Rezultat naprawy Farbar Recovery Scan Tool (x64) Wersja:20-12-2015 Uruchomiony przez USER (2015-12-22 23:16:52) Run:1 Uruchomiony z C:\Users\USER\Downloads Załadowane profile: USER (Dostępne profile: USER & Kasia) Tryb startu: Normal ============================================== fixlist - zawartość: ***************** Reg: reg query "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers" /s Reg: reg query "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Provider Filters" /s Reg: reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList" /s ***************** ========= reg query "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers" /s ========= HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers\{1b283861-754f-4022-ad47-a5eaaa618894} (Default) REG_SZ Smartcard Reader Selection Provider HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers\{1ee7337f-85ac-45e2-a23c-37c753209769} (Default) REG_SZ Smartcard WinRT Provider HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers\{2135f72a-90b5-4ed3-a7f1-8bb705ac276a} (Default) REG_SZ PicturePasswordLogonProvider HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers\{25CBB996-92ED-457e-B28C-4774084BD562} (Default) REG_SZ GenericProvider HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers\{3dd6bec0-8193-4ffe-ae25-e08e39ea4063} (Default) REG_SZ NPProvider HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers\{600e7adb-da3e-41a4-9225-3c0399e88c0c} (Default) REG_SZ CngCredUICredentialProvider HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers\{60b78e88-ead8-445c-9cfd-0b87f74ea6cd} (Default) REG_SZ PasswordProvider HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers\{60b78e88-ead8-445c-9cfd-0b87f74ea6cd}\LogonPasswordReset (Default) REG_SZ {8841d728-1a76-4682-bb6f-a9ea53b4b3ba} HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers\{8FD7E19C-3BF7-489B-A72C-846AB3678C96} (Default) REG_SZ Smartcard Credential Provider HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers\{94596c7e-3744-41ce-893e-bbf09122f76a} (Default) REG_SZ Smartcard Pin Provider HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers\{ACFC407B-266C-8504-8DAE-F3E276336E4B} (Default) REG_SZ AthCredentialProvider HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers\{BEC09223-B018-416D-A0AC-523971B639F5} (Default) REG_SZ WinBio Credential Provider HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers\{cb82ea12-9f71-446d-89e1-8d0924e1256e} (Default) REG_SZ PINLogonProvider HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers\{e74e57b0-6c6d-44d5-9cda-fb2df5ed7435} (Default) REG_SZ CertCredProvider HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers\{F8A0B131-5F68-486c-8040-7E8FC3C85BB6} (Default) REG_SZ WLIDCredentialProvider ========= Koniec Reg: ========= ========= reg query "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Provider Filters" /s ========= HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Provider Filters\{ACFC407B-266C-8504-8DAE-F3E276336E4B} (Default) REG_SZ AthCredentialProvider HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Provider Filters\{DDC0EED2-ADBE-40b6-A217-EDE16A79A0DE} (Default) REG_SZ GenericFilter ========= Koniec Reg: ========= ========= reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList" /s ========= HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList Default REG_EXPAND_SZ %SystemDrive%\Users\Default ProfilesDirectory REG_EXPAND_SZ %SystemDrive%\Users ProgramData REG_EXPAND_SZ %SystemDrive%\ProgramData Public REG_EXPAND_SZ %SystemDrive%\Users\Public HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-18 Flags REG_DWORD 0xc ProfileImagePath REG_EXPAND_SZ %systemroot%\system32\config\systemprofile Sid REG_BINARY 010100000000000512000000 RefCount REG_DWORD 0x1 State REG_DWORD 0x0 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-19 ProfileImagePath REG_EXPAND_SZ C:\Windows\ServiceProfiles\LocalService Flags REG_DWORD 0x0 State REG_DWORD 0x0 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-20 ProfileImagePath REG_EXPAND_SZ C:\Windows\ServiceProfiles\NetworkService Flags REG_DWORD 0x0 State REG_DWORD 0x0 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-4019311948-170592249-1821093912-1002 ProfileImagePath REG_EXPAND_SZ C:\Users\USER Flags REG_DWORD 0x0 State REG_DWORD 0x0 Sid REG_BINARY 0105000000000005150000004CD591EFF9072B0A18B08B6CEA030000 ProfileAttemptedProfileDownloadTimeLow REG_DWORD 0x0 ProfileAttemptedProfileDownloadTimeHigh REG_DWORD 0x0 ProfileLoadTimeLow REG_DWORD 0x0 ProfileLoadTimeHigh REG_DWORD 0x0 RefCount REG_DWORD 0x3 RunLogonScriptSync REG_DWORD 0x0 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-4019311948-170592249-1821093912-1004 ProfileImagePath REG_EXPAND_SZ C:\Users\Kasia Flags REG_DWORD 0x0 State REG_DWORD 0x0 Sid REG_BINARY 0105000000000005150000004CD591EFF9072B0A18B08B6CEC030000 ProfileAttemptedProfileDownloadTimeLow REG_DWORD 0x0 ProfileAttemptedProfileDownloadTimeHigh REG_DWORD 0x0 ProfileLoadTimeLow REG_DWORD 0x0 ProfileLoadTimeHigh REG_DWORD 0x0 RefCount REG_DWORD 0x0 RunLogonScriptSync REG_DWORD 0x0 ========= Koniec Reg: ========= ==== Koniec Fixlog 23:16:53 ====