Rezultat naprawy Farbar Recovery Scan Tool (x64) Wersja: 11-05-2022 Uruchomiony przez Ngoc Nguyen Hai (16-05-2022 23:38:55) Run:7 Uruchomiony z D:\Naprawa Laptopa Załadowane profile: Ngoc Nguyen Hai Tryb startu: Safe Mode (with Networking) ============================================== fixlist - zawartość: ***************** StartRegedit: Windows Registry Editor Version 5.00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VSS] "Start"=dword:00000003 EndRegedit: Reg: reg query HKLM\SYSTEM\CurrentControlSet\services\BITS /s ***************** Rejestr ====> Operacja uko�czona pomy�lnie. ========= reg query HKLM\SYSTEM\CurrentControlSet\services\BITS /s ========= HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\BITS DependOnService REG_MULTI_SZ RpcSs Description REG_SZ @%SystemRoot%\system32\qmgr.dll,-1001 DisplayName REG_SZ @%SystemRoot%\system32\qmgr.dll,-1000 ErrorControl REG_DWORD 0x1 FailureActions REG_BINARY 80510100000000000000000003000000140000000100000060EA000001000000C0D401000000000000000000 ImagePath REG_EXPAND_SZ %SystemRoot%\System32\svchost.exe -k netsvcs -p ObjectName REG_SZ LocalSystem RequiredPrivileges REG_MULTI_SZ SeCreateGlobalPrivilege\0SeImpersonatePrivilege\0SeTcbPrivilege\0SeAssignPrimaryTokenPrivilege\0SeIncreaseQuotaPrivilege\0SeDebugPrivilege ServiceSidType REG_DWORD 0x1 Start REG_DWORD 0x2 Type REG_DWORD 0x20 DelayedAutostart REG_DWORD 0x1 HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\BITS\Parameters ServiceDll REG_EXPAND_SZ %SystemRoot%\System32\qmgr.dll ServiceDllUnloadOnStop REG_DWORD 0x1 HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\BITS\Performance Close REG_SZ PerfMon_Close Collect REG_SZ PerfMon_Collect Library REG_SZ C:\Windows\System32\bitsperf.dll Open REG_SZ PerfMon_Open InstallType REG_DWORD 0x1 PerfIniFile REG_SZ bitsctrs.ini First Counter REG_DWORD 0x2306 Last Counter REG_DWORD 0x2316 First Help REG_DWORD 0x2307 Last Help REG_DWORD 0x2317 Object List REG_SZ 8966 1008 REG_QWORD 0x1d861f39adfdd2e HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\BITS\Security Security REG_BINARY 0100148090000000A00000001400000034000000020020000100000002C0180000000C000102000000000005200000002002000002005C000400000000021400FF010F0001010000000000051200000000001800FF010F0001020000000000052000000020020000000014008D010200010100000000000504000000000014008D0102000101000000000005060000000102000000000005200000002002000001020000000000052000000020020000 ========= Koniec Reg: ========= ==== Koniec Fixlog 23:38:55 ====