Rezultat naprawy Farbar Recovery Scan Tool (x64) Wersja: 02-12-2016 Uruchomiony przez Domownicy (03-12-2016 16:06:36) Run:1 Uruchomiony z C:\Users\Domownicy\Desktop\Nowy folder Załadowane profile: Domownicy (Dostępne profile: Domownicy) Tryb startu: Normal ============================================== fixlist - zawartość: ***************** Reg: reg query HKLM\SYSTEM\CurrentControlSet\Services\Themes /s ***************** ========= reg query HKLM\SYSTEM\CurrentControlSet\Services\Themes /s ========= HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Themes Start REG_DWORD 0x2 DisplayName REG_SZ @%SystemRoot%\System32\themeservice.dll,-8192 ErrorControl REG_DWORD 0x1 Group REG_SZ ProfSvc_Group ImagePath REG_EXPAND_SZ %SystemRoot%\System32\svchost.exe -k netsvcs Type REG_DWORD 0x20 Description REG_SZ @%SystemRoot%\System32\themeservice.dll,-8193 ObjectName REG_SZ LocalSystem RequiredPrivileges REG_MULTI_SZ SeAssignPrimaryTokenPrivilege\0SeDebugPrivilege\0SeImpersonatePrivilege FailureActions REG_BINARY 80510100000000000000000003000000140000000100000060EA00000100000060EA00000000000000000000 DependOnService REG_MULTI_SZ iThemes5 HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Themes\Parameters ServiceDllUnloadOnStop REG_DWORD 0x1 ServiceMain REG_SZ ThemeServiceMain ServiceDll REG_EXPAND_SZ %SystemRoot%\system32\themeservice.dll ========= Koniec Reg: ========= ==== Koniec Fixlog 16:06:36 ====