35:14) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{294935CE-F637-4E7C-A41B-AB255460B862}\InprocServer32@ C:\Windows\System32\audioses.dll (Audio Session/Microsoft Corporation SIGNED)(2012-04-23 15:09:36) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{29625281-51CE-3F8A-AC4D-E360CACB92E2}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{2965e715-eb66-4719-b53f-1672673bbefa}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{29A6CF6F-D663-31A7-9210-1347871681FC}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{29B5828C-CAB9-11D2-B35C-00105A1F8177}\InprocServer32@ C:\Windows\system32\wbem\fastprox.dll (WMI Custom Marshaller/Microsoft Corporation SIGNED)(2009-07-13 23:47:53) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{29C69707-875F-3678-8F01-283094A2DFB1}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{2A744BD8-158A-4bbf-9513-4A656F6C01D7}\InprocServer32@ C:\Windows\system32\tquery.dll (tquery.dll/Microsoft Corporation SIGNED)(2012-04-01 12:01:26) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{2A7B042D-578A-4366-9A3D-154C0498458E}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{2C9F6BEB-C5B0-42B6-A5EE-84C24DC0D8EF}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{2d3468c1-36a7-43b6-ac24-d3f02fd9607a}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{2D5EC63C-1B3E-3EE4-9052-EB0D0303549C}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{2DB5E62B-0D67-495F-8F9D-C2F0188647AC}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{2DEA658F-54C1-4227-AF9B-260AB5FC3543}\InprocServer32@ C:\Windows\System32\PlaySndSrv.dll (PlaySound Service/Microsoft Corporation SIGNED)(2009-07-14 00:18:10) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{2DECBCB7-BAC0-316D-9131-43035C5CB480}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{2E9E59C0-B437-4981-A647-9C34B9B90891}@InfoTip C:\Windows\System32\SyncCenter.dll (Centrum synchronizacji firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:09:35) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{2EBDEE67-3505-43f8-9946-EA44ABC8E5B0}\InProcServer32@ C:\Windows\system32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{2ED326ED-C4C0-434a-B4CE-FB0318D725A7}\InProcServer32@ C:\Windows\System32\srchadmin.dll (Indexing Options/Microsoft Corporation SIGNED)(2012-04-23 15:09:09) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{2f2dc38b-34d2-462c-add4-f74cc15510a1}\InProcServer32@ C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{3080F90D-D7AD-11D9-BD98-0000947B0257}@LocalizedString C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{3080F90D-D7AD-11D9-BD98-0000947B0257}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{3080F90D-D7AD-11D9-BD98-0000947B0257}\Instance\InitPropertyBag@command C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{3080F90E-D7AD-11D9-BD98-0000947B0257}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{3080F90E-D7AD-11D9-BD98-0000947B0257}\Instance\InitPropertyBag@command C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{30AC0B94-3BDB-3199-8A5D-ECA0C5458381}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{30d49246-d217-465f-b00b-ac9ddd652eb7}\InProcServer32@ C:\Windows\System32\IDStore.dll (Identity Store/Microsoft Corporation SIGNED)(2009-07-13 23:52:51) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{3124C396-FB13-4836-A6AD-1317F1713688}\InProcServer32@ C:\Windows\System32\msxml3.dll (MSXML 3.0 SP11/Microsoft Corporation SIGNED)(2013-01-09 11:35:14) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{31430c59-bed1-11D1-8De8-00C04FC2E0C7}\InprocServer32@ C:\Windows\system32\clbcatq.dll (COM+ Configuration Catalog/Microsoft Corporation SIGNED)(2009-07-14 00:00:06) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{317D06E8-5F24-433D-BDF7-79CE68D8ABC2}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{31b11d80-9ed7-44f7-b1cd-c95992a738b9}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{31C967B5-2F8A-3957-9C6D-34A0731DB36C}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{323CA680-C24D-4099-B94D-446DD2D7249E}@LocalizedString C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{32557D3B-69DC-4F95-836E-F5972B2F6159}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{328B0346-7EAF-4BBE-A479-7CB88A095F5B}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{32B533BB-EDAE-11d0-BD5A-00AA00B92AF1}\InprocServer32@ C:\Windows\SysWOW64\urlmon.dll (OLE32 Extensions for Win32/Microsoft Corporation SIGNED)(2013-07-10 09:33:14) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{32BA16FD-77D9-4AFB-9C9F-703E92AD4BFF}@LocalizedString C:\Windows\System32\cttunesvr.exe Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{3318360C-1AFC-4D09-A86B-9F9CB6DCEB9C}\InProcServer32@ C:\Windows\system32\msutb.dll (Biblioteka DLL serwera MSUTB/Microsoft Corporation SIGNED)(2009-07-13 23:39:15) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{333E6924-4353-4934-A7BE-5FB5BDDDB2D6}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{33BCC8EC-0D01-4E10-AD3D-4DAF749873ED}\InProcServer32@ C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{33C4643C-7811-46FA-A89A-768597BD7223}\InProcServer32@ C:\Windows\System32\netshell.dll (Pow³oka po³¹czeñ sieciowych/Microsoft Corporation SIGNED)(2012-04-23 15:09:53) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{33C53A50-F456-4884-B049-85FD643ECFED}\InProcServer32@ C:\Windows\system32\msctf.dll (Biblioteka DLL serwera MSCTF/Microsoft Corporation SIGNED)(2009-07-13 23:40:18) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{346D5B9F-45E1-45C0-AADF-1B7D221E9063}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{35117bca-71f9-4399-8709-f380c7aaa8bd}\InProcServer32@ C:\Windows\system32\authui.dll (Interfejs u¿ytkownika uwierzytelniania systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{35298344-96A6-45E7-9B6B-62ECC6E09920}\InProcServer32@ C:\Windows\System32\qutil.dll (Quarantine Utilities/Microsoft Corporation SIGNED)(2012-04-23 15:09:09) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{356F2F88-05A6-4728-B9A4-1BFBCE04D838}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{35C61CC2-5851-4F2D-89B6-4F9BB4B4193F}\InprocServer32@ C:\Windows\system32\mssrch.dll (mssrch.dll/Microsoft Corporation SIGNED)(2012-04-01 12:01:25) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{35CEC8A3-2BE6-11D2-8773-92E220524153}\InProcServer32@ C:\Windows\system32\stobject.dll (Obiekt pow³oki us³ugi Systray/Microsoft Corporation SIGNED)(2012-04-23 15:09:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{35E946E4-7CDA-3824-8B24-D799A96309AD}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{3692CA39-E082-4350-9E1F-3704CB083CD5}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{369647e0-17b0-11ce-9950-00aa004bbb1f}\InprocServer32@ C:\Windows\system32\query.dll (Content Index Utility DLL/Microsoft Corporation SIGNED)(2012-04-23 15:09:50) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{3697790B-223B-484E-9925-C4869218F17A}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{36DCDA30-DC3B-4D93-BE42-90B2D74C64E7}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{3734FF83-6764-44B7-A1B9-55F56183CDB0}\InProcServer32@ C:\Windows\System32\SyncCenter.dll (Centrum synchronizacji firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:09:35) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{373984C9-B845-449B-91E7-45AC83036ADE}\InProcServer32@ C:\Windows\System32\msxml3.dll (MSXML 3.0 SP11/Microsoft Corporation SIGNED)(2013-01-09 11:35:14) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{374050DD-6190-3257-8812-8230BF095147}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{3756e7f5-e514-4776-a32b-eb24bc1efe7a}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{379E501F-B231-11D1-ADC1-00805FC752D8}\InProcServer32@ C:\Windows\System32\msxml3.dll (MSXML 3.0 SP11/Microsoft Corporation SIGNED)(2013-01-09 11:35:14) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{37ea3a21-7493-4208-a011-7f9ea79ce9f5}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{381DDA3C-9CE9-4834-A23E-1F98F8FC52BE}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{3882134d-14cf-4220-9cb4-435f86d83f60}\InprocServer32@ C:\Windows\system32\PortableDeviceTypes.dll (Windows Portable Device (Parameter) Types Component/Microsoft Corporation SIGNED)(2009-07-14 00:21:28) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{389EA17B-5078-4CDE-B6EF-25C15175C751}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{390E92C9-FA66-3357-BEF2-45A1F34186B9}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{3ABEAFC4-F48F-4517-A9B0-8AD6A94A99A1}\InProcServer32@ C:\Windows\System32\provsvc.dll (Windows HomeGroup/Microsoft Corporation SIGNED)(2012-04-23 15:08:43) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{3ad05575-8857-4850-9277-11b85bdb8e09}@LocalizedString C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{3B0398C9-7812-4007-85CB-18C771F2206F}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{3bb4118f-ddfd-4d30-a348-9fb5d6bf1afe}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{3BD1F243-9BC4-305D-9B1C-0D10C80329FC}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{3BF043EF-A974-49B3-8322-B853CF1E5EC5}\InprocServer32@ C:\Windows\System32\SndVolSSO.dll (G³oœnoœæ SCA/Microsoft Corporation SIGNED)(2012-04-23 15:08:39) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{3C18EAE4-BC25-4134-B7DF-1ECA1337DDDC}\InprocHandler32@ C:\Windows\system32\ole32.dll (Microsoft OLE for Windows/Microsoft Corporation SIGNED)(2012-04-23 15:10:25) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{3c2654c6-7372-4f6b-b310-55d6128f49d2}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{3C9DCA8B-4410-3143-B801-559553EB6725}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{3CCF8A41-5C85-11d0-9796-00AA00B90ADF}\InProcServer32@ C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{3CDED51A-86B4-39F0-A12A-5D1FDCED6546}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{3CE74DE4-53D3-4D74-8B83-431B3828BA53}\InProcServer32@ C:\Windows\System32\msctf.dll (Biblioteka DLL serwera MSCTF/Microsoft Corporation SIGNED)(2009-07-13 23:40:18) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{3D0B8752-68F8-4F39-929D-DE20ED323F45}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{3d154a2d-d911-437e-a30c-5f56a9b7081d}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{3D367908-928F-3C13-8B93-5E1718820F6D}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{3D5DF14F-649F-4CBC-853D-F18FEDE9CF5D}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{3D813DFE-6C91-4A4E-8F41-04346A841D9C}\InProcServer32@ C:\Windows\System32\msxml3.dll (MSXML 3.0 SP11/Microsoft Corporation SIGNED)(2013-01-09 11:35:14) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{3D85851B-40FE-4472-9722-6F69B5517476}\InprocServer32@ C:\Windows\SysWow64\urlmon.dll (OLE32 Extensions for Win32/Microsoft Corporation SIGNED)(2013-07-10 09:33:14) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{3dad6c5d-2167-4cae-9914-f99e41c12cfa}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{3DC09436-7D83-4BA0-ADDC-CD47F996C5BA}\InprocServer32@ C:\Windows\System32\audioeng.dll (Audio Engine/Microsoft Corporation SIGNED)(2009-07-14 00:18:27) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{3dd53d40-7b8b-11D0-b013-00aa0059ce02}\InprocServer32@ C:\Windows\SysWOW64\urlmon.dll (OLE32 Extensions for Win32/Microsoft Corporation SIGNED)(2013-07-10 09:33:14) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{3dd6bec0-8193-4ffe-ae25-e08e39ea4063}\InProcServer32@ C:\Windows\system32\authui.dll (Interfejs u¿ytkownika uwierzytelniania systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{3DDB2114-9285-30A6-906D-B117640CA927}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{3E784A01-F3AE-4DC0-9354-9526B9370EBA}\InProcServer32@ C:\Windows\System32\msxml3.dll (MSXML 3.0 SP11/Microsoft Corporation SIGNED)(2013-01-09 11:35:14) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{3E8E0F03-D3FD-3A93-BAE0-C74A6494DBCA}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{3F281000-E95A-11d2-886B-00C04F869F04}\InprocServer32@ C:\Windows\SysWOW64\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:24) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{3f454f0e-42ae-4d7c-8ea3-328250d6e272}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{3F4A4283-6A08-3E90-A976-2C2D3BE4EB0B}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{3F6953F0-5359-47FC-BD99-9F2CB95A62FD}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{3f6bc534-dfa1-4ab4-ae54-ef25a74e0107}\Shell\Open\Command@ C:\Windows\System32\rstrui.exe Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{3FA7A1C5-812C-3B56-B957-CB14AF670C09}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{3FAA93F3-79FB-4319-8387-B8FFE074FBDA}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{3FB717AF-9D21-3016-871A-DF817ABDDD51}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{3FC0B520-68A9-11D0-8D77-00C04FD70822}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{3fd7f233-a716-472e-8f2f-c25954f34e96}\InprocServer32@ C:\Windows\System32\audioeng.dll (Audio Engine/Microsoft Corporation SIGNED)(2009-07-14 00:18:27) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{3FDCEEC6-B14B-37E2-BB69-ABC7CA0DA22F}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{3FF566F0-6E6B-49D4-96E6-B78886692C62}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{40031115-09D2-3851-A13F-56930BE48038}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{4003191F-71FF-49A2-B591-05C606FADB8B}\InprocServer32@ C:\Windows\system32\wmp.dll (Windows Media Player/Microsoft Corporation SIGNED)(2012-04-23 15:10:32) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{4026492F-2F69-46B8-B9BF-5654FC07E423}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{405C2D81-315B-3CB0-8442-EF5A38D4C3B8}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{40dd6e20-7c17-11ce-a804-00aa003ca9f6}\InProcServer32@ C:\Windows\system32\ntshrui.dll (Rozszerzenia pow³oki dla udostêpniania zasobów/Microsoft Corporation SIGNED)(2012-04-01 12:01:11) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{41070793-59E4-479A-A1F7-954ADC2EF5FC}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{4125dd96-e03a-4103-8f70-e0597d803b9c}\InProcServer32@ C:\Windows\system32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{418c8b64-5463-461d-88e0-75e2afa3c6fa}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{41970D73-92F6-36D9-874D-3BD0762A0D6F}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{41FCCC3A-1FA1-4949-953A-6EE61C46A4D1}\InprocServer32@ C:\Windows\System32\audioses.dll (Audio Session/Microsoft Corporation SIGNED)(2012-04-23 15:09:36) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{42001A23-ED2A-4582-8BCC-6320C543E102}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{4224AC84-9B11-3561-8923-C893CA77ACBE}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{424bed78-ef88-4b7c-945c-b8cf46d56e20}\InProcServer32@ C:\Windows\system32\authui.dll (Interfejs u¿ytkownika uwierzytelniania systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{427BC7E3-F833-4584-8745-CFAB9D7A5761}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{4286FA72-A2FA-3245-8751-D4206070A191}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{43232233-8338-4658-ae01-0b4ae830b6b0}\InprocServer32@ C:\Windows\system32\PortableDeviceApi.dll (Windows Portable Device API Components/Microsoft Corporation SIGNED)(2012-04-23 15:09:57) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{432D76CE-8C9E-4EED-ADDD-91737F27A8CB}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{43324B33-A78F-480F-9111-9638AACCC832}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}@LocalizedString C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{433CA926-9887-3541-89CC-5D74D0259144}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{437ff9c0-a07f-4fa0-af80-84b6c6440a16}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{43CD41AD-3B78-3531-9031-3059E0AA64EB}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{443E7B79-DE31-11D2-B340-00104BCC4B4A}\InprocServer32@ C:\Windows\system32\wbem\wbemprox.dll (WMI/Microsoft Corporation SIGNED)(2009-07-13 23:46:59) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{4479C009-4CC3-39A2-8F92-DFCDF034F748}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{4495524E-2E54-472D-86D7-D671CA588F01}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{44EC053A-400F-11D0-9DCD-00A0C90391D3}\InprocServer32@ C:\Windows\system32\atl.dll (ATL Module for Windows XP (Unicode)/Microsoft Corporation SIGNED)(2009-07-14 00:34:27) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}@InfoTip C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\shell\cmd\command@ C:\Windows\system32\cmd.exe Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\shell\find\command@ C:\Windows\Explorer.exe (Eksplorator Windows/Microsoft Corporation SIGNED)(2012-04-01 12:00:59) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{4522c772-9a2b-4920-ad7f-62d3d15eac52}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{458AA3B5-265A-4B75-BC05-9BEA4630CF18}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32@ C:\Windows\system32\wbem\wbemprox.dll (WMI/Microsoft Corporation SIGNED)(2009-07-13 23:46:59) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{4590F812-1D3A-11D0-891F-00AA004B2E24}\InprocServer32@ C:\Windows\system32\wbem\fastprox.dll (WMI Custom Marshaller/Microsoft Corporation SIGNED)(2009-07-13 23:47:53) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{4599202D-460F-3FB7-8A1C-C2CC6ED6C7C8}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{45EACA36-DBE9-4E4A-A26D-5C201902346D}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{45FB4600-E6E8-4928-B25E-50476FF79425}\InprocServer32@ C:\Windows\SysWOW64\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:24) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{46080CA7-7CB8-3A55-A72E-8E50ECA4D4FC}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{4657278A-411B-11d2-839A-00C04FD918D0}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{46763EE0-CAB2-11CE-8C20-00AA0051E5D4}\InprocServer32@ C:\Windows\SysWOW64\oleaut32.dll (Microsoft Corporation SIGNED)(2012-04-01 11:00:34) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{469afbdf-084f-4dc9-904f-9e824c48bc37}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{46C166AA-3108-11D4-9348-00C04F8EEB71}@LocalizedString C:\Windows\system32\netshell.dll (Pow³oka po³¹czeñ sieciowych/Microsoft Corporation SIGNED)(2012-04-23 15:09:53) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{46C166AA-3108-11D4-9348-00C04F8EEB71}\InProcServer32@ C:\Windows\system32\hnetcfg.dll (Mened¿er konfiguracji sieci domowej/Microsoft Corporation SIGNED)(2009-07-14 00:08:51) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{46E97093-B2EC-3787-A9A5-470D1A27417C}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{48123bc4-99d9-11d1-a6b3-00c04fd91555}\InProcServer32@ C:\Windows\System32\msxml3.dll (MSXML 3.0 SP11/Microsoft Corporation SIGNED)(2013-01-09 11:35:14) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{483B0283-25DB-4C92-9C15-A65925CB95CE}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{48527bb3-e8de-450b-8910-8c4099cb8624}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{48728B3F-F7D9-36C1-B3E7-8BF2E63CE1B3}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{489331DC-F5E0-4528-9FDA-45331BF4A571}\InProcServer32@ C:\Windows\system32\WinSATAPI.dll (Windows System Assessment Tool API/Microsoft Corporation SIGNED)(2012-04-23 15:09:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{48A75519-CB7A-3D18-B91E-BE62EE842A3E}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{48e7caab-b918-4e58-a94d-505519c795dc}@LocalizedString C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{48e7caab-b918-4e58-a94d-505519c795dc}\shell\find\command@ C:\Windows\Explorer.exe (Eksplorator Windows/Microsoft Corporation SIGNED)(2012-04-01 12:00:59) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{49B2791A-B1AE-4C90-9B8E-E860BA07F889}\LocalServer32@ C:\Windows\system32\mmc.exe Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{49C69FAB-ED5E-4D48-9A65-E4816E5FE642}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{49eb6558-c09c-46dc-8668-1f848c290d0b}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{49F371E1-8C5C-4d9c-9A3B-54A6827F513C}\InProcServer32@ C:\Windows\system32\ntshrui.dll (Rozszerzenia pow³oki dla udostêpniania zasobów/Microsoft Corporation SIGNED)(2012-04-01 12:01:11) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{4a04656d-52aa-49de-8a09-cb178760e748}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{4A6B8BAD-9872-4525-A812-71A52367DC17}@LocalizedString C:\Windows\system32\rasdlg.dll (Interfejs API dla wspólnych okien dialogowych us³ugi Dostêp zdalny/Microsoft Corporation SIGNED)(2009-07-14 00:10:30) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{4a714c8e-e664-4024-9c74-1a82a3da842a}\InProcServer32@ C:\Windows\system32\authui.dll (Interfejs u¿ytkownika uwierzytelniania systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{4AF4A5FC-912A-11D1-B945-00A0C90312E1}\InProcServer32@ C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{4B534112-3AF6-4697-A77C-D62CE9B9E7CF}\InProcServer32@ C:\Windows\System32\SyncCenter.dll (Centrum synchronizacji firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:09:35) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{4B59AFCC-B8C3-408A-B670-89E5FAB6FDA7}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{4B601364-A04B-38BC-BD38-A18E981324CF}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{4B966436-6781-4906-8035-9AF94B32C3F7}\InprocServer32@ C:\Windows\system32\spp.dll (Microsoft® Windows Shared Protection Point Library/Microsoft Corporation SIGNED)(2012-04-23 15:09:30) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{4BE89AC3-603D-36B2-AB9B-9C38866F56D5}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{4bec2015-bfa1-42fa-9c0c-59431bbe880e}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{4C1FC63A-695C-47E8-A339-1A194BE3D0B8}\InProcServer32@ C:\Windows\System32\UIAnimation.dll (Windows Animation Manager/Microsoft Corporation SIGNED)(2013-02-27 00:49:23) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{4C3EBFD5-FC72-33DC-BC37-9953EB25B8D7}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{4CFC7932-0F9D-4BEF-9C32-8EA2A6B56FCB}\InprocServer32@ C:\Windows\system32\wbem\wmidcprv.dll (WMI/Microsoft Corporation SIGNED)(2012-04-23 15:08:45) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{4D111E08-CBF7-4f12-A926-2C7920AF52FC}@LocalizedString C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{4D187AC2-D815-3B7E-BCEA-8E0BBC702F7C}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{4DD441AD-526D-4A77-9F1B-9841ED802FB0}\InProcServer32@ C:\Windows\System32\msxml3.dll (MSXML 3.0 SP11/Microsoft Corporation SIGNED)(2013-01-09 11:35:14) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{4df0c730-df9d-4ae3-9153-aa6b82e9795a}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{4E14FBA2-2E22-11D1-9964-00C04FBBB345}\InprocServer32@ C:\Windows\system32\es.dll (COM+/Microsoft Corporation SIGNED)(2009-07-14 00:00:02) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{4E515531-7A71-3CDD-8078-0A01C85C8F9D}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{4F1DFCA6-3AAD-48E1-8406-4BC21A501D7C}\LocalServer32@ C:\Windows\system32\WkspRT.exe Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{4F272C37-F0A8-350C-867B-2C03B2B16B80}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{4f6bcd94-c2a5-42ce-8dbc-31e794be4630}\InProcServer32@ C:\Windows\System32\shacct.dll (Shell Accounts Classes/Microsoft Corporation SIGNED)(2012-04-23 15:07:29) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{4FDEF69C-DBC9-454e-9910-B34F3C64B510}\InProcServer32@ C:\Windows\system32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{4FF2FE0E-E74A-4B71-98C4-AB7DC16707BA}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{500DD1A1-B32A-4a37-9283-1185FB613899}\InProcServer32@ C:\Windows\system32\timedate.cpl (Time Date Control Panel Applet/Microsoft Corporation SIGNED)(2012-04-01 12:01:34) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{50369004-DB9A-3A75-BE7A-1D0EF017B9D3}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{5088B39A-29B4-4d9d-8245-4EE289222F66}\InProcServer32@ C:\Windows\System32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{50AAD4C2-61FA-3B1F-8157-5BA3B27AEE61}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{50B1904B-F28F-4574-93F4-0BADE82C69E9}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{50cc2c18-b48c-4764-8f3f-0331ed295ce4}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{50D42F09-ECD1-4B41-B65D-DA1FDAA75663}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{51653423-E62D-4FF7-894A-DABB2B8E21E2}\InProcServer32@ C:\Windows\System32\srchadmin.dll (Indexing Options/Microsoft Corporation SIGNED)(2012-04-23 15:09:09) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{517F6AA6-D6FA-46D0-8094-17FF17E4CCF4}\InProcServer32@ C:\Windows\System32\listsvc.dll (Windows HomeGroup/Microsoft Corporation SIGNED)(2012-04-23 15:09:04) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{522e34a4-07f7-40a1-94d0-1bfe832efc3a}\InProcServer32@ C:\Windows\system32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{5255EFED-103A-4444-B124-F88F99E4EF8D}\InProcServer32@ C:\Windows\System32\listsvc.dll (Windows HomeGroup/Microsoft Corporation SIGNED)(2012-04-23 15:09:04) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{527c9a9b-b9a2-44b0-84f9-f0dc11c2bcfb}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{529A9E6B-6587-4F23-AB9E-9C7D683E3C50}\InProcServer32@ C:\Windows\System32\msctf.dll (Biblioteka DLL serwera MSCTF/Microsoft Corporation SIGNED)(2009-07-13 23:40:18) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{52BE2F87-1638-408A-9A98-74239B0B7DB5}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{52ce2fe5-04c3-42fd-8a8b-4251affb8408}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{52F15C89-5A17-48e1-BBCD-46A3F89C7CC2}\InProcServer32@ C:\Windows\System32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{530CC6A4-357F-49E2-AB11-3C481DBEDE31}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}@LocalizedString C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{53A3C917-BB24-3908-B58B-09ECDA99265F}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{53bd6b4e-3780-4693-afc3-7161c2f3ee9c}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{53DA1CBB-0F45-46A4-AA6E-47CAAD84C921}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{540D8A8B-1C3F-4E32-8132-530F6A502090}@MenuTextPUI C:\Windows\System32\msutb.dll (Biblioteka DLL serwera MSUTB/Microsoft Corporation SIGNED)(2009-07-13 23:39:15) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{541987EE-0E02-411E-9A85-1FC6156E7F4B}\InprocServer32@ C:\Windows\System32\audioeng.dll (Audio Engine/Microsoft Corporation SIGNED)(2009-07-14 00:18:27) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{548968f5-17f7-4751-a581-ff0f1c732995}\InProcServer32@ C:\Windows\system32\authui.dll (Interfejs u¿ytkownika uwierzytelniania systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{54D8502C-527D-43F7-A506-A9DA075E229C}\InprocServer32@ C:\Windows\SysWOW64\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:24) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{550DDA30-0541-11D2-9CA9-0060B0EC3D39}\InProcServer32@ C:\Windows\System32\msxml3.dll (MSXML 3.0 SP11/Microsoft Corporation SIGNED)(2013-01-09 11:35:14) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{5520B6D3-6EC6-3CE7-958B-E69FAF6EFF99}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{5569e7f5-424b-4b93-89ca-79d17924689a}\InprocServer32@ C:\Windows\system32\wmp.dll (Windows Media Player/Microsoft Corporation SIGNED)(2012-04-23 15:10:32) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{55d7b852-f6d1-42f2-aa75-8728a1b2d264}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{5610F042-FF1D-36D0-996C-68F7A207D1F0}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{56ad4c5d-b908-4f85-8ff1-7940c29b3bcf}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{56EA1054-1959-467f-BE3B-A2A787C4B6EA}\InProcServer32@ C:\Windows\System32\shacct.dll (Shell Accounts Classes/Microsoft Corporation SIGNED)(2012-04-23 15:07:29) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{56FDF344-FD6D-11d0-958A-006097C9A090}\InProcServer32@ C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{57154C7C-EDB2-3BFD-A8BA-924C60913EBF}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{573bdf38-df23-427f-acb8-a67abd702698}\InprocServer32@ C:\Windows\System32\vssapi.dll (Microsoft® Volume Shadow Copy Requestor/Writer Services API DLL/Microsoft Corporation SIGNED)(2012-04-23 15:10:21) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{57635537-C856-4cc2-AE5C-62C34708070C}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{576C9E85-1300-4EF5-BF6B-D00509F4EDCD}\InProcServer32@ C:\Windows\System32\SyncCenter.dll (Centrum synchronizacji firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:09:35) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{57f8510b-a5e2-41da-a8f0-8a5ae85dfffd}\InProcServer32@ C:\Windows\System32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{5805137A-E348-4F7C-B3CC-6DB9965A0599}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InprocServer32@ C:\Windows\system32\wbem\fastprox.dll (WMI Custom Marshaller/Microsoft Corporation SIGNED)(2009-07-13 23:47:53) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{5848A73D-E9C2-499E-BB92-887CABCB2BD6}@DisplayName C:\Windows\system32\xpsrchvw.exe Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{5848A73D-E9C2-499E-BB92-887CABCB2BD6}\InprocHandler32@ C:\Windows\system32\ole32.dll (Microsoft OLE for Windows/Microsoft Corporation SIGNED)(2012-04-23 15:10:25) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{5848A73D-E9C2-499E-BB92-887CABCB2BD6}\LocalServer32@ C:\Windows\System32\xpsrchvw.exe Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{58859c43-2c82-454b-86c0-9efb11e54838}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{58897D76-EF6C-327A-93F7-6CD66C424E11}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{58fb76b9-ac85-4e55-ac04-427593b1d060}\InprocServer32@ C:\Windows\system32\dimsjob.dll (DIMS Job DLL/Microsoft Corporation SIGNED)(2009-07-13 23:53:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{59031a47-3f72-44a7-89c5-5595fe6b30ee}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{590E4A07-DAFC-3BE7-A178-DA349BBA980B}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{591209c7-767b-42b2-9fba-44ee4615f2c7}\InProcServer32@ C:\Windows\System32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{596742A5-1393-4e13-8765-AE1DF71ACAFB}\InProcServer32@ C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{59A437AB-74F3-4de2-AFE6-54203634C4DD}\InProcServer32@ C:\Windows\system32\ntshrui.dll (Rozszerzenia pow³oki dla udostêpniania zasobów/Microsoft Corporation SIGNED)(2012-04-01 12:01:11) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{5A18D43E-115B-3B8B-8245-9A06B204B717}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{5A580C11-E5EB-11d1-A86E-0000F8084F96}\InprocServer32@ C:\Windows\system32\inetcomm.dll (Microsoft Internet Messaging API Resources/Microsoft Corporation SIGNED)(2012-04-01 11:00:28) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{5b4dae26-b807-11d0-9815-00c04fd91972}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{5B76534C-3ACC-3D52-AA61-D788B134ABE2}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{5b858418-cfb4-4b32-8501-54d8b0c59f90}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{5BFD515E-4ABA-4483-A1C5-6651B7110AB6}\InprocServer32@ C:\Windows\System32\audioses.dll (Audio Session/Microsoft Corporation SIGNED)(2012-04-23 15:09:36) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{5C35F099-165E-3225-A3A5-564150EA17F5}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{5C5C1935-0235-4434-80BC-251BC1EC39C6}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{5C63C1AD-3956-4FF8-8486-40034758315B}\InProcServer32@ C:\Windows\system32\hnetcfg.dll (Mened¿er konfiguracji sieci domowej/Microsoft Corporation SIGNED)(2009-07-14 00:08:51) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{5CA9971B-2DC3-3BC8-847A-5E6D15CBB16E}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{5d4d54b3-9fb4-4662-8173-c48568d5e79e}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{5E6AB780-7743-11CF-A12B-00AA004AE837}\InProcServer32@ C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{5ef4af3a-f726-11d0-b8a2-00c04fc309a4}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{5F104B61-7998-4049-A7BB-C99EFB6B4A4E}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{5F3A0F8D-5EF9-3AD5-94E0-53AFF8BCE960}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{5f4baad0-4d59-4fcd-b213-783ce7a92f22}\LocalServer32@ C:\Windows\System32\wiaacmgr.exe Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{5F5295E0-429F-1069-A2E2-08002B30309D}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{5F9A955F-AA55-4127-A32B-33496AA8A44E}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{5FA29220-36A1-40f9-89C6-F4B384B7642E}\InprocServer32@ C:\Windows\system32\inetcomm.dll (Microsoft Internet Messaging API Resources/Microsoft Corporation SIGNED)(2012-04-01 11:00:28) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{6004c347-d3f3-472a-8f9e-319b5c583d55}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{60632754-c523-4b62-b45c-4172da012619}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{610133F4-ED38-42E7-9C18-EB2A8F76B99A}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{61B3E12B-3586-3A58-A497-7ED7C4C794B9}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{61DBD86A-8D1A-4EB0-907C-E4C1BBC8F09A}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{62112AA1-EBE4-11cf-A5FB-0020AFE7292D}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{62545937-20A9-3D0F-B04B-322E854EACB0}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{6295DF27-35EE-11D1-8707-00C04FD93327}\InProcServer32@ C:\Windows\System32\SyncCenter.dll (Centrum synchronizacji firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:09:35) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{6295DF2D-35EE-11D1-8707-00C04FD93327}\LocalServer32@ C:\Windows\System32\mobsync.exe Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{62E92675-CB77-3FC9-8597-1A81A5F18013}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{6311429E-2F1A-4777-880F-C7289FD10169}\InProcServer32@ C:\Windows\system32\ntshrui.dll (Rozszerzenia pow³oki dla udostêpniania zasobów/Microsoft Corporation SIGNED)(2012-04-01 12:01:11) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{63A865AB-859E-4f15-8AEC-77FC615653D9}\InprocServer32@ C:\Windows\system32\wmp.dll (Windows Media Player/Microsoft Corporation SIGNED)(2012-04-23 15:10:32) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{63B51F81-C868-11D0-999C-00C04FD655E1}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{63FA5E69-87FE-432d-8F62-9D7A3D7D09C3}\InprocServer32@ C:\Windows\system32\wmp.dll (Windows Media Player/Microsoft Corporation SIGNED)(2012-04-23 15:10:32) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{641ABA69-56FD-4029-A445-4D8375D3A699}\InProcServer32@ C:\Windows\system32\UIAnimation.dll (Windows Animation Manager/Microsoft Corporation SIGNED)(2013-02-27 00:49:23) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{64577982-86D7-11d1-BDFC-00C04FA31009}\InprocServer32@ C:\Windows\system32\inetcomm.dll (Microsoft Internet Messaging API Resources/Microsoft Corporation SIGNED)(2012-04-01 11:00:28) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}@InfoTip C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{647053C3-1879-34D7-AE57-67015C91FC70}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{64818D10-4F9B-11CF-86EA-00AA00B929E8}\InprocHandler32@ C:\Windows\system32\ole32.dll (Microsoft OLE for Windows/Microsoft Corporation SIGNED)(2012-04-23 15:10:25) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{64B8F404-A4AE-11D1-B7B6-00C04FB926AF}\InProcServer32@ C:\Windows\system32\es.dll (COM+/Microsoft Corporation SIGNED)(2009-07-14 00:00:02) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{64BC32B5-4EEC-4de7-972D-BD8BD0324537}\InProcServer32@ C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{65170AE4-0AD2-4FA5-B3BA-7CD73E2DA825}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{6522CF99-94C7-4958-B18D-4F6159E6926B}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{65235197-874B-4A07-BDC5-E65EA825B718}\InprocHandler32@ C:\Windows\system32\ole32.dll (Microsoft OLE for Windows/Microsoft Corporation SIGNED)(2012-04-23 15:10:25) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{660b90c8-73a9-4b58-8cae-355b7f55341b}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{6619A740-8154-43BE-A186-0319578E02DB}\InprocServer32@ C:\Windows\SysWOW64\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:24) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{66275315-bfa5-451b-88b6-e56ebc8d9b58}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{66CE75D4-0334-3CA6-BCA8-CE9AF28A4396}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{66e4e4fb-f385-4dd0-8d74-a2efd1bc6178}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{673DFE75-9F93-304F-ABA8-D2A86BA87D7C}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{674B6698-EE92-11D0-AD71-00C04FD8FDFF}\InprocServer32@ C:\Windows\system32\wbem\fastprox.dll (WMI Custom Marshaller/Microsoft Corporation SIGNED)(2009-07-13 23:47:53) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{6756A641-DE71-11d0-831B-00AA005B4383}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{676E1164-752C-3A74-8D3F-BCD32A2026D6}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{677126ed-2a91-40ff-8c52-06181c064573}@LocalizedString C:\Windows\system32\napstat.exe Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{677126ed-2a91-40ff-8c52-06181c064573}\InprocServer32@ C:\Windows\system32\qagent.dll (Quarantine Agent Proxy/Microsoft Corporation SIGNED)(2012-04-23 15:09:49) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{67718415-c450-4f3c-bf8a-b487642dc39b}\Shell\Open\Command@ C:\Windows\System32\optionalfeatures.exe Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{6785BFAC-9D2D-4be5-B7E2-59937E8FB80A}@LocalizedString C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{67CA7650-96E6-4FDD-BB43-A8E774F73A57}@InfoTip C:\Windows\System32\hgcpl.dll (HomeGroup Control Panel/Microsoft Corporation SIGNED)(2012-04-23 15:09:04) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{67CA7650-96E6-4FDD-BB43-A8E774F73A57}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{67CA7650-96E6-4FDD-BB43-A8E774F73A57}\Instance\InitPropertyBag@ResourceDLL C:\Windows\System32\hgcpl.dll (HomeGroup Control Panel/Microsoft Corporation SIGNED)(2012-04-23 15:09:04) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{682159d9-c321-47ca-b3f1-30e36b2ec8b9}\LocalServer32@ C:\Windows\explorer.exe (Eksplorator Windows/Microsoft Corporation SIGNED)(2012-04-01 12:00:59) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{682D63B8-1692-31BE-88CD-5CB1F79EDB7B}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{68b07bff-cb50-4d60-a7d5-02b1a523bc8c}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{68CED213-317D-3F27-9036-A33240DA522E}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{68DC71DC-2327-4040-8F03-50D6A9805049}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{68ddbb56-9d1d-4fd9-89c5-c0da2a625392}\InProcServer32@ C:\Windows\system32\stobject.dll (Obiekt pow³oki us³ugi Systray/Microsoft Corporation SIGNED)(2012-04-23 15:09:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{68E3F2FD-31AE-4441-BB6A-FD7047525F90}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{68e52c1c-37cb-41d2-afe1-1e77d5f10676}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{68F8AEA9-1968-35B9-8A0E-6FDC637A4F8E}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{6935DB93-21E8-4ccc-BEB9-9FE3C77A297A}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{697E2FF0-7FA8-49F1-BB4A-E1D115AA2BBB}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{699745C2-5066-4B82-A8E3-D40478DBEC8C}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{69ED626B-904D-4DEF-B919-9EF7E4E339DD}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{69F9CB25-25E2-4BE1-AB8F-07AA7CB535E8}\LocalServer32@ C:\Windows\System32\mobsync.exe Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{6A02951C-B129-4D26-AB92-B9CA19BDCA26}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{6A205B57-2567-4a2c-B881-F787FAB579A3}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{6A68CC80-4337-4dbc-BD27-FBFB1053820B}\InProcServer32@ C:\Windows\system32\tquery.dll (tquery.dll/Microsoft Corporation SIGNED)(2012-04-01 12:01:26) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{6B13B293-30FD-4abb-8E41-29B1F88297E2}\InprocServer32@ C:\Windows\system32\wmp.dll (Windows Media Player/Microsoft Corporation SIGNED)(2012-04-23 15:10:32) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{6B462062-7CBF-400D-9FDB-813DD10F2778}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{6B6F9D2D-6D49-4026-83A6-86DFC1C3C6F0}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{6BF0A714-3C18-430b-8B5D-83B1C234D3DB}\InProcServer32@ C:\Windows\system32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{6BF52A52-394A-11d3-B153-00C04F79FAA6}@LocalizedString C:\Windows\system32\wmploc.dll (Windows Media Player Resources/Microsoft Corporation SIGNED)(2012-04-23 15:06:38) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{6BF52A52-394A-11d3-B153-00C04F79FAA6}\InprocServer32@ C:\Windows\system32\wmp.dll (Windows Media Player/Microsoft Corporation SIGNED)(2012-04-23 15:10:32) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{6c19be35-7500-11d1-ad94-00c04fd8fdff}\InprocServer32@ C:\Windows\system32\wbem\esscli.dll (WMI/Microsoft Corporation SIGNED)(2009-07-13 23:47:10) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{6C1C243A-2146-3342-8078-AC4BFB9DB4E9}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{6C53A912-47C6-4959-B342-DF6C9DA9D494}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{6D3951EB-0B07-4fb8-B703-7C5CEE0DB578}@LocalizedString C:\Windows\system32\srchadmin.dll (Indexing Options/Microsoft Corporation SIGNED)(2012-04-23 15:09:09) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{6D5313C0-8C62-11D1-B2CD-006097DF8C11}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{6D8BB3D3-9D87-4a91-AB56-4F30CFFEFE9F}\InProcServer32@ C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{6d8ff8e8-730d-11d4-bf42-00b0d0118b56}\LocalServer32@ C:\Windows\system32\upnpcont.exe Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{6DA736C9-DCDE-4651-82A8-56E4EF1D8DD7}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{6e18f9c6-a3eb-495a-89b7-956482e19f7a}\InProcServer32@ C:\Windows\system32\WinSATAPI.dll (Windows System Assessment Tool API/Microsoft Corporation SIGNED)(2012-04-23 15:09:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{6f45dc1e-5384-457a-bc13-2cd81b0d28ed}\InProcServer32@ C:\Windows\system32\authui.dll (Interfejs u¿ytkownika uwierzytelniania systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{6F674828-9081-3B45-BC39-791BD84CCF8F}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{6FEF44D0-39E7-4C77-BE8E-C9F8CF988630}\InprocServer32@ C:\Windows\SysWOW64\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:24) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{7007ACC1-3202-11D1-AAD2-00805FC1270E}\InProcServer32@ C:\Windows\System32\netshell.dll (Pow³oka po³¹czeñ sieciowych/Microsoft Corporation SIGNED)(2012-04-23 15:09:53) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{7016F8FA-CCDA-11D2-B35C-00105A1F8177}\InprocServer32@ C:\Windows\system32\wbem\fastprox.dll (WMI Custom Marshaller/Microsoft Corporation SIGNED)(2009-07-13 23:47:53) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{70804ECC-7272-4dc8-AFFC-97CD66AAA282}\InprocServer32@ C:\Windows\system32\mssrch.dll (mssrch.dll/Microsoft Corporation SIGNED)(2012-04-01 12:01:25) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{70878DCD-56F6-4681-BC52-BC7F58EDF723}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{7098BB2E-EB80-4433-BEF6-DF45206A41DC}\InProcServer32@ C:\Windows\System32\listsvc.dll (Windows HomeGroup/Microsoft Corporation SIGNED)(2012-04-23 15:09:04) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{70A738D1-1BC5-3175-BD42-603E2B82C08B}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{712720F4-F4FF-46CF-B6EC-2CC24FC873A5}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{71285C44-1DC0-11D2-B5FB-00104B703EFD}\InprocServer32@ C:\Windows\system32\wbem\fastprox.dll (WMI Custom Marshaller/Microsoft Corporation SIGNED)(2009-07-13 23:47:53) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{713aacc8-3b71-435c-a3a1-be4e53621ab1}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{71D99464-3B6B-475C-B241-E15883207529}@InfoTip C:\Windows\System32\SyncCenter.dll (Centrum synchronizacji firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:09:35) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{71E32BAA-73EE-40a1-933C-F166F0192B72}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{726BBDF4-6C6D-30F4-B3A0-F14D6AEC08C7}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{728a21c5-3d9e-48d7-9810-864848f0f404}\InprocServer32@ C:\Windows\system32\PortableDeviceApi.dll (Windows Portable Device API Components/Microsoft Corporation SIGNED)(2012-04-23 15:09:57) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{72A7994A-3092-4054-B6BE-08FF81AEEFFC}@LocalizedString C:\Windows\system32\ntshrui.dll (Rozszerzenia pow³oki dla udostêpniania zasobów/Microsoft Corporation SIGNED)(2012-04-01 12:01:11) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{72b36e70-8700-42d6-a7f7-c9ab3323ee51}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{730F6CDC-2C86-11D2-8773-92E220524153}\InProcServer32@ C:\Windows\system32\stobject.dll (Obiekt pow³oki us³ugi Systray/Microsoft Corporation SIGNED)(2012-04-23 15:09:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{73A4C9C1-D68D-11D0-98BF-00A0C90DC8D9}\InprocHandler32@ C:\Windows\system32\ole32.dll (Microsoft OLE for Windows/Microsoft Corporation SIGNED)(2012-04-23 15:10:25) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{73C037E7-E5D9-4954-876A-6DA81D6E5768}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{73FDDC80-AEA9-101A-98A7-00AA00374959}\InprocHandler32@ C:\Windows\system32\ole32.dll (Microsoft OLE for Windows/Microsoft Corporation SIGNED)(2012-04-23 15:10:25) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{74246bfc-4c96-11d0-abef-0020af6b0b7a}\Shell\Open\Command@ C:\Windows\system32\mmc.exe Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{742AD1FB-B2F0-3681-B4AA-E736A3BCE4E1}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{7447A267-0015-42C8-A8F1-FB3B94C68361}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{745a5add-6a71-47b9-9bb9-31dd3a6913d4}\InProcServer32@ C:\Windows\system32\authui.dll (Interfejs u¿ytkownika uwierzytelniania systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{7487cd30-f71a-11d0-9ea7-00805f714772}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{74BDD0B9-38D7-3FDA-A67E-D404EE684F24}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{75048700-EF1F-11D0-9888-006097DEACF9}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{75215200-A2FE-30F6-A34B-8F1A1830358E}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{7542E960-79C7-11D1-88F9-0080C7D771BF}\InprocServer32@ C:\Windows\system32\es.dll (COM+/Microsoft Corporation SIGNED)(2009-07-14 00:00:02) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{75847177-f077-4171-bd2c-a6bb2164fbd0}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{75999EBA-0679-3D43-BDC4-02E4D637F1B1}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{75D01070-1234-44E9-82F6-DB5B39A47C13}\InprocHandler32@ C:\Windows\system32\ole32.dll (Microsoft OLE for Windows/Microsoft Corporation SIGNED)(2012-04-23 15:10:25) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{76765b11-3f95-4af2-ac9d-ea55d8994f1a}\InProcServer32@ C:\Windows\system32\propsys.dll (System w³aœciwoœci firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:10:03) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{767A19A0-3CC7-415B-9D08-D48DD7B8557D}\InprocHandler32@ C:\Windows\system32\ole32.dll (Microsoft OLE for Windows/Microsoft Corporation SIGNED)(2012-04-23 15:10:25) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{769B8B68-64F7-3B61-B744-160A9FCC3216}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{773229CD-D53C-4211-ACD8-8F2C7BF2AE7C}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{7763B7C0-A5FD-4AA9-BD1B-58B17137236B}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{777F668E-3272-39CD-A8B5-860935A35181}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{77F10CF0-3DB5-4966-B520-B7C54FD35ED6}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{77F419AA-771A-45ff-AC66-7567FA3243D3}\InProcServer32@ C:\Windows\system32\ntshrui.dll (Rozszerzenia pow³oki dla udostêpniania zasobów/Microsoft Corporation SIGNED)(2012-04-01 12:01:11) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{780102B0-C43B-4876-BC7B-5E9BA5C88794}\InProcServer32@ C:\Windows\system32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{78103FB7-AED7-4066-8BCD-30BB27B02331}\InprocServer32@ C:\Windows\system32\wbem\fastprox.dll (WMI Custom Marshaller/Microsoft Corporation SIGNED)(2009-07-13 23:47:53) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{7849596a-48ea-486e-8937-a2a3009f31a9}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{78D22140-40CF-303E-BE96-B3AC0407A34D}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{78F3955E-3B90-4184-BD14-5397C15F1EFC}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{78fe669a-186e-4108-96e9-77b586c1332f}\InprocServer32@ C:\Windows\system32\query.dll (Content Index Utility DLL/Microsoft Corporation SIGNED)(2012-04-23 15:09:50) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{797A9BB1-9E49-4e63-AFE1-1B45B9DC8162}\InprocServer32@ C:\Windows\system32\upnp.dll (UPnP Control Point API/Microsoft Corporation SIGNED)(2012-04-23 15:09:22) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{7986d495-ce42-4926-8afc-26dfa299cadb}\InProcServer32@ C:\Windows\system32\authui.dll (Interfejs u¿ytkownika uwierzytelniania systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{79eac9e0-baf9-11ce-8c82-00aa004ba90b}\InprocServer32@ C:\Windows\SysWOW64\urlmon.dll (OLE32 Extensions for Win32/Microsoft Corporation SIGNED)(2013-07-10 09:33:14) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{7A0CC021-2939-4379-AA82-12AECC3538F6}\InprocServer32@ C:\Windows\system32\inetcomm.dll (Microsoft Internet Messaging API Resources/Microsoft Corporation SIGNED)(2012-04-01 11:00:28) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{7A0F6AB7-ED84-46B6-B47E-02AA159A152B}\InProcServer32@ C:\Windows\System32\SyncCenter.dll (Centrum synchronizacji firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:09:35) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{7A9D77BD-5403-11d2-8785-2E0420524153}\Shell\Open\Command@ C:\Windows\system32\netplwiz.exe Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{7aa7790d-75d7-484b-98a1-3913d022091d}@LocalizedString C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{7AE01D6C-BEE7-38F6-9A86-329D8A917803}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{7AE7416D-AD97-4A4B-B5AC-B3CA7865AFBE}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{7AE844F0-ECA8-3F15-AE27-AFA21A2AA6F8}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{7B19A919-A9D6-49E5-BD45-02C34E4E4CD5}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{7B2801E6-0BC6-4c92-B742-6BE9B01AE874}\InprocServer32@ C:\Windows\SysWOW64\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:24) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{7B31547E-EF7E-479b-9494-2216DC179E61}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{7b4a83b6-f704-4b77-8e3d-c6087e3a21d2}\InProcServer32@ C:\Windows\system32\ntshrui.dll (Rozszerzenia pow³oki dla udostêpniania zasobów/Microsoft Corporation SIGNED)(2012-04-01 12:01:11) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{7B769B29-35F0-3BDC-AAE9-E99937F6CDEC}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\InprocServer32@ C:\Windows\SysWOW64\urlmon.dll (OLE32 Extensions for Win32/Microsoft Corporation SIGNED)(2013-07-10 09:33:14) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{7B938A6F-77BF-351C-A712-69483C91115D}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{7BA4C740-9E81-11CF-99D3-00AA004AE837}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{7BC115CD-1EE2-3068-894D-E3D3F7632F40}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{7be73787-ce71-4b33-b4c8-00d32b54bea8}@LocalizedString C:\Windows\system32\provsvc.dll (Windows HomeGroup/Microsoft Corporation SIGNED)(2012-04-23 15:08:43) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{7be9d83c-a729-4d97-b5a7-1b7313c39e0a}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{7C857801-7381-11CF-884D-00AA004B2E24}\InProcServer32@ C:\Windows\system32\wbem\wbemsvc.dll (WMI/Microsoft Corporation SIGNED)(2009-07-13 23:46:44) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{7CB359C5-570F-43c6-971F-1DB499EE57A1}\InprocServer32@ C:\Windows\system32\wmp.dll (Windows Media Player/Microsoft Corporation SIGNED)(2012-04-23 15:10:32) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{7cd3c903-d2e9-4a4d-8af3-3025445b24bf}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{7D9239E5-782C-4126-99AD-81F0E8DA8F5C}\InProcServer32@ C:\Windows\system32\pnidui.dll (Ikona systemowa sieci/Microsoft Corporation SIGNED)(2012-04-23 15:09:44) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{7df2cfcd-6c09-415a-ae9d-5263f4964cbb}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{7E3393AB-2AB2-320B-8F6F-EAB6F5CF2CAF}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{7E352021-69D6-4553-86AC-430B0D8FF913}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{7E3FCEA1-31B4-11D2-AE1F-0080C7337EA1}\InProcServer32@ C:\Windows\System32\msxml3.dll (MSXML 3.0 SP11/Microsoft Corporation SIGNED)(2013-01-09 11:35:14) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{7EB5FBE4-2100-49E6-8593-17E130122F91}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{7EFD3C7E-9E4B-4A93-9503-DECD74C0AC6D}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{7F6BCBE5-EB30-370B-9F1B-92A6265AFEDD}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{7f8e7858-c362-4c0a-b868-4cdd929da715}\InProcServer32@ C:\Windows\system32\authui.dll (Interfejs u¿ytkownika uwierzytelniania systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{7F976B72-4B71-3858-BEE8-8E3A3189A651}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{7febaf7c-18cf-11d2-993f-00a0c91f3880}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{804c8e4a-3dae-460d-90ad-8694b510f851}\ServerName@ C:\Windows\system32\ime\shared\imepadsv.exe Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{80c68d96-366b-11dc-9eaa-00161718cf63}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{812F944A-C5C8-4CD9-B0A6-B3DA802F228D}\InProcServer32@ C:\Windows\System32\UIAnimation.dll (Windows Animation Manager/Microsoft Corporation SIGNED)(2013-02-27 00:49:23) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{81442F68-A942-457E-9AF0-C6977E244A7C}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{8144B6F5-20A8-444a-B8EE-19DF0BB84BDB}\LocalServer32@ C:\Windows\System32\wiaacmgr.exe Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{818C68B0-D4C9-475C-B2CF-AF4242F27C8D}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{819469D2-D0CF-11d1-8E0B-00C04FC2E0C7}\InprocServer32@ C:\Windows\system32\clbcatq.dll (COM+ Configuration Catalog/Microsoft Corporation SIGNED)(2009-07-14 00:00:06) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{819d1334-9d74-4254-9ac8-dc745ebc5386}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{81C5FE01-027C-3E1C-98D5-DA9C9862AA21}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{823B8267-735C-477E-8151-0FA9ADC8AB3A}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{82BD0E67-9FEA-4748-8672-D5EFE5B779B0}\InProcServer32@ C:\Windows\system32\credui.dll (Credential Manager User Interface/Microsoft Corporation SIGNED)(2012-04-23 15:09:32) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{82c588e7-e54b-408c-9f8c-6af9adf6f1e9}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{837A6733-1675-3BC9-BBF8-13889F84DAF4}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{83bb272f-7d5e-4b6e-9250-889893f0dac7}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{84302F97-7F7B-4040-B190-72AC9D18E420}\InProcServer32@ C:\Windows\System32\UIAnimation.dll (Windows Animation Manager/Microsoft Corporation SIGNED)(2013-02-27 00:49:23) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{84589833-40D7-36E2-8545-67A92B97C408}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{84F66100-FF7C-4fb4-B0C0-02CD7FB668FE}\InprocHandler32@ C:\Windows\system32\ole32.dll (Microsoft OLE for Windows/Microsoft Corporation SIGNED)(2012-04-23 15:10:25) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{84F70B6C-D59E-394A-B879-FFCC30DDCAA2}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{8509bb76-ffa3-4827-ba5e-2e786010f42f}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{85862EDA-F507-4d5b-ACA9-BB2C34A85682}@DisplayName C:\Windows\system32\xpsrchvw.exe Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{85BBD920-42A0-1069-A2E4-08002B30309D}@InfoTip C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{8601319a-d7cf-40f3-9025-7f77125453c6}\InprocServer32@ C:\Windows\system32\sxsstore.dll (Sxs Store DLL/Microsoft Corporation SIGNED)(2009-07-13 23:26:21) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{863aa9fd-42df-457b-8e4d-0de1b8015c60}@InfoTip C:\Windows\system32\prnfldr.dll (prnfldr dll/Microsoft Corporation SIGNED)(2012-04-23 15:08:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{86422020-42A0-1069-A2E5-08002B30309D}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{86781CF9-799C-4CFF-9AA5-43F4C23FF866}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{86bec222-30f2-47e0-9f25-60d11cd75c28}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{870AF99C-171D-4f9e-AF0D-E63DF40C2BC9}\InprocServer32@ C:\Windows\System32\audioses.dll (Audio Session/Microsoft Corporation SIGNED)(2012-04-23 15:09:36) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{877A0BB7-A313-4491-87B5-2E6D0594F520}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{87824713-C8B0-4379-8556-1689764E4237}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{879fb53b-cba3-4fc8-b233-d9a93afa7fbc}\InProcServer32@ C:\Windows\system32\hgcpl.dll (HomeGroup Control Panel/Microsoft Corporation SIGNED)(2012-04-23 15:09:04) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{87D66A43-7B11-4A28-9811-C86EE395ACF7}@InfoTip C:\Windows\System32\srchadmin.dll (Indexing Options/Microsoft Corporation SIGNED)(2012-04-23 15:09:09) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{880ac964-2e34-4425-8cf2-86ada2c3a019}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{8833BC41-DC6B-34B9-A799-682D2554F02F}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{884e2049-217d-11da-b2a4-000e7bbb2b09}\LocalServer32@ C:\Windows\system32\CertEnrollCtrl.exe Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{886D29DD-B506-466B-9FBF-B44FF383FB3F}\InprocServer32@ C:\Windows\system32\EhStorAPI.dll (Windows Enhanced Storage API/Microsoft Corporation SIGNED)(2012-04-23 15:07:12) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{88C8A919-EB24-3CCA-84F7-2EA82BB3F3ED}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{88d96a05-f192-11d4-a65f-0040963251e5}\InProcServer32@ C:\Windows\System32\msxml6.dll (MSXML 6.0 SP3/Microsoft Corporation SIGNED)(2013-01-09 11:35:14) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{896664F7-12E1-490f-8782-C0835AFD98FC}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{89A86E7B-C229-4008-9BAA-2F5C8411D7E0}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{89EA5B5A-D01C-4560-A874-9FC92AFB0EFA}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{8A03E749-672E-446E-BF1F-2C11D233B6FF}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{8A3E2E1E-A40B-4650-9FB4-30072A68E661}\InProcServer32@ C:\Windows\System32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{8A3FD229-B2A9-347F-93D2-87F3B7F92753}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{8A624388-AA27-43E0-89F8-2A12BFF7BCCD}\InprocHandler32@ C:\Windows\system32\ole32.dll (Microsoft OLE for Windows/Microsoft Corporation SIGNED)(2012-04-23 15:10:25) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{8A6842BB-84DB-4EFA-99B9-06C850DF53FC}\InprocServer32@ C:\Windows\system32\wmp.dll (Windows Media Player/Microsoft Corporation SIGNED)(2012-04-23 15:10:32) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{8A899610-150A-40DB-B57A-940EDB3203CE}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{8A9B1CDD-FCD7-419c-8B44-42FD17DB1887}\InProcServer32@ C:\Windows\System32\UIAnimation.dll (Windows Animation Manager/Microsoft Corporation SIGNED)(2013-02-27 00:49:23) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{8AC369BC-592D-4d0d-B211-01AF379891AD}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{8ADD018C-5C5F-43C5-BE1E-07BAE85593B7}\InProcServer32@ C:\Windows\System32\listsvc.dll (Windows HomeGroup/Microsoft Corporation SIGNED)(2012-04-23 15:09:04) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{8ADE5386-8E9B-4F4C-ACF2-F0008706B238}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{8B3302D7-95F6-4BC5-A06A-0D6DEF15DB69}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{8be9f5ea-e746-4e47-ad57-3fb191ca1eed}\InProcServer32@ C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{8C1425C9-A7D3-35CD-8248-928CA52AD49B}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{8c4fce56-fc9a-4fcb-bd35-2ccabfd93844}\InProcServer32@ C:\Windows\system32\authui.dll (Interfejs u¿ytkownika uwierzytelniania systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{8C7461EF-2B13-11d2-BE35-3078302C2030}\InProcServer32@ C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{8C89071F-452E-4E95-9682-9D1024627172}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{8cec58ae-07a1-11d9-b15e-000d56bfe6ee}\LocalServer32@ C:\Windows\helppane.exe Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{8CF89BCB-394C-49b2-AE28-A59DD4ED7F68}\InProcServer32@ C:\Windows\system32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{8D1C559D-84F0-4BB3-A7D5-56A7435A9BA6}\InprocServer32@ C:\Windows\system32\wbem\fastprox.dll (WMI Custom Marshaller/Microsoft Corporation SIGNED)(2009-07-13 23:47:53) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{8d1e5d4b-a99c-4408-b0f0-ccab9e5835a1}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{8D36569B-14D6-3C3D-B55C-9D02A45BFC3D}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{8d80504a-0826-40c5-97e1-ebc68f953792}\InProcServer32@ C:\Windows\system32\propsys.dll (System w³aœciwoœci firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:10:03) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{8D8B8E30-C451-421B-8553-D2976AFA648C}\LocalServer32@ C:\Windows\System32\mobsync.exe Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{8DE9C74C-605A-4acd-BEE3-2B222AA2D23D}\InProcServer32@ C:\Windows\System32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{8E528C21-9D52-4030-BA92-3481227ADDD1}\InprocServer32@ C:\Windows\system32\wmp.dll (Windows Media Player/Microsoft Corporation SIGNED)(2012-04-23 15:10:32) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{8E594310-16CA-4a00-932F-F70969F990C0}\InprocServer32@ C:\Windows\System32\QAgent.dll (Quarantine Agent Proxy/Microsoft Corporation SIGNED)(2012-04-23 15:09:49) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{8E67B6EF-205D-490F-A004-7B04F8F65B62}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{8e827c11-33e7-4bc1-b242-8cd9a1c2b304}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{8E908FC9-BECC-40f6-915B-F4CA0E70D03D}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{8EE97210-FD1F-4b19-91DA-67914005F020}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{8f3080a6-af99-4f2e-a806-f3d5702a0444}\InProcServer32@ C:\Windows\System32\shacct.dll (Shell Accounts Classes/Microsoft Corporation SIGNED)(2012-04-23 15:07:29) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{8F45C7FF-1E6E-34C1-A7CC-260985392A05}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{8F914656-9D0A-4EB2-9019-0BF96D8A9EE6}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{8FD730C1-DD1B-3694-84A1-8CE7159E266B}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{900be39d-6be8-461a-bc4d-b0fa71f5ecb1}\InprocServer32@ C:\Windows\System32\wdi.dll (Windows Diagnostic Infrastructure/Microsoft Corporation SIGNED)(2009-07-13 23:31:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{900c0763-5cad-4a34-bc1f-40cd513679d5}\InProcServer32@ C:\Windows\System32\hcproviders.dll (Dostawcy Centrum akcji/Microsoft Corporation SIGNED)(2009-07-13 23:56:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{905b55a8-77f0-4d28-80dd-e46b1412343f}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{90b9bce2-b6db-4fd3-8451-35917ea1081b}\InProcServer32@ C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{90F1A06E-7712-4762-86B5-7A5EBA6BDB01}\InprocServer32@ C:\Windows\SysWOW64\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:24) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{90f8c90b-04e0-4e92-a186-e6e9c125d664}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{912ABC52-36E2-4714-8E62-A8B73CA5E390}\InprocHandler32@ C:\Windows\system32\ole32.dll (Microsoft OLE for Windows/Microsoft Corporation SIGNED)(2012-04-23 15:10:25) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{913a6daa-57ee-4551-9ada-64d329d306a5}\InProcServer32@ C:\Windows\System32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{91493441-5A91-11CF-8700-00AA0060263B}\InprocHandler32@ C:\Windows\system32\ole32.dll (Microsoft OLE for Windows/Microsoft Corporation SIGNED)(2012-04-23 15:10:25) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{914feed8-267a-4baa-b8aa-21e233792679}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{91591469-EFEF-3D63-90F9-88520F0AA1EF}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{9207d8c7-e7c8-412e-87f8-2e61171bd291}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{9271B890-7BBF-48DB-ACB3-F973DC34156D}\InProcServer32@ C:\Windows\System32\rasdlg.dll (Interfejs API dla wspólnych okien dialogowych us³ugi Dostêp zdalny/Microsoft Corporation SIGNED)(2009-07-14 00:10:30) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{92755472-2059-3F96-8938-8AC767B5187B}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{92ab5af7-a374-417e-b2e2-9b317353a322}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{92D2CC58-4386-45a3-B98C-7E0CE64A4117}\InProcServer32@ C:\Windows\system32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{92dbad9f-5025-49b0-9078-2d78f935e341}\InprocServer32@ C:\Windows\system32\inetcomm.dll (Microsoft Internet Messaging API Resources/Microsoft Corporation SIGNED)(2012-04-01 11:00:28) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{92E76A74-2622-3AA9-A3CA-1AE8BD7BC4A8}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{92F2118A-E813-4A4D-9DE2-F96A9DC02C53}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{93412589-74D4-4E4E-AD0E-E0CB621440FD}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{934D4698-6A59-48f8-9F29-9FB30670320E}\InProcServer32@ C:\Windows\System32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{93a56381-e0cd-485a-b60e-67819e12f81b}\InProcServer32@ C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{93D11DE9-5F6C-354A-A7C5-16CCCA64A9B8}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{94357B53-CA29-4b78-83AE-E8FE7409134F}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{9443B89B-6564-496a-B19C-6C6D22709045}\InprocServer32@ C:\Windows\System32\QAgent.dll (Quarantine Agent Proxy/Microsoft Corporation SIGNED)(2012-04-23 15:09:49) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{9456A480-E88B-43EA-9E73-0B2D9B71B1CA}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{948B45F7-EFB8-46fb-8704-B340D847227A}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{948CFD8C-1888-4E52-8703-99610347EBB6}\InprocServer32@ C:\Windows\System32\audioeng.dll (Audio Engine/Microsoft Corporation SIGNED)(2009-07-14 00:18:27) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{9546306B-1B68-33AF-80DB-3A9206501515}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{956FADED-2450-4ABB-9F8C-4629FAFEBB92}\InProcServer32@ C:\Windows\System32\listsvc.dll (Windows HomeGroup/Microsoft Corporation SIGNED)(2012-04-23 15:09:04) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{95CE8412-7027-11D1-B879-006008059382}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{964AA3BD-4B12-3E23-9D7F-99342AFAE812}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{96AE8D84-A250-4520-95A5-A47A7E3C548B}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{96BEC059-2052-4e44-8E11-123ACDC936FE}\InprocServer32@ C:\Windows\system32\wmp.dll (Windows Media Player/Microsoft Corporation SIGNED)(2012-04-23 15:10:32) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{97e467b4-98c6-4f19-9588-161b7773d6f6}\InProcServer32@ C:\Windows\system32\propsys.dll (System w³aœciwoœci firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:10:03) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{98042251-8C2B-4FC4-93E2-B1DB331EF5B9}\InprocServer32@ C:\Windows\system32\wmp.dll (Windows Media Player/Microsoft Corporation SIGNED)(2012-04-23 15:10:32) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{98068995-54d2-4136-9bc9-6dbcb0a4683f}\LocalServer32@ C:\Windows\system32\WinrsHost.exe Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{987D8DFA-3E2C-4929-9C51-61AC8E00CBC3}\InProcServer32@ C:\Windows\System32\shacct.dll (Shell Accounts Classes/Microsoft Corporation SIGNED)(2012-04-23 15:07:29) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{989D1DC0-B162-11D1-B6EC-D27DDCF9A923}\InProcServer32@ C:\Windows\System32\msxml3.dll (MSXML 3.0 SP11/Microsoft Corporation SIGNED)(2013-01-09 11:35:14) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{992CFFA0-F557-101A-88EC-00DD010CCC48}@InfoTip C:\Windows\system32\netshell.dll (Pow³oka po³¹czeñ sieciowych/Microsoft Corporation SIGNED)(2012-04-23 15:09:53) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{996d2d72-4c19-47f8-8f58-0bb13e80a659}\InProcServer32@ C:\Windows\System32\pnidui.dll (Ikona systemowa sieci/Microsoft Corporation SIGNED)(2012-04-23 15:09:44) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{99749841-0D55-4cf4-8D0D-F212ECE9409A}\InprocServer32@ C:\Windows\SysWOW64\MSCorEE.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:24) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{99969a8f-27e6-4adf-ab9f-b5b5e90d4733}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{99CDC6E0-DA00-4dfa-8EB8-831D774F8891}\InProcServer32@ C:\Windows\System32\shacct.dll (Shell Accounts Classes/Microsoft Corporation SIGNED)(2012-04-23 15:07:29) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{9a02e012-6303-4e1e-b9a1-630f802592c5}\InProcServer32@ C:\Windows\system32\propsys.dll (System w³aœciwoœci firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:10:03) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{9A3A64F4-8BA5-3DCF-880C-8D3EE06C5538}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{9A653086-174F-11D2-B5F9-00104B703EFD}\InprocServer32@ C:\Windows\system32\wbem\fastprox.dll (WMI Custom Marshaller/Microsoft Corporation SIGNED)(2009-07-13 23:47:53) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{9A944885-EDAF-3A81-A2FF-6A9D5D1ABFC7}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{9a97f12a-6b73-4dc4-b3c1-e9244c03adac}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{9B924EC5-BF13-3A98-8AC0-80877995D403}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{9BA05971-F6A8-11CF-A442-00A0C90A8F39}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{9BF86F6E-B0E1-348B-9627-6970672EB3D3}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{9BF8D948-5C56-450e-BAF8-D6144C6E81CB}\InProcServer32@ C:\Windows\System32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{9C125A6F-EAE2-3FC1-97A1-C0DCEAB0B5DF}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{9C38ED61-D565-4728-AEEE-C80952F0ECDE}\LocalServer32@ C:\Windows\System32\vdsldr.exe Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{9C502F01-0D36-4f16-8AC9-8693E0D84E44}\InprocServer32@ C:\Windows\system32\wmp.dll (Windows Media Player/Microsoft Corporation SIGNED)(2012-04-23 15:10:32) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{9C60DE1E-E5FC-40f4-A487-460851A8D915}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{9C67F424-22DC-3D05-AB36-17EAF95881F2}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{9C73F5E5-7AE7-4E32-A8E8-8D23B85255BF}@InfoTip C:\Windows\System32\SyncCenter.dll (Centrum synchronizacji firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:09:35) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{9cfc2df3-6ba3-46ef-a836-e519e81f0ec4}\InProcServer32@ C:\Windows\system32\propsys.dll (System w³aœciwoœci firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:10:03) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{9D0EAB8C-8EF4-4020-B867-2B1E04E4B8E5}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{9D309F77-4655-372E-84B0-B0FB4030F3B8}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{9DAA54E8-CD95-4107-8E7F-BA3F24732D95}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{9DAC2C1E-7C5C-40eb-833B-323E85A1CE84}\InProcServer32@ C:\Windows\System32\wscinterop.dll (Windows Health Center WSC Interop/Microsoft Corporation SIGNED)(2009-07-13 23:48:27) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{9DBA709C-B3E1-4013-95B7-5ED33A2E8561}\InprocServer32@ C:\Windows\System32\audioses.dll (Audio Session/Microsoft Corporation SIGNED)(2012-04-23 15:09:36) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{9DBD2C50-62AD-11d0-B806-00C04FD706EC}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{9df523b0-a6c0-4ea9-b5f1-f4565c3ac8b8}@LocalizedString C:\Windows\system32\timedate.cpl (Time Date Control Panel Applet/Microsoft Corporation SIGNED)(2012-04-01 12:01:34) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{9E175B69-F52A-11D8-B9A5-505054503030}\InprocServer32@ C:\Windows\system32\mssrch.dll (mssrch.dll/Microsoft Corporation SIGNED)(2012-04-01 12:01:25) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{9E175B76-F52A-11D8-B9A5-505054503030}\InprocServer32@ C:\Windows\system32\mssph.dll (Microsoft Search Protocol Handler/Microsoft Corporation SIGNED)(2012-04-01 12:01:23) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{9E175B7F-F52A-11D8-B9A5-505054503030}\InprocServer32@ C:\Windows\system32\mssrch.dll (mssrch.dll/Microsoft Corporation SIGNED)(2012-04-01 12:01:25) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{9E175B8A-F52A-11D8-B9A5-505054503030}\InprocServer32@ C:\Windows\system32\tquery.dll (tquery.dll/Microsoft Corporation SIGNED)(2012-04-01 12:01:26) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{9E175BA8-F52A-11D8-B9A5-505054503030}\InprocServer32@ C:\Windows\system32\mssrch.dll (mssrch.dll/Microsoft Corporation SIGNED)(2012-04-01 12:01:25) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{9E175BAF-F52A-11D8-B9A5-505054503030}\InprocServer32@ C:\Windows\system32\mssph.dll (Microsoft Search Protocol Handler/Microsoft Corporation SIGNED)(2012-04-01 12:01:23) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{9E175BB7-F52A-11D8-B9A5-505054503030}\InprocServer32@ C:\Windows\system32\tquery.dll (tquery.dll/Microsoft Corporation SIGNED)(2012-04-01 12:01:26) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{9E175BB8-F52A-11D8-B9A5-505054503030}\InprocServer32@ C:\Windows\system32\mssrch.dll (mssrch.dll/Microsoft Corporation SIGNED)(2012-04-01 12:01:25) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{9E28EF95-9C6F-3A00-B525-36A76178CC9C}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{9ecb380c-2333-4c68-9691-a569fe446820}\LocalServer32@ C:\Windows\system32\fixmapi.exe Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{9F377D7E-E551-44f8-9F94-9DB392B03B7B}\InProcServer32@ C:\Windows\system32\WinSATAPI.dll (Windows System Assessment Tool API/Microsoft Corporation SIGNED)(2012-04-23 15:09:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{9F66347C-60C4-4C4D-AB58-D2358685F607}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{9FE6E853-B35F-4FE4-B006-33148455093E}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{A02797fC-C4AE-418C-AF95-E637C7EAD2A1}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{a07034fd-6caa-4954-ac3f-97a27216f98a}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{A09C534C-0057-462E-8402-2A21D38BFCA1}\InProcServer32@ C:\Windows\system32\pnidui.dll (Ikona systemowa sieci/Microsoft Corporation SIGNED)(2012-04-23 15:09:44) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{A09CCA86-27BA-4F39-9053-121FA4DC08FC}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{A0A5A274-A190-4A81-997B-9593D6F6D462}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{a0d018ee-1100-4389-ab44-464faf001288}\InProcServer32@ C:\Windows\system32\authui.dll (Interfejs u¿ytkownika uwierzytelniania systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{A0E2E749-63CE-3651-8F4F-F5F996344C32}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{A138CF39-2CAE-42c2-ADB3-022658D79F2F}\InprocServer32@ C:\Windows\SysWOW64\MSCorEE.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:24) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{A1607060-5D4C-467a-B711-2B59A6F25957}\InProcServer32@ C:\Windows\System32\AltTab.dll (Pow³oka systemu Windows — Alt+Tab/Microsoft Corporation SIGNED)(2009-07-13 23:55:18) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{A164C0BF-67AE-3C7E-BC05-BFE24A8CDB62}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{A25A5CCD-80F4-4E02-AADD-7F39CC55E737}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{a2a9545d-a0c2-42b4-9708-a0b2badd77c8}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{a323554a-0fe1-4e49-aee1-6722465d799f}\InProcServer32@ C:\Windows\system32\timedate.cpl (Time Date Control Panel Applet/Microsoft Corporation SIGNED)(2012-04-01 12:01:34) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{A32552C5-BA61-457A-B59A-A2561E125E33}\InprocServer32@ C:\Windows\system32\upnp.dll (UPnP Control Point API/Microsoft Corporation SIGNED)(2012-04-23 15:09:22) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{A36738B5-FA8F-3316-A929-68099A32B43B}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{a3b3c46c-05d8-429b-bf66-87068b4ce563}\InProcServer32@ C:\Windows\System32\actioncenter.dll (Action Center/Microsoft Corporation SIGNED)(2012-04-23 15:08:16) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{A3C97737-76D9-4f5f-B917-4DE47FE023C8}\InProcServer32@ C:\Windows\system32\WinSATAPI.dll (Windows System Assessment Tool API/Microsoft Corporation SIGNED)(2012-04-23 15:09:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{a42c2ccb-67d3-46fa-abe6-7d2f3488c7a3}@DisplayName C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{a42c2ccb-67d3-46fa-abe6-7d2f3488c7a3}@Icon C:\Windows\system32\write.exe Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{a42c2ccb-67d3-46fa-abe6-7d2f3488c7a3}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{A4519BC4-3590-4734-9A52-A49BBBB96ED6}\InProcServer32@ C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvcPS.dll(2009-11-02 22:23:36) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{A470F8CF-A1E8-4f65-8335-227475AA5C46}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{A4B544A1-438D-4B41-9325-869523E2D6C7}\InProcServer32@ C:\Windows\System32\msctf.dll (Biblioteka DLL serwera MSCTF/Microsoft Corporation SIGNED)(2009-07-13 23:40:18) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{a4c31131-ff70-4984-afd6-0609ced53ad6}@LocalizedString C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{a542e116-8088-4146-a352-b0d06e7f6af6}\InProcServer32@ C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{A5448B7A-AA07-3C56-B42B-7D881FA10934}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{A55803CC-4D53-404c-8557-FD63DBA95D24}\LocalServer32@ C:\Windows\system32\WPDShextAutoplay.exe Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{a5a3563a-5755-4a6f-854e-afa3230b199f}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{A5EFE073-B16F-474f-9F3E-9F8B497A3E08}\InProcServer32@ C:\Windows\system32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{A6673C32-3943-3BBB-B476-C09A0EC0BCD6}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{A6C13C9D-54E1-44FC-82F0-DBE2C843E51A}\LocalServer32@ C:\Windows\System32\slui.exe Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{A6EE35C6-87EC-47DF-9F22-1D5AAD840C82}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{A7136BDF-B141-3913-9D1C-9BC5AFF21470}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{a76de978-f3eb-4a4f-9f99-304ad619e2ab}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{A7EDDCB5-6043-3988-921C-25E3DEE6322B}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{a86ca2f1-af74-4a74-980b-e185d4ca01b0}\InProcServer32@ C:\Windows\system32\hgcpl.dll (HomeGroup Control Panel/Microsoft Corporation SIGNED)(2012-04-23 15:09:04) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{A879E3C4-AF77-44fb-8F37-EBD1487CF920}\InProcServer32@ C:\Windows\system32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{A8CB1D55-99DE-4448-AA2B-69883DEB3037}\InprocHandler32@ C:\Windows\system32\ole32.dll (Microsoft OLE for Windows/Microsoft Corporation SIGNED)(2012-04-23 15:10:25) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{A8D058C4-D923-3859-9490-D3888FC90439}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{A8E64375-B645-4314-9EFC-C085981786FA}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{A8F03BE3-EDB7-4972-821F-AF6F8EA34884}\InprocServer32@ C:\Windows\SysWOW64\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:24) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{A8F9F740-70C9-30A7-937C-59785A9BB5A4}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{A9397D66-3ED3-11D1-8D99-00C04FC2E0C7}\InprocServer32@ C:\Windows\system32\clbcatq.dll (COM+ Configuration Catalog/Microsoft Corporation SIGNED)(2009-07-14 00:00:06) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{A9A33436-678B-4c9c-A211-7CC38785E79D}\InProcServer32@ C:\Windows\system32\WinSATAPI.dll (Windows System Assessment Tool API/Microsoft Corporation SIGNED)(2012-04-23 15:09:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{A9C6B8DD-3CBB-44CB-AA44-4B1C0DBB404D}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{A9CF0EAE-901A-4739-A481-E35B73E47F6D}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{A9F738C8-6B96-41FA-A155-15ECD67275D0}\InProcServer32@ C:\Windows\System32\srchadmin.dll (Indexing Options/Microsoft Corporation SIGNED)(2012-04-23 15:09:09) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{AA14F9C9-62B5-4637-8AC4-8F25BF29D5A7}\InprocHandler32@ C:\Windows\system32\ole32.dll (Microsoft OLE for Windows/Microsoft Corporation SIGNED)(2012-04-23 15:10:25) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{AA160628-8775-46e3-837C-F7A2AE66E2F5}\InprocServer32@ C:\Windows\System32\qutil.dll (Quarantine Utilities/Microsoft Corporation SIGNED)(2012-04-23 15:09:09) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{aa28fbc7-59f1-4c42-9fd8-ba2be27ea319}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{AA544D41-28CB-11D3-BD22-0000F80849BD}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{AA7E3C50-864C-4604-BC04-8B0B76E637F6}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{AAA288BA-9A4C-45B0-95D7-94D524869DB5}\InProcServer32@ C:\Windows\system32\wpdshserviceobj.dll (Windows Portable Device Shell Service Object/Microsoft Corporation SIGNED)(2012-04-23 15:08:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{AABE54D4-6E88-4c46-A6B3-1DF790DD6E0D}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{AABFB2FA-3E1E-4A8f-8977-5556FB94EA23}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{aac1009f-ab33-48f9-9a21-7f5b88426a2e}\LocalServer32@ C:\Windows\system32\TSTheme.exe Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{AAD4BDD3-81AA-3ABC-B53B-D904D25BC01E}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{ab0b37ec-56f6-4a0e-a8fd-7a8bf7c2da96}\InProcServer32@ C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{AB517586-73CF-489c-8D8C-5AE0EAD0613A}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{AB558A90-77EC-3C9A-A7E3-7B2260890A84}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{AB944620-79C6-11D1-88F9-0080C7D771BF}\InprocServer32@ C:\Windows\system32\es.dll (COM+/Microsoft Corporation SIGNED)(2009-07-14 00:00:02) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{abd2ad24-f1ff-47ad-82de-3a1edf38e7a1}\InProcServer32@ C:\Windows\system32\hgcpl.dll (HomeGroup Control Panel/Microsoft Corporation SIGNED)(2012-04-23 15:09:04) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{ABDBD0B1-7D54-49fb-AB5C-BFF4130004CD}\InProcServer32@ C:\Windows\system32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{AC75D454-9F37-48f8-B972-4E19BC856011}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{AD326409-BF80-3E0C-BA6F-EE2C33B675A5}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{ad974ae2-e292-4083-a280-0342d68daf55}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{ADAB9B51-4CDD-4af0-892C-AB7FA7B3293F}\InProcServer32@ C:\Windows\System32\gpsvc.dll (Group Policy Client/Microsoft Corporation SIGNED)(2012-04-23 15:10:10) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{AE054212-3535-4430-83ED-D501AA6680E6}\InProcServer32@ C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{AE1E00AA-3FD5-403C-8A27-2BBDC30CD0E1}\InprocServer32@ C:\Windows\system32\hnetcfg.dll (Mened¿er konfiguracji sieci domowej/Microsoft Corporation SIGNED)(2009-07-14 00:08:51) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{AE53ED01-CAB4-39CE-854A-8BF544EEEC35}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{af076a15-2ece-4ad4-bb21-29f040e176d8}\InprocServer32@ C:\Windows\system32\EhStorAPI.dll (Windows Enhanced Storage API/Microsoft Corporation SIGNED)(2012-04-23 15:07:12) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{AF2440F6-8AFC-47d0-9A7F-396A0ACFB43D}\InProcServer32@ C:\Windows\system32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{AF2AC6EE-2B16-4756-9475-F319E543EFAA}\InprocServer32@ C:\Windows\system32\upnp.dll (UPnP Control Point API/Microsoft Corporation SIGNED)(2012-04-23 15:09:22) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{AF4F6510-F982-11d0-8595-00AA004CD6D8}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{AF60343F-6C7B-3761-839F-0C44E3CA06DA}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{AF604EFE-8897-11D1-B944-00A0C90312E1}\InProcServer32@ C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{AF8C5F8A-9999-3E92-BB41-C5F4955174CD}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{AF95DC76-16B2-47F4-B3EA-3C31796693E7}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{AF9F2C0D-6B9F-4e32-A94D-A3E235A31BF7}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{AFAEF10F-1BC4-351F-886A-878A265C1862}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{AFB40FFD-B609-40A3-9828-F88BBE11E4E3}\InProcServer32@ C:\Windows\System32\msxml3.dll (MSXML 3.0 SP11/Microsoft Corporation SIGNED)(2013-01-09 11:35:14) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{AFC681CF-E82F-361A-8280-CF4E1F844C3E}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{AFD7F94B-1627-436c-80C8-B464AA21CAD3}\InprocServer32@ C:\Windows\system32\wmp.dll (Windows Media Player/Microsoft Corporation SIGNED)(2012-04-23 15:10:32) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{AFEF65AD-4577-447A-A148-83ACADD3D4B9}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{B056521A-9B10-425E-B616-1FCD828DB3B1}\InProcServer32@ C:\Windows\system32\mssprxy.dll (Microsoft Search Proxy/Microsoft Corporation SIGNED)(2009-07-14 00:29:39) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{B091E540-83E3-11CF-A713-0020AFD79762}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{B0D17FC2-7BC4-11d1-BDFA-00C04FA31009}\InprocServer32@ C:\Windows\system32\inetcomm.dll (Microsoft Internet Messaging API Resources/Microsoft Corporation SIGNED)(2012-04-01 11:00:28) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{B0F64827-79BB-3163-B1AB-A2EA0E1FDA23}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{b1325ef5-dd4d-4988-a2b3-c776ad45d0d6}\InProcServer32@ C:\Windows\system32\authui.dll (Interfejs u¿ytkownika uwierzytelniania systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{b155bdf8-02f0-451e-9a26-ae317cfd7779}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{B15B8DC0-C7E1-11d0-8680-00AA00BDCB71}\InprocServer32@ C:\Windows\SysWOW64\urlmon.dll (OLE32 Extensions for Win32/Microsoft Corporation SIGNED)(2013-07-10 09:33:14) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{B196B286-BAB4-101A-B69C-00AA00341D07}\InprocServer32@ C:\Windows\SysWOW64\oleaut32.dll (Microsoft Corporation SIGNED)(2012-04-01 11:00:34) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{B1EBFC28-C9BD-47A2-8D33-B948769777A7}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{b27b520e-46db-4720-b9c5-5f80acab23a4}\InProcServer32@ C:\Windows\system32\hgcpl.dll (HomeGroup Control Panel/Microsoft Corporation SIGNED)(2012-04-23 15:09:04) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{b2b4fb61-d2dd-4ddd-8001-20f98c6577ef}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{B2C761C6-29BC-4f19-9251-E6195265BAF1}@InfoTip C:\Windows\system32\colorcpl.exe Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{B2F2E083-84FE-4a7e-80C3-4B50D10D646E}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{B32D3949-ED98-4DBB-B347-17A144969BBA}\InProcServer32@ C:\Windows\System32\SyncCenter.dll (Centrum synchronizacji firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:09:35) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{B33F0D7A-1571-4022-B710-D26E9B87DEB8}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{B406AC70-4D7E-3D24-B241-AEAEAC343BD9}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{B43A0C1E-B63F-4691-B68F-CD807A45DA01}\LocalServer32@ C:\Windows\system32\TSWbPrxy.exe Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{B475F925-E3F7-414C-8C72-1CEE64B9D8F6}\InProcServer32@ C:\Windows\System32\QAgent.dll (Quarantine Agent Proxy/Microsoft Corporation SIGNED)(2012-04-23 15:09:49) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{B4B3AECB-DFD6-11d1-9DAA-00805F85CFE3}\InprocServer32@ C:\Windows\system32\clbcatq.dll (COM+ Configuration Catalog/Microsoft Corporation SIGNED)(2009-07-14 00:00:06) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}@LocalizedString C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}\shell\changehomegroupsettings\command@ C:\Windows\system32\control.exe Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}\shell\sharewithdevices@MUIVerb C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}\shell\sharewithdevices\command@ C:\Windows\system32\control.exe Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}\shell\starthomegrouptroubleshooter@MUIVerb C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}\shell\starthomegrouptroubleshooter\command@ C:\Windows\System32\msdt.exe Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}\shell\viewhomegrouppassword@MUIVerb C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}\shell\viewhomegrouppassword\command@ C:\Windows\system32\control.exe Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{B54E38F8-17FF-3D0A-9FF3-5E662DE2055F}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{B54E85D9-FE23-499F-8B88-6ACEA713752B}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{B5607793-24AC-44c7-82E2-831726AA6CB7}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{b5866878-bd99-11d0-b04b-00c04fd91550}\InprocServer32@ C:\Windows\system32\rpcrt4.dll (Czas wykonania zdalnego wywo³ywania procedury/Microsoft Corporation SIGNED)(2012-04-23 15:10:27) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{B5C8B898-0074-459F-B700-860D4651EA14}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{B675B948-FBA8-46A4-A4C7-D4291785127B}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{B6EB52D5-BB1C-3380-8BCA-345FF43F4B04}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{B72F8FD8-0FAB-4dd9-BDBF-245A6CE1485B}\InProcServer32@ C:\Windows\System32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{B76AD54C-51A2-4230-B516-2CCAA95F8D29}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{B801CA65-A1FC-11D0-85AD-444553540000}\InprocHandler32@ C:\Windows\system32\ole32.dll (Microsoft OLE for Windows/Microsoft Corporation SIGNED)(2012-04-23 15:10:25) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{B81CB5ED-E654-399F-9698-C83C50665786}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{B81FF171-20F3-11d2-8DCC-00A0C9B00525}\InprocServer32@ C:\Windows\SysWOW64\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:24) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{B8558612-DF5E-4F95-BB81-8E910B327FB2}\LocalServer32@ C:\Windows\System32\mobsync.exe Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{b8967f85-58ae-4f46-9fb2-5d7904798f4b}\InProcServer32@ C:\Windows\system32\propsys.dll (System w³aœciwoœci firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:10:03) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{b91a4db4-3630-11dc-9eaa-00161718cf63}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{B92E345D-F52D-41F3-B562-081BC772E3B9}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{b9815375-5d7f-4ce2-9245-c9d4da436930}\InprocServer32@ C:\Windows\system32\inetcomm.dll (Microsoft Internet Messaging API Resources/Microsoft Corporation SIGNED)(2012-04-01 11:00:28) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{B9931692-A2B3-4FAB-BF33-9EC6F9FB96AC}\InProcServer32@ C:\Windows\System32\msctf.dll (Biblioteka DLL serwera MSCTF/Microsoft Corporation SIGNED)(2009-07-13 23:40:18) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{b9b61a03-caa7-43bb-b859-acd26d73b3f7}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{B9E84FFD-AD3C-40A4-B835-0882EBCBAAA8}\InprocServer32@ C:\Windows\system32\upnp.dll (UPnP Control Point API/Microsoft Corporation SIGNED)(2012-04-23 15:09:22) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{BA126AD8-2166-11D1-B1D0-00805FC1270E}\InprocServer32@ C:\Windows\System32\hnetcfg.dll (Mened¿er konfiguracji sieci domowej/Microsoft Corporation SIGNED)(2009-07-14 00:08:51) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{BA126E01-2166-11D1-B1D0-00805FC1270E}\InProcServer32@ C:\Windows\system32\netshell.dll (Pow³oka po³¹czeñ sieciowych/Microsoft Corporation SIGNED)(2012-04-23 15:09:53) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{BB06C0E4-D293-4f75-8A90-CB05B6477EEE}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{BB07BACD-CD56-4E63-A8FF-CBF0355FB9F4}\InprocServer32@ C:\Windows\system32\es.dll (COM+/Microsoft Corporation SIGNED)(2009-07-14 00:00:02) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{BB64F8A7-BEE7-4E1A-AB8D-7D8273F7FDB6}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{BB847B8A-054A-11d2-A894-0000F8084F96}\InprocServer32@ C:\Windows\system32\inetcomm.dll (Microsoft Internet Messaging API Resources/Microsoft Corporation SIGNED)(2012-04-01 11:00:28) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{BBC40082-8ABB-4DDD-B1C6-4EE0A9A5DB52}\InprocServer32@ C:\Windows\system32\wmp.dll (Windows Media Player/Microsoft Corporation SIGNED)(2012-04-23 15:10:32) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{BC48B32F-5910-47F5-8570-5074A8A5636A}@InfoTip C:\Windows\System32\SyncCenter.dll (Centrum synchronizacji firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:09:35) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{BC5062B6-79E8-3F19-A87E-F9DAF826960C}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{BCDE0395-E52F-467C-8E3D-C4579291692E}\InprocServer32@ C:\Windows\System32\MMDevApi.dll (Interfejs API MMDevice/Microsoft Corporation SIGNED)(2009-07-14 00:18:39) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{BD6EDFCA-2890-482F-B233-8D7339A1CF8D}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{BD84B380-8CA2-1069-AB1D-08000948F534}@InfoTip C:\Windows\System32\Shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{BDA7BEE5-85F1-3B66-B610-DDF1D5898006}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{bde9ee7c-329f-4fcf-ba7a-f8c6e9b4579d}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{BDEADE7F-C265-11D0-BCED-00A0C90AB50F}\InprocServer32@ C:\Windows\system32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{BE0CBA6A-1127-4278-BACD-718DEF4532A1}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{bf29a3a2-d2bf-4a22-96cc-9aceb0f94cba}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{bf50b68e-29b8-4386-ae9c-9734d5117cd5}\InProcServer32@ C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{bf641d1c-29fd-4721-b3b8-48d92d35f7df}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{BFCD4A0C-06B6-4384-B768-0DAA792C380E}\InProcServer32@ C:\Windows\System32\UIAnimation.dll (Windows Animation Manager/Microsoft Corporation SIGNED)(2013-02-27 00:49:23) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{BFD468D2-D0A0-4bdc-878C-E69C2F5B435D}\InprocServer32@ C:\Windows\system32\inetcomm.dll (Microsoft Internet Messaging API Resources/Microsoft Corporation SIGNED)(2012-04-01 11:00:28) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{BFFECCA7-4069-49F9-B5AB-7CCBB078ED91}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{C04D65CF-B70D-11D0-B188-00AA0038C969}\InProcServer32@ C:\Windows\system32\mlang.dll (Biblioteka DLL obs³ugi wielu jêzyków/Microsoft Corporation SIGNED)(2009-07-13 23:55:49) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{C0BC4B4A-A406-4EFC-932F-B8546B8100CC}\InprocServer32@ C:\Windows\system32\upnp.dll (UPnP Control Point API/Microsoft Corporation SIGNED)(2012-04-23 15:09:22) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{c1243ca0-bf96-11cd-b579-08002b30bfeb}@LocalizedString C:\Windows\system32\query.dll (Content Index Utility DLL/Microsoft Corporation SIGNED)(2012-04-23 15:09:50) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{C1282A7B-9455-48dc-BBBB-46C2EB525AF5}\InprocServer32@ C:\Windows\system32\wmp.dll (Windows Media Player/Microsoft Corporation SIGNED)(2012-04-23 15:10:32) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{C19FBD0E-7663-44ea-8265-74130671A1D6}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{C1ABB475-F198-39D5-BF8D-330BC7189661}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{c206f324-bb45-4765-93ff-3bca7306ff2e}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{C2566514-DD44-4c6c-AAAD-FBD2F18D8DEE}\InProcServer32@ C:\Windows\system32\propsys.dll (System w³aœciwoœci firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:10:03) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{C2796011-81BA-4148-8FCA-C6643245113F}\InProcServer32@ C:\Windows\System32\pnidui.dll (Ikona systemowa sieci/Microsoft Corporation SIGNED)(2012-04-23 15:09:44) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{C282417B-2662-44B8-8A94-3BFF61C50900}\InprocHandler32@ C:\Windows\system32\ole32.dll (Microsoft OLE for Windows/Microsoft Corporation SIGNED)(2012-04-23 15:10:25) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{C28DA8E5-39C2-4F62-82FA-C61D39A196DF}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{C2FBB630-2971-11d1-A18C-00C04FD75D13}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{C30ABD41-7B5A-3D10-A6EF-56862E2979B6}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{c3278e90-bea7-11cd-b579-08002b30bfeb}@LocalizedString C:\Windows\system32\query.dll (Content Index Utility DLL/Microsoft Corporation SIGNED)(2012-04-23 15:09:50) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{c39ee728-d419-4bd4-a3ef-eda059dbd935}\InprocServer32@ C:\Windows\SysWOW64\wininet.dll (Rozszerzenia internetowe Win32/Microsoft Corporation SIGNED)(2013-07-10 09:33:12) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{C3C39131-B182-4801-B437-6D1E65B72F57}\InProcServer32@ C:\Windows\System32\shacct.dll (Shell Accounts Classes/Microsoft Corporation SIGNED)(2012-04-23 15:07:29) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{C4050BC4-29E1-4c8f-BF6E-6EBAD21E0673}\InProcServer32@ C:\Windows\System32\hgcpl.dll (HomeGroup Control Panel/Microsoft Corporation SIGNED)(2012-04-23 15:09:04) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{C41D0B30-A518-3093-A18F-364AF9E71EB7}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{C47A41B7-B729-424f-9AF9-5CB3934F2DFA}\InProcServer32@ C:\Windows\system32\WinSATAPI.dll (Windows System Assessment Tool API/Microsoft Corporation SIGNED)(2012-04-23 15:09:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{C498F2D9-A77C-3D4B-A1A5-12CC7B99115D}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{C4BF21DA-F1E5-4C7F-A611-2698645B19EF}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{C4EC38BD-4E9E-4b5e-935A-D1BFF237D980}\InProcServer32@ C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{c51b83e5-9edd-4250-b45a-da672ee3c70e}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{C555438B-3C23-4769-A71F-B6D3D9B6053A}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{c57a6066-66a3-4d91-9eb9-41532179f0a5}\InProcServer32@ C:\Windows\System32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{C58BD103-E87F-4B78-A0FA-7A5C95970EE2}\InprocServer32@ C:\Windows\System32\audioeng.dll (Audio Engine/Microsoft Corporation SIGNED)(2009-07-14 00:18:27) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{C605507B-9613-4756-9C07-E0D74321CB1E}\InProcServer32@ C:\Windows\System32\provsvc.dll (Windows HomeGroup/Microsoft Corporation SIGNED)(2012-04-23 15:08:43) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{C61BFCDF-2E0F-4AAD-A8D7-E06BAFEBCDFE}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{C624BA95-FBCB-4409-8C03-8CCEEC533EF1}\InprocServer32@ C:\Windows\system32\upnp.dll (UPnP Control Point API/Microsoft Corporation SIGNED)(2012-04-23 15:09:22) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{c63382be-7933-48d0-9ac8-85fb46be2fdd}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{C64B9B66-E53D-4c56-B9AE-FEDE4EE95DB1}\InProcServer32@ C:\Windows\System32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{C68411EA-1396-48f3-AF98-B7F657E35C20}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{c6cc0d21-895d-49cc-98f1-d208cd71e047}\InProcServer32@ C:\Windows\SysWOW64\IERtUtil.dll (Run time utility for Internet Explorer/Microsoft Corporation SIGNED)(2013-07-10 09:33:19) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{C700F6EF-A80F-4B24-922A-32308B6FF0C3}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{C707F6A6-A1F3-45d7-99AA-A2B9491E84AD}\InProcServer32@ C:\Windows\System32\provsvc.dll (Windows HomeGroup/Microsoft Corporation SIGNED)(2012-04-23 15:08:43) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{C71566F2-561E-11D1-AD87-00C04FD8FDFF}\InprocServer32@ C:\Windows\system32\wbem\fastprox.dll (WMI Custom Marshaller/Microsoft Corporation SIGNED)(2009-07-13 23:47:53) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{c73f6f30-97a0-4ad1-a08f-540d4e9bc7b9}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{C76B435D-86C2-30FD-9329-E2603246095C}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{C7B6C04A-CBB5-11d0-BB4C-00C04FC2F410}\InprocServer32@ C:\Windows\system32\query.dll (Content Index Utility DLL/Microsoft Corporation SIGNED)(2012-04-23 15:09:50) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{C7B9C313-2FD4-4384-8571-7ABC08BD17E5}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{C7CA6167-2F46-4C4C-98B2-C92591368971}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{C89AC250-E18A-4FC7-ABD5-B8897B6A78A5}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{c8c97725-c948-4720-bf0f-e3c2273bfb7d}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{c8e6f269-b90a-4053-a3be-499afcec98c4}\InProcServer32@ C:\Windows\System32\hcproviders.dll (Dostawcy Centrum akcji/Microsoft Corporation SIGNED)(2009-07-13 23:56:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{c9298eef-69dd-4cdd-b153-bdbc38486781}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{C947D50F-378E-4FF6-8835-FCB50305244D}\LocalServer32@ C:\Windows\system32\mobsync.exe Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{C9A14CDA-C339-460B-9078-D4DEBCFABE91}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{C9F0A842-3CE1-338F-A1D4-6D7BB397BDAA}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{CA35CB3D-0357-11D3-8729-00C04F79ED0D}\InprocServer32@ C:\Windows\SysWOW64\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:24) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{CA3FDCA2-BFBE-4eed-90D7-0CAEF0A1BDA1}\InProcServer32@ C:\Windows\system32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{CA805B13-468C-3A22-BF9A-818E97EFA6B7}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{CACAF262-9370-4615-A13B-9F5539DA4C0A}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{CAEC7D4F-0B02-3579-943F-821738EE78CC}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{CB1DFE3A-EDFF-4d1f-867D-8ADB02926F4B}@LocalizedString C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{cb25220c-76c7-4fee-842b-f3383cd022bc}\InprocServer32@ C:\Windows\system32\EhStorAPI.dll (Windows Enhanced Storage API/Microsoft Corporation SIGNED)(2012-04-23 15:07:12) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{CB2F6723-AB3A-11d2-9C40-00C04FA30A3E}\InprocServer32@ C:\Windows\SysWOW64\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:24) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{CB8555CC-9128-11D1-AD9B-00C04FD8FDFF}\InprocServer32@ C:\Windows\system32\wbem\wbemprox.dll (WMI/Microsoft Corporation SIGNED)(2009-07-13 23:46:59) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{CB8C13E4-62B5-4C96-A48B-6BA6ACE39C76}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{CBEAA915-4D2C-3F77-98E8-A258B0FD3CEF}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{CC9072AB-C000-49D8-A5AA-00266C8DBB9B}\InprocServer32@ C:\Windows\system32\wbem\fastprox.dll (WMI Custom Marshaller/Microsoft Corporation SIGNED)(2009-07-13 23:47:53) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{CCF306AE-33BD-3003-9CCE-DAF5BEFEF611}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{CD184336-9128-11D1-AD9B-00C04FD8FDFF}\InprocServer32@ C:\Windows\system32\wbem\wbemprox.dll (WMI/Microsoft Corporation SIGNED)(2009-07-13 23:46:59) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{CD1ABFC8-6C5E-4A8D-B90B-2A3B153B886D}\InprocServer32@ C:\Windows\system32\wbem\fastprox.dll (WMI Custom Marshaller/Microsoft Corporation SIGNED)(2009-07-13 23:47:53) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{CD3AFA70-B84F-48F0-9393-7EDC34128127}\InprocServer32@ C:\Windows\system32\wmp.dll (Windows Media Player/Microsoft Corporation SIGNED)(2012-04-23 15:10:32) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{CD773740-B187-4974-A1D5-E0FF91372277}\InprocServer32@ C:\Windows\System32\audioses.dll (Audio Session/Microsoft Corporation SIGNED)(2012-04-23 15:09:36) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{CDBEC9C0-7A68-11D1-88F9-0080C7D771BF}\InprocServer32@ C:\Windows\system32\es.dll (COM+/Microsoft Corporation SIGNED)(2009-07-14 00:00:02) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{CDC70043-D56B-3799-B7BD-6113BBCA160A}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{CDC82860-468D-4d4e-B7E7-C298FF23AB2C}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{CDFA7117-B2A4-3A3F-B393-BC19D44F9749}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{CE39D6F3-DAB7-41b3-9F7D-BD1CC4E92399}\InprocServer32@ C:\Windows\SysWOW64\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:24) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32@ C:\Windows\system32\wbem\wmiutils.dll (WMI/Microsoft Corporation SIGNED)(2009-07-13 23:47:06) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{CF4F55F4-8F87-4D47-80BB-5808164BB3F8}\InprocHandler32@ C:\Windows\system32\ole32.dll (Microsoft OLE for Windows/Microsoft Corporation SIGNED)(2012-04-23 15:10:25) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{CF8F7FCF-94FE-3516-90E9-C103156DD2D5}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{cfb16474-0a2e-48dc-88ce-8c0adb7e5e46}\InprocServer32@ C:\Windows\system32\wmp.dll (Windows Media Player/Microsoft Corporation SIGNED)(2012-04-23 15:10:32) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{CFC399AF-D876-11D0-9C10-00C04FC99C8E}\InProcServer32@ C:\Windows\System32\msxml3.dll (MSXML 3.0 SP11/Microsoft Corporation SIGNED)(2013-01-09 11:35:14) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{CFF9990B-6414-43F1-A526-14EA5EEAFBDA}\InProcServer32@ C:\Windows\system32\ntshrui.dll (Rozszerzenia pow³oki dla udostêpniania zasobów/Microsoft Corporation SIGNED)(2012-04-01 12:01:11) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{D032FDC6-3736-4AF0-BE08-6F6E52979BBD}\InProcServer32@ C:\Windows\system32\pnidui.dll (Ikona systemowa sieci/Microsoft Corporation SIGNED)(2012-04-23 15:09:44) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{D0458F37-2228-4FC7-9E66-34133DF4C929}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{D049B20C-5DD0-44FE-B0B3-8F92C8E6D080}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{D049DC2B-82C3-3350-A1CC-BF69FEE3825E}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{D0565000-9DF4-11D1-A281-00C04FCA0AA7}\InprocServer32@ C:\Windows\system32\es.dll (COM+/Microsoft Corporation SIGNED)(2009-07-14 00:00:02) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{D13B741D-051F-322F-93AA-1367A3C8AAFB}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{D13E3F25-1688-45A0-9743-759EB35CDF9A}\LocalServer32@ C:\Windows\System32\wiaacmgr.exe Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{D16B87DE-029E-4C85-92C8-ED8BBC5E882C}\InprocServer32@ C:\Windows\system32\mssrch.dll (mssrch.dll/Microsoft Corporation SIGNED)(2012-04-01 12:01:25) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{D20EA4E1-3957-11d2-A40B-0C5020524153}@InfoTip C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{D20EA4E1-3957-11d2-A40B-0C5020524153}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{D23D2F41-1D69-3E03-A275-32AE381223AC}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{D2423620-51A0-11D2-9CAF-0060B0EC3D39}\InProcServer32@ C:\Windows\System32\msxml3.dll (MSXML 3.0 SP11/Microsoft Corporation SIGNED)(2013-01-09 11:35:14) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{D2548BF2-801A-36AF-8800-1F11FBF54361}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{D25D8842-8884-4A4A-B321-091314379BDD}\InProcServer32@ C:\Windows\System32\UIAnimation.dll (Windows Animation Manager/Microsoft Corporation SIGNED)(2013-02-27 00:49:23) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{D2EAA715-DAC7-4771-AF5C-931611A1853C}\InprocServer32@ C:\Windows\SysWOW64\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:24) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{d34a6ca6-62c2-4c34-8a7c-14709c1ad938}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{D385FDAD-D394-4812-9CEC-C6575C0B2B38}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{D3E34B21-9D75-101A-8C3D-00AA001A1652}@LocalizedString C:\Windows\system32\mspaint.exe Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{D3E34B21-9D75-101A-8C3D-00AA001A1652}\InProcHandler32@ C:\Windows\system32\ole32.dll (Microsoft OLE for Windows/Microsoft Corporation SIGNED)(2012-04-23 15:10:25) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{D3E34B21-9D75-101A-8C3D-00AA001A1652}\LocalServer32@ C:\Windows\system32\mspaint.exe Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{D41969A6-C394-34B9-BD24-DD408F39F261}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{D4DCD3D7-B4C2-47D9-A6BF-B89BA396A4A3}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{d4f01ada-979c-491e-bac3-cd3c0e7bcf82}\InProcServer32@ C:\Windows\system32\ntshrui.dll (Rozszerzenia pow³oki dla udostêpniania zasobów/Microsoft Corporation SIGNED)(2012-04-01 12:01:11) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{D555645E-D4F8-4c29-A827-D93C859C4F2A}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{d58960ba-2ef3-4910-9e34-c911b1710180}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{D5978620-5B9F-11D1-8DD2-00AA004ABD5E}\InprocServer32@ C:\Windows\system32\ES.DLL (COM+/Microsoft Corporation SIGNED)(2009-07-14 00:00:02) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{D5AB5662-131D-453D-88C8-9BBA87502ADE}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{D5C66BE1-C209-11d1-8DEC-00C04FC2E0C7}\InprocServer32@ C:\Windows\system32\clbcatq.dll (COM+ Configuration Catalog/Microsoft Corporation SIGNED)(2009-07-14 00:00:06) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{D5CB383D-99F4-3C7E-A9C3-85B53661448F}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{D60795C3-F2A5-45b1-A731-2516E7EAB8EB}\InprocServer32@ C:\Windows\System32\qagent.dll (Quarantine Agent Proxy/Microsoft Corporation SIGNED)(2012-04-23 15:09:49) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{D6108DC8-FBAC-426e-8A3C-1BCA926E5805}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{D63AA156-D534-4BAC-9BF1-55359CF5EC30}\InProcServer32@ C:\Windows\System32\SyncCenter.dll (Centrum synchronizacji firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:09:35) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{D66D6F99-CDAA-11D0-B822-00C04FC9B31F}\InProcServer32@ C:\Windows\system32\mlang.dll (Biblioteka DLL obs³ugi wielu jêzyków/Microsoft Corporation SIGNED)(2009-07-13 23:55:49) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{D68AF00A-29CB-43FA-8504-CE99A996D9EA}\InprocServer32@ C:\Windows\system32\wbem\fastprox.dll (WMI Custom Marshaller/Microsoft Corporation SIGNED)(2009-07-13 23:47:53) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{d69e0717-dd4b-4b25-997a-da813833b8ac}\InprocServer32@ C:\Windows\System32\AUDIOENG.dll (Audio Engine/Microsoft Corporation SIGNED)(2009-07-14 00:18:27) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{d6afe216-3106-4e91-953f-ffa26064c8ee}\InprocServer32@ C:\Windows\System32\QAgent.dll (Quarantine Agent Proxy/Microsoft Corporation SIGNED)(2012-04-23 15:09:49) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{D6D2034D-5F67-30D7-9CC5-452F2C46694F}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{D6EBC66B-8921-4193-AFDD-A1789FB7FF57}\InProcServer32@ C:\Windows\system32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{D74D613D-F27F-311B-A9A3-27EBC63A1A5D}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{D7C1AEB5-10F2-48cb-A182-F7EF79C51B19}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{D8013EEF-730B-45E2-BA24-874B7242C425}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{D82BE2B0-5764-11D0-A96E-00C04FD705A2}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{D8872739-DF50-4ED5-B8A7-F03DCD0DCD5A}\InProcServer32@ C:\Windows\System32\rasdlg.dll (Interfejs API dla wspólnych okien dialogowych us³ugi Dostêp zdalny/Microsoft Corporation SIGNED)(2009-07-14 00:10:30) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{D8A4F3EB-E7EC-3620-831A-B052A67C9944}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{d912f8cf-0396-4915-884e-fb425d32943b}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{D9403860-297F-4A49-BF9B-77898150A442}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{D957171F-4BF9-4de2-BCD5-C70A7CA55836}\InProcServer32@ C:\Windows\System32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{D9581C03-9766-45A6-B970-1EABBE985986}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{D969A300-E7FF-11d0-A93B-00A0C90F2719}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{DA317BE2-1A0D-37B3-83F2-A0F32787FC67}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{DA67B8AD-E81B-4c70-9B91-B417B5E33527}\InProcServer32@ C:\Windows\System32\srchadmin.dll (Indexing Options/Microsoft Corporation SIGNED)(2012-04-23 15:09:09) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{DAA132BF-1170-3D8B-A0EF-E2F55A68A91D}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{DC020317-E6E2-4A62-B9FA-B3EFE16626F4}\InprocHandler32@ C:\Windows\system32\ole32.dll (Microsoft OLE for Windows/Microsoft Corporation SIGNED)(2012-04-23 15:10:25) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{DC4701DE-1014-44CC-85A6-253F2B30FB9E}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{DC5DA001-7CD4-11D2-8ED9-D8C857F98FE3}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{DC923725-0FDD-45E1-AE74-EA09182E739B}\InprocServer32@ C:\Windows\system32\wbem\esscli.dll (WMI/Microsoft Corporation SIGNED)(2009-07-13 23:47:10) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{DCB00C01-570F-4A9B-8D69-199FDBA5723B}\InProcServer32@ C:\Windows\System32\netprofm.dll (Mened¿er listy sieci/Microsoft Corporation SIGNED)(2009-07-14 00:12:40) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{DCED8DB0-11A5-4b16-AB9D-4E28CA38C99F}@LocalizedString C:\Windows\system32\netshell.dll (Pow³oka po³¹czeñ sieciowych/Microsoft Corporation SIGNED)(2012-04-23 15:09:53) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{DCED8DB0-11A5-4b16-AB9D-4E28CA38C99F}\InProcServer32@ C:\Windows\system32\netcfgx.dll (Obiekty konfiguracji sieci/Microsoft Corporation SIGNED)(2012-04-23 15:09:52) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{DCF33DF4-B510-439F-832A-16B6B514F2A7}\InprocServer32@ C:\Windows\system32\wbem\fastprox.dll (WMI Custom Marshaller/Microsoft Corporation SIGNED)(2009-07-13 23:47:53) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{DD313E04-FEFF-11d1-8ECD-0000F87A470C}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{DD373F1A-7227-4e3c-9AFB-98C288CF1956}\InprocServer32@ C:\Windows\System32\QAgent.dll (Quarantine Agent Proxy/Microsoft Corporation SIGNED)(2012-04-23 15:09:49) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{DD5856E5-8151-3334-B8E9-07CB152B20A4}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{DDC0EED2-ADBE-40b6-A217-EDE16A79A0DE}\InProcServer32@ C:\Windows\system32\authui.dll (Interfejs u¿ytkownika uwierzytelniania systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{DDE33513-774E-4BCD-AE79-02F4ADFE62FC}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{de2d022d-2480-43be-97f0-d1fa2cf98f4f}\InprocServer32@ C:\Windows\system32\PortableDeviceTypes.dll (Windows Portable Device (Parameter) Types Component/Microsoft Corporation SIGNED)(2009-07-14 00:21:28) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{DE47D9CF-0107-3D66-93E9-A8ACB06B4583}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{DE77BA04-3C92-4d11-A1A5-42352A53E0E3}\InProcServer32@ C:\Windows\System32\provsvc.dll (Windows HomeGroup/Microsoft Corporation SIGNED)(2012-04-23 15:08:43) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{DE9C1288-0F09-40ff-BA84-7F19279FA74B}\InProcServer32@ C:\Windows\System32\IdListen.dll (Identity Listener/Microsoft Corporation SIGNED)(2009-07-13 23:52:59) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{DF0B3D60-548F-101B-8E65-08002B2BD119}\InprocServer32@ C:\Windows\SysWOW64\oleaut32.dll (Microsoft Corporation SIGNED)(2012-04-01 11:00:34) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{DF2FCE13-25EC-45bb-9D4C-CECD47C2430C}\InprocServer32@ C:\Windows\SysWOW64\iertutil.dll (Run time utility for Internet Explorer/Microsoft Corporation SIGNED)(2013-07-10 09:33:19) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{DFD74844-990B-4410-9DA0-2848EFA85D14}\InprocServer32@ C:\Windows\system32\wmp.dll (Windows Media Player/Microsoft Corporation SIGNED)(2012-04-23 15:10:32) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{DFD888A7-A6B0-3B1B-985E-4CDAB0E4C17D}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{DFFACDC5-679F-4156-8947-C5C76BC0B67F}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{E018945B-AA86-4008-9BD4-6777A1E40C11}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{E03E85B0-7BE3-4000-BA98-6C13DE9FA486}\InProcServer32@ C:\Windows\System32\StructuredQuery.dll (Structured Query/Microsoft Corporation SIGNED)(2012-04-23 15:09:12) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{E06A0DDD-E81A-4E93-8A8D-F386C3A1B670}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{e0ca5340-4534-11cf-b952-00aa0051fe20}@LocalizedString C:\Windows\system32\nlhtml.dll (HTML filter/Microsoft Corporation SIGNED)(2009-07-14 00:29:49) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{E10F6C3A-F1AE-4ADC-AA9D-2FE65525666E}\InProcServer32@ C:\Windows\system32\USERENV.dll (Userenv/Microsoft Corporation SIGNED)(2012-04-23 15:09:38) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{E1150CE9-5BD4-4044-8FE9-98CF40137A41}\InprocServer32@ C:\Windows\System32\audioeng.dll (Audio Engine/Microsoft Corporation SIGNED)(2009-07-14 00:18:27) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{E13EF4E4-D2F2-11d0-9816-00C04FD91972}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{E1BA41AD-4A1D-418F-AABA-3D1196B423D3}@LocalizedString C:\Windows\system32\sdchange.exe Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{E1E0A883-AB68-4C6C-9C8C-808AF2BA4CBA}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{E2085F28-FEB7-404A-B8E7-E659BDEAAA02}\InprocServer32@ C:\Windows\system32\upnp.dll (UPnP Control Point API/Microsoft Corporation SIGNED)(2012-04-23 15:09:22) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{e2183960-9d58-4e9c-878a-4acc06ca564a}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{E23CE3EB-5608-4E83-BCEF-27B1987E51D7}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{E2E7934B-DCE5-43C4-9576-7FE4F75E7480}@InfoTip C:\Windows\System32\timedate.cpl (Time Date Control Panel Applet/Microsoft Corporation SIGNED)(2012-04-01 12:01:34) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{E38DA416-8050-3786-8201-46F187C15213}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{e3e478d6-a2f2-4791-89a3-21f5c78dc3ec}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{E413D040-6788-4C22-957E-175D1C513A34}@InfoTip C:\Windows\System32\SyncCenter.dll (Centrum synchronizacji firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:09:35) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{E44E5D18-0652-4508-A4E2-8A090067BCB0}\Shell\Open\Command@ C:\Windows\system32\control.exe Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{e44e9428-bdbc-4987-a099-40dc8fd255e7}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{E573236F-55B1-4EDA-81EA-9F65DB0290D3}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{E58FA315-E206-4CA4-81CE-F34E18E672C9}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{E5CB7A31-7512-11D2-89CE-0080C792E5D8}\InProcServer32@ C:\Windows\SysWOW64\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:24) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{E69FD98D-7EBE-4C01-BFED-67B4E4616A49}\InProcServer32@ C:\Windows\System32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{E724B749-18D6-36AB-9F6D-09C36D9C6016}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{E7772804-3287-418E-9072-CF2B47238981}\InProcServer32@ C:\Windows\system32\upnp.dll (UPnP Control Point API/Microsoft Corporation SIGNED)(2012-04-23 15:09:22) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{E786FB32-B659-3D96-94C4-E1A9FC037868}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{E7B6AEE0-84AE-46CE-B450-DEBF58C90889}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{E7D574D5-2E51-3400-9FB6-A058F2D5B8AB}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{E7DE9B1A-7533-4556-9484-B26FB486475E}\InProcServer32@ C:\Windows\system32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{E8140D53-6535-46a5-B8A1-DA6C571DA9B9}\InprocServer32@ C:\Windows\System32\qutil.dll (Quarantine Utilities/Microsoft Corporation SIGNED)(2012-04-23 15:09:09) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{E822F35C-DDC2-3FB2-9768-A2AEBCED7C40}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{e916b6b2-22bd-4afc-b337-d3d9fb27670e}\InprocServer32@ C:\Windows\System32\audioeng.dll (Audio Engine/Microsoft Corporation SIGNED)(2009-07-14 00:18:27) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{E947A0B0-D47F-3AA3-9B77-4624E0F3ACA4}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{E9495B87-D950-4ab5-87A5-FF6D70BF3E90}@LocalizedString C:\Windows\System32\wscui.cpl (Centrum akcji/Microsoft Corporation SIGNED)(2009-07-13 23:48:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{E95A4861-D57A-4be1-AD0F-35267E261739}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{E96767E0-7EAA-45e1-8E7D-64414AFF281A}@LocalizedString C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{E96F5460-09CE-4f46-88B1-F4B6B4A8E252}\InprocServer32@ C:\Windows\system32\wmp.dll (Windows Media Player/Microsoft Corporation SIGNED)(2012-04-23 15:10:32) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{E9950154-C418-419e-A90A-20C5287AE24B}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{ea4a0a43-1c8f-4c7b-a4b1-28ecbd96ba8c}\InprocServer32@ C:\Windows\System32\QAgent.dll (Quarantine Agent Proxy/Microsoft Corporation SIGNED)(2012-04-23 15:09:49) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{EA678830-235D-11d2-A8B6-0000F8084F96}\InprocServer32@ C:\Windows\system32\inetcomm.dll (Microsoft Internet Messaging API Resources/Microsoft Corporation SIGNED)(2012-04-01 11:00:28) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{ea72d00e-4960-42fa-ba92-7792a7944c1d}\InProcServer32@ C:\Windows\System32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{ea8b451c-5a19-49cf-bc5e-98accca49ef3}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{EAA78D4A-20A3-3FDE-AB72-D3D55E3AEFE6}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{EAC8A024-21E2-4523-AD73-A71A0AA2F56A}\InprocServer32@ C:\Windows\system32\wbem\wmiutils.dll (WMI/Microsoft Corporation SIGNED)(2009-07-13 23:47:06) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{EAFAA221-C20F-4C98-8D19-0021E96DBBF3}\LocalServer32@ C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE (Microsoft Office Client Virtualization Service /Microsoft Corporation SIGNED)(2012-01-04 12:22:40) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{eb082ba1-df8a-46be-82f3-35bf9e9be52f}\InprocServer32@ C:\Windows\System32\QAgent.dll (Quarantine Agent Proxy/Microsoft Corporation SIGNED)(2012-04-23 15:09:49) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{eb124705-128b-40d4-8dd8-d93ed12589a4}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{EB6B4457-F013-4E5A-9B05-1D44E4D6FAEB}\InProcServer32@ C:\Windows\System32\listsvc.dll (Windows HomeGroup/Microsoft Corporation SIGNED)(2012-04-23 15:09:04) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{EB6C9433-4AAB-4B71-8B18-8F7A3812E43A}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{EB87E1BD-3233-11D2-AEC9-00C04FB68820}\InprocServer32@ C:\Windows\system32\wbem\wmiutils.dll (WMI/Microsoft Corporation SIGNED)(2009-07-13 23:47:06) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{EBAA029C-01C0-32B6-AAE6-FE21ADFC3E5D}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{EBB08C45-6C4A-4FDC-AE53-4EB8C4C7DB8E}\InProcServer32@ C:\Windows\System32\msctf.dll (Biblioteka DLL serwera MSCTF/Microsoft Corporation SIGNED)(2009-07-13 23:40:18) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{EC3DAC94-DF80-3017-B381-B13DCED6C4D8}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{ECABB0C3-7F19-11D2-978E-0000F8757E2A}\InprocServer32@ C:\Windows\system32\ES.DLL (COM+/Microsoft Corporation SIGNED)(2009-07-14 00:00:02) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{ECC82A10-B731-3A01-8A17-AC0DDD7666CF}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{ECD4FC4D-521C-11D0-B792-00A0C90312E1}\InProcServer32@ C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{ECD4FC4F-521C-11D0-B792-00A0C90312E1}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{ecf5bf46-e3b6-449a-b56b-43f58f867814}\InProcServer32@ C:\Windows\System32\IDStore.dll (Identity Store/Microsoft Corporation SIGNED)(2009-07-13 23:52:51) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{ED0BC45C-2438-31A9-BBB6-E2A3B5916419}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{ED228FDF-9EA8-4870-83b1-96b02CFE0D52}@LocalizedString C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{ed50fc29-b964-48a9-afb3-15ebb9b97f36}\InProcServer32@ C:\Windows\System32\shdocvw.dll (Biblioteka pow³oki obiektów DocObject i formantów/Microsoft Corporation SIGNED)(2013-05-15 04:41:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{ed6ae9cf-ad35-46b7-ac30-3f8b9eb5349f}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{ED8C108E-4349-11D2-91A4-00C04F7969E8}\InProcServer32@ C:\Windows\System32\msxml3.dll (MSXML 3.0 SP11/Microsoft Corporation SIGNED)(2013-01-09 11:35:14) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{edb5f444-cb8d-445a-a523-ec5ab6ea33c7}\InProcServer32@ C:\Windows\system32\ntshrui.dll (Rozszerzenia pow³oki dla udostêpniania zasobów/Microsoft Corporation SIGNED)(2012-04-01 12:01:11) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{EE24A2C3-3AA2-33DA-8731-A4FCC1105813}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{ee2e9ce0-0fe1-4eea-8f30-e4728b56f183}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{EE366069-1832-420F-B381-0479AD066F19}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{EE38A9FC-437F-4D03-A593-BB92AF0D153C}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{EE4DA6A4-8C52-4a63-BBB8-97C93D7E1B6C}\InprocServer32@ C:\Windows\system32\wmp.dll (Windows Media Player/Microsoft Corporation SIGNED)(2012-04-23 15:10:32) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{EE832CE3-06CA-33EF-8F01-61C7C218BD7E}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{EE8E4870-A889-4DC4-969F-F38F707F4AC2}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{EE96F4E1-377E-315C-AEF5-874DC8C7A2AA}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{eea0c191-dda8-4656-8fc4-72bdedba8a78}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{EEC5DCCA-05DC-4B46-8AF7-2881C1635AEA}\InprocServer32@ C:\Windows\SysWOW64\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:24) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{EEF05C76-5C98-3685-A69C-6E1A26A7F846}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{ef1c0450-0b48-4384-94ae-d1cb35641f86}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{EF24F689-14F8-4D92-B4AF-D7B1F0E70FD4}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{ef43ecfe-2ab9-4632-bf21-58909dd177f0}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{ef5db4c2-9312-422c-9152-411cd9c4dd84}\InprocServer32@ C:\Windows\system32\PortableDeviceApi.dll (Windows Portable Device API Components/Microsoft Corporation SIGNED)(2012-04-23 15:09:57) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{EF8AD2D1-AE36-11D1-B2D2-006097DF8C11}\InProcServer32@ C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{EFCD5213-03DD-49C8-8326-9C3966BF04D1}\LocalServer32@ C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE (Microsoft Office Client Virtualization Service /Microsoft Corporation SIGNED)(2012-01-04 12:22:40) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{F00CA7A7-4B8D-3F2F-A5F2-CE4A4478B39C}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}@LocalizedString C:\Windows\system32\NetworkExplorer.dll (Network Explorer/Microsoft Corporation SIGNED)(2012-04-23 15:07:54) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{F04CC277-03A2-4277-96A9-77967471BDFF}\InProcServer32@ C:\Windows\System32\SyncCenter.dll (Centrum synchronizacji firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:09:35) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{f0ae1542-f497-484b-a175-a20db09144ba}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{F1058E4D-A3B4-43d8-A5E8-35359FB76D9B}\InprocServer32@ C:\Windows\SysWOW64\MSCorEE.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:24) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{F12FDE6A-9394-3C32-8E4D-F3D470947284}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{F1390A9A-A3F4-4E5D-9C5F-98F3BD8D935C}@InfoTip C:\Windows\System32\SyncCenter.dll (Centrum synchronizacji firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:09:35) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{F1C3BF79-C3E4-11D3-88E7-00902754C43A}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{F20487CC-FC04-4B1E-863F-D9801796130B}\InProcServer32@ C:\Windows\System32\SyncCenter.dll (Centrum synchronizacji firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:09:35) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{f26a669a-bcbb-4e37-abf9-7325da15f931}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{F3368374-CF19-11d0-B93D-00A0C90312e1}\InProcServer32@ C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{F3AEB884-58C8-40CF-AED3-E7EEFFFAA04A}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{F3BDFAD3-F276-49e9-9B17-C474F48F0764}\InProcServer32@ C:\Windows\system32\WinSATAPI.dll (Windows System Assessment Tool API/Microsoft Corporation SIGNED)(2012-04-23 15:09:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{F3C633A2-46C8-498E-8FBB-CC6F721BBCDE}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{f3cc4ca3-22c2-40ec-ac3c-89d8a43373b0}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{F4754C9B-64F5-4B40-8AF4-679732AC0607}\InprocHandler32@ C:\Windows\system32\ole32.dll (Microsoft OLE for Windows/Microsoft Corporation SIGNED)(2012-04-23 15:10:25) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{F5078F19-C551-11D3-89B9-0000F81FE221}\InProcServer32@ C:\Windows\System32\msxml3.dll (MSXML 3.0 SP11/Microsoft Corporation SIGNED)(2013-01-09 11:35:14) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{f507f854-308b-401e-a1b7-b55ba6ba679a}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\InProcServer32@ C:\Windows\system32\propsys.dll (System w³aœciwoœci firmy Microsoft/Microsoft Corporation SIGNED)(2012-04-23 15:10:03) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{F56F6FDD-AA9D-4618-A949-C1B91AF43B1A}\InProcServer32@ C:\Windows\System32\Actioncenter.dll (Action Center/Microsoft Corporation SIGNED)(2012-04-23 15:08:16) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{F59D514C-F200-319F-BF3F-9E4E23B2848C}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{F5D3E63B-CB0F-4628-A478-6D8244BE36B1}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{F5E692D9-8A87-349D-9657-F96E5799D2F4}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{F5F75737-2843-4F22-933D-C76A97CDA62F}\InprocServer32@ C:\Windows\system32\wbem\wmidcprv.dll (WMI/Microsoft Corporation SIGNED)(2012-04-23 15:08:45) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{F6166DAD-D3BE-4ebd-8419-9B5EAD8D0EC7}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{F62D062C-4732-44D2-BD62-124B8AE1657C}\InprocServer32@ C:\Windows\system32\wmp.dll (Windows Media Player/Microsoft Corporation SIGNED)(2012-04-23 15:10:32) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{F64A6DA6-E8AF-4B7B-BCA8-847AE765D538}\InprocServer32@ C:\Windows\System32\audioses.dll (Audio Session/Microsoft Corporation SIGNED)(2012-04-23 15:09:36) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{F6914A11-D95D-324F-BA0F-39A374625290}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{F6D90F11-9C73-11D3-B32E-00C04F990BB4}\InProcServer32@ C:\Windows\System32\msxml3.dll (MSXML 3.0 SP11/Microsoft Corporation SIGNED)(2013-01-09 11:35:14) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{f77d9c1c-5aff-4341-b028-57f7510aa91c}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{F7A465EE-13FB-409A-B878-195B420433AF}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{F7A9C6E0-EFF2-101A-8185-00DD01108C6B}\InprocServer32@ C:\Windows\system32\ole32.dll (Microsoft OLE for Windows/Microsoft Corporation SIGNED)(2012-04-23 15:10:25) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{F7B02D8A-65DB-41CB-894D-5BBBF96C1B42}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{f7c0039a-4762-488a-b4b3-760ef9a1ba9b}\InprocServer32@ C:\Windows\system32\PortableDeviceApi.dll (Windows Portable Device API Components/Microsoft Corporation SIGNED)(2012-04-23 15:09:57) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{f81e9010-6ea4-11ce-a7ff-00aa003ca9f6}\InProcServer32@ C:\Windows\system32\ntshrui.dll (Rozszerzenia pow³oki dla udostêpniania zasobów/Microsoft Corporation SIGNED)(2012-04-01 12:01:11) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{F82B4EF1-93A9-4DDE-8015-F7950A1A6E31}\InprocServer32@ C:\Windows\system32\Syncreg.dll (Microsoft Synchronization Framework Registration/Microsoft Corporation SIGNED)(2009-07-14 00:22:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{F8383852-FCD3-11d1-A6B9-006097DF5BD4}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{F87B28F1-DA9A-4F35-8EC0-800EFCF26B83}\LocalServer32@ C:\Windows\System32\slui.exe Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{f8b8412b-dea3-4130-b36c-5e8be73106ac}\InprocServer32@ C:\Windows\system32\inetcomm.dll (Microsoft Internet Messaging API Resources/Microsoft Corporation SIGNED)(2012-04-01 11:00:28) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{F8BE2AD5-4E99-3E00-B10E-7C54D31C1C1D}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{F90B5F36-367B-402A-9DD1-BC0FD59D8F62}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{F9A7AB61-C0BC-490e-A7FE-BFF26B327A3F}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{F9AE8980-7E52-11d0-8964-00C04FD611D7}\InprocServer32@ C:\Windows\system32\query.dll (Content Index Utility DLL/Microsoft Corporation SIGNED)(2012-04-23 15:09:50) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{f9bcb2f0-7df0-4a39-932e-bdef29dfb16b}\InProcServer32@ C:\Windows\system32\authui.dll (Interfejs u¿ytkownika uwierzytelniania systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{FA0B54D5-F221-3648-A20C-F67A96F4A207}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{FAF53CC4-BD73-4E36-83F1-2B23F46E513E}\InprocServer32@ C:\Windows\System32\ES.DLL (COM+/Microsoft Corporation SIGNED)(2009-07-14 00:00:02) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{FB012959-F4F6-44D7-9D09-DAA087A9DB57}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{FBA89535-BFAB-4EF7-804C-109186BF507B}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{fbe5c2f7-027e-4033-afcd-faa04af9be8d}\InProcServer32@ C:\Windows\system32\authui.dll (Interfejs u¿ytkownika uwierzytelniania systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{FC13A7D5-E2B3-37BA-B807-7FA6238284D5}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{fc1ee10b-7ef6-41b5-bb60-98d26dd9fcd1}\MergedFolder@Location C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{FC220AD8-A72A-4EE8-926E-0B7AD152A020}\InProcServer32@ C:\Windows\System32\msxml3.dll (MSXML 3.0 SP11/Microsoft Corporation SIGNED)(2013-01-09 11:35:14) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{FC51FC7A-9BB1-4472-86E4-34911D298922}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{fcc2867c-69ea-4d85-8058-7c214e611c97}\InProcServer32@ C:\Windows\system32\authui.dll (Interfejs u¿ytkownika uwierzytelniania systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{fccf70c8-f4d7-4d8b-8c17-cd6715e37fff}\InProcServer32@ C:\Windows\system32\explorerframe.dll (ExplorerFrame/Microsoft Corporation SIGNED)(2012-04-23 15:10:22) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{FD339D76-EA3E-435F-AC29-3FFCE55EB35B}\InprocServer32@ C:\Windows\System32\NaturalLanguage6.dll (Natural Language Development Platform 6/Microsoft Corporation SIGNED)(2012-04-23 15:10:20) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{FD7F2B29-24D0-4B5C-B177-592C39F9CA10}\InProcServer32@ C:\Windows\System32\audioses.dll (Audio Session/Microsoft Corporation SIGNED)(2012-04-23 15:09:36) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{FD853CD9-7F86-11d0-8252-00C04FD85AB4}\InprocServer32@ C:\Windows\system32\inetcomm.dll (Microsoft Internet Messaging API Resources/Microsoft Corporation SIGNED)(2012-04-01 11:00:28) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{FD8C8FCE-4F85-36B2-B8E8-F5A183654539}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{fe5afcf2-e681-4ada-9703-ef39b8ecb9bf}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{fe841493-835c-4fa3-b6cc-b4b2d4719848}\InprocServer32@ C:\Windows\system32\EhStorAPI.dll (Windows Enhanced Storage API/Microsoft Corporation SIGNED)(2012-04-23 15:07:12) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{fecd606e-7161-4cbc-a868-4703867823ea}\InprocServer32@ C:\Windows\system32\wmp.dll (Windows Media Player/Microsoft Corporation SIGNED)(2012-04-23 15:10:32) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{FEF10FA2-355E-4e06-9381-9B24D7F7CC88}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{FF036D13-5D4B-46DD-B10F-106693D9FE4F}\InProcServer32@ C:\Windows\system32\windowscodecs.dll (Microsoft Windows Codecs Library/Microsoft Corporation SIGNED)(2013-06-11 18:38:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{ff363bfe-4941-4179-a81c-f3f1ca72d820}\InProcServer32@ C:\Windows\System32\hgcpl.dll (HomeGroup Control Panel/Microsoft Corporation SIGNED)(2012-04-23 15:09:04) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{ff609cc7-d34d-4049-a1aa-2293517ffcc6}\InProcServer32@ C:\Windows\system32\stobject.dll (Obiekt pow³oki us³ugi Systray/Microsoft Corporation SIGNED)(2012-04-23 15:09:33) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{ff8a32e3-a9a7-4093-b9c4-5b5b4f30ab63}\InProcServer32@ C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{FFC9F9AE-E87A-3252-8E25-B22423A40065}\InprocServer32@ C:\Windows\system32\mscoree.dll (Microsoft .NET Runtime Execution Engine/Microsoft Corporation SIGNED)(2012-04-23 15:10:31) Reg HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{ffe1df5f-9f06-46d3-af27-f1fc10d63892}@LocalizedString C:\Windows\System32\hgcpl.dll (HomeGroup Control Panel/Microsoft Corporation SIGNED)(2012-04-23 15:09:04) Reg HKLM\SOFTWARE\Classes\WSFFile\Shell\Edit\Command@ C:\Windows\System32\Notepad.exe Reg HKLM\SOFTWARE\Classes\WSFFile\Shell\Open\Command@ C:\Windows\System32\WScript.exe Reg HKLM\SOFTWARE\Classes\WSFFile\Shell\Open2\Command@ C:\Windows\System32\CScript.exe Reg HKLM\SOFTWARE\Classes\WSFFile\Shell\Print\Command@ C:\Windows\System32\Notepad.exe Reg HKLM\SOFTWARE\Classes\WSHFile\Shell\Open\Command@ C:\Windows\System32\WScript.exe Reg HKLM\SOFTWARE\Classes\WSHFile\Shell\Open2\Command@ C:\Windows\System32\CScript.exe Reg HKLM\SOFTWARE\Classes\XEV.FailSafeApp\shell\open\command@ C:\Windows\system32\NOTEPAD.EXE Reg HKLM\SOFTWARE\Classes\xhtmlfile@FriendlyTypeName C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\xhtmlfile\shell\open\command@ C:\Program Files\Internet Explorer\iexplore.exe Reg HKLM\SOFTWARE\Classes\xhtmlfile\shell\opennew@MUIVerb C:\Windows\System32\ieframe.dll (Przegl¹darka internetowa/Microsoft Corporation SIGNED)(2013-07-10 09:33:08) Reg HKLM\SOFTWARE\Classes\xhtmlfile\shell\opennew\command@ C:\Program Files\Internet Explorer\iexplore.exe Reg HKCU\Software\Microsoft\DirectInput\RUNDLL32.EXE4A5BC6370000AE00@Name C:\Windows\system32\RUNDLL32.EXE Reg HKCU\Software\Microsoft\Keyboard\Native Media Players\WMP@ExePath C:\Program Files\Windows Media Player\wmplayer.exe Reg HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.bak\OpenWithList@a C:\Windows\system32\NOTEPAD.EXE Reg HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.bmp\OpenWithList@a C:\Windows\system32\DllHost.exe (COM Surrogate/Microsoft Corporation SIGNED)(2009-07-13 23:59:17) Reg HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.bmp\OpenWithList@b C:\Windows\system32\mspaint.exe Reg HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.cfg\OpenWithList@a C:\Windows\system32\NOTEPAD.EXE Reg HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ico\OpenWithList@b C:\Windows\system32\DllHost.exe (COM Surrogate/Microsoft Corporation SIGNED)(2009-07-13 23:59:17) Reg HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ini\OpenWithList@a C:\Windows\system32\NOTEPAD.EXE Reg HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jpg\OpenWithList@b C:\Windows\system32\DllHost.exe (COM Surrogate/Microsoft Corporation SIGNED)(2009-07-13 23:59:17) Reg HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jpg\OpenWithList@d C:\Windows\system32\mspaint.exe Reg HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mxi\OpenWithList@b C:\Windows\system32\notepad.exe Reg HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.png\OpenWithList@a C:\Windows\system32\DllHost.exe (COM Surrogate/Microsoft Corporation SIGNED)(2009-07-13 23:59:17) Reg HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.png\OpenWithList@e C:\Windows\system32\mspaint.exe Reg HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.properties\OpenWithList@a C:\Windows\system32\NOTEPAD.EXE Reg HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{0267352f-8ccd-11e1-8064-485b398e09b2}\shell\Autoplay@MUIVerb C:\Windows\system32\shell32.dll (Wspólna biblioteka DLL Pow³oki systemu Windows/Microsoft Corporation SIGNED)(2013-05-15 04:41:37) Reg HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings@AutoConfigProxy C:\Windows\system32\wininet.dll (Rozszerzenia internetowe Win32/Microsoft Corporation SIGNED)(2013-07-10 09:33:11) Reg HKCU\Software\Microsoft\Windows\CurrentVersion\Telephony\HandoffPriorities@RequestMakeCall C:\Windows\system32\DIALER.EXE Reg HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\TeamSpeak 3 Client@DisplayIcon C:\Users\Filip\AppData\Local\TeamSpeak 3 Client\ts3client_win64.exe ---- Files - GMER 2.1 ---- File C:\ADSM_PData_0150 0 bytes File C:\ADSM_PData_0150\DB 0 bytes File C:\ADSM_PData_0150\DB\SI.db 624 bytes File C:\ADSM_PData_0150\DB\UL.db 16 bytes File C:\ADSM_PData_0150\DB\VL.db 16 bytes File C:\ADSM_PData_0150\DB\WAL.db 2048 bytes File C:\ADSM_PData_0150\DragWait.exe 315392 bytes executable File C:\ADSM_PData_0150\_avt 512 bytes ---- EOF - GMER 2.1 ----