Rezultaty skanowania Farbar Recovery Scan Tool (FRST) (x64) Wersja: 12-03-2023 Uruchomiony przez Monika (administrator) DESKTOP-BED85OF (Dell Inc. Latitude E5470) (15-03-2023 16:36:02) Uruchomiony z C:\Users\Monika\Desktop\programy ratujące laptopa Załadowane profile: Monika Platform: Microsoft Windows 10 Pro Wersja 22H2 19045.2604 (X64) Język: Polski (Polska) Domyślna przeglądarka: Chrome Tryb startu: Normal ==================== Procesy (filtrowane) ================= (Załączenie wejścia w fixlist spowoduje zamknięcie procesu. Powiązany plik nie zostanie przeniesiony.) (ALPS ALPINE CO., LTD. -> ALPSALPINE Co., Ltd.) C:\Program Files\DellTPad\ApntEx.exe (C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAService.exe ->) (Intel Corporation -> Intel) C:\Program Files (x86)\Intel\Driver and Support Assistant\DSATray.exe (C:\Program Files\DellTPad\Apoint.exe ->) (ALPS ALPINE CO., LTD. -> ALPSALPINE Co., Ltd.) C:\Program Files\DellTPad\ApMsgFwd.exe (C:\Program Files\DellTPad\Apoint.exe ->) (ALPS ELECTRIC CO., LTD. -> ALPSALPINE CO., LTD.) C:\Program Files\DellTPad\hidfind.exe (C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe ->) (Malwarebytes Inc. -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe (C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe <4> (DriverStore\FileRepository\cui_dch.inf_amd64_e6d6f5a306002a89\igfxCUIService.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_e6d6f5a306002a89\igfxEM.exe (explorer.exe ->) (ADLICE -> ) C:\Program Files\UCheck\UCheck64.exe (explorer.exe ->) (ALPS ALPINE CO., LTD. -> ALPSALPINE Co., Ltd.) C:\Program Files\DellTPad\Apoint.exe (explorer.exe ->) (Google LLC -> Google LLC) C:\Program Files\Google\Chrome\Application\chrome.exe <14> (explorer.exe ->) (Lyrha Software Technologies Inc. -> ) C:\Users\Monika\AppData\Roaming\SteamServerBrowser\SteamServerBrowser.exe (explorer.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe (explorer.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe (explorer.exe ->) (Shenzhen Huion Animation Technology Co.,LTD -> ) C:\Huion Tablet\Huion Tablet\x64\TabletDriverCore.exe (explorer.exe ->) (Waves Inc -> Waves Audio Ltd.) C:\Program Files\Waves\MaxxAudio\WavesSvc64.exe (Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.152\GoogleCrashHandler.exe (Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.152\GoogleCrashHandler64.exe (Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe (Intel\DPTF\esif_uf.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\Temp\DPTF\esif_assist_64.exe (services.exe ->) ("STMicroelectronics Srl" -> ) C:\Windows\System32\drivers\DellFFDPWmiService.exe (services.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe (services.exe ->) (Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe (services.exe ->) (Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe (services.exe ->) (Dell Inc -> ) C:\Program Files (x86)\Dell Digital Delivery Services\Dell.D3.WinSvc.exe (services.exe ->) (Electronic Arts, Inc. -> Electronic Arts) C:\Program Files (x86)\Origin\OriginWebHelperService.exe (services.exe ->) (FPT USA Corp. -> ) C:\Windows\System32\DellRctlService.exe (services.exe ->) (Intel Corporation -> ) C:\Program Files\Intel\SUR\QUEENCREEK\SurSvc.exe (services.exe ->) (Intel Corporation -> ) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_e6d6f5a306002a89\igfxCUIService.exe (services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igcc_dch.inf_amd64_141eb88527011137\OneApp.IGCC.WinService.exe (services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_d0b39b11619fd0c4\IntelCpHDCPSvc.exe (services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_d0b39b11619fd0c4\IntelCpHeciSvc.exe (services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\lms.inf_amd64_fddb643595e0b8d0\LMS.exe (services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\Intel\DPTF\esif_uf.exe (services.exe ->) (Intel Corporation -> Intel(R) Corporation) C:\Program Files\Intel\Intel(R) Management Engine Components\iCLS\TPMProvisioningService.exe (services.exe ->) (Intel Corporation -> Intel) C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAService.exe (services.exe ->) (Intel Corporation -> Intel) C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAUpdateService.exe (services.exe ->) (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe (services.exe ->) (Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe (services.exe ->) (Malwarebytes Inc. -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe (services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe (services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe (services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> ) C:\Windows\System32\UshUpgradeService.exe (services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Broadcom Corporation) C:\Windows\System32\HostControlService.exe (services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Broadcom Corporation) C:\Windows\System32\HostStorageService.exe (services.exe ->) (Realtek Semiconductor Corp -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe (services.exe ->) (Waves Inc -> Waves Audio Ltd.) C:\Program Files\Waves\MaxxAudio\WavesSysSvc64.exe (svchost.exe ->) (Adobe Systems Incorporated) C:\Program Files\WindowsApps\AdobeNotificationClient_3.0.1.1_x86__enpm4xejd91yc\AdobeNotificationClient.exe (svchost.exe ->) (INTEL CORP) C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.4628.0_x64__8j3eq9eme6ctt\IGCC.exe (svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe (svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe (svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MoUsoCoreWorker.exe (svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe (svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe (svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.2664_none_7dfa24947c9c0a36\TiWorker.exe ==================== Rejestr (filtrowane) =================== (Załączenie wejścia w fixlist spowoduje usunięcie obiektu z rejestru lub przywrócenie jego domyślnej postaci. Powiązany plik nie zostanie przeniesiony.) HKLM\...\Run: [Apoint] => C:\Program Files\DellTPad\Apoint.exe [779152 2019-12-12] (ALPS ALPINE CO., LTD. -> ALPSALPINE Co., Ltd.) HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [9230176 2018-10-08] (Realtek Semiconductor Corp. -> Realtek Semiconductor) HKLM\...\Run: [RtHDVBg_MAXX6] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1489280 2018-10-08] (Realtek Semiconductor Corp. -> Realtek Semiconductor) HKLM\...\Run: [RtHDVBg_PushButton] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1489280 2018-10-08] (Realtek Semiconductor Corp. -> Realtek Semiconductor) HKLM\...\Run: [WavesSvc] => C:\Program Files\Waves\MaxxAudio\WavesSvc64.exe [723928 2017-01-26] (Waves Inc -> Waves Audio Ltd.) HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [320056 2019-08-13] (Intel(R) Rapid Storage Technology -> Intel Corporation) HKLM\...\Run: [AdobeGCInvoker-1.0] => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3503584 2023-01-19] (Adobe Inc. -> Adobe Systems, Incorporated) HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [509936 2018-04-11] (Adobe Systems Incorporated -> Adobe Systems Incorporated) HKLM-x32\...\Run: [Adobe Creative Cloud] => C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe [1068512 2022-11-09] (Adobe Inc. -> Adobe Inc.) HKLM-x32\...\Run: [Adobe CCXProcess] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe [129288 2021-08-04] (Adobe Inc. -> ) HKU\S-1-5-21-3020137172-1804870369-863837663-1001\...\Run: [com.squirrel.Teams.Teams] => C:\Users\Monika\AppData\Local\Microsoft\Teams\Update.exe [2587456 2023-02-19] (Microsoft 3rd Party Application Component -> Microsoft Corporation) HKU\S-1-5-21-3020137172-1804870369-863837663-1001\...\Run: [TabletDriver] => C:\Huion Tablet\Huion Tablet\x64\TabletDriverCore.exe [333544 2020-10-24] (Shenzhen Huion Animation Technology Co.,LTD -> ) HKU\S-1-5-21-3020137172-1804870369-863837663-1001\...\Run: [Steam] => C:\Users\Monika\Steam\steam.exe [4252008 2023-01-31] (Valve Corp. -> Valve Corporation) HKU\S-1-5-21-3020137172-1804870369-863837663-1001\...\Run: [SteamServerBrowser] => C:\Users\Monika\AppData\Roaming\SteamServerBrowser\SteamServerBrowser.exe [289304 2023-01-31] (Lyrha Software Technologies Inc. -> ) HKU\S-1-5-21-3020137172-1804870369-863837663-1001\...\Run: [EpicGamesLauncher] => C:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.exe [32823248 2023-03-08] (Epic Games Inc. -> Epic Games, Inc.) HKU\S-1-5-21-3020137172-1804870369-863837663-1001\...\Run: [UCheck] => C:\Program Files\UCheck\UCheck64.exe [31456688 2023-01-30] (ADLICE -> ) HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\111.0.5563.65\Installer\chrmstp.exe [2023-03-11] (Google LLC -> Google LLC) ==================== Zaplanowane zadania (filtrowane) ============ (Załączenie wejścia w fixlist spowoduje jego usunięcie z rejestru. Powiązany plik nie zostanie przeniesiony, o ile nie zostanie załączony z osobna.) Task: {005C8008-4D33-409A-95D8-503C794CF982} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132 => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [5002032 2022-12-07] (Intel Corporation -> Intel Corporation) Task: {0DE2FD7D-C814-4DA2-9D1D-8F6EE2AC6253} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26294704 2023-03-07] (Microsoft Corporation -> Microsoft Corporation) Task: {195BC8BA-BA95-46BB-9D9E-48368888F1DF} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26294704 2023-03-07] (Microsoft Corporation -> Microsoft Corporation) Task: {2A49F17A-B566-423B-BB54-B076B790A9D3} - System32\Tasks\AdobeGCInvoker-1.0 => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3503584 2023-01-19] (Adobe Inc. -> Adobe Systems, Incorporated) Task: {67042286-AC56-411B-BA7E-E2B007A19BCC} - System32\Tasks\Microsoft\Office\Office Performance Monitor => C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\operfmon.exe [168840 2023-03-07] (Microsoft Corporation -> Microsoft Corporation) Task: {9DFA6313-67FE-4747-95A9-3251595057BB} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [144280 2023-03-07] (Microsoft Corporation -> Microsoft Corporation) Task: {D74C4A74-5C69-47F3-8C1F-382C820DB1F7} - System32\Tasks\GoogleUpdateTaskMachineCore{B15811BC-5ED2-446F-BDDB-6BA99090C967} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [171480 2022-11-03] (Google LLC -> Google LLC) Task: {D76688FF-374B-4B84-BE21-776551E3F636} - System32\Tasks\GoogleUpdateTaskMachineUA{867921C5-82DC-4798-B9C5-757C6BB61D9F} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [171480 2022-11-03] (Google LLC -> Google LLC) Task: {EABF9606-45EB-48C7-9735-F6476C291C20} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [144280 2023-03-07] (Microsoft Corporation -> Microsoft Corporation) Task: {F8B31A89-F46A-4C0C-BD05-C10D145AC4F9} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [5002032 2022-12-07] (Intel Corporation -> Intel Corporation) (Załączenie wejścia w fixlist spowoduje przesunięcie pliku zadania (.job). Plik uruchamiany docelowo przez zadanie nie zostanie przeniesiony.) ==================== Internet (filtrowane) ==================== (Załączenie wejścia w fixlist, w przypadku gdy jest to obiekt rejestru, spowoduje usunięcie go z rejestru lub przywrócenie jego domyślnej postaci.) Tcpip\Parameters: [DhcpNameServer] 192.168.1.1 Tcpip\..\Interfaces\{60e3ace2-4bf6-4ede-9129-49c9b2b6574e}: [NameServer] 9.9.9.9 Tcpip\..\Interfaces\{60e3ace2-4bf6-4ede-9129-49c9b2b6574e}: [DhcpNameServer] 192.168.1.1 Edge: ======= Edge DefaultProfile: Profile 1 Edge Profile: C:\Users\Monika\AppData\Local\Microsoft\Edge\User Data\Guest Profile [2023-03-12] Edge Profile: C:\Users\Monika\AppData\Local\Microsoft\Edge\User Data\Profile 1 [2023-03-12] Edge Extension: (alerabat.com | kupony i cashback) - C:\Users\Monika\AppData\Local\Microsoft\Edge\User Data\Profile 1\Extensions\pcajbjcmckcjacdpgmpadhmnpllndknb [2023-01-18] Edge Profile: C:\Users\Monika\AppData\Local\Microsoft\Edge\User Data\Profile 2 [2023-03-12] FireFox: ======== FF Plugin: @java.com/DTPlugin,version=11.333.2 -> C:\Program Files\Java\jre1.8.0_333\bin\dtplugin\npDeployJava1.dll [2023-03-12] (Oracle America, Inc. -> Oracle Corporation) FF Plugin: @java.com/JavaPlugin,version=11.333.2 -> C:\Program Files\Java\jre1.8.0_333\bin\plugin2\npjp2.dll [2023-03-12] (Oracle America, Inc. -> Oracle Corporation) FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2022-11-03] (Microsoft Corporation -> Microsoft Corporation) FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [2022-11-09] (Adobe Inc. -> Adobe Systems) FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2022-11-03] (Microsoft Corporation -> Microsoft Corporation) FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [2022-11-09] (Adobe Inc. -> Adobe Systems) Chrome: ======= CHR DefaultProfile: Default CHR Profile: C:\Users\Monika\AppData\Local\Google\Chrome\User Data\Default [2023-03-15] CHR Extension: (alerabat.com | kupony i cashback) - C:\Users\Monika\AppData\Local\Google\Chrome\User Data\Default\Extensions\dacdinoicboceafielngnmjjplncljhj [2023-02-06] CHR Extension: (Dokumenty Google offline) - C:\Users\Monika\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2023-03-06] CHR Extension: (Usługa zwrotu gotówki LetyShops) - C:\Users\Monika\AppData\Local\Google\Chrome\User Data\Default\Extensions\lphicbbhfmllgmomkkhjfkpbdlncafbn [2023-03-15] CHR Extension: (Płatności w sklepie Chrome Web Store) - C:\Users\Monika\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-01-31] CHR Profile: C:\Users\Monika\AppData\Local\Google\Chrome\User Data\Guest Profile [2023-03-14] CHR Profile: C:\Users\Monika\AppData\Local\Google\Chrome\User Data\Profile 1 [2023-03-14] CHR Extension: (Google Docs Offline) - C:\Users\Monika\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2022-11-11] CHR Extension: (Chrome Web Store Payments) - C:\Users\Monika\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2022-11-11] CHR Profile: C:\Users\Monika\AppData\Local\Google\Chrome\User Data\System Profile [2023-03-14] ==================== Usługi (filtrowane) =================== (Załączenie wejścia w fixlist spowoduje jego usunięcie z rejestru. Powiązany plik nie zostanie przeniesiony, o ile nie zostanie załączony z osobna.) R2 AdobeUpdateService; C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe [923616 2022-11-09] (Adobe Inc. -> Adobe Inc.) R2 AGMService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [3896288 2023-01-19] (Adobe Inc. -> Adobe Systems, Incorporated) R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [3729888 2023-01-19] (Adobe Inc. -> Adobe Systems, Incorporated) S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [9712432 2022-10-22] (BattlEye Innovations e.K. -> ) R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [12512256 2023-03-07] (Microsoft Corporation -> Microsoft Corporation) R2 Dell Digital Delivery Services; C:\Program Files (x86)\Dell Digital Delivery Services\Dell.D3.WinSvc.exe [55712 2022-11-07] (Dell Inc -> ) S3 Dell.CommandPowerManager.Service; C:\WINDOWS\system32\dllhost.exe /Processid:{86330706-2323-418A-B0F3-8FC4C6504DA9} [21312 2021-10-06] (Microsoft Windows -> Microsoft Corporation) R2 DellFFDPWmiService; C:\WINDOWS\System32\drivers\DellFFDPWmiService.exe [41136 2020-08-28] ("STMicroelectronics Srl" -> ) R2 DellRctlService; C:\WINDOWS\system32\DellRctlService.exe [528968 2017-02-03] (FPT USA Corp. -> ) R2 DSAService; C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAService.exe [42760 2023-02-28] (Intel Corporation -> Intel) R3 DSAUpdateService; C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAUpdateService.exe [211208 2023-02-28] (Intel Corporation -> Intel) S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [813032 2022-10-22] (EasyAntiCheat Oy -> Epic Games, Inc) S3 EpicOnlineServices; C:\Program Files (x86)\Epic Games\Epic Online Services\service\EpicOnlineServicesHost.exe [934352 2022-07-11] (Epic Games Inc. -> Epic Games, Inc.) R2 hostcontrolsvc; C:\WINDOWS\System32\HostControlService.exe [815616 2019-12-20] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom Corporation) R2 hoststoragesvc; C:\WINDOWS\System32\HostStorageService.exe [161280 2019-12-20] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom Corporation) R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [9084512 2023-03-12] (Malwarebytes Inc. -> Malwarebytes) S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2572096 2023-03-13] (Electronic Arts, Inc. -> Electronic Arts) R2 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [3491144 2023-03-13] (Electronic Arts, Inc. -> Electronic Arts) S3 OverwolfUpdater; C:\Program Files (x86)\Common Files\Overwolf\OverwolfUpdater.exe [2645880 2023-02-25] (Overwolf Ltd -> Overwolf LTD) S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [224184 2023-02-16] (Microsoft Windows Publisher -> Microsoft Corporation) R2 ushupgradesvc; C:\WINDOWS\System32\UshUpgradeService.exe [265728 2019-12-20] (Microsoft Windows Hardware Compatibility Publisher -> ) S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2301.6-0\NisSrv.exe [3191256 2023-03-09] (Microsoft Windows Publisher -> Microsoft Corporation) S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2301.6-0\MsMpEng.exe [133576 2023-03-09] (Microsoft Windows Publisher -> Microsoft Corporation) ===================== Sterowniki (filtrowane) =================== (Załączenie wejścia w fixlist spowoduje jego usunięcie z rejestru. Powiązany plik nie zostanie przeniesiony, o ile nie zostanie załączony z osobna.) R3 bcmnfcusb; C:\WINDOWS\System32\drivers\bcmnfcusb.sys [50016 2019-12-20] (Broadcom Corporation -> Broadcom Corporation.) R3 DellRbtn; C:\WINDOWS\System32\drivers\DellRbtn.sys [22864 2016-10-27] (WDKTestCert Andy_Chen6,131219483243550933 -> OSR Open Systems Resources, Inc.) R3 DellRctl; C:\WINDOWS\System32\drivers\DellRctl.sys [42296 2017-02-27] (FPT USA Corp. -> ) R1 ESProtectionDriver; C:\WINDOWS\system32\drivers\mbae64.sys [158640 2023-03-12] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes) S3 Hamachi; C:\WINDOWS\system32\DRIVERS\Hamdrv.sys [45680 2022-05-18] (Microsoft Windows Hardware Compatibility Publisher -> LogMeIn Inc.) R2 MBAMChameleon; C:\WINDOWS\System32\Drivers\MbamChameleon.sys [223176 2023-03-12] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes) S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [21480 2023-03-12] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes) R3 MBAMFarflt; C:\WINDOWS\System32\DRIVERS\farflt.sys [198112 2023-03-14] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes) R3 MBAMProtection; C:\WINDOWS\system32\DRIVERS\mbam.sys [77736 2023-03-14] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes) R3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [239544 2023-03-12] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes) R3 MBAMWebProtection; C:\WINDOWS\system32\DRIVERS\mwac.sys [181816 2023-03-14] (Malwarebytes Inc. -> Malwarebytes) R1 steamxbox; C:\WINDOWS\System32\drivers\steamxbox.sys [275648 2022-11-07] (Valve Corp. -> Valve Corporation) S3 tapwindscribe0901; C:\WINDOWS\System32\drivers\tapwindscribe0901.sys [57768 2022-08-01] (Windscribe Limited -> The OpenVPN Project) S3 ViGEmBus; C:\WINDOWS\System32\drivers\ViGEmBus.sys [69168 2019-04-04] (Microsoft Windows Hardware Compatibility Publisher -> Benjamin Höglinger-Stelzer) R3 vmulti; C:\WINDOWS\System32\drivers\vmulti.sys [10752 2018-03-16] (Microsoft Windows Hardware Compatibility Publisher -> Windows (R) Win 7 DDK provider) R3 wbfcvusbdrv; C:\WINDOWS\System32\Drivers\wbfcvusbdrv.sys [20320 2019-12-20] (Broadcom Corporation -> Broadcom Corporation) S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [49576 2023-03-09] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation) S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [473336 2023-03-09] (Microsoft Windows -> Microsoft Corporation) S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [99576 2023-03-09] (Microsoft Windows -> Microsoft Corporation) S3 windtun420; C:\WINDOWS\System32\drivers\windtun420.sys [47544 2022-08-01] (Windscribe Limited -> WireGuard LLC) ==================== NetSvcs (filtrowane) =================== (Załączenie wejścia w fixlist spowoduje jego usunięcie z rejestru. Powiązany plik nie zostanie przeniesiony, o ile nie zostanie załączony z osobna.) ==================== Jeden miesiąc (utworzone) (filtrowane) ========= (Załączenie wejścia w fixlist spowoduje przeniesienie pliku/folderu.) 2023-03-15 16:28 - 2023-03-15 16:28 - 000000000 ___HD C:\$WinREAgent 2023-03-14 18:20 - 2023-03-14 18:20 - 000181816 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mwac.sys 2023-03-13 19:43 - 2023-03-13 21:01 - 000000000 ____D C:\Users\Monika\.VirtualBox 2023-03-13 19:43 - 2023-03-13 19:44 - 000000000 ____D C:\ProgramData\VirtualBox 2023-03-13 19:42 - 2023-03-14 18:11 - 000000000 ____D C:\Program Files\Oracle 2023-03-12 19:49 - 2023-03-12 20:11 - 000000000 ____D C:\Users\Monika\AppData\Roaming\Bitwarden 2023-03-12 19:49 - 2023-03-12 19:49 - 000001956 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bitwarden.lnk 2023-03-12 19:49 - 2023-03-12 19:49 - 000000000 ____D C:\Users\Monika\AppData\Local\fontconfig 2023-03-12 19:49 - 2023-03-12 19:49 - 000000000 ____D C:\Users\Monika\AppData\Local\bitwarden-updater 2023-03-12 19:49 - 2023-03-12 19:49 - 000000000 ____D C:\Program Files\Bitwarden 2023-03-12 19:48 - 2023-03-13 15:48 - 000000000 ____D C:\Users\Monika\.dbus-keyrings 2023-03-12 19:48 - 2023-03-12 19:48 - 000000000 ____D C:\Users\Monika\AppData\Roaming\BleachBit 2023-03-12 19:47 - 2023-03-12 19:48 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BleachBit 2023-03-12 19:47 - 2023-03-12 19:47 - 000000000 ____D C:\Program Files (x86)\BleachBit 2023-03-12 19:44 - 2023-03-12 20:23 - 000000000 ____D C:\ProgramData\RogueKiller 2023-03-12 19:18 - 2023-03-12 19:42 - 000000000 ____D C:\Program Files\mks_vir 2023-03-12 19:18 - 2023-03-12 19:38 - 000000000 ____D C:\ProgramData\mks_vir 2023-03-12 19:18 - 2023-03-12 19:18 - 000116040 _____ (Windows (R) Win 7 DDK provider) C:\WINDOWS\system32\Drivers\arcawfp.sys 2023-03-12 19:18 - 2023-03-12 19:18 - 000044880 _____ C:\WINDOWS\system32\Drivers\arcafsav.sys 2023-03-12 16:50 - 2023-03-15 16:36 - 000000000 ____D C:\Users\Monika\Desktop\programy ratujące laptopa 2023-03-12 16:44 - 2023-03-12 16:45 - 000000000 ____D C:\ProgramData\UCheck 2023-03-12 16:44 - 2023-03-12 16:44 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\UCheck 2023-03-12 16:44 - 2023-03-12 16:44 - 000000000 ____D C:\Program Files\UCheck 2023-03-12 14:37 - 2023-03-12 14:37 - 000002033 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes.lnk 2023-03-12 14:36 - 2023-03-12 14:36 - 000000000 ____D C:\ProgramData\Malwarebytes 2023-03-11 10:13 - 2023-03-12 16:45 - 000000000 ____D C:\Users\Monika\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR 2023-03-11 10:13 - 2023-03-12 16:45 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR 2023-03-11 09:36 - 2023-03-14 18:19 - 102498304 _____ C:\WINDOWS\system32\config\SOFTWARE 2023-03-11 09:32 - 2023-03-11 09:36 - 000000000 ____D C:\WINDOWS\Microsoft Antimalware 2023-03-09 18:51 - 2023-03-09 18:51 - 000888600 _____ (Google LLC) C:\Users\Public\Documents\gcapi.dll 2023-03-09 18:33 - 2023-03-09 18:55 - 000000000 ____D C:\Users\Monika\AppData\Roaming\1000071060 2023-03-09 18:33 - 2023-03-09 18:54 - 000000000 ____D C:\Users\Monika\AppData\Roaming\1000072060 2023-03-08 19:48 - 2023-03-09 18:27 - 000000000 ____D C:\Program Files (x86)\Microsoft Visual C++ Redistributable latest 2023-03-08 11:39 - 2023-03-08 11:39 - 000000000 ____D C:\Users\Monika\AppData\Local\UnrealEngineLauncher 2023-03-08 11:39 - 2023-03-08 11:39 - 000000000 ____D C:\Users\Monika\AppData\Local\NVIDIA Corporation 2023-03-08 11:38 - 2023-03-08 11:38 - 000000000 ____D C:\Users\Monika\AppData\Local\UnrealEngine 2023-03-02 19:14 - 2023-03-02 19:14 - 000001510 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel Driver & Support Assistant.lnk 2023-02-27 16:54 - 2023-02-27 16:54 - 000001142 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Media Encoder 2023.lnk 2023-02-27 16:47 - 2023-02-27 16:47 - 000001038 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Animate 2023.lnk 2023-02-27 16:38 - 2023-02-27 16:38 - 000001250 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe After Effects 2023.lnk 2023-02-27 16:28 - 2023-02-27 16:28 - 000001130 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Premiere Pro 2023.lnk 2023-02-27 16:19 - 2023-02-27 16:19 - 000001064 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Photoshop 2023.lnk 2023-02-13 20:18 - 2023-02-13 20:18 - 000000000 ____D C:\Users\Monika\Desktop\spr z polskiego ==================== Jeden miesiąc (zmodyfikowane) ================== (Załączenie wejścia w fixlist spowoduje przeniesienie pliku/folderu.) 2023-03-15 16:36 - 2021-04-15 20:48 - 000000000 ____D C:\FRST 2023-03-15 16:29 - 2019-12-07 10:03 - 000000000 ____D C:\WINDOWS\CbsTemp 2023-03-15 16:28 - 2019-12-07 10:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft 2023-03-15 16:22 - 2021-01-31 11:01 - 000000000 ____D C:\Program Files (x86)\Google 2023-03-15 16:17 - 2020-12-04 16:06 - 000000000 ____D C:\WINDOWS\system32\MRT 2023-03-15 16:14 - 2020-12-04 16:06 - 153620824 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe 2023-03-15 15:58 - 2021-12-19 22:36 - 000004226 _____ C:\WINDOWS\system32\Tasks\User_Feed_Synchronization-{09483896-A5C6-40CD-A20C-E4812424127F} 2023-03-15 15:57 - 2020-09-27 08:36 - 000002448 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk 2023-03-15 15:57 - 2020-09-27 08:36 - 000002286 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk 2023-03-15 15:57 - 2019-12-07 10:14 - 000000000 ___HD C:\Program Files\WindowsApps 2023-03-15 15:57 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\AppReadiness 2023-03-15 15:55 - 2021-12-19 22:27 - 000000000 ____D C:\WINDOWS\system32\SleepStudy 2023-03-14 19:40 - 2021-08-24 11:55 - 000000000 ____D C:\Program Files (x86)\Origin 2023-03-14 19:40 - 2020-12-05 15:30 - 000000000 ____D C:\ProgramData\Origin 2023-03-14 18:38 - 2022-07-06 11:32 - 000000000 ____D C:\Program Files (x86)\Dell Digital Delivery Services 2023-03-14 18:25 - 2021-12-19 22:37 - 001772266 _____ C:\WINDOWS\system32\PerfStringBackup.INI 2023-03-14 18:25 - 2019-12-07 16:09 - 000788292 _____ C:\WINDOWS\system32\perfh015.dat 2023-03-14 18:25 - 2019-12-07 16:09 - 000153634 _____ C:\WINDOWS\system32\perfc015.dat 2023-03-14 18:25 - 2019-12-07 10:13 - 000000000 ____D C:\WINDOWS\INF 2023-03-14 18:20 - 2021-12-19 22:36 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT 2023-03-14 18:20 - 2021-12-19 22:27 - 000605344 _____ C:\WINDOWS\system32\FNTCACHE.DAT 2023-03-14 18:20 - 2020-12-04 16:21 - 000000000 __SHD C:\Users\Monika\IntelGraphicsProfiles 2023-03-14 18:20 - 2020-12-04 16:12 - 000000000 ____D C:\Intel 2023-03-14 18:20 - 2020-12-04 16:05 - 000332544 _____ C:\WINDOWS\system32\CVFirmwareUpgradeLog.txt 2023-03-14 18:20 - 2020-09-27 06:33 - 000008192 ___SH C:\DumpStack.log.tmp 2023-03-14 18:20 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\ServiceState 2023-03-14 18:19 - 2021-03-17 15:43 - 000000000 ____D C:\Users\Monika\AppData\LocalLow\Temp 2023-03-14 18:19 - 2019-12-07 10:03 - 000524288 _____ C:\WINDOWS\system32\config\BBI 2023-03-14 18:14 - 2023-01-28 19:22 - 000000000 ____D C:\Users\Monika\AppData\Roaming\ProductAuthenticationService 2023-03-14 16:17 - 2022-11-09 18:36 - 000000000 ___HD C:\Users\Public\Documents\AdobeGCData 2023-03-13 19:43 - 2021-12-19 22:29 - 000000000 ____D C:\Users\Monika 2023-03-13 19:32 - 2020-12-04 16:01 - 000000000 ____D C:\Users\Monika\AppData\Local\Packages 2023-03-13 19:25 - 2020-09-27 08:38 - 000000000 ____D C:\ProgramData\Packages 2023-03-13 14:42 - 2022-02-26 10:32 - 000000000 ____D C:\Users\Monika\Steam 2023-03-12 19:51 - 2020-12-05 15:53 - 000000000 ____D C:\Users\Monika\AppData\Local\D3DSCache 2023-03-12 19:25 - 2022-09-18 10:49 - 000000000 ____D C:\ProgramData\Piriform 2023-03-12 16:52 - 2020-12-11 07:57 - 000000000 ____D C:\Users\Monika\AppData\Local\CrashDumps 2023-03-12 16:47 - 2022-02-19 21:14 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java 2023-03-12 16:47 - 2022-02-19 21:14 - 000000000 ____D C:\Program Files\Java 2023-03-12 16:46 - 2022-02-19 21:14 - 000193816 _____ (Oracle Corporation) C:\WINDOWS\system32\WindowsAccessBridge-64.dll 2023-03-12 16:45 - 2020-12-04 16:07 - 000000000 ____D C:\Program Files\WinRAR 2023-03-12 14:37 - 2019-12-07 10:14 - 000000000 ___HD C:\WINDOWS\ELAMBKUP 2023-03-12 14:36 - 2021-04-16 09:43 - 000000000 ____D C:\Program Files\Malwarebytes 2023-03-11 10:26 - 2022-02-20 13:31 - 000000000 ____D C:\Users\Monika\Desktop\Gry 2023-03-11 10:10 - 2020-12-09 08:01 - 000000000 ____D C:\ProgramData\Avast Software 2023-03-11 09:46 - 2022-11-03 19:18 - 000002253 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk 2023-03-10 15:38 - 2023-02-06 12:50 - 000000000 ____D C:\Users\Monika\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Roblox 2023-03-09 18:40 - 2021-01-03 13:14 - 000000000 ____D C:\Users\Monika\AppData\Local\ElevatedDiagnostics 2023-03-09 16:03 - 2020-09-27 08:34 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd 2023-03-08 19:59 - 2022-12-29 12:37 - 000002319 _____ C:\Users\Monika\Desktop\CurseForge.lnk 2023-03-08 19:59 - 2022-12-29 12:37 - 000000000 ____D C:\Users\Monika\AppData\Local\Overwolf 2023-03-08 19:57 - 2022-03-31 15:02 - 000000000 ____D C:\Program Files\Microsoft Office 2023-03-08 19:52 - 2022-12-29 12:37 - 000000000 ____D C:\Program Files (x86)\Overwolf 2023-03-08 18:04 - 2022-11-09 18:39 - 000002612 _____ C:\WINDOWS\system32\Tasks\AdobeGCInvoker-1.0 2023-03-08 18:04 - 2022-11-03 19:17 - 000003574 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA{867921C5-82DC-4798-B9C5-757C6BB61D9F} 2023-03-08 18:04 - 2022-11-03 19:17 - 000003350 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore{B15811BC-5ED2-446F-BDDB-6BA99090C967} 2023-03-08 18:04 - 2022-01-07 12:37 - 000002970 _____ C:\WINDOWS\system32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132 2023-03-08 18:04 - 2022-01-07 12:37 - 000002604 _____ C:\WINDOWS\system32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon 2023-03-08 18:04 - 2021-12-19 22:36 - 000003494 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA 2023-03-08 18:04 - 2021-12-19 22:36 - 000003270 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore 2023-03-08 11:57 - 2021-01-17 10:09 - 000000000 ____D C:\Games 2023-03-08 11:55 - 2021-12-19 10:52 - 000000000 ___DC C:\WINDOWS\Panther 2023-03-08 11:38 - 2022-11-14 16:43 - 000000000 ____D C:\Users\Monika\Desktop\corel inst 2023-03-08 11:31 - 2022-01-07 12:36 - 000000000 ____D C:\Program Files (x86)\Intel 2023-03-06 14:59 - 2020-12-04 16:09 - 000000000 ____D C:\Users\Monika\AppData\Local\PlaceholderTileLogoFolder 2023-03-02 19:14 - 2020-12-05 15:52 - 000000000 ____D C:\ProgramData\Package Cache 2023-02-27 19:11 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\Registration 2023-02-27 16:54 - 2022-11-09 18:35 - 000000000 ____D C:\Program Files\Adobe 2023-02-27 16:54 - 2022-01-23 11:17 - 000000000 ___HD C:\adobeTemp 2023-02-27 16:28 - 2021-05-11 19:10 - 000000000 ____D C:\Users\Public\Documents\Adobe 2023-02-27 16:18 - 2022-11-09 18:35 - 000000000 ____D C:\Program Files\Common Files\Adobe 2023-02-27 16:18 - 2020-12-04 16:08 - 000000000 ____D C:\ProgramData\Adobe 2023-02-27 16:07 - 2022-11-09 18:40 - 000000000 ___RD C:\Users\Monika\Creative Cloud Files 2023-02-19 10:33 - 2020-12-07 09:03 - 000002369 _____ C:\Users\Monika\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Microsoft Teams.lnk 2023-02-16 19:10 - 2019-12-07 16:12 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection 2023-02-16 19:10 - 2019-12-07 10:14 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel 2023-02-16 19:10 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\oobe 2023-02-16 19:10 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SystemResources 2023-02-16 19:10 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\setup 2023-02-16 19:10 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\oobe 2023-02-16 19:10 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\DDFs 2023-02-16 19:10 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\PolicyDefinitions 2023-02-16 19:10 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\bcastdvr 2023-02-16 19:07 - 2021-12-19 22:30 - 003015680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll ==================== Pliki w katalogu głównym wybranych folderów ======== 2021-07-28 21:15 - 2021-07-28 21:15 - 000100352 _____ (Dell Inc.) C:\Users\Monika\DellInstaller_x64.exe 2021-08-07 10:58 - 2022-12-30 13:45 - 000000017 _____ () C:\Users\Monika\AppData\Roaming\.cache3678791056.dat 2021-01-16 10:49 - 2022-02-19 21:52 - 000000048 _____ () C:\Users\Monika\AppData\Roaming\.crystalinst 2021-03-21 17:33 - 2021-03-21 17:33 - 000000348 _____ () C:\Users\Monika\AppData\Local\karboncalligraphyrc 2021-03-21 17:30 - 2021-03-21 17:30 - 000000136 _____ () C:\Users\Monika\AppData\Local\krita-scripterrc 2021-03-21 17:26 - 2022-10-03 17:06 - 000007373 _____ () C:\Users\Monika\AppData\Local\krita-sysinfo.log 2021-03-21 17:26 - 2022-10-03 17:13 - 000372885 _____ () C:\Users\Monika\AppData\Local\krita.log 2021-08-14 10:52 - 2021-08-14 11:50 - 000027887 _____ () C:\Users\Monika\AppData\Local\kritacrash.log 2022-10-03 17:13 - 2022-10-03 17:13 - 000000152 _____ () C:\Users\Monika\AppData\Local\kritadisplayrc 2021-03-21 17:26 - 2022-10-03 17:13 - 000025901 _____ () C:\Users\Monika\AppData\Local\kritarc 2021-07-26 11:09 - 2022-02-12 12:42 - 000000410 _____ () C:\Users\Monika\AppData\Local\oobelibMkey.log 2021-02-17 17:21 - 2021-02-17 17:21 - 000003377 _____ () C:\Users\Monika\AppData\Local\recently-used.xbel 2022-02-12 12:57 - 2022-02-12 12:57 - 000007603 _____ () C:\Users\Monika\AppData\Local\Resmon.ResmonCfg 2023-02-06 12:49 - 2023-02-06 12:49 - 000001347 _____ () C:\Users\Monika\AppData\Local\Rockstar Games — skrót .lnk ==================== SigCheck ============================ (Brak automatycznej naprawy dla plików które nie przeszły weryfikacji.) ==================== Koniec FRST.txt ========================