Rezultaty skanu uzupełniającego Farbar Recovery Scan Tool (x64) Wersja: 25-09-2016 Uruchomiony przez Admin (26-09-2016 14:55:48) Uruchomiony z D:\mateusz\pulpit Windows 7 Home Premium Service Pack 1 (X64) (2012-10-23 18:38:10) Tryb startu: Normal ========================================================== ==================== Konta użytkowników: ============================= Admin (S-1-5-21-2288698525-1566227253-1269940816-1000 - Administrator - Enabled) => C:\Users\Admin Administrator (S-1-5-21-2288698525-1566227253-1269940816-500 - Administrator - Disabled) Dorota (S-1-5-21-2288698525-1566227253-1269940816-1003 - Administrator - Enabled) => C:\Users\Dorota Gość (S-1-5-21-2288698525-1566227253-1269940816-501 - Limited - Disabled) HomeGroupUser$ (S-1-5-21-2288698525-1566227253-1269940816-1002 - Limited - Enabled) Marta (S-1-5-21-2288698525-1566227253-1269940816-1005 - Administrator - Enabled) => C:\Users\Marta Paweł (S-1-5-21-2288698525-1566227253-1269940816-1004 - Administrator - Enabled) => C:\Users\Paweł ==================== Centrum zabezpieczeń ======================== (Załączenie wejścia w fixlist spowoduje jego usunięcie.) AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B} AS: Windows Defender (Enabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46} AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736} ==================== Zainstalowane programy ====================== (W fixlist dozwolone tylko załączanie programów adware z flagą "Hidden" w celu ich uwidocznienia. Programy adware powinny zostać w poprawny sposób odinstalowane.) µTorrent (HKLM-x32\...\uTorrent) (Version: 3.3.0.29625 - BitTorrent Inc.) Adobe Acrobat Reader DC - Polish (HKLM-x32\...\{AC76BA86-7AD7-1045-7B44-AC0F074E4100}) (Version: 15.017.20053 - Adobe Systems Incorporated) Adobe Flash Player 20 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 20.0.0.286 - Adobe Systems Incorporated) Adobe Flash Player 23 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 23.0.0.162 - Adobe Systems Incorporated) Adobe Shockwave Player 12.0 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.0.4.144 - Adobe Systems, Inc.) Advertising Center (x32 Version: 0.0.0.1 - Nero AG) Hidden ALOHA Version 5.4.3 (HKLM-x32\...\ALOHA_is1) (Version: - NOAA,EPA) Any Video Converter 5.5.5 (HKLM-x32\...\Any Video Converter_is1) (Version: - Any-Video-Converter.com) Ashampoo Burning Studio 2012 v10.0.15 (HKLM-x32\...\Ashampoo Burning Studio 2012_is1) (Version: 10.0.15 - Ashampoo GmbH & Co. KG) Audacity 2.1.0 (HKLM-x32\...\Audacity_is1) (Version: 2.1.0 - Audacity Team) Auslogics BoostSpeed 7 (HKLM-x32\...\{7216871F-869E-437C-B9BF-2A13F2DCE63F}_is1) (Version: 7.9.0.0 - Auslogics Labs Pty Ltd) AutoCAD LT 2012 Language Pack - Polski (Version: 18.2.51.0 - Autodesk) Hidden Autodesk Material Library 2012 (HKLM-x32\...\{8F0837C2-EE09-4903-88F3-1976FE7FFF4E}) (Version: 2.5.0.8 - Autodesk) Autodesk Material Library Base Resolution Image Library 2012 (HKLM-x32\...\{65420DC9-306E-4371-905F-F4DC3B418E52}) (Version: 2.5.0.8 - Autodesk) Avast Free Antivirus (HKLM-x32\...\avast) (Version: 11.2.2262 - AVAST Software) BlueJ (HKLM-x32\...\{7D66971C-652B-4065-A6B1-B3EE313C254B}) (Version: 3.0.8 - BlueJ Team) BoxOff Play (HKLM\...\{23F6FB7C-C1E2-491B-91A1-0441D5191BC7}) (Version: 8.7.2.361 - Techland Sp. z o.o.) Brother MFL-Pro Suite MFC-J5720DW (HKLM-x32\...\{7FC49664-DAA4-4E7C-ADD0-614ABB43691B}) (Version: 1.0.5.0 - Brother Industries, Ltd.) CADprofi (x32 Version: 09.0.07 - CADProfi) Hidden Call of Duty(R) - World at War(TM) (HKLM-x32\...\InstallShield_{D80A6A73-E58A-4673-AFF5-F12D7110661F}) (Version: 1.0 - Activision) Call of Duty(R) - World at War(TM) (x32 Version: 1.0 - Activision) Hidden CCleaner (HKLM\...\CCleaner) (Version: 4.15 - Piriform) Centrum obsługi urządzeń z systemem Windows Mobile — aktualizacja sterowników (HKLM\...\{92DBCA36-9B41-4DD1-941A-AED149DD37F0}) (Version: 6.1.6965.0 - Microsoft Corporation) Centrum obsługi urządzeń z systemem Windows Mobile (HKLM\...\{626672CD-BFCF-49A9-AEFE-AB0FED3BFC5B}) (Version: 6.1.6965.0 - Microsoft Corporation) Convert PDF To Image (HKLM-x32\...\Convert PDF To Image_is1) (Version: - Softinterface, Inc.) Counter-Strike 1.6 [PL] SznaJK3r (HKLM-x32\...\Counter-Strike 1.6 [PL] SznaJK3r) (Version: - ) Counter-Strike 1.6 v43 (HKLM-x32\...\{1BD2212B-8287-4F33-A6DC-903D423AB814}_is1) (Version: v43 - CSSetti.pl) Detektor Winampa (HKU\S-1-5-21-2288698525-1566227253-1269940816-1000\...\Winamp Detect) (Version: 1.0.0.1 - Nullsoft, Inc) Dev-C++ (HKLM-x32\...\Dev-C++) (Version: 5.4.1 - ) DriverAgent by eSupport.com (HKLM\...\DriverAgent.exe) (Version: - ) EaseUS Partition Master 9.2.2 (HKLM-x32\...\EaseUS Partition Master_is1) (Version: - EaseUS) EVEREST Home Edition v2.20 (HKLM-x32\...\EVEREST Home Edition_is1) (Version: 2.20 - Lavalys Inc) Explorer Suite IV (HKLM\...\Explorer Suite_is1) (Version: - ) FileViewPro (HKLM\...\FileViewPro_is1) (Version: 4.0 - Solvusoft Corporation) Freemake Video Converter wersja 3.1.2 (HKLM-x32\...\Freemake Video Converter_is1) (Version: 3.1.2 - Ellora Assets Corporation) Freemake Video Downloader (HKLM-x32\...\Freemake Video Downloader_is1) (Version: 3.6.2 - Ellora Assets Corporation) Gadwin PrintScreen (64-Bit) (HKLM\...\{819A52E1-0929-469A-BEB6-1AEBE0873CFC}) (Version: 5.4.2.0 - Gadwin Systems) GameDesire-Pool & Snooker (HKLM-x32\...\GameDesire-Pool & Snooker) (Version: - ) GDR 2254 for SQL Server 2014 (KB2977315) (64-bit) (HKLM\...\KB2977315) (Version: 12.0.2254.0 - Microsoft Corporation) GDR 2269 for SQL Server 2014 (KB3045324) (64-bit) (HKLM\...\KB3045324) (Version: 12.0.2269.0 - Microsoft Corporation) GDR 3128 for SQL Server 2012 (KB2793634) (HKLM-x32\...\KB2793634) (Version: 11.1.3128.0 - Microsoft Corporation) GDR 4033 for SQL Server 2008 R2 (KB2977320) (64-bit) (HKLM\...\KB2977320) (Version: 10.52.4033.0 - Microsoft Corporation) GDR 4042 for SQL Server 2008 R2 (KB3045313) (64-bit) (HKLM\...\KB3045313) (Version: 10.52.4042.0 - Microsoft Corporation) Gemplus Smart Card Reader Tools (HKLM-x32\...\Gemplus Smart Card Reader Tools) (Version: - ) GG (HKU\S-1-5-21-2288698525-1566227253-1269940816-1000\...\GG) (Version: 11 - GG Network S.A.) Google Chrome (HKLM-x32\...\Google Chrome) (Version: 38.0.2125.111 - Google Inc.) Google Drive (HKLM-x32\...\{C60F3836-333A-4AE2-B526-CFDBA143A9BA}) (Version: 1.18.7821.2489 - Google, Inc.) Google Earth Plug-in (HKLM-x32\...\{4AB54F11-2F8C-11E3-B09F-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google) Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.5111.1712 - Google Inc.) Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden Google Update Helper (x32 Version: 1.3.25.5 - Google Inc.) Hidden Google+ Auto Backup (HKLM-x32\...\{A50DE037-B5C0-4C8A-8049-B0C576B313D1}) (Version: 1.0.21.81 - Google) GTK+ 2.6.10-20050823 runtime environment (HKLM-x32\...\WinGTK-2_is1) (Version: - Tor Lillqvist) Handset WinDriver 1.02.03.00 (HKLM-x32\...\Handset WinDriver) (Version: 1.02.03.00 - Huawei technologies Co., Ltd.) HP Officejet 7500 E910 Podstawowe oprogramowanie urządzenia (HKLM\...\{8B1A2994-48E2-4413-8AFF-D03AD98859E3}) (Version: 22.50.231.0 - Hewlett-Packard Co.) HP Officejet 7500 E910 Pomoc (HKLM-x32\...\{24DC9885-E759-4BD2-8A20-D4AC509A7FDE}) (Version: 140.0.93.93 - Hewlett Packard) HP Update (HKLM-x32\...\{B0069CFA-5BB9-4C03-B1C6-89CE290E5AFE}) (Version: 5.002.006.003 - Hewlett-Packard) I.R.I.S. OCR (HKLM-x32\...\{CA6BCA2F-EDEB-408F-850B-31404BE16A61}) (Version: 12.3.4.0 - HP) ImDisk Virtual Disk Driver (HKLM\...\ImDisk) (Version: 1.* - ) Intel(R) OpenCL CPU Runtime (HKLM-x32\...\{FCB3772C-B7D0-4933-B1A9-3707EBACC573}) (Version: - Intel Corporation) Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2618 - Intel Corporation) Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 1.0.1.209 - Intel Corporation) Internet Download Manager (HKLM-x32\...\Internet Download Manager) (Version: - Tonec Inc.) Java 7 Update 45 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86417045FF}) (Version: 7.0.450 - Oracle) Java 7 Update 67 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217051FF}) (Version: 7.0.670 - Oracle) Java 8 Update 20 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418020F0}) (Version: 8.0.200 - Oracle Corporation) Java 8 Update 25 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218025F0}) (Version: 8.0.250 - Oracle Corporation) Java SE Development Kit 8 Update 20 (64-bit) (HKLM\...\{64A3A4F4-B792-11D6-A78A-00B0D0180200}) (Version: 8.0.200.26 - Oracle Corporation) kED 2.1.4.0 (HKLM-x32\...\kED_is1) (Version: - ) Kingo ROOT version 1.3.9.2351 (HKLM-x32\...\{AE7675D6-0B31-494F-ABFA-822E1A0FDF17}_is1) (Version: 1.3.9.2351 - Kingosoft Technology Ltd.) K-Lite Codec Pack 9.3.0 (Full) (HKLM-x32\...\KLiteCodecPack_is1) (Version: 9.3.0 - ) Last.fm Scrobbler 2.1.36 (HKLM-x32\...\LastFM_is1) (Version: - Last.fm) LogMeIn Hamachi (HKLM-x32\...\LogMeIn Hamachi) (Version: 2.2.0.519 - LogMeIn, Inc.) LogMeIn Hamachi (x32 Version: 2.2.0.519 - LogMeIn, Inc.) Hidden Malwarebytes Anti-Malware wersja 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation) McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.8.141.11 - McAfee, Inc.) Microsoft .NET Framework 4 Multi-Targeting Pack (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}) (Version: 4.0.30319 - Microsoft Corporation) Microsoft .NET Framework 4.5 Multi-Targeting Pack (HKLM-x32\...\{5CBFF3F3-2D40-34EE-BCA5-A95BC19E400D}) (Version: 4.5.50709 - Microsoft Corporation) Microsoft .NET Framework 4.5 SDK (HKLM-x32\...\{1948E039-EC79-4591-951D-9867A8C14C90}) (Version: 4.5.50709 - Microsoft Corporation) Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation) Microsoft .NET Framework 4.5.2 (Polski) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1045) (Version: 4.5.51209 - Microsoft Corporation) Microsoft Help Viewer 1.1 (HKLM\...\Microsoft Help Viewer 1.1) (Version: 1.1.40219 - Microsoft Corporation) Microsoft Help Viewer 2.0 (HKLM-x32\...\Microsoft Help Viewer 2.0) (Version: 2.0.50727 - Microsoft Corporation) Microsoft ODBC Driver 11 for SQL Server (HKLM\...\{A106FA6F-E94C-44C9-8A0F-C34BD82C9FE6}) (Version: 12.0.2000.8 - Microsoft Corporation) Microsoft Office Professional 2010 (HKLM-x32\...\Office14.SingleImage) (Version: 14.0.7015.1000 - Microsoft Corporation) Microsoft Report Viewer 2012 Runtime (HKLM-x32\...\{9CCE40CE-A9E6-4916-8729-B008558EEF3F}) (Version: 11.0.2100.60 - Microsoft Corporation) Microsoft Report Viewer 2014 Runtime (HKLM-x32\...\{327E9C0D-1687-414F-923E-F5979E549548}) (Version: 12.0.2000.8 - Microsoft Corporation) Microsoft Report Viewer Redistributable 2008 SP1 (HKLM-x32\...\Microsoft Report Viewer Redistributable 2008 (KB971119)) (Version: - Microsoft Corporation) Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.41212.0 - Microsoft Corporation) Microsoft SQL Server 2008 R2 (64-bit) (HKLM\...\Microsoft SQL Server 2008 R2) (Version: - Microsoft Corporation) Microsoft SQL Server 2008 R2 Management Objects (HKLM-x32\...\{83F2B8F4-5CF3-4BE9-9772-9543EAE4AC5F}) (Version: 10.51.2500.0 - Microsoft Corporation) Microsoft SQL Server 2008 R2 Management Objects (x64) (HKLM\...\{EAEBF166-B06A-4D7F-BAF7-6615303D5C7C}) (Version: 10.50.1750.9 - Microsoft Corporation) Microsoft SQL Server 2008 R2 Native Client (HKLM\...\{49860BCD-24D6-44C1-922E-AC12FE32234E}) (Version: 10.52.4042.0 - Microsoft Corporation) Microsoft SQL Server 2008 R2 Policies (HKLM-x32\...\{D21BC5B2-CBAC-48FA-A701-B5A63C1CA7B8}) (Version: 10.50.1600.1 - Microsoft Corporation) Microsoft SQL Server 2008 R2 Setup (English) (HKLM\...\{B2213E4E-F502-4D36-BE95-9293C866EF3F}) (Version: 10.52.4042.0 - Microsoft Corporation) Microsoft SQL Server 2008 Setup Support Files (HKLM\...\{6292D514-17A4-403F-98F9-E150F10C043D}) (Version: 10.3.5500.0 - Microsoft Corporation) Microsoft SQL Server 2008 Setup Support Files (HKLM-x32\...\{D441BD04-E548-4F8E-97A4-1B66135BAAA8}) (Version: 10.1.2731.0 - Microsoft Corporation) Microsoft SQL Server 2012 (HKLM-x32\...\Microsoft SQL Server SQLServer2012) (Version: - Microsoft Corporation) Microsoft SQL Server 2012 Data-Tier App Framework (HKLM\...\{8F3AB164-B4F3-45B1-A85A-F5E5815A44E1}) (Version: 11.1.2816.0 - Microsoft Corporation) Microsoft SQL Server 2012 Management Objects (HKLM-x32\...\{2F7DBBE6-8EBC-495C-9041-46A772F4E311}) (Version: 11.1.3000.0 - Microsoft Corporation) Microsoft SQL Server 2012 Management Objects (x64) (HKLM\...\{43A5C316-9521-49C3-B9B6-FCE5E1005DF0}) (Version: 11.1.3000.0 - Microsoft Corporation) Microsoft SQL Server 2012 Native Client (HKLM\...\{D411E9C9-CE62-4DBF-9D92-4CB22B750ED5}) (Version: 11.1.3000.0 - Microsoft Corporation) Microsoft SQL Server 2012 Setup (English) (HKLM-x32\...\{536729EB-12ED-45AA-BB39-CB801623C01A}) (Version: 11.1.3436.0 - Microsoft Corporation) Microsoft SQL Server 2012 Transact-SQL Compiler Service (HKLM\...\{376949D9-0B10-4E7A-9AA5-16AC38F9E843}) (Version: 11.1.3000.0 - Microsoft Corporation) Microsoft SQL Server 2012 Transact-SQL ScriptDom (HKLM\...\{54C5041B-0E91-4E92-8417-AAA12493C790}) (Version: 11.1.3000.0 - Microsoft Corporation) Microsoft SQL Server 2012 T-SQL Language Service (HKLM\...\{A67C75DE-BED6-4F1B-97EB-30CD1D40FFED}) (Version: 11.1.3000.0 - Microsoft Corporation) Microsoft SQL Server 2014 (64-bit) (HKLM\...\Microsoft SQL Server SQLServer2014) (Version: - Microsoft Corporation) Microsoft SQL Server 2014 Policies (HKLM-x32\...\{1C30FE7E-8A8C-4492-89D6-10CB20C3B0EB}) (Version: 12.0.2000.8 - Microsoft Corporation) Microsoft SQL Server 2014 RS Add-in for SharePoint (HKLM\...\{C3AF130F-8B2E-4D55-8AD1-F156F7C975E8}) (Version: 12.0.2000.8 - Microsoft Corporation) Microsoft SQL Server 2014 Setup (English) (HKLM\...\{37C44B5C-E839-4A9D-9E20-A93E1B2FD35A}) (Version: 12.0.2269.0 - Microsoft Corporation) Microsoft SQL Server 2014 Transact-SQL Compiler Service (HKLM\...\{537203CB-708E-43A3-BA16-3D5C14A587BB}) (Version: 12.0.2269.0 - Microsoft Corporation) Microsoft SQL Server 2014 Transact-SQL ScriptDom (HKLM\...\{020CDFE0-C127-4047-B571-37C82396B662}) (Version: 12.0.2000.8 - Microsoft Corporation) Microsoft SQL Server Compact 3.5 SP2 ENU (HKLM-x32\...\{3A9FC03D-C685-4831-94CF-4EDFD3749497}) (Version: 3.5.8080.0 - Microsoft Corporation) Microsoft SQL Server Compact 3.5 SP2 Query Tools ENU (HKLM-x32\...\{DDFD8348-058C-4F4B-85E5-6D740D4AB3FE}) (Version: 3.5.8080.0 - Microsoft Corporation) Microsoft SQL Server Compact 3.5 SP2 x64 ENU (HKLM\...\{D4AD39AD-091E-4D33-BB2B-59F6FCB8ADC3}) (Version: 3.5.8080.0 - Microsoft Corporation) Microsoft SQL Server System CLR Types (HKLM-x32\...\{C3F6F200-6D7B-4879-B9EE-700C0CE1FCDA}) (Version: 10.51.2500.0 - Microsoft Corporation) Microsoft SQL Server System CLR Types (x64) (HKLM\...\{1E6ED082-E32D-4B2B-8B6A-70B094815135}) (Version: 10.50.1750.9 - Microsoft Corporation) Microsoft System CLR Types for SQL Server 2012 (HKLM-x32\...\{E2082604-4BA5-44BB-BBFB-AF0F3CB8C6AB}) (Version: 11.1.3000.0 - Microsoft Corporation) Microsoft System CLR Types for SQL Server 2012 (x64) (HKLM\...\{F1949145-EB64-4DE7-9D81-E6D27937146C}) (Version: 11.1.3000.0 - Microsoft Corporation) Microsoft System CLR Types for SQL Server 2014 (HKLM\...\{8C06D6DB-A391-4686-B050-99CC522A7843}) (Version: 12.0.2000.8 - Microsoft Corporation) Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation) Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{350AA351-21FA-3270-8B7A-835434E766AD}) (Version: 9.0.21022 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation) Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation) Microsoft Visual C++ 2010 x64 Runtime - 10.0.40219 (HKLM\...\{1C7C8AAF-A16D-32E8-89E5-F6D165DE0BCE}) (Version: 10.0.40219 - Microsoft Corporation) Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation) Microsoft Visual C++ 2010 x86 Runtime - 10.0.40219 (HKLM-x32\...\{5D9ED403-94DE-3BA0-B1D6-71F4BDA412E6}) (Version: 10.0.40219 - Microsoft Corporation) Microsoft Visual C++ 2010 Express - ENU (HKLM-x32\...\Microsoft Visual C++ 2010 Express - ENU) (Version: 10.0.40219 - Microsoft Corporation) Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation) Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation) Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation) Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation) Microsoft Visual Studio 2010 Express Prerequisites x64 - ENU (HKLM\...\{BCA26999-EC22-3007-BB79-638913079C9A}) (Version: 10.0.40219 - Microsoft Corporation) Microsoft Visual Studio 2010 Service Pack 1 (HKLM-x32\...\Microsoft Visual Studio 2010 Service Pack 1) (Version: 10.0.40219 - Microsoft Corporation) Microsoft Visual Studio 2010 Shell (Isolated) - ENU (HKLM-x32\...\{D64B6984-242F-32BC-B008-752806E5FC44}) (Version: 10.0.40219 - Microsoft Corporation) Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation) Microsoft Visual Studio 2012 Shell (Integrated) (HKLM-x32\...\{55b160d2-8221-45fd-ab30-4388c69c0f3b}) (Version: 11.0.50727.1 - Microsoft Corporation) Microsoft Visual Studio 2012 Shell (Isolated) (HKLM-x32\...\{d2e0df0f-bf0a-4a89-9530-ebf93842c393}) (Version: 11.0.50727.1 - Microsoft Corporation) Microsoft Visual Studio Tools for Applications 2.0 - ENU (HKLM-x32\...\{4ECF4BDC-8387-329A-ABE9-CF5798F84BB2}) (Version: 9.0.35191 - Microsoft Corporation) Microsoft Visual Studio Tools for Applications 2.0 Runtime (HKLM-x32\...\{299C0434-4F4E-341F-A916-4E07AEB35E79}) (Version: 9.0.30729 - Microsoft Corporation) Microsoft Visual Studio Tools for Applications 2012 (HKLM-x32\...\{e20d88d6-6150-4602-b4ef-49e138467d4d}) (Version: 11.0.51108 - Microsoft Corporation) Microsoft Visual Studio Tools for Applications 2012 Language Support (HKLM-x32\...\{44774b10-3e2b-443c-899b-56c46b370aa7}) (Version: 11.0.50727.0 - Microsoft Corporation) Microsoft Visual Studio Tools for Applications x64 Runtime 3.0 (HKLM\...\{F14401A9-F0A0-33CC-8444-F60823A60DEB}) (Version: 10.0.40220 - Microsoft Corporation) Microsoft Visual Studio Tools for Applications x86 Runtime 3.0 (HKLM-x32\...\{191A6F65-6878-398D-A272-EF011B80F371}) (Version: 10.0.40220 - Microsoft Corporation) Microsoft VSS Writer for SQL Server 2014 (HKLM\...\{366CD715-2FF4-40B4-A8B4-A05E5D21A945}) (Version: 12.0.2000.8 - Microsoft Corporation) Microsoft Web Platform Installer 4.6 (HKLM\...\{16C7D2AD-20CA-491E-80BC-8607A9AACED9}) (Version: 4.0.40719.0 - Microsoft Corporation) Mozilla Firefox 48.0.2 (x86 pl) (HKLM-x32\...\Mozilla Firefox 48.0.2 (x86 pl)) (Version: 48.0.2 - Mozilla) Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 48.0.2.6079 - Mozilla) MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation) MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation) MyPhoneExplorer (HKLM-x32\...\MPE) (Version: 1.8.5 - F.J. Wechselberger) NapiProjekt (2.1.0.2287) (HKLM-x32\...\NapiProjekt_is1) (Version: - ) Need for Speed™ Most Wanted (HKLM-x32\...\{FB0127F3-985B-44CE-AE29-378CAF60B361}) (Version: 1.5.0.0 - Electronic Arts) Nero 9 Essentials (HKLM-x32\...\{ecbdc6e0-2297-4f11-87cf-46966b36e043}) (Version: - Nero AG) Niezbędnik Dyrektora Przedszkola ver 03/2012 (HKLM-x32\...\Niezbędnik Dyrektora Przedszkola_is1_is1) (Version: 1.7.0.0 - OficynaMM Wydawnictwo Prawnicze) Niezbędnik Dyrektora Szkoły ver 02/2009 (HKLM-x32\...\Niezbędnik Dyrektora Szkoły_is1) (Version: - OficynaMM - Wydawnictwo Prawcnicze) Odkurzacz (HKLM-x32\...\Odkurzacz 13.5_is1) (Version: 13.5.0.1911 - FranmoSoftware - Maciej Opaliński) Origin (HKLM-x32\...\Origin) (Version: 9.4.12.2807 - Electronic Arts, Inc.) Pacote de Idiomas do Microsoft Visual Studio Tools for Applications 2012 Design-Time - PTB (x32 Version: 11.0.51108 - Microsoft Corporation) Hidden Pacote de Idiomas do Microsoft Visual Studio Tools for Applications 2012 x64 Hosting Support - PTB (Version: 11.0.51108 - Microsoft Corporation) Hidden Pacote de Idiomas do Microsoft Visual Studio Tools for Applications 2012 x86 Hosting Support - PTB (x32 Version: 11.0.51108 - Microsoft Corporation) Hidden paint.net (HKLM\...\{19BD2C33-16A8-4ED1-B9EA-D9E35B21EC42}) (Version: 4.0.5 - dotPDN LLC) pdf2cad v8 (HKLM-x32\...\pdf2cad v8) (Version: 8.0.0.1 - Visual Integrity) PDFill PDF Editor with FREE Writer and FREE Tools (HKLM\...\{D1399216-81B2-457C-A0F7-73B9A2EF6902}) (Version: 10.0 - PlotSoft LLC) PDFMate Free PDF Merger 1.0.9 (HKLM-x32\...\PDFMate Free PDF Merger_is1) (Version: - pdfmate.com) Polski pakiet językowy dla narzędzi Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - PLK) (Version: 10.0.50903 - Microsoft Corporation) Programer Faktura (HKLM-x32\...\{5F4447D9-1D6B-4E6F-943E-D859A9514932}) (Version: 7.3.0 - Programer) PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.986 - Even Balance, Inc.) Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.49.927.2011 - Realtek) Realtek Ethernet Diagnostic Utility (HKLM-x32\...\{DADC7AB0-E554-4705-9F6A-83EA82ED708E}) (Version: 1.00.0000 - Realtek) Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6526 - Realtek Semiconductor Corp.) Revo Uninstaller 1.94 (HKLM-x32\...\Revo Uninstaller) (Version: 1.94 - VS Revo Group) SafeZone Stable 1.48.2066.101 (x32 Version: 1.48.2066.101 - Avast Software) Hidden Service Pack 1 for SQL Server 2012 (KB2674319) (HKLM-x32\...\KB2674319) (Version: 11.1.3000.0 - Microsoft Corporation) Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version: - Microsoft) Service Pack 2 for SQL Server 2008 R2 (KB2630458) (64-bit) (HKLM\...\KB2630458) (Version: 10.52.4000.0 - Microsoft Corporation) Simple Adblock (HKLM-x32\...\{3B1BB051-1DC0-4108-B447-EE6D8FEABA06}) (Version: 0.8.4 - Simple Adblock) Simpli Software's Password Revealer 1.0 (HKLM-x32\...\Simpli Software's Password Revealer_is1) (Version: - Simpli Software) Skróty Marketsplash (HKLM-x32\...\{CD52450F-BEBB-4FD9-858C-60FE72B8A807}) (Version: 1.0.1.7 - Hewlett-Packard) Skype™ 7.27 (HKLM-x32\...\{FC965A47-4839-40CA-B618-18F486F042C6}) (Version: 7.27.101 - Skype Technologies S.A.) Smart File Advisor 1.1.6 (HKLM-x32\...\Smart File Advisor_is1) (Version: 1.1.6 - Filefacts.net) <==== UWAGA Sony Mobile Update Engine (HKLM-x32\...\Update Engine) (Version: 2.14.4.201403101311 - Sony Mobile Communications AB) Sony PC Companion 2.10.236 (HKLM-x32\...\{F09EF8F2-0976-42C1-8D9D-8DF78337C6E3}) (Version: 2.10.236 - Sony) SQL Server 2008 R2 SP1 Management Studio (Version: 10.51.2500.0 - Microsoft Corporation) Hidden SQL Server 2008 R2 SP2 Common Files (Version: 10.52.4000.0 - Microsoft Corporation) Hidden SQL Server 2008 R2 SP2 Database Engine Services (Version: 10.52.4000.0 - Microsoft Corporation) Hidden SQL Server 2008 R2 SP2 Database Engine Shared (Version: 10.52.4000.0 - Microsoft Corporation) Hidden SQL Server 2012 Common Files (x32 Version: 11.1.3000.0 - Microsoft Corporation) Hidden SQL Server 2012 Data Tools - BI for Visual Studio 2012 (x32 Version: 11.1.3436.0 - Microsoft Corporation) Hidden SQL Server 2012 SQL Data Quality Common (x32 Version: 11.1.3000.0 - Microsoft Corporation) Hidden SQL Server 2012 SSIS 64Bit For SSDTBI VS2012 (Version: 11.1.3436.0 - Microsoft Corporation) Hidden SQL Server 2014 Analysis Services (Version: 12.0.2000.8 - Microsoft Corporation) Hidden SQL Server 2014 Client Tools (Version: 12.0.2000.8 - Microsoft Corporation) Hidden SQL Server 2014 Common Files (Version: 12.0.2000.8 - Microsoft Corporation) Hidden SQL Server 2014 Data quality client (Version: 12.0.2000.8 - Microsoft Corporation) Hidden SQL Server 2014 Data quality service (Version: 12.0.2000.8 - Microsoft Corporation) Hidden SQL Server 2014 Database Engine Services (Version: 12.0.2000.8 - Microsoft Corporation) Hidden SQL Server 2014 Database Engine Shared (Version: 12.0.2000.8 - Microsoft Corporation) Hidden SQL Server 2014 Distributed Replay (Version: 12.0.2000.8 - Microsoft Corporation) Hidden SQL Server 2014 Documentation Components (Version: 12.0.2000.8 - Microsoft Corporation) Hidden SQL Server 2014 Full text search (Version: 12.0.2000.8 - Microsoft Corporation) Hidden SQL Server 2014 Integration Services (Version: 12.0.2000.8 - Microsoft Corporation) Hidden SQL Server 2014 Management Studio (Version: 12.0.2000.8 - Microsoft Corporation) Hidden SQL Server 2014 Master Data Services (Version: 12.0.2000.8 - Microsoft Corporation) Hidden SQL Server 2014 Master Data Services (Version: 12.0.2254.0 - Microsoft Corporation) Hidden SQL Server 2014 Reporting Services (Version: 12.0.2000.8 - Microsoft Corporation) Hidden SQL Server 2014 RS_SharePoint_SharedService (Version: 12.0.2000.8 - Microsoft Corporation) Hidden SQL Server 2014 SQL Data Quality Common (Version: 12.0.2000.8 - Microsoft Corporation) Hidden SQL Server Browser for SQL Server 2014 (HKLM-x32\...\{3204DE95-97D2-4261-A286-98A262E171D4}) (Version: 12.0.2000.8 - Microsoft Corporation) Sql Server Customer Experience Improvement Program (Version: 10.50.1600.1 - Microsoft Corporation) Hidden Sql Server Customer Experience Improvement Program (Version: 12.0.2000.8 - Microsoft Corporation) Hidden SQL Server Password Changer 1.8 (HKLM-x32\...\SQL Server Password Changer_is1) (Version: - Top Password Software, Inc.) Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation) Stellarium 0.11.4 (HKLM\...\Stellarium_is1) (Version: 0.11.4 - Stellarium team) Stoper 1.2 (HKLM-x32\...\Stoper ver 1.2_is1) (Version: - Arkadiusz Dudka) swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden Symulator Farmy 2011 (HKLM-x32\...\FarmingSimulator2011PL_is1) (Version: 1.0 - GIANTS Software) Team Fortress 2 (HKLM-x32\...\Steam App 440) (Version: - Valve) The GIMP 2.2.17 (HKLM-x32\...\WinGimp-2.0_is1) (Version: - ) The Sims 2: Ultimate Collection (HKLM-x32\...\{04450C18-F039-4B81-A621-70C3B0F523D5}) (Version: 1.0.0.0 - Electronic Arts) TP-LINK Wireless Client Utility (HKLM-x32\...\{7A2A107B-9695-423F-9462-8F17C178BD35}) (Version: 7.0 - TP-LINK) Usługa Autodesk Content Service (HKLM-x32\...\{086F9A69-CD39-4893-A9FB-D3A0634CE3F7}) (Version: 2.0.90 - Autodesk) Visual Studio 2010 Prerequisites - English (HKLM\...\{662014D2-0450-37ED-ABAE-157C88127BEB}) (Version: 10.0.40219 - Microsoft Corporation) VLC media player (HKLM-x32\...\VLC media player) (Version: 2.1.5 - VideoLAN) VMware Player (HKLM\...\{57AA4E8A-E2C9-4F1C-B3F1-762C36E34472}) (Version: 12.1.0 - VMware, Inc.) Winamp (HKLM-x32\...\Winamp) (Version: 5.623 - Nullsoft, Inc) WinMerge 2.14.0 (HKLM-x32\...\WinMerge_is1) (Version: 2.14.0 - Thingamahoochie Software) WinPcap 4.1.2 (HKLM-x32\...\WinPcapInst) (Version: 4.1.0.2001 - CACE Technologies) WinRAR 4.20 (32-bitowy) (HKLM-x32\...\WinRAR archiver) (Version: 4.20.0 - win.rar GmbH) WinZip 18.0 (HKLM\...\{CD95F661-A5C4-44F5-A6AA-ECDD91C240E1}) (Version: 18.0.11023 - WinZip Computing, S.L. ) YTD Video Downloader 4.8.5 (HKLM-x32\...\{1a413f37-ed88-4fec-9666-5c48dc4b7bb7}) (Version: 4.8.5 - GreenTree Applications SRL) <==== UWAGA Zoo Empire (HKLM-x32\...\{5D86B852-8BFB-4ED6-A460-E01E29B955D1}) (Version: - ) Языковой пакет для поддержки размещения набора средств Microsoft Visual Studio Tools для работы с приложениями 2012 (x64) - RUS (Version: 11.0.51108 - Microsoft Corporation) Hidden Языковой пакет для поддержки размещения набора средств Microsoft Visual Studio Tools для работы с приложениями 2012 (x86) - RUS (x32 Version: 11.0.51108 - Microsoft Corporation) Hidden Языковой пакет для среды разработки набора средств Microsoft Visual Studio Tools для работы с приложениями 2012 - RUS (x32 Version: 11.0.51108 - Microsoft Corporation) Hidden ==================== Niestandardowe rejestracje CLSID (filtrowane): ========================== (Załączenie wejścia w fixlist spowoduje jego usunięcie z rejestru. Powiązany plik nie zostanie przeniesiony, o ile nie zostanie załączony z osobna.) CustomCLSID: HKU\S-1-5-21-2288698525-1566227253-1269940816-1000_Classes\CLSID\{74F5CC00-49A9-11CF-A2F9-444553540000}\InprocServer32 -> C:\Program Files\Autodesk\AutoCAD LT 2012 - Polski\acadltficn.dll (Autodesk, Inc.) CustomCLSID: HKU\S-1-5-21-2288698525-1566227253-1269940816-1000_Classes\CLSID\{D70E31AD-2614-49F2-B0FC-ACA781D81F3E}\localserver32 -> C:\Program Files\Autodesk\AutoCAD LT 2012 - Polski\acadlt.exe (Autodesk, Inc.) CustomCLSID: HKU\S-1-5-21-2288698525-1566227253-1269940816-1000_Classes\CLSID\{E68D0A55-3C40-4712-B90D-DCFA93FF2534}\InprocServer32 -> C:\Users\Admin\AppData\Roaming\GG\ggdrive\ggdrive-menu.dll (GG Network S.A.) ==================== Zaplanowane zadania (filtrowane) ============= (Załączenie wejścia w fixlist spowoduje jego usunięcie z rejestru. Powiązany plik nie zostanie przeniesiony, o ile nie zostanie załączony z osobna.) Task: {0EAC5DA4-171F-4C1B-9674-D3BDC16DEC08} - System32\Tasks\{2A69CA78-34A4-4720-ABF3-FD1202EAE45E} => pcalua.exe -a D:\mateusz\PDFCombiner-Installation.exe -d D:\mateusz Task: {143A9E6B-09D5-48F8-A324-377DE3DA570F} - System32\Tasks\{D353E3AE-5EFC-414F-9B73-52D3E94F350D} => pcalua.exe -a "C:\Program Files (x86)\FTdownloader V4.0\Uninstall.exe" -c /fromcontrolpanel=1 Task: {1AEB706D-F876-43F8-8284-4D60179ED1AA} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-24] (Google Inc.) Task: {1DCEA2A6-1CD7-4354-9054-5327AC335E82} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-06-24] (Piriform Ltd) Task: {48892E71-E6DC-4B52-85F6-7843D5D937F2} - System32\Tasks\{EB700679-283B-4BBC-B73D-32E5274B4497} => pcalua.exe -a G:\MU1_04M_Full(Eng).exe -d G:\ Task: {53E01B1D-64E1-4FF5-989F-04C9D8C77B69} - \DealPlyUpdate -> Brak pliku <==== UWAGA Task: {716F1038-BF53-47BE-BE06-21B7C2802454} - \Desk 365 RunAsStdUser -> Brak pliku <==== UWAGA Task: {72135678-6D95-4247-9769-E7A16740EDDF} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2016-09-08] (Adobe Systems Incorporated) Task: {76FAE829-75EC-4439-8C8A-61F17E0A04D4} - System32\Tasks\{B4D08592-4010-46DB-B412-596B4304B52C} => pcalua.exe -a E:\Setup.exe -d E:\ Task: {80FB23B8-7F62-41C5-9D0B-036112A38250} - System32\Tasks\{1BF4EEE9-DA42-4EC8-82D0-CAFD23A96A83} => pcalua.exe -a "C:\Program Files (x86)\Desk 365\eUninstall.exe" Task: {862DFEC7-AADD-4299-A198-5F1B035D79CE} - \BrowserDefendert -> Brak pliku <==== UWAGA Task: {952238D8-AFF2-4D76-A49C-D39C36A90448} - System32\Tasks\Auslogics\BoostSpeed\Start BoostSpeed оn Admin logon => C:\Program Files (x86)\Auslogics\BoostSpeed\BoostSpeed.exe [2015-05-13] (Auslogics) Task: {A4480555-0CF0-4D4A-81E5-C77EBBDF3DAB} - System32\Tasks\{FDBF44D6-19F5-4700-B2AA-65319175E89A} => D:\cs\cstrike.exe Task: {A680B68C-3B26-43B3-93DB-4BEAD014186E} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2016-06-16] (AVAST Software) Task: {B4C9742A-3AB7-47BB-A6BE-61EC1A02ADC0} - System32\Tasks\AVAST Software\Avast settings backup => C:\Program Files\Common Files\AV\avast! Antivirus\backup.exe [2016-06-05] (AVAST Software) Task: {BD79A218-04F6-4684-B721-192DD4F4F9A6} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-24] (Google Inc.) Task: {D376D441-A16A-4888-82C4-9AB9B78734F9} - System32\Tasks\Auslogics\BoostSpeed\Scan and Repair => Rundll32.exe TaskSchedulerHelper.dll,RunTask "BoostSpeed.exe" "-UseTray -Schedule" Task: {D66AB62A-054B-4ADA-9B62-C73B20DB1806} - System32\Tasks\SafeZone scheduled Autoupdate 1458383609 => C:\Program Files\AVAST Software\SZBrowser\launcher.exe [2016-04-15] (Avast Software) Task: {DA0C1639-2058-4370-9B10-6F5EB61D460B} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-09-19] (Adobe Systems Incorporated) Task: {E3C38427-31F3-4B3A-B003-1B4B06030D21} - System32\Tasks\{0BF0F1F6-3E1B-45EB-8ED3-86F5F7C00FA1} => pcalua.exe -a D:\mateusz\pulpit\aktywatory\AntiWPA_3.3.exe -d D:\mateusz\pulpit\aktywatory Task: {EB02381F-D652-4B1C-894A-712498C62C51} - \Microsoft\Windows\MUI\LPRemove -> Brak pliku <==== UWAGA Task: {F9608788-A6A2-44BD-8ECA-B5D5D61F53C4} - \DealPly -> Brak pliku <==== UWAGA (Załączenie wejścia w fixlist spowoduje przesunięcie pliku zadania (.job). Plik uruchamiany docelowo przez zadanie nie zostanie przeniesiony.) Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe ==================== Skróty ============================= (Wybrane wejścia mogą zostać załączone w celu ich zresetowania lub usunięcia.) Shortcut: C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\XAMPP for Windows\XAMPP Shell.lnk -> D:\xampp\xampp_shell.bat () Shortcut: C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\XAMPP for Windows\XAMPP Uninstall.lnk -> D:\xampp\uninstall_xampp.bat () ShortcutWithArgument: C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk -> C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation) -> hxxp://www.google.pl ShortcutWithArgument: C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) -> hxxp://www.google.pl ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) -> hxxp://www.google.pl ==================== Załadowane moduły (filtrowane) ============== 2012-10-23 20:48 - 2012-01-05 11:24 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll 2014-04-14 15:00 - 2014-04-14 15:00 - 00302961 _____ () C:\Program Files (x86)\Hosts_Anti_Adwares_PUPs\HOSTS_Anti-Adware_main.exe 2014-02-22 13:02 - 2009-08-06 01:00 - 05497856 _____ () D:\xampp\mysql\bin\mysqld.exe 2014-11-24 12:41 - 2014-11-24 12:41 - 00066872 _____ () C:\Windows\SysWOW64\PnkBstrA.exe 2016-06-02 08:45 - 2005-04-22 06:36 - 00143360 ____R () C:\Windows\system32\BrSNMP64.dll 2016-06-16 10:02 - 2016-06-16 10:02 - 00123344 _____ () C:\Program Files\AVAST Software\Avast\log.dll 2016-06-16 10:02 - 2016-06-16 10:02 - 00135816 _____ () C:\Program Files\AVAST Software\Avast\JsonRpcServer.dll 2016-09-20 15:00 - 2016-09-20 15:00 - 03086648 _____ () C:\Program Files\AVAST Software\Avast\defs\16092000\algo.dll 2016-06-16 10:02 - 2016-06-16 10:02 - 00309912 _____ () C:\Program Files\AVAST Software\Avast\browser_pass.dll 2016-06-16 10:02 - 2016-06-16 10:02 - 00479680 _____ () C:\Program Files\AVAST Software\Avast\ffl2.dll 2016-09-26 14:54 - 2016-09-26 14:54 - 03118360 _____ () C:\Program Files\AVAST Software\Avast\defs\16092600\algo.dll 2014-02-22 13:03 - 2009-08-06 01:00 - 00032768 _____ () D:\xampp\apache\modules\mod_autoindex_color.so 2014-02-22 13:02 - 2009-08-06 01:00 - 00852025 _____ () D:\xampp\perl\bin\perl510.dll 2014-02-22 13:03 - 2009-08-06 01:00 - 00127072 _____ () D:\xampp\apache\modules\mod_perl.so 2014-02-22 13:02 - 2009-08-06 01:00 - 01689600 _____ () D:\xampp\apache\bin\LIBMYSQL.dll 2014-02-22 13:02 - 2009-08-06 01:00 - 00057344 _____ () D:\xampp\apache\bin\mSQL.dll 2014-02-22 13:02 - 2009-08-06 01:00 - 00020583 _____ () D:\xampp\perl\site\lib\auto\ModPerl\Util\Util.dll 2014-02-22 13:02 - 2009-08-06 01:00 - 00041075 _____ () D:\xampp\perl\site\lib\auto\Apache2\RequestRec\RequestRec.dll 2014-02-22 13:02 - 2009-08-06 01:00 - 00032881 _____ () D:\xampp\perl\site\lib\auto\Apache2\RequestIO\RequestIO.dll 2014-02-22 13:02 - 2009-08-06 01:00 - 00032885 _____ () D:\xampp\perl\site\lib\auto\Apache2\RequestUtil\RequestUtil.dll 2014-02-22 13:02 - 2009-08-06 01:00 - 00024677 _____ () D:\xampp\perl\site\lib\auto\Apache2\Log\Log.dll 2014-02-22 13:02 - 2009-08-06 01:00 - 00028785 _____ () D:\xampp\perl\site\lib\auto\Apache2\ServerRec\ServerRec.dll 2014-02-22 13:02 - 2009-08-06 01:00 - 00024691 _____ () D:\xampp\perl\site\lib\auto\Apache2\ServerUtil\ServerUtil.dll 2014-02-22 13:02 - 2009-08-06 01:00 - 00028787 _____ () D:\xampp\perl\site\lib\auto\Apache2\Connection\Connection.dll 2014-02-22 13:02 - 2009-08-06 01:00 - 00020585 _____ () D:\xampp\perl\site\lib\auto\Apache2\Const\Const.dll 2014-02-22 13:02 - 2009-08-06 01:00 - 00020581 _____ () D:\xampp\perl\site\lib\auto\APR\Const\Const.dll 2014-02-22 13:02 - 2009-08-06 01:00 - 00028773 _____ () D:\xampp\perl\site\lib\auto\APR\Table\Table.dll 2014-02-22 13:02 - 2009-08-06 01:00 - 00024683 _____ () D:\xampp\perl\site\lib\auto\Apache2\Access\Access.dll 2014-02-22 13:02 - 2009-08-06 01:00 - 00024683 _____ () D:\xampp\perl\site\lib\auto\Apache2\Module\Module.dll 2014-02-22 13:02 - 2009-08-06 01:00 - 00024687 _____ () D:\xampp\perl\site\lib\auto\Apache2\Response\Response.dll 2014-02-22 13:02 - 2009-08-06 01:00 - 00024691 _____ () D:\xampp\perl\site\lib\auto\Apache2\SubRequest\SubRequest.dll 2014-02-22 13:02 - 2009-08-06 01:00 - 00028779 _____ () D:\xampp\perl\site\lib\auto\Apache2\Filter\Filter.dll 2014-02-22 13:02 - 2009-08-06 01:00 - 00020583 _____ () D:\xampp\perl\site\lib\auto\Apache2\Util\Util.dll 2014-02-22 13:02 - 2009-08-06 01:00 - 00020581 _____ () D:\xampp\perl\site\lib\auto\Apache2\URI\URI.dll 2014-02-22 13:02 - 2009-08-06 01:00 - 00020579 _____ () D:\xampp\perl\site\lib\auto\APR\Date\Date.dll 2014-02-22 13:02 - 2009-08-06 01:00 - 00024675 _____ () D:\xampp\perl\site\lib\auto\APR\Pool\Pool.dll 2014-02-22 13:02 - 2009-08-06 01:00 - 00024673 _____ () D:\xampp\perl\site\lib\auto\APR\URI\URI.dll 2014-02-22 13:02 - 2009-08-06 01:00 - 00020579 _____ () D:\xampp\perl\site\lib\auto\APR\Util\Util.dll 2014-02-22 13:02 - 2009-08-06 01:00 - 00028777 _____ () D:\xampp\perl\site\lib\auto\APR\Brigade\Brigade.dll 2014-02-22 13:02 - 2009-08-06 01:00 - 00028775 _____ () D:\xampp\perl\site\lib\auto\APR\Bucket\Bucket.dll 2014-02-22 13:02 - 2009-08-06 01:00 - 00024646 _____ () D:\xampp\perl\lib\auto\Fcntl\Fcntl.dll 2014-02-22 13:02 - 2009-08-06 01:00 - 00020583 _____ () D:\xampp\perl\site\lib\auto\APR\Status\Status.dll 2014-02-22 13:02 - 2009-08-06 01:00 - 00020587 _____ () D:\xampp\perl\site\lib\auto\ModPerl\Global\Global.dll 2014-02-22 13:02 - 2009-08-06 01:00 - 00024683 _____ () D:\xampp\perl\lib\auto\Digest\MD5\MD5.dll 2014-02-22 13:02 - 2009-08-06 01:00 - 00020579 _____ () D:\xampp\perl\lib\auto\Cwd\Cwd.dll 2014-02-22 13:02 - 2009-08-06 01:00 - 00032881 _____ () D:\xampp\perl\lib\auto\Data\Dumper\Dumper.dll 2014-02-22 13:02 - 2009-08-06 01:00 - 00024681 _____ () D:\xampp\perl\lib\auto\Time\HiRes\HiRes.dll 2014-02-22 13:02 - 2009-08-06 01:00 - 00032846 _____ () D:\xampp\perl\lib\auto\SDBM_File\SDBM_File.dll 2014-02-22 13:02 - 2009-08-06 01:00 - 00024666 _____ () D:\xampp\perl\lib\auto\IO\IO.dll 2014-02-22 13:02 - 2009-08-06 01:00 - 00028786 _____ () D:\xampp\perl\lib\auto\List\Util\Util.dll 2014-02-22 13:02 - 2009-08-06 01:00 - 00024649 _____ () D:\xampp\perl\lib\auto\File\Glob\Glob.dll 2014-02-22 13:02 - 2009-08-06 01:00 - 00106619 _____ () D:\xampp\perl\lib\auto\Compress\Raw\Zlib\Zlib.dll 2016-02-02 08:06 - 2016-02-02 08:06 - 40539648 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll 2016-06-02 08:44 - 2009-02-27 16:38 - 00139264 ____R () C:\Program Files (x86)\Brother\BrUtilities\BrLogAPI.dll 2014-11-01 20:56 - 2014-10-22 06:04 - 01042760 _____ () C:\Program Files (x86)\Google\Chrome\Application\38.0.2125.111\libglesv2.dll 2014-11-01 20:56 - 2014-10-22 06:04 - 00211272 _____ () C:\Program Files (x86)\Google\Chrome\Application\38.0.2125.111\libegl.dll 2014-11-01 20:56 - 2014-10-22 06:04 - 08910664 _____ () C:\Program Files (x86)\Google\Chrome\Application\38.0.2125.111\pdf.dll 2014-11-01 20:56 - 2014-10-22 06:04 - 01681224 _____ () C:\Program Files (x86)\Google\Chrome\Application\38.0.2125.111\ffmpegsumo.dll 2015-11-25 18:10 - 2015-11-25 18:10 - 01301696 _____ () D:\virtualne_maszyny\libxml2.dll ==================== Alternate Data Streams (filtrowane) ========= (Załączenie wejścia w fixlist spowoduje usunięcie strumienia ADS.) ==================== Tryb awaryjny (filtrowane) =================== (Załączenie wejścia w fixlist spowoduje jego usunięcie z rejestru. Wartość "AlternateShell" zostanie przywrócona.) HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Hamachi2Svc => ""="Service" ==================== Powiązania plików (filtrowane) =============== (Załączenie wejścia w fixlist spowoduje usunięcie obiektu z rejestru lub przywrócenie jego domyślnej postaci.) HKU\S-1-5-21-2288698525-1566227253-1269940816-1000\Software\Classes\.scr: AutoCADLTScriptFile => C:\Windows\system32\notepad.exe "%1" <===== UWAGA ==================== Internet Explorer - Witryny zaufane i z ograniczeniami =============== (Załączenie wejścia w fixlist spowoduje jego usunięcie z rejestru.) ==================== Hosts - zawartość: ========================== (Użycie dyrektywy Hosts: w fixlist spowoduje reset pliku Hosts.) 2009-07-14 04:34 - 2016-07-17 08:27 - 07263887 ____A C:\Windows\system32\Drivers\etc\hosts 127.0.0.1 08sr.combineads.info # hosts anti-adware / pups 127.0.0.1 08srvr.combineads.info # hosts anti-adware / pups 127.0.0.1 12srvr.combineads.info # hosts anti-adware / pups 127.0.0.1 2010-fr.com # hosts anti-adware / pups 127.0.0.1 2012-new.biz # hosts anti-adware / pups 127.0.0.1 212link.com # hosts anti-adware / pups 127.0.0.1 2319825.ourtoolbar.com # hosts anti-adware / pups 127.0.0.1 24h00business.com # hosts anti-adware / pups 127.0.0.1 a.adorika.net # hosts anti-adware / pups 127.0.0.1 a.ad-sys.com # hosts anti-adware / pups 127.0.0.1 a.daasafterdusk.com # hosts anti-adware / pups 127.0.0.1 ad.adn360.com # hosts anti-adware / pups 127.0.0.1 adcash.com # hosts anti-adware / pups 127.0.0.1 adeartss.eu # hosts anti-adware / pups 127.0.0.1 adesoeasy.eu # hosts anti-adware / pups 127.0.0.1 adf.girldatesforfree.net # hosts anti-adware / pups 127.0.0.1 adm.soft365.com # hosts anti-adware / pups 127.0.0.1 adomicileavail.googlepages.com # hosts anti-adware / pups 127.0.0.1 ads7.complexadveising.com # hosts anti-adware / pups 127.0.0.1 ads.adplxmd.com # hosts anti-adware / pups 127.0.0.1 ads.aff.co # hosts anti-adware / pups 127.0.0.1 ads.alpha00001.com # hosts anti-adware / pups 127.0.0.1 ads.cloud4ads.com # hosts anti-adware / pups 127.0.0.1 ads.egdating.net # hosts anti-adware / pups 127.0.0.1 ads.eorezo.com # hosts anti-adware / pups 127.0.0.1 ads.hooqy.com # hosts anti-adware / pups 127.0.0.1 ads.pornerbros.com # hosts anti-adware / pups 127.0.0.1 ads.realken.com # hosts anti-adware / pups 127.0.0.1 ads.regiedepub.com # hosts anti-adware / pups 127.0.0.1 ads.sucomspot.com # hosts anti-adware / pups Wykryto więcej niż wyliczono: 101118 linii. ==================== Inne obszary ============================ (Obecnie brak automatycznej naprawy dla tej sekcji.) HKU\S-1-5-21-2288698525-1566227253-1269940816-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg DNS Servers: 194.204.159.1 - 194.204.152.34 HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 0) Zapora systemu Windows [funkcja włączona] ==================== MSCONFIG/TASK MANAGER - Wyłączone elementy == MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Kalendarz.lnk => C:\Windows\pss\Kalendarz.lnk.CommonStartup MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^McAfee Security Scan Plus.lnk => C:\Windows\pss\McAfee Security Scan Plus.lnk.CommonStartup MSCONFIG\startupreg: AlcoholAutomount => "D:\alcohol\Alcohol 52\AxAutoMntSrv.exe" -automount MSCONFIG\startupreg: ApnTBMon => "C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe" MSCONFIG\startupreg: DAEMON Tools Lite => "D:\daemon\DAEMON Tools Lite\DTLite.exe" -autorun MSCONFIG\startupreg: EaseUS EPM tray => D:\EaseUS Partition Master 9.2.2\bin\EpmNews.exe MSCONFIG\startupreg: Gadwin PrintScreen (64-bit) => "C:\Program Files\Gadwin\Gadwin PrintScreen\PrintScreen64.exe" /nosplash MSCONFIG\startupreg: GG => "C:\Users\Admin\AppData\Local\GG\Application\gghub.exe" MSCONFIG\startupreg: Skype => "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun MSCONFIG\startupreg: Sony PC Companion => "C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe" /Background MSCONFIG\startupreg: swg => "C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" MSCONFIG\startupreg: Techland BoxOffPlay => "D:\boxoffplay\BoxOffPlay.exe" /NoSplashScreen /CheckAutoStart MSCONFIG\startupreg: WinampAgent => D:\winamp\winampa.exe MSCONFIG\startupreg: Windows Mobile Device Center => %windir%\WindowsMobile\wmdc.exe ==================== Reguły Zapory systemu Windows (filtrowane) =============== (Załączenie wejścia w fixlist spowoduje jego usunięcie z rejestru. Powiązany plik nie zostanie przeniesiony, o ile nie zostanie załączony z osobna.) FirewallRules: [TCP Query User{DB3868D6-4D8C-4CD6-9DD7-3BC8281041D0}D:\winamp\winamp.exe] => (Allow) D:\winamp\winamp.exe FirewallRules: [UDP Query User{D07A6081-B2F3-4280-BE8E-FB699644A8C1}D:\winamp\winamp.exe] => (Allow) D:\winamp\winamp.exe FirewallRules: [{7CB5E21C-6706-4EC7-884C-55EB68A393B3}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe FirewallRules: [{735DC066-A06D-4482-ABB5-0207A041ED26}] => (Allow) C:\Program Files\HP\HP Officejet 7500 E910\Bin\DeviceSetup.exe FirewallRules: [{FBDD3BBA-43C9-4B34-85C0-D47E3B7785A8}] => (Allow) C:\Program Files\HP\HP Officejet 7500 E910\Bin\DeviceSetup.exe FirewallRules: [{9D76E759-59C3-40DA-8D0B-B4D2A72FFE0A}] => (Allow) C:\Program Files\HP\HP Officejet 7500 E910\Bin\HPNetworkCommunicator.exe FirewallRules: [{57547213-572F-470B-9E03-C3A0571382D9}] => (Allow) C:\Program Files\HP\HP Officejet 7500 E910\Bin\HPNetworkCommunicator.exe FirewallRules: [TCP Query User{0674128A-1F0D-4898-8986-EB9E017D36C0}C:\program files\hp\hp officejet 7500 e910\bin\hpnetworkcommunicator.exe] => (Allow) C:\program files\hp\hp officejet 7500 e910\bin\hpnetworkcommunicator.exe FirewallRules: [UDP Query User{E59A1190-5673-436B-9E93-3406DC919DCF}C:\program files\hp\hp officejet 7500 e910\bin\hpnetworkcommunicator.exe] => (Allow) C:\program files\hp\hp officejet 7500 e910\bin\hpnetworkcommunicator.exe FirewallRules: [{6FE1DFE7-C757-4B55-A8A0-82E3968A9493}] => (Allow) D:\Steam\Steam.exe FirewallRules: [{8BD10F48-36B6-4C7D-A8A0-991F17C208E1}] => (Allow) D:\Steam\Steam.exe FirewallRules: [{A84A407A-9E14-4050-9295-71D59D05673A}] => (Allow) D:\uTorrent\uTorrent.exe FirewallRules: [{AE042AF0-4510-467E-8B71-B83B10D6FA87}] => (Allow) D:\uTorrent\uTorrent.exe FirewallRules: [TCP Query User{8086A37C-87FD-4BE9-85B0-A67638CF390D}C:\program files (x86)\counter-strike 1.6 pl - [nonsteam]\hl.exe] => (Allow) C:\program files (x86)\counter-strike 1.6 pl - [nonsteam]\hl.exe FirewallRules: [UDP Query User{AFBF0458-5E9B-4F80-AA8F-3A03AF922C5D}C:\program files (x86)\counter-strike 1.6 pl - [nonsteam]\hl.exe] => (Allow) C:\program files (x86)\counter-strike 1.6 pl - [nonsteam]\hl.exe FirewallRules: [TCP Query User{9CBAB63D-3026-4F08-8035-8F455F7A63DD}C:\program files (x86)\counter-strike 1.6 pl - [nonsteam]\hlds.exe] => (Allow) C:\program files (x86)\counter-strike 1.6 pl - [nonsteam]\hlds.exe FirewallRules: [UDP Query User{7929F1AD-2298-41D5-A5FE-608CF5FC78EF}C:\program files (x86)\counter-strike 1.6 pl - [nonsteam]\hlds.exe] => (Allow) C:\program files (x86)\counter-strike 1.6 pl - [nonsteam]\hlds.exe FirewallRules: [{89A152AC-485F-471C-8371-519C76DEF302}] => (Allow) C:\Users\Marta\AppData\Roaming\Spotify\spotify.exe FirewallRules: [{2AA683E0-4BE1-42A3-8868-6EFBA89F2A28}] => (Allow) C:\Users\Marta\AppData\Roaming\Spotify\spotify.exe FirewallRules: [{F0D2385D-C446-4827-9B41-28B9EEDB111F}] => (Allow) C:\Users\Marta\AppData\Roaming\Spotify\spotify.exe FirewallRules: [{95AC94F4-3B60-46C1-A4E4-59FA2E801223}] => (Allow) C:\Users\Marta\AppData\Roaming\Spotify\spotify.exe FirewallRules: [{50970070-D33B-4196-A88D-BFBF13D4963C}] => (Allow) D:\Steam\steamapps\common\Team Fortress 2\hl2.exe FirewallRules: [{372930F4-C212-444B-B460-AD0675A0F26D}] => (Allow) D:\Steam\steamapps\common\Team Fortress 2\hl2.exe FirewallRules: [{2BFF1B45-FA66-4B2D-B7D1-2FE76A9EE21E}] => (Allow) D:\Steam\steamapps\common\Team Fortress 2\hl2.exe FirewallRules: [{3389B51B-3FCD-4544-82E9-A4151A1165F7}] => (Allow) D:\Steam\steamapps\common\Team Fortress 2\hl2.exe FirewallRules: [{59EE46AC-DC38-441C-A688-D33733119420}] => (Allow) D:\Steam\steamapps\common\Team Fortress 2\hl2.exe FirewallRules: [{AA608E39-D41F-4039-8AD5-995D406F08D5}] => (Allow) D:\Steam\steamapps\common\Team Fortress 2\hl2.exe FirewallRules: [{C5845B49-4FFE-4E31-9C93-C323B6F781E1}] => (Allow) D:\Steam\steamapps\common\Team Fortress 2\hl2.exe FirewallRules: [{A1A350CC-990D-44C5-A55D-D104E0165917}] => (Allow) D:\Steam\steamapps\common\Team Fortress 2\hl2.exe FirewallRules: [{BA37185C-661A-495D-B747-D9D25B8DD67F}] => (Allow) D:\Steam\Steam.exe FirewallRules: [{1A8FAA01-509B-4DC3-A0BF-10BAF3C7F8C1}] => (Allow) D:\Steam\Steam.exe FirewallRules: [{58E9CD19-E161-46F6-A5BD-8CC2386AB7F6}] => (Allow) C:\Program Files (x86)\Sony Mobile\Update Engine\Sony Mobile Update Engine.exe FirewallRules: [{1A8C6B42-E185-44D4-B3DF-3285E227860B}] => (Allow) C:\Program Files (x86)\Sony Mobile\Update Engine\Sony Mobile Update Engine.exe FirewallRules: [{4D51292A-CE62-4816-A224-01E15DBDC2F1}] => (Allow) D:\Program Files (x86)\Origin Games\The Sims 2 Ultimate Collection\Fun with Pets\SP9\TSBin\Sims2EP9.exe FirewallRules: [{57E02904-F2E3-4C7F-BD29-20F751AC38B5}] => (Allow) D:\Program Files (x86)\Origin Games\The Sims 2 Ultimate Collection\Fun with Pets\SP9\TSBin\Sims2EP9.exe FirewallRules: [{7FC111EF-71EB-47BC-9703-F9309552D54B}] => (Allow) D:\Steam\bin\steamwebhelper.exe FirewallRules: [{A77B3065-8EE3-4A64-A938-6B28FE463944}] => (Allow) D:\Steam\bin\steamwebhelper.exe FirewallRules: [TCP Query User{54D055A1-9CC8-4193-BB4C-754EF6C5F423}C:\program files\java\jdk1.8.0_20\bin\java.exe] => (Allow) C:\program files\java\jdk1.8.0_20\bin\java.exe FirewallRules: [UDP Query User{F480BDD8-9F18-42AD-A299-22F1889130B2}C:\program files\java\jdk1.8.0_20\bin\java.exe] => (Allow) C:\program files\java\jdk1.8.0_20\bin\java.exe FirewallRules: [{5D430B6D-C194-4309-BD6B-457F61B8C4DB}] => (Block) C:\program files\java\jdk1.8.0_20\bin\java.exe FirewallRules: [{F0C80DB7-B8DD-470F-A7A6-66D448DBF0D6}] => (Block) C:\program files\java\jdk1.8.0_20\bin\java.exe FirewallRules: [{D7186640-6673-4338-90AD-080CB232EF9A}] => (Allow) LPort=1433 FirewallRules: [{05BBE022-79C9-41C1-A470-9165934C7A52}] => (Allow) LPort=2383 FirewallRules: [{4ECDF41D-C171-4456-AFD9-E7B212B50728}] => (Allow) LPort=2382 FirewallRules: [{24688128-D551-4FA9-BED6-AFBCEC8E6AAB}] => (Allow) C:\Program Files (x86)\Microsoft Visual Studio 11.0\Common7\IDE\devenv.exe FirewallRules: [TCP Query User{71571CBD-0EAB-4213-831E-378DE432E4CA}D:\eclipse\eclipse\eclipse.exe] => (Allow) D:\eclipse\eclipse\eclipse.exe FirewallRules: [UDP Query User{BCD542E4-DAB7-4CBF-A62F-4B0914786DB5}D:\eclipse\eclipse\eclipse.exe] => (Allow) D:\eclipse\eclipse\eclipse.exe FirewallRules: [{502CB017-FB86-4FB8-B3F3-CA96B2808CEC}] => (Block) D:\eclipse\eclipse\eclipse.exe FirewallRules: [{E1FDEFE3-F6F0-4CD2-934B-465217A008AA}] => (Block) D:\eclipse\eclipse\eclipse.exe FirewallRules: [{147421DE-772D-4BEE-A5A0-5939DD5F0A14}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe FirewallRules: [TCP Query User{4B7611F0-2E05-408E-8A96-D12EE12794A6}D:\vlc\vlc.exe] => (Allow) D:\vlc\vlc.exe FirewallRules: [UDP Query User{91DE9F60-1E95-44A8-A06B-88B1C3B856F9}D:\vlc\vlc.exe] => (Allow) D:\vlc\vlc.exe FirewallRules: [{FDB7E4C5-5A17-43E8-B022-15B6C3F5CCA6}] => (Block) D:\vlc\vlc.exe FirewallRules: [{3D87EC73-E383-474F-A687-7634C254D992}] => (Block) D:\vlc\vlc.exe FirewallRules: [{02AADD62-E1D0-4AF7-8459-EF1C51DCE264}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe FirewallRules: [{661C0F78-A508-431F-8F54-9E5028BB45C1}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe FirewallRules: [{F6F54C5B-FB6E-44EA-A727-E941177EF5F0}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe FirewallRules: [{6602EF55-44DF-42A4-9680-C54B1071DAA5}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe FirewallRules: [{82F16DC2-81C9-4572-BA51-7C8EAF22F5DC}] => (Allow) D:\symulator_autobusu\CoDWaWmp.exe FirewallRules: [{A3F85EE2-1BF6-4B02-A1A0-E93C55B48226}] => (Allow) D:\symulator_autobusu\CoDWaWmp.exe FirewallRules: [{C4AA55BA-1ED9-4B3C-A400-5FF648801AC6}] => (Allow) D:\symulator_autobusu\CoDWaW.exe FirewallRules: [{40622E1A-B85D-4E9A-A16B-674223F82B25}] => (Allow) D:\symulator_autobusu\CoDWaW.exe FirewallRules: [{90A4D553-28BD-426A-8C55-CAC612CF2C04}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe FirewallRules: [{B1E4A3A2-729B-4F63-90E8-A7F8844E2669}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe FirewallRules: [{B0C39368-66D7-4C26-9AD9-31FBEA0F3E3A}] => (Allow) D:\mateusz\AnyDesk.exe FirewallRules: [{80F033F1-26E8-48A6-A5B6-E08AFAA4291C}] => (Allow) D:\mateusz\AnyDesk.exe FirewallRules: [{5E461A98-FF09-4DA8-8238-840604D9C5BC}] => (Allow) D:\mateusz\AnyDesk.exe FirewallRules: [{2C14D34A-D6D1-4EDA-B70A-3A61A836FBA4}] => (Allow) D:\mateusz\AnyDesk.exe FirewallRules: [{28EA155F-357C-48A5-A194-9B38B470F58B}] => (Allow) D:\mateusz\AnyDesk.exe FirewallRules: [{8B927A1D-D5B0-428A-85AC-4BEF234D3182}] => (Allow) D:\mateusz\AnyDesk.exe FirewallRules: [TCP Query User{06E5F2A1-68D0-44F5-B39D-32B8776430DA}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe FirewallRules: [UDP Query User{05230631-2221-4AF1-9B7B-146C5332151B}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe FirewallRules: [{8EA2DC32-A1A7-4800-BAE9-0A1077E922F9}] => (Allow) D:\Symulator Farmy 2011\FarmingSimulator2011.exe FirewallRules: [{BBDF6966-BD2D-43EB-A111-27A6289763D2}] => (Allow) D:\Symulator Farmy 2011\FarmingSimulator2011.exe FirewallRules: [{9F1C267A-16D0-4A25-AD4C-46C133AD5991}] => (Allow) D:\Symulator Farmy 2011\game.exe FirewallRules: [{B4526810-EEF8-4FF1-B513-DE89EF7818D0}] => (Allow) D:\Symulator Farmy 2011\game.exe FirewallRules: [{6101ECEB-76D5-4B00-AB4C-24D658CF7BB2}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe FirewallRules: [{88AC2822-663F-469C-A885-3C90C1CC2D61}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe FirewallRules: [TCP Query User{1141E6A5-BF5D-478F-8A66-5BA5EC6741EC}D:\symulator_autobusu\codwaw.exe] => (Allow) D:\symulator_autobusu\codwaw.exe FirewallRules: [UDP Query User{81171DC6-1CDA-4FAA-A96A-03C94711E71A}D:\symulator_autobusu\codwaw.exe] => (Allow) D:\symulator_autobusu\codwaw.exe FirewallRules: [TCP Query User{C80BEEBD-D3E6-4E38-9CCA-E212F5F0A063}D:\counter-strike 1.6 v43\hl.exe] => (Allow) D:\counter-strike 1.6 v43\hl.exe FirewallRules: [UDP Query User{D6663ACB-CD3A-42BC-8FB1-835CB56734DD}D:\counter-strike 1.6 v43\hl.exe] => (Allow) D:\counter-strike 1.6 v43\hl.exe FirewallRules: [TCP Query User{6A77A70D-EA75-4BE1-82FD-ACF3906447EF}D:\counter-strike 1.6 v43\hlds.exe] => (Allow) D:\counter-strike 1.6 v43\hlds.exe FirewallRules: [UDP Query User{3F332F82-4780-4D3E-996D-392A45B0634D}D:\counter-strike 1.6 v43\hlds.exe] => (Allow) D:\counter-strike 1.6 v43\hlds.exe FirewallRules: [{8A20E435-734B-4E47-B025-AE00A44A7477}] => (Allow) D:\Program Files (x86)\Origin Games\Need for Speed(TM) Most Wanted\NFS13.exe FirewallRules: [{88D6B293-1D9B-407F-96A8-0AFDE623ED43}] => (Allow) D:\Program Files (x86)\Origin Games\Need for Speed(TM) Most Wanted\NFS13.exe FirewallRules: [{EDAA153F-27DF-4B01-A376-D8E8A8F2069F}] => (Allow) D:\virtualne_maszyny\vmware-authd.exe FirewallRules: [{F6544570-D737-4E21-A5C8-C3CE7DA3BD85}] => (Allow) D:\virtualne_maszyny\vmware-authd.exe FirewallRules: [{7BD7F690-C323-4C04-A555-0D9F6F069544}] => (Allow) C:\Program Files (x86)\Brother\Brmfl14e\FAXRX.EXE FirewallRules: [{98175C84-85DD-4EFA-B1A0-2079442246C1}] => (Allow) LPort=54925 ==================== Punkty Przywracania systemu ========================= ==================== Wadliwe urządzenia w Menedżerze urządzeń ============= ==================== Błędy w Dzienniku zdarzeń: ========================= Dziennik Aplikacja: ================== Error: (09/26/2016 02:56:05 PM) (Source: MsiInstaller) (EventID: 1041) (User: ZARZĄDZANIE NT) Description: Nie można rozpocząć transakcji Instalatora Windows ASU_MSI_TRAN. Podczas rozpoczynania transakcji wystąpił błąd 1603. Error: (09/26/2016 02:47:11 PM) (Source: WinMgmt) (EventID: 10) (User: ) Description: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected. Error: (09/23/2016 08:56:27 AM) (Source: WinMgmt) (EventID: 10) (User: ) Description: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected. Error: (09/20/2016 02:56:02 PM) (Source: WinMgmt) (EventID: 10) (User: ) Description: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected. Error: (09/20/2016 07:52:43 AM) (Source: WinMgmt) (EventID: 10) (User: ) Description: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected. Error: (09/20/2016 06:07:52 AM) (Source: WinMgmt) (EventID: 10) (User: ) Description: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected. Error: (09/19/2016 09:51:17 PM) (Source: Brother BrLog) (EventID: 1001) (User: ) Description: TWN BrtTWN: [2016/09/19 21:51:17.678]: [00003548]: Initialize TwdsMain Class failed! Error: (09/19/2016 09:51:17 PM) (Source: Brother BrLog) (EventID: 1001) (User: ) Description: TWN BrtTWN: [2016/09/19 21:51:17.678]: [00003548]: ##### Fatal ERROR!! Create STI-device failed! ##### Error: (09/19/2016 09:50:40 PM) (Source: Brother BrLog) (EventID: 1001) (User: ) Description: TWN BrtTWN: [2016/09/19 21:50:40.488]: [00003548]: Initialize TwdsMain Class failed! Error: (09/19/2016 09:50:40 PM) (Source: Brother BrLog) (EventID: 1001) (User: ) Description: TWN BrtTWN: [2016/09/19 21:50:40.472]: [00003548]: ##### Fatal ERROR!! Create STI-device failed! ##### Dziennik System: ============= Error: (09/26/2016 02:52:14 PM) (Source: Service Control Manager) (EventID: 7011) (User: ) Description: Upłynął limit czasu (30000 ms) podczas oczekiwania na odpowiedź transakcji z usługi Dnscache. Error: (09/26/2016 02:51:44 PM) (Source: Service Control Manager) (EventID: 7011) (User: ) Description: Upłynął limit czasu (30000 ms) podczas oczekiwania na odpowiedź transakcji z usługi Dnscache. Error: (09/26/2016 02:51:39 PM) (Source: Disk) (EventID: 11) (User: ) Description: Sterownik wykrył błąd kontrolera na \Device\Harddisk1\DR1. Error: (09/26/2016 02:51:38 PM) (Source: Disk) (EventID: 11) (User: ) Description: Sterownik wykrył błąd kontrolera na \Device\Harddisk1\DR1. Error: (09/26/2016 02:51:38 PM) (Source: Disk) (EventID: 11) (User: ) Description: Sterownik wykrył błąd kontrolera na \Device\Harddisk1\DR1. Error: (09/26/2016 02:51:37 PM) (Source: Disk) (EventID: 11) (User: ) Description: Sterownik wykrył błąd kontrolera na \Device\Harddisk1\DR1. Error: (09/26/2016 02:51:37 PM) (Source: Disk) (EventID: 11) (User: ) Description: Sterownik wykrył błąd kontrolera na \Device\Harddisk1\DR1. Error: (09/26/2016 02:49:37 PM) (Source: Service Control Manager) (EventID: 7011) (User: ) Description: Upłynął limit czasu (30000 ms) podczas oczekiwania na odpowiedź transakcji z usługi Dnscache. Error: (09/26/2016 02:48:45 PM) (Source: Service Control Manager) (EventID: 7022) (User: ) Description: Usługa Streaming Core Service zawiesiła się podczas uruchamiania. Error: (09/26/2016 02:48:32 PM) (Source: Service Control Manager) (EventID: 7022) (User: ) Description: Usługa LogMeIn Hamachi Tunneling Engine zawiesiła się podczas uruchamiania. CodeIntegrity: =================================== Date: 2014-03-04 20:36:24.908 Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Users\Admin\AppData\Local\temp\EverestDriver.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source. Date: 2014-03-04 20:36:24.877 Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Users\Admin\AppData\Local\temp\EverestDriver.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source. Date: 2014-03-04 20:36:24.613 Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\Lavalys\EVEREST Home Edition\kerneld.amd64 because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source. Date: 2014-03-04 20:36:24.571 Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\Lavalys\EVEREST Home Edition\kerneld.amd64 because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source. Date: 2012-12-19 10:49:48.300 Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\ComboFix\catchme.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source. Date: 2012-12-19 10:49:48.285 Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\ComboFix\catchme.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source. ==================== Statystyki pamięci =========================== Procesor: Intel(R) Core(TM) i5-3550 CPU @ 3.30GHz Procent pamięci w użyciu: 36% Całkowita pamięć fizyczna: 7882.1 MB Dostępna pamięć fizyczna: 4983.62 MB Całkowita pamięć wirtualna: 15762.38 MB Dostępna pamięć wirtualna: 12322.95 MB ==================== Dyski ================================ Drive c: () (Fixed) (Total:99.9 GB) (Free:20.15 GB) NTFS Drive d: (programy) (Fixed) (Total:509.24 GB) (Free:13.54 GB) NTFS ==================== MBR & Tablica partycji ================== ======================================================== Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 6AF173BE) Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS) Partition 2: (Not Active) - (Size=99.9 GB) - (Type=07 NTFS) Partition 3: (Not Active) - (Size=509.2 GB) - (Type=07 NTFS) ==================== Koniec Addition.txt ============================