Rezultat naprawy Farbar Recovery Scan Tool (x64) Wersja: 29-05-2023 Uruchomiony przez przyb (08-06-2023 18:57:57) Run:1 Uruchomiony z C:\Users\przyb\Downloads Załadowane profile: przyb Tryb startu: Normal ============================================== fixlist - zawartość: ***************** CloseProcesses: CreateRestorePoint: HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate: Ograniczenia <==== UWAGA Policies: C:\ProgramData\NTUSER.pol: Ograniczenia <==== UWAGA HKLM\SOFTWARE\Policies\Mozilla\Firefox: Ograniczenia <==== UWAGA HKLM\SOFTWARE\Policies\Google: Ograniczenia <==== UWAGA GroupPolicy: Ograniczenia ? <==== UWAGA R3 HWiNFO_180; C:\Users\przyb\AppData\Local\Temp\HWiNFO64A_180.SYS [58528 2023-06-04] (WDKTestCert martin,133281419032501408 -> REALiX(tm)) <==== UWAGA S3 EAAntiCheat; system32\drivers\eaanticheat.sys [X] S3 EuGdiDrv; \SystemRoot\system32\EuGdiDrv.sys [X] S3 MpKsl1cabd05c; \??\C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{FF4D2032-93E3-4074-B480-FABA7FEC0CE9}\MpKslDrv.sys [X] S1 WinSetupMon; system32\DRIVERS\WinSetupMon.sys [X] HKU\S-1-5-21-3870132486-2750752482-4212012985-1001\...\MountPoints2: {351a222b-ffeb-11ed-abc4-047f0e2cb3ee} - "H:\setup.exe" HKU\S-1-5-21-3870132486-2750752482-4212012985-1001\...\MountPoints2: {8e8fbbfc-e984-11ed-ab88-047f0e2cb3ee} - "F:\setup.exe" Task: {6B571E6E-7935-4169-99A8-7F4740A6411B} - System32\Tasks\Meta\Messenger-WSP-Helper-S-1-5-21-3870132486-2750752482-4212012985-1001 => MessengerHelper.exe --lassie (Brak pliku) Task: {159047D8-7D35-457C-9104-4BC3FD8EE930} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Reboot_Battery => %systemroot%\system32\MusNotification.exe /RunOnBattery RebootDialog (Brak pliku) Task: {1ED481CC-89BF-41E3-93EE-650C1F990161} - System32\Tasks\USER_ESRV_SVC_QUEENCREEK => C:\WINDOWS\System32\Wscript.exe [200704 2023-05-03] (Microsoft Windows -> Microsoft Corporation) -> //B //NoLogo "C:\Program Files\Intel\SUR\QUEENCREEK\x64\task.vbs" Task: {612DEE95-5DA3-4576-B85E-5CADC64379A9} - System32\Tasks\klcp_update => C:\Program Files (x86)\K-Lite Codec Pack\Tools\CodecTweakTool.exe [2113024 2023-04-22] () [Brak podpisu cyfrowego] Task: {C66BE0AB-3D87-42F7-8B59-EA1EE0E9AB73} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Reboot_AC => %systemroot%\system32\MusNotification.exe /RunOnAC RebootDialog (Brak pliku) Task: {CCDFC0B8-01A3-4E74-A820-4F13F51D269E} - System32\Tasks\Microsoft\Windows\Mobile Broadband Accounts\MNO Metadata Parser => %SystemRoot%\System32\MbaeParserTask.exe (Brak pliku) Task: {E0F10DCF-44AD-40E8-9370-FB5DA59F93FB} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker => %systemroot%\system32\MusNotification.exe (Brak pliku) Task: {E5E0B375-DEFC-489A-847E-5BCD3C0E1E62} - System32\Tasks\CreateExplorerShellUnelevatedTask => C:\WINDOWS\explorer.exe [5071384 2023-05-25] (Microsoft Windows -> Microsoft Corporation) Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe Task: {F84240E8-C7FC-450A-9119-AD5370F9BDB0} - System32\Tasks\Kerish Doctor => C:\Program Files (x86)\Kerish Doctor\KerishDoctor.exe [4511864 2023-05-31] (KERISH PRODUCTS LLP -> Kerish Products LLP) Tcpip\Parameters: [DhcpNameServer] 192.168.1.1 Tcpip\..\Interfaces\{d53e8fa6-3fd1-4bfe-a203-9ff104bc67e4}: [DhcpNameServer] 192.168.1.1 HKU\S-1-5-21-3870132486-2750752482-4212012985-1001\...\StartupApproved\Run: => "Norton Download Manager{DSP-NAVP-22230308-SHPD-FSD5330004}" C:\Users\przyb\Downloads\*.torrent 2023-05-27 18:37 - 2023-05-27 18:37 - 000000000 ____D C:\Users\przyb\AppData\Local\Norton 2023-05-24 19:45 - 2023-05-30 12:40 - 000000000 ____D C:\Users\przyb\AppData\LocalLow\Norton 2023-05-18 21:09 - 2023-06-01 21:49 - 000000000 ____D C:\ProgramData\Norton 2023-05-18 21:09 - 2023-05-30 16:40 - 000000000 ____D C:\Users\Public\Downloads\Norton 2023-05-31 18:45 - 2023-05-31 18:45 - 000000000 ____D C:\ProgramData\NortonInstaller HKU\S-1-5-21-3870132486-2750752482-4212012985-1001\...\StartupApproved\Run: => "Norton Download Manager{DSP-NAVP-22230308-SHPD-FSD5330004}" AV: ESET Security (Enabled - Up to date) {DF8BEACB-94C9-218A-73AD-A78362A8C516} FW: ESET Zapora (Enabled) {E7B06BEE-DEA6-20D2-58F2-0EB69C7B826D} AV: Kaspersky Free (Enabled - Up to date) {4F76F112-43EB-40E8-11D8-F7BD1853EA23} ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => -> Brak pliku ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => -> Brak pliku ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => -> Brak pliku ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => -> Brak pliku ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => -> Brak pliku ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => -> Brak pliku ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => -> Brak pliku ShellIconOverlayIdentifiers: [ESD Shell Icon Overlay Identifier] -> {AF106685-9C86-48AF-8524-8F485C459E17} => -> Brak pliku ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => -> Brak pliku ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => -> Brak pliku ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => -> Brak pliku ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => -> Brak pliku ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => -> Brak pliku ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => -> Brak pliku ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => -> Brak pliku ContextMenuHandlers1: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => -> Brak pliku ContextMenuHandlers2: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => -> Brak pliku ContextMenuHandlers6: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => -> Brak pliku Toolbar: HKLM-x32 - Brak nazwy - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - Brak pliku AlternateDataStreams: C:\ProgramData\TEMP:1AAB2E68 [175] AlternateDataStreams: C:\ProgramData\TEMP:B755D674 [134] AlternateDataStreams: C:\Users\przyb\Downloads\adwcleaner.exe:BDU [0] AlternateDataStreams: C:\Users\przyb\Downloads\FRST64.exe:BDU [0] Shortcut: C:\ProgramData\Kerish Products\Kerish Doctor\Backup\StartupDisabled\17-O&O Defrag Tray.lnk -> C:\WINDOWS\Installer\{C6CD258F-5FAF-4C35-86BD-A74E4374C146}\app_icon.exe (Brak pliku) Shortcut: C:\ProgramData\Kerish Products\Kerish Doctor\Backup\StartupDisabled\18-fbw-simbridge.lnk -> D:\Nowy folder\Community\flybywire-externaltools-simbridge\fbw-simbridge.exe (Brak pliku) CMD: sfc /scannow EmptyEventLogs: EmptyTemp: ***************** Procesy zostały pomyślnie zamknięte. Punkt przywracania został pomyślnie utworzony. HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate => pomyślnie usunięto C:\ProgramData\NTUSER.pol => pomyślnie przeniesiono HKLM\SOFTWARE\Policies\Mozilla => pomyślnie usunięto HKLM\SOFTWARE\Policies\Google => pomyślnie usunięto C:\WINDOWS\system32\GroupPolicy\Machine => pomyślnie przeniesiono C:\WINDOWS\system32\GroupPolicy\GPT.ini => pomyślnie przeniesiono C:\WINDOWS\SysWOW64\GroupPolicy\GPT.ini => pomyślnie przeniesiono HWiNFO_180 => Usługa pomyślnie zatrzymana. HKLM\System\CurrentControlSet\Services\HWiNFO_180 => pomyślnie usunięto HWiNFO_180 => serwis pomyślnie usunięto HKLM\System\CurrentControlSet\Services\EAAntiCheat => pomyślnie usunięto EAAntiCheat => serwis pomyślnie usunięto HKLM\System\CurrentControlSet\Services\EuGdiDrv => pomyślnie usunięto EuGdiDrv => serwis pomyślnie usunięto MpKsl1cabd05c => serwis nie znaleziono. HKLM\System\CurrentControlSet\Services\WinSetupMon => pomyślnie usunięto WinSetupMon => serwis pomyślnie usunięto HKU\S-1-5-21-3870132486-2750752482-4212012985-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{351a222b-ffeb-11ed-abc4-047f0e2cb3ee} => pomyślnie usunięto HKU\S-1-5-21-3870132486-2750752482-4212012985-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{8e8fbbfc-e984-11ed-ab88-047f0e2cb3ee} => pomyślnie usunięto "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{6B571E6E-7935-4169-99A8-7F4740A6411B}" => pomyślnie usunięto "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{6B571E6E-7935-4169-99A8-7F4740A6411B}" => pomyślnie usunięto C:\WINDOWS\System32\Tasks\Meta\Messenger-WSP-Helper-S-1-5-21-3870132486-2750752482-4212012985-1001 => pomyślnie przeniesiono "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Meta\Messenger-WSP-Helper-S-1-5-21-3870132486-2750752482-4212012985-1001" => pomyślnie usunięto "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{159047D8-7D35-457C-9104-4BC3FD8EE930}" => pomyślnie usunięto "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{159047D8-7D35-457C-9104-4BC3FD8EE930}" => pomyślnie usunięto C:\WINDOWS\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Reboot_Battery => pomyślnie przeniesiono "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UpdateOrchestrator\Reboot_Battery" => pomyślnie usunięto "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{1ED481CC-89BF-41E3-93EE-650C1F990161}" => nie znaleziono C:\WINDOWS\System32\Tasks\USER_ESRV_SVC_QUEENCREEK => pomyślnie przeniesiono "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\USER_ESRV_SVC_QUEENCREEK" => pomyślnie usunięto "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{612DEE95-5DA3-4576-B85E-5CADC64379A9}" => pomyślnie usunięto "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{612DEE95-5DA3-4576-B85E-5CADC64379A9}" => pomyślnie usunięto C:\WINDOWS\System32\Tasks\klcp_update => pomyślnie przeniesiono "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\klcp_update" => pomyślnie usunięto "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{C66BE0AB-3D87-42F7-8B59-EA1EE0E9AB73}" => pomyślnie usunięto "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C66BE0AB-3D87-42F7-8B59-EA1EE0E9AB73}" => pomyślnie usunięto C:\WINDOWS\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Reboot_AC => pomyślnie przeniesiono "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UpdateOrchestrator\Reboot_AC" => pomyślnie usunięto "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{CCDFC0B8-01A3-4E74-A820-4F13F51D269E}" => pomyślnie usunięto "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{CCDFC0B8-01A3-4E74-A820-4F13F51D269E}" => pomyślnie usunięto C:\WINDOWS\System32\Tasks\Microsoft\Windows\Mobile Broadband Accounts\MNO Metadata Parser => pomyślnie przeniesiono "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Mobile Broadband Accounts\MNO Metadata Parser" => pomyślnie usunięto "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{E0F10DCF-44AD-40E8-9370-FB5DA59F93FB}" => pomyślnie usunięto "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E0F10DCF-44AD-40E8-9370-FB5DA59F93FB}" => pomyślnie usunięto C:\WINDOWS\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker => pomyślnie przeniesiono "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker" => pomyślnie usunięto "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{E5E0B375-DEFC-489A-847E-5BCD3C0E1E62}" => pomyślnie usunięto "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E5E0B375-DEFC-489A-847E-5BCD3C0E1E62}" => pomyślnie usunięto C:\WINDOWS\System32\Tasks\CreateExplorerShellUnelevatedTask => pomyślnie przeniesiono "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\CreateExplorerShellUnelevatedTask" => pomyślnie usunięto C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => pomyślnie przeniesiono "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{F84240E8-C7FC-450A-9119-AD5370F9BDB0}" => pomyślnie usunięto "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{F84240E8-C7FC-450A-9119-AD5370F9BDB0}" => pomyślnie usunięto C:\WINDOWS\System32\Tasks\Kerish Doctor => pomyślnie przeniesiono "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Kerish Doctor" => pomyślnie usunięto "HKLM\System\CurrentControlSet\Services\Tcpip\Parameters\\DhcpNameServer" => pomyślnie usunięto "HKLM\System\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{d53e8fa6-3fd1-4bfe-a203-9ff104bc67e4}\\DhcpNameServer" => pomyślnie usunięto "HKU\S-1-5-21-3870132486-2750752482-4212012985-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run\\Norton Download Manager{DSP-NAVP-22230308-SHPD-FSD5330004}" => pomyślnie usunięto "HKU\S-1-5-21-3870132486-2750752482-4212012985-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\\Norton Download Manager{DSP-NAVP-22230308-SHPD-FSD5330004}" => nie znaleziono =========== "C:\Users\przyb\Downloads\*.torrent" ========== C:\Users\przyb\Downloads\[BEST-TORRENTS.ORG] Marvel’s Spider-Man_ Miles Morales 2022 [v1.1116.0.0 + Pre-purchase Entitlements DLC + Trainer + Bonus Content + MULTi23] Dubbing PL (od 27.6 GB) [DODI Repack] (EXE).torrent => pomyślnie przeniesiono C:\Users\przyb\Downloads\[BEST-TORRENTS.ORG] Marvel’s Spider-Man_ Miles Morales [v2.516.0.0+DLC] 2022 [MULTI-DUBBING PL] [PORTABLE] [EXE].torrent => pomyślnie przeniesiono C:\Users\przyb\Downloads\[BEST-TORRENTS.ORG] The Last Of Us (S01.E02) [720p] [WEBRip.x264.MKV] [AC3-5.1 Lektor PL] [Qmak-CrazyfR].torrent => pomyślnie przeniesiono C:\Users\przyb\Downloads\[BEST-TORRENTS.ORG] The Last of Us 2023 [S01] [720p] [HMAX] [WEBRip] [DD5.1] [H264] [Lektor PL] [vantablack].torrent => pomyślnie przeniesiono C:\Users\przyb\Downloads\[BEST-TORRENTS.ORG] The.Last.of.Us.S01E02.2160p.WEB-DL.DDP5.1.Atmos.DV.x265-RLF [Lektor PL].torrent => pomyślnie przeniesiono C:\Users\przyb\Downloads\[Devil-Torrents.pl] Assassin s Creed Odyssey. Gold Edition. (v.1.5.3) - ElAmigos 2018 [PL] [iso].torrent => pomyślnie przeniesiono C:\Users\przyb\Downloads\[Devil-Torrents.pl] Red Dead Redemption 2 Ultimate Edition 2019 [Multi-PL] [EXE] [InsaneRamZes].torrent => pomyślnie przeniesiono C:\Users\przyb\Downloads\[Electro-Torrent.pl] Amnesia_ The Bunker [Build 11394767] 2023 [MULTI-ENG] [FLT] [ISO].torrent => pomyślnie przeniesiono C:\Users\przyb\Downloads\[Electro-Torrent.pl] Need For Speed_ Heat - Deluxe Edition 2019 - V1.0 Build_03.01.2020 [+Bonus Content] [MULTi7-PL] [ISO] [ELAMIGOS].torrent => pomyślnie przeniesiono C:\Users\przyb\Downloads\[Electro-Torrent.pl] The Last of Us 2023 [S01] [720p] [HMAX] [WEBRip] [DD5.1] [H264] [Lektor PL] [vantablack].torrent => pomyślnie przeniesiono C:\Users\przyb\Downloads\[Electro-Torrent.pl] TwistedBrush Pro Studio 26.03 [ENG] [Serial] [azjatycki].torrent => pomyślnie przeniesiono ========= Koniec -> "C:\Users\przyb\Downloads\*.torrent" ======== C:\Users\przyb\AppData\Local\Norton => pomyślnie przeniesiono C:\Users\przyb\AppData\LocalLow\Norton => pomyślnie przeniesiono "C:\ProgramData\Norton" folder - przenoszenie: Nie można przenieść "C:\ProgramData\Norton" => Zaplanowany do przeniesienia przy restarcie. C:\Users\Public\Downloads\Norton => pomyślnie przeniesiono C:\ProgramData\NortonInstaller => pomyślnie przeniesiono "HKU\S-1-5-21-3870132486-2750752482-4212012985-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run\\Norton Download Manager{DSP-NAVP-22230308-SHPD-FSD5330004}" => nie znaleziono "HKU\S-1-5-21-3870132486-2750752482-4212012985-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\\Norton Download Manager{DSP-NAVP-22230308-SHPD-FSD5330004}" => nie znaleziono "AV: ESET Security (Enabled - Up to date) {DF8BEACB-94C9-218A-73AD-A78362A8C516}" => pomyślnie usunięto "FW: ESET Zapora (Enabled) {E7B06BEE-DEA6-20D2-58F2-0EB69C7B826D}" => pomyślnie usunięto "AV: Kaspersky Free (Enabled - Up to date) {4F76F112-43EB-40E8-11D8-F7BD1853EA23}" => pomyślnie usunięto HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive1 => pomyślnie usunięto HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive2 => pomyślnie usunięto HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive3 => pomyślnie usunięto HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive4 => pomyślnie usunięto HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive5 => pomyślnie usunięto HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive6 => pomyślnie usunięto HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive7 => pomyślnie usunięto HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ESD Shell Icon Overlay Identifier => pomyślnie usunięto HKLM\Software\Classes\CLSID\{AF106685-9C86-48AF-8524-8F485C459E17} => pomyślnie usunięto HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive1 => pomyślnie usunięto HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive2 => pomyślnie usunięto HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive3 => pomyślnie usunięto HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive4 => pomyślnie usunięto HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive5 => pomyślnie usunięto HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive6 => pomyślnie usunięto HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive7 => pomyślnie usunięto HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\ESET Security Shell => pomyślnie usunięto HKLM\Software\Classes\CLSID\{B089FE88-FB52-11D3-BDF1-0050DA34150D} => pomyślnie usunięto HKLM\Software\Classes\Drive\ShellEx\ContextMenuHandlers\ESET Security Shell => pomyślnie usunięto HKLM\Software\Classes\Folder\ShellEx\ContextMenuHandlers\ESET Security Shell => pomyślnie usunięto "HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar\\{7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA}" => pomyślnie usunięto HKLM\Software\Wow6432Node\Classes\CLSID\{7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} => niepowodzenie przy usuwaniu. Odmowa dostępu. C:\ProgramData\TEMP => ":1AAB2E68" ADS pomyślnie usunięto C:\ProgramData\TEMP => ":B755D674" ADS pomyślnie usunięto "C:\Users\przyb\Downloads\adwcleaner.exe" => ":BDU" ADS nie znaleziono. "C:\Users\przyb\Downloads\FRST64.exe" => ":BDU" ADS nie znaleziono. C:\ProgramData\Kerish Products\Kerish Doctor\Backup\StartupDisabled\17-O&O Defrag Tray.lnk => pomyślnie przeniesiono C:\ProgramData\Kerish Products\Kerish Doctor\Backup\StartupDisabled\18-fbw-simbridge.lnk => pomyślnie przeniesiono ========= sfc /scannow ========= Beginning system scan. This process will take some time. Beginning verification phase of system scan. Verification 0% complete. Verification 1% complete. Verification 1% complete. Verification 2% complete. Verification 3% complete. Verification 3% complete. Verification 4% complete. Verification 5% complete. Verification 5% complete. Verification 6% complete. Verification 7% complete. Verification 7% complete. Verification 8% complete. Verification 9% complete. Verification 9% complete. Verification 10% complete. Verification 11% complete. Verification 11% complete. Verification 12% complete. Verification 12% complete. Verification 13% complete. Verification 14% complete. Verification 14% complete. Verification 15% complete. Verification 16% complete. Verification 16% complete. Verification 17% complete. Verification 18% complete. Verification 18% complete. Verification 19% complete. Verification 20% complete. Verification 20% complete. Verification 21% complete. Verification 22% complete. Verification 22% complete. Verification 23% complete. Verification 24% complete. Verification 24% complete. Verification 25% complete. Verification 25% complete. Verification 26% complete. Verification 27% complete. Verification 27% complete. Verification 28% complete. Verification 29% complete. Verification 29% complete. Verification 30% complete. Verification 31% complete. Verification 31% complete. Verification 32% complete. Verification 33% complete. Verification 33% complete. Verification 34% complete. Verification 35% complete. Verification 35% complete. Verification 36% complete. Verification 36% complete. Verification 37% complete. Verification 38% complete. Verification 38% complete. Verification 39% complete. Verification 40% complete. Verification 40% complete. Verification 41% complete. Verification 42% complete. Verification 42% complete. Verification 43% complete. Verification 44% complete. Verification 44% complete. Verification 45% complete. Verification 46% complete. Verification 46% complete. Verification 47% complete. Verification 48% complete. Verification 48% complete. Verification 49% complete. Verification 49% complete. Verification 50% complete. Verification 51% complete. Verification 51% complete. Verification 52% complete. Verification 53% complete. Verification 53% complete. Verification 54% complete. Verification 55% complete. Verification 55% complete. Verification 56% complete. Verification 57% complete. Verification 57% complete. Verification 58% complete. Verification 59% complete. Verification 59% complete. Verification 60% complete. Verification 60% complete. Verification 61% complete. Verification 62% complete. Verification 62% complete. Verification 63% complete. Verification 64% complete. Verification 64% complete. Verification 65% complete. Verification 66% complete. Verification 66% complete. Verification 67% complete. Verification 68% complete. Verification 68% complete. Verification 69% complete. Verification 70% complete. Verification 70% complete. Verification 71% complete. Verification 72% complete. Verification 72% complete. Verification 73% complete. Verification 73% complete. Verification 74% complete. Verification 75% complete. Verification 75% complete. Verification 76% complete. Verification 77% complete. Verification 77% complete. Verification 78% complete. Verification 79% complete. Verification 79% complete. Verification 80% complete. Verification 81% complete. Verification 81% complete. Verification 82% complete. Verification 83% complete. Verification 83% complete. Verification 84% complete. Verification 84% complete. Verification 85% complete. Verification 86% complete. Verification 86% complete. Verification 87% complete. Verification 88% complete. Verification 88% complete. Verification 89% complete. Verification 90% complete. Verification 90% complete. Verification 91% complete. Verification 92% complete. Verification 92% complete. Verification 93% complete. Verification 94% complete. Verification 94% complete. Verification 95% complete. Verification 96% complete. Verification 96% complete. Verification 97% complete. Verification 97% complete. Verification 98% complete. Verification 99% complete. Verification 99% complete. Verification 100% complete. Windows Resource Protection did not find any integrity violations. ========= Koniec CMD: ========= =========== EmptyEventLogs: ========== 1139 Event logs cleared. ================================ =========== EmptyTemp: ========== FlushDNS => ukończone BITS transfer queue => 1048576 B DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 21554348 B Java, Discord, Steam htmlcache, WinHttpAutoProxySvc/winhttp *.cache => 45776446 B Windows/system/drivers => 43966060 B Edge => 0 B Firefox => 18916366 B Opera => 0 B Temp, IE cache, history, cookies, recent: Default => 0 B ProgramData => 0 B Public => 0 B systemprofile => 0 B systemprofile32 => 43 B LocalService => 45875 B NetworkService => 49501 B przyb => 980875308 B RecycleBin => 0 B EmptyTemp: => 1 GB danych tymczasowych Usunięto. ================================ Rezultat przenoszenia plików przy restarcie (Tryb startu: Normal) (Data i godzina: 08-06-2023 19:02:45) C:\ProgramData\Norton => Nie można przenieść Rezultat usuwania kluczy przy restarcie: HKLM\Software\Wow6432Node\Classes\CLSID\{7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} => niepowodzenie przy usuwaniu. Odmowa dostępu. ==== Koniec Fixlog 19:02:48 ====