Rezultat naprawy Farbar Recovery Scan Tool (x64) Wersja: 11-05-2022 Uruchomiony przez Ngoc Nguyen Hai (16-05-2022 21:57:44) Run:6 Uruchomiony z D:\Naprawa Laptopa Załadowane profile: Ngoc Nguyen Hai Tryb startu: Safe Mode (with Networking) ============================================== fixlist - zawartość: ***************** Reg: reg query HKLM\SYSTEM\CurrentControlSet\services\VSS /s Reg: reg query HKLM\SYSTEM\CurrentControlSet\services\BITS /s ***************** ========= reg query HKLM\SYSTEM\CurrentControlSet\services\VSS /s ========= HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\VSS DependOnService REG_MULTI_SZ RPCSS Description REG_SZ @%systemroot%\system32\vssvc.exe,-101 DisplayName REG_SZ Kopiowanie wolumin˘w w tle ErrorControl REG_DWORD 0x1 ImagePath REG_EXPAND_SZ %systemroot%\system32\vssvc.exe ObjectName REG_SZ LocalSystem ServiceSidType REG_DWORD 0x1 Start REG_DWORD 0x2 Type REG_DWORD 0x10 HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\VSS\Diag HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\VSS\Diag\SPP SppGetSnapshots (Enter) REG_BINARY 48000000000000002D0DFE92F668D8017C21000054210000D20700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 SppGetSnapshots (Leave) REG_BINARY 48000000000000000D290293F668D8017C21000054210000D20700000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000 SppEnumGroups (Enter) REG_BINARY 48000000000000000D290293F668D8017C21000054210000D10700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 SppEnumGroups (Leave) REG_BINARY 48000000000000000D290293F668D8017C21000054210000D10700000100000000000000010000000000000000000000000000000000000000000000000000000000000000000000 HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\VSS\Diag\VolSnap Volume{0da6770b-cea6-45a8-b377-fe78037094b0}DiscoverSnapshots (Enter) REG_BINARY 4800000000000000E7317A8D5D69D8010000000000000000200000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Volume{0da6770b-cea6-45a8-b377-fe78037094b0}DiscoverSnapshots (Leave) REG_BINARY 4800000000000000E7317A8D5D69D8010000000000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 VolumesSafeForWrite (Enter) REG_BINARY 4800000000000000E62A4E8F5D69D80100000000000000001E0000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000 VolumesSafeForWrite (Leave) REG_BINARY 4800000000000000E62A4E8F5D69D80100000000000000001F0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\VSS\Providers HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\VSS\Providers\{b5946137-7b9f-4925-af80-51abd60b20d5} (Default) REG_SZ Microsoft Software Shadow Copy provider 1.0 Type REG_DWORD 0x1 Version REG_SZ 1.0.0.7 VersionId REG_SZ {00000001-0000-0000-0007-000000000001} HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\VSS\Providers\{b5946137-7b9f-4925-af80-51abd60b20d5}\CLSID (Default) REG_SZ {65EE1DBA-8FF4-4a58-AC1C-3470EE2F376A} HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\VSS\Settings HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\VSS\Settings\WritersBlockingRevert TornComponentsBlockRevert REG_DWORD 0x1 {2707761B-2324-473D-88EB-EB007A359533} REG_SZ DFS-R Writer {B2014C9E-8711-4C5C-A5A9-3CF384484757} REG_SZ AD Writer {D76F5A28-3092-4589-BA48-2958FB88CE29} REG_SZ FRS Writer {DD846AAA-A1B6-42a8-AAF8-03DCB6114BFD} REG_SZ ADAM Writer HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\VSS\VssAccessControl NT Authority\NetworkService REG_DWORD 0x1 NT SERVICE\SQLWriter REG_DWORD 0x1 ========= Koniec Reg: ========= ========= reg query HKLM\SYSTEM\CurrentControlSet\services\BITS /s ========= HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\BITS DependOnService REG_MULTI_SZ RpcSs Description REG_SZ @%SystemRoot%\system32\qmgr.dll,-1001 DisplayName REG_SZ @%SystemRoot%\system32\qmgr.dll,-1000 ErrorControl REG_DWORD 0x1 FailureActions REG_BINARY 80510100000000000000000003000000140000000100000060EA000001000000C0D401000000000000000000 ImagePath REG_EXPAND_SZ %SystemRoot%\System32\svchost.exe -k netsvcs -p ObjectName REG_SZ LocalSystem RequiredPrivileges REG_MULTI_SZ SeCreateGlobalPrivilege\0SeImpersonatePrivilege\0SeTcbPrivilege\0SeAssignPrimaryTokenPrivilege\0SeIncreaseQuotaPrivilege\0SeDebugPrivilege ServiceSidType REG_DWORD 0x1 Start REG_DWORD 0x2 Type REG_DWORD 0x20 DelayedAutostart REG_DWORD 0x0 HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\BITS\Parameters ServiceDll REG_EXPAND_SZ %SystemRoot%\System32\qmgr.dll ServiceDllUnloadOnStop REG_DWORD 0x1 HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\BITS\Performance Close REG_SZ PerfMon_Close Collect REG_SZ PerfMon_Collect Library REG_SZ C:\Windows\System32\bitsperf.dll Open REG_SZ PerfMon_Open InstallType REG_DWORD 0x1 PerfIniFile REG_SZ bitsctrs.ini First Counter REG_DWORD 0x2306 Last Counter REG_DWORD 0x2316 First Help REG_DWORD 0x2307 Last Help REG_DWORD 0x2317 Object List REG_SZ 8966 1008 REG_QWORD 0x1d861f39adfdd2e HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\BITS\Security Security REG_BINARY 0100148094000000A40000001400000034000000020020000100000002C0180000000C0001020000000000052000000020020000020060000400000000001400FD01020001010000000000051200000000001800FF010F0001020000000000052000000020020000000014008D01020001010000000000050B00000000001800FD010200010200000000000520000000230200000102000000000005200000002002000001020000000000052000000020020000 ========= Koniec Reg: ========= ==== Koniec Fixlog 21:57:44 ====