Rezultat naprawy Farbar Recovery Scan Tool (x64) Wersja:25-08-2015 Uruchomiony przez Admin (2015-08-25 21:39:00) Run:2 Uruchomiony z E:\Pobrane pliki Załadowane profile: Admin (Dostępne profile: Admin) Tryb startu: Normal ============================================== fixlist - zawartość: ***************** Reg: reg query HKLM\SYSTEM\CurrentControlSet\services\nlasvc /s ***************** ========= reg query HKLM\SYSTEM\CurrentControlSet\services\nlasvc /s ========= HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\nlasvc DisplayName REG_SZ @%SystemRoot%\System32\nlasvc.dll,-1 ImagePath REG_EXPAND_SZ %SystemRoot%\System32\svchost.exe -k NetworkService Description REG_SZ @%SystemRoot%\System32\nlasvc.dll,-2 ObjectName REG_SZ NT AUTHORITY\NetworkService ErrorControl REG_DWORD 0x1 Start REG_DWORD 0x2 Type REG_DWORD 0x20 DependOnService REG_MULTI_SZ NSI\0RpcSs\0TcpIp ServiceSidType REG_DWORD 0x1 RequiredPrivileges REG_MULTI_SZ SeCreateGlobalPrivilege\0SeImpersonatePrivilege\0SeAuditPrivilege FailureActions REG_BINARY 8051010000000000000000000300000014000000010000006400000001000000640000000000000000000000 HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\nlasvc\Parameters ServiceDll REG_EXPAND_SZ %SystemRoot%\System32\nlasvc.dll ServiceDllUnloadOnStop REG_DWORD 0x1 HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\nlasvc\Parameters\Internet PassivePollPeriod REG_DWORD 0x5 StaleThreshold REG_DWORD 0x1e WebTimeout REG_DWORD 0x23 EnableActiveProbing REG_DWORD 0x1 ActiveWebProbeHost REG_SZ www.msftncsi.com ActiveWebProbePath REG_SZ ncsi.txt ActiveWebProbeContent REG_SZ Microsoft NCSI ActiveDnsProbeHost REG_SZ dns.msftncsi.com ActiveDnsProbeContent REG_SZ 131.107.255.255 HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\nlasvc\Parameters\Internet\ManualProxies HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\nlasvc\Security Security REG_BINARY 0100048098000000A40000000000000014000000020084000500000000021800FF010F000102000000000005200000002002000000021400FF010F00010100000000000512000000000014009D000200010100000000000504000000000014008D010200010100000000000506000000000028001D000200010600000000000550000000443E41BB45BAA87A6CBD9268F4AD648FD5E670E9010100000000000512000000010100000000000512000000 ========= Koniec Reg: ========= ==== Koniec Fixlog 21:39:01 ====