Rezultat naprawy Farbar Recovery Scan Tool (x64) Wersja: 06-08-2023 Uruchomiony przez szewc (08-08-2023 15:44:10) Run:2 Uruchomiony z C:\Users\szewc\Downloads Załadowane profile: szewc Tryb startu: Normal ============================================== fixlist - zawartość: ***************** START:: Reg: reg query HKLM\SYSTEM\CurrentControlSet\services\Winmgmt /s END:: ***************** ========= reg query HKLM\SYSTEM\CurrentControlSet\services\Winmgmt /s ========= HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\Winmgmt DependOnService REG_MULTI_SZ RPCSS Description REG_SZ @%Systemroot%\system32\wbem\wmisvc.dll,-204 DisplayName REG_SZ Instrumentacja zarzĄdzania Windows ErrorControl REG_DWORD 0x0 FailureActions REG_BINARY 805101000000000000000000030000001400000001000000C0D4010001000000E09304000000000000000000 ImagePath REG_EXPAND_SZ %systemroot%\system32\svchost.exe -k netsvcs -p ObjectName REG_SZ localSystem ServiceSidType REG_DWORD 0x1 Start REG_DWORD 0x4 SvcMemHardLimitInMB REG_DWORD 0x1c SvcMemMidLimitInMB REG_DWORD 0x14 SvcMemSoftLimitInMB REG_DWORD 0xb Type REG_DWORD 0x20 HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\Winmgmt\Parameters LegacyCOMBehavior REG_DWORD 0x1 ServiceDll REG_EXPAND_SZ %SystemRoot%\system32\wbem\WMIsvc.dll ServiceDllUnloadOnStop REG_DWORD 0x1 ServiceMain REG_SZ ServiceMain ========= Koniec Reg: ========= ==== Koniec Fixlog 15:44:10 ====