Rezultat naprawy Farbar Recovery Scan Tool (x64) Wersja: 17.03.2019 Uruchomiony przez konra (31-03-2019 12:27:33) Run:1 Uruchomiony z C:\Users\konra\Desktop\naprawa\marzec 2019 Załadowane profile: konra (Dostępne profile: konra) Tryb startu: Normal ============================================== fixlist - zawartość: ***************** Reg: reg query HKLM\SYSTEM\CurrentControlSet\services\Winmgmt /s ***************** ========= reg query HKLM\SYSTEM\CurrentControlSet\services\Winmgmt /s ========= HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\Winmgmt DependOnService REG_MULTI_SZ RPCSS Description REG_SZ @%Systemroot%\system32\wbem\wmisvc.dll,-204 DisplayName REG_SZ @%Systemroot%\system32\wbem\wmisvc.dll,-205 ErrorControl REG_DWORD 0x0 FailureActions REG_BINARY 805101000000000000000000030000001400000001000000C0D4010001000000E09304000000000000000000 ImagePath REG_EXPAND_SZ %systemroot%\system32\svchost.exe -k netsvcs -p ObjectName REG_SZ localSystem ServiceSidType REG_DWORD 0x1 Start REG_DWORD 0x2 SvcMemHardLimitInMB REG_DWORD 0x1c SvcMemMidLimitInMB REG_DWORD 0x14 SvcMemSoftLimitInMB REG_DWORD 0xb Type REG_DWORD 0x20 HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\Winmgmt\Parameters ServiceDll REG_EXPAND_SZ %SystemRoot%\system32\wbem\WMIsvc.dll ServiceDllUnloadOnStop REG_DWORD 0x1 ServiceMain REG_SZ ServiceMain ========= Koniec Reg: ========= ==== Koniec Fixlog 12:27:33 ====