Rezultaty skanu uzupełniającego Farbar Recovery Scan Tool (x64) Wersja: 01.12.2018 01 Uruchomiony przez Kielar (03-12-2018 17:40:14) Uruchomiony z C:\Users\Kielar\Downloads Windows 7 Home Premium Service Pack 1 (X64) (2016-09-05 19:21:00) Tryb startu: Normal ========================================================== ==================== Konta użytkowników: ============================= Administrator (S-1-5-21-3808200996-2139854829-1874412523-500 - Administrator - Disabled) Gość (S-1-5-21-3808200996-2139854829-1874412523-501 - Limited - Disabled) Kielar (S-1-5-21-3808200996-2139854829-1874412523-1000 - Administrator - Enabled) => C:\Users\Kielar ==================== Centrum zabezpieczeń ======================== (Załączenie wejścia w fixlist spowoduje jego usunięcie.) AV: Norton Security (Disabled - Up to date) {E3FDBD9F-8140-1400-F32B-8B58923F7C4D} AS: Norton Security (Disabled - Up to date) {589C5C7B-A77A-1B8E-C99B-B02AE9B836F0} AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46} FW: Norton Security (Disabled) {DBC63CBA-CB2F-1558-D874-226D6CEC3B36} ==================== Zainstalowane programy ====================== (W fixlist dozwolone tylko załączanie programów adware z flagą "Hidden" w celu ich uwidocznienia. Programy adware powinny zostać w poprawny sposób odinstalowane.) 7-Zip 16.02 (x64) (HKLM\...\7-Zip) (Version: 16.02 - Igor Pavlov) Adobe Acrobat Reader DC - Polish (HKLM-x32\...\{AC76BA86-7AD7-1045-7B44-AC0F074E4100}) (Version: 19.008.20081 - Adobe Systems Incorporated) AMD Catalyst Install Manager (HKLM\...\{14D58A97-B60E-A858-34D8-95469C02F7EC}) (Version: 8.0.916.0 - Advanced Micro Devices, Inc.) AutoCAD LT 2012 - Polski (HKLM\...\{5783F2D7-A009-0415-0102-0060B0CE6BBA}) (Version: 18.2.51.0 - Autodesk) Hidden AutoCAD LT 2012 - Polski (HKLM\...\AutoCAD LT 2012 - Polski) (Version: 18.2.51.0 - Autodesk) AutoCAD LT 2012 Language Pack - Polski (HKLM\...\{5783F2D7-A009-0415-1102-0060B0CE6BBA}) (Version: 18.2.51.0 - Autodesk) Hidden Autodesk Material Library 2012 (HKLM-x32\...\{8F0837C2-EE09-4903-88F3-1976FE7FFF4E}) (Version: 2.5.0.8 - Autodesk) Autodesk Material Library Base Resolution Image Library 2012 (HKLM-x32\...\{65420DC9-306E-4371-905F-F4DC3B418E52}) (Version: 2.5.0.8 - Autodesk) BDAntiRansomware (HKLM\...\{BE40AB1F-558F-4434-B72F-461EF97E7796}_is1) (Version: 1.0.12.1 - Bitdefender) CrystalDiskInfo 7.0.3 (HKLM-x32\...\CrystalDiskInfo_is1) (Version: 7.0.3 - Crystal Dew World) Dropbox (HKLM-x32\...\Dropbox) (Version: 62.4.103 - Dropbox, Inc.) Dropbox Update Helper (HKLM-x32\...\{099218A5-A723-43DC-8DB5-6173656A1E94}) (Version: 1.3.141.1 - Dropbox, Inc.) Hidden Google Chrome (HKLM-x32\...\Google Chrome) (Version: 70.0.3538.110 - Google Inc.) Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.17 - Google Inc.) Hidden HP Instant Printing 3 (HKLM-x32\...\{C7D866DF-4912-4323-9522-0C890BACD97F}) (Version: 3.6.0 - Hewlett-Packard) HWiNFO64 Version 5.34 (HKLM\...\HWiNFO64_is1) (Version: 5.34 - Martin Malík - REALiX) IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.42 - Irfan Skiljan) Java 8 Update 151 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180151F0}) (Version: 8.0.1510.12 - Oracle Corporation) Lexmark Network Twain Scan Driver (HKLM-x32\...\{57799805-67CC-4401-5C6F-540D2E3DDE40}) (Version: 1.17.108.0 - Lexmark International, Inc.) Lightshot-5.4.0.35 (HKLM-x32\...\{30A5B3C9-2084-4063-A32A-628A98DE512B}_is1) (Version: 5.4.0.35 - Skillbrains) Malwarebytes (wersja 3.6.1.2711) (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.6.1.2711 - Malwarebytes) Microsoft .NET Framework 4.7.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.7.03062 - Microsoft Corporation) Microsoft .NET Framework 4.7.2 (Polski) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1045) (Version: 4.7.03062 - Microsoft Corporation) Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation) Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation) Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation) Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727 (HKLM-x32\...\{15134cb0-b767-4960-a911-f2d16ae54797}) (Version: 11.0.50727.1 - Microsoft Corporation) Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727 (HKLM-x32\...\{22154f09-719a-4619-bb71-5b3356999fbf}) (Version: 11.0.50727.1 - Microsoft Corporation) Norton Security (HKLM-x32\...\NGC) (Version: 22.16.2.22 - Symantec Corporation) OpenOffice 4.0.1 (HKLM-x32\...\{DA0106A3-216E-48DE-9CF6-655DA8FC1D22}) (Version: 4.01.9714 - Apache Software Foundation) Presto! PageManager 7.12.31 (HKLM-x32\...\{72CD4C5F-AB0B-4814-8780-9A4F26A2086B}) (Version: 7.12.31 - NewSoft Technology Corporation) Program odinstalowujacy oprogramowanie Lexmark (HKLM\...\Lexmark_HostCD) (Version: - Lexmark International, Inc.) Usługa Autodesk Content Service (HKLM-x32\...\{086F9A69-CD39-4893-A9FB-D3A0634CE3F7}) (Version: 2.0.90 - Autodesk) ==================== Niestandardowe rejestracje CLSID (filtrowane): ========================== (Załączenie wejścia w fixlist spowoduje jego usunięcie z rejestru. Powiązany plik nie zostanie przeniesiony, o ile nie zostanie załączony z osobna.) CustomCLSID: HKU\S-1-5-21-3808200996-2139854829-1874412523-1000_Classes\CLSID\{1BF42E4C-4AF4-4CFD-A1A0-CF2960B8F63E}\InprocServer32 -> C:\Users\Kielar\AppData\Local\Microsoft\OneDrive\18.091.0506.0007\amd64\FileSyncShell64.dll => Brak pliku CustomCLSID: HKU\S-1-5-21-3808200996-2139854829-1874412523-1000_Classes\CLSID\{74F5CC00-49A9-11CF-A2F9-444553540000}\InprocServer32 -> C:\Program Files\Autodesk\AutoCAD LT 2012 - Polski\acadltficn.dll (Autodesk, Inc.) CustomCLSID: HKU\S-1-5-21-3808200996-2139854829-1874412523-1000_Classes\CLSID\{7AFDFDDB-F914-11E4-8377-6C3BE50D980C}\InprocServer32 -> C:\Users\Kielar\AppData\Local\Microsoft\OneDrive\18.091.0506.0007\amd64\FileSyncShell64.dll => Brak pliku CustomCLSID: HKU\S-1-5-21-3808200996-2139854829-1874412523-1000_Classes\CLSID\{82CA8DE3-01AD-4CEA-9D75-BE4C51810A9E}\InprocServer32 -> C:\Users\Kielar\AppData\Local\Microsoft\OneDrive\18.091.0506.0007\amd64\FileSyncShell64.dll => Brak pliku CustomCLSID: HKU\S-1-5-21-3808200996-2139854829-1874412523-1000_Classes\CLSID\{D70E31AD-2614-49F2-B0FC-ACA781D81F3E}\localserver32 -> C:\Program Files\Autodesk\AutoCAD LT 2012 - Polski\acadlt.exe (Autodesk, Inc.) ShellIconOverlayIdentifiers: [ DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.26.0.dll [2018-11-28] (Dropbox, Inc.) ShellIconOverlayIdentifiers: [ DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.26.0.dll [2018-11-28] (Dropbox, Inc.) ShellIconOverlayIdentifiers: [ DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.26.0.dll [2018-11-28] (Dropbox, Inc.) ShellIconOverlayIdentifiers: [ DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.26.0.dll [2018-11-28] (Dropbox, Inc.) ShellIconOverlayIdentifiers: [ DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.26.0.dll [2018-11-28] (Dropbox, Inc.) ShellIconOverlayIdentifiers: [ DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.26.0.dll [2018-11-28] (Dropbox, Inc.) ShellIconOverlayIdentifiers: [ DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.26.0.dll [2018-11-28] (Dropbox, Inc.) ShellIconOverlayIdentifiers: [ DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.26.0.dll [2018-11-28] (Dropbox, Inc.) ShellIconOverlayIdentifiers: [ DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.26.0.dll [2018-11-28] (Dropbox, Inc.) ShellIconOverlayIdentifiers: [ DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.26.0.dll [2018-11-28] (Dropbox, Inc.) ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => -> Brak pliku ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => -> Brak pliku ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => -> Brak pliku ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => -> Brak pliku ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => -> Brak pliku ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => -> Brak pliku ShellIconOverlayIdentifiers: [ OverlayExcluded] -> {4433A54A-1AC8-432F-90FC-85F045CF383C} => C:\Program Files (x86)\Norton Security\Engine\22.16.2.22\buShell.dll [2018-11-03] (Symantec Corporation) ShellIconOverlayIdentifiers: [ OverlayPending] -> {F17C0B1E-EF8E-4AD4-8E1B-7D7E8CB23225} => C:\Program Files (x86)\Norton Security\Engine\22.16.2.22\buShell.dll [2018-11-03] (Symantec Corporation) ShellIconOverlayIdentifiers: [ OverlayProtected] -> {476D0EA3-80F9-48B5-B70B-05E677C9C148} => C:\Program Files (x86)\Norton Security\Engine\22.16.2.22\buShell.dll [2018-11-03] (Symantec Corporation) ShellIconOverlayIdentifiers: [Uchwyt nakładania ikony podpisu cyfrowego] -> {36A21736-36C2-4C11-8ACB-D4136F2B57BD} => C:\Windows\system32\AcSignIcon.dll [2011-02-04] (Autodesk, Inc.) ShellIconOverlayIdentifiers-x32: [ DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.26.0.dll [2018-11-28] (Dropbox, Inc.) ShellIconOverlayIdentifiers-x32: [ DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.26.0.dll [2018-11-28] (Dropbox, Inc.) ShellIconOverlayIdentifiers-x32: [ DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.26.0.dll [2018-11-28] (Dropbox, Inc.) ShellIconOverlayIdentifiers-x32: [ DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.26.0.dll [2018-11-28] (Dropbox, Inc.) ShellIconOverlayIdentifiers-x32: [ DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.26.0.dll [2018-11-28] (Dropbox, Inc.) ShellIconOverlayIdentifiers-x32: [ DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.26.0.dll [2018-11-28] (Dropbox, Inc.) ShellIconOverlayIdentifiers-x32: [ DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.26.0.dll [2018-11-28] (Dropbox, Inc.) ShellIconOverlayIdentifiers-x32: [ DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.26.0.dll [2018-11-28] (Dropbox, Inc.) ShellIconOverlayIdentifiers-x32: [ DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.26.0.dll [2018-11-28] (Dropbox, Inc.) ShellIconOverlayIdentifiers-x32: [ DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.26.0.dll [2018-11-28] (Dropbox, Inc.) ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => -> Brak pliku ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => -> Brak pliku ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => -> Brak pliku ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => -> Brak pliku ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => -> Brak pliku ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => -> Brak pliku ShellIconOverlayIdentifiers-x32: [ OverlayExcluded] -> {4433A54A-1AC8-432F-90FC-85F045CF383C} => C:\Program Files (x86)\Norton Security\Engine\22.16.2.22\buShell.dll [2018-11-03] (Symantec Corporation) ShellIconOverlayIdentifiers-x32: [ OverlayPending] -> {F17C0B1E-EF8E-4AD4-8E1B-7D7E8CB23225} => C:\Program Files (x86)\Norton Security\Engine\22.16.2.22\buShell.dll [2018-11-03] (Symantec Corporation) ShellIconOverlayIdentifiers-x32: [ OverlayProtected] -> {476D0EA3-80F9-48B5-B70B-05E677C9C148} => C:\Program Files (x86)\Norton Security\Engine\22.16.2.22\buShell.dll [2018-11-03] (Symantec Corporation) ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2016-05-21] (Igor Pavlov) ContextMenuHandlers1: [AcShellExtension.AcContextMenuHandler] -> {2E7A2C6C-B938-40a4-BA1C-C7EC982DC202} => C:\Program Files\Common Files\Autodesk Shared\AcShellEx\AcShellExtension.dll [2011-02-04] (Autodesk) ContextMenuHandlers1: [BUContextMenu] -> {F7CAA2A1-67A2-44BB-B20F-202FD8EB1DAB} => C:\Program Files (x86)\Norton Security\Engine\22.16.2.22\buShell.dll [2018-11-03] (Symantec Corporation) ContextMenuHandlers1: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.26.0.dll [2018-11-28] (Dropbox, Inc.) ContextMenuHandlers1-x32: [HPIPv2ShlExt] -> {8E8FDEBB-F586-4C80-AD18-1271307B3978} => C:\Program Files (x86)\Hewlett-Packard\HP Instant Printing 3\PrintingTool\HPIPShellExt.dll [2013-06-13] (Hewlett-Packard) ContextMenuHandlers1-x32: [Symantec.Norton.Antivirus.IEContextMenu] -> {FAD61B3D-699D-49B2-BE16-7F82CB4C59CA} => C:\Program Files (x86)\Norton Security\Engine\22.16.2.22\NavShExt.dll [2018-11-03] (Symantec Corporation) ContextMenuHandlers2: [Symantec.Norton.Antivirus.IEContextMenu] -> {FAD61B3D-699D-49B2-BE16-7F82CB4C59CA} => C:\Program Files (x86)\Norton Security\Engine\22.16.2.22\NavShExt.dll [2018-11-03] (Symantec Corporation) ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2018-09-19] (Malwarebytes) ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2016-05-21] (Igor Pavlov) ContextMenuHandlers4: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.26.0.dll [2018-11-28] (Dropbox, Inc.) ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\Program Files (x86)\AMD\ATI.ACE\Core-Static\atiacm64.dll [2015-06-22] (Advanced Micro Devices, Inc.) ContextMenuHandlers5: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.26.0.dll [2018-11-28] (Dropbox, Inc.) ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2016-05-21] (Igor Pavlov) ContextMenuHandlers6: [BUContextMenu] -> {F7CAA2A1-67A2-44BB-B20F-202FD8EB1DAB} => C:\Program Files (x86)\Norton Security\Engine\22.16.2.22\buShell.dll [2018-11-03] (Symantec Corporation) ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2018-09-19] (Malwarebytes) ContextMenuHandlers6: [Symantec.Norton.Antivirus.IEContextMenu] -> {FAD61B3D-699D-49B2-BE16-7F82CB4C59CA} => C:\Program Files (x86)\Norton Security\Engine\22.16.2.22\NavShExt.dll [2018-11-03] (Symantec Corporation) ==================== Zaplanowane zadania (filtrowane) ============= (Załączenie wejścia w fixlist spowoduje jego usunięcie z rejestru. Powiązany plik nie zostanie przeniesiony, o ile nie zostanie załączony z osobna.) Task: {10E06F12-2AA8-4AE8-9A4A-2EE199B903A0} - System32\Tasks\update-sys => C:\Program Files (x86)\Skillbrains\Updater\Updater.exe [2017-04-12] (TODO: ) Task: {157FB0D2-F945-423B-BD1A-E89C212DE080} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2018-07-15] (Dropbox, Inc.) Task: {1CE1E008-79C9-4DC4-850A-D706318CFFAD} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-09-05] (Google Inc.) Task: {210AB773-C196-4362-9891-8B61FB9C8792} - System32\Tasks\{545C7AF3-4AA6-4421-B2EE-7EDA2D5A43EB} => C:\Windows\system32\pcalua.exe -a C:\Users\Kielar\Downloads\HPDesignjet111PrinterSeries.exe -d C:\Users\Kielar\Downloads Task: {37939168-2CB5-4B9B-B8AB-AFD7CE3B9D0A} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2018-07-15] (Dropbox, Inc.) Task: {47E9A2CE-4D60-4EF1-8750-0080BA071A9D} - System32\Tasks\Norton Security\Norton Security Error Analyzer => C:\Program Files (x86)\Norton Security\Engine\22.16.2.22\SymErr.exe [2018-11-03] (Symantec Corporation) Task: {55F5AE77-556E-481A-83FE-610381B18F80} - System32\Tasks\Norton WSC Integration => C:\Program Files (x86)\Norton Security\Engine\22.16.2.22\WSCStub.exe [2018-11-03] (Symantec Corporation) Task: {603B9861-B66F-4A43-9393-3B7E38578A6C} - System32\Tasks\Norton Security\Norton Security Error Processor => C:\Program Files (x86)\Norton Security\Engine\22.16.2.22\SymErr.exe [2018-11-03] (Symantec Corporation) Task: {734C700D-D2EC-48C5-8A0C-DC004C7FCCDC} - System32\Tasks\update-S-1-5-21-3808200996-2139854829-1874412523-1000 => C:\Program Files (x86)\Skillbrains\Updater\Updater.exe [2017-04-12] (TODO: ) Task: {74FE9062-0F23-4F64-9800-9A4E81224FCE} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-09-05] (Google Inc.) Task: {93B7F0F2-2366-43E4-B800-2120D0D20B0A} - System32\Tasks\BDAntiCryptoWallTask => C:\Program Files\Bitdefender\Tools\BDAntiRansomware\BDAntiRansomware.exe [2016-05-16] () Task: {B41993F8-ED8D-4284-AAD7-5BD0FDD9A5DB} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2018-08-13] (Adobe Systems Incorporated) Task: {F0B95C06-A68E-4153-B381-557A39413153} - System32\Tasks\Remediation\AntimalwareMigrationTask => C:\Program Files\Common Files\AV\Norton Security\Upgrade.exe [2018-11-03] (Symantec Corporation) (Załączenie wejścia w fixlist spowoduje przesunięcie pliku zadania (.job). Plik uruchamiany docelowo przez zadanie nie zostanie przeniesiony.) Task: C:\Windows\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe Task: C:\Windows\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe Task: C:\Windows\Tasks\update-S-1-5-21-3808200996-2139854829-1874412523-1000.job => C:\Program Files (x86)\Skillbrains\Updater\Updater.exe Task: C:\Windows\Tasks\update-sys.job => C:\Program Files (x86)\Skillbrains\Updater\Updater.exe ==================== Skróty & WMI ======================== (Wybrane wejścia mogą zostać załączone w celu ich zresetowania lub usunięcia.) ==================== Załadowane moduły (filtrowane) ============== 2011-02-02 13:08 - 2011-02-02 13:08 - 000018656 _____ () C:\Program Files (x86)\Autodesk\Content Service\Connect.Service.ContentService.exe 2016-09-06 07:51 - 2010-03-26 13:33 - 000753664 _____ () C:\Program Files\Lexmark\Monitor\ACJ\LMabMON.exe 2018-10-11 14:02 - 2018-10-31 17:53 - 002695360 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\SelfProtectionSdk.dll 2016-09-21 12:18 - 2007-07-18 15:15 - 000020480 _____ () C:\Windows\System32\spool\drivers\x64\3\WrtMon.exe 2016-09-21 12:18 - 2007-07-18 15:15 - 000024576 _____ () C:\Windows\System32\spool\drivers\x64\3\WrtProc.exe 2010-12-03 07:25 - 2010-12-03 07:25 - 000229312 _____ () C:\Program Files\Common Files\Autodesk Shared\WSCommCntr3\lib\axutil.dll 2010-12-03 07:25 - 2010-12-03 07:25 - 000481216 _____ () C:\Program Files\Common Files\Autodesk Shared\WSCommCntr3\lib\axis2_engine.dll 2010-12-03 07:25 - 2010-12-03 07:25 - 000233408 _____ () C:\Program Files\Common Files\Autodesk Shared\WSCommCntr3\lib\axiom.dll 2010-12-03 07:25 - 2010-12-03 07:25 - 000080320 _____ () C:\Program Files\Common Files\Autodesk Shared\WSCommCntr3\lib\axis2_parser.dll 2010-12-03 07:28 - 2010-12-03 07:28 - 001337792 _____ () C:\Program Files\Common Files\Autodesk Shared\WSCommCntr3\lib\libxml2.dll 2010-12-03 07:25 - 2010-12-03 07:25 - 000137664 _____ () C:\Program Files\Common Files\Autodesk Shared\WSCommCntr3\lib\neethi.dll 2018-11-27 09:18 - 2018-11-16 06:43 - 005020504 _____ () C:\Program Files (x86)\Google\Chrome\Application\70.0.3538.110\libglesv2.dll 2018-11-27 09:18 - 2018-11-16 06:43 - 000116056 _____ () C:\Program Files (x86)\Google\Chrome\Application\70.0.3538.110\libegl.dll 2016-09-06 07:51 - 2010-03-26 13:33 - 000380928 _____ () C:\Program Files\Lexmark\Monitor\ACJ\LMabscw.dll 2016-09-06 07:51 - 2010-03-26 13:33 - 001114112 _____ () C:\Program Files\Lexmark\Monitor\ACJ\LMabDRS.dll 2016-09-06 07:51 - 2010-03-26 13:33 - 000147456 _____ () C:\Program Files\Lexmark\Monitor\ACJ\LMabcaps.dll 2018-11-29 08:48 - 2018-11-28 14:09 - 001141064 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_watchdog.dll 2018-11-29 08:48 - 2018-11-28 14:09 - 002103112 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_crashpad.dll 2018-07-15 15:49 - 2018-11-28 14:11 - 000023376 _____ () C:\Program Files (x86)\Dropbox\Client\tornado.speedups.cp35-win32.pyd 2018-11-29 08:48 - 2018-11-28 14:10 - 000025456 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._constant_time.cp35-win32.pyd 2018-07-15 15:49 - 2018-11-28 14:08 - 000148968 _____ () C:\Program Files (x86)\Dropbox\Client\_cffi_backend.cp35-win32.pyd 2018-11-29 08:48 - 2018-11-28 14:10 - 001878888 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._openssl.cp35-win32.pyd 2018-11-29 08:48 - 2018-11-28 14:10 - 000025960 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._padding.cp35-win32.pyd 2018-11-29 08:48 - 2018-11-28 14:09 - 000118232 _____ () C:\Program Files (x86)\Dropbox\Client\pywintypes35.dll 2018-07-15 15:49 - 2018-11-28 14:08 - 000109024 _____ () C:\Program Files (x86)\Dropbox\Client\win32api.cp35-win32.pyd 2018-11-29 08:48 - 2018-11-28 14:10 - 000083784 _____ () C:\Program Files (x86)\Dropbox\Client\fastpath.cp35-win32.pyd 2018-11-29 08:48 - 2018-11-28 14:09 - 000418776 _____ () C:\Program Files (x86)\Dropbox\Client\pythoncom35.dll 2018-11-29 08:48 - 2018-11-28 14:10 - 000074072 _____ () C:\Program Files (x86)\Dropbox\Client\psutil._psutil_windows.cp35-win32.pyd 2018-07-15 15:49 - 2018-11-28 14:08 - 000027616 _____ () C:\Program Files (x86)\Dropbox\Client\win32event.cp35-win32.pyd 2018-07-15 15:49 - 2018-11-28 14:08 - 000049128 _____ () C:\Program Files (x86)\Dropbox\Client\win32process.cp35-win32.pyd 2018-07-15 15:49 - 2018-11-28 14:08 - 000026600 _____ () C:\Program Files (x86)\Dropbox\Client\win32clipboard.cp35-win32.pyd 2018-07-15 15:49 - 2018-11-28 14:08 - 000131552 _____ () C:\Program Files (x86)\Dropbox\Client\win32file.cp35-win32.pyd 2018-07-15 15:49 - 2018-11-28 14:08 - 000182752 _____ () C:\Program Files (x86)\Dropbox\Client\win32gui.cp35-win32.pyd 2018-07-15 15:49 - 2018-11-28 14:08 - 000027616 _____ () C:\Program Files (x86)\Dropbox\Client\win32pipe.cp35-win32.pyd 2018-07-15 15:49 - 2018-11-28 14:08 - 000119272 _____ () C:\Program Files (x86)\Dropbox\Client\win32security.cp35-win32.pyd 2018-07-15 15:49 - 2018-11-28 14:11 - 000401752 _____ () C:\Program Files (x86)\Dropbox\Client\win32com.shell.shell.cp35-win32.pyd 2018-07-15 15:49 - 2018-11-28 14:08 - 000028640 _____ () C:\Program Files (x86)\Dropbox\Client\win32job.cp35-win32.pyd 2018-07-15 15:49 - 2018-11-28 14:11 - 000034664 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.kernel32.compiled._winffi_kernel32.cp35-win32.pyd 2018-07-15 15:49 - 2018-11-28 14:11 - 000062304 _____ () C:\Program Files (x86)\Dropbox\Client\winshell.compiled._winshell.cp35-win32.pyd 2018-11-29 08:48 - 2018-11-28 14:08 - 000023520 _____ () C:\Program Files (x86)\Dropbox\Client\mmapfile.cp35-win32.pyd 2018-07-15 15:49 - 2018-11-28 14:08 - 000053736 _____ () C:\Program Files (x86)\Dropbox\Client\win32service.cp35-win32.pyd 2018-07-15 15:49 - 2018-11-28 14:08 - 000065504 _____ () C:\Program Files (x86)\Dropbox\Client\win32evtlog.cp35-win32.pyd 2018-11-29 08:48 - 2018-11-28 14:10 - 000025944 _____ () C:\Program Files (x86)\Dropbox\Client\cpuid.compiled._cpuid.cp35-win32.pyd 2018-07-15 15:49 - 2018-11-28 14:11 - 000068968 _____ () C:\Program Files (x86)\Dropbox\Client\winenumhandles.compiled._WinEnumHandles.cp35-win32.pyd 2018-07-15 15:49 - 2018-11-28 14:11 - 000028520 _____ () C:\Program Files (x86)\Dropbox\Client\winscreenshot.compiled._CaptureScreenshot.cp35-win32.pyd 2018-11-29 08:48 - 2018-11-28 14:10 - 000027488 _____ () C:\Program Files (x86)\Dropbox\Client\crashpad.compiled._Crashpad.cp35-win32.pyd 2018-07-15 15:49 - 2018-11-28 14:08 - 000032224 _____ () C:\Program Files (x86)\Dropbox\Client\win32ts.cp35-win32.pyd 2018-11-29 08:48 - 2018-11-28 14:10 - 000156504 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebEngineWidgets.cp35-win32.pyd 2018-07-15 15:49 - 2018-11-28 14:11 - 000092488 _____ () C:\Program Files (x86)\Dropbox\Client\sip.cp35-win32.pyd 2018-11-29 08:48 - 2018-11-28 14:10 - 001778000 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtCore.cp35-win32.pyd 2018-11-29 08:48 - 2018-11-28 14:10 - 000518992 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtNetwork.cp35-win32.pyd 2018-11-29 08:48 - 2018-11-28 14:10 - 000052056 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebEngineCore.cp35-win32.pyd 2018-11-29 08:48 - 2018-11-28 14:10 - 001929552 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtGui.cp35-win32.pyd 2018-11-29 08:48 - 2018-11-28 14:10 - 003821392 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWidgets.cp35-win32.pyd 2018-11-29 08:48 - 2018-11-28 14:10 - 000044888 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebChannel.cp35-win32.pyd 2018-11-29 08:48 - 2018-11-28 14:10 - 000132944 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKit.cp35-win32.pyd 2018-11-29 08:48 - 2018-11-28 14:10 - 000218456 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKitWidgets.cp35-win32.pyd 2018-11-29 08:48 - 2018-11-28 14:10 - 000205656 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtPrintSupport.cp35-win32.pyd 2018-07-15 15:49 - 2018-11-28 14:08 - 000061408 _____ () C:\Program Files (x86)\Dropbox\Client\win32print.cp35-win32.pyd 2018-07-15 15:49 - 2018-11-28 14:11 - 000051552 _____ () C:\Program Files (x86)\Dropbox\Client\winrpcserver.compiled._RPCServer.cp35-win32.pyd 2018-07-15 15:49 - 2018-11-28 14:08 - 000027624 _____ () C:\Program Files (x86)\Dropbox\Client\win32profile.cp35-win32.pyd 2018-08-02 07:54 - 2018-11-28 14:11 - 000033632 _____ () C:\Program Files (x86)\Dropbox\Client\winreindex.compiled._winreindex.cp35-win32.pyd 2018-07-15 15:49 - 2018-11-28 14:11 - 000028008 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.user32.compiled._winffi_user32.cp35-win32.pyd 2018-07-15 15:49 - 2018-11-28 14:11 - 000025960 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.iphlpapi.compiled._winffi_iphlpapi.cp35-win32.pyd 2018-07-15 15:49 - 2018-11-28 14:11 - 000025448 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.winerror.compiled._winffi_winerror.cp35-win32.pyd 2018-07-15 15:49 - 2018-11-28 14:11 - 000025960 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.wininet.compiled._winffi_wininet.cp35-win32.pyd 2018-11-29 08:48 - 2018-11-28 14:10 - 000031600 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox.infinite.win.compiled._driverinstallation.cp35-win32.pyd 2018-07-15 15:49 - 2018-11-28 14:08 - 000486880 _____ () C:\Program Files (x86)\Dropbox\Client\winxpgui.cp35-win32.pyd 2018-07-15 15:49 - 2018-11-28 14:11 - 000029040 _____ () C:\Program Files (x86)\Dropbox\Client\winverifysignature.compiled._VerifySignature.cp35-win32.pyd 2018-11-29 08:48 - 2018-11-28 14:10 - 011410256 _____ () C:\Program Files (x86)\Dropbox\Client\nucleus_python.cp35-win32.pyd 2018-11-29 08:48 - 2018-11-28 14:10 - 000029024 _____ () C:\Program Files (x86)\Dropbox\Client\librsyncffi.compiled._librsyncffi.cp35-win32.pyd 2018-11-29 08:48 - 2018-11-28 14:09 - 000036312 _____ () C:\Program Files (x86)\Dropbox\Client\librsync.dll 2018-07-15 15:49 - 2018-11-28 14:11 - 000025960 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.advapi32.compiled._winffi_advapi32.cp35-win32.pyd 2018-11-29 08:48 - 2018-11-28 14:10 - 000433992 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_sqlite_ext.DLL 2018-07-15 15:49 - 2018-11-28 14:11 - 000035680 _____ () C:\Program Files (x86)\Dropbox\Client\wind3d11.compiled._wind3d11.cp35-win32.pyd 2018-11-29 08:48 - 2018-11-28 14:10 - 000025920 _____ () C:\Program Files (x86)\Dropbox\Client\libEGL.DLL 2018-11-29 08:48 - 2018-11-28 14:10 - 001592128 _____ () C:\Program Files (x86)\Dropbox\Client\libGLESv2.dll 2018-09-14 10:01 - 2018-11-28 14:11 - 000029544 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.shell32.compiled._winffi_shell32.cp35-win32.pyd 2018-11-29 08:48 - 2018-11-28 14:10 - 000102736 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWinExtras.cp35-win32.pyd 2018-10-29 08:38 - 2018-11-28 14:11 - 000025448 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.gdi32.compiled._winffi_gdi32.cp35-win32.pyd 2018-07-15 15:49 - 2018-11-28 14:11 - 000029544 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.winhttp.compiled._winffi_winhttp.cp35-win32.pyd 2018-11-29 08:48 - 2018-11-28 14:10 - 000530768 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtQuick.cp35-win32.pyd 2018-11-29 08:48 - 2018-11-28 14:10 - 000348496 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtQml.cp35-win32.pyd 2018-11-29 08:48 - 2018-11-28 14:10 - 000037200 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebEngine.cp35-win32.pyd 2013-09-20 12:50 - 2013-09-20 12:50 - 000988160 _____ () C:\Program Files (x86)\OpenOffice 4\program\libxml2.dll 2013-09-17 03:54 - 2013-09-17 03:54 - 000170496 _____ () C:\Program Files (x86)\OpenOffice 4\program\libxslt.dll ==================== Alternate Data Streams (filtrowane) ========= (Załączenie wejścia w fixlist spowoduje usunięcie strumienia ADS.) AlternateDataStreams: C:\Users\Kielar\Desktop\2018.09.01_KONC_swk_KOREKTA.dwg:com.dropbox.attributes [168] AlternateDataStreams: C:\Users\Kielar\Desktop\2018.10.07 .bud E rzuty SZABLON 2004.dwg:com.dropbox.attributes [168] AlternateDataStreams: C:\Users\Kielar\Desktop\X_SWK_A_rzuty.dwg:com.dropbox.attributes [168] AlternateDataStreams: C:\Users\Kielar\Desktop\X_zabkowice_A_Budynek A_NW.dwg:com.dropbox.attributes [168] AlternateDataStreams: C:\Users\Kielar\Desktop\X_zabkowice_A_Budynek A_NW.dwg:com.dropbox.attrs [58] AlternateDataStreams: C:\Users\Kielar\Desktop\X_zabkowice_A_Budynek B_NW.dwg:com.dropbox.attributes [168] AlternateDataStreams: C:\Users\Kielar\Desktop\X_zabkowice_A_Budynek B_NW.dwg:com.dropbox.attrs [58] AlternateDataStreams: C:\Users\Kielar\Desktop\`przykłady z Dropboxa:com.dropbox.attributes [168] AlternateDataStreams: C:\Users\Kielar\Downloads\18.07.17.bud E rzuty ryra kanalizacyjna (1).dwg:com.dropbox.attributes [168] AlternateDataStreams: C:\Users\Kielar\Downloads\18.08.02.PZT_do branż kk (1).dwg:com.dropbox.attributes [168] AlternateDataStreams: C:\Users\Kielar\Downloads\Kłodzko_MW D+E_skomar_podklad.jpg:com.dropbox.attributes [168] AlternateDataStreams: C:\Users\Kielar\Downloads\uprawnienia_Jerzy Kielar.jpg:com.dropbox.attributes [420] ==================== Tryb awaryjny (filtrowane) =================== (Załączenie wejścia w fixlist spowoduje jego usunięcie z rejestru. Wartość "AlternateShell" zostanie przywrócona.) HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service" ==================== Powiązania plików (filtrowane) =============== (Załączenie wejścia w fixlist spowoduje usunięcie obiektu z rejestru lub przywrócenie jego domyślnej postaci.) HKU\S-1-5-21-3808200996-2139854829-1874412523-1000\Software\Classes\.scr: AutoCADLTScriptFile => C:\Windows\system32\notepad.exe "%1" ==================== Internet Explorer - Witryny zaufane i z ograniczeniami =============== (Załączenie wejścia w fixlist spowoduje jego usunięcie z rejestru.) ==================== Hosts - zawartość: =============================== (Użycie dyrektywy Hosts: w fixlist spowoduje reset pliku Hosts.) 2009-07-14 03:34 - 2009-06-10 22:00 - 000000824 _____ C:\Windows\system32\Drivers\etc\hosts ==================== Inne obszary ============================ (Obecnie brak automatycznej naprawy dla tej sekcji.) HKU\S-1-5-21-3808200996-2139854829-1874412523-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Kielar\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg DNS Servers: 192.168.1.1 HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1) Zapora systemu Windows [funkcja włączona] ==================== MSCONFIG/TASK MANAGER - Wyłączone elementy == Załączenie wejścia w fixlist spowoduje jego usunięcie. ==================== Reguły Zapory systemu Windows (filtrowane) =============== (Załączenie wejścia w fixlist spowoduje jego usunięcie z rejestru. Powiązany plik nie zostanie przeniesiony, o ile nie zostanie załączony z osobna.) FirewallRules: [{E5C03E19-8796-47E9-A402-BC5B6BFE8077}] => (Allow) C:\Program Files (x86)\Raptr Inc\Raptr\raptr.exe FirewallRules: [{B5A1E78C-AB1F-42F8-A92A-D39F971A2990}] => (Allow) C:\Program Files (x86)\Raptr Inc\Raptr\raptr.exe FirewallRules: [{49F0D3E8-6ED8-4D74-B333-D67CB5C33C36}] => (Allow) C:\Program Files (x86)\Raptr Inc\Raptr\raptr_im.exe FirewallRules: [{C0315760-8257-403F-87F3-5487AE22D846}] => (Allow) C:\Program Files (x86)\Raptr Inc\Raptr\raptr_im.exe FirewallRules: [{5B197343-A252-487B-9421-B33DD01392C9}] => (Allow) C:\Program Files (x86)\Raptr Inc\PlaysTV\playstv.exe FirewallRules: [{878E4D15-C5F6-4E62-8113-81AB952505D9}] => (Allow) C:\Program Files (x86)\Raptr Inc\PlaysTV\playstv.exe FirewallRules: [{74D7E29A-550B-4B3E-B283-D1AC92EE1939}] => (Allow) C:\Windows\system32\LMabcoms.exe FirewallRules: [{21E15672-1AE4-4CAC-BBB4-2EB38A667FAE}] => (Allow) C:\Users\Kielar\AppData\Local\Temp\RarSFX0\Lexmark_ScanBack\install\x64\installgui.exe FirewallRules: [{5384A458-7EA0-4D2C-9918-9CEADC954C1F}] => (Allow) C:\Users\Kielar\AppData\Local\Temp\RarSFX0\Lexmark_ScanBack\install\x64\installgui.exe FirewallRules: [{7E2A7056-4178-4E45-A08A-36F1774B66FF}] => (Allow) C:\Users\Kielar\AppData\Local\Temp\RarSFX0\Lexmark_Network_TWAIN_scan\install\x64\installgui.exe FirewallRules: [{8BF05D8A-E8F3-467B-8078-533DC4937EFC}] => (Allow) C:\Users\Kielar\AppData\Local\Temp\RarSFX0\Lexmark_Network_TWAIN_scan\install\x64\installgui.exe FirewallRules: [TCP Query User{7C8C3D03-78D2-4032-B962-81E16DD80389}C:\program files (x86)\irfanview\i_view32.exe] => (Allow) C:\program files (x86)\irfanview\i_view32.exe FirewallRules: [UDP Query User{3ADD8465-D3A0-403C-8AE3-5F6847475668}C:\program files (x86)\irfanview\i_view32.exe] => (Allow) C:\program files (x86)\irfanview\i_view32.exe FirewallRules: [{902C2225-9823-4952-92C4-B0637A336CA3}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe FirewallRules: [{32C41632-5E72-4E69-A546-F5BEA985E999}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe ==================== Punkty Przywracania systemu ========================= ==================== Wadliwe urządzenia w Menedżerze urządzeń ============= Name: Kontroler Uniwersalnej magistrali szeregowej (USB) Description: Kontroler Uniwersalnej magistrali szeregowej (USB) Class Guid: Manufacturer: Service: Problem: : The drivers for this device are not installed. (Code 28) Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard. Name: Kontroler Ethernet Description: Kontroler Ethernet Class Guid: Manufacturer: Service: Problem: : The drivers for this device are not installed. (Code 28) Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard. ==================== Błędy w Dzienniku zdarzeń: ========================= Dziennik Aplikacja: ================== Error: (12/03/2018 04:42:51 PM) (Source: Application Error) (EventID: 1000) (User: ) Description: Nazwa aplikacji powodującej błąd: acadlt.exe, wersja: 24.2.51.0, sygnatura czasowa: 0x4d4b8591 Nazwa modułu powodującego błąd: clr.dll, wersja: 4.7.3221.0, sygnatura czasowa: 0x5b885a56 Kod wyjątku: 0xc0000005 Przesunięcie błędu: 0x000000000005e39c Identyfikator procesu powodującego błąd: 0x20e0 Godzina uruchomienia aplikacji powodującej błąd: 0x01d48b1ed7ea45ef Ścieżka aplikacji powodującej błąd: C:\Program Files\Autodesk\AutoCAD LT 2012 - Polski\acadlt.exe Ścieżka modułu powodującego błąd: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\clr.dll Identyfikator raportu: 16fe64fb-f712-11e8-9790-a09c48d1d53a Error: (12/03/2018 04:42:49 PM) (Source: .NET Runtime) (EventID: 1023) (User: ) Description: Aplikacja: acadlt.exe Wersja architektury: v4.0.30319 Opis: proces został przerwany z powodu błędu wewnętrznego w środowisku wykonawczym .NET pod adresem IP 000007FEF41AE39C (000007FEF4150000), kod zakończenia: 80131506. Error: (12/03/2018 08:29:05 AM) (Source: WinMgmt) (EventID: 10) (User: ) Description: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected. Error: (12/01/2018 08:38:39 AM) (Source: WinMgmt) (EventID: 10) (User: ) Description: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected. Error: (11/30/2018 09:17:31 AM) (Source: WinMgmt) (EventID: 10) (User: ) Description: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected. Error: (11/29/2018 08:48:44 AM) (Source: WinMgmt) (EventID: 10) (User: ) Description: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected. Error: (11/28/2018 08:14:23 AM) (Source: WinMgmt) (EventID: 10) (User: ) Description: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected. Error: (11/27/2018 09:08:32 AM) (Source: WinMgmt) (EventID: 10) (User: ) Description: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected. Dziennik System: ============= Error: (12/03/2018 04:41:46 PM) (Source: volsnap) (EventID: 36) (User: ) Description: Wykonywanie kopii w tle woluminu C: zostało przerwane, ponieważ nie można powiększyć magazynu kopii w tle z powodu limitu wprowadzonego przez użytkownika. Error: (12/03/2018 08:36:13 AM) (Source: BROWSER) (EventID: 8032) (User: ) Description: Usługa przeglądarki zbyt wiele razy nie zdołała pobrać listy kopii zapasowych w transporcie \Device\NetBT_Tcpip_{93EBFC3A-1A8C-4EE4-8156-2F0645027A2E}. Przeglądarka zapasowa jest zatrzymywana. Error: (12/02/2018 07:42:39 AM) (Source: volsnap) (EventID: 36) (User: ) Description: Wykonywanie kopii w tle woluminu C: zostało przerwane, ponieważ nie można powiększyć magazynu kopii w tle z powodu limitu wprowadzonego przez użytkownika. Error: (11/30/2018 04:56:52 PM) (Source: volsnap) (EventID: 36) (User: ) Description: Wykonywanie kopii w tle woluminu C: zostało przerwane, ponieważ nie można powiększyć magazynu kopii w tle z powodu limitu wprowadzonego przez użytkownika. Error: (11/30/2018 09:18:00 AM) (Source: BROWSER) (EventID: 8032) (User: ) Description: Usługa przeglądarki zbyt wiele razy nie zdołała pobrać listy kopii zapasowych w transporcie \Device\NetBT_Tcpip_{93EBFC3A-1A8C-4EE4-8156-2F0645027A2E}. Przeglądarka zapasowa jest zatrzymywana. Error: (11/29/2018 02:56:54 PM) (Source: volsnap) (EventID: 36) (User: ) Description: Wykonywanie kopii w tle woluminu C: zostało przerwane, ponieważ nie można powiększyć magazynu kopii w tle z powodu limitu wprowadzonego przez użytkownika. Error: (11/29/2018 08:49:39 AM) (Source: BROWSER) (EventID: 8032) (User: ) Description: Usługa przeglądarki zbyt wiele razy nie zdołała pobrać listy kopii zapasowych w transporcie \Device\NetBT_Tcpip_{93EBFC3A-1A8C-4EE4-8156-2F0645027A2E}. Przeglądarka zapasowa jest zatrzymywana. Error: (11/28/2018 04:48:48 PM) (Source: volsnap) (EventID: 36) (User: ) Description: Wykonywanie kopii w tle woluminu C: zostało przerwane, ponieważ nie można powiększyć magazynu kopii w tle z powodu limitu wprowadzonego przez użytkownika. ==================== Statystyki pamięci =========================== Procesor: Intel(R) Core(TM) i3-2100 CPU @ 3.10GHz Procent pamięci w użyciu: 73% Całkowita pamięć fizyczna: 8175.24 MB Dostępna pamięć fizyczna: 2205 MB Całkowita pamięć wirtualna: 16348.63 MB Dostępna pamięć wirtualna: 9198.71 MB ==================== Dyski ================================ Drive c: () (Fixed) (Total:55.8 GB) (Free:4.61 GB) NTFS Drive d: (ARCHIWUM) (Fixed) (Total:465.76 GB) (Free:392.13 GB) NTFS \\?\Volume{0656479b-739d-11e6-bd14-806e6f6e6963}\ (Zastrzeżone przez system) (Fixed) (Total:0.1 GB) (Free:0.07 GB) NTFS ==================== MBR & Tablica partycji ================== ======================================================== Disk: 0 (MBR Code: Windows 7/8/10) (Size: 55.9 GB) (Disk ID: 39762263) Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS) Partition 2: (Not Active) - (Size=55.8 GB) - (Type=07 NTFS) ======================================================== Disk: 1 (MBR Code: Windows 7/8/10) (Size: 465.8 GB) (Disk ID: A474D1DA) Partition 1: (Not Active) - (Size=465.8 GB) - (Type=07 NTFS) ==================== Koniec Addition.txt ============================